From 1bd024d680710d6c27bd878791253a6c6b68736f Mon Sep 17 00:00:00 2001
From: cad-safe-bot <cad-safe-bot@protonmail.com>
Date: Fri, 13 Dec 2024 23:03:45 +0000
Subject: [PATCH] Auto-Update: 2024-12-13T23:00:21.194394+00:00

---
 CVE-2023/CVE-2023-401xx/CVE-2023-40105.json |  95 ++++++++++++++++--
 CVE-2023/CVE-2023-401xx/CVE-2023-40106.json |  95 ++++++++++++++++--
 CVE-2023/CVE-2023-401xx/CVE-2023-40107.json |  90 +++++++++++++++--
 CVE-2024/CVE-2024-126xx/CVE-2024-12632.json |  16 +++
 CVE-2024/CVE-2024-558xx/CVE-2024-55889.json |  10 +-
 CVE-2024/CVE-2024-559xx/CVE-2024-55946.json |  78 +++++++++++++++
 CVE-2024/CVE-2024-559xx/CVE-2024-55956.json |  29 ++++++
 README.md                                   |  44 +++------
 _state.csv                                  | 103 ++++++++++----------
 9 files changed, 458 insertions(+), 102 deletions(-)
 create mode 100644 CVE-2024/CVE-2024-126xx/CVE-2024-12632.json
 create mode 100644 CVE-2024/CVE-2024-559xx/CVE-2024-55946.json
 create mode 100644 CVE-2024/CVE-2024-559xx/CVE-2024-55956.json

diff --git a/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json b/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json
index 0dacde70f14..e75e8c0580a 100644
--- a/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json
+++ b/CVE-2023/CVE-2023-401xx/CVE-2023-40105.json
@@ -2,8 +2,8 @@
   "id": "CVE-2023-40105",
   "sourceIdentifier": "security@android.com",
   "published": "2024-02-15T23:15:08.083",
-  "lastModified": "2024-11-21T08:18:46.750",
-  "vulnStatus": "Awaiting Analysis",
+  "lastModified": "2024-12-13T21:27:40.283",
+  "vulnStatus": "Analyzed",
   "cveTags": [],
   "descriptions": [
     {
@@ -17,6 +17,26 @@
   ],
   "metrics": {
     "cvssMetricV31": [
+      {
+        "source": "nvd@nist.gov",
+        "type": "Primary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
+          "baseScore": 5.5,
+          "baseSeverity": "MEDIUM",
+          "attackVector": "LOCAL",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "NONE",
+          "availabilityImpact": "NONE"
+        },
+        "exploitabilityScore": 1.8,
+        "impactScore": 3.6
+      },
       {
         "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
         "type": "Secondary",
@@ -40,6 +60,16 @@
     ]
   },
   "weaknesses": [
+    {
+      "source": "nvd@nist.gov",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-862"
+        }
+      ]
+    },
     {
       "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
       "type": "Secondary",
@@ -51,22 +81,75 @@
       ]
     }
   ],
+  "configurations": [
+    {
+      "nodes": [
+        {
+          "operator": "OR",
+          "negate": false,
+          "cpeMatch": [
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
+              "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
+            }
+          ]
+        }
+      ]
+    }
+  ],
   "references": [
     {
       "url": "https://android.googlesource.com/platform/frameworks/base/+/935eb5ed6be35860a99ea242fb753f687d54a308",
-      "source": "security@android.com"
+      "source": "security@android.com",
+      "tags": [
+        "Mailing List",
+        "Patch"
+      ]
     },
     {
       "url": "https://source.android.com/security/bulletin/2023-11-01",
-      "source": "security@android.com"
+      "source": "security@android.com",
+      "tags": [
+        "Patch",
+        "Vendor Advisory"
+      ]
     },
     {
       "url": "https://android.googlesource.com/platform/frameworks/base/+/935eb5ed6be35860a99ea242fb753f687d54a308",
-      "source": "af854a3a-2127-422b-91ae-364da2661108"
+      "source": "af854a3a-2127-422b-91ae-364da2661108",
+      "tags": [
+        "Mailing List",
+        "Patch"
+      ]
     },
     {
       "url": "https://source.android.com/security/bulletin/2023-11-01",
-      "source": "af854a3a-2127-422b-91ae-364da2661108"
+      "source": "af854a3a-2127-422b-91ae-364da2661108",
+      "tags": [
+        "Patch",
+        "Vendor Advisory"
+      ]
     }
   ]
 }
\ No newline at end of file
diff --git a/CVE-2023/CVE-2023-401xx/CVE-2023-40106.json b/CVE-2023/CVE-2023-401xx/CVE-2023-40106.json
index da2b36cc6e7..a5a8ed1ee03 100644
--- a/CVE-2023/CVE-2023-401xx/CVE-2023-40106.json
+++ b/CVE-2023/CVE-2023-401xx/CVE-2023-40106.json
@@ -2,8 +2,8 @@
   "id": "CVE-2023-40106",
   "sourceIdentifier": "security@android.com",
   "published": "2024-02-15T23:15:08.137",
-  "lastModified": "2024-11-21T08:18:46.943",
-  "vulnStatus": "Awaiting Analysis",
+  "lastModified": "2024-12-13T21:20:34.837",
+  "vulnStatus": "Analyzed",
   "cveTags": [],
   "descriptions": [
     {
@@ -17,6 +17,26 @@
   ],
   "metrics": {
     "cvssMetricV31": [
+      {
+        "source": "nvd@nist.gov",
+        "type": "Primary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.8,
+          "baseSeverity": "HIGH",
+          "attackVector": "LOCAL",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.8,
+        "impactScore": 5.9
+      },
       {
         "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
         "type": "Secondary",
@@ -40,6 +60,16 @@
     ]
   },
   "weaknesses": [
+    {
+      "source": "nvd@nist.gov",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "NVD-CWE-noinfo"
+        }
+      ]
+    },
     {
       "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
       "type": "Secondary",
@@ -51,22 +81,75 @@
       ]
     }
   ],
+  "configurations": [
+    {
+      "nodes": [
+        {
+          "operator": "OR",
+          "negate": false,
+          "cpeMatch": [
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "109DD7FD-3A48-4C3D-8E1A-4433B98E1E64"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
+              "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
+            }
+          ]
+        }
+      ]
+    }
+  ],
   "references": [
     {
       "url": "https://android.googlesource.com/platform/frameworks/base/+/442b4390c1f04b0e74ae4a7e349418dad4e7522e",
-      "source": "security@android.com"
+      "source": "security@android.com",
+      "tags": [
+        "Mailing List",
+        "Patch"
+      ]
     },
     {
       "url": "https://source.android.com/security/bulletin/2023-11-01",
-      "source": "security@android.com"
+      "source": "security@android.com",
+      "tags": [
+        "Patch",
+        "Vendor Advisory"
+      ]
     },
     {
       "url": "https://android.googlesource.com/platform/frameworks/base/+/442b4390c1f04b0e74ae4a7e349418dad4e7522e",
-      "source": "af854a3a-2127-422b-91ae-364da2661108"
+      "source": "af854a3a-2127-422b-91ae-364da2661108",
+      "tags": [
+        "Mailing List",
+        "Patch"
+      ]
     },
     {
       "url": "https://source.android.com/security/bulletin/2023-11-01",
-      "source": "af854a3a-2127-422b-91ae-364da2661108"
+      "source": "af854a3a-2127-422b-91ae-364da2661108",
+      "tags": [
+        "Patch",
+        "Vendor Advisory"
+      ]
     }
   ]
 }
\ No newline at end of file
diff --git a/CVE-2023/CVE-2023-401xx/CVE-2023-40107.json b/CVE-2023/CVE-2023-401xx/CVE-2023-40107.json
index 4441e538a56..085f35c2c33 100644
--- a/CVE-2023/CVE-2023-401xx/CVE-2023-40107.json
+++ b/CVE-2023/CVE-2023-401xx/CVE-2023-40107.json
@@ -2,8 +2,8 @@
   "id": "CVE-2023-40107",
   "sourceIdentifier": "security@android.com",
   "published": "2024-02-15T23:15:08.197",
-  "lastModified": "2024-11-21T08:18:47.140",
-  "vulnStatus": "Awaiting Analysis",
+  "lastModified": "2024-12-13T21:02:17.693",
+  "vulnStatus": "Analyzed",
   "cveTags": [],
   "descriptions": [
     {
@@ -17,6 +17,26 @@
   ],
   "metrics": {
     "cvssMetricV31": [
+      {
+        "source": "nvd@nist.gov",
+        "type": "Primary",
+        "cvssData": {
+          "version": "3.1",
+          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
+          "baseScore": 7.8,
+          "baseSeverity": "HIGH",
+          "attackVector": "LOCAL",
+          "attackComplexity": "LOW",
+          "privilegesRequired": "LOW",
+          "userInteraction": "NONE",
+          "scope": "UNCHANGED",
+          "confidentialityImpact": "HIGH",
+          "integrityImpact": "HIGH",
+          "availabilityImpact": "HIGH"
+        },
+        "exploitabilityScore": 1.8,
+        "impactScore": 5.9
+      },
       {
         "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
         "type": "Secondary",
@@ -40,6 +60,16 @@
     ]
   },
   "weaknesses": [
+    {
+      "source": "nvd@nist.gov",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-416"
+        }
+      ]
+    },
     {
       "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
       "type": "Secondary",
@@ -51,22 +81,70 @@
       ]
     }
   ],
+  "configurations": [
+    {
+      "nodes": [
+        {
+          "operator": "OR",
+          "negate": false,
+          "cpeMatch": [
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "F8FB8EE9-FC56-4D5E-AE55-A5967634740C"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
+              "matchCriteriaId": "C64C1583-CDE0-4C1F-BDE6-05643C1BDD72"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "879FFD0C-9B38-4CAA-B057-1086D794D469"
+            },
+            {
+              "vulnerable": true,
+              "criteria": "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
+              "matchCriteriaId": "2700BCC5-634D-4EC6-AB67-5B678D5F951D"
+            }
+          ]
+        }
+      ]
+    }
+  ],
   "references": [
     {
       "url": "https://android.googlesource.com/platform/frameworks/av/+/acb81624b4f50fed52cb1b3829809ee2f7377093",
-      "source": "security@android.com"
+      "source": "security@android.com",
+      "tags": [
+        "Mailing List",
+        "Patch"
+      ]
     },
     {
       "url": "https://source.android.com/security/bulletin/2023-11-01",
-      "source": "security@android.com"
+      "source": "security@android.com",
+      "tags": [
+        "Patch",
+        "Vendor Advisory"
+      ]
     },
     {
       "url": "https://android.googlesource.com/platform/frameworks/av/+/acb81624b4f50fed52cb1b3829809ee2f7377093",
-      "source": "af854a3a-2127-422b-91ae-364da2661108"
+      "source": "af854a3a-2127-422b-91ae-364da2661108",
+      "tags": [
+        "Mailing List",
+        "Patch"
+      ]
     },
     {
       "url": "https://source.android.com/security/bulletin/2023-11-01",
-      "source": "af854a3a-2127-422b-91ae-364da2661108"
+      "source": "af854a3a-2127-422b-91ae-364da2661108",
+      "tags": [
+        "Patch",
+        "Vendor Advisory"
+      ]
     }
   ]
 }
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-126xx/CVE-2024-12632.json b/CVE-2024/CVE-2024-126xx/CVE-2024-12632.json
new file mode 100644
index 00000000000..28df03767d1
--- /dev/null
+++ b/CVE-2024/CVE-2024-126xx/CVE-2024-12632.json
@@ -0,0 +1,16 @@
+{
+  "id": "CVE-2024-12632",
+  "sourceIdentifier": "cve@mitre.org",
+  "published": "2024-12-13T21:15:09.317",
+  "lastModified": "2024-12-13T21:15:09.317",
+  "vulnStatus": "Rejected",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2024-55956. Reason: This candidate is a duplicate of CVE-2024-55956. Notes: All CVE users should reference CVE-2024-55956 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
+    }
+  ],
+  "metrics": {},
+  "references": []
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-558xx/CVE-2024-55889.json b/CVE-2024/CVE-2024-558xx/CVE-2024-55889.json
index 488600f1950..011ff815cc4 100644
--- a/CVE-2024/CVE-2024-558xx/CVE-2024-55889.json
+++ b/CVE-2024/CVE-2024-558xx/CVE-2024-55889.json
@@ -2,8 +2,8 @@
   "id": "CVE-2024-55889",
   "sourceIdentifier": "security-advisories@github.com",
   "published": "2024-12-13T14:15:22.653",
-  "lastModified": "2024-12-13T14:15:22.653",
-  "vulnStatus": "Received",
+  "lastModified": "2024-12-13T21:15:13.483",
+  "vulnStatus": "Awaiting Analysis",
   "cveTags": [],
   "descriptions": [
     {
@@ -38,7 +38,7 @@
   "weaknesses": [
     {
       "source": "security-advisories@github.com",
-      "type": "Primary",
+      "type": "Secondary",
       "description": [
         {
           "lang": "en",
@@ -55,6 +55,10 @@
     {
       "url": "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-m3r7-8gw7-qwvc",
       "source": "security-advisories@github.com"
+    },
+    {
+      "url": "https://github.com/thorsten/phpMyFAQ/security/advisories/GHSA-m3r7-8gw7-qwvc",
+      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
     }
   ]
 }
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-559xx/CVE-2024-55946.json b/CVE-2024/CVE-2024-559xx/CVE-2024-55946.json
new file mode 100644
index 00000000000..10f1535cf98
--- /dev/null
+++ b/CVE-2024/CVE-2024-559xx/CVE-2024-55946.json
@@ -0,0 +1,78 @@
+{
+  "id": "CVE-2024-55946",
+  "sourceIdentifier": "security-advisories@github.com",
+  "published": "2024-12-13T21:15:13.603",
+  "lastModified": "2024-12-13T21:15:13.603",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "Playloom Engine is an open-source, high-performance game development engine. Engine Beta v0.0.1 has a security vulnerability related to data storage, specifically when using the collaboration features. When collaborating with another user, they may have access to personal information you have entered into the software. This poses a risk to user privacy. The maintainers of Playloom Engine have temporarily disabled the collaboration feature until a fix can be implemented. When Engine Beta v0.0.2 is released, it is expected to contain a patch addressing this issue. Users should refrain from using the collaboration feature in the meantime."
+    }
+  ],
+  "metrics": {
+    "cvssMetricV40": [
+      {
+        "source": "security-advisories@github.com",
+        "type": "Secondary",
+        "cvssData": {
+          "version": "4.0",
+          "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
+          "baseScore": 8.7,
+          "baseSeverity": "HIGH",
+          "attackVector": "NETWORK",
+          "attackComplexity": "LOW",
+          "attackRequirements": "NONE",
+          "privilegesRequired": "NONE",
+          "userInteraction": "NONE",
+          "vulnerableSystemConfidentiality": "HIGH",
+          "vulnerableSystemIntegrity": "NONE",
+          "vulnerableSystemAvailability": "NONE",
+          "subsequentSystemConfidentiality": "NONE",
+          "subsequentSystemIntegrity": "NONE",
+          "subsequentSystemAvailability": "NONE",
+          "exploitMaturity": "NOT_DEFINED",
+          "confidentialityRequirements": "NOT_DEFINED",
+          "integrityRequirements": "NOT_DEFINED",
+          "availabilityRequirements": "NOT_DEFINED",
+          "modifiedAttackVector": "NOT_DEFINED",
+          "modifiedAttackComplexity": "NOT_DEFINED",
+          "modifiedAttackRequirements": "NOT_DEFINED",
+          "modifiedPrivilegesRequired": "NOT_DEFINED",
+          "modifiedUserInteraction": "NOT_DEFINED",
+          "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
+          "modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
+          "modifiedVulnerableSystemAvailability": "NOT_DEFINED",
+          "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
+          "modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
+          "modifiedSubsequentSystemAvailability": "NOT_DEFINED",
+          "safety": "NOT_DEFINED",
+          "automatable": "NOT_DEFINED",
+          "recovery": "NOT_DEFINED",
+          "valueDensity": "NOT_DEFINED",
+          "vulnerabilityResponseEffort": "NOT_DEFINED",
+          "providerUrgency": "NOT_DEFINED"
+        }
+      }
+    ]
+  },
+  "weaknesses": [
+    {
+      "source": "security-advisories@github.com",
+      "type": "Primary",
+      "description": [
+        {
+          "lang": "en",
+          "value": "CWE-200"
+        }
+      ]
+    }
+  ],
+  "references": [
+    {
+      "url": "https://github.com/Quetrobits/Playloom-Engine/security/advisories/GHSA-75gm-rc5q-6jwv",
+      "source": "security-advisories@github.com"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-559xx/CVE-2024-55956.json b/CVE-2024/CVE-2024-559xx/CVE-2024-55956.json
new file mode 100644
index 00000000000..f69c0339003
--- /dev/null
+++ b/CVE-2024/CVE-2024-559xx/CVE-2024-55956.json
@@ -0,0 +1,29 @@
+{
+  "id": "CVE-2024-55956",
+  "sourceIdentifier": "cve@mitre.org",
+  "published": "2024-12-13T21:15:13.767",
+  "lastModified": "2024-12-13T22:15:09.013",
+  "vulnStatus": "Received",
+  "cveTags": [],
+  "descriptions": [
+    {
+      "lang": "en",
+      "value": "In Cleo Harmony before 5.8.0.24, VLTrader before 5.8.0.24, and LexiCom before 5.8.0.24, an unauthenticated user can import and execute arbitrary Bash or PowerShell commands on the host system by leveraging the default settings of the Autorun directory."
+    }
+  ],
+  "metrics": {},
+  "references": [
+    {
+      "url": "https://support.cleo.com/hc/en-us/articles/28408134019735-Cleo-Product-Security-Advisory-CVE-Pending",
+      "source": "cve@mitre.org"
+    },
+    {
+      "url": "https://support.cleo.com/hc/en-us/articles/28408134019735-Cleo-Product-Security-Update",
+      "source": "af854a3a-2127-422b-91ae-364da2661108"
+    },
+    {
+      "url": "https://www.huntress.com/blog/threat-advisory-oh-no-cleo-cleo-software-actively-being-exploited-in-the-wild",
+      "source": "af854a3a-2127-422b-91ae-364da2661108"
+    }
+  ]
+}
\ No newline at end of file
diff --git a/README.md b/README.md
index 48b25178a70..4c9f52d0de2 100644
--- a/README.md
+++ b/README.md
@@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
 ### Last Repository Update
 
 ```plain
-2024-12-13T21:00:20.398053+00:00
+2024-12-13T23:00:21.194394+00:00
 ```
 
 ### Most recent CVE Modification Timestamp synchronized with NVD
 
 ```plain
-2024-12-13T20:59:47.813000+00:00
+2024-12-13T22:15:09.013000+00:00
 ```
 
 ### Last Data Feed Release
@@ -33,44 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
 ### Total Number of included CVEs
 
 ```plain
-273823
+273826
 ```
 
 ### CVEs added in the last Commit
 
-Recently added CVEs: `0`
+Recently added CVEs: `3`
 
+- [CVE-2024-12632](CVE-2024/CVE-2024-126xx/CVE-2024-12632.json) (`2024-12-13T21:15:09.317`)
+- [CVE-2024-55946](CVE-2024/CVE-2024-559xx/CVE-2024-55946.json) (`2024-12-13T21:15:13.603`)
+- [CVE-2024-55956](CVE-2024/CVE-2024-559xx/CVE-2024-55956.json) (`2024-12-13T21:15:13.767`)
 
 
 ### CVEs modified in the last Commit
 
-Recently modified CVEs: `46`
-
-- [CVE-2024-41644](CVE-2024/CVE-2024-416xx/CVE-2024-41644.json) (`2024-12-13T20:28:12.427`)
-- [CVE-2024-41645](CVE-2024/CVE-2024-416xx/CVE-2024-41645.json) (`2024-12-13T20:27:56.507`)
-- [CVE-2024-41646](CVE-2024/CVE-2024-416xx/CVE-2024-41646.json) (`2024-12-13T20:27:26.107`)
-- [CVE-2024-41647](CVE-2024/CVE-2024-416xx/CVE-2024-41647.json) (`2024-12-13T20:26:56.900`)
-- [CVE-2024-41648](CVE-2024/CVE-2024-416xx/CVE-2024-41648.json) (`2024-12-13T20:26:07.560`)
-- [CVE-2024-41649](CVE-2024/CVE-2024-416xx/CVE-2024-41649.json) (`2024-12-13T20:13:04.943`)
-- [CVE-2024-41650](CVE-2024/CVE-2024-416xx/CVE-2024-41650.json) (`2024-12-13T20:12:34.187`)
-- [CVE-2024-44200](CVE-2024/CVE-2024-442xx/CVE-2024-44200.json) (`2024-12-13T19:15:08.217`)
-- [CVE-2024-44201](CVE-2024/CVE-2024-442xx/CVE-2024-44201.json) (`2024-12-13T19:15:08.387`)
-- [CVE-2024-44853](CVE-2024/CVE-2024-448xx/CVE-2024-44853.json) (`2024-12-13T20:33:40.270`)
-- [CVE-2024-44854](CVE-2024/CVE-2024-448xx/CVE-2024-44854.json) (`2024-12-13T20:33:31.050`)
-- [CVE-2024-44855](CVE-2024/CVE-2024-448xx/CVE-2024-44855.json) (`2024-12-13T20:33:16.580`)
-- [CVE-2024-44856](CVE-2024/CVE-2024-448xx/CVE-2024-44856.json) (`2024-12-13T20:30:19.047`)
-- [CVE-2024-45103](CVE-2024/CVE-2024-451xx/CVE-2024-45103.json) (`2024-12-13T19:19:52.410`)
-- [CVE-2024-45104](CVE-2024/CVE-2024-451xx/CVE-2024-45104.json) (`2024-12-13T19:19:54.233`)
-- [CVE-2024-47541](CVE-2024/CVE-2024-475xx/CVE-2024-47541.json) (`2024-12-13T19:21:49.873`)
-- [CVE-2024-47542](CVE-2024/CVE-2024-475xx/CVE-2024-47542.json) (`2024-12-13T19:03:40.280`)
-- [CVE-2024-54477](CVE-2024/CVE-2024-544xx/CVE-2024-54477.json) (`2024-12-13T19:15:09.067`)
-- [CVE-2024-54484](CVE-2024/CVE-2024-544xx/CVE-2024-54484.json) (`2024-12-13T19:15:09.227`)
-- [CVE-2024-54485](CVE-2024/CVE-2024-544xx/CVE-2024-54485.json) (`2024-12-13T19:15:09.380`)
-- [CVE-2024-54489](CVE-2024/CVE-2024-544xx/CVE-2024-54489.json) (`2024-12-13T19:15:09.570`)
-- [CVE-2024-54503](CVE-2024/CVE-2024-545xx/CVE-2024-54503.json) (`2024-12-13T19:15:09.727`)
-- [CVE-2024-54534](CVE-2024/CVE-2024-545xx/CVE-2024-54534.json) (`2024-12-13T19:15:09.890`)
-- [CVE-2024-8496](CVE-2024/CVE-2024-84xx/CVE-2024-8496.json) (`2024-12-13T19:42:40.417`)
-- [CVE-2024-9845](CVE-2024/CVE-2024-98xx/CVE-2024-9845.json) (`2024-12-13T19:44:22.813`)
+Recently modified CVEs: `4`
+
+- [CVE-2023-40105](CVE-2023/CVE-2023-401xx/CVE-2023-40105.json) (`2024-12-13T21:27:40.283`)
+- [CVE-2023-40106](CVE-2023/CVE-2023-401xx/CVE-2023-40106.json) (`2024-12-13T21:20:34.837`)
+- [CVE-2023-40107](CVE-2023/CVE-2023-401xx/CVE-2023-40107.json) (`2024-12-13T21:02:17.693`)
+- [CVE-2024-55889](CVE-2024/CVE-2024-558xx/CVE-2024-55889.json) (`2024-12-13T21:15:13.483`)
 
 
 ## Download and Usage
diff --git a/_state.csv b/_state.csv
index 57f371eddbc..6ae65b2d666 100644
--- a/_state.csv
+++ b/_state.csv
@@ -219935,12 +219935,12 @@ CVE-2023-25913,0,0,6a91a9eded59c00cc598635ddbe6932ed1f65268ece3db527fc9c04fac8cb
 CVE-2023-25914,0,0,59463d2416f03e6ec5060d7963c40a18472420a29b874c6c0db6f09f0993e112,2024-11-21T07:50:25.230000
 CVE-2023-25915,0,0,ac1356fb3904fb3480ee562c53e20c2c96f303b68ae0d6270f1b87a4d55643e6,2024-11-21T07:50:25.357000
 CVE-2023-2592,0,0,d74a21ad07e81cc347069c4edc810aec39f12ab86f734829ab6d0c99d89af9e9,2024-11-21T07:58:53.627000
-CVE-2023-25921,0,1,ed6a86193cefef832b6db32045792d426942887558533ac52fd9a8f56ce593fc,2024-12-13T20:53:05.783000
-CVE-2023-25922,0,1,e03c3b6f89b78633d964cda7c842681582bca126c7bcb2cac775a9c1626c6088,2024-12-13T20:59:47.813000
+CVE-2023-25921,0,0,ed6a86193cefef832b6db32045792d426942887558533ac52fd9a8f56ce593fc,2024-12-13T20:53:05.783000
+CVE-2023-25922,0,0,e03c3b6f89b78633d964cda7c842681582bca126c7bcb2cac775a9c1626c6088,2024-12-13T20:59:47.813000
 CVE-2023-25923,0,0,32ebfd79f00cdd2c2838803a1e91c43299ca64f7306b3ca418968935464067f0,2024-11-21T07:50:25.720000
 CVE-2023-25924,0,0,d8b2fdbf0fe36cef09179c0412c7ffc53facafa0ea5ad3f02ee555342c75b0b0,2024-11-21T07:50:25.840000
-CVE-2023-25925,0,1,e11e78595ee4fbac7719c241c206a80f47e84d4bef9b7a78c8af25c2b894fb47,2024-12-13T20:55:13.413000
-CVE-2023-25926,0,1,f12aeae3021231ea55ef221609e30c8ab55d4354a68466d740983e2de5ddd011,2024-12-13T20:45:41.380000
+CVE-2023-25925,0,0,e11e78595ee4fbac7719c241c206a80f47e84d4bef9b7a78c8af25c2b894fb47,2024-12-13T20:55:13.413000
+CVE-2023-25926,0,0,f12aeae3021231ea55ef221609e30c8ab55d4354a68466d740983e2de5ddd011,2024-12-13T20:45:41.380000
 CVE-2023-25927,0,0,ec21d61b5adc661924dd6c5184ab4a4733093f59ec237d03d1cccb1c473d4bef,2024-11-21T07:50:26.190000
 CVE-2023-25928,0,0,df24d4359fa4a841455cadd6c80fdc2e84fc6cd9d8e20ddf845eb573f572b6bf,2024-11-21T07:50:26.307000
 CVE-2023-25929,0,0,208b322401920243bf16b64125ec40b5a36f38d8dae5823cd311ba9a035a8cb6,2024-11-21T07:50:26.427000
@@ -230960,17 +230960,17 @@ CVE-2023-40100,0,0,e8bc07951df3f112d69d64940126fed61016415babf10c7312683babdd122
 CVE-2023-40101,0,0,62b417649524a78365a14e1f65ce82fdcf336232904324684da3d2e7b7c5762d,2024-11-21T08:18:46.320000
 CVE-2023-40103,0,0,81089a864b71326c9cacfe4f0a85b39b2edadbcce0d80f92386658e6a6bf161c,2024-11-21T08:18:46.447000
 CVE-2023-40104,0,0,8c62f249421c37e4405555a9cdcc218d666e916ac31a29bfa6b7d410a1224205,2024-11-21T08:18:46.570000
-CVE-2023-40105,0,0,0a9f583cd7fbc6f80994ed6b0a6c31ced5b7334e6645a18950525eaadc2fcdcf,2024-11-21T08:18:46.750000
-CVE-2023-40106,0,0,62e3962b3bf1eca63194e6ed25fe214b7c7a90ab346ccff51fbf6e4e23b5515b,2024-11-21T08:18:46.943000
-CVE-2023-40107,0,0,33cc1a721dfd546c71cb713ab6cdc72b998efec47f1aab3cc1ddcf8463a700d5,2024-11-21T08:18:47.140000
+CVE-2023-40105,0,1,99fd48612470195f9c737f8096f56e0b77060289b39968dc0daaaa2383cd197e,2024-12-13T21:27:40.283000
+CVE-2023-40106,0,1,dd94462a1cc0ecff68b893d4c352cb3561e324fb5a1af15f4a62c1d3f1ffd1ae,2024-12-13T21:20:34.837000
+CVE-2023-40107,0,1,cbfd670fe9974a0bf3a935ebb0bae79e008c2a28e1b9f32ec59b9835bda81f23,2024-12-13T21:02:17.693000
 CVE-2023-40109,0,0,a5cfd5029f08c3a55c6859ab6470d42c07227c96d5ed6014c4d2830f436f6596,2024-11-21T08:18:47.327000
 CVE-2023-4011,0,0,77e08656072a7907646eb543cf48d306dfce66e36e2f14dc48363fc6a8adc3bd,2024-11-21T08:34:13.530000
-CVE-2023-40110,0,1,1796eb5c3e87a14dd825f784ac43182d16eca1e76a01978818fdb769a3e34ac4,2024-12-13T20:56:22.790000
-CVE-2023-40111,0,1,8760c3c80544bce5acbcb8865d238293f63510a13d6ca97192a40a2949118363,2024-12-13T20:55:12.390000
-CVE-2023-40112,0,1,8cfa7aa433e6be590742e39db58a0b094a6b9f50b8d62059c4a5c1a7757f134c,2024-12-13T20:52:00.380000
-CVE-2023-40113,0,1,45c2036c5618ec0d85bf3351fa1f90ed02b39f20a68780abae1e790464db81cf,2024-12-13T20:49:29.973000
-CVE-2023-40114,0,1,5f34b5d35a216d6e4daa3fc19db3ed034b4519ab12a3abb1612c597ef0cff40d,2024-12-13T20:18:49.387000
-CVE-2023-40115,0,1,8ea1bdc761822b41975c8bdce57c67f3fcc5e1d3112382d523599b0f63d413db,2024-12-13T20:17:13.090000
+CVE-2023-40110,0,0,1796eb5c3e87a14dd825f784ac43182d16eca1e76a01978818fdb769a3e34ac4,2024-12-13T20:56:22.790000
+CVE-2023-40111,0,0,8760c3c80544bce5acbcb8865d238293f63510a13d6ca97192a40a2949118363,2024-12-13T20:55:12.390000
+CVE-2023-40112,0,0,8cfa7aa433e6be590742e39db58a0b094a6b9f50b8d62059c4a5c1a7757f134c,2024-12-13T20:52:00.380000
+CVE-2023-40113,0,0,45c2036c5618ec0d85bf3351fa1f90ed02b39f20a68780abae1e790464db81cf,2024-12-13T20:49:29.973000
+CVE-2023-40114,0,0,5f34b5d35a216d6e4daa3fc19db3ed034b4519ab12a3abb1612c597ef0cff40d,2024-12-13T20:18:49.387000
+CVE-2023-40115,0,0,8ea1bdc761822b41975c8bdce57c67f3fcc5e1d3112382d523599b0f63d413db,2024-12-13T20:17:13.090000
 CVE-2023-40116,0,0,07cb725b83b5b10e38b44309817f7751101900721fb69912aac618a6148cb7ef,2024-11-21T08:18:48.660000
 CVE-2023-40117,0,0,0cc3a6942350a8bf34476a7b59f52953a9bbaf8b830f56736f6f8b76d7b50f98,2024-11-21T08:18:48.793000
 CVE-2023-4012,0,0,d0ccc28fc9c300a83e9e04c2500f6d0464287270dd40cbde585b16f9a7bcc2c5,2024-11-21T08:34:13.667000
@@ -230978,7 +230978,7 @@ CVE-2023-40120,0,0,3a061c10a0f2142df09c556f360dbc985a4d6658aef6d3f480e4bd1e05a8a
 CVE-2023-40121,0,0,0fc0a905a2a8dec81d6b48461b1bae5326f64f2ed4e4b464844bce512f1dafbd,2024-11-21T08:18:49.030000
 CVE-2023-40122,0,0,e5f652511263073b8f421775658dee6ba4663a9c866d5598114041a2e3078277,2024-11-26T16:32:40.380000
 CVE-2023-40123,0,0,7136d01d46c9c40204c498fc55a4d3983bb6ea722109ae613c6e685fb2c2e3be,2024-11-21T08:18:49.267000
-CVE-2023-40124,0,1,d1daf92f872ad28adde18c3c3a5796a58dde4862304ab1b03729051a0f3e2549,2024-12-13T20:10:19.213000
+CVE-2023-40124,0,0,d1daf92f872ad28adde18c3c3a5796a58dde4862304ab1b03729051a0f3e2549,2024-12-13T20:10:19.213000
 CVE-2023-40125,0,0,8577b0aae1eedb3b44858c4977f2d7cf24fcb6e42dcca97d88f2fe55016556c1,2024-11-21T08:18:49.587000
 CVE-2023-40127,0,0,7430d82d12aa407540c5ab1c9ae7c6053d8b0e53c8bf75af044895fcc6cddf84,2024-11-21T08:18:49.697000
 CVE-2023-40128,0,0,282631894a102d5a4846ef8127341715cfdea8d0d379e1fc5a9292387f94e8cc,2024-11-21T08:18:49.820000
@@ -242107,7 +242107,7 @@ CVE-2024-0009,0,0,2705c70b35d4cbd0491e81eb024f836acd6b6b1ca2b25c3adbf3699cab842c
 CVE-2024-0010,0,0,31a4fe9c570d054c731419e8dbca609fd313e658d7d97a146536a70ebab80db7,2024-12-09T15:08:43.783000
 CVE-2024-0011,0,0,0cdc1a416dec7958965d013c501cb250e08e95b67733c03001a98f99c411ee1c,2024-12-09T15:05:57.857000
 CVE-2024-0012,0,0,39c96b315f311cf70d7acce2e03df6f2da2b13764db334539ea5108a55d95b48,2024-11-29T16:15:08.167000
-CVE-2024-0014,0,1,265161d9949465d3602447cae25f01c0800ff61c134bf258208b213d42b830ab,2024-12-13T20:04:22.733000
+CVE-2024-0014,0,0,265161d9949465d3602447cae25f01c0800ff61c134bf258208b213d42b830ab,2024-12-13T20:04:22.733000
 CVE-2024-0015,0,0,5c292229b8569e23d3bf0bb743f59f8029c87a83140321ff16a9857864d6a668,2024-11-21T08:45:42.267000
 CVE-2024-0016,0,0,ca2640c88aa28cbb36874be4222fbf90f2c5ee7db609f994c66b6f16cf0296b4,2024-11-21T08:45:42.450000
 CVE-2024-0017,0,0,0c07666b17702df797971eb7bf2786426dbd8feba5a3fe7260c7a322ea55d811,2024-11-21T08:45:42.630000
@@ -243202,7 +243202,7 @@ CVE-2024-10241,0,0,fe3dcecfada7c3764490fec385526c423fea05ceb1d8cfae03a9be08ced79
 CVE-2024-10245,0,0,5714c51fb85acb3984990d3d9b6159b31ef4484b309f1b36de23af150cc1fca1,2024-11-12T13:55:21.227000
 CVE-2024-10247,0,0,23e6e9a03b8e93235649708b73fc812b92cb4eb313d477a522da2963089c88ec,2024-12-06T04:15:04.190000
 CVE-2024-10250,0,0,dce2ccadbd6e77d5f97f6e4ccb7b1ad74933eaf3de52e88abfac961c0db9fd4a,2024-10-25T16:37:32.777000
-CVE-2024-10251,0,1,d0f18531c0f704e2c1c5ac31ed75dee8e4053fe9f93163da13999ad0d8735e1f,2024-12-13T19:35:52.440000
+CVE-2024-10251,0,0,d0f18531c0f704e2c1c5ac31ed75dee8e4053fe9f93163da13999ad0d8735e1f,2024-12-13T19:35:52.440000
 CVE-2024-10256,0,0,41e50c2772aee3c6f19c1613289373c5e13b9c940006c460417aa0ecff16f0a4,2024-12-10T19:15:19.280000
 CVE-2024-1026,0,0,3b8711e596f8e047332158b9d61379ba52e624c4b3a7c24f0fe541a714abce3e,2024-11-21T08:49:37.720000
 CVE-2024-10260,0,0,d942f8528242106c707ac5e36063bb1ab6b42d2c9d03f6207b97112072b4168d,2024-11-19T21:20:51.707000
@@ -244482,9 +244482,9 @@ CVE-2024-11941,0,0,a22d4f126379cd23fab32eff7ac35d36ca73679077d565711169df70fc99a
 CVE-2024-11942,0,0,b0307c3d5deb4f1958153d56169209064a816f43c966e68315b932939b90f0c7,2024-12-05T16:15:24.033000
 CVE-2024-11943,0,0,255da8c836c952820ff0b7bcd3c6515650b6d087f7a115e643c6d0649e7af878,2024-12-07T02:15:18.393000
 CVE-2024-11945,0,0,5942d6aad6bf3e75acd40cb415876b45557f533745bb7af10573948fb59a4863,2024-12-10T10:15:04.810000
-CVE-2024-11947,0,1,76594c096f66db4264ce24827f38ddba1b904bd8285bdd79729a6ff69e4900e9,2024-12-13T19:33:07.497000
-CVE-2024-11948,0,1,63c29d57ca2d54a9012c75c22d15bb5abf864d6477c7fa55fde21714e103ae6a,2024-12-13T19:32:21.150000
-CVE-2024-11949,0,1,8c8ca0b9d255f5a6445ed2a115142b5d13432f7081db7ee9affe350ed098a50e,2024-12-13T19:28:30.873000
+CVE-2024-11947,0,0,76594c096f66db4264ce24827f38ddba1b904bd8285bdd79729a6ff69e4900e9,2024-12-13T19:33:07.497000
+CVE-2024-11948,0,0,63c29d57ca2d54a9012c75c22d15bb5abf864d6477c7fa55fde21714e103ae6a,2024-12-13T19:32:21.150000
+CVE-2024-11949,0,0,8c8ca0b9d255f5a6445ed2a115142b5d13432f7081db7ee9affe350ed098a50e,2024-12-13T19:28:30.873000
 CVE-2024-1195,0,0,3368bf518c27a729a23598a4bc9bc8456794ebbc8ed421e1b9fb54311a27af0c,2024-11-21T08:50:00.723000
 CVE-2024-11950,0,0,281da45ce5807ed45c8fdf11061c5b801b0ae3854c0cb1bff6a71405b1e3ff44,2024-12-12T01:40:21.820000
 CVE-2024-11952,0,0,8be0c69e3107fa6f3273f59b11ff511450df70a157d0236a300dd71a0356b941,2024-12-04T09:15:04.637000
@@ -244674,8 +244674,8 @@ CVE-2024-12363,0,0,0a491da0a2abbcf7984025bbc6c43b56fe1619f44d47ff309424ed17b404b
 CVE-2024-12369,0,0,020d729c045c8eaa8f498306958a74fd2b364bdb1cd395ef2460e8703f80119a,2024-12-09T21:15:08.203000
 CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000
 CVE-2024-1238,0,0,61e2d99ce6e3dfa86afb8331abcc236f68b5fa34f245659f4f6216db5239b32e,2024-11-21T08:50:08.053000
-CVE-2024-12381,0,1,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000
-CVE-2024-12382,0,1,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
+CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000
+CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
 CVE-2024-1239,0,0,a515a367dab4b48d00e7f390a15c0d107266b53b28358b9f5ebf3476b0a625f5,2024-11-21T08:50:08.180000
 CVE-2024-12393,0,0,39a195de61de1d5575a41974225041afe3006b623a6c202b6b63283c75a42f9c,2024-12-11T17:15:14.657000
 CVE-2024-12397,0,0,c2452ea59c7abab659d85fa5fe9127c5c9ec3ecb50579b5b16b17caf55c873e8,2024-12-12T09:15:05.570000
@@ -244734,6 +244734,7 @@ CVE-2024-12603,0,0,05f555b32dd614ac077ebf9b933027296b1c2a9642df9299a2387226bc450
 CVE-2024-1261,0,0,7451d11c24f2ac390a05020abbe5be1a7d1e877de58a9c0842a513a0e1790005,2024-11-21T08:50:11.030000
 CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe5b,2024-11-21T08:50:11.167000
 CVE-2024-1263,0,0,1ded99eb7dd7c25043d30fb557b1a5799a79150045deb56dc782cc48f4b0c898,2024-11-21T08:50:11.303000
+CVE-2024-12632,1,1,b2981d9ae0d79f88557270498f7d8919df56f26fc08631dba371165f9d0f4233,2024-12-13T21:15:09.317000
 CVE-2024-1264,0,0,0a400b50d7c5417af4540851d66c40fe9607cfb1bbd030ca37354551feca3778,2024-11-21T08:50:11.460000
 CVE-2024-1265,0,0,b39c324e3936d2b2eba136bb9fb37e8f905e9dd3fbb95d7d724d951e7512509f,2024-11-21T08:50:11.610000
 CVE-2024-1266,0,0,30e30bbb68f7c1e365f5247398e020e23c28472327ee2126342e42fe9b664846,2024-11-21T08:50:11.767000
@@ -246014,7 +246015,7 @@ CVE-2024-20763,0,0,c4ae7ee1e5da223faf7f6ab1679656c9b9fede84d1024a9c5eedb3023d54e
 CVE-2024-20764,0,0,425a15ec3fa98912e0e2b2e3e32bf3ee284d81cfd6b2ca0b093427879549fe69,2024-12-04T15:15:25.463000
 CVE-2024-20765,0,0,40964bb8beca999330ba180c774b93466f325f8731cc914b7b9cd58d9c2d050c,2024-11-21T08:53:06.653000
 CVE-2024-20766,0,0,bfca5323466cc1012d6d58a3c5208333eb3eb3e1679285a5dd3ab428ac29b509,2024-12-05T15:18:04.873000
-CVE-2024-20767,0,1,a640aaf098fd263673e4a4ed41352e60b974d676c9d699cdf46e821c81108c05,2024-12-13T20:00:57.557000
+CVE-2024-20767,0,0,a640aaf098fd263673e4a4ed41352e60b974d676c9d699cdf46e821c81108c05,2024-12-13T20:00:57.557000
 CVE-2024-20768,0,0,fca9dcc18fdb5e923a7d5ffae471944f30c53e8970448c3d9b0c0d1182566ccc,2024-12-03T21:46:08.623000
 CVE-2024-20769,0,0,fc94ec9b24523d13cd61308da4c1e42f751777d8894b76724a9760090e1d57eb,2024-11-21T08:53:07.133000
 CVE-2024-2077,0,0,adf75a2cd9c46d32008130c7b5b0524be77a37049c9ed44ed66000feedc71675,2024-12-09T22:39:42.837000
@@ -246813,7 +246814,7 @@ CVE-2024-2154,0,0,0457c00e24736b547ac4f7f247e75fccaa09d13ea0de83ed7c8761e6cfd867
 CVE-2024-21540,0,0,ca361900c1eaa9a3b1242a94b8aed82eaba7c8170c10a4efa35cbfaad6b1984c,2024-11-17T09:15:11.853000
 CVE-2024-21541,0,0,5334d81827b035e812e898c211255fb4104fa0827d052caba8f8153293e7f7ad,2024-11-19T16:20:37.887000
 CVE-2024-21542,0,0,71d7ac2f297762d496c833f12b77f71c133bcff4cded6f12936512da06dfadcb,2024-12-10T05:15:07.567000
-CVE-2024-21543,0,1,05b7578288fd9e6ecec73ccacb861c4d776f13757492f5c9213977b4b5f841fe,2024-12-13T20:15:19.613000
+CVE-2024-21543,0,0,05b7578288fd9e6ecec73ccacb861c4d776f13757492f5c9213977b4b5f841fe,2024-12-13T20:15:19.613000
 CVE-2024-21544,0,0,f92338e27ca7cfe45e2d65ce8b8aef7fb384b6b1640f3fb7308ca92fea06faf1,2024-12-13T05:15:07.883000
 CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af746,2024-09-26T13:32:02.803000
 CVE-2024-2155,0,0,1def2d989b10107bcc4deca9404884628c1ba17bdc1993a4df13bb309b4ac8eb,2024-11-21T09:09:09.070000
@@ -250023,7 +250024,7 @@ CVE-2024-26115,0,0,e742522f91927fddc8e763add2fb92153b4aacf095053a8dfc80409b80cbe
 CVE-2024-26116,0,0,aaafc90393a81e593f63d3a8a0cd83a982ad1b6e26d7d55dee5b770ea7d52da4,2024-11-21T09:01:58.053000
 CVE-2024-26117,0,0,7eb9e3c5e1a2f8dcdee736bc721f1109c2e28094964bce2a81b049d68db3a661,2024-11-21T09:01:58.187000
 CVE-2024-26118,0,0,51eecbb3f408b7b654b7ea484ab79a4be1e6d997e00ed8c27833ae8c7b8b7702,2024-12-03T16:28:58.907000
-CVE-2024-26119,0,1,b1cd053e5874a2fb9d57571d5868face9f2dcb41921070271a0ac383f55d477a,2024-12-13T20:00:50.237000
+CVE-2024-26119,0,0,b1cd053e5874a2fb9d57571d5868face9f2dcb41921070271a0ac383f55d477a,2024-12-13T20:00:50.237000
 CVE-2024-2612,0,0,f805fb42cdbedb37e5339422af2255fa44fae8860c2c09c1e0b441f18c21bf68,2024-11-21T09:10:07.573000
 CVE-2024-26120,0,0,43dfe6d4a5bd0c25647885b13659676989d5db62934997c87a611f3edfaa57c6,2024-12-03T22:21:01.987000
 CVE-2024-26121,0,0,afe102560392f08cf7f893ae14971f1f2bc427a0a9f482ade0ad66c3bfd1455d,2024-11-21T09:01:58.677000
@@ -261481,14 +261482,14 @@ CVE-2024-41631,0,0,e278a91445ca4816c91b9aa34d7370faa63e0e5b60deeecaf4b2a059f33e5
 CVE-2024-41637,0,0,28972c6397acbabcec47f213f18f82e184d10611fcf08d0185f09bb7cad2b4b2,2024-11-21T09:32:54.230000
 CVE-2024-4164,0,0,f4a6c0f6eb2421dc4c37c6aacfeedf468b83b5fac4e8723b3b702be95193ccd6,2024-11-21T09:42:18.713000
 CVE-2024-41640,0,0,ba8bef123899a8d2e35a01aa3d6b2feeb9e067e64107f808fc47650371754c76,2024-11-21T09:32:54.450000
-CVE-2024-41644,0,1,085f5caba2c7fc7ce0a4062214747b30f102fbf614325333bc02a53cc1a9c965,2024-12-13T20:28:12.427000
-CVE-2024-41645,0,1,ac149ad67946914e3850b85bd4bff29151c5734444c94a67f2b2c4611a254089,2024-12-13T20:27:56.507000
-CVE-2024-41646,0,1,3a8f5a110975a0f9d382db2e7f163270c9b8f70ab55554f6af56381ec5cc8f3b,2024-12-13T20:27:26.107000
-CVE-2024-41647,0,1,92b9ce1a1a20e294f8ff75689c23b3fb591b7208dd05cdfd29cbace0f57c6fc4,2024-12-13T20:26:56.900000
-CVE-2024-41648,0,1,a37d42d22a88c21324101083f6a99734b23a0d454a616884bffa2b96bd43c43a,2024-12-13T20:26:07.560000
-CVE-2024-41649,0,1,4466ea814ef75debf50792c931c80a096aa01d9d37c6e03582870c39cadd5763,2024-12-13T20:13:04.943000
+CVE-2024-41644,0,0,085f5caba2c7fc7ce0a4062214747b30f102fbf614325333bc02a53cc1a9c965,2024-12-13T20:28:12.427000
+CVE-2024-41645,0,0,ac149ad67946914e3850b85bd4bff29151c5734444c94a67f2b2c4611a254089,2024-12-13T20:27:56.507000
+CVE-2024-41646,0,0,3a8f5a110975a0f9d382db2e7f163270c9b8f70ab55554f6af56381ec5cc8f3b,2024-12-13T20:27:26.107000
+CVE-2024-41647,0,0,92b9ce1a1a20e294f8ff75689c23b3fb591b7208dd05cdfd29cbace0f57c6fc4,2024-12-13T20:26:56.900000
+CVE-2024-41648,0,0,a37d42d22a88c21324101083f6a99734b23a0d454a616884bffa2b96bd43c43a,2024-12-13T20:26:07.560000
+CVE-2024-41649,0,0,4466ea814ef75debf50792c931c80a096aa01d9d37c6e03582870c39cadd5763,2024-12-13T20:13:04.943000
 CVE-2024-4165,0,0,6f737a5c817af62848ed802ef00187a628deb7d68bc0e959e970cc8c16d92692,2024-11-21T09:42:18.840000
-CVE-2024-41650,0,1,3c7b9caf6d6c82a9a8f0ddf8d8daaab91877aa493ffc714652d3e770180bd5ca,2024-12-13T20:12:34.187000
+CVE-2024-41650,0,0,3c7b9caf6d6c82a9a8f0ddf8d8daaab91877aa493ffc714652d3e770180bd5ca,2024-12-13T20:12:34.187000
 CVE-2024-41651,0,0,46fd364c2b81103e8aca493b5c6ea9f4cbb51180583e345c6a457371aa290a9b,2024-10-09T18:15:05.387000
 CVE-2024-41655,0,0,23e6f3d4441efb5cc3a6364cda7ed78e83bcf8961fa61de9bf11f75b976ab14a,2024-11-21T09:32:54.903000
 CVE-2024-41656,0,0,5547ca1fc7f086123134ddf7e25997a9e8d115d893b3ca9d5b86084e55bc72f8,2024-11-21T09:32:55.050000
@@ -263572,8 +263573,8 @@ CVE-2024-44196,0,0,efba4227fd693646a405367aa8a07c9ade4c0b362274669a348a203539254
 CVE-2024-44197,0,0,4d5ea1ffd5ac300a8aef7ddcdb7d03d5b4f53fc506b231f15824ab1d8acba09c,2024-11-14T02:16:23.927000
 CVE-2024-44198,0,0,ac9983938813bdb2273db436dba2e85817aa94ffd182ac96898511d49f70472b,2024-09-24T15:45:32.787000
 CVE-2024-4420,0,0,da3abe7e16550de97932f9b3c5dd803b1a738b41d393d084a40fd944d296d949,2024-11-21T09:42:47.737000
-CVE-2024-44200,0,1,e187a411a23f179eaa8a838ac256bea38139271864d99ba24279f829f695ce6b,2024-12-13T19:15:08.217000
-CVE-2024-44201,0,1,22faa595673d24ecc7a0385e3af8ea4e546176937061c560d4f6fbf34d13bc88,2024-12-13T19:15:08.387000
+CVE-2024-44200,0,0,e187a411a23f179eaa8a838ac256bea38139271864d99ba24279f829f695ce6b,2024-12-13T19:15:08.217000
+CVE-2024-44201,0,0,22faa595673d24ecc7a0385e3af8ea4e546176937061c560d4f6fbf34d13bc88,2024-12-13T19:15:08.387000
 CVE-2024-44202,0,0,f843991ecb70d5060d8b6f9fcebf03f82b2e481c00c2f990193bedbfc766c55b,2024-12-11T03:02:13.987000
 CVE-2024-44203,0,0,10ef0c388ad5ba99a448545d81632cda2066f0ecacbc18ea7365f3fb4908c009,2024-10-31T14:08:10.090000
 CVE-2024-44204,0,0,dacccc5d7516a74935654a93de76201d19b63e50d1e28953c50fae9eab790ccb,2024-10-04T17:29:54.933000
@@ -263837,10 +263838,10 @@ CVE-2024-44849,0,0,556a0bd4002e0d7931d67df8540866973c154d8cb1d32b49d0c67e3b0c20d
 CVE-2024-4485,0,0,5e6a42abe6c2f13fab70930cea3afb839a54b10beee706342c16d2d18176ea57,2024-11-21T09:42:55.363000
 CVE-2024-44851,0,0,6abfc69b738de66078e20610415b56073c882cc1306851277a169c82063db87b,2024-09-13T16:34:45.413000
 CVE-2024-44852,0,0,7d35e2da4425183d095fb5b8d7f76b45a25016ee1ad8cb2bad520380b1933588,2024-12-12T02:01:44.580000
-CVE-2024-44853,0,1,a3baa20da8c42d2a3d05fc0f4bf9256ac96d6eb1a5c90ec0d8f5a7b212a45c65,2024-12-13T20:33:40.270000
-CVE-2024-44854,0,1,ea0ddc82177932ea52a0fb1acdcf49cf1038b7594c327b14b2b879711f83444d,2024-12-13T20:33:31.050000
-CVE-2024-44855,0,1,d7d56e8281e5b643764e30b691f17dc1836f902a8e6698d92a60935748ce62a3,2024-12-13T20:33:16.580000
-CVE-2024-44856,0,1,93c53dc8759cdffd08a4bcb1502c758eaf006cc5e92793bfbf195659c6e1da75,2024-12-13T20:30:19.047000
+CVE-2024-44853,0,0,a3baa20da8c42d2a3d05fc0f4bf9256ac96d6eb1a5c90ec0d8f5a7b212a45c65,2024-12-13T20:33:40.270000
+CVE-2024-44854,0,0,ea0ddc82177932ea52a0fb1acdcf49cf1038b7594c327b14b2b879711f83444d,2024-12-13T20:33:31.050000
+CVE-2024-44855,0,0,d7d56e8281e5b643764e30b691f17dc1836f902a8e6698d92a60935748ce62a3,2024-12-13T20:33:16.580000
+CVE-2024-44856,0,0,93c53dc8759cdffd08a4bcb1502c758eaf006cc5e92793bfbf195659c6e1da75,2024-12-13T20:30:19.047000
 CVE-2024-44859,0,0,1ff4ad5ad4cddcdb1302209b9b28986e26870e16476fd6e01c9d6790959f1487,2024-09-05T12:53:21.110000
 CVE-2024-4486,0,0,d95d6336818009c9b70dd65fb3d4752504bdb5c2630eed2945b4771d79bd5905,2024-11-21T09:42:55.490000
 CVE-2024-44860,0,0,b57c8bd2bd66e030d28d8223c6a00765fe3018482e70feea4ac82ddd9af0ff85,2024-09-30T12:46:20.237000
@@ -264030,8 +264031,8 @@ CVE-2024-45098,0,0,beeee876795e27e2a560d9e6400141cf489497a78fea87df6979a5ea96e1e
 CVE-2024-45099,0,0,858c41c5f15c72cacc9dd43b5c393ed0070ec0aaeb790150e951db7166ebd0e9,2024-11-16T00:11:09.470000
 CVE-2024-4510,0,0,02ed18b24a084b78d31c63e9da1b95e453ef9099ebd9923c60b7e5c73b97e063,2024-11-21T09:42:59.297000
 CVE-2024-45101,0,0,f325c1ff668b2b7378c2468672321659723e47dba843b782909feb83b24e490e,2024-09-14T11:47:14.677000
-CVE-2024-45103,0,1,a8c0055551f03e695e63b0973f1e941c9fcf8c5e34f2e57e30f25b4a4f7f650a,2024-12-13T19:19:52.410000
-CVE-2024-45104,0,1,3df80228db5c275f30b0ae9082e735c38b4d72283dadc8a224190c0e3a2a19ff,2024-12-13T19:19:54.233000
+CVE-2024-45103,0,0,a8c0055551f03e695e63b0973f1e941c9fcf8c5e34f2e57e30f25b4a4f7f650a,2024-12-13T19:19:52.410000
+CVE-2024-45104,0,0,3df80228db5c275f30b0ae9082e735c38b4d72283dadc8a224190c0e3a2a19ff,2024-12-13T19:19:54.233000
 CVE-2024-45105,0,0,64323ebf12b70b6f8728cc8df565272cd704a4098c6c244c86eaef22c3091a10,2024-09-14T11:47:14.677000
 CVE-2024-45106,0,0,110f284d1016d2eba9a993eb01fe55f3bb36a32c4e9f14dca795892cf5c080d7,2024-12-03T15:15:10.470000
 CVE-2024-45107,0,0,1ea0d5c1bd67cdf6d3a08534b23b0fb704f78ad94e3b50c0d9f8e88e94d40643,2024-09-06T16:26:03.440000
@@ -265597,8 +265598,8 @@ CVE-2024-47538,0,0,f9edbd53db13ac21804362399468a90800afc57abc6f622dd7a44cdd413e4
 CVE-2024-47539,0,0,7cc22f1bd05687ce4684e6f20068358056ccbbe075c46fca5c7dee8d350d3828,2024-12-12T02:03:28.203000
 CVE-2024-4754,0,0,f946bc350cafc376503b251e8950814dfbf85a03e7ce93cc628c4f28533490c5,2024-11-21T09:43:31.777000
 CVE-2024-47540,0,0,e673a785dbe4a0515c19fc98c34568af10914fd5597ae70ea62c8e0893fa5f2e,2024-12-12T02:03:28.343000
-CVE-2024-47541,0,1,4245d049a4573901f7770b7cf133d400396b6f6af9f5943422209e14455bd4e7,2024-12-13T19:21:49.873000
-CVE-2024-47542,0,1,fa3b6dab6f59424d3e6bc955760c56fdbb1b4dc68420b8f72a81cfbb7447d6d8,2024-12-13T19:03:40.280000
+CVE-2024-47541,0,0,4245d049a4573901f7770b7cf133d400396b6f6af9f5943422209e14455bd4e7,2024-12-13T19:21:49.873000
+CVE-2024-47542,0,0,fa3b6dab6f59424d3e6bc955760c56fdbb1b4dc68420b8f72a81cfbb7447d6d8,2024-12-13T19:03:40.280000
 CVE-2024-47543,0,0,e5d80945be76cc346112303241145188fdfc9f5091b27839681f7fed38cad0c5,2024-12-12T02:03:28.807000
 CVE-2024-47544,0,0,531c71dd5b362fa994dc0649b909189abca4a66574c053d3a613eb910555b7c4,2024-12-12T02:03:28.950000
 CVE-2024-47545,0,0,3ca8630588c57543f6df29d45ce69cc7ba2c1b7d7f2f3b284deb9d3e394a6efb,2024-12-12T02:03:29.083000
@@ -269873,13 +269874,13 @@ CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5
 CVE-2024-54471,0,0,dd1eee28f790df32acdb63468378dfde3ee6db6bc7403efa6f033272db94cd8c,2024-12-12T16:15:55.950000
 CVE-2024-54474,0,0,1b16f646fc841ebd85dbaffc8f354cfa236aa675a946a927bddb6f8f846d79a7,2024-12-13T18:16:53.507000
 CVE-2024-54476,0,0,a0cd61b0b04b9c5da8de9e2f07c91f2080faecd39d070b2442557098d18bf90e,2024-12-12T16:15:56.120000
-CVE-2024-54477,0,1,214101ca192690cd0de3dcf911bea71815c143b3087e79543d2b05745eb4fbe2,2024-12-13T19:15:09.067000
+CVE-2024-54477,0,0,214101ca192690cd0de3dcf911bea71815c143b3087e79543d2b05745eb4fbe2,2024-12-13T19:15:09.067000
 CVE-2024-54479,0,0,8bf37387c4dde8f9cdb0a9e834e8462f66fa3d4a2f05b2799b2fc0f12fb282aa,2024-12-13T18:24:34.090000
 CVE-2024-5448,0,0,fb51af8aa43452e6336e86308a3b6b8f94eaece6d7d51fb1e15ce1d675c555ee,2024-11-21T09:47:42.227000
-CVE-2024-54484,0,1,6d8d44a97a2da2b3786c6a98b981454364bb44396885bb6b7514efbff5689d25,2024-12-13T19:15:09.227000
-CVE-2024-54485,0,1,982a0baa0ac099695fc21f36de9b06236d26b846e1534a93622dae435e1fc457,2024-12-13T19:15:09.380000
+CVE-2024-54484,0,0,6d8d44a97a2da2b3786c6a98b981454364bb44396885bb6b7514efbff5689d25,2024-12-13T19:15:09.227000
+CVE-2024-54485,0,0,982a0baa0ac099695fc21f36de9b06236d26b846e1534a93622dae435e1fc457,2024-12-13T19:15:09.380000
 CVE-2024-54486,0,0,e33ae333b83953b305014f4c92969aef413885dda3f3148e1a1844a776b4bece,2024-12-13T18:27:45.980000
-CVE-2024-54489,0,1,1ce8b5ab65a55735f38feb96fae54ecbe9c5aa5b683277170ac859678b8dcc0a,2024-12-13T19:15:09.570000
+CVE-2024-54489,0,0,1ce8b5ab65a55735f38feb96fae54ecbe9c5aa5b683277170ac859678b8dcc0a,2024-12-13T19:15:09.570000
 CVE-2024-5449,0,0,1d8d63580d1cb9064d797bded58f9169ad76c503e92c814880090cdd281d631c,2024-11-21T09:47:42.400000
 CVE-2024-54490,0,0,be3b8db9364cb4f4e81bde3a5ef2961ce06fddf659400910fc735f2352833ca0,2024-12-12T22:15:08.373000
 CVE-2024-54491,0,0,bcd50b5dce3c04934400f9bee0e020bbea76a20290c94f9de92917e71499cfc0,2024-12-12T02:15:30.270000
@@ -269892,7 +269893,7 @@ CVE-2024-5450,0,0,24d03210219d9f2f3eeb200aadfbbd2297fa2c6b8d7ee9efe09cbafc9256a6
 CVE-2024-54500,0,0,657f282c345a307f53f35dde04bf557f78e33359ddf485d7b8b3507dfe14769f,2024-12-13T18:34:26.490000
 CVE-2024-54501,0,0,53a4207c1a9b8c09d2aa36aac95634b59bf35106c5d727899990d0735b43a2db,2024-12-12T17:15:10.837000
 CVE-2024-54502,0,0,4fcd6d230b9c5da2bf606cc321abba798a8639dec496d3faadfe85d3a2ced000,2024-12-12T16:15:56.587000
-CVE-2024-54503,0,1,e82e1cc53ce4edc412c3815492fda2911d5e300ada63831244d44df64c1dffb7,2024-12-13T19:15:09.727000
+CVE-2024-54503,0,0,e82e1cc53ce4edc412c3815492fda2911d5e300ada63831244d44df64c1dffb7,2024-12-13T19:15:09.727000
 CVE-2024-54504,0,0,efdf541272993c9eae54bdd21b0193b688616166a2d364e25ee1c4f70db28d41,2024-12-13T18:40:20.540000
 CVE-2024-54505,0,0,a90c7f848a0c4214637edeae9c3a0316f06e116644b32639b5ba817d96b2ce78,2024-12-13T18:43:13.217000
 CVE-2024-54506,0,0,f3c9936de04cf0352e94a0776d19df77b7b910899450a047ad1a7929caefdd5e,2024-12-13T18:05:06.697000
@@ -269910,7 +269911,7 @@ CVE-2024-54528,0,0,d466ec3bff369c5fb04a0921cfbb92dee0a4d697dd839b36096b6a12f0a8c
 CVE-2024-54529,0,0,4f4002a20fd537285918affdb270ea26020a04c1a9cd33ae156b57c42a237915,2024-12-12T16:15:56.893000
 CVE-2024-5453,0,0,a2ec805a779750f157f5864949edd755631f777b8533cba1597f48b2163330b0,2024-11-21T09:47:42.923000
 CVE-2024-54531,0,0,77a28364b39df5a511304a7cdd09940993fbe1e52e5cca830c8822d706f1a755,2024-12-13T17:38:22.317000
-CVE-2024-54534,0,1,0a85dec86735f55fea4f61a67c35ec7283b453bf2b186b2f2a85ccae12df64e3,2024-12-13T19:15:09.890000
+CVE-2024-54534,0,0,0a85dec86735f55fea4f61a67c35ec7283b453bf2b186b2f2a85ccae12df64e3,2024-12-13T19:15:09.890000
 CVE-2024-5455,0,0,bb7f0660a3d41dc609cc2469cc15470bc23e52876e20e5d8aaba4695f97fb58a,2024-11-21T09:47:43.050000
 CVE-2024-5456,0,0,3a1546469deeff993eb12e81bd13a91014bb8b4c59bc306c05d9d1bfeb03ccf5,2024-11-21T09:47:43.173000
 CVE-2024-5457,0,0,5c67880d08a73805d7cd1c17b384d326fd43c5a8887de09123f9750f9092dc92,2024-11-21T09:47:43.290000
@@ -270115,12 +270116,14 @@ CVE-2024-55885,0,0,461df12fc4edfbf1f9758c9c1d2eeedab4ec4c04e0446b686d887a656bdb1
 CVE-2024-55886,0,0,9ec539fe6f9f48b8925ed26ad51cb53691c99ad16b00ba13a8014018fc0535c6,2024-12-12T20:15:21.890000
 CVE-2024-55887,0,0,e17866e9af0f9ba501dbe0d23c2998146cf87d0e2036c82dfd67484d85d9c0b6,2024-12-13T16:15:28.063000
 CVE-2024-55888,0,0,6bc68c6e76518b27090ba4f9936a243dab7a518f1ad77584f6ca4caf7f706769,2024-12-12T20:15:22.017000
-CVE-2024-55889,0,0,132bd1d75843de5e31132e3617c216a334dc8714c65fe11ef120abd1a81b3240,2024-12-13T14:15:22.653000
+CVE-2024-55889,0,1,b9b2f655eeadde0a70c7af05fa5bd1dc1cf538f96c09d6d95513ca27c3278ee2,2024-12-13T21:15:13.483000
 CVE-2024-5589,0,0,f5444edd52a970169072d34e3475e47df466a0f4e4d6a1a900b9eeb8173a84e0,2024-11-21T09:47:58.880000
 CVE-2024-55890,0,0,8cb156115b6edd4a3eaa9027fd74e95ec3dc88e84ce48b5cb4084cbde32646e6,2024-12-13T18:15:22.373000
 CVE-2024-5590,0,0,61c18480efc672e6d99b43c679013d2693f79c71f53844282e3c898145206740,2024-11-21T09:47:59.020000
 CVE-2024-55918,0,0,d8f1370c78ed9a23164eb37b56443cde3ae9864a1ae08343002bd78fcd13a0dc,2024-12-13T07:15:04.827000
+CVE-2024-55946,1,1,fc4f0ce08741733d6f453b541d54aef404252708bb0bc4e901bbe32fa2942160,2024-12-13T21:15:13.603000
 CVE-2024-5595,0,0,5c3da38e1b5f1812e17cdadfa64cfac3c13c5342e8821d9036b7da1dd32b505d,2024-08-02T17:35:43.927000
+CVE-2024-55956,1,1,81c3cad6625cca2dc9c6e2c7eba0cc7c8787ebc12787027faf98ccab900ffa6e,2024-12-13T22:15:09.013000
 CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
 CVE-2024-5597,0,0,19152de155f962b3e408bc5c0ea325627a4afb5429a8b6d2b7a95c71680933a4,2024-11-21T09:47:59.443000
 CVE-2024-5598,0,0,2cf80b31fb178896d7f3a9a8e95bb15f7d3d96fd4d258d8fe02fb96f5cf5629d,2024-11-21T09:47:59.580000
@@ -272629,7 +272632,7 @@ CVE-2024-8486,0,0,72c8d12fbda6079a657a7f7d5227b28970fafaa525b2f5c74dce370135cee4
 CVE-2024-8488,0,0,3018a5659d434cc801dc5e3e8a6e3f6b1d0cf4538dce2991c2254ff7a5f65d98,2024-10-10T12:56:30.817000
 CVE-2024-8490,0,0,499133fb8cac62e8ddf510bc10d868ba622eda60dd0c0c95b0569695428a6f38,2024-09-27T18:36:00.053000
 CVE-2024-8495,0,0,b098ed51540ac09b3707525a74befdef00850cf1d733e87cff25ff8bfdf78c16,2024-11-13T17:01:58.603000
-CVE-2024-8496,0,1,ab865babe0d164049e1365545a634298d8f9eeb65fa574e795c6818555b64d40,2024-12-13T19:42:40.417000
+CVE-2024-8496,0,0,ab865babe0d164049e1365545a634298d8f9eeb65fa574e795c6818555b64d40,2024-12-13T19:42:40.417000
 CVE-2024-8497,0,0,964dec8be2200cdf9d07127057f8b6f303d0e240ee7e6f76cdfe9a2fce62258d,2024-09-26T13:32:02.803000
 CVE-2024-8499,0,0,2edefd90741d92198f57d70f6a88792184be7286118419ab2da73ea4b4333266,2024-11-08T21:01:13.457000
 CVE-2024-8500,0,0,91c32699d0d1f94f5e8769427f74d1ebb681dc4927ff43bb2bd1d27e37609a43,2024-10-25T16:43:24.040000
@@ -273688,7 +273691,7 @@ CVE-2024-9841,0,0,c53d88eafada925ed527f104c1b1b1199a9f5255a50ee9eb8941cdbc1ee0bb
 CVE-2024-9842,0,0,401514bda8111953e3c87d696ebe17147d50fe0193b7bd342e8f5a2f91a2c84d,2024-11-13T17:01:58.603000
 CVE-2024-9843,0,0,87995b35b7ca864fee74129f3dfad5bf38de372e00678c6a2a361bfe2c95d461,2024-11-13T17:01:58.603000
 CVE-2024-9844,0,0,9f5accdc865e1585713af7fca166a37605dcc88fd3d83360b135a809845dc0ad,2024-12-10T19:15:31.607000
-CVE-2024-9845,0,1,dac1b56b146024cd48eb8cf06bd45e68c3a45cc41706a416eb443467ca7d4d17,2024-12-13T19:44:22.813000
+CVE-2024-9845,0,0,dac1b56b146024cd48eb8cf06bd45e68c3a45cc41706a416eb443467ca7d4d17,2024-12-13T19:44:22.813000
 CVE-2024-9846,0,0,5a29335b18c23f96eafa12a0012dbfa40c39c1cc47deb5473e372f76f16fe2df,2024-11-06T14:58:04.160000
 CVE-2024-9848,0,0,148772454ae4a112a7436067b81ee2ac8c78d3a83ad8a189df162c230ac91d15,2024-10-22T16:42:25.867000
 CVE-2024-9849,0,0,c9c7b4f6b31937a5425e02b6f2d865ca15961d24fdb3efd7477da376d32caee1,2024-11-18T17:11:17.393000