From 3c4852e718f6edfde938ae23d5b1105d37ee1a62 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Tue, 22 Oct 2024 22:03:17 +0000 Subject: [PATCH] Auto-Update: 2024-10-22T22:00:17.257677+00:00 --- CVE-2021/CVE-2021-441xx/CVE-2021-44168.json | 14 +- CVE-2023/CVE-2023-207xx/CVE-2023-20795.json | 34 ++++- CVE-2023/CVE-2023-208xx/CVE-2023-20809.json | 34 ++++- CVE-2023/CVE-2023-208xx/CVE-2023-20818.json | 34 ++++- CVE-2024/CVE-2024-252xx/CVE-2024-25282.json | 58 +------- CVE-2024/CVE-2024-252xx/CVE-2024-25283.json | 58 +------- CVE-2024/CVE-2024-252xx/CVE-2024-25284.json | 58 +------- CVE-2024/CVE-2024-252xx/CVE-2024-25285.json | 58 +------- CVE-2024/CVE-2024-252xx/CVE-2024-25286.json | 54 +------ CVE-2024/CVE-2024-352xx/CVE-2024-35285.json | 4 +- CVE-2024/CVE-2024-390xx/CVE-2024-39012.json | 34 ++++- CVE-2024/CVE-2024-397xx/CVE-2024-39753.json | 14 +- CVE-2024/CVE-2024-414xx/CVE-2024-41439.json | 34 ++++- CVE-2024/CVE-2024-455xx/CVE-2024-45519.json | 20 ++- CVE-2024/CVE-2024-455xx/CVE-2024-45526.json | 21 +++ CVE-2024/CVE-2024-489xx/CVE-2024-48919.json | 78 ++++++++++ CVE-2024/CVE-2024-492xx/CVE-2024-49215.json | 41 +++++- CVE-2024/CVE-2024-99xx/CVE-2024-9954.json | 34 ++++- README.md | 64 +++----- _state.csv | 154 ++++++++++---------- 20 files changed, 501 insertions(+), 399 deletions(-) create mode 100644 CVE-2024/CVE-2024-455xx/CVE-2024-45526.json create mode 100644 CVE-2024/CVE-2024-489xx/CVE-2024-48919.json diff --git a/CVE-2021/CVE-2021-441xx/CVE-2021-44168.json b/CVE-2021/CVE-2021-441xx/CVE-2021-44168.json index 0979d722785..3368d58d0fb 100644 --- a/CVE-2021/CVE-2021-441xx/CVE-2021-44168.json +++ b/CVE-2021/CVE-2021-441xx/CVE-2021-44168.json @@ -2,8 +2,8 @@ "id": "CVE-2021-44168", "sourceIdentifier": "psirt@fortinet.com", "published": "2022-01-04T13:15:07.957", - "lastModified": "2022-01-12T21:20:01.473", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T21:35:02.960", + "vulnStatus": "Modified", "cveTags": [], "cisaExploitAdd": "2021-12-10", "cisaActionDue": "2021-12-24", @@ -98,6 +98,16 @@ "value": "CWE-494" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-494" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-207xx/CVE-2023-20795.json b/CVE-2023/CVE-2023-207xx/CVE-2023-20795.json index 16fda3099fc..4aba22aa7b3 100644 --- a/CVE-2023/CVE-2023-207xx/CVE-2023-20795.json +++ b/CVE-2023/CVE-2023-207xx/CVE-2023-20795.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20795", "sourceIdentifier": "security@mediatek.com", "published": "2023-08-07T04:15:13.393", - "lastModified": "2023-08-09T15:17:31.673", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T20:35:04.323", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20809.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20809.json index 394e79af528..8485bc462a2 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20809.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20809.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20809", "sourceIdentifier": "security@mediatek.com", "published": "2023-08-07T04:15:14.240", - "lastModified": "2023-08-09T17:51:38.613", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T20:35:05.140", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 6.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-208xx/CVE-2023-20818.json b/CVE-2023/CVE-2023-208xx/CVE-2023-20818.json index 890ce587e7a..793eb06166e 100644 --- a/CVE-2023/CVE-2023-208xx/CVE-2023-20818.json +++ b/CVE-2023/CVE-2023-208xx/CVE-2023-20818.json @@ -2,8 +2,8 @@ "id": "CVE-2023-20818", "sourceIdentifier": "security@mediatek.com", "published": "2023-08-07T04:15:14.827", - "lastModified": "2023-08-09T17:49:30.607", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T20:35:05.927", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-252xx/CVE-2024-25282.json b/CVE-2024/CVE-2024-252xx/CVE-2024-25282.json index 381964a829f..36b541391eb 100644 --- a/CVE-2024/CVE-2024-252xx/CVE-2024-25282.json +++ b/CVE-2024/CVE-2024-252xx/CVE-2024-25282.json @@ -2,63 +2,15 @@ "id": "CVE-2024-25282", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T04:15:07.287", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-22T21:15:06.000", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "3DSecure 2.0 allows XSS in its 3DSMethod Authentication via a modified params parameter in a /rest/online request with a /redirect?action=challenge&txn= substring." - }, - { - "lang": "es", - "value": "3DSecure 2.0 permite XSS en su autenticaci\u00f3n 3DSMethod a trav\u00e9s de un par\u00e1metro params modificado en una solicitud /rest/online con una subcadena /redirect?action=challenge&txn=." - } - ], - "metrics": { - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 2.5 - } - ] - }, - "weaknesses": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-79" - } - ] + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage." } ], - "references": [ - { - "url": "https://pagosonline.redsys.es/funcionalidades-autenticacion3DS.html", - "source": "cve@mitre.org" - }, - { - "url": "https://seclists.org/fulldisclosure/2024/Sep/27", - "source": "cve@mitre.org" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-252xx/CVE-2024-25283.json b/CVE-2024/CVE-2024-252xx/CVE-2024-25283.json index 3303f21f7d9..c888e6b1f98 100644 --- a/CVE-2024/CVE-2024-252xx/CVE-2024-25283.json +++ b/CVE-2024/CVE-2024-252xx/CVE-2024-25283.json @@ -2,63 +2,15 @@ "id": "CVE-2024-25283", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T04:15:07.483", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-22T21:15:06.147", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "3DSecure 2.0 allows reflected XSS in the 3DS Authorization Challenge via a modified params parameter in a /rest/online request with a /redirect?action=challenge&txn= substring." - }, - { - "lang": "es", - "value": "3DSecure 2.0 permite XSS reflejado en el desaf\u00edo de autorizaci\u00f3n 3DS a trav\u00e9s de un par\u00e1metro params modificado en una solicitud /rest/online con una subcadena /redirect?action=challenge&txn=." - } - ], - "metrics": { - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 2.5 - } - ] - }, - "weaknesses": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-79" - } - ] + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage." } ], - "references": [ - { - "url": "https://pagosonline.redsys.es/funcionalidades-autenticacion3DS.html", - "source": "cve@mitre.org" - }, - { - "url": "https://seclists.org/fulldisclosure/2024/Sep/28", - "source": "cve@mitre.org" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-252xx/CVE-2024-25284.json b/CVE-2024/CVE-2024-252xx/CVE-2024-25284.json index de9b99ab11d..412449892bc 100644 --- a/CVE-2024/CVE-2024-252xx/CVE-2024-25284.json +++ b/CVE-2024/CVE-2024-252xx/CVE-2024-25284.json @@ -2,63 +2,15 @@ "id": "CVE-2024-25284", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T04:15:07.597", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-22T21:15:06.243", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "3DSecure 2.0 allows reflected XSS in the 3DS Authorization Method via the threeDsMethod.jsp threeDSMethodData parameter." - }, - { - "lang": "es", - "value": "3DSecure 2.0 permite XSS reflejado en el m\u00e9todo de autorizaci\u00f3n 3DS a trav\u00e9s del par\u00e1metro threeDSMethodData de threeDsMethod.jsp." - } - ], - "metrics": { - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 5.4, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 2.5 - } - ] - }, - "weaknesses": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-79" - } - ] + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage." } ], - "references": [ - { - "url": "https://pagosonline.redsys.es/funcionalidades-autenticacion3DS.html", - "source": "cve@mitre.org" - }, - { - "url": "https://seclists.org/fulldisclosure/2024/Sep/29", - "source": "cve@mitre.org" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-252xx/CVE-2024-25285.json b/CVE-2024/CVE-2024-252xx/CVE-2024-25285.json index f9859377dca..0e330f844e8 100644 --- a/CVE-2024/CVE-2024-252xx/CVE-2024-25285.json +++ b/CVE-2024/CVE-2024-252xx/CVE-2024-25285.json @@ -2,63 +2,15 @@ "id": "CVE-2024-25285", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T04:15:07.700", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-22T21:15:06.350", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "3DSecure 2.0 allows form action hijacking via threeDsMethod.jsp?threeDSMethodData= or the threeDSMethodNotificationURL parameter. The destination web site for a form submission can be modified." - }, - { - "lang": "es", - "value": "3DSecure 2.0 permite el secuestro de acciones de formularios a trav\u00e9s de threeDsMethod.jsp?threeDSMethodData= o el par\u00e1metro threeDSMethodNotificationURL. El sitio web de destino para el env\u00edo de un formulario se puede modificar." - } - ], - "metrics": { - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "CHANGED", - "confidentialityImpact": "LOW", - "integrityImpact": "LOW", - "availabilityImpact": "NONE", - "baseScore": 6.1, - "baseSeverity": "MEDIUM" - }, - "exploitabilityScore": 2.8, - "impactScore": 2.7 - } - ] - }, - "weaknesses": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-79" - } - ] + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage." } ], - "references": [ - { - "url": "https://pagosonline.redsys.es/funcionalidades-autenticacion3DS.html", - "source": "cve@mitre.org" - }, - { - "url": "https://seclists.org/fulldisclosure/2024/Sep/30", - "source": "cve@mitre.org" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-252xx/CVE-2024-25286.json b/CVE-2024/CVE-2024-252xx/CVE-2024-25286.json index 744c4095c75..611592c18dc 100644 --- a/CVE-2024/CVE-2024-252xx/CVE-2024-25286.json +++ b/CVE-2024/CVE-2024-252xx/CVE-2024-25286.json @@ -2,59 +2,15 @@ "id": "CVE-2024-25286", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-09T04:15:07.880", - "lastModified": "2024-10-10T12:51:56.987", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-22T21:15:06.443", + "vulnStatus": "Rejected", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "3DSecure 2.0 allows CSRF in the Authorization Method via modified Origin and Referer HTTP headers." - }, - { - "lang": "es", - "value": "3DSecure 2.0 permite CSRF en el m\u00e9todo de autorizaci\u00f3n a trav\u00e9s de encabezados HTTP Origin y Referer modificados." - } - ], - "metrics": { - "cvssMetricV31": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "cvssData": { - "version": "3.1", - "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", - "attackVector": "NETWORK", - "attackComplexity": "LOW", - "privilegesRequired": "NONE", - "userInteraction": "REQUIRED", - "scope": "UNCHANGED", - "confidentialityImpact": "HIGH", - "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 8.8, - "baseSeverity": "HIGH" - }, - "exploitabilityScore": 2.8, - "impactScore": 5.9 - } - ] - }, - "weaknesses": [ - { - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", - "type": "Secondary", - "description": [ - { - "lang": "en", - "value": "CWE-352" - } - ] + "value": "Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. Reason: This candidate was issued in error. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage." } ], - "references": [ - { - "url": "https://seclists.org/fulldisclosure/2024/Sep/31", - "source": "cve@mitre.org" - } - ] + "metrics": {}, + "references": [] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-352xx/CVE-2024-35285.json b/CVE-2024/CVE-2024-352xx/CVE-2024-35285.json index 7dc4bdc9d64..7bb8dcd282e 100644 --- a/CVE-2024/CVE-2024-352xx/CVE-2024-35285.json +++ b/CVE-2024/CVE-2024-352xx/CVE-2024-35285.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35285", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-21T21:15:05.307", - "lastModified": "2024-10-22T14:35:12.820", + "lastModified": "2024-10-22T20:35:08.223", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -42,7 +42,7 @@ "description": [ { "lang": "en", - "value": "CWE-94" + "value": "CWE-77" } ] } diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json index e622d911c2e..de749e06bc6 100644 --- a/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39012.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39012", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T20:15:04.307", - "lastModified": "2024-08-08T14:03:03.583", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T20:35:09.070", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.8, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-1321" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1321" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39753.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39753.json index 4af6fb1abae..f33cf35ac90 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39753.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39753.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39753", "sourceIdentifier": "security@trendmicro.com", "published": "2024-10-22T19:15:04.790", - "lastModified": "2024-10-22T19:15:04.790", + "lastModified": "2024-10-22T20:35:09.860", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -35,6 +35,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "https://success.trendmicro.com/en-US/solution/ka-0016669", diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json index a8985e03618..aaba0b31a72 100644 --- a/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41439.json @@ -2,8 +2,8 @@ "id": "CVE-2024-41439", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-30T19:15:11.123", - "lastModified": "2024-08-23T02:06:11.380", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T20:35:10.790", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json b/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json index c1f5e45f166..44692b642b2 100644 --- a/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json +++ b/CVE-2024/CVE-2024-455xx/CVE-2024-45519.json @@ -2,8 +2,8 @@ "id": "CVE-2024-45519", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-02T22:15:02.770", - "lastModified": "2024-10-15T14:32:13.520", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T21:15:06.543", + "vulnStatus": "Modified", "cveTags": [], "cisaExploitAdd": "2024-10-03", "cisaActionDue": "2024-10-24", @@ -518,6 +518,22 @@ "Release Notes" ] }, + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes", + "source": "cve@mitre.org" + }, + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes", + "source": "cve@mitre.org" + }, + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.15/P46#Security_Fixes", + "source": "cve@mitre.org" + }, + { + "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes", + "source": "cve@mitre.org" + }, { "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy", "source": "cve@mitre.org", diff --git a/CVE-2024/CVE-2024-455xx/CVE-2024-45526.json b/CVE-2024/CVE-2024-455xx/CVE-2024-45526.json new file mode 100644 index 00000000000..6a460ec52e6 --- /dev/null +++ b/CVE-2024/CVE-2024-455xx/CVE-2024-45526.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-45526", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-10-22T21:15:06.720", + "lastModified": "2024-10-22T21:15:06.720", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue was discovered in OPC Foundation OPCFoundation/UA-.NETStandard through 1.5.374.78. A remote attacker can send requests with invalid credentials and cause the server performance to degrade gradually." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://files.opcfoundation.org/SecurityBulletins/OPC%20Foundation%20Security%20Bulletin%20CVE-2024-45526.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48919.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48919.json new file mode 100644 index 00000000000..27df8283962 --- /dev/null +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48919.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2024-48919", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-10-22T21:15:06.813", + "lastModified": "2024-10-22T21:15:06.813", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cursor is a code editor built for programming with AI. Prior to Sep 27, 2024, if a user generated a terminal command via Cursor's Terminal Cmd-K/Ctrl-K feature and if the user explicitly imported a malicious web page into the Terminal Cmd-K prompt, an attacker with control over the referenced web page could have a significant chance of influencing a language model to output arbitrary commands for execution in the user's terminal. This scenario would require the user explicitly opt-in to including the contents of a compromised webpage, and it would require that the attacker display prompt injection text in the the contents of the compromised webpage.\n\nA server-side patch to not stream back newlines or control characters was released on September 27, 2024, within two hours of the issue being reported. Additionally, Cursor 0.42 includes client-side mitigations to prevent any newline or control character from being streamed into the terminal directly. It also contains a new setting, `\"cursor.terminal.usePreviewBox\"`, which, if set to true, streams the response into a preview box whose contents then have to be manually accepted before being inserted into the terminal. This setting is useful if you're working in a shell environment where commands can be executed without pressing enter or any control character. The patch has been applied server-side, so no additional action is needed, even on older versions of Cursor. Separately, Cursor's maintainers also recommend, as best practice, to only include trusted pieces of context in prompts." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 9.2, + "baseSeverity": "CRITICAL" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/getcursor/cursor/security/advisories/GHSA-rmj9-23rg-gr67", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-492xx/CVE-2024-49215.json b/CVE-2024/CVE-2024-492xx/CVE-2024-49215.json index e95fc7f926a..3b199ad7703 100644 --- a/CVE-2024/CVE-2024-492xx/CVE-2024-49215.json +++ b/CVE-2024/CVE-2024-492xx/CVE-2024-49215.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49215", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-21T01:15:02.943", - "lastModified": "2024-10-21T17:09:45.417", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-10-22T20:35:12.140", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 un problema en Sangoma Asterisk hasta 18.20.0, 19.x y 20.x hasta 20.5.0, y 21.x hasta 21.0.0, y Certified Asterisk hasta 18.9-cert5. En manager.c, las funciones action_getconfig() y action_getconfigJson() no procesan la ruta del archivo de entrada, lo que genera una vulnerabilidad de path traversal. En las versiones sin la funci\u00f3n restrictFile(), no se realiza ning\u00fan procesamiento en la ruta de entrada. En las versiones con la funci\u00f3n restrictFile(), no se procesa el path traversal." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], "references": [ { "url": "https://gist.github.com/hyp164D1/5d68b9b7a504f1416272a825ce65966a", diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9954.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9954.json index 6ea1341b2fb..09a70ae27e9 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9954.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9954.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9954", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-10-15T21:15:12.110", - "lastModified": "2024-10-17T19:57:09.903", - "vulnStatus": "Analyzed", + "lastModified": "2024-10-22T20:35:17.400", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -59,6 +79,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/README.md b/README.md index 5d3498b409f..a3521cf02b4 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-10-22T20:00:34.470852+00:00 +2024-10-22T22:00:17.257677+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-10-22T19:50:21.707000+00:00 +2024-10-22T21:35:02.960000+00:00 ``` ### Last Data Feed Release @@ -33,53 +33,37 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -266742 +266744 ``` ### CVEs added in the last Commit -Recently added CVEs: `9` +Recently added CVEs: `2` -- [CVE-2024-10183](CVE-2024/CVE-2024-101xx/CVE-2024-10183.json) (`2024-10-22T18:15:03.827`) -- [CVE-2024-39753](CVE-2024/CVE-2024-397xx/CVE-2024-39753.json) (`2024-10-22T19:15:04.790`) -- [CVE-2024-41183](CVE-2024/CVE-2024-411xx/CVE-2024-41183.json) (`2024-10-22T19:15:05.413`) -- [CVE-2024-45334](CVE-2024/CVE-2024-453xx/CVE-2024-45334.json) (`2024-10-22T19:15:05.670`) -- [CVE-2024-45335](CVE-2024/CVE-2024-453xx/CVE-2024-45335.json) (`2024-10-22T19:15:05.840`) -- [CVE-2024-46902](CVE-2024/CVE-2024-469xx/CVE-2024-46902.json) (`2024-10-22T19:15:06.130`) -- [CVE-2024-46903](CVE-2024/CVE-2024-469xx/CVE-2024-46903.json) (`2024-10-22T19:15:06.283`) -- [CVE-2024-48903](CVE-2024/CVE-2024-489xx/CVE-2024-48903.json) (`2024-10-22T19:15:06.590`) -- [CVE-2024-48904](CVE-2024/CVE-2024-489xx/CVE-2024-48904.json) (`2024-10-22T19:15:06.763`) +- [CVE-2024-45526](CVE-2024/CVE-2024-455xx/CVE-2024-45526.json) (`2024-10-22T21:15:06.720`) +- [CVE-2024-48919](CVE-2024/CVE-2024-489xx/CVE-2024-48919.json) (`2024-10-22T21:15:06.813`) ### CVEs modified in the last Commit -Recently modified CVEs: `52` - -- [CVE-2024-46326](CVE-2024/CVE-2024-463xx/CVE-2024-46326.json) (`2024-10-22T18:35:06.717`) -- [CVE-2024-46528](CVE-2024/CVE-2024-465xx/CVE-2024-46528.json) (`2024-10-22T19:35:08.350`) -- [CVE-2024-46538](CVE-2024/CVE-2024-465xx/CVE-2024-46538.json) (`2024-10-22T19:35:08.563`) -- [CVE-2024-47223](CVE-2024/CVE-2024-472xx/CVE-2024-47223.json) (`2024-10-22T18:35:07.540`) -- [CVE-2024-47634](CVE-2024/CVE-2024-476xx/CVE-2024-47634.json) (`2024-10-22T18:46:02.253`) -- [CVE-2024-47912](CVE-2024/CVE-2024-479xx/CVE-2024-47912.json) (`2024-10-22T18:35:08.360`) -- [CVE-2024-48570](CVE-2024/CVE-2024-485xx/CVE-2024-48570.json) (`2024-10-22T19:35:10.083`) -- [CVE-2024-48605](CVE-2024/CVE-2024-486xx/CVE-2024-48605.json) (`2024-10-22T18:35:09.113`) -- [CVE-2024-48659](CVE-2024/CVE-2024-486xx/CVE-2024-48659.json) (`2024-10-22T18:35:09.947`) -- [CVE-2024-48706](CVE-2024/CVE-2024-487xx/CVE-2024-48706.json) (`2024-10-22T19:35:10.843`) -- [CVE-2024-48707](CVE-2024/CVE-2024-487xx/CVE-2024-48707.json) (`2024-10-22T19:35:11.020`) -- [CVE-2024-48708](CVE-2024/CVE-2024-487xx/CVE-2024-48708.json) (`2024-10-22T19:35:11.790`) -- [CVE-2024-49250](CVE-2024/CVE-2024-492xx/CVE-2024-49250.json) (`2024-10-22T18:44:20.297`) -- [CVE-2024-49272](CVE-2024/CVE-2024-492xx/CVE-2024-49272.json) (`2024-10-22T18:40:40.787`) -- [CVE-2024-49274](CVE-2024/CVE-2024-492xx/CVE-2024-49274.json) (`2024-10-22T18:39:19.980`) -- [CVE-2024-49275](CVE-2024/CVE-2024-492xx/CVE-2024-49275.json) (`2024-10-22T18:36:53.817`) -- [CVE-2024-49290](CVE-2024/CVE-2024-492xx/CVE-2024-49290.json) (`2024-10-22T18:35:55.413`) -- [CVE-2024-49306](CVE-2024/CVE-2024-493xx/CVE-2024-49306.json) (`2024-10-22T18:35:46.107`) -- [CVE-2024-49325](CVE-2024/CVE-2024-493xx/CVE-2024-49325.json) (`2024-10-22T18:33:59.793`) -- [CVE-2024-49619](CVE-2024/CVE-2024-496xx/CVE-2024-49619.json) (`2024-10-22T18:48:11.110`) -- [CVE-2024-49620](CVE-2024/CVE-2024-496xx/CVE-2024-49620.json) (`2024-10-22T18:50:07.957`) -- [CVE-2024-49627](CVE-2024/CVE-2024-496xx/CVE-2024-49627.json) (`2024-10-22T18:33:16.137`) -- [CVE-2024-49628](CVE-2024/CVE-2024-496xx/CVE-2024-49628.json) (`2024-10-22T18:31:22.643`) -- [CVE-2024-49629](CVE-2024/CVE-2024-496xx/CVE-2024-49629.json) (`2024-10-22T18:57:42.743`) -- [CVE-2024-50312](CVE-2024/CVE-2024-503xx/CVE-2024-50312.json) (`2024-10-22T18:35:11.263`) +Recently modified CVEs: `16` + +- [CVE-2021-44168](CVE-2021/CVE-2021-441xx/CVE-2021-44168.json) (`2024-10-22T21:35:02.960`) +- [CVE-2023-20795](CVE-2023/CVE-2023-207xx/CVE-2023-20795.json) (`2024-10-22T20:35:04.323`) +- [CVE-2023-20809](CVE-2023/CVE-2023-208xx/CVE-2023-20809.json) (`2024-10-22T20:35:05.140`) +- [CVE-2023-20818](CVE-2023/CVE-2023-208xx/CVE-2023-20818.json) (`2024-10-22T20:35:05.927`) +- [CVE-2024-25282](CVE-2024/CVE-2024-252xx/CVE-2024-25282.json) (`2024-10-22T21:15:06.000`) +- [CVE-2024-25283](CVE-2024/CVE-2024-252xx/CVE-2024-25283.json) (`2024-10-22T21:15:06.147`) +- [CVE-2024-25284](CVE-2024/CVE-2024-252xx/CVE-2024-25284.json) (`2024-10-22T21:15:06.243`) +- [CVE-2024-25285](CVE-2024/CVE-2024-252xx/CVE-2024-25285.json) (`2024-10-22T21:15:06.350`) +- [CVE-2024-25286](CVE-2024/CVE-2024-252xx/CVE-2024-25286.json) (`2024-10-22T21:15:06.443`) +- [CVE-2024-35285](CVE-2024/CVE-2024-352xx/CVE-2024-35285.json) (`2024-10-22T20:35:08.223`) +- [CVE-2024-39012](CVE-2024/CVE-2024-390xx/CVE-2024-39012.json) (`2024-10-22T20:35:09.070`) +- [CVE-2024-39753](CVE-2024/CVE-2024-397xx/CVE-2024-39753.json) (`2024-10-22T20:35:09.860`) +- [CVE-2024-41439](CVE-2024/CVE-2024-414xx/CVE-2024-41439.json) (`2024-10-22T20:35:10.790`) +- [CVE-2024-45519](CVE-2024/CVE-2024-455xx/CVE-2024-45519.json) (`2024-10-22T21:15:06.543`) +- [CVE-2024-49215](CVE-2024/CVE-2024-492xx/CVE-2024-49215.json) (`2024-10-22T20:35:12.140`) +- [CVE-2024-9954](CVE-2024/CVE-2024-99xx/CVE-2024-9954.json) (`2024-10-22T20:35:17.400`) ## Download and Usage diff --git a/_state.csv b/_state.csv index ca529ffcb5f..553c2e0ad89 100644 --- a/_state.csv +++ b/_state.csv @@ -185040,7 +185040,7 @@ CVE-2021-44164,0,0,3953db61df1979ca78c5c6890cacd56bf83441f46792aa34f8722e7ea8834 CVE-2021-44165,0,0,62f71e9913a1e93c2dd3cbc55bcae109ae60e1eff4af22daa5ee5a7bba761ebf,2021-12-16T22:00:44.380000 CVE-2021-44166,0,0,285e1baafdd7b0a945b677318edb20e598e58c71c58d1e1aefc0d782339dc390,2022-03-11T19:40:52.643000 CVE-2021-44167,0,0,67a9c40d00214581e04ba8f834a909476ef625c049133b03ee7ec5c2e954ae8c,2022-05-19T02:47:23.603000 -CVE-2021-44168,0,0,facdcbb0e3aac2b3489a0a180a3e2fa3da81c2da9241ed00bce2520c2f96067e,2022-01-12T21:20:01.473000 +CVE-2021-44168,0,1,de4cb600ca8837661c2a1b69a7a9796e114e67450920ad4ad0ce74a33d00f65a,2024-10-22T21:35:02.960000 CVE-2021-44169,0,0,759bf413da439ae2ac08624614cca5309bd4606b588abdbf63b90a4654b9fdb1,2022-04-14T13:41:34.387000 CVE-2021-4417,0,0,b22211b4a50a557cf6cc85903b3b762ddcba5f4343e219e94634e4f024887f34,2023-11-07T03:40:54.140000 CVE-2021-44170,0,0,88334b61a2437ecfc967a58e5f4352f0f9c43824393ad5ebe302e1e3e94622d7,2022-07-25T17:05:58.760000 @@ -193038,8 +193038,8 @@ CVE-2022-23856,0,0,ee2cbc2426322388ff1afe7a44f2d91a7a9d83fba9914f637e37fe8ae0521 CVE-2022-23857,0,0,132a872c07af8d8c70261b35abca8d6a153a1859a711a2ed034df1a2f2ae9139,2022-01-27T16:14:04.917000 CVE-2022-23858,0,0,62f1f606d4b9efbf1631daba2d503d290be6f481e4bba2a8ebf7e52bf48393a1,2022-12-09T16:23:45.117000 CVE-2022-2386,0,0,09f49d4259c6ee996cc850650c207ec22add260b3b84ba16b896c572ed7d3292,2022-08-12T14:17:49.413000 -CVE-2022-23861,0,1,b7f6912621c34d9cb3366d0dd5b5259d62f1fd1e683f2e2fc5b95a122aaed23f,2024-10-22T19:35:01.570000 -CVE-2022-23862,0,1,d205b444d31d5084d2110b9e46847ffd77a0b531064aecc34b848aa211f7b732,2024-10-22T19:35:03.463000 +CVE-2022-23861,0,0,b7f6912621c34d9cb3366d0dd5b5259d62f1fd1e683f2e2fc5b95a122aaed23f,2024-10-22T19:35:01.570000 +CVE-2022-23862,0,0,d205b444d31d5084d2110b9e46847ffd77a0b531064aecc34b848aa211f7b732,2024-10-22T19:35:03.463000 CVE-2022-23863,0,0,718dca3b438e5f32d08c79cae192ff7673ae1521722bf5bc5fb8ef6492a0b31b,2023-08-08T14:22:24.967000 CVE-2022-23865,0,0,34050304e0195f46e2f5ca23d58f867b7e2ee63ec6639e974e762ba109c518b8,2022-04-22T14:12:24.920000 CVE-2022-23868,0,0,c4621856d933568f66278364ad9aeb56e74477fa3255560a959f3a6c8b310a91,2022-04-04T19:47:02.100000 @@ -215182,9 +215182,9 @@ CVE-2023-20789,0,0,78872c7a122cecaee5c893ce3cd37313f5ec518bb469ec2b80ea52026efe0 CVE-2023-2079,0,0,571b9972c3461e4968ca4d99e4290b47ac08b429dd2955fbba7cbef1413f4274,2023-11-07T04:11:54.267000 CVE-2023-20790,0,0,71cc81b0a4fcec9863f7abe58261f320e50c88043af56bfaaf62e9e0ac42dca6,2023-08-09T16:31:31.450000 CVE-2023-20793,0,0,221d7da136cacd6c031d43e97172851b22fcb8dd09aa227c3dd531b8b6660732,2023-08-09T15:16:44.627000 -CVE-2023-20795,0,0,9501a3e0d46d75b6ebace9a8375e995ec6421db38cd2b1231cddc9413f69c337,2023-08-09T15:17:31.673000 +CVE-2023-20795,0,1,e6c59b209066525b8523d0473adcea6fbbb1ffe886fbe69cd57c7f4650a4b6fe,2024-10-22T20:35:04.323000 CVE-2023-20796,0,0,2701789a8326a3208285bd3b0f001130605722f5204d3caa43baa832e056f499,2023-08-09T16:29:52.957000 -CVE-2023-20797,0,1,27f06866663eb9b44a4131babadde1bb70df24fa479c51e93c78285f703bcaae,2024-10-22T18:35:00.667000 +CVE-2023-20797,0,0,27f06866663eb9b44a4131babadde1bb70df24fa479c51e93c78285f703bcaae,2024-10-22T18:35:00.667000 CVE-2023-20798,0,0,3a53171791afa77a5baabd3d1463e3f8a2d720e815473fe4174889b195ae31e9,2023-08-09T13:49:52.743000 CVE-2023-2080,0,0,e157d4e828722bb0499442360051b052d8336e3a66b9f3d98184689a9dd2e74e,2023-06-30T16:39:02.840000 CVE-2023-20800,0,0,84eb76953561aeedc870a53eb3e5c810f161a8e2002a06a8689cb690bddbdd65,2023-08-09T13:25:26.837000 @@ -215196,7 +215196,7 @@ CVE-2023-20805,0,0,35002f2ad8a808fe8601a014ab5af840658aebf9423d776d785e03736f3a6 CVE-2023-20806,0,0,e1212d18c0511e7e8cfd4291bfa0ef21149391f80e70fb9ff2e09af2eb5b38b9,2023-08-09T17:37:27.713000 CVE-2023-20807,0,0,8fa020bbbe74f0a7562bc7d504b6ca273b75d7a6cfd0136f67da777af0db86d9,2023-08-09T17:27:57.637000 CVE-2023-20808,0,0,d3374bef82c5ae7d3411ac49d0b7398ed2ad5002fed4b42ae83978aa59a91864,2023-08-09T17:28:11.923000 -CVE-2023-20809,0,0,d27aead326078246d8d836bc093940cf51f10172ece3afa50641191c0d07af2f,2023-08-09T17:51:38.613000 +CVE-2023-20809,0,1,2af5eda3c3197443ddd049f698e91a78edff2d42fbde7232c843c579e5fdcaa1,2024-10-22T20:35:05.140000 CVE-2023-20810,0,0,9014ffac7457887b984cb3fe9f4c15f8a4e5a4854f58d2ea4ec512300d59c957,2023-08-09T17:51:32.417000 CVE-2023-20811,0,0,b7903ce0824ce66840540ea530849a85a5feb909ed92ce382f939556ece9d056,2023-08-09T17:51:24.253000 CVE-2023-20812,0,0,997b0dfa377e83e293eb8d659991d33a06fcae812808f0542463b5c449f0fe56,2023-08-09T17:50:43.650000 @@ -215205,7 +215205,7 @@ CVE-2023-20814,0,0,6dcd7add0dff59884de8d97fc80f79cc2b080d1067c869103b251bdb5c0dd CVE-2023-20815,0,0,6d692414e91394080b5680d8d86c875846bd3ff0b72992a007a21ff563cf950d,2024-10-22T15:35:03.147000 CVE-2023-20816,0,0,1131530cf748ec967a8d5cafdb57ba7a8ec9f43133a3b610c26506688bc02973,2024-10-22T15:35:04.463000 CVE-2023-20817,0,0,58f94f12dbbd27ecff4c9c45f02bb5c66ca030778a1e43a6c1041583e7476d0a,2024-10-16T21:35:01.640000 -CVE-2023-20818,0,0,45ae32b47377e91ea351a73468b41994cd1d3b4ec51c18c8865d863ed741c606,2023-08-09T17:49:30.607000 +CVE-2023-20818,0,1,2514a2f09177ebfa29b96cd82c00312453eecccce2bcbb2eea8b85e6800b5644,2024-10-22T20:35:05.927000 CVE-2023-20819,0,0,c056b87b2ebed256b5107aaf5ce311d220de95b3b3db7b11c4effe7a4eed0352,2024-09-21T16:35:01.573000 CVE-2023-2082,0,0,24dcd898b1f3567259f4f6aad9d57c28cbb421cc1896ebbe2df775b7cf6101c6,2023-11-07T04:11:54.467000 CVE-2023-20820,0,0,b8ce0f691521cb188b31615a2914ada5344f69549b9bff1e5f48aff8b60d954f,2023-09-07T19:14:49.727000 @@ -240749,7 +240749,7 @@ CVE-2023-6511,0,0,183c64dba37acae8d59b989d41d4a32cb9c0c3fb858a3b1a8b42833fb523a8 CVE-2023-6512,0,0,6654f84f78820ce8a149637ce351fbcfe46f7c6f2143da54a8f3ab029273d6c7,2024-02-15T20:51:30.973000 CVE-2023-6514,0,0,eab0046dd0f115514570e8378dacbbd3e5a1ae238ec74f2e6eabf7f82ca51414,2023-12-12T21:20:07.693000 CVE-2023-6515,0,0,b1cac8cc9fea3fd0b40a6a2117ed3c8e0cef2dc5a15dff7c764d5ffc4d5c1dd5,2024-03-21T02:50:38.423000 -CVE-2023-6516,0,1,7472e484e94a7a3f87fbad35741b44f2ae8bb951c7b6ee16b9e4b79f20829803,2024-10-22T18:14:36.613000 +CVE-2023-6516,0,0,7472e484e94a7a3f87fbad35741b44f2ae8bb951c7b6ee16b9e4b79f20829803,2024-10-22T18:14:36.613000 CVE-2023-6517,0,0,10761768e9e673f04ab5124418749b1098394ee0385db9da11f06cac3ddb6dd2,2024-03-21T02:50:38.540000 CVE-2023-6518,0,0,33a876e02fc1e726795df0795586b3b4b951954439384c3fb9f45b3a1a7e2b12,2024-03-21T02:50:38.627000 CVE-2023-6519,0,0,af1ed468f597fad0020cd7b616b532dc6dbacd5ac58c68e2f307c345defd34b3,2024-03-21T02:50:38.713000 @@ -242370,9 +242370,9 @@ CVE-2024-10129,0,0,ec801a1f21eba257d935123cd915f870568d53f742fe5aad47c455a4df207 CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000 CVE-2024-10130,0,0,f6abde51c0a658ac0c1fc5543e76399ba5cf9030b2bf4a0d9258eaf9b51a8cfc,2024-10-21T17:10:22.857000 CVE-2024-10131,0,0,f20c36c39f167240341b3ceff4ad8596e0ac95c8a6ba4794f233acebd21cebe5,2024-10-22T17:15:03.203000 -CVE-2024-10133,0,1,fc460f5ce3816d01eb4d7de21043bb8a4934648447f619183ab421a50f6b3ccc,2024-10-22T18:10:58.963000 -CVE-2024-10134,0,1,16d134aa3c976ea726c0fdd3783e31c92fd1f3c8316076f471fa86666f9c5a12,2024-10-22T18:10:46.467000 -CVE-2024-10135,0,1,ec3ba0565196afb3b2e20cb539bc95e75e997dee416eef307cd08ede7b152664,2024-10-22T18:09:50.823000 +CVE-2024-10133,0,0,fc460f5ce3816d01eb4d7de21043bb8a4934648447f619183ab421a50f6b3ccc,2024-10-22T18:10:58.963000 +CVE-2024-10134,0,0,16d134aa3c976ea726c0fdd3783e31c92fd1f3c8316076f471fa86666f9c5a12,2024-10-22T18:10:46.467000 +CVE-2024-10135,0,0,ec3ba0565196afb3b2e20cb539bc95e75e997dee416eef307cd08ede7b152664,2024-10-22T18:09:50.823000 CVE-2024-10136,0,0,17790ffc426ba3f464e327ab05c0c6d36879047b0c8e0a5cf0c1c4a40c857210,2024-10-22T14:15:48.770000 CVE-2024-10137,0,0,bf8dc737c8c1bd8d279f07a2951d8a27fe63f941562664fe26ac2d8ba987f2ed,2024-10-22T14:17:31.527000 CVE-2024-10138,0,0,96b8afb0bc9d868623cd6816cbcb5468c3586235a65dd6af646eb37bb10ccc7b,2024-10-22T14:16:51.547000 @@ -242380,7 +242380,7 @@ CVE-2024-10139,0,0,11c32ddb1edfb399f29c4753543b82ea66d92ffc686e3d29b4d68af5ac18b CVE-2024-1014,0,0,8e546db835ee0e62e0f6ed5b95e90d5586231fc78746cbbfef7db3d61b3c5f3d,2024-02-02T02:05:39.277000 CVE-2024-10140,0,0,ec9d51c2fc14eea2e4cdb7aa8f8bd180db2ec005ceca8608d4d081404a2e210c,2024-10-22T14:19:08.420000 CVE-2024-10141,0,0,17ce1823f9e1032ce4106436ffa20ca67724ebc3ab8b7874ba66330fada06176,2024-10-21T17:09:45.417000 -CVE-2024-10142,0,1,f8d897c68f0699e753bf4964aa75eec3baa1d06414695c8d5256c262c45a3b84,2024-10-22T18:11:20.450000 +CVE-2024-10142,0,0,f8d897c68f0699e753bf4964aa75eec3baa1d06414695c8d5256c262c45a3b84,2024-10-22T18:11:20.450000 CVE-2024-1015,0,0,5516b1d1af5a9d3814b8a6e102d3692fcdb9c463b2e2645787afdcb157946f20,2024-02-02T02:04:13.267000 CVE-2024-10153,0,0,d622b7ea723b18e6ddfc603f2d4acbb1cff3ff02ebe01257835c2e3461165bac,2024-10-22T14:45:04.670000 CVE-2024-10154,0,0,616a267b44cd60e0ee1735747cba3df9611277c523e780e0ba795002232a909b,2024-10-22T14:44:47.807000 @@ -242403,7 +242403,7 @@ CVE-2024-10170,0,0,43858dc94e553ea996e2f62171c2a07580bf4384f9d10283ecd355d244289 CVE-2024-10171,0,0,6def7c486839e6a93365a9531b31890798e7138f9c8ee651ff23d937de5aea60,2024-10-21T21:33:26.937000 CVE-2024-10173,0,0,a9b223ad26342bae0ecb573e6f6a805ec316d304fdef819b8c7ff56b9edef74b,2024-10-22T17:05:13.483000 CVE-2024-1018,0,0,6a41753bbb9bddfdeb27e8da1aa301f604399583ccfe73ec2b7c0e024f66f45f,2024-05-17T02:35:10.733000 -CVE-2024-10183,1,1,7ebf45c51fa69f38c2e38f42cc74a900aa06eb6cd128011216da23f9521a65c2,2024-10-22T18:15:03.827000 +CVE-2024-10183,0,0,7ebf45c51fa69f38c2e38f42cc74a900aa06eb6cd128011216da23f9521a65c2,2024-10-22T18:15:03.827000 CVE-2024-10189,0,0,ffc755e96982501f804ab166cd12d0605832a17249527107c82c3cd65a58ebf1,2024-10-22T10:15:03.610000 CVE-2024-1019,0,0,9d34fb91efb6a448073ac765944da7eab7ec7fd07c6fef378639c859599f6841,2024-02-20T02:15:49.973000 CVE-2024-10191,0,0,4ecd88c27c34e37b94ed56c347924bf6837bbfb39d55fba1c828925d6337ab29,2024-10-22T14:33:12.313000 @@ -243629,12 +243629,12 @@ CVE-2024-20451,0,0,616ab4cb2b50cee49c462941d4d3e48792a6a3c09b725bd97a134b2f4a53b CVE-2024-20454,0,0,b7df5fe3c7f3ad82ec42e5ba189942703f651e8bba204ff78589b452573f75e5,2024-08-23T18:13:47.510000 CVE-2024-20455,0,0,582e47a347a8706fc3b45fb517686d3b16168e4f0adf4813dc071f3e17470c8f,2024-09-26T13:32:02.803000 CVE-2024-20456,0,0,bf56f0f0f8d3ed0f6616c43fc8ca6a47b6257ec17aaac25185ba7a05790b5cc9,2024-07-11T13:05:54.930000 -CVE-2024-20458,0,1,7fb1e55e612ee6c8cc09ba5c55e99526661fa33e17c363c55add3406c5a053f4,2024-10-22T18:03:09.777000 -CVE-2024-20459,0,1,5cd54a48218e6b57b046cb69743cb297e897ffabcfc93cde2b5b5db91e60d9df,2024-10-22T18:06:48.333000 -CVE-2024-20460,0,1,358defc63ad86f792960aac125709e2fb3ed671fce4437f964487072e33fe867,2024-10-22T18:24:59.710000 -CVE-2024-20461,0,1,c15342729fb0990fca2c54c1ab369938cf9683949c2cefcc250f30164551b25e,2024-10-22T18:26:01.890000 -CVE-2024-20462,0,1,b4e4c93a961318330887a3ec7cd87acb06e21170fac85cb813ac45cad8cb70ab,2024-10-22T18:33:31.410000 -CVE-2024-20463,0,1,2fbbbaedfda9bb304c7dda8b513af588802004e5e8905e7372610fd9adcd741c,2024-10-22T18:36:35.487000 +CVE-2024-20458,0,0,7fb1e55e612ee6c8cc09ba5c55e99526661fa33e17c363c55add3406c5a053f4,2024-10-22T18:03:09.777000 +CVE-2024-20459,0,0,5cd54a48218e6b57b046cb69743cb297e897ffabcfc93cde2b5b5db91e60d9df,2024-10-22T18:06:48.333000 +CVE-2024-20460,0,0,358defc63ad86f792960aac125709e2fb3ed671fce4437f964487072e33fe867,2024-10-22T18:24:59.710000 +CVE-2024-20461,0,0,c15342729fb0990fca2c54c1ab369938cf9683949c2cefcc250f30164551b25e,2024-10-22T18:26:01.890000 +CVE-2024-20462,0,0,b4e4c93a961318330887a3ec7cd87acb06e21170fac85cb813ac45cad8cb70ab,2024-10-22T18:33:31.410000 +CVE-2024-20463,0,0,2fbbbaedfda9bb304c7dda8b513af588802004e5e8905e7372610fd9adcd741c,2024-10-22T18:36:35.487000 CVE-2024-20464,0,0,885e4b5fbbba0f9d8b2f4ff463c0a3d55ff5aae6f976428aa05f22d0fa4e2121,2024-09-26T13:32:02.803000 CVE-2024-20465,0,0,e6053a052da134a2b60854b5aefb33da7ab8ec9453353220c196e9e5fe323c38,2024-09-26T13:32:02.803000 CVE-2024-20466,0,0,1f67211864766033ae7df34d7b817672b03d47284d690437051f747cfe419304,2024-09-11T16:15:05.683000 @@ -247118,11 +247118,11 @@ CVE-2024-2527,0,0,3595089dfbf7c838cd10907d9475b6f382b61f5d4f125e4851b3ab5c70cb2f CVE-2024-25270,0,0,5f30998f0581b52564ffa879dfe70f343d5031848a9545cbe5dd55b89d561500,2024-09-13T16:01:01.810000 CVE-2024-25274,0,0,6d61d530dc49a931412656c8f607fd75a29229348fb483cac927de396452465f,2024-08-29T20:36:19.120000 CVE-2024-2528,0,0,f3ce2742845e3c962e76fc1fc8b85fe99361dde771fc18d0886792da646965aa,2024-05-17T02:38:17.403000 -CVE-2024-25282,0,0,a9e6855cd7f9a8cf7c2eac16f5c1f55f984a5fce2b55c4fb2f547f4e69a858e4,2024-10-10T12:51:56.987000 -CVE-2024-25283,0,0,c96c25aa1c3d5ee48e3248f0333f28d4afcec073368f5634a98840b6b5e83126,2024-10-10T12:51:56.987000 -CVE-2024-25284,0,0,ebf7377bc52ac0b94b0d40b9d861bb5b12dcb8ca2dc2caec6a4352f477913f13,2024-10-10T12:51:56.987000 -CVE-2024-25285,0,0,1e3d0485481e2cac6d3fab7ee2f59a7fc90ce15faeef05ed597b38ff1139c59e,2024-10-10T12:51:56.987000 -CVE-2024-25286,0,0,97d1657746f6ccd62d0cb4e5dbf5d1be9a21dd0de6b511e69936e1dee1a9a2cb,2024-10-10T12:51:56.987000 +CVE-2024-25282,0,1,ece765810af1beae8ae3c646ce0359c978f27717aa503d7fd58c7978bfaf62ad,2024-10-22T21:15:06 +CVE-2024-25283,0,1,323cda08c4ad8578ffbdc4bc4e7587e08475721a056c8a548c83870b8d85bc7c,2024-10-22T21:15:06.147000 +CVE-2024-25284,0,1,169acf62687feab76dee844f984028cd42cf9344ea750a3f8c3678efd45936bf,2024-10-22T21:15:06.243000 +CVE-2024-25285,0,1,6e828470eeaaf616cefe85cb4df7eced878006e1b539da025e4720003c774496,2024-10-22T21:15:06.350000 +CVE-2024-25286,0,1,9476558ae89ae983b5b6d52ebbb122d05a57e12d287f16ed2a62862936f106f5,2024-10-22T21:15:06.443000 CVE-2024-25288,0,0,5073c2c356c31f0a28f991dd78ab646fa56ee0bfa67ba129f7aa2ad1aa6c7f01,2024-08-16T17:35:05.360000 CVE-2024-2529,0,0,3dcfb18c753ec485cf6ba2b140882ea30783b45e3ebf36f2c06c6d0afef8cf3b,2024-05-17T02:38:17.490000 CVE-2024-25290,0,0,1ec48026c39efee418c42c9ca18840885fee8443e93218944bef4bd724ec09b7,2024-08-01T13:47:39.797000 @@ -254427,7 +254427,7 @@ CVE-2024-3528,0,0,c96e1e132295c243d4fa4a90d8abf77e41d771305ddbcf81d644bca2cdde7d CVE-2024-35282,0,0,fe23f4116601299cd085746b33d91adab4014743ea1af63d79bf69af6ebb68e0,2024-09-20T19:44:17.557000 CVE-2024-35283,0,0,517940d61eca1185fcc5d68a59f62111cbe8fdc81301b4e7c0610afefcc22645,2024-05-29T19:50:25.303000 CVE-2024-35284,0,0,3a94c448d00dd5059f3fd361118e6cd65d80e9412861f2d6774f390c6aa71d9d,2024-05-29T19:50:25.303000 -CVE-2024-35285,0,0,03b080751de6ba1e65ad3cd896c5321e5c4a73a43e7091a7187257683278015d,2024-10-22T14:35:12.820000 +CVE-2024-35285,0,1,e0f087719a637109ecb5a6d311a40d161183fd5db4c88d383728a31ff40faf95,2024-10-22T20:35:08.223000 CVE-2024-35286,0,0,35410cd3d18af675e9066896bb72f344aeed35a82c0887bbcc42ece7bdbf8fbc,2024-10-22T14:35:13.583000 CVE-2024-35287,0,0,38643b7462a0d947033f7b2ca609231321a2a14371b7b37b5f4c9c752052cce9,2024-10-22T14:35:14.367000 CVE-2024-35288,0,0,5a7e419c5723f5855a10246582e4e92910b876efa85bd2048c10c45e071584c8,2024-10-10T12:51:56.987000 @@ -256532,7 +256532,7 @@ CVE-2024-38193,0,0,f683727b02704ad7b117b644e084a2e01a414a802e0c9c89e2d81dddf3e07 CVE-2024-38194,0,0,24e67804e665b5e6ea54cd0ae83ecdc2b37957cb607c73aa4be48b792efb79b7,2024-09-17T17:02:40.553000 CVE-2024-38195,0,0,d7663b0e9aa556c8ce10c21ef451a7d773e7f876b8747c98159d99dc83716a8b,2024-08-15T20:56:25.100000 CVE-2024-38196,0,0,036126fa4e67f7c18a11733658d35aa169249f60e5767c04da0dc3a714533203,2024-08-15T20:54:50.510000 -CVE-2024-38197,0,1,e246b99240c1b06620a52e3aaa6761e8425de2dcf1c7f69f5debc43dd81216f5,2024-10-22T19:50:21.707000 +CVE-2024-38197,0,0,e246b99240c1b06620a52e3aaa6761e8425de2dcf1c7f69f5debc43dd81216f5,2024-10-22T19:50:21.707000 CVE-2024-38198,0,0,628cd807f7bcba6952b2c2062766a5214149c29bd5be742232c43abd2bc51e12,2024-08-15T20:39:20.260000 CVE-2024-38199,0,0,642a12aa02f5e7b673baecdb6185f8efbceb0f3cbe1ac18a60e869ce79b2e0f4,2024-08-15T20:32:42.193000 CVE-2024-3820,0,0,8985e7d1e7aecc5fe081b43705d723ec0ca067093ca4a65f30dd280cab84082f,2024-06-03T14:46:24.250000 @@ -256547,7 +256547,7 @@ CVE-2024-38209,0,0,a397cb1d020ff208f8c4852271e654420782ef1455eeb91732ec6921d5eae CVE-2024-3821,0,0,3ffbadbdaf34f564e9c498f1baa8fe758531e73989a1bbb861692bcbfdfc262c,2024-06-03T14:46:24.250000 CVE-2024-38210,0,0,8332ac0d8608fbcc4685b3dfa3d24d6c14729747793e3309dc0faa1b43d99b5d,2024-09-19T22:15:06.083000 CVE-2024-38211,0,0,51e2e73d6d93c77460ccfd3a0684ba8ffade47d470b416e9dbd607fd57a6c040,2024-08-15T20:29:19.557000 -CVE-2024-38212,0,1,c37a512ce718fdba4c6b06bf4cd0faf393d1e35bc9109431be6b1b569ef88ea7,2024-10-22T19:31:41.350000 +CVE-2024-38212,0,0,c37a512ce718fdba4c6b06bf4cd0faf393d1e35bc9109431be6b1b569ef88ea7,2024-10-22T19:31:41.350000 CVE-2024-38213,0,0,a57ec7b97080baf05c7c67e1e8b814c6ef63e8cb4eb809fa5c6a9e16af89b3b3,2024-08-14T14:55:49.887000 CVE-2024-38214,0,0,36d440db09d4a2cbf6127fa4a6571f8fdbf7003c0a2820ce7057958b7fe01f75,2024-08-15T20:28:25.893000 CVE-2024-38215,0,0,0ced8c69c344bb918392454f0cf78558fdfc7db995aead6aebc3687298b1b7c6,2024-08-16T19:02:41.517000 @@ -256598,10 +256598,10 @@ CVE-2024-38258,0,0,6c786148de3caa551f00d4f5be537f09b4e147b1bb4e421666b8f6ad51232 CVE-2024-38259,0,0,d7a118fae4649d7f9bd788f71eb172724667e7ef52a1e02ea9ee9eac2db2ad0a,2024-10-10T14:02:28.917000 CVE-2024-3826,0,0,121760e16d238bf81106004c4251c8d93e688e0e085277d4609f0e751627011d,2024-07-02T17:44:45.700000 CVE-2024-38260,0,0,73cef9e77ce89bf4b93fa7a1c854f856e4e4e75ffa70f23f415d57a3b75d2431,2024-09-13T14:53:26.410000 -CVE-2024-38261,0,1,a036027ac3cc4115cfd09259c55f148edfe89fd6345b9787b8699b3ba958bdb8,2024-10-22T19:33:29.160000 +CVE-2024-38261,0,0,a036027ac3cc4115cfd09259c55f148edfe89fd6345b9787b8699b3ba958bdb8,2024-10-22T19:33:29.160000 CVE-2024-38262,0,0,058977b60bd52839342064fbab52f3e208a09db53eaf57c3ad301c83ca1834f0,2024-10-22T12:54:48.080000 CVE-2024-38263,0,0,f46aea6861be934017dd7285d8a02938dbd0902e0b8a60fe9326066622646e6c,2024-09-13T14:55:01.400000 -CVE-2024-38265,0,1,b987041af82bf224d305440dfe3a1e78cb0c2c2842cb9ac29ad480c0d374426a,2024-10-22T19:33:43.260000 +CVE-2024-38265,0,0,b987041af82bf224d305440dfe3a1e78cb0c2c2842cb9ac29ad480c0d374426a,2024-10-22T19:33:43.260000 CVE-2024-38266,0,0,24812493931b23eb9f9c734be2317a33135a030c22860333943c8effa1ea4408,2024-09-26T13:32:55.343000 CVE-2024-38267,0,0,e71850959c90aba1f66e5470156760ebdd22f551c837bdf538f552a253eba944,2024-09-30T15:52:52.787000 CVE-2024-38268,0,0,fc3e50bd4dbfc035f365112fb8a19ccb3d01fa7d152f5c8ee7b8579015795ce9,2024-09-30T15:52:29.977000 @@ -257137,7 +257137,7 @@ CVE-2024-39003,0,0,d490537b0b54e3dfe39c3bcd39a1799aa62df41a8d32db0a7f000717be4b1 CVE-2024-39008,0,0,d8f19e5215777652d65d1787e2b99d3c75e4a232be174ccdef7b4b42d5758271,2024-07-09T16:22:47.440000 CVE-2024-39010,0,0,ea27e1a674e0e51152c366aff9b8434577dd6bdd1d1fbf49281cb1173cbd8dea,2024-08-08T14:17:52.963000 CVE-2024-39011,0,0,0ff72e1262c145c0e7ad0e12159fa8940005cef45637179ea7630e9fc6914efb,2024-08-08T14:16:25.860000 -CVE-2024-39012,0,0,9df6324c2bfe44c83576ce38800d6b3518f1e8bebb5d26f5ef119b7475ae9607,2024-08-08T14:03:03.583000 +CVE-2024-39012,0,1,0cd390776c696864a8a77c0b8267c6bcd7d2b8cec028b89dd7169a69625467b6,2024-10-22T20:35:09.070000 CVE-2024-39013,0,0,88397ac64721f404ef835e429cd6b6ea19d04c3211d855c608a964fcc32dacb0,2024-08-21T18:35:06.380000 CVE-2024-39014,0,0,e328d9a926890a5b4f53069f32eed15f888241e4388cf64d2236a02398c4c2dc,2024-08-21T18:35:07.170000 CVE-2024-39015,0,0,b9306c4366608a9bdba82a3b5fe9ddf19f9ad98b5ed41b597c0d6fd48fb1b83f,2024-07-03T02:05:35.967000 @@ -257652,7 +257652,7 @@ CVE-2024-39745,0,0,76dcbb05d353e026eccc967feaecdea5409270418987883e30491009b8479 CVE-2024-39746,0,0,6375fbb4b5bb9c905c41c7f4d0b9ebb7e249deb4532114f1d7954e0a6335ab2c,2024-08-23T15:25:02.123000 CVE-2024-39747,0,0,a2161f167ae95389c72b0c031bdb90fe73f7e348a5f87dbcba6e48e76545660a,2024-09-16T17:13:47.497000 CVE-2024-39751,0,0,a868bf4be3dd2b51f3b58089c18a834cccac125c90e59de11837fcfc432cb518,2024-08-29T16:56:32.053000 -CVE-2024-39753,1,1,2b2d541019cc58f401cde1fc41f90e1194f294e85337361eb3c061e0d53bfee9,2024-10-22T19:15:04.790000 +CVE-2024-39753,0,1,3a88d6cd61d8321e104e0b56a14128748ea22eae2d91cdb54f3ff46e4ba2a976,2024-10-22T20:35:09.860000 CVE-2024-39755,0,0,dfcf10f6b8600deddb49177d38227bb50ccc0bc92a697b205718d374dfc6c532,2024-10-04T13:50:43.727000 CVE-2024-39767,0,0,3e2d929a0dec960247b2d08752313be7fe5d03de12cbd71addbfff64b71f8489,2024-07-16T18:04:02.993000 CVE-2024-3977,0,0,e9ddc667440c6dcbe059212d85a4e046d10d5ad7b4b151b497bb4963c631de68,2024-08-01T13:56:47.833000 @@ -258451,7 +258451,7 @@ CVE-2024-41175,0,0,35e860a2d31eb21e3779e1686be69664a02d6ab1bab83d6168914f472f9b9 CVE-2024-41176,0,0,54a27b7d242a59ee004d70d03c3c2f94f53556ca2727d85ff4c509bc25fb8e36,2024-10-01T07:15:03.147000 CVE-2024-41178,0,0,5da27e6bd4cfecb3274c0413ac77a628456bf2e70cb97b3347c2830cb191bae8,2024-08-01T13:58:24.173000 CVE-2024-4118,0,0,261b7c2db2db4c5bd0863007ba022afd6141eeb3c40d43094e801a457a5edb93,2024-06-04T19:20:30.147000 -CVE-2024-41183,1,1,d47920b6ca9cd00e5102a54f551ac84fb41d61257f3aa2c1532e0d6058a340b3,2024-10-22T19:15:05.413000 +CVE-2024-41183,0,0,d47920b6ca9cd00e5102a54f551ac84fb41d61257f3aa2c1532e0d6058a340b3,2024-10-22T19:15:05.413000 CVE-2024-41184,0,0,460d3d6d07916ac0f7c6ce162599c802c196ea0f25bca5ddf54b8e8b249634fe,2024-08-02T05:15:47.217000 CVE-2024-4119,0,0,1787463dab796293e9249fc34f7a40843b12d1d129a7d5ccdb513e5ec2672067,2024-06-04T19:20:30.247000 CVE-2024-4120,0,0,820754c86895fc4e7f3a6d10baae3c2abd537610acf37474f492c12f46cc8b59,2024-06-04T19:20:30.353000 @@ -258561,7 +258561,7 @@ CVE-2024-41435,0,0,6f26ee296f0cae2ba4da7b15e1e808ed79ac332d45b1811446776176e6d46 CVE-2024-41436,0,0,0c76831f0fa4412d3de78c1963574aaf6a6828bacdbaf273b404583954c2ec44,2024-09-03T20:35:15.853000 CVE-2024-41437,0,0,fef9bc933390244a77d828781007c83a4899c964ddf0b6340d9dcc001af583ec,2024-08-23T02:07:29.513000 CVE-2024-41438,0,0,996a6cc02fa9447bba099c45bfb4b15a572a20ecb18cd6121c0e71f3f9fd5f1a,2024-08-01T13:58:40.670000 -CVE-2024-41439,0,0,7b3c1664f9930e6509340f8cc42233a6bb9a46e8c57c131a2fcdb17cb5a1f1dc,2024-08-23T02:06:11.380000 +CVE-2024-41439,0,1,cebfd258058108c0f1ae8f7989f82b8ec76a9ed298d13f0443ac889995ad4430,2024-10-22T20:35:10.790000 CVE-2024-4144,0,0,f950a1b03316faa802a71776ce4e62cc15162cc9cec7d4c30c76255605b1c1fc,2024-05-14T19:17:55.627000 CVE-2024-41440,0,0,0bba27cb4081a14b1798eb2cddc147a76c07aeb5aeb07d5a7917e7317d9973b7,2024-08-01T13:58:41.773000 CVE-2024-41443,0,0,4b989230a84b85398c5698bceac0a0dd2b8192cac38c0d61b31ca0600868cc4e,2024-09-11T15:54:29.327000 @@ -259874,7 +259874,7 @@ CVE-2024-43442,0,0,5431c5e587ae45a37d19d37e97d6aeb67638f78f0db0677df8b847e3725ec CVE-2024-43443,0,0,41bfb91b7f7c9bee48be0f5c8ffcdaa9039df695b92734c0f1b611ea064f9e04,2024-08-26T12:47:20.187000 CVE-2024-43444,0,0,869e12b3e86ded10c38d8795cc34fa22bd804c0b1d5e73f28a97d45f8e95ed59,2024-08-26T12:47:20.187000 CVE-2024-4345,0,0,991a52fb88968c952c460a76f59f283c0ad80fedc25d9533338fbc3b0d515f60,2024-05-07T13:39:32.710000 -CVE-2024-43453,0,1,987e6c8ce7e8f2e1d3f9232b14d73438f55ce61f84bbe67fdf49d3284ca0d7f9,2024-10-22T19:29:44.997000 +CVE-2024-43453,0,0,987e6c8ce7e8f2e1d3f9232b14d73438f55ce61f84bbe67fdf49d3284ca0d7f9,2024-10-22T19:29:44.997000 CVE-2024-43454,0,0,f0995c64c71167afbbf899e7ce1038e4a80441f5a273809866a5c3103af339c0,2024-09-13T14:52:28.570000 CVE-2024-43455,0,0,7effa4d2d49733857a939b9c56001fb62c3a8618d5be7fb4155055d0a4466b05,2024-09-13T14:50:02.390000 CVE-2024-43456,0,0,7e33172df2a3bcdeebebada3a1490c286c11a1e92c4e5a2d00db0b809ed4d2cc,2024-10-21T21:28:15.323000 @@ -260002,12 +260002,12 @@ CVE-2024-43583,0,0,644d57ca5c0876327fd1914bed083468117306cb0e7b162159599db8c7b27 CVE-2024-43584,0,0,362ea5a413c7ba1c32a6fee99bf2388c9e5eb62bbecc3bdbb75267eaeaf9dea9,2024-10-16T21:38:33.867000 CVE-2024-43585,0,0,6e4f086b3b625aa729537cada88bf0b054983b8ff5768ed654837466a18e4381,2024-10-16T21:38:57.467000 CVE-2024-43587,0,0,0ba55dc8bba29a226390cf1df11aa1a48b87238df192b6c505cf2d579dfa9a20,2024-10-18T16:54:36.267000 -CVE-2024-43589,0,1,a22527ce3cbd74a3b78112c354a29e2c2eb35fd8af838f6bb3f8e8573ce240e6,2024-10-22T19:29:53.660000 +CVE-2024-43589,0,0,a22527ce3cbd74a3b78112c354a29e2c2eb35fd8af838f6bb3f8e8573ce240e6,2024-10-22T19:29:53.660000 CVE-2024-4359,0,0,14ae9b130c152b886b9b21ff0fc5d35432a1812b898a1bc13704faab705127c7,2024-08-12T13:41:36.517000 CVE-2024-43590,0,0,152277bbadbbed56789e7a47dd749f0ba30af86c181629a529a65bb7827133a9,2024-10-16T21:44:50.927000 CVE-2024-43591,0,0,21af6b0df980a2fc5a207f146dfd7c6553b24177efdeb611a01147c3bfe2bcf4,2024-10-16T21:46:38.153000 -CVE-2024-43592,0,1,66ef8868710faf1076b1b13051f2c75eebafbfe5976017df5a4f00073c2c60d7,2024-10-22T19:30:02.777000 -CVE-2024-43593,0,1,7e17c95f595bed9729f21273d821a92cb32423e919d0faf83c37ed5dcd8b802f,2024-10-22T19:30:19.870000 +CVE-2024-43592,0,0,66ef8868710faf1076b1b13051f2c75eebafbfe5976017df5a4f00073c2c60d7,2024-10-22T19:30:02.777000 +CVE-2024-43593,0,0,7e17c95f595bed9729f21273d821a92cb32423e919d0faf83c37ed5dcd8b802f,2024-10-22T19:30:19.870000 CVE-2024-43595,0,0,49c8ef8ffb75a5ec70699cc795d1609c79911425d9af876685f5afb587ecdf8d,2024-10-18T16:55:06.487000 CVE-2024-43596,0,0,4d0eab859578b1da1191993d8733ffb2c2af60ce5eb8286215da588a379a8b9d,2024-10-18T16:59:08.667000 CVE-2024-43599,0,0,46d81ec2898b49efc1d06eab918dd819a14dff6d746dfc96a1846004d908dfe9,2024-10-17T20:03:28.687000 @@ -260015,8 +260015,8 @@ CVE-2024-4360,0,0,ecc9c2c2d55d835e0dd1d5a0ca496992d866a587cb1717ba0b6dc8cd29acfd CVE-2024-43601,0,0,3e0cb684b9b72ab9715d70d4c4bb91816d9cedd3127d38e1748b786a08e8a124,2024-10-17T18:23:01.007000 CVE-2024-43603,0,0,d2fca24eb56e369fa155c253fb46551545c3a138800b20bacb862233e9cfec55,2024-10-17T19:55:34.360000 CVE-2024-43604,0,0,f6faaab53dedc3cc5ca882966371cef6b85571d62bbd9d0efe6e399cbea7c221,2024-10-17T19:54:24.387000 -CVE-2024-43607,0,1,f77e9baeaed71ae01585aac88f6e4a22dbbcabcaaded574a516f1ff34eb6e860,2024-10-22T19:03:17.993000 -CVE-2024-43608,0,1,9ef063727e3c5e90fc7689be113b75b10e65fb83e0aa96c17082d9ea68bad9d3,2024-10-22T18:58:04.887000 +CVE-2024-43607,0,0,f77e9baeaed71ae01585aac88f6e4a22dbbcabcaaded574a516f1ff34eb6e860,2024-10-22T19:03:17.993000 +CVE-2024-43608,0,0,9ef063727e3c5e90fc7689be113b75b10e65fb83e0aa96c17082d9ea68bad9d3,2024-10-22T18:58:04.887000 CVE-2024-43609,0,0,b51bc951febae72cfbab824fd5dae1956187d25f6e42e962d7d237590a3266d0,2024-10-17T21:18:58.113000 CVE-2024-4361,0,0,59805155c6666ce54d8263fcaceec5e0fc128f8100df5fb2e590f4610d5a88ea,2024-05-21T12:37:59.687000 CVE-2024-43610,0,0,e05bc7d7fba9921ddb28639aa2d807e02a712368195686314d74c31cc0c1b1bd,2024-10-10T12:51:56.987000 @@ -260972,8 +260972,8 @@ CVE-2024-45323,0,0,c7408403154d2d18fc914b88a9df254c03b0863b353ec16a1e5cdd4039b8f CVE-2024-45327,0,0,34cd0fc64fb19ec545d442f8caf6da026f7560c6302dd0f3b1f687d00148ed60,2024-09-11T16:26:11.920000 CVE-2024-4533,0,0,aca3a412ead1ce1343d6f498450801be5e059db6302d74881039b5fe75fb6c09,2024-05-28T12:39:28.377000 CVE-2024-45330,0,0,44d2ce461eeddbf3a7a44fe92b128e09d8c56d9b0bb9a6c4f9c38a59d262f5be,2024-10-19T00:41:09.717000 -CVE-2024-45334,1,1,eacd68328ca4f44b8ed08b353c4abb200cf5fff2f977b297b36e84209a3f4e16,2024-10-22T19:15:05.670000 -CVE-2024-45335,1,1,f0cdb2059b0012b9af6f227aefe4f1580459ec588ab341a4a3b300f37dd651cd,2024-10-22T19:15:05.840000 +CVE-2024-45334,0,0,eacd68328ca4f44b8ed08b353c4abb200cf5fff2f977b297b36e84209a3f4e16,2024-10-22T19:15:05.670000 +CVE-2024-45335,0,0,f0cdb2059b0012b9af6f227aefe4f1580459ec588ab341a4a3b300f37dd651cd,2024-10-22T19:15:05.840000 CVE-2024-4534,0,0,527a3127a7586bdf18d80cd2b5b17fe74ac5ed6a2aa4ee562148173cc1d9d3e9,2024-08-09T19:35:09.923000 CVE-2024-45346,0,0,2f7f906fa8e830e09f5dc1994b30102df77aeab36a86b7c31755a212ce377dbe,2024-08-29T03:15:05.247000 CVE-2024-45348,0,0,f8397568e636cad274a96a56fcdbc01af3feb6775d5986faa9442985588b0658,2024-09-26T13:32:55.343000 @@ -261083,11 +261083,12 @@ CVE-2024-45507,0,0,b2cf0920dcb75db868de7b4afd51449cea360da72164b9b7e7a575176b0c1 CVE-2024-45508,0,0,a7bf13ff5f2bf318e53d0cc8b12c1b5ac7eae45f1991e7b683a2e3673a166bb9,2024-09-04T16:44:08.247000 CVE-2024-45509,0,0,2da4a07b41eb99a3059398ff74aeb7ba3be7995744fd94f415c5c3e9d41f0b5f,2024-09-04T16:45:08.597000 CVE-2024-4551,0,0,f0a0f74f6dfab215971682e84a8c3d35d9da568954bf14d9189d7462b5493bd2,2024-09-20T00:24:08.597000 -CVE-2024-45518,0,1,3f71040dbae7c84bba1fb6028e9819786c7fcad026d08f57513fa9a7c3bb40d1,2024-10-22T18:35:04.347000 -CVE-2024-45519,0,0,1314fc46f1c0fd544c41bcc772f8e9adc71c225c5b1014a689dc2f992c782655,2024-10-15T14:32:13.520000 +CVE-2024-45518,0,0,3f71040dbae7c84bba1fb6028e9819786c7fcad026d08f57513fa9a7c3bb40d1,2024-10-22T18:35:04.347000 +CVE-2024-45519,0,1,661fee6d9786bdfc8f05f61f45d35274571ae79fce6a99d3aa3f8cc2cfe0ebee,2024-10-22T21:15:06.543000 CVE-2024-4552,0,0,a910e848f992d4848b5a9057809234cfe8833a167abb01396097dc34db4ca3d3,2024-06-04T16:57:41.053000 CVE-2024-45522,0,0,cfbe5f5b4866198ecf4773ddc4ec07a576ac517554c3c987f558bc88648f0e9a,2024-09-05T14:29:32.737000 CVE-2024-45523,0,0,e7d93fa702fd02b5bced215282921c641c45ca521a1d9282d8eeca5a4c9e6cac,2024-09-20T14:35:11.523000 +CVE-2024-45526,1,1,1fadb0f7694d51674cb5d16d609f9a93a10acf8c8809ffc300be3efbdc6fc457,2024-10-22T21:15:06.720000 CVE-2024-45527,0,0,0ed4b7876171a991bf7220f1ee96f2007c9fed522b397370892e632e0f15c024,2024-09-03T15:35:13.673000 CVE-2024-45528,0,0,b726a60695697377572ea54be1902b1c537e8da89a7623e441b7aa9130d0fc17,2024-09-03T15:35:14.480000 CVE-2024-4553,0,0,a1e8f5bd1acd4a97b93bbbe85c146f94099965137fad1ebd49acd106c4b8e00a,2024-05-21T12:37:59.687000 @@ -261344,11 +261345,11 @@ CVE-2024-46215,0,0,d9c9b41b37ebb8d2c46b9303b2f662f08cd28b45185e47d3a9c15d51a3370 CVE-2024-4622,0,0,7ee7f5b0dbbae0efd9526a317b5150a2af537411986feb7d056b697fe5fc8d53,2024-05-15T18:35:11.453000 CVE-2024-4623,0,0,c53a127683caa8cc49c11a88cc217ef787af901116f1ba89c4741730eb1cc926,2024-06-20T12:44:01.637000 CVE-2024-46236,0,0,209f5305021314c3b6255b9d0e8e8a0308a4fd597e09d99072173108ec464c84,2024-10-21T19:35:03.590000 -CVE-2024-46237,0,1,89c70f938f955e8f8794daf2309e374bb81a18bcff912f949189945353ae1bfc,2024-10-22T18:35:05.180000 +CVE-2024-46237,0,0,89c70f938f955e8f8794daf2309e374bb81a18bcff912f949189945353ae1bfc,2024-10-22T18:35:05.180000 CVE-2024-46238,0,0,e04df7a8502d302f172444f965d1fa00612ca87792c631612b16a6e649750ad1,2024-10-21T21:35:03.580000 CVE-2024-46239,0,0,926566aaeaac1cf6bfa054ea714a4093c287c3bf6826d025bfc5db3fb3092da4,2024-10-21T21:35:04.510000 CVE-2024-4624,0,0,8d5df292e17ba086eddadcbafacc529f2ebc3c5e49d7b6ea9488db217d327898,2024-05-14T19:17:55.627000 -CVE-2024-46240,0,1,7fc06dbd07643c50f35214e73d631140ea5c0fd9a5a338bf2252defe35cc8370,2024-10-22T18:35:05.950000 +CVE-2024-46240,0,0,7fc06dbd07643c50f35214e73d631140ea5c0fd9a5a338bf2252defe35cc8370,2024-10-22T18:35:05.950000 CVE-2024-46241,0,0,e8f867d722224165a0936937fdbb3a70034985bd08f25a28d6b30ab6a32199ce,2024-09-26T13:32:55.343000 CVE-2024-46256,0,0,3eabf4e0bd1ddec40016e8895217bf93aabad097691dbd82d3a7db1e6662a8b3,2024-10-03T18:35:08.983000 CVE-2024-46257,0,0,9ea0ad0f2e6865da2b0362a090cb21ce2a440cd52edf95f9a53e87e2d7fb967d,2024-10-03T16:35:05.240000 @@ -261376,7 +261377,7 @@ CVE-2024-46313,0,0,0b29c605876b046853c74672dadf1c8118f0e83614058ed8950277f93a0b2 CVE-2024-46316,0,0,54b9c1fe9acfe98423855e0709c0cdd187e74f76088027a762e1c19f14357911,2024-10-10T12:51:56.987000 CVE-2024-4632,0,0,1847fe54466daf978000619c24fbece5b125c2ebcf9d5cf0d1e6a4b41146457c,2024-06-20T12:44:01.637000 CVE-2024-46325,0,0,2552c217f6f2bafd1ae497da9a6104efc7773541d10c748bee2c01ded062ab22,2024-10-08T19:35:19.850000 -CVE-2024-46326,0,1,70349983a6f2562224ac741e0655e5701b6e6590f61ca41c2783f0e01b277172,2024-10-22T18:35:06.717000 +CVE-2024-46326,0,0,70349983a6f2562224ac741e0655e5701b6e6590f61ca41c2783f0e01b277172,2024-10-22T18:35:06.717000 CVE-2024-46327,0,0,d444c66c2d1131cacb5a6cc939ae8062aae08f60f0b531cdd6bc43039126a6e8,2024-09-30T12:46:20.237000 CVE-2024-46328,0,0,150e1d7b5fcc22f852cb919b13410447bdf1e8cb19cb878b6bbbd7be01f4269b,2024-09-30T12:46:20.237000 CVE-2024-46329,0,0,8c93b211ce727ef89bff0e17a07fc114c301812ff446c3d9b747d9a6ed124748,2024-09-30T12:46:20.237000 @@ -261434,11 +261435,11 @@ CVE-2024-4651,0,0,745218d04b1207995e3df340bed9abda2dd0952b7a1b22fcaaa17a8ad8b7b0 CVE-2024-46510,0,0,bb46a7737029f26392a246097a18ec9ca317101031432da9b686fbbec181f9e7,2024-10-04T13:51:25.567000 CVE-2024-46511,0,0,78cf785de24718da0c0ea71257e191470c834e4be61ca79ad4d72c264c3c4729,2024-10-04T13:51:25.567000 CVE-2024-4652,0,0,8fd7af949b4c89aa1e5f9f8bc7784e47292323116a1f6a56ecb880f3c410a541,2024-06-04T19:20:44.873000 -CVE-2024-46528,0,1,81f8583f4022a65d1ad9471b4717d45f3c83d5a174d4df1514139f8d90b90c3a,2024-10-22T19:35:08.350000 +CVE-2024-46528,0,0,81f8583f4022a65d1ad9471b4717d45f3c83d5a174d4df1514139f8d90b90c3a,2024-10-22T19:35:08.350000 CVE-2024-4653,0,0,7b6d5c0913690c5b51d844fc9718b4208eaa5f352f244fd41eee7be1add5e3bc,2024-06-04T19:20:44.990000 CVE-2024-46532,0,0,28e90e41b88b199c93bd44748203fc4edc0b214d52c53df9729e48aaafb51060,2024-10-16T18:35:05.480000 CVE-2024-46535,0,0,303f432dafe76053288b97daeba04961b685b8c5980dad6e5d762d1f5502c318,2024-10-15T16:35:08.740000 -CVE-2024-46538,0,1,49444b472ba8cdcaedaf8db0cf57116ab5798660a07219d0cf58ae35fd282d3b,2024-10-22T19:35:08.563000 +CVE-2024-46538,0,0,49444b472ba8cdcaedaf8db0cf57116ab5798660a07219d0cf58ae35fd282d3b,2024-10-22T19:35:08.563000 CVE-2024-46539,0,0,2d2c57643421ecf3202df41ca86f61b87e91435ec045a273724c1fd7bed0cf14,2024-10-10T12:56:30.817000 CVE-2024-4654,0,0,0088d34096b2578204ff98fe71c1f702e4c8866653411407f72fe940a56448df,2024-06-04T19:20:45.100000 CVE-2024-46540,0,0,82bd73e280c5a23d3b35406dd5a042ddc542cc53d99831f15d05d7d862ed5067,2024-10-04T13:51:25.567000 @@ -261743,8 +261744,8 @@ CVE-2024-4689,0,0,a13cc88d2e9b12d452cf9b42ce57cc1735d851f3f551a07c40e7bb0f2ee113 CVE-2024-46897,0,0,2e86e25932c3365c9fccf8620fea0f0e322915cee2108f33175688332c9426e1,2024-10-22T14:09:46.913000 CVE-2024-46898,0,0,1121a0227e884e663de945d1f5ee0881d2211aaf4fceffe823ea2d2dc74e4f9c,2024-10-17T17:52:00.700000 CVE-2024-4690,0,0,8a659fbde289577b9d47a4e0b198b3a10d973db6b9b3690d157fcfdd9eceabd6,2024-10-21T15:51:10.467000 -CVE-2024-46902,1,1,84a92f67e4cb3c89751bf07675bd1aed31b5257a3cc92542d0e4de163f9c9a35,2024-10-22T19:35:09.313000 -CVE-2024-46903,1,1,3193f232af51497688648157e8d7e65d0fd98a4b8a3968b1550229148f9fd1b3,2024-10-22T19:15:06.283000 +CVE-2024-46902,0,0,84a92f67e4cb3c89751bf07675bd1aed31b5257a3cc92542d0e4de163f9c9a35,2024-10-22T19:35:09.313000 +CVE-2024-46903,0,0,3193f232af51497688648157e8d7e65d0fd98a4b8a3968b1550229148f9fd1b3,2024-10-22T19:15:06.283000 CVE-2024-46911,0,0,611952a6b1126b54cf024e9a99d67e12cb7d1e8ec93fd9b8c3fb7fb963b348cf,2024-10-15T12:57:46.880000 CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000 CVE-2024-4692,0,0,420cdb756a1aaa14cb1e307335b6de7bd1d234a3afb21494fcdfd9686d988217,2024-10-21T16:10:14.873000 @@ -261903,7 +261904,7 @@ CVE-2024-4722,0,0,d0eb70616d7559be2944527d8cacda4cb03faa787985cf2ceace067dd7c5ef CVE-2024-47220,0,0,ec1088c10a16b1d5d48c36f52f549a9f66295221614c4c2acd2563482d5ed68e,2024-09-26T13:32:55.343000 CVE-2024-47221,0,0,cc80d5b45c9b68b206ee1a2dbfe9f9a68f652cad6fbd63e536e536e628b771d4,2024-09-29T00:45:21.857000 CVE-2024-47222,0,0,c74f6ce55a0f72a72d3d22a82ae52356e74326f3e21780a319e444b828ec8b8d,2024-09-30T14:02:23.007000 -CVE-2024-47223,0,1,fb09416be3a21eceb8e5bccd108d47d718595b69c0752141eb5a33e742ce9071,2024-10-22T18:35:07.540000 +CVE-2024-47223,0,0,fb09416be3a21eceb8e5bccd108d47d718595b69c0752141eb5a33e742ce9071,2024-10-22T18:35:07.540000 CVE-2024-47224,0,0,0cb275a6c41266c4316d80da854515c99c83745da7bd8c045804d500798ee0a9,2024-10-21T21:15:06.650000 CVE-2024-47226,0,0,67acd1dda98161941683c1ecdf3fb2829a8afb2cdb12d796e19b0a64631c82e3,2024-09-26T13:32:55.343000 CVE-2024-47227,0,0,411c02c14211cd5d3ec12de94c1c6b5b491382d24a6716c2e035097b7090e042,2024-09-27T16:37:44.143000 @@ -262131,7 +262132,7 @@ CVE-2024-47630,0,0,adfa126a6bff751cacedf82d84a5f3e91767172ee22cb0ebf2bbe0582808e CVE-2024-47631,0,0,2f5538e06e1703745ac31e3e4aff85429449cb6536170f3449d5c719692260bc,2024-10-07T17:47:48.410000 CVE-2024-47632,0,0,86e12c89344fd18c9940736a7e6a5db1287861f4d951d9a231cba9485bf7a1d1,2024-10-07T17:47:48.410000 CVE-2024-47633,0,0,7b59299b7ab0b71990c59d871565371c288abbd036b35f6cb6499efd86c70120,2024-10-07T17:47:48.410000 -CVE-2024-47634,0,1,0db14a24577ad4cd4c39f4bd8ffd8db1b7fe5abb8b811c8dc32585acbe7b55c5,2024-10-22T18:46:02.253000 +CVE-2024-47634,0,0,0db14a24577ad4cd4c39f4bd8ffd8db1b7fe5abb8b811c8dc32585acbe7b55c5,2024-10-22T18:46:02.253000 CVE-2024-47635,0,0,f0938227f4d08edb6147f27db4a3110fa41d32874c7b3f4eb3d409a9071f6c87,2024-10-07T17:47:48.410000 CVE-2024-47636,0,0,300b53ad3b56bdfe242daa94b07eff6e5ccd9aa8581554b844321a4f299321e6,2024-10-15T12:58:51.050000 CVE-2024-47637,0,0,e4b543420eae93f2afe4e99f554aa703bb23d396109484c61c62fa5d0986af60,2024-10-16T16:38:14.557000 @@ -262351,7 +262352,7 @@ CVE-2024-4790,0,0,96aecd7cd4f769c190cdd6309a2627db4d493e5cf9efda536a135cb9a7f4eb CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000 CVE-2024-47910,0,0,da0097185007355b026dacc76d86a72088b7bf1d898f5a147fff92f16ae106b9,2024-10-07T19:37:43.677000 CVE-2024-47911,0,0,1780d2f9891b374cce407dc3e6f68171fc1b0dbbc46286fbacc7f087c63dae2c,2024-10-07T19:37:44.613000 -CVE-2024-47912,0,1,9ef4037532aa5c90e72bb73275b6d7ee1fa1589599c954cd7f031f4933f0d2e1,2024-10-22T18:35:08.360000 +CVE-2024-47912,0,0,9ef4037532aa5c90e72bb73275b6d7ee1fa1589599c954cd7f031f4933f0d2e1,2024-10-22T18:35:08.360000 CVE-2024-47913,0,0,dc38cdbfa262901d16ea1ec6ec0c83500e8aa0e3d84f1c11ffa637c829ee03f8,2024-10-07T17:48:28.117000 CVE-2024-4792,0,0,d367db616eff60413675ec0cb96dcf5072899c5126e3ab7b85dd0b323d2aa0a3,2024-06-12T20:15:13.643000 CVE-2024-4793,0,0,d7ea24a63b045e67640f8521c21cc9fd0113236775183a92ddafb3253726675a,2024-06-04T19:20:49.390000 @@ -262480,12 +262481,12 @@ CVE-2024-4854,0,0,9d5d733c00183e47994464da1b76a252c7e4b8268459cd8a1634b1fda6297d CVE-2024-4855,0,0,c93719b20367086f39a585784c8fe87b51678f3d6fabb283bc26fc5dedf0f872,2024-08-29T15:15:31.893000 CVE-2024-4856,0,0,01234b09ea1a4585c989c1dc87d23ed182241e8a50536214983ade66b15e19f8,2024-06-04T16:57:41.053000 CVE-2024-4857,0,0,1a28f92c79b598b55521235359a1d50b478306861b37a5a0ef0abc4d3160ef4c,2024-06-04T16:57:41.053000 -CVE-2024-48570,0,1,56771479e9991268856a1d955d0601f531a6533023e1e3d356d8dae043b5b7bf,2024-10-22T19:35:10.083000 +CVE-2024-48570,0,0,56771479e9991268856a1d955d0601f531a6533023e1e3d356d8dae043b5b7bf,2024-10-22T19:35:10.083000 CVE-2024-4858,0,0,3cb9bd8b6c75f95328665e9ee04ad5356aa75f69b8a71bb4682aa7bcb86b9454,2024-05-28T12:39:42.673000 CVE-2024-4859,0,0,8383b8e86eb4a4e5b90aae7f1f2380c0c5e94dbe99d2c93d082bf89d93f61e82,2024-05-14T19:17:55.627000 CVE-2024-48597,0,0,d418873f3e9303c59419cda288a50538e497ca866e7b1cfaef7313951a15ddbe,2024-10-21T20:35:13.860000 CVE-2024-4860,0,0,51415b9207d508daf9b92cfd5981ba904e23fd57e3ad30c10a4a3319cff2429d,2024-05-14T19:17:55.627000 -CVE-2024-48605,0,1,0f18a8d2cdb3a35cb0367e48bca7be58813da58c2e79e94c95cec99d5276ce2a,2024-10-22T18:35:09.113000 +CVE-2024-48605,0,0,0f18a8d2cdb3a35cb0367e48bca7be58813da58c2e79e94c95cec99d5276ce2a,2024-10-22T18:35:09.113000 CVE-2024-4862,0,0,1615bd8ef961831b9e24202d7c6665df3c0d355a3a7edbddf82c728a6e33bae9,2024-07-09T18:19:14.047000 CVE-2024-48622,0,0,4cd7a4b67551e1c7266b414b834e1956aa3a51a75d895e45be98bc89b06ddf81,2024-10-16T16:38:43.170000 CVE-2024-48623,0,0,d049076f927dcf309023eb7c4a1c5680d5c48a2a4bd2097c596ebfe8af0f8628,2024-10-16T16:38:43.170000 @@ -262503,14 +262504,14 @@ CVE-2024-48637,0,0,d42c2fa4f588b75285bfd9e74cf828ce6be24d319097efc6470bbe43fee07 CVE-2024-48638,0,0,93a9606c88551eca2a43d58a9a18871f8de782bd448d66dc6474dd57c860ad86,2024-10-18T12:52:33.507000 CVE-2024-48645,0,0,4d15b7126f0cd9aed73fd4742963f6dd9be03e82c6b83bb18d5e9d425a39f324,2024-10-21T21:35:05.333000 CVE-2024-4865,0,0,df8706c5d26e485ec9b623150b314bb58c6338346ba72ce79d78a6dbca58bc77,2024-05-20T13:00:34.807000 -CVE-2024-48659,0,1,376bb71c0efd1325046bdfdf37523540e1204fee1eb33883e4747a9ec6036b98,2024-10-22T18:35:09.947000 +CVE-2024-48659,0,0,376bb71c0efd1325046bdfdf37523540e1204fee1eb33883e4747a9ec6036b98,2024-10-22T18:35:09.947000 CVE-2024-4866,0,0,1fd2c3b939730f1522c70c99454a98badb9f05648f1c0fa9438c4abc3e506e92,2024-07-11T13:05:54.930000 CVE-2024-4868,0,0,115d92ddb75cc1364cb7dc1ed780a32e113f5bc6f17706ce21f4cd60cd219a13,2024-07-09T18:19:14.047000 CVE-2024-4869,0,0,c966893d60f3d2b834063ff6490a8006deca39b71769e89345f5be1133a2f10c,2024-06-26T12:44:29.693000 CVE-2024-4870,0,0,34dc62fe0d9ee09fd087b0b9ccdcdae4c15125668207018dedb4b3cfd451baf0,2024-06-04T16:57:41.053000 -CVE-2024-48706,0,1,926ab8463510247fc481bb381aa230962c9fea3185a890f8b8054f1478cb993b,2024-10-22T19:35:10.843000 -CVE-2024-48707,0,1,1b788795add12412c5ac4fb5c44f5fb35c2ea252b6749d2053970e4208c7e0bf,2024-10-22T19:35:11.020000 -CVE-2024-48708,0,1,3e8196ef69fe40ead548bd48c99619e6fe8dd4254b5c836ca0edde81daa04a92,2024-10-22T19:35:11.790000 +CVE-2024-48706,0,0,926ab8463510247fc481bb381aa230962c9fea3185a890f8b8054f1478cb993b,2024-10-22T19:35:10.843000 +CVE-2024-48707,0,0,1b788795add12412c5ac4fb5c44f5fb35c2ea252b6749d2053970e4208c7e0bf,2024-10-22T19:35:11.020000 +CVE-2024-48708,0,0,3e8196ef69fe40ead548bd48c99619e6fe8dd4254b5c836ca0edde81daa04a92,2024-10-22T19:35:11.790000 CVE-2024-48709,0,0,a2f1048f43a5ff6c83482412ed457499b4f82b0c444a20075955708fd04c880e,2024-10-21T19:35:07.443000 CVE-2024-4871,0,0,27d58887099f376e93909bb4c2214524b0789bbba79f05cabea36e120d5295ee,2024-08-12T16:15:17.313000 CVE-2024-48710,0,0,2fbd0f8c58cb24ce52b0e5c8d654e92a74d3cd7c1aadc3c4c977083a33ba41b8,2024-10-16T17:35:03.423000 @@ -262571,8 +262572,8 @@ CVE-2024-4888,0,0,3f4c58ee217cc87037d385e3cb53da7d318e33e3629509fa30ad3e92203777 CVE-2024-4889,0,0,98c988bc305180dfde4233cdb25b83940a2a23ecd5fc7825e58f1cc0fbfe5628,2024-10-15T19:00:09.633000 CVE-2024-4890,0,0,ee7720239380ab5c638f0803999a779457a74687c16e858d2acf0798605f57a2,2024-10-10T20:11:44.610000 CVE-2024-48902,0,0,fed2bf5b719b321f64381a649376d7e0618bda5baab6f732c38dcd1211106c26,2024-10-16T16:57:23.463000 -CVE-2024-48903,1,1,4fc0f066af4da6c148bcc807dba9dfdc06b982998a481364a1cecde7617eb694,2024-10-22T19:15:06.590000 -CVE-2024-48904,1,1,3d8da6651fd11d14678b4aae2ea816adaecfe80c3802c993155a413aa87f75fe,2024-10-22T19:35:12.560000 +CVE-2024-48903,0,0,4fc0f066af4da6c148bcc807dba9dfdc06b982998a481364a1cecde7617eb694,2024-10-22T19:15:06.590000 +CVE-2024-48904,0,0,3d8da6651fd11d14678b4aae2ea816adaecfe80c3802c993155a413aa87f75fe,2024-10-22T19:35:12.560000 CVE-2024-48909,0,0,67804b300a72fc34a54a9327f0b3a7a8082afb16b0051c28b942604285939f48,2024-10-17T17:56:11.130000 CVE-2024-4891,0,0,f3940d673165429e16eea192398cf8ad711af9d91140d48fc15ea6e438b5c077,2024-05-20T13:00:34.807000 CVE-2024-48911,0,0,f147f0790cf653449e8f662255582c7c922d3f40a3d15e4b98d08b1e5fd9c969,2024-10-17T21:13:37.147000 @@ -262580,6 +262581,7 @@ CVE-2024-48913,0,0,06d6a212c655b7ac1bbc6f5a3509e81cf89d4f1d83017b87d6e9303af3084 CVE-2024-48914,0,0,8775ce8f63d45f4e21be0399438c25117df9f166b6335c0adfec50056398fb57,2024-10-16T16:38:43.170000 CVE-2024-48915,0,0,53434c02f8cd9e61d046160183bd56a99da2a89b0bd423c79e06c9bddd2f90b1,2024-10-16T16:38:43.170000 CVE-2024-48918,0,0,37d8ea84d8110f3a600a1d2f557058b666848b057b36b01b41785c57ee923776,2024-10-18T12:53:04.627000 +CVE-2024-48919,1,1,3de3c9080ae176dafa7159521cfe35d8da61090a4a68993fb05acfa22eae6bbe,2024-10-22T21:15:06.813000 CVE-2024-4892,0,0,86d55410ceaf3ecac0b7906bf27b918d65f0ae499a5475505564f001e752dae0,2024-06-13T18:36:09.013000 CVE-2024-48920,0,0,a03bdbd7875951f84a0ddd56d8e819e54834e1b20b1220c7604c44f7db3ea361,2024-10-18T12:52:33.507000 CVE-2024-48924,0,0,e474b369eaf4331d2ff3a579fbee4e63e8ec29b93749a9c533ecb0a1775a3de6,2024-10-18T12:52:33.507000 @@ -262635,7 +262637,7 @@ CVE-2024-4921,0,0,1060b5013f8dc8547f0f33cabd337061fb69f6fcf324e5387138007cbeb6a9 CVE-2024-49210,0,0,6e53b8aa574f1a38b7aa78fd56066f3a919773a1d515d8c8b36c1cf9f646d98b,2024-10-22T17:15:05.970000 CVE-2024-49211,0,0,639835fa2342b8dba7122e14997d5aa1fec6ab36565dab9c04b435fe88b7768d,2024-10-22T17:15:06.193000 CVE-2024-49214,0,0,4421e2282d31894802376d02d8bd5564e11b8590218433c4394ddc3df2a81c0d,2024-10-15T12:57:46.880000 -CVE-2024-49215,0,0,9d23e97fd9538d4ddaefdbee98c9f991902afb90430384e62ea6427018c87235,2024-10-21T17:09:45.417000 +CVE-2024-49215,0,1,76e95c9c81da96c4e5c4682f2ccc1a4d158465abcbc19e7e07b19566ffff8023,2024-10-22T20:35:12.140000 CVE-2024-49216,0,0,6acffa32d15c0271869a6ba3150ee4d41d9276ea01fbd76b60626657e8a8c6f0,2024-10-16T16:38:14.557000 CVE-2024-49217,0,0,d03ae3ae7bb906a5c0350c53ea3af5b288e7f6463b03cb7a32bb31d9e72767bc,2024-10-18T12:52:33.507000 CVE-2024-49218,0,0,671ff343da2f5231222648ce902558a11e99be4b95e42fa72739eb1b7f6df389,2024-10-16T16:38:14.557000 @@ -262672,7 +262674,7 @@ CVE-2024-49246,0,0,29d95ab5e5ada47ed1ce4c5316c1ed56016d0bd62d5eaa8336ee05aabfec2 CVE-2024-49247,0,0,53d4a3018db37a197b470c54ef2b547817388692345ae27d113283d6ff358a44,2024-10-16T16:38:14.557000 CVE-2024-49248,0,0,5faff4bb312391427ded9d8a70538602237b0eda16601aaf8b69a0fc4e882c09,2024-10-18T12:52:33.507000 CVE-2024-4925,0,0,e685289dc2254f889ad5a234b3fb30d6e7f6b2466e13190ceb3e2217a8a2793e,2024-06-04T19:20:53.933000 -CVE-2024-49250,0,1,3a176775684b389e138830023d3007de55be4afa8abea469cc438c060f56db67,2024-10-22T18:44:20.297000 +CVE-2024-49250,0,0,3a176775684b389e138830023d3007de55be4afa8abea469cc438c060f56db67,2024-10-22T18:44:20.297000 CVE-2024-49251,0,0,1715499fccdde32ea2c893d31b436444d1bc0be13aed0a2d0465f762db10dd8b,2024-10-16T16:38:14.557000 CVE-2024-49252,0,0,182fb601bd0f0026d40746462390dd120c29fe4ba3aa7cbbc89f2ffc2d833923,2024-10-16T16:38:14.557000 CVE-2024-49253,0,0,c1f3ed991f55da6518dd76ba83c95379c82378b9259ca4d054ec768bb2d242ed,2024-10-16T16:38:14.557000 @@ -262694,10 +262696,10 @@ CVE-2024-49268,0,0,8e55027882e89f0cab080b75d56d3c5721f6f46b9ae50eb1c51727bddbf92 CVE-2024-4927,0,0,4ddbe2418b736eceb0ee18662dc9ab0b7588d5e8a0dde06117bae0c9075b3606,2024-06-12T12:15:09.767000 CVE-2024-49270,0,0,616a2e437b03b1730ae710990d1f9b5d13bcf5a41263b98d33736d5e3831391d,2024-10-16T16:38:14.557000 CVE-2024-49271,0,0,6fd9d076a620483355861bd31b6d3fba7a6e8c77968d9b9b52f107ebea5c9f8b,2024-10-16T16:38:14.557000 -CVE-2024-49272,0,1,ce388816844d0bf419ecca70bd1847b8484ab313dd293704a8265f36084e981a,2024-10-22T18:40:40.787000 +CVE-2024-49272,0,0,ce388816844d0bf419ecca70bd1847b8484ab313dd293704a8265f36084e981a,2024-10-22T18:40:40.787000 CVE-2024-49273,0,0,a5a897527b0067d7fc9bedecaf463cda4dbaa650e993c2c454d9055227c03f02,2024-10-21T17:09:45.417000 -CVE-2024-49274,0,1,096f2f284546af0d97e6ddfaac32f5bc2a7003315ce6be804bf83fbc016caf5b,2024-10-22T18:39:19.980000 -CVE-2024-49275,0,1,55aff7f12be858e4d39e3782edf366ff64e3f42849d1ad1a14e88de49c5d3432,2024-10-22T18:36:53.817000 +CVE-2024-49274,0,0,096f2f284546af0d97e6ddfaac32f5bc2a7003315ce6be804bf83fbc016caf5b,2024-10-22T18:39:19.980000 +CVE-2024-49275,0,0,55aff7f12be858e4d39e3782edf366ff64e3f42849d1ad1a14e88de49c5d3432,2024-10-22T18:36:53.817000 CVE-2024-49276,0,0,6a6b58791e9512e826c457e3bee8f08f7b1de60db24c986554adb1b116c01f0f,2024-10-18T12:52:33.507000 CVE-2024-49277,0,0,413e0fb3e700b4ddf1e7bf9c0606cf9c4881f3636c1ad9b858708a2ee8b7a3f5,2024-10-18T12:52:33.507000 CVE-2024-49278,0,0,f5bee9930ffbbfdde604c657853a18e3b9208ed8b4b0cf0c41230a88e43b006c,2024-10-18T12:52:33.507000 @@ -262714,7 +262716,7 @@ CVE-2024-49287,0,0,0066d2fce1ed85532c90a9906dc911278ca46d873038b8dcfb2d0c4b3b95c CVE-2024-49288,0,0,9794858fdab905561c3b5d43269f1d3f1bacba7fba1bb0436d9d456534b0053f,2024-10-18T12:52:33.507000 CVE-2024-49289,0,0,1007ec713acd15fdb5c2262f73a22207aad725968297cd9b79b0f4fcd3d741cb,2024-10-18T12:52:33.507000 CVE-2024-4929,0,0,6b801c4c5a7fb7e65ec83572f903c6a563e938f183cb222d57e6a2e237461199,2024-06-04T19:20:54.337000 -CVE-2024-49290,0,1,ccbfae725612d034db518fc020b12b0de83319514a2d0a5b3be41c3ff9bf8173,2024-10-22T18:35:55.413000 +CVE-2024-49290,0,0,ccbfae725612d034db518fc020b12b0de83319514a2d0a5b3be41c3ff9bf8173,2024-10-22T18:35:55.413000 CVE-2024-49291,0,0,44e011055ffcc94f31147e91008bfca453f458c355b4c10d5e081a4748d73d9a,2024-10-18T12:52:33.507000 CVE-2024-49292,0,0,5f09a14990b6c411313ed3c0517e00101a5bacb90324a262f26a26dc9ec6f772,2024-10-18T12:52:33.507000 CVE-2024-49293,0,0,85b3188f5ad662f7c78c35d48b4fe82df910c07f89c757b60e18d9db28978d29,2024-10-21T17:09:45.417000 @@ -262728,7 +262730,7 @@ CVE-2024-49301,0,0,7d2494e642de20b5bc929cc6d54a8fb5dcf5cfdb65768055f9017f846af36 CVE-2024-49302,0,0,710ce60d767e5f3fed4efed760bfd34a8e958088ece1205aa9bb54b219723f7a,2024-10-18T12:52:33.507000 CVE-2024-49304,0,0,58dd4c2ddea953ce346c3f95611ced2fd41151c190485df9958a7a12599bf8c0,2024-10-18T12:52:33.507000 CVE-2024-49305,0,0,40dab16b7a70081634fde6765f3a20a4620c68c7c77381519add7b12c075078b,2024-10-18T12:52:33.507000 -CVE-2024-49306,0,1,13fd02a1216d4cbe6bd87f2529eb6049c74e6411872ff6e717f7a015a32bd21b,2024-10-22T18:35:46.107000 +CVE-2024-49306,0,0,13fd02a1216d4cbe6bd87f2529eb6049c74e6411872ff6e717f7a015a32bd21b,2024-10-22T18:35:46.107000 CVE-2024-49307,0,0,666a5148f43aeccd18eb31fe6200f031359163a4193a62896c07267bd5dddec8,2024-10-18T12:52:33.507000 CVE-2024-49308,0,0,80b5bf0dcffe8ff357d2779a75304405ea747e2bcb1322a132f94886c9a31297,2024-10-18T12:52:33.507000 CVE-2024-49309,0,0,6a184f4fa1aea4b522b78b6818e7a615b1f64b5d3ee9ecb78863e4ec5e510708,2024-10-18T12:52:33.507000 @@ -262749,7 +262751,7 @@ CVE-2024-49321,0,0,6ce68241db10c7838e4a51d2227fb9952bea2f4d972829a40692939256bd9 CVE-2024-49322,0,0,541e4efebd0d76588052862000e37b2e98e8b9ac15619c2b0422f26ed3288fd3,2024-10-18T12:52:33.507000 CVE-2024-49323,0,0,31588edf5efb1fb6420266f9d6a5ac9fb72acad257ee1a3b124e17a5d1cdca71,2024-10-21T17:09:45.417000 CVE-2024-49324,0,0,6a0da56f8b241aa139bafdc8a7cea36b225bb8abdef936740223bb227ab67ca9,2024-10-21T17:09:45.417000 -CVE-2024-49325,0,1,6361ff0a5fd3247f3dfc42142e1769d0dcf00cbc296a4736c789a8d3defd83f8,2024-10-22T18:33:59.793000 +CVE-2024-49325,0,0,6361ff0a5fd3247f3dfc42142e1769d0dcf00cbc296a4736c789a8d3defd83f8,2024-10-22T18:33:59.793000 CVE-2024-49326,0,0,fda910b2c7a76bbf2c72386ba089c287f84555f7530f28eb58f294531de1ce7e,2024-10-21T17:09:45.417000 CVE-2024-49327,0,0,8b6c9aef8923e1de12a4d100640ad37448b7c34f1bbdc4fa10821a94ae1473e5,2024-10-21T17:09:45.417000 CVE-2024-49328,0,0,e4f0eb619105a2fb9096e959f1de7a194eb985b50f07943c58f8f1beea5b5c79,2024-10-21T17:09:45.417000 @@ -262819,18 +262821,18 @@ CVE-2024-49615,0,0,130d0356784581205e5e46cf3362c72fc7aa63cdf23c2209a80a7b2698730 CVE-2024-49616,0,0,5b88766e762e6343817ed4b072fa559035aa10e15052258529a01845d89d6e9d,2024-10-22T16:41:58.513000 CVE-2024-49617,0,0,273326047d3e6de5c637f9bb2298d7d33d462172d179296cb89214e45a7a6ea1,2024-10-22T16:51:35.353000 CVE-2024-49618,0,0,4bf989c333be7a79b8e837d5c1bc3d3690e7ab118b29552d86d9a2559ce5377c,2024-10-22T16:50:18.527000 -CVE-2024-49619,0,1,90d75624dc123bbb581eee963bcb0039fa8e4e0bbeeeb85a3c584d098f48d4b5,2024-10-22T18:48:11.110000 +CVE-2024-49619,0,0,90d75624dc123bbb581eee963bcb0039fa8e4e0bbeeeb85a3c584d098f48d4b5,2024-10-22T18:48:11.110000 CVE-2024-4962,0,0,b9e851b58a3c7e382510249caa4fcb1d6185432495cf3586b8784f0d9e4becfd,2024-08-01T21:15:54 -CVE-2024-49620,0,1,e4724cc5f89e1a4e44630a92bbe06c123145876533185701acef6e893d5cce35,2024-10-22T18:50:07.957000 +CVE-2024-49620,0,0,e4724cc5f89e1a4e44630a92bbe06c123145876533185701acef6e893d5cce35,2024-10-22T18:50:07.957000 CVE-2024-49621,0,0,40c855e29a106464758c24a1bdb5df74f7e1f130c174b2cc39a416ce5bb07c0c,2024-10-21T17:09:45.417000 CVE-2024-49622,0,0,f0d5dfa8c1ebf53d61bf597989f9b1e80a9b4ef9f6fb536f6dfaf31578dfe1b7,2024-10-21T17:09:45.417000 CVE-2024-49623,0,0,92ff26855c35b1121f5df0b6550942b0b302d581178f4d79b65884f9961098bf,2024-10-21T17:09:45.417000 CVE-2024-49624,0,0,94bbce3e9ae8d90bc2dd4db17a45b73dbd3b3950e84c88aa4d648b5929508d4d,2024-10-21T17:09:45.417000 CVE-2024-49625,0,0,5b73196ab0d05a93dafb194b451d298f78f2ee157d4632f83bd5b31758525297,2024-10-21T17:09:45.417000 CVE-2024-49626,0,0,30b476bad37b23d5536d26c14f0dafff57d002dc743ec7c754db73e32a2b6557,2024-10-21T17:09:45.417000 -CVE-2024-49627,0,1,bcaa0babc7595e20da0ee6aff989d75da8873fe4c4069d8f25a5d1f39da5ea2c,2024-10-22T18:33:16.137000 -CVE-2024-49628,0,1,f5e060d92886ef93409b047c07ce6c478a5c53c1f95e20f768b3d9e752147d52,2024-10-22T18:31:22.643000 -CVE-2024-49629,0,1,60f0852b23beb1819b5458d406150de82aa310255dbbddedffa202b89c290697,2024-10-22T18:57:42.743000 +CVE-2024-49627,0,0,bcaa0babc7595e20da0ee6aff989d75da8873fe4c4069d8f25a5d1f39da5ea2c,2024-10-22T18:33:16.137000 +CVE-2024-49628,0,0,f5e060d92886ef93409b047c07ce6c478a5c53c1f95e20f768b3d9e752147d52,2024-10-22T18:31:22.643000 +CVE-2024-49629,0,0,60f0852b23beb1819b5458d406150de82aa310255dbbddedffa202b89c290697,2024-10-22T18:57:42.743000 CVE-2024-4963,0,0,ef1fba35c0790604656a5e5622c9c7f4af0f1d1414e5784cd7a21207910d8397,2024-08-01T21:15:54.113000 CVE-2024-49630,0,0,fc02361dbe836b234c4f2baea1ce95c4f8783a553a50fe9d797af011750ca971,2024-10-21T17:09:45.417000 CVE-2024-49631,0,0,90e84d249ffc88bac8ba7984e2725c172d8e09dd6e795888b9ed719f758a8be8,2024-10-21T17:09:45.417000 @@ -263098,7 +263100,7 @@ CVE-2024-5025,0,0,5975a4de967bb092ff1a32c8663c734972c139617eb709a92a7c0cc78b2843 CVE-2024-5028,0,0,6e4747168a055d3478d0389157f1378a0e5efd7245fc9814fa65e0cf7f805db7,2024-08-01T13:59:38.360000 CVE-2024-5031,0,0,5b0fce1eabb88a37a871d927606cb4ca5166c3808ddca60f777848c692bab12e,2024-05-22T12:46:53.887000 CVE-2024-50311,0,0,673baaa29832ec29e40ef2e3d47df34dc1d10d7389d03beb5f8c46a2e87a0ff0,2024-10-22T14:15:19.450000 -CVE-2024-50312,0,1,3572eb7dd454215d0d1b5e6c17ada3f23ecefb37603e3a364a3dc2c4253bc71e,2024-10-22T18:35:11.263000 +CVE-2024-50312,0,0,3572eb7dd454215d0d1b5e6c17ada3f23ecefb37603e3a364a3dc2c4253bc71e,2024-10-22T18:35:11.263000 CVE-2024-5032,0,0,e2dd01f18d9397a3c892e6f9436384b2c9baea7d6f6081290ca836f05f0fc527,2024-08-01T13:59:38.540000 CVE-2024-5033,0,0,34cd1f889798bbfeb338d8d711a920994993596df17d9daf9b428477bffed7c1,2024-08-01T13:59:38.730000 CVE-2024-5034,0,0,ecc1ebd0e8a7a2aea01c9ce5ac07669525947175e7e55790f4a8e8a0b317bae8,2024-08-01T13:59:38.920000 @@ -266709,7 +266711,7 @@ CVE-2024-9944,0,0,0b8e9f26d6b78f71e8a64eb7650f72f57e1c6a31a17ce0fafe5b6b8377b713 CVE-2024-9951,0,0,5d941c75af8c4072e469beaa1d6ae2855b0ca23ecdce87314ecd326f6a54014a,2024-10-18T12:52:33.507000 CVE-2024-9952,0,0,d5c643eb1b76a39b13753ce231704557bf9fa9c82efce6d96f1e313e65eab479,2024-10-16T15:05:13.467000 CVE-2024-9953,0,0,d45e8bc6b31e34e84fbff0a12af100dea5cf3de9adda836e3ebc3a7410262455,2024-10-17T20:59:01.940000 -CVE-2024-9954,0,0,5f26968dac79baf55aed4010505394c902408c166cdf8894e281e7190646e9e3,2024-10-17T19:57:09.903000 +CVE-2024-9954,0,1,a70b7ad37e6f6f8411de5ad35403833a94048b08fb7d760218e3f49fadf3d4d5,2024-10-22T20:35:17.400000 CVE-2024-9955,0,0,45227aa1cd093efa9a4d5133239326b3e68cacdbc4de50b61ed9b49144add304,2024-10-16T20:35:17.940000 CVE-2024-9956,0,0,f974b5a7bcf66a4da7ddae62205b6111a86377bd67b3bba6f556f380d6e0b73a,2024-10-16T20:35:18.800000 CVE-2024-9957,0,0,e55008b91f9338515eea34db34c434c139087d4bdba7009fe84d45d746e6aad2,2024-10-16T20:35:19.063000