Auto-Update: 2024-06-26T22:00:19.567351+00:00

This commit is contained in:
cad-safe-bot 2024-06-26 22:03:13 +00:00
parent d8c58b8c1e
commit f65d276e60
54 changed files with 935 additions and 372 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-17917",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-29T16:29:00.263",
"lastModified": "2024-05-17T01:16:21.683",
"lastModified": "2024-06-26T20:15:12.240",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2017-8459",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-03T14:59:00.240",
"lastModified": "2024-05-17T01:20:18.867",
"lastModified": "2024-06-26T20:15:12.373",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-10054",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-11T20:29:00.860",
"lastModified": "2024-05-17T01:21:53.520",
"lastModified": "2024-06-26T20:15:12.490",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-14495",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-10T14:15:10.637",
"lastModified": "2024-05-17T01:23:56.370",
"lastModified": "2024-06-26T20:15:12.623",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-17865",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-09T19:15:07.600",
"lastModified": "2024-05-17T01:25:21.660",
"lastModified": "2024-06-26T21:15:10.967",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-18014",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-24T21:29:00.750",
"lastModified": "2024-05-17T01:25:25.427",
"lastModified": "2024-06-26T20:15:12.740",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-5276",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.617",
"lastModified": "2024-05-17T01:28:44.000",
"lastModified": "2024-06-26T20:15:12.850",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-16388",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-26T18:15:15.523",
"lastModified": "2024-05-17T01:34:09.967",
"lastModified": "2024-06-26T20:15:12.960",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-20175",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-31T04:15:10.503",
"lastModified": "2024-05-17T01:36:10.227",
"lastModified": "2024-06-26T20:15:13.070",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2019-25033",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.507",
"lastModified": "2024-05-17T01:36:38.137",
"lastModified": "2024-06-26T21:15:11.093",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11565",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-06T01:15:12.447",
"lastModified": "2024-05-17T01:41:37.133",
"lastModified": "2024-06-26T20:15:13.183",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-11967",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:15.067",
"lastModified": "2024-05-17T01:41:50.497",
"lastModified": "2024-06-26T20:15:13.420",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-12831",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-13T18:15:12.047",
"lastModified": "2024-05-17T01:42:12.023",
"lastModified": "2024-06-26T20:15:13.547",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-15502",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-02T11:15:10.823",
"lastModified": "2024-05-17T01:43:25.253",
"lastModified": "2024-06-26T20:15:13.700",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-17360",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-12T18:15:17.340",
"lastModified": "2024-05-17T01:44:06.990",
"lastModified": "2024-06-26T20:15:13.853",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-25756",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-18T05:15:13.197",
"lastModified": "2024-05-17T01:46:23.067",
"lastModified": "2024-06-26T20:15:13.977",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-26546",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-12T19:15:12.490",
"lastModified": "2024-05-17T01:46:39.293",
"lastModified": "2024-06-26T20:15:14.080",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-27583",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-26T18:15:46.303",
"lastModified": "2024-05-17T01:47:02.753",
"lastModified": "2024-06-26T21:15:11.223",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-28198",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-05-06T20:15:09.587",
"lastModified": "2024-05-17T01:47:21.133",
"lastModified": "2024-06-26T21:15:11.340",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-28365",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-30T19:15:13.187",
"lastModified": "2024-05-17T01:47:24.770",
"lastModified": "2024-06-26T20:15:14.193",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-28975",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-21T21:15:10.680",
"lastModified": "2024-05-17T01:47:35.900",
"lastModified": "2024-06-26T20:15:14.307",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-35722",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.880",
"lastModified": "2024-05-17T01:48:25.870",
"lastModified": "2024-06-26T20:15:14.423",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-35734",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-15T21:15:13.263",
"lastModified": "2024-05-17T01:48:26.530",
"lastModified": "2024-06-26T21:15:11.440",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-36420",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-15T00:15:07.950",
"lastModified": "2024-05-17T01:48:46.343",
"lastModified": "2024-06-26T21:15:11.557",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-9352",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-23T02:15:10.260",
"lastModified": "2024-05-17T01:51:26.180",
"lastModified": "2024-06-26T20:15:14.547",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-22766",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.523",
"lastModified": "2024-05-17T01:53:54.253",
"lastModified": "2024-06-26T21:15:11.680",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-26275",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-19T00:15:11.903",
"lastModified": "2024-05-17T01:55:04.187",
"lastModified": "2024-06-26T21:15:11.817",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-30141",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-05T23:15:12.190",
"lastModified": "2024-05-17T01:56:42.893",
"lastModified": "2024-06-26T21:15:11.923",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-37145",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-07T23:15:07.000",
"lastModified": "2024-05-17T01:59:07.990",
"lastModified": "2024-06-26T21:15:12.107",
"vulnStatus": "Modified",
"descriptions": [
{

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2023-26877",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T20:15:14.777",
"lastModified": "2024-06-26T20:15:14.777",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "File upload vulnerability found in Softexpert Excellence Suite v.2.1 allows attackers to execute arbitrary code via a .php file upload to the form/efms_exec_html/file_upload_parser.php endpoint."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/rodnt/90ac26fdf891e602f6f090d6aebce32d",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-36851",
"sourceIdentifier": "sirt@juniper.net",
"published": "2023-09-27T15:18:54.877",
"lastModified": "2024-01-25T23:15:08.073",
"vulnStatus": "Modified",
"lastModified": "2024-06-26T20:17:05.403",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2023-11-13",
"cisaActionDue": "2023-11-17",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -553,142 +553,6 @@
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
"versionEndExcluding": "20.4",
"matchCriteriaId": "E3A96966-5060-4139-A124-D4E2C879FD6C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
"matchCriteriaId": "3D361B23-A3C2-444B-BEB8-E231DA950567"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
"matchCriteriaId": "20DDC6B7-BFC4-4F0B-8E68-442C23765BF2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
"matchCriteriaId": "037BA01C-3F5C-4503-A633-71765E9EF774"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
"matchCriteriaId": "C54B047C-4B38-40C0-9855-067DCF7E48BD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
"matchCriteriaId": "38984199-E332-4A9C-A4C0-78083D052E15"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
"matchCriteriaId": "AA6526FB-2941-4D18-9B2E-472AD5A62A53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
"matchCriteriaId": "09876787-A40A-4340-9C12-8628C325353B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
"matchCriteriaId": "41615104-C17E-44DA-AB0D-6E2053BD4EF4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
"matchCriteriaId": "1981DE38-36B5-469D-917E-92717EE3ED53"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
"matchCriteriaId": "AFA68ACD-AAE5-4577-B734-23AAF77BC85A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
"matchCriteriaId": "65948ABC-22BB-46D5-8545-0806EDB4B86E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
"matchCriteriaId": "283E41CB-9A90-4521-96DC-F31AA592CFD8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
"matchCriteriaId": "14EEA504-CBC5-4F6F-889A-D505EC4BB5B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
"matchCriteriaId": "977DEF80-0DB5-4828-97AC-09BB3111D585"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:20.4:r3-s8:*:*:*:*:*:*",
"matchCriteriaId": "C445622E-8E57-4990-A71A-E1993BFCB91A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
"matchCriteriaId": "625BA7E6-D2AD-4A48-9B94-24328BE5B06A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
"matchCriteriaId": "F462F4E3-762C-429F-8D25-5521100DD37C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
"matchCriteriaId": "C0BC9DAC-D6B5-4C5E-8C73-6E550D9A30F5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
"matchCriteriaId": "689FE1AE-7A85-4FB6-AB02-E732F23581B6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
"matchCriteriaId": "79E56DAC-75AD-4C81-9835-634B40C15DA6"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
"matchCriteriaId": "A0040FE2-7ECD-4755-96CE-E899BA298E0C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
"matchCriteriaId": "076AB086-BB79-4583-AAF7-A5233DFB2F95"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
"matchCriteriaId": "72E2DDF6-01DF-4880-AB60-B3DA3281E88D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
"matchCriteriaId": "54010163-0810-4CF5-95FE-7E62BC6CA4F9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
"matchCriteriaId": "5C1C3B09-3800-493E-A319-57648305FE6E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
"matchCriteriaId": "4BFDCC2B-FAB5-4164-8D70-28E4DFF052AD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
@ -761,63 +625,8 @@
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
"matchCriteriaId": "2E7D597D-F6B6-44C3-9EBC-4FA0686ACB5C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
"matchCriteriaId": "CC78A4CB-D617-43FC-BB51-287D2D0C44ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
"matchCriteriaId": "30FF67F8-1E3C-47A8-8859-709B3614BA6E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
"matchCriteriaId": "0C7C507E-C85E-4BC6-A3B0-549516BAB524"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
"matchCriteriaId": "6514CDE8-35DC-469F-89A3-078684D18F7A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
"matchCriteriaId": "4624565D-8F59-44A8-B7A8-01AD579745E7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
"matchCriteriaId": "4BF8CD82-C338-4D9A-8C98-FCB3CEAA9227"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
"matchCriteriaId": "57E08E70-1AF3-4BA5-9A09-06DFE9663ADE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
"matchCriteriaId": "255B6F20-D32F-42C1-829C-AE9C7923558A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
"matchCriteriaId": "90AE30DB-C448-4FE9-AC11-FF0F27CDA227"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
"matchCriteriaId": "93F324AE-65D3-4CFC-AEAB-898CE1BD05CD"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
"matchCriteriaId": "3CCBB2F4-F05B-4CC5-9B1B-ECCB798D0483"
"criteria": "cpe:2.3:o:juniper:junos:21.2:r3-s7:*:*:*:*:*:*",
"matchCriteriaId": "35E0BB39-18AE-4FAD-A528-FDFF6222DDE5"
},
{
"vulnerable": true,
@ -879,6 +688,11 @@
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
"matchCriteriaId": "3B457616-2D91-4913-9A7D-038BBF8F1F66"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:21.4:r3-s5:*:*:*:*:*:*",
"matchCriteriaId": "C470FB4E-A927-4AF3-ACB0-AD1E264218B7"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
@ -929,6 +743,11 @@
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
"matchCriteriaId": "EFF72FCA-C440-4D43-9BDB-F712DB413717"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.1:r3-s4:*:*:*:*:*:*",
"matchCriteriaId": "DE69E9E3-00FC-41BF-9109-617668CF9A0B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
@ -969,6 +788,11 @@
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
"matchCriteriaId": "786F993E-32CB-492A-A7CC-A7E4F48EA8B9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.2:r3-s2:*:*:*:*:*:*",
"matchCriteriaId": "60CEA89D-BAC4-41CD-A1D1-AA5EDDEBD54A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
@ -994,6 +818,16 @@
"criteria": "cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
"matchCriteriaId": "574730B0-56C8-4A03-867B-1737148ED9B1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
"matchCriteriaId": "FB4C0FBF-8813-44E5-B71A-22CBAA603E2F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.3:r3-s1:*:*:*:*:*:*",
"matchCriteriaId": "8BCDE58C-80CC-4C5A-9667-8A4468D8D76C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
@ -1014,10 +848,20 @@
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
"matchCriteriaId": "40813417-A938-4F74-A419-8C5188A35486"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:22.4:r2-s1:*:*:*:*:*:*",
"matchCriteriaId": "7FC1BA1A-DF0E-4B15-86BA-24C60E546732"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
"matchCriteriaId": "4B3B2FE1-C228-46BE-AC76-70C2687050AE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*",
"matchCriteriaId": "F1B16FF0-900F-4AEE-B670-A537139F6909"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42916",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-11-30T23:15:07.223",
"lastModified": "2024-06-12T10:15:26.797",
"vulnStatus": "Modified",
"lastModified": "2024-06-26T20:00:49.967",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2023-12-04",
"cisaActionDue": "2023-12-25",
"cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",
@ -70,14 +70,42 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.8.1",
"matchCriteriaId": "328EF092-09AD-4809-A921-7390D4CE4BFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartIncluding": "16.0",
"versionEndExcluding": "16.7.3",
"matchCriteriaId": "47A8EDA8-BDDB-413A-AF89-C10FD7B1EA06"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.1.2",
"matchCriteriaId": "9CBCA63E-AB12-4A04-97C6-06BA77F60328"
"matchCriteriaId": "3DA5F940-604E-4F88-BB50-51EC9A39E8A4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.8.1",
"matchCriteriaId": "7A20BCB8-8DB0-495A-8946-036926C91E96"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "16.0",
"versionEndExcluding": "16.7.3",
"matchCriteriaId": "D8EBFB96-37E1-4861-83BB-ECE8770C9153"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.1.2",
"matchCriteriaId": "BDB36DBA-C69A-42A9-A05D-506E41F83BC9"
"matchCriteriaId": "89BC75AA-3A30-4D2B-80C3-C3F754689AC4"
},
{
"vulnerable": true,
@ -89,36 +117,120 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.42.3",
"matchCriteriaId": "8C7F88F0-0092-4338-A52F-1A2ED27460B5"
}
]
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/12",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/13",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/3",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/4",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/5",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/8",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/35",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/12/05/1",
@ -130,15 +242,26 @@
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AD2KIHHCUBQC2YYH3FJWAHI5BG3QETOH/",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Release Notes"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5LQS6VEI7VIZNC7QGQ62EOV45R5RJIR/",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Release Notes"
]
},
{
"url": "https://security.gentoo.org/glsa/202401-04",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214031",
@ -166,19 +289,35 @@
},
{
"url": "https://support.apple.com/kb/HT214033",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214034",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214062",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Release Notes",
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5575",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42917",
"sourceIdentifier": "product-security@apple.com",
"published": "2023-11-30T23:15:07.280",
"lastModified": "2024-06-12T10:15:26.963",
"vulnStatus": "Modified",
"lastModified": "2024-06-26T20:01:23.280",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2023-12-04",
"cisaActionDue": "2023-12-25",
"cisaRequiredAction": "Apply remediations or mitigations per vendor instructions or discontinue use of the product if remediation or mitigations are unavailable.",
@ -70,14 +70,42 @@
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.8.1",
"matchCriteriaId": "328EF092-09AD-4809-A921-7390D4CE4BFF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartIncluding": "16.0",
"versionEndExcluding": "16.7.3",
"matchCriteriaId": "47A8EDA8-BDDB-413A-AF89-C10FD7B1EA06"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.1.2",
"matchCriteriaId": "9CBCA63E-AB12-4A04-97C6-06BA77F60328"
"matchCriteriaId": "3DA5F940-604E-4F88-BB50-51EC9A39E8A4"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionEndExcluding": "15.8.1",
"matchCriteriaId": "7A20BCB8-8DB0-495A-8946-036926C91E96"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "16.0",
"versionEndExcluding": "16.7.3",
"matchCriteriaId": "D8EBFB96-37E1-4861-83BB-ECE8770C9153"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndExcluding": "17.1.2",
"matchCriteriaId": "BDB36DBA-C69A-42A9-A05D-506E41F83BC9"
"matchCriteriaId": "89BC75AA-3A30-4D2B-80C3-C3F754689AC4"
},
{
"vulnerable": true,
@ -89,55 +117,151 @@
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2.42.3",
"matchCriteriaId": "8C7F88F0-0092-4338-A52F-1A2ED27460B5"
}
]
}
]
}
],
"references": [
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/12",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/13",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/3",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/4",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/5",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2023/Dec/8",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://seclists.org/fulldisclosure/2024/Jan/35",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/12/05/1",
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AD2KIHHCUBQC2YYH3FJWAHI5BG3QETOH/",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Release Notes"
]
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P5LQS6VEI7VIZNC7QGQ62EOV45R5RJIR/",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Release Notes"
]
},
{
"url": "https://security.gentoo.org/glsa/202401-04",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://support.apple.com/en-us/HT214031",
@ -165,19 +289,32 @@
},
{
"url": "https://support.apple.com/kb/HT214033",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214034",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://support.apple.com/kb/HT214062",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://www.debian.org/security/2023/dsa-5575",
"source": "product-security@apple.com"
"source": "product-security@apple.com",
"tags": [
"Mailing List",
"Third Party Advisory"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-49103",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-21T22:15:08.277",
"lastModified": "2023-12-05T01:15:09.570",
"vulnStatus": "Modified",
"lastModified": "2024-06-26T20:02:08.913",
"vulnStatus": "Analyzed",
"cisaExploitAdd": "2023-11-30",
"cisaActionDue": "2023-12-21",
"cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.",
@ -99,11 +99,17 @@
"references": [
{
"url": "https://owncloud.com/security-advisories/disclosure-of-sensitive-credentials-and-configuration-in-containerized-deployments/",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://owncloud.org/security",
"source": "cve@mitre.org"
"source": "cve@mitre.org",
"tags": [
"Product"
]
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6105",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2023-11-15T21:15:08.490",
"lastModified": "2023-12-28T18:37:26.820",
"vulnStatus": "Analyzed",
"lastModified": "2024-06-26T20:15:14.867",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
@ -4436,6 +4436,10 @@
}
],
"references": [
{
"url": "https://www.manageengine.com/security/advisory/CVE/CVE-2023-6105.html",
"source": "vulnreport@tenable.com"
},
{
"url": "https://www.tenable.com/security/research/tra-2023-35",
"source": "vulnreport@tenable.com",

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-1839",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2024-06-26T21:15:12.597",
"lastModified": "2024-06-26T21:15:12.597",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Intrado 911 Emergency Gateway login form is vulnerable to an unauthenticated blind time-based SQL injection, which may allow an unauthenticated remote attacker to execute malicious code, exfiltrate data, or manipulate the database."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 10.0,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "9119a7d8-5eab-497f-8521-727c672e3725",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-24-163-04",
"source": "9119a7d8-5eab-497f-8521-727c672e3725"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-23765",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T21:15:12.897",
"lastModified": "2024-06-26T21:15:12.897",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on HMS Anybus X-Gateway AB7832-F 3 devices. The gateway exposes an unidentified service on port 7412 on the network. All the network services of the gateway become unresponsive after sending 85 requests to this port. The content and length of the frame does not matter. The device needs to be restarted to resume operations."
}
],
"metrics": {},
"references": [
{
"url": "https://sensepost.com/blog/2024/targeting-an-industrial-protocol-gateway/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-23766",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T21:15:12.977",
"lastModified": "2024-06-26T21:15:12.977",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on HMS Anybus X-Gateway AB7832-F 3 devices. The gateway exposes a web interface on port 80. An unauthenticated GET request to a specific URL triggers the reboot of the Anybus gateway (or at least most of its modules). An attacker can use this feature to carry out a denial of service attack by continuously sending GET requests to that URL."
}
],
"metrics": {},
"references": [
{
"url": "https://sensepost.com/blog/2024/targeting-an-industrial-protocol-gateway/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-23767",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T21:15:13.057",
"lastModified": "2024-06-26T21:15:13.057",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on HMS Anybus X-Gateway AB7832-F firmware version 3. The HICP protocol allows unauthenticated changes to a device's network configurations."
}
],
"metrics": {},
"references": [
{
"url": "https://sensepost.com/blog/2024/targeting-an-industrial-protocol-gateway/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2896",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T18:15:11.543",
"lastModified": "2024-05-17T02:38:35.943",
"lastModified": "2024-06-26T20:15:15.187",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-2911",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T22:15:07.823",
"lastModified": "2024-05-17T02:38:37.030",
"lastModified": "2024-06-26T20:15:15.360",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-36829",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T21:15:13.387",
"lastModified": "2024-06-26T21:15:13.387",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Incorrect access control in Teldat M1 v11.00.05.50.01 allows attackers to obtain sensitive information via a crafted query string."
}
],
"metrics": {},
"references": [
{
"url": "https://gist.github.com/MILPDS/96843ccf7369ec1da643b7d6e22d428d",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,12 +2,12 @@
"id": "CVE-2024-37742",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-25T22:15:35.183",
"lastModified": "2024-06-26T12:44:29.693",
"lastModified": "2024-06-26T20:15:15.917",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "An issue in Safe Exam Browser for Windows before 3.6 allows an attacker to share clipboard data between the SEB kiosk mode and the underlying system, compromising exam integrity which may lead to arbitrary code execution and obtaining sensitive information via the Clipboard Management component."
"value": "Insecure Access Control in Safe Exam Browser (SEB) = 3.5.0 on Windows. The vulnerability allows an attacker to share clipboard data between the SEB kiosk mode and the underlying system, compromising exam integrity. By exploiting this flaw, an attacker can bypass exam controls and gain an unfair advantage during exams."
},
{
"lang": "es",

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-38527",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-26T20:15:16.020",
"lastModified": "2024-06-26T20:15:16.020",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "ZenUML is JavaScript-based diagramming tool that requires no server, using Markdown-inspired text definitions and a renderer to create and modify sequence diagrams. Markdown-based comments in the ZenUML diagram syntax are susceptible to Cross-site Scripting (XSS). The comment feature allows the user to attach small notes for reference. This feature allows the user to enter in their comment in markdown comment, allowing them to use common markdown features, such as `**` for bolded text. However, the markdown text is currently not sanitized before rendering, allowing an attacker to enter a malicious payload for the comment which leads to XSS. This puts existing applications that use ZenUML unsandboxed at risk of arbitrary JavaScript execution when rendering user-controlled diagrams. This vulnerability was patched in version 3.23.25,"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/mermaid-js/zenuml-core/commit/ad7545b33f5f27466cbf357beb65969ca1953e3c",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/mermaid-js/zenuml-core/security/advisories/GHSA-q6xv-jm4v-349h",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-38949",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T20:15:16.263",
"lastModified": "2024-06-26T20:15:16.263",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to display444as420 function at sdl.cc"
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/strukturag/libde265/issues/460",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38949",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,24 @@
{
"id": "CVE-2024-38950",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T20:15:16.367",
"lastModified": "2024-06-26T20:15:16.367",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Heap Buffer Overflow vulnerability in Libde265 v1.0.15 allows attackers to crash the application via crafted payload to __interceptor_memcpy function."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/strukturag/libde265/issues/460",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38950",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-39241",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T20:15:16.447",
"lastModified": "2024-06-26T20:15:16.447",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Cross Site Scripting (XSS) vulnerability in skycaiji 2.8 allows attackers to run arbitrary code via /admin/tool/preview."
}
],
"metrics": {},
"references": [
{
"url": "https://fushuling.com/index.php/2024/06/19/test3/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-39242",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T20:15:16.527",
"lastModified": "2024-06-26T20:15:16.527",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A cross-site scripting (XSS) vulnerability in skycaiji v2.8 allows attackers to execute arbitrary web scripts or HTML via a crafted payload using eval(String.fromCharCode())."
}
],
"metrics": {},
"references": [
{
"url": "https://fushuling.com/index.php/2024/06/13/test2/",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-39243",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-06-26T20:15:16.610",
"lastModified": "2024-06-26T20:15:16.610",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "An issue discovered in skycaiji 2.8 allows attackers to run arbitrary code via crafted POST request to /index.php?s=/admin/develop/editor_save."
}
],
"metrics": {},
"references": [
{
"url": "https://fushuling.com/index.php/2024/06/11/test/",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6268",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-23T10:15:09.753",
"lastModified": "2024-06-24T12:57:36.513",
"lastModified": "2024-06-26T20:15:16.893",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6279",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-24T03:15:10.573",
"lastModified": "2024-06-24T12:57:36.513",
"lastModified": "2024-06-26T20:15:17.003",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2024-6355",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-06-26T21:15:13.533",
"lastModified": "2024-06-26T21:15:13.533",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Genexis Tilgin Fiber Home Gateway HG1522 CSx000-01_09_01_12. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /status/product_info/. The manipulation of the argument product_info leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269755. NOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE",
"baseScore": 5.0
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.269755",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.269755",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.359289",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-26T20:00:18.294581+00:00
2024-06-26T22:00:19.567351+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-26T19:59:41.147000+00:00
2024-06-26T21:15:13.533000+00:00
```
### Last Data Feed Release
@ -33,47 +33,57 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255258
255271
```
### CVEs added in the last Commit
Recently added CVEs: `7`
Recently added CVEs: `13`
- [CVE-2024-33326](CVE-2024/CVE-2024-333xx/CVE-2024-33326.json) (`2024-06-26T19:15:13.210`)
- [CVE-2024-33327](CVE-2024/CVE-2024-333xx/CVE-2024-33327.json) (`2024-06-26T19:15:13.290`)
- [CVE-2024-33328](CVE-2024/CVE-2024-333xx/CVE-2024-33328.json) (`2024-06-26T19:15:13.373`)
- [CVE-2024-33329](CVE-2024/CVE-2024-333xx/CVE-2024-33329.json) (`2024-06-26T19:15:13.453`)
- [CVE-2024-35545](CVE-2024/CVE-2024-355xx/CVE-2024-35545.json) (`2024-06-26T18:15:14.940`)
- [CVE-2024-38375](CVE-2024/CVE-2024-383xx/CVE-2024-38375.json) (`2024-06-26T19:15:13.677`)
- [CVE-2024-38520](CVE-2024/CVE-2024-385xx/CVE-2024-38520.json) (`2024-06-26T19:15:13.890`)
- [CVE-2023-26877](CVE-2023/CVE-2023-268xx/CVE-2023-26877.json) (`2024-06-26T20:15:14.777`)
- [CVE-2024-1839](CVE-2024/CVE-2024-18xx/CVE-2024-1839.json) (`2024-06-26T21:15:12.597`)
- [CVE-2024-23765](CVE-2024/CVE-2024-237xx/CVE-2024-23765.json) (`2024-06-26T21:15:12.897`)
- [CVE-2024-23766](CVE-2024/CVE-2024-237xx/CVE-2024-23766.json) (`2024-06-26T21:15:12.977`)
- [CVE-2024-23767](CVE-2024/CVE-2024-237xx/CVE-2024-23767.json) (`2024-06-26T21:15:13.057`)
- [CVE-2024-36829](CVE-2024/CVE-2024-368xx/CVE-2024-36829.json) (`2024-06-26T21:15:13.387`)
- [CVE-2024-38527](CVE-2024/CVE-2024-385xx/CVE-2024-38527.json) (`2024-06-26T20:15:16.020`)
- [CVE-2024-38949](CVE-2024/CVE-2024-389xx/CVE-2024-38949.json) (`2024-06-26T20:15:16.263`)
- [CVE-2024-38950](CVE-2024/CVE-2024-389xx/CVE-2024-38950.json) (`2024-06-26T20:15:16.367`)
- [CVE-2024-39241](CVE-2024/CVE-2024-392xx/CVE-2024-39241.json) (`2024-06-26T20:15:16.447`)
- [CVE-2024-39242](CVE-2024/CVE-2024-392xx/CVE-2024-39242.json) (`2024-06-26T20:15:16.527`)
- [CVE-2024-39243](CVE-2024/CVE-2024-392xx/CVE-2024-39243.json) (`2024-06-26T20:15:16.610`)
- [CVE-2024-6355](CVE-2024/CVE-2024-63xx/CVE-2024-6355.json) (`2024-06-26T21:15:13.533`)
### CVEs modified in the last Commit
Recently modified CVEs: `21`
Recently modified CVEs: `39`
- [CVE-2010-5153](CVE-2010/CVE-2010-51xx/CVE-2010-5153.json) (`2024-06-26T19:15:12.027`)
- [CVE-2010-5164](CVE-2010/CVE-2010-51xx/CVE-2010-5164.json) (`2024-06-26T19:15:12.250`)
- [CVE-2010-5175](CVE-2010/CVE-2010-51xx/CVE-2010-5175.json) (`2024-06-26T19:15:12.430`)
- [CVE-2012-2657](CVE-2012/CVE-2012-26xx/CVE-2012-2657.json) (`2024-06-26T19:15:12.540`)
- [CVE-2016-10072](CVE-2016/CVE-2016-100xx/CVE-2016-10072.json) (`2024-06-26T19:15:12.660`)
- [CVE-2023-45924](CVE-2023/CVE-2023-459xx/CVE-2023-45924.json) (`2024-06-26T19:15:12.987`)
- [CVE-2023-6448](CVE-2023/CVE-2023-64xx/CVE-2023-6448.json) (`2024-06-26T19:59:41.147`)
- [CVE-2024-2941](CVE-2024/CVE-2024-29xx/CVE-2024-2941.json) (`2024-06-26T19:15:13.107`)
- [CVE-2024-30057](CVE-2024/CVE-2024-300xx/CVE-2024-30057.json) (`2024-06-26T18:15:12.910`)
- [CVE-2024-30058](CVE-2024/CVE-2024-300xx/CVE-2024-30058.json) (`2024-06-26T18:15:13.110`)
- [CVE-2024-3522](CVE-2024/CVE-2024-35xx/CVE-2024-3522.json) (`2024-06-26T18:15:15.547`)
- [CVE-2024-3539](CVE-2024/CVE-2024-35xx/CVE-2024-3539.json) (`2024-06-26T18:15:15.653`)
- [CVE-2024-3542](CVE-2024/CVE-2024-35xx/CVE-2024-3542.json) (`2024-06-26T18:15:15.750`)
- [CVE-2024-38082](CVE-2024/CVE-2024-380xx/CVE-2024-38082.json) (`2024-06-26T18:15:15.067`)
- [CVE-2024-38083](CVE-2024/CVE-2024-380xx/CVE-2024-38083.json) (`2024-06-26T18:15:15.170`)
- [CVE-2024-38093](CVE-2024/CVE-2024-380xx/CVE-2024-38093.json) (`2024-06-26T18:15:15.260`)
- [CVE-2024-39458](CVE-2024/CVE-2024-394xx/CVE-2024-39458.json) (`2024-06-26T18:15:15.410`)
- [CVE-2024-39459](CVE-2024/CVE-2024-394xx/CVE-2024-39459.json) (`2024-06-26T18:15:15.457`)
- [CVE-2024-39460](CVE-2024/CVE-2024-394xx/CVE-2024-39460.json) (`2024-06-26T18:15:15.500`)
- [CVE-2024-6252](CVE-2024/CVE-2024-62xx/CVE-2024-6252.json) (`2024-06-26T19:15:14.383`)
- [CVE-2024-6269](CVE-2024/CVE-2024-62xx/CVE-2024-6269.json) (`2024-06-26T19:15:14.483`)
- [CVE-2020-17360](CVE-2020/CVE-2020-173xx/CVE-2020-17360.json) (`2024-06-26T20:15:13.853`)
- [CVE-2020-25756](CVE-2020/CVE-2020-257xx/CVE-2020-25756.json) (`2024-06-26T20:15:13.977`)
- [CVE-2020-26546](CVE-2020/CVE-2020-265xx/CVE-2020-26546.json) (`2024-06-26T20:15:14.080`)
- [CVE-2020-27583](CVE-2020/CVE-2020-275xx/CVE-2020-27583.json) (`2024-06-26T21:15:11.223`)
- [CVE-2020-28198](CVE-2020/CVE-2020-281xx/CVE-2020-28198.json) (`2024-06-26T21:15:11.340`)
- [CVE-2020-28365](CVE-2020/CVE-2020-283xx/CVE-2020-28365.json) (`2024-06-26T20:15:14.193`)
- [CVE-2020-28975](CVE-2020/CVE-2020-289xx/CVE-2020-28975.json) (`2024-06-26T20:15:14.307`)
- [CVE-2020-35722](CVE-2020/CVE-2020-357xx/CVE-2020-35722.json) (`2024-06-26T20:15:14.423`)
- [CVE-2020-35734](CVE-2020/CVE-2020-357xx/CVE-2020-35734.json) (`2024-06-26T21:15:11.440`)
- [CVE-2020-36420](CVE-2020/CVE-2020-364xx/CVE-2020-36420.json) (`2024-06-26T21:15:11.557`)
- [CVE-2020-9352](CVE-2020/CVE-2020-93xx/CVE-2020-9352.json) (`2024-06-26T20:15:14.547`)
- [CVE-2021-22766](CVE-2021/CVE-2021-227xx/CVE-2021-22766.json) (`2024-06-26T21:15:11.680`)
- [CVE-2021-26275](CVE-2021/CVE-2021-262xx/CVE-2021-26275.json) (`2024-06-26T21:15:11.817`)
- [CVE-2021-30141](CVE-2021/CVE-2021-301xx/CVE-2021-30141.json) (`2024-06-26T21:15:11.923`)
- [CVE-2021-37145](CVE-2021/CVE-2021-371xx/CVE-2021-37145.json) (`2024-06-26T21:15:12.107`)
- [CVE-2023-36851](CVE-2023/CVE-2023-368xx/CVE-2023-36851.json) (`2024-06-26T20:17:05.403`)
- [CVE-2023-42916](CVE-2023/CVE-2023-429xx/CVE-2023-42916.json) (`2024-06-26T20:00:49.967`)
- [CVE-2023-42917](CVE-2023/CVE-2023-429xx/CVE-2023-42917.json) (`2024-06-26T20:01:23.280`)
- [CVE-2023-49103](CVE-2023/CVE-2023-491xx/CVE-2023-49103.json) (`2024-06-26T20:02:08.913`)
- [CVE-2023-6105](CVE-2023/CVE-2023-61xx/CVE-2023-6105.json) (`2024-06-26T20:15:14.867`)
- [CVE-2024-2896](CVE-2024/CVE-2024-28xx/CVE-2024-2896.json) (`2024-06-26T20:15:15.187`)
- [CVE-2024-2911](CVE-2024/CVE-2024-29xx/CVE-2024-2911.json) (`2024-06-26T20:15:15.360`)
- [CVE-2024-37742](CVE-2024/CVE-2024-377xx/CVE-2024-37742.json) (`2024-06-26T20:15:15.917`)
- [CVE-2024-6268](CVE-2024/CVE-2024-62xx/CVE-2024-6268.json) (`2024-06-26T20:15:16.893`)
- [CVE-2024-6279](CVE-2024/CVE-2024-62xx/CVE-2024-6279.json) (`2024-06-26T20:15:17.003`)
## Download and Usage

View File

@ -46762,7 +46762,7 @@ CVE-2010-5149,0,0,f4074c5914c3257c79085b187120879be27c7d7684e2e1c70bf52a9bf8aaff
CVE-2010-5150,0,0,818455badcb568bdab14c19861431ceb4fcb83daec5e8cdf49c7d1f613a835aa,2024-05-17T00:48:26.437000
CVE-2010-5151,0,0,c42cf532b187d91dda673a5b831a9a5312653f42f397715b3fce85bfa66cadd2,2024-05-17T00:48:26.587000
CVE-2010-5152,0,0,f519d7cd997fadea4110907fc3d39e18f10c27981fbd443564d43704782cc77f,2024-05-17T00:48:26.693000
CVE-2010-5153,0,1,4a281efec2a2e85b5cd63e8a601bab19269a7bee61f4dc20fb5c1d324c00cfd9,2024-06-26T19:15:12.027000
CVE-2010-5153,0,0,4a281efec2a2e85b5cd63e8a601bab19269a7bee61f4dc20fb5c1d324c00cfd9,2024-06-26T19:15:12.027000
CVE-2010-5154,0,0,b8325868ef8f261b72b2e55a26508ed1e50e459e77350d91bf14160581023d1f,2024-05-17T00:48:26.887000
CVE-2010-5155,0,0,61b700c331884d286f5ff865450f4f584346f5db4c8dc72c8cb8b39e4f4f98dd,2024-05-17T00:48:26.973000
CVE-2010-5156,0,0,ebffc9ffa145e5a9e51e16a52ff81c248fb098bb27aaaa5660991f7f59191d7b,2024-05-17T00:48:27.073000
@ -46773,7 +46773,7 @@ CVE-2010-5160,0,0,54f0e6001ffe6875dc01e24194f30885f67fd3075cd9be43c31513f594cebb
CVE-2010-5161,0,0,5e676bcb13690cf82b0066901173c095c26494cacfc3e12c3e78530ffd8c1e29,2024-05-17T00:48:27.480000
CVE-2010-5162,0,0,e602e1f9d296ef3d6bfc4cbc52215bb0971b4ddf94b63a9277bfb7dc9a1bcc67,2024-05-17T00:48:27.573000
CVE-2010-5163,0,0,d799de5d48def4143473b920eb8544d7816bf68957c7fc7e79f426a54703bcc7,2024-05-17T00:48:27.660000
CVE-2010-5164,0,1,e4318251429af0be47d987bc8c1b9812c5a6356b09fef5dd7d960c09e93890f8,2024-06-26T19:15:12.250000
CVE-2010-5164,0,0,e4318251429af0be47d987bc8c1b9812c5a6356b09fef5dd7d960c09e93890f8,2024-06-26T19:15:12.250000
CVE-2010-5165,0,0,0464131efc6668ec8de460c7ed04262434b67511ed694a332460e02be2fc19fb,2024-05-17T00:48:27.833000
CVE-2010-5166,0,0,bc3cd3e9eb5fcae91c79ef490a13057adc3e68fb53d29806e1b032da2bd8086a,2024-05-17T00:48:27.927000
CVE-2010-5167,0,0,5d91c79d5bd7376e93ae2fae4f6c5832307f85c588861697519715bb62171775,2024-05-17T00:48:28.013000
@ -46784,7 +46784,7 @@ CVE-2010-5171,0,0,36786707f9ff5af00d142a757c7bc424b134ac6c9ffb4fa67864a553caa626
CVE-2010-5172,0,0,e46aba6f0d585dc896ffa64403d93a92db2a44cf5347661cbacd29a9f06c4273,2024-05-17T00:48:28.537000
CVE-2010-5173,0,0,3edbe2c96792a8f4fe465dd4f7a6d2627d8bffcc549a12ad6fcab8c35cd8fbed,2024-05-17T00:48:28.623000
CVE-2010-5174,0,0,9357e1484c1ff64e7068e4f94bb688f80338100e5e10efce55db7a520c684497,2024-05-17T00:48:28.713000
CVE-2010-5175,0,1,549350d85e451dfeaf263931206fa47e187f12ce94c2133c06967da1b0579ec7,2024-06-26T19:15:12.430000
CVE-2010-5175,0,0,549350d85e451dfeaf263931206fa47e187f12ce94c2133c06967da1b0579ec7,2024-06-26T19:15:12.430000
CVE-2010-5176,0,0,b8a468773bb50e60f60a03b20ac651f1a627acdaaec4382f2577467b1799dc53,2024-05-17T00:48:28.887000
CVE-2010-5177,0,0,97b0d687f43e481278fe65e276a02eb27d4698add271f46ad62927a5aa584a98,2024-05-17T00:48:28.970000
CVE-2010-5178,0,0,1d2c75e74f0933d9687f9749b3e8bee309d7655d25f45e43d78584745780dbcd,2024-05-17T00:48:29.073000
@ -54207,7 +54207,7 @@ CVE-2012-2653,0,0,6c2726a521ea0fe05b9835fe13cff0b771588bf1528240ac8da719857c30c7
CVE-2012-2654,0,0,8728f600c654759d191b1ec9e3345b677b13877efd5ccc7d17f12b03b7b04717,2017-08-29T01:31:38.460000
CVE-2012-2655,0,0,2a7b982f71ea09b1e887e577c1758e37b97feeb5ab84c7fbe05b9418924982ca,2013-04-19T03:22:09.863000
CVE-2012-2656,0,0,ed2265617a45359f80f9c37d3b8c7bdd572cae565d71a641abda9eaad458616d,2019-12-23T19:59:12.943000
CVE-2012-2657,0,1,06f6a4af78eddb971092039da35a024911b82c91f80f83711a8563c43c90fc99,2024-06-26T19:15:12.540000
CVE-2012-2657,0,0,06f6a4af78eddb971092039da35a024911b82c91f80f83711a8563c43c90fc99,2024-06-26T19:15:12.540000
CVE-2012-2658,0,0,3e13d81a869defeced0859bcc4747692ed8f0a23601df385ac4b5e1fdb5226e5,2024-05-17T00:52:32.647000
CVE-2012-2659,0,0,dd5f445ebe34b3748d35bbecd39851288c08e5cbccaf7f66741636957be496fd,2023-11-07T02:10:39.477000
CVE-2012-2660,0,0,7a1034ac072621c099189a0e3d5a39335913d9569eb8afb3b6bb5f275a76b316,2019-08-08T15:42:45.623000
@ -83392,7 +83392,7 @@ CVE-2016-10069,0,0,c6f86705793134392d3e3a4b1acc49c278dc92cde9427ac523aa759820063
CVE-2016-1007,0,0,bc6c466a2a12c7ad4f73429684ee8b7cf3eda973ea51815c4882babdbd820427,2016-12-03T03:19:30.003000
CVE-2016-10070,0,0,26e8edf7e7905fd3983da8e7fd55ecc6fb97c66501c07f2a8552ffa831d072bf,2020-11-16T19:44:19.990000
CVE-2016-10071,0,0,f0fbec0b41a419853d7c2c8e04716d64920e05dc6592ff49bf4b6911568adf20,2020-11-16T19:43:42.800000
CVE-2016-10072,0,1,2c73bce20dd2cc27868e25d1a90709fa7a5d904563e07d4cda6786815d3660c3,2024-06-26T19:15:12.660000
CVE-2016-10072,0,0,2c73bce20dd2cc27868e25d1a90709fa7a5d904563e07d4cda6786815d3660c3,2024-06-26T19:15:12.660000
CVE-2016-10073,0,0,a0f05aefd35fcd7e849631a4e68d07781dd62d3b554a70d49a326d22d0c34867,2019-07-11T12:45:44.207000
CVE-2016-10074,0,0,3d66474bec87704d1afb288a1ed65348ebc6e217425889c52b9636ac8a671e04,2017-11-04T01:29:15.287000
CVE-2016-10075,0,0,cd41506b4f4f8c378fdc8458eab8cd4066a6c978fcb4d8e949a04de94828655b,2018-10-21T10:29:01.503000
@ -101180,7 +101180,7 @@ CVE-2017-17913,0,0,d91e6485bbc49967fde64ebf6f3ad4af70f48df709176c46ea0a214f8fbc1
CVE-2017-17914,0,0,160a4ae47aa8c873e4cfc3e46e0dcc59cc260ed61af9895292a3ad260b3ee0c6,2020-09-08T00:15:19.027000
CVE-2017-17915,0,0,3b8a33cae9c5bf40ea23be22676635fb3fa831a0a41a8240c24870685b829c75,2020-02-10T16:15:12.063000
CVE-2017-17916,0,0,c79dc5fcf40815522b0ad74b78c3cf433407422e9c531086d1f8aa3a9a891efd,2024-05-17T01:16:21.577000
CVE-2017-17917,0,0,2ab4fbca0a0dc5b3ec18fd104c471c6db3a8b3738f85b8db69d8d7a16b2e7602,2024-05-17T01:16:21.683000
CVE-2017-17917,0,1,352da608d8bb944e7938d8746c91ded8def75e9bcccef306d05beb4c42bedfc5,2024-06-26T20:15:12.240000
CVE-2017-17919,0,0,e53a8498f6a1ed89ecb7b8f17eacfcf5b627dca32484b25076c6efe92714572a,2024-06-04T19:16:54.370000
CVE-2017-1792,0,0,31789e9993e85bf202eb139e5853c1a7ec9742386a07633adc65a36e009fffb0,2019-10-09T23:26:31.397000
CVE-2017-17920,0,0,d776a703dbf96edf7d314ec29b2159aa7f5e4ee3f8bd53825e213fca7a555a2c,2024-05-17T01:16:21.870000
@ -108342,7 +108342,7 @@ CVE-2017-8453,0,0,1ade74bf622e1eee81f0c15e76eee991be9e77bb313a78930ab85c0915aa16
CVE-2017-8454,0,0,2e0a864e37ca6392a4216a194ee8a0783cbe6219bd71d5afa7b14161184034f9,2017-05-12T13:25:35.123000
CVE-2017-8455,0,0,1961b2a9e3724d43b332c98943a27326f5f1db172693a1c4d958d19267928d8f,2017-05-12T14:57:27.523000
CVE-2017-8458,0,0,eca132dbac5ae60abae89c6e78f7f1d10bf815437ad5c9feb3ab493ba9601cf4,2019-10-03T00:03:26.223000
CVE-2017-8459,0,0,161d5cbe0109961f11669034c20bd5906fb5a81c5635f7aaf3b646c455eb8516,2024-05-17T01:20:18.867000
CVE-2017-8459,0,1,e05981b20a04c3df2f652d71b4493574c85b37a1f1fdb0bdd1a24b48bb6619eb,2024-06-26T20:15:12.373000
CVE-2017-8460,0,0,0107d1432fbc7b9b0cb183cc6032573bfe4f99b9c33617d09a1df29c07281c5c,2019-10-03T00:03:26.223000
CVE-2017-8461,0,0,d2fa9842795b751f8291127da3d24e8366a5133dc64d62044067d0ad4dad75df,2021-03-29T14:07:07.087000
CVE-2017-8462,0,0,2901bcb730e7b2e3dc91a123f364891095148cad94ce9252a43354b875f4432f,2019-03-19T19:48:30.877000
@ -111216,7 +111216,7 @@ CVE-2018-1005,0,0,6f2e89e6414bef3514c09cab9d7f1ff041643d13649c0526ade06777d0906a
CVE-2018-10050,0,0,78c1e86822609d2d416423bcc671b79dbb40f8d004ce918f4d9f7ab1f66db439,2018-05-09T18:29:04.107000
CVE-2018-10051,0,0,6a32f95579f924113e0348dae3bc5bfd363a41345667db6e5d2cfa0196b4ee21,2018-05-09T18:08:23.747000
CVE-2018-10052,0,0,4469d50e1521f55c183b4c99cc23c1441a2f6784f16a0f3e13e0bb8c99b4fbd0,2018-05-09T18:08:07.997000
CVE-2018-10054,0,0,aba1544545800c4c776d681b182a61dd5d28fd6a49fa62bfeed89d904d4997c7,2024-05-17T01:21:53.520000
CVE-2018-10054,0,1,fc017aa3fac5036c43e1f8dada2a264d830abb0aa5b1417610fe17ac6d678ca5,2024-06-26T20:15:12.490000
CVE-2018-10055,0,0,ce12e0f1053674a30b4242b812a2287df0f3d9340adeb8d42a48cb96315cebb8,2019-04-30T18:34:22.890000
CVE-2018-10057,0,0,b268e9e99cb26eb2804df1c43fbfca1ad17dea4dd7ba80dcdbf28b9822af9df3,2018-07-27T14:46:42.937000
CVE-2018-10058,0,0,1e6e2c0efb6d5c8b993524d4eabe4621412bbb4998abbfe597b843bc2d76f7b1,2020-08-24T17:37:01.140000
@ -115158,7 +115158,7 @@ CVE-2018-1449,0,0,b951b93f6f7d3e21ea9d487a41628ef25c4f56eed6e0f7bdc104f47b0503d4
CVE-2018-14492,0,0,e2970e44e9f04d2567a24127556a7b0c3418f96a4b762b5f1c2b59516bbe6546,2020-08-24T17:37:01.140000
CVE-2018-14493,0,0,0882a2071a8d5e52969cc45d33740902ff766e5034c937fc292347d307dfdb7e,2018-09-21T14:39:48.707000
CVE-2018-14494,0,0,56928b5a4e332f3c39e6e9f1eafc18ab614a45fe2e7cf824fc59c2a0bb172775,2024-05-17T01:23:56.227000
CVE-2018-14495,0,0,4c7a1d0e80415370338ac162d9cf5fe34a5debb70a5e8b0f2551a63c742bbfa4,2024-05-17T01:23:56.370000
CVE-2018-14495,0,1,a35ee543c3bd8f85a0894ee3230944c3cfe14a659c3bde18ff81d9a07ee4e45c,2024-06-26T20:15:12.623000
CVE-2018-14496,0,0,3956a561a50697da9f49a87f87ca836da8bd5f13a3f16163ef5bb5d5756f06cf,2024-05-17T01:23:56.470000
CVE-2018-14497,0,0,19dd24b26a44c107eee23df8718a9540715cc214369866fd318b51701730913f,2018-09-28T15:59:44.657000
CVE-2018-14498,0,0,6e59929e2dc7b19f63efca284c718bcc63417b1949c3e9eef19619f2f1d1d2ba,2023-11-07T02:52:58.227000
@ -117914,7 +117914,7 @@ CVE-2018-1786,0,0,56357110c05789cf989dce5134ad1e5e26f19c39df5e70b4d651304e5183a2
CVE-2018-17860,0,0,ac85f06d3ecf95c9d9b7d00ca0b4ecb008164a0a9e395558d232cb00173f73a7,2019-12-12T14:38:07.193000
CVE-2018-17861,0,0,18fdf6ce19ef775840e25b6de387848ca92fb2fbaf05fca6c19958b5288c6138,2024-05-17T01:25:21.450000
CVE-2018-17862,0,0,4135c4c48c96e37c7d701b69d13448c9b1add5cc7adfc1e803c32fc873889664,2024-05-17T01:25:21.563000
CVE-2018-17865,0,0,e8d1b741188f0a8f9d61584ca342bfa92702513a48411a9c04c2214cb2c653da,2024-05-17T01:25:21.660000
CVE-2018-17865,0,1,d7c3863f28a116276ed8d775a378a86cc1bf6811876a2afb93e01e60a5deab1f,2024-06-26T21:15:10.967000
CVE-2018-17866,0,0,bfc55cdebda7fd2fbe19f9da3104a32055fb0bfceaaccab4d8eda38783d96cf2,2019-09-03T05:15:12.543000
CVE-2018-17867,0,0,4d7dbb00391b0e285fcd4eaef80a7109a6814d2cdc651f1e5fb60f025b41146b,2019-10-03T00:03:26.223000
CVE-2018-17868,0,0,3508e1930c1319c9b1c88eca3558a265270f43dd6eca78d8dd948dbf58ef380e,2018-11-16T21:00:27.463000
@ -118049,7 +118049,7 @@ CVE-2018-18008,0,0,f17521d1f57ea353b0fd658b337d965a3f36b007173fa44d25bf59cd63339
CVE-2018-18009,0,0,588c4bc76bfb55c7992134582d181d8711029d3bd5b217f0c4aeda6038891750,2021-04-23T13:40:34.740000
CVE-2018-1801,0,0,b6311108331fcf0d894cf88fd10fe257504420f7bee2556aa8c6b4f3b78c7e34,2019-10-09T23:39:07.633000
CVE-2018-18013,0,0,3730fe6165476eb6f05205ed8afd90663696c816652614ebdd5900bffd6aea92,2024-05-17T01:25:25.320000
CVE-2018-18014,0,0,003d349dc040ce7573414c8a58c56b6ddd8068e92977826dec92b6c0bb7d0710,2024-05-17T01:25:25.427000
CVE-2018-18014,0,1,1e2580c6c99fe06e014f3452385dda6ba9ac307ef2f5f2c4fcd0fb6a4b9644a4,2024-06-26T20:15:12.740000
CVE-2018-18016,0,0,3ee2eb029d5869a4b3a16ee844835b037ce14260e25d9fd9c4696ba095f07e32,2019-10-03T00:03:26.223000
CVE-2018-18017,0,0,f44dcf63f3d0ae5df82aa9143876453570e7a723a1f89b72c6905e62ab2cc8c0,2019-04-16T13:30:33.967000
CVE-2018-18018,0,0,64c7ffaa953496b489b8314b64574533fbe58934b6f391b10ce4a84898284ddf,2019-04-16T14:18:39.613000
@ -123750,7 +123750,7 @@ CVE-2018-5272,0,0,ca94fce21ba62bba0827422f2f3612c5d7c18370752b1f3ad66f7877c90265
CVE-2018-5273,0,0,553435399a8ba78aa6f449991f10b818790c6790e5a1cda7a8e41e3001ab4859,2024-05-17T01:28:43.730000
CVE-2018-5274,0,0,f0f19ec1ceaf5b9769f67990b0fcb8c8ecacf84437ba06d197ff9c72a69f32e8,2024-05-17T01:28:43.823000
CVE-2018-5275,0,0,690238cde44790e68a6a792a6a26aa4bd8f1932c4ec253f633fa79b41cc82d7d,2024-05-17T01:28:43.913000
CVE-2018-5276,0,0,1f90e46ebb55979c93a02c2bc5c9284e3f12f8468ab5a9b5d08c367b7d407b48,2024-05-17T01:28:44
CVE-2018-5276,0,1,fcbce7047357467b176d718cdf504d09e7c73b5958442d6d8045be0dce650c72,2024-06-26T20:15:12.850000
CVE-2018-5277,0,0,204edff53a328edc98ee4a272c47cf815b6b0201a8d3ceeb890c6c2287b54b95,2024-05-17T01:28:44.083000
CVE-2018-5278,0,0,545cb0c9935686e577e256c1f3cb5e976ebf215e571b4e988adbf92032d5ffbb,2024-06-11T19:16:04.457000
CVE-2018-5279,0,0,d0031ea2b182fffceab5699a9e7e971285920f95eb65d8923b7b60f383f9e32f,2024-05-17T01:28:44.267000
@ -134136,7 +134136,7 @@ CVE-2019-16384,0,0,0ddfad0b4e6c649c5ac21958e8a526e1a7ac1ee0ca7481bba93bececf381a
CVE-2019-16385,0,0,738402e97f5ce3e88187703e5357016d7a91238e25056ef93763fd2f99e0a2a6,2021-07-21T11:39:23.747000
CVE-2019-16386,0,0,cdfa6971875a8461a8e5d0e29aa56ecf469ef32fca6b7672395ecadc2b7c9510,2024-05-17T01:34:09.777000
CVE-2019-16387,0,0,eb8d1b02972739596b16a4900db0961c179dfa18479fcbfd5467ce539085f19f,2024-05-17T01:34:09.880000
CVE-2019-16388,0,0,e43d3b36ba9b95cc80a93de406cbf7608f4361356a19644af5673828140d3206,2024-05-17T01:34:09.967000
CVE-2019-16388,0,1,5cd3142ea2ac10a0cf510c2a1dba5cc55de693e8f42d56e9762d52f49a24216c,2024-06-26T20:15:12.960000
CVE-2019-1639,0,0,203e3dbc34656f4d69e6468559b632b4173c2947fc5bcb58085264b2146597a1,2019-10-09T23:47:34.813000
CVE-2019-16391,0,0,a51839f757cd2bb1ffc4f1db9d692a9a36f8ddc855cda218d630409f632d89f0,2023-02-13T19:19:48.713000
CVE-2019-16392,0,0,fe1820f517a904bf76511d67a63dcfd376939bd0b1185c9e2bf68be637adde74,2023-02-13T19:19:32.160000
@ -137076,7 +137076,7 @@ CVE-2019-20171,0,0,392fc21b4fa56114fea90212b48e510231489913dce4ffc19a14ed4b67f9b
CVE-2019-20172,0,0,c6e54f7e92786c519b4fa47b3959f6284c16fba2b334e9a012ce5d2d8bd2f240,2022-12-08T18:55:41.790000
CVE-2019-20173,0,0,b5d12a5f66c362a4e416261cac15109b2af2d940e14d5d40feaadddc1fdc18c9,2020-02-07T19:13:18.343000
CVE-2019-20174,0,0,83ff3b4d7e6b7c4f2a6b92143028d22c2355a4aff98690d1640ab9b24d1450f0,2020-02-05T21:01:24.473000
CVE-2019-20175,0,0,630fdef93005832c7e23d1035e7c833e0f55230a996f53e011b27a2f575f8a73,2024-05-17T01:36:10.227000
CVE-2019-20175,0,1,78fbcbf6d25b67f0af135d82bde0a2267c2a2061d0a6e1692a8a33e4fb7aca38,2024-06-26T20:15:13.070000
CVE-2019-20176,0,0,119d4e137d19b3147bebb5f12cacdd3df688d102b05711091e1d0fdf4b011ab2,2023-11-07T03:08:40.020000
CVE-2019-20178,0,0,f0742cf19222f81d609a3b4802cdb734b7ad73f74080d2124e95754262fa6a86,2023-11-07T03:08:40.090000
CVE-2019-20179,0,0,d184903ff51d6af8532bb7eedbe1337b6792d7fb2b734649090d1ff7cb4600bd,2023-11-07T03:08:40.150000
@ -138264,7 +138264,7 @@ CVE-2019-2503,0,0,12cd3098131e774d3c3101fd9ec0d573b75cd4c286440b5d3a25a87f053d34
CVE-2019-25030,0,0,fba4e6b972e20fdc3257e87664b823ad91825e2f862a701b29bb8206721119e4,2021-06-07T14:07:43.390000
CVE-2019-25031,0,0,2cbaae86f43f78cf88d606c53e0ddc01bdd25e4d763c3e362e33ae407e28147c,2024-05-17T01:36:37.923000
CVE-2019-25032,0,0,1806ef44889313e077c17bd21d9c32098fd6a33a5a1652f3bc07d1fe65e8c5e1,2024-05-17T01:36:38.050000
CVE-2019-25033,0,0,15e280d2a2ba2c8a0b24b0f5abe7dabf3845c6c16af3e88bddf66a59002cb858,2024-05-17T01:36:38.137000
CVE-2019-25033,0,1,1253adc0da5705d9f5b1e0521b04899fa8f30abfe926fbc74e93c5cddf536b31,2024-06-26T21:15:11.093000
CVE-2019-25034,0,0,93d8b1c7bc76a8a254e5fbbec3793f6fd621b352538b8bfa7815c75a6d0a01c9,2024-05-17T01:36:38.220000
CVE-2019-25035,0,0,a6ab744e6e454ab8c476a9b101c52cc4a059a0c473696bc294d96deae1020c71,2024-05-17T01:36:38.320000
CVE-2019-25036,0,0,32ed6720fb7931ac646090eb637de3f22283048d995abd10fd91938f8bed8155,2024-05-17T01:36:38.403000
@ -146533,7 +146533,7 @@ CVE-2020-11558,0,0,24109a8309ee3c6313a0daaefe0e30c8c9080cb2a3772dd7ce36ce0cbdd1f
CVE-2020-1156,0,0,e0490bb0f0f8dff7d36e013fa595260cf7eff9c146beb13e31a04ba785ebc120,2021-07-21T11:39:23.747000
CVE-2020-11560,0,0,88dedcf2dd2607f050f6f42e77bf207acb93c88147975c4bf7b02019017c25ea,2023-06-27T18:15:10.077000
CVE-2020-11561,0,0,bc2e1d88f42ab4cd87377cc3ecb519da73647322e899deb1eb76552c90685651,2021-07-21T11:39:23.747000
CVE-2020-11565,0,0,5355e1b0ba089f2855bc7c5c578c07063c96c8145a68118e76ca8f0c521efe50,2024-05-17T01:41:37.133000
CVE-2020-11565,0,1,28ba01f31488a5bef61dac558517fc87923fa4c3f039f61527066f1339074482,2024-06-26T20:15:13.183000
CVE-2020-1157,0,0,8d2feb90d001c554417e08f5a3cc0b2de606e96988e0b2674f9ae58adcdfe2f0,2021-07-21T11:39:23.747000
CVE-2020-11576,0,0,5bf89d2ba00d312215ae3e78c1926efe65ca609f42f1e12c60dcdd812aa2a07d,2022-04-06T16:32:38.143000
CVE-2020-11579,0,0,683438b5dedef86004e48075a46bdd9f7e7cd71492e25d7465ab1afaa458cc25,2023-02-03T19:01:13.253000
@ -146909,7 +146909,7 @@ CVE-2020-11963,0,0,deb7bdb36f308b59cefc688896565ab81936c3dddfaaec533788151cd2eb3
CVE-2020-11964,0,0,a3562e8f60479204945b8fe8c753976b5ab2edec18e246704e954f66af2e20b5,2024-05-17T01:41:50.247000
CVE-2020-11965,0,0,9d6b72d92c58234890a53cbd70fd9fe651c96fdeea24f818e819ab262bfb2589,2024-05-17T01:41:50.330000
CVE-2020-11966,0,0,37cf821281cd745b905809750e47aff00ac8f9516594c18d0b54ae3f5e061822,2024-05-17T01:41:50.413000
CVE-2020-11967,0,0,46642eba7b71ec86dd5afdaa0fec11346a73250072ac786406d02a26b71543cb,2024-05-17T01:41:50.497000
CVE-2020-11967,0,1,95b303270ecaebc3b30bb6f59a79f2b3ff6fc4cc436a7e9dc41ad0696a085435,2024-06-26T20:15:13.420000
CVE-2020-11968,0,0,40f0218b18c8539a44eb8fe48c3b4a6a8a6a456363c938b84c1884e9a275b37a,2024-05-17T01:41:50.580000
CVE-2020-11969,0,0,a0907e105e5b879a6282432bc5b9cad64fe34bac6dddcf1dfaf34931046546fc,2023-11-07T03:15:16.280000
CVE-2020-1197,0,0,e32631d390fe4a8ce393e2f804ebb0b77648185fe60f4f7d2f5a595612e774cf,2021-07-21T11:39:23.747000
@ -147642,7 +147642,7 @@ CVE-2020-12828,0,0,a2c2eec5a2a60eba09c0fba0aed38aee5ea93c706f9ad0feba203c8fbde7d
CVE-2020-12829,0,0,5ff91e2cfd0f13d48f88a1e6957d101264c06920dff4c88e1d81104fee94f1c2,2020-12-14T20:22:12.100000
CVE-2020-1283,0,0,eea5e8f11058c2149393b2ffc6f0988f8ffc6a67631c55abb88e36a6fc9fe1d5,2021-07-21T11:39:23.747000
CVE-2020-12830,0,0,5336caffa39424b1f500cad71fe5c362ec9dd5a798b3e572b6e4a44905664263,2020-11-02T17:09:57.077000
CVE-2020-12831,0,0,7d55513db73aa22398f542e56dcded9dcc667f1b7585482eccaf555fa039220c,2024-05-17T01:42:12.023000
CVE-2020-12831,0,1,90fa9b085aba7343f14bd6b99b2bc6341fa01ca0a075060f0ec076055a3f294f,2024-06-26T20:15:13.547000
CVE-2020-12832,0,0,8584c7382c05c3c4106def951f70d0d9a2886d0c43ab6ba4a0458257a43db2c6,2020-05-21T16:15:10.743000
CVE-2020-12834,0,0,6fddce403be4b151624b462ef49218b2a8fd73df92942ce45a08812a23d617ce,2020-05-21T18:43:31.383000
CVE-2020-12835,0,0,888d654f5e314c77e895134e8d9da1df74979dc04e3ac9a46843f9469dc693e5,2021-07-21T11:39:23.747000
@ -150212,7 +150212,7 @@ CVE-2020-15499,0,0,a7275a08110a4d8b8538044572bccb20a01552bfecea1a0ecff25229f8202
CVE-2020-1550,0,0,06ea11cba3e9b54184294af203088f1ad8cd8ee05a076706f0994569e5485cac,2024-01-19T00:15:17.460000
CVE-2020-15500,0,0,869dbad2195815fd7825ffdae3d849f076a3949f21d66e661d1e3cc14e65469f,2022-11-10T04:25:25.787000
CVE-2020-15501,0,0,314197835451599d62d111fb18ef5e3cebec8e0e58dbcc9ff5484550ff52f74a,2024-05-17T01:43:25.167000
CVE-2020-15502,0,0,d6bb8c3b39fd99416b72dc3dd6e4776b73c533432f21d509f1344d325ee92a83,2024-05-17T01:43:25.253000
CVE-2020-15502,0,1,8d9aa79b07a4a5c7b1424c4b8953e72989698e871a3c944878bf6949b904962d,2024-06-26T20:15:13.700000
CVE-2020-15503,0,0,1bc401e7a38e322a7ca215510fa70c097efd15bdff9e2fdc3e2b10efed5a54e5,2023-11-07T03:17:40.590000
CVE-2020-15504,0,0,d5551367cf22f06f5c5672b58e9f7d9223d2547d8dfbd69128c6b340fef7d6b6,2020-07-14T21:04:59.463000
CVE-2020-15505,0,0,93d491b1202b79000f9682a33b79cc7b028be3a790172f0e65a786daaf610667,2023-01-27T20:09:51.377000
@ -151560,7 +151560,7 @@ CVE-2020-17353,0,0,e44f5bd38ca1ecfd667ba2d806e2de9a8c1fee19b18caf108a357f288234a
CVE-2020-17354,0,0,89efed33109062c048c77ba3a9b747c4beedeb51bc003d3e5533c69061d861d2,2023-11-07T03:19:10.367000
CVE-2020-17355,0,0,8c0d9c4ba3767928bb400b5aaf6a946747f100e6ed64f0cb0e731a5ee11167b8,2020-11-02T15:15:53.030000
CVE-2020-1736,0,0,c915583d5f4fb848bbe0ff363eebbc5f985f6bbef94c7e712a58da6467c50ed8,2023-11-07T03:19:31.090000
CVE-2020-17360,0,0,b513115096ed567d3567be8ab9428799eecb76101ec4c977b891e468a0eab33a,2024-05-17T01:44:06.990000
CVE-2020-17360,0,1,9dd63bf791b63e7758d5efee4f4b2dd7c11ee5b491fd657c4a8020337f5e90ee,2024-06-26T20:15:13.853000
CVE-2020-17361,0,0,340c080dd2c383273fecd8bb9e3b8fc4ac973f3fa7d978e82ed57fd62856734f,2024-05-17T01:44:07.117000
CVE-2020-17362,0,0,66b69cd4eb36e413d4c8cff532873c5205002eb055a9584ae72159d2e9245473,2020-08-13T17:13:15.577000
CVE-2020-17363,0,0,8be1c26333bdff5990d280a232b9f43e8018758f71782f3a38e35a504b79350e,2021-01-05T21:28:26.677000
@ -154920,7 +154920,7 @@ CVE-2020-25752,0,0,802f849f1ae0c5fca216aa4ee9fb732f7dfd5733041c5064c15f79197d9c2
CVE-2020-25753,0,0,7bdeb2a6beceec9c9ba658c9a4e4f2134902d377c08b5d0234ed8863ad2cbdf2,2021-06-28T14:22:52.783000
CVE-2020-25754,0,0,d3840091a2270844bdd65594d142d8da6800daec83d49ff52947f23e961449d0,2021-06-28T14:25:02.943000
CVE-2020-25755,0,0,08959bf1ef46ce1e62d54dd6ef69332dd6c2e44c6028e72c5e828261bfd64ffe,2022-05-03T16:04:40.443000
CVE-2020-25756,0,0,2f9d599474ac6be235c83a5e5b2fa4ac16e74701665bce577d8cb2dbdf33e73e,2024-05-17T01:46:23.067000
CVE-2020-25756,0,1,1c1f3dd5c75f3094b2cffd3236ff86e79f2fd75b7fb1828fee96b96fa6f66939,2024-06-26T20:15:13.977000
CVE-2020-25757,0,0,29ea25569f795e74c8d8269b6b263cf7316860a9aa8160d0e2e3a2efda9a6189,2021-07-21T11:39:23.747000
CVE-2020-25758,0,0,ce0153a587eebbc1fa5c04db3ad841508d7e4794e2bbc88465498fa6318963a9,2021-04-23T18:24:57.783000
CVE-2020-25759,0,0,deda0f7efe772e66a165c50b88eaace3a2d5e9b2c1b0bbd22f38626b50eec0cb,2021-07-21T11:39:23.747000
@ -155492,7 +155492,7 @@ CVE-2020-2654,0,0,02bf64dae580bb7dd405a14522ef61330fd7f328ee5b5b520edd386f9b6d82
CVE-2020-26540,0,0,3bae7e048670586b64c645382d7fd1c23a13ee548f9c91f0f49ff3570d545344,2021-09-08T17:22:52.203000
CVE-2020-26541,0,0,ec6837a0a866f85ce0a0c3bfd284521bfd0c36eb702e6fb9091e136a614034ef,2020-10-05T02:17:16.047000
CVE-2020-26542,0,0,817b0c9b087165662de1d1d6244c5e124e629f6d816e70847dde0e6d97a861c6,2020-11-23T20:50:30.333000
CVE-2020-26546,0,0,8edf23402fd71b1624c2c3bc5047cd6f2bb2a681b501aac9d8edd111cfb6c97d,2024-05-17T01:46:39.293000
CVE-2020-26546,0,1,c69b263518a3dc76c798a8f4305488eb1cb5750068aa1a4a1d0a7e34349f939c,2024-06-26T20:15:14.080000
CVE-2020-26547,0,0,428dea94345d905c4bbb4fdff597a18b325f08d0cf23a2be3a46cdbb947a243d,2021-02-05T16:16:20.807000
CVE-2020-26548,0,0,ecf3654a4e6b5d42c746872dd7f5683d88830f3f90537b9593eb094ff69d9791,2020-11-30T18:13:48.620000
CVE-2020-26549,0,0,1fe6a120313897cd2b31d3db4694a20ea7fc0b3fc0abb141ded19b9e261d9edb,2020-11-30T18:12:13.033000
@ -156157,7 +156157,7 @@ CVE-2020-27574,0,0,9c11dc755e67b565db0f10cc8a7cca2b32566732384eb606297d95be0c0e7
CVE-2020-27575,0,0,ad1024dbe0d7de90d6e3b52276662f0ce14a23cddc3249cfab60a557f228c527,2021-07-21T11:39:23.747000
CVE-2020-27576,0,0,5b4accda95907c6897b91993e56a7550d630f8611c2863fc33b36aa79b8c1cda,2021-03-11T21:01:22.960000
CVE-2020-2758,0,0,9e33484c5c54f144442128ac9c633e8a330b920d399d30b8b121ad9be8ac3518,2021-02-25T15:04:56.860000
CVE-2020-27583,0,0,5b3d015ab1fd75fb0e9ea52310411881f9ba5e0cf14a24c9edd6bdb858e4eefa,2024-05-17T01:47:02.753000
CVE-2020-27583,0,1,185f0130e1ac5dccfbe8d12b7c536e994d423df1a8d5634d49c0e3a52ff61e3f,2024-06-26T21:15:11.223000
CVE-2020-27585,0,0,3ebdf2da472fe859c969820184ea40c1df7294ecacd0bc486a98e235afdd4557,2020-12-04T16:44:59.193000
CVE-2020-27586,0,0,b93a7770630b4cd51a0e01579380d9da7f0353221e8d2634caf1c1b54bd614ba,2020-12-01T16:52:11.730000
CVE-2020-27587,0,0,c50759b754f2f6366fc0ed104df8c500528b9828a2a21d1ebfcfe77b29158b1a,2020-12-01T16:52:18.853000
@ -156647,7 +156647,7 @@ CVE-2020-28190,0,0,f326c0832ecf3dae5f437bfc4d8fa51f8da44355fab1aa078626edbde7bbf
CVE-2020-28191,0,0,b4e6fab28c2111223f1e9c7f9c26e11b80860d88fa62949310d3ebdff596b481,2023-01-05T23:00:17.053000
CVE-2020-28194,0,0,4a8a441cbaca282ab93556995342b2927dbdc9b86361212d2cc0c1fdf2ab4ebd,2021-02-05T20:58:45.087000
CVE-2020-28196,0,0,5c1b3e8a36f19a7d27c5bd53aa5e306f442c7120546ebed31bffe243cd0d424d,2023-11-07T03:21:07.807000
CVE-2020-28198,0,0,07c40f8ed7ce8416170a1b8f0c557eebdb1db28907888e7b659b84b424d0602e,2024-05-17T01:47:21.133000
CVE-2020-28198,0,1,efc84eb09a1c84361c42c63169684c5f4102e8bdd98146a5606e98e03305d37b,2024-06-26T21:15:11.340000
CVE-2020-28199,0,0,35bed976134a986f87f3701ef8037cea565fb8e57c44f9636e6465f42cd51a3f,2021-03-05T18:11:39.877000
CVE-2020-2820,0,0,cee2ff06b261ac181a4eaff75202b22963487ed34e7d04aed5b9ceb4e7e237c0,2020-04-17T16:56:48.773000
CVE-2020-28200,0,0,5920fecb181a0764f3d39650bace1ee665239e806f5e85b038d41536932e7c60,2023-11-07T03:21:08.123000
@ -156778,7 +156778,7 @@ CVE-2020-28360,0,0,1a5b7a7b6bc4377eb64232c4b67f4f800343f5342aa608b4b224255746bf0
CVE-2020-28361,0,0,451f9508ae0bedf49e941768892b7b7cd45960359b39399df7169b14f7ab3a76,2020-12-03T13:07:10.263000
CVE-2020-28362,0,0,2cfcc2e4973b942e5a2b99a7a06053e956f4617dbed5ba4d9d3aa699748ecf9e,2023-11-07T03:21:20.143000
CVE-2020-28364,0,0,d39ea345c1fcf3dd9f9033c95814f5fc087f2a13eaeb323572b6491213d2d30b,2020-11-17T20:37:53.407000
CVE-2020-28365,0,0,d3d6efa869022d1c3bfe4a451d97e8a18db2add9ae86453265bc6aa721b7ee76,2024-05-17T01:47:24.770000
CVE-2020-28365,0,1,a692edb42cc341053cb7553ec2ac2b2b522e6f8300f7201e95d9c5ef31dbf730,2024-06-26T20:15:14.193000
CVE-2020-28366,0,0,f1ce43de4b832f51eb7d55bb039648a372be3c3ddad5cdaa4672b60b5087a295,2023-11-07T03:21:20.300000
CVE-2020-28367,0,0,bb7bb855c9dabe7ca6b1d73187e966af4132ae11fdde5b9af16e67c3fc4679e1,2023-11-07T03:21:20.733000
CVE-2020-28368,0,0,ec41adf01558f6ef241cff528c8c5a1eb21fa1b368e6c9d7129e26f18993e759,2023-11-07T03:21:21.003000
@ -157139,7 +157139,7 @@ CVE-2020-28971,0,0,8801e26bd069761baabbc56908af1055c9680831cb8fc52c115b068cf12f2
CVE-2020-28972,0,0,270880ee76fb4e51b25a921d4834351b88eaca8ecc44f7a6f55ad6061b4a2ea3,2023-12-21T18:21:34.530000
CVE-2020-28973,0,0,ea2ea85a4c3a272c59ac0ef12ad5f8f9047bc98c9c554ae66db2f6bf2e6c75d9,2022-06-28T14:11:45.273000
CVE-2020-28974,0,0,4503884e19de6979f86e4b22094d39c983b000490f6b93802f4e04c4f42be235,2021-01-27T19:44:45.813000
CVE-2020-28975,0,0,18bfa8b17ee24b1363bd122f697e33ca77b3155ceb4f800065f83e303a2f2077,2024-05-17T01:47:35.900000
CVE-2020-28975,0,1,1a2e8c2e8e632c49fccc4d954eb744ee17d2927259242c039fa5c58e716ede86,2024-06-26T20:15:14.307000
CVE-2020-28976,0,0,0f63d4b19e140a89dd217cdc12f0ad864c3df068c57195acf9765b87204bd3ab,2022-01-04T18:11:12.667000
CVE-2020-28977,0,0,3806cd8dd6296b415591d068eb8970cc7c3aaf3ba3f099e98e6015ab04d6fce2,2022-01-04T18:11:16.503000
CVE-2020-28978,0,0,e6e314784bd268359391cbf50f745801faa4bb36a38396c943c4eeb675dc8c99,2022-01-04T18:11:22.043000
@ -158389,7 +158389,7 @@ CVE-2020-35719,0,0,a3e9509b0f5d3815d82031346441eadaeb179056a05cecf1d38a99eb8b051
CVE-2020-3572,0,0,506ebdbe4e098ebb3d6bb00cb0f92fb3087efe9f21a472a9bf837c30822be730,2023-11-07T03:22:55.893000
CVE-2020-35720,0,0,e4e0bcd504224c600a1a35cb05eb9575f0c364e1b273723ddc2eb8a718350fbf,2024-05-17T01:48:25.700000
CVE-2020-35721,0,0,f3ee780aa201950b6c308ad79b2c047e89476679c0d85bf9ec3c192016a60e08,2024-05-17T01:48:25.783000
CVE-2020-35722,0,0,531309b5ce90a12ec726eb3d5b040adaaf13ed6a47e10e0cf506e9f13921eacc,2024-05-17T01:48:25.870000
CVE-2020-35722,0,1,af1bd491ae7a99733ac8026496ded85ab1ed4f73f459ba346f8d6f40965b6de1,2024-06-26T20:15:14.423000
CVE-2020-35723,0,0,b8364969d975bb9583742ec52019dbab2f189976d1235f7b76d802fd43954d80,2024-05-17T01:48:25.953000
CVE-2020-35724,0,0,e88c3dfe8c340ae2e1fe2c161a42f5408cf2d69c130997f12c618c139510559b,2024-05-17T01:48:26.037000
CVE-2020-35725,0,0,3b8a8e43755fd33ab9b9a1ac4b390cbf9df70f9aecc995c6611b31c163892231,2024-05-17T01:48:26.117000
@ -158400,7 +158400,7 @@ CVE-2020-35729,0,0,8da602227f8854711f8e89ab864cb4cb3ed35bff4d10f60d0629c9b89ad23
CVE-2020-3573,0,0,fa74731ef483de64a1cbc6b3ec4c70fea04414bcb14f9edd733aacfab2419806,2023-11-07T03:22:56.073000
CVE-2020-35730,0,0,0348195500610911c950442e1662827d5080cee5a423dbd6455c4dcea5195b80,2023-11-07T03:22:02.753000
CVE-2020-35733,0,0,59f059fac25813438f5e3b23f210b8498f18ff192c7d096405b6b0d05e1f2531,2023-11-07T03:22:02.867000
CVE-2020-35734,0,0,9a5f65db250fde02344b3cffa6509a0285916b9bc93fa16458df5db281cccc28,2024-05-17T01:48:26.530000
CVE-2020-35734,0,1,5aa5306b5fe3b92c57ff9bc601a8b7090246f69c04feb1393f3ffc5a926072e8,2024-06-26T21:15:11.440000
CVE-2020-35735,0,0,4ce99ea832a2f9b410775d1a96d2f0876c13e15787d112eb6b950a2eb2eb360a,2021-01-04T15:16:51.247000
CVE-2020-35736,0,0,f43eb746d26dc23add427983551f9f8c53a7aba98e88c5b6cb8eb3ff496887bb,2020-12-29T20:50:23.023000
CVE-2020-35737,0,0,4004af5b0ea3783250be61caf9699d5a3c263ff12bb115a8f32e134c3c02b413,2021-02-24T20:28:29.263000
@ -158956,7 +158956,7 @@ CVE-2020-36414,0,0,cf9286a74b83a46b90845a94a7f8c8e0e63ab4cc185024ea00d675d31bf76
CVE-2020-36415,0,0,6b5dcea77b53f46ff6c8e07702440b05d2a9917a2d6a064d5c537adffa3ef9d5,2021-07-06T12:06:38.653000
CVE-2020-36416,0,0,962244666fb4c483fc7d04ac2c2b5d9a16b1787ab01b7bf727c247e67e788ccb,2021-07-06T12:05:59.883000
CVE-2020-3642,0,0,54c59ee0d87d279d2164e2a4670282607b3c1a0d94544f308071af3b1185a111,2020-06-25T20:49:49.643000
CVE-2020-36420,0,0,fb042099eb0135e659bc4e9b4a97f5f280efe00b9573b5f93a055718b8474701,2024-05-17T01:48:46.343000
CVE-2020-36420,0,1,426b740dd0669632675e2948549818783c717e6efd54161ff411849ee9c15964,2024-06-26T21:15:11.557000
CVE-2020-36421,0,0,54e514dd2355b56e5f6a703c4d87cd3cf7008abc003626d8bc3b4730542ebcbe,2023-01-11T17:01:36.463000
CVE-2020-36422,0,0,3da846179465165d8513121bce02e73c7300126a2d63ef47ccc66926b5c5b7dd,2023-01-11T17:01:47.993000
CVE-2020-36423,0,0,fbdb5261691679e91235e3479722e8007baac80348a62e7a26c141fd885c4e6d,2023-01-11T17:02:32.593000
@ -163973,7 +163973,7 @@ CVE-2020-9347,0,0,642a059bf0bc0d725445eeeddb528aac5b11044926ff91536eae54fba81877
CVE-2020-9349,0,0,758eb0dd3c178a0551e8b1491813257eb3aba8f32b08ce7d21c1aaee0c8995ae,2021-07-21T11:39:23.747000
CVE-2020-9350,0,0,ceb0d2c7f9e1ec55f7e4a889ebf52f4bab336bb5c37b7e12ca7646c792868ea9,2020-02-24T22:44:53.533000
CVE-2020-9351,0,0,d1f486ee6e0cfecc1b39a5a75a40888a80765129a77eda2a9969d3a9a2b6188e,2024-05-17T01:51:26.080000
CVE-2020-9352,0,0,4972a9e00bd1de1ad782bfa7daa2267d00cf421509f07c44db85496647e5ec75,2024-05-17T01:51:26.180000
CVE-2020-9352,0,1,a31403b9bc078a94489a15c36be072345707485ba862072be5ca2a769252b4bf,2024-06-26T20:15:14.547000
CVE-2020-9353,0,0,1371ebc94e4ad251b7b65a942c2304c5ab03ccf2cbd83813835dd1d2a07a0d45,2024-05-17T01:51:26.267000
CVE-2020-9354,0,0,d87905c4e983630f4b52814dbf7e785631e6adfeb6ca65f07467225b2c7bc013,2021-07-21T11:39:23.747000
CVE-2020-9355,0,0,97736ce6dae22663aeeaa664c7e1fd6aed149fd76ac680310c59de76f304c7b8,2022-01-01T19:45:22.173000
@ -168895,7 +168895,7 @@ CVE-2021-22762,0,0,f86dcb7876d687b40fcf4a53b20039080fe4f236718fbadc1b5e183f62763
CVE-2021-22763,0,0,445042a98d66df10739c0e91c7f26bd88d553130d5231576d769a3a73c89b83e,2023-11-07T03:30:24.917000
CVE-2021-22764,0,0,de1d9317e3e2280feea89cc6dbe3081128b92bf7306c7ec7e6b59506f8d56a85,2023-11-07T03:30:25.010000
CVE-2021-22765,0,0,b3205f0c49d2f2d9a56447ef7b3ae7a6a2ed8f13a76b162f7ae5cf44826ddc88,2024-05-17T01:53:54.107000
CVE-2021-22766,0,0,a7fa996da82e1d45ad08089dcc929139a19411cab9b90f51cfa2eeefd54a8b41,2024-05-17T01:53:54.253000
CVE-2021-22766,0,1,f90bafbacda6874ec9d0c7cc6ce30634109ff8d5e3d001e575e0ab58bef0ee21,2024-06-26T21:15:11.680000
CVE-2021-22767,0,0,825960cb88884308ab48327539c75aa083ccf874f3615996dd673ec188494299,2024-05-17T01:53:54.350000
CVE-2021-22768,0,0,25aed2cd27f09d826f4d96260f3062fcfdaebffdddb14d2fa000b031c660a037,2024-05-17T01:53:54.437000
CVE-2021-22769,0,0,d8b202ac105b493f07d21e592cfa0583ad6a51a926b8501d50fe8e7eb000f98f,2021-09-20T13:51:37.567000
@ -171678,7 +171678,7 @@ CVE-2021-26271,0,0,df9114a724b8dcab9bdd61b4d70cc97f1a48e6ffe052302ace70c0e98af67
CVE-2021-26272,0,0,823a1fc9b82f23012c263997ef0da51330d265c58e62ab6f7de04771df49e8f9,2022-03-01T17:18:39.243000
CVE-2021-26273,0,0,03d92e30ac468a43536860417d4f6db5e9f2290cea123bfd891e6dfdd7d5e46e,2021-07-08T21:14:42.587000
CVE-2021-26274,0,0,8827c8a9f3a22014a299853d5b2bd4201c040a37b6f025e3dfccb5fccfe12cbd,2021-07-08T21:14:17.323000
CVE-2021-26275,0,0,057a5a7ef3de755b7d5916c3d3f644d6dfcdb107d5c9832ae6823c29b5368890,2024-05-17T01:55:04.187000
CVE-2021-26275,0,1,a568b776eb98d19a5950fa74c30eae580f8674747d584538707c308086cce729,2024-06-26T21:15:11.817000
CVE-2021-26276,0,0,5cb35269cdb68a954bdc63015bad505eadccca30d246bd562fd085c081a8f8b8,2024-05-17T01:55:04.303000
CVE-2021-26277,0,0,89d88d60bc5585977fbf8e35470d9020b1658f5933b94553b5f4e9486df32a4f,2023-02-28T20:40:24.177000
CVE-2021-26291,0,0,54379b4b66bb2efaed9b73d41174df72a370376d4846d601bcc1df0069992e5b,2023-11-07T03:31:41.130000
@ -174267,7 +174267,7 @@ CVE-2021-30138,0,0,ed06a34c05f0a5cfa1157dcaa8950fb1488cc76411be0ade7089dd6490826
CVE-2021-30139,0,0,3e88e1d374a5bf3b219748bf956d7468c084f5442def6db78285724b376ee77f,2021-04-22T18:21:47.167000
CVE-2021-3014,0,0,a356c6f5f6e53939d48dcb319981e7f31b388904d02851621d7cee9704159723,2021-01-07T21:33:23.017000
CVE-2021-30140,0,0,0c63f4bc13a189a2bf194c8de7c62dc053be2b65a398110edeffc1f2544bbe90,2022-09-30T03:02:17.497000
CVE-2021-30141,0,0,91a4b0e28dea9f0636fe5ad3c0f3a46d706a2e23cfaef12880c404354da9363c,2024-05-17T01:56:42.893000
CVE-2021-30141,0,1,8e4196c34ffd97625581a9d5b2d2d6834192c6b80b09730f97d798b095525617,2024-06-26T21:15:11.923000
CVE-2021-30144,0,0,eeb591c7564aae9bd6b1bb40705ad3cf2b39395a8730a429c49f6286d1056ccf,2023-08-08T14:21:49.707000
CVE-2021-30145,0,0,32c51d8cd332c11e6ba4d17a4e35a9b1f6d49899d594b1d048c13457aba5fd78,2022-05-20T20:45:03.070000
CVE-2021-30146,0,0,cd63b4ff698dfdcf594e781b62ed52cbc44717fcf186830225126fe1960a7ee5,2021-04-12T20:45:03.807000
@ -179591,7 +179591,7 @@ CVE-2021-37136,0,0,7a72aa776f27a928d75b7c7a33028be23fff04951c76e6d87ee8bc66094e0
CVE-2021-37137,0,0,c627a95ba52ebed641973bf9cf84bd2b6e895037d16ab16eab1b2e6077c55eee,2023-11-07T03:36:54.510000
CVE-2021-3714,0,0,5c6e5f6a329d110bcfba73c685299d744bba4a1bd7515c4bab58ae7821f0cbb2,2024-02-01T18:51:23.660000
CVE-2021-37144,0,0,d619e79d3924f2a62af0fd35cf074d468226de7525c91ec3198a864146759a1b,2021-08-09T13:38:47.223000
CVE-2021-37145,0,0,aab3cdaa1746410e06ef1709540a0cb14ea37ca425ea7118027adb30d4660601,2024-05-17T01:59:07.990000
CVE-2021-37145,0,1,3efc2a808b57f3efa17ba821f4727b45a3b8e1c20ecbc19fab6358410bf9029b,2024-06-26T21:15:12.107000
CVE-2021-37146,0,0,8c509316ffa5a72af7d4b47c98a2b9d285a4e8362382835d7956dfb73d2acfb8,2021-10-06T19:37:36.300000
CVE-2021-37147,0,0,e085b7ff8ded26c4b192fb33ff5081f6c21aec3ed4dd48b558be1a02cd3fd564,2024-06-10T13:15:49.490000
CVE-2021-37148,0,0,531207e3cc5098d67aa6cc598a7c2aa27aef781d2582956e3e1fee942b9da5de,2022-10-14T11:54:11.530000
@ -219796,6 +219796,7 @@ CVE-2023-26865,0,0,cbacd4fe69c0136728979e2ae2fe702ff46f7f7d669f4feea46923bb4ee48
CVE-2023-26866,0,0,151be8a97651a0e548c74820760a29774479cb3d646e42557c1aaab3358f7f3d,2023-04-11T15:36:22.103000
CVE-2023-2687,0,0,0a001eebc53069fe0bd4b690bf9df222372f659249c69713a16cd3f68cc536ed,2023-06-09T17:45:05.567000
CVE-2023-26876,0,0,1827cbd2e88cd42a44ca3f228cbfd5dd6f65e45c53ec69ac524e19cf8b4aa490,2023-04-28T16:15:09.780000
CVE-2023-26877,1,1,5de650ba8bedeba2124ee9f028e990d718a289ae3b8d5844145259c1ac9be203,2024-06-26T20:15:14.777000
CVE-2023-2688,0,0,aedb75c63d7452cfc6b8a2a87a95fd37474120ed26cc68e8e9e135a369e6a445,2023-11-07T04:13:08.290000
CVE-2023-2689,0,0,1bc801e942af236f0425c115b19aa0aeefaf373687262bf85be2dde118c3c041,2024-05-17T02:23:11.003000
CVE-2023-2690,0,0,120a9631cbdfc5bb488dbbccddce7dab8fd0c9fcfac74176ff13adba89a427fc,2024-05-17T02:23:11.117000
@ -227332,7 +227333,7 @@ CVE-2023-36848,0,0,2dc1ec53359730fb5feb7bd25d42be0f507af4909e24eed90138e64b0846e
CVE-2023-36849,0,0,c0efd6deb7c5657e941de97ce92a3f1db5f3218cc8d9cd6a12a7566f78d00d75,2023-07-27T14:33:11.483000
CVE-2023-3685,0,0,bb2ecd7271a7e3ab4110256525adb01c9238098cae5a6c97a0a4fb9e1fbdedd0,2024-05-17T02:27:42.750000
CVE-2023-36850,0,0,d79472693560229e226476d84396caca543ea3795f18d884e3eb271e8ba27716,2023-07-27T03:51:03.723000
CVE-2023-36851,0,0,829954fe46a5ee5c215d905f98208e8bdf9e01a834734ffbd68e4bc2d5b0949c,2024-01-25T23:15:08.073000
CVE-2023-36851,0,1,3703d190fcf462f2c0648be70a663216349f789608e4b6e9fbf67a9b58f9d438,2024-06-26T20:17:05.403000
CVE-2023-36853,0,0,4fbe1aaf6ee3e4d18af2ae6a90ef39e8ddcfdcb8f0d7fecc0b6e903a4803547c,2023-11-07T04:16:46.053000
CVE-2023-36854,0,0,2bf4cf69e6cd341d23dfba050924468bb2a8c285efc5533e32703524e05f5947,2023-08-02T00:48:51.350000
CVE-2023-36857,0,0,c0bb9a3f79411d197e230520ac7d535816d10acdf69c61cbe40f9412dd733f39,2023-10-25T14:28:53.610000
@ -231985,8 +231986,8 @@ CVE-2023-42912,0,0,c098e394dc0a67e07f9df04c549c33226f6d9ce3b3c9000a8422b2e740c1e
CVE-2023-42913,0,0,fca9e6b4a7bebf8cd0dd440c67f0319697b048295dd7ed33ccca693aa95bb9ee,2024-04-08T22:46:44.747000
CVE-2023-42914,0,0,d136deea7639edb129a4f43389dd9bd60f947fe20e61b8abbaafea8d30a38f33,2023-12-14T14:54:10.347000
CVE-2023-42915,0,0,1be85ce6fa0cfc0bf8e379977bec0d27fb6c9ccbc4c64c6fe4121e3a8a02c76e,2024-02-14T03:15:13.210000
CVE-2023-42916,0,0,6b7205922f89feeae8c7d7ca9ae3060b54ac167f0521084b159823a21fbddef7,2024-06-12T10:15:26.797000
CVE-2023-42917,0,0,ba250be9ba0d377c61d99b1393e425460072272c1337433e1e9a3ea627206932,2024-06-12T10:15:26.963000
CVE-2023-42916,0,1,b16120314a3b2522f20b5c2c8bc888aad0f2518db6b7ac5b217ce93e966dfdf9,2024-06-26T20:00:49.967000
CVE-2023-42917,0,1,30c946e857d0a5d7bb6ecb0dec2a330c9cce36ed5951ac6c1e695eca41827919,2024-06-26T20:01:23.280000
CVE-2023-42919,0,0,60021fe4d11f6a5bf84bbd1335f9f5851355a857da16393688b92141c112d64b,2023-12-14T14:08:16.317000
CVE-2023-4292,0,0,f5f39697fac4fe73280e30bf9044ef09c04e4c52310b1ec3c758250ceee4e5dd,2023-09-22T13:48:01.647000
CVE-2023-42920,0,0,4a0317332bfb8299b04dcf94b91b3bb809b48c0be5ea46088ec4729d341fbbfc,2024-03-20T13:00:16.367000
@ -233892,7 +233893,7 @@ CVE-2023-45920,0,0,65d7d2ce0a0262772d3ab5884e97ff83a6493f02729ce45348dc60f1281d5
CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000
CVE-2023-45922,0,0,f553ee1024e9d6617aab805459a8f8d42a6afe3ed3edac7d3660a9abfa0accf0,2024-06-10T21:15:49.337000
CVE-2023-45923,0,0,5946dd1d30e5db85cc88e2299cbbf78c4c1c23d4d9e7d4f1539852b51a3b5d93,2024-01-30T06:15:45.300000
CVE-2023-45924,0,1,5243403abb28af6824ab50e49765c699296935a072b4dbd6c084c931ba76d6c1,2024-06-26T19:15:12.987000
CVE-2023-45924,0,0,5243403abb28af6824ab50e49765c699296935a072b4dbd6c084c931ba76d6c1,2024-06-26T19:15:12.987000
CVE-2023-45925,0,0,318183d9ce7e7d4f33e1f7efbaf455f4711625e4eb7e1530869992147c22e3f4,2024-06-04T19:17:49.370000
CVE-2023-45926,0,0,b31fd162068a0734b2b75498e371bf05938747f0b8d935b26b2fd650b2446211,2024-01-30T06:15:45.480000
CVE-2023-45927,0,0,6aed1e8c1cac976d39372a205b9cf2acc98f0084185486e97f5992573dfcc834,2024-03-27T12:29:30.307000
@ -236179,7 +236180,7 @@ CVE-2023-4910,0,0,dc0c4142cb7ae4d07f070d80997ed8b871791b647f735eab6a5b51d8db73e9
CVE-2023-49100,0,0,568d1fc7132997e46d15750a1dded4b63232978fbf75852543da23175aab6bc7,2024-02-22T19:07:27.197000
CVE-2023-49101,0,0,0f0027173c7f81d25304968288891fd91869dfbba2ff98bef73627085f9b3a7d,2024-02-15T16:00:44.567000
CVE-2023-49102,0,0,dc59bd88f6d16ca3488207ff3673ac33db1eb3374771dcc167861081526cdd20,2024-05-17T02:30:59.337000
CVE-2023-49103,0,0,19e21fac8d31ac3a668c581b3bba900657932b6c68b14091b4f7841679bc97b4,2023-12-05T01:15:09.570000
CVE-2023-49103,0,1,76122c10d4ab03b733f259295435292722cf746835cc571a188e3864328ce732,2024-06-26T20:02:08.913000
CVE-2023-49104,0,0,197738b892e5543bcf114402c98928735d7ff000f6d8e10e8988080e7173ffd2,2023-12-01T16:03:59.827000
CVE-2023-49105,0,0,5b3c5c624ee08a894629f43495e021709eed94d0af43b2c1f6b533f5b923d493,2023-11-30T19:28:59.100000
CVE-2023-49106,0,0,4f03743ef47d5931b48672cd61b4ce847c9f4409144b5a3d11d3996787917c47,2024-01-23T13:51:31.463000
@ -239582,7 +239583,7 @@ CVE-2023-6101,0,0,fe133720a537997b01d5ade817bc76f8153484ad3ac229d78427a5af732029
CVE-2023-6102,0,0,a789f6050838232ad4c88b8260298ec962f5e3ebfd4172325f00e2cf0856d868,2024-05-17T02:33:31.777000
CVE-2023-6103,0,0,76bbf002c568a1ed8f915771a5fcd976db3aabfed6e2041a824f7c5033afcd7c,2024-05-17T02:33:31.893000
CVE-2023-6104,0,0,29f65240370c6bd3755801af73ac9cf36731c15c52298df629b2b0fbda7527c8,2023-11-13T16:15:29.100000
CVE-2023-6105,0,0,77c30498ae39cb7efacd075b424adc6e2a2ad3ffd5c0893cbe086ada03c2eedb,2023-12-28T18:37:26.820000
CVE-2023-6105,0,1,a09ecab420126269cc532860e8e85402816aea39191aa6c17c4ce2da9715a3ae,2024-06-26T20:15:14.867000
CVE-2023-6106,0,0,5e88cbda36885e13d39004acdfd6219516a8289de27162bb846abf5a417de795,2023-11-14T00:15:09.157000
CVE-2023-6107,0,0,d76e3b30bfa4afd1b1890f3cc87165f6fcb10cba932023f9cb70a01f4be9f237,2023-11-14T00:15:09.193000
CVE-2023-6109,0,0,e19dc5e21e9856b472b7748d8a684016d9c91270c0b887725d74dfe61a5765b0,2023-11-20T17:44:03.723000
@ -239880,7 +239881,7 @@ CVE-2023-6442,0,0,04a8eedcffc23ac0c03f6654e1c71b3c7f44798fcc4472e96a285aa4d1679b
CVE-2023-6444,0,0,06b8f4c772036431ddf5f40a808f9959177739a7b3bbe977f55995809e6602f2,2024-03-12T12:40:13.500000
CVE-2023-6446,0,0,5229fa2f6d92dd63a023fa3def255ac613d4d8ffac05ce30bd931ed5ad8b45ab,2024-01-16T23:56:41.727000
CVE-2023-6447,0,0,8df239bf83c13b494930c95fc233360f5499e9cd2a9d09de8bc09add0f18bcf9,2024-01-26T19:43:45.243000
CVE-2023-6448,0,1,39d9c6757405566ef21508fa45f164bb06fdce58dcc1337cbd3480027ee03030,2024-06-26T19:59:41.147000
CVE-2023-6448,0,0,39d9c6757405566ef21508fa45f164bb06fdce58dcc1337cbd3480027ee03030,2024-06-26T19:59:41.147000
CVE-2023-6449,0,0,486cf8b772b9c2dff6d01d7ff42a02ca98b2998f33f2ac3b1b46c2371fc5e058,2023-12-06T20:56:48.923000
CVE-2023-6450,0,0,604f4e3928f2cc9bc2e34760df3ce07aabaf0f9b9df76dceff15afbcd22dd4ee,2024-01-26T15:59:00.420000
CVE-2023-6451,0,0,4a6d72b46a1d518ad4e58cdc2381f0c89337b7eee3d1b96b93c59444ba4dbf6c,2024-02-16T13:37:51.433000
@ -242187,6 +242188,7 @@ CVE-2024-1831,0,0,ba7d6038f2f163901931380e41f7aad55946aa8f613be9b0ad1d9ad7d98bbd
CVE-2024-1832,0,0,d352d6d3abc123a85e80394f4c8ea6445406e703eb2c8ae70e3da7abb6dc0a2e,2024-05-17T02:35:38.633000
CVE-2024-1833,0,0,6d5a91dffc6f653068e85d29b9a1b23b341e66532a9d2b38d241de0f0039c1d4,2024-05-17T02:35:38.727000
CVE-2024-1834,0,0,cccbccffbdbd36db0f6b109cf472ec076ffc611765060874a9fd5e4336a2d897,2024-05-17T02:35:38.827000
CVE-2024-1839,1,1,b9f8ab5343f1cc6bfd64e70111692b0f6bf0c4b35b824de54a929e5e53780918,2024-06-26T21:15:12.597000
CVE-2024-1840,0,0,60577279fb1c24997acb33ed338e2e3d22a04208a2594bca8f9677624f2bc644,2024-05-02T18:00:37.360000
CVE-2024-1841,0,0,39b2aee15bd218c5f0ab2f7c5cc3fd949f7c8705e3573f0315e5f3107f7c80a6,2024-05-02T18:00:37.360000
CVE-2024-1842,0,0,0e20681dfde5286f0a06faaec929b1d3b2d16095090d24a3b41be5a6d299e939,2024-05-02T18:00:37.360000
@ -244610,6 +244612,9 @@ CVE-2024-23761,0,0,91423f3fc0ae4a6c135e3093d5ba2f92b18f0705b43e8497a65147830ffb8
CVE-2024-23762,0,0,1fc25d58731097f8aad4c8f7676cdc9a123654581fd6c8477b826714cd9e330b,2024-02-15T04:49:42.123000
CVE-2024-23763,0,0,94cc309a27a6f19d801354e2361325aae58be01ed476b8fc22a2371a8d35f8dd,2024-02-15T04:49:47.153000
CVE-2024-23764,0,0,b3135c7b86d92abe0ba829866971e25bead6def6664dd24257c259d94b7c1186,2024-02-15T17:57:25.633000
CVE-2024-23765,1,1,2531b49d429fd035b165d3f960ddd3bc6becb302a1c0017b5520840949da710c,2024-06-26T21:15:12.897000
CVE-2024-23766,1,1,e627ed36fd9d35193be8cce06cb0b93539988571b0dc29e9331c7345d8515de8,2024-06-26T21:15:12.977000
CVE-2024-23767,1,1,fbd7fce2fa18d20f6927327e436b8c0145e8a97612a8e724e3b0b158b32ee796,2024-06-26T21:15:13.057000
CVE-2024-23768,0,0,926e611d1088d9f1f309e3cf68eaddf916ef7d0caac52f28b5ab1d1ea7b5269d,2024-01-26T19:15:05.400000
CVE-2024-23769,0,0,8006533b03738d14f12e88159dd00f6815ea0cfbfbe8531d0a76387b0244675f,2024-02-15T15:40:20.690000
CVE-2024-2377,0,0,3193bacb38964a76865be4cdd2e9adb774f62e3213cbbc5f66850373a4fcad8d,2024-04-30T17:52:35.057000
@ -248043,7 +248048,7 @@ CVE-2024-28949,0,0,4edf5d325effaefea897e8c73e89e2e83493d64d37f4fcb7d9633b3c6ac57
CVE-2024-2895,0,0,deecea79af1882af98fd48c4ed5cdad6d760534eb71cf7b13f7717f69abb3b1a,2024-06-05T20:15:13.023000
CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ffa02,2024-04-02T12:50:42.233000
CVE-2024-28957,0,0,a169098a05ac68c39610a9d0c21c80f908b4c73fb6ad140d0292417789484670,2024-04-15T13:15:31.997000
CVE-2024-2896,0,0,3ad2fe64a41141fed7b0fa53a3444b82c00070fabdab5a39ddb04419c2269639,2024-05-17T02:38:35.943000
CVE-2024-2896,0,1,0d440c90e92a7b803bc45ddfe38885eb33d3e34a76343a9bf560c93a9723c2f9,2024-06-26T20:15:15.187000
CVE-2024-28960,0,0,e8dbeb1ca04aba553db6ad0a923d45f708fa651bef11fd340f54cf32195f3cfb,2024-04-19T23:15:10.657000
CVE-2024-28961,0,0,0ddc41642ad07ac3588b209701b64adc26c13e6c39a5545ce50919c420215bae,2024-04-29T12:42:03.667000
CVE-2024-28963,0,0,c5c3b185efea606aed4d9595c8d313f3f2c0068b841b7e1d435fe02dbde99f32,2024-04-24T13:39:42.883000
@ -248159,7 +248164,7 @@ CVE-2024-29106,0,0,9dc12729f73bfedf0cfd7f54f66265005561ad4428a16e8e8f1de5cde8c31
CVE-2024-29107,0,0,69390f9d56df6f62fcb05ba98696f73a36f998c37ab24f12def740c66f71448f,2024-03-19T16:33:58.680000
CVE-2024-29108,0,0,26ae97554bdc35de9f00093d0e74e0bd53a9d7d590bb61492755f17af605cb63,2024-03-19T16:33:58.680000
CVE-2024-29109,0,0,a0f994d72edb6734e1113500a15490ba8dec2f4fefc8bff8df154c2b1d04c749,2024-03-19T16:33:58.680000
CVE-2024-2911,0,0,cf2edddb3805c76794bc5fb57778a73ef413e095f0d7cea793b94fd4d6edf39f,2024-05-17T02:38:37.030000
CVE-2024-2911,0,1,2148f4335d0e80081b7baddf53dd5b2e26ce028ad6091cc3923286d67c3f25fc,2024-06-26T20:15:15.360000
CVE-2024-29110,0,0,0c18c8afe643e6d19bb07707164659b6a3bc7986b322c0cf813be8ce2ecf9280,2024-03-19T16:33:58.680000
CVE-2024-29111,0,0,4b5b17632b9058ecf028d0df3f6b36da4feabb38a72bd43d9f2fcbd308536c96,2024-03-19T16:33:58.680000
CVE-2024-29112,0,0,b176bcb4094dea29e181d821b11dc39aa21f53b5f6ce5878cb11612f8eb8a4f1,2024-03-19T16:33:58.680000
@ -248331,7 +248336,7 @@ CVE-2024-2940,0,0,e525af8477a0b8a4e6a04b3ac27a53c69ee703f71a97899e4490355eb87ce7
CVE-2024-29400,0,0,7c7ba10951f85314b8517e4af19bc97a8e02a4fb9c2ebd30adadcdfaed825d5b,2024-04-12T12:43:46.210000
CVE-2024-29401,0,0,679ee7eb07f94632974ee3a3d5e9f1f36658f780199e198816f5b2401b4eaa19,2024-03-26T17:09:53.043000
CVE-2024-29402,0,0,fda5605a49d434b54f664af40772780310034556d5d1866a088f676172e81755,2024-04-17T12:48:07.510000
CVE-2024-2941,0,1,3664da94d27b244978ce98084134f6922c872e5b786ff31d00b4217eb8afd029,2024-06-26T19:15:13.107000
CVE-2024-2941,0,0,3664da94d27b244978ce98084134f6922c872e5b786ff31d00b4217eb8afd029,2024-06-26T19:15:13.107000
CVE-2024-29413,0,0,a58c13bdf67afd8b98d238166eefb90262a9870531d3d5f182e9810c30b452cd,2024-04-04T12:48:41.700000
CVE-2024-29415,0,0,53ed5ba54a647dd7681f8528c5dae7a4b047ea77500df24c050bdf2a62c4afe9,2024-05-28T12:39:28.377000
CVE-2024-29417,0,0,89d07e3eb8e147d93c431f357bf92973ead1b3854c21888d1e99630fdc9218d4,2024-05-03T15:32:19.637000
@ -248742,8 +248747,8 @@ CVE-2024-30053,0,0,de0d3887ecd8088140dfe95e3f9311cc6a39bee41667e1f60a9fd1f03b4a7
CVE-2024-30054,0,0,4bef1769b874d4ff9047765ac17cb428233424000152b0497aba8ed1ea3cade9,2024-05-14T19:17:55.627000
CVE-2024-30055,0,0,3c1bf54fd3fe6c5ab3703162f359c88c3cd7915d8f1fdb651cdd28bec89280a6,2024-05-15T20:15:11.047000
CVE-2024-30056,0,0,9eabc96ede995114869bb3aef4380d7f915e132e425ada2ef8ddea79edd8b89e,2024-05-28T12:39:42.673000
CVE-2024-30057,0,1,c7eab3d4cefd1514c5d88f29be8ea4faf479c2c21e752ea7a7a05bd4e8190c85,2024-06-26T18:15:12.910000
CVE-2024-30058,0,1,e6962890a9824ef753f4a4c15f3b5e8d5d77a7cacfc1a8193e6f995befab26c4,2024-06-26T18:15:13.110000
CVE-2024-30057,0,0,c7eab3d4cefd1514c5d88f29be8ea4faf479c2c21e752ea7a7a05bd4e8190c85,2024-06-26T18:15:12.910000
CVE-2024-30058,0,0,e6962890a9824ef753f4a4c15f3b5e8d5d77a7cacfc1a8193e6f995befab26c4,2024-06-26T18:15:13.110000
CVE-2024-30059,0,0,0e87263445f5c97fb9a9f1ad7d5045c3390ca52e934287a08ee2b0f2dd5a42eb,2024-05-14T19:17:55.627000
CVE-2024-3006,0,0,a3349f2fae283580197c9d70e5010e27f73c2425a5df8de3e4af5a848c49e4b6,2024-05-17T02:39:40.117000
CVE-2024-30060,0,0,2d2a2a35846e7a2325ed3d83fd6e93b127058a9b2ed174c7bcd985716e44cfaf,2024-05-17T18:36:05.263000
@ -250861,10 +250866,10 @@ CVE-2024-33306,0,0,428bbc6a8b5a62ff998dea118b0c1a9bedf7e8da9bb5b3a1ca2dc047c805d
CVE-2024-33307,0,0,685e6dd47a08dab94c9ba0e23fd24014f68fb2d510e871d193d497b88ce19585,2024-05-02T13:27:25.103000
CVE-2024-33308,0,0,c51602bb951dc504524489be700ba980c6849c038059ed7b24a552934a0ffdc4,2024-05-17T02:39:23.753000
CVE-2024-33309,0,0,0ca9c109e2576b4aca347e95c0818278979b0a538a6e9aff426b0e613a867601,2024-05-17T02:39:23.810000
CVE-2024-33326,1,1,4629453be77170d0fc9e505ebadc40d2957b11ed03092164d5f8cd33521995d5,2024-06-26T19:15:13.210000
CVE-2024-33327,1,1,86c05c4eae5fdb595cf99b39f87078718d91407c3f256a3cee2a3ccd4f0d806b,2024-06-26T19:15:13.290000
CVE-2024-33328,1,1,114ad0ec7f1586b62217eddad2cd8a4d4d282c50ebbd7b8c0f293c64f79517a0,2024-06-26T19:15:13.373000
CVE-2024-33329,1,1,2cf04ffe45edb5835912b554cbfbc7fb193711978ed4d0835a25e154e0087978,2024-06-26T19:15:13.453000
CVE-2024-33326,0,0,4629453be77170d0fc9e505ebadc40d2957b11ed03092164d5f8cd33521995d5,2024-06-26T19:15:13.210000
CVE-2024-33327,0,0,86c05c4eae5fdb595cf99b39f87078718d91407c3f256a3cee2a3ccd4f0d806b,2024-06-26T19:15:13.290000
CVE-2024-33328,0,0,114ad0ec7f1586b62217eddad2cd8a4d4d282c50ebbd7b8c0f293c64f79517a0,2024-06-26T19:15:13.373000
CVE-2024-33329,0,0,2cf04ffe45edb5835912b554cbfbc7fb193711978ed4d0835a25e154e0087978,2024-06-26T19:15:13.453000
CVE-2024-3333,0,0,8caee5b26018a8a7a4f06ec5d64d35dd731cf8d2f43a25885f4e67db044a1bff,2024-04-17T12:48:07.510000
CVE-2024-33331,0,0,d376453cc8c649ab7a3cb33fa711c6bde798d37e4f57b1f2e9caeddda1eec751,2024-04-28T23:15:07.120000
CVE-2024-33332,0,0,5b09c1082da77b8d3e91442a2c29c8546356fbe25aeb87e6d3bdb2141a4c33bc,2024-05-01T13:02:20.750000
@ -251916,7 +251921,7 @@ CVE-2024-35212,0,0,9f40ff72b6dbef33618b0732e3a0fe818591dd3ec969219be1ac1bc70725a
CVE-2024-35213,0,0,80ddfa6f18eec3b4b6b7693a2a5ec71f9d26b478599a2e33a6055d9c23642eb1,2024-06-13T18:36:09.013000
CVE-2024-35218,0,0,f6bc0a27ef38a89d7a6dbb3c7d059a1e697280c0109c31621c0c9a5a9e9d78c4,2024-05-21T16:54:26.047000
CVE-2024-35219,0,0,8b0cc88d1cc4d475cc9469c7835a644a17368f08e1a523416e18d8e9ecf9eaf2,2024-05-28T12:39:28.377000
CVE-2024-3522,0,1,b3bffed626c04ce3292eb45e9469d752044a4609ede92890c5c9ae2260681e65,2024-06-26T18:15:15.547000
CVE-2024-3522,0,0,b3bffed626c04ce3292eb45e9469d752044a4609ede92890c5c9ae2260681e65,2024-06-26T18:15:15.547000
CVE-2024-35220,0,0,cdb61885da03a5a0cda53707f91bbe46f74d20c481713b8188a11b1318cfabca,2024-05-22T12:46:53.887000
CVE-2024-35221,0,0,bfc710e18100e9afc422e67798c6c85b47f420014671b62f5a654232b2fd217e,2024-05-30T13:15:41.297000
CVE-2024-35222,0,0,36ca1f5942bc600830d0964eca33e6ff4693f5db1dbd469f3a881c8582b83106,2024-05-24T01:15:30.977000
@ -252014,7 +252019,7 @@ CVE-2024-35385,0,0,66d6841219806c8b698638bc9dcbc6e9fbb8dc70d090c3475d37b6a878a16
CVE-2024-35386,0,0,029389b409d61da207e10b5dfd362e99d63e8f3010062ba5eff763893946cd12,2024-05-21T16:54:26.047000
CVE-2024-35387,0,0,9c033df7b89c3adf2140d780b7adf6e43c353f401a4053c68a877d24ddbf938d,2024-05-28T12:39:42.673000
CVE-2024-35388,0,0,4e8b8ccdcd9108b40cb1ded23d79f37e5eb58d6d414b94b858643868fb3a5e1c,2024-05-28T12:39:42.673000
CVE-2024-3539,0,1,559f59aa42b27f78697ad4db4ec164269b8bdfa5d6a12f739b030696a2fe1797,2024-06-26T18:15:15.653000
CVE-2024-3539,0,0,559f59aa42b27f78697ad4db4ec164269b8bdfa5d6a12f739b030696a2fe1797,2024-06-26T18:15:15.653000
CVE-2024-35395,0,0,b397f5a2bb5c4d2234131e0b8e785bb70ce635d7391112d02f3becc8f1f82701,2024-05-24T18:09:20.027000
CVE-2024-35396,0,0,8b099a219bf1333a66691785e343a345b3d9da5af49ab76a63995e1eeb16b18b,2024-05-24T18:09:20.027000
CVE-2024-35397,0,0,331674b1de643540114a6987743a0e60f6a5be7b59b496486edd3ad7d58bde52,2024-05-28T17:11:55.903000
@ -252026,7 +252031,7 @@ CVE-2024-35401,0,0,d2f91fc3b8acbdcc131d0e4168bcac4ce00e3a2b07e000e4e1d0883c9f5ab
CVE-2024-35403,0,0,3f2a086c5013818de6973bb16e1c4bb2d8503fc6556bbaea0843c448cda4910b,2024-05-29T13:02:09.280000
CVE-2024-35409,0,0,db7869380830c422a0cc89c6cd323d0b44796220a126ffb4aebbff5d29976162,2024-05-22T14:30:41.953000
CVE-2024-3541,0,0,4678afe637b96076af7a5175ea4b3f0b09c929a839eb19db5485fd9bba275844,2024-05-17T02:40:00.373000
CVE-2024-3542,0,1,ddfc9654cb604e4529b438145853d5267c0068a712bd76401a813380f3ca9dfe,2024-06-26T18:15:15.750000
CVE-2024-3542,0,0,ddfc9654cb604e4529b438145853d5267c0068a712bd76401a813380f3ca9dfe,2024-06-26T18:15:15.750000
CVE-2024-35428,0,0,73aecf6d5acf0c9de7e2c7192dbdf749ebe127bedd5c0646691ab5d0bf81b807,2024-05-30T18:18:58.870000
CVE-2024-35429,0,0,df0c2f74e5d96fa6105cb4ef17a07979e39892f34c82a4aacfe94f2e17ea6acd,2024-05-30T18:18:58.870000
CVE-2024-3543,0,0,fcdce76ee9f664c4051d70ca4d8408961eb7768c8664bc2d390108d6130755df,2024-05-02T18:00:37.360000
@ -252058,7 +252063,7 @@ CVE-2024-35527,0,0,a44c745f43d9e9ab4b1f265a434cfd75cb0985cd6431373e28e04bd4dbaff
CVE-2024-3553,0,0,35fab26edb78f51246dfea40a1da2d2c641df3766aad72a071763d4720020731,2024-05-02T18:00:37.360000
CVE-2024-35537,0,0,40b24ff825bd5479d6cda748f4b6fa0164be52128bb4d8df6dce48131ef1f731,2024-06-24T19:40:04.190000
CVE-2024-3554,0,0,b4c32859301bcc314e2dd2301d5e454826bca59cac4e6957d0f808d223349460,2024-05-02T18:00:37.360000
CVE-2024-35545,1,1,f6b36b48667ba98a79a37f45f4fd2be878a6be8388ebbfdb996ee55ac9e5589e,2024-06-26T18:15:14.940000
CVE-2024-35545,0,0,f6b36b48667ba98a79a37f45f4fd2be878a6be8388ebbfdb996ee55ac9e5589e,2024-06-26T18:15:14.940000
CVE-2024-35548,0,0,d8ef06df5ce64125bab3cdde256f258e1c87cbfe4cc6bfbb1a4d7595969f62d9,2024-05-29T13:02:09.280000
CVE-2024-3555,0,0,7b5ade071f86d2f47a475842356f8c63a7b0fec9dcaebb74484d06286ab10108,2024-06-04T16:57:41.053000
CVE-2024-35550,0,0,b3c85fa0d88560018d8c46302ba1cba82a3adc9c9d9315f8092c405b1f662d91,2024-05-22T14:30:41.953000
@ -252915,6 +252920,7 @@ CVE-2024-3682,0,0,a140f5eb71acf183c1e80e0d2f5a14a5c7d8a92c7cf9dd3ea5250a20e3cb49
CVE-2024-36821,0,0,592e31c2ea7119b4c103b5ca67eefeb91773768141e1fc0daf62c86176d3afa7,2024-06-17T21:15:50.960000
CVE-2024-36823,0,0,aad699347c3b05ee3cd9abd97cd2dd91acd777507ac0def145495f15e3829674,2024-06-07T14:56:05.647000
CVE-2024-36827,0,0,122a045e95fe548424707b69a5d81cb1d2970259814d1c03f8e1b4b2c344d0e6,2024-06-07T19:24:09.243000
CVE-2024-36829,1,1,57f7d9454fc2cc80a79f8a0648afba0300753f5c887ae9d72816dcc23a4766dc,2024-06-26T21:15:13.387000
CVE-2024-36837,0,0,9837561b3eb4109cddbfeb72c7253bf6ec01f4922f80106622bd91fb8fbae4e9,2024-06-18T18:54:51.380000
CVE-2024-3684,0,0,e7edf7d6bce31b480b46d692afd4304c988268ba4618e87da8566dc118f2be92,2024-04-19T16:19:49.043000
CVE-2024-36840,0,0,4a6f09cefc62787a0fbedba2a44163b90d3503531e692316cb82598d8c83950c,2024-06-13T18:36:09.010000
@ -253291,7 +253297,7 @@ CVE-2024-3771,0,0,1bf22922ed0657906343b6368a2362d22a78a1ff9d5272db064e582b3b0855
CVE-2024-3772,0,0,184d29c2faf230c27e7c42ad45c478e7862cbffdde795ec4220824e36861b510,2024-04-26T02:15:06.983000
CVE-2024-37732,0,0,c4e29c0f7175fe60ae396c5841d69538b22a36865a0b8a792362db7866454fcc,2024-06-26T17:49:36.837000
CVE-2024-3774,0,0,430454733381ff5a96eb00158d8d932d4c087496720223836bce2968611b5152,2024-04-15T13:15:31.997000
CVE-2024-37742,0,0,00d3535f17fc2025a1a3222bc5801b4b0db253d8a7b98f04f7f43ecc7b3cc901,2024-06-26T12:44:29.693000
CVE-2024-37742,0,1,82d0f7bd796b50c91f2398edb7b6a7a5b24c344e32d17491fc5d315bfb23b371,2024-06-26T20:15:15.917000
CVE-2024-3775,0,0,a79253f4f0c7633f40fa5e33903553d0137ff03b4a2d8425a028bb5ddf1c6b0a,2024-04-15T13:15:31.997000
CVE-2024-37759,0,0,a304f980fb14a8758546bd8c3d1faef10aef26758667c469c634d191404d3cd2,2024-06-25T12:24:17.873000
CVE-2024-3776,0,0,55056178a3d988ca6f5c349416a81e65818f1f748e962aa89ca62657bc61cdbb,2024-04-15T13:15:31.997000
@ -253363,10 +253369,10 @@ CVE-2024-3804,0,0,6cbbef68e2216a1b6714fc89ff2a16fd432ad36dd1cabadaff597df2e56ce6
CVE-2024-3806,0,0,de873f8585a077f47d9a3aa2ddc3d8a1a22e9124cbb6f60c98787e1f14a35570,2024-05-14T16:11:39.510000
CVE-2024-3807,0,0,0018248fbe5cd3ad3d19de6c834f7e1f73352b7bbd9c92aa03f6a65e0b3f3d96,2024-05-14T16:11:39.510000
CVE-2024-3808,0,0,39d88812c006142e5fcd1316bc5358a96100b3e812a4968772ff781eaaa6617c,2024-05-14T16:11:39.510000
CVE-2024-38082,0,1,bc9f32f06527a9ce5c1b3af2dd4bee3be5b0ec1019ac580769fc66f0b9304f74,2024-06-26T18:15:15.067000
CVE-2024-38083,0,1,b61c1ffe6c2964ef8e02b76eac914876419214d04e7ace88d2f1669ac6f4c07b,2024-06-26T18:15:15.170000
CVE-2024-38082,0,0,bc9f32f06527a9ce5c1b3af2dd4bee3be5b0ec1019ac580769fc66f0b9304f74,2024-06-26T18:15:15.067000
CVE-2024-38083,0,0,b61c1ffe6c2964ef8e02b76eac914876419214d04e7ace88d2f1669ac6f4c07b,2024-06-26T18:15:15.170000
CVE-2024-3809,0,0,a034925aa5fbdeb8d8f213935fba76e152f9c290a4a5d18c12398fefebad7ce4,2024-05-14T16:11:39.510000
CVE-2024-38093,0,1,7a6528d9ef9e37de49cc37136719775ad4ca6736203f4bafcb828a0b50954922,2024-06-26T18:15:15.260000
CVE-2024-38093,0,0,7a6528d9ef9e37de49cc37136719775ad4ca6736203f4bafcb828a0b50954922,2024-06-26T18:15:15.260000
CVE-2024-3810,0,0,915db751860884c5792da450ac833c5ebf7363681c09a171e26d38502a8840c3,2024-05-20T13:00:34.807000
CVE-2024-3811,0,0,06c7e681130e5c23fc15839cbcd4895e2d61ac5545ff467d39f3bf28a1e3b8cd,2024-05-20T13:00:34.807000
CVE-2024-3812,0,0,f751171253b8aec65ad3eb6d2474d3ee930fd7bd925f44cbf577354bd9ac3c24,2024-05-20T13:00:34.807000
@ -253424,7 +253430,7 @@ CVE-2024-38364,0,0,af41b56a7f2f7758c06f324097079d559fb0340d3186315d52e465f177fe0
CVE-2024-38369,0,0,fdff0768878da5d618998a51bbfecfa3dac560d76fa8e5e20682482a3b336371,2024-06-26T14:47:05.077000
CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000
CVE-2024-38373,0,0,44bd01362bd05dfdecb2d241c2e4e4fe52c2264760c405bf6f3f48fb0d969aff,2024-06-26T15:02:05.100000
CVE-2024-38375,1,1,d03b42c91131c1557b973d76209476fb529009ab848fbe68138b984b4edd0b3d,2024-06-26T19:15:13.677000
CVE-2024-38375,0,0,d03b42c91131c1557b973d76209476fb529009ab848fbe68138b984b4edd0b3d,2024-06-26T19:15:13.677000
CVE-2024-38379,0,0,d0af2d7e81a6285c1c7099c958a4a50ce3d2f639bd068091599f2b1327853e0b,2024-06-24T12:57:36.513000
CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000
CVE-2024-38381,0,0,57bad93cce191bbc955387dd0e3d9e6db94203bba2cb2542c0250ea811d81445,2024-06-21T11:22:01.687000
@ -253475,8 +253481,9 @@ CVE-2024-38507,0,0,a0f746b2efdaa14b7b3a19b053b62c389c989bd3db7005a96c00e53930c09
CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000
CVE-2024-38516,0,0,1e8a930f3bd7a4d706b02f40cc5af32d0943db58e97c615d4b2fd82bf154a7f3,2024-06-26T12:44:29.693000
CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000
CVE-2024-38520,1,1,21561a059fa82a89b9e8a5c4e79cc372d0b5efa37491a7a59e1a0f7eb3efb02a,2024-06-26T19:15:13.890000
CVE-2024-38520,0,0,21561a059fa82a89b9e8a5c4e79cc372d0b5efa37491a7a59e1a0f7eb3efb02a,2024-06-26T19:15:13.890000
CVE-2024-38526,0,0,e120e388df8ce9f77a5f20e08030a40910a306bc162600677388d663f60ddcef,2024-06-26T12:44:29.693000
CVE-2024-38527,1,1,8c6e400972f4a3906f5ee4e8ca794e714145d3896677f2a284b171b6599ff439,2024-06-26T20:15:16.020000
CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000
CVE-2024-38538,0,0,fd8d0c414421b9d83404be9e58919f8d1c04c080d100c149e46c3a374cade8e2,2024-06-20T12:44:01.637000
CVE-2024-38539,0,0,bb07b10cb8e27f63a4ad4d8d9f4efc546da28e9a77992ff13895f8e8066ae4a7,2024-06-20T12:44:01.637000
@ -253632,7 +253639,9 @@ CVE-2024-3891,0,0,8daff08d10085680eb7790a9a2c0ef842bf636f7de8dcdfbf7cd60ad81535e
CVE-2024-3892,0,0,fd27f7808afa94cc2c75f61cd235edb0c08399fa20b15f6c79b02a7674d8055a,2024-05-15T18:35:11.453000
CVE-2024-3893,0,0,44a15b07d473e504956c2fc6e9bdbbb981ef84a8f1b69c702ee1ea4228dd1195,2024-04-25T13:18:13.537000
CVE-2024-3894,0,0,edf80459282b8df89b54e83306b1e3308990b8425170b8aae8ee5dd50d193a39,2024-06-20T12:44:01.637000
CVE-2024-38949,1,1,06b36bee237a2dd93540248596a527d722a58be0c57142b9f9b242d4020957d5,2024-06-26T20:15:16.263000
CVE-2024-3895,0,0,e17d122bfb4ca0c486d0790093f87ef90da21ea7556181e7099c23bc52ef24ea,2024-05-02T18:00:37.360000
CVE-2024-38950,1,1,e4a66b4992a1bc1e0adb8f68d67ee28d550cc378c872be99b21b152969cb4bea,2024-06-26T20:15:16.367000
CVE-2024-38951,0,0,2fe865287281e18bfc8391e5fdd7f9b2e7ca4d1df39a0017b43b5090b5aae2cc,2024-06-25T18:50:42.040000
CVE-2024-38952,0,0,7a7903cf5c57a02ae11664bc1f5ff958307bfbaee7b207c7b69a2ab43d958a10,2024-06-25T18:50:42.040000
CVE-2024-3897,0,0,2e6547d98bffe49274878683fd846b0dea4d063f5cc123163d759ecec392b068,2024-05-02T18:00:37.360000
@ -253656,6 +253665,9 @@ CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f9664545
CVE-2024-3922,0,0,9c35bb7d9bca4b5559bb1a4dfea91676bf1d098f4dc5952b2a109bcc30a68d2c,2024-06-13T18:36:09.010000
CVE-2024-3923,0,0,dcd7a979944a34edd9f4dd960691916feb4f3b194c37e215c41a761a1e13cac2,2024-05-14T16:11:39.510000
CVE-2024-3924,0,0,396cfe762c72fbd5a1960b1ddaed612b95d18abd602e0e4dd151e2967ca06c2d,2024-05-30T18:19:11.743000
CVE-2024-39241,1,1,33cb4f8f20ef3bc2d890d4ffa7d7d8e1a9d85edc7fb5addb1819658471ba379c,2024-06-26T20:15:16.447000
CVE-2024-39242,1,1,d392bcd6994aacfe440b4b61c9426132fb2fb3f240b57ebb0469af22acacb7ee,2024-06-26T20:15:16.527000
CVE-2024-39243,1,1,9ce8e693c1cd27f17c49c068fc69a9e57a8a6ec13a60097ca7601f121b864ae1,2024-06-26T20:15:16.610000
CVE-2024-3925,0,0,fcd3c5c763e8e19f599e796d0209af93ac6baa71961ded5ca72feb787efdbcae,2024-06-13T18:36:09.010000
CVE-2024-3926,0,0,95647e23a8e9831b3425be75c3a5409a951b8ebef070821e4342ccb8d8ffe085,2024-05-22T18:59:20.240000
CVE-2024-3927,0,0,b62a8fbb5cbf577eaf3c7a81b1c47c6d426f2a5dda5ebe7d2d0cc2ac17b12044,2024-05-22T12:46:53.887000
@ -253685,10 +253697,10 @@ CVE-2024-3941,0,0,3315566f834adaa65bc779c72609390662785ebcc4aac50a6cb30731cb96d9
CVE-2024-3942,0,0,e822d69f7c80cdc7914f6c6d228f749a2878411b19bb34f624a4ef0b72687edf,2024-05-02T18:00:37.360000
CVE-2024-3943,0,0,e07ef944084da93a178b1d893c19c63f640132688c11e19da99f30e04e5e47e2,2024-05-30T13:15:41.297000
CVE-2024-3945,0,0,87d1ab8fe16ba408f307c5379ed22b3c751c5d4b07b1a3f5bec08826673ff46f,2024-05-30T13:15:41.297000
CVE-2024-39458,0,1,79cd006f828ddb42526671944d0f8be756edd5516f0bff79ae093ccb01c685a9,2024-06-26T18:15:15.410000
CVE-2024-39459,0,1,89266a187bd252431c34bba3e47212ac19c13bed9b29b572d87e84e07c46e48a,2024-06-26T18:15:15.457000
CVE-2024-39458,0,0,79cd006f828ddb42526671944d0f8be756edd5516f0bff79ae093ccb01c685a9,2024-06-26T18:15:15.410000
CVE-2024-39459,0,0,89266a187bd252431c34bba3e47212ac19c13bed9b29b572d87e84e07c46e48a,2024-06-26T18:15:15.457000
CVE-2024-3946,0,0,af95d5e46eb992f74c75866328fad3ff861f42ea88ebd6ef22645eb1de333586,2024-05-30T13:15:41.297000
CVE-2024-39460,0,1,e4426843f078d25f357f636fc5a476f6e518766fe88feec61e33c5fef5cc74e6,2024-06-26T18:15:15.500000
CVE-2024-39460,0,0,e4426843f078d25f357f636fc5a476f6e518766fe88feec61e33c5fef5cc74e6,2024-06-26T18:15:15.500000
CVE-2024-39461,0,0,72dccb75786f085395fcbdc3b0ca926fa6759a1127d3979166b2568685bbc213,2024-06-25T18:50:42.040000
CVE-2024-39462,0,0,32bc8f035f120344da7dce6fc99c7ebe73ac8830c3666aecdafa2afcce962161,2024-06-25T18:50:42.040000
CVE-2024-39463,0,0,7c98fe725d4e51d691cbffc619089d88cefeea1f9586f4294ebd84933dd8071c,2024-06-25T18:50:42.040000
@ -255221,20 +255233,20 @@ CVE-2024-6239,0,0,4d98a21d53ef2e5917897cadc254a12ee654ff1e3575a82a15151981272f61
CVE-2024-6240,0,0,3ba60659d5977ed2c81ae70dc02c754f9eebbd14309190bebb86d2a019bd47a8,2024-06-24T19:10:38.983000
CVE-2024-6241,0,0,f5257b586c4b3b9ae40adf58b8cca16778d904390362dd492fc82e3364e5d70c,2024-06-24T19:42:44.280000
CVE-2024-6251,0,0,76d6a56e1b2f86f9d8f71f51691147da73df155a07e8f8a63cfd8ad441487e4d,2024-06-24T12:57:36.513000
CVE-2024-6252,0,1,468e259f2025efbae92579ad89a45c9f2c8b2e33c6f209272de57a1e66debccf,2024-06-26T19:15:14.383000
CVE-2024-6252,0,0,468e259f2025efbae92579ad89a45c9f2c8b2e33c6f209272de57a1e66debccf,2024-06-26T19:15:14.383000
CVE-2024-6253,0,0,a6e4514e5a27665a5cb6260b36ae56e5c2da14fd9a2d1da643a44ff2f3f2cb21,2024-06-25T18:15:12
CVE-2024-6257,0,0,2981da6c17c705bcf0d80e44b1fa14b0c6655b2077fb275b971c6bc5c7c2b720,2024-06-25T18:50:42.040000
CVE-2024-6266,0,0,f14331da5cd861226d53e015f2a1f08c9e1d5e7f7b1b843a3feb7cb151cc145a,2024-06-24T12:57:36.513000
CVE-2024-6267,0,0,d0d81696a0fe56042eb20b9f0c7d606c3ec4ab44f43adaf7633e08749cae8d6a,2024-06-24T15:15:12.093000
CVE-2024-6268,0,0,57211ae22f5487b97f011249bf73edd578474123c48952c8421da87d99ef64f9,2024-06-24T12:57:36.513000
CVE-2024-6269,0,1,cf45cf63fc60a8786e7b5f6b08bc5eda5cb265632af1e7c2b4a4fa3e61818d8e,2024-06-26T19:15:14.483000
CVE-2024-6268,0,1,f6b5ab227c5a0cba5e0d9764b3a65d1dea83e5d9d7e49ede9770a3daceae2872,2024-06-26T20:15:16.893000
CVE-2024-6269,0,0,cf45cf63fc60a8786e7b5f6b08bc5eda5cb265632af1e7c2b4a4fa3e61818d8e,2024-06-26T19:15:14.483000
CVE-2024-6273,0,0,3762052fe8e80a0821e2c255e2e5c53f153fd13f917287ec89dc154fc72a6ee2,2024-06-25T13:15:50.403000
CVE-2024-6274,0,0,972129c4472795babca7e5a09e6780210c3b4bbedc3590b6f184f318bcd2e09e,2024-06-24T12:57:36.513000
CVE-2024-6275,0,0,804b2766a2fbab301f338fe6622fd29988c2ae4e170970d55ed3141e9a3ecf7f,2024-06-25T16:15:25.923000
CVE-2024-6276,0,0,e2a6801962ea8f1b3d31d222e76c410cafc3abcc0ed09f0e3a5a01d0baeceab1,2024-06-24T15:15:12.200000
CVE-2024-6277,0,0,82a7caef84f140d39367b293ce24c3b1ac7d5afca66e1b97bc6dda0940bca5ba,2024-06-24T15:15:12.297000
CVE-2024-6278,0,0,b7497a594f7128876befcfd03ef67851e16926a50d842e021e87a9cd67006c16,2024-06-24T14:15:13.293000
CVE-2024-6279,0,0,b4db90bd3c185f4671769d36fcbbafe037e9aff6dc24be7990311f62fb441a65,2024-06-24T12:57:36.513000
CVE-2024-6279,0,1,aff2444fd4ca8a3e713d1d2803a8314b319d4a725e3aef2a87ea3d2f62dd68bf,2024-06-26T20:15:17.003000
CVE-2024-6280,0,0,4e5bdd720fdc6d68a51312dcfd366ac88ed5daebd5ed348aefe6d5aa74c57712,2024-06-24T12:57:36.513000
CVE-2024-6285,0,0,e2996efda4e983a3551e96b4c79fe85947d0c5facb8b6e94cf5ae2183076f6f4,2024-06-26T14:24:38.113000
CVE-2024-6287,0,0,91ea920d50ec75aef59aca2b29908a9542c1a59d5111a1068e10d538d24873e6,2024-06-26T14:36:08.507000
@ -255257,3 +255269,4 @@ CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b
CVE-2024-6344,0,0,158fe8ce5a3890f545b2644b2bf88be098b9fb0d23e412b15a910b7a664aee59,2024-06-26T12:44:29.693000
CVE-2024-6349,0,0,f01d61e3475192c945ec3639c2eda3b231a23d2f279c2f15b4719385fb2bd065,2024-06-26T15:15:20.690000
CVE-2024-6354,0,0,7d18b67617b23c02d3a517e6ca456b4bc3978471ddff450d6c05c10b62c889de,2024-06-26T17:15:27.497000
CVE-2024-6355,1,1,2a4505c0394d23db4b3d3539af3feab878a09a04e5d76bc801d2e38c9653479e,2024-06-26T21:15:13.533000

Can't render this file because it is too large.