Auto-Update: 2024-09-03T16:00:23.116737+00:00

This commit is contained in:
cad-safe-bot 2024-09-03 16:03:22 +00:00
parent c0241d1dc1
commit f8f0610972
64 changed files with 2729 additions and 455 deletions

View File

@ -2,13 +2,13 @@
"id": "CVE-2013-6040", "id": "CVE-2013-6040",
"sourceIdentifier": "cret@cert.org", "sourceIdentifier": "cret@cert.org",
"published": "2014-01-21T01:55:03.560", "published": "2014-01-21T01:55:03.560",
"lastModified": "2015-08-07T17:41:02.633", "lastModified": "2024-09-03T15:15:14.880",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Multiple unspecified vulnerabilities in the MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls allow remote attackers to execute arbitrary code via a crafted HTML document." "value": "MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls before version 4.0 vulnerable to arbitrary code via a crafted HTML document. Latest versions (4.0) of MW6 Aztec, DataMatrix, and MaxiCode ActiveX controls have resolved the issue"
}, },
{ {
"lang": "es", "lang": "es",
@ -102,6 +102,10 @@
"tags": [ "tags": [
"US Government Resource" "US Government Resource"
] ]
},
{
"url": "https://www.mw6tech.com",
"source": "cret@cert.org"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-48944", "id": "CVE-2022-48944",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-30T11:15:14.387", "published": "2024-08-30T11:15:14.387",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:26:56.393",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,19 +15,99 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: sched: Fix yet more sched_fork() races Donde el commit 4ef0c5c6b5ba (\"kernel/sched: Fix sched_fork() access an invalid sched_task_group\") corrigi\u00f3 una ejecuci\u00f3n de bifurcaci\u00f3n contra cgroup, abri\u00f3 una carrera contra syscalls al no colocar la tarea en la cola de ejecuci\u00f3n antes de que se exponga a trav\u00e9s de pidhash. El commit 13765de8148f (\"sched/fair: Fix fault in reweight_entity\") est\u00e1 intentando corregir una \u00fanica instancia de esto, en lugar de corregir toda la clase de problemas, revirtiendo efectivamente esta confirmaci\u00f3n." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: sched: Fix yet more sched_fork() races Donde el commit 4ef0c5c6b5ba (\"kernel/sched: Fix sched_fork() access an invalid sched_task_group\") corrigi\u00f3 una ejecuci\u00f3n de bifurcaci\u00f3n contra cgroup, abri\u00f3 una carrera contra syscalls al no colocar la tarea en la cola de ejecuci\u00f3n antes de que se exponga a trav\u00e9s de pidhash. El commit 13765de8148f (\"sched/fair: Fix fault in reweight_entity\") est\u00e1 intentando corregir una \u00fanica instancia de esto, en lugar de corregir toda la clase de problemas, revirtiendo efectivamente esta confirmaci\u00f3n."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.15.3",
"versionEndExcluding": "5.15.27",
"matchCriteriaId": "61C603D7-C7CD-4505-AF1B-EBFDD4D152AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "5.16.13",
"matchCriteriaId": "B871B667-EDC0-435D-909E-E918D8D90995"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.10.80:*:*:*:*:*:*:*",
"matchCriteriaId": "75930186-8AC7-4632-8B1F-1EE8F2B29A25"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.14.19:*:*:*:*:*:*:*",
"matchCriteriaId": "482F2B24-1A1B-4F6F-B2B0-4C8783AD0811"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/3411613611a5cddf7e80908010dc87cb527dd13b", "url": "https://git.kernel.org/stable/c/3411613611a5cddf7e80908010dc87cb527dd13b",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/b1e8206582f9d680cff7d04828708c8b6ab32957", "url": "https://git.kernel.org/stable/c/b1e8206582f9d680cff7d04828708c8b6ab32957",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/c65cfd89cef669d90c59f3bf150af6458137a04f", "url": "https://git.kernel.org/stable/c/c65cfd89cef669d90c59f3bf150af6458137a04f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41570", "id": "CVE-2023-41570",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-11-14T23:15:09.270", "published": "2023-11-14T23:15:09.270",
"lastModified": "2023-11-21T20:13:07.453", "lastModified": "2024-09-03T15:35:02.837",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -49,6 +49,16 @@
"value": "NVD-CWE-Other" "value": "NVD-CWE-Other"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
} }
], ],
"configurations": [ "configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20086", "id": "CVE-2024-20086",
"sourceIdentifier": "security@mediatek.com", "sourceIdentifier": "security@mediatek.com",
"published": "2024-09-02T05:15:15.020", "published": "2024-09-02T05:15:15.020",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:05.170",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "En vdec, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una escalada local de privilegios, siendo necesarios los privilegios de ejecuci\u00f3n de System. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: ALPS08932916; ID de problema: MSV-1551." "value": "En vdec, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una escalada local de privilegios, siendo necesarios los privilegios de ejecuci\u00f3n de System. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: ALPS08932916; ID de problema: MSV-1551."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "security@mediatek.com", "source": "security@mediatek.com",
@ -26,6 +49,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"references": [ "references": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20087", "id": "CVE-2024-20087",
"sourceIdentifier": "security@mediatek.com", "sourceIdentifier": "security@mediatek.com",
"published": "2024-09-02T05:15:15.110", "published": "2024-09-02T05:15:15.110",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:06.193",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "En vdec, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una escalada local de privilegios, siendo necesarios los privilegios de ejecuci\u00f3n de System. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: ALPS08932916; ID de problema: MSV-1550." "value": "En vdec, existe una posible escritura fuera de los l\u00edmites debido a una verificaci\u00f3n de los l\u00edmites faltante. Esto podr\u00eda provocar una escalada local de privilegios, siendo necesarios los privilegios de ejecuci\u00f3n de System. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: ALPS08932916; ID de problema: MSV-1550."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "security@mediatek.com", "source": "security@mediatek.com",
@ -26,6 +49,16 @@
"value": "CWE-787" "value": "CWE-787"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
} }
], ],
"references": [ "references": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-20089", "id": "CVE-2024-20089",
"sourceIdentifier": "security@mediatek.com", "sourceIdentifier": "security@mediatek.com",
"published": "2024-09-02T05:15:15.277", "published": "2024-09-02T05:15:15.277",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:07.343",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "En WLAN, existe una posible denegaci\u00f3n de servicio debido a un manejo incorrecto de errores. Esto podr\u00eda provocar una denegaci\u00f3n de servicio remota sin necesidad de privilegios de ejecuci\u00f3n adicionales. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: ALPS08861558; ID de problema: MSV-1526." "value": "En WLAN, existe una posible denegaci\u00f3n de servicio debido a un manejo incorrecto de errores. Esto podr\u00eda provocar una denegaci\u00f3n de servicio remota sin necesidad de privilegios de ejecuci\u00f3n adicionales. No se necesita interacci\u00f3n del usuario para la explotaci\u00f3n. ID de parche: ALPS08861558; ID de problema: MSV-1526."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "security@mediatek.com", "source": "security@mediatek.com",
@ -26,6 +49,16 @@
"value": "CWE-703" "value": "CWE-703"
} }
] ]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-754"
}
]
} }
], ],
"references": [ "references": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-2694", "id": "CVE-2024-2694",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T05:15:12.213", "published": "2024-08-30T05:15:12.213",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:10:54.557",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -40,6 +40,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
},
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary", "type": "Secondary",
@ -51,14 +61,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "27.5.6",
"matchCriteriaId": "01BAB716-BF69-42F0-9EA3-D36971CD0A17"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://themeforest.net/item/betheme-responsive-multipurpose-wordpress-theme/7758048", "url": "https://themeforest.net/item/betheme-responsive-multipurpose-wordpress-theme/7758048",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a7c31409-c84a-4197-b08c-b70df5e66a80?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a7c31409-c84a-4197-b08c-b70df5e66a80?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,64 @@
{
"id": "CVE-2024-34463",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-09-03T14:15:16.957",
"lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "BPL Personal Weighing Scale PWS-01BT IND/09/18/599 devices send sensitive information in unencrypted BLE packets. (The packet data also lacks authentication and integrity protection.)"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://github.com/yash-chandna/CVE-2024-34463",
"source": "cve@mitre.org"
},
{
"url": "https://www.bplmedicaltechnologies.com/product-details/weighing-scales/personal-weighing-scale-pws-01bt/",
"source": "cve@mitre.org"
},
{
"url": "https://yashhchandna.medium.com/random-sunday-thought-turned-into-a-cve-09ca0c08343f",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34577", "id": "CVE-2024-34577",
"sourceIdentifier": "vultures@jpcert.or.jp", "sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-08-30T07:15:11.660", "published": "2024-08-30T07:15:11.660",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:59:01.767",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,142 @@
"value": "Existe una vulnerabilidad de Cross Site Scripting en WRC-X3000GS2-B, WRC-X3000GS2-W y WRC-X3000GS2A-B debido al procesamiento incorrecto de los valores de entrada en easysetup.cgi. Si un usuario visualiza una p\u00e1gina web maliciosa mientras est\u00e1 conectado al producto, es posible que se ejecute una secuencia de comandos arbitraria en el navegador web del usuario." "value": "Existe una vulnerabilidad de Cross Site Scripting en WRC-X3000GS2-B, WRC-X3000GS2-W y WRC-X3000GS2A-B debido al procesamiento incorrecto de los valores de entrada en easysetup.cgi. Si un usuario visualiza una p\u00e1gina web maliciosa mientras est\u00e1 conectado al producto, es posible que se ejecute una secuencia de comandos arbitraria en el navegador web del usuario."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-x3000gs2-b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08",
"matchCriteriaId": "D125A4ED-8AB6-4A49-A806-A9FC65455669"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-x3000gs2-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "6D748C9E-0B14-404C-A0D7-4DD1DDF35C11"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-x3000gs2-w_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08",
"matchCriteriaId": "B1D0B1E8-3E29-40F0-8E71-CC7B89BF8572"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-x3000gs2-w:-:*:*:*:*:*:*:*",
"matchCriteriaId": "70A7409C-3E07-4A7B-8248-F2090A74448B"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wrc-x3000gs2a-b_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.08",
"matchCriteriaId": "09A8CB6C-57A5-4B67-A128-4ACCEDB19B85"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wrc-x3000gs2a-b:-:*:*:*:*:*:*:*",
"matchCriteriaId": "E2DC2AA9-297E-4FAC-B64D-64A06ED4ED1F"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://jvn.jp/en/jp/JVN24885537/", "url": "https://jvn.jp/en/jp/JVN24885537/",
"source": "vultures@jpcert.or.jp" "source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.elecom.co.jp/news/security/20240827-01/", "url": "https://www.elecom.co.jp/news/security/20240827-01/",
"source": "vultures@jpcert.or.jp" "source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-3655", "id": "CVE-2024-3655",
"sourceIdentifier": "arm-security@arm.com", "sourceIdentifier": "arm-security@arm.com",
"published": "2024-09-03T10:15:06.083", "published": "2024-09-03T10:15:06.083",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T14:35:06.060",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,30 @@
"value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r43p0 through r49p0; Valhall GPU Kernel Driver: from r43p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r43p0 through r49p0." "value": "Use After Free vulnerability in Arm Ltd Bifrost GPU Kernel Driver, Arm Ltd Valhall GPU Kernel Driver, Arm Ltd Arm 5th Gen GPU Architecture Kernel Driver allows a local non-privileged user to make improper GPU memory processing operations to gain access to already freed memory.This issue affects Bifrost GPU Kernel Driver: from r43p0 through r49p0; Valhall GPU Kernel Driver: from r43p0 through r49p0; Arm 5th Gen GPU Architecture Kernel Driver: from r43p0 through r49p0."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 5.9
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "arm-security@arm.com", "source": "arm-security@arm.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-39300", "id": "CVE-2024-39300",
"sourceIdentifier": "vultures@jpcert.or.jp", "sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-08-30T07:15:11.837", "published": "2024-08-30T07:15:11.837",
"lastModified": "2024-08-30T15:35:03.273", "lastModified": "2024-09-03T14:57:54.137",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-306"
}
]
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -51,14 +81,50 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wab-i1750-ps_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.5.10",
"matchCriteriaId": "FED29C50-A620-4026-9BB7-233EC56A5470"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wab-i1750-ps:-:*:*:*:*:*:*:*",
"matchCriteriaId": "003AB2FC-6B65-46BE-8573-E5B4D1C9E8A0"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://jvn.jp/en/jp/JVN24885537/", "url": "https://jvn.jp/en/jp/JVN24885537/",
"source": "vultures@jpcert.or.jp" "source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.elecom.co.jp/news/security/20240827-01/", "url": "https://www.elecom.co.jp/news/security/20240827-01/",
"source": "vultures@jpcert.or.jp" "source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-3998", "id": "CVE-2024-3998",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T05:15:12.513", "published": "2024-08-30T05:15:12.513",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:00:36.923",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "27.5.6",
"matchCriteriaId": "01BAB716-BF69-42F0-9EA3-D36971CD0A17"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://themeforest.net/item/betheme-responsive-multipurpose-wordpress-theme/7758048", "url": "https://themeforest.net/item/betheme-responsive-multipurpose-wordpress-theme/7758048",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b655b04-1f2f-4745-8237-7ef3f8e31ace?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/5b655b04-1f2f-4745-8237-7ef3f8e31ace?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42412", "id": "CVE-2024-42412",
"sourceIdentifier": "vultures@jpcert.or.jp", "sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-08-30T07:15:12.070", "published": "2024-08-30T07:15:12.070",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:55:58.757",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,15 +15,114 @@
"value": "Existe una vulnerabilidad de Cross Site Scripting en WAB-I1750-PS y WAB-S1167-PS debido al procesamiento incorrecto de los valores de entrada en menu.cgi. Si un usuario visualiza una p\u00e1gina web maliciosa mientras est\u00e1 conectado al producto, es posible que se ejecute una secuencia de comandos arbitraria en el navegador web del usuario." "value": "Existe una vulnerabilidad de Cross Site Scripting en WAB-I1750-PS y WAB-S1167-PS debido al procesamiento incorrecto de los valores de entrada en menu.cgi. Si un usuario visualiza una p\u00e1gina web maliciosa mientras est\u00e1 conectado al producto, es posible que se ejecute una secuencia de comandos arbitraria en el navegador web del usuario."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wab-s1167-ps_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.5.6",
"matchCriteriaId": "7338AD82-5A24-4C16-9454-F11E703C68D2"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wab-s1167-ps:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D0F8A009-6EDC-4993-B3D5-A0868DC03E83"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:elecom:wab-i1750-ps_firmware:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.5.10",
"matchCriteriaId": "FED29C50-A620-4026-9BB7-233EC56A5470"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:elecom:wab-i1750-ps:-:*:*:*:*:*:*:*",
"matchCriteriaId": "003AB2FC-6B65-46BE-8573-E5B4D1C9E8A0"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://jvn.jp/en/jp/JVN24885537/", "url": "https://jvn.jp/en/jp/JVN24885537/",
"source": "vultures@jpcert.or.jp" "source": "vultures@jpcert.or.jp",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.elecom.co.jp/news/security/20240827-01/", "url": "https://www.elecom.co.jp/news/security/20240827-01/",
"source": "vultures@jpcert.or.jp" "source": "vultures@jpcert.or.jp",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,78 @@
{
"id": "CVE-2024-4259",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-09-03T14:15:17.240",
"lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper Privilege Management vulnerability in SAMPA? Holding AKOS allows Collect Data as Provided by Users.This issue affects AKOS: through 20240902.\u00a0\n\nNOTE: The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "iletisim@usom.gov.tr",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "LOW",
"subsequentSystemIntegrity": "LOW",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 6.9,
"baseSeverity": "MEDIUM"
}
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-24-1377",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43788", "id": "CVE-2024-43788",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-27T17:15:07.967", "published": "2024-08-27T17:15:07.967",
"lastModified": "2024-08-30T15:13:21.340", "lastModified": "2024-09-03T15:15:15.937",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -107,6 +107,10 @@
"Patch" "Patch"
] ]
}, },
{
"url": "https://github.com/webpack/webpack/issues/18718#issuecomment-2326296270",
"source": "security-advisories@github.com"
},
{ {
"url": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986", "url": "https://github.com/webpack/webpack/security/advisories/GHSA-4vvj-4cpr-p986",
"source": "security-advisories@github.com", "source": "security-advisories@github.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43926", "id": "CVE-2024-43926",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-29T18:15:09.713", "published": "2024-08-29T18:15:09.713",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:15:45.160",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +71,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpbeaverbuilder:beaver_builder:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.8.3.4",
"matchCriteriaId": "C29DA09A-965E-44D2-B59C-A3011926BFC3"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/beaver-builder-lite-version/wordpress-beaver-builder-plugin-2-8-3-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/beaver-builder-lite-version/wordpress-beaver-builder-plugin-2-8-3-2-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43934", "id": "CVE-2024-43934",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-29T18:15:10.030", "published": "2024-08-29T18:15:10.030",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:17:36.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +71,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:robfelty:collapsing_archives:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.0.6",
"matchCriteriaId": "9521D81D-3AE4-4E23-A75E-E2AEF18C0788"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/collapsing-archives/wordpress-collapsing-archives-plugin-3-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/collapsing-archives/wordpress-collapsing-archives-plugin-3-0-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43935", "id": "CVE-2024-43935",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-29T18:15:10.303", "published": "2024-08-29T18:15:10.303",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:19:13.313",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +81,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpdelicious:wp_delicious:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.6.8",
"matchCriteriaId": "E7325607-1746-46DC-A0DC-42193A2FBF48"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/delicious-recipes/wordpress-wp-delicious-recipe-plugin-for-food-bloggers-formerly-delicious-recipes-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/delicious-recipes/wordpress-wp-delicious-recipe-plugin-for-food-bloggers-formerly-delicious-recipes-plugin-1-6-7-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43936", "id": "CVE-2024-43936",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-29T18:15:10.647", "published": "2024-08-29T18:15:10.647",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:20:22.557",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +71,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpdeveloper:embedpress:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "4.0.9",
"matchCriteriaId": "CC737808-DA37-4897-8B47-AD18AB6462F6"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/embedpress/wordpress-embedpress-plugin-4-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/embedpress/wordpress-embedpress-plugin-4-0-8-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43946", "id": "CVE-2024-43946",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-29T18:15:10.957", "published": "2024-08-29T18:15:10.957",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:21:07.167",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +71,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:sktthemes:skt_blocks:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.5",
"matchCriteriaId": "329E1692-5D67-49D0-86CD-48B995CEDAA1"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/skt-blocks/wordpress-skt-blocks-plugin-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/skt-blocks/wordpress-skt-blocks-plugin-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43948", "id": "CVE-2024-43948",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-29T18:15:11.210", "published": "2024-08-29T18:15:11.210",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:22:20.567",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +71,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dineshkarki:wp_armour:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.32",
"matchCriteriaId": "F068DB44-3310-4B86-9E2C-BC594359B10C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/wp-armour-extended/wordpress-wp-armour-extended-plugin-1-26-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/wp-armour-extended/wordpress-wp-armour-extended-plugin-1-26-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-43949", "id": "CVE-2024-43949",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2024-08-29T18:15:11.493", "published": "2024-08-29T18:15:11.493",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:27:40.883",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +71,36 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:automattic:ghacitivity:2.0.0:alpha:*:*:*:wordpress:*:*",
"matchCriteriaId": "820E0F1C-2590-42CD-8B9A-F95E65352E7D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:automattic:ghactivity:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.5.0",
"matchCriteriaId": "28027323-B0AE-4AC5-BA23-1230A1093322"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/ghactivity/wordpress-ghactivity-plugin-2-0-0-alpha-cross-site-scripting-xss-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/ghactivity/wordpress-ghactivity-plugin-2-0-0-alpha-cross-site-scripting-xss-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44944", "id": "CVE-2024-44944",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-08-30T08:15:04.580", "published": "2024-08-30T08:15:04.580",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:49:19.227",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -15,39 +15,162 @@
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netfilter: ctnetlink: usar la funci\u00f3n auxiliar para calcular el ID de expectativa. Al eliminar la ruta de expectativa falta una llamada a la funci\u00f3n auxiliar nf_expect_get_id() para calcular el ID de expectativa; de lo contrario, el LSB de la direcci\u00f3n del objeto de expectativa se filtra al espacio de usuario." "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netfilter: ctnetlink: usar la funci\u00f3n auxiliar para calcular el ID de expectativa. Al eliminar la ruta de expectativa falta una llamada a la funci\u00f3n auxiliar nf_expect_get_id() para calcular el ID de expectativa; de lo contrario, el LSB de la direcci\u00f3n del objeto de expectativa se filtra al espacio de usuario."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-401"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.2",
"versionEndExcluding": "5.4.282",
"matchCriteriaId": "E51BE530-4BC0-4DAA-B144-7141C5472612"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.5",
"versionEndExcluding": "5.10.224",
"matchCriteriaId": "5CCEDF13-293D-4E64-B501-4409D0365AFE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.11",
"versionEndExcluding": "5.15.165",
"matchCriteriaId": "B4E2B568-3171-41DE-B519-F2B1A3600D94"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "5.16",
"versionEndExcluding": "6.1.103",
"matchCriteriaId": "E45EAC72-8329-4F99-8276-86AF9BB3496A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.2",
"versionEndExcluding": "6.6.44",
"matchCriteriaId": "CC912330-6B41-4C6B-99AF-F3857FBACB6A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionStartIncluding": "6.7",
"versionEndExcluding": "6.10.3",
"matchCriteriaId": "92D388F2-1EAF-4CFA-AC06-5B26D762EA7D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:4.19.320:*:*:*:*:*:*:*",
"matchCriteriaId": "05069577-131E-4BED-A060-A8AA4A8ED542"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:5.1:*:*:*:*:*:*:*",
"matchCriteriaId": "B3675F1D-512E-4507-A2CA-1A29D213E6D4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://git.kernel.org/stable/c/24f407042cf90b0872de667460230d8d50c06c39", "url": "https://git.kernel.org/stable/c/24f407042cf90b0872de667460230d8d50c06c39",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/27662b46f2adaa52c1665a82af4b21c42c4337fd", "url": "https://git.kernel.org/stable/c/27662b46f2adaa52c1665a82af4b21c42c4337fd",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/5e2c24f7b0911b15c29aefce760bcf770542fb61", "url": "https://git.kernel.org/stable/c/5e2c24f7b0911b15c29aefce760bcf770542fb61",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/64c0b8e64be8368617ef08dfc59a3160563a1435", "url": "https://git.kernel.org/stable/c/64c0b8e64be8368617ef08dfc59a3160563a1435",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/66e7650dbbb8e236e781c670b167edc81e771450", "url": "https://git.kernel.org/stable/c/66e7650dbbb8e236e781c670b167edc81e771450",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/74de442b8e12a207c07953ee068009a7701aff8f", "url": "https://git.kernel.org/stable/c/74de442b8e12a207c07953ee068009a7701aff8f",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/782161895eb4ac45cf7cfa8db375bd4766cb8299", "url": "https://git.kernel.org/stable/c/782161895eb4ac45cf7cfa8db375bd4766cb8299",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://git.kernel.org/stable/c/eb4ca1a97e08ff5b920664ba292e576257e2d184", "url": "https://git.kernel.org/stable/c/eb4ca1a97e08ff5b920664ba292e576257e2d184",
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45045", "id": "CVE-2024-45045",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-29T17:15:08.977", "published": "2024-08-29T17:15:08.977",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:13:16.580",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Secondary",
@ -51,10 +81,43 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:collabora:online:*:*:*:*:*:*:*:*",
"versionEndExcluding": "24.04.6.2",
"matchCriteriaId": "A6C74DEE-1CEF-44BD-BEED-924A03BDA4C4"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F8B9FEC8-73B6-43B8-B24E-1F7C20D91D26"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/CollaboraOnline/online/security/advisories/GHSA-78cg-rg4q-26qv", "url": "https://github.com/CollaboraOnline/online/security/advisories/GHSA-78cg-rg4q-26qv",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45056", "id": "CVE-2024-45056",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2024-08-29T17:15:09.173", "published": "2024-08-29T17:15:09.173",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:14:54.877",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 5.9,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
},
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Secondary",
@ -40,6 +60,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-682"
}
]
},
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Secondary",
@ -51,14 +81,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:matter-labs:zksolc:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.5.3",
"matchCriteriaId": "6C6C5C19-A23C-4059-AD36-CECE6B08C936"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/llvm/llvm-project/commit/e48237df95b49a36b8ffceb78c8a58f4be1b4344", "url": "https://github.com/llvm/llvm-project/commit/e48237df95b49a36b8ffceb78c8a58f4be1b4344",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://github.com/matter-labs/era-compiler-solidity/security/advisories/GHSA-fpx7-8vc6-frjj", "url": "https://github.com/matter-labs/era-compiler-solidity/security/advisories/GHSA-fpx7-8vc6-frjj",
"source": "security-advisories@github.com" "source": "security-advisories@github.com",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45508", "id": "CVE-2024-45508",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-01T22:15:13.987", "published": "2024-09-01T22:15:13.987",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:11.293",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "HTMLDOC anterior a 1.9.19 tiene una escritura fuera de los l\u00edmites en parse_paragraph en ps-pdf.cxx debido a un intento de eliminar los espacios iniciales de un nodo que solo contiene espacios en blanco." "value": "HTMLDOC anterior a 1.9.19 tiene una escritura fuera de los l\u00edmites en parse_paragraph en ps-pdf.cxx debido a un intento de eliminar los espacios iniciales de un nodo que solo contiene espacios en blanco."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/michaelrsweet/htmldoc/blob/2d5b2ab9ddbf2aee2209010cebc11efdd1cab6e2/CHANGES.md", "url": "https://github.com/michaelrsweet/htmldoc/blob/2d5b2ab9ddbf2aee2209010cebc11efdd1cab6e2/CHANGES.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45509", "id": "CVE-2024-45509",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-01T22:15:14.053", "published": "2024-09-01T22:15:14.053",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:12.080",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "En MISP hasta 2.4.196, app/Controller/BookmarksController.php no restringe adecuadamente el acceso a los datos de marcadores en el caso en que el usuario no sea un administrador de la organizaci\u00f3n." "value": "En MISP hasta 2.4.196, app/Controller/BookmarksController.php no restringe adecuadamente el acceso a los datos de marcadores en el caso en que el usuario no sea un administrador de la organizaci\u00f3n."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/MISP/MISP/commit/3f3b9a574f349182a545636e12efa39267e9db04", "url": "https://github.com/MISP/MISP/commit/3f3b9a574f349182a545636e12efa39267e9db04",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45522", "id": "CVE-2024-45522",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-02T00:15:11.830", "published": "2024-09-02T00:15:11.830",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:12.873",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "Las versiones anteriores a cd37c3e de Linen no verifican que el dominio sea Linen.dev o www.linen.dev al restablecer una contrase\u00f1a. Esto ocurre en la creaci\u00f3n de apps/web/pages/api/forgot-password/index.ts." "value": "Las versiones anteriores a cd37c3e de Linen no verifican que el dominio sea Linen.dev o www.linen.dev al restablecer una contrase\u00f1a. Esto ocurre en la creaci\u00f3n de apps/web/pages/api/forgot-password/index.ts."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/Linen-dev/linen.dev/commit/cd37c3e88ec29f4e7baae7e32fe80d0137848d10", "url": "https://github.com/Linen-dev/linen.dev/commit/cd37c3e88ec29f4e7baae7e32fe80d0137848d10",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45527", "id": "CVE-2024-45527",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-02T05:15:17.627", "published": "2024-09-02T05:15:17.627",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:13.673",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "REDCap 14.7.0 permite la inyecci\u00f3n de HTML a trav\u00e9s del t\u00edtulo del proyecto de una acci\u00f3n Nuevo proyecto. Esto puede generar un CSRF de cierre de sesi\u00f3n resultante a trav\u00e9s de index.php?logout=1 y tambi\u00e9n se puede utilizar para insertar un enlace a un sitio web externo de phishing." "value": "REDCap 14.7.0 permite la inyecci\u00f3n de HTML a trav\u00e9s del t\u00edtulo del proyecto de una acci\u00f3n Nuevo proyecto. Esto puede generar un CSRF de cierre de sesi\u00f3n resultante a trav\u00e9s de index.php?logout=1 y tambi\u00e9n se puede utilizar para insertar un enlace a un sitio web externo de phishing."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/ShellFighter/Reports/blob/main/Vanderbilt%20REDCap%2014.7.0.md", "url": "https://github.com/ShellFighter/Reports/blob/main/Vanderbilt%20REDCap%2014.7.0.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45528", "id": "CVE-2024-45528",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-02T05:15:17.687", "published": "2024-09-02T05:15:17.687",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:14.480",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,42 @@
"value": "CodeAstro MembershipM-PHP (tambi\u00e9n conocido como Sistema de gesti\u00f3n de membres\u00eda en PHP) 1.0 permite XSS almacenado con el nombre completo en add_members.php." "value": "CodeAstro MembershipM-PHP (tambi\u00e9n conocido como Sistema de gesti\u00f3n de membres\u00eda en PHP) 1.0 permite XSS almacenado con el nombre completo en add_members.php."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/ShellFighter/VulnerabilityResearch/blob/main/MMS.md", "url": "https://github.com/ShellFighter/VulnerabilityResearch/blob/main/MMS.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-45623", "id": "CVE-2024-45623",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-09-02T21:15:11.363", "published": "2024-09-02T21:15:11.363",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:15.360",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [ "cveTags": [
{ {
@ -22,7 +22,42 @@
"value": "El firmware 1.16RC028 del hardware A de D-Link DAP-2310 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un desbordamiento de b\u00fafer basado en pila en el binario ATP que maneja solicitudes PHP HTTP GET para el servidor Apache HTTP (httpd). NOTA: Esta vulnerabilidad solo afecta a productos que ya no reciben soporte del fabricante." "value": "El firmware 1.16RC028 del hardware A de D-Link DAP-2310 permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un desbordamiento de b\u00fafer basado en pila en el binario ATP que maneja solicitudes PHP HTTP GET para el servidor Apache HTTP (httpd). NOTA: Esta vulnerabilidad solo afecta a productos que ya no reciben soporte del fabricante."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [ "references": [
{ {
"url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10406", "url": "https://supportannouncement.us.dlink.com/security/publication.aspx?name=SAP10406",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5061", "id": "CVE-2024-5061",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T04:15:07.310", "published": "2024-08-30T04:15:07.310",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T15:11:56.787",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,14 +71,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:kriesi:enfold:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "6.0.3",
"matchCriteriaId": "D99DBAAC-B25C-480D-9CAC-2FCAFF8E5F46"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://themeforest.net/item/enfold-responsive-multipurpose-theme/4519990", "url": "https://themeforest.net/item/enfold-responsive-multipurpose-theme/4519990",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25462492-59d2-44b7-81c3-93ac04a08bcc?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/25462492-59d2-44b7-81c3-93ac04a08bcc?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5784", "id": "CVE-2024-5784",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T04:15:08.193", "published": "2024-08-30T04:15:08.193",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:48:19.570",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N",
@ -51,14 +71,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tutorlms:tutor_lms_pro:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.7.3",
"matchCriteriaId": "11562FE1-0F6B-46A6-84A3-CED4CF276510"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://tutorlms.com/releases/id/299/", "url": "https://tutorlms.com/releases/id/299/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Release Notes"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa5c23ed-7239-40e1-a795-1ae8d4c2d6c8?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/aa5c23ed-7239-40e1-a795-1ae8d4c2d6c8?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-5879", "id": "CVE-2024-5879",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T05:15:12.710", "published": "2024-08-30T05:15:12.710",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:59:58.410",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,18 +71,45 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hubspot:hubspot:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "11.1.34",
"matchCriteriaId": "7DB5CDE0-DFF0-4B7C-8D50-E0F487B479BC"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/leadin/tags/11.1.13/public/admin/widgets/class-elementormeeting.php#L108", "url": "https://plugins.trac.wordpress.org/browser/leadin/tags/11.1.13/public/admin/widgets/class-elementormeeting.php#L108",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3123662/leadin/trunk/public/admin/widgets/class-elementormeeting.php", "url": "https://plugins.trac.wordpress.org/changeset/3123662/leadin/trunk/public/admin/widgets/class-elementormeeting.php",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac004fb0-e178-4e9b-9aa3-b14eab43f22d?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ac004fb0-e178-4e9b-9aa3-b14eab43f22d?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-6232", "id": "CVE-2024-6232",
"sourceIdentifier": "cna@python.org", "sourceIdentifier": "cna@python.org",
"published": "2024-09-03T13:15:05.363", "published": "2024-09-03T13:15:05.363",
"lastModified": "2024-09-03T13:15:05.363", "lastModified": "2024-09-03T15:15:16.597",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -25,6 +25,22 @@
} }
], ],
"references": [ "references": [
{
"url": "https://github.com/python/cpython/commit/4eaf4891c12589e3c7bdad5f5b076e4c8392dd06",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/commit/743acbe872485dc18df4d8ab2dc7895187f062c4",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/commit/d449caf8a179e3b954268b3a88eb9170be3c8fbf",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/commit/ed3a49ea734ada357ff4442996fd4ae71d253373",
"source": "cna@python.org"
},
{ {
"url": "https://github.com/python/cpython/issues/121285", "url": "https://github.com/python/cpython/issues/121285",
"source": "cna@python.org" "source": "cna@python.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6585", "id": "CVE-2024-6585",
"sourceIdentifier": "mandiant-cve@google.com", "sourceIdentifier": "mandiant-cve@google.com",
"published": "2024-08-30T23:15:12.627", "published": "2024-08-30T23:15:12.627",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:16.350",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "Varias vulnerabilidades de cross site scripting (\u201cXSS\u201d) almacenado en el panel de control de Markdown y la funcionalidad de comentarios del panel de control de la versi\u00f3n 0.1024.6 de Lightdash permiten que actores de amenazas autenticados de forma remota inyecten secuencias de comandos maliciosas en p\u00e1ginas web vulnerables. Un actor de amenazas podr\u00eda explotar esta vulnerabilidad para almacenar c\u00f3digo JavaScript malicioso que se ejecuta en el contexto de la sesi\u00f3n de un usuario con la aplicaci\u00f3n." "value": "Varias vulnerabilidades de cross site scripting (\u201cXSS\u201d) almacenado en el panel de control de Markdown y la funcionalidad de comentarios del panel de control de la versi\u00f3n 0.1024.6 de Lightdash permiten que actores de amenazas autenticados de forma remota inyecten secuencias de comandos maliciosas en p\u00e1ginas web vulnerables. Un actor de amenazas podr\u00eda explotar esta vulnerabilidad para almacenar c\u00f3digo JavaScript malicioso que se ejecuta en el contexto de la sesi\u00f3n de un usuario con la aplicaci\u00f3n."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "mandiant-cve@google.com", "source": "mandiant-cve@google.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6586", "id": "CVE-2024-6586",
"sourceIdentifier": "mandiant-cve@google.com", "sourceIdentifier": "mandiant-cve@google.com",
"published": "2024-08-30T23:15:12.747", "published": "2024-08-30T23:15:12.747",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T15:35:16.577",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "La versi\u00f3n 0.1024.6 de Lightdash permite a los usuarios con los permisos necesarios, como Administrador o Editor, crear y compartir paneles. Un panel que contiene elementos HTML que apuntan a una fuente controlada por un actor de amenazas puede activar una solicitud SSRF cuando se exporta, a trav\u00e9s de una solicitud POST a /api/v1/dashboards//export. La solicitud falsificada contiene el valor del token de sesi\u00f3n del usuario exportador. Un actor de amenazas podr\u00eda obtener el token de sesi\u00f3n de cualquier usuario que exporte el panel. El token de sesi\u00f3n obtenido se puede utilizar para realizar acciones como v\u00edctima en la aplicaci\u00f3n, lo que da como resultado la toma de control de la sesi\u00f3n." "value": "La versi\u00f3n 0.1024.6 de Lightdash permite a los usuarios con los permisos necesarios, como Administrador o Editor, crear y compartir paneles. Un panel que contiene elementos HTML que apuntan a una fuente controlada por un actor de amenazas puede activar una solicitud SSRF cuando se exporta, a trav\u00e9s de una solicitud POST a /api/v1/dashboards//export. La solicitud falsificada contiene el valor del token de sesi\u00f3n del usuario exportador. Un actor de amenazas podr\u00eda obtener el token de sesi\u00f3n de cualquier usuario que exporte el panel. El token de sesi\u00f3n obtenido se puede utilizar para realizar acciones como v\u00edctima en la aplicaci\u00f3n, lo que da como resultado la toma de control de la sesi\u00f3n."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.2
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "mandiant-cve@google.com", "source": "mandiant-cve@google.com",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7006", "id": "CVE-2024-7006",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2024-08-12T13:38:40.577", "published": "2024-08-12T13:38:40.577",
"lastModified": "2024-08-13T15:14:35.167", "lastModified": "2024-09-03T14:15:17.417",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -42,8 +42,8 @@
"type": "Secondary", "type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "LOCAL", "attackVector": "NETWORK",
"attackComplexity": "LOW", "attackComplexity": "LOW",
"privilegesRequired": "NONE", "privilegesRequired": "NONE",
"userInteraction": "NONE", "userInteraction": "NONE",
@ -51,10 +51,10 @@
"confidentialityImpact": "NONE", "confidentialityImpact": "NONE",
"integrityImpact": "NONE", "integrityImpact": "NONE",
"availabilityImpact": "HIGH", "availabilityImpact": "HIGH",
"baseScore": 6.2, "baseScore": 7.5,
"baseSeverity": "MEDIUM" "baseSeverity": "HIGH"
}, },
"exploitabilityScore": 2.5, "exploitabilityScore": 3.9,
"impactScore": 3.6 "impactScore": 3.6
} }
] ]

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7122", "id": "CVE-2024-7122",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T10:15:06.547", "published": "2024-08-30T10:15:06.547",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:41:02.420",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N",
@ -51,42 +71,88 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpvibes:elementor_addon_elements:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.13.7",
"matchCriteriaId": "9F29E429-EA38-4DEB-BB83-50DAE70ABB2F"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/assets/js/eae.js#L568", "url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/assets/js/eae.js#L568",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/animated-gradient/module.php#L160", "url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/animated-gradient/module.php#L160",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/dual-button/widgets/dual-button.php#L1045", "url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/dual-button/widgets/dual-button.php#L1045",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/image-compare/widgets/image-compare.php#L537", "url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/image-compare/widgets/image-compare.php#L537",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/text-separator/widgets/text-separator.php#L570", "url": "https://plugins.trac.wordpress.org/browser/addon-elements-for-elementor-page-builder/trunk/modules/text-separator/widgets/text-separator.php#L570",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3143440/", "url": "https://plugins.trac.wordpress.org/changeset/3143440/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3143444/", "url": "https://plugins.trac.wordpress.org/changeset/3143444/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://wordpress.org/plugins/addon-elements-for-elementor-page-builder/#developers", "url": "https://wordpress.org/plugins/addon-elements-for-elementor-page-builder/#developers",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product",
"Release Notes"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/668621b0-67ef-44fc-a126-e8c4e372666e?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/668621b0-67ef-44fc-a126-e8c4e372666e?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-7345",
"sourceIdentifier": "security@progress.com",
"published": "2024-09-03T15:15:16.707",
"lastModified": "2024-09-03T15:15:16.707",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Local ABL Client bypass of the required PASOE security checks may allow an attacker to commit unauthorized code injection into Multi-Session Agents on supported OpenEdge LTS platforms up to OpenEdge LTS 11.7.18 and LTS 12.2.13 on all supported release platforms"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://community.progress.com/s/article/Direct-local-client-connections-to-MS-Agents-can-bypass-authentication",
"source": "security@progress.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-7346",
"sourceIdentifier": "security@progress.com",
"published": "2024-09-03T15:15:16.913",
"lastModified": "2024-09-03T15:15:16.913",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Host name validation for TLS certificates is bypassed when the installed OpenEdge default certificates are used to perform the TLS handshake for a networked connection.\u00a0 This has been corrected so that default certificates are no longer capable of overriding host name validation and will need to be replaced where full TLS certificate validation is needed for network security.\u00a0 The existing certificates should be replaced with CA-signed certificates from a recognized certificate authority that contain the necessary information to support host name validation."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-297"
}
]
}
],
"references": [
{
"url": "https://community.progress.com/s/article/Client-connections-using-default-TLS-certificates-from-OpenEdge-may-bypass-TLS-host-name-validation",
"source": "security@progress.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7354", "id": "CVE-2024-7354",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-02T08:15:06.010", "published": "2024-09-02T08:15:06.010",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T14:35:08.287",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Ninja Forms de WordPress anterior a la versi\u00f3n 3.8.11 no escapa una URL antes de mostrarla nuevamente en un atributo, lo que genera un error de Cross-Site Scripting Reflejado que podr\u00eda usarse contra usuarios con privilegios elevados, como el administrador." "value": "El complemento Ninja Forms de WordPress anterior a la versi\u00f3n 3.8.11 no escapa una URL antes de mostrarla nuevamente en un atributo, lo que genera un error de Cross-Site Scripting Reflejado que podr\u00eda usarse contra usuarios con privilegios elevados, como el administrador."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE",
"baseScore": 6.1,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/3c871dcd-51d7-4d3b-b036-efa9e066ff41/", "url": "https://wpscan.com/vulnerability/3c871dcd-51d7-4d3b-b036-efa9e066ff41/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7592", "id": "CVE-2024-7592",
"sourceIdentifier": "cna@python.org", "sourceIdentifier": "cna@python.org",
"published": "2024-08-19T19:15:08.180", "published": "2024-08-19T19:15:08.180",
"lastModified": "2024-08-20T16:02:16.280", "lastModified": "2024-09-03T15:15:17.127",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -140,6 +140,14 @@
} }
], ],
"references": [ "references": [
{
"url": "https://github.com/python/cpython/commit/391e5626e3ee5af267b97e37abc7475732e67621",
"source": "cna@python.org"
},
{
"url": "https://github.com/python/cpython/commit/dcc3eaef98cd94d6cb6cb0f44bd1c903d04f33b1",
"source": "cna@python.org"
},
{ {
"url": "https://github.com/python/cpython/issues/123067", "url": "https://github.com/python/cpython/issues/123067",
"source": "cna@python.org", "source": "cna@python.org",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-7654",
"sourceIdentifier": "security@progress.com",
"published": "2024-09-03T15:15:17.223",
"lastModified": "2024-09-03T15:15:17.223",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An ActiveMQ Discovery service was reachable by default from an OpenEdge Management installation when an OEE/OEM auto-discovery feature was activated.\u00a0 Unauthorized access to the discovery service's UDP port allowed content injection into parts of the OEM web interface making it possible for other types of attack that could spoof or deceive web interface users.\u00a0\u00a0 Unauthorized use of the OEE/OEM discovery service was remediated by deactivating the discovery service by default."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security@progress.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security@progress.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://community.progress.com/s/article/Unauthenticated-Content-Injection-in-OpenEdge-Management-web-interface-via-ActiveMQ-discovery-service",
"source": "security@progress.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-7690", "id": "CVE-2024-7690",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-09-02T08:15:06.117", "published": "2024-09-02T08:15:06.117",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T14:35:08.507",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento DN Popup de WordPress hasta la versi\u00f3n 1.2.2 no tiene una verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie mediante un ataque CSRF." "value": "El complemento DN Popup de WordPress hasta la versi\u00f3n 1.2.2 no tiene una verificaci\u00f3n CSRF activada al actualizar sus configuraciones, lo que podr\u00eda permitir a los atacantes hacer que un administrador que haya iniciado sesi\u00f3n las cambie mediante un ataque CSRF."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 5.4,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/1f941d51-1eaf-424a-95b8-ccaa3fdd339b/", "url": "https://wpscan.com/vulnerability/1f941d51-1eaf-424a-95b8-ccaa3fdd339b/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-7858", "id": "CVE-2024-7858",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T10:15:07.330", "published": "2024-08-30T10:15:07.330",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:34:09.017",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,18 +51,45 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:maxfoundry:media_library_folders:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "8.2.4",
"matchCriteriaId": "750E29E4-ACD3-4AB9-809F-2E9066DB57E7"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php", "url": "https://plugins.trac.wordpress.org/browser/media-library-plus/trunk/media-library-plus.php",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3143036%40media-library-plus&new=3143036%40media-library-plus&sfp_email=&sfph_mail=", "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3143036%40media-library-plus&new=3143036%40media-library-plus&sfp_email=&sfph_mail=",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fcc0fc00-b7d6-429c-9ab3-f08971c48777?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/fcc0fc00-b7d6-429c-9ab3-f08971c48777?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8016", "id": "CVE-2024-8016",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T07:15:12.140", "published": "2024-08-30T07:15:12.140",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:51:16.470",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -18,8 +18,28 @@
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"cvssData": { "cvssData": {
"version": "3.1", "version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
@ -51,18 +71,45 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:theeventscalendar:events_calendar_pro:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "7.0.2.1",
"matchCriteriaId": "5A36A1F7-0C7C-4E51-BDD2-9992998FEDC1"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://theeventscalendar.com/blog/news/important-security-update-for-the-events-calendar-pro/", "url": "https://theeventscalendar.com/blog/news/important-security-update-for-the-events-calendar-pro/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://theeventscalendar.com/release-notes/events-calendar-pro/events-calendar-pro-7-0-2-1/", "url": "https://theeventscalendar.com/release-notes/events-calendar-pro/events-calendar-pro-7-0-2-1/",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Release Notes"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/34f0e5a6-0bd3-4734-b7e0-27dc825d193f?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/34f0e5a6-0bd3-4734-b7e0-27dc825d193f?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8252", "id": "CVE-2024-8252",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T10:15:07.657", "published": "2024-08-30T10:15:07.657",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:31:27.243",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary", "type": "Secondary",
@ -41,8 +61,18 @@
}, },
"weaknesses": [ "weaknesses": [
{ {
"source": "security@wordfence.com", "source": "nvd@nist.gov",
"type": "Primary", "type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-829"
}
]
},
{
"source": "security@wordfence.com",
"type": "Secondary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -51,22 +81,52 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:codection:clean_login:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.14.6",
"matchCriteriaId": "A2A8E9DE-DDCA-43ED-9E52-599A4E036597"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/clean-login/tags/1.14.5/include/frontend.php#L20", "url": "https://plugins.trac.wordpress.org/browser/clean-login/tags/1.14.5/include/frontend.php#L20",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/browser/clean-login/tags/1.14.5/include/shortcodes.php#L146", "url": "https://plugins.trac.wordpress.org/browser/clean-login/tags/1.14.5/include/shortcodes.php#L146",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3143241%40clean-login&new=3143241%40clean-login&sfp_email=&sfph_mail=", "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3143241%40clean-login&new=3143241%40clean-login&sfp_email=&sfph_mail=",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b9f99b51-e1b1-4cd3-a9f7-24e4b59811a7?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b9f99b51-e1b1-4cd3-a9f7-24e4b59811a7?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8274", "id": "CVE-2024-8274",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T10:15:08.070", "published": "2024-08-30T10:15:08.070",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:28:06.853",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -40,6 +40,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
},
{ {
"source": "security@wordfence.com", "source": "security@wordfence.com",
"type": "Secondary", "type": "Secondary",
@ -51,18 +61,45 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpbookingcalendar:wp_booking_calendar:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "10.5.1",
"matchCriteriaId": "0322CDDD-5490-4EF7-B319-A6CDA8273BF1"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/browser/booking/tags/10.4/core/timeline/v2/wpbc-class-timeline_v2.php#L520", "url": "https://plugins.trac.wordpress.org/browser/booking/tags/10.4/core/timeline/v2/wpbc-class-timeline_v2.php#L520",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Product"
]
}, },
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3143364/booking/trunk/core/timeline/v2/wpbc-class-timeline_v2.php?old=3139443&old_path=booking%2Ftrunk%2Fcore%2Ftimeline%2Fv2%2Fwpbc-class-timeline_v2.php", "url": "https://plugins.trac.wordpress.org/changeset/3143364/booking/trunk/core/timeline/v2/wpbc-class-timeline_v2.php?old=3139443&old_path=booking%2Ftrunk%2Fcore%2Ftimeline%2Fv2%2Fwpbc-class-timeline_v2.php",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/83804c2a-2c4a-4f69-b833-dcd53ddab94d?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/83804c2a-2c4a-4f69-b833-dcd53ddab94d?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8319", "id": "CVE-2024-8319",
"sourceIdentifier": "security@wordfence.com", "sourceIdentifier": "security@wordfence.com",
"published": "2024-08-30T08:15:04.653", "published": "2024-08-30T08:15:04.653",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:43:13.787",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:themeific:tourfic:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.11.21",
"matchCriteriaId": "6820B325-385A-40B7-A908-E4C2D493899C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://plugins.trac.wordpress.org/changeset/3054266/tourfic", "url": "https://plugins.trac.wordpress.org/changeset/3054266/tourfic",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/07fa7b1a-9137-4049-a20a-8eb6df7ca578?source=cve", "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/07fa7b1a-9137-4049-a20a-8eb6df7ca578?source=cve",
"source": "security@wordfence.com" "source": "security@wordfence.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8331", "id": "CVE-2024-8331",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-30T11:15:15.120", "published": "2024-08-30T11:15:15.120",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:25:51.337",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -61,6 +61,26 @@
} }
], ],
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Secondary", "type": "Secondary",
@ -120,22 +140,54 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:openrapid:rapidcms:*:*:*:*:*:*:*:*",
"versionEndIncluding": "1.3.1",
"matchCriteriaId": "4B940B4E-523D-4679-83AA-3D3F0C9B17E2"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://gitee.com/A0kooo/cve_article/blob/master/RapidCMS/SQL%20injection1/rapidcms%20user-move-run.php%20SQL%20injection.md", "url": "https://gitee.com/A0kooo/cve_article/blob/master/RapidCMS/SQL%20injection1/rapidcms%20user-move-run.php%20SQL%20injection.md",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.276207", "url": "https://vuldb.com/?ctiid.276207",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
}, },
{ {
"url": "https://vuldb.com/?id.276207", "url": "https://vuldb.com/?id.276207",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required",
"Third Party Advisory"
]
}, },
{ {
"url": "https://vuldb.com/?submit.398769", "url": "https://vuldb.com/?submit.398769",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8332", "id": "CVE-2024-8332",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-08-30T12:15:04.657", "published": "2024-08-30T12:15:04.657",
"lastModified": "2024-08-30T13:00:05.390", "lastModified": "2024-09-03T14:23:30.773",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -61,6 +61,26 @@
} }
], ],
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "cna@vuldb.com", "source": "cna@vuldb.com",
"type": "Secondary", "type": "Secondary",
@ -120,30 +140,71 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:master-nan:sweet-cms:*:*:*:*:*:*:*:*",
"versionEndExcluding": "2024-08-28",
"matchCriteriaId": "BFB82646-0A21-4490-A9EB-0264F9692648"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/master-nan/sweet-cms/commit/146359646a5a90cb09156dbd0013b7df77f2aa6c", "url": "https://github.com/master-nan/sweet-cms/commit/146359646a5a90cb09156dbd0013b7df77f2aa6c",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Patch"
]
}, },
{ {
"url": "https://github.com/master-nan/sweet-cms/issues/1", "url": "https://github.com/master-nan/sweet-cms/issues/1",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
}, },
{ {
"url": "https://github.com/master-nan/sweet-cms/issues/2", "url": "https://github.com/master-nan/sweet-cms/issues/2",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Issue Tracking"
]
}, },
{ {
"url": "https://vuldb.com/?ctiid.276208", "url": "https://vuldb.com/?ctiid.276208",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Permissions Required"
]
}, },
{ {
"url": "https://vuldb.com/?id.276208", "url": "https://vuldb.com/?id.276208",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
}, },
{ {
"url": "https://vuldb.com/?submit.398803", "url": "https://vuldb.com/?submit.398803",
"source": "cna@vuldb.com" "source": "cna@vuldb.com",
"tags": [
"Exploit",
"Third Party Advisory",
"VDB Entry"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-8370", "id": "CVE-2024-8370",
"sourceIdentifier": "cna@vuldb.com", "sourceIdentifier": "cna@vuldb.com",
"published": "2024-09-01T22:15:14.117", "published": "2024-09-01T22:15:14.117",
"lastModified": "2024-09-03T12:59:02.453", "lastModified": "2024-09-03T14:15:17.787",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Awaiting Analysis",
"cveTags": [ "cveTags": [
{ {
@ -15,7 +15,7 @@
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "A vulnerability classified as problematic was found in Grocy up to 4.2.0. This vulnerability affects unknown code of the file /api/files/recipepictures/ of the component SVG File Upload Handler. The manipulation of the argument force_serve_as with the input picture' leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. NOTE: The project maintainer explains that \"this is 'nonsense' and practically irrelevant according to the project's security policy\" which expects additional authentication for the software." "value": "A vulnerability classified as problematic was found in Grocy up to 4.2.0. This vulnerability affects unknown code of the file /api/files/recipepictures/ of the component SVG File Upload Handler. The manipulation of the argument force_serve_as with the input picture' leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. Unfortunately, the project maintainer does not want to be quoted in any way regarding the dispute rationale. The security policy of the project implies that this finding is \"practically irrelevant\" due to authentication requirements."
}, },
{ {
"lang": "es", "lang": "es",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8381", "id": "CVE-2024-8381",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.553", "published": "2024-09-03T13:15:05.553",
"lastModified": "2024-09-03T13:15:05.553", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8382", "id": "CVE-2024-8382",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.630", "published": "2024-09-03T13:15:05.630",
"lastModified": "2024-09-03T13:15:05.630", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8383", "id": "CVE-2024-8383",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.687", "published": "2024-09-03T13:15:05.687",
"lastModified": "2024-09-03T13:15:05.687", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8384", "id": "CVE-2024-8384",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.743", "published": "2024-09-03T13:15:05.743",
"lastModified": "2024-09-03T13:15:05.743", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8385", "id": "CVE-2024-8385",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.803", "published": "2024-09-03T13:15:05.803",
"lastModified": "2024-09-03T13:15:05.803", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8386", "id": "CVE-2024-8386",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.860", "published": "2024-09-03T13:15:05.860",
"lastModified": "2024-09-03T13:15:05.860", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8387", "id": "CVE-2024-8387",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.917", "published": "2024-09-03T13:15:05.917",
"lastModified": "2024-09-03T13:15:05.917", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8388", "id": "CVE-2024-8388",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:05.980", "published": "2024-09-03T13:15:05.980",
"lastModified": "2024-09-03T13:15:05.980", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-8389", "id": "CVE-2024-8389",
"sourceIdentifier": "security@mozilla.org", "sourceIdentifier": "security@mozilla.org",
"published": "2024-09-03T13:15:06.037", "published": "2024-09-03T13:15:06.037",
"lastModified": "2024-09-03T13:15:06.037", "lastModified": "2024-09-03T15:12:16.467",
"vulnStatus": "Received", "vulnStatus": "Undergoing Analysis",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2024-09-03T14:00:49.338592+00:00 2024-09-03T16:00:23.116737+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2024-09-03T13:56:44.633000+00:00 2024-09-03T15:35:16.577000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,57 +33,49 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
261753 261758
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `13` Recently added CVEs: `5`
- [CVE-2024-44920](CVE-2024/CVE-2024-449xx/CVE-2024-44920.json) (`2024-09-03T12:15:11.570`) - [CVE-2024-34463](CVE-2024/CVE-2024-344xx/CVE-2024-34463.json) (`2024-09-03T14:15:16.957`)
- [CVE-2024-44921](CVE-2024/CVE-2024-449xx/CVE-2024-44921.json) (`2024-09-03T12:15:11.667`) - [CVE-2024-4259](CVE-2024/CVE-2024-42xx/CVE-2024-4259.json) (`2024-09-03T14:15:17.240`)
- [CVE-2024-6232](CVE-2024/CVE-2024-62xx/CVE-2024-6232.json) (`2024-09-03T13:15:05.363`) - [CVE-2024-7345](CVE-2024/CVE-2024-73xx/CVE-2024-7345.json) (`2024-09-03T15:15:16.707`)
- [CVE-2024-8371](CVE-2024/CVE-2024-83xx/CVE-2024-8371.json) (`2024-09-03T13:15:05.500`) - [CVE-2024-7346](CVE-2024/CVE-2024-73xx/CVE-2024-7346.json) (`2024-09-03T15:15:16.913`)
- [CVE-2024-8381](CVE-2024/CVE-2024-83xx/CVE-2024-8381.json) (`2024-09-03T13:15:05.553`) - [CVE-2024-7654](CVE-2024/CVE-2024-76xx/CVE-2024-7654.json) (`2024-09-03T15:15:17.223`)
- [CVE-2024-8382](CVE-2024/CVE-2024-83xx/CVE-2024-8382.json) (`2024-09-03T13:15:05.630`)
- [CVE-2024-8383](CVE-2024/CVE-2024-83xx/CVE-2024-8383.json) (`2024-09-03T13:15:05.687`)
- [CVE-2024-8384](CVE-2024/CVE-2024-83xx/CVE-2024-8384.json) (`2024-09-03T13:15:05.743`)
- [CVE-2024-8385](CVE-2024/CVE-2024-83xx/CVE-2024-8385.json) (`2024-09-03T13:15:05.803`)
- [CVE-2024-8386](CVE-2024/CVE-2024-83xx/CVE-2024-8386.json) (`2024-09-03T13:15:05.860`)
- [CVE-2024-8387](CVE-2024/CVE-2024-83xx/CVE-2024-8387.json) (`2024-09-03T13:15:05.917`)
- [CVE-2024-8388](CVE-2024/CVE-2024-83xx/CVE-2024-8388.json) (`2024-09-03T13:15:05.980`)
- [CVE-2024-8389](CVE-2024/CVE-2024-83xx/CVE-2024-8389.json) (`2024-09-03T13:15:06.037`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `164` Recently modified CVEs: `57`
- [CVE-2024-8260](CVE-2024/CVE-2024-82xx/CVE-2024-8260.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-6232](CVE-2024/CVE-2024-62xx/CVE-2024-6232.json) (`2024-09-03T15:15:16.597`)
- [CVE-2024-8276](CVE-2024/CVE-2024-82xx/CVE-2024-8276.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-6585](CVE-2024/CVE-2024-65xx/CVE-2024-6585.json) (`2024-09-03T15:35:16.350`)
- [CVE-2024-8285](CVE-2024/CVE-2024-82xx/CVE-2024-8285.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-6586](CVE-2024/CVE-2024-65xx/CVE-2024-6586.json) (`2024-09-03T15:35:16.577`)
- [CVE-2024-8334](CVE-2024/CVE-2024-83xx/CVE-2024-8334.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-7006](CVE-2024/CVE-2024-70xx/CVE-2024-7006.json) (`2024-09-03T14:15:17.417`)
- [CVE-2024-8335](CVE-2024/CVE-2024-83xx/CVE-2024-8335.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-7122](CVE-2024/CVE-2024-71xx/CVE-2024-7122.json) (`2024-09-03T14:41:02.420`)
- [CVE-2024-8336](CVE-2024/CVE-2024-83xx/CVE-2024-8336.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-7354](CVE-2024/CVE-2024-73xx/CVE-2024-7354.json) (`2024-09-03T14:35:08.287`)
- [CVE-2024-8337](CVE-2024/CVE-2024-83xx/CVE-2024-8337.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-7592](CVE-2024/CVE-2024-75xx/CVE-2024-7592.json) (`2024-09-03T15:15:17.127`)
- [CVE-2024-8338](CVE-2024/CVE-2024-83xx/CVE-2024-8338.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-7690](CVE-2024/CVE-2024-76xx/CVE-2024-7690.json) (`2024-09-03T14:35:08.507`)
- [CVE-2024-8339](CVE-2024/CVE-2024-83xx/CVE-2024-8339.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-7858](CVE-2024/CVE-2024-78xx/CVE-2024-7858.json) (`2024-09-03T14:34:09.017`)
- [CVE-2024-8340](CVE-2024/CVE-2024-83xx/CVE-2024-8340.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8016](CVE-2024/CVE-2024-80xx/CVE-2024-8016.json) (`2024-09-03T14:51:16.470`)
- [CVE-2024-8341](CVE-2024/CVE-2024-83xx/CVE-2024-8341.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8252](CVE-2024/CVE-2024-82xx/CVE-2024-8252.json) (`2024-09-03T14:31:27.243`)
- [CVE-2024-8342](CVE-2024/CVE-2024-83xx/CVE-2024-8342.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8274](CVE-2024/CVE-2024-82xx/CVE-2024-8274.json) (`2024-09-03T14:28:06.853`)
- [CVE-2024-8343](CVE-2024/CVE-2024-83xx/CVE-2024-8343.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8319](CVE-2024/CVE-2024-83xx/CVE-2024-8319.json) (`2024-09-03T14:43:13.787`)
- [CVE-2024-8344](CVE-2024/CVE-2024-83xx/CVE-2024-8344.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8331](CVE-2024/CVE-2024-83xx/CVE-2024-8331.json) (`2024-09-03T14:25:51.337`)
- [CVE-2024-8345](CVE-2024/CVE-2024-83xx/CVE-2024-8345.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8332](CVE-2024/CVE-2024-83xx/CVE-2024-8332.json) (`2024-09-03T14:23:30.773`)
- [CVE-2024-8346](CVE-2024/CVE-2024-83xx/CVE-2024-8346.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8370](CVE-2024/CVE-2024-83xx/CVE-2024-8370.json) (`2024-09-03T14:15:17.787`)
- [CVE-2024-8347](CVE-2024/CVE-2024-83xx/CVE-2024-8347.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8381](CVE-2024/CVE-2024-83xx/CVE-2024-8381.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8348](CVE-2024/CVE-2024-83xx/CVE-2024-8348.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8382](CVE-2024/CVE-2024-83xx/CVE-2024-8382.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8365](CVE-2024/CVE-2024-83xx/CVE-2024-8365.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8383](CVE-2024/CVE-2024-83xx/CVE-2024-8383.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8366](CVE-2024/CVE-2024-83xx/CVE-2024-8366.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8384](CVE-2024/CVE-2024-83xx/CVE-2024-8384.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8367](CVE-2024/CVE-2024-83xx/CVE-2024-8367.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8385](CVE-2024/CVE-2024-83xx/CVE-2024-8385.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8368](CVE-2024/CVE-2024-83xx/CVE-2024-8368.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8386](CVE-2024/CVE-2024-83xx/CVE-2024-8386.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8370](CVE-2024/CVE-2024-83xx/CVE-2024-8370.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8387](CVE-2024/CVE-2024-83xx/CVE-2024-8387.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8374](CVE-2024/CVE-2024-83xx/CVE-2024-8374.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8388](CVE-2024/CVE-2024-83xx/CVE-2024-8388.json) (`2024-09-03T15:12:16.467`)
- [CVE-2024-8380](CVE-2024/CVE-2024-83xx/CVE-2024-8380.json) (`2024-09-03T12:59:02.453`) - [CVE-2024-8389](CVE-2024/CVE-2024-83xx/CVE-2024-8389.json) (`2024-09-03T15:12:16.467`)
## Download and Usage ## Download and Usage

View File

@ -63236,7 +63236,7 @@ CVE-2013-6035,0,0,775726e13f770be8e4305b75cdd6ea38eaa601570c2991730a6297eb395b9b
CVE-2013-6037,0,0,e7ecd503cfe6b686e1142c885888ea643ebeb786d9bb5281ae7a57acf3ca414a,2016-12-31T02:59:07.687000 CVE-2013-6037,0,0,e7ecd503cfe6b686e1142c885888ea643ebeb786d9bb5281ae7a57acf3ca414a,2016-12-31T02:59:07.687000
CVE-2013-6038,0,0,1eb3fe605cb6e32064ef67782b90123621dcacc45dc2e4d68d845361b01f7eaf,2015-07-27T16:09:40.523000 CVE-2013-6038,0,0,1eb3fe605cb6e32064ef67782b90123621dcacc45dc2e4d68d845361b01f7eaf,2015-07-27T16:09:40.523000
CVE-2013-6039,0,0,aecbf28cd9c970cff6454e7b012dbee0a990eb064595b6b0164df3f8d164d771,2024-02-14T01:17:43.863000 CVE-2013-6039,0,0,aecbf28cd9c970cff6454e7b012dbee0a990eb064595b6b0164df3f8d164d771,2024-02-14T01:17:43.863000
CVE-2013-6040,0,0,18177205fe948fba689f22f6ead3df682667888ed11b8480fef5197b279aa1ed,2015-08-07T17:41:02.633000 CVE-2013-6040,0,1,baca8a4b770c18dfd58bd08d3d76be310b3cd8e4ab58e33af782f39f6dfeae31,2024-09-03T15:15:14.880000
CVE-2013-6041,0,0,66b1276a1ed99c3b9afde3354a4acf095029c592a80b2b9b0a32c9280811a520,2023-11-07T02:16:49.753000 CVE-2013-6041,0,0,66b1276a1ed99c3b9afde3354a4acf095029c592a80b2b9b0a32c9280811a520,2023-11-07T02:16:49.753000
CVE-2013-6042,0,0,0118fde54ee9e1aaecdd5ab66ff698df1b114b4cc877bce9cd00024170f7af1f,2023-11-07T02:16:49.807000 CVE-2013-6042,0,0,0118fde54ee9e1aaecdd5ab66ff698df1b114b4cc877bce9cd00024170f7af1f,2023-11-07T02:16:49.807000
CVE-2013-6043,0,0,40fc49befa81a86e789c7fafa3e9aa4decc75838002c98d756300127b6c72bb8,2023-11-07T02:16:49.867000 CVE-2013-6043,0,0,40fc49befa81a86e789c7fafa3e9aa4decc75838002c98d756300127b6c72bb8,2023-11-07T02:16:49.867000
@ -159314,7 +159314,7 @@ CVE-2020-36826,0,0,388179afbf6f414e3db2d75f0de0f20ea6cdaee7bbc177937364c633e228a
CVE-2020-36827,0,0,8898188aa97819ee831b61208ffecb850d1c02e65600a28bd33473d687839e22,2024-03-25T01:51:01.223000 CVE-2020-36827,0,0,8898188aa97819ee831b61208ffecb850d1c02e65600a28bd33473d687839e22,2024-03-25T01:51:01.223000
CVE-2020-36828,0,0,a1b676217510ef46edc1fede0a4eb0bea0bc2e564c4e02f200c27ced72100dc7,2024-05-17T01:48:58.900000 CVE-2020-36828,0,0,a1b676217510ef46edc1fede0a4eb0bea0bc2e564c4e02f200c27ced72100dc7,2024-05-17T01:48:58.900000
CVE-2020-36829,0,0,fa56184e79fbe280b2933bbbe602a49d53f63fd12f0982a754bc29d86839a810,2024-08-26T20:35:00.633000 CVE-2020-36829,0,0,fa56184e79fbe280b2933bbbe602a49d53f63fd12f0982a754bc29d86839a810,2024-08-26T20:35:00.633000
CVE-2020-36830,0,1,62b0274e43bdbbca60d30182060803d5877a5ab7bcbaead516900965b3a14177,2024-09-03T12:59:02.453000 CVE-2020-36830,0,0,62b0274e43bdbbca60d30182060803d5877a5ab7bcbaead516900965b3a14177,2024-09-03T12:59:02.453000
CVE-2020-3684,0,0,44aa34ae599eab5a673c5cc3034025c1f764a98b61a69b113aa70c68c71a7c49,2020-11-06T16:29:14.480000 CVE-2020-3684,0,0,44aa34ae599eab5a673c5cc3034025c1f764a98b61a69b113aa70c68c71a7c49,2020-11-06T16:29:14.480000
CVE-2020-3685,0,0,01cf0158d1e280265cb87314ab78bb48a4960098d5e1ed486f7d5066d87b5a92,2021-01-29T23:46:03.037000 CVE-2020-3685,0,0,01cf0158d1e280265cb87314ab78bb48a4960098d5e1ed486f7d5066d87b5a92,2021-01-29T23:46:03.037000
CVE-2020-3686,0,0,236df0d6a9e5b4a5d3130dbb24dece9578efd8fc6235301a045f147575f94cf1,2021-01-30T00:10:19.887000 CVE-2020-3686,0,0,236df0d6a9e5b4a5d3130dbb24dece9578efd8fc6235301a045f147575f94cf1,2021-01-30T00:10:19.887000
@ -166436,7 +166436,7 @@ CVE-2021-20120,0,0,fc42e2fcc67c6abc4f94788f41d9fdadbae18c36b471de42b55c6234c4410
CVE-2021-20121,0,0,c2d936c682cb4b093e51b4f8ec52f1c64330b86cc67891ab1a0ca5b68295cc37,2021-10-18T18:44:13.643000 CVE-2021-20121,0,0,c2d936c682cb4b093e51b4f8ec52f1c64330b86cc67891ab1a0ca5b68295cc37,2021-10-18T18:44:13.643000
CVE-2021-20122,0,0,b4fb94bc0a558b850232f8792e2996ff453015fcafdf1875ab2f6621f59911b9,2022-06-28T14:11:45.273000 CVE-2021-20122,0,0,b4fb94bc0a558b850232f8792e2996ff453015fcafdf1875ab2f6621f59911b9,2022-06-28T14:11:45.273000
CVE-2021-20123,0,0,1de84df3032ac94928739eb9069b2969a5f97ec63f0863ede977079c3531b210,2024-08-30T14:35:00.660000 CVE-2021-20123,0,0,1de84df3032ac94928739eb9069b2969a5f97ec63f0863ede977079c3531b210,2024-08-30T14:35:00.660000
CVE-2021-20124,0,1,c493bc01d4fe778a6e0779316f6e47e56400293827698f052917ce1168c0255f,2024-09-03T13:35:01.183000 CVE-2021-20124,0,0,c493bc01d4fe778a6e0779316f6e47e56400293827698f052917ce1168c0255f,2024-09-03T13:35:01.183000
CVE-2021-20125,0,0,53f895aeed66324b20a83d10d5f271d8f051f6cc798daa7850821732c14258d9,2021-10-19T16:53:47.787000 CVE-2021-20125,0,0,53f895aeed66324b20a83d10d5f271d8f051f6cc798daa7850821732c14258d9,2021-10-19T16:53:47.787000
CVE-2021-20126,0,0,06315eba694191411cf0fddf956e398a37b8e3cf205d58b10a4327d33930199b,2021-10-19T17:38:16.187000 CVE-2021-20126,0,0,06315eba694191411cf0fddf956e398a37b8e3cf205d58b10a4327d33930199b,2021-10-19T17:38:16.187000
CVE-2021-20127,0,0,59c2563cad321451bca00ab4d0c87c50ff4bf106ba294c6fa92012d9204f1b12,2021-10-19T18:10:53.567000 CVE-2021-20127,0,0,59c2563cad321451bca00ab4d0c87c50ff4bf106ba294c6fa92012d9204f1b12,2021-10-19T18:10:53.567000
@ -196734,7 +196734,7 @@ CVE-2022-28391,0,0,55de5a3eb3c2f8a9c1f434ff14afb3ce07088ea3f9011313b0ac1e584a1c2
CVE-2022-28394,0,0,230584bf3b852ed884613c0a1f8602da6a52bc4730043c693f1ace9ff1573323,2022-06-08T16:19:41.813000 CVE-2022-28394,0,0,230584bf3b852ed884613c0a1f8602da6a52bc4730043c693f1ace9ff1573323,2022-06-08T16:19:41.813000
CVE-2022-28396,0,0,30f27ee37312f87644c0b8c627b8a982d1b4843e6ff9c89cb97c3241ed80ec73,2023-11-07T03:45:42.307000 CVE-2022-28396,0,0,30f27ee37312f87644c0b8c627b8a982d1b4843e6ff9c89cb97c3241ed80ec73,2023-11-07T03:45:42.307000
CVE-2022-28397,0,0,d907445dbfe3f3bbfe3e32f4daabdcf2f5b9a764f4b63c2c412e5bd7b7379c6f,2024-08-03T06:16:05.887000 CVE-2022-28397,0,0,d907445dbfe3f3bbfe3e32f4daabdcf2f5b9a764f4b63c2c412e5bd7b7379c6f,2024-08-03T06:16:05.887000
CVE-2022-2840,0,1,9a71d487e37e0275f0adca9e964f5da1cc296ee65e95007004048882ea7b74a5,2024-09-03T13:24:12.813000 CVE-2022-2840,0,0,9a71d487e37e0275f0adca9e964f5da1cc296ee65e95007004048882ea7b74a5,2024-09-03T13:24:12.813000
CVE-2022-2841,0,0,7889018e4b2d491946334eb69eeeb3a09f3f42bc9c447675b13a098c78290a67,2024-05-17T02:08:52.410000 CVE-2022-2841,0,0,7889018e4b2d491946334eb69eeeb3a09f3f42bc9c447675b13a098c78290a67,2024-05-17T02:08:52.410000
CVE-2022-28410,0,0,5ab45ec6c2db313d8caac5713d9d1f9ca20306a86034e8ccc631280a7cc6d074,2022-04-28T15:02:32.587000 CVE-2022-28410,0,0,5ab45ec6c2db313d8caac5713d9d1f9ca20306a86034e8ccc631280a7cc6d074,2022-04-28T15:02:32.587000
CVE-2022-28411,0,0,13c664def23b55291b77dd1aac827d412038ee34ce2ed36daa05ff246834337f,2022-04-28T15:02:43.393000 CVE-2022-28411,0,0,13c664def23b55291b77dd1aac827d412038ee34ce2ed36daa05ff246834337f,2022-04-28T15:02:43.393000
@ -206654,7 +206654,7 @@ CVE-2022-40996,0,0,c839f23ac68332848d0cc5207e2c5cc5f74df7b42759b0a7288ba1ea53591
CVE-2022-40997,0,0,78d3d4eb6f7eb4f008c398efebd8066a4e5777a21d45024fab37c65b17ea25d2,2023-02-03T16:28:40.330000 CVE-2022-40997,0,0,78d3d4eb6f7eb4f008c398efebd8066a4e5777a21d45024fab37c65b17ea25d2,2023-02-03T16:28:40.330000
CVE-2022-40998,0,0,04a3c290c6fbb7117845b5eecdfb0bd5e2ac35f76e1a30df684928d04c47fce3,2023-02-03T16:28:45.953000 CVE-2022-40998,0,0,04a3c290c6fbb7117845b5eecdfb0bd5e2ac35f76e1a30df684928d04c47fce3,2023-02-03T16:28:45.953000
CVE-2022-40999,0,0,cc2db060fc5f4ce511d82740386254eeb3e8eb30dd4c3f2bdb5f77b1cb8a71bb,2023-02-03T17:16:49.763000 CVE-2022-40999,0,0,cc2db060fc5f4ce511d82740386254eeb3e8eb30dd4c3f2bdb5f77b1cb8a71bb,2023-02-03T17:16:49.763000
CVE-2022-4100,0,1,87e06ebca5ff0f72d497300fba95dccc8cb888f9e4dd612688e9f7550a641b53,2024-09-03T12:59:02.453000 CVE-2022-4100,0,0,87e06ebca5ff0f72d497300fba95dccc8cb888f9e4dd612688e9f7550a641b53,2024-09-03T12:59:02.453000
CVE-2022-41000,0,0,00bceac884434453ab99be669a832fea5448dc0b8a6aa62054a4754e75557c5a,2023-02-03T17:10:08.853000 CVE-2022-41000,0,0,00bceac884434453ab99be669a832fea5448dc0b8a6aa62054a4754e75557c5a,2023-02-03T17:10:08.853000
CVE-2022-41001,0,0,3014faf6412dd2edacd9077095e86b893695856dd523a847cb727b546b224451,2023-02-03T17:10:27.997000 CVE-2022-41001,0,0,3014faf6412dd2edacd9077095e86b893695856dd523a847cb727b546b224451,2023-02-03T17:10:27.997000
CVE-2022-41002,0,0,b4ce4f72266d12627fc4afb242ec298f017e8155eda440666825f788d1265c4d,2023-02-03T17:10:38.833000 CVE-2022-41002,0,0,b4ce4f72266d12627fc4afb242ec298f017e8155eda440666825f788d1265c4d,2023-02-03T17:10:38.833000
@ -209907,7 +209907,7 @@ CVE-2022-45356,0,0,83d350876a752cf437706a31e7b556fbd4ba9f694279a4ae3a851d5f8ede0
CVE-2022-45357,0,0,ba579ac1e526f1bf7af97732df82687a900411811c236d9041ec7a6dd62fcc46,2023-11-13T19:32:50.123000 CVE-2022-45357,0,0,ba579ac1e526f1bf7af97732df82687a900411811c236d9041ec7a6dd62fcc46,2023-11-13T19:32:50.123000
CVE-2022-45358,0,0,3911a0bf538e0bb63700317c3e40c1399df5a5b8310bd2286fe64f1f8d3d9368,2023-04-21T17:32:07.110000 CVE-2022-45358,0,0,3911a0bf538e0bb63700317c3e40c1399df5a5b8310bd2286fe64f1f8d3d9368,2023-04-21T17:32:07.110000
CVE-2022-45359,0,0,3760be0513103df2975a6720e1826f81f6477a84252afc56ef231a1f72dc9801,2023-11-07T03:54:41.697000 CVE-2022-45359,0,0,3760be0513103df2975a6720e1826f81f6477a84252afc56ef231a1f72dc9801,2023-11-07T03:54:41.697000
CVE-2022-4536,0,1,8925c3b6d13b2b459b0ca7ff3425f95b73f13eff279533a27193713eafdac9e5,2024-09-03T12:59:02.453000 CVE-2022-4536,0,0,8925c3b6d13b2b459b0ca7ff3425f95b73f13eff279533a27193713eafdac9e5,2024-09-03T12:59:02.453000
CVE-2022-45360,0,0,aa935f5e5cbfaab11464c3e6d53debf99aae5778b52f68b152c9f37afe40dbcd,2023-11-15T02:21:44.850000 CVE-2022-45360,0,0,aa935f5e5cbfaab11464c3e6d53debf99aae5778b52f68b152c9f37afe40dbcd,2023-11-15T02:21:44.850000
CVE-2022-45361,0,0,27b3dd8401519ba05019e01ade076a8790e2476577e35c31204dd4f18d9c11c8,2023-04-28T03:44:44.493000 CVE-2022-45361,0,0,27b3dd8401519ba05019e01ade076a8790e2476577e35c31204dd4f18d9c11c8,2023-04-28T03:44:44.493000
CVE-2022-45362,0,0,bf4c1ef665370c2e380ec4e03167ebf8216f01384c09a48754108c6421170e3c,2023-12-12T17:01:04.050000 CVE-2022-45362,0,0,bf4c1ef665370c2e380ec4e03167ebf8216f01384c09a48754108c6421170e3c,2023-12-12T17:01:04.050000
@ -209940,7 +209940,7 @@ CVE-2022-45386,0,0,7b3446e3b3989f7e5ccd2e451b22b6d2cbea799c20d222a0225af4be098a7
CVE-2022-45387,0,0,1b6789e5a2bdef3b9a51ef70a4247436faaf5b439c0647997f6a1acce747bded,2023-11-01T20:06:58.680000 CVE-2022-45387,0,0,1b6789e5a2bdef3b9a51ef70a4247436faaf5b439c0647997f6a1acce747bded,2023-11-01T20:06:58.680000
CVE-2022-45388,0,0,025e99a3e388d7350ff8d89fe0963e64ee80d9df4946f011c4812b3960606341,2023-11-01T20:07:03.127000 CVE-2022-45388,0,0,025e99a3e388d7350ff8d89fe0963e64ee80d9df4946f011c4812b3960606341,2023-11-01T20:07:03.127000
CVE-2022-45389,0,0,28ab606bd595233a443b8b6100eb887bd3c045c4ef3770031f8142323e988fb1,2023-11-01T20:07:06.920000 CVE-2022-45389,0,0,28ab606bd595233a443b8b6100eb887bd3c045c4ef3770031f8142323e988fb1,2023-11-01T20:07:06.920000
CVE-2022-4539,0,1,55de8339c098438af70e9ff6acad0dfa828565b655daaf7c59683fb6b82ea0bb,2024-09-03T12:59:02.453000 CVE-2022-4539,0,0,55de8339c098438af70e9ff6acad0dfa828565b655daaf7c59683fb6b82ea0bb,2024-09-03T12:59:02.453000
CVE-2022-45390,0,0,522be8e59ecc6fb313b565933e898b531a2e8fd9d26765f1376bd7635ec4e38e,2023-11-01T20:00:12.127000 CVE-2022-45390,0,0,522be8e59ecc6fb313b565933e898b531a2e8fd9d26765f1376bd7635ec4e38e,2023-11-01T20:00:12.127000
CVE-2022-45391,0,0,dea9bedae939a1e5769a4fb06db662149e235d6b98bf5a315d9d10ecfa6eeacb,2023-11-01T20:00:33.640000 CVE-2022-45391,0,0,dea9bedae939a1e5769a4fb06db662149e235d6b98bf5a315d9d10ecfa6eeacb,2023-11-01T20:00:33.640000
CVE-2022-45392,0,0,7f7d171479370c686e9f40b4723d02c41bf5fe9746488e84f4e2ffc4060515ef,2023-11-01T20:00:38.270000 CVE-2022-45392,0,0,7f7d171479370c686e9f40b4723d02c41bf5fe9746488e84f4e2ffc4060515ef,2023-11-01T20:00:38.270000
@ -212478,7 +212478,7 @@ CVE-2022-48940,0,0,6f15a6b4fa7f43e99852715a17fcd420a06e24b0776b09d707d9bdb81ddea
CVE-2022-48941,0,0,723bbba9bcccbd20edb366905d194ad938e20cb00b782a5e655658df54707693,2024-08-22T18:41:37.090000 CVE-2022-48941,0,0,723bbba9bcccbd20edb366905d194ad938e20cb00b782a5e655658df54707693,2024-08-22T18:41:37.090000
CVE-2022-48942,0,0,2cf46354691478839d2223efa2eaa869b06a9729fd72ecdcbb1c9e9660f0aaa9,2024-08-22T18:25:14.867000 CVE-2022-48942,0,0,2cf46354691478839d2223efa2eaa869b06a9729fd72ecdcbb1c9e9660f0aaa9,2024-08-22T18:25:14.867000
CVE-2022-48943,0,0,a7018e1dbe7c5677e235ba4ed082a73fce76282052204bd38ca850f621dffe72,2024-08-22T18:27:42.807000 CVE-2022-48943,0,0,a7018e1dbe7c5677e235ba4ed082a73fce76282052204bd38ca850f621dffe72,2024-08-22T18:27:42.807000
CVE-2022-48944,0,0,53e7cdc2fb003c3ce9c55f7c5334ab4f61ad58f54e78b8f7cdb5e525a1e82817,2024-08-30T13:00:05.390000 CVE-2022-48944,0,1,78b35f4e96175b0acbd7eb76c8fc345abc146c0623b459d55b4bfe903afbd190,2024-09-03T14:26:56.393000
CVE-2022-4895,0,0,0efd54174b680d04b5646c623fd6b294801b419a72088921312b45e7bb6c068f,2023-11-07T03:59:15.667000 CVE-2022-4895,0,0,0efd54174b680d04b5646c623fd6b294801b419a72088921312b45e7bb6c068f,2023-11-07T03:59:15.667000
CVE-2022-4896,0,0,04cb60ab8732a1bfba8bf7d8a4df08b8371cdecc380fd455d1b928e8213822e1,2023-09-15T15:18:10.843000 CVE-2022-4896,0,0,04cb60ab8732a1bfba8bf7d8a4df08b8371cdecc380fd455d1b928e8213822e1,2023-09-15T15:18:10.843000
CVE-2022-4897,0,0,0a243664793293bb535173693d8b2bb850e8caf27eb71e5f98003bf4c293392a,2023-11-07T03:59:15.853000 CVE-2022-4897,0,0,0a243664793293bb535173693d8b2bb850e8caf27eb71e5f98003bf4c293392a,2023-11-07T03:59:15.853000
@ -231368,7 +231368,7 @@ CVE-2023-41562,0,0,e958ada8154044dff7e5ca8a912b14551abcb0f254ae087b6a15f38f6e5b3
CVE-2023-41563,0,0,79680d25ef64e319e08ba67d0c22a062448a391b5e52e99ae73db1d34c38277c,2023-09-01T19:54:35.217000 CVE-2023-41563,0,0,79680d25ef64e319e08ba67d0c22a062448a391b5e52e99ae73db1d34c38277c,2023-09-01T19:54:35.217000
CVE-2023-41564,0,0,14bd7e0fb29f597047302fc0654eaf0aae177e5c8ebc0e51552a72589fb7fc5d,2023-09-13T17:06:06.760000 CVE-2023-41564,0,0,14bd7e0fb29f597047302fc0654eaf0aae177e5c8ebc0e51552a72589fb7fc5d,2023-09-13T17:06:06.760000
CVE-2023-4157,0,0,d8bedc6c232a2651e75695d863432ba794704b547cc657f7b6e901d786560ab0,2023-11-04T02:39:05.593000 CVE-2023-4157,0,0,d8bedc6c232a2651e75695d863432ba794704b547cc657f7b6e901d786560ab0,2023-11-04T02:39:05.593000
CVE-2023-41570,0,0,55ba3aebb119e9e04b277fe3eef7d8d9f991fba22a0dfe9944774dae42ac029a,2023-11-21T20:13:07.453000 CVE-2023-41570,0,1,32e2c3d291f467eb9339a166faf643f0fd0b77d36e8d993c0ddbb6c3424ee2e7,2024-09-03T15:35:02.837000
CVE-2023-41575,0,0,8142d9e15b5590d54dfa9957b4b8611a7ebfe63653bd9569093473162abe42ec,2023-11-14T16:42:49.757000 CVE-2023-41575,0,0,8142d9e15b5590d54dfa9957b4b8611a7ebfe63653bd9569093473162abe42ec,2023-11-14T16:42:49.757000
CVE-2023-41578,0,0,42716e8d36f5d1f312de2a726b6ff5f285c108d6dc592bbb764d360c8811681f,2023-09-12T19:22:28.260000 CVE-2023-41578,0,0,42716e8d36f5d1f312de2a726b6ff5f285c108d6dc592bbb764d360c8811681f,2023-09-12T19:22:28.260000
CVE-2023-4158,0,0,3be9570a5ad695de848f7162bebcba6c2a07c85b1c734576d4b79fdc4584f459,2023-08-08T20:36:47.257000 CVE-2023-4158,0,0,3be9570a5ad695de848f7162bebcba6c2a07c85b1c734576d4b79fdc4584f459,2023-08-08T20:36:47.257000
@ -241102,7 +241102,7 @@ CVE-2023-7250,0,0,9a5f9775079474ddc45acce310e1f8cd06db79a566ee35ec7f63e8af33eee3
CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000 CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000
CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000 CVE-2023-7252,0,0,a96b97f43999a9df13dd6b86a1c20c7b99309234cadd0538e19b9a3c2d31e5fc,2024-07-03T01:44:29.993000
CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000 CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000
CVE-2023-7256,0,1,229a7867e9eced547437b976b326da6566f8d94da0472688d55c13087880a224,2024-09-03T12:59:02.453000 CVE-2023-7256,0,0,229a7867e9eced547437b976b326da6566f8d94da0472688d55c13087880a224,2024-09-03T12:59:02.453000
CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000 CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000
CVE-2023-7259,0,0,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000 CVE-2023-7259,0,0,4927c73cd38943cc915f51b0766c09a76100affe33b1049612344f19331c1f96,2024-08-02T09:15:55.730000
CVE-2023-7260,0,0,a283d80bfb35f6dd126dbb811c8254dc2cb2d619c2a0fdb098a89d48e2a7bedf,2024-08-23T16:18:28.547000 CVE-2023-7260,0,0,a283d80bfb35f6dd126dbb811c8254dc2cb2d619c2a0fdb098a89d48e2a7bedf,2024-08-23T16:18:28.547000
@ -241114,7 +241114,7 @@ CVE-2023-7269,0,0,110b6fee8b2eb3cb456f239293a3205ab38d8cdb9856a830f8977329472aa4
CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d4237c,2024-08-01T13:45:53.123000 CVE-2023-7270,0,0,c4a95bbd7a0e223852dd2f2d2c06a04667d14324aaf73c1dbbc09c6df6d4237c,2024-08-01T13:45:53.123000
CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28 CVE-2023-7271,0,0,d3dfbc895014f6fee39494b1979fe9a27f5d54abe140606ba373f42540f5c875,2024-07-26T18:19:28
CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000 CVE-2023-7272,0,0,cc43888de86ffd529fd218a38f2e0a497e79588d2ca6b5dec5063052cab77d6c,2024-07-18T12:28:43.707000
CVE-2023-7279,0,1,bd65f61b67cd767e9fc98f352c1eec46a6e4d14407397e590d6f7ce7ea87198a,2024-09-03T12:59:02.453000 CVE-2023-7279,0,0,bd65f61b67cd767e9fc98f352c1eec46a6e4d14407397e590d6f7ce7ea87198a,2024-09-03T12:59:02.453000
CVE-2024-0006,0,0,ad936d6110273ab63552e81bb6d0ac8ad8706e8706811fa2ef455d43c6091213,2024-07-22T13:00:53.287000 CVE-2024-0006,0,0,ad936d6110273ab63552e81bb6d0ac8ad8706e8706811fa2ef455d43c6091213,2024-07-22T13:00:53.287000
CVE-2024-0007,0,0,7ce6d28a77975ceb6f0211a30f9905d648e1a7e8a675821fe7be046691ac9f83,2024-02-15T06:23:39.303000 CVE-2024-0007,0,0,7ce6d28a77975ceb6f0211a30f9905d648e1a7e8a675821fe7be046691ac9f83,2024-02-15T06:23:39.303000
CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b04007,2024-02-15T06:23:39.303000 CVE-2024-0008,0,0,899bae3dea0b6932a6d046356f47764b32f025595d0eef60d8e0e433b2b04007,2024-02-15T06:23:39.303000
@ -241204,9 +241204,9 @@ CVE-2024-0103,0,0,eebac6a0b28b06a0ab4b619fce7f6cf8faf596bcdcd276c9218b76333b76bf
CVE-2024-0104,0,0,6595bfebe996acef1097f81c3222472df485634a19ada40e2df8b906b135763a,2024-08-08T18:55:19.180000 CVE-2024-0104,0,0,6595bfebe996acef1097f81c3222472df485634a19ada40e2df8b906b135763a,2024-08-08T18:55:19.180000
CVE-2024-0107,0,0,2670b459a089ae5f3cd0aa7028750cb59c956e51bd2d2b4d1317045f653eac3f,2024-08-08T18:55:19.180000 CVE-2024-0107,0,0,2670b459a089ae5f3cd0aa7028750cb59c956e51bd2d2b4d1317045f653eac3f,2024-08-08T18:55:19.180000
CVE-2024-0108,0,0,5d44d156a42931d34be8718fccfbc54a1ca3396e038fd79a34eb85bdcafe7c82,2024-08-08T18:55:19.180000 CVE-2024-0108,0,0,5d44d156a42931d34be8718fccfbc54a1ca3396e038fd79a34eb85bdcafe7c82,2024-08-08T18:55:19.180000
CVE-2024-0109,0,1,d202c7642cd1abbd4001d5aa50505f10fcbb376221c7dd4351e29f4cf7250b99,2024-09-03T12:59:02.453000 CVE-2024-0109,0,0,d202c7642cd1abbd4001d5aa50505f10fcbb376221c7dd4351e29f4cf7250b99,2024-09-03T12:59:02.453000
CVE-2024-0110,0,1,d52a1a09517fcff5de0c307ac0afd698eee7d2283e6020e5329938eb9c892926,2024-09-03T12:59:02.453000 CVE-2024-0110,0,0,d52a1a09517fcff5de0c307ac0afd698eee7d2283e6020e5329938eb9c892926,2024-09-03T12:59:02.453000
CVE-2024-0111,0,1,cb773a38615ad239c3cccbc9deb00c016a1d9f6235d8b0aecb9f0c96a85c4e6b,2024-09-03T12:59:02.453000 CVE-2024-0111,0,0,cb773a38615ad239c3cccbc9deb00c016a1d9f6235d8b0aecb9f0c96a85c4e6b,2024-09-03T12:59:02.453000
CVE-2024-0113,0,0,82aa6c2d6a1230a654d03d8945e8c90c2026652fe480e569afba608925097413,2024-08-12T13:41:36.517000 CVE-2024-0113,0,0,82aa6c2d6a1230a654d03d8945e8c90c2026652fe480e569afba608925097413,2024-08-12T13:41:36.517000
CVE-2024-0115,0,0,4fb44679050e322769dc378d58be0c8b9b5f064409d3cd72438a6c6f1e1c078d,2024-08-12T13:41:36.517000 CVE-2024-0115,0,0,4fb44679050e322769dc378d58be0c8b9b5f064409d3cd72438a6c6f1e1c078d,2024-08-12T13:41:36.517000
CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000
@ -242571,7 +242571,7 @@ CVE-2024-1606,0,0,15a17e447d99df7418714d7ef94e3798f3d5d0e7ef6ca0dc3b7b341bddda71
CVE-2024-1608,0,0,44224eee05265f6f7b8c8729d57dee56f28fe5925bde16e1c91e799aa3c2bf41,2024-07-03T01:45:25.227000 CVE-2024-1608,0,0,44224eee05265f6f7b8c8729d57dee56f28fe5925bde16e1c91e799aa3c2bf41,2024-07-03T01:45:25.227000
CVE-2024-1618,0,0,3886085aa0e530a3cd7ca87e86ea29f5f9d41baf4dd8dca3226a1b22f221980f,2024-03-12T16:02:33.900000 CVE-2024-1618,0,0,3886085aa0e530a3cd7ca87e86ea29f5f9d41baf4dd8dca3226a1b22f221980f,2024-03-12T16:02:33.900000
CVE-2024-1619,0,0,01b7d19909a94551e828e77c9f333931b13ef7600c345044af8f16766ef9e448,2024-02-29T13:49:29.390000 CVE-2024-1619,0,0,01b7d19909a94551e828e77c9f333931b13ef7600c345044af8f16766ef9e448,2024-02-29T13:49:29.390000
CVE-2024-1621,0,1,4c365381315f361342bb67d7ac5716a7034f4d7f6f17da790cc9ddbc65700c4b,2024-09-03T12:59:02.453000 CVE-2024-1621,0,0,4c365381315f361342bb67d7ac5716a7034f4d7f6f17da790cc9ddbc65700c4b,2024-09-03T12:59:02.453000
CVE-2024-1622,0,0,90a7ac12e644da856fef8a87eb083c29b5cbc6ef54024c4fa075b222ca54bc89,2024-03-23T03:15:10.947000 CVE-2024-1622,0,0,90a7ac12e644da856fef8a87eb083c29b5cbc6ef54024c4fa075b222ca54bc89,2024-03-23T03:15:10.947000
CVE-2024-1623,0,0,3ba11c4b97908f2b99dcf57078312ab0e09d7a907a83f42f8c58a9ed7ccc2585,2024-03-14T14:21:20.217000 CVE-2024-1623,0,0,3ba11c4b97908f2b99dcf57078312ab0e09d7a907a83f42f8c58a9ed7ccc2585,2024-03-14T14:21:20.217000
CVE-2024-1624,0,0,be6a9a69a944e9dd61590c16d7893d842fe68943f296187e7945d7ce86481789,2024-03-01T22:22:25.913000 CVE-2024-1624,0,0,be6a9a69a944e9dd61590c16d7893d842fe68943f296187e7945d7ce86481789,2024-03-01T22:22:25.913000
@ -243015,12 +243015,12 @@ CVE-2024-20080,0,0,90f248eed6a75fce7971996f28983ff9968e454d013e84d03f8b65c25bdd5
CVE-2024-20081,0,0,c71489cf0f2bedca59bdc5569ddfc23bc345fff8731fd4100ad31f358075b686,2024-07-01T12:37:24.220000 CVE-2024-20081,0,0,c71489cf0f2bedca59bdc5569ddfc23bc345fff8731fd4100ad31f358075b686,2024-07-01T12:37:24.220000
CVE-2024-20082,0,0,56503a8297b29c06a4779b6ce0cb09b68c0c4128ced5292c021ec15204e93c22,2024-08-14T15:35:04.003000 CVE-2024-20082,0,0,56503a8297b29c06a4779b6ce0cb09b68c0c4128ced5292c021ec15204e93c22,2024-08-14T15:35:04.003000
CVE-2024-20083,0,0,d9b832ff5357fbfb0bb330afe0c52fd472ba2f26e66518e0a2caf3dcf4f28daf,2024-08-21T18:35:02.057000 CVE-2024-20083,0,0,d9b832ff5357fbfb0bb330afe0c52fd472ba2f26e66518e0a2caf3dcf4f28daf,2024-08-21T18:35:02.057000
CVE-2024-20084,0,1,b497b52bbc2e26c5142dd5d6d3972d294ce387e17264cf22d9a6f1585976deb0,2024-09-03T12:59:02.453000 CVE-2024-20084,0,0,b497b52bbc2e26c5142dd5d6d3972d294ce387e17264cf22d9a6f1585976deb0,2024-09-03T12:59:02.453000
CVE-2024-20085,0,1,8780fe77d4fe415f46617277431b21ede14d4b98306452ae3804e15ad8fcb909,2024-09-03T12:59:02.453000 CVE-2024-20085,0,0,8780fe77d4fe415f46617277431b21ede14d4b98306452ae3804e15ad8fcb909,2024-09-03T12:59:02.453000
CVE-2024-20086,0,1,6984056157abfb7d185eee78210d33c1e5061dc842f4e4d4cf3d99dd892ff75e,2024-09-03T12:59:02.453000 CVE-2024-20086,0,1,3c00d4f0bfc3a16797f65ea68d823383aa635657c7ef6c9d7891fc695552c210,2024-09-03T15:35:05.170000
CVE-2024-20087,0,1,2b79224540de1c58cb6d1a21db94bcd5576a7a8b371ce015ebbc850c3fdc6312,2024-09-03T12:59:02.453000 CVE-2024-20087,0,1,9e933b1f180687293eff15e29380152c7eec9d0f3be5d3d3ed92fb51d9a39ae3,2024-09-03T15:35:06.193000
CVE-2024-20088,0,1,cb68e74ce804d8bdab541a0455123e1f7dd6b3e74a72e185daf87d740f5db7d4,2024-09-03T12:59:02.453000 CVE-2024-20088,0,0,cb68e74ce804d8bdab541a0455123e1f7dd6b3e74a72e185daf87d740f5db7d4,2024-09-03T12:59:02.453000
CVE-2024-20089,0,1,3151451433962862c9c62ae5cd503cacdbc036dc59703445e79e1bb3144b7522,2024-09-03T12:59:02.453000 CVE-2024-20089,0,1,5254541ce934bab2d19220a890cca3f8dd1c73add1291dcc70745f0b8317c6d1,2024-09-03T15:35:07.343000
CVE-2024-2009,0,0,e315bb187496fdfbd237809339603453c22bbf947712d2f37b8c2f26c500e401,2024-05-17T02:37:59.337000 CVE-2024-2009,0,0,e315bb187496fdfbd237809339603453c22bbf947712d2f37b8c2f26c500e401,2024-05-17T02:37:59.337000
CVE-2024-2011,0,0,4150023a6f5b05ff7bb1f10e004dac522c292e22a6fa4bc68fed9003ca68fddf,2024-08-15T21:25:45.037000 CVE-2024-2011,0,0,4150023a6f5b05ff7bb1f10e004dac522c292e22a6fa4bc68fed9003ca68fddf,2024-08-15T21:25:45.037000
CVE-2024-2012,0,0,02707995e28bba3e21e37a0cc9698bd91832709b25d71785b53bd5ea8c9a7518,2024-08-15T21:19:03.770000 CVE-2024-2012,0,0,02707995e28bba3e21e37a0cc9698bd91832709b25d71785b53bd5ea8c9a7518,2024-08-15T21:19:03.770000
@ -244084,7 +244084,7 @@ CVE-2024-21652,0,0,e0d7be5546ef01efa9704280134988508a565f3e7e562069f235bc79c8e45
CVE-2024-21653,0,0,ce4af85c3427e8e239faa818c1af79d7b1adc1dc1f140ac9db4d80e88fa5042a,2024-02-08T17:33:27.273000 CVE-2024-21653,0,0,ce4af85c3427e8e239faa818c1af79d7b1adc1dc1f140ac9db4d80e88fa5042a,2024-02-08T17:33:27.273000
CVE-2024-21654,0,0,ff7ec2b8812a327818c17013b24cdd0ef431c4abd14d7dd5a8537adb8ccd1d32,2024-01-22T19:45:11.213000 CVE-2024-21654,0,0,ff7ec2b8812a327818c17013b24cdd0ef431c4abd14d7dd5a8537adb8ccd1d32,2024-01-22T19:45:11.213000
CVE-2024-21655,0,0,e05ae57984fd3423a83e9c7cb5d50a52bb4d06f33337e122d8d866553309143d,2024-01-25T15:36:21.337000 CVE-2024-21655,0,0,e05ae57984fd3423a83e9c7cb5d50a52bb4d06f33337e122d8d866553309143d,2024-01-25T15:36:21.337000
CVE-2024-21658,0,1,18c2a51afb00aaffed8c0666318b89d67efb8a61f32dfa57925c396be04b5e10,2024-09-03T12:59:02.453000 CVE-2024-21658,0,0,18c2a51afb00aaffed8c0666318b89d67efb8a61f32dfa57925c396be04b5e10,2024-09-03T12:59:02.453000
CVE-2024-21661,0,0,d5e0d946b3d41760ea6570a14473ae0108c9da74849db85d955568f34a0a7e8b,2024-03-18T19:40:00.173000 CVE-2024-21661,0,0,d5e0d946b3d41760ea6570a14473ae0108c9da74849db85d955568f34a0a7e8b,2024-03-18T19:40:00.173000
CVE-2024-21662,0,0,6c6f15e19e16a5ef9a32b04238e6288a5bcabd1c5ac78c1dc5b6aa6699d17dcf,2024-03-18T19:40:00.173000 CVE-2024-21662,0,0,6c6f15e19e16a5ef9a32b04238e6288a5bcabd1c5ac78c1dc5b6aa6699d17dcf,2024-03-18T19:40:00.173000
CVE-2024-21663,0,0,722c9f68e0462dda2a873b80565815f1b1146bfc9206245ea518f4fde9529f1f,2024-01-12T15:22:42.607000 CVE-2024-21663,0,0,722c9f68e0462dda2a873b80565815f1b1146bfc9206245ea518f4fde9529f1f,2024-01-12T15:22:42.607000
@ -245214,14 +245214,14 @@ CVE-2024-23354,0,0,d3fd9daa791ee33342cb497a5681a0dd81bdad9861bd30e5715b0971cd859
CVE-2024-23355,0,0,443538048515581c7c475c2aed244c6721076e6a6e9cbc6b2cf64aedf0bc1ace,2024-08-06T16:30:24.547000 CVE-2024-23355,0,0,443538048515581c7c475c2aed244c6721076e6a6e9cbc6b2cf64aedf0bc1ace,2024-08-06T16:30:24.547000
CVE-2024-23356,0,0,3a6bdca58a93471eb18ce0d60730a2400b80ec470a2e8504b718b15defdb6120,2024-08-06T16:30:24.547000 CVE-2024-23356,0,0,3a6bdca58a93471eb18ce0d60730a2400b80ec470a2e8504b718b15defdb6120,2024-08-06T16:30:24.547000
CVE-2024-23357,0,0,9ef55596ed3e0f79df044f1dcf92a155fedcf3c82a69d3837fa7b14070a1b1a6,2024-08-06T16:30:24.547000 CVE-2024-23357,0,0,9ef55596ed3e0f79df044f1dcf92a155fedcf3c82a69d3837fa7b14070a1b1a6,2024-08-06T16:30:24.547000
CVE-2024-23358,0,1,1343d8a6bdcc066e268730b0ef4547bcb414baddfd7685b544278acff59c78f2,2024-09-03T12:59:02.453000 CVE-2024-23358,0,0,1343d8a6bdcc066e268730b0ef4547bcb414baddfd7685b544278acff59c78f2,2024-09-03T12:59:02.453000
CVE-2024-23359,0,1,51373a5d20f0d276e77babe96c3a4c8b18cf443250896de1a7da5af72aa217fe,2024-09-03T12:59:02.453000 CVE-2024-23359,0,0,51373a5d20f0d276e77babe96c3a4c8b18cf443250896de1a7da5af72aa217fe,2024-09-03T12:59:02.453000
CVE-2024-2336,0,0,ee2ed99bdbb77ed98426fec739627a0e0294ad75ca24e044dbbf3ddb7c699139,2024-04-10T13:23:38.787000 CVE-2024-2336,0,0,ee2ed99bdbb77ed98426fec739627a0e0294ad75ca24e044dbbf3ddb7c699139,2024-04-10T13:23:38.787000
CVE-2024-23360,0,0,4a7bbca8a03b30cf4df988e0f08196d33c6bd581b3c7bc61fba22b18c171830b,2024-06-03T14:46:24.250000 CVE-2024-23360,0,0,4a7bbca8a03b30cf4df988e0f08196d33c6bd581b3c7bc61fba22b18c171830b,2024-06-03T14:46:24.250000
CVE-2024-23362,0,1,4ec6eecde047d17177ee71f6251133697a086c356877f646bfc4a900f4bee5e8,2024-09-03T12:59:02.453000 CVE-2024-23362,0,0,4ec6eecde047d17177ee71f6251133697a086c356877f646bfc4a900f4bee5e8,2024-09-03T12:59:02.453000
CVE-2024-23363,0,0,f3bca7930119a168b01a4f3c6a543138a5f31bd5e8f14fd6e950dfaab71bf1eb,2024-06-03T14:46:24.250000 CVE-2024-23363,0,0,f3bca7930119a168b01a4f3c6a543138a5f31bd5e8f14fd6e950dfaab71bf1eb,2024-06-03T14:46:24.250000
CVE-2024-23364,0,1,2bd754a4ae7dad9ebae908aed1700142a5b16daaf43d0ed20fe68c3578c723a2,2024-09-03T12:59:02.453000 CVE-2024-23364,0,0,2bd754a4ae7dad9ebae908aed1700142a5b16daaf43d0ed20fe68c3578c723a2,2024-09-03T12:59:02.453000
CVE-2024-23365,0,1,515f236ae558840e5a09834da0b6ac934c443c314ef5c0b3b7761d9b1794b082,2024-09-03T12:59:02.453000 CVE-2024-23365,0,0,515f236ae558840e5a09834da0b6ac934c443c314ef5c0b3b7761d9b1794b082,2024-09-03T12:59:02.453000
CVE-2024-23368,0,0,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000 CVE-2024-23368,0,0,5726397ddc8ddada7ad85b481081c827980e0b31f00843d9c4a575a1cdcf7c17,2024-07-02T17:51:25.690000
CVE-2024-2337,0,0,07544cbaaf25f2cf04c699ba032dfae130492c60bdcce260485571b3859c104c,2024-07-22T13:00:53.287000 CVE-2024-2337,0,0,07544cbaaf25f2cf04c699ba032dfae130492c60bdcce260485571b3859c104c,2024-07-22T13:00:53.287000
CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000 CVE-2024-23372,0,0,23b270a28eac6f2e33d3cc96090d40d8bd34b2e6172d17ba5be5b87ce6bb3571,2024-07-02T17:51:04.530000
@ -247711,7 +247711,7 @@ CVE-2024-26936,0,0,8ecacf5676e1acdd53a4a6ff4e5fbeac9c5b7e2b8ed353407d3491dd67ba9
CVE-2024-26937,0,0,33130fd04e0fa99aeccf3a69a79fa96a77ec456d0858750d9a99028babebdacc,2024-06-25T22:15:26.440000 CVE-2024-26937,0,0,33130fd04e0fa99aeccf3a69a79fa96a77ec456d0858750d9a99028babebdacc,2024-06-25T22:15:26.440000
CVE-2024-26938,0,0,96ac3ebb354ca4dfcb1c66c1b68ad4ffcd043cacfbf00b0352d68804b44cf1b2,2024-05-01T13:02:20.750000 CVE-2024-26938,0,0,96ac3ebb354ca4dfcb1c66c1b68ad4ffcd043cacfbf00b0352d68804b44cf1b2,2024-05-01T13:02:20.750000
CVE-2024-26939,0,0,3127531537fc8434c8a8153e0717ce9c8f7520225ded802370bdb01946c9c847,2024-07-03T01:50:03.663000 CVE-2024-26939,0,0,3127531537fc8434c8a8153e0717ce9c8f7520225ded802370bdb01946c9c847,2024-07-03T01:50:03.663000
CVE-2024-2694,0,0,0c490f0ad6db5784ec3549878448e3e4260d8e3217ff1684555de4ce549572f9,2024-08-30T13:00:05.390000 CVE-2024-2694,0,1,fad38f23bc41981803e0eeabc9f68c34e5895ab08c006564e735241d1ad99ffe,2024-09-03T15:10:54.557000
CVE-2024-26940,0,0,c72295abdaad32ca77e2301d4de8375912e37850cee76d101c0ad3f77fa78c4a,2024-05-01T13:02:20.750000 CVE-2024-26940,0,0,c72295abdaad32ca77e2301d4de8375912e37850cee76d101c0ad3f77fa78c4a,2024-05-01T13:02:20.750000
CVE-2024-26941,0,0,2a1089d0f00712d14223399449bc2078dc16c4aec3f3fa2e0d76cbb9292aff72,2024-05-01T13:02:20.750000 CVE-2024-26941,0,0,2a1089d0f00712d14223399449bc2078dc16c4aec3f3fa2e0d76cbb9292aff72,2024-05-01T13:02:20.750000
CVE-2024-26942,0,0,2d57b93ce0dd646b07d92a214c08685384cf52a1b44011b76a4f0a2c97f50567,2024-07-03T01:50:04.523000 CVE-2024-26942,0,0,2d57b93ce0dd646b07d92a214c08685384cf52a1b44011b76a4f0a2c97f50567,2024-07-03T01:50:04.523000
@ -248601,7 +248601,7 @@ CVE-2024-2804,0,0,f94784ce7208522cdb239257db0640b294e390aa5a8ad545b6674bfcf666c2
CVE-2024-28040,0,0,21719c3860720b51f714db5e12d335d65a6dfdafe50ecd38637f05a181e13a6d,2024-03-22T12:45:36.130000 CVE-2024-28040,0,0,21719c3860720b51f714db5e12d335d65a6dfdafe50ecd38637f05a181e13a6d,2024-03-22T12:45:36.130000
CVE-2024-28041,0,0,18255e199ce670a7712fae5673bd6b09e216249f0e4f16012bf510423bd30828,2024-08-01T13:48:57.640000 CVE-2024-28041,0,0,18255e199ce670a7712fae5673bd6b09e216249f0e4f16012bf510423bd30828,2024-08-01T13:48:57.640000
CVE-2024-28042,0,0,8a87c2ac326664af306e94c9d9a299b48667520a30ec346a22ae7c14d78a6d1a,2024-05-28T17:15:10.043000 CVE-2024-28042,0,0,8a87c2ac326664af306e94c9d9a299b48667520a30ec346a22ae7c14d78a6d1a,2024-05-28T17:15:10.043000
CVE-2024-28044,0,1,1cbd34cc192c6d2d62334f00fd5528a4905ca8a7d64b316669751b8ba593fd53,2024-09-03T12:59:02.453000 CVE-2024-28044,0,0,1cbd34cc192c6d2d62334f00fd5528a4905ca8a7d64b316669751b8ba593fd53,2024-09-03T12:59:02.453000
CVE-2024-28045,0,0,bde3e039013a70b21c912b8e223d5131c889e7d6afc8ba834f2bbb61111aea50,2024-03-22T12:45:36.130000 CVE-2024-28045,0,0,bde3e039013a70b21c912b8e223d5131c889e7d6afc8ba834f2bbb61111aea50,2024-03-22T12:45:36.130000
CVE-2024-28046,0,0,d0ed9fd838e2ea6e393610868fcf1fc96e8bf876e190e52405b4915811831419,2024-08-14T17:49:14.177000 CVE-2024-28046,0,0,d0ed9fd838e2ea6e393610868fcf1fc96e8bf876e190e52405b4915811831419,2024-08-14T17:49:14.177000
CVE-2024-28048,0,0,427932cc2219e9755e4267ffe9ddd33c638166ca04c44c64b94478c05d38f523,2024-08-07T20:35:15.970000 CVE-2024-28048,0,0,427932cc2219e9755e4267ffe9ddd33c638166ca04c44c64b94478c05d38f523,2024-08-07T20:35:15.970000
@ -248646,7 +248646,7 @@ CVE-2024-28097,0,0,1e714ff081f75be1b3ee22b5d36486d5d25c1e1c2a12f4c3670fc60e11795
CVE-2024-28098,0,0,a3390b45f79ac863f2a20b2c3ada499f63a8ad935bf5543c4181b41c5c888248,2024-05-01T17:15:30.747000 CVE-2024-28098,0,0,a3390b45f79ac863f2a20b2c3ada499f63a8ad935bf5543c4181b41c5c888248,2024-05-01T17:15:30.747000
CVE-2024-28099,0,0,8f1689aeaa10ea090718a334cb7e59baeb2881501c10cf07896051b5dcb601cc,2024-08-08T20:35:06.277000 CVE-2024-28099,0,0,8f1689aeaa10ea090718a334cb7e59baeb2881501c10cf07896051b5dcb601cc,2024-08-08T20:35:06.277000
CVE-2024-2810,0,0,a6138bc48d0ad782bdb60e8557544808b5ef91a2fc4ce0cda3b3c53204635cd7,2024-05-17T02:38:31.447000 CVE-2024-2810,0,0,a6138bc48d0ad782bdb60e8557544808b5ef91a2fc4ce0cda3b3c53204635cd7,2024-05-17T02:38:31.447000
CVE-2024-28100,0,1,ca04b9318fc278a0c7617856051236ac9c487945de6648542efe62ce375fb85b,2024-09-03T12:59:02.453000 CVE-2024-28100,0,0,ca04b9318fc278a0c7617856051236ac9c487945de6648542efe62ce375fb85b,2024-09-03T12:59:02.453000
CVE-2024-28101,0,0,a1f8d89ff6e2fe4f9ee7b88d676867a71496a3d21b3393b755ab9f1348fee98d,2024-03-21T12:58:51.093000 CVE-2024-28101,0,0,a1f8d89ff6e2fe4f9ee7b88d676867a71496a3d21b3393b755ab9f1348fee98d,2024-03-21T12:58:51.093000
CVE-2024-28102,0,0,2e25e475353b428725cda7fe0e916bc49ec4c129ea0b8f2f75fa8309f53bf0d3,2024-03-21T12:58:51.093000 CVE-2024-28102,0,0,2e25e475353b428725cda7fe0e916bc49ec4c129ea0b8f2f75fa8309f53bf0d3,2024-03-21T12:58:51.093000
CVE-2024-28103,0,0,8a9e6ff0bb9d54d8ac1c9163b05fb11e82067abc5fdfd4f8ff53c9880ea54597,2024-06-11T15:27:55 CVE-2024-28103,0,0,8a9e6ff0bb9d54d8ac1c9163b05fb11e82067abc5fdfd4f8ff53c9880ea54597,2024-06-11T15:27:55
@ -252083,7 +252083,7 @@ CVE-2024-33012,0,0,6bec8e2e1bfba647981f052ab5c17724366fe226fadeb1b28b5e23a459625
CVE-2024-33013,0,0,dd12ee1987fa9e354cf56279587964e6191c2ac070bc29b752ce01385c40c2cd,2024-08-06T16:30:24.547000 CVE-2024-33013,0,0,dd12ee1987fa9e354cf56279587964e6191c2ac070bc29b752ce01385c40c2cd,2024-08-06T16:30:24.547000
CVE-2024-33014,0,0,f04bf5d8881f6dc676b681fe5a9a694102271f49c6bc9dc75ec5e4fb1c32d204,2024-08-06T16:30:24.547000 CVE-2024-33014,0,0,f04bf5d8881f6dc676b681fe5a9a694102271f49c6bc9dc75ec5e4fb1c32d204,2024-08-06T16:30:24.547000
CVE-2024-33015,0,0,7b39f79b4812600df1a1ec543e302b066f8a92420b20fb12d518ed3a60b97b73,2024-08-06T16:30:24.547000 CVE-2024-33015,0,0,7b39f79b4812600df1a1ec543e302b066f8a92420b20fb12d518ed3a60b97b73,2024-08-06T16:30:24.547000
CVE-2024-33016,0,1,81d1eedc3ac2387641e8fe3f8db3d2f175eaeb983f3d3701d0a1947b3da49cc8,2024-09-03T12:59:02.453000 CVE-2024-33016,0,0,81d1eedc3ac2387641e8fe3f8db3d2f175eaeb983f3d3701d0a1947b3da49cc8,2024-09-03T12:59:02.453000
CVE-2024-33018,0,0,ccfb7a544b9b0b42b0331f12d7c7dc04c90f2dfd439536a8591a89c433935ba7,2024-08-06T16:30:24.547000 CVE-2024-33018,0,0,ccfb7a544b9b0b42b0331f12d7c7dc04c90f2dfd439536a8591a89c433935ba7,2024-08-06T16:30:24.547000
CVE-2024-33019,0,0,669fb5b72a198dac6abe177477c90ddf74f79380a455b0e656fd8b19d9150195,2024-08-06T16:30:24.547000 CVE-2024-33019,0,0,669fb5b72a198dac6abe177477c90ddf74f79380a455b0e656fd8b19d9150195,2024-08-06T16:30:24.547000
CVE-2024-3302,0,0,10a0a5360346a347e0e1404168c46ba9e22d839c53347c2b379db8443b59f174,2024-07-03T02:06:08.953000 CVE-2024-3302,0,0,10a0a5360346a347e0e1404168c46ba9e22d839c53347c2b379db8443b59f174,2024-07-03T02:06:08.953000
@ -252097,19 +252097,19 @@ CVE-2024-33026,0,0,3671e942d2aeb41bfb7f62fd29e325ae60ce9baa2cf48f9be146a90264333
CVE-2024-33027,0,0,bd2c06e6e5460d0c2b3cbc98be298fdb0c7f1aedeea8f228cd2bf5b28824f6f4,2024-08-06T16:30:24.547000 CVE-2024-33027,0,0,bd2c06e6e5460d0c2b3cbc98be298fdb0c7f1aedeea8f228cd2bf5b28824f6f4,2024-08-06T16:30:24.547000
CVE-2024-33028,0,0,22aed6de0f27361dc8e70a55b1b3dd44b1f0ef9bde61d7da281ae82bdce6093c,2024-08-06T16:30:24.547000 CVE-2024-33028,0,0,22aed6de0f27361dc8e70a55b1b3dd44b1f0ef9bde61d7da281ae82bdce6093c,2024-08-06T16:30:24.547000
CVE-2024-33034,0,0,57f83e586154e561ed8bcfec80a444eed413f76bf7b39e00ede5e61942c83044,2024-08-06T16:30:24.547000 CVE-2024-33034,0,0,57f83e586154e561ed8bcfec80a444eed413f76bf7b39e00ede5e61942c83044,2024-08-06T16:30:24.547000
CVE-2024-33035,0,1,d33d4d89be2f7d9e8a92600ed89862abc52613f73423e2c663f5ff1c2c224912,2024-09-03T12:59:02.453000 CVE-2024-33035,0,0,d33d4d89be2f7d9e8a92600ed89862abc52613f73423e2c663f5ff1c2c224912,2024-09-03T12:59:02.453000
CVE-2024-33038,0,1,1d777e14115dbb4cf441b29d8136377dca99281baf882373c19449fcacc4d1f6,2024-09-03T12:59:02.453000 CVE-2024-33038,0,0,1d777e14115dbb4cf441b29d8136377dca99281baf882373c19449fcacc4d1f6,2024-09-03T12:59:02.453000
CVE-2024-33042,0,1,df8f64dfa5bca7a73ebe397c1de6da5e7472b1113ffd7adfd2c5a7e8c88e5f23,2024-09-03T12:59:02.453000 CVE-2024-33042,0,0,df8f64dfa5bca7a73ebe397c1de6da5e7472b1113ffd7adfd2c5a7e8c88e5f23,2024-09-03T12:59:02.453000
CVE-2024-33043,0,1,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b47c,2024-09-03T12:59:02.453000 CVE-2024-33043,0,0,e440b5c9b2a1727157025810ce1b92ddb45351842873f98e286f1378d612b47c,2024-09-03T12:59:02.453000
CVE-2024-33045,0,1,042a7bf556d9b421aede838858906bcafffe7f0aeedb3a23bb5efc8b6458b437,2024-09-03T12:59:02.453000 CVE-2024-33045,0,0,042a7bf556d9b421aede838858906bcafffe7f0aeedb3a23bb5efc8b6458b437,2024-09-03T12:59:02.453000
CVE-2024-33047,0,1,0f28dff55959da7ea8e2012a8b34d796373faabb735e0f86b4d83aa554757a1b,2024-09-03T12:59:02.453000 CVE-2024-33047,0,0,0f28dff55959da7ea8e2012a8b34d796373faabb735e0f86b4d83aa554757a1b,2024-09-03T12:59:02.453000
CVE-2024-33048,0,1,83d98685365752f1fda48442d8a8027b710a864ad595822014b2bb0b72f2bce0,2024-09-03T12:59:02.453000 CVE-2024-33048,0,0,83d98685365752f1fda48442d8a8027b710a864ad595822014b2bb0b72f2bce0,2024-09-03T12:59:02.453000
CVE-2024-33050,0,1,8bd6a047466ba516a1bb51f58578555f81c44351b7d6660454dd2edd7d2bf75e,2024-09-03T12:59:02.453000 CVE-2024-33050,0,0,8bd6a047466ba516a1bb51f58578555f81c44351b7d6660454dd2edd7d2bf75e,2024-09-03T12:59:02.453000
CVE-2024-33051,0,1,06f9448b690d577a29e8df6f29fbf3dbb6beedf49cb4134a7bd50d82e121679e,2024-09-03T12:59:02.453000 CVE-2024-33051,0,0,06f9448b690d577a29e8df6f29fbf3dbb6beedf49cb4134a7bd50d82e121679e,2024-09-03T12:59:02.453000
CVE-2024-33052,0,1,5648d2678158d0686014d7f83ab5046f0ca581c6c347f4925f8c89094e9f0ac7,2024-09-03T12:59:02.453000 CVE-2024-33052,0,0,5648d2678158d0686014d7f83ab5046f0ca581c6c347f4925f8c89094e9f0ac7,2024-09-03T12:59:02.453000
CVE-2024-33054,0,1,f509946b5a22172393ce803b05870ea190c64c537f320bd283f76febcae32cfb,2024-09-03T12:59:02.453000 CVE-2024-33054,0,0,f509946b5a22172393ce803b05870ea190c64c537f320bd283f76febcae32cfb,2024-09-03T12:59:02.453000
CVE-2024-33057,0,1,bde95f3a5791042d00cb434ad40a8346d87ddb556f4e098c4544498ac28b40b0,2024-09-03T12:59:02.453000 CVE-2024-33057,0,0,bde95f3a5791042d00cb434ad40a8346d87ddb556f4e098c4544498ac28b40b0,2024-09-03T12:59:02.453000
CVE-2024-33060,0,1,48670c6114770e177f02c783abc2cf1c662cdb972c1eafea0e01d8a3035adb10,2024-09-03T12:59:02.453000 CVE-2024-33060,0,0,48670c6114770e177f02c783abc2cf1c662cdb972c1eafea0e01d8a3035adb10,2024-09-03T12:59:02.453000
CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000 CVE-2024-3307,0,0,de2078d32c9fd66ca1e329712579640346be35f0240807faa106038aa71fb05f,2024-05-02T18:00:37.360000
CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000 CVE-2024-33078,0,0,32899b4391f10b7cbfcaee5abff907eff95c8894218149b7342d82053a7e337b,2024-08-01T13:51:41.723000
CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000 CVE-2024-3308,0,0,b12c3c7359268120e478241aac0d965ee4975d5f2a92382c8de950e6d75610fc,2024-05-02T18:00:37.360000
@ -253005,6 +253005,7 @@ CVE-2024-3446,0,0,cb97091f9e4759b1c0912bd51a56b30e45443e03748f74b42eff2bfcc530cf
CVE-2024-34460,0,0,441531d0808bd0543a3084d408b6b9ab77342b046b0f375a6d08c1971aedd3c7,2024-05-06T12:44:56.377000 CVE-2024-34460,0,0,441531d0808bd0543a3084d408b6b9ab77342b046b0f375a6d08c1971aedd3c7,2024-05-06T12:44:56.377000
CVE-2024-34461,0,0,cc374f56fc002b0ab8a1c4c41f3103778880e140f4d0402c66d5feb164fd7550,2024-07-03T02:00:09.560000 CVE-2024-34461,0,0,cc374f56fc002b0ab8a1c4c41f3103778880e140f4d0402c66d5feb164fd7550,2024-07-03T02:00:09.560000
CVE-2024-34462,0,0,8a88747aa45fa0ff08468c03145b77f14c23a2c5a801117a3645ac9e35ca3df3,2024-07-03T02:00:09.780000 CVE-2024-34462,0,0,8a88747aa45fa0ff08468c03145b77f14c23a2c5a801117a3645ac9e35ca3df3,2024-07-03T02:00:09.780000
CVE-2024-34463,1,1,c405394eebb9114db57a8bcf0c909105528cd77f2b698567c99445fc62d9045f,2024-09-03T15:12:16.467000
CVE-2024-34466,0,0,dd736f9a85d19253650a199739cba2301673ec6ec2adc5e7de09970e86411685,2024-05-06T15:15:24.473000 CVE-2024-34466,0,0,dd736f9a85d19253650a199739cba2301673ec6ec2adc5e7de09970e86411685,2024-05-06T15:15:24.473000
CVE-2024-34467,0,0,903bd38a14a72c5e31ca95b7f024225144ec2f1cfed11b0213915da81da29f0c,2024-08-16T19:35:11.493000 CVE-2024-34467,0,0,903bd38a14a72c5e31ca95b7f024225144ec2f1cfed11b0213915da81da29f0c,2024-08-16T19:35:11.493000
CVE-2024-34468,0,0,b164ab2b609bf8b9d79a88576e6595ba967431973eb7a086f2ba71149d9690e8,2024-05-06T12:44:56.377000 CVE-2024-34468,0,0,b164ab2b609bf8b9d79a88576e6595ba967431973eb7a086f2ba71149d9690e8,2024-05-06T12:44:56.377000
@ -253085,7 +253086,7 @@ CVE-2024-34572,0,0,da6acb8cd40dcbf6d2323bd9254a7bc18f8453b6d03d8a57301b37dd8d671
CVE-2024-34573,0,0,82ca0b9b260238fc8193bf82f5bea85dcdeb8c8fd722769c69f6849636d7fcda,2024-05-08T13:15:00.690000 CVE-2024-34573,0,0,82ca0b9b260238fc8193bf82f5bea85dcdeb8c8fd722769c69f6849636d7fcda,2024-05-08T13:15:00.690000
CVE-2024-34574,0,0,3e74c1beadff3fd890d2b5da4de2565dbad760d56326afd390946b5e96fda210,2024-05-08T13:15:00.690000 CVE-2024-34574,0,0,3e74c1beadff3fd890d2b5da4de2565dbad760d56326afd390946b5e96fda210,2024-05-08T13:15:00.690000
CVE-2024-34575,0,0,393b99ab99d08853751fd9680d36e14a49cd8e34f0aeacbb783a82d97ec9bda1,2024-05-17T18:36:05.263000 CVE-2024-34575,0,0,393b99ab99d08853751fd9680d36e14a49cd8e34f0aeacbb783a82d97ec9bda1,2024-05-17T18:36:05.263000
CVE-2024-34577,0,0,e91124d48b2c1f2825a6692536a3542469325123dd9645348cb6157705a0d141,2024-08-30T13:00:05.390000 CVE-2024-34577,0,1,2c32a3ad4e61761e13c7644f36d1ee2f4af3bf38a8ada6946266a968a6483abb,2024-09-03T14:59:01.767000
CVE-2024-3458,0,0,87e528d305caa39d9a35bfd4c8efb11949cfac496f77400f61f34f91d68ca048,2024-05-17T02:39:57.243000 CVE-2024-3458,0,0,87e528d305caa39d9a35bfd4c8efb11949cfac496f77400f61f34f91d68ca048,2024-05-17T02:39:57.243000
CVE-2024-34580,0,0,b13d0d10186fa8ce8e24199cc1dc2d80b13694b6d8eff194e8908c96c81a6c72,2024-08-08T18:15:10.157000 CVE-2024-34580,0,0,b13d0d10186fa8ce8e24199cc1dc2d80b13694b6d8eff194e8908c96c81a6c72,2024-08-08T18:15:10.157000
CVE-2024-34581,0,0,0413ed27e2fcdfc3f06c8169658e624099f91a9321af4014b7ce969f11436f7e,2024-07-03T02:00:40.357000 CVE-2024-34581,0,0,0413ed27e2fcdfc3f06c8169658e624099f91a9321af4014b7ce969f11436f7e,2024-07-03T02:00:40.357000
@ -254471,7 +254472,7 @@ CVE-2024-36543,0,0,dbb1c819537d5d2e6ccb57b6fa0d1307530721c713dab080cb8c7f78417a5
CVE-2024-36547,0,0,1b4cc0318f47a7d1f45dacca15d9b24343df7af637add62667d3afc6feef36f0,2024-08-19T17:35:18.467000 CVE-2024-36547,0,0,1b4cc0318f47a7d1f45dacca15d9b24343df7af637add62667d3afc6feef36f0,2024-08-19T17:35:18.467000
CVE-2024-36548,0,0,e144d04945e12f1b5c400dc40c85f1ddfbf9c8356b7dd5897c3f62cd196828a6,2024-08-19T16:35:18.257000 CVE-2024-36548,0,0,e144d04945e12f1b5c400dc40c85f1ddfbf9c8356b7dd5897c3f62cd196828a6,2024-08-19T16:35:18.257000
CVE-2024-36549,0,0,55197a9eb0c500888bab7cc4a629fb75ed440d45a5f54f4b25e5199e4a6cc60a,2024-08-14T20:35:11.993000 CVE-2024-36549,0,0,55197a9eb0c500888bab7cc4a629fb75ed440d45a5f54f4b25e5199e4a6cc60a,2024-08-14T20:35:11.993000
CVE-2024-3655,0,1,eb06b26159805190ec2c2ea37b2dcb36ada054f608a7933732d5435ca04db0e7,2024-09-03T12:59:02.453000 CVE-2024-3655,0,1,32931703043439ccd261e56f8687ffd55841684f09798f3ccef78d51777de538,2024-09-03T14:35:06.060000
CVE-2024-36550,0,0,d598c384dd8bbd4edfd1900743514ac3a937e6a8f9e3bb960c12f741aca4d680,2024-08-21T16:35:07.113000 CVE-2024-36550,0,0,d598c384dd8bbd4edfd1900743514ac3a937e6a8f9e3bb960c12f741aca4d680,2024-08-21T16:35:07.113000
CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000 CVE-2024-36568,0,0,c947aedd82bb9149f6d5ed733e385977abac9a86db57bbcbe31097874b0b1009,2024-07-03T02:03:17.227000
CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000 CVE-2024-36569,0,0,360f77d552cdb048cab439a5bee7725cd5b340a5088e797dd6c6cd06c49b10f6,2024-07-03T02:03:18.013000
@ -254816,7 +254817,7 @@ CVE-2024-37132,0,0,32a23a7a93e12576e3cef44acbc1e26d96ab3673ab3a48bd46dd4729adbac
CVE-2024-37133,0,0,00b1139f9174975ec5c3de34a64ed678ba7d69bbdd2f853dfe982f25e03c56e7,2024-07-03T18:01:19.487000 CVE-2024-37133,0,0,00b1139f9174975ec5c3de34a64ed678ba7d69bbdd2f853dfe982f25e03c56e7,2024-07-03T18:01:19.487000
CVE-2024-37134,0,0,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e83d7,2024-07-03T18:01:30.463000 CVE-2024-37134,0,0,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e83d7,2024-07-03T18:01:30.463000
CVE-2024-37135,0,0,1825f0bbd6a3644a5defcb06610c875a4d62a2c01b0edfc19cfb2bb9d9e24173,2024-08-01T12:42:36.933000 CVE-2024-37135,0,0,1825f0bbd6a3644a5defcb06610c875a4d62a2c01b0edfc19cfb2bb9d9e24173,2024-08-01T12:42:36.933000
CVE-2024-37136,0,1,354b687906675efcee68cbf6a8f4d71e15af60bae9ebcdef0260d19ee8c861fb,2024-09-03T12:59:02.453000 CVE-2024-37136,0,0,354b687906675efcee68cbf6a8f4d71e15af60bae9ebcdef0260d19ee8c861fb,2024-09-03T12:59:02.453000
CVE-2024-37137,0,0,015bdbe57b75c18c5c9568a3702d89c1497d9ae0c088b4ae375896212249bae1,2024-06-28T10:27:00.920000 CVE-2024-37137,0,0,015bdbe57b75c18c5c9568a3702d89c1497d9ae0c088b4ae375896212249bae1,2024-06-28T10:27:00.920000
CVE-2024-37138,0,0,0a1a2faf5915443beb4b9b146b70944e6a09572b5304f90b5e8531aa017e41a8,2024-06-26T12:44:29.693000 CVE-2024-37138,0,0,0a1a2faf5915443beb4b9b146b70944e6a09572b5304f90b5e8531aa017e41a8,2024-06-26T12:44:29.693000
CVE-2024-37139,0,0,8bcc51f0578107c550f57eda3e8f8169088ed87cca1e5fda916b143e22a12acf,2024-06-26T12:44:29.693000 CVE-2024-37139,0,0,8bcc51f0578107c550f57eda3e8f8169088ed87cca1e5fda916b143e22a12acf,2024-06-26T12:44:29.693000
@ -255624,10 +255625,10 @@ CVE-2024-38375,0,0,626cc37017b5b99d342165d2bf910513bdb2fdf5a18a0e825a4ce243860e1
CVE-2024-38379,0,0,d33357e4c17803b0e6fe2dcbf0bca5d072d51824a9aa4168eda4690ab04b1f6e,2024-06-24T12:57:36.513000 CVE-2024-38379,0,0,d33357e4c17803b0e6fe2dcbf0bca5d072d51824a9aa4168eda4690ab04b1f6e,2024-06-24T12:57:36.513000
CVE-2024-3838,0,0,19b80bb7728999ff8307a96193e2751434e29b0f17864fd13990588a7832d07b,2024-08-06T19:35:06.410000 CVE-2024-3838,0,0,19b80bb7728999ff8307a96193e2751434e29b0f17864fd13990588a7832d07b,2024-08-06T19:35:06.410000
CVE-2024-38381,0,0,ee33917db8774af9612c5adf177e6b2737bf00c90dedbbd650da44274e8d8882,2024-07-15T07:15:07.803000 CVE-2024-38381,0,0,ee33917db8774af9612c5adf177e6b2737bf00c90dedbbd650da44274e8d8882,2024-07-15T07:15:07.803000
CVE-2024-38382,0,1,3919dacb5e73c6be5ccd3007a5a8da0df1d9f75f4778e95ad3c0cd3b2e76ba9e,2024-09-03T12:59:02.453000 CVE-2024-38382,0,0,3919dacb5e73c6be5ccd3007a5a8da0df1d9f75f4778e95ad3c0cd3b2e76ba9e,2024-09-03T12:59:02.453000
CVE-2024-38384,0,0,ae2be85d9f39947f564fb161f1fe1f488208e4ae714d2807653ca1b96b2300ca,2024-07-03T02:04:57.820000 CVE-2024-38384,0,0,ae2be85d9f39947f564fb161f1fe1f488208e4ae714d2807653ca1b96b2300ca,2024-07-03T02:04:57.820000
CVE-2024-38385,0,0,f305058cbfec2ad70e7c9882da92184ba09cb55f22f7f855feea9af3a1665d8f,2024-06-25T18:50:42.040000 CVE-2024-38385,0,0,f305058cbfec2ad70e7c9882da92184ba09cb55f22f7f855feea9af3a1665d8f,2024-06-25T18:50:42.040000
CVE-2024-38386,0,1,fc460a6e3c0a24bed380a1dc8c133e1fa8ff78082345d759f996f921c6748798,2024-09-03T12:59:02.453000 CVE-2024-38386,0,0,fc460a6e3c0a24bed380a1dc8c133e1fa8ff78082345d759f996f921c6748798,2024-09-03T12:59:02.453000
CVE-2024-38388,0,0,59d748481b79bef641da29fa14283366526c194312c93d8df5bfc773a451913c,2024-06-21T11:22:01.687000 CVE-2024-38388,0,0,59d748481b79bef641da29fa14283366526c194312c93d8df5bfc773a451913c,2024-06-21T11:22:01.687000
CVE-2024-3839,0,0,7c6a8e24e8992e3cadc889bd78886524b88f88c58f4f3536293ab700e2d6e3b8,2024-07-03T02:06:38.637000 CVE-2024-3839,0,0,7c6a8e24e8992e3cadc889bd78886524b88f88c58f4f3536293ab700e2d6e3b8,2024-07-03T02:06:38.637000
CVE-2024-38390,0,0,439c8f4e0e1eb2b632a13672709428e4adc67cf6bf68d191fca9517bc89a84e4,2024-06-21T11:22:01.687000 CVE-2024-38390,0,0,439c8f4e0e1eb2b632a13672709428e4adc67cf6bf68d191fca9517bc89a84e4,2024-06-21T11:22:01.687000
@ -255636,8 +255637,8 @@ CVE-2024-38394,0,0,4144cb185c34fe25a28109cad04fb4f27c8fbde291d856b148c8ebd597877
CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000 CVE-2024-38395,0,0,200f7eb17515a405ff37cc6fccc1c826c560846e0c0625cd687aedb08987a6c9,2024-07-03T02:04:58.833000
CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000 CVE-2024-38396,0,0,5f72717de89283d9d02d4a6b5fda996e5c7ff361cf439906862ebb83e84bfcdf,2024-07-03T02:04:59.670000
CVE-2024-3840,0,0,ec33e8e5666d06426f4f27241e2048dc8546d2022bc8f60f84c59f2555cee127,2024-07-03T02:06:39.663000 CVE-2024-3840,0,0,ec33e8e5666d06426f4f27241e2048dc8546d2022bc8f60f84c59f2555cee127,2024-07-03T02:06:39.663000
CVE-2024-38401,0,1,4df492a89ebbaea6026aaf52ac3233f5e5d6c5a5a1c91523e3c811f86b278928,2024-09-03T12:59:02.453000 CVE-2024-38401,0,0,4df492a89ebbaea6026aaf52ac3233f5e5d6c5a5a1c91523e3c811f86b278928,2024-09-03T12:59:02.453000
CVE-2024-38402,0,1,69c992ecf2366a670996881632aa7edaf3af8474bc8e03c22ec9c1704c0b606e,2024-09-03T12:59:02.453000 CVE-2024-38402,0,0,69c992ecf2366a670996881632aa7edaf3af8474bc8e03c22ec9c1704c0b606e,2024-09-03T12:59:02.453000
CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000 CVE-2024-3841,0,0,8802855d3bfa5a1c81bb3b1500254989e91bb5a660a45184fb94e49c6e6b50a2,2024-07-03T02:06:40.900000
CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000 CVE-2024-38427,0,0,8994acf8b0d2e9fdb11baea3df5edeec421ed8fa1c8aac7108ecf0d2784c04de,2024-07-03T02:05:00.507000
CVE-2024-38428,0,0,e2b97f9d317b8a26d270b75eac229588c12ed4682b78a7b49e325a0c7069f57c,2024-08-08T15:05:30.617000 CVE-2024-38428,0,0,e2b97f9d317b8a26d270b75eac229588c12ed4682b78a7b49e325a0c7069f57c,2024-08-08T15:05:30.617000
@ -255966,17 +255967,17 @@ CVE-2024-38807,0,0,6663b89433c5ca3162ac8e0676fc16d9b92af7b1823f84debbce11cbc23a4
CVE-2024-38808,0,0,53d74bad70081ff05a1300457357e667e449199d0759115b64cb9ca097eeea3f,2024-08-20T15:44:20.567000 CVE-2024-38808,0,0,53d74bad70081ff05a1300457357e667e449199d0759115b64cb9ca097eeea3f,2024-08-20T15:44:20.567000
CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000 CVE-2024-3881,0,0,3699310594a82ce285b52bf9c21755fa8173160a66408c76064512e538b3fcc8,2024-05-17T02:40:10.360000
CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5b0a,2024-08-20T15:44:20.567000 CVE-2024-38810,0,0,a8d05ba61ad79ab8e573251f3391c7e33071f14ecb67883defa939520cad5b0a,2024-08-20T15:44:20.567000
CVE-2024-38811,0,1,71cc60f920916589c0bcc19299495b8aef4ed3ada8516b9bea70a39e12cea48a,2024-09-03T12:59:02.453000 CVE-2024-38811,0,0,71cc60f920916589c0bcc19299495b8aef4ed3ada8516b9bea70a39e12cea48a,2024-09-03T12:59:02.453000
CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000 CVE-2024-3882,0,0,8cf286ca42c3a62eccb821d9ac0678dabad594eee248c127390ddaf169987d46,2024-05-17T02:40:10.457000
CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000 CVE-2024-3883,0,0,e6bda202b9fd54c10f25f29dd8ae0cebb83b1538aee636944c2fd66bf4045fff,2024-05-02T13:27:25.103000
CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000 CVE-2024-3885,0,0,9b28a2ee85edfe77753e71858fb1438bd68a9b6ee299843f3a5752cca4753d01,2024-05-02T18:00:37.360000
CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3be1,2024-08-28T16:15:58.043000 CVE-2024-38856,0,0,cf2c30abb1c3c3e6b03acfa253b7bd98efa464ab76b49fddc2034ce3ce8a3be1,2024-08-28T16:15:58.043000
CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e638,2024-07-02T12:09:16.907000 CVE-2024-38857,0,0,857bbf4d5ee889c68ec1450930f0cf323232ab2d5a162824c8153ee668a7e638,2024-07-02T12:09:16.907000
CVE-2024-38858,0,1,2f858b37341b9cd82cec2df6dc84acb547b815109da6bbf39427e4186c1a6ff3,2024-09-03T12:59:02.453000 CVE-2024-38858,0,0,2f858b37341b9cd82cec2df6dc84acb547b815109da6bbf39427e4186c1a6ff3,2024-09-03T12:59:02.453000
CVE-2024-38859,0,0,593edb58800c759df69d81e4c4902db80ed6954e27fabcb131a77e637ddeaf57,2024-08-26T15:15:23.727000 CVE-2024-38859,0,0,593edb58800c759df69d81e4c4902db80ed6954e27fabcb131a77e637ddeaf57,2024-08-26T15:15:23.727000
CVE-2024-3886,0,1,c9781270684dfecde05d4dd03c06ac2c50e99ad99e90851ac263b22a77ac880f,2024-09-03T12:59:02.453000 CVE-2024-3886,0,0,c9781270684dfecde05d4dd03c06ac2c50e99ad99e90851ac263b22a77ac880f,2024-09-03T12:59:02.453000
CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000 CVE-2024-38867,0,0,0587553b0e73bb3d7fb83caa644dbd7ff748ca26af84fce237e8ae38fe20168b,2024-08-13T08:15:10.817000
CVE-2024-38868,0,1,20a1c9841ff14ff70d00fe853dbcc813a462591f801cc93dbb4fe7d6525275ca,2024-09-03T12:59:02.453000 CVE-2024-38868,0,0,20a1c9841ff14ff70d00fe853dbcc813a462591f801cc93dbb4fe7d6525275ca,2024-09-03T12:59:02.453000
CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000 CVE-2024-38869,0,0,c0f887639cd5f8290b163362347e9df211e2de0bfae6dfee57ed54004469d16e,2024-08-30T18:15:07.150000
CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000 CVE-2024-3887,0,0,7992ee60f5f26d3f15d818db21e67277dbf02ae9d208c24a54e5c01935424c21,2024-05-16T13:03:05.353000
CVE-2024-38870,0,0,4167db09a3d5f0d1fb37f47670f8f4f5bc2492675561171c559ebd86c6b84b27,2024-07-18T12:28:43.707000 CVE-2024-38870,0,0,4167db09a3d5f0d1fb37f47670f8f4f5bc2492675561171c559ebd86c6b84b27,2024-07-18T12:28:43.707000
@ -256163,7 +256164,7 @@ CVE-2024-39293,0,0,1fec2940f1bd80b7fcd0ef6093774070c9cb79d5cc06d154bd66dc488c943
CVE-2024-39296,0,0,1505e8dd09a63330ec5436e9f86022e9b63137e3bb41d294e6c4ca091f2e08ed,2024-06-25T18:50:42.040000 CVE-2024-39296,0,0,1505e8dd09a63330ec5436e9f86022e9b63137e3bb41d294e6c4ca091f2e08ed,2024-06-25T18:50:42.040000
CVE-2024-39298,0,0,ebc8c1ac57b6c8432c32f877ad1093e868a3d2381cb98ee4d7cf51055258ad60,2024-06-25T18:50:42.040000 CVE-2024-39298,0,0,ebc8c1ac57b6c8432c32f877ad1093e868a3d2381cb98ee4d7cf51055258ad60,2024-06-25T18:50:42.040000
CVE-2024-3930,0,0,54b8e4aa07087aa149fa9bad599c7a18dec56c1b93dd2d2499327bc3c7940bbd,2024-07-31T12:57:02.300000 CVE-2024-3930,0,0,54b8e4aa07087aa149fa9bad599c7a18dec56c1b93dd2d2499327bc3c7940bbd,2024-07-31T12:57:02.300000
CVE-2024-39300,0,0,7f09a8e374c1c79c4b6cbf0d170fb946832af7b3ecb8528ee4eb570ef71b1e11,2024-08-30T15:35:03.273000 CVE-2024-39300,0,1,06c907e887f3a9a49c8c034a570476f82ab0d4832c162f4aa9ed409176b9d3d3,2024-09-03T14:57:54.137000
CVE-2024-39301,0,0,72934b8f63bc52924fc16a3afe1a18dbebdfa8998d51203c594a2fbcffcac42e,2024-06-25T18:50:42.040000 CVE-2024-39301,0,0,72934b8f63bc52924fc16a3afe1a18dbebdfa8998d51203c594a2fbcffcac42e,2024-06-25T18:50:42.040000
CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000 CVE-2024-39302,0,0,946c3f23cfe199dda1010c0ea47b1d5e32454ef20b5307dfd8e2dc92485c1baa,2024-07-01T12:37:24.220000
CVE-2024-39303,0,0,e1d113aa825245b6d1e52862ebbf0ca8379af72327c1818fa556c736e7b07e25,2024-08-21T15:54:35.650000 CVE-2024-39303,0,0,e1d113aa825245b6d1e52862ebbf0ca8379af72327c1818fa556c736e7b07e25,2024-08-21T15:54:35.650000
@ -256386,8 +256387,8 @@ CVE-2024-39570,0,0,477f2cc2b899254fd1996622a7d04056a7ae423def8bf935cbc64caf51d26
CVE-2024-39571,0,0,5f5a00a374a36754f81b606fe5b7617af673280667e3ded939b747c7e23ff34f,2024-07-09T18:19:14.047000 CVE-2024-39571,0,0,5f5a00a374a36754f81b606fe5b7617af673280667e3ded939b747c7e23ff34f,2024-07-09T18:19:14.047000
CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000 CVE-2024-39573,0,0,66fc7feceb0e35a8b2e536fb0fe145ff47c70fa679791c05a2dafe67c9ad9e6e,2024-07-12T14:15:16.400000
CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000 CVE-2024-39576,0,0,b954c37b27403600557da0d261dd953de929a61b04f025c8697cd0d77090d715,2024-08-22T12:48:02.790000
CVE-2024-39578,0,1,2971bbe1aa57d3b22f6cc70448df6609261c3c74d01173c57b2a255547c5bc9b,2024-09-03T12:59:02.453000 CVE-2024-39578,0,0,2971bbe1aa57d3b22f6cc70448df6609261c3c74d01173c57b2a255547c5bc9b,2024-09-03T12:59:02.453000
CVE-2024-39579,0,1,9b00e5d25ba5812695cac0f70c03fc90169293b55f312a5fbe37e0cfba64cefb,2024-09-03T12:59:02.453000 CVE-2024-39579,0,0,9b00e5d25ba5812695cac0f70c03fc90169293b55f312a5fbe37e0cfba64cefb,2024-09-03T12:59:02.453000
CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000 CVE-2024-3958,0,0,d5a5e3b155f3063c251dfec6027d4759e62e1ec9e2382396e782467b23eef014,2024-08-29T15:50:33.257000
CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000 CVE-2024-39584,0,0,1d0a6aff0073f4836d9654764326ceeb368acd09f92344e463ab3214871c70e5,2024-08-28T12:57:27.610000
CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000 CVE-2024-3959,0,0,1ce1302f5c536ae0ba1596a30e53c3274b88d91eb780326b1103788329e8cf86,2024-06-28T13:21:52.223000
@ -256404,7 +256405,7 @@ CVE-2024-39600,0,0,3f218b3b2797556a97f50f1b3db443b951be2a33b8f95e3d04ecb200803e8
CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227202,2024-07-24T12:55:13.223000 CVE-2024-39601,0,0,7691c6b30f5986c79e8398298f8afaed5e766d08eb3fdbaa17ee23cfa6227202,2024-07-24T12:55:13.223000
CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000 CVE-2024-39607,0,0,82ab1f90403a4f0d3b9e21e2a488cd41b34ece370e96146e9e8729444d740066,2024-08-01T15:35:17.240000
CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000 CVE-2024-3961,0,0,7859b6a2f8e5a01656e72fd209a53f5adaf23f278f08a55d207894f918e1fda9,2024-07-17T13:32:37.647000
CVE-2024-39612,0,1,335f5ccace66580f53c977dbd4db38b20d39e2a557e2f240f10117cacdc56c8f,2024-09-03T12:59:02.453000 CVE-2024-39612,0,0,335f5ccace66580f53c977dbd4db38b20d39e2a557e2f240f10117cacdc56c8f,2024-09-03T12:59:02.453000
CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000 CVE-2024-39614,0,0,80fda44b15f74076f020f7bfc25c89db880e93067c83790f059fc3bf750e00f8,2024-08-01T13:55:55.837000
CVE-2024-39619,0,0,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000 CVE-2024-39619,0,0,eba9a3263593a35724815600925b04c780a0fc23aea386d231775aed259a1e52,2024-08-02T12:59:43.990000
CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000 CVE-2024-3962,0,0,48687fe56cf9bd40f5a5971493143104fa6812806c2dc18cc2c914079c1544b9,2024-04-26T12:58:17.720000
@ -256516,12 +256517,12 @@ CVE-2024-39743,0,0,9176c5c22c144cd819fc7f93cb765aeb69d23c83aacdd30e057197adb10cc
CVE-2024-39744,0,0,eaaeebefac8456b26ecfd964a052066c190ef164bcd0d35d42d232bd669213ce,2024-08-23T15:25:31.390000 CVE-2024-39744,0,0,eaaeebefac8456b26ecfd964a052066c190ef164bcd0d35d42d232bd669213ce,2024-08-23T15:25:31.390000
CVE-2024-39745,0,0,76dcbb05d353e026eccc967feaecdea5409270418987883e30491009b8479ad5,2024-08-23T15:25:13.470000 CVE-2024-39745,0,0,76dcbb05d353e026eccc967feaecdea5409270418987883e30491009b8479ad5,2024-08-23T15:25:13.470000
CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335ab2c,2024-08-23T15:25:02.123000 CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335ab2c,2024-08-23T15:25:02.123000
CVE-2024-39747,0,1,f6b3a429eaef3ba19d34044952cfcc101a86b2160a5311ae70459f695649f095,2024-09-03T12:59:02.453000 CVE-2024-39747,0,0,f6b3a429eaef3ba19d34044952cfcc101a86b2160a5311ae70459f695649f095,2024-09-03T12:59:02.453000
CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000 CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000
CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000 CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000
CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000 CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000
CVE-2024-39771,0,0,3ba9b721b5c229a6c3ffc099ca1090515a4191b0f891c631b67f12313c68d6a9,2024-08-28T12:57:27.610000 CVE-2024-39771,0,0,3ba9b721b5c229a6c3ffc099ca1090515a4191b0f891c631b67f12313c68d6a9,2024-08-28T12:57:27.610000
CVE-2024-39775,0,1,dc8e3065c97adca3b2684e9650601f2c1273e15e0006e36586c44764bd845644,2024-09-03T12:59:02.453000 CVE-2024-39775,0,0,dc8e3065c97adca3b2684e9650601f2c1273e15e0006e36586c44764bd845644,2024-09-03T12:59:02.453000
CVE-2024-39776,0,0,8b39df47cbc8ffd8596fdbf74b3d83a860b8891919acced573331707234996bf,2024-08-23T16:18:28.547000 CVE-2024-39776,0,0,8b39df47cbc8ffd8596fdbf74b3d83a860b8891919acced573331707234996bf,2024-08-23T16:18:28.547000
CVE-2024-39777,0,0,4bc122687c91590f9c335b41e6e79e33e521fd532335f92edd7cb7db8b08fa07,2024-08-23T14:36:48.817000 CVE-2024-39777,0,0,4bc122687c91590f9c335b41e6e79e33e521fd532335f92edd7cb7db8b08fa07,2024-08-23T14:36:48.817000
CVE-2024-39778,0,0,bb2539eb59e56cbeaf6e7ed7999fae0d5792d390eb9e1100733cc6f4b019e4fc,2024-08-19T16:20:52.980000 CVE-2024-39778,0,0,bb2539eb59e56cbeaf6e7ed7999fae0d5792d390eb9e1100733cc6f4b019e4fc,2024-08-19T16:20:52.980000
@ -256534,7 +256535,7 @@ CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e
CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000 CVE-2024-39809,0,0,c569a9d6ae86025131a09eaedcfa15c9c40ca354c9f22b3a0f796bbc84856d4d,2024-08-19T16:19:52.530000
CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000 CVE-2024-39810,0,0,32d906c66fda3178aaaf67b328715612b9d762f16a6ecd0f62d6e5eaf48f095a,2024-08-23T16:16:36.907000
CVE-2024-39815,0,0,2d23504d87a7185e1f6c185524d0f78ab739cf6cb169d8e09b6dc1e083fb2cc8,2024-08-20T17:14:18.587000 CVE-2024-39815,0,0,2d23504d87a7185e1f6c185524d0f78ab739cf6cb169d8e09b6dc1e083fb2cc8,2024-08-20T17:14:18.587000
CVE-2024-39816,0,1,352a31e7c09c6c9f99c71e5ecbab7641aa10e5076e80f167d8da46ce66f2499d,2024-09-03T12:59:02.453000 CVE-2024-39816,0,0,352a31e7c09c6c9f99c71e5ecbab7641aa10e5076e80f167d8da46ce66f2499d,2024-09-03T12:59:02.453000
CVE-2024-39817,0,0,1d1cd6a9e8c22fcd8349304542868600b6e99673901b52763ffb290c1ead2e5c,2024-08-06T16:30:24.547000 CVE-2024-39817,0,0,1d1cd6a9e8c22fcd8349304542868600b6e99673901b52763ffb290c1ead2e5c,2024-08-06T16:30:24.547000
CVE-2024-39818,0,0,23a1489eb93e492f2f531059c176556ef0ad56414a5154c8c0ebf1d474d9bd4f,2024-08-14T17:49:14.177000 CVE-2024-39818,0,0,23a1489eb93e492f2f531059c176556ef0ad56414a5154c8c0ebf1d474d9bd4f,2024-08-14T17:49:14.177000
CVE-2024-39819,0,0,c8db5421a3ae027faff5d4d06e3d8592e32e290e4092ae4f0fac52eb30d3f58b,2024-07-16T13:43:58.773000 CVE-2024-39819,0,0,c8db5421a3ae027faff5d4d06e3d8592e32e290e4092ae4f0fac52eb30d3f58b,2024-07-16T13:43:58.773000
@ -256645,7 +256646,7 @@ CVE-2024-39950,0,0,e409eeb254f44b3d4b51e7d07bbd7f9da83c77ebb8ace38fad3cc5b35bcdf
CVE-2024-39962,0,0,88f72130b2e330c20b5ac0702cd6d158cd0cb6e08e9ed8a9d4ac60ee5a0c3f4d,2024-08-01T13:56:13.933000 CVE-2024-39962,0,0,88f72130b2e330c20b5ac0702cd6d158cd0cb6e08e9ed8a9d4ac60ee5a0c3f4d,2024-08-01T13:56:13.933000
CVE-2024-39963,0,0,1997a2314271fe57eb41207372bb6a5b6d64581c5e6f0763f5bbf0ba4916f0ef,2024-08-01T13:56:15.110000 CVE-2024-39963,0,0,1997a2314271fe57eb41207372bb6a5b6d64581c5e6f0763f5bbf0ba4916f0ef,2024-08-01T13:56:15.110000
CVE-2024-3997,0,0,1f2576b07f1c26f802b0f1e551eeeee57100d1eaa419296265017e09a1456b97,2024-05-24T01:15:30.977000 CVE-2024-3997,0,0,1f2576b07f1c26f802b0f1e551eeeee57100d1eaa419296265017e09a1456b97,2024-05-24T01:15:30.977000
CVE-2024-3998,0,0,5ddd78ac0a9932d35c55ee9f115db244f2dff45f93f0d1fb150b29e6b5da32a0,2024-08-30T13:00:05.390000 CVE-2024-3998,0,1,8c7c878e62cad8b09f77eeff0cbe3502a532b6fe672176bd0f4fe3942062c43f,2024-09-03T15:00:36.923000
CVE-2024-3999,0,0,4248dd2372447004bc43614b1896e27a040049c0dba411de9512ee0e6f816fb7,2024-07-03T15:44:56.130000 CVE-2024-3999,0,0,4248dd2372447004bc43614b1896e27a040049c0dba411de9512ee0e6f816fb7,2024-07-03T15:44:56.130000
CVE-2024-4000,0,0,7c8c2f5334fecf0f2ab22d97b46108b7e41243cb0a54444d2343bca0b6a11052,2024-05-02T18:00:37.360000 CVE-2024-4000,0,0,7c8c2f5334fecf0f2ab22d97b46108b7e41243cb0a54444d2343bca0b6a11052,2024-05-02T18:00:37.360000
CVE-2024-4001,0,0,e4615d75e04f4d27b9b19fee2d8e1d5957aea8692a6a32e57d41a2be5a0dead2,2024-06-11T17:27:53.637000 CVE-2024-4001,0,0,e4615d75e04f4d27b9b19fee2d8e1d5957aea8692a6a32e57d41a2be5a0dead2,2024-06-11T17:27:53.637000
@ -257207,9 +257208,9 @@ CVE-2024-41143,0,0,86895945f47e1361478000a71a2798af8709b921e75a70b1e72755ffb197a
CVE-2024-41144,0,0,beef6d47444f75a70cc53f4dcdee75e777176599a5e18a0e5bf9ea36f35cb6ca,2024-08-01T16:45:25.400000 CVE-2024-41144,0,0,beef6d47444f75a70cc53f4dcdee75e777176599a5e18a0e5bf9ea36f35cb6ca,2024-08-01T16:45:25.400000
CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994ac,2024-06-04T19:20:29.937000 CVE-2024-4115,0,0,89bc89df66a101d446d6568b359dec67345256fa579984420e2e2fe7ea4994ac,2024-06-04T19:20:29.937000
CVE-2024-41150,0,0,f29e18c57230cbc3b76f00f0b7fe1001f55bb08bda82442884bf5072f9726b00,2024-08-27T14:35:09.013000 CVE-2024-41150,0,0,f29e18c57230cbc3b76f00f0b7fe1001f55bb08bda82442884bf5072f9726b00,2024-08-27T14:35:09.013000
CVE-2024-41157,0,1,a94bacd0f1c84873ca8cc979b40a340e47641af6ca2054dc073610b1d6453c3e,2024-09-03T12:59:02.453000 CVE-2024-41157,0,0,a94bacd0f1c84873ca8cc979b40a340e47641af6ca2054dc073610b1d6453c3e,2024-09-03T12:59:02.453000
CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000 CVE-2024-4116,0,0,6ee64e85b69f8f11f599040da371bf02d3a94742e1ecd0f467d9a48f26243458,2024-05-17T02:40:16.110000
CVE-2024-41160,0,1,8f043b85272140f0d50bb79621c4081301ced26abf8ed7cc77eee45288a544a3,2024-09-03T12:59:02.453000 CVE-2024-41160,0,0,8f043b85272140f0d50bb79621c4081301ced26abf8ed7cc77eee45288a544a3,2024-09-03T12:59:02.453000
CVE-2024-41161,0,0,9b33361091df6923832caa53c78a9e46bbbedfd096d5512869c0f1eed0413824,2024-08-20T17:09:50.647000 CVE-2024-41161,0,0,9b33361091df6923832caa53c78a9e46bbbedfd096d5512869c0f1eed0413824,2024-08-20T17:09:50.647000
CVE-2024-41162,0,0,53987655880d54b7aaaa5f090e7e843742788b903e9c4098307440abc2292d17,2024-08-01T16:45:25.400000 CVE-2024-41162,0,0,53987655880d54b7aaaa5f090e7e843742788b903e9c4098307440abc2292d17,2024-08-01T16:45:25.400000
CVE-2024-41164,0,0,c5521af658e92e64cee6bd40535b27065e46248fed1bc5e43067dc57eef0c4d6,2024-08-19T18:39:06.157000 CVE-2024-41164,0,0,c5521af658e92e64cee6bd40535b27065e46248fed1bc5e43067dc57eef0c4d6,2024-08-19T18:39:06.157000
@ -257639,12 +257640,12 @@ CVE-2024-42053,0,0,a6062e6a4bcd11b760655238c4a48736a58caa8e1af15eed073e37dfa3063
CVE-2024-42054,0,0,c42d43c53c1cba0b73693fd7267a0550fcf147a433b2caa751a167565e636401,2024-08-29T18:10:04.747000 CVE-2024-42054,0,0,c42d43c53c1cba0b73693fd7267a0550fcf147a433b2caa751a167565e636401,2024-08-29T18:10:04.747000
CVE-2024-42055,0,0,8a78ba41d377bdb827ec713a20b75c7470ce65883ded00b1b140a62404f7c216,2024-08-29T18:10:30.470000 CVE-2024-42055,0,0,8a78ba41d377bdb827ec713a20b75c7470ce65883ded00b1b140a62404f7c216,2024-08-29T18:10:30.470000
CVE-2024-42056,0,0,09375415bf9183672b6163fe2c8648c358781f72609968fbfe75ab19ffe9a5b2,2024-08-26T15:15:07.853000 CVE-2024-42056,0,0,09375415bf9183672b6163fe2c8648c358781f72609968fbfe75ab19ffe9a5b2,2024-08-26T15:15:07.853000
CVE-2024-42057,0,1,27c827dbafbdcf73deb64d4a5b98611c6a9d1303f50465a9b675c6caacf7ee04,2024-09-03T12:59:02.453000 CVE-2024-42057,0,0,27c827dbafbdcf73deb64d4a5b98611c6a9d1303f50465a9b675c6caacf7ee04,2024-09-03T12:59:02.453000
CVE-2024-42058,0,1,cb42076db86893b50a31eb0ee6a91ff0bd5b486ee658e82974cb5a23cc8cd986,2024-09-03T12:59:02.453000 CVE-2024-42058,0,0,cb42076db86893b50a31eb0ee6a91ff0bd5b486ee658e82974cb5a23cc8cd986,2024-09-03T12:59:02.453000
CVE-2024-42059,0,1,b26f212bc60ef510773cf3202e0215e772613c4c278031118c7ffa51503088b9,2024-09-03T12:59:02.453000 CVE-2024-42059,0,0,b26f212bc60ef510773cf3202e0215e772613c4c278031118c7ffa51503088b9,2024-09-03T12:59:02.453000
CVE-2024-4206,0,0,094d5b07d12006961f56a1900b69d613595338528ec5cf7d408eb10d270cfa9f,2024-06-11T10:15:13.553000 CVE-2024-4206,0,0,094d5b07d12006961f56a1900b69d613595338528ec5cf7d408eb10d270cfa9f,2024-06-11T10:15:13.553000
CVE-2024-42060,0,1,5dc3c1821f40acfe3f79d47ca67be4f85dafdc98c126b377e8b51277b321d5bc,2024-09-03T12:59:02.453000 CVE-2024-42060,0,0,5dc3c1821f40acfe3f79d47ca67be4f85dafdc98c126b377e8b51277b321d5bc,2024-09-03T12:59:02.453000
CVE-2024-42061,0,1,f08883f8fccb0e51f40b18642be3d49da3902564b2e23983c568f56450cbb7db,2024-09-03T12:59:02.453000 CVE-2024-42061,0,0,f08883f8fccb0e51f40b18642be3d49da3902564b2e23983c568f56450cbb7db,2024-09-03T12:59:02.453000
CVE-2024-42062,0,0,4478fdb9b22ea23c1311199bc27883e40d46ca58109e564d83bc2207123d372b,2024-08-19T14:15:22.663000 CVE-2024-42062,0,0,4478fdb9b22ea23c1311199bc27883e40d46ca58109e564d83bc2207123d372b,2024-08-19T14:15:22.663000
CVE-2024-42063,0,0,ab1fc80f4d5a337fc787a5927c5a2799f0f954cb8192994c0bb80d8c74f4b1de,2024-07-29T16:21:52.517000 CVE-2024-42063,0,0,ab1fc80f4d5a337fc787a5927c5a2799f0f954cb8192994c0bb80d8c74f4b1de,2024-07-29T16:21:52.517000
CVE-2024-42064,0,0,aff9875e6448c473c643bff3b6337ebbd7539dcae5f98d4517c155e837f00f5d,2024-07-30T19:03:25.797000 CVE-2024-42064,0,0,aff9875e6448c473c643bff3b6337ebbd7539dcae5f98d4517c155e837f00f5d,2024-07-30T19:03:25.797000
@ -257858,7 +257859,7 @@ CVE-2024-42304,0,0,d173e622eb62d973d07785876ea39085958d8e911790210e06238340260b1
CVE-2024-42305,0,0,2a0027efaf18337e14a39532daab3b0d02ba1e240704105fd7925f4d1b755c9a,2024-08-19T12:59:59.177000 CVE-2024-42305,0,0,2a0027efaf18337e14a39532daab3b0d02ba1e240704105fd7925f4d1b755c9a,2024-08-19T12:59:59.177000
CVE-2024-42306,0,0,ecd4db3e8cdd17b10ea08b2eca0729317a2688c0bef58523ae201bb7d84633e3,2024-08-19T12:59:59.177000 CVE-2024-42306,0,0,ecd4db3e8cdd17b10ea08b2eca0729317a2688c0bef58523ae201bb7d84633e3,2024-08-19T12:59:59.177000
CVE-2024-42307,0,0,021c1bf3b0b2f8d64c924e06216b8a74c38217276f58a374fe838603733c4495,2024-08-19T12:59:59.177000 CVE-2024-42307,0,0,021c1bf3b0b2f8d64c924e06216b8a74c38217276f58a374fe838603733c4495,2024-08-19T12:59:59.177000
CVE-2024-42308,0,1,6d17eb1d30ed4c277ed040e1cbcd780b2faf7a8a39bdbdb95054b558731ed40e,2024-09-03T13:56:44.633000 CVE-2024-42308,0,0,6d17eb1d30ed4c277ed040e1cbcd780b2faf7a8a39bdbdb95054b558731ed40e,2024-09-03T13:56:44.633000
CVE-2024-42309,0,0,620e4db2a37ec65908b26f0c89994589b6187d0cfe5ed9c47a2f3dc54d759d19,2024-08-22T16:01:29.287000 CVE-2024-42309,0,0,620e4db2a37ec65908b26f0c89994589b6187d0cfe5ed9c47a2f3dc54d759d19,2024-08-22T16:01:29.287000
CVE-2024-4231,0,0,c87a42b4dfede9046d13b34e260c0c7ec4e51f68f0fbfb8755010b78e39f405d,2024-08-01T13:59:28.843000 CVE-2024-4231,0,0,c87a42b4dfede9046d13b34e260c0c7ec4e51f68f0fbfb8755010b78e39f405d,2024-08-01T13:59:28.843000
CVE-2024-42310,0,0,400c9cfae2eb45fa11efe161bf5c79e5b421ec2976855d764d0806127b25caf0,2024-08-22T16:01:46.263000 CVE-2024-42310,0,0,400c9cfae2eb45fa11efe161bf5c79e5b421ec2976855d764d0806127b25caf0,2024-08-22T16:01:46.263000
@ -257930,7 +257931,7 @@ CVE-2024-42400,0,0,bada445f5210525c2b124a846736c128f6bdefeabff1b80f8c8c07a166ac6
CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf808,2024-08-29T14:22:45.603000 CVE-2024-42408,0,0,4d58de4373d6b44540fc0d8799a258082f4b72e8c10ed3de4134395815aaf808,2024-08-29T14:22:45.603000
CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000 CVE-2024-4241,0,0,1e8cfaace7e8ae3194846b1351a77e14aef6cd3a07b429e780198fa55ccad7c3,2024-05-17T02:40:19.957000
CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000 CVE-2024-42411,0,0,3fcf900cd705b45045cb94d8edb3d48eeb6b58809490fd9c74760d8ca62aa9ff,2024-08-23T16:04:26.227000
CVE-2024-42412,0,0,67c8c41f59733c60f8d0af86f2ecdf00cd4cc74955b03971857f701856eb8dc1,2024-08-30T13:00:05.390000 CVE-2024-42412,0,1,7ea410a30890f641de68bc8b7a39cf35396bac17868b4fd498b764e1359ef0b7,2024-09-03T14:55:58.757000
CVE-2024-42418,0,0,cd8cebc8a20c18f0027a896396b37c57ee369fd63657ca2801f50759cb9c420b,2024-08-23T16:18:28.547000 CVE-2024-42418,0,0,cd8cebc8a20c18f0027a896396b37c57ee369fd63657ca2801f50759cb9c420b,2024-08-23T16:18:28.547000
CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000 CVE-2024-4242,0,0,9c58e9b9e77452c845f3c5179c3be4415982efd0430d3da14ab0345d444eccfb,2024-06-04T19:20:33.363000
CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000 CVE-2024-4243,0,0,d19512e4db8434daba47c490442c83df13ecbcadaf4fb9c501fe6a2c921256d5,2024-06-04T19:20:33.497000
@ -257960,7 +257961,7 @@ CVE-2024-42468,0,0,20ab5d9f17a6b01a0da06bad1509e9a4dc8119cebd6158ac0abf8cefec4df
CVE-2024-42469,0,0,30cb7e23c62f8ac5ce9bc45ebb27cbde0a399d6ba51c92609f7c3b2c2f4965cc,2024-08-12T13:41:36.517000 CVE-2024-42469,0,0,30cb7e23c62f8ac5ce9bc45ebb27cbde0a399d6ba51c92609f7c3b2c2f4965cc,2024-08-12T13:41:36.517000
CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000 CVE-2024-4247,0,0,e85864e661a2b1d9942e48a3c52bc53fc949e702c33b68de4ade6b9cd86f67dd,2024-06-04T19:20:33.897000
CVE-2024-42470,0,0,ba1121ba4123cc21b3c9eb920545b590c6cd45b604c8e84823a57bd68abf8f95,2024-08-12T13:41:36.517000 CVE-2024-42470,0,0,ba1121ba4123cc21b3c9eb920545b590c6cd45b604c8e84823a57bd68abf8f95,2024-08-12T13:41:36.517000
CVE-2024-42471,0,1,518e5b35f6e9068f30f2796dc4a927e005af89fb805bd0ed7d6171b8208596c5,2024-09-03T12:59:02.453000 CVE-2024-42471,0,0,518e5b35f6e9068f30f2796dc4a927e005af89fb805bd0ed7d6171b8208596c5,2024-09-03T12:59:02.453000
CVE-2024-42472,0,0,7ab57564efdc72933310d3a5f9856c0205ef1bb0a8b6f4b7c4270b076011eb97,2024-08-19T13:00:23.117000 CVE-2024-42472,0,0,7ab57564efdc72933310d3a5f9856c0205ef1bb0a8b6f4b7c4270b076011eb97,2024-08-19T13:00:23.117000
CVE-2024-42473,0,0,4c7c671ee00009c6a5c03d538a956eb7febcd1530231ce4a9c79893c5aea342c,2024-08-12T13:41:36.517000 CVE-2024-42473,0,0,4c7c671ee00009c6a5c03d538a956eb7febcd1530231ce4a9c79893c5aea342c,2024-08-12T13:41:36.517000
CVE-2024-42474,0,0,8bdabf0a099aefc7c5946b1cf60e652841fbf036714db582cc2880ddd6217050,2024-08-12T18:57:17.383000 CVE-2024-42474,0,0,8bdabf0a099aefc7c5946b1cf60e652841fbf036714db582cc2880ddd6217050,2024-08-12T18:57:17.383000
@ -258034,6 +258035,7 @@ CVE-2024-42583,0,0,8fd0440f353ad964c47cf3a77100747b6a669fde220cd35bfe86af45e7c13
CVE-2024-42584,0,0,1d49fc6ba26b04e6a414935584dbbc10ccedbe7e9c02f914a1b9e55e373062b9,2024-08-21T13:37:57.767000 CVE-2024-42584,0,0,1d49fc6ba26b04e6a414935584dbbc10ccedbe7e9c02f914a1b9e55e373062b9,2024-08-21T13:37:57.767000
CVE-2024-42585,0,0,3c9766848a3d0dc2a785519b3d46597ab4102c1eaf2dd7169ea58b893472cc10,2024-08-20T16:35:31.307000 CVE-2024-42585,0,0,3c9766848a3d0dc2a785519b3d46597ab4102c1eaf2dd7169ea58b893472cc10,2024-08-20T16:35:31.307000
CVE-2024-42586,0,0,84ddc75a268862e20703c32296c4e0c5c5464ddd0e80b7169e0f9a5456bad368,2024-08-20T16:35:33.523000 CVE-2024-42586,0,0,84ddc75a268862e20703c32296c4e0c5c5464ddd0e80b7169e0f9a5456bad368,2024-08-20T16:35:33.523000
CVE-2024-4259,1,1,3020a0226078101f07a128567cf688b5be17f053d485a2be7bae294229739f58,2024-09-03T15:12:16.467000
CVE-2024-42598,0,0,f71051f9c507db6076bf3717820c0c67d1cab35bfba6f04f909801baaae9d568,2024-08-22T18:15:10.187000 CVE-2024-42598,0,0,f71051f9c507db6076bf3717820c0c67d1cab35bfba6f04f909801baaae9d568,2024-08-22T18:15:10.187000
CVE-2024-42599,0,0,bc7b0e7f2c21565caa07821f9152d38c9c71f4fbc6da4b18920137c73573fbe4,2024-08-26T17:35:07.137000 CVE-2024-42599,0,0,bc7b0e7f2c21565caa07821f9152d38c9c71f4fbc6da4b18920137c73573fbe4,2024-08-26T17:35:07.137000
CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b9b,2024-08-01T13:59:29.547000 CVE-2024-4260,0,0,16d46a0b5bcb66a093fc7ed1472e8a955d65f29368360dc29eff1d3d84145b9b,2024-08-01T13:59:29.547000
@ -258502,26 +258504,26 @@ CVE-2024-4374,0,0,3d209a7da2a70008bba3efc6941e41bec948a9636ca11ef89a139bc0159118
CVE-2024-4375,0,0,a80e63d12c12bb1a4c76673525f796ba2c31674a917e8feea214a8d89539b39a,2024-07-05T13:30:13.850000 CVE-2024-4375,0,0,a80e63d12c12bb1a4c76673525f796ba2c31674a917e8feea214a8d89539b39a,2024-07-05T13:30:13.850000
CVE-2024-4376,0,0,7b257e3003fee7879c886112d028b58d973966a06334b732b2628be71d9e1e45,2024-05-31T13:01:46.727000 CVE-2024-4376,0,0,7b257e3003fee7879c886112d028b58d973966a06334b732b2628be71d9e1e45,2024-05-31T13:01:46.727000
CVE-2024-4377,0,0,1f0bc109d8a6e47162fe7e13cb7db22957e997f770c56ad1361c99539d4a2fb0,2024-07-17T02:53:06.217000 CVE-2024-4377,0,0,1f0bc109d8a6e47162fe7e13cb7db22957e997f770c56ad1361c99539d4a2fb0,2024-07-17T02:53:06.217000
CVE-2024-43772,0,1,1aeb02ca6896b4975bf68b63000f9ed8618404bfda0be6f243467b2bc724a7d4,2024-09-03T12:59:02.453000 CVE-2024-43772,0,0,1aeb02ca6896b4975bf68b63000f9ed8618404bfda0be6f243467b2bc724a7d4,2024-09-03T12:59:02.453000
CVE-2024-43773,0,1,4c0e0203b5b21a2af371fe93a6e606134a5ced2171d7714a42855b54bcca4d56,2024-09-03T12:59:02.453000 CVE-2024-43773,0,0,4c0e0203b5b21a2af371fe93a6e606134a5ced2171d7714a42855b54bcca4d56,2024-09-03T12:59:02.453000
CVE-2024-43774,0,1,426cb77bfa541e527d8307917d8ee51077b9d8add7e4bbfc2190a7b3c0842d17,2024-09-03T12:59:02.453000 CVE-2024-43774,0,0,426cb77bfa541e527d8307917d8ee51077b9d8add7e4bbfc2190a7b3c0842d17,2024-09-03T12:59:02.453000
CVE-2024-43775,0,1,eba51f983accad9a09e3e426ce41bcd39b6d9d8f8c4bcecfb03fd314816c054a,2024-09-03T12:59:02.453000 CVE-2024-43775,0,0,eba51f983accad9a09e3e426ce41bcd39b6d9d8f8c4bcecfb03fd314816c054a,2024-09-03T12:59:02.453000
CVE-2024-43776,0,1,111663f828a35a5f8575faab40ce908c109524325206b09dcfb4101373b328be,2024-09-03T12:59:02.453000 CVE-2024-43776,0,0,111663f828a35a5f8575faab40ce908c109524325206b09dcfb4101373b328be,2024-09-03T12:59:02.453000
CVE-2024-4378,0,0,09f9e04bae659373b82712486e7efa4baa3211e21ee904b68f572ef978953753,2024-05-24T01:15:30.977000 CVE-2024-4378,0,0,09f9e04bae659373b82712486e7efa4baa3211e21ee904b68f572ef978953753,2024-05-24T01:15:30.977000
CVE-2024-43780,0,0,5217ce0351fcb75bd7982f01c3d436316e02e5a2bb3d0e7b3ad2fd10f4519787,2024-08-23T16:18:28.547000 CVE-2024-43780,0,0,5217ce0351fcb75bd7982f01c3d436316e02e5a2bb3d0e7b3ad2fd10f4519787,2024-08-23T16:18:28.547000
CVE-2024-43782,0,0,640aa820b0ca467d38719c873a53febd1944feccce46dcf0202ccc162637d808,2024-08-23T16:18:28.547000 CVE-2024-43782,0,0,640aa820b0ca467d38719c873a53febd1944feccce46dcf0202ccc162637d808,2024-08-23T16:18:28.547000
CVE-2024-43783,0,0,68cfe59aff11ea0ac165b5589cd2ccc9f899d9b23a7fe8b7accfeb70a176ce47,2024-08-27T18:33:14.247000 CVE-2024-43783,0,0,68cfe59aff11ea0ac165b5589cd2ccc9f899d9b23a7fe8b7accfeb70a176ce47,2024-08-27T18:33:14.247000
CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000 CVE-2024-43785,0,0,865f9ddb4537abd892462a2be2c5b215baf0c6c5f01c60dc5f4805d59a23b528,2024-08-23T16:18:28.547000
CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000 CVE-2024-43787,0,0,2409e45336c28eaec7950310efc31a1dfcd5144f7967b659eb1779c444e8beaf,2024-08-23T16:18:28.547000
CVE-2024-43788,0,0,6f75ff333beaf8829a6a1bc6651ce3043a53e6a3c4b202b90d5574c9a5264bae,2024-08-30T15:13:21.340000 CVE-2024-43788,0,1,a03aaa9704dba33d1000f4af935b205178542791785852dc4658122c86bef661,2024-09-03T15:15:15.937000
CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000 CVE-2024-4379,0,0,21c1593ccdc9c542b9ca9b0ba403ad32afbc0c98a6b0c8f514039e188e2373a7,2024-05-31T13:01:46.727000
CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000 CVE-2024-43790,0,0,c3cb5748c434505823d489a50a95032a1f25244b73b9e74701de9974c3846229,2024-08-23T16:18:28.547000
CVE-2024-43791,0,0,343f2e18bef5efeacf2cd8005024025a5d76578a60f2c9c2f207bc81f2ca8e37,2024-08-23T16:18:28.547000 CVE-2024-43791,0,0,343f2e18bef5efeacf2cd8005024025a5d76578a60f2c9c2f207bc81f2ca8e37,2024-08-23T16:18:28.547000
CVE-2024-43792,0,1,df3c94d422c3eb1499202ba8e8bcb2b4db7806c58ef2b4b96a8b770ce83b36ee,2024-09-03T12:59:02.453000 CVE-2024-43792,0,0,df3c94d422c3eb1499202ba8e8bcb2b4db7806c58ef2b4b96a8b770ce83b36ee,2024-09-03T12:59:02.453000
CVE-2024-43794,0,0,896bb2e8ce2811b7436ee4acf4b9708cca2e72737878d04fdbf593ce2a59df9c,2024-08-23T18:46:31.730000 CVE-2024-43794,0,0,896bb2e8ce2811b7436ee4acf4b9708cca2e72737878d04fdbf593ce2a59df9c,2024-08-23T18:46:31.730000
CVE-2024-43797,0,1,03970116fb7b7c3797102be1254e62f5745cf667f63b1b76b355e495088463f6,2024-09-03T12:59:02.453000 CVE-2024-43797,0,0,03970116fb7b7c3797102be1254e62f5745cf667f63b1b76b355e495088463f6,2024-09-03T12:59:02.453000
CVE-2024-43798,0,0,0f4c51b4b2459096a21f79a4c43df1119a11b4e9a3f2bc6fda3ce5410f7de574,2024-08-27T13:01:37.913000 CVE-2024-43798,0,0,0f4c51b4b2459096a21f79a4c43df1119a11b4e9a3f2bc6fda3ce5410f7de574,2024-08-27T13:01:37.913000
CVE-2024-43801,0,1,3057bc3523c59b7a2ce3a49766bca817655c19ea20647a6ae5a515942f4aa7c4,2024-09-03T12:59:02.453000 CVE-2024-43801,0,0,3057bc3523c59b7a2ce3a49766bca817655c19ea20647a6ae5a515942f4aa7c4,2024-09-03T12:59:02.453000
CVE-2024-43802,0,0,e6e6b0823c543afdd24537863512362b0ca92682a64b51ee319640612d5e52b9,2024-08-27T13:02:05.683000 CVE-2024-43802,0,0,e6e6b0823c543afdd24537863512362b0ca92682a64b51ee319640612d5e52b9,2024-08-27T13:02:05.683000
CVE-2024-43804,0,0,cbb7ec4946a5d9c01d82297dcb2398ad33b946487bfc0cd1cf2a7bd29341d9b7,2024-08-30T13:00:05.390000 CVE-2024-43804,0,0,cbb7ec4946a5d9c01d82297dcb2398ad33b946487bfc0cd1cf2a7bd29341d9b7,2024-08-30T13:00:05.390000
CVE-2024-43805,0,0,8cc69a52f61e705cc1b61f3c5982ec9f82234c4fd7aecf6c96d7c935acee4e24,2024-08-30T15:56:16.477000 CVE-2024-43805,0,0,8cc69a52f61e705cc1b61f3c5982ec9f82234c4fd7aecf6c96d7c935acee4e24,2024-08-30T15:56:16.477000
@ -258583,9 +258585,9 @@ CVE-2024-43858,0,0,af09898ffa278eaf458ba54f4590eb4fb3ade046d9a31e9697e73bd467381
CVE-2024-43859,0,0,c80f1d20a200e8e7c04740035b687c5519ed09874bdbbd064f52b001212ddb3c,2024-08-22T17:28:28.490000 CVE-2024-43859,0,0,c80f1d20a200e8e7c04740035b687c5519ed09874bdbbd064f52b001212ddb3c,2024-08-22T17:28:28.490000
CVE-2024-4386,0,0,731d04018d6299c9e1d8f7a212148a53db39578a94a703a0b90337f63dd3089f,2024-05-14T16:11:39.510000 CVE-2024-4386,0,0,731d04018d6299c9e1d8f7a212148a53db39578a94a703a0b90337f63dd3089f,2024-05-14T16:11:39.510000
CVE-2024-43860,0,0,09f701f7954bb547deb131405fc8454ea2909d63034fedfeaae4e6b22ac05cfc,2024-08-22T17:08:15.097000 CVE-2024-43860,0,0,09f701f7954bb547deb131405fc8454ea2909d63034fedfeaae4e6b22ac05cfc,2024-08-22T17:08:15.097000
CVE-2024-43861,0,1,5a1d04713921741af7ae123446a4fcf4f97544e2bdfc40bb136f534ebdfdcf13,2024-09-03T13:45:12.667000 CVE-2024-43861,0,0,5a1d04713921741af7ae123446a4fcf4f97544e2bdfc40bb136f534ebdfdcf13,2024-09-03T13:45:12.667000
CVE-2024-43862,0,1,cb359f9d733ff3d08eca36c7df70ad9bfecd4213053928b77bb6b3d1d6cc66e1,2024-09-03T13:44:24.033000 CVE-2024-43862,0,0,cb359f9d733ff3d08eca36c7df70ad9bfecd4213053928b77bb6b3d1d6cc66e1,2024-09-03T13:44:24.033000
CVE-2024-43863,0,1,b8d62e6a024dabeb19848171e8027d13ac14166e8be44adcba44269aee844f8d,2024-09-03T13:42:44.727000 CVE-2024-43863,0,0,b8d62e6a024dabeb19848171e8027d13ac14166e8be44adcba44269aee844f8d,2024-09-03T13:42:44.727000
CVE-2024-43864,0,0,21d16c6aaddff6921ea6961f03c4534862e785bec53c822be6ee212eb279e5e5,2024-08-21T12:30:33.697000 CVE-2024-43864,0,0,21d16c6aaddff6921ea6961f03c4534862e785bec53c822be6ee212eb279e5e5,2024-08-21T12:30:33.697000
CVE-2024-43865,0,0,3ea6e9c4ca349deed15ed0ff69ac86878978452d8ff75eb76c40f26fbd6827b8,2024-08-21T12:30:33.697000 CVE-2024-43865,0,0,3ea6e9c4ca349deed15ed0ff69ac86878978452d8ff75eb76c40f26fbd6827b8,2024-08-21T12:30:33.697000
CVE-2024-43866,0,0,a54c7a266578736803efbffb7d88fb09c3b613ee746e00ef246aff1220f5b60c,2024-08-21T12:30:33.697000 CVE-2024-43866,0,0,a54c7a266578736803efbffb7d88fb09c3b613ee746e00ef246aff1220f5b60c,2024-08-21T12:30:33.697000
@ -258594,10 +258596,10 @@ CVE-2024-43868,0,0,88be01dd732ff6da5baef81c9b1056645a9df6256d9302c340c20b075158e
CVE-2024-43869,0,0,5f88e5ad59f3470d3abee67e401ae58d414a0501c24f0ca9ce1eb4fef318a9bd,2024-08-21T12:30:33.697000 CVE-2024-43869,0,0,5f88e5ad59f3470d3abee67e401ae58d414a0501c24f0ca9ce1eb4fef318a9bd,2024-08-21T12:30:33.697000
CVE-2024-4387,0,0,e174205a853415a731f22788a3c678b3fe9a7067078ee3c331ab7c9e4e787abd,2024-06-11T10:15:13.637000 CVE-2024-4387,0,0,e174205a853415a731f22788a3c678b3fe9a7067078ee3c331ab7c9e4e787abd,2024-06-11T10:15:13.637000
CVE-2024-43870,0,0,eea96fb7d85fb9f698cc357463068952170218510d11d133e32f1c1c6d3cf75d,2024-08-21T12:30:33.697000 CVE-2024-43870,0,0,eea96fb7d85fb9f698cc357463068952170218510d11d133e32f1c1c6d3cf75d,2024-08-21T12:30:33.697000
CVE-2024-43871,0,1,3b15228d60bb0ce10e01627c3a978261b7c36b57e5135dbe3674bc4adcf4bf76,2024-09-03T13:39:19.553000 CVE-2024-43871,0,0,3b15228d60bb0ce10e01627c3a978261b7c36b57e5135dbe3674bc4adcf4bf76,2024-09-03T13:39:19.553000
CVE-2024-43872,0,1,0f72bb69424df3f12e2fa4e14c427782e7d873456445eac0ddc15d4417eb19b3,2024-09-03T13:38:34.867000 CVE-2024-43872,0,0,0f72bb69424df3f12e2fa4e14c427782e7d873456445eac0ddc15d4417eb19b3,2024-09-03T13:38:34.867000
CVE-2024-43873,0,1,d1395975cd19e2bc195aea26ad75799ef2ef09a70e555e5ee747805f40fee293,2024-09-03T13:35:44.897000 CVE-2024-43873,0,0,d1395975cd19e2bc195aea26ad75799ef2ef09a70e555e5ee747805f40fee293,2024-09-03T13:35:44.897000
CVE-2024-43874,0,1,c4a79c3611442ad58bfc14dd7e6a3066be148718adabe94c8150fc8a08d60690,2024-09-03T13:26:33.563000 CVE-2024-43874,0,0,c4a79c3611442ad58bfc14dd7e6a3066be148718adabe94c8150fc8a08d60690,2024-09-03T13:26:33.563000
CVE-2024-43875,0,0,1748f33f756bd308f67c7dd3a119e03e5914a16ae4c5675de3a38c0ae09f1cf6,2024-08-21T12:30:33.697000 CVE-2024-43875,0,0,1748f33f756bd308f67c7dd3a119e03e5914a16ae4c5675de3a38c0ae09f1cf6,2024-08-21T12:30:33.697000
CVE-2024-43876,0,0,4611fab6755a8985868b2fb65fa7c27e0f8a1a57d535918f1099b723f50c0ea0,2024-08-21T12:30:33.697000 CVE-2024-43876,0,0,4611fab6755a8985868b2fb65fa7c27e0f8a1a57d535918f1099b723f50c0ea0,2024-08-21T12:30:33.697000
CVE-2024-43877,0,0,a11444ac34779accc32466963f337c06bf8ce25d87236a16646d1111a5ec3f2d,2024-08-21T12:30:33.697000 CVE-2024-43877,0,0,a11444ac34779accc32466963f337c06bf8ce25d87236a16646d1111a5ec3f2d,2024-08-21T12:30:33.697000
@ -258606,7 +258608,7 @@ CVE-2024-43879,0,0,cb7b3cfa1ed9fa4dd22345c94ae271a52fd44dd5bba20e03039cbabba1b4c
CVE-2024-4388,0,0,4ca48ea0d089cba19e1c949c534ac5647f38f1d5d242799ab5ca49dfb89ed80c,2024-07-03T02:07:30.200000 CVE-2024-4388,0,0,4ca48ea0d089cba19e1c949c534ac5647f38f1d5d242799ab5ca49dfb89ed80c,2024-07-03T02:07:30.200000
CVE-2024-43880,0,0,620881f474d97ec9d89405e6ef8dfb0deeccc719de94ff3b069983055d50d4fe,2024-08-21T12:30:33.697000 CVE-2024-43880,0,0,620881f474d97ec9d89405e6ef8dfb0deeccc719de94ff3b069983055d50d4fe,2024-08-21T12:30:33.697000
CVE-2024-43881,0,0,a40946e430007d3d83ea6de83f76454a9e9d71f940866bbda51302ab2716b573,2024-08-21T12:30:33.697000 CVE-2024-43881,0,0,a40946e430007d3d83ea6de83f76454a9e9d71f940866bbda51302ab2716b573,2024-08-21T12:30:33.697000
CVE-2024-43882,0,1,3803376d9d9ae5da1816a09b7e0a9b8193c25debe96b7f6f5c22536f8966aeab,2024-09-03T13:25:39.747000 CVE-2024-43882,0,0,3803376d9d9ae5da1816a09b7e0a9b8193c25debe96b7f6f5c22536f8966aeab,2024-09-03T13:25:39.747000
CVE-2024-43883,0,0,91d9dc24243e1eb7439b854fe03a12be52a8a2651dc7ad627233ff467dccabae,2024-08-23T16:18:28.547000 CVE-2024-43883,0,0,91d9dc24243e1eb7439b854fe03a12be52a8a2651dc7ad627233ff467dccabae,2024-08-23T16:18:28.547000
CVE-2024-43884,0,0,337c32679015164150e2b893414f874b7284984b79da625d0489e093363d9444,2024-08-29T17:15:08.457000 CVE-2024-43884,0,0,337c32679015164150e2b893414f874b7284984b79da625d0489e093363d9444,2024-08-29T17:15:08.457000
CVE-2024-43885,0,0,11114407819a3f9e00d8d9cb1392c069e87eaa286d3f0b384cc6ce2d553b62cd,2024-08-27T14:37:37.887000 CVE-2024-43885,0,0,11114407819a3f9e00d8d9cb1392c069e87eaa286d3f0b384cc6ce2d553b62cd,2024-08-27T14:37:37.887000
@ -258650,22 +258652,22 @@ CVE-2024-4392,0,0,5c82c123a66d3444e81adbb958bd6b8cf11e432e36668571a78dbfc8c82c1c
CVE-2024-43920,0,0,a695b54b1880d4ad16b5fca3a028d8998ad113b1206f302d672996fdee5a3625,2024-08-30T13:00:05.390000 CVE-2024-43920,0,0,a695b54b1880d4ad16b5fca3a028d8998ad113b1206f302d672996fdee5a3625,2024-08-30T13:00:05.390000
CVE-2024-43921,0,0,4ac16237b70ac91152081ef9ca629f09fcd83b198259a5ccaf7180a65dd90db1,2024-08-30T13:00:05.390000 CVE-2024-43921,0,0,4ac16237b70ac91152081ef9ca629f09fcd83b198259a5ccaf7180a65dd90db1,2024-08-30T13:00:05.390000
CVE-2024-43922,0,0,4db0f3ea885d72565e9f11bea2f1b6d243fb7f7791c6b176e0c5482e9efab43f,2024-08-30T13:00:05.390000 CVE-2024-43922,0,0,4db0f3ea885d72565e9f11bea2f1b6d243fb7f7791c6b176e0c5482e9efab43f,2024-08-30T13:00:05.390000
CVE-2024-43926,0,0,1a959b9a4eb38d5a776445b49b8499fff82eae5d45fd890479dff6eb17008a9c,2024-08-30T13:00:05.390000 CVE-2024-43926,0,1,afe6ba4a11196449e0acf87526616d8bc217e24dbfcd1f8bfd3b6ef863d1044f,2024-09-03T15:15:45.160000
CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000 CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000
CVE-2024-43931,0,0,d74e610d5124f68f8bec4cb90dab68421bf7defe29841aa92d1066c54a657ddf,2024-08-30T13:00:05.390000 CVE-2024-43931,0,0,d74e610d5124f68f8bec4cb90dab68421bf7defe29841aa92d1066c54a657ddf,2024-08-30T13:00:05.390000
CVE-2024-43934,0,0,02ae49237eb0ca3ddb69bb7c0c18623c302f35abdd4f5fc93e679bbccb4705a3,2024-08-30T13:00:05.390000 CVE-2024-43934,0,1,4e14707da9cba5c30b08d1fee5b95a63503f58541a5f170f7bdf2957916e0033,2024-09-03T15:17:36.507000
CVE-2024-43935,0,0,e264478e8dfe41ac236d9dd1e1917ef755cbbc7ac4a0fd933ae3529845ae8469,2024-08-30T13:00:05.390000 CVE-2024-43935,0,1,507740bb6b2ff7008debdb7eb0a31d10ff2310284bc85a28c8516e97f01a540f,2024-09-03T15:19:13.313000
CVE-2024-43936,0,0,c3d56486fd2b8cfcea44bfd8e51042faa595caea22c6c1ac30db5d582f68982e,2024-08-30T13:00:05.390000 CVE-2024-43936,0,1,13ff2ee8ac37d656ed3cfb9bac7c332b5831e52f7ec68739f3804a7d224b4b07,2024-09-03T15:20:22.557000
CVE-2024-43939,0,0,d426ea6c624de2aac782301aee13dd37ea340c14d42e40cc8485be204e0f41b4,2024-08-30T16:29:15.177000 CVE-2024-43939,0,0,d426ea6c624de2aac782301aee13dd37ea340c14d42e40cc8485be204e0f41b4,2024-08-30T16:29:15.177000
CVE-2024-43940,0,0,1c00f3798e1667265ee707181635deee289bf65cd84317a4bdc295f8b6b4065a,2024-08-30T16:27:22.270000 CVE-2024-43940,0,0,1c00f3798e1667265ee707181635deee289bf65cd84317a4bdc295f8b6b4065a,2024-08-30T16:27:22.270000
CVE-2024-43941,0,0,51da6628d50618fc8f152eebc9db91e71523891a7db90b265f812b78f3b13ead,2024-08-30T13:00:05.390000 CVE-2024-43941,0,0,51da6628d50618fc8f152eebc9db91e71523891a7db90b265f812b78f3b13ead,2024-08-30T13:00:05.390000
CVE-2024-43942,0,0,e407f19e5fd9829011f6787f9c7691b398ead09a08db45a3953ea472df2a562a,2024-08-30T13:00:05.390000 CVE-2024-43942,0,0,e407f19e5fd9829011f6787f9c7691b398ead09a08db45a3953ea472df2a562a,2024-08-30T13:00:05.390000
CVE-2024-43943,0,0,3e393391698d09fd81d5d7be23db1feaee575a46747a1104ac77289691928f07,2024-08-30T13:00:05.390000 CVE-2024-43943,0,0,3e393391698d09fd81d5d7be23db1feaee575a46747a1104ac77289691928f07,2024-08-30T13:00:05.390000
CVE-2024-43944,0,0,3b43949b67e3b5293c2c106f6d4c5bf9b7b47da0cd6c64d08fad13e8014c08a4,2024-08-30T13:00:05.390000 CVE-2024-43944,0,0,3b43949b67e3b5293c2c106f6d4c5bf9b7b47da0cd6c64d08fad13e8014c08a4,2024-08-30T13:00:05.390000
CVE-2024-43946,0,0,e18dc84f73cee454a6c00b237a9cea37e087af1191a8fa9e86b5330e7988cc5b,2024-08-30T13:00:05.390000 CVE-2024-43946,0,1,f240acba317febcf1e96ae7507bd3580d8fecd1103a0412511da00f09d6e888f,2024-09-03T15:21:07.167000
CVE-2024-43947,0,0,edb3b36ddc37170b66cbc416c5321e1a097a5eee8071b3a104c96d4792d08460,2024-08-30T13:00:05.390000 CVE-2024-43947,0,0,edb3b36ddc37170b66cbc416c5321e1a097a5eee8071b3a104c96d4792d08460,2024-08-30T13:00:05.390000
CVE-2024-43948,0,0,62da4ce69bd218a239dde32118aa73fdff38cb0b8d3274452c2e2a35eb6ccfc7,2024-08-30T13:00:05.390000 CVE-2024-43948,0,1,f60ff73d80da3808d8af4258622a438dd588d368d767678c8fd4008f71ea0306,2024-09-03T15:22:20.567000
CVE-2024-43949,0,0,53cb787590ba7708354e80461e922b0cc2c1c65c512885ec8763c3e6ed5e1fb7,2024-08-30T13:00:05.390000 CVE-2024-43949,0,1,cc0b0ff1d506bbeb4d87dfd06e13cfce58f6eea6e88f017130cb84c36a4aa029,2024-09-03T15:27:40.883000
CVE-2024-4395,0,0,7eb8bb55518c25270e2cdb5da345e646a2437fce6bdd0ba1dda9f1e27539a52c,2024-07-03T02:07:30.800000 CVE-2024-4395,0,0,7eb8bb55518c25270e2cdb5da345e646a2437fce6bdd0ba1dda9f1e27539a52c,2024-07-03T02:07:30.800000
CVE-2024-43950,0,0,e5132b91dd15cac35c9308614d7196bb7ccaac4f082bdb23a9ebba21185c7e74,2024-08-30T16:20:26.173000 CVE-2024-43950,0,0,e5132b91dd15cac35c9308614d7196bb7ccaac4f082bdb23a9ebba21185c7e74,2024-08-30T16:20:26.173000
CVE-2024-43951,0,0,eebec757f62fed72f4a8ea8bbf15837fce42895dd78744d490c100a7ed47e1ba,2024-08-30T16:17:20.900000 CVE-2024-43951,0,0,eebec757f62fed72f4a8ea8bbf15837fce42895dd78744d490c100a7ed47e1ba,2024-08-30T16:17:20.900000
@ -258769,9 +258771,9 @@ CVE-2024-4463,0,0,697d96b65b3f5bb41384b58e0f6586cf3caa8378b8edc45503427d4f5bdd2d
CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000 CVE-2024-4466,0,0,b7aa09b25d001fa0ca3c8a92093b33e950eb38bf6c988ff6fde91a26b7231c00,2024-05-03T12:48:41.067000
CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000 CVE-2024-4467,0,0,ee2f9bc5bbc36c26f38005024ca97c3b21da7805a59dcaa3c6665d23fa511c53,2024-07-23T16:15:06.377000
CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000 CVE-2024-4468,0,0,b3276ced4484e0a6677a57dac2ac7e9a5b704e2ae059b48a7256dc6a67d6da0e,2024-06-10T02:52:08.267000
CVE-2024-44682,0,1,555a5f11e708922af541ecef6a0212c934f929db7c3108252311d759ea5d0fb1,2024-09-03T12:59:02.453000 CVE-2024-44682,0,0,555a5f11e708922af541ecef6a0212c934f929db7c3108252311d759ea5d0fb1,2024-09-03T12:59:02.453000
CVE-2024-44683,0,1,45da1ea645c8ff37c5e9386d0043bee56f7f47f2f384b9ee9b38708fa1c8e38c,2024-09-03T12:59:02.453000 CVE-2024-44683,0,0,45da1ea645c8ff37c5e9386d0043bee56f7f47f2f384b9ee9b38708fa1c8e38c,2024-09-03T12:59:02.453000
CVE-2024-44684,0,1,4cb0a872cb69ba898ae81494ba96c9916273701b152177e4d724930be877a521,2024-09-03T12:59:02.453000 CVE-2024-44684,0,0,4cb0a872cb69ba898ae81494ba96c9916273701b152177e4d724930be877a521,2024-09-03T12:59:02.453000
CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000 CVE-2024-4469,0,0,8f4eafe1629cfec30e07bc480cd9bd60074526e695dc3e7699a9034cc841795d,2024-05-31T13:01:46.727000
CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000 CVE-2024-4470,0,0,3c0fcce343f2a1d09f74dfb9be1570b18bd3555368134445c358e736dab037c4,2024-05-21T12:37:59.687000
CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000 CVE-2024-4471,0,0,44899070168831f8c9dbf9959b26f4abead5dc804569bf5f22dbe3807408cb0d,2024-05-24T01:15:30.977000
@ -258809,12 +258811,12 @@ CVE-2024-4491,0,0,fec0fa99feb905362d1059ae18d849f25d02b15efc10c179ce136112d1e088
CVE-2024-44913,0,0,332529f8a2f25e9795d6a65fec291670cc1d8fe0aef2e9fae357f99f95186d81,2024-08-30T16:01:54.347000 CVE-2024-44913,0,0,332529f8a2f25e9795d6a65fec291670cc1d8fe0aef2e9fae357f99f95186d81,2024-08-30T16:01:54.347000
CVE-2024-44914,0,0,874292f6168813ddf8fc9647fc65bfb40df31b19e1ea4a9fdcd89de1a66d420b,2024-08-30T16:01:45.013000 CVE-2024-44914,0,0,874292f6168813ddf8fc9647fc65bfb40df31b19e1ea4a9fdcd89de1a66d420b,2024-08-30T16:01:45.013000
CVE-2024-44915,0,0,599d20f62f376d9c9860ebd338604a632ba16d7b9219c3aadc9555ff97ab4b9e,2024-08-30T16:01:10.753000 CVE-2024-44915,0,0,599d20f62f376d9c9860ebd338604a632ba16d7b9219c3aadc9555ff97ab4b9e,2024-08-30T16:01:10.753000
CVE-2024-44916,0,1,268f2c861c0c259cfc6a8f5831922421cd3f20b464855cae3b767189bdeba765,2024-09-03T12:59:02.453000 CVE-2024-44916,0,0,268f2c861c0c259cfc6a8f5831922421cd3f20b464855cae3b767189bdeba765,2024-09-03T12:59:02.453000
CVE-2024-44918,0,1,3a0c5f40de5f64cdd7c350975f1e36ef79f8fc6234af40bbc8a6ef2e7aab0507,2024-09-03T12:59:02.453000 CVE-2024-44918,0,0,3a0c5f40de5f64cdd7c350975f1e36ef79f8fc6234af40bbc8a6ef2e7aab0507,2024-09-03T12:59:02.453000
CVE-2024-44919,0,0,4ce1b96ddb0a7c15b96ca851eaf197d01501859f99507e5fc4c267c2fc748b54,2024-08-30T16:15:09.720000 CVE-2024-44919,0,0,4ce1b96ddb0a7c15b96ca851eaf197d01501859f99507e5fc4c267c2fc748b54,2024-08-30T16:15:09.720000
CVE-2024-4492,0,0,0237cea7742a82f916a95c7121fd101b19e30a52d4f326fc68f5db785a621a29,2024-06-04T19:20:39.047000 CVE-2024-4492,0,0,0237cea7742a82f916a95c7121fd101b19e30a52d4f326fc68f5db785a621a29,2024-06-04T19:20:39.047000
CVE-2024-44920,1,1,ab85e179fdacc7009314729ab5d8d24e8fe3be7cff49b0014a6d62e76bdbe520,2024-09-03T12:59:02.453000 CVE-2024-44920,0,0,ab85e179fdacc7009314729ab5d8d24e8fe3be7cff49b0014a6d62e76bdbe520,2024-09-03T12:59:02.453000
CVE-2024-44921,1,1,6d684a492be69bc65fe93ab00467024cbcd62fbb275b4e4327a77c00c9cfcfd2,2024-09-03T12:59:02.453000 CVE-2024-44921,0,0,6d684a492be69bc65fe93ab00467024cbcd62fbb275b4e4327a77c00c9cfcfd2,2024-09-03T12:59:02.453000
CVE-2024-4493,0,0,890374eb1d5a1051bad1d8c630ec03ea130ffcf654be5d03c4d1c85a0ebc3c87,2024-06-04T19:20:39.143000 CVE-2024-4493,0,0,890374eb1d5a1051bad1d8c630ec03ea130ffcf654be5d03c4d1c85a0ebc3c87,2024-06-04T19:20:39.143000
CVE-2024-44930,0,0,7742e471af6d813844c83bc1edc4d2c34bd92450c44640698d5e16549d2fbbfc,2024-08-30T13:00:05.390000 CVE-2024-44930,0,0,7742e471af6d813844c83bc1edc4d2c34bd92450c44640698d5e16549d2fbbfc,2024-08-30T13:00:05.390000
CVE-2024-44931,0,0,a811432be893129eec1153f2a1f5cf79e00f6cda4409f2898f7f29e87e49d41f,2024-08-26T12:47:20.187000 CVE-2024-44931,0,0,a811432be893129eec1153f2a1f5cf79e00f6cda4409f2898f7f29e87e49d41f,2024-08-26T12:47:20.187000
@ -258831,10 +258833,10 @@ CVE-2024-44940,0,0,6d3559648bdfa621b46434f9855de2178fa1de08defe3fd31c71176641a2c
CVE-2024-44941,0,0,15a1c7001949731e4df03f4a864ae7a9e64adc22c4c644da2de0836d77651385,2024-08-26T12:47:20.187000 CVE-2024-44941,0,0,15a1c7001949731e4df03f4a864ae7a9e64adc22c4c644da2de0836d77651385,2024-08-26T12:47:20.187000
CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000 CVE-2024-44942,0,0,17b37362bd3ba24b1a5ce481b72105519e3d684fbcb26bdd0327529225c432f3,2024-08-27T16:09:10.010000
CVE-2024-44943,0,0,5bf597bf2fa044f6eb0ba2afa66eeb4ae405658ddc3b2a597c7fedca3c5f2035,2024-08-28T12:57:17.117000 CVE-2024-44943,0,0,5bf597bf2fa044f6eb0ba2afa66eeb4ae405658ddc3b2a597c7fedca3c5f2035,2024-08-28T12:57:17.117000
CVE-2024-44944,0,0,2311e8e140052a8ffceda234565ab592ce1eef31ad86de13e1707e1e1dd9a467,2024-08-30T13:00:05.390000 CVE-2024-44944,0,1,9d04637232a0ef520df300c879d5cc54bad658bb5749e19928008538f4b841f0,2024-09-03T14:49:19.227000
CVE-2024-44945,0,1,a3745a898858327b7fbd2ec8b66c922f7135590f07273b0fe5d696fead01dfa7,2024-09-03T12:59:02.453000 CVE-2024-44945,0,0,a3745a898858327b7fbd2ec8b66c922f7135590f07273b0fe5d696fead01dfa7,2024-09-03T12:59:02.453000
CVE-2024-44946,0,1,bde7ad6a01f44be414c4bd3445317849337d69127ec3a8ea5812ab15acbffb3b,2024-09-03T12:59:02.453000 CVE-2024-44946,0,0,bde7ad6a01f44be414c4bd3445317849337d69127ec3a8ea5812ab15acbffb3b,2024-09-03T12:59:02.453000
CVE-2024-44947,0,1,302d818ccd9e40f7bfb098ff4a6341ad3e0925adc3de08e949498bcabcb806a4,2024-09-03T12:59:02.453000 CVE-2024-44947,0,0,302d818ccd9e40f7bfb098ff4a6341ad3e0925adc3de08e949498bcabcb806a4,2024-09-03T12:59:02.453000
CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000 CVE-2024-4495,0,0,cb1d8bc801c43f7ab8180176a646c9e39a56603c1305eac804522af3adac0fa8,2024-05-17T02:40:25.167000
CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000 CVE-2024-4496,0,0,6e858d3d5b48b877aff577f900a80fd10c799bd74cdf4188d346fa0d13641a80,2024-06-04T19:20:39.340000
CVE-2024-4497,0,0,6a1d6365c146727895628930cc6e441179a183396cbc0224f0d3e640240772d3,2024-06-04T19:20:39.437000 CVE-2024-4497,0,0,6a1d6365c146727895628930cc6e441179a183396cbc0224f0d3e640240772d3,2024-06-04T19:20:39.437000
@ -258849,14 +258851,14 @@ CVE-2024-45037,0,0,0a75dee24a9a0746d4b594073f73eebe38a0d6b0ee92331f507c53bf54c31
CVE-2024-45038,0,0,9bc86932f350806c3a4bfe09c65e8bf9ee10a426832d16050cb88cd3f58d1bd8,2024-08-28T12:57:39.090000 CVE-2024-45038,0,0,9bc86932f350806c3a4bfe09c65e8bf9ee10a426832d16050cb88cd3f58d1bd8,2024-08-28T12:57:39.090000
CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000 CVE-2024-4504,0,0,db7504bed7bbf326ed6569d421c20101dbf56fa9ab20eccbe7468f7c026f345b,2024-06-04T19:20:39.947000
CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000 CVE-2024-45043,0,0,813b7117a1d59d56cbce89ce53b65dfc1ca707523a63233a1be8257ae8cc6c73,2024-08-29T13:25:27.537000
CVE-2024-45045,0,0,a2c6a8d3ca359aad7e3c010bad910cf2259709611515d3a05c1006324ee49723,2024-08-30T13:00:05.390000 CVE-2024-45045,0,1,c746f1c0e6db0596dc093f08d310bbebe72a6c977f5bda8337efa37c3e8dcc04,2024-09-03T15:13:16.580000
CVE-2024-45046,0,0,4d7016da74eaf67c450dc439af799ed2952384706074b1964aaa74d9bd45c737,2024-08-29T13:25:27.537000 CVE-2024-45046,0,0,4d7016da74eaf67c450dc439af799ed2952384706074b1964aaa74d9bd45c737,2024-08-29T13:25:27.537000
CVE-2024-45047,0,1,c43619af4e5f11efeb59913c1a60fca5bf3c78aba8405f85782c32a6bc30f5c0,2024-09-03T12:59:02.453000 CVE-2024-45047,0,0,c43619af4e5f11efeb59913c1a60fca5bf3c78aba8405f85782c32a6bc30f5c0,2024-09-03T12:59:02.453000
CVE-2024-45048,0,0,f84a03b52c4e4737f004ef4638c6c48a715aa1051c897955680d1101538ffe4e,2024-08-29T13:25:27.537000 CVE-2024-45048,0,0,f84a03b52c4e4737f004ef4638c6c48a715aa1051c897955680d1101538ffe4e,2024-08-29T13:25:27.537000
CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000 CVE-2024-45049,0,0,2db7654aac013903b19c74b15111e80acc65bf9e641d52dffa75f446b2d1ef2f,2024-08-28T12:57:39.090000
CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000 CVE-2024-4505,0,0,4ef7357f00ff85be3b87c4353ae099f1aed84eaee3f1c1bda33ed5ec6e115293,2024-06-04T19:20:40.050000
CVE-2024-45054,0,0,b9a631b4140dc3b625193d3b302c7a5fbf5e7defa5c6f149bad3cc57b44dfb5d,2024-08-29T13:25:27.537000 CVE-2024-45054,0,0,b9a631b4140dc3b625193d3b302c7a5fbf5e7defa5c6f149bad3cc57b44dfb5d,2024-08-29T13:25:27.537000
CVE-2024-45056,0,0,29d6558d4fdadb0b4630bd61dae664f7deade4df9a7d85fb49ad8563bd328e6c,2024-08-30T13:00:05.390000 CVE-2024-45056,0,1,691057e2a8bd235b7cec2ff9d1864de57863221b46b0db10be9809732ea41217,2024-09-03T15:14:54.877000
CVE-2024-45057,0,0,9d8b06345321949fa48379fc2183ae1808eec74c9e7dce5df7d16d85f9e3fc50,2024-08-29T13:25:27.537000 CVE-2024-45057,0,0,9d8b06345321949fa48379fc2183ae1808eec74c9e7dce5df7d16d85f9e3fc50,2024-08-29T13:25:27.537000
CVE-2024-45058,0,0,7787e6673db22abfd684889eec25f0d15a1228d1d6048ef359937e89120200d3,2024-08-29T13:25:27.537000 CVE-2024-45058,0,0,7787e6673db22abfd684889eec25f0d15a1228d1d6048ef359937e89120200d3,2024-08-29T13:25:27.537000
CVE-2024-45059,0,0,1db4a990b2e27521ef605a35909b28cc3d1be1d4c9ec2ad338f6d6fa0c866be3,2024-08-29T13:25:27.537000 CVE-2024-45059,0,0,1db4a990b2e27521ef605a35909b28cc3d1be1d4c9ec2ad338f6d6fa0c866be3,2024-08-29T13:25:27.537000
@ -258910,21 +258912,21 @@ CVE-2024-45258,0,0,20ee97d2eb3a83f8d2a7be46b53936d32dfd424c455ff5dc5358a331a56de
CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000 CVE-2024-4526,0,0,87a45e4eb41404ceb4b9ba3ca9513f18cac2687a381a0d6211a80485bbac625a,2024-06-04T19:20:41.720000
CVE-2024-45264,0,0,822145f9a1da648532bc7a1b41e14edccb94fd2d8996f04c204c8fc97c8f117a,2024-08-30T15:02:34.610000 CVE-2024-45264,0,0,822145f9a1da648532bc7a1b41e14edccb94fd2d8996f04c204c8fc97c8f117a,2024-08-30T15:02:34.610000
CVE-2024-45265,0,0,32b1057978cea9d5f5845b9f4e3926bb7432d8755213d6bbe9f6e3c948032919,2024-08-27T14:35:12.220000 CVE-2024-45265,0,0,32b1057978cea9d5f5845b9f4e3926bb7432d8755213d6bbe9f6e3c948032919,2024-08-27T14:35:12.220000
CVE-2024-45269,0,1,328232f4e6013b81872032b3d2c987ce8019a102862b2806b0bb5d3a9cab042a,2024-09-03T12:59:02.453000 CVE-2024-45269,0,0,328232f4e6013b81872032b3d2c987ce8019a102862b2806b0bb5d3a9cab042a,2024-09-03T12:59:02.453000
CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000 CVE-2024-4527,0,0,c7ad79186f39af6c4287cf90f197f2ec298291b738fc5af7e4ddede8b4e9adfb,2024-06-04T19:20:41.810000
CVE-2024-45270,0,1,85266ba30af5929d87dfba263cddcdfe8d0c39a6d8ab6685433b5391e9b08217,2024-09-03T12:59:02.453000 CVE-2024-45270,0,0,85266ba30af5929d87dfba263cddcdfe8d0c39a6d8ab6685433b5391e9b08217,2024-09-03T12:59:02.453000
CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000 CVE-2024-4528,0,0,7b720d00d965c73e07e6aefd4c36ac932b079840a05c5efc530ca8c4800fb595,2024-06-04T19:20:41.917000
CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000 CVE-2024-4529,0,0,5fbb4c14219ef7d51954458b7780a68dbee769876e9489db6e9ba34bd68834fa,2024-07-03T02:07:42.220000
CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000 CVE-2024-4530,0,0,6b78f15ba2a60e96a20ff176cd49d228ee37f0e30a4b3e696092a717f8a23e27,2024-05-28T12:39:28.377000
CVE-2024-45302,0,0,81d543b8058ec9a64648a785b7fa014c697fce5846d6cc78b75fe051c3ed2104,2024-08-30T13:00:05.390000 CVE-2024-45302,0,0,81d543b8058ec9a64648a785b7fa014c697fce5846d6cc78b75fe051c3ed2104,2024-08-30T13:00:05.390000
CVE-2024-45304,0,1,1414ce8fe9746c46bc2063f6428cc45402e10f1afbb5a5e378e238c2ed3a1fbe,2024-09-03T12:59:02.453000 CVE-2024-45304,0,0,1414ce8fe9746c46bc2063f6428cc45402e10f1afbb5a5e378e238c2ed3a1fbe,2024-09-03T12:59:02.453000
CVE-2024-45305,0,1,d8e5983b9530b80332e508eeeefa8750e30400000717cc407d2937a9af13a873,2024-09-03T12:59:02.453000 CVE-2024-45305,0,0,d8e5983b9530b80332e508eeeefa8750e30400000717cc407d2937a9af13a873,2024-09-03T12:59:02.453000
CVE-2024-45306,0,1,2089f2b015e15041c3f3807cc6f2c8eb1cf893208c28e4b1ca171ff53a3a8feb,2024-09-03T12:59:02.453000 CVE-2024-45306,0,0,2089f2b015e15041c3f3807cc6f2c8eb1cf893208c28e4b1ca171ff53a3a8feb,2024-09-03T12:59:02.453000
CVE-2024-45308,0,1,700e0eb4024a102ed71899877978cfb0e434a318435f3d46acfc9659de5f360b,2024-09-03T12:59:02.453000 CVE-2024-45308,0,0,700e0eb4024a102ed71899877978cfb0e434a318435f3d46acfc9659de5f360b,2024-09-03T12:59:02.453000
CVE-2024-4531,0,0,5dc1dd0922f3418ce95c33a9fc334c76453bfc98ac8636a0eebb27c9c952bb3f,2024-07-03T02:07:42.610000 CVE-2024-4531,0,0,5dc1dd0922f3418ce95c33a9fc334c76453bfc98ac8636a0eebb27c9c952bb3f,2024-07-03T02:07:42.610000
CVE-2024-45311,0,1,f2b6c9c3379c0b3e8f8cccd4dc03bdd41e4b0a8129b775b47dd7144af13cbd61,2024-09-03T12:59:02.453000 CVE-2024-45311,0,0,f2b6c9c3379c0b3e8f8cccd4dc03bdd41e4b0a8129b775b47dd7144af13cbd61,2024-09-03T12:59:02.453000
CVE-2024-45312,0,1,3ab127ae457c159e255763a9cac499b257dedfb3025d06ab78788175895c278c,2024-09-03T12:59:02.453000 CVE-2024-45312,0,0,3ab127ae457c159e255763a9cac499b257dedfb3025d06ab78788175895c278c,2024-09-03T12:59:02.453000
CVE-2024-45313,0,1,7f2c32db2a1d116c11ba8b1d5ff95be26c7a6f4c5dba7ff892eb13c5baf4c8a1,2024-09-03T12:59:02.453000 CVE-2024-45313,0,0,7f2c32db2a1d116c11ba8b1d5ff95be26c7a6f4c5dba7ff892eb13c5baf4c8a1,2024-09-03T12:59:02.453000
CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000 CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000
CVE-2024-45321,0,0,37b6c3801843cd19376dfc008024087eb46b0d9a726e5ad21af320498cf91f40,2024-08-27T14:35:13.357000 CVE-2024-45321,0,0,37b6c3801843cd19376dfc008024087eb46b0d9a726e5ad21af320498cf91f40,2024-08-27T14:35:13.357000
CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000 CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000
@ -258934,7 +258936,7 @@ CVE-2024-4535,0,0,87b4b5e0787ea182ddd9c6fa8e26c59b6c616e4e57e592ee0d6f169678ff9b
CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000 CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d1723500,2024-05-07T13:39:32.710000
CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000
CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000 CVE-2024-4538,0,0,1753f7bd0b59062edc1103b5572b8666a59c2630e5fb59443506518ac4083bd7,2024-05-07T13:39:32.710000
CVE-2024-45388,0,1,87aadeebbefbe550f2f2d99c25976fcd0d0df9773b7c9434898bbe4baee7a94d,2024-09-03T12:59:02.453000 CVE-2024-45388,0,0,87aadeebbefbe550f2f2d99c25976fcd0d0df9773b7c9434898bbe4baee7a94d,2024-09-03T12:59:02.453000
CVE-2024-4539,0,0,55abcbe26e411ca656e6a32a2a4f1ff2caad1b7d092df554c28514564a925650,2024-05-14T16:11:39.510000 CVE-2024-4539,0,0,55abcbe26e411ca656e6a32a2a4f1ff2caad1b7d092df554c28514564a925650,2024-05-14T16:11:39.510000
CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000 CVE-2024-4540,0,0,56ac6cff101cc91d96d8daf4bfda0c052b655471dc0698e77d798366d59b9124,2024-06-03T23:15:08.930000
CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000 CVE-2024-4541,0,0,3195b1a81526d9da93cf28b1e1f763238ece2897561011f493b9a3c77f12398c,2024-06-20T12:44:01.637000
@ -258953,29 +258955,29 @@ CVE-2024-4549,0,0,e09f9cdaebb6118867e13a9d3ab643eb98c9f9e356cd137ad04d5c4afde157
CVE-2024-45490,0,0,540514ff834e3c0b6fe4ca0c9a351c7af66437b260e35f3424d90136724978ba,2024-08-30T19:35:07.050000 CVE-2024-45490,0,0,540514ff834e3c0b6fe4ca0c9a351c7af66437b260e35f3424d90136724978ba,2024-08-30T19:35:07.050000
CVE-2024-45491,0,0,d50817a58309934ce1e6c9f069c18968451a3af67ad0b3f9c4ed58ff8571c85d,2024-08-30T14:35:09.057000 CVE-2024-45491,0,0,d50817a58309934ce1e6c9f069c18968451a3af67ad0b3f9c4ed58ff8571c85d,2024-08-30T14:35:09.057000
CVE-2024-45492,0,0,cab4c5ca84baf34dea16b84281c2356a238ac9571c230c2d937a4646809be15a,2024-08-30T14:35:09.790000 CVE-2024-45492,0,0,cab4c5ca84baf34dea16b84281c2356a238ac9571c230c2d937a4646809be15a,2024-08-30T14:35:09.790000
CVE-2024-45508,0,1,303f76aa19fcba973a3cdccf3bfede9fc8d92c5b1d56958c9e7b1a2ce03bbe24,2024-09-03T12:59:02.453000 CVE-2024-45508,0,1,ede56f3905b1dcc10c04b3d644571c8107eb04ace8141ef25c182c6bbe150155,2024-09-03T15:35:11.293000
CVE-2024-45509,0,1,5ebeecfb825b8c22ff0d790b14cedef1b37004264dcb665bcefcbd8a71dc49ad,2024-09-03T12:59:02.453000 CVE-2024-45509,0,1,7ae0701701e527eeb1a65d0426f01f3918ecf13457164c0117e7a52864e5dc08,2024-09-03T15:35:12.080000
CVE-2024-4551,0,0,5eadeaa2a7f21f0b3297f45277617c137a52e984170b931f9145e745d378c040,2024-06-17T12:42:04.623000 CVE-2024-4551,0,0,5eadeaa2a7f21f0b3297f45277617c137a52e984170b931f9145e745d378c040,2024-06-17T12:42:04.623000
CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000 CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000
CVE-2024-45522,0,1,8faaaa52aef44722ef1771c17bef8adf42a57b6b15f0d8215aa6bc83fff5a0e6,2024-09-03T12:59:02.453000 CVE-2024-45522,0,1,33270b6646c64ff30c70e3e025841b965b860a956fab8e6ef8358d0edfde0104,2024-09-03T15:35:12.873000
CVE-2024-45527,0,1,61815da10c9bfc03cd129db384b808b3816cd2231eb1f7e1f23fd86482920f9e,2024-09-03T12:59:02.453000 CVE-2024-45527,0,1,0ed4b7876171a991bf7220f1ee96f2007c9fed522b397370892e632e0f15c024,2024-09-03T15:35:13.673000
CVE-2024-45528,0,1,3806680207dc64d479f1f63cc509723f84c6a8408293e7c2c0b228abbaee2986,2024-09-03T12:59:02.453000 CVE-2024-45528,0,1,b726a60695697377572ea54be1902b1c537e8da89a7623e441b7aa9130d0fc17,2024-09-03T15:35:14.480000
CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000 CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000
CVE-2024-4554,0,0,85c234588dffa6aadefbdd2ba8b5ecdec9422dc38ba14c37503abe443a7c918c,2024-08-28T12:57:17.117000 CVE-2024-4554,0,0,85c234588dffa6aadefbdd2ba8b5ecdec9422dc38ba14c37503abe443a7c918c,2024-08-28T12:57:17.117000
CVE-2024-4555,0,0,2d6c47296afeedb2c6a7f60677f2d88681b96e578cfefc1913928dc16b7bb873,2024-08-28T12:57:17.117000 CVE-2024-4555,0,0,2d6c47296afeedb2c6a7f60677f2d88681b96e578cfefc1913928dc16b7bb873,2024-08-28T12:57:17.117000
CVE-2024-4556,0,0,7d09fa247082252ffb6b7dda6aa600cf3ff3bf7dd0d9af7b07da29fff8c7a6fb,2024-08-28T12:57:17.117000 CVE-2024-4556,0,0,7d09fa247082252ffb6b7dda6aa600cf3ff3bf7dd0d9af7b07da29fff8c7a6fb,2024-08-28T12:57:17.117000
CVE-2024-4557,0,0,66c84ceab02c8adff7c7e309e3c388a17800860cf81ce53b59e1c60dda9ffb15,2024-06-28T13:19:24.767000 CVE-2024-4557,0,0,66c84ceab02c8adff7c7e309e3c388a17800860cf81ce53b59e1c60dda9ffb15,2024-06-28T13:19:24.767000
CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e147b,2024-07-30T02:15:08.293000 CVE-2024-4558,0,0,f33120bad100499bf0c3c5e20b119cff8d6ade1c8324fe8cac904ff1ff2e147b,2024-07-30T02:15:08.293000
CVE-2024-45586,0,1,b8ce1496f42f310fc06dda19fe6806cc42bc567bbac86c9dad77a5e8a4e1a8a3,2024-09-03T12:59:02.453000 CVE-2024-45586,0,0,b8ce1496f42f310fc06dda19fe6806cc42bc567bbac86c9dad77a5e8a4e1a8a3,2024-09-03T12:59:02.453000
CVE-2024-45587,0,1,c4a9778ef4ee9816c403430d16b2806e32ead26df3172aecb7ac4e291c3286d5,2024-09-03T12:59:02.453000 CVE-2024-45587,0,0,c4a9778ef4ee9816c403430d16b2806e32ead26df3172aecb7ac4e291c3286d5,2024-09-03T12:59:02.453000
CVE-2024-45588,0,1,0ffd9eefdcf3d7feb480c3bca8c40ca444611aa8a2be4a24eb029adcb6854f63,2024-09-03T12:59:02.453000 CVE-2024-45588,0,0,0ffd9eefdcf3d7feb480c3bca8c40ca444611aa8a2be4a24eb029adcb6854f63,2024-09-03T12:59:02.453000
CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000 CVE-2024-4559,0,0,bf46d9d7302afe42ee4323175537eeb1eb701f6d945f2b96b5e6acc4bfa04589,2024-07-03T02:07:46.003000
CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000 CVE-2024-4560,0,0,3d2b06b4cd5ab2760bd3f364e15c96b4f7456a14baec47a1cd857fe992686648,2024-05-14T16:11:39.510000
CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000 CVE-2024-4561,0,0,8ef61ebc386f7e587b6eb6df8054d64514729591e443c5ac6735c0df58420e0f,2024-05-15T16:40:19.330000
CVE-2024-4562,0,0,e0a783b0d1c16da234e0fe3d351cbae7a089d075739ba22ec0641c397b879b0f,2024-05-15T16:40:19.330000 CVE-2024-4562,0,0,e0a783b0d1c16da234e0fe3d351cbae7a089d075739ba22ec0641c397b879b0f,2024-05-15T16:40:19.330000
CVE-2024-45621,0,1,b1d8555717f8cc1664b959fa6eacae6272c01d212d833a21d986fc1607f3d4e8,2024-09-03T12:59:02.453000 CVE-2024-45621,0,0,b1d8555717f8cc1664b959fa6eacae6272c01d212d833a21d986fc1607f3d4e8,2024-09-03T12:59:02.453000
CVE-2024-45622,0,1,8ab45111e19bf8e6317d202cfaaf40e8be0d77d3b108cd98cfd0252903064464,2024-09-03T12:59:02.453000 CVE-2024-45622,0,0,8ab45111e19bf8e6317d202cfaaf40e8be0d77d3b108cd98cfd0252903064464,2024-09-03T12:59:02.453000
CVE-2024-45623,0,1,199c0c7d64e9f93915e0b91d33811c978d7267931f9636fccfe0f942ddc29a9e,2024-09-03T12:59:02.453000 CVE-2024-45623,0,1,6e76d49f362c221a481237923ca3f07ce122524ae0700d93b755e69d33328599,2024-09-03T15:35:15.360000
CVE-2024-4563,0,0,a90af34c00297497a78ff72a2c306ea2262a49c5811c3b8bcaed5ddcefc9b6fb,2024-05-23T16:15:08.867000 CVE-2024-4563,0,0,a90af34c00297497a78ff72a2c306ea2262a49c5811c3b8bcaed5ddcefc9b6fb,2024-05-23T16:15:08.867000
CVE-2024-4564,0,0,045273651cbda7642192b25b1ce14ee6220cb16969b1d2c569252c03c480a950,2024-06-13T18:36:09.013000 CVE-2024-4564,0,0,045273651cbda7642192b25b1ce14ee6220cb16969b1d2c569252c03c480a950,2024-06-13T18:36:09.013000
CVE-2024-4565,0,0,15260fda70e8733111d52b1dae1a14ee33f22d1739a2e8de851c031d5bec2fb8,2024-07-17T14:14:08.750000 CVE-2024-4565,0,0,15260fda70e8733111d52b1dae1a14ee33f22d1739a2e8de851c031d5bec2fb8,2024-07-17T14:14:08.750000
@ -259404,14 +259406,14 @@ CVE-2024-5049,0,0,5a3f3841afc31b2308320d9a79229ff3b2e78886b62ff0b6a021008032b5bd
CVE-2024-5050,0,0,619081545361528557d824107c37f32918188d04adf33ba524a4859e2e6341a3,2024-06-04T19:20:57.457000 CVE-2024-5050,0,0,619081545361528557d824107c37f32918188d04adf33ba524a4859e2e6341a3,2024-06-04T19:20:57.457000
CVE-2024-5051,0,0,f233f4614a9daf0499b6db53ac9877312730fd59d85cfffcfb1c75738230a757,2024-06-04T19:20:57.557000 CVE-2024-5051,0,0,f233f4614a9daf0499b6db53ac9877312730fd59d85cfffcfb1c75738230a757,2024-06-04T19:20:57.557000
CVE-2024-5052,0,0,1db4612270fc4085b1cc808dfe93eaa2dc99045707c3296716068fcb2c40c936,2024-05-17T18:35:35.070000 CVE-2024-5052,0,0,1db4612270fc4085b1cc808dfe93eaa2dc99045707c3296716068fcb2c40c936,2024-05-17T18:35:35.070000
CVE-2024-5053,0,1,baeccbb24fdb00609366268f32ff4028781ed70d363851a1ba6191d75843edee,2024-09-03T12:59:02.453000 CVE-2024-5053,0,0,baeccbb24fdb00609366268f32ff4028781ed70d363851a1ba6191d75843edee,2024-09-03T12:59:02.453000
CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635ebd,2024-05-17T18:35:35.070000 CVE-2024-5055,0,0,346404cc585681a2fe5319ad3cd387f2171e7718710adaf135152ad352635ebd,2024-05-17T18:35:35.070000
CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000 CVE-2024-5056,0,0,b09a6a74de5b053675f9afc4f104e067ee8a59f791091ecbf85080c4327f1e74,2024-08-23T16:04:14.643000
CVE-2024-5057,0,0,c0d10c4c25e360562127c2fe43924c46cc30a5bcbfa180d7e1005fe098c65edd,2024-08-30T13:00:05.390000 CVE-2024-5057,0,0,c0d10c4c25e360562127c2fe43924c46cc30a5bcbfa180d7e1005fe098c65edd,2024-08-30T13:00:05.390000
CVE-2024-5058,0,0,d66647bea5b47dc02b284e54d31404fc6795bd8a11a408fc146959769533c076,2024-06-24T19:18:35.517000 CVE-2024-5058,0,0,d66647bea5b47dc02b284e54d31404fc6795bd8a11a408fc146959769533c076,2024-06-24T19:18:35.517000
CVE-2024-5059,0,0,b0901ef33b8b4d50fbd07542bb49b954ef3e45e5d8bea77c76cb9c3c21bd9422,2024-06-24T18:49:29.467000 CVE-2024-5059,0,0,b0901ef33b8b4d50fbd07542bb49b954ef3e45e5d8bea77c76cb9c3c21bd9422,2024-06-24T18:49:29.467000
CVE-2024-5060,0,0,70a4b23a22f78db2884c1ce0fa906b767ee25d155e7de23427bff751940319e4,2024-05-24T13:03:05.093000 CVE-2024-5060,0,0,70a4b23a22f78db2884c1ce0fa906b767ee25d155e7de23427bff751940319e4,2024-05-24T13:03:05.093000
CVE-2024-5061,0,0,e821117df274a77dab65a79df8ed485d6164b12336d55ddd51a3c0271e21ce3c,2024-08-30T13:00:05.390000 CVE-2024-5061,0,1,acb15fde0f7701ee7d55862ecbc276a299a2eba41aa60a0bce397763155cd902,2024-09-03T15:11:56.787000
CVE-2024-5062,0,0,1dce1f93ce1b9242e76ae9cf090eb76ee6afadb656622c6eb5a578a5eb76013f,2024-08-20T14:14:35.717000 CVE-2024-5062,0,0,1dce1f93ce1b9242e76ae9cf090eb76ee6afadb656622c6eb5a578a5eb76013f,2024-08-20T14:14:35.717000
CVE-2024-5063,0,0,3ea00cb3f53084b2393e5a818811e5957f116b348338ce87a59f64292b187a9f,2024-06-04T19:20:57.760000 CVE-2024-5063,0,0,3ea00cb3f53084b2393e5a818811e5957f116b348338ce87a59f64292b187a9f,2024-06-04T19:20:57.760000
CVE-2024-5064,0,0,d857d2e0ee5316e135c4045ce3a7ab1579933a9b029d66480995681ffcc21c71,2024-06-04T19:20:57.870000 CVE-2024-5064,0,0,d857d2e0ee5316e135c4045ce3a7ab1579933a9b029d66480995681ffcc21c71,2024-06-04T19:20:57.870000
@ -259489,7 +259491,7 @@ CVE-2024-5143,0,0,e21a987518c06589a6da36e0d35257f005aa787fff502677dfeaefae4b228c
CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000 CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000
CVE-2024-5145,0,0,e9d5b011678068f9e46540aba9b4c166c9546581cf81cda6f6984ec899d8b7b6,2024-06-04T19:21:01.520000 CVE-2024-5145,0,0,e9d5b011678068f9e46540aba9b4c166c9546581cf81cda6f6984ec899d8b7b6,2024-06-04T19:21:01.520000
CVE-2024-5147,0,0,67fd758fa3d69d8e32fe541a58ba746107ffb7370fa9ddd99ec9988f56fe738f,2024-05-22T12:46:53.887000 CVE-2024-5147,0,0,67fd758fa3d69d8e32fe541a58ba746107ffb7370fa9ddd99ec9988f56fe738f,2024-05-22T12:46:53.887000
CVE-2024-5148,0,1,bd5836562cd7c4456364427f29f33cc1c67447ccbfc1a9320a1023f854c7eb77,2024-09-03T12:59:02.453000 CVE-2024-5148,0,0,bd5836562cd7c4456364427f29f33cc1c67447ccbfc1a9320a1023f854c7eb77,2024-09-03T12:59:02.453000
CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000 CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000
CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000 CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000
CVE-2024-5151,0,0,b696148b4b4d31279fb07ba468cbee496fd48b395a603a703c253d2f424d78b8,2024-08-01T13:59:41.310000 CVE-2024-5151,0,0,b696148b4b4d31279fb07ba468cbee496fd48b395a603a703c253d2f424d78b8,2024-08-01T13:59:41.310000
@ -259545,7 +259547,7 @@ CVE-2024-5208,0,0,1cccb0861be6781d1738a6540c67013b2ca290af7bc911f2a2acee7d44fa67
CVE-2024-5209,0,0,7531866dc2069833de5cded2977d100fe13c1eac0700fc84557e1bd601c0dcd0,2024-08-19T13:00:23.117000 CVE-2024-5209,0,0,7531866dc2069833de5cded2977d100fe13c1eac0700fc84557e1bd601c0dcd0,2024-08-19T13:00:23.117000
CVE-2024-5210,0,0,573e35f227eabc9e8da1d5a4ec5c123d22f983494acc77bb8e423c30a6d4c28b,2024-08-19T13:00:23.117000 CVE-2024-5210,0,0,573e35f227eabc9e8da1d5a4ec5c123d22f983494acc77bb8e423c30a6d4c28b,2024-08-19T13:00:23.117000
CVE-2024-5211,0,0,98a88a37609463fc748729234fb7fa88ed6b19a9a862440dab2a89ae616c7fd0,2024-06-13T18:36:09.010000 CVE-2024-5211,0,0,98a88a37609463fc748729234fb7fa88ed6b19a9a862440dab2a89ae616c7fd0,2024-06-13T18:36:09.010000
CVE-2024-5212,0,1,cbf96d44fb12dfa15ed48e1eccbdb079dd64cb7e4d75ced30227983c798c1543,2024-09-03T12:59:02.453000 CVE-2024-5212,0,0,cbf96d44fb12dfa15ed48e1eccbdb079dd64cb7e4d75ced30227983c798c1543,2024-09-03T12:59:02.453000
CVE-2024-5213,0,0,d0914ed8289e640566cb58700956c5d2665253a06d0896526d4a9160af504e00,2024-07-17T14:36:39.397000 CVE-2024-5213,0,0,d0914ed8289e640566cb58700956c5d2665253a06d0896526d4a9160af504e00,2024-07-17T14:36:39.397000
CVE-2024-5214,0,0,63d7572dfe3fc62d2b94f5bd6d323fcf441de42b521ffae91ecf8348de5e238f,2024-06-03T19:15:09.360000 CVE-2024-5214,0,0,63d7572dfe3fc62d2b94f5bd6d323fcf441de42b521ffae91ecf8348de5e238f,2024-06-03T19:15:09.360000
CVE-2024-5215,0,0,000fc07f4cc70899827567e140fa6ed8e48b521d55f3767b5621ab75b67abf1a,2024-06-26T12:44:29.693000 CVE-2024-5215,0,0,000fc07f4cc70899827567e140fa6ed8e48b521d55f3767b5621ab75b67abf1a,2024-06-26T12:44:29.693000
@ -259735,7 +259737,7 @@ CVE-2024-5408,0,0,92cb006098fac854b982ac43e2f15abb08c6efa42610acc2d542027955309d
CVE-2024-5409,0,0,cf17c00e2696039626da2501323bb63130e64564f7c70e2680f61c8296b7486b,2024-05-28T12:39:28.377000 CVE-2024-5409,0,0,cf17c00e2696039626da2501323bb63130e64564f7c70e2680f61c8296b7486b,2024-05-28T12:39:28.377000
CVE-2024-5410,0,0,33a5ba9b12c1e74f0aa24bc0d8928f8ff241dde36fed372d790c69ac128b19a7,2024-06-10T17:16:34.350000 CVE-2024-5410,0,0,33a5ba9b12c1e74f0aa24bc0d8928f8ff241dde36fed372d790c69ac128b19a7,2024-06-10T17:16:34.350000
CVE-2024-5411,0,0,6f38aadf376ed626f84103b80eadf7d4a3da9be020ddcb9fa408be6d4c8307b5,2024-06-10T17:16:34.440000 CVE-2024-5411,0,0,6f38aadf376ed626f84103b80eadf7d4a3da9be020ddcb9fa408be6d4c8307b5,2024-06-10T17:16:34.440000
CVE-2024-5412,0,1,6cf23a87a511350d524df2f87bbf997a26888d06844819f8eab095395d88bce3,2024-09-03T12:59:02.453000 CVE-2024-5412,0,0,6cf23a87a511350d524df2f87bbf997a26888d06844819f8eab095395d88bce3,2024-09-03T12:59:02.453000
CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c8a,2024-05-28T14:59:09.827000 CVE-2024-5413,0,0,b448c8c4fee794a9903e33e6c17f07ddeb3dd7c0bc677024b75809ef047d2c8a,2024-05-28T14:59:09.827000
CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000 CVE-2024-5414,0,0,08acc305e6c9bea4a9589fa3dba157ea62649fb0f8c0ee74aad6ddc09386f1c2,2024-05-28T14:59:09.827000
CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000 CVE-2024-5415,0,0,d8ba178a70f3cfb2a3911a07d12ef045cc2ca261b5b8d85db5edc9c9636eef1e,2024-05-28T14:59:09.827000
@ -260041,7 +260043,7 @@ CVE-2024-5780,0,0,8f257920278f73ebde8da2f9da9c11fb9d019685aae47ae6d2026dc0531949
CVE-2024-5781,0,0,69395241527fa89308022b467956bfc8d570e92d8c337ad970260c71cef498ec,2024-06-12T08:15:51.363000 CVE-2024-5781,0,0,69395241527fa89308022b467956bfc8d570e92d8c337ad970260c71cef498ec,2024-06-12T08:15:51.363000
CVE-2024-5782,0,0,3007fa9c37260ea7caeb87e42b238e099fb02a0dcdaea4137ab796f4ff5698b0,2024-06-12T08:15:51.423000 CVE-2024-5782,0,0,3007fa9c37260ea7caeb87e42b238e099fb02a0dcdaea4137ab796f4ff5698b0,2024-06-12T08:15:51.423000
CVE-2024-5783,0,0,457a67b18c53addb8fb271e75294a5e3a7e25c57923089dcfbdfc7dbab590f38,2024-06-12T08:15:51.480000 CVE-2024-5783,0,0,457a67b18c53addb8fb271e75294a5e3a7e25c57923089dcfbdfc7dbab590f38,2024-06-12T08:15:51.480000
CVE-2024-5784,0,0,dffe9698df8abba1bdbc9cdda15a3c8e938bf7941a418afa20ee99319d4592a1,2024-08-30T13:00:05.390000 CVE-2024-5784,0,1,2ad48d1585d1617a5f32e73ac038018d143e452f2729f053a43118e0219c7301,2024-09-03T14:48:19.570000
CVE-2024-5785,0,0,dc6d45b7d431fa01cffad050f9b1ed8783982500c2abb201fde782838f7bdc88,2024-06-10T18:06:22.600000 CVE-2024-5785,0,0,dc6d45b7d431fa01cffad050f9b1ed8783982500c2abb201fde782838f7bdc88,2024-06-10T18:06:22.600000
CVE-2024-5786,0,0,1233e460fa7cda61e9d3e93297506b964839931070503c5991d84e0c8efc6254,2024-06-10T18:06:22.600000 CVE-2024-5786,0,0,1233e460fa7cda61e9d3e93297506b964839931070503c5991d84e0c8efc6254,2024-06-10T18:06:22.600000
CVE-2024-5787,0,0,7676e1b0ab184e8654efc91f56a8d84cd9d6d539bf642c0a4ff7f743a62b9daf,2024-07-02T14:41:54.887000 CVE-2024-5787,0,0,7676e1b0ab184e8654efc91f56a8d84cd9d6d539bf642c0a4ff7f743a62b9daf,2024-07-02T14:41:54.887000
@ -260118,7 +260120,7 @@ CVE-2024-5866,0,0,dcb091b491607b6fa4e644115dbd76fe9fe06b2f0bf1b83685c3a237070dac
CVE-2024-5868,0,0,9a8536b47a27c25b7062405f8aad2263147d3121835e9d2d4eb9b37e61c344ed,2024-06-17T12:42:04.623000 CVE-2024-5868,0,0,9a8536b47a27c25b7062405f8aad2263147d3121835e9d2d4eb9b37e61c344ed,2024-06-17T12:42:04.623000
CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000 CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000
CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000 CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000
CVE-2024-5879,0,0,7a137847d68cd570b8cf8f294135f15e17807d0751740bcbd83fe2085467dfb9,2024-08-30T13:00:05.390000 CVE-2024-5879,0,1,975382f936146c107b203bf9c68866e276eb9d95c78729a68d391484c0bd5291,2024-09-03T14:59:58.410000
CVE-2024-5880,0,0,ba1ed54b40d42e877081166356a11c64c8cd8d08513a1ac6c742fc002810239c,2024-08-21T12:30:33.697000 CVE-2024-5880,0,0,ba1ed54b40d42e877081166356a11c64c8cd8d08513a1ac6c742fc002810239c,2024-08-21T12:30:33.697000
CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000 CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000
CVE-2024-5882,0,0,9790fb22da231882b81afb2259612f6848f747553cc5560caa274dd01996ad4d,2024-08-01T14:00:04.947000 CVE-2024-5882,0,0,9790fb22da231882b81afb2259612f6848f747553cc5560caa274dd01996ad4d,2024-08-01T14:00:04.947000
@ -260377,7 +260379,7 @@ CVE-2024-6200,0,0,722d981d84658a736a5a6764f93f4a9ccec1590f7bef592a19ce39ecef9883
CVE-2024-6201,0,0,598d56b506e8c445cb59964b9db6d77d5a9f4c1b7b2ffecffa9033ad60685adc,2024-08-29T17:52:07.493000 CVE-2024-6201,0,0,598d56b506e8c445cb59964b9db6d77d5a9f4c1b7b2ffecffa9033ad60685adc,2024-08-29T17:52:07.493000
CVE-2024-6202,0,0,247631a9e2647b82d3ccde2f575b6ac32697ff24a61656c143ef0145416ab9ec,2024-08-29T17:48:43.723000 CVE-2024-6202,0,0,247631a9e2647b82d3ccde2f575b6ac32697ff24a61656c143ef0145416ab9ec,2024-08-29T17:48:43.723000
CVE-2024-6203,0,0,3b9c553aeaabf6b65504ab651e97d9d81983015dea0894c7aa9459e33da609dc,2024-08-29T17:46:28.790000 CVE-2024-6203,0,0,3b9c553aeaabf6b65504ab651e97d9d81983015dea0894c7aa9459e33da609dc,2024-08-29T17:46:28.790000
CVE-2024-6204,0,1,a27c8bb782edc70c070ff5e85acca257b098338da2d9e70ede755a4f79168fad,2024-09-03T12:59:02.453000 CVE-2024-6204,0,0,a27c8bb782edc70c070ff5e85acca257b098338da2d9e70ede755a4f79168fad,2024-09-03T12:59:02.453000
CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000 CVE-2024-6205,0,0,f32ee6375b433f4c8b075d7f2127800e855cae97c6ef2c703b09eff01b808353,2024-08-01T14:00:15.120000
CVE-2024-6206,0,0,6f603126f815a80c6debdb2c8fc884bf16912b4470febb5eed843e2704856d15,2024-08-08T14:35:13.290000 CVE-2024-6206,0,0,6f603126f815a80c6debdb2c8fc884bf16912b4470febb5eed843e2704856d15,2024-08-08T14:35:13.290000
CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000 CVE-2024-6208,0,0,b702d385d6dc69624ae253d69a727703b76fa8f218fc0fa3e0a52d494810eb10,2024-08-01T12:42:36.933000
@ -260401,7 +260403,7 @@ CVE-2024-6227,0,0,4dda552b45e491a3aea14a6a0cebc6297d597cc5b3fd65f2a3ad4f72b81980
CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb011e,2024-07-11T15:03:15.233000 CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb011e,2024-07-11T15:03:15.233000
CVE-2024-6230,0,0,bf151baddd2ddda2ffc17d61da16c35249c79c364900f3698bb671ab91ccc431,2024-08-01T22:15:41.963000 CVE-2024-6230,0,0,bf151baddd2ddda2ffc17d61da16c35249c79c364900f3698bb671ab91ccc431,2024-08-01T22:15:41.963000
CVE-2024-6231,0,0,17c4018e99632a925bda52d838c86b1f2075d6f0c7798f87d32fed09cbff22a1,2024-08-01T14:00:16.470000 CVE-2024-6231,0,0,17c4018e99632a925bda52d838c86b1f2075d6f0c7798f87d32fed09cbff22a1,2024-08-01T14:00:16.470000
CVE-2024-6232,1,1,5d5de655f0d281ddbe06a8f5e41c6526c90fe07d96cf0c03472d0af75927d80e,2024-09-03T13:15:05.363000 CVE-2024-6232,0,1,629882aaeef7964aa911e1d69872df627112a97706741cebb586d7ff6d15bb41,2024-09-03T15:15:16.597000
CVE-2024-6235,0,0,3389c73a6ea8d57ad4659a54003738203401403add7f113413f0341ee66fc3c4,2024-07-11T15:06:34.163000 CVE-2024-6235,0,0,3389c73a6ea8d57ad4659a54003738203401403add7f113413f0341ee66fc3c4,2024-07-11T15:06:34.163000
CVE-2024-6236,0,0,ea4366a2dacd229dc05ea79ccc864c81d00975b5a5c000367714796c8eb1d7e4,2024-08-01T14:00:16.777000 CVE-2024-6236,0,0,ea4366a2dacd229dc05ea79ccc864c81d00975b5a5c000367714796c8eb1d7e4,2024-08-01T14:00:16.777000
CVE-2024-6237,0,0,42d974b137e9f6fa213536980d088f395c1fe724ef5f0786bbfbf5436af83280,2024-08-29T18:15:14.947000 CVE-2024-6237,0,0,42d974b137e9f6fa213536980d088f395c1fe724ef5f0786bbfbf5436af83280,2024-08-29T18:15:14.947000
@ -260494,7 +260496,7 @@ CVE-2024-6338,0,0,8956384d5cc966970e625ecbde4127bb4f84d940fa059b7aaed0155a833fd9
CVE-2024-6339,0,0,900c18b99c3b938f801abc6ad5fe5a877c8e068ea7f11186df65574c46246a21,2024-08-21T12:30:33.697000 CVE-2024-6339,0,0,900c18b99c3b938f801abc6ad5fe5a877c8e068ea7f11186df65574c46246a21,2024-08-21T12:30:33.697000
CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000 CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000
CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000 CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000
CVE-2024-6343,0,1,10ca7aa72036400a65316d12e0dad964d5893ac6817078f87965ff1c9968fcd5,2024-09-03T12:59:02.453000 CVE-2024-6343,0,0,10ca7aa72036400a65316d12e0dad964d5893ac6817078f87965ff1c9968fcd5,2024-09-03T12:59:02.453000
CVE-2024-6344,0,0,ddc89c494afe0b7b80a518e0bed96070c096d29b8a0f403bdd242f60ce193de2,2024-06-27T00:15:13.360000 CVE-2024-6344,0,0,ddc89c494afe0b7b80a518e0bed96070c096d29b8a0f403bdd242f60ce193de2,2024-06-27T00:15:13.360000
CVE-2024-6345,0,0,fc166d5e44485020c9b016f580b4f1c78befbdae01a9e6ec8b7e6b8d01a2e1ea,2024-07-15T13:00:34.853000 CVE-2024-6345,0,0,fc166d5e44485020c9b016f580b4f1c78befbdae01a9e6ec8b7e6b8d01a2e1ea,2024-07-15T13:00:34.853000
CVE-2024-6346,0,0,dd2451b3228a249be11318435f5e384b8c60f44f7f9b400e6ba532a21de9b77f,2024-08-01T12:42:36.933000 CVE-2024-6346,0,0,dd2451b3228a249be11318435f5e384b8c60f44f7f9b400e6ba532a21de9b77f,2024-08-01T12:42:36.933000
@ -260594,7 +260596,7 @@ CVE-2024-6469,0,0,8a9cc14cdc15687cebe1f067587bd279bfc289daac6283040462018576c0d5
CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000 CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000
CVE-2024-6471,0,0,09d48a1225aac8158aa4c1ca2c8aef77a523ae62ed5b11e34f01b64da625d366,2024-08-23T16:47:32.537000 CVE-2024-6471,0,0,09d48a1225aac8158aa4c1ca2c8aef77a523ae62ed5b11e34f01b64da625d366,2024-08-23T16:47:32.537000
CVE-2024-6472,0,0,06cfc3c26e9764572c1adb3e446cad13cb9599b02c4c47946f6698a134e25867,2024-08-06T16:31:05.780000 CVE-2024-6472,0,0,06cfc3c26e9764572c1adb3e446cad13cb9599b02c4c47946f6698a134e25867,2024-08-06T16:31:05.780000
CVE-2024-6473,0,1,981363083ac6c792b9561cef44ec5f932d54914830b700961270b71466aad659,2024-09-03T12:59:02.453000 CVE-2024-6473,0,0,981363083ac6c792b9561cef44ec5f932d54914830b700961270b71466aad659,2024-09-03T12:59:02.453000
CVE-2024-6477,0,0,af465e59718721c7b727c1ec6a265ade947c829c05464c1090814aa1a74a6b13,2024-08-05T12:41:45.957000 CVE-2024-6477,0,0,af465e59718721c7b727c1ec6a265ade947c829c05464c1090814aa1a74a6b13,2024-08-05T12:41:45.957000
CVE-2024-6481,0,0,8a6ed16cb15e9b1be7b8ecc3c869a269748ddec5ecbc3504e8d7f068ea116af3,2024-08-08T14:35:14.190000 CVE-2024-6481,0,0,8a6ed16cb15e9b1be7b8ecc3c869a269748ddec5ecbc3504e8d7f068ea116af3,2024-08-08T14:35:14.190000
CVE-2024-6484,0,0,bc633abd6bfb9da06585afdfb273066dfbc508847026385eb612d46f7c70ed29,2024-07-11T18:09:58.777000 CVE-2024-6484,0,0,bc633abd6bfb9da06585afdfb273066dfbc508847026385eb612d46f7c70ed29,2024-07-11T18:09:58.777000
@ -260674,8 +260676,8 @@ CVE-2024-6576,0,0,173ec86e8bf671719ebb8c23252d7cacd934d3a530ec0d1cd90d8e5a216070
CVE-2024-6578,0,0,8257f7484236e424ea5fc80479c626bf5a4575b6af53231a1ef13b8f880d14c5,2024-08-20T14:51:08.483000 CVE-2024-6578,0,0,8257f7484236e424ea5fc80479c626bf5a4575b6af53231a1ef13b8f880d14c5,2024-08-20T14:51:08.483000
CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000 CVE-2024-6579,0,0,70ddc19f754f7cb2643cde5cc84c5570c5648bfc6d8e404da6cc6aa9bb2155c8,2024-07-16T13:43:58.773000
CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000 CVE-2024-6580,0,0,d43dfa58651574c4447e8f323f3cb1f6a00d6bdef0613d5834aefccecf968c5d,2024-07-09T18:19:14.047000
CVE-2024-6585,0,1,fe6b6873a05c0a7f98ef68c48d5563453f4fd16bb95ffa9e9ffc91538530ee50,2024-09-03T12:59:02.453000 CVE-2024-6585,0,1,21557c5e847867bddd52df3ea3c8bef1c24ed1d84f80217fb776a5f25fb72332,2024-09-03T15:35:16.350000
CVE-2024-6586,0,1,f9f2d52aabcd307f5817be881c718cd88f13f97f15e0a6325adc9899f8125407,2024-09-03T12:59:02.453000 CVE-2024-6586,0,1,fae1812021b838f78d9872593f00167428e312ab2f13f81f35231f528789de0a,2024-09-03T15:35:16.577000
CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000 CVE-2024-6588,0,0,67672e854c20766f2e15151fa1e111ec8310b7083a57f535c99159d2ce6e5af7,2024-07-12T12:49:07.030000
CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000 CVE-2024-6589,0,0,786a762dda95a3db4c9cdc907a3a2b97d61313e4f2473ece396d13a201bdbeba,2024-08-26T16:21:36.530000
CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000 CVE-2024-6591,0,0,ba434f770e77a561bd09877a3c29228f51c9818a995d0175b55ef4d80494af35,2024-07-29T14:12:08.783000
@ -260886,9 +260888,9 @@ CVE-2024-6915,0,0,414f9ee927dc9f475151b863854f151879a129420ab26b169b33952223f767
CVE-2024-6916,0,0,c704088f9dee3dcd44639fed9c5b3af47a62dc7a88e4f3c99631e528254d2a2b,2024-08-23T13:44:38.453000 CVE-2024-6916,0,0,c704088f9dee3dcd44639fed9c5b3af47a62dc7a88e4f3c99631e528254d2a2b,2024-08-23T13:44:38.453000
CVE-2024-6917,0,0,4e02075ee95758cd510fbf6b3750273e9262615bb77e37c7873232af68d2c294,2024-08-13T17:14:51.100000 CVE-2024-6917,0,0,4e02075ee95758cd510fbf6b3750273e9262615bb77e37c7873232af68d2c294,2024-08-13T17:14:51.100000
CVE-2024-6918,0,0,12d78a0add3426ad16ea6912a9097e8912d0223c4f1b31c268f35e0cd50f94e8,2024-08-20T15:44:20.567000 CVE-2024-6918,0,0,12d78a0add3426ad16ea6912a9097e8912d0223c4f1b31c268f35e0cd50f94e8,2024-08-20T15:44:20.567000
CVE-2024-6919,0,1,add7a72e9947b34f8a4565c63542148c849472d81a7cb33bd36f5e19b0265d82,2024-09-03T12:59:02.453000 CVE-2024-6919,0,0,add7a72e9947b34f8a4565c63542148c849472d81a7cb33bd36f5e19b0265d82,2024-09-03T12:59:02.453000
CVE-2024-6920,0,1,4e2168a5bc841b192cbc25aefcd43482a6d40cf51f3f3ae15a599ffdc086987e,2024-09-03T12:59:02.453000 CVE-2024-6920,0,0,4e2168a5bc841b192cbc25aefcd43482a6d40cf51f3f3ae15a599ffdc086987e,2024-09-03T12:59:02.453000
CVE-2024-6921,0,1,580a413feab2195e09e1accd12ff68082339edeb14f38ea81ed4dd2ca60cee1b,2024-09-03T12:59:02.453000 CVE-2024-6921,0,0,580a413feab2195e09e1accd12ff68082339edeb14f38ea81ed4dd2ca60cee1b,2024-09-03T12:59:02.453000
CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000 CVE-2024-6922,0,0,06f94107ca0d2a59d9bc293905aa46a216c7a8ead08ee7b0b3a0f5d8d9c7d0a8,2024-07-29T14:12:08.783000
CVE-2024-6923,0,0,5f80c19d7aba57d9ca3502e05808684f0f6d62047a1b2b6de15ae6be51d0a228,2024-08-07T15:15:56.337000 CVE-2024-6923,0,0,5f80c19d7aba57d9ca3502e05808684f0f6d62047a1b2b6de15ae6be51d0a228,2024-08-07T15:15:56.337000
CVE-2024-6927,0,0,c6c32d7d70ee084dae2db926c974bf0a3365e62a1e0657f5800453d990661577,2024-08-29T20:37:07.310000 CVE-2024-6927,0,0,c6c32d7d70ee084dae2db926c974bf0a3365e62a1e0657f5800453d990661577,2024-08-29T20:37:07.310000
@ -260955,7 +260957,7 @@ CVE-2024-7001,0,0,c36cc44ed743aca43eac7951b6662bd893691f9a45d57142d09098c4fe318e
CVE-2024-7003,0,0,c2f51c1b71164a15818ef9209a48a467e859077ffdde417023c4b7a222f91993,2024-08-07T19:52:18.500000 CVE-2024-7003,0,0,c2f51c1b71164a15818ef9209a48a467e859077ffdde417023c4b7a222f91993,2024-08-07T19:52:18.500000
CVE-2024-7004,0,0,579c7092925f522b24930d2f858d246e2f0e8b8814ade95b044da8929a9fa444,2024-08-07T21:32:44.190000 CVE-2024-7004,0,0,579c7092925f522b24930d2f858d246e2f0e8b8814ade95b044da8929a9fa444,2024-08-07T21:32:44.190000
CVE-2024-7005,0,0,50047c6e5a9aa1663d251a4f8d2f7feee05d4f308668b613173701adaf5c68b3,2024-08-07T19:56:48.777000 CVE-2024-7005,0,0,50047c6e5a9aa1663d251a4f8d2f7feee05d4f308668b613173701adaf5c68b3,2024-08-07T19:56:48.777000
CVE-2024-7006,0,0,e6fa209ac0713e033e0ece6a5e36f45d5c69970bc1d46f1daeb274aa6fa96cd4,2024-08-13T15:14:35.167000 CVE-2024-7006,0,1,7b1756fb2cfad09038677fd148fad8aa6904b9302513849bd1123796cbd5e378,2024-09-03T14:15:17.417000
CVE-2024-7007,0,0,6c2603aae32d52f56620cb62e82bb337e026d3d4a4716b72dab9674c5cf4b216,2024-08-26T16:40:44.500000 CVE-2024-7007,0,0,6c2603aae32d52f56620cb62e82bb337e026d3d4a4716b72dab9674c5cf4b216,2024-08-26T16:40:44.500000
CVE-2024-7008,0,0,e9008eac80639f6b75fc8244a6b0baab3d6a7fa095b7e9aa58d7626a117a490a,2024-08-19T17:19:25.390000 CVE-2024-7008,0,0,e9008eac80639f6b75fc8244a6b0baab3d6a7fa095b7e9aa58d7626a117a490a,2024-08-19T17:19:25.390000
CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400e2,2024-08-19T17:18:50.290000 CVE-2024-7009,0,0,63b067a161bbf9c0630f63b1d51ac801565652e58cd58fdd4516392106a400e2,2024-08-19T17:18:50.290000
@ -261007,7 +261009,7 @@ CVE-2024-7118,0,0,1f0a957064f55aa50018b5743e93b26ea81b9fa6087c0d5ec8ed17e492201a
CVE-2024-7119,0,0,6b773d2ee0198b8c2555adc9c1a3fd196ed4373805abfd3c2f3d4a0da9be4440,2024-08-08T19:01:17.340000 CVE-2024-7119,0,0,6b773d2ee0198b8c2555adc9c1a3fd196ed4373805abfd3c2f3d4a0da9be4440,2024-08-08T19:01:17.340000
CVE-2024-7120,0,0,dd88c4d4f5099fe6bbb2fa59d0942931f85db230d235608307fdbb069312e6ec,2024-08-13T14:06:57.033000 CVE-2024-7120,0,0,dd88c4d4f5099fe6bbb2fa59d0942931f85db230d235608307fdbb069312e6ec,2024-08-13T14:06:57.033000
CVE-2024-7121,0,0,fdae6687b65374b6aec5500198958517002acfa86b757e82c1fe85c4c568e879,2024-08-08T17:15:19.820000 CVE-2024-7121,0,0,fdae6687b65374b6aec5500198958517002acfa86b757e82c1fe85c4c568e879,2024-08-08T17:15:19.820000
CVE-2024-7122,0,0,762af90f45a0e3806716ebd187cca041ed4d366fa409e9d7ed7f8a662fad2d1a,2024-08-30T13:00:05.390000 CVE-2024-7122,0,1,348ac43c4b3841d8ea6bf4cc4c8ca071e08de7e4a4af578e88c361afae480157,2024-09-03T14:41:02.420000
CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072ade,2024-08-08T17:15:19.970000 CVE-2024-7123,0,0,9cd56c5d21be01850838f11a2df252558cd6c9b176bc2485ad2b1b549f072ade,2024-08-08T17:15:19.970000
CVE-2024-7125,0,0,eeabb5486a5ad2f2094206d4f0142bb635fc7a57bcd2279354b026b1e44628c1,2024-08-27T13:01:37.913000 CVE-2024-7125,0,0,eeabb5486a5ad2f2094206d4f0142bb635fc7a57bcd2279354b026b1e44628c1,2024-08-27T13:01:37.913000
CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000 CVE-2024-7127,0,0,2842be40cd41bba2687b1d2d238a3a521369bfe05553f868496bd1f3f7f4951f,2024-08-23T14:00:59.740000
@ -261074,7 +261076,7 @@ CVE-2024-7199,0,0,7ea69c706ca37b2dda1e80a6b544bb8bc45945ecc4407a97bc445bda686ee9
CVE-2024-7200,0,0,562ee7e89d7efcb6c366bd01f0dce90b526172f7ec9c4cf62a24dcbb3dc30d8c,2024-08-12T14:36:06.033000 CVE-2024-7200,0,0,562ee7e89d7efcb6c366bd01f0dce90b526172f7ec9c4cf62a24dcbb3dc30d8c,2024-08-12T14:36:06.033000
CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000 CVE-2024-7201,0,0,ada84f4b903b0c95dc45be4013db2022612c9fdb66b840b2138f16a8a9061fa8,2024-07-29T14:12:08.783000
CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000 CVE-2024-7202,0,0,47ee30ff0ebecde915aadd7cf1bd702d0bebf04cac4786411e427c0fde39b1f2,2024-07-29T14:12:08.783000
CVE-2024-7203,0,1,b12d87168dae363a67b97ac8966e9ffe90b01a44f1da0ccf69bb6f98c8f82460,2024-09-03T12:59:02.453000 CVE-2024-7203,0,0,b12d87168dae363a67b97ac8966e9ffe90b01a44f1da0ccf69bb6f98c8f82460,2024-09-03T12:59:02.453000
CVE-2024-7204,0,0,1772f71824e8e67d08dd960b8980267be3eb60b7db474bb1b3294ba0efdcc4fb,2024-08-02T12:59:43.990000 CVE-2024-7204,0,0,1772f71824e8e67d08dd960b8980267be3eb60b7db474bb1b3294ba0efdcc4fb,2024-08-02T12:59:43.990000
CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000 CVE-2024-7205,0,0,f8b1cbec46ea51b223aac866d1ac39ee6fa7b6e832e6e62020df5a45e4b00643,2024-07-31T15:15:10.993000
CVE-2024-7208,0,0,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000 CVE-2024-7208,0,0,23976b9c97cfc390397ceda1fa9cd6b5d178a3b311c11fb9c9f129febf7d4e73,2024-08-02T15:16:37.420000
@ -261106,7 +261108,7 @@ CVE-2024-7255,0,0,a4eb887a2aa91b61ced64af6faa636cef124d2fd1032af5abcd1e986918698
CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000 CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000
CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000 CVE-2024-7257,0,0,e6ef266df52e25692b132cfb6522d79defb5eb3e548daae54be1d69b0c3ab16e,2024-08-05T12:41:45.957000
CVE-2024-7258,0,0,7daa83813c091cf4943890cfcc79fb77dbec053060dc3ee1861fb34d4faa0557,2024-08-23T16:18:28.547000 CVE-2024-7258,0,0,7daa83813c091cf4943890cfcc79fb77dbec053060dc3ee1861fb34d4faa0557,2024-08-23T16:18:28.547000
CVE-2024-7261,0,1,fdf19de147aeb158ba2cfdeccb94ff02bd8a84a25afb347c46bd0d0cfc6e1df6,2024-09-03T12:59:02.453000 CVE-2024-7261,0,0,fdf19de147aeb158ba2cfdeccb94ff02bd8a84a25afb347c46bd0d0cfc6e1df6,2024-09-03T12:59:02.453000
CVE-2024-7262,0,0,6eb890539ac6ea65f95d63d1cc2b2db839fe55351667e7e39ec8c244bb43a119,2024-08-22T06:15:04.173000 CVE-2024-7262,0,0,6eb890539ac6ea65f95d63d1cc2b2db839fe55351667e7e39ec8c244bb43a119,2024-08-22T06:15:04.173000
CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000 CVE-2024-7263,0,0,9d6df8d57145d860b9f285c4defefe5eae42f914cf87b79ed3fa24860767bd90,2024-08-22T06:15:04.510000
CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000 CVE-2024-7264,0,0,12a75b53a7f63996bb7b4af3d1a6b7462e167bb63f5a12a5607f29e5ee63586a,2024-08-12T17:30:51.880000
@ -261174,12 +261176,14 @@ CVE-2024-7339,0,0,57ec1e872e2326d7636a6cda3d278abfe9440d76240320c6c9e4335e8a9416
CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000 CVE-2024-7340,0,0,a3f98c82759b3c1463da2160a8c456e9c18de4cdd89227049824622069589bfd,2024-08-01T14:01:07.677000
CVE-2024-7342,0,0,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000 CVE-2024-7342,0,0,92ad1e6857e9b0cace198602fda8e3b1ec6edbf7f40f7b078718810def4495b5,2024-08-15T18:40:22.537000
CVE-2024-7343,0,0,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000 CVE-2024-7343,0,0,b6b73fa45089899a04dcf5d8ab6e4cd843be4b35e1b528d7d577722e09cd2c25,2024-08-15T18:40:52.707000
CVE-2024-7345,1,1,a5eaa19ca53f5d0b57b22b36c84d07e072c5cc9572a36e49d9c06c1da1ca69db,2024-09-03T15:15:16.707000
CVE-2024-7346,1,1,f770afc67134ec2034e59f159f66e8a5984a271b07a7194247a0b4b3b1e5d3c2,2024-09-03T15:15:16.913000
CVE-2024-7347,0,0,bf8562cb670939d7931c5691727a53bfc7fe78942e30ee3ed14dd0e17a8cc5f7,2024-08-20T19:25:17.513000 CVE-2024-7347,0,0,bf8562cb670939d7931c5691727a53bfc7fe78942e30ee3ed14dd0e17a8cc5f7,2024-08-20T19:25:17.513000
CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000 CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a8e,2024-08-12T15:54:52.320000
CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000 CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000
CVE-2024-7351,0,0,46112fbe28a33af24a9aafee0e565b5b19cc9895d9dd5029b9f8903f830d37b0,2024-08-26T12:47:20.187000 CVE-2024-7351,0,0,46112fbe28a33af24a9aafee0e565b5b19cc9895d9dd5029b9f8903f830d37b0,2024-08-26T12:47:20.187000
CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000 CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000
CVE-2024-7354,0,1,42b9e6476a2931bc8aebe834b704c77fe8ca93f57115db869cf186901d61b68e,2024-09-03T12:59:02.453000 CVE-2024-7354,0,1,05748d08bcbd17e04b0b98f979c499c8aa6244b799a5028096361dae17757c61,2024-09-03T14:35:08.287000
CVE-2024-7355,0,0,071610fbf603e9022aa74d299a7d28ffd46303d85d85cb60c4b41df2eba6145e,2024-08-07T15:17:46.717000 CVE-2024-7355,0,0,071610fbf603e9022aa74d299a7d28ffd46303d85d85cb60c4b41df2eba6145e,2024-08-07T15:17:46.717000
CVE-2024-7356,0,0,422e8f0e5351e2aaa94610787f75fca2971bce2e8243e94e1dab25149b00bf15,2024-08-05T12:41:45.957000 CVE-2024-7356,0,0,422e8f0e5351e2aaa94610787f75fca2971bce2e8243e94e1dab25149b00bf15,2024-08-05T12:41:45.957000
CVE-2024-7357,0,0,676709a5ed7eee4761639da6bebba6e85a1f66e54db8a0d1e3440582cc707fb4,2024-08-07T14:15:33.230000 CVE-2024-7357,0,0,676709a5ed7eee4761639da6bebba6e85a1f66e54db8a0d1e3440582cc707fb4,2024-08-07T14:15:33.230000
@ -261229,7 +261233,7 @@ CVE-2024-7420,0,0,212201dc70782f8f787a94c9803febdbce3768abc9739a3b9300a43932a4c1
CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000 CVE-2024-7422,0,0,36692ebd2df61833999819382a06fe94bffc446bd5a7ed95f5ad6f2f1be17d62,2024-08-19T13:00:23.117000
CVE-2024-7427,0,0,cd98bf118e873980efded7115c454f880130955b5e501512e2f862e15ce253b8,2024-08-23T18:46:31.730000 CVE-2024-7427,0,0,cd98bf118e873980efded7115c454f880130955b5e501512e2f862e15ce253b8,2024-08-23T18:46:31.730000
CVE-2024-7428,0,0,dae03123447c11ee09c4374b13047e5c830fc5ec4cda88b10422d113cfbb8b50,2024-08-23T18:46:31.730000 CVE-2024-7428,0,0,dae03123447c11ee09c4374b13047e5c830fc5ec4cda88b10422d113cfbb8b50,2024-08-23T18:46:31.730000
CVE-2024-7435,0,1,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000 CVE-2024-7435,0,0,66fc1a447d06c1e8d0a9056fadb7b0070b6d69677ecdcc565c829d3d11041847,2024-09-03T12:59:02.453000
CVE-2024-7436,0,0,4e5f8b4434de8d3be7545b252fde74866f6d1e15f143f31c26845d516524cae6,2024-08-05T12:41:45.957000 CVE-2024-7436,0,0,4e5f8b4434de8d3be7545b252fde74866f6d1e15f143f31c26845d516524cae6,2024-08-05T12:41:45.957000
CVE-2024-7437,0,0,6536d7f97d7ad58b67ec8c23497b1bab63383020d43415bc5b4c83af23e0fa6d,2024-08-12T13:38:43.060000 CVE-2024-7437,0,0,6536d7f97d7ad58b67ec8c23497b1bab63383020d43415bc5b4c83af23e0fa6d,2024-08-12T13:38:43.060000
CVE-2024-7438,0,0,e0751aac5a1208089fd3136e155c05769dcef78130a2d9c6fdc04c87ca92fb9a,2024-08-12T13:38:43.203000 CVE-2024-7438,0,0,e0751aac5a1208089fd3136e155c05769dcef78130a2d9c6fdc04c87ca92fb9a,2024-08-12T13:38:43.203000
@ -261344,7 +261348,7 @@ CVE-2024-7585,0,0,5e2ff565ca20d01ef68f8422fbeb35a8929478e27cc3f0f142481fee7317e6
CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000 CVE-2024-7588,0,0,5a601951792deb0c1a10bd51703f1f9beff37d3a9397ce091c3662d925878616,2024-08-14T13:00:37.107000
CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000 CVE-2024-7589,0,0,aa1647eb6c306ec7b876b5795f9775a883f5cc7b06ae7ba418ac0c8e49665270,2024-08-13T16:58:08.793000
CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000 CVE-2024-7590,0,0,7c97d5aae327ca695e1cd419af58bc8aaacb7517411055405e5e64d98b0261a2,2024-08-13T12:58:25.437000
CVE-2024-7592,0,0,8fcc04f54e061bfd6e46ae198ccc83c91032e0aab9065b8f437b9e9535665aed,2024-08-20T16:02:16.280000 CVE-2024-7592,0,1,5f1d5f4650e90138279fca5841fce1bfd247e68df66e0a4d15fc694fc47d170d,2024-09-03T15:15:17.127000
CVE-2024-7593,0,0,2efb8857fe8e314338e0788060f0e22f0d56642d5618c3e3d62e70b5e7e24bac,2024-08-14T02:07:05.410000 CVE-2024-7593,0,0,2efb8857fe8e314338e0788060f0e22f0d56642d5618c3e3d62e70b5e7e24bac,2024-08-14T02:07:05.410000
CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000 CVE-2024-7600,0,0,456ca552c9a809b72d1cc9f2b35e12282778424a2ecdfd82d7e98a6e39cd97fa,2024-08-23T16:35:31.137000
CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000 CVE-2024-7601,0,0,db9958425836572eda0b52c7e651aff0e41e4dc47ec55ea348bc5752e1b198d2,2024-08-23T16:35:52.383000
@ -261383,6 +261387,7 @@ CVE-2024-7647,0,0,c2417bbd838d2a2a494407e7a47e50a82d7e6b69bb49e726beca72fa9570b1
CVE-2024-7648,0,0,2049ae7cbf0cab301bb3d8a4c000a0971cbb2a1bb7b1a04dd9face1c419d935f,2024-08-12T13:41:36.517000 CVE-2024-7648,0,0,2049ae7cbf0cab301bb3d8a4c000a0971cbb2a1bb7b1a04dd9face1c419d935f,2024-08-12T13:41:36.517000
CVE-2024-7649,0,0,3d0b3905ac20943345a47479273aed49759614ef3fae3b2688335294d499ed3d,2024-08-12T13:41:36.517000 CVE-2024-7649,0,0,3d0b3905ac20943345a47479273aed49759614ef3fae3b2688335294d499ed3d,2024-08-12T13:41:36.517000
CVE-2024-7651,0,0,386a7bb7aa0b4a32ced6fe813025ac2a231789f032ca2ee2a42adaaefdd20a30,2024-08-31T03:28:02.947000 CVE-2024-7651,0,0,386a7bb7aa0b4a32ced6fe813025ac2a231789f032ca2ee2a42adaaefdd20a30,2024-08-31T03:28:02.947000
CVE-2024-7654,1,1,d2682b299edf95c6658ad8c9301b586518797bfa6c71489de67e4567d5625c69,2024-09-03T15:15:17.223000
CVE-2024-7656,0,0,54bddf4f1c99f206f2f263928ecdc7b2851230b8a0f25d44b79aae993350ca70,2024-08-26T12:47:20.187000 CVE-2024-7656,0,0,54bddf4f1c99f206f2f263928ecdc7b2851230b8a0f25d44b79aae993350ca70,2024-08-26T12:47:20.187000
CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000 CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000
CVE-2024-7658,0,0,832a65f53a452b2fa1561cdaae82b94e5ac7d59bc491a09b3cdc773f704d8588,2024-08-13T17:00:19.800000 CVE-2024-7658,0,0,832a65f53a452b2fa1561cdaae82b94e5ac7d59bc491a09b3cdc773f704d8588,2024-08-13T17:00:19.800000
@ -261407,9 +261412,9 @@ CVE-2024-7683,0,0,0e60e4af191d77a965d4296d84a49c07e8af0f778b10dae064ea9d4491f47a
CVE-2024-7684,0,0,d5d03d6072e24fe97ebcaeddd6f0cfafbf610fe9d74f716df9c156507bb7719f,2024-08-20T13:53:24.447000 CVE-2024-7684,0,0,d5d03d6072e24fe97ebcaeddd6f0cfafbf610fe9d74f716df9c156507bb7719f,2024-08-20T13:53:24.447000
CVE-2024-7685,0,0,ef97cee3c3f9504d8f3d2a571167ba3304a1e5ad3165b46e778fa46938b19988,2024-08-20T13:53:51.947000 CVE-2024-7685,0,0,ef97cee3c3f9504d8f3d2a571167ba3304a1e5ad3165b46e778fa46938b19988,2024-08-20T13:53:51.947000
CVE-2024-7686,0,0,f064743866c554c4f2e90ed0b10058d3ac9c7fa057a74b3ddc10388a40d22334,2024-08-20T14:03:12.533000 CVE-2024-7686,0,0,f064743866c554c4f2e90ed0b10058d3ac9c7fa057a74b3ddc10388a40d22334,2024-08-20T14:03:12.533000
CVE-2024-7690,0,1,82987a044bbf3e4da8d7afeff88b3a3e695dd612300f7cbc935c3ca14249de89,2024-09-03T12:59:02.453000 CVE-2024-7690,0,1,d641c397b389582990875041f83e3f7cf4b821780cef851109280aeeabb26909,2024-09-03T14:35:08.507000
CVE-2024-7691,0,1,cc7e1428b988b2c3e057aba6aa457e71c85ddaa469a9e8e5e492d2add4598816,2024-09-03T12:59:02.453000 CVE-2024-7691,0,0,cc7e1428b988b2c3e057aba6aa457e71c85ddaa469a9e8e5e492d2add4598816,2024-09-03T12:59:02.453000
CVE-2024-7692,0,1,1193f66ba88d531a7f7c5dc5d816982d0e231fcb02b6e74c54d73da414255ed7,2024-09-03T12:59:02.453000 CVE-2024-7692,0,0,1193f66ba88d531a7f7c5dc5d816982d0e231fcb02b6e74c54d73da414255ed7,2024-09-03T12:59:02.453000
CVE-2024-7693,0,0,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eefbf,2024-08-12T13:41:36.517000 CVE-2024-7693,0,0,f2cd1103366bcfd179be09779784b86ac2f98679921c4f629dd8dbd0c14eefbf,2024-08-12T13:41:36.517000
CVE-2024-7694,0,0,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000 CVE-2024-7694,0,0,7ad6784b26040f06619a4364e66ebaeeebc13317865a5794a53c5e6dcb080aaf,2024-08-12T13:41:36.517000
CVE-2024-7697,0,0,ec740217e8324af4933e81b05285aef1954371b3c254be0eabb50b05e6bbef72,2024-08-21T06:15:13.187000 CVE-2024-7697,0,0,ec740217e8324af4933e81b05285aef1954371b3c254be0eabb50b05e6bbef72,2024-08-21T06:15:13.187000
@ -261424,7 +261429,7 @@ CVE-2024-7709,0,0,885c8ab670bc9137207c7147a93dbb83f228a878ced7f9e3351a8e82272eda
CVE-2024-7711,0,0,d162b2aa52f460525a4de3c665dffbe11ff5ad157026981df71b9201129fde70,2024-08-21T12:30:33.697000 CVE-2024-7711,0,0,d162b2aa52f460525a4de3c665dffbe11ff5ad157026981df71b9201129fde70,2024-08-21T12:30:33.697000
CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000 CVE-2024-7712,0,0,0b5a8e9c5ba36af8bef340cc5ae017c9fa1ba3b9186fddf3fda3dcc554ec2462,2024-08-30T16:15:11.050000
CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000 CVE-2024-7715,0,0,cce2a99e52ea07f4f42d2501434c3e0483cd57d931341a557261d628f3236d39,2024-08-15T15:15:22.690000
CVE-2024-7717,0,1,7bb6c5f4c19977a1c62bcb7f56c31a10a8375a822d55bfe8140c9d2426ca6889,2024-09-03T12:59:02.453000 CVE-2024-7717,0,0,7bb6c5f4c19977a1c62bcb7f56c31a10a8375a822d55bfe8140c9d2426ca6889,2024-09-03T12:59:02.453000
CVE-2024-7720,0,0,ddf81bc4df03ac1e2d7b5b61581e0a5dc6cc3f46e57542a631155ffde48ea5ad,2024-08-28T14:35:14.160000 CVE-2024-7720,0,0,ddf81bc4df03ac1e2d7b5b61581e0a5dc6cc3f46e57542a631155ffde48ea5ad,2024-08-28T14:35:14.160000
CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000 CVE-2024-7722,0,0,dd34a6c6fa187cfdff62390c6b38a3b9bbf49b761e6117c420a823ed09401edf,2024-08-21T17:24:59.627000
CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000 CVE-2024-7723,0,0,0bdf76bf964a28a97b4d4d8ab086a048836c54fd8be0e41d26426907a661be8a,2024-08-21T17:24:59.627000
@ -261499,11 +261504,11 @@ CVE-2024-7853,0,0,90e064ba16388d2c255ea61f6d50069bab92e333b7116c2e5b296230c0d537
CVE-2024-7854,0,0,c7d42abb2b322c04201a8af34648ccfdb0ede7da24776e4c0b3ca238a25bf3a0,2024-08-21T12:30:33.697000 CVE-2024-7854,0,0,c7d42abb2b322c04201a8af34648ccfdb0ede7da24776e4c0b3ca238a25bf3a0,2024-08-21T12:30:33.697000
CVE-2024-7856,0,0,33feb207767ca0a7c11c844a262a4c47fe31800a079ccc95735f9fe6bb170e1c,2024-08-29T13:25:27.537000 CVE-2024-7856,0,0,33feb207767ca0a7c11c844a262a4c47fe31800a079ccc95735f9fe6bb170e1c,2024-08-29T13:25:27.537000
CVE-2024-7857,0,0,b74961afa7dd10dda782bf64e146bf5117eb37327cdce5dd6f430c037eea52b1,2024-08-29T13:25:27.537000 CVE-2024-7857,0,0,b74961afa7dd10dda782bf64e146bf5117eb37327cdce5dd6f430c037eea52b1,2024-08-29T13:25:27.537000
CVE-2024-7858,0,0,f2d78178d05b26ae04f6e3a63066f14e6bfc844a6218f8cd47cd31de7eaa700c,2024-08-30T13:00:05.390000 CVE-2024-7858,0,1,dbe22e1f02da632a108fdb9c096b7008488e7f6cd1024c2ca6a33d2456cc067c,2024-09-03T14:34:09.017000
CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000 CVE-2024-7866,0,0,4c0cb0c858c0ff2de3d3bc9c6187348080bb51d5934bb16167513e626d441be5,2024-08-20T19:23:02.780000
CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000 CVE-2024-7867,0,0,cc4e8e2cbae6cc9c2393332b56b3dc1a7160836d4b3b7919e8d1234e73599a3b,2024-08-28T21:59:33.973000
CVE-2024-7868,0,0,426aac72107d4f020c4b4c2ec1e49b6873953f44556989351b1605a1e98035d8,2024-08-19T13:00:23.117000 CVE-2024-7868,0,0,426aac72107d4f020c4b4c2ec1e49b6873953f44556989351b1605a1e98035d8,2024-08-19T13:00:23.117000
CVE-2024-7871,0,1,2c328bdd5eb833a0c2cdd650bf9983700c0e0f359ad3da892ab737e8787bc1bc,2024-09-03T12:59:02.453000 CVE-2024-7871,0,0,2c328bdd5eb833a0c2cdd650bf9983700c0e0f359ad3da892ab737e8787bc1bc,2024-09-03T12:59:02.453000
CVE-2024-7885,0,0,53926a53ab4f71fc31c04b79b6d61e8c39bb180f373c05a721578db45aa87a6a,2024-08-23T17:05:24.343000 CVE-2024-7885,0,0,53926a53ab4f71fc31c04b79b6d61e8c39bb180f373c05a721578db45aa87a6a,2024-08-23T17:05:24.343000
CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000 CVE-2024-7886,0,0,b8c1f856b8479c6982faa8a2fc4a6d8b2480e045b8b096d9bd3b8640a06eb6f3,2024-08-19T13:00:23.117000
CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000 CVE-2024-7887,0,0,ba2ac28c88e5c856e9fa78c00b11f37e0df98a3508bf609dc9edbaa04a8fdb8e,2024-08-19T12:59:59.177000
@ -261541,14 +261546,14 @@ CVE-2024-7928,0,0,671a039a8258001c6ef11e23ca79fcb6be7f38f136ccb6e85345eff1e57a63
CVE-2024-7929,0,0,a805877edcd3cdd34f9befcb94d499b15f392a2db9c65471420306feafc6b5f3,2024-08-21T14:10:01.937000 CVE-2024-7929,0,0,a805877edcd3cdd34f9befcb94d499b15f392a2db9c65471420306feafc6b5f3,2024-08-21T14:10:01.937000
CVE-2024-7930,0,0,100658e5f06d4675f601c6d01184159576ab92141783db14fc9e9c2655e99e3e,2024-08-21T14:09:28.830000 CVE-2024-7930,0,0,100658e5f06d4675f601c6d01184159576ab92141783db14fc9e9c2655e99e3e,2024-08-21T14:09:28.830000
CVE-2024-7931,0,0,863f45f588d3a95c5820542bfd54aa0c5198b18b9403ddeaa589881d711878b9,2024-08-21T14:08:54.820000 CVE-2024-7931,0,0,863f45f588d3a95c5820542bfd54aa0c5198b18b9403ddeaa589881d711878b9,2024-08-21T14:08:54.820000
CVE-2024-7932,0,1,132178e9a38bf69ca603e09e02680c92b62f6bc83efe8b783a00d35f870296e2,2024-09-03T12:59:02.453000 CVE-2024-7932,0,0,132178e9a38bf69ca603e09e02680c92b62f6bc83efe8b783a00d35f870296e2,2024-09-03T12:59:02.453000
CVE-2024-7933,0,0,4c4d1784cb4756567970ab7962609b658773d623a89ad02de59731f72704024d,2024-08-23T19:53:54.260000 CVE-2024-7933,0,0,4c4d1784cb4756567970ab7962609b658773d623a89ad02de59731f72704024d,2024-08-23T19:53:54.260000
CVE-2024-7934,0,0,378bcc55a3df62e429d1f101d54479de592e8336c09692e7e3a6942b8872bbc5,2024-08-23T19:54:37.790000 CVE-2024-7934,0,0,378bcc55a3df62e429d1f101d54479de592e8336c09692e7e3a6942b8872bbc5,2024-08-23T19:54:37.790000
CVE-2024-7935,0,0,de5faf49db18a7840e6f8ddda5ba5a34ca6452592345acf93a6a1be43f2a05c7,2024-08-23T19:52:06.570000 CVE-2024-7935,0,0,de5faf49db18a7840e6f8ddda5ba5a34ca6452592345acf93a6a1be43f2a05c7,2024-08-23T19:52:06.570000
CVE-2024-7936,0,0,cf4365fe1d0752346fd362041feab4848729c5ce67cb542c05b95010d5242c1e,2024-08-20T15:44:20.567000 CVE-2024-7936,0,0,cf4365fe1d0752346fd362041feab4848729c5ce67cb542c05b95010d5242c1e,2024-08-20T15:44:20.567000
CVE-2024-7937,0,0,bfd626110b4738097d3eecc17d410635b5492a7f6c8b4af76523530d264a7d87,2024-08-20T15:44:20.567000 CVE-2024-7937,0,0,bfd626110b4738097d3eecc17d410635b5492a7f6c8b4af76523530d264a7d87,2024-08-20T15:44:20.567000
CVE-2024-7938,0,1,71c76a168f984eb2594619b16fb35a03af413a28911706e87dbe2fe632ac88a6,2024-09-03T12:59:02.453000 CVE-2024-7938,0,0,71c76a168f984eb2594619b16fb35a03af413a28911706e87dbe2fe632ac88a6,2024-09-03T12:59:02.453000
CVE-2024-7939,0,1,f6e364f59c7c33705de522b56b9ba94d838fac045fa029dd33a211191e8d6db3,2024-09-03T12:59:02.453000 CVE-2024-7939,0,0,f6e364f59c7c33705de522b56b9ba94d838fac045fa029dd33a211191e8d6db3,2024-09-03T12:59:02.453000
CVE-2024-7940,0,0,dbd0239c121d6194e450c1260a59c9e5a29e98f7339f7b43ef0e94924bfd60bf,2024-08-28T16:24:07.043000 CVE-2024-7940,0,0,dbd0239c121d6194e450c1260a59c9e5a29e98f7339f7b43ef0e94924bfd60bf,2024-08-28T16:24:07.043000
CVE-2024-7941,0,0,f84a573c5184fa9f02bbf2be035433cf04406330bf9f18b5c31c6f416d5532c2,2024-08-28T16:09:03.693000 CVE-2024-7941,0,0,f84a573c5184fa9f02bbf2be035433cf04406330bf9f18b5c31c6f416d5532c2,2024-08-28T16:09:03.693000
CVE-2024-7942,0,0,5b31cb5e8458774e5fec47eb01ab09f3b7e76a9f352de27f599173dde8e64b06,2024-08-20T15:44:20.567000 CVE-2024-7942,0,0,5b31cb5e8458774e5fec47eb01ab09f3b7e76a9f352de27f599173dde8e64b06,2024-08-20T15:44:20.567000
@ -261584,12 +261589,12 @@ CVE-2024-7988,0,0,31ba418bb216f0cdf4aa0ee92a25e534a5433a935c38bab3a1d21f5262b5de
CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000 CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000
CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000 CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000
CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000 CVE-2024-8003,0,0,1eb6cc8bd16248d54ed281136e233da0a723cb74879af6e3337c9532a3caf8e1,2024-08-21T15:51:28.397000
CVE-2024-8004,0,1,db1d0703fd67b99450cd4bcb70ccf12e9916eeaf63b2d3709541c9d3cb76dfe7,2024-09-03T12:59:02.453000 CVE-2024-8004,0,0,db1d0703fd67b99450cd4bcb70ccf12e9916eeaf63b2d3709541c9d3cb76dfe7,2024-09-03T12:59:02.453000
CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000 CVE-2024-8005,0,0,c059370cb975aea915e5671e32cb80d879151797480dbd5423b1593aeba96675,2024-08-21T15:49:59.470000
CVE-2024-8006,0,1,f29e0f84ecce5e9cce65c8acd10e6e8b7aca42dd66f5b800ff3eaa57046f8edb,2024-09-03T12:59:02.453000 CVE-2024-8006,0,0,f29e0f84ecce5e9cce65c8acd10e6e8b7aca42dd66f5b800ff3eaa57046f8edb,2024-09-03T12:59:02.453000
CVE-2024-8007,0,0,52ca9c0e82e8a1b579386af92379a7290d3dc66a84196be21e42591213ed68f8,2024-08-23T17:06:04.643000 CVE-2024-8007,0,0,52ca9c0e82e8a1b579386af92379a7290d3dc66a84196be21e42591213ed68f8,2024-08-23T17:06:04.643000
CVE-2024-8011,0,0,b9eccdb873cdee0aa4aaf727a8d55e87a8f1a6dcd35fe88e6cae24de39ee4994,2024-08-26T12:47:20.187000 CVE-2024-8011,0,0,b9eccdb873cdee0aa4aaf727a8d55e87a8f1a6dcd35fe88e6cae24de39ee4994,2024-08-26T12:47:20.187000
CVE-2024-8016,0,0,e8fc7f9e515028b88b5c11cef0ac53bce768682cb6309710aba6fdc7e0b7b354,2024-08-30T13:00:05.390000 CVE-2024-8016,0,1,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000
CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000
CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000
CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836eb3,2024-08-28T12:57:27.610000 CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836eb3,2024-08-28T12:57:27.610000
@ -261616,7 +261621,7 @@ CVE-2024-8087,0,0,9e47ad2dfed1c8a4045274b6d757cb5a75d1e05917b45ee6f1489b72f67b87
CVE-2024-8088,0,0,eefe1a1372d9b46aa5e566c2ef27254fde97726a0efc2a70dcee8d1d993663e7,2024-08-28T14:15:08.813000 CVE-2024-8088,0,0,eefe1a1372d9b46aa5e566c2ef27254fde97726a0efc2a70dcee8d1d993663e7,2024-08-28T14:15:08.813000
CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000 CVE-2024-8089,0,0,e6e12db9d845890df3284b8f9ed104fa7a1183d91532c3c72d090f8235aedb4e,2024-08-27T13:21:22.927000
CVE-2024-8105,0,0,6cd123057443a6d5affcf89562c6f3c6a2170e0a192f0587b00965446f3cfd3c,2024-08-30T21:15:14.577000 CVE-2024-8105,0,0,6cd123057443a6d5affcf89562c6f3c6a2170e0a192f0587b00965446f3cfd3c,2024-08-30T21:15:14.577000
CVE-2024-8108,0,1,60015ebbd181aea00918abf3b3af4bc88fba5109d0b4aa167c5902152afce1db,2024-09-03T12:59:02.453000 CVE-2024-8108,0,0,60015ebbd181aea00918abf3b3af4bc88fba5109d0b4aa167c5902152afce1db,2024-09-03T12:59:02.453000
CVE-2024-8112,0,0,53bc9e4fb84bb028363b46c3cb18428063770b5e5c085f93ec85e24d18222c0b,2024-08-23T16:18:28.547000 CVE-2024-8112,0,0,53bc9e4fb84bb028363b46c3cb18428063770b5e5c085f93ec85e24d18222c0b,2024-08-23T16:18:28.547000
CVE-2024-8113,0,0,663828d204cb9ecb17f530ae295b4541dee23e7a4b7b9d658530d5cb44ff87e3,2024-08-23T16:18:28.547000 CVE-2024-8113,0,0,663828d204cb9ecb17f530ae295b4541dee23e7a4b7b9d658530d5cb44ff87e3,2024-08-23T16:18:28.547000
CVE-2024-8120,0,0,01c88c2799a0f705aef2a62e6160ed1b8715b8884806e83ea99e7deea744cebf,2024-08-26T12:47:20.187000 CVE-2024-8120,0,0,01c88c2799a0f705aef2a62e6160ed1b8715b8884806e83ea99e7deea744cebf,2024-08-26T12:47:20.187000
@ -261696,14 +261701,14 @@ CVE-2024-8229,0,0,b4e82f248689c551a8c2d56510132af8816aa6c16d8f7b5aa18c38850899c5
CVE-2024-8230,0,0,51972d3a01eef60d4ec2fcebcc43d9f517d40a0a396b61ca7c24bdef0d5fcb4e,2024-08-29T00:08:24.643000 CVE-2024-8230,0,0,51972d3a01eef60d4ec2fcebcc43d9f517d40a0a396b61ca7c24bdef0d5fcb4e,2024-08-29T00:08:24.643000
CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000 CVE-2024-8231,0,0,19b769716e3fff898a72bf0ee7d68779b61ab99af63bed31a0498759613ebd4e,2024-08-28T12:57:27.610000
CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000 CVE-2024-8234,0,0,870a131a53db84d6497bde7de38de6b7411ad7686be0738cd78fff93fab14909,2024-08-30T13:00:05.390000
CVE-2024-8235,0,1,d5aa509f85958c98e1ad9dcfec5d574bff6f5e3781d6d0bbdba4997de15951d1,2024-09-03T12:59:02.453000 CVE-2024-8235,0,0,d5aa509f85958c98e1ad9dcfec5d574bff6f5e3781d6d0bbdba4997de15951d1,2024-09-03T12:59:02.453000
CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000 CVE-2024-8250,0,0,9b93a65d8c7dcee06e07a2e2b390d716b51503d05b493ec48aa5a8756ae94b8c,2024-08-30T16:32:16.917000
CVE-2024-8252,0,0,f4e1dbfa0b6d48720eeed9955e08877eeab027a9e95da449606e54f658411a7b,2024-08-30T13:00:05.390000 CVE-2024-8252,0,1,36e1aa114a02ff2bf925a636a4ed4135ae0e6011078bf9fd8b3aff586823c205,2024-09-03T14:31:27.243000
CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000 CVE-2024-8255,0,0,6c498c108684434305256b803e17a8c75dfbb80191f87c9993edaaba373ae570,2024-08-30T13:00:05.390000
CVE-2024-8260,0,1,80de48284b9b1f60542ccd162f62ac34372df44b6034ef82705622d907f32295,2024-09-03T12:59:02.453000 CVE-2024-8260,0,0,80de48284b9b1f60542ccd162f62ac34372df44b6034ef82705622d907f32295,2024-09-03T12:59:02.453000
CVE-2024-8274,0,0,2e72bc43a203eeb2ca1fcfae541f54785b8e5b3521a9432105d2a793d09a50c0,2024-08-30T13:00:05.390000 CVE-2024-8274,0,1,81f15088246893eaf3249a3304ee5d5199071263c8883a7f9f22c293a16a376a,2024-09-03T14:28:06.853000
CVE-2024-8276,0,1,6d091b531458424cc4635f6e051f410dabbe91d1101fd761130b66815a93f34d,2024-09-03T12:59:02.453000 CVE-2024-8276,0,0,6d091b531458424cc4635f6e051f410dabbe91d1101fd761130b66815a93f34d,2024-09-03T12:59:02.453000
CVE-2024-8285,0,1,3b0be068594bf7034dac9ef4fa68f5d83c55fdc692ee8082bd0a6e0eca73c78a,2024-09-03T12:59:02.453000 CVE-2024-8285,0,0,3b0be068594bf7034dac9ef4fa68f5d83c55fdc692ee8082bd0a6e0eca73c78a,2024-09-03T12:59:02.453000
CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000 CVE-2024-8294,0,0,76cafe7a1838d9cd0244706a299f12cd4ba69ef653952654db2fa070ca07bd0d,2024-08-30T15:38:13.437000
CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000 CVE-2024-8295,0,0,907331a3a97a6618443e3aff92f4e758c3135b25ca0d9fb01d74d067e9cd6716,2024-08-30T15:37:41.510000
CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000 CVE-2024-8296,0,0,e31c225486c181d770097ee2f86386b9a5d776a033c8c4a5860d3ba550c9de51,2024-08-30T15:36:36.383000
@ -261712,43 +261717,43 @@ CVE-2024-8301,0,0,517ca402c22af2219c7d5e72c26f25471bc06be609f1fc004544a29726452f
CVE-2024-8302,0,0,bda50b555854cd31882c0ef2167f779bd3ff1746a67f4e225a03fe8a32f42f3f,2024-08-30T13:00:05.390000 CVE-2024-8302,0,0,bda50b555854cd31882c0ef2167f779bd3ff1746a67f4e225a03fe8a32f42f3f,2024-08-30T13:00:05.390000
CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000 CVE-2024-8303,0,0,7d291660edacb98ef58ef33c4f7785c68c1ad74e546b2f9d99bc765dad9ef6ed,2024-08-30T13:00:05.390000
CVE-2024-8304,0,0,02fe3479f6e17fb07e472eabe123127bcfa4991aa0aa38b065a739eef0a9393c,2024-08-30T13:00:05.390000 CVE-2024-8304,0,0,02fe3479f6e17fb07e472eabe123127bcfa4991aa0aa38b065a739eef0a9393c,2024-08-30T13:00:05.390000
CVE-2024-8319,0,0,17168a5a136d846656fb5205b1bc05d8c120468c8d1daabe6f480cadd82445f0,2024-08-30T13:00:05.390000 CVE-2024-8319,0,1,19bee7e43deb1719502aef7eb4c05b0fb28cffea0ae04999821f01ddbcc0e265,2024-09-03T14:43:13.787000
CVE-2024-8327,0,0,90ce1c0d5f2bf16169e6685e1181bb32bc7482e79f281a32577436dff63843d4,2024-08-30T13:00:05.390000 CVE-2024-8327,0,0,90ce1c0d5f2bf16169e6685e1181bb32bc7482e79f281a32577436dff63843d4,2024-08-30T13:00:05.390000
CVE-2024-8328,0,0,5f490374d5b11796dfce2078f9042be0941b35283306bedbe7ef168cf9839d70,2024-08-30T13:00:05.390000 CVE-2024-8328,0,0,5f490374d5b11796dfce2078f9042be0941b35283306bedbe7ef168cf9839d70,2024-08-30T13:00:05.390000
CVE-2024-8329,0,0,7ba7a0e6a1a272c4c31ea51643a4fe86d206714a3976a3e4e0fe1f38b2e9c68f,2024-08-30T13:00:05.390000 CVE-2024-8329,0,0,7ba7a0e6a1a272c4c31ea51643a4fe86d206714a3976a3e4e0fe1f38b2e9c68f,2024-08-30T13:00:05.390000
CVE-2024-8330,0,0,782e580a39ccfd83684b4457f3125a705ab0e04b1e538fee1c67877e5bf8efaf,2024-08-30T13:00:05.390000 CVE-2024-8330,0,0,782e580a39ccfd83684b4457f3125a705ab0e04b1e538fee1c67877e5bf8efaf,2024-08-30T13:00:05.390000
CVE-2024-8331,0,0,343124d7b1806dffa96e90fffc1d8372d0b74589151a57c1b2882deb4a0d4fe5,2024-08-30T13:00:05.390000 CVE-2024-8331,0,1,1472e1d7e1a61225f84060d6ff6bf256d1a96dd525269fb5fdaa49fd38bf818e,2024-09-03T14:25:51.337000
CVE-2024-8332,0,0,fd3412423441f0861e5abc670422141a85b6dd6226a10ba7ddbbe277f10d6048,2024-08-30T13:00:05.390000 CVE-2024-8332,0,1,4c00cdcbf756bdcb6035b8c8a07448980df8841740555a6596a264c92095adc4,2024-09-03T14:23:30.773000
CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000 CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2be,2024-08-30T06:15:05.577000
CVE-2024-8334,0,1,bb5cf32ee6e2d60cdd1f8c52a9928c0af71f8d05ccd760db623590970e28f360,2024-09-03T12:59:02.453000 CVE-2024-8334,0,0,bb5cf32ee6e2d60cdd1f8c52a9928c0af71f8d05ccd760db623590970e28f360,2024-09-03T12:59:02.453000
CVE-2024-8335,0,1,15735047e30cfa5e1a08d546e06dbbaeb7f63f489761c29aa9c74d2b167acd73,2024-09-03T12:59:02.453000 CVE-2024-8335,0,0,15735047e30cfa5e1a08d546e06dbbaeb7f63f489761c29aa9c74d2b167acd73,2024-09-03T12:59:02.453000
CVE-2024-8336,0,1,b5b14eb0f73ca510bae3945071148d1bf5d71ca5acdcbf0eda77724745e9e6d1,2024-09-03T12:59:02.453000 CVE-2024-8336,0,0,b5b14eb0f73ca510bae3945071148d1bf5d71ca5acdcbf0eda77724745e9e6d1,2024-09-03T12:59:02.453000
CVE-2024-8337,0,1,481aae188a7a23ab90db26250f758e7e77eb7dc4884f4ab28a666b70a8ffa5a0,2024-09-03T12:59:02.453000 CVE-2024-8337,0,0,481aae188a7a23ab90db26250f758e7e77eb7dc4884f4ab28a666b70a8ffa5a0,2024-09-03T12:59:02.453000
CVE-2024-8338,0,1,a5a79e46add81a2e3a05493078a40136fc9bfeaa49a96b7231b3aefb8aaf7cd5,2024-09-03T12:59:02.453000 CVE-2024-8338,0,0,a5a79e46add81a2e3a05493078a40136fc9bfeaa49a96b7231b3aefb8aaf7cd5,2024-09-03T12:59:02.453000
CVE-2024-8339,0,1,934b238c20b2043dd0682eef75d8762585bbf1f0dd801b4f8621c090b1793132,2024-09-03T12:59:02.453000 CVE-2024-8339,0,0,934b238c20b2043dd0682eef75d8762585bbf1f0dd801b4f8621c090b1793132,2024-09-03T12:59:02.453000
CVE-2024-8340,0,1,d2e5c6c32a37ecc7c561c9649b445b68461fba49d1e5ef6615dfe752e2940e30,2024-09-03T12:59:02.453000 CVE-2024-8340,0,0,d2e5c6c32a37ecc7c561c9649b445b68461fba49d1e5ef6615dfe752e2940e30,2024-09-03T12:59:02.453000
CVE-2024-8341,0,1,7a99e9d98af9734828667f520d007e237276a19c0380d42f31b8c2f7757bed35,2024-09-03T12:59:02.453000 CVE-2024-8341,0,0,7a99e9d98af9734828667f520d007e237276a19c0380d42f31b8c2f7757bed35,2024-09-03T12:59:02.453000
CVE-2024-8342,0,1,4516b80c014a85819bafe08f6c0221da193bfacb60f8e72bc945c58bbb3b925d,2024-09-03T12:59:02.453000 CVE-2024-8342,0,0,4516b80c014a85819bafe08f6c0221da193bfacb60f8e72bc945c58bbb3b925d,2024-09-03T12:59:02.453000
CVE-2024-8343,0,1,f38ac316705b765458616bd7093be6a8d392a7667fc623acfe203a8060844370,2024-09-03T12:59:02.453000 CVE-2024-8343,0,0,f38ac316705b765458616bd7093be6a8d392a7667fc623acfe203a8060844370,2024-09-03T12:59:02.453000
CVE-2024-8344,0,1,62db47ca0cde09cf5f40bb535fa5eb48f3c5ccd7e9544684a248804f93eb3aee,2024-09-03T12:59:02.453000 CVE-2024-8344,0,0,62db47ca0cde09cf5f40bb535fa5eb48f3c5ccd7e9544684a248804f93eb3aee,2024-09-03T12:59:02.453000
CVE-2024-8345,0,1,bf6c1505f6fb25b9caf134b3d8f496de168512e4de6e4d28868034084605a35a,2024-09-03T12:59:02.453000 CVE-2024-8345,0,0,bf6c1505f6fb25b9caf134b3d8f496de168512e4de6e4d28868034084605a35a,2024-09-03T12:59:02.453000
CVE-2024-8346,0,1,56264e0f81d0818644c6295b4bf953d30c7656c9ea4318e3b1437cb53e53f98d,2024-09-03T12:59:02.453000 CVE-2024-8346,0,0,56264e0f81d0818644c6295b4bf953d30c7656c9ea4318e3b1437cb53e53f98d,2024-09-03T12:59:02.453000
CVE-2024-8347,0,1,f378304bad132e1fe8ab7ce77e9900ef7bd30b779db5a43daec9479c5b4ff2cb,2024-09-03T12:59:02.453000 CVE-2024-8347,0,0,f378304bad132e1fe8ab7ce77e9900ef7bd30b779db5a43daec9479c5b4ff2cb,2024-09-03T12:59:02.453000
CVE-2024-8348,0,1,e9c7a689c9c3358ae92d1f6cfe0169cecaa626880b5382f148983a377fe43677,2024-09-03T12:59:02.453000 CVE-2024-8348,0,0,e9c7a689c9c3358ae92d1f6cfe0169cecaa626880b5382f148983a377fe43677,2024-09-03T12:59:02.453000
CVE-2024-8365,0,1,6b096e2916d276a090b51412ab1dac14b65c506c007678b1e1eba80f19fe636f,2024-09-03T12:59:02.453000 CVE-2024-8365,0,0,6b096e2916d276a090b51412ab1dac14b65c506c007678b1e1eba80f19fe636f,2024-09-03T12:59:02.453000
CVE-2024-8366,0,1,289304ced3600bcbe677d955e304ef0b3ec32239db793be5e51dd86a202837ba,2024-09-03T12:59:02.453000 CVE-2024-8366,0,0,289304ced3600bcbe677d955e304ef0b3ec32239db793be5e51dd86a202837ba,2024-09-03T12:59:02.453000
CVE-2024-8367,0,1,5172ded1dd5d5dccb77f0059a7c6495922e642ce8e52859a1f0a60d7fb927bb9,2024-09-03T12:59:02.453000 CVE-2024-8367,0,0,5172ded1dd5d5dccb77f0059a7c6495922e642ce8e52859a1f0a60d7fb927bb9,2024-09-03T12:59:02.453000
CVE-2024-8368,0,1,e7e5b26d7b7405775320cdcede5a20a801cf8fd2fd5d2c94eef71d16b702c5d1,2024-09-03T12:59:02.453000 CVE-2024-8368,0,0,e7e5b26d7b7405775320cdcede5a20a801cf8fd2fd5d2c94eef71d16b702c5d1,2024-09-03T12:59:02.453000
CVE-2024-8370,0,1,30db65144162ac3225a56896144b3e0a0d3473ea6dadc7b095adf46d32679a41,2024-09-03T12:59:02.453000 CVE-2024-8370,0,1,64120d391bac6f64ab186b0c09a7545128a19dc5df44f367c6d51bbce7b58a09,2024-09-03T14:15:17.787000
CVE-2024-8371,1,1,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000 CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000
CVE-2024-8374,0,1,4f80f55becbb7c7a1bdcff55c8c8caebb4200525c557f5f15c3a81de804dfdac,2024-09-03T12:59:02.453000 CVE-2024-8374,0,0,4f80f55becbb7c7a1bdcff55c8c8caebb4200525c557f5f15c3a81de804dfdac,2024-09-03T12:59:02.453000
CVE-2024-8380,0,1,50231b6cf68aafd45090da0e392d43e9cc47c26432970ae1967b30772bd6b092,2024-09-03T12:59:02.453000 CVE-2024-8380,0,0,50231b6cf68aafd45090da0e392d43e9cc47c26432970ae1967b30772bd6b092,2024-09-03T12:59:02.453000
CVE-2024-8381,1,1,62d2684457e86e8a59dc9e22dd19633148bb8db2114fa64e5d8e6b1034f0920e,2024-09-03T13:15:05.553000 CVE-2024-8381,0,1,590cdf95eaeaf5f3c3a2e3d2bf414823f270b9044f0fd8b47cff1b14b2da238a,2024-09-03T15:12:16.467000
CVE-2024-8382,1,1,b68f2f7569583db87597fc0c7ee21e7578122926f40f230a3317ba15b2d784f2,2024-09-03T13:15:05.630000 CVE-2024-8382,0,1,efd4d504583c7fd076b33c9f6fec5965d98116cc01276bd9e89c0d8d9e8a8b82,2024-09-03T15:12:16.467000
CVE-2024-8383,1,1,4bfd699cf1131d3481596c9faa9acb5ba48cd4bda55b32bc394a532e8f24c9ca,2024-09-03T13:15:05.687000 CVE-2024-8383,0,1,3b3d2bcfdb78cbde0419304113974833c25c316d6ce2ddd82d4ef47afd00074a,2024-09-03T15:12:16.467000
CVE-2024-8384,1,1,ad1351e6dd16580d1fb737ac179362cf115e193cf207856fccb40df4b0503946,2024-09-03T13:15:05.743000 CVE-2024-8384,0,1,6ebb4f9f76524ed5e4384232048f301719c173847c69c5325ee2d941b7351851,2024-09-03T15:12:16.467000
CVE-2024-8385,1,1,8535ed54bc5421b919376e891465474aecc3df53374c16a9adcc1606b900e60c,2024-09-03T13:15:05.803000 CVE-2024-8385,0,1,5830173d619b03c250970b7d97e525285779c2336da1324c303077cbd8dc503f,2024-09-03T15:12:16.467000
CVE-2024-8386,1,1,baf61473f588eb53776d674abfff0982d89c41c0343c41531d076f90ded3d38f,2024-09-03T13:15:05.860000 CVE-2024-8386,0,1,dda2399ada658560d8a6dac1ee98f2a881d2fb65f5accf10b74309695e1e8264,2024-09-03T15:12:16.467000
CVE-2024-8387,1,1,458d83a1aa4e75f1588064a2a430ef1cf2003f29544976a22135e477d42b0b52,2024-09-03T13:15:05.917000 CVE-2024-8387,0,1,c8719df6c9a674c67048d6a6adbe7772b160f4bb73eab9ac61f210827684da8a,2024-09-03T15:12:16.467000
CVE-2024-8388,1,1,44562b3ac7a8e0cc25c92a2ed9fe291381f2fb5f56f58b1ead337942e1f73c30,2024-09-03T13:15:05.980000 CVE-2024-8388,0,1,fe5700fbfa44251541892935d34e117d24a52d265fc210840d61b4c99ed842ff,2024-09-03T15:12:16.467000
CVE-2024-8389,1,1,5933b0bde38a482497385761fd9c158adcbe8f694077fc73d5bbc154977e17f3,2024-09-03T13:15:06.037000 CVE-2024-8389,0,1,411096f8b32b5f48cbe9a3ec5f1872da08d91febe93fe00f919bfbfccb17ae74,2024-09-03T15:12:16.467000

Can't render this file because it is too large.