[ { "fetchTime": "2024-07-21T13:21:39.702Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-6729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6729.json", "dateUpdated": "2024-07-21T13:10:22.288Z" }, { "cveId": "CVE-2024-6802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6802.json", "dateUpdated": "2024-07-21T13:10:24.149Z" } ], "error": [] }, { "fetchTime": "2024-07-21T13:10:10.530Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6807.json", "dateUpdated": "2024-07-21T13:09:52.264Z" } ], "error": [] }, { "fetchTime": "2024-07-21T13:00:09.913Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6955.json", "dateUpdated": "2024-07-21T13:00:06.737Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T12:37:29.850Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6954.json", "dateUpdated": "2024-07-21T12:31:04.246Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T12:07:12.919Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6953.json", "dateUpdated": "2024-07-21T12:00:06.475Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T11:32:56.158Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6952.json", "dateUpdated": "2024-07-21T11:31:03.948Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T11:06:57.354Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6951.json", "dateUpdated": "2024-07-21T11:00:05.615Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T10:57:29.372Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6961", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6961", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6961.json", "dateUpdated": "2024-07-21T10:49:54.782Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T10:34:29.333Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6950.json", "dateUpdated": "2024-07-21T10:31:03.629Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T10:03:41.326Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6949.json", "dateUpdated": "2024-07-21T10:00:05.983Z" }, { "cveId": "CVE-2024-6960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6960.json", "dateUpdated": "2024-07-21T09:55:20.625Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T09:47:24.723Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-21T09:41:38.961Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-21T09:41:32.736Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-21T09:41:32.931Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-21T09:41:38.029Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-21T09:41:39.393Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-21T09:41:30.797Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-21T09:41:41.292Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-21T09:41:36.866Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-21T09:41:30.463Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-21T09:41:31.117Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-21T09:41:31.527Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-21T09:41:33.263Z" } ], "error": [] }, { "fetchTime": "2024-07-21T09:31:53.166Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6948.json", "dateUpdated": "2024-07-21T09:31:04.462Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T09:02:24.577Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6947.json", "dateUpdated": "2024-07-21T09:00:07.017Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T08:31:09.276Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6946.json", "dateUpdated": "2024-07-21T08:31:03.888Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T08:09:33.501Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6945.json", "dateUpdated": "2024-07-21T08:00:06.875Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T07:36:35.686Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37487.json", "dateUpdated": "2024-07-21T07:32:26.388Z" }, { "cveId": "CVE-2024-37488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37488.json", "dateUpdated": "2024-07-21T07:30:40.205Z" }, { "cveId": "CVE-2024-37489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37489.json", "dateUpdated": "2024-07-21T07:29:27.153Z" }, { "cveId": "CVE-2024-37492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37492.json", "dateUpdated": "2024-07-21T07:28:00.418Z" }, { "cveId": "CVE-2024-6944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6944.json", "dateUpdated": "2024-07-21T07:31:04.139Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T07:27:29.655Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37495.json", "dateUpdated": "2024-07-21T07:26:57.580Z" }, { "cveId": "CVE-2024-37500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37500.json", "dateUpdated": "2024-07-21T07:24:24.120Z" }, { "cveId": "CVE-2024-37507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37507.json", "dateUpdated": "2024-07-21T07:21:16.160Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T07:19:59.560Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-37509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37509.json", "dateUpdated": "2024-07-21T07:18:59.673Z" }, { "cveId": "CVE-2024-37512", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37512", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37512.json", "dateUpdated": "2024-07-21T07:17:58.900Z" }, { "cveId": "CVE-2024-37514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37514.json", "dateUpdated": "2024-07-21T07:16:34.676Z" }, { "cveId": "CVE-2024-37515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37515.json", "dateUpdated": "2024-07-21T07:14:41.465Z" }, { "cveId": "CVE-2024-37519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37519.json", "dateUpdated": "2024-07-21T07:12:58.338Z" }, { "cveId": "CVE-2024-37521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37521.json", "dateUpdated": "2024-07-21T07:11:44.025Z" }, { "cveId": "CVE-2024-37522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37522.json", "dateUpdated": "2024-07-21T07:10:16.394Z" }, { "cveId": "CVE-2024-38435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38435.json", "dateUpdated": "2024-07-21T07:10:04.460Z" }, { "cveId": "CVE-2024-38436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38436.json", "dateUpdated": "2024-07-21T07:12:35.189Z" }, { "cveId": "CVE-2024-38437", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38437", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38437.json", "dateUpdated": "2024-07-21T07:17:40.752Z" }, { "cveId": "CVE-2024-38438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38438.json", "dateUpdated": "2024-07-21T07:19:42.556Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T07:10:03.339Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-37523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37523.json", "dateUpdated": "2024-07-21T07:09:13.531Z" }, { "cveId": "CVE-2024-37536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37536.json", "dateUpdated": "2024-07-21T07:05:57.917Z" }, { "cveId": "CVE-2024-37537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37537.json", "dateUpdated": "2024-07-21T07:04:59.067Z" }, { "cveId": "CVE-2024-37538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37538.json", "dateUpdated": "2024-07-21T07:03:34.953Z" }, { "cveId": "CVE-2024-37545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37545.json", "dateUpdated": "2024-07-21T07:02:27.626Z" }, { "cveId": "CVE-2024-37548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37548.json", "dateUpdated": "2024-07-21T07:01:29.659Z" }, { "cveId": "CVE-2024-37549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37549.json", "dateUpdated": "2024-07-21T07:00:24.302Z" }, { "cveId": "CVE-2024-38434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38434.json", "dateUpdated": "2024-07-21T07:08:52.056Z" }, { "cveId": "CVE-2024-6943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6943.json", "dateUpdated": "2024-07-21T07:00:06.788Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T06:59:57.096Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37550.json", "dateUpdated": "2024-07-21T06:57:24.779Z" }, { "cveId": "CVE-2024-37551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37551.json", "dateUpdated": "2024-07-21T06:55:38.121Z" }, { "cveId": "CVE-2024-37552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37552.json", "dateUpdated": "2024-07-21T06:54:34.601Z" }, { "cveId": "CVE-2024-37556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37556.json", "dateUpdated": "2024-07-21T06:53:17.032Z" }, { "cveId": "CVE-2024-37557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37557.json", "dateUpdated": "2024-07-21T06:52:17.834Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T06:52:05.889Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37558.json", "dateUpdated": "2024-07-21T06:51:06.751Z" }, { "cveId": "CVE-2024-37559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37559.json", "dateUpdated": "2024-07-21T06:48:53.508Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T06:36:01.275Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6942.json", "dateUpdated": "2024-07-21T06:31:04.313Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T06:11:09.952Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-6729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6729.json", "dateUpdated": "2024-07-21T06:04:14.065Z" }, { "cveId": "CVE-2024-6731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6731.json", "dateUpdated": "2024-07-21T06:04:52.314Z" }, { "cveId": "CVE-2024-6732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6732.json", "dateUpdated": "2024-07-21T06:05:35.098Z" } ], "error": [] }, { "fetchTime": "2024-07-21T06:00:35.029Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6941.json", "dateUpdated": "2024-07-21T06:00:07.463Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T05:37:40.813Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6940.json", "dateUpdated": "2024-07-21T05:31:07.684Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T05:08:09.603Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6939.json", "dateUpdated": "2024-07-21T05:00:05.176Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T04:34:30.188Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-6938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6938.json", "dateUpdated": "2024-07-21T04:31:04.115Z" } ], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-21T04:33:19.546Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-21T04:32:33.594Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-21T04:32:34.874Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-21T04:33:12.722Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-21T04:33:22.645Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-21T04:32:18.319Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-21T04:33:38.080Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-21T04:33:03.964Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-21T04:32:15.874Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-21T04:32:20.646Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-21T04:32:23.796Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-21T04:32:37.113Z" } ], "error": [] }, { "fetchTime": "2024-07-21T04:02:59.070Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6937.json", "dateUpdated": "2024-07-21T04:00:06.431Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T03:38:55.431Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6936.json", "dateUpdated": "2024-07-21T03:31:03.662Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T02:23:53.794Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6935.json", "dateUpdated": "2024-07-21T02:00:05.241Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T01:59:41.584Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6934.json", "dateUpdated": "2024-07-21T01:31:03.697Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-21T00:54:57.876Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6933.json", "dateUpdated": "2024-07-21T00:31:04.336Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T21:35:23.344Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6932.json", "dateUpdated": "2024-07-20T21:31:04.132Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T11:25:06.778Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6848.json", "dateUpdated": "2024-07-20T11:18:27.812Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T09:22:19.920Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37561.json", "dateUpdated": "2024-07-20T09:18:10.393Z" }, { "cveId": "CVE-2024-37562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37562.json", "dateUpdated": "2024-07-20T09:15:39.923Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T09:11:06.507Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37563.json", "dateUpdated": "2024-07-20T09:04:33.202Z" }, { "cveId": "CVE-2024-37565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37565.json", "dateUpdated": "2024-07-20T09:02:55.371Z" }, { "cveId": "CVE-2024-37918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37918.json", "dateUpdated": "2024-07-20T09:01:48.790Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T09:00:49.275Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37919.json", "dateUpdated": "2024-07-20T09:00:30.089Z" }, { "cveId": "CVE-2024-37920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37920.json", "dateUpdated": "2024-07-20T08:58:54.431Z" }, { "cveId": "CVE-2024-37922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37922.json", "dateUpdated": "2024-07-20T08:57:56.380Z" }, { "cveId": "CVE-2024-37936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37936.json", "dateUpdated": "2024-07-20T08:56:01.919Z" }, { "cveId": "CVE-2024-37943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37943.json", "dateUpdated": "2024-07-20T08:54:23.195Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T08:53:15.806Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37944.json", "dateUpdated": "2024-07-20T08:52:10.896Z" }, { "cveId": "CVE-2024-37946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37946.json", "dateUpdated": "2024-07-20T08:49:46.861Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T08:45:38.197Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6497.json", "dateUpdated": "2024-07-20T08:38:23.965Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T08:37:50.644Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37947.json", "dateUpdated": "2024-07-20T08:31:16.345Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T08:29:46.341Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-37948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37948.json", "dateUpdated": "2024-07-20T08:29:38.373Z" }, { "cveId": "CVE-2024-37949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37949.json", "dateUpdated": "2024-07-20T08:26:43.485Z" }, { "cveId": "CVE-2024-37950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37950.json", "dateUpdated": "2024-07-20T08:25:18.584Z" }, { "cveId": "CVE-2024-37951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37951.json", "dateUpdated": "2024-07-20T08:23:32.129Z" }, { "cveId": "CVE-2024-37953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37953.json", "dateUpdated": "2024-07-20T08:22:12.833Z" }, { "cveId": "CVE-2024-37954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37954.json", "dateUpdated": "2024-07-20T08:21:13.860Z" }, { "cveId": "CVE-2024-37955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37955.json", "dateUpdated": "2024-07-20T08:20:02.340Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T08:19:57.547Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37956.json", "dateUpdated": "2024-07-20T08:16:37.772Z" }, { "cveId": "CVE-2024-37957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37957.json", "dateUpdated": "2024-07-20T08:12:08.922Z" }, { "cveId": "CVE-2024-37958", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37958", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37958.json", "dateUpdated": "2024-07-20T08:11:08.046Z" }, { "cveId": "CVE-2024-37959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37959.json", "dateUpdated": "2024-07-20T08:10:01.063Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T08:08:08.399Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37960.json", "dateUpdated": "2024-07-20T08:07:25.605Z" }, { "cveId": "CVE-2024-37961", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37961", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37961.json", "dateUpdated": "2024-07-20T08:06:03.087Z" }, { "cveId": "CVE-2024-38669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38669.json", "dateUpdated": "2024-07-20T08:01:21.973Z" }, { "cveId": "CVE-2024-38670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38670.json", "dateUpdated": "2024-07-20T08:00:04.856Z" }, { "cveId": "CVE-2024-38671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38671.json", "dateUpdated": "2024-07-20T07:58:57.440Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T07:57:49.004Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38672.json", "dateUpdated": "2024-07-20T07:56:28.574Z" }, { "cveId": "CVE-2024-38673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38673.json", "dateUpdated": "2024-07-20T07:55:24.320Z" }, { "cveId": "CVE-2024-38674", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38674", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38674.json", "dateUpdated": "2024-07-20T07:54:17.208Z" }, { "cveId": "CVE-2024-38675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38675.json", "dateUpdated": "2024-07-20T07:53:00.060Z" }, { "cveId": "CVE-2024-38676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38676.json", "dateUpdated": "2024-07-20T07:51:34.893Z" }, { "cveId": "CVE-2024-38677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38677.json", "dateUpdated": "2024-07-20T07:50:32.593Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T07:50:18.992Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-38678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38678.json", "dateUpdated": "2024-07-20T07:49:28.053Z" }, { "cveId": "CVE-2024-38679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38679.json", "dateUpdated": "2024-07-20T07:47:46.827Z" }, { "cveId": "CVE-2024-38680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38680.json", "dateUpdated": "2024-07-20T07:46:48.184Z" }, { "cveId": "CVE-2024-38681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38681.json", "dateUpdated": "2024-07-20T07:45:38.413Z" }, { "cveId": "CVE-2024-38682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38682.json", "dateUpdated": "2024-07-20T07:44:44.580Z" }, { "cveId": "CVE-2024-38683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38683.json", "dateUpdated": "2024-07-20T07:43:34.092Z" }, { "cveId": "CVE-2024-38684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38684.json", "dateUpdated": "2024-07-20T07:42:30.007Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T07:42:27.670Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-38685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38685.json", "dateUpdated": "2024-07-20T07:41:17.777Z" }, { "cveId": "CVE-2024-38686", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38686", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38686.json", "dateUpdated": "2024-07-20T07:40:06.466Z" }, { "cveId": "CVE-2024-38687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38687.json", "dateUpdated": "2024-07-20T07:39:06.072Z" }, { "cveId": "CVE-2024-38689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38689.json", "dateUpdated": "2024-07-20T07:37:58.273Z" }, { "cveId": "CVE-2024-38694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38694.json", "dateUpdated": "2024-07-20T07:36:44.552Z" }, { "cveId": "CVE-2024-38696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38696.json", "dateUpdated": "2024-07-20T07:35:21.850Z" }, { "cveId": "CVE-2024-6635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6635.json", "dateUpdated": "2024-07-20T07:38:03.542Z" }, { "cveId": "CVE-2024-6636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6636.json", "dateUpdated": "2024-07-20T07:38:04.704Z" }, { "cveId": "CVE-2024-6637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6637.json", "dateUpdated": "2024-07-20T07:37:52.405Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T07:34:43.586Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-38697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38697.json", "dateUpdated": "2024-07-20T07:34:31.222Z" }, { "cveId": "CVE-2024-38698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38698.json", "dateUpdated": "2024-07-20T07:33:25.566Z" }, { "cveId": "CVE-2024-38703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38703.json", "dateUpdated": "2024-07-20T07:32:15.077Z" }, { "cveId": "CVE-2024-38705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38705.json", "dateUpdated": "2024-07-20T07:30:33.795Z" }, { "cveId": "CVE-2024-38710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38710.json", "dateUpdated": "2024-07-20T07:29:39.683Z" }, { "cveId": "CVE-2024-38711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38711.json", "dateUpdated": "2024-07-20T07:27:50.300Z" }, { "cveId": "CVE-2024-38712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38712.json", "dateUpdated": "2024-07-20T07:26:38.098Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T07:26:26.197Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-38713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38713.json", "dateUpdated": "2024-07-20T07:25:27.436Z" }, { "cveId": "CVE-2024-38718", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38718", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38718.json", "dateUpdated": "2024-07-20T07:23:45.853Z" }, { "cveId": "CVE-2024-38720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38720.json", "dateUpdated": "2024-07-20T07:22:34.764Z" }, { "cveId": "CVE-2024-38722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38722.json", "dateUpdated": "2024-07-20T07:21:18.298Z" }, { "cveId": "CVE-2024-38725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38725.json", "dateUpdated": "2024-07-20T07:19:17.943Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T07:18:48.168Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-38738", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38738", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38738.json", "dateUpdated": "2024-07-20T07:17:31.425Z" }, { "cveId": "CVE-2024-38739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38739.json", "dateUpdated": "2024-07-20T07:16:23.137Z" }, { "cveId": "CVE-2024-38741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38741.json", "dateUpdated": "2024-07-20T07:15:13.102Z" }, { "cveId": "CVE-2024-38750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38750.json", "dateUpdated": "2024-07-20T07:13:53.150Z" }, { "cveId": "CVE-2024-38757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38757.json", "dateUpdated": "2024-07-20T07:12:44.346Z" }, { "cveId": "CVE-2024-38758", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38758", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38758.json", "dateUpdated": "2024-07-20T07:08:43.531Z" }, { "cveId": "CVE-2024-38767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38767.json", "dateUpdated": "2024-07-20T07:11:33.822Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T06:50:38.567Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6489.json", "dateUpdated": "2024-07-20T06:43:48.168Z" }, { "cveId": "CVE-2024-6491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6491.json", "dateUpdated": "2024-07-20T06:43:45.510Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T04:41:56.030Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-20T04:33:53.947Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-20T04:33:48.381Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-20T04:33:56.500Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-20T04:34:08.935Z" } ], "error": [] }, { "fetchTime": "2024-07-20T04:33:44.854Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-20T04:33:16.452Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-20T04:33:17.655Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-20T04:33:04.052Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-20T04:33:41.194Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-20T04:33:02.206Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-20T04:33:05.917Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-20T04:33:08.449Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-20T04:33:19.657Z" } ], "error": [] }, { "fetchTime": "2024-07-20T04:10:20.177Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-40347", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40347", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40347.json", "dateUpdated": "2024-07-20T03:59:52.557988" }, { "cveId": "CVE-2024-40348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40348.json", "dateUpdated": "2024-07-20T03:59:54.592516" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T03:59:33.846Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-21683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21683.json", "dateUpdated": "2024-07-20T03:55:33.558Z" }, { "cveId": "CVE-2024-23466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23466.json", "dateUpdated": "2024-07-20T03:55:29.892Z" }, { "cveId": "CVE-2024-28752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28752.json", "dateUpdated": "2024-07-20T03:55:32.595Z" }, { "cveId": "CVE-2024-36435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36435.json", "dateUpdated": "2024-07-20T03:55:31.801Z" }, { "cveId": "CVE-2024-40898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40898.json", "dateUpdated": "2024-07-20T03:55:31.007Z" } ], "error": [] }, { "fetchTime": "2024-07-20T03:28:13.810Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-3934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3934.json", "dateUpdated": "2024-07-20T03:20:31.151Z" }, { "cveId": "CVE-2024-6281", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6281", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6281.json", "dateUpdated": "2024-07-20T03:19:25.663Z" }, { "cveId": "CVE-2024-6694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6694.json", "dateUpdated": "2024-07-20T03:20:31.783Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T02:39:16.890Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-2337", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2337", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2337.json", "dateUpdated": "2024-07-20T02:37:14.391Z" }, { "cveId": "CVE-2024-6560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6560.json", "dateUpdated": "2024-07-20T02:37:15.065Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-20T02:09:46.990Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5804.json", "dateUpdated": "2024-07-20T02:02:15.719Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T21:16:08.922Z", "numberOfChanges": 68, "new": [], "updated": [ { "cveId": "CVE-2023-21527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21527.json", "dateUpdated": "2024-07-19T21:11:31.363Z" }, { "cveId": "CVE-2023-29362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29362.json", "dateUpdated": "2024-07-19T21:09:53.323Z" }, { "cveId": "CVE-2023-33167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33167.json", "dateUpdated": "2024-07-19T21:10:36.076Z" }, { "cveId": "CVE-2023-34370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34370.json", "dateUpdated": "2024-07-19T21:07:39.515Z" }, { "cveId": "CVE-2023-35340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35340.json", "dateUpdated": "2024-07-19T21:11:02.237Z" }, { "cveId": "CVE-2023-4895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4895.json", "dateUpdated": "2024-07-19T21:11:58.103Z" }, { "cveId": "CVE-2024-24766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24766.json", "dateUpdated": "2024-07-19T21:13:12.166Z" }, { "cveId": "CVE-2024-27305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27305.json", "dateUpdated": "2024-07-19T21:14:34.139Z" }, { "cveId": "CVE-2024-27327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27327.json", "dateUpdated": "2024-07-19T21:07:20.480Z" }, { "cveId": "CVE-2024-28181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28181.json", "dateUpdated": "2024-07-19T21:09:23.392Z" }, { "cveId": "CVE-2024-29025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29025.json", "dateUpdated": "2024-07-19T21:08:16.746Z" }, { "cveId": "CVE-2024-29060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29060.json", "dateUpdated": "2024-07-19T21:13:25.945Z" }, { "cveId": "CVE-2024-30052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30052.json", "dateUpdated": "2024-07-19T21:13:46.822Z" }, { "cveId": "CVE-2024-30057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30057.json", "dateUpdated": "2024-07-19T21:13:46.278Z" }, { "cveId": "CVE-2024-30058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30058.json", "dateUpdated": "2024-07-19T21:13:45.727Z" }, { "cveId": "CVE-2024-30062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30062.json", "dateUpdated": "2024-07-19T21:13:26.471Z" }, { "cveId": "CVE-2024-30063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30063.json", "dateUpdated": "2024-07-19T21:13:27.017Z" }, { "cveId": "CVE-2024-30064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30064.json", "dateUpdated": "2024-07-19T21:13:27.564Z" }, { "cveId": "CVE-2024-30065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30065.json", "dateUpdated": "2024-07-19T21:13:28.095Z" }, { "cveId": "CVE-2024-30066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30066.json", "dateUpdated": "2024-07-19T21:13:28.613Z" }, { "cveId": "CVE-2024-30067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30067.json", "dateUpdated": "2024-07-19T21:13:29.163Z" }, { "cveId": "CVE-2024-30068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30068.json", "dateUpdated": "2024-07-19T21:13:29.685Z" }, { "cveId": "CVE-2024-30069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30069.json", "dateUpdated": "2024-07-19T21:13:16.810Z" }, { "cveId": "CVE-2024-30070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30070.json", "dateUpdated": "2024-07-19T21:13:18.007Z" }, { "cveId": "CVE-2024-30072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30072.json", "dateUpdated": "2024-07-19T21:13:18.738Z" }, { "cveId": "CVE-2024-30074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30074.json", "dateUpdated": "2024-07-19T21:13:19.347Z" }, { "cveId": "CVE-2024-30075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30075.json", "dateUpdated": "2024-07-19T21:13:19.855Z" }, { "cveId": "CVE-2024-30076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30076.json", "dateUpdated": "2024-07-19T21:13:20.433Z" }, { "cveId": "CVE-2024-30077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30077.json", "dateUpdated": "2024-07-19T21:13:21.008Z" }, { "cveId": "CVE-2024-30078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30078.json", "dateUpdated": "2024-07-19T21:13:21.559Z" }, { "cveId": "CVE-2024-30080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30080.json", "dateUpdated": "2024-07-19T21:13:22.096Z" }, { "cveId": "CVE-2024-30082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30082.json", "dateUpdated": "2024-07-19T21:13:22.693Z" }, { "cveId": "CVE-2024-30083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30083.json", "dateUpdated": "2024-07-19T21:13:30.233Z" }, { "cveId": "CVE-2024-30084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30084.json", "dateUpdated": "2024-07-19T21:13:30.782Z" }, { "cveId": "CVE-2024-30085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30085.json", "dateUpdated": "2024-07-19T21:13:31.335Z" }, { "cveId": "CVE-2024-30086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30086.json", "dateUpdated": "2024-07-19T21:13:31.867Z" }, { "cveId": "CVE-2024-30087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30087.json", "dateUpdated": "2024-07-19T21:13:32.402Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-07-19T21:13:32.941Z" }, { "cveId": "CVE-2024-30089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30089.json", "dateUpdated": "2024-07-19T21:13:33.496Z" }, { "cveId": "CVE-2024-30090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30090.json", "dateUpdated": "2024-07-19T21:13:34.046Z" }, { "cveId": "CVE-2024-30091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30091.json", "dateUpdated": "2024-07-19T21:13:34.591Z" }, { "cveId": "CVE-2024-30093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30093.json", "dateUpdated": "2024-07-19T21:13:35.112Z" }, { "cveId": "CVE-2024-30094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30094.json", "dateUpdated": "2024-07-19T21:13:35.674Z" }, { "cveId": "CVE-2024-30095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30095.json", "dateUpdated": "2024-07-19T21:13:36.225Z" }, { "cveId": "CVE-2024-30096", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30096", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30096.json", "dateUpdated": "2024-07-19T21:13:36.783Z" }, { "cveId": "CVE-2024-30097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30097.json", "dateUpdated": "2024-07-19T21:13:37.316Z" }, { "cveId": "CVE-2024-30099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30099.json", "dateUpdated": "2024-07-19T21:13:37.848Z" }, { "cveId": "CVE-2024-30100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30100.json", "dateUpdated": "2024-07-19T21:13:38.389Z" }, { "cveId": "CVE-2024-30101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30101.json", "dateUpdated": "2024-07-19T21:13:38.931Z" }, { "cveId": "CVE-2024-30102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30102.json", "dateUpdated": "2024-07-19T21:13:39.485Z" }, { "cveId": "CVE-2024-30103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30103.json", "dateUpdated": "2024-07-19T21:13:40.105Z" }, { "cveId": "CVE-2024-30104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30104.json", "dateUpdated": "2024-07-19T21:13:40.636Z" }, { "cveId": "CVE-2024-31986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31986.json", "dateUpdated": "2024-07-19T21:06:21.946Z" }, { "cveId": "CVE-2024-35248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35248.json", "dateUpdated": "2024-07-19T21:13:41.164Z" }, { "cveId": "CVE-2024-35249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35249.json", "dateUpdated": "2024-07-19T21:13:41.743Z" }, { "cveId": "CVE-2024-35250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35250.json", "dateUpdated": "2024-07-19T21:13:23.281Z" }, { "cveId": "CVE-2024-35252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35252.json", "dateUpdated": "2024-07-19T21:13:42.273Z" }, { "cveId": "CVE-2024-35253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35253.json", "dateUpdated": "2024-07-19T21:13:42.834Z" }, { "cveId": "CVE-2024-35254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35254.json", "dateUpdated": "2024-07-19T21:13:43.390Z" }, { "cveId": "CVE-2024-35255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35255.json", "dateUpdated": "2024-07-19T21:13:23.822Z" }, { "cveId": "CVE-2024-35260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35260.json", "dateUpdated": "2024-07-19T21:13:25.431Z" }, { "cveId": "CVE-2024-35263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35263.json", "dateUpdated": "2024-07-19T21:13:43.938Z" }, { "cveId": "CVE-2024-35265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35265.json", "dateUpdated": "2024-07-19T21:13:44.505Z" }, { "cveId": "CVE-2024-37325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37325.json", "dateUpdated": "2024-07-19T21:13:45.195Z" }, { "cveId": "CVE-2024-38082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38082.json", "dateUpdated": "2024-07-19T21:13:24.898Z" }, { "cveId": "CVE-2024-38083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38083.json", "dateUpdated": "2024-07-19T21:13:47.361Z" }, { "cveId": "CVE-2024-38093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38093.json", "dateUpdated": "2024-07-19T21:13:24.370Z" }, { "cveId": "CVE-2024-3318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3318.json", "dateUpdated": "2024-07-19T21:15:09.608Z" } ], "error": [] }, { "fetchTime": "2024-07-19T21:05:27.607Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-38122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38122.json", "dateUpdated": "2024-07-19T21:01:09.444Z" }, { "cveId": "CVE-2023-47626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47626.json", "dateUpdated": "2024-07-19T21:03:36.972Z" }, { "cveId": "CVE-2023-50233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50233.json", "dateUpdated": "2024-07-19T21:03:14.575Z" }, { "cveId": "CVE-2024-1881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1881.json", "dateUpdated": "2024-07-19T20:57:23.522Z" }, { "cveId": "CVE-2024-37057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37057.json", "dateUpdated": "2024-07-19T20:58:50.263Z" } ], "error": [] }, { "fetchTime": "2024-07-19T20:56:39.440Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-30214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30214.json", "dateUpdated": "2024-07-19T20:49:44.461Z" }, { "cveId": "CVE-2024-36112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36112.json", "dateUpdated": "2024-07-19T20:49:26.384Z" }, { "cveId": "CVE-2024-6287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6287.json", "dateUpdated": "2024-07-19T20:55:54.602Z" }, { "cveId": "CVE-2024-6898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6898.json", "dateUpdated": "2024-07-19T20:50:32.401Z" } ], "error": [] }, { "fetchTime": "2024-07-19T20:48:59.402Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-37156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37156.json", "dateUpdated": "2024-07-19T20:48:56.217Z" }, { "cveId": "CVE-2024-5949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5949.json", "dateUpdated": "2024-07-19T20:48:09.653Z" }, { "cveId": "CVE-2024-6175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6175.json", "dateUpdated": "2024-07-19T20:47:28.789Z" } ], "error": [] }, { "fetchTime": "2024-07-19T20:41:05.965Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-35860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35860.json", "dateUpdated": "2024-07-19T20:35:13.305Z" } ], "error": [] }, { "fetchTime": "2024-07-19T20:32:59.376Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2019-1178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1178.json", "dateUpdated": "2024-07-19T20:32:56.164Z" }, { "cveId": "CVE-2024-33465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33465.json", "dateUpdated": "2024-07-19T20:28:13.983Z" } ], "error": [] }, { "fetchTime": "2024-07-19T20:25:14.545Z", "numberOfChanges": 142, "new": [], "updated": [ { "cveId": "CVE-2019-1180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1180.json", "dateUpdated": "2024-07-19T20:19:37.215Z" }, { "cveId": "CVE-2021-31982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31982.json", "dateUpdated": "2024-07-19T20:21:58.085Z" }, { "cveId": "CVE-2021-34475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-34475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/34xxx/CVE-2021-34475.json", "dateUpdated": "2024-07-19T20:21:56.459Z" }, { "cveId": "CVE-2021-34506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-34506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/34xxx/CVE-2021-34506.json", "dateUpdated": "2024-07-19T20:21:57.009Z" }, { "cveId": "CVE-2021-42307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42307.json", "dateUpdated": "2024-07-19T20:21:57.527Z" }, { "cveId": "CVE-2023-21565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21565.json", "dateUpdated": "2024-07-19T20:21:48.670Z" }, { "cveId": "CVE-2023-21569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21569.json", "dateUpdated": "2024-07-19T20:21:48.125Z" }, { "cveId": "CVE-2023-24895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24895.json", "dateUpdated": "2024-07-19T20:21:46.335Z" }, { "cveId": "CVE-2023-24896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24896.json", "dateUpdated": "2024-07-19T20:21:43.942Z" }, { "cveId": "CVE-2023-24897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24897.json", "dateUpdated": "2024-07-19T20:21:45.757Z" }, { "cveId": "CVE-2023-24936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24936.json", "dateUpdated": "2024-07-19T20:21:46.957Z" }, { "cveId": "CVE-2023-24937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24937.json", "dateUpdated": "2024-07-19T20:21:58.675Z" }, { "cveId": "CVE-2023-24938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24938.json", "dateUpdated": "2024-07-19T20:21:59.228Z" }, { "cveId": "CVE-2023-28310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28310.json", "dateUpdated": "2024-07-19T20:21:43.238Z" }, { "cveId": "CVE-2023-29326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29326.json", "dateUpdated": "2024-07-19T20:21:47.568Z" }, { "cveId": "CVE-2023-29331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29331.json", "dateUpdated": "2024-07-19T20:21:59.804Z" }, { "cveId": "CVE-2023-29337", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29337", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29337.json", "dateUpdated": "2024-07-19T20:22:02.098Z" }, { "cveId": "CVE-2023-29345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29345.json", "dateUpdated": "2024-07-19T20:21:44.604Z" }, { "cveId": "CVE-2023-29346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29346.json", "dateUpdated": "2024-07-19T20:22:00.458Z" }, { "cveId": "CVE-2023-29349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29349.json", "dateUpdated": "2024-07-19T20:21:55.324Z" }, { "cveId": "CVE-2023-29351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29351.json", "dateUpdated": "2024-07-19T20:22:01.015Z" }, { "cveId": "CVE-2023-29352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29352.json", "dateUpdated": "2024-07-19T20:22:01.561Z" }, { "cveId": "CVE-2023-29353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29353.json", "dateUpdated": "2024-07-19T20:21:45.175Z" }, { "cveId": "CVE-2023-29355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29355.json", "dateUpdated": "2024-07-19T20:22:02.666Z" }, { "cveId": "CVE-2023-29356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29356.json", "dateUpdated": "2024-07-19T20:21:53.074Z" }, { "cveId": "CVE-2023-29357", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29357", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29357.json", "dateUpdated": "2024-07-19T20:22:03.213Z" }, { "cveId": "CVE-2023-29358", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29358", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29358.json", "dateUpdated": "2024-07-19T20:22:03.769Z" }, { "cveId": "CVE-2023-29359", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29359", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29359.json", "dateUpdated": "2024-07-19T20:22:04.296Z" }, { "cveId": "CVE-2023-29360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29360.json", "dateUpdated": "2024-07-19T20:22:04.837Z" }, { "cveId": "CVE-2023-29361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29361.json", "dateUpdated": "2024-07-19T20:22:05.379Z" }, { "cveId": "CVE-2023-29362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29362.json", "dateUpdated": "2024-07-19T20:22:05.903Z" }, { "cveId": "CVE-2023-29363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29363.json", "dateUpdated": "2024-07-19T20:22:06.438Z" }, { "cveId": "CVE-2023-29364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29364.json", "dateUpdated": "2024-07-19T20:22:06.951Z" }, { "cveId": "CVE-2023-29365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29365.json", "dateUpdated": "2024-07-19T20:22:07.515Z" }, { "cveId": "CVE-2023-29366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29366.json", "dateUpdated": "2024-07-19T20:22:08.121Z" }, { "cveId": "CVE-2023-29367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29367.json", "dateUpdated": "2024-07-19T20:22:08.653Z" }, { "cveId": "CVE-2023-29368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29368.json", "dateUpdated": "2024-07-19T20:22:09.182Z" }, { "cveId": "CVE-2023-29369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29369.json", "dateUpdated": "2024-07-19T20:22:09.772Z" }, { "cveId": "CVE-2023-29370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29370.json", "dateUpdated": "2024-07-19T20:22:10.310Z" }, { "cveId": "CVE-2023-29371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29371.json", "dateUpdated": "2024-07-19T20:22:10.863Z" }, { "cveId": "CVE-2023-29372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29372.json", "dateUpdated": "2024-07-19T20:22:11.440Z" }, { "cveId": "CVE-2023-29373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29373.json", "dateUpdated": "2024-07-19T20:22:11.991Z" }, { "cveId": "CVE-2023-32008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32008.json", "dateUpdated": "2024-07-19T20:22:12.556Z" }, { "cveId": "CVE-2023-32009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32009.json", "dateUpdated": "2024-07-19T20:22:13.117Z" }, { "cveId": "CVE-2023-32010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32010.json", "dateUpdated": "2024-07-19T20:22:13.662Z" }, { "cveId": "CVE-2023-32011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32011.json", "dateUpdated": "2024-07-19T20:22:14.226Z" }, { "cveId": "CVE-2023-32012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32012.json", "dateUpdated": "2024-07-19T20:22:14.780Z" }, { "cveId": "CVE-2023-32013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32013.json", "dateUpdated": "2024-07-19T20:22:15.362Z" }, { "cveId": "CVE-2023-32014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32014.json", "dateUpdated": "2024-07-19T20:22:15.898Z" }, { "cveId": "CVE-2023-32015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32015.json", "dateUpdated": "2024-07-19T20:22:16.447Z" }, { "cveId": "CVE-2023-32016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32016.json", "dateUpdated": "2024-07-19T20:22:17.005Z" }, { "cveId": "CVE-2023-32017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32017.json", "dateUpdated": "2024-07-19T20:22:17.570Z" }, { "cveId": "CVE-2023-32018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32018.json", "dateUpdated": "2024-07-19T20:22:18.127Z" }, { "cveId": "CVE-2023-32019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32019.json", "dateUpdated": "2024-07-19T20:22:18.657Z" }, { "cveId": "CVE-2023-32020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32020.json", "dateUpdated": "2024-07-19T20:22:19.250Z" }, { "cveId": "CVE-2023-32021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32021.json", "dateUpdated": "2024-07-19T20:22:19.791Z" }, { "cveId": "CVE-2023-32022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32022.json", "dateUpdated": "2024-07-19T20:22:20.313Z" }, { "cveId": "CVE-2023-32024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32024.json", "dateUpdated": "2024-07-19T20:21:49.213Z" }, { "cveId": "CVE-2023-32025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32025.json", "dateUpdated": "2024-07-19T20:21:53.646Z" }, { "cveId": "CVE-2023-32026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32026.json", "dateUpdated": "2024-07-19T20:21:54.201Z" }, { "cveId": "CVE-2023-32027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32027.json", "dateUpdated": "2024-07-19T20:21:54.773Z" }, { "cveId": "CVE-2023-32028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32028.json", "dateUpdated": "2024-07-19T20:21:55.906Z" }, { "cveId": "CVE-2023-32029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32029.json", "dateUpdated": "2024-07-19T20:21:49.761Z" }, { "cveId": "CVE-2023-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32030.json", "dateUpdated": "2024-07-19T20:22:20.872Z" }, { "cveId": "CVE-2023-32031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32031.json", "dateUpdated": "2024-07-19T20:21:50.271Z" }, { "cveId": "CVE-2023-32032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32032.json", "dateUpdated": "2024-07-19T20:22:21.416Z" }, { "cveId": "CVE-2023-33126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33126.json", "dateUpdated": "2024-07-19T20:22:21.995Z" }, { "cveId": "CVE-2023-33128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33128.json", "dateUpdated": "2024-07-19T20:22:22.547Z" }, { "cveId": "CVE-2023-33129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33129.json", "dateUpdated": "2024-07-19T20:22:23.145Z" }, { "cveId": "CVE-2023-33130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33130.json", "dateUpdated": "2024-07-19T20:22:23.701Z" }, { "cveId": "CVE-2023-33131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33131.json", "dateUpdated": "2024-07-19T20:22:24.267Z" }, { "cveId": "CVE-2023-33132", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33132", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33132.json", "dateUpdated": "2024-07-19T20:22:24.837Z" }, { "cveId": "CVE-2023-33133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33133.json", "dateUpdated": "2024-07-19T20:22:25.407Z" }, { "cveId": "CVE-2023-33135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33135.json", "dateUpdated": "2024-07-19T20:22:26.071Z" }, { "cveId": "CVE-2023-33137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33137.json", "dateUpdated": "2024-07-19T20:21:50.812Z" }, { "cveId": "CVE-2023-33139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33139.json", "dateUpdated": "2024-07-19T20:21:51.371Z" }, { "cveId": "CVE-2023-33140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33140.json", "dateUpdated": "2024-07-19T20:22:26.616Z" }, { "cveId": "CVE-2023-33141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33141.json", "dateUpdated": "2024-07-19T20:22:27.172Z" }, { "cveId": "CVE-2023-33142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33142.json", "dateUpdated": "2024-07-19T20:22:27.761Z" }, { "cveId": "CVE-2023-33143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33143.json", "dateUpdated": "2024-07-19T20:21:51.907Z" }, { "cveId": "CVE-2023-33144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33144.json", "dateUpdated": "2024-07-19T20:22:28.343Z" }, { "cveId": "CVE-2023-33145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33145.json", "dateUpdated": "2024-07-19T20:22:28.933Z" }, { "cveId": "CVE-2023-33146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33146.json", "dateUpdated": "2024-07-19T20:21:52.480Z" }, { "cveId": "CVE-2024-0056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0056.json", "dateUpdated": "2024-07-19T20:15:10.214Z" }, { "cveId": "CVE-2024-0057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0057.json", "dateUpdated": "2024-07-19T20:15:10.785Z" }, { "cveId": "CVE-2024-20652", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20652", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20652.json", "dateUpdated": "2024-07-19T20:15:11.339Z" }, { "cveId": "CVE-2024-20653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20653.json", "dateUpdated": "2024-07-19T20:15:11.896Z" }, { "cveId": "CVE-2024-20654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20654.json", "dateUpdated": "2024-07-19T20:14:55.780Z" }, { "cveId": "CVE-2024-20655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20655.json", "dateUpdated": "2024-07-19T20:15:12.470Z" }, { "cveId": "CVE-2024-20656", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20656", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20656.json", "dateUpdated": "2024-07-19T20:15:13.048Z" }, { "cveId": "CVE-2024-20657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20657.json", "dateUpdated": "2024-07-19T20:14:56.380Z" }, { "cveId": "CVE-2024-20658", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20658", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20658.json", "dateUpdated": "2024-07-19T20:14:56.961Z" }, { "cveId": "CVE-2024-20660", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20660", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20660.json", "dateUpdated": "2024-07-19T20:15:14.168Z" }, { "cveId": "CVE-2024-20661", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20661", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20661.json", "dateUpdated": "2024-07-19T20:15:14.744Z" }, { "cveId": "CVE-2024-20662", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20662", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20662.json", "dateUpdated": "2024-07-19T20:15:15.351Z" }, { "cveId": "CVE-2024-20663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20663.json", "dateUpdated": "2024-07-19T20:15:15.912Z" }, { "cveId": "CVE-2024-20664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20664.json", "dateUpdated": "2024-07-19T20:15:16.450Z" }, { "cveId": "CVE-2024-20666", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20666", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20666.json", "dateUpdated": "2024-07-19T20:15:13.591Z" }, { "cveId": "CVE-2024-20672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20672.json", "dateUpdated": "2024-07-19T20:15:24.878Z" }, { "cveId": "CVE-2024-20674", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20674", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20674.json", "dateUpdated": "2024-07-19T20:14:54.623Z" }, { "cveId": "CVE-2024-20675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20675.json", "dateUpdated": "2024-07-19T20:15:06.352Z" }, { "cveId": "CVE-2024-20676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20676.json", "dateUpdated": "2024-07-19T20:14:53.354Z" }, { "cveId": "CVE-2024-20677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20677.json", "dateUpdated": "2024-07-19T20:14:55.179Z" }, { "cveId": "CVE-2024-20680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20680.json", "dateUpdated": "2024-07-19T20:14:57.514Z" }, { "cveId": "CVE-2024-20681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20681.json", "dateUpdated": "2024-07-19T20:15:17.558Z" }, { "cveId": "CVE-2024-20682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20682.json", "dateUpdated": "2024-07-19T20:14:58.066Z" }, { "cveId": "CVE-2024-20683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20683.json", "dateUpdated": "2024-07-19T20:14:58.674Z" }, { "cveId": "CVE-2024-20686", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20686", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20686.json", "dateUpdated": "2024-07-19T20:15:18.147Z" }, { "cveId": "CVE-2024-20687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20687.json", "dateUpdated": "2024-07-19T20:15:18.691Z" }, { "cveId": "CVE-2024-20690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20690.json", "dateUpdated": "2024-07-19T20:14:59.235Z" }, { "cveId": "CVE-2024-20691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20691.json", "dateUpdated": "2024-07-19T20:14:59.791Z" }, { "cveId": "CVE-2024-20692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20692.json", "dateUpdated": "2024-07-19T20:15:19.244Z" }, { "cveId": "CVE-2024-20694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20694.json", "dateUpdated": "2024-07-19T20:15:00.477Z" }, { "cveId": "CVE-2024-20696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20696.json", "dateUpdated": "2024-07-19T20:15:01.063Z" }, { "cveId": "CVE-2024-20697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20697.json", "dateUpdated": "2024-07-19T20:15:01.666Z" }, { "cveId": "CVE-2024-20698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20698.json", "dateUpdated": "2024-07-19T20:15:02.308Z" }, { "cveId": "CVE-2024-20699", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20699", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20699.json", "dateUpdated": "2024-07-19T20:15:02.924Z" }, { "cveId": "CVE-2024-20700", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20700", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20700.json", "dateUpdated": "2024-07-19T20:15:03.495Z" }, { "cveId": "CVE-2024-21305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21305.json", "dateUpdated": "2024-07-19T20:15:04.017Z" }, { "cveId": "CVE-2024-21306", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21306", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21306.json", "dateUpdated": "2024-07-19T20:15:19.915Z" }, { "cveId": "CVE-2024-21307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21307.json", "dateUpdated": "2024-07-19T20:15:04.553Z" }, { "cveId": "CVE-2024-21309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21309.json", "dateUpdated": "2024-07-19T20:15:20.453Z" }, { "cveId": "CVE-2024-21310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21310.json", "dateUpdated": "2024-07-19T20:15:21.009Z" }, { "cveId": "CVE-2024-21311", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21311", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21311.json", "dateUpdated": "2024-07-19T20:15:21.551Z" }, { "cveId": "CVE-2024-21312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21312.json", "dateUpdated": "2024-07-19T20:15:22.157Z" }, { "cveId": "CVE-2024-21313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21313.json", "dateUpdated": "2024-07-19T20:15:05.216Z" }, { "cveId": "CVE-2024-21314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21314.json", "dateUpdated": "2024-07-19T20:15:22.730Z" }, { "cveId": "CVE-2024-21316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21316.json", "dateUpdated": "2024-07-19T20:15:17.005Z" }, { "cveId": "CVE-2024-21318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21318.json", "dateUpdated": "2024-07-19T20:15:23.267Z" }, { "cveId": "CVE-2024-21319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21319.json", "dateUpdated": "2024-07-19T20:15:25.432Z" }, { "cveId": "CVE-2024-21320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21320.json", "dateUpdated": "2024-07-19T20:15:23.801Z" }, { "cveId": "CVE-2024-21325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21325.json", "dateUpdated": "2024-07-19T20:15:05.842Z" }, { "cveId": "CVE-2024-21326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21326.json", "dateUpdated": "2024-07-19T20:15:06.904Z" }, { "cveId": "CVE-2024-21336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21336.json", "dateUpdated": "2024-07-19T20:15:24.345Z" }, { "cveId": "CVE-2024-21337", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21337", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21337.json", "dateUpdated": "2024-07-19T20:14:54.053Z" }, { "cveId": "CVE-2024-21382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21382.json", "dateUpdated": "2024-07-19T20:15:07.450Z" }, { "cveId": "CVE-2024-21383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21383.json", "dateUpdated": "2024-07-19T20:15:08.014Z" }, { "cveId": "CVE-2024-21385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21385.json", "dateUpdated": "2024-07-19T20:15:08.566Z" }, { "cveId": "CVE-2024-21387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21387.json", "dateUpdated": "2024-07-19T20:15:09.128Z" }, { "cveId": "CVE-2024-21388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21388.json", "dateUpdated": "2024-07-19T20:15:09.666Z" }, { "cveId": "CVE-2024-36821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36821.json", "dateUpdated": "2024-07-19T20:13:55.475Z" }, { "cveId": "CVE-2024-37880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37880.json", "dateUpdated": "2024-07-19T20:24:51.936Z" } ], "error": [] }, { "fetchTime": "2024-07-19T20:13:40.408Z", "numberOfChanges": 79, "new": [], "updated": [ { "cveId": "CVE-2019-1181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1181.json", "dateUpdated": "2024-07-19T20:10:00.970Z" }, { "cveId": "CVE-2024-20667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20667.json", "dateUpdated": "2024-07-19T20:09:17.529Z" }, { "cveId": "CVE-2024-20673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20673.json", "dateUpdated": "2024-07-19T20:08:54.946Z" }, { "cveId": "CVE-2024-20679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20679.json", "dateUpdated": "2024-07-19T20:09:18.100Z" }, { "cveId": "CVE-2024-20684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20684.json", "dateUpdated": "2024-07-19T20:08:57.377Z" }, { "cveId": "CVE-2024-20695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20695.json", "dateUpdated": "2024-07-19T20:09:16.443Z" }, { "cveId": "CVE-2024-21304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21304.json", "dateUpdated": "2024-07-19T20:09:16.949Z" }, { "cveId": "CVE-2024-21315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21315.json", "dateUpdated": "2024-07-19T20:09:15.913Z" }, { "cveId": "CVE-2024-21327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21327.json", "dateUpdated": "2024-07-19T20:08:55.651Z" }, { "cveId": "CVE-2024-21328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21328.json", "dateUpdated": "2024-07-19T20:09:18.640Z" }, { "cveId": "CVE-2024-21329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21329.json", "dateUpdated": "2024-07-19T20:08:56.230Z" }, { "cveId": "CVE-2024-21338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21338.json", "dateUpdated": "2024-07-19T20:08:56.779Z" }, { "cveId": "CVE-2024-21339", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21339", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21339.json", "dateUpdated": "2024-07-19T20:09:19.202Z" }, { "cveId": "CVE-2024-21340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21340.json", "dateUpdated": "2024-07-19T20:08:57.997Z" }, { "cveId": "CVE-2024-21341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21341.json", "dateUpdated": "2024-07-19T20:09:19.772Z" }, { "cveId": "CVE-2024-21342", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21342", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21342.json", "dateUpdated": "2024-07-19T20:09:20.328Z" }, { "cveId": "CVE-2024-21343", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21343", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21343.json", "dateUpdated": "2024-07-19T20:09:20.846Z" }, { "cveId": "CVE-2024-21344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21344.json", "dateUpdated": "2024-07-19T20:09:21.372Z" }, { "cveId": "CVE-2024-21345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21345.json", "dateUpdated": "2024-07-19T20:09:21.908Z" }, { "cveId": "CVE-2024-21346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21346.json", "dateUpdated": "2024-07-19T20:09:22.473Z" }, { "cveId": "CVE-2024-21347", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21347", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21347.json", "dateUpdated": "2024-07-19T20:09:23.051Z" }, { "cveId": "CVE-2024-21348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21348.json", "dateUpdated": "2024-07-19T20:09:23.613Z" }, { "cveId": "CVE-2024-21349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21349.json", "dateUpdated": "2024-07-19T20:08:58.640Z" }, { "cveId": "CVE-2024-21350", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21350", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21350.json", "dateUpdated": "2024-07-19T20:08:59.162Z" }, { "cveId": "CVE-2024-21351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21351.json", "dateUpdated": "2024-07-19T20:08:59.682Z" }, { "cveId": "CVE-2024-21352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21352.json", "dateUpdated": "2024-07-19T20:09:00.342Z" }, { "cveId": "CVE-2024-21353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21353.json", "dateUpdated": "2024-07-19T20:09:24.151Z" }, { "cveId": "CVE-2024-21354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21354.json", "dateUpdated": "2024-07-19T20:09:00.912Z" }, { "cveId": "CVE-2024-21355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21355.json", "dateUpdated": "2024-07-19T20:09:24.678Z" }, { "cveId": "CVE-2024-21356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21356.json", "dateUpdated": "2024-07-19T20:09:25.230Z" }, { "cveId": "CVE-2024-21357", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21357", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21357.json", "dateUpdated": "2024-07-19T20:09:01.478Z" }, { "cveId": "CVE-2024-21358", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21358", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21358.json", "dateUpdated": "2024-07-19T20:09:02.056Z" }, { "cveId": "CVE-2024-21359", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21359", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21359.json", "dateUpdated": "2024-07-19T20:09:25.785Z" }, { "cveId": "CVE-2024-21360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21360.json", "dateUpdated": "2024-07-19T20:09:02.599Z" }, { "cveId": "CVE-2024-21361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21361.json", "dateUpdated": "2024-07-19T20:09:03.146Z" }, { "cveId": "CVE-2024-21362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21362.json", "dateUpdated": "2024-07-19T20:09:26.357Z" }, { "cveId": "CVE-2024-21363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21363.json", "dateUpdated": "2024-07-19T20:09:26.895Z" }, { "cveId": "CVE-2024-21364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21364.json", "dateUpdated": "2024-07-19T20:09:27.443Z" }, { "cveId": "CVE-2024-21365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21365.json", "dateUpdated": "2024-07-19T20:09:27.955Z" }, { "cveId": "CVE-2024-21366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21366.json", "dateUpdated": "2024-07-19T20:09:03.756Z" }, { "cveId": "CVE-2024-21367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21367.json", "dateUpdated": "2024-07-19T20:09:28.531Z" }, { "cveId": "CVE-2024-21368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21368.json", "dateUpdated": "2024-07-19T20:09:29.141Z" }, { "cveId": "CVE-2024-21369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21369.json", "dateUpdated": "2024-07-19T20:09:04.315Z" }, { "cveId": "CVE-2024-21370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21370.json", "dateUpdated": "2024-07-19T20:09:29.745Z" }, { "cveId": "CVE-2024-21371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21371.json", "dateUpdated": "2024-07-19T20:09:04.844Z" }, { "cveId": "CVE-2024-21372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21372.json", "dateUpdated": "2024-07-19T20:09:05.403Z" }, { "cveId": "CVE-2024-21374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21374.json", "dateUpdated": "2024-07-19T20:09:30.295Z" }, { "cveId": "CVE-2024-21375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21375.json", "dateUpdated": "2024-07-19T20:09:05.993Z" }, { "cveId": "CVE-2024-21376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21376.json", "dateUpdated": "2024-07-19T20:09:30.841Z" }, { "cveId": "CVE-2024-21377", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21377", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21377.json", "dateUpdated": "2024-07-19T20:09:31.362Z" }, { "cveId": "CVE-2024-21378", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21378", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21378.json", "dateUpdated": "2024-07-19T20:09:31.924Z" }, { "cveId": "CVE-2024-21379", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21379", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21379.json", "dateUpdated": "2024-07-19T20:09:06.546Z" }, { "cveId": "CVE-2024-21380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21380.json", "dateUpdated": "2024-07-19T20:09:32.456Z" }, { "cveId": "CVE-2024-21381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21381.json", "dateUpdated": "2024-07-19T20:09:07.118Z" }, { "cveId": "CVE-2024-21384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21384.json", "dateUpdated": "2024-07-19T20:09:33.044Z" }, { "cveId": "CVE-2024-21386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21386.json", "dateUpdated": "2024-07-19T20:09:07.695Z" }, { "cveId": "CVE-2024-21389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21389.json", "dateUpdated": "2024-07-19T20:09:08.245Z" }, { "cveId": "CVE-2024-21391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21391.json", "dateUpdated": "2024-07-19T20:09:33.600Z" }, { "cveId": "CVE-2024-21393", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21393", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21393.json", "dateUpdated": "2024-07-19T20:09:08.812Z" }, { "cveId": "CVE-2024-21394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21394.json", "dateUpdated": "2024-07-19T20:09:09.342Z" }, { "cveId": "CVE-2024-21395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21395.json", "dateUpdated": "2024-07-19T20:09:34.172Z" }, { "cveId": "CVE-2024-21396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21396.json", "dateUpdated": "2024-07-19T20:09:09.893Z" }, { "cveId": "CVE-2024-21397", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21397", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21397.json", "dateUpdated": "2024-07-19T20:09:34.763Z" }, { "cveId": "CVE-2024-21399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21399.json", "dateUpdated": "2024-07-19T20:09:35.351Z" }, { "cveId": "CVE-2024-21401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21401.json", "dateUpdated": "2024-07-19T20:09:10.464Z" }, { "cveId": "CVE-2024-21402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21402.json", "dateUpdated": "2024-07-19T20:09:10.979Z" }, { "cveId": "CVE-2024-21403", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21403", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21403.json", "dateUpdated": "2024-07-19T20:09:35.888Z" }, { "cveId": "CVE-2024-21404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21404.json", "dateUpdated": "2024-07-19T20:09:11.482Z" }, { "cveId": "CVE-2024-21405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21405.json", "dateUpdated": "2024-07-19T20:09:36.440Z" }, { "cveId": "CVE-2024-21406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21406.json", "dateUpdated": "2024-07-19T20:09:37.002Z" }, { "cveId": "CVE-2024-21410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21410.json", "dateUpdated": "2024-07-19T20:09:12.025Z" }, { "cveId": "CVE-2024-21412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21412.json", "dateUpdated": "2024-07-19T20:09:37.552Z" }, { "cveId": "CVE-2024-21413", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21413", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21413.json", "dateUpdated": "2024-07-19T20:09:12.580Z" }, { "cveId": "CVE-2024-21420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21420.json", "dateUpdated": "2024-07-19T20:09:13.114Z" }, { "cveId": "CVE-2024-21423", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21423", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21423.json", "dateUpdated": "2024-07-19T20:09:13.683Z" }, { "cveId": "CVE-2024-26188", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26188", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26188.json", "dateUpdated": "2024-07-19T20:09:14.208Z" }, { "cveId": "CVE-2024-26192", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26192", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26192.json", "dateUpdated": "2024-07-19T20:09:14.753Z" }, { "cveId": "CVE-2024-26196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26196.json", "dateUpdated": "2024-07-19T20:09:15.338Z" }, { "cveId": "CVE-2024-36821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36821.json", "dateUpdated": "2024-07-19T20:13:35.657Z" } ], "error": [] }, { "fetchTime": "2024-07-19T20:02:31.936Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-41121", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41121", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41121.json", "dateUpdated": "2024-07-19T19:57:15.924Z" }, { "cveId": "CVE-2024-41122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41122.json", "dateUpdated": "2024-07-19T19:58:41.180Z" }, { "cveId": "CVE-2024-41597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41597.json", "dateUpdated": "2024-07-19T19:56:56.517467" } ], "updated": [ { "cveId": "CVE-2024-39767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39767.json", "dateUpdated": "2024-07-19T20:01:48.007Z" } ], "error": [] }, { "fetchTime": "2024-07-19T19:54:19.229Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-39906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39906.json", "dateUpdated": "2024-07-19T19:50:11.778Z" } ], "updated": [ { "cveId": "CVE-2024-2300", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2300", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2300.json", "dateUpdated": "2024-07-19T19:52:09.327Z" }, { "cveId": "CVE-2024-37632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37632.json", "dateUpdated": "2024-07-19T19:51:03.216Z" }, { "cveId": "CVE-2024-38428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38428.json", "dateUpdated": "2024-07-19T19:48:35.681Z" }, { "cveId": "CVE-2024-39820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39820.json", "dateUpdated": "2024-07-19T19:54:02.819Z" }, { "cveId": "CVE-2024-40631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40631.json", "dateUpdated": "2024-07-19T19:49:42.360Z" } ], "error": [] }, { "fetchTime": "2024-07-19T19:46:37.139Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39123.json", "dateUpdated": "2024-07-19T19:44:28.146610" }, { "cveId": "CVE-2024-41124", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41124", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41124.json", "dateUpdated": "2024-07-19T19:45:47.443Z" }, { "cveId": "CVE-2024-41599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41599.json", "dateUpdated": "2024-07-19T19:41:58.800067" } ], "updated": [ { "cveId": "CVE-2024-37831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37831.json", "dateUpdated": "2024-07-19T19:45:35.561Z" } ], "error": [] }, { "fetchTime": "2024-07-19T19:38:48.398Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-38457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38457.json", "dateUpdated": "2024-07-19T19:30:44.302Z" } ], "error": [] }, { "fetchTime": "2024-07-19T19:29:47.218Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-36573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36573.json", "dateUpdated": "2024-07-19T19:27:52.036Z" } ], "error": [] }, { "fetchTime": "2024-07-19T19:22:07.404Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2019-16638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16638.json", "dateUpdated": "2024-07-19T19:19:35.058Z" }, { "cveId": "CVE-2024-32898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32898.json", "dateUpdated": "2024-07-19T19:14:24.134Z" }, { "cveId": "CVE-2024-36684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36684.json", "dateUpdated": "2024-07-19T19:18:27.283Z" }, { "cveId": "CVE-2024-37672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37672.json", "dateUpdated": "2024-07-19T19:15:48.932Z" }, { "cveId": "CVE-2024-37798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37798.json", "dateUpdated": "2024-07-19T19:20:59.881Z" }, { "cveId": "CVE-2024-40393", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40393", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40393.json", "dateUpdated": "2024-07-19T19:17:41.605Z" } ], "error": [] }, { "fetchTime": "2024-07-19T19:14:07.332Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2019-1183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1183.json", "dateUpdated": "2024-07-19T19:08:58.797Z" }, { "cveId": "CVE-2019-1196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1196.json", "dateUpdated": "2024-07-19T19:06:36.825Z" }, { "cveId": "CVE-2019-1197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1197.json", "dateUpdated": "2024-07-19T19:05:19.171Z" }, { "cveId": "CVE-2019-1547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1547.json", "dateUpdated": "2024-07-19T19:04:25.516Z" }, { "cveId": "CVE-2021-35564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35564.json", "dateUpdated": "2024-07-19T19:06:41.603Z" }, { "cveId": "CVE-2024-32905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32905.json", "dateUpdated": "2024-07-19T19:12:19.471Z" } ], "error": [] }, { "fetchTime": "2024-07-19T19:03:55.979Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2019-1387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1387.json", "dateUpdated": "2024-07-19T19:03:52.040Z" }, { "cveId": "CVE-2023-21555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21555.json", "dateUpdated": "2024-07-19T18:59:57.397Z" } ], "error": [] }, { "fetchTime": "2024-07-19T18:55:55.360Z", "numberOfChanges": 15, "new": [], "updated": [ { "cveId": "CVE-2023-21675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21675.json", "dateUpdated": "2024-07-19T18:55:45.502Z" }, { "cveId": "CVE-2023-21682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21682.json", "dateUpdated": "2024-07-19T18:55:00.410Z" }, { "cveId": "CVE-2023-21755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21755.json", "dateUpdated": "2024-07-19T18:54:06.689Z" }, { "cveId": "CVE-2023-21758", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21758", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21758.json", "dateUpdated": "2024-07-19T18:53:00.662Z" }, { "cveId": "CVE-2023-23385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23385.json", "dateUpdated": "2024-07-19T18:52:04.296Z" }, { "cveId": "CVE-2023-28231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28231.json", "dateUpdated": "2024-07-19T18:51:17.683Z" }, { "cveId": "CVE-2023-28237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28237.json", "dateUpdated": "2024-07-19T18:50:03.169Z" }, { "cveId": "CVE-2023-28266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28266.json", "dateUpdated": "2024-07-19T18:49:07.189Z" }, { "cveId": "CVE-2023-2740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2740.json", "dateUpdated": "2024-07-19T18:52:27.581Z" }, { "cveId": "CVE-2023-3005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3005.json", "dateUpdated": "2024-07-19T18:53:06.860Z" }, { "cveId": "CVE-2023-3060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3060.json", "dateUpdated": "2024-07-19T18:54:01.593Z" }, { "cveId": "CVE-2023-3165", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3165", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3165.json", "dateUpdated": "2024-07-19T18:54:31.318Z" }, { "cveId": "CVE-2024-37022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37022.json", "dateUpdated": "2024-07-19T18:51:44.189Z" }, { "cveId": "CVE-2024-37029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37029.json", "dateUpdated": "2024-07-19T18:51:36.731Z" }, { "cveId": "CVE-2024-4075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4075.json", "dateUpdated": "2024-07-19T18:48:13.517Z" } ], "error": [] }, { "fetchTime": "2024-07-19T18:47:28.272Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-28256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28256.json", "dateUpdated": "2024-07-19T18:40:37.424Z" }, { "cveId": "CVE-2023-28273", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28273", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28273.json", "dateUpdated": "2024-07-19T18:41:22.187Z" }, { "cveId": "CVE-2023-32020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32020.json", "dateUpdated": "2024-07-19T18:41:14.509Z" }, { "cveId": "CVE-2024-31160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31160.json", "dateUpdated": "2024-07-19T18:45:33.807Z" }, { "cveId": "CVE-2024-3977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3977.json", "dateUpdated": "2024-07-19T18:44:36.214Z" } ], "error": [] }, { "fetchTime": "2024-07-19T18:39:50.238Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-21565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21565.json", "dateUpdated": "2024-07-19T18:38:53.200Z" }, { "cveId": "CVE-2023-24946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24946.json", "dateUpdated": "2024-07-19T18:39:38.246Z" }, { "cveId": "CVE-2023-29351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29351.json", "dateUpdated": "2024-07-19T18:33:13.162Z" }, { "cveId": "CVE-2023-29371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29371.json", "dateUpdated": "2024-07-19T18:31:35.279Z" } ], "error": [] }, { "fetchTime": "2024-07-19T18:30:53.980Z", "numberOfChanges": 18, "new": [], "updated": [ { "cveId": "CVE-2021-31943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31943.json", "dateUpdated": "2024-07-19T18:22:07.073Z" }, { "cveId": "CVE-2021-31953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31953.json", "dateUpdated": "2024-07-19T18:21:10.762Z" }, { "cveId": "CVE-2021-31972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31972.json", "dateUpdated": "2024-07-19T18:19:34.214Z" }, { "cveId": "CVE-2021-33026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-33026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/33xxx/CVE-2021-33026.json", "dateUpdated": "2024-07-19T18:25:49.436Z" }, { "cveId": "CVE-2021-3163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3163.json", "dateUpdated": "2024-07-19T18:28:36.966Z" }, { "cveId": "CVE-2023-2369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2369.json", "dateUpdated": "2024-07-19T18:23:14.591Z" }, { "cveId": "CVE-2023-2690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2690.json", "dateUpdated": "2024-07-19T18:24:43.741Z" }, { "cveId": "CVE-2023-32013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32013.json", "dateUpdated": "2024-07-19T18:21:38.298Z" }, { "cveId": "CVE-2023-32032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32032.json", "dateUpdated": "2024-07-19T18:29:17.990Z" }, { "cveId": "CVE-2023-32053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32053.json", "dateUpdated": "2024-07-19T18:25:50.666Z" }, { "cveId": "CVE-2023-35351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35351.json", "dateUpdated": "2024-07-19T18:27:18.581Z" }, { "cveId": "CVE-2023-35362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35362.json", "dateUpdated": "2024-07-19T18:26:45.584Z" }, { "cveId": "CVE-2023-35382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35382.json", "dateUpdated": "2024-07-19T18:23:43.841Z" }, { "cveId": "CVE-2023-36596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36596.json", "dateUpdated": "2024-07-19T18:18:37.657Z" }, { "cveId": "CVE-2023-36889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36889.json", "dateUpdated": "2024-07-19T18:25:01.259Z" }, { "cveId": "CVE-2023-36902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36902.json", "dateUpdated": "2024-07-19T18:19:52.185Z" }, { "cveId": "CVE-2024-32974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32974.json", "dateUpdated": "2024-07-19T18:30:25.520Z" }, { "cveId": "CVE-2024-5265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5265.json", "dateUpdated": "2024-07-19T18:28:58.641Z" } ], "error": [] }, { "fetchTime": "2024-07-19T18:18:30.968Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-40400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40400.json", "dateUpdated": "2024-07-19T18:12:58.035062" } ], "updated": [ { "cveId": "CVE-2021-31973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31973.json", "dateUpdated": "2024-07-19T18:14:14.991Z" }, { "cveId": "CVE-2021-35196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35196.json", "dateUpdated": "2024-07-19T18:13:39.265Z" }, { "cveId": "CVE-2023-29367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29367.json", "dateUpdated": "2024-07-19T18:13:35.732Z" }, { "cveId": "CVE-2023-29370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29370.json", "dateUpdated": "2024-07-19T18:13:08.560Z" }, { "cveId": "CVE-2023-2347", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2347", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2347.json", "dateUpdated": "2024-07-19T18:09:55.878Z" }, { "cveId": "CVE-2023-33154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33154.json", "dateUpdated": "2024-07-19T18:06:51.530Z" }, { "cveId": "CVE-2024-22682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22682.json", "dateUpdated": "2024-07-19T18:17:04.066304" }, { "cveId": "CVE-2024-28231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28231.json", "dateUpdated": "2024-07-19T18:12:42.423Z" }, { "cveId": "CVE-2024-30259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30259.json", "dateUpdated": "2024-07-19T18:16:26.238Z" }, { "cveId": "CVE-2024-3587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3587.json", "dateUpdated": "2024-07-19T18:15:47.771Z" } ], "error": [] }, { "fetchTime": "2024-07-19T18:06:28.393Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2021-38614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-38614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/38xxx/CVE-2021-38614.json", "dateUpdated": "2024-07-19T18:05:17.516Z" }, { "cveId": "CVE-2023-36898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36898.json", "dateUpdated": "2024-07-19T18:05:35.983Z" }, { "cveId": "CVE-2023-38186", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38186", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38186.json", "dateUpdated": "2024-07-19T18:04:18.465Z" }, { "cveId": "CVE-2024-1071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1071.json", "dateUpdated": "2024-07-19T18:01:20.770Z" }, { "cveId": "CVE-2024-1830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1830.json", "dateUpdated": "2024-07-19T18:04:10.431Z" }, { "cveId": "CVE-2024-29890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29890.json", "dateUpdated": "2024-07-19T17:57:49.896Z" }, { "cveId": "CVE-2024-2413", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2413", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2413.json", "dateUpdated": "2024-07-19T18:03:43.020Z" }, { "cveId": "CVE-2024-5840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5840.json", "dateUpdated": "2024-07-19T18:03:27.001Z" } ], "error": [] }, { "fetchTime": "2024-07-19T17:56:33.342Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-49906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49906.json", "dateUpdated": "2024-07-19T17:49:44.654Z" }, { "cveId": "CVE-2023-49912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49912.json", "dateUpdated": "2024-07-19T17:49:09.311Z" }, { "cveId": "CVE-2023-49913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49913.json", "dateUpdated": "2024-07-19T17:49:27.591Z" }, { "cveId": "CVE-2024-0462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0462.json", "dateUpdated": "2024-07-19T17:54:18.456Z" }, { "cveId": "CVE-2024-31204", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31204", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31204.json", "dateUpdated": "2024-07-19T17:50:57.732Z" } ], "error": [] }, { "fetchTime": "2024-07-19T17:48:53.499Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2021-41503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41503.json", "dateUpdated": "2024-07-19T17:47:54.519Z" }, { "cveId": "CVE-2023-49134", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49134", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49134.json", "dateUpdated": "2024-07-19T17:42:34.306Z" }, { "cveId": "CVE-2023-49907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49907.json", "dateUpdated": "2024-07-19T17:46:58.765Z" }, { "cveId": "CVE-2023-49908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49908.json", "dateUpdated": "2024-07-19T17:47:15.789Z" }, { "cveId": "CVE-2023-49909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49909.json", "dateUpdated": "2024-07-19T17:44:18.837Z" }, { "cveId": "CVE-2023-49910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49910.json", "dateUpdated": "2024-07-19T17:47:49.366Z" }, { "cveId": "CVE-2023-49911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49911.json", "dateUpdated": "2024-07-19T17:48:46.054Z" }, { "cveId": "CVE-2024-3156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3156.json", "dateUpdated": "2024-07-19T17:45:59.150Z" } ], "error": [] }, { "fetchTime": "2024-07-19T17:40:52.249Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-1479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1479.json", "dateUpdated": "2024-07-19T17:38:06.811Z" }, { "cveId": "CVE-2024-1772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1772.json", "dateUpdated": "2024-07-19T17:35:58.989Z" }, { "cveId": "CVE-2024-40536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40536.json", "dateUpdated": "2024-07-19T17:36:29.543Z" }, { "cveId": "CVE-2024-6435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6435.json", "dateUpdated": "2024-07-19T17:34:25.778Z" } ], "error": [] }, { "fetchTime": "2024-07-19T17:33:16.111Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2019-25154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-25154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/25xxx/CVE-2019-25154.json", "dateUpdated": "2024-07-19T17:30:30.841Z" }, { "cveId": "CVE-2023-5829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5829.json", "dateUpdated": "2024-07-19T17:32:55.206Z" }, { "cveId": "CVE-2024-20315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20315.json", "dateUpdated": "2024-07-19T17:25:44.385Z" }, { "cveId": "CVE-2024-21127", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21127", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21127.json", "dateUpdated": "2024-07-19T17:29:16.955Z" }, { "cveId": "CVE-2024-28671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28671.json", "dateUpdated": "2024-07-19T17:32:32.485Z" }, { "cveId": "CVE-2024-28676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28676.json", "dateUpdated": "2024-07-19T17:29:49.932Z" }, { "cveId": "CVE-2024-2884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2884.json", "dateUpdated": "2024-07-19T17:32:04.591Z" }, { "cveId": "CVE-2024-30125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30125.json", "dateUpdated": "2024-07-19T17:23:51.769Z" }, { "cveId": "CVE-2024-39682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39682.json", "dateUpdated": "2024-07-19T17:28:15.653Z" }, { "cveId": "CVE-2024-6773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6773.json", "dateUpdated": "2024-07-19T17:33:06.182Z" } ], "error": [] }, { "fetchTime": "2024-07-19T17:23:51.477Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-41600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41600.json", "dateUpdated": "2024-07-19T17:12:56.748168" } ], "updated": [ { "cveId": "CVE-2023-5278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5278.json", "dateUpdated": "2024-07-19T17:21:02.732Z" }, { "cveId": "CVE-2023-5283", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5283", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5283.json", "dateUpdated": "2024-07-19T17:19:41.183Z" }, { "cveId": "CVE-2024-24827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24827.json", "dateUpdated": "2024-07-19T17:13:32.779Z" }, { "cveId": "CVE-2024-25115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25115.json", "dateUpdated": "2024-07-19T17:19:54.471Z" }, { "cveId": "CVE-2024-28195", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28195", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28195.json", "dateUpdated": "2024-07-19T17:22:10.397Z" }, { "cveId": "CVE-2024-2180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2180.json", "dateUpdated": "2024-07-19T17:18:54.600Z" }, { "cveId": "CVE-2024-2489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2489.json", "dateUpdated": "2024-07-19T17:15:31.415Z" }, { "cveId": "CVE-2024-30130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30130.json", "dateUpdated": "2024-07-19T17:19:14.601Z" }, { "cveId": "CVE-2024-6205", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6205", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6205.json", "dateUpdated": "2024-07-19T17:16:31.657Z" } ], "error": [] }, { "fetchTime": "2024-07-19T17:12:20.243Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-28848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28848.json", "dateUpdated": "2024-07-19T17:07:51.762Z" }, { "cveId": "CVE-2024-32007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32007.json", "dateUpdated": "2024-07-19T17:02:50.657Z" } ], "error": [] }, { "fetchTime": "2024-07-19T17:01:51.877Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-41281", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41281", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41281.json", "dateUpdated": "2024-07-19T16:58:47.811822" } ], "updated": [ { "cveId": "CVE-2024-1685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1685.json", "dateUpdated": "2024-07-19T16:58:46.529Z" }, { "cveId": "CVE-2024-2516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2516.json", "dateUpdated": "2024-07-19T16:55:19.483Z" }, { "cveId": "CVE-2024-35198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35198.json", "dateUpdated": "2024-07-19T16:58:12.450Z" }, { "cveId": "CVE-2024-35199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35199.json", "dateUpdated": "2024-07-19T16:57:14.131Z" }, { "cveId": "CVE-2024-6900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6900.json", "dateUpdated": "2024-07-19T16:53:59.353Z" } ], "error": [] }, { "fetchTime": "2024-07-19T16:53:59.377Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-24970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24970.json", "dateUpdated": "2024-07-19T16:50:33.028Z" }, { "cveId": "CVE-2024-29080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29080.json", "dateUpdated": "2024-07-19T16:51:44.226Z" }, { "cveId": "CVE-2024-41602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41602.json", "dateUpdated": "2024-07-19T16:50:01.020366" } ], "updated": [ { "cveId": "CVE-2024-39457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39457.json", "dateUpdated": "2024-07-19T16:47:46.468Z" }, { "cveId": "CVE-2024-6895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6895.json", "dateUpdated": "2024-07-19T16:48:55.230Z" }, { "cveId": "CVE-2024-6901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6901.json", "dateUpdated": "2024-07-19T16:46:45.667Z" } ], "error": [] }, { "fetchTime": "2024-07-19T16:46:29.728Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-41603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41603.json", "dateUpdated": "2024-07-19T16:39:29.770121" } ], "updated": [ { "cveId": "CVE-2024-2527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2527.json", "dateUpdated": "2024-07-19T16:43:32.567Z" }, { "cveId": "CVE-2024-2563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2563.json", "dateUpdated": "2024-07-19T16:39:38.498Z" } ], "error": [] }, { "fetchTime": "2024-07-19T16:38:34.969Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-41492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41492.json", "dateUpdated": "2024-07-19T16:32:05.355166" }, { "cveId": "CVE-2024-41601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41601.json", "dateUpdated": "2024-07-19T16:35:07.342705" } ], "updated": [ { "cveId": "CVE-2023-40747", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40747", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40747.json", "dateUpdated": "2024-07-19T16:36:53.777Z" } ], "error": [] }, { "fetchTime": "2024-07-19T16:28:53.568Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-47037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47037.json", "dateUpdated": "2024-07-19T16:17:16.158Z" }, { "cveId": "CVE-2024-6808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6808.json", "dateUpdated": "2024-07-19T16:25:19.853Z" } ], "error": [] }, { "fetchTime": "2024-07-19T16:15:56.420Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-21181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21181.json", "dateUpdated": "2024-07-19T16:05:25.796Z" }, { "cveId": "CVE-2024-22682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22682.json", "dateUpdated": "2024-07-19T16:12:32.466139" }, { "cveId": "CVE-2024-28735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28735.json", "dateUpdated": "2024-07-19T16:07:18.355Z" } ], "error": [] }, { "fetchTime": "2024-07-19T16:04:36.958Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-21141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21141.json", "dateUpdated": "2024-07-19T15:59:53.841Z" }, { "cveId": "CVE-2024-29736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29736.json", "dateUpdated": "2024-07-19T16:02:00.261Z" }, { "cveId": "CVE-2024-2649", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2649", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2649.json", "dateUpdated": "2024-07-19T15:59:17.641Z" }, { "cveId": "CVE-2024-2677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2677.json", "dateUpdated": "2024-07-19T15:57:26.755Z" } ], "error": [] }, { "fetchTime": "2024-07-19T15:55:44.989Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-1811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1811.json", "dateUpdated": "2024-07-19T15:53:05.285Z" }, { "cveId": "CVE-2024-23465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23465.json", "dateUpdated": "2024-07-19T15:52:58.074Z" }, { "cveId": "CVE-2024-2687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2687.json", "dateUpdated": "2024-07-19T15:55:22.035Z" } ], "error": [] }, { "fetchTime": "2024-07-19T15:48:04.620Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-5564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5564.json", "dateUpdated": "2024-07-19T15:43:18.624Z" }, { "cveId": "CVE-2024-6535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6535.json", "dateUpdated": "2024-07-19T15:42:10.722Z" } ], "error": [] }, { "fetchTime": "2024-07-19T15:40:27.975Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-40539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40539.json", "dateUpdated": "2024-07-19T15:36:35.293Z" }, { "cveId": "CVE-2024-5979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5979.json", "dateUpdated": "2024-07-19T15:32:37.908Z" } ], "error": [] }, { "fetchTime": "2024-07-19T15:32:30.193Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-1602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1602.json", "dateUpdated": "2024-07-19T15:29:52.583Z" }, { "cveId": "CVE-2024-37066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37066.json", "dateUpdated": "2024-07-19T15:27:36.879Z" }, { "cveId": "CVE-2024-5771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5771.json", "dateUpdated": "2024-07-19T15:29:54.355Z" }, { "cveId": "CVE-2024-5997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5997.json", "dateUpdated": "2024-07-19T15:24:17.169Z" } ], "error": [] }, { "fetchTime": "2024-07-19T15:24:06.987Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-7268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7268.json", "dateUpdated": "2024-07-19T15:22:52.403Z" } ], "error": [] }, { "fetchTime": "2024-07-19T15:11:51.540Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-32962", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32962", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32962.json", "dateUpdated": "2024-07-19T15:09:38.365Z" } ], "error": [] }, { "fetchTime": "2024-07-19T15:01:23.126Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6908.json", "dateUpdated": "2024-07-19T14:57:00.607Z" } ], "updated": [ { "cveId": "CVE-2024-40724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40724.json", "dateUpdated": "2024-07-19T14:55:17.620Z" } ], "error": [] }, { "fetchTime": "2024-07-19T14:53:32.246Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-6895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6895.json", "dateUpdated": "2024-07-19T14:47:50.432Z" } ], "updated": [ { "cveId": "CVE-2023-42099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42099.json", "dateUpdated": "2024-07-19T14:48:43.243Z" }, { "cveId": "CVE-2023-50447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50447.json", "dateUpdated": "2024-07-19T14:47:58.764Z" }, { "cveId": "CVE-2024-23470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23470.json", "dateUpdated": "2024-07-19T14:48:23.851Z" }, { "cveId": "CVE-2024-41107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41107.json", "dateUpdated": "2024-07-19T14:49:16.846Z" } ], "error": [] }, { "fetchTime": "2024-07-19T14:45:47.303Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-50197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50197.json", "dateUpdated": "2024-07-19T14:45:43.115Z" } ], "error": [] }, { "fetchTime": "2024-07-19T14:38:15.401Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39962", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39962", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39962.json", "dateUpdated": "2024-07-19T14:31:12.573417" } ], "updated": [ { "cveId": "CVE-2024-40628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40628.json", "dateUpdated": "2024-07-19T14:36:11.017Z" } ], "error": [] }, { "fetchTime": "2024-07-19T14:30:07.044Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-0006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0006.json", "dateUpdated": "2024-07-19T14:26:14.160Z" }, { "cveId": "CVE-2024-27489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27489.json", "dateUpdated": "2024-07-19T14:22:59.979412" }, { "cveId": "CVE-2024-39963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39963.json", "dateUpdated": "2024-07-19T14:25:40.907079" } ], "updated": [ { "cveId": "CVE-2023-7269", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7269", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7269.json", "dateUpdated": "2024-07-19T14:20:56.967Z" }, { "cveId": "CVE-2024-41111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41111.json", "dateUpdated": "2024-07-19T14:27:34.218Z" } ], "error": [] }, { "fetchTime": "2024-07-19T14:19:42.991Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6903.json", "dateUpdated": "2024-07-19T14:09:13.854Z" } ], "error": [] }, { "fetchTime": "2024-07-19T14:08:25.052Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-22018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22018.json", "dateUpdated": "2024-07-10T01:00:12.747Z" }, { "cveId": "CVE-2024-22020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22020.json", "dateUpdated": "2024-07-09T01:07:28.098Z" }, { "cveId": "CVE-2024-41107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41107.json", "dateUpdated": "2024-07-19T10:19:53.995Z" }, { "cveId": "CVE-2024-6916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6916.json", "dateUpdated": "2024-07-19T14:05:38.997Z" } ], "error": [] }, { "fetchTime": "2024-07-19T13:58:29.322Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-4759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4759.json", "dateUpdated": "2024-07-19T13:51:38.023Z" } ], "error": [] }, { "fetchTime": "2024-07-19T13:35:24.144Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6338.json", "dateUpdated": "2024-07-19T13:29:00.610Z" } ], "error": [] }, { "fetchTime": "2024-07-19T13:27:24.290Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6906.json", "dateUpdated": "2024-07-19T13:26:40.149Z" } ], "error": [] }, { "fetchTime": "2024-07-19T13:17:10.618Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2014-9515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-9515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/9xxx/CVE-2014-9515.json", "dateUpdated": "2024-07-19T13:06:17.556842" }, { "cveId": "CVE-2015-0973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-0973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/0xxx/CVE-2015-0973.json", "dateUpdated": "2024-07-19T13:06:22.903265" }, { "cveId": "CVE-2016-3751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-3751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/3xxx/CVE-2016-3751.json", "dateUpdated": "2024-07-19T13:06:15.775280" }, { "cveId": "CVE-2018-10054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-10054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/10xxx/CVE-2018-10054.json", "dateUpdated": "2024-07-19T13:06:06.033584" }, { "cveId": "CVE-2019-17626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-17626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/17xxx/CVE-2019-17626.json", "dateUpdated": "2024-07-19T13:06:21.050582" }, { "cveId": "CVE-2024-21131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21131.json", "dateUpdated": "2024-07-16T22:39:53.849Z" }, { "cveId": "CVE-2024-21138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21138.json", "dateUpdated": "2024-07-16T22:39:56.205Z" }, { "cveId": "CVE-2024-21140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21140.json", "dateUpdated": "2024-07-16T22:39:56.895Z" }, { "cveId": "CVE-2024-21144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21144.json", "dateUpdated": "2024-07-16T22:39:58.306Z" }, { "cveId": "CVE-2024-21145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21145.json", "dateUpdated": "2024-07-16T22:39:58.658Z" }, { "cveId": "CVE-2024-21147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21147.json", "dateUpdated": "2024-07-16T22:39:59.298Z" }, { "cveId": "CVE-2024-37894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37894.json", "dateUpdated": "2024-06-25T19:39:02.376Z" } ], "error": [] }, { "fetchTime": "2024-07-19T13:05:42.405Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-37536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37536.json", "dateUpdated": "2024-07-19T13:05:26.588Z" } ], "error": [] }, { "fetchTime": "2024-07-19T12:25:19.355Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3735.json", "dateUpdated": "2024-07-19T12:19:17.701Z" } ], "error": [] }, { "fetchTime": "2024-07-19T12:10:54.792Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37066.json", "dateUpdated": "2024-07-19T12:05:11.395Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T11:11:45.317Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37564.json", "dateUpdated": "2024-07-19T11:05:50.019Z" } ], "error": [] }, { "fetchTime": "2024-07-19T11:01:43.326Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5977.json", "dateUpdated": "2024-07-19T11:01:41.290Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T10:53:53.691Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6916.json", "dateUpdated": "2024-07-19T10:47:07.892Z" } ], "updated": [ { "cveId": "CVE-2024-37547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37547.json", "dateUpdated": "2024-07-19T10:52:57.355Z" } ], "error": [] }, { "fetchTime": "2024-07-19T10:30:29.892Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-41107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41107.json", "dateUpdated": "2024-07-19T10:19:53.995Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T10:07:53.396Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6907.json", "dateUpdated": "2024-07-19T10:00:07.558Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T09:35:03.297Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6906.json", "dateUpdated": "2024-07-19T09:31:04.414Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T09:06:03.150Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6905.json", "dateUpdated": "2024-07-19T09:00:07.227Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T08:56:48.976Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-29736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29736.json", "dateUpdated": "2024-07-19T08:50:08.265Z" }, { "cveId": "CVE-2024-32007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32007.json", "dateUpdated": "2024-07-19T08:50:31.832Z" }, { "cveId": "CVE-2024-41172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41172.json", "dateUpdated": "2024-07-19T08:50:43.766Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T08:41:28.424Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39457.json", "dateUpdated": "2024-07-19T08:36:27.786Z" } ], "updated": [ { "cveId": "CVE-2021-47186", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47186", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47186.json", "dateUpdated": "2024-07-19T08:41:11.202Z" }, { "cveId": "CVE-2024-26933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26933.json", "dateUpdated": "2024-07-19T08:41:12.354Z" } ], "error": [] }, { "fetchTime": "2024-07-19T08:33:01.315Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6904.json", "dateUpdated": "2024-07-19T08:31:03.862Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T08:00:07.407Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6903.json", "dateUpdated": "2024-07-19T08:00:05.354Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T07:44:44.128Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-40724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40724.json", "dateUpdated": "2024-07-19T07:38:28.057Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T07:36:52.221Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6338.json", "dateUpdated": "2024-07-19T07:36:48.921Z" }, { "cveId": "CVE-2024-6799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6799.json", "dateUpdated": "2024-07-19T07:36:45.309Z" }, { "cveId": "CVE-2024-6902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6902.json", "dateUpdated": "2024-07-19T07:31:04.198Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T07:09:59.321Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6901.json", "dateUpdated": "2024-07-19T07:00:06.580Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T06:35:34.160Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6900.json", "dateUpdated": "2024-07-19T06:31:04.488Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T06:00:18.786Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2023-7268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7268.json", "dateUpdated": "2024-07-19T06:00:04.159Z" }, { "cveId": "CVE-2023-7269", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7269", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7269.json", "dateUpdated": "2024-07-19T06:00:05.343Z" }, { "cveId": "CVE-2024-5604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5604.json", "dateUpdated": "2024-07-19T06:00:05.940Z" }, { "cveId": "CVE-2024-6205", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6205", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6205.json", "dateUpdated": "2024-07-19T06:00:06.257Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T05:06:25.594Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-21527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21527.json", "dateUpdated": "2024-07-19T05:00:04.457Z" }, { "cveId": "CVE-2024-21583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21583.json", "dateUpdated": "2024-07-19T05:00:01.569Z" }, { "cveId": "CVE-2024-6899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6899.json", "dateUpdated": "2024-07-19T05:00:05.474Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T04:41:12.492Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-19T04:33:01.398Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-19T04:32:55.360Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-19T04:32:55.537Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-19T04:33:00.504Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-19T04:33:01.941Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-19T04:32:53.206Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-19T04:33:03.973Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-19T04:32:59.228Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-19T04:32:52.911Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-19T04:32:53.564Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-19T04:32:54.022Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-19T04:32:55.819Z" } ], "error": [] }, { "fetchTime": "2024-07-19T03:57:24.440Z", "numberOfChanges": 27, "new": [], "updated": [ { "cveId": "CVE-2022-45378", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45378", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45378.json", "dateUpdated": "2024-07-19T03:55:24.085Z" }, { "cveId": "CVE-2023-26031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26031.json", "dateUpdated": "2024-07-19T03:55:27.014Z" }, { "cveId": "CVE-2023-37536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37536.json", "dateUpdated": "2024-07-19T03:55:41.251Z" }, { "cveId": "CVE-2023-45853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45853.json", "dateUpdated": "2024-07-19T03:55:36.834Z" }, { "cveId": "CVE-2023-4759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4759.json", "dateUpdated": "2024-07-19T03:55:37.537Z" }, { "cveId": "CVE-2023-50447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50447.json", "dateUpdated": "2024-07-19T03:55:36.132Z" }, { "cveId": "CVE-2023-5764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5764.json", "dateUpdated": "2024-07-19T03:55:27.721Z" }, { "cveId": "CVE-2024-20401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20401.json", "dateUpdated": "2024-07-19T03:55:39.066Z" }, { "cveId": "CVE-2024-20429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20429.json", "dateUpdated": "2024-07-19T03:55:39.760Z" }, { "cveId": "CVE-2024-21141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21141.json", "dateUpdated": "2024-07-19T03:55:26.292Z" }, { "cveId": "CVE-2024-21147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21147.json", "dateUpdated": "2024-07-19T03:55:25.572Z" }, { "cveId": "CVE-2024-21181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21181.json", "dateUpdated": "2024-07-19T03:55:28.414Z" }, { "cveId": "CVE-2024-21184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21184.json", "dateUpdated": "2024-07-19T03:55:40.559Z" }, { "cveId": "CVE-2024-22243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22243.json", "dateUpdated": "2024-07-19T03:55:24.805Z" }, { "cveId": "CVE-2024-22259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22259.json", "dateUpdated": "2024-07-19T03:55:23.142Z" }, { "cveId": "CVE-2024-23465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23465.json", "dateUpdated": "2024-07-19T03:55:31.253Z" }, { "cveId": "CVE-2024-23466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23466.json", "dateUpdated": "2024-07-19T03:55:32.687Z" }, { "cveId": "CVE-2024-23467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23467.json", "dateUpdated": "2024-07-19T03:55:33.417Z" }, { "cveId": "CVE-2024-23469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23469.json", "dateUpdated": "2024-07-19T03:55:29.839Z" }, { "cveId": "CVE-2024-23470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23470.json", "dateUpdated": "2024-07-19T03:55:35.474Z" }, { "cveId": "CVE-2024-23471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23471.json", "dateUpdated": "2024-07-19T03:55:34.803Z" }, { "cveId": "CVE-2024-23472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23472.json", "dateUpdated": "2024-07-19T03:55:30.537Z" }, { "cveId": "CVE-2024-23475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23475.json", "dateUpdated": "2024-07-19T03:55:29.093Z" }, { "cveId": "CVE-2024-28074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28074.json", "dateUpdated": "2024-07-19T03:55:34.124Z" }, { "cveId": "CVE-2024-29014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29014.json", "dateUpdated": "2024-07-19T03:55:38.296Z" }, { "cveId": "CVE-2024-39877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39877.json", "dateUpdated": "2024-07-19T03:55:41.953Z" }, { "cveId": "CVE-2024-39891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39891.json", "dateUpdated": "2024-07-19T03:55:31.970Z" } ], "error": [] }, { "fetchTime": "2024-07-19T03:34:27.701Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6898.json", "dateUpdated": "2024-07-19T03:31:04.103Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-19T01:31:06.169Z", "numberOfChanges": 142, "new": [ { "cveId": "CVE-2024-30130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30130.json", "dateUpdated": "2024-07-19T00:03:13.207Z" }, { "cveId": "CVE-2024-35198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35198.json", "dateUpdated": "2024-07-18T22:40:08.176Z" }, { "cveId": "CVE-2024-35199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35199.json", "dateUpdated": "2024-07-18T22:40:06.549Z" }, { "cveId": "CVE-2024-38156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38156.json", "dateUpdated": "2024-07-18T23:03:37.632Z" } ], "updated": [ { "cveId": "CVE-2024-20701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20701.json", "dateUpdated": "2024-07-18T23:02:57.488Z" }, { "cveId": "CVE-2024-21303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21303.json", "dateUpdated": "2024-07-18T23:02:58.052Z" }, { "cveId": "CVE-2024-21308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21308.json", "dateUpdated": "2024-07-18T23:02:58.614Z" }, { "cveId": "CVE-2024-21317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21317.json", "dateUpdated": "2024-07-18T23:02:59.160Z" }, { "cveId": "CVE-2024-21331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21331.json", "dateUpdated": "2024-07-18T23:02:59.689Z" }, { "cveId": "CVE-2024-21332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21332.json", "dateUpdated": "2024-07-18T23:02:26.388Z" }, { "cveId": "CVE-2024-21333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21333.json", "dateUpdated": "2024-07-18T23:02:26.930Z" }, { "cveId": "CVE-2024-21335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21335.json", "dateUpdated": "2024-07-18T23:02:27.529Z" }, { "cveId": "CVE-2024-21373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21373.json", "dateUpdated": "2024-07-18T23:02:28.117Z" }, { "cveId": "CVE-2024-21398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21398.json", "dateUpdated": "2024-07-18T23:02:28.655Z" }, { "cveId": "CVE-2024-21414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21414.json", "dateUpdated": "2024-07-18T23:02:29.201Z" }, { "cveId": "CVE-2024-21415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21415.json", "dateUpdated": "2024-07-18T23:02:29.772Z" }, { "cveId": "CVE-2024-21417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21417.json", "dateUpdated": "2024-07-18T23:02:21.745Z" }, { "cveId": "CVE-2024-21425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21425.json", "dateUpdated": "2024-07-18T23:03:00.297Z" }, { "cveId": "CVE-2024-21428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21428.json", "dateUpdated": "2024-07-18T23:02:30.332Z" }, { "cveId": "CVE-2024-21449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21449.json", "dateUpdated": "2024-07-18T23:03:04.233Z" }, { "cveId": "CVE-2024-26184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26184.json", "dateUpdated": "2024-07-18T23:02:51.569Z" }, { "cveId": "CVE-2024-28899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28899.json", "dateUpdated": "2024-07-18T23:02:22.371Z" }, { "cveId": "CVE-2024-28928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28928.json", "dateUpdated": "2024-07-18T23:03:09.060Z" }, { "cveId": "CVE-2024-30013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30013.json", "dateUpdated": "2024-07-18T23:02:52.122Z" }, { "cveId": "CVE-2024-30061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30061.json", "dateUpdated": "2024-07-18T23:02:21.033Z" }, { "cveId": "CVE-2024-30071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30071.json", "dateUpdated": "2024-07-18T23:02:53.214Z" }, { "cveId": "CVE-2024-30079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30079.json", "dateUpdated": "2024-07-18T23:02:53.752Z" }, { "cveId": "CVE-2024-30081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30081.json", "dateUpdated": "2024-07-18T23:02:22.986Z" }, { "cveId": "CVE-2024-30098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30098.json", "dateUpdated": "2024-07-18T23:02:23.537Z" }, { "cveId": "CVE-2024-30105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30105.json", "dateUpdated": "2024-07-18T23:02:54.285Z" }, { "cveId": "CVE-2024-32987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32987.json", "dateUpdated": "2024-07-18T23:02:52.682Z" }, { "cveId": "CVE-2024-35256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35256.json", "dateUpdated": "2024-07-18T23:03:09.601Z" }, { "cveId": "CVE-2024-35261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35261.json", "dateUpdated": "2024-07-18T23:02:54.804Z" }, { "cveId": "CVE-2024-35264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35264.json", "dateUpdated": "2024-07-18T23:02:24.096Z" }, { "cveId": "CVE-2024-35266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35266.json", "dateUpdated": "2024-07-18T23:02:55.364Z" }, { "cveId": "CVE-2024-35267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35267.json", "dateUpdated": "2024-07-18T23:02:55.879Z" }, { "cveId": "CVE-2024-35270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35270.json", "dateUpdated": "2024-07-18T23:02:24.633Z" }, { "cveId": "CVE-2024-35271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35271.json", "dateUpdated": "2024-07-18T23:02:56.419Z" }, { "cveId": "CVE-2024-35272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35272.json", "dateUpdated": "2024-07-18T23:02:56.953Z" }, { "cveId": "CVE-2024-37318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37318.json", "dateUpdated": "2024-07-18T23:02:30.862Z" }, { "cveId": "CVE-2024-37319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37319.json", "dateUpdated": "2024-07-18T23:03:00.829Z" }, { "cveId": "CVE-2024-37320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37320.json", "dateUpdated": "2024-07-18T23:03:01.421Z" }, { "cveId": "CVE-2024-37321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37321.json", "dateUpdated": "2024-07-18T23:03:02.003Z" }, { "cveId": "CVE-2024-37322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37322.json", "dateUpdated": "2024-07-18T23:03:02.550Z" }, { "cveId": "CVE-2024-37323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37323.json", "dateUpdated": "2024-07-18T23:03:03.151Z" }, { "cveId": "CVE-2024-37324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37324.json", "dateUpdated": "2024-07-18T23:03:03.693Z" }, { "cveId": "CVE-2024-37326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37326.json", "dateUpdated": "2024-07-18T23:03:04.785Z" }, { "cveId": "CVE-2024-37327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37327.json", "dateUpdated": "2024-07-18T23:03:05.338Z" }, { "cveId": "CVE-2024-37328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37328.json", "dateUpdated": "2024-07-18T23:03:05.874Z" }, { "cveId": "CVE-2024-37329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37329.json", "dateUpdated": "2024-07-18T23:03:06.400Z" }, { "cveId": "CVE-2024-37330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37330.json", "dateUpdated": "2024-07-18T23:03:06.924Z" }, { "cveId": "CVE-2024-37331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37331.json", "dateUpdated": "2024-07-18T23:02:31.993Z" }, { "cveId": "CVE-2024-37332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37332.json", "dateUpdated": "2024-07-18T23:02:31.441Z" }, { "cveId": "CVE-2024-37333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37333.json", "dateUpdated": "2024-07-18T23:03:07.976Z" }, { "cveId": "CVE-2024-37334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37334.json", "dateUpdated": "2024-07-18T23:03:07.457Z" }, { "cveId": "CVE-2024-37336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", "dateUpdated": "2024-07-18T23:03:08.526Z" }, { "cveId": "CVE-2024-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37969.json", "dateUpdated": "2024-07-18T23:02:32.556Z" }, { "cveId": "CVE-2024-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37970.json", "dateUpdated": "2024-07-18T23:02:33.119Z" }, { "cveId": "CVE-2024-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37971.json", "dateUpdated": "2024-07-18T23:03:10.134Z" }, { "cveId": "CVE-2024-37972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37972.json", "dateUpdated": "2024-07-18T23:03:10.673Z" }, { "cveId": "CVE-2024-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37973.json", "dateUpdated": "2024-07-18T23:03:11.219Z" }, { "cveId": "CVE-2024-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37974.json", "dateUpdated": "2024-07-18T23:02:33.660Z" }, { "cveId": "CVE-2024-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37975.json", "dateUpdated": "2024-07-18T23:03:11.841Z" }, { "cveId": "CVE-2024-37977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37977.json", "dateUpdated": "2024-07-18T23:03:12.393Z" }, { "cveId": "CVE-2024-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", "dateUpdated": "2024-07-18T23:03:12.942Z" }, { "cveId": "CVE-2024-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37981.json", "dateUpdated": "2024-07-18T23:02:34.207Z" }, { "cveId": "CVE-2024-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37984.json", "dateUpdated": "2024-07-18T23:03:13.495Z" }, { "cveId": "CVE-2024-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37986.json", "dateUpdated": "2024-07-18T23:02:34.763Z" }, { "cveId": "CVE-2024-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37987.json", "dateUpdated": "2024-07-18T23:02:35.283Z" }, { "cveId": "CVE-2024-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37988.json", "dateUpdated": "2024-07-18T23:03:14.032Z" }, { "cveId": "CVE-2024-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37989.json", "dateUpdated": "2024-07-18T23:03:14.571Z" }, { "cveId": "CVE-2024-38010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38010.json", "dateUpdated": "2024-07-18T23:03:15.097Z" }, { "cveId": "CVE-2024-38011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38011.json", "dateUpdated": "2024-07-18T23:03:15.634Z" }, { "cveId": "CVE-2024-38013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38013.json", "dateUpdated": "2024-07-18T23:02:35.827Z" }, { "cveId": "CVE-2024-38015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38015.json", "dateUpdated": "2024-07-18T23:02:36.384Z" }, { "cveId": "CVE-2024-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38017.json", "dateUpdated": "2024-07-18T23:03:16.184Z" }, { "cveId": "CVE-2024-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38019.json", "dateUpdated": "2024-07-18T23:03:16.728Z" }, { "cveId": "CVE-2024-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38020.json", "dateUpdated": "2024-07-18T23:03:17.292Z" }, { "cveId": "CVE-2024-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38021.json", "dateUpdated": "2024-07-18T23:03:17.865Z" }, { "cveId": "CVE-2024-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38022.json", "dateUpdated": "2024-07-18T23:02:36.915Z" }, { "cveId": "CVE-2024-38023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38023.json", "dateUpdated": "2024-07-18T23:02:37.432Z" }, { "cveId": "CVE-2024-38024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38024.json", "dateUpdated": "2024-07-18T23:02:37.990Z" }, { "cveId": "CVE-2024-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38025.json", "dateUpdated": "2024-07-18T23:02:38.545Z" }, { "cveId": "CVE-2024-38027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38027.json", "dateUpdated": "2024-07-18T23:03:18.396Z" }, { "cveId": "CVE-2024-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", "dateUpdated": "2024-07-18T23:03:18.970Z" }, { "cveId": "CVE-2024-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38030.json", "dateUpdated": "2024-07-18T23:03:19.544Z" }, { "cveId": "CVE-2024-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38031.json", "dateUpdated": "2024-07-18T23:03:20.094Z" }, { "cveId": "CVE-2024-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38032.json", "dateUpdated": "2024-07-18T23:03:20.649Z" }, { "cveId": "CVE-2024-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38033.json", "dateUpdated": "2024-07-18T23:03:21.193Z" }, { "cveId": "CVE-2024-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38034.json", "dateUpdated": "2024-07-18T23:02:39.096Z" }, { "cveId": "CVE-2024-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38041.json", "dateUpdated": "2024-07-18T23:02:39.637Z" }, { "cveId": "CVE-2024-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38043.json", "dateUpdated": "2024-07-18T23:02:40.195Z" }, { "cveId": "CVE-2024-38044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38044.json", "dateUpdated": "2024-07-18T23:03:21.807Z" }, { "cveId": "CVE-2024-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", "dateUpdated": "2024-07-18T23:03:22.407Z" }, { "cveId": "CVE-2024-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38048.json", "dateUpdated": "2024-07-18T23:03:23.035Z" }, { "cveId": "CVE-2024-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38049.json", "dateUpdated": "2024-07-18T23:03:23.621Z" }, { "cveId": "CVE-2024-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38050.json", "dateUpdated": "2024-07-18T23:03:24.278Z" }, { "cveId": "CVE-2024-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38051.json", "dateUpdated": "2024-07-18T23:02:40.717Z" }, { "cveId": "CVE-2024-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38052.json", "dateUpdated": "2024-07-18T23:03:24.846Z" }, { "cveId": "CVE-2024-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38053.json", "dateUpdated": "2024-07-18T23:03:25.443Z" }, { "cveId": "CVE-2024-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38054.json", "dateUpdated": "2024-07-18T23:02:41.300Z" }, { "cveId": "CVE-2024-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38055.json", "dateUpdated": "2024-07-18T23:02:41.831Z" }, { "cveId": "CVE-2024-38056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38056.json", "dateUpdated": "2024-07-18T23:02:42.359Z" }, { "cveId": "CVE-2024-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38057.json", "dateUpdated": "2024-07-18T23:03:26.035Z" }, { "cveId": "CVE-2024-38058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38058.json", "dateUpdated": "2024-07-18T23:03:26.579Z" }, { "cveId": "CVE-2024-38059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38059.json", "dateUpdated": "2024-07-18T23:02:42.888Z" }, { "cveId": "CVE-2024-38060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38060.json", "dateUpdated": "2024-07-18T23:02:43.470Z" }, { "cveId": "CVE-2024-38061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38061.json", "dateUpdated": "2024-07-18T23:02:44.020Z" }, { "cveId": "CVE-2024-38062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38062.json", "dateUpdated": "2024-07-18T23:02:44.576Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-18T23:02:45.148Z" }, { "cveId": "CVE-2024-38065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38065.json", "dateUpdated": "2024-07-18T23:03:27.152Z" }, { "cveId": "CVE-2024-38066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38066.json", "dateUpdated": "2024-07-18T23:03:27.680Z" }, { "cveId": "CVE-2024-38067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38067.json", "dateUpdated": "2024-07-18T23:03:28.237Z" }, { "cveId": "CVE-2024-38068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", "dateUpdated": "2024-07-18T23:03:28.796Z" }, { "cveId": "CVE-2024-38069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38069.json", "dateUpdated": "2024-07-18T23:03:29.351Z" }, { "cveId": "CVE-2024-38070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38070.json", "dateUpdated": "2024-07-18T23:03:29.914Z" }, { "cveId": "CVE-2024-38071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38071.json", "dateUpdated": "2024-07-18T23:02:45.692Z" }, { "cveId": "CVE-2024-38072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38072.json", "dateUpdated": "2024-07-18T23:02:46.242Z" }, { "cveId": "CVE-2024-38073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38073.json", "dateUpdated": "2024-07-18T23:03:30.478Z" }, { "cveId": "CVE-2024-38074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38074.json", "dateUpdated": "2024-07-18T23:03:31.059Z" }, { "cveId": "CVE-2024-38076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38076.json", "dateUpdated": "2024-07-18T23:03:31.592Z" }, { "cveId": "CVE-2024-38077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38077.json", "dateUpdated": "2024-07-18T23:02:46.792Z" }, { "cveId": "CVE-2024-38078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", "dateUpdated": "2024-07-18T23:03:32.124Z" }, { "cveId": "CVE-2024-38079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38079.json", "dateUpdated": "2024-07-18T23:03:32.665Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-18T23:02:47.320Z" }, { "cveId": "CVE-2024-38081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38081.json", "dateUpdated": "2024-07-18T23:03:33.256Z" }, { "cveId": "CVE-2024-38085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38085.json", "dateUpdated": "2024-07-18T23:02:47.840Z" }, { "cveId": "CVE-2024-38086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38086.json", "dateUpdated": "2024-07-18T23:02:48.362Z" }, { "cveId": "CVE-2024-38087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38087.json", "dateUpdated": "2024-07-18T23:02:25.840Z" }, { "cveId": "CVE-2024-38088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38088.json", "dateUpdated": "2024-07-18T23:02:25.276Z" }, { "cveId": "CVE-2024-38089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38089.json", "dateUpdated": "2024-07-18T23:03:33.826Z" }, { "cveId": "CVE-2024-38091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38091.json", "dateUpdated": "2024-07-18T23:02:48.909Z" }, { "cveId": "CVE-2024-38092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38092.json", "dateUpdated": "2024-07-18T23:03:34.381Z" }, { "cveId": "CVE-2024-38094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38094.json", "dateUpdated": "2024-07-18T23:03:34.915Z" }, { "cveId": "CVE-2024-38095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38095.json", "dateUpdated": "2024-07-18T23:03:35.445Z" }, { "cveId": "CVE-2024-38099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38099.json", "dateUpdated": "2024-07-18T23:03:35.960Z" }, { "cveId": "CVE-2024-38100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38100.json", "dateUpdated": "2024-07-18T23:02:49.437Z" }, { "cveId": "CVE-2024-38101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38101.json", "dateUpdated": "2024-07-18T23:03:36.503Z" }, { "cveId": "CVE-2024-38102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38102.json", "dateUpdated": "2024-07-18T23:02:49.969Z" }, { "cveId": "CVE-2024-38104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38104.json", "dateUpdated": "2024-07-18T23:02:50.482Z" }, { "cveId": "CVE-2024-38105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38105.json", "dateUpdated": "2024-07-18T23:03:37.048Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-18T23:02:51.019Z" } ], "error": [] }, { "fetchTime": "2024-07-18T22:28:44.094Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-40642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40642.json", "dateUpdated": "2024-07-18T22:21:58.017Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T22:17:54.051Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-41111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41111.json", "dateUpdated": "2024-07-18T22:11:44.705Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T21:49:47.817Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-18T21:47:54.914Z" } ], "error": [] }, { "fetchTime": "2024-07-18T21:42:06.013Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5564.json", "dateUpdated": "2024-07-18T21:38:32.332Z" } ], "error": [] }, { "fetchTime": "2024-07-18T21:34:36.436Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5997.json", "dateUpdated": "2024-07-18T21:32:36.184Z" } ], "updated": [ { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-18T21:28:49.687Z" } ], "error": [] }, { "fetchTime": "2024-07-18T20:50:02.525Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-3972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3972.json", "dateUpdated": "2024-07-18T20:47:08.427Z" }, { "cveId": "CVE-2024-6014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6014.json", "dateUpdated": "2024-07-18T20:44:01.191Z" } ], "error": [] }, { "fetchTime": "2024-07-18T20:42:29.554Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-43318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43318.json", "dateUpdated": "2024-07-18T20:41:50.036Z" }, { "cveId": "CVE-2024-36581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36581.json", "dateUpdated": "2024-07-18T20:38:45.986Z" }, { "cveId": "CVE-2024-37619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37619.json", "dateUpdated": "2024-07-18T20:42:20.337Z" } ], "error": [] }, { "fetchTime": "2024-07-18T20:34:49.680Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-6455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6455.json", "dateUpdated": "2024-07-18T20:32:37.651Z" } ], "updated": [ { "cveId": "CVE-2021-26441", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26441", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26441.json", "dateUpdated": "2024-07-18T20:31:07.183Z" }, { "cveId": "CVE-2021-34453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-34453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/34xxx/CVE-2021-34453.json", "dateUpdated": "2024-07-18T20:30:48.570Z" }, { "cveId": "CVE-2021-36953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-36953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/36xxx/CVE-2021-36953.json", "dateUpdated": "2024-07-18T20:28:03.316Z" }, { "cveId": "CVE-2021-40456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40456.json", "dateUpdated": "2024-07-18T20:29:15.093Z" }, { "cveId": "CVE-2024-34993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34993.json", "dateUpdated": "2024-07-18T20:31:13.139Z" }, { "cveId": "CVE-2024-4305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4305.json", "dateUpdated": "2024-07-18T20:34:14.260Z" } ], "error": [] }, { "fetchTime": "2024-07-18T20:26:53.643Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-26877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26877.json", "dateUpdated": "2024-07-18T20:26:48.054Z" }, { "cveId": "CVE-2024-2338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2338.json", "dateUpdated": "2024-07-18T20:21:48.327Z" }, { "cveId": "CVE-2024-32726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32726.json", "dateUpdated": "2024-07-18T20:24:58.042Z" }, { "cveId": "CVE-2024-39155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39155.json", "dateUpdated": "2024-07-18T20:20:56.452Z" }, { "cveId": "CVE-2024-39209", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39209", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39209.json", "dateUpdated": "2024-07-18T20:17:22.298Z" } ], "error": [] }, { "fetchTime": "2024-07-18T20:17:22.667Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2021-37377", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37377", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37377.json", "dateUpdated": "2024-07-18T20:14:49.972Z" }, { "cveId": "CVE-2023-31045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31045.json", "dateUpdated": "2024-07-18T20:13:28.043Z" }, { "cveId": "CVE-2024-0857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0857.json", "dateUpdated": "2024-07-18T20:07:25.239Z" }, { "cveId": "CVE-2024-37407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37407.json", "dateUpdated": "2024-07-18T20:13:14.882Z" }, { "cveId": "CVE-2024-5653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5653.json", "dateUpdated": "2024-07-18T20:09:43.147Z" } ], "error": [] }, { "fetchTime": "2024-07-18T20:06:43.871Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2018-16254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-16254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/16xxx/CVE-2018-16254.json", "dateUpdated": "2024-07-18T19:57:05.380Z" }, { "cveId": "CVE-2020-11877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-11877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/11xxx/CVE-2020-11877.json", "dateUpdated": "2024-07-18T20:03:51.961Z" }, { "cveId": "CVE-2023-24046", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24046", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24046.json", "dateUpdated": "2024-07-18T20:03:52.621Z" }, { "cveId": "CVE-2023-24047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24047.json", "dateUpdated": "2024-07-18T19:58:27.531Z" }, { "cveId": "CVE-2023-24048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24048.json", "dateUpdated": "2024-07-18T20:03:35.918Z" }, { "cveId": "CVE-2023-24049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24049.json", "dateUpdated": "2024-07-18T20:03:09.903Z" }, { "cveId": "CVE-2023-24050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24050.json", "dateUpdated": "2024-07-18T20:04:46.083Z" }, { "cveId": "CVE-2023-24051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24051.json", "dateUpdated": "2024-07-18T20:06:20.253Z" }, { "cveId": "CVE-2023-24052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24052.json", "dateUpdated": "2024-07-18T20:06:11.170Z" }, { "cveId": "CVE-2024-0857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0857.json", "dateUpdated": "2024-07-18T20:02:27.465Z" } ], "error": [] }, { "fetchTime": "2024-07-18T19:56:48.657Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5517.json", "dateUpdated": "2024-07-18T19:53:46.334Z" } ], "error": [] }, { "fetchTime": "2024-07-18T19:49:15.707Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-39090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39090.json", "dateUpdated": "2024-07-18T19:42:37.786276" } ], "updated": [ { "cveId": "CVE-2021-40477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40477.json", "dateUpdated": "2024-07-18T19:48:48.286Z" }, { "cveId": "CVE-2023-23400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23400.json", "dateUpdated": "2024-07-18T19:48:18.793Z" }, { "cveId": "CVE-2023-26913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26913.json", "dateUpdated": "2024-07-18T19:47:30.267Z" }, { "cveId": "CVE-2023-27500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27500.json", "dateUpdated": "2024-07-18T19:46:50.267Z" }, { "cveId": "CVE-2024-39911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39911.json", "dateUpdated": "2024-07-18T15:35:15.584Z" } ], "error": [] }, { "fetchTime": "2024-07-18T19:41:34.992Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39173.json", "dateUpdated": "2024-07-18T19:39:52.294025" } ], "updated": [ { "cveId": "CVE-2023-23922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23922.json", "dateUpdated": "2024-07-18T19:34:20.541Z" }, { "cveId": "CVE-2024-39907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39907.json", "dateUpdated": "2024-07-18T19:40:34.595Z" }, { "cveId": "CVE-2024-40644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40644.json", "dateUpdated": "2024-07-18T19:36:08.077Z" } ], "error": [] }, { "fetchTime": "2024-07-18T19:33:44.596Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-45136", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45136", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45136.json", "dateUpdated": "2024-07-18T19:31:01.475Z" }, { "cveId": "CVE-2024-5321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5321.json", "dateUpdated": "2024-07-18T19:30:48.148Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-18T19:30:34.507Z" } ], "error": [] }, { "fetchTime": "2024-07-18T19:25:53.193Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-38752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38752.json", "dateUpdated": "2024-07-18T19:25:26.411Z" }, { "cveId": "CVE-2024-30125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30125.json", "dateUpdated": "2024-07-18T19:21:24.064Z" }, { "cveId": "CVE-2024-38806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38806.json", "dateUpdated": "2024-07-18T19:24:53.438Z" } ], "error": [] }, { "fetchTime": "2024-07-18T19:18:17.526Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-30126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30126.json", "dateUpdated": "2024-07-18T19:17:01.983Z" } ], "updated": [ { "cveId": "CVE-2022-40829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40829.json", "dateUpdated": "2024-07-18T19:17:50.862Z" }, { "cveId": "CVE-2022-40830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40830.json", "dateUpdated": "2024-07-18T19:15:21.322Z" } ], "error": [] }, { "fetchTime": "2024-07-18T19:07:56.462Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39152.json", "dateUpdated": "2024-07-18T19:04:06.258276" } ], "updated": [ { "cveId": "CVE-2022-3704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3704.json", "dateUpdated": "2024-07-18T18:59:58.707Z" } ], "error": [] }, { "fetchTime": "2024-07-18T18:58:10.412Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39678.json", "dateUpdated": "2024-07-18T18:52:55.417Z" } ], "error": [] }, { "fetchTime": "2024-07-18T18:50:21.997Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-40898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40898.json", "dateUpdated": "2024-07-18T18:48:40.387Z" }, { "cveId": "CVE-2024-6599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6599.json", "dateUpdated": "2024-07-18T18:49:21.839Z" } ], "error": [] }, { "fetchTime": "2024-07-18T18:42:30.672Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-38806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38806.json", "dateUpdated": "2024-07-18T18:41:33.779Z" } ], "updated": [ { "cveId": "CVE-2023-40223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40223.json", "dateUpdated": "2024-07-18T18:41:52.633Z" }, { "cveId": "CVE-2024-40629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40629.json", "dateUpdated": "2024-07-18T18:40:01.466Z" }, { "cveId": "CVE-2024-5361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5361.json", "dateUpdated": "2024-07-18T18:40:13.455Z" }, { "cveId": "CVE-2024-5374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5374.json", "dateUpdated": "2024-07-18T18:41:18.505Z" } ], "error": [] }, { "fetchTime": "2024-07-18T18:33:32.647Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2014-125032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125032.json", "dateUpdated": "2024-07-18T18:22:11.852Z" }, { "cveId": "CVE-2015-10040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10040.json", "dateUpdated": "2024-07-18T18:33:19.995Z" }, { "cveId": "CVE-2018-25055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25055.json", "dateUpdated": "2024-07-18T18:24:39.691Z" }, { "cveId": "CVE-2018-25062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25062.json", "dateUpdated": "2024-07-18T18:23:05.198Z" }, { "cveId": "CVE-2019-25089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-25089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/25xxx/CVE-2019-25089.json", "dateUpdated": "2024-07-18T18:27:06.208Z" }, { "cveId": "CVE-2021-4277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4277.json", "dateUpdated": "2024-07-18T18:28:14.790Z" }, { "cveId": "CVE-2021-4289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4289.json", "dateUpdated": "2024-07-18T18:26:01.031Z" }, { "cveId": "CVE-2022-3844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3844.json", "dateUpdated": "2024-07-18T18:29:15.421Z" }, { "cveId": "CVE-2023-5027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5027.json", "dateUpdated": "2024-07-18T18:28:42.294Z" }, { "cveId": "CVE-2024-22682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22682.json", "dateUpdated": "2024-07-18T18:26:58.033135" }, { "cveId": "CVE-2024-5135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5135.json", "dateUpdated": "2024-07-18T18:30:35.386Z" } ], "error": [] }, { "fetchTime": "2024-07-18T18:21:55.250Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-5321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5321.json", "dateUpdated": "2024-07-18T18:15:25.270Z" } ], "updated": [ { "cveId": "CVE-2014-125034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125034.json", "dateUpdated": "2024-07-18T18:20:59.297Z" }, { "cveId": "CVE-2014-125039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125039.json", "dateUpdated": "2024-07-18T18:19:35.579Z" }, { "cveId": "CVE-2014-125056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125056.json", "dateUpdated": "2024-07-18T18:16:12.800Z" }, { "cveId": "CVE-2014-125059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125059.json", "dateUpdated": "2024-07-18T18:13:38.742Z" }, { "cveId": "CVE-2015-10014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10014.json", "dateUpdated": "2024-07-18T18:18:13.167Z" }, { "cveId": "CVE-2015-10018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10018.json", "dateUpdated": "2024-07-18T18:16:59.567Z" }, { "cveId": "CVE-2016-15007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-15007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/15xxx/CVE-2016-15007.json", "dateUpdated": "2024-07-18T18:20:17.890Z" }, { "cveId": "CVE-2021-4303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4303.json", "dateUpdated": "2024-07-18T18:18:54.842Z" }, { "cveId": "CVE-2024-5118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5118.json", "dateUpdated": "2024-07-18T18:11:35.620Z" } ], "error": [] }, { "fetchTime": "2024-07-18T18:09:04.556Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-30125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30125.json", "dateUpdated": "2024-07-18T17:59:48.338Z" } ], "updated": [ { "cveId": "CVE-2013-10011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2013-10011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2013/10xxx/CVE-2013-10011.json", "dateUpdated": "2024-07-18T18:03:22.211Z" }, { "cveId": "CVE-2014-125065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125065.json", "dateUpdated": "2024-07-18T18:07:57.534Z" }, { "cveId": "CVE-2014-125066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125066.json", "dateUpdated": "2024-07-18T18:07:07.514Z" }, { "cveId": "CVE-2015-10027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10027.json", "dateUpdated": "2024-07-18T18:09:02.415Z" }, { "cveId": "CVE-2015-10031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10031.json", "dateUpdated": "2024-07-18T18:06:05.996Z" }, { "cveId": "CVE-2015-10035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10035.json", "dateUpdated": "2024-07-18T18:04:17.193Z" }, { "cveId": "CVE-2015-10043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10043.json", "dateUpdated": "2024-07-18T18:00:16.573Z" }, { "cveId": "CVE-2017-20165", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-20165", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/20xxx/CVE-2017-20165.json", "dateUpdated": "2024-07-18T18:05:10.755Z" }, { "cveId": "CVE-2021-40483", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40483", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40483.json", "dateUpdated": "2024-07-18T18:07:25.236Z" }, { "cveId": "CVE-2024-29014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29014.json", "dateUpdated": "2024-07-18T18:03:28.460Z" }, { "cveId": "CVE-2024-34013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34013.json", "dateUpdated": "2024-07-18T18:02:12.850Z" } ], "error": [] }, { "fetchTime": "2024-07-18T17:58:57.956Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2021-35603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35603.json", "dateUpdated": "2024-07-18T17:53:05.342Z" }, { "cveId": "CVE-2023-40704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40704.json", "dateUpdated": "2024-07-18T17:58:24.997Z" }, { "cveId": "CVE-2024-40647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40647.json", "dateUpdated": "2024-07-18T17:57:55.364Z" } ], "error": [] }, { "fetchTime": "2024-07-18T17:51:28.277Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-45877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45877.json", "dateUpdated": "2024-07-18T17:44:02.088Z" }, { "cveId": "CVE-2024-40648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40648.json", "dateUpdated": "2024-07-18T17:48:47.443Z" } ], "error": [] }, { "fetchTime": "2024-07-18T17:43:54.789Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2021-42694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42694.json", "dateUpdated": "2024-07-18T17:36:59.778Z" }, { "cveId": "CVE-2022-36287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36287.json", "dateUpdated": "2024-07-18T17:38:25.552Z" } ], "error": [] }, { "fetchTime": "2024-07-18T17:36:15.001Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-0857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0857.json", "dateUpdated": "2024-07-18T17:32:35.662Z" } ], "updated": [ { "cveId": "CVE-2024-21152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21152.json", "dateUpdated": "2024-07-18T17:32:00.619Z" }, { "cveId": "CVE-2024-25170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25170.json", "dateUpdated": "2024-07-18T17:35:42.032Z" }, { "cveId": "CVE-2024-5618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5618.json", "dateUpdated": "2024-07-18T17:32:56.198Z" }, { "cveId": "CVE-2024-5620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5620.json", "dateUpdated": "2024-07-18T17:33:55.842Z" } ], "error": [] }, { "fetchTime": "2024-07-18T17:28:34.055Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2015-10057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10057.json", "dateUpdated": "2024-07-18T17:20:41.449Z" }, { "cveId": "CVE-2015-10059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10059.json", "dateUpdated": "2024-07-18T17:19:42.193Z" }, { "cveId": "CVE-2016-15020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-15020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/15xxx/CVE-2016-15020.json", "dateUpdated": "2024-07-18T17:21:39.340Z" }, { "cveId": "CVE-2023-29583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29583.json", "dateUpdated": "2024-07-18T17:24:36.052Z" }, { "cveId": "CVE-2024-3171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3171.json", "dateUpdated": "2024-07-18T17:26:55.321Z" }, { "cveId": "CVE-2024-5625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5625.json", "dateUpdated": "2024-07-18T17:24:00.884Z" } ], "error": [] }, { "fetchTime": "2024-07-18T17:18:22.704Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-5625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5625.json", "dateUpdated": "2024-07-18T17:12:37.358Z" } ], "updated": [ { "cveId": "CVE-2013-10017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2013-10017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2013/10xxx/CVE-2013-10017.json", "dateUpdated": "2024-07-18T17:13:34.703Z" }, { "cveId": "CVE-2015-10065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10065.json", "dateUpdated": "2024-07-18T17:16:59.320Z" }, { "cveId": "CVE-2015-10068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10068.json", "dateUpdated": "2024-07-18T17:15:50.171Z" }, { "cveId": "CVE-2015-10069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10069.json", "dateUpdated": "2024-07-18T17:14:52.771Z" }, { "cveId": "CVE-2021-40441", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40441", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40441.json", "dateUpdated": "2024-07-18T17:07:36.359Z" } ], "error": [] }, { "fetchTime": "2024-07-18T17:07:17.853Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-40628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40628.json", "dateUpdated": "2024-07-18T17:05:21.662Z" }, { "cveId": "CVE-2024-40629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40629.json", "dateUpdated": "2024-07-18T17:04:10.251Z" }, { "cveId": "CVE-2024-5620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5620.json", "dateUpdated": "2024-07-18T17:00:20.458Z" } ], "updated": [ { "cveId": "CVE-2021-43217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43217.json", "dateUpdated": "2024-07-18T17:06:36.802Z" }, { "cveId": "CVE-2021-43248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43248.json", "dateUpdated": "2024-07-18T16:58:10.652Z" }, { "cveId": "CVE-2024-23085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23085.json", "dateUpdated": "2024-07-18T17:07:01.895Z" } ], "error": [] }, { "fetchTime": "2024-07-18T16:57:28.221Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40644.json", "dateUpdated": "2024-07-18T16:56:35.915Z" }, { "cveId": "CVE-2024-40647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40647.json", "dateUpdated": "2024-07-18T16:51:23.539Z" }, { "cveId": "CVE-2024-5619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5619.json", "dateUpdated": "2024-07-18T16:49:47.565Z" } ], "updated": [ { "cveId": "CVE-2024-34352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34352.json", "dateUpdated": "2024-07-18T16:54:58.796Z" }, { "cveId": "CVE-2024-39911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39911.json", "dateUpdated": "2024-07-18T16:55:29.825Z" } ], "error": [] }, { "fetchTime": "2024-07-18T16:49:43.462Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-40648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40648.json", "dateUpdated": "2024-07-18T16:45:56.321Z" } ], "updated": [ { "cveId": "CVE-2023-34941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34941.json", "dateUpdated": "2024-07-18T16:49:33.091Z" }, { "cveId": "CVE-2023-38197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38197.json", "dateUpdated": "2024-07-18T16:48:48.121Z" } ], "error": [] }, { "fetchTime": "2024-07-18T16:41:53.687Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-40704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40704.json", "dateUpdated": "2024-07-18T16:33:27.444Z" } ], "updated": [ { "cveId": "CVE-2021-37386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37386.json", "dateUpdated": "2024-07-18T16:33:25.552Z" }, { "cveId": "CVE-2024-29014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29014.json", "dateUpdated": "2024-07-18T16:38:47.259Z" } ], "error": [] }, { "fetchTime": "2024-07-18T16:32:56.975Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-40223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40223.json", "dateUpdated": "2024-07-18T16:23:18.410Z" }, { "cveId": "CVE-2023-40539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40539.json", "dateUpdated": "2024-07-18T16:29:27.586Z" }, { "cveId": "CVE-2024-5618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5618.json", "dateUpdated": "2024-07-18T16:28:44.661Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T16:22:08.368Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-40159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40159.json", "dateUpdated": "2024-07-18T16:19:22.569Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T16:09:22.029Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-50304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50304.json", "dateUpdated": "2024-07-18T16:01:38.174Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T15:53:47.079Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-38302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38302.json", "dateUpdated": "2024-07-18T15:51:54.140Z" } ], "updated": [ { "cveId": "CVE-2015-10074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10074.json", "dateUpdated": "2024-07-18T15:45:00.793Z" }, { "cveId": "CVE-2018-25031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25031.json", "dateUpdated": "2024-07-18T15:46:54.751Z" }, { "cveId": "CVE-2020-22916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-22916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/22xxx/CVE-2020-22916.json", "dateUpdated": "2024-07-18T15:53:45.899Z" }, { "cveId": "CVE-2021-43896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43896.json", "dateUpdated": "2024-07-18T15:48:59.718Z" }, { "cveId": "CVE-2023-26562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26562.json", "dateUpdated": "2024-07-18T15:46:20.246Z" }, { "cveId": "CVE-2023-40743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40743.json", "dateUpdated": "2024-07-18T15:52:14.786Z" }, { "cveId": "CVE-2023-4555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4555.json", "dateUpdated": "2024-07-18T15:52:44.715Z" }, { "cveId": "CVE-2024-4932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4932.json", "dateUpdated": "2024-07-18T15:46:15.935Z" } ], "error": [] }, { "fetchTime": "2024-07-18T15:44:43.799Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-30473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30473.json", "dateUpdated": "2024-07-18T15:39:10.211Z" } ], "updated": [ { "cveId": "CVE-2015-10077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10077.json", "dateUpdated": "2024-07-18T15:41:04.132Z" }, { "cveId": "CVE-2023-6960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6960.json", "dateUpdated": "2024-07-18T15:38:32.838Z" }, { "cveId": "CVE-2024-1062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1062.json", "dateUpdated": "2024-07-18T15:38:52.289Z" }, { "cveId": "CVE-2024-2199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2199.json", "dateUpdated": "2024-07-18T15:39:22.463Z" }, { "cveId": "CVE-2024-3657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3657.json", "dateUpdated": "2024-07-18T15:39:23.068Z" }, { "cveId": "CVE-2024-4918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4918.json", "dateUpdated": "2024-07-18T15:42:30.877Z" }, { "cveId": "CVE-2024-5555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5555.json", "dateUpdated": "2024-07-18T15:37:32.813Z" }, { "cveId": "CVE-2024-5564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5564.json", "dateUpdated": "2024-07-18T15:40:21.399Z" }, { "cveId": "CVE-2024-5953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5953.json", "dateUpdated": "2024-07-18T15:39:52.291Z" } ], "error": [] }, { "fetchTime": "2024-07-18T15:37:19.646Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-39907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39907.json", "dateUpdated": "2024-07-18T15:31:30.892Z" }, { "cveId": "CVE-2024-39911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39911.json", "dateUpdated": "2024-07-18T15:35:15.584Z" } ], "updated": [ { "cveId": "CVE-2023-0841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0841.json", "dateUpdated": "2024-07-18T15:36:11.472Z" }, { "cveId": "CVE-2024-28074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28074.json", "dateUpdated": "2024-07-18T15:29:29.082Z" }, { "cveId": "CVE-2024-2193", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2193", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2193.json", "dateUpdated": "2024-07-18T15:31:14.331Z" }, { "cveId": "CVE-2024-40515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40515.json", "dateUpdated": "2024-07-18T15:34:22.123Z" } ], "error": [] }, { "fetchTime": "2024-07-18T15:29:12.210Z", "numberOfChanges": 17, "new": [], "updated": [ { "cveId": "CVE-2015-10080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10080.json", "dateUpdated": "2024-07-18T15:25:28.544Z" }, { "cveId": "CVE-2021-45956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45956.json", "dateUpdated": "2024-07-18T15:22:43.148Z" }, { "cveId": "CVE-2024-0779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0779.json", "dateUpdated": "2024-07-18T15:22:14.879Z" }, { "cveId": "CVE-2024-21140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21140.json", "dateUpdated": "2024-07-18T15:24:58.364Z" }, { "cveId": "CVE-2024-24792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24792.json", "dateUpdated": "2024-07-18T15:22:35.789Z" }, { "cveId": "CVE-2024-2586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2586.json", "dateUpdated": "2024-07-18T15:25:28.268Z" }, { "cveId": "CVE-2024-2597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2597.json", "dateUpdated": "2024-07-18T15:23:43.437Z" }, { "cveId": "CVE-2024-33118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33118.json", "dateUpdated": "2024-07-18T15:23:51.962Z" }, { "cveId": "CVE-2024-33139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33139.json", "dateUpdated": "2024-07-18T15:26:46.228Z" }, { "cveId": "CVE-2024-38717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38717.json", "dateUpdated": "2024-07-18T15:19:15.337Z" }, { "cveId": "CVE-2024-39317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39317.json", "dateUpdated": "2024-07-18T15:20:35.111Z" }, { "cveId": "CVE-2024-4495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4495.json", "dateUpdated": "2024-07-18T15:18:48.677Z" }, { "cveId": "CVE-2024-4518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4518.json", "dateUpdated": "2024-07-18T15:20:24.036Z" }, { "cveId": "CVE-2024-4911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4911.json", "dateUpdated": "2024-07-18T15:23:39.010Z" }, { "cveId": "CVE-2024-5283", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5283", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5283.json", "dateUpdated": "2024-07-18T15:18:40.526Z" }, { "cveId": "CVE-2024-6625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6625.json", "dateUpdated": "2024-07-18T15:19:42.564Z" }, { "cveId": "CVE-2024-6808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6808.json", "dateUpdated": "2024-07-18T15:22:38.153Z" } ], "error": [] }, { "fetchTime": "2024-07-18T15:18:21.299Z", "numberOfChanges": 19, "new": [], "updated": [ { "cveId": "CVE-2008-10002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2008-10002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2008/10xxx/CVE-2008-10002.json", "dateUpdated": "2024-07-18T15:15:16.198Z" }, { "cveId": "CVE-2012-10014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2012-10014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2012/10xxx/CVE-2012-10014.json", "dateUpdated": "2024-07-18T15:13:39.406Z" }, { "cveId": "CVE-2014-125089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125089.json", "dateUpdated": "2024-07-18T15:17:59.629Z" }, { "cveId": "CVE-2015-10111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10111.json", "dateUpdated": "2024-07-18T15:11:14.623Z" }, { "cveId": "CVE-2017-20179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-20179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/20xxx/CVE-2017-20179.json", "dateUpdated": "2024-07-18T15:16:35.505Z" }, { "cveId": "CVE-2021-40905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40905.json", "dateUpdated": "2024-07-18T15:09:41.491Z" }, { "cveId": "CVE-2021-45008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45008.json", "dateUpdated": "2024-07-18T15:16:59.612Z" }, { "cveId": "CVE-2023-2644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2644.json", "dateUpdated": "2024-07-18T15:12:29.511Z" }, { "cveId": "CVE-2023-40275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40275.json", "dateUpdated": "2024-07-18T15:13:39.496Z" }, { "cveId": "CVE-2024-20996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20996.json", "dateUpdated": "2024-07-18T15:11:07.185Z" }, { "cveId": "CVE-2024-21171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21171.json", "dateUpdated": "2024-07-18T15:08:09.215Z" }, { "cveId": "CVE-2024-21184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21184.json", "dateUpdated": "2024-07-18T15:07:35.915Z" }, { "cveId": "CVE-2024-26369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26369.json", "dateUpdated": "2024-07-18T15:09:35.769Z" }, { "cveId": "CVE-2024-2604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2604.json", "dateUpdated": "2024-07-18T15:16:21.842Z" }, { "cveId": "CVE-2024-40392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40392.json", "dateUpdated": "2024-07-18T15:17:35.747Z" }, { "cveId": "CVE-2024-4468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4468.json", "dateUpdated": "2024-07-18T15:14:32.872Z" }, { "cveId": "CVE-2024-5251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5251.json", "dateUpdated": "2024-07-18T15:15:08.766Z" }, { "cveId": "CVE-2024-5816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5816.json", "dateUpdated": "2024-07-18T15:14:00.162Z" }, { "cveId": "CVE-2024-6535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6535.json", "dateUpdated": "2024-07-18T15:16:27.046Z" } ], "error": [] }, { "fetchTime": "2024-07-18T15:06:47.641Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-40278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40278.json", "dateUpdated": "2024-07-18T14:59:48.314Z" }, { "cveId": "CVE-2023-51599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51599.json", "dateUpdated": "2024-07-18T14:57:00.869Z" }, { "cveId": "CVE-2024-20419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20419.json", "dateUpdated": "2024-07-18T15:06:32.229Z" }, { "cveId": "CVE-2024-31138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31138.json", "dateUpdated": "2024-07-18T15:03:58.617Z" }, { "cveId": "CVE-2024-39901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39901.json", "dateUpdated": "2024-07-18T15:01:08.334Z" } ], "error": [] }, { "fetchTime": "2024-07-18T14:56:54.568Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-23268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23268.json", "dateUpdated": "2024-07-18T14:49:53.230Z" }, { "cveId": "CVE-2023-40279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40279.json", "dateUpdated": "2024-07-18T14:52:26.095Z" }, { "cveId": "CVE-2024-2610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2610.json", "dateUpdated": "2024-07-18T14:54:44.372Z" } ], "error": [] }, { "fetchTime": "2024-07-18T14:49:17.159Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2022-24474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24474.json", "dateUpdated": "2024-07-18T14:49:01.792Z" }, { "cveId": "CVE-2023-38255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38255.json", "dateUpdated": "2024-07-18T14:46:47.854Z" }, { "cveId": "CVE-2023-3237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3237.json", "dateUpdated": "2024-07-18T14:46:21.995Z" }, { "cveId": "CVE-2023-42123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42123.json", "dateUpdated": "2024-07-18T14:42:16.894Z" }, { "cveId": "CVE-2024-24017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24017.json", "dateUpdated": "2024-07-18T14:42:54.931Z" }, { "cveId": "CVE-2024-2469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2469.json", "dateUpdated": "2024-07-18T14:43:40.941Z" }, { "cveId": "CVE-2024-2715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2715.json", "dateUpdated": "2024-07-18T14:46:20.041Z" } ], "error": [] }, { "fetchTime": "2024-07-18T14:41:32.263Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2015-10119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10119.json", "dateUpdated": "2024-07-18T14:38:02.134Z" }, { "cveId": "CVE-2015-10122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10122.json", "dateUpdated": "2024-07-18T14:37:05.661Z" }, { "cveId": "CVE-2022-26792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26792.json", "dateUpdated": "2024-07-18T14:39:04.944Z" }, { "cveId": "CVE-2022-26796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26796.json", "dateUpdated": "2024-07-18T14:35:25.580Z" }, { "cveId": "CVE-2023-3308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3308.json", "dateUpdated": "2024-07-18T14:39:26.237Z" }, { "cveId": "CVE-2023-42122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42122.json", "dateUpdated": "2024-07-18T14:38:37.230Z" }, { "cveId": "CVE-2023-4747", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4747", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4747.json", "dateUpdated": "2024-07-18T14:35:20.668Z" }, { "cveId": "CVE-2024-24025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24025.json", "dateUpdated": "2024-07-18T14:38:24.295Z" } ], "error": [] }, { "fetchTime": "2024-07-18T14:34:06.417Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2022-26798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26798.json", "dateUpdated": "2024-07-18T14:33:25.887Z" }, { "cveId": "CVE-2023-40500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40500.json", "dateUpdated": "2024-07-18T14:28:14.175Z" }, { "cveId": "CVE-2023-4852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4852.json", "dateUpdated": "2024-07-18T14:33:38.430Z" }, { "cveId": "CVE-2023-4985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4985.json", "dateUpdated": "2024-07-18T14:30:53.012Z" }, { "cveId": "CVE-2024-23494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23494.json", "dateUpdated": "2024-07-18T14:26:35.181Z" }, { "cveId": "CVE-2024-27921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27921.json", "dateUpdated": "2024-07-18T14:30:02.488Z" }, { "cveId": "CVE-2024-29873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29873.json", "dateUpdated": "2024-07-18T14:33:09.820Z" } ], "error": [] }, { "fetchTime": "2024-07-18T14:25:36.581Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2022-22009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22009.json", "dateUpdated": "2024-07-18T14:17:47.561Z" }, { "cveId": "CVE-2022-26802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26802.json", "dateUpdated": "2024-07-18T14:17:22.023Z" }, { "cveId": "CVE-2022-26816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26816.json", "dateUpdated": "2024-07-18T14:16:58.545Z" }, { "cveId": "CVE-2022-26822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26822.json", "dateUpdated": "2024-07-18T14:16:34.515Z" }, { "cveId": "CVE-2022-26830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26830.json", "dateUpdated": "2024-07-18T14:16:18.144Z" }, { "cveId": "CVE-2022-26907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26907.json", "dateUpdated": "2024-07-18T14:15:38.514Z" }, { "cveId": "CVE-2024-21169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21169.json", "dateUpdated": "2024-07-18T14:23:33.816Z" }, { "cveId": "CVE-2024-2773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2773.json", "dateUpdated": "2024-07-18T14:23:09.848Z" }, { "cveId": "CVE-2024-2807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2807.json", "dateUpdated": "2024-07-18T14:21:00.450Z" }, { "cveId": "CVE-2024-2817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2817.json", "dateUpdated": "2024-07-18T14:17:33.913Z" }, { "cveId": "CVE-2024-40492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40492.json", "dateUpdated": "2024-07-18T14:14:28.335Z" } ], "error": [] }, { "fetchTime": "2024-07-18T14:14:04.482Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-26919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26919.json", "dateUpdated": "2024-07-18T14:13:35.892Z" }, { "cveId": "CVE-2024-29178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29178.json", "dateUpdated": "2024-07-18T11:15:56.706Z" }, { "cveId": "CVE-2024-2448", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2448", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2448.json", "dateUpdated": "2024-07-18T14:11:49.386Z" }, { "cveId": "CVE-2024-31070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31070.json", "dateUpdated": "2024-07-18T14:09:58.806Z" } ], "error": [] }, { "fetchTime": "2024-07-18T14:04:06.942Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-29190", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29190", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29190.json", "dateUpdated": "2024-07-18T13:58:13.002Z" }, { "cveId": "CVE-2024-2823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2823.json", "dateUpdated": "2024-07-18T14:00:46.627Z" }, { "cveId": "CVE-2024-39126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39126.json", "dateUpdated": "2024-07-18T13:55:37.267Z" }, { "cveId": "CVE-2024-5726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5726.json", "dateUpdated": "2024-07-18T13:56:00.399Z" } ], "error": [] }, { "fetchTime": "2024-07-18T13:55:18.788Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2018-25100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25100.json", "dateUpdated": "2024-07-18T13:50:43.271Z" }, { "cveId": "CVE-2024-3242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3242.json", "dateUpdated": "2024-07-18T13:50:08.757Z" } ], "error": [] }, { "fetchTime": "2024-07-18T13:47:48.403Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-40477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40477.json", "dateUpdated": "2024-07-18T13:47:35.415Z" }, { "cveId": "CVE-2024-23470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23470.json", "dateUpdated": "2024-07-18T13:43:02.097Z" }, { "cveId": "CVE-2024-30204", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30204", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30204.json", "dateUpdated": "2024-07-18T13:42:36.104Z" }, { "cveId": "CVE-2024-39680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39680.json", "dateUpdated": "2024-07-18T13:42:50.598Z" }, { "cveId": "CVE-2024-41184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41184.json", "dateUpdated": "2024-07-18T13:47:12.108Z" } ], "error": [] }, { "fetchTime": "2024-07-18T13:40:04.035Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-34013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34013.json", "dateUpdated": "2024-07-18T13:36:39.924Z" } ], "updated": [ { "cveId": "CVE-2023-39482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39482.json", "dateUpdated": "2024-07-18T13:33:20.661Z" }, { "cveId": "CVE-2023-52629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52629.json", "dateUpdated": "2024-07-18T13:39:55.629Z" }, { "cveId": "CVE-2023-6708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6708.json", "dateUpdated": "2024-07-18T13:36:40.409Z" }, { "cveId": "CVE-2024-29178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29178.json", "dateUpdated": "2024-07-18T13:37:53.581Z" }, { "cveId": "CVE-2024-40764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40764.json", "dateUpdated": "2024-07-18T13:37:13.495Z" }, { "cveId": "CVE-2024-6033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6033.json", "dateUpdated": "2024-07-18T13:39:16.897Z" } ], "error": [] }, { "fetchTime": "2024-07-18T13:32:18.889Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-31143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31143.json", "dateUpdated": "2024-07-18T13:31:31.244Z" } ], "updated": [ { "cveId": "CVE-2023-35717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35717.json", "dateUpdated": "2024-07-18T13:26:26.400Z" }, { "cveId": "CVE-2023-7272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7272.json", "dateUpdated": "2024-07-18T13:31:25.196Z" }, { "cveId": "CVE-2024-38447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38447.json", "dateUpdated": "2024-07-18T13:27:06.124Z" } ], "error": [] }, { "fetchTime": "2024-07-18T13:24:07.798Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-20395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20395.json", "dateUpdated": "2024-07-18T13:23:45.549Z" }, { "cveId": "CVE-2024-32981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32981.json", "dateUpdated": "2024-07-18T13:18:50.890Z" }, { "cveId": "CVE-2024-39679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39679.json", "dateUpdated": "2024-07-18T13:17:11.934Z" }, { "cveId": "CVE-2024-6705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6705.json", "dateUpdated": "2024-07-18T13:12:46.870Z" } ], "error": [] }, { "fetchTime": "2024-07-18T13:11:30.401Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-21894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21894.json", "dateUpdated": "2024-07-18T13:09:10.340Z" }, { "cveId": "CVE-2022-22948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22948.json", "dateUpdated": "2024-07-18T13:08:10.940Z" }, { "cveId": "CVE-2023-24932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24932.json", "dateUpdated": "2024-07-18T13:09:38.694Z" }, { "cveId": "CVE-2024-6504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6504.json", "dateUpdated": "2024-07-18T13:11:19.400Z" } ], "error": [] }, { "fetchTime": "2024-07-18T12:04:01.067Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-21586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21586.json", "dateUpdated": "2024-07-18T11:56:34.905Z" } ], "error": [] }, { "fetchTime": "2024-07-18T11:47:34.122Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-52803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52803.json", "dateUpdated": "2024-07-18T11:41:34.038Z" }, { "cveId": "CVE-2024-26720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26720.json", "dateUpdated": "2024-07-18T11:41:35.211Z" }, { "cveId": "CVE-2024-36901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36901.json", "dateUpdated": "2024-07-18T11:41:36.378Z" }, { "cveId": "CVE-2024-39487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39487.json", "dateUpdated": "2024-07-18T11:41:37.544Z" }, { "cveId": "CVE-2024-40947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40947.json", "dateUpdated": "2024-07-18T11:41:38.693Z" }, { "cveId": "CVE-2024-41007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41007.json", "dateUpdated": "2024-07-18T11:41:39.855Z" }, { "cveId": "CVE-2024-41010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41010.json", "dateUpdated": "2024-07-18T11:41:41.025Z" } ], "error": [] }, { "fetchTime": "2024-07-18T11:24:29.448Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-29178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29178.json", "dateUpdated": "2024-07-18T11:15:56.706Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T09:35:57.558Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-40725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40725.json", "dateUpdated": "2024-07-18T09:32:43.929Z" }, { "cveId": "CVE-2024-40898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40898.json", "dateUpdated": "2024-07-18T09:32:06.990Z" }, { "cveId": "CVE-2024-6504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6504.json", "dateUpdated": "2024-07-18T09:32:03.231Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T08:33:12.145Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-3242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3242.json", "dateUpdated": "2024-07-18T08:33:03.613Z" }, { "cveId": "CVE-2024-5554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5554.json", "dateUpdated": "2024-07-18T08:33:03.009Z" }, { "cveId": "CVE-2024-5555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5555.json", "dateUpdated": "2024-07-18T08:33:04.083Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T07:44:15.592Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-29014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29014.json", "dateUpdated": "2024-07-18T07:37:12.258Z" }, { "cveId": "CVE-2024-40764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40764.json", "dateUpdated": "2024-07-18T07:42:37.995Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T07:08:57.938Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-41011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41011.json", "dateUpdated": "2024-07-18T07:04:04.823Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T06:10:23.417Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6164.json", "dateUpdated": "2024-07-18T06:00:04.048Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T04:41:26.685Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-18T04:34:17.852Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-18T04:33:32.135Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-18T04:33:33.475Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-18T04:34:11.005Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-18T04:34:20.977Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-18T04:33:17.160Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-18T04:34:36.297Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-18T04:34:02.158Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-18T04:33:14.921Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-18T04:33:19.333Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-18T04:33:22.486Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-18T04:33:35.674Z" } ], "error": [] }, { "fetchTime": "2024-07-18T03:58:31.923Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2022-21894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21894.json", "dateUpdated": "2024-07-18T03:55:17.877Z" }, { "cveId": "CVE-2022-22948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22948.json", "dateUpdated": "2024-07-18T03:55:21.403Z" }, { "cveId": "CVE-2023-24932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24932.json", "dateUpdated": "2024-07-18T03:55:16.783Z" }, { "cveId": "CVE-2024-20296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20296.json", "dateUpdated": "2024-07-18T03:55:22.366Z" }, { "cveId": "CVE-2024-20395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20395.json", "dateUpdated": "2024-07-18T03:55:23.335Z" }, { "cveId": "CVE-2024-20416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20416.json", "dateUpdated": "2024-07-18T03:55:24.235Z" }, { "cveId": "CVE-2024-34102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34102.json", "dateUpdated": "2024-07-18T03:55:18.705Z" }, { "cveId": "CVE-2024-6151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6151.json", "dateUpdated": "2024-07-18T03:55:19.557Z" }, { "cveId": "CVE-2024-6235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6235.json", "dateUpdated": "2024-07-18T03:55:20.581Z" } ], "error": [] }, { "fetchTime": "2024-07-18T02:44:11.682Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-6708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6708.json", "dateUpdated": "2024-07-18T02:38:33.871Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T02:12:50.150Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-5726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5726.json", "dateUpdated": "2024-07-18T02:03:55.800Z" }, { "cveId": "CVE-2024-5964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5964.json", "dateUpdated": "2024-07-18T02:03:57.058Z" }, { "cveId": "CVE-2024-6175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6175.json", "dateUpdated": "2024-07-18T02:03:53.151Z" }, { "cveId": "CVE-2024-6599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6599.json", "dateUpdated": "2024-07-18T02:03:58.808Z" }, { "cveId": "CVE-2024-6705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6705.json", "dateUpdated": "2024-07-18T02:03:58.037Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T00:51:19.887Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-41184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41184.json", "dateUpdated": "2024-07-18T00:35:08.422345" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-18T00:28:08.281Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-24806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24806.json", "dateUpdated": "2024-02-07T21:44:33.566Z" } ], "error": [] }, { "fetchTime": "2024-07-17T23:54:08.297Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39679.json", "dateUpdated": "2024-07-17T23:47:51.061Z" }, { "cveId": "CVE-2024-39680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39680.json", "dateUpdated": "2024-07-17T23:47:52.745Z" }, { "cveId": "CVE-2024-39681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39681.json", "dateUpdated": "2024-07-17T23:47:54.386Z" }, { "cveId": "CVE-2024-39682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39682.json", "dateUpdated": "2024-07-17T23:47:56.165Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T23:46:27.206Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39678.json", "dateUpdated": "2024-07-17T23:43:32.484Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T21:33:57.696Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2018-25031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25031.json", "dateUpdated": "2024-07-17T21:30:10.229834" }, { "cveId": "CVE-2024-20416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20416.json", "dateUpdated": "2024-07-17T21:27:40.796Z" } ], "error": [] }, { "fetchTime": "2024-07-17T21:26:07.270Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-43971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43971.json", "dateUpdated": "2024-07-17T21:22:10.819920" } ], "updated": [ { "cveId": "CVE-2024-20296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20296.json", "dateUpdated": "2024-07-17T21:20:23.314Z" }, { "cveId": "CVE-2024-3735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3735.json", "dateUpdated": "2024-07-17T21:26:04.844Z" } ], "error": [] }, { "fetchTime": "2024-07-17T21:16:59.132Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-40492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40492.json", "dateUpdated": "2024-07-17T21:13:29.014503" } ], "updated": [ { "cveId": "CVE-2019-7321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-7321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/7xxx/CVE-2019-7321.json", "dateUpdated": "2024-07-17T21:10:44.291031" }, { "cveId": "CVE-2021-3407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3407.json", "dateUpdated": "2021-05-26T11:06:09" }, { "cveId": "CVE-2023-28270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28270.json", "dateUpdated": "2024-07-17T21:08:43.257Z" } ], "error": [] }, { "fetchTime": "2024-07-17T21:06:13.525Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2021-45071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45071.json", "dateUpdated": "2024-07-17T20:57:39.519Z" }, { "cveId": "CVE-2022-26910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26910.json", "dateUpdated": "2024-07-17T21:05:40.357Z" }, { "cveId": "CVE-2022-30203", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30203", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30203.json", "dateUpdated": "2024-07-17T21:05:00.191Z" }, { "cveId": "CVE-2022-41091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41091.json", "dateUpdated": "2024-07-17T21:04:04.641Z" }, { "cveId": "CVE-2022-44713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44713.json", "dateUpdated": "2024-07-17T21:01:54.972Z" }, { "cveId": "CVE-2023-23412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23412.json", "dateUpdated": "2024-07-17T21:00:21.315Z" }, { "cveId": "CVE-2023-23414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23414.json", "dateUpdated": "2024-07-17T20:59:28.743Z" }, { "cveId": "CVE-2023-28249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28249.json", "dateUpdated": "2024-07-17T20:58:40.618Z" }, { "cveId": "CVE-2024-33571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33571.json", "dateUpdated": "2024-07-17T20:57:28.470Z" } ], "error": [] }, { "fetchTime": "2024-07-17T20:57:13.579Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2021-23186", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23186", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23186.json", "dateUpdated": "2024-07-17T20:57:01.095Z" }, { "cveId": "CVE-2023-36092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36092.json", "dateUpdated": "2024-07-17T20:53:34.396Z" }, { "cveId": "CVE-2024-29885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29885.json", "dateUpdated": "2024-07-17T20:55:01.983Z" }, { "cveId": "CVE-2024-33577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33577.json", "dateUpdated": "2024-07-17T20:50:30.719Z" }, { "cveId": "CVE-2024-33632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33632.json", "dateUpdated": "2024-07-17T20:57:05.741Z" } ], "error": [] }, { "fetchTime": "2024-07-17T20:49:39.359Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39125.json", "dateUpdated": "2024-07-17T20:44:55.980Z" } ], "error": [] }, { "fetchTime": "2024-07-17T20:41:54.059Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2022-29778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29778.json", "dateUpdated": "2024-07-17T20:37:37.460Z" }, { "cveId": "CVE-2024-31266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31266.json", "dateUpdated": "2024-07-17T20:39:22.951Z" }, { "cveId": "CVE-2024-32710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32710.json", "dateUpdated": "2024-07-17T20:41:07.338Z" }, { "cveId": "CVE-2024-35637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35637.json", "dateUpdated": "2024-07-17T20:37:21.834Z" }, { "cveId": "CVE-2024-35670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35670.json", "dateUpdated": "2024-07-17T20:36:19.096Z" } ], "error": [] }, { "fetchTime": "2024-07-17T20:34:13.563Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2020-12614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-12614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/12xxx/CVE-2020-12614.json", "dateUpdated": "2024-07-17T20:26:28.623Z" }, { "cveId": "CVE-2022-32255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32255.json", "dateUpdated": "2024-07-17T20:29:34.102Z" }, { "cveId": "CVE-2022-47559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47559.json", "dateUpdated": "2024-07-17T20:30:10.292Z" }, { "cveId": "CVE-2022-4956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4956.json", "dateUpdated": "2024-07-17T20:31:29.565Z" }, { "cveId": "CVE-2023-36321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36321.json", "dateUpdated": "2024-07-17T20:28:33.290Z" }, { "cveId": "CVE-2023-51507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51507.json", "dateUpdated": "2024-07-17T20:32:41.659Z" }, { "cveId": "CVE-2024-29813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29813.json", "dateUpdated": "2024-07-17T20:30:09.658Z" }, { "cveId": "CVE-2024-40402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40402.json", "dateUpdated": "2024-07-17T20:28:33.672Z" } ], "error": [] }, { "fetchTime": "2024-07-17T20:26:16.252Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-42861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42861.json", "dateUpdated": "2024-07-17T20:21:00.529Z" }, { "cveId": "CVE-2023-46223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46223.json", "dateUpdated": "2024-07-17T20:17:22.738Z" }, { "cveId": "CVE-2023-5541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5541.json", "dateUpdated": "2024-07-17T20:18:45.855Z" }, { "cveId": "CVE-2023-5579", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5579", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5579.json", "dateUpdated": "2024-07-17T20:21:37.970Z" }, { "cveId": "CVE-2024-37082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37082.json", "dateUpdated": "2024-07-17T20:25:39.258Z" }, { "cveId": "CVE-2024-3164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3164.json", "dateUpdated": "2024-07-17T20:23:37.174Z" }, { "cveId": "CVE-2024-6607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6607.json", "dateUpdated": "2024-07-17T20:21:05.514Z" } ], "error": [] }, { "fetchTime": "2024-07-17T20:16:17.482Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-21136", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21136", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21136.json", "dateUpdated": "2024-07-17T20:09:35.896Z" }, { "cveId": "CVE-2024-21146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21146.json", "dateUpdated": "2024-07-17T20:08:22.238Z" }, { "cveId": "CVE-2024-30471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30471.json", "dateUpdated": "2024-07-17T20:14:46.205Z" }, { "cveId": "CVE-2024-39884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39884.json", "dateUpdated": "2024-07-04T08:36:49.772Z" } ], "error": [] }, { "fetchTime": "2024-07-17T20:04:56.156Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-21158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21158.json", "dateUpdated": "2024-07-17T20:02:06.399Z" }, { "cveId": "CVE-2024-21167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21167.json", "dateUpdated": "2024-07-17T19:57:48.323Z" }, { "cveId": "CVE-2024-35056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35056.json", "dateUpdated": "2024-07-17T20:03:44.060Z" } ], "error": [] }, { "fetchTime": "2024-07-17T19:56:13.566Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-39124", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39124", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39124.json", "dateUpdated": "2024-07-17T19:49:53.108376" }, { "cveId": "CVE-2024-39125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39125.json", "dateUpdated": "2024-07-17T19:52:16.938479" }, { "cveId": "CVE-2024-39126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39126.json", "dateUpdated": "2024-07-17T19:54:05.116282" } ], "updated": [ { "cveId": "CVE-2021-41689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41689.json", "dateUpdated": "2024-07-17T19:55:05.017Z" }, { "cveId": "CVE-2023-23435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23435.json", "dateUpdated": "2024-07-17T19:55:32.749Z" }, { "cveId": "CVE-2023-37539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37539.json", "dateUpdated": "2024-07-17T19:48:34.866Z" }, { "cveId": "CVE-2023-45698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45698.json", "dateUpdated": "2024-07-17T19:55:09.148Z" }, { "cveId": "CVE-2024-1329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1329.json", "dateUpdated": "2024-07-17T19:54:54.788Z" }, { "cveId": "CVE-2024-21178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21178.json", "dateUpdated": "2024-07-17T19:55:44.254Z" }, { "cveId": "CVE-2024-25714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25714.json", "dateUpdated": "2024-07-17T19:51:55.628Z" }, { "cveId": "CVE-2024-33371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33371.json", "dateUpdated": "2024-07-17T19:48:26.456Z" }, { "cveId": "CVE-2024-34088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34088.json", "dateUpdated": "2024-07-17T19:49:17.093Z" }, { "cveId": "CVE-2024-5635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5635.json", "dateUpdated": "2024-07-17T19:53:31.781Z" } ], "error": [] }, { "fetchTime": "2024-07-17T19:48:18.961Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40402.json", "dateUpdated": "2024-07-17T19:47:21.999735" } ], "updated": [ { "cveId": "CVE-2022-32533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32533.json", "dateUpdated": "2024-07-17T19:43:42.902Z" }, { "cveId": "CVE-2024-32167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32167.json", "dateUpdated": "2024-07-17T19:42:25.516Z" }, { "cveId": "CVE-2024-40129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40129.json", "dateUpdated": "2024-07-17T19:45:34.158Z" }, { "cveId": "CVE-2024-6595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6595.json", "dateUpdated": "2024-07-17T19:48:11.724Z" } ], "error": [] }, { "fetchTime": "2024-07-17T19:40:40.418Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-29885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29885.json", "dateUpdated": "2024-07-17T19:35:58.914Z" }, { "cveId": "CVE-2024-32981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32981.json", "dateUpdated": "2024-07-17T19:36:00.563Z" } ], "updated": [ { "cveId": "CVE-2023-6408", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6408", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6408.json", "dateUpdated": "2024-07-17T19:36:47.656Z" }, { "cveId": "CVE-2024-23466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23466.json", "dateUpdated": "2024-07-17T19:36:57.900Z" }, { "cveId": "CVE-2024-40456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40456.json", "dateUpdated": "2024-07-17T19:34:24.976Z" } ], "error": [] }, { "fetchTime": "2024-07-17T19:33:10.939Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40119.json", "dateUpdated": "2024-07-17T19:27:42.423243" } ], "updated": [ { "cveId": "CVE-2023-27608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27608.json", "dateUpdated": "2024-07-17T19:30:18.660Z" }, { "cveId": "CVE-2023-51486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51486.json", "dateUpdated": "2024-07-17T19:31:07.405Z" }, { "cveId": "CVE-2024-23510", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23510", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23510.json", "dateUpdated": "2024-07-17T19:26:25.884Z" }, { "cveId": "CVE-2024-5817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5817.json", "dateUpdated": "2024-07-17T19:31:17.566Z" } ], "error": [] }, { "fetchTime": "2024-07-17T19:25:20.325Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2022-22028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22028.json", "dateUpdated": "2024-07-17T19:18:37.472Z" }, { "cveId": "CVE-2022-33651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33651.json", "dateUpdated": "2024-07-17T19:18:18.194Z" }, { "cveId": "CVE-2022-33658", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33658", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33658.json", "dateUpdated": "2024-07-17T19:17:55.682Z" }, { "cveId": "CVE-2024-3173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3173.json", "dateUpdated": "2024-07-17T19:22:53.255Z" }, { "cveId": "CVE-2024-5252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5252.json", "dateUpdated": "2024-07-17T19:18:20.194Z" }, { "cveId": "CVE-2024-6778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6778.json", "dateUpdated": "2024-07-17T19:25:03.039Z" } ], "error": [] }, { "fetchTime": "2024-07-17T19:17:38.315Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-42286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42286.json", "dateUpdated": "2024-07-17T19:08:52.717Z" }, { "cveId": "CVE-2024-21122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21122.json", "dateUpdated": "2024-07-17T19:11:11.061Z" }, { "cveId": "CVE-2024-21132", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21132", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21132.json", "dateUpdated": "2024-07-17T19:10:36.521Z" }, { "cveId": "CVE-2024-21142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21142.json", "dateUpdated": "2024-07-17T19:09:55.936Z" }, { "cveId": "CVE-2024-21153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21153.json", "dateUpdated": "2024-07-17T19:09:27.999Z" }, { "cveId": "CVE-2024-23807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23807.json", "dateUpdated": "2024-07-17T19:12:48.404Z" }, { "cveId": "CVE-2024-29470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29470.json", "dateUpdated": "2024-07-17T19:15:02.496Z" }, { "cveId": "CVE-2024-40633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40633.json", "dateUpdated": "2024-07-17T19:17:09.615Z" }, { "cveId": "CVE-2024-40639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40639.json", "dateUpdated": "2024-07-17T19:13:46.766Z" } ], "error": [] }, { "fetchTime": "2024-07-17T19:08:49.100Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-21163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21163.json", "dateUpdated": "2024-07-17T19:03:59.255Z" }, { "cveId": "CVE-2024-21174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21174.json", "dateUpdated": "2024-07-17T19:03:41.003Z" }, { "cveId": "CVE-2024-21185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21185.json", "dateUpdated": "2024-07-17T19:03:04.043Z" }, { "cveId": "CVE-2024-30229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30229.json", "dateUpdated": "2024-07-17T19:01:16.438Z" }, { "cveId": "CVE-2024-6803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6803.json", "dateUpdated": "2024-07-17T19:02:11.868Z" } ], "error": [] }, { "fetchTime": "2024-07-17T18:59:29.969Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2022-23085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23085.json", "dateUpdated": "2024-07-17T18:56:18.267Z" }, { "cveId": "CVE-2023-6219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6219.json", "dateUpdated": "2024-07-17T18:58:18.037Z" }, { "cveId": "CVE-2024-30478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30478.json", "dateUpdated": "2024-07-17T18:56:38.651Z" }, { "cveId": "CVE-2024-30498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30498.json", "dateUpdated": "2024-07-17T18:55:40.286Z" }, { "cveId": "CVE-2024-31923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31923.json", "dateUpdated": "2024-07-17T18:52:36.071Z" }, { "cveId": "CVE-2024-31941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31941.json", "dateUpdated": "2024-07-17T18:53:22.153Z" }, { "cveId": "CVE-2024-6660", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6660", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6660.json", "dateUpdated": "2024-07-17T18:56:33.236Z" } ], "error": [] }, { "fetchTime": "2024-07-17T18:51:58.936Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-33676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33676.json", "dateUpdated": "2024-07-17T18:49:48.891Z" }, { "cveId": "CVE-2024-25911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25911.json", "dateUpdated": "2024-07-17T18:50:48.921Z" }, { "cveId": "CVE-2024-31389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31389.json", "dateUpdated": "2024-07-17T18:51:50.829Z" }, { "cveId": "CVE-2024-33911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33911.json", "dateUpdated": "2024-07-17T18:44:48.571Z" } ], "error": [] }, { "fetchTime": "2024-07-17T18:44:32.567Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-1890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1890.json", "dateUpdated": "2024-07-17T18:42:43.466Z" }, { "cveId": "CVE-2024-31411", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31411", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31411.json", "dateUpdated": "2024-07-17T18:43:54.091Z" }, { "cveId": "CVE-2024-40636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40636.json", "dateUpdated": "2024-07-17T18:39:10.256Z" }, { "cveId": "CVE-2024-6220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6220.json", "dateUpdated": "2024-07-17T18:36:07.868Z" } ], "error": [] }, { "fetchTime": "2024-07-17T18:34:56.707Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2021-47154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47154.json", "dateUpdated": "2024-07-17T18:29:42.140Z" }, { "cveId": "CVE-2023-39933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39933.json", "dateUpdated": "2024-07-17T18:31:57.671Z" }, { "cveId": "CVE-2023-40160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40160.json", "dateUpdated": "2024-07-17T18:31:43.285Z" } ], "error": [] }, { "fetchTime": "2024-07-17T18:23:32.107Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-28796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28796.json", "dateUpdated": "2024-07-17T18:14:45.862Z" }, { "cveId": "CVE-2024-40420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40420.json", "dateUpdated": "2024-07-17T18:21:09.418185" } ], "updated": [ { "cveId": "CVE-2023-7011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7011.json", "dateUpdated": "2024-07-17T18:12:19.626Z" }, { "cveId": "CVE-2024-20419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20419.json", "dateUpdated": "2024-07-17T18:12:32.843Z" }, { "cveId": "CVE-2024-21824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21824.json", "dateUpdated": "2024-07-17T18:20:28.205Z" }, { "cveId": "CVE-2024-22475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22475.json", "dateUpdated": "2024-07-17T18:19:52.080Z" }, { "cveId": "CVE-2024-23467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23467.json", "dateUpdated": "2024-07-17T18:11:06.340Z" }, { "cveId": "CVE-2024-23471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23471.json", "dateUpdated": "2024-07-17T18:19:17.286Z" }, { "cveId": "CVE-2024-28039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28039.json", "dateUpdated": "2024-07-17T18:17:33.329Z" }, { "cveId": "CVE-2024-28564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28564.json", "dateUpdated": "2024-07-17T18:11:00.991Z" }, { "cveId": "CVE-2024-28993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28993.json", "dateUpdated": "2024-07-17T18:12:08.211Z" }, { "cveId": "CVE-2024-29120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29120.json", "dateUpdated": "2024-07-17T18:16:16.172Z" }, { "cveId": "CVE-2024-40640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40640.json", "dateUpdated": "2024-07-17T18:15:31.774Z" } ], "error": [] }, { "fetchTime": "2024-07-17T18:10:38.511Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2022-33677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33677.json", "dateUpdated": "2024-07-17T18:08:00.160Z" }, { "cveId": "CVE-2023-4976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4976.json", "dateUpdated": "2024-07-17T18:03:09.461Z" }, { "cveId": "CVE-2024-1672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1672.json", "dateUpdated": "2024-07-17T18:05:45.782Z" }, { "cveId": "CVE-2024-1673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1673.json", "dateUpdated": "2024-07-17T18:04:10.435Z" }, { "cveId": "CVE-2024-20396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20396.json", "dateUpdated": "2024-07-17T18:00:53.060Z" }, { "cveId": "CVE-2024-29275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29275.json", "dateUpdated": "2024-07-17T18:09:13.701Z" }, { "cveId": "CVE-2024-2628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2628.json", "dateUpdated": "2024-07-17T18:02:34.830Z" }, { "cveId": "CVE-2024-40639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40639.json", "dateUpdated": "2024-07-17T18:08:06.090Z" } ], "error": [] }, { "fetchTime": "2024-07-17T18:00:19.237Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-42010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42010.json", "dateUpdated": "2024-07-17T17:56:44.824Z" }, { "cveId": "CVE-2024-3169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3169.json", "dateUpdated": "2024-07-17T17:57:07.231Z" }, { "cveId": "CVE-2024-3175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3175.json", "dateUpdated": "2024-07-17T17:55:24.316Z" }, { "cveId": "CVE-2024-3838", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3838", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3838.json", "dateUpdated": "2024-07-17T17:59:52.553Z" }, { "cveId": "CVE-2024-3844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3844.json", "dateUpdated": "2024-07-17T17:58:53.639Z" } ], "error": [] }, { "fetchTime": "2024-07-17T17:52:44.436Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-40633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40633.json", "dateUpdated": "2024-07-17T17:51:45.986Z" }, { "cveId": "CVE-2024-40636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40636.json", "dateUpdated": "2024-07-17T17:48:26.029Z" } ], "updated": [ { "cveId": "CVE-2024-20429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20429.json", "dateUpdated": "2024-07-17T17:52:18.291Z" }, { "cveId": "CVE-2024-27453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27453.json", "dateUpdated": "2024-07-17T17:48:43.183Z" } ], "error": [] }, { "fetchTime": "2024-07-17T17:45:05.312Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40639.json", "dateUpdated": "2024-07-17T17:42:47.782Z" } ], "updated": [ { "cveId": "CVE-2023-34266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34266.json", "dateUpdated": "2024-07-17T17:43:31.477Z" }, { "cveId": "CVE-2024-27438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27438.json", "dateUpdated": "2024-07-17T17:40:16.663Z" }, { "cveId": "CVE-2024-28395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28395.json", "dateUpdated": "2024-07-17T17:43:04.058Z" }, { "cveId": "CVE-2024-3175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3175.json", "dateUpdated": "2024-07-17T17:44:46.994Z" } ], "error": [] }, { "fetchTime": "2024-07-17T17:37:22.331Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-40641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40641.json", "dateUpdated": "2024-07-17T17:34:10.792Z" } ], "updated": [ { "cveId": "CVE-2019-16639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16639.json", "dateUpdated": "2024-07-17T17:31:22.505Z" }, { "cveId": "CVE-2024-6830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6830.json", "dateUpdated": "2024-07-17T17:33:52.889Z" }, { "cveId": "CVE-2024-6834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6834.json", "dateUpdated": "2024-07-17T17:34:03.141Z" } ], "error": [] }, { "fetchTime": "2024-07-17T17:29:40.519Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38447.json", "dateUpdated": "2024-07-17T17:22:54.573785" }, { "cveId": "CVE-2024-40640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40640.json", "dateUpdated": "2024-07-17T17:27:15.586Z" } ], "updated": [ { "cveId": "CVE-2021-47161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47161.json", "dateUpdated": "2024-07-17T17:24:47.189Z" }, { "cveId": "CVE-2023-32179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32179.json", "dateUpdated": "2024-07-17T17:29:00.575Z" }, { "cveId": "CVE-2024-20435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20435.json", "dateUpdated": "2024-07-17T17:28:04.667Z" }, { "cveId": "CVE-2024-2983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2983.json", "dateUpdated": "2024-07-17T17:23:26.233Z" } ], "error": [] }, { "fetchTime": "2024-07-17T17:20:29.744Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2023-42010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42010.json", "dateUpdated": "2024-07-17T17:18:38.043Z" } ], "updated": [ { "cveId": "CVE-2021-47172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47172.json", "dateUpdated": "2024-07-17T17:18:56.244Z" }, { "cveId": "CVE-2024-28559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28559.json", "dateUpdated": "2024-07-17T17:12:08.362Z" }, { "cveId": "CVE-2024-28860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28860.json", "dateUpdated": "2024-07-17T17:10:17.414Z" }, { "cveId": "CVE-2024-2944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2944.json", "dateUpdated": "2024-07-17T17:13:50.095Z" }, { "cveId": "CVE-2024-2978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2978.json", "dateUpdated": "2024-07-17T17:12:42.999Z" } ], "error": [] }, { "fetchTime": "2024-07-17T17:09:52.764Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38446", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38446", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38446.json", "dateUpdated": "2024-07-17T17:08:12.603401" } ], "updated": [ { "cveId": "CVE-2021-31156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31156.json", "dateUpdated": "2024-07-17T17:01:44.148Z" }, { "cveId": "CVE-2024-20401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20401.json", "dateUpdated": "2024-07-17T17:08:32.169Z" }, { "cveId": "CVE-2024-25864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25864.json", "dateUpdated": "2024-07-17T17:06:57.307Z" } ], "error": [] }, { "fetchTime": "2024-07-17T16:52:16.000Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38870.json", "dateUpdated": "2024-07-17T16:48:58.815Z" } ], "updated": [ { "cveId": "CVE-2022-22948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22948.json", "dateUpdated": "2024-07-17T16:49:32.013Z" }, { "cveId": "CVE-2024-20400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20400.json", "dateUpdated": "2024-07-17T16:52:12.586Z" }, { "cveId": "CVE-2024-28995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28995.json", "dateUpdated": "2024-07-17T16:46:28.869Z" } ], "error": [] }, { "fetchTime": "2024-07-17T16:44:48.432Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-34102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34102.json", "dateUpdated": "2024-07-17T16:44:13.055Z" } ], "error": [] }, { "fetchTime": "2024-07-17T16:35:13.242Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-20296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20296.json", "dateUpdated": "2024-07-17T16:28:22.193Z" }, { "cveId": "CVE-2024-20323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20323.json", "dateUpdated": "2024-07-17T16:28:39.858Z" }, { "cveId": "CVE-2024-20395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20395.json", "dateUpdated": "2024-07-17T16:32:07.102Z" }, { "cveId": "CVE-2024-20396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20396.json", "dateUpdated": "2024-07-17T16:33:55.108Z" }, { "cveId": "CVE-2024-20400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20400.json", "dateUpdated": "2024-07-17T16:29:36.302Z" }, { "cveId": "CVE-2024-20401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20401.json", "dateUpdated": "2024-07-17T16:26:38.305Z" }, { "cveId": "CVE-2024-20416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20416.json", "dateUpdated": "2024-07-17T16:29:02.884Z" }, { "cveId": "CVE-2024-20419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20419.json", "dateUpdated": "2024-07-17T16:27:35.418Z" }, { "cveId": "CVE-2024-20429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20429.json", "dateUpdated": "2024-07-17T16:29:18.884Z" }, { "cveId": "CVE-2024-20435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20435.json", "dateUpdated": "2024-07-17T16:27:59.858Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T16:23:56.735Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2022-22948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22948.json", "dateUpdated": "2024-07-17T16:20:22.346Z" }, { "cveId": "CVE-2024-28995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28995.json", "dateUpdated": "2024-07-17T16:20:22.672Z" }, { "cveId": "CVE-2024-29366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29366.json", "dateUpdated": "2024-07-17T16:15:21.169Z" }, { "cveId": "CVE-2024-30203", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30203", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30203.json", "dateUpdated": "2024-07-17T16:17:08.982Z" }, { "cveId": "CVE-2024-34102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34102.json", "dateUpdated": "2024-07-17T16:20:22.991Z" }, { "cveId": "CVE-2024-35056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35056.json", "dateUpdated": "2024-07-17T16:18:05.630662" } ], "error": [] }, { "fetchTime": "2024-07-17T16:11:03.624Z", "numberOfChanges": 21, "new": [], "updated": [ { "cveId": "CVE-2023-32131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32131.json", "dateUpdated": "2024-07-17T16:08:20.396Z" }, { "cveId": "CVE-2024-27953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27953.json", "dateUpdated": "2024-07-17T16:04:59.831Z" }, { "cveId": "CVE-2024-29120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29120.json", "dateUpdated": "2024-07-17T14:59:04.540Z" }, { "cveId": "CVE-2024-2033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2033.json", "dateUpdated": "2024-07-17T16:04:21.615Z" }, { "cveId": "CVE-2024-2253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2253.json", "dateUpdated": "2024-07-17T16:03:27.279Z" }, { "cveId": "CVE-2024-2667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2667.json", "dateUpdated": "2024-07-17T16:05:14.798Z" }, { "cveId": "CVE-2024-2987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2987.json", "dateUpdated": "2024-07-17T16:05:49.658Z" }, { "cveId": "CVE-2024-2995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2995.json", "dateUpdated": "2024-07-17T16:02:53.701Z" }, { "cveId": "CVE-2024-30535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30535.json", "dateUpdated": "2024-07-17T16:04:47.582Z" }, { "cveId": "CVE-2024-30851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30851.json", "dateUpdated": "2024-07-17T16:06:07.551Z" }, { "cveId": "CVE-2024-31372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31372.json", "dateUpdated": "2024-07-17T16:03:58.966Z" }, { "cveId": "CVE-2024-32125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32125.json", "dateUpdated": "2024-07-17T16:03:43.717Z" }, { "cveId": "CVE-2024-33557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33557.json", "dateUpdated": "2024-07-17T16:02:47.472Z" }, { "cveId": "CVE-2024-33562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33562.json", "dateUpdated": "2024-07-17T16:01:35.562Z" }, { "cveId": "CVE-2024-35057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35057.json", "dateUpdated": "2024-07-17T16:02:39.878397" }, { "cveId": "CVE-2024-39340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39340.json", "dateUpdated": "2024-07-17T16:10:33.120Z" }, { "cveId": "CVE-2024-3230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3230.json", "dateUpdated": "2024-07-17T16:03:09.441Z" }, { "cveId": "CVE-2024-3715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3715.json", "dateUpdated": "2024-07-17T16:04:25.109Z" }, { "cveId": "CVE-2024-3942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3942.json", "dateUpdated": "2024-07-17T16:02:05.835Z" }, { "cveId": "CVE-2024-40425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40425.json", "dateUpdated": "2024-07-17T16:07:40.442Z" }, { "cveId": "CVE-2024-6612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6612.json", "dateUpdated": "2024-07-17T16:07:10.562Z" } ], "error": [] }, { "fetchTime": "2024-07-17T16:00:48.848Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-6830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6830.json", "dateUpdated": "2024-07-17T16:00:06.881Z" } ], "updated": [ { "cveId": "CVE-2024-30628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30628.json", "dateUpdated": "2024-07-17T15:56:01.649Z" }, { "cveId": "CVE-2024-33559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33559.json", "dateUpdated": "2024-07-17T16:00:02.888Z" }, { "cveId": "CVE-2024-35058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35058.json", "dateUpdated": "2024-07-17T15:58:39.155563" }, { "cveId": "CVE-2024-3008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3008.json", "dateUpdated": "2024-07-17T15:59:52.535Z" } ], "error": [] }, { "fetchTime": "2024-07-17T15:53:04.731Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-1394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json", "dateUpdated": "2024-07-17T15:48:13.080Z" }, { "cveId": "CVE-2024-21748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21748.json", "dateUpdated": "2024-07-17T15:48:18.341Z" }, { "cveId": "CVE-2024-30635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30635.json", "dateUpdated": "2024-07-17T15:52:47.267Z" }, { "cveId": "CVE-2024-30858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30858.json", "dateUpdated": "2024-07-17T15:47:47.078Z" }, { "cveId": "CVE-2024-35059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35059.json", "dateUpdated": "2024-07-17T15:52:53.592460" }, { "cveId": "CVE-2024-35061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35061.json", "dateUpdated": "2024-07-17T15:50:17.724928" }, { "cveId": "CVE-2024-40414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40414.json", "dateUpdated": "2024-07-17T15:46:31.121Z" }, { "cveId": "CVE-2024-5042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5042.json", "dateUpdated": "2024-07-17T15:48:16.774Z" }, { "cveId": "CVE-2024-5324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5324.json", "dateUpdated": "2024-07-17T15:49:40.152Z" }, { "cveId": "CVE-2024-5489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5489.json", "dateUpdated": "2024-07-17T15:48:41.659Z" }, { "cveId": "CVE-2024-6325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6325.json", "dateUpdated": "2024-07-17T15:47:32.018Z" }, { "cveId": "CVE-2024-6655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6655.json", "dateUpdated": "2024-07-17T15:48:02.984Z" } ], "error": [] }, { "fetchTime": "2024-07-17T15:45:30.450Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-31979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31979.json", "dateUpdated": "2024-07-17T15:45:08.448Z" }, { "cveId": "CVE-2024-3135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3135.json", "dateUpdated": "2024-07-17T15:43:03.657Z" }, { "cveId": "CVE-2024-6336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6336.json", "dateUpdated": "2024-07-17T15:39:07.466Z" } ], "error": [] }, { "fetchTime": "2024-07-17T15:37:33.681Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2024-21865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21865.json", "dateUpdated": "2024-07-17T15:29:49.683Z" }, { "cveId": "CVE-2024-23472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23472.json", "dateUpdated": "2024-07-17T15:33:59.544Z" }, { "cveId": "CVE-2024-28041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28041.json", "dateUpdated": "2024-07-17T15:32:08.389Z" }, { "cveId": "CVE-2024-3174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3174.json", "dateUpdated": "2024-07-17T15:34:02.884Z" }, { "cveId": "CVE-2024-3734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3734.json", "dateUpdated": "2024-07-17T15:29:30.198Z" }, { "cveId": "CVE-2024-40394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40394.json", "dateUpdated": "2024-07-17T15:36:24.803Z" }, { "cveId": "CVE-2024-4679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4679.json", "dateUpdated": "2024-07-17T15:31:54.398Z" }, { "cveId": "CVE-2024-6779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6779.json", "dateUpdated": "2024-07-17T15:37:14.196Z" } ], "error": [] }, { "fetchTime": "2024-07-17T15:28:35.689Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2023-4976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4976.json", "dateUpdated": "2024-07-17T15:25:58.472Z" } ], "updated": [ { "cveId": "CVE-2024-21687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21687.json", "dateUpdated": "2024-07-17T15:27:45.652Z" }, { "cveId": "CVE-2024-23468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23468.json", "dateUpdated": "2024-07-17T15:28:16.116Z" }, { "cveId": "CVE-2024-24334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24334.json", "dateUpdated": "2024-07-17T15:18:20.057Z" }, { "cveId": "CVE-2024-24335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24335.json", "dateUpdated": "2024-07-17T15:21:02.115Z" }, { "cveId": "CVE-2024-25388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25388.json", "dateUpdated": "2024-07-17T15:19:27.748Z" }, { "cveId": "CVE-2024-25391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25391.json", "dateUpdated": "2024-07-17T15:17:48.075Z" }, { "cveId": "CVE-2024-25974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25974.json", "dateUpdated": "2024-07-17T15:27:51.851Z" }, { "cveId": "CVE-2024-2865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2865.json", "dateUpdated": "2024-07-17T15:27:28.880Z" }, { "cveId": "CVE-2024-35060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35060.json", "dateUpdated": "2024-07-17T15:25:02.336662" }, { "cveId": "CVE-2024-6605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6605.json", "dateUpdated": "2024-07-17T15:22:59.569Z" }, { "cveId": "CVE-2024-6833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6833.json", "dateUpdated": "2024-07-17T15:26:04.582Z" }, { "cveId": "CVE-2024-6834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6834.json", "dateUpdated": "2024-07-17T15:21:52.592Z" } ], "error": [] }, { "fetchTime": "2024-07-17T15:16:57.559Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-52652", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52652", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52652.json", "dateUpdated": "2024-07-17T15:06:52.376Z" }, { "cveId": "CVE-2024-23462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23462.json", "dateUpdated": "2024-07-17T15:08:35.249Z" }, { "cveId": "CVE-2024-23469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23469.json", "dateUpdated": "2024-07-17T15:08:48.970Z" }, { "cveId": "CVE-2024-25390", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25390", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25390.json", "dateUpdated": "2024-07-17T15:15:52.871Z" }, { "cveId": "CVE-2024-27061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27061.json", "dateUpdated": "2024-07-17T15:06:18.867Z" }, { "cveId": "CVE-2024-33180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33180.json", "dateUpdated": "2024-07-17T15:06:57.752Z" }, { "cveId": "CVE-2024-33942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33942.json", "dateUpdated": "2024-07-17T15:08:01.642Z" }, { "cveId": "CVE-2024-3520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3520.json", "dateUpdated": "2024-07-17T15:10:15.867Z" }, { "cveId": "CVE-2024-6774", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6774", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6774.json", "dateUpdated": "2024-07-17T15:13:09.387Z" } ], "error": [] }, { "fetchTime": "2024-07-17T15:05:37.459Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2023-7272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7272.json", "dateUpdated": "2024-07-17T15:00:20.172Z" }, { "cveId": "CVE-2024-29120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29120.json", "dateUpdated": "2024-07-17T14:59:04.540Z" } ], "updated": [ { "cveId": "CVE-2023-31456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31456.json", "dateUpdated": "2024-07-17T14:58:42.226Z" }, { "cveId": "CVE-2024-27001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27001.json", "dateUpdated": "2024-07-17T14:56:44.201Z" }, { "cveId": "CVE-2024-27010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27010.json", "dateUpdated": "2024-07-17T15:03:46.655Z" }, { "cveId": "CVE-2024-27016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27016.json", "dateUpdated": "2024-07-17T15:04:50.051Z" }, { "cveId": "CVE-2024-32409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32409.json", "dateUpdated": "2024-07-17T15:05:18.594Z" }, { "cveId": "CVE-2024-3168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3168.json", "dateUpdated": "2024-07-17T15:01:52.325Z" }, { "cveId": "CVE-2024-40130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40130.json", "dateUpdated": "2024-07-17T15:02:21.032Z" }, { "cveId": "CVE-2024-6089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6089.json", "dateUpdated": "2024-07-17T14:57:56.133Z" } ], "error": [] }, { "fetchTime": "2024-07-17T14:55:57.350Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2020-36765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36765.json", "dateUpdated": "2024-07-17T14:50:16.008Z" }, { "cveId": "CVE-2023-36549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36549.json", "dateUpdated": "2024-07-17T14:49:34.288Z" }, { "cveId": "CVE-2024-21123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21123.json", "dateUpdated": "2024-07-17T14:53:16.624Z" }, { "cveId": "CVE-2024-21133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21133.json", "dateUpdated": "2024-07-17T14:52:25.540Z" }, { "cveId": "CVE-2024-21143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21143.json", "dateUpdated": "2024-07-17T14:50:35.739Z" }, { "cveId": "CVE-2024-24942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24942.json", "dateUpdated": "2024-07-17T14:53:19.875Z" }, { "cveId": "CVE-2024-26994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26994.json", "dateUpdated": "2024-07-17T14:52:25.610Z" } ], "error": [] }, { "fetchTime": "2024-07-17T14:48:12.383Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-6833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6833.json", "dateUpdated": "2024-07-17T14:41:37.598Z" }, { "cveId": "CVE-2024-6834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6834.json", "dateUpdated": "2024-07-17T14:44:06.283Z" } ], "updated": [ { "cveId": "CVE-2021-4436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4436.json", "dateUpdated": "2024-07-17T14:46:22.110Z" }, { "cveId": "CVE-2024-21134", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21134", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21134.json", "dateUpdated": "2024-07-17T14:41:15.404Z" }, { "cveId": "CVE-2024-21154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21154.json", "dateUpdated": "2024-07-17T14:46:43.156Z" }, { "cveId": "CVE-2024-21164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21164.json", "dateUpdated": "2024-07-17T14:45:16.961Z" }, { "cveId": "CVE-2024-21175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21175.json", "dateUpdated": "2024-07-17T14:42:16.541Z" }, { "cveId": "CVE-2024-23474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23474.json", "dateUpdated": "2024-07-17T14:48:06.084Z" }, { "cveId": "CVE-2024-29228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29228.json", "dateUpdated": "2024-07-17T14:41:57.061Z" }, { "cveId": "CVE-2024-29230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29230.json", "dateUpdated": "2024-07-17T14:46:08.323Z" }, { "cveId": "CVE-2024-29236", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29236", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29236.json", "dateUpdated": "2024-07-17T14:46:49.421Z" }, { "cveId": "CVE-2024-29239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29239.json", "dateUpdated": "2024-07-17T14:47:22.503Z" }, { "cveId": "CVE-2024-29241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29241.json", "dateUpdated": "2024-07-17T14:42:37.136Z" } ], "error": [] }, { "fetchTime": "2024-07-17T14:40:23.745Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21188", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21188", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21188.json", "dateUpdated": "2024-07-17T14:37:10.387Z" }, { "cveId": "CVE-2024-22098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22098.json", "dateUpdated": "2024-07-17T14:37:50.130Z" }, { "cveId": "CVE-2024-26963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26963.json", "dateUpdated": "2024-07-17T14:32:40.225Z" }, { "cveId": "CVE-2024-26981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26981.json", "dateUpdated": "2024-07-17T14:33:40.696Z" }, { "cveId": "CVE-2024-29232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29232.json", "dateUpdated": "2024-07-17T14:38:45.172Z" }, { "cveId": "CVE-2024-37873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37873.json", "dateUpdated": "2024-07-17T14:33:37.498Z" }, { "cveId": "CVE-2024-40034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40034.json", "dateUpdated": "2024-07-17T14:32:18.127Z" }, { "cveId": "CVE-2024-40637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40637.json", "dateUpdated": "2024-07-17T14:33:16.955Z" }, { "cveId": "CVE-2024-5703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5703.json", "dateUpdated": "2024-07-17T14:34:51.808Z" }, { "cveId": "CVE-2024-5898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5898.json", "dateUpdated": "2024-07-17T14:34:30.910Z" }, { "cveId": "CVE-2024-6807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6807.json", "dateUpdated": "2024-07-17T14:36:00.598Z" }, { "cveId": "CVE-2024-6808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6808.json", "dateUpdated": "2024-07-17T14:40:13.757Z" } ], "error": [] }, { "fetchTime": "2024-07-17T14:32:18.290Z", "numberOfChanges": 33, "new": [ { "cveId": "CVE-2024-23465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23465.json", "dateUpdated": "2024-07-17T14:27:31.092Z" }, { "cveId": "CVE-2024-23466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23466.json", "dateUpdated": "2024-07-17T14:28:17.041Z" }, { "cveId": "CVE-2024-23467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23467.json", "dateUpdated": "2024-07-17T14:28:57.869Z" }, { "cveId": "CVE-2024-23468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23468.json", "dateUpdated": "2024-07-17T14:23:05.079Z" }, { "cveId": "CVE-2024-23469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23469.json", "dateUpdated": "2024-07-17T14:26:47.787Z" }, { "cveId": "CVE-2024-23470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23470.json", "dateUpdated": "2024-07-17T14:30:37.081Z" }, { "cveId": "CVE-2024-23471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23471.json", "dateUpdated": "2024-07-17T14:31:28.669Z" }, { "cveId": "CVE-2024-23472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23472.json", "dateUpdated": "2024-07-17T14:25:20.607Z" }, { "cveId": "CVE-2024-23474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23474.json", "dateUpdated": "2024-07-17T14:22:19.833Z" }, { "cveId": "CVE-2024-23475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23475.json", "dateUpdated": "2024-07-17T14:26:02.809Z" }, { "cveId": "CVE-2024-28074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28074.json", "dateUpdated": "2024-07-17T14:29:39.778Z" }, { "cveId": "CVE-2024-28992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28992.json", "dateUpdated": "2024-07-17T14:23:50.488Z" }, { "cveId": "CVE-2024-28993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28993.json", "dateUpdated": "2024-07-17T14:24:42.745Z" } ], "updated": [ { "cveId": "CVE-2023-4860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4860.json", "dateUpdated": "2024-07-17T14:27:06.616Z" }, { "cveId": "CVE-2024-21128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21128.json", "dateUpdated": "2024-07-17T14:30:22.701Z" }, { "cveId": "CVE-2024-21137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21137.json", "dateUpdated": "2024-07-17T14:29:36.469Z" }, { "cveId": "CVE-2024-21147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21147.json", "dateUpdated": "2024-07-17T14:28:02.911Z" }, { "cveId": "CVE-2024-21155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21155.json", "dateUpdated": "2024-07-17T14:21:52.178Z" }, { "cveId": "CVE-2024-21165", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21165", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21165.json", "dateUpdated": "2024-07-17T14:22:53.443Z" }, { "cveId": "CVE-2024-21176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21176.json", "dateUpdated": "2024-07-17T14:24:19.739Z" }, { "cveId": "CVE-2024-23658", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23658", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23658.json", "dateUpdated": "2024-07-17T14:31:09.413Z" }, { "cveId": "CVE-2024-23794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23794.json", "dateUpdated": "2024-07-17T14:27:36.468Z" }, { "cveId": "CVE-2024-26943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26943.json", "dateUpdated": "2024-07-17T14:21:55.983Z" }, { "cveId": "CVE-2024-26959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26959.json", "dateUpdated": "2024-07-17T14:26:04.903Z" }, { "cveId": "CVE-2024-32753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32753.json", "dateUpdated": "2024-07-17T14:23:41.965Z" }, { "cveId": "CVE-2024-36491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36491.json", "dateUpdated": "2024-07-17T14:24:34.244Z" }, { "cveId": "CVE-2024-37157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37157.json", "dateUpdated": "2024-07-17T14:29:55.999Z" }, { "cveId": "CVE-2024-39022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39022.json", "dateUpdated": "2024-07-17T14:31:05.020Z" }, { "cveId": "CVE-2024-39202", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39202", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39202.json", "dateUpdated": "2024-07-17T14:31:50.495Z" }, { "cveId": "CVE-2024-3978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3978.json", "dateUpdated": "2024-07-17T14:29:27.669Z" }, { "cveId": "CVE-2024-6570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6570.json", "dateUpdated": "2024-07-17T14:26:57.087Z" }, { "cveId": "CVE-2024-6669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6669.json", "dateUpdated": "2024-07-17T14:27:16.166Z" }, { "cveId": "CVE-2024-6780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6780.json", "dateUpdated": "2024-07-17T14:25:41.056Z" } ], "error": [] }, { "fetchTime": "2024-07-17T14:21:51.339Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2023-50053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50053.json", "dateUpdated": "2024-07-17T14:19:27.653Z" }, { "cveId": "CVE-2023-52646", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52646", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52646.json", "dateUpdated": "2024-07-17T14:11:56.678Z" }, { "cveId": "CVE-2024-0972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0972.json", "dateUpdated": "2024-07-17T14:18:55.574Z" }, { "cveId": "CVE-2024-21125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21125.json", "dateUpdated": "2024-07-17T14:18:45.102Z" }, { "cveId": "CVE-2024-21144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21144.json", "dateUpdated": "2024-07-17T14:20:35.722Z" }, { "cveId": "CVE-2024-30466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30466.json", "dateUpdated": "2024-07-17T14:13:51.749Z" }, { "cveId": "CVE-2024-30485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30485.json", "dateUpdated": "2024-07-17T14:13:19.207Z" }, { "cveId": "CVE-2024-30538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30538.json", "dateUpdated": "2024-07-17T14:14:49.975Z" }, { "cveId": "CVE-2024-32799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32799.json", "dateUpdated": "2024-07-17T14:10:20.767Z" }, { "cveId": "CVE-2024-34559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34559.json", "dateUpdated": "2024-07-17T14:21:16.050Z" }, { "cveId": "CVE-2024-3169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3169.json", "dateUpdated": "2024-07-17T14:21:19.965Z" }, { "cveId": "CVE-2024-4670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4670.json", "dateUpdated": "2024-07-17T14:20:19.099Z" }, { "cveId": "CVE-2024-6076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6076.json", "dateUpdated": "2024-07-17T14:11:25.546Z" }, { "cveId": "CVE-2024-6395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6395.json", "dateUpdated": "2024-07-17T14:16:58.488Z" } ], "error": [] }, { "fetchTime": "2024-07-17T14:10:14.583Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-52291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52291.json", "dateUpdated": "2024-07-17T08:16:12.520Z" }, { "cveId": "CVE-2023-6596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6596.json", "dateUpdated": "2024-07-17T14:09:16.831Z" }, { "cveId": "CVE-2024-21166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21166.json", "dateUpdated": "2024-07-17T14:08:36.127Z" }, { "cveId": "CVE-2024-25917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25917.json", "dateUpdated": "2024-07-17T14:02:36.506Z" }, { "cveId": "CVE-2024-29737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29737.json", "dateUpdated": "2024-07-17T08:21:12.035Z" }, { "cveId": "CVE-2024-38704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38704.json", "dateUpdated": "2024-07-17T14:01:19.867Z" }, { "cveId": "CVE-2024-4164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4164.json", "dateUpdated": "2024-07-17T14:08:11.828Z" } ], "error": [] }, { "fetchTime": "2024-07-17T14:00:30.471Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-6765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6765.json", "dateUpdated": "2024-07-17T13:53:16.438Z" } ], "updated": [ { "cveId": "CVE-2024-21087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21087.json", "dateUpdated": "2024-07-17T13:57:08.337Z" }, { "cveId": "CVE-2024-21135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21135.json", "dateUpdated": "2024-07-17T13:57:29.839Z" }, { "cveId": "CVE-2024-21145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21145.json", "dateUpdated": "2024-07-17T13:58:17.726Z" }, { "cveId": "CVE-2024-21157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21157.json", "dateUpdated": "2024-07-17T13:58:37.282Z" }, { "cveId": "CVE-2024-2430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2430.json", "dateUpdated": "2024-07-17T13:59:13.988Z" }, { "cveId": "CVE-2024-2907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2907.json", "dateUpdated": "2024-07-17T13:53:10.473Z" }, { "cveId": "CVE-2024-36432", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36432", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36432.json", "dateUpdated": "2024-07-17T13:53:00.473Z" }, { "cveId": "CVE-2024-3232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3232.json", "dateUpdated": "2024-07-17T13:59:11.375Z" } ], "error": [] }, { "fetchTime": "2024-07-17T13:52:40.797Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-21036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21036.json", "dateUpdated": "2024-07-17T13:44:59.692Z" }, { "cveId": "CVE-2024-21049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21049.json", "dateUpdated": "2024-07-17T13:45:18.639Z" }, { "cveId": "CVE-2024-21058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21058.json", "dateUpdated": "2024-07-17T13:46:23.334Z" }, { "cveId": "CVE-2024-21159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21159.json", "dateUpdated": "2024-07-17T13:48:58.875Z" }, { "cveId": "CVE-2024-21168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21168.json", "dateUpdated": "2024-07-17T13:48:22.494Z" }, { "cveId": "CVE-2024-21179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21179.json", "dateUpdated": "2024-07-17T13:46:24.341Z" }, { "cveId": "CVE-2024-33663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33663.json", "dateUpdated": "2024-07-17T13:45:02.277Z" } ], "error": [] }, { "fetchTime": "2024-07-17T13:44:50.884Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2020-14871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-14871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/14xxx/CVE-2020-14871.json", "dateUpdated": "2024-07-17T13:42:44.185Z" }, { "cveId": "CVE-2024-20989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20989.json", "dateUpdated": "2024-07-17T13:43:28.771Z" }, { "cveId": "CVE-2024-21009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21009.json", "dateUpdated": "2024-07-17T13:44:18.775Z" }, { "cveId": "CVE-2024-21027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21027.json", "dateUpdated": "2024-07-17T13:44:41.200Z" }, { "cveId": "CVE-2024-37830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37830.json", "dateUpdated": "2024-07-17T13:40:30.516Z" }, { "cveId": "CVE-2024-39069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39069.json", "dateUpdated": "2024-07-17T13:39:34.286Z" }, { "cveId": "CVE-2024-6801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6801.json", "dateUpdated": "2024-07-17T13:44:39.393Z" } ], "error": [] }, { "fetchTime": "2024-07-17T13:37:12.008Z", "numberOfChanges": 15, "new": [], "updated": [ { "cveId": "CVE-2023-21937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21937.json", "dateUpdated": "2024-07-17T13:35:04.830Z" }, { "cveId": "CVE-2023-21967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21967.json", "dateUpdated": "2024-07-17T13:34:40.120Z" }, { "cveId": "CVE-2023-38947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38947.json", "dateUpdated": "2024-07-17T13:36:28.385Z" }, { "cveId": "CVE-2024-21129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21129.json", "dateUpdated": "2024-07-17T13:33:14.881Z" }, { "cveId": "CVE-2024-21131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21131.json", "dateUpdated": "2024-07-17T13:34:23.233Z" }, { "cveId": "CVE-2024-21138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21138.json", "dateUpdated": "2024-07-17T13:32:48.327Z" }, { "cveId": "CVE-2024-21148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21148.json", "dateUpdated": "2024-07-17T13:32:32.543Z" }, { "cveId": "CVE-2024-21160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21160.json", "dateUpdated": "2024-07-17T13:32:14.553Z" }, { "cveId": "CVE-2024-21162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21162.json", "dateUpdated": "2024-07-17T13:33:58.044Z" }, { "cveId": "CVE-2024-21177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21177.json", "dateUpdated": "2024-07-17T13:35:51.963Z" }, { "cveId": "CVE-2024-21180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21180.json", "dateUpdated": "2024-07-17T13:30:38.757Z" }, { "cveId": "CVE-2024-39863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39863.json", "dateUpdated": "2024-07-17T13:30:13.238Z" }, { "cveId": "CVE-2024-4116", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4116", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4116.json", "dateUpdated": "2024-07-17T13:32:48.261Z" }, { "cveId": "CVE-2024-5253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5253.json", "dateUpdated": "2024-07-17T13:30:48.580Z" }, { "cveId": "CVE-2024-5582", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5582", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5582.json", "dateUpdated": "2024-07-17T13:30:11.216Z" } ], "error": [] }, { "fetchTime": "2024-07-17T13:29:35.337Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-32127", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32127", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32127.json", "dateUpdated": "2024-07-17T13:24:56.868Z" }, { "cveId": "CVE-2024-27311", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27311", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27311.json", "dateUpdated": "2024-07-17T13:24:11.321Z" }, { "cveId": "CVE-2024-27629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27629.json", "dateUpdated": "2024-07-17T13:20:33.326Z" }, { "cveId": "CVE-2024-39877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39877.json", "dateUpdated": "2024-07-17T13:26:58.909Z" }, { "cveId": "CVE-2024-6716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6716.json", "dateUpdated": "2024-07-17T13:26:39.372Z" }, { "cveId": "CVE-2024-6802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6802.json", "dateUpdated": "2024-07-17T13:29:17.566Z" } ], "error": [] }, { "fetchTime": "2024-07-17T13:19:30.227Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-45651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45651.json", "dateUpdated": "2024-07-17T13:12:08.686Z" }, { "cveId": "CVE-2024-1858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1858.json", "dateUpdated": "2024-07-17T13:11:16.140Z" }, { "cveId": "CVE-2024-23997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23997.json", "dateUpdated": "2024-07-17T13:16:36.409Z" }, { "cveId": "CVE-2024-30462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30462.json", "dateUpdated": "2024-07-17T13:10:45.248Z" }, { "cveId": "CVE-2024-31253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31253.json", "dateUpdated": "2024-07-17T13:10:07.577Z" }, { "cveId": "CVE-2024-31268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31268.json", "dateUpdated": "2024-07-17T13:09:42.770Z" }, { "cveId": "CVE-2024-4087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4087.json", "dateUpdated": "2024-07-17T13:09:12.810Z" }, { "cveId": "CVE-2024-5254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5254.json", "dateUpdated": "2024-07-17T13:07:50.137Z" }, { "cveId": "CVE-2024-5471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5471.json", "dateUpdated": "2024-07-17T13:17:10.819Z" }, { "cveId": "CVE-2024-5571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5571.json", "dateUpdated": "2024-07-17T13:08:39.922Z" } ], "error": [] }, { "fetchTime": "2024-07-17T13:07:36.078Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-31318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31318.json", "dateUpdated": "2024-07-17T13:05:22.406Z" }, { "cveId": "CVE-2024-32498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32498.json", "dateUpdated": "2024-07-17T13:06:41.422Z" }, { "cveId": "CVE-2024-32856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32856.json", "dateUpdated": "2024-07-17T13:07:31.325Z" }, { "cveId": "CVE-2024-39308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39308.json", "dateUpdated": "2024-07-17T13:06:05.683Z" } ], "error": [] }, { "fetchTime": "2024-07-17T11:44:17.548Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2021-43072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43072.json", "dateUpdated": "2024-07-17T11:40:39.781Z" } ], "error": [] }, { "fetchTime": "2024-07-17T11:20:36.295Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5887.json", "dateUpdated": "2024-07-17T11:11:39.228Z" } ], "error": [] }, { "fetchTime": "2024-07-17T11:10:53.198Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4460.json", "dateUpdated": "2024-07-17T11:09:48.895Z" } ], "error": [] }, { "fetchTime": "2024-07-17T11:01:03.840Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5471.json", "dateUpdated": "2024-07-17T10:56:53.675Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T10:53:34.296Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-27311", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27311", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27311.json", "dateUpdated": "2024-07-17T10:52:45.823Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T09:24:20.152Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-31411", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31411", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31411.json", "dateUpdated": "2024-07-17T09:22:08.507Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T09:11:43.262Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-30471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30471.json", "dateUpdated": "2024-07-17T09:01:52.214Z" }, { "cveId": "CVE-2024-31979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31979.json", "dateUpdated": "2024-07-17T09:04:47.677Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T08:53:39.519Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-31070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31070.json", "dateUpdated": "2024-07-17T08:47:22.506Z" }, { "cveId": "CVE-2024-36475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36475.json", "dateUpdated": "2024-07-17T08:48:33.524Z" }, { "cveId": "CVE-2024-36491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36491.json", "dateUpdated": "2024-07-17T08:50:11.777Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T08:46:05.581Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-40617", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40617", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40617.json", "dateUpdated": "2024-07-17T08:44:44.939Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T08:29:24.571Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-29737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29737.json", "dateUpdated": "2024-07-17T08:21:12.035Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T08:17:02.914Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-52291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52291.json", "dateUpdated": "2024-07-17T08:16:12.520Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T07:56:05.230Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39863.json", "dateUpdated": "2024-07-17T07:53:31.820Z" }, { "cveId": "CVE-2024-39877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39877.json", "dateUpdated": "2024-07-17T07:54:24.338Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T07:41:04.675Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6047.json", "dateUpdated": "2024-07-17T07:33:54.631Z" } ], "error": [] }, { "fetchTime": "2024-07-17T07:32:45.322Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-5582", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5582", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5582.json", "dateUpdated": "2024-07-17T07:32:19.774Z" }, { "cveId": "CVE-2024-5703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5703.json", "dateUpdated": "2024-07-17T07:32:18.614Z" }, { "cveId": "CVE-2024-6220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6220.json", "dateUpdated": "2024-07-17T07:32:19.236Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T06:48:12.816Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-5251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5251.json", "dateUpdated": "2024-07-17T06:45:12.041Z" }, { "cveId": "CVE-2024-5252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5252.json", "dateUpdated": "2024-07-17T06:45:09.410Z" }, { "cveId": "CVE-2024-5253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5253.json", "dateUpdated": "2024-07-17T06:45:10.558Z" }, { "cveId": "CVE-2024-5254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5254.json", "dateUpdated": "2024-07-17T06:45:08.349Z" }, { "cveId": "CVE-2024-5255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5255.json", "dateUpdated": "2024-07-17T06:45:08.866Z" }, { "cveId": "CVE-2024-6033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6033.json", "dateUpdated": "2024-07-17T06:45:07.709Z" }, { "cveId": "CVE-2024-6467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6467.json", "dateUpdated": "2024-07-17T06:45:11.571Z" }, { "cveId": "CVE-2024-6660", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6660", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6660.json", "dateUpdated": "2024-07-17T06:45:09.895Z" }, { "cveId": "CVE-2024-6669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6669.json", "dateUpdated": "2024-07-17T06:45:11.037Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T06:16:06.177Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-41009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41009.json", "dateUpdated": "2024-07-17T06:10:11.351Z" }, { "cveId": "CVE-2024-41010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41010.json", "dateUpdated": "2024-07-17T06:10:12.051Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T05:55:25.113Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-17T05:54:15.763Z" } ], "error": [] }, { "fetchTime": "2024-07-17T04:37:20.543Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-17T04:31:37.581Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-17T04:31:31.879Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-17T04:31:32.058Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-17T04:31:36.765Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-17T04:31:38.027Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-17T04:31:29.856Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-17T04:31:40.030Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-17T04:31:35.650Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-17T04:31:29.548Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-17T04:31:30.183Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-17T04:31:30.663Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-17T04:31:32.398Z" } ], "error": [] }, { "fetchTime": "2024-07-17T04:28:51.104Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-5037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5037.json", "dateUpdated": "2024-07-17T04:27:37.225Z" }, { "cveId": "CVE-2024-5154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5154.json", "dateUpdated": "2024-07-17T04:26:41.965Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-17T04:26:23.114Z" } ], "error": [] }, { "fetchTime": "2024-07-17T04:06:14.401Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6808.json", "dateUpdated": "2024-07-17T04:00:06.603Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T03:32:49.843Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6807.json", "dateUpdated": "2024-07-17T03:31:05.059Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T02:44:34.181Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6803.json", "dateUpdated": "2024-07-17T02:31:04.542Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T02:29:26.575Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6535.json", "dateUpdated": "2024-07-17T02:25:25.958Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-17T02:12:39.352Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6802.json", "dateUpdated": "2024-07-17T02:00:05.235Z" } ], "updated": [ { "cveId": "CVE-2023-40389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40389.json", "dateUpdated": "2024-06-10T19:21:22.255Z" }, { "cveId": "CVE-2023-41989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41989.json", "dateUpdated": "2023-10-25T18:32:17.820Z" } ], "error": [] }, { "fetchTime": "2024-07-17T01:47:00.930Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6595.json", "dateUpdated": "2024-07-17T01:30:43.332Z" }, { "cveId": "CVE-2024-6801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6801.json", "dateUpdated": "2024-07-17T01:31:03.887Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T23:13:05.142Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2022-35640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-35640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/35xxx/CVE-2022-35640.json", "dateUpdated": "2024-07-16T23:05:39.388Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T23:02:48.862Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-40637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40637.json", "dateUpdated": "2024-07-16T22:56:35.541Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T22:46:57.302Z", "numberOfChanges": 63, "new": [ { "cveId": "CVE-2024-20996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20996.json", "dateUpdated": "2024-07-16T22:39:19.199Z" }, { "cveId": "CVE-2024-21122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21122.json", "dateUpdated": "2024-07-16T22:39:43.118Z" }, { "cveId": "CVE-2024-21123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21123.json", "dateUpdated": "2024-07-16T22:39:45.449Z" }, { "cveId": "CVE-2024-21125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21125.json", "dateUpdated": "2024-07-16T22:39:47.902Z" }, { "cveId": "CVE-2024-21126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21126.json", "dateUpdated": "2024-07-16T22:39:52.158Z" }, { "cveId": "CVE-2024-21127", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21127", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21127.json", "dateUpdated": "2024-07-16T22:39:52.506Z" }, { "cveId": "CVE-2024-21128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21128.json", "dateUpdated": "2024-07-16T22:39:52.823Z" }, { "cveId": "CVE-2024-21129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21129.json", "dateUpdated": "2024-07-16T22:39:53.186Z" }, { "cveId": "CVE-2024-21130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21130.json", "dateUpdated": "2024-07-16T22:39:53.514Z" }, { "cveId": "CVE-2024-21131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21131.json", "dateUpdated": "2024-07-16T22:39:53.849Z" }, { "cveId": "CVE-2024-21132", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21132", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21132.json", "dateUpdated": "2024-07-16T22:39:54.204Z" }, { "cveId": "CVE-2024-21133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21133.json", "dateUpdated": "2024-07-16T22:39:54.534Z" }, { "cveId": "CVE-2024-21134", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21134", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21134.json", "dateUpdated": "2024-07-16T22:39:54.868Z" }, { "cveId": "CVE-2024-21135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21135.json", "dateUpdated": "2024-07-16T22:39:55.199Z" }, { "cveId": "CVE-2024-21136", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21136", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21136.json", "dateUpdated": "2024-07-16T22:39:55.538Z" }, { "cveId": "CVE-2024-21137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21137.json", "dateUpdated": "2024-07-16T22:39:55.864Z" }, { "cveId": "CVE-2024-21138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21138.json", "dateUpdated": "2024-07-16T22:39:56.205Z" }, { "cveId": "CVE-2024-21139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21139.json", "dateUpdated": "2024-07-16T22:39:56.549Z" }, { "cveId": "CVE-2024-21140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21140.json", "dateUpdated": "2024-07-16T22:39:56.895Z" }, { "cveId": "CVE-2024-21141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21141.json", "dateUpdated": "2024-07-16T22:39:57.271Z" }, { "cveId": "CVE-2024-21142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21142.json", "dateUpdated": "2024-07-16T22:39:57.590Z" }, { "cveId": "CVE-2024-21143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21143.json", "dateUpdated": "2024-07-16T22:39:57.906Z" }, { "cveId": "CVE-2024-21144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21144.json", "dateUpdated": "2024-07-16T22:39:58.306Z" }, { "cveId": "CVE-2024-21145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21145.json", "dateUpdated": "2024-07-16T22:39:58.658Z" }, { "cveId": "CVE-2024-21146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21146.json", "dateUpdated": "2024-07-16T22:39:58.972Z" }, { "cveId": "CVE-2024-21147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21147.json", "dateUpdated": "2024-07-16T22:39:59.298Z" }, { "cveId": "CVE-2024-21148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21148.json", "dateUpdated": "2024-07-16T22:39:59.636Z" }, { "cveId": "CVE-2024-21149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21149.json", "dateUpdated": "2024-07-16T22:39:59.937Z" }, { "cveId": "CVE-2024-21150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21150.json", "dateUpdated": "2024-07-16T22:40:00.257Z" }, { "cveId": "CVE-2024-21151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21151.json", "dateUpdated": "2024-07-16T22:40:00.596Z" }, { "cveId": "CVE-2024-21152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21152.json", "dateUpdated": "2024-07-16T22:40:00.904Z" }, { "cveId": "CVE-2024-21153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21153.json", "dateUpdated": "2024-07-16T22:40:01.219Z" }, { "cveId": "CVE-2024-21154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21154.json", "dateUpdated": "2024-07-16T22:40:01.547Z" }, { "cveId": "CVE-2024-21155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21155.json", "dateUpdated": "2024-07-16T22:40:01.935Z" }, { "cveId": "CVE-2024-21157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21157.json", "dateUpdated": "2024-07-16T22:40:02.278Z" }, { "cveId": "CVE-2024-21158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21158.json", "dateUpdated": "2024-07-16T22:40:02.588Z" }, { "cveId": "CVE-2024-21159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21159.json", "dateUpdated": "2024-07-16T22:40:02.964Z" }, { "cveId": "CVE-2024-21160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21160.json", "dateUpdated": "2024-07-16T22:40:03.314Z" }, { "cveId": "CVE-2024-21161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21161.json", "dateUpdated": "2024-07-16T22:40:03.629Z" }, { "cveId": "CVE-2024-21162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21162.json", "dateUpdated": "2024-07-16T22:40:03.984Z" }, { "cveId": "CVE-2024-21163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21163.json", "dateUpdated": "2024-07-16T22:40:04.314Z" }, { "cveId": "CVE-2024-21164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21164.json", "dateUpdated": "2024-07-16T22:40:04.641Z" }, { "cveId": "CVE-2024-21165", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21165", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21165.json", "dateUpdated": "2024-07-16T22:40:04.994Z" }, { "cveId": "CVE-2024-21166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21166.json", "dateUpdated": "2024-07-16T22:40:05.491Z" }, { "cveId": "CVE-2024-21167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21167.json", "dateUpdated": "2024-07-16T22:40:05.982Z" }, { "cveId": "CVE-2024-21168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21168.json", "dateUpdated": "2024-07-16T22:40:06.430Z" }, { "cveId": "CVE-2024-21169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21169.json", "dateUpdated": "2024-07-16T22:40:06.866Z" }, { "cveId": "CVE-2024-21170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21170.json", "dateUpdated": "2024-07-16T22:40:07.315Z" }, { "cveId": "CVE-2024-21171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21171.json", "dateUpdated": "2024-07-16T22:40:07.647Z" }, { "cveId": "CVE-2024-21173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21173.json", "dateUpdated": "2024-07-16T22:40:07.976Z" }, { "cveId": "CVE-2024-21174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21174.json", "dateUpdated": "2024-07-16T22:40:08.322Z" }, { "cveId": "CVE-2024-21175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21175.json", "dateUpdated": "2024-07-16T22:40:08.692Z" }, { "cveId": "CVE-2024-21176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21176.json", "dateUpdated": "2024-07-16T22:40:09.035Z" }, { "cveId": "CVE-2024-21177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21177.json", "dateUpdated": "2024-07-16T22:40:09.345Z" }, { "cveId": "CVE-2024-21178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21178.json", "dateUpdated": "2024-07-16T22:40:09.661Z" }, { "cveId": "CVE-2024-21179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21179.json", "dateUpdated": "2024-07-16T22:40:10.021Z" }, { "cveId": "CVE-2024-21180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21180.json", "dateUpdated": "2024-07-16T22:40:10.386Z" }, { "cveId": "CVE-2024-21181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21181.json", "dateUpdated": "2024-07-16T22:40:10.716Z" }, { "cveId": "CVE-2024-21182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21182.json", "dateUpdated": "2024-07-16T22:40:11.035Z" }, { "cveId": "CVE-2024-21183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21183.json", "dateUpdated": "2024-07-16T22:40:11.354Z" }, { "cveId": "CVE-2024-21184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21184.json", "dateUpdated": "2024-07-16T22:40:11.681Z" }, { "cveId": "CVE-2024-21185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21185.json", "dateUpdated": "2024-07-16T22:40:11.998Z" }, { "cveId": "CVE-2024-21188", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21188", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21188.json", "dateUpdated": "2024-07-16T22:40:12.391Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T22:31:26.947Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2019-25154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-25154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/25xxx/CVE-2019-25154.json", "dateUpdated": "2024-07-16T22:30:25.237Z" }, { "cveId": "CVE-2020-36765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36765.json", "dateUpdated": "2024-07-16T22:30:25.871Z" }, { "cveId": "CVE-2023-4860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4860.json", "dateUpdated": "2024-07-16T22:30:26.329Z" }, { "cveId": "CVE-2023-7010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7010.json", "dateUpdated": "2024-07-16T22:30:26.728Z" }, { "cveId": "CVE-2023-7012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7012.json", "dateUpdated": "2024-07-16T22:30:27.095Z" }, { "cveId": "CVE-2024-3176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3176.json", "dateUpdated": "2024-07-16T22:30:27.489Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T22:20:36.724Z", "numberOfChanges": 15, "new": [ { "cveId": "CVE-2023-7011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7011.json", "dateUpdated": "2024-07-16T22:14:00.933Z" }, { "cveId": "CVE-2023-7013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7013.json", "dateUpdated": "2024-07-16T22:14:01.248Z" }, { "cveId": "CVE-2024-2884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2884.json", "dateUpdated": "2024-07-16T22:14:01.489Z" }, { "cveId": "CVE-2024-3168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3168.json", "dateUpdated": "2024-07-16T22:14:01.749Z" }, { "cveId": "CVE-2024-3169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3169.json", "dateUpdated": "2024-07-16T22:14:02.015Z" }, { "cveId": "CVE-2024-3170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3170.json", "dateUpdated": "2024-07-16T22:14:02.277Z" }, { "cveId": "CVE-2024-3171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3171.json", "dateUpdated": "2024-07-16T22:14:02.784Z" }, { "cveId": "CVE-2024-3172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3172.json", "dateUpdated": "2024-07-16T22:14:03.028Z" }, { "cveId": "CVE-2024-3173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3173.json", "dateUpdated": "2024-07-16T22:14:03.372Z" }, { "cveId": "CVE-2024-3174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3174.json", "dateUpdated": "2024-07-16T22:14:03.618Z" }, { "cveId": "CVE-2024-3175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3175.json", "dateUpdated": "2024-07-16T22:14:03.875Z" }, { "cveId": "CVE-2024-5500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5500.json", "dateUpdated": "2024-07-16T22:14:04.143Z" } ], "updated": [ { "cveId": "CVE-2022-22047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22047.json", "dateUpdated": "2024-07-16T22:09:52.415Z" }, { "cveId": "CVE-2023-21524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21524.json", "dateUpdated": "2024-07-16T22:11:03.244Z" }, { "cveId": "CVE-2024-6775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6775.json", "dateUpdated": "2024-07-16T22:19:25.934Z" } ], "error": [] }, { "fetchTime": "2024-07-16T22:09:08.466Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-21538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21538.json", "dateUpdated": "2024-07-16T22:02:48.609Z" }, { "cveId": "CVE-2023-21552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21552.json", "dateUpdated": "2024-07-16T22:02:29.352Z" }, { "cveId": "CVE-2023-21573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21573.json", "dateUpdated": "2024-07-16T22:01:30.164Z" }, { "cveId": "CVE-2023-21677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21677.json", "dateUpdated": "2024-07-16T22:01:50.431Z" }, { "cveId": "CVE-2023-21804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21804.json", "dateUpdated": "2024-07-16T22:00:56.773Z" }, { "cveId": "CVE-2023-21816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21816.json", "dateUpdated": "2024-07-16T22:00:27.370Z" }, { "cveId": "CVE-2023-23415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23415.json", "dateUpdated": "2024-07-16T22:00:01.287Z" }, { "cveId": "CVE-2023-23419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23419.json", "dateUpdated": "2024-07-16T21:59:28.927Z" } ], "error": [] }, { "fetchTime": "2024-07-16T21:59:01.918Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2019-1163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1163.json", "dateUpdated": "2024-07-16T21:53:00.212Z" }, { "cveId": "CVE-2019-1213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1213.json", "dateUpdated": "2024-07-16T21:54:47.646Z" }, { "cveId": "CVE-2023-23420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23420.json", "dateUpdated": "2024-07-16T21:58:56.761Z" }, { "cveId": "CVE-2023-23421", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23421", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23421.json", "dateUpdated": "2024-07-16T21:57:55.875Z" }, { "cveId": "CVE-2023-28221", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28221", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28221.json", "dateUpdated": "2024-07-16T21:57:09.965Z" }, { "cveId": "CVE-2023-28246", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28246", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28246.json", "dateUpdated": "2024-07-16T21:56:11.029Z" }, { "cveId": "CVE-2023-28267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28267.json", "dateUpdated": "2024-07-16T21:56:35.435Z" }, { "cveId": "CVE-2024-1394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json", "dateUpdated": "2024-07-16T21:55:04.068Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-16T21:56:55.187Z" } ], "error": [] }, { "fetchTime": "2024-07-16T21:51:34.261Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-6773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6773.json", "dateUpdated": "2024-07-16T21:43:46.239Z" }, { "cveId": "CVE-2024-6774", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6774", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6774.json", "dateUpdated": "2024-07-16T21:43:46.629Z" }, { "cveId": "CVE-2024-6775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6775.json", "dateUpdated": "2024-07-16T21:43:46.887Z" }, { "cveId": "CVE-2024-6776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6776.json", "dateUpdated": "2024-07-16T21:43:47.122Z" }, { "cveId": "CVE-2024-6777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6777.json", "dateUpdated": "2024-07-16T21:43:47.401Z" }, { "cveId": "CVE-2024-6778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6778.json", "dateUpdated": "2024-07-16T21:43:47.723Z" }, { "cveId": "CVE-2024-6779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6779.json", "dateUpdated": "2024-07-16T21:43:48.131Z" } ], "updated": [ { "cveId": "CVE-2019-0965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-0965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/0xxx/CVE-2019-0965.json", "dateUpdated": "2024-07-16T21:50:15.372Z" }, { "cveId": "CVE-2019-1148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1148.json", "dateUpdated": "2024-07-16T21:51:32.485Z" }, { "cveId": "CVE-2023-6546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6546.json", "dateUpdated": "2024-07-16T21:49:49.224Z" } ], "error": [] }, { "fetchTime": "2024-07-16T21:43:46.882Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6772.json", "dateUpdated": "2024-07-16T21:43:45.784Z" } ], "updated": [ { "cveId": "CVE-2020-25836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25836.json", "dateUpdated": "2024-07-16T21:38:15.638Z" }, { "cveId": "CVE-2023-5789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5789.json", "dateUpdated": "2024-07-16T21:37:18.377Z" } ], "error": [] }, { "fetchTime": "2024-07-16T21:36:13.427Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2014-125108", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125108", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125108.json", "dateUpdated": "2024-07-16T21:32:36.021Z" }, { "cveId": "CVE-2018-25092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25092.json", "dateUpdated": "2024-07-16T21:32:59.516Z" }, { "cveId": "CVE-2023-5828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5828.json", "dateUpdated": "2024-07-16T21:34:33.124Z" }, { "cveId": "CVE-2024-2641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2641.json", "dateUpdated": "2024-07-16T21:29:11.217Z" }, { "cveId": "CVE-2024-2647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2647.json", "dateUpdated": "2024-07-16T21:30:24.860Z" }, { "cveId": "CVE-2024-2996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2996.json", "dateUpdated": "2024-07-16T21:32:06.595Z" } ], "error": [] }, { "fetchTime": "2024-07-16T21:28:05.529Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2020-25836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25836.json", "dateUpdated": "2024-07-16T21:21:27.986Z" }, { "cveId": "CVE-2024-5566", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5566", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5566.json", "dateUpdated": "2024-07-16T21:26:46.902Z" }, { "cveId": "CVE-2024-5795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5795.json", "dateUpdated": "2024-07-16T21:26:54.243Z" }, { "cveId": "CVE-2024-5815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5815.json", "dateUpdated": "2024-07-16T21:26:57.404Z" }, { "cveId": "CVE-2024-5816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5816.json", "dateUpdated": "2024-07-16T21:27:00.491Z" }, { "cveId": "CVE-2024-5817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5817.json", "dateUpdated": "2024-07-16T21:27:03.820Z" }, { "cveId": "CVE-2024-6336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6336.json", "dateUpdated": "2024-07-16T21:27:07.393Z" }, { "cveId": "CVE-2024-6395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6395.json", "dateUpdated": "2024-07-16T21:27:10.901Z" } ], "updated": [ { "cveId": "CVE-2024-3128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3128.json", "dateUpdated": "2024-07-16T21:26:19.210Z" } ], "error": [] }, { "fetchTime": "2024-07-16T21:19:46.677Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-5033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5033.json", "dateUpdated": "2024-07-16T21:12:47.822Z" }, { "cveId": "CVE-2023-5147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5147.json", "dateUpdated": "2024-07-16T21:10:24.273Z" }, { "cveId": "CVE-2023-5154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5154.json", "dateUpdated": "2024-07-16T21:09:49.953Z" }, { "cveId": "CVE-2023-5262", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5262", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5262.json", "dateUpdated": "2024-07-16T21:14:11.215Z" } ], "error": [] }, { "fetchTime": "2024-07-16T21:08:16.574Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2023-5543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5543.json", "dateUpdated": "2024-07-16T21:03:45.184Z" }, { "cveId": "CVE-2024-2490", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2490", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2490.json", "dateUpdated": "2024-07-16T21:05:39.904Z" }, { "cveId": "CVE-2024-2546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2546.json", "dateUpdated": "2024-07-16T21:06:58.371Z" }, { "cveId": "CVE-2024-2703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2703.json", "dateUpdated": "2024-07-16T21:07:56.723Z" }, { "cveId": "CVE-2024-2898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2898.json", "dateUpdated": "2024-07-16T21:03:00.476Z" }, { "cveId": "CVE-2024-2980", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2980", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2980.json", "dateUpdated": "2024-07-16T20:59:35.183Z" }, { "cveId": "CVE-2024-2988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2988.json", "dateUpdated": "2024-07-16T21:00:32.998Z" }, { "cveId": "CVE-2024-2990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2990.json", "dateUpdated": "2024-07-16T21:01:14.876Z" }, { "cveId": "CVE-2024-38457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38457.json", "dateUpdated": "2024-07-16T21:05:54.529017" }, { "cveId": "CVE-2024-38458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38458.json", "dateUpdated": "2024-07-16T21:05:56.271804" }, { "cveId": "CVE-2024-3011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3011.json", "dateUpdated": "2024-07-16T21:01:55.871Z" } ], "error": [] }, { "fetchTime": "2024-07-16T20:58:28.417Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-28714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28714.json", "dateUpdated": "2024-07-16T20:57:47.914Z" }, { "cveId": "CVE-2024-30585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30585.json", "dateUpdated": "2024-07-16T20:53:01.988Z" }, { "cveId": "CVE-2024-30590", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30590", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30590.json", "dateUpdated": "2024-07-16T20:52:25.294Z" }, { "cveId": "CVE-2024-30597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30597.json", "dateUpdated": "2024-07-16T20:54:18.474Z" } ], "error": [] }, { "fetchTime": "2024-07-16T20:50:41.442Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-4241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4241.json", "dateUpdated": "2024-07-16T20:46:32.128Z" }, { "cveId": "CVE-2024-4257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4257.json", "dateUpdated": "2024-07-16T20:44:30.064Z" } ], "error": [] }, { "fetchTime": "2024-07-16T20:42:50.296Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2022-34965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34965.json", "dateUpdated": "2024-07-16T20:37:55.755Z" }, { "cveId": "CVE-2022-48634", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48634", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48634.json", "dateUpdated": "2024-07-16T20:42:18.260Z" }, { "cveId": "CVE-2022-48638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48638.json", "dateUpdated": "2024-07-16T20:40:45.505Z" }, { "cveId": "CVE-2022-48654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48654.json", "dateUpdated": "2024-07-16T20:36:07.567Z" }, { "cveId": "CVE-2024-31487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31487.json", "dateUpdated": "2024-07-16T20:35:07.273Z" } ], "error": [] }, { "fetchTime": "2024-07-16T20:34:55.635Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-21687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21687.json", "dateUpdated": "2024-07-16T20:30:00.385Z" } ], "updated": [ { "cveId": "CVE-2023-41763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41763.json", "dateUpdated": "2024-07-16T20:27:33.393Z" } ], "error": [] }, { "fetchTime": "2024-07-16T20:27:01.130Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-34769", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34769", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34769.json", "dateUpdated": "2024-07-16T20:22:24.913Z" }, { "cveId": "CVE-2022-38625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38625.json", "dateUpdated": "2024-07-16T20:21:52.394Z" }, { "cveId": "CVE-2024-31621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31621.json", "dateUpdated": "2024-07-16T20:20:58.098Z" }, { "cveId": "CVE-2024-40503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40503.json", "dateUpdated": "2024-07-16T20:21:38.312Z" } ], "error": [] }, { "fetchTime": "2024-07-16T20:18:01.534Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-40535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40535.json", "dateUpdated": "2024-07-16T20:14:42.772758" }, { "cveId": "CVE-2024-40536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40536.json", "dateUpdated": "2024-07-16T20:14:15.275232" } ], "updated": [ { "cveId": "CVE-2024-25506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25506.json", "dateUpdated": "2024-07-16T20:17:38.296Z" }, { "cveId": "CVE-2024-28275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28275.json", "dateUpdated": "2024-07-16T20:09:17.917Z" }, { "cveId": "CVE-2024-31008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31008.json", "dateUpdated": "2024-07-16T20:13:14.978Z" }, { "cveId": "CVE-2024-33272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33272.json", "dateUpdated": "2024-07-16T20:10:02.156Z" }, { "cveId": "CVE-2024-33338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33338.json", "dateUpdated": "2024-07-16T20:13:46.319Z" } ], "error": [] }, { "fetchTime": "2024-07-16T20:06:55.359Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-21686", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21686", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21686.json", "dateUpdated": "2024-07-16T20:00:02.617Z" }, { "cveId": "CVE-2024-40505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40505.json", "dateUpdated": "2024-07-16T20:06:24.471471" } ], "updated": [ { "cveId": "CVE-2023-40332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40332.json", "dateUpdated": "2024-07-16T20:00:38.516Z" }, { "cveId": "CVE-2024-28589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28589.json", "dateUpdated": "2024-07-16T20:04:18.427Z" }, { "cveId": "CVE-2024-29278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29278.json", "dateUpdated": "2024-07-16T19:58:51.685Z" }, { "cveId": "CVE-2024-34419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34419.json", "dateUpdated": "2024-07-16T20:01:14.735Z" }, { "cveId": "CVE-2024-39549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39549.json", "dateUpdated": "2024-07-16T20:01:10.058Z" } ], "error": [] }, { "fetchTime": "2024-07-16T19:57:38.295Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-50432", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50432", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50432.json", "dateUpdated": "2024-07-16T19:52:33.520Z" }, { "cveId": "CVE-2024-26329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26329.json", "dateUpdated": "2024-07-16T19:50:55.493Z" }, { "cveId": "CVE-2024-29007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29007.json", "dateUpdated": "2024-07-16T19:54:52.441Z" }, { "cveId": "CVE-2024-30633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30633.json", "dateUpdated": "2024-07-16T19:53:33.094Z" }, { "cveId": "CVE-2024-3147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3147.json", "dateUpdated": "2024-07-16T19:57:12.976Z" }, { "cveId": "CVE-2024-3218", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3218", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3218.json", "dateUpdated": "2024-07-16T19:53:40.107Z" } ], "error": [] }, { "fetchTime": "2024-07-16T19:49:53.367Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2022-30170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30170.json", "dateUpdated": "2024-07-16T19:44:18.234Z" }, { "cveId": "CVE-2022-38004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38004.json", "dateUpdated": "2024-07-16T19:43:58.980Z" }, { "cveId": "CVE-2022-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38020.json", "dateUpdated": "2024-07-16T19:43:35.266Z" }, { "cveId": "CVE-2024-29755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29755.json", "dateUpdated": "2024-07-16T19:48:23.694Z" }, { "cveId": "CVE-2024-34044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34044.json", "dateUpdated": "2024-07-16T19:46:23.146Z" } ], "error": [] }, { "fetchTime": "2024-07-16T19:42:12.493Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2022-1941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-1941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/1xxx/CVE-2022-1941.json", "dateUpdated": "2024-07-16T19:36:06.065Z" }, { "cveId": "CVE-2023-52348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52348.json", "dateUpdated": "2024-07-16T19:41:17.685Z" }, { "cveId": "CVE-2023-52385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52385.json", "dateUpdated": "2024-07-16T19:39:35.182Z" }, { "cveId": "CVE-2023-52543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52543.json", "dateUpdated": "2024-07-16T19:40:04.939Z" }, { "cveId": "CVE-2024-2918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2918.json", "dateUpdated": "2024-07-16T19:36:12.877Z" } ], "error": [] }, { "fetchTime": "2024-07-16T19:34:30.652Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-40455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40455.json", "dateUpdated": "2024-07-16T19:30:36.404839" }, { "cveId": "CVE-2024-40456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40456.json", "dateUpdated": "2024-07-16T19:30:37.053145" } ], "updated": [ { "cveId": "CVE-2024-27592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27592.json", "dateUpdated": "2024-07-16T19:32:49.059Z" } ], "error": [] }, { "fetchTime": "2024-07-16T19:26:36.605Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-48335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48335.json", "dateUpdated": "2024-07-16T19:23:19.640Z" }, { "cveId": "CVE-2023-50914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50914.json", "dateUpdated": "2024-07-16T19:20:57.450Z" }, { "cveId": "CVE-2024-33181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33181.json", "dateUpdated": "2024-07-16T19:22:42.764Z" }, { "cveId": "CVE-2024-35635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35635.json", "dateUpdated": "2024-07-16T19:24:09.020Z" } ], "error": [] }, { "fetchTime": "2024-07-16T19:19:05.271Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-40515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40515.json", "dateUpdated": "2024-07-16T19:10:39.369423" } ], "updated": [ { "cveId": "CVE-2022-40705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40705.json", "dateUpdated": "2024-07-16T19:18:33.304Z" } ], "error": [] }, { "fetchTime": "2024-07-16T19:09:10.769Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-40503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40503.json", "dateUpdated": "2024-07-16T19:02:06.133806" }, { "cveId": "CVE-2024-40516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40516.json", "dateUpdated": "2024-07-16T19:08:54.619592" } ], "updated": [ { "cveId": "CVE-2019-16640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16640.json", "dateUpdated": "2024-07-16T19:03:51.564Z" }, { "cveId": "CVE-2020-5200", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-5200", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/5xxx/CVE-2020-5200.json", "dateUpdated": "2024-07-16T19:06:24.160Z" }, { "cveId": "CVE-2024-39536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39536.json", "dateUpdated": "2024-07-16T19:01:50.918Z" }, { "cveId": "CVE-2024-6492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6492.json", "dateUpdated": "2024-07-16T19:02:33.619Z" } ], "error": [] }, { "fetchTime": "2024-07-16T18:59:23.697Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-31629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-31629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/31xxx/CVE-2022-31629.json", "dateUpdated": "2024-07-16T18:53:39.111Z" }, { "cveId": "CVE-2023-26531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26531.json", "dateUpdated": "2024-07-16T18:55:56.590Z" }, { "cveId": "CVE-2024-0631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0631.json", "dateUpdated": "2024-07-16T18:55:21.624Z" } ], "error": [] }, { "fetchTime": "2024-07-16T18:51:46.598Z", "numberOfChanges": 14, "new": [ { "cveId": "CVE-2024-40392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40392.json", "dateUpdated": "2024-07-16T18:45:03.145520" }, { "cveId": "CVE-2024-40393", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40393", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40393.json", "dateUpdated": "2024-07-16T18:45:03.610796" }, { "cveId": "CVE-2024-40394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40394.json", "dateUpdated": "2024-07-16T18:45:04.815113" } ], "updated": [ { "cveId": "CVE-2020-11053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-11053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/11xxx/CVE-2020-11053.json", "dateUpdated": "2024-07-16T18:44:02.491Z" }, { "cveId": "CVE-2023-27607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27607.json", "dateUpdated": "2024-07-16T18:45:31.379Z" }, { "cveId": "CVE-2023-50886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50886.json", "dateUpdated": "2024-07-16T18:50:18.232Z" }, { "cveId": "CVE-2024-1041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1041.json", "dateUpdated": "2024-07-16T18:48:18.681Z" }, { "cveId": "CVE-2024-31291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31291.json", "dateUpdated": "2024-07-16T18:49:09.089Z" }, { "cveId": "CVE-2024-32095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32095.json", "dateUpdated": "2024-07-16T18:43:54.461Z" }, { "cveId": "CVE-2024-32101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32101.json", "dateUpdated": "2024-07-16T18:44:48.914Z" }, { "cveId": "CVE-2024-32288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32288.json", "dateUpdated": "2024-07-16T18:44:16.245Z" }, { "cveId": "CVE-2024-32302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32302.json", "dateUpdated": "2024-07-16T18:45:47.037Z" }, { "cveId": "CVE-2024-40518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40518.json", "dateUpdated": "2024-07-16T18:50:48.436Z" }, { "cveId": "CVE-2024-40545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40545.json", "dateUpdated": "2024-07-16T18:50:20.583Z" } ], "error": [] }, { "fetchTime": "2024-07-16T18:43:54.394Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2021-3773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3773.json", "dateUpdated": "2024-07-16T18:42:34.998Z" }, { "cveId": "CVE-2021-43072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43072.json", "dateUpdated": "2024-07-16T18:40:17.373Z" }, { "cveId": "CVE-2023-32067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32067.json", "dateUpdated": "2024-07-16T18:42:36.162Z" }, { "cveId": "CVE-2023-34462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34462.json", "dateUpdated": "2024-07-16T18:36:18.892Z" }, { "cveId": "CVE-2023-3588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3588.json", "dateUpdated": "2024-07-16T18:39:04.541Z" }, { "cveId": "CVE-2024-2368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2368.json", "dateUpdated": "2024-07-16T18:42:30.562Z" }, { "cveId": "CVE-2024-3943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3943.json", "dateUpdated": "2024-07-16T18:43:13.265Z" }, { "cveId": "CVE-2024-5449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5449.json", "dateUpdated": "2024-07-16T18:37:46.159Z" }, { "cveId": "CVE-2024-5481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5481.json", "dateUpdated": "2024-07-16T18:36:39.514Z" } ], "error": [] }, { "fetchTime": "2024-07-16T18:35:43.404Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2024-24826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24826.json", "dateUpdated": "2024-07-16T18:27:48.343Z" }, { "cveId": "CVE-2024-27301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27301.json", "dateUpdated": "2024-07-16T18:26:19.018Z" }, { "cveId": "CVE-2024-30987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30987.json", "dateUpdated": "2024-07-16T18:33:03.885Z" }, { "cveId": "CVE-2024-30988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30988.json", "dateUpdated": "2024-07-16T18:28:43.271Z" }, { "cveId": "CVE-2024-31283", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31283", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31283.json", "dateUpdated": "2024-07-16T18:30:40.377Z" }, { "cveId": "CVE-2024-32798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32798.json", "dateUpdated": "2024-07-16T18:32:20.192Z" }, { "cveId": "CVE-2024-36454", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36454", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36454.json", "dateUpdated": "2024-07-16T18:27:45.717Z" }, { "cveId": "CVE-2024-40521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40521.json", "dateUpdated": "2024-07-16T18:34:52.300Z" }, { "cveId": "CVE-2024-40544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40544.json", "dateUpdated": "2024-07-16T18:32:48.333Z" }, { "cveId": "CVE-2024-40552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40552.json", "dateUpdated": "2024-07-16T18:31:22.310Z" }, { "cveId": "CVE-2024-6677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6677.json", "dateUpdated": "2024-07-16T18:28:17.916Z" } ], "error": [] }, { "fetchTime": "2024-07-16T18:25:09.036Z", "numberOfChanges": 19, "new": [ { "cveId": "CVE-2024-39036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39036.json", "dateUpdated": "2024-07-16T18:16:08.566414" }, { "cveId": "CVE-2024-40129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40129.json", "dateUpdated": "2024-07-16T18:13:12.007440" }, { "cveId": "CVE-2024-40130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40130.json", "dateUpdated": "2024-07-16T18:12:52.216130" }, { "cveId": "CVE-2024-6492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6492.json", "dateUpdated": "2024-07-16T18:16:36.780Z" } ], "updated": [ { "cveId": "CVE-2022-41053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41053.json", "dateUpdated": "2024-07-16T18:23:10.913Z" }, { "cveId": "CVE-2022-41093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41093.json", "dateUpdated": "2024-07-16T18:22:35.256Z" }, { "cveId": "CVE-2022-41113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41113.json", "dateUpdated": "2024-07-16T18:19:53.914Z" }, { "cveId": "CVE-2023-32009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32009.json", "dateUpdated": "2024-07-16T18:17:50.495Z" }, { "cveId": "CVE-2023-50926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50926.json", "dateUpdated": "2024-07-16T18:23:16.224Z" }, { "cveId": "CVE-2024-22442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22442.json", "dateUpdated": "2024-07-16T18:11:59.880Z" }, { "cveId": "CVE-2024-23823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23823.json", "dateUpdated": "2024-07-16T18:18:35.796Z" }, { "cveId": "CVE-2024-32509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32509.json", "dateUpdated": "2024-07-16T18:22:55.584Z" }, { "cveId": "CVE-2024-32520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32520.json", "dateUpdated": "2024-07-16T18:24:21.811Z" }, { "cveId": "CVE-2024-32530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32530.json", "dateUpdated": "2024-07-16T18:11:57.212Z" }, { "cveId": "CVE-2024-32533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32533.json", "dateUpdated": "2024-07-16T18:17:40.444Z" }, { "cveId": "CVE-2024-32534", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32534", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32534.json", "dateUpdated": "2024-07-16T18:18:55.291Z" }, { "cveId": "CVE-2024-37829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37829.json", "dateUpdated": "2024-07-16T18:19:47.964Z" }, { "cveId": "CVE-2024-40626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40626.json", "dateUpdated": "2024-07-16T18:22:19.680Z" }, { "cveId": "CVE-2024-5585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5585.json", "dateUpdated": "2024-07-16T18:15:25.949Z" } ], "error": [] }, { "fetchTime": "2024-07-16T18:11:43.555Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2022-41074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41074.json", "dateUpdated": "2024-07-16T18:08:29.411Z" }, { "cveId": "CVE-2022-44667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44667.json", "dateUpdated": "2024-07-16T18:07:58.105Z" }, { "cveId": "CVE-2022-45118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45118.json", "dateUpdated": "2024-07-16T18:09:01.910Z" }, { "cveId": "CVE-2024-26832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26832.json", "dateUpdated": "2024-07-16T18:07:04.867Z" }, { "cveId": "CVE-2024-26880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26880.json", "dateUpdated": "2024-07-16T18:04:43.520Z" }, { "cveId": "CVE-2024-39908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39908.json", "dateUpdated": "2024-07-16T18:06:56.439Z" }, { "cveId": "CVE-2024-6022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6022.json", "dateUpdated": "2024-07-16T18:01:53.746Z" } ], "error": [] }, { "fetchTime": "2024-07-16T18:01:10.167Z", "numberOfChanges": 22, "new": [], "updated": [ { "cveId": "CVE-2022-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38057.json", "dateUpdated": "2024-07-16T18:00:50.665Z" }, { "cveId": "CVE-2022-44673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44673.json", "dateUpdated": "2024-07-16T17:57:33.634Z" }, { "cveId": "CVE-2024-26882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26882.json", "dateUpdated": "2024-07-16T18:00:52.405Z" }, { "cveId": "CVE-2024-28386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28386.json", "dateUpdated": "2024-07-16T17:56:22.429Z" }, { "cveId": "CVE-2024-33182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33182.json", "dateUpdated": "2024-07-16T17:56:59.044Z" }, { "cveId": "CVE-2024-37564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37564.json", "dateUpdated": "2024-07-16T17:59:00.339Z" }, { "cveId": "CVE-2024-6600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6600.json", "dateUpdated": "2024-07-16T17:54:49.789Z" }, { "cveId": "CVE-2024-6601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6601.json", "dateUpdated": "2024-07-16T17:54:50.070Z" }, { "cveId": "CVE-2024-6602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6602.json", "dateUpdated": "2024-07-16T17:54:50.421Z" }, { "cveId": "CVE-2024-6603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6603.json", "dateUpdated": "2024-07-16T17:54:50.723Z" }, { "cveId": "CVE-2024-6604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6604.json", "dateUpdated": "2024-07-16T17:54:52.069Z" }, { "cveId": "CVE-2024-6605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6605.json", "dateUpdated": "2024-07-16T17:54:52.596Z" }, { "cveId": "CVE-2024-6606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6606.json", "dateUpdated": "2024-07-16T17:54:48.190Z" }, { "cveId": "CVE-2024-6607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6607.json", "dateUpdated": "2024-07-16T17:54:48.564Z" }, { "cveId": "CVE-2024-6608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6608.json", "dateUpdated": "2024-07-16T17:54:48.892Z" }, { "cveId": "CVE-2024-6609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6609.json", "dateUpdated": "2024-07-16T17:54:49.177Z" }, { "cveId": "CVE-2024-6610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6610.json", "dateUpdated": "2024-07-16T17:54:49.513Z" }, { "cveId": "CVE-2024-6611", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6611", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6611.json", "dateUpdated": "2024-07-16T17:54:50.992Z" }, { "cveId": "CVE-2024-6612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6612.json", "dateUpdated": "2024-07-16T17:54:51.273Z" }, { "cveId": "CVE-2024-6613", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6613", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6613.json", "dateUpdated": "2024-07-16T17:54:51.544Z" }, { "cveId": "CVE-2024-6614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6614.json", "dateUpdated": "2024-07-16T17:54:51.807Z" }, { "cveId": "CVE-2024-6615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6615.json", "dateUpdated": "2024-07-16T17:54:52.339Z" } ], "error": [] }, { "fetchTime": "2024-07-16T17:53:37.001Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2021-3773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3773.json", "dateUpdated": "2024-07-16T17:46:43.260919" }, { "cveId": "CVE-2024-28034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28034.json", "dateUpdated": "2024-07-16T17:47:23.250Z" }, { "cveId": "CVE-2024-28107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28107.json", "dateUpdated": "2024-07-16T17:50:55.118Z" }, { "cveId": "CVE-2024-29179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29179.json", "dateUpdated": "2024-07-16T17:48:07.370Z" }, { "cveId": "CVE-2024-30884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30884.json", "dateUpdated": "2024-07-16T17:51:43.661Z" }, { "cveId": "CVE-2024-39887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39887.json", "dateUpdated": "2024-07-16T17:48:52.676Z" }, { "cveId": "CVE-2024-39915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39915.json", "dateUpdated": "2024-07-16T17:46:13.046Z" }, { "cveId": "CVE-2024-6326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6326.json", "dateUpdated": "2024-07-16T17:50:07.305Z" }, { "cveId": "CVE-2024-6559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6559.json", "dateUpdated": "2024-07-16T17:47:51.332Z" } ], "error": [] }, { "fetchTime": "2024-07-16T17:45:40.842Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2023-31456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31456.json", "dateUpdated": "2024-07-16T17:43:35.199283" } ], "updated": [ { "cveId": "CVE-2024-27154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27154.json", "dateUpdated": "2024-07-16T17:38:31.324Z" }, { "cveId": "CVE-2024-28402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28402.json", "dateUpdated": "2024-07-16T17:40:34.600Z" }, { "cveId": "CVE-2024-2899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2899.json", "dateUpdated": "2024-07-16T17:44:37.577Z" }, { "cveId": "CVE-2024-2955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2955.json", "dateUpdated": "2024-07-16T17:41:37.806Z" }, { "cveId": "CVE-2024-36438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36438.json", "dateUpdated": "2024-07-16T17:43:44.326Z" }, { "cveId": "CVE-2024-39827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39827.json", "dateUpdated": "2024-07-16T17:44:43.430Z" } ], "error": [] }, { "fetchTime": "2024-07-16T17:38:20.056Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39700", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39700", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39700.json", "dateUpdated": "2024-07-16T17:37:49.241Z" }, { "cveId": "CVE-2024-40425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40425.json", "dateUpdated": "2024-07-16T17:37:27.307134" } ], "updated": [ { "cveId": "CVE-2024-29100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29100.json", "dateUpdated": "2024-07-16T17:33:14.479Z" }, { "cveId": "CVE-2024-30224", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30224", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30224.json", "dateUpdated": "2024-07-16T17:36:33.534Z" } ], "error": [] }, { "fetchTime": "2024-07-16T17:30:22.166Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39908.json", "dateUpdated": "2024-07-16T17:28:07.372Z" } ], "updated": [ { "cveId": "CVE-2024-22719", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22719", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22719.json", "dateUpdated": "2024-07-16T17:27:21.055Z" }, { "cveId": "CVE-2024-27241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27241.json", "dateUpdated": "2024-07-16T17:23:20.508Z" }, { "cveId": "CVE-2024-2890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2890.json", "dateUpdated": "2024-07-16T17:29:05.766Z" }, { "cveId": "CVE-2024-30584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30584.json", "dateUpdated": "2024-07-16T17:21:09.071Z" }, { "cveId": "CVE-2024-30593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30593.json", "dateUpdated": "2024-07-16T17:23:52.078Z" }, { "cveId": "CVE-2024-5154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5154.json", "dateUpdated": "2024-07-16T17:27:59.182Z" } ], "error": [] }, { "fetchTime": "2024-07-16T17:21:07.925Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-33181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33181.json", "dateUpdated": "2024-07-16T17:14:44.745291" } ], "updated": [ { "cveId": "CVE-2022-40897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40897.json", "dateUpdated": "2024-07-16T17:14:41.858Z" }, { "cveId": "CVE-2022-44681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44681.json", "dateUpdated": "2024-07-16T17:20:13.878Z" }, { "cveId": "CVE-2024-30602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30602.json", "dateUpdated": "2024-07-16T17:11:04.859Z" } ], "error": [] }, { "fetchTime": "2024-07-16T17:10:28.015Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-3232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3232.json", "dateUpdated": "2024-07-16T17:02:19.000Z" }, { "cveId": "CVE-2024-40626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40626.json", "dateUpdated": "2024-07-16T17:03:39.883Z" }, { "cveId": "CVE-2024-6089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6089.json", "dateUpdated": "2024-07-16T17:10:21.810Z" } ], "updated": [ { "cveId": "CVE-2020-8006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-8006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/8xxx/CVE-2020-8006.json", "dateUpdated": "2024-07-16T17:01:06.571Z" }, { "cveId": "CVE-2023-42930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42930.json", "dateUpdated": "2024-07-16T17:05:15.213Z" }, { "cveId": "CVE-2023-44855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44855.json", "dateUpdated": "2024-07-16T17:07:53.496Z" }, { "cveId": "CVE-2024-1295", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1295", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1295.json", "dateUpdated": "2024-07-16T17:02:16.338Z" }, { "cveId": "CVE-2024-25946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25946.json", "dateUpdated": "2024-07-16T17:02:35.177Z" }, { "cveId": "CVE-2024-31161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31161.json", "dateUpdated": "2024-07-16T17:06:54.254Z" }, { "cveId": "CVE-2024-3039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3039.json", "dateUpdated": "2024-07-16T17:08:50.467Z" } ], "error": [] }, { "fetchTime": "2024-07-16T17:00:38.284Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-24485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24485.json", "dateUpdated": "2024-07-16T16:53:39.312Z" }, { "cveId": "CVE-2024-24486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24486.json", "dateUpdated": "2024-07-16T16:53:07.453Z" }, { "cveId": "CVE-2024-31061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31061.json", "dateUpdated": "2024-07-16T16:56:07.257Z" } ], "error": [] }, { "fetchTime": "2024-07-16T16:52:45.899Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6326.json", "dateUpdated": "2024-07-16T16:51:18.320Z" } ], "updated": [ { "cveId": "CVE-2024-24486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24486.json", "dateUpdated": "2024-07-16T16:52:11.072Z" }, { "cveId": "CVE-2024-24487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24487.json", "dateUpdated": "2024-07-16T16:52:26.555Z" }, { "cveId": "CVE-2024-30469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30469.json", "dateUpdated": "2024-07-16T16:46:19.220Z" } ], "error": [] }, { "fetchTime": "2024-07-16T16:45:17.823Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2019-16639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16639.json", "dateUpdated": "2024-07-16T16:36:22.906921" }, { "cveId": "CVE-2019-16640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16640.json", "dateUpdated": "2024-07-16T16:36:50.594451" }, { "cveId": "CVE-2019-16641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16641.json", "dateUpdated": "2024-07-16T16:37:20.945816" }, { "cveId": "CVE-2024-6325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6325.json", "dateUpdated": "2024-07-16T16:43:44.494Z" } ], "updated": [ { "cveId": "CVE-2023-45503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45503.json", "dateUpdated": "2024-07-16T16:43:28.121Z" }, { "cveId": "CVE-2024-40322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40322.json", "dateUpdated": "2024-07-16T16:35:31.783Z" } ], "error": [] }, { "fetchTime": "2024-07-16T16:35:25.748Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2019-16638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16638.json", "dateUpdated": "2024-07-16T16:33:36.604218" } ], "updated": [ { "cveId": "CVE-2023-49232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49232.json", "dateUpdated": "2024-07-16T16:29:24.696Z" }, { "cveId": "CVE-2024-6716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6716.json", "dateUpdated": "2024-07-16T16:29:07.753Z" } ], "error": [] }, { "fetchTime": "2024-07-16T16:23:59.394Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2022-23540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23540.json", "dateUpdated": "2024-07-16T16:23:36.527Z" }, { "cveId": "CVE-2022-45449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45449.json", "dateUpdated": "2024-07-16T16:22:53.735Z" }, { "cveId": "CVE-2023-41724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41724.json", "dateUpdated": "2024-07-16T16:12:54.972Z" }, { "cveId": "CVE-2024-27176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27176.json", "dateUpdated": "2024-07-16T16:21:32.837Z" }, { "cveId": "CVE-2024-29667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29667.json", "dateUpdated": "2024-07-16T16:20:53.112Z" }, { "cveId": "CVE-2024-3085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3085.json", "dateUpdated": "2024-07-16T16:14:53.490Z" } ], "error": [] }, { "fetchTime": "2024-07-16T16:11:27.819Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2024-29218", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29218", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29218.json", "dateUpdated": "2024-07-16T16:08:16.229Z" }, { "cveId": "CVE-2024-29219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29219.json", "dateUpdated": "2024-07-16T16:08:30.586Z" }, { "cveId": "CVE-2024-2153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2153.json", "dateUpdated": "2024-07-16T16:05:28.637Z" }, { "cveId": "CVE-2024-2265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2265.json", "dateUpdated": "2024-07-16T16:04:42.251Z" }, { "cveId": "CVE-2024-2285", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2285", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2285.json", "dateUpdated": "2024-07-16T16:04:22.500Z" }, { "cveId": "CVE-2024-2355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2355.json", "dateUpdated": "2024-07-16T15:55:21.019Z" }, { "cveId": "CVE-2024-31094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31094.json", "dateUpdated": "2024-07-16T16:06:49.763Z" }, { "cveId": "CVE-2024-37016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37016.json", "dateUpdated": "2024-07-16T16:07:55.540Z" }, { "cveId": "CVE-2024-38495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38495.json", "dateUpdated": "2024-07-16T16:02:52.694Z" } ], "error": [] }, { "fetchTime": "2024-07-16T15:53:37.154Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-35338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35338.json", "dateUpdated": "2024-07-16T15:47:27.396609" } ], "updated": [ { "cveId": "CVE-2024-2519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2519.json", "dateUpdated": "2024-07-16T15:48:54.116Z" }, { "cveId": "CVE-2024-2530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2530.json", "dateUpdated": "2024-07-16T15:47:42.908Z" } ], "error": [] }, { "fetchTime": "2024-07-16T15:46:07.769Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-22442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22442.json", "dateUpdated": "2024-07-16T15:45:51.809Z" }, { "cveId": "CVE-2024-33180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33180.json", "dateUpdated": "2024-07-16T15:39:25.113830" }, { "cveId": "CVE-2024-40322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40322.json", "dateUpdated": "2024-07-16T15:44:45.190194" } ], "updated": [ { "cveId": "CVE-2024-31095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31095.json", "dateUpdated": "2024-07-16T15:38:51.970Z" }, { "cveId": "CVE-2024-32945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32945.json", "dateUpdated": "2024-07-16T15:44:30.104Z" }, { "cveId": "CVE-2024-3225", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3225", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3225.json", "dateUpdated": "2024-07-16T15:46:05.909Z" }, { "cveId": "CVE-2024-3253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3253.json", "dateUpdated": "2024-07-16T15:45:14.235Z" }, { "cveId": "CVE-2024-3425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3425.json", "dateUpdated": "2024-07-16T15:44:39.022Z" } ], "error": [] }, { "fetchTime": "2024-07-16T15:38:35.241Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-33182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33182.json", "dateUpdated": "2024-07-16T15:33:38.647912" } ], "updated": [ { "cveId": "CVE-2024-3130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3130.json", "dateUpdated": "2024-07-16T15:34:39.726Z" }, { "cveId": "CVE-2024-3466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3466.json", "dateUpdated": "2024-07-16T15:33:45.584Z" }, { "cveId": "CVE-2024-3529", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3529", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3529.json", "dateUpdated": "2024-07-16T15:31:56.875Z" }, { "cveId": "CVE-2024-3537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3537.json", "dateUpdated": "2024-07-16T15:34:52.104Z" } ], "error": [] }, { "fetchTime": "2024-07-16T15:31:04.204Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2022-44036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44036.json", "dateUpdated": "2024-07-16T15:28:18.468Z" }, { "cveId": "CVE-2023-38947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38947.json", "dateUpdated": "2024-07-16T15:28:07.623539" }, { "cveId": "CVE-2024-23115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23115.json", "dateUpdated": "2024-07-16T15:24:19.128Z" }, { "cveId": "CVE-2024-26890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26890.json", "dateUpdated": "2024-07-16T15:27:02.607Z" }, { "cveId": "CVE-2024-26893", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26893", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26893.json", "dateUpdated": "2024-07-16T15:26:17.892Z" }, { "cveId": "CVE-2024-30219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30219.json", "dateUpdated": "2024-07-16T15:26:46.130Z" }, { "cveId": "CVE-2024-30220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30220.json", "dateUpdated": "2024-07-16T15:26:30.653Z" }, { "cveId": "CVE-2024-30868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30868.json", "dateUpdated": "2024-07-16T15:30:24.820Z" }, { "cveId": "CVE-2024-32162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32162.json", "dateUpdated": "2024-07-16T15:30:48.167Z" }, { "cveId": "CVE-2024-39819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39819.json", "dateUpdated": "2024-07-16T15:29:36.752Z" }, { "cveId": "CVE-2024-3532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3532.json", "dateUpdated": "2024-07-16T15:29:14.144Z" }, { "cveId": "CVE-2024-3541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3541.json", "dateUpdated": "2024-07-16T15:26:00.341Z" } ], "error": [] }, { "fetchTime": "2024-07-16T15:23:36.400Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2017-10955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-10955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/10xxx/CVE-2017-10955.json", "dateUpdated": "2024-07-16T15:18:35.438Z" }, { "cveId": "CVE-2023-21546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21546.json", "dateUpdated": "2024-07-16T15:21:37.646Z" }, { "cveId": "CVE-2023-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21725.json", "dateUpdated": "2024-07-16T15:18:12.705Z" }, { "cveId": "CVE-2023-21728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21728.json", "dateUpdated": "2024-07-16T15:15:27.540Z" }, { "cveId": "CVE-2023-21748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21748.json", "dateUpdated": "2024-07-16T15:14:57.451Z" }, { "cveId": "CVE-2024-27855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27855.json", "dateUpdated": "2024-07-16T15:19:22.546Z" }, { "cveId": "CVE-2024-29402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29402.json", "dateUpdated": "2024-07-16T15:21:04.232Z" }, { "cveId": "CVE-2024-37681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37681.json", "dateUpdated": "2024-07-16T15:14:54.670Z" }, { "cveId": "CVE-2024-3141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3141.json", "dateUpdated": "2024-07-16T15:20:59.596Z" }, { "cveId": "CVE-2024-3698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3698.json", "dateUpdated": "2024-07-16T15:18:49.225Z" } ], "error": [] }, { "fetchTime": "2024-07-16T15:14:28.843Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-6655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6655.json", "dateUpdated": "2024-07-16T15:05:55.424Z" } ], "updated": [ { "cveId": "CVE-2004-2154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2004-2154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2004/2xxx/CVE-2004-2154.json", "dateUpdated": "2024-07-16T15:10:00.201Z" }, { "cveId": "CVE-2016-20022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-20022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/20xxx/CVE-2016-20022.json", "dateUpdated": "2024-07-16T15:08:54.616Z" }, { "cveId": "CVE-2023-21759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21759.json", "dateUpdated": "2024-07-16T15:13:34.408Z" }, { "cveId": "CVE-2023-21766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21766.json", "dateUpdated": "2024-07-16T15:09:18.772Z" }, { "cveId": "CVE-2024-22179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22179.json", "dateUpdated": "2024-07-16T15:05:06.230Z" }, { "cveId": "CVE-2024-26901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26901.json", "dateUpdated": "2024-07-16T15:11:33.394Z" }, { "cveId": "CVE-2024-26916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26916.json", "dateUpdated": "2024-07-16T15:08:56.074Z" }, { "cveId": "CVE-2024-30620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30620.json", "dateUpdated": "2024-07-16T15:07:12.953Z" }, { "cveId": "CVE-2024-32955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32955.json", "dateUpdated": "2024-07-16T15:04:30.512Z" }, { "cveId": "CVE-2024-37878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37878.json", "dateUpdated": "2024-07-16T15:06:40.047Z" }, { "cveId": "CVE-2024-4071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4071.json", "dateUpdated": "2024-07-16T15:06:59.013Z" } ], "error": [] }, { "fetchTime": "2024-07-16T15:03:53.840Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-31013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31013.json", "dateUpdated": "2024-07-16T14:58:30.140Z" }, { "cveId": "CVE-2024-32817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32817.json", "dateUpdated": "2024-07-16T15:03:39.694Z" }, { "cveId": "CVE-2024-32861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32861.json", "dateUpdated": "2024-07-16T14:57:10.115Z" }, { "cveId": "CVE-2024-39918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39918.json", "dateUpdated": "2024-07-16T14:58:11.874Z" }, { "cveId": "CVE-2024-3151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3151.json", "dateUpdated": "2024-07-16T15:03:51.075Z" }, { "cveId": "CVE-2024-4070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4070.json", "dateUpdated": "2024-07-16T14:58:04.505Z" }, { "cveId": "CVE-2024-4072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4072.json", "dateUpdated": "2024-07-16T14:57:24.856Z" } ], "error": [] }, { "fetchTime": "2024-07-16T14:55:35.923Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-26723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26723.json", "dateUpdated": "2024-07-16T14:53:54.712Z" }, { "cveId": "CVE-2024-36434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36434.json", "dateUpdated": "2024-07-16T14:54:59.544Z" } ], "error": [] }, { "fetchTime": "2024-07-16T14:48:03.802Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2022-45449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45449.json", "dateUpdated": "2024-07-16T14:47:21.100Z" } ], "updated": [ { "cveId": "CVE-2024-32324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32324.json", "dateUpdated": "2024-07-16T14:45:35.367Z" }, { "cveId": "CVE-2024-32706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32706.json", "dateUpdated": "2024-07-16T14:41:20.934Z" }, { "cveId": "CVE-2024-38494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38494.json", "dateUpdated": "2024-07-16T14:42:36.168Z" }, { "cveId": "CVE-2024-6716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6716.json", "dateUpdated": "2024-07-16T14:45:38.808Z" } ], "error": [] }, { "fetchTime": "2024-07-16T14:40:25.333Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-32861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32861.json", "dateUpdated": "2024-07-16T14:38:21.211Z" } ], "updated": [ { "cveId": "CVE-2022-45544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45544.json", "dateUpdated": "2024-07-16T14:34:48.550Z" }, { "cveId": "CVE-2023-23126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23126.json", "dateUpdated": "2024-07-16T14:36:12.294Z" }, { "cveId": "CVE-2024-26495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26495.json", "dateUpdated": "2024-07-16T14:38:43.569Z" }, { "cveId": "CVE-2024-2678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2678.json", "dateUpdated": "2024-07-16T14:36:40.382Z" }, { "cveId": "CVE-2024-32282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32282.json", "dateUpdated": "2024-07-16T14:36:12.315Z" }, { "cveId": "CVE-2024-32823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32823.json", "dateUpdated": "2024-07-16T14:37:20.399Z" }, { "cveId": "CVE-2024-39826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39826.json", "dateUpdated": "2024-07-16T14:38:02.895Z" }, { "cveId": "CVE-2024-40624", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40624", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40624.json", "dateUpdated": "2024-07-16T14:37:32.645Z" } ], "error": [] }, { "fetchTime": "2024-07-16T14:32:52.870Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-2573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2573.json", "dateUpdated": "2024-07-16T14:32:16.165Z" }, { "cveId": "CVE-2024-33255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33255.json", "dateUpdated": "2024-07-16T14:24:30.188Z" }, { "cveId": "CVE-2024-40630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40630.json", "dateUpdated": "2024-07-16T14:25:11.369Z" } ], "error": [] }, { "fetchTime": "2024-07-16T14:22:59.497Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-21697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21697.json", "dateUpdated": "2024-07-16T14:13:24.659Z" }, { "cveId": "CVE-2023-21805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21805.json", "dateUpdated": "2024-07-16T14:14:35.746Z" }, { "cveId": "CVE-2024-26735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26735.json", "dateUpdated": "2024-07-16T14:21:44.762Z" }, { "cveId": "CVE-2024-26769", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26769", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26769.json", "dateUpdated": "2024-07-16T14:13:59.242Z" }, { "cveId": "CVE-2024-27238", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27238", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27238.json", "dateUpdated": "2024-07-16T14:22:32.952Z" }, { "cveId": "CVE-2024-29661", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29661", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29661.json", "dateUpdated": "2024-07-16T14:18:28.772Z" }, { "cveId": "CVE-2024-31601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31601.json", "dateUpdated": "2024-07-16T14:15:22.221Z" }, { "cveId": "CVE-2024-31609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31609.json", "dateUpdated": "2024-07-16T14:20:26.595Z" }, { "cveId": "CVE-2024-31947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31947.json", "dateUpdated": "2024-07-16T14:20:28.155Z" }, { "cveId": "CVE-2024-40110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40110.json", "dateUpdated": "2024-07-16T14:18:16.475Z" } ], "error": [] }, { "fetchTime": "2024-07-16T14:10:55.915Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2023-21703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21703.json", "dateUpdated": "2024-07-16T14:10:11.509Z" }, { "cveId": "CVE-2023-26257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26257.json", "dateUpdated": "2024-07-16T14:09:50.128Z" }, { "cveId": "CVE-2023-36549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36549.json", "dateUpdated": "2024-07-16T14:02:50.226Z" }, { "cveId": "CVE-2024-26797", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26797", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26797.json", "dateUpdated": "2024-07-16T14:02:40.989Z" }, { "cveId": "CVE-2024-27335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27335.json", "dateUpdated": "2024-07-16T14:10:52.996Z" }, { "cveId": "CVE-2024-27345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27345.json", "dateUpdated": "2024-07-16T14:06:47.789Z" }, { "cveId": "CVE-2024-30330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30330.json", "dateUpdated": "2024-07-16T14:04:33.857Z" }, { "cveId": "CVE-2024-39887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39887.json", "dateUpdated": "2024-07-16T09:20:10.688Z" }, { "cveId": "CVE-2024-39912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39912.json", "dateUpdated": "2024-07-16T14:10:50.218Z" }, { "cveId": "CVE-2024-3919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3919.json", "dateUpdated": "2024-07-16T14:01:03.480Z" }, { "cveId": "CVE-2024-40524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40524.json", "dateUpdated": "2024-07-16T14:05:57.313Z" }, { "cveId": "CVE-2024-6557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6557.json", "dateUpdated": "2024-07-16T14:01:53.973Z" } ], "error": [] }, { "fetchTime": "2024-07-16T14:00:20.355Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-23405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23405.json", "dateUpdated": "2024-07-16T14:00:15.585Z" }, { "cveId": "CVE-2023-24229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24229.json", "dateUpdated": "2024-07-16T13:59:50.753Z" }, { "cveId": "CVE-2024-33438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33438.json", "dateUpdated": "2024-07-16T13:53:42.511Z" }, { "cveId": "CVE-2024-3964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3964.json", "dateUpdated": "2024-07-16T13:56:58.674Z" } ], "error": [] }, { "fetchTime": "2024-07-16T13:52:31.850Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-30255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30255.json", "dateUpdated": "2024-07-16T13:47:51.426Z" }, { "cveId": "CVE-2024-31822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31822.json", "dateUpdated": "2024-07-16T13:50:54.657Z" }, { "cveId": "CVE-2024-6565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6565.json", "dateUpdated": "2024-07-16T13:45:27.137Z" } ], "error": [] }, { "fetchTime": "2024-07-16T13:44:56.404Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2021-45111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45111.json", "dateUpdated": "2024-07-16T13:41:21.387Z" }, { "cveId": "CVE-2022-41802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41802.json", "dateUpdated": "2024-07-16T13:40:10.584Z" }, { "cveId": "CVE-2024-1937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1937.json", "dateUpdated": "2024-07-16T13:39:28.360Z" }, { "cveId": "CVE-2024-33268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33268.json", "dateUpdated": "2024-07-16T13:44:07.049Z" }, { "cveId": "CVE-2024-40415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40415.json", "dateUpdated": "2024-07-16T13:37:34.635Z" }, { "cveId": "CVE-2024-6457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6457.json", "dateUpdated": "2024-07-16T13:41:30.975Z" } ], "error": [] }, { "fetchTime": "2024-07-16T13:37:10.658Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2021-26947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26947.json", "dateUpdated": "2024-07-16T13:31:53.667Z" }, { "cveId": "CVE-2022-27813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27813.json", "dateUpdated": "2024-07-16T13:32:53.489Z" }, { "cveId": "CVE-2023-1402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1402.json", "dateUpdated": "2024-07-16T13:36:38.441Z" }, { "cveId": "CVE-2023-28332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28332.json", "dateUpdated": "2024-07-16T13:35:48.884Z" }, { "cveId": "CVE-2023-28336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28336.json", "dateUpdated": "2024-07-16T13:34:20.776Z" }, { "cveId": "CVE-2023-52728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52728.json", "dateUpdated": "2024-07-16T13:35:15.496Z" }, { "cveId": "CVE-2023-6287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6287.json", "dateUpdated": "2024-07-16T13:32:40.892Z" }, { "cveId": "CVE-2024-33078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33078.json", "dateUpdated": "2024-07-16T13:33:29.444Z" }, { "cveId": "CVE-2024-36433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36433.json", "dateUpdated": "2024-07-16T13:30:20.565Z" }, { "cveId": "CVE-2024-5472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5472.json", "dateUpdated": "2024-07-16T13:30:55.450Z" }, { "cveId": "CVE-2024-6457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6457.json", "dateUpdated": "2024-07-16T13:36:20.584Z" } ], "error": [] }, { "fetchTime": "2024-07-16T13:28:51.307Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2017-7264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-7264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/7xxx/CVE-2017-7264.json", "dateUpdated": "2024-07-16T13:23:04.553Z" }, { "cveId": "CVE-2020-27478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27478.json", "dateUpdated": "2024-07-16T13:25:29.550Z" }, { "cveId": "CVE-2024-38360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38360.json", "dateUpdated": "2024-07-16T13:22:27.943Z" }, { "cveId": "CVE-2024-39739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39739.json", "dateUpdated": "2024-07-16T13:21:59.764Z" }, { "cveId": "CVE-2024-4224", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4224", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4224.json", "dateUpdated": "2024-07-16T13:22:39.852Z" }, { "cveId": "CVE-2024-6733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6733.json", "dateUpdated": "2024-07-16T13:25:14.119Z" } ], "error": [] }, { "fetchTime": "2024-07-16T13:21:07.810Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-41916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41916.json", "dateUpdated": "2024-07-16T13:19:59.665Z" }, { "cveId": "CVE-2023-52290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52290.json", "dateUpdated": "2024-07-16T13:18:13.487Z" }, { "cveId": "CVE-2024-32210", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32210", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32210.json", "dateUpdated": "2024-07-16T13:16:19.758Z" }, { "cveId": "CVE-2024-32212", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32212", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32212.json", "dateUpdated": "2024-07-16T13:16:10.439Z" }, { "cveId": "CVE-2024-33786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33786.json", "dateUpdated": "2024-07-16T13:20:58.861Z" }, { "cveId": "CVE-2024-38492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38492.json", "dateUpdated": "2024-07-16T13:18:28.244Z" }, { "cveId": "CVE-2024-6579", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6579", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6579.json", "dateUpdated": "2024-07-16T13:11:50.486Z" }, { "cveId": "CVE-2024-6742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6742.json", "dateUpdated": "2024-07-16T13:20:34.863Z" } ], "error": [] }, { "fetchTime": "2024-07-16T13:11:04.129Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-34469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34469.json", "dateUpdated": "2024-07-16T13:10:24.794Z" }, { "cveId": "CVE-2024-34476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34476.json", "dateUpdated": "2024-07-16T13:08:37.092Z" }, { "cveId": "CVE-2024-3779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3779.json", "dateUpdated": "2024-07-16T13:10:35.421Z" } ], "error": [] }, { "fetchTime": "2024-07-16T13:01:28.384Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6435.json", "dateUpdated": "2024-07-16T13:00:42.859Z" } ], "updated": [ { "cveId": "CVE-2024-34486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34486.json", "dateUpdated": "2024-07-16T12:57:35.107Z" }, { "cveId": "CVE-2024-5022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5022.json", "dateUpdated": "2024-07-16T12:58:14.617Z" } ], "error": [] }, { "fetchTime": "2024-07-16T12:26:03.316Z", "numberOfChanges": 34, "new": [ { "cveId": "CVE-2022-48833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48833.json", "dateUpdated": "2024-07-16T12:25:06.569Z" }, { "cveId": "CVE-2022-48834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48834.json", "dateUpdated": "2024-07-16T12:25:07.249Z" }, { "cveId": "CVE-2022-48835", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48835", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48835.json", "dateUpdated": "2024-07-16T12:25:07.907Z" }, { "cveId": "CVE-2022-48836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48836.json", "dateUpdated": "2024-07-16T12:25:08.564Z" }, { "cveId": "CVE-2022-48837", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48837", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48837.json", "dateUpdated": "2024-07-16T12:25:09.212Z" }, { "cveId": "CVE-2022-48838", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48838", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48838.json", "dateUpdated": "2024-07-16T12:25:09.859Z" }, { "cveId": "CVE-2022-48839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48839.json", "dateUpdated": "2024-07-16T12:25:10.521Z" }, { "cveId": "CVE-2022-48840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48840.json", "dateUpdated": "2024-07-16T12:25:11.173Z" }, { "cveId": "CVE-2022-48841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48841.json", "dateUpdated": "2024-07-16T12:25:11.833Z" }, { "cveId": "CVE-2022-48842", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48842", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48842.json", "dateUpdated": "2024-07-16T12:25:12.499Z" }, { "cveId": "CVE-2022-48843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48843.json", "dateUpdated": "2024-07-16T12:25:13.159Z" }, { "cveId": "CVE-2022-48844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48844.json", "dateUpdated": "2024-07-16T12:25:13.837Z" }, { "cveId": "CVE-2022-48845", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48845", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48845.json", "dateUpdated": "2024-07-16T12:25:14.489Z" }, { "cveId": "CVE-2022-48846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48846.json", "dateUpdated": "2024-07-16T12:25:15.140Z" }, { "cveId": "CVE-2022-48847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48847.json", "dateUpdated": "2024-07-16T12:25:15.804Z" }, { "cveId": "CVE-2022-48848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48848.json", "dateUpdated": "2024-07-16T12:25:16.457Z" }, { "cveId": "CVE-2022-48849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48849.json", "dateUpdated": "2024-07-16T12:25:17.150Z" }, { "cveId": "CVE-2022-48850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48850.json", "dateUpdated": "2024-07-16T12:25:17.824Z" }, { "cveId": "CVE-2022-48851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48851.json", "dateUpdated": "2024-07-16T12:25:18.488Z" }, { "cveId": "CVE-2022-48852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48852.json", "dateUpdated": "2024-07-16T12:25:19.152Z" }, { "cveId": "CVE-2022-48853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48853.json", "dateUpdated": "2024-07-16T12:25:19.814Z" }, { "cveId": "CVE-2022-48854", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48854", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48854.json", "dateUpdated": "2024-07-16T12:25:20.477Z" }, { "cveId": "CVE-2022-48855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48855.json", "dateUpdated": "2024-07-16T12:25:21.145Z" }, { "cveId": "CVE-2022-48856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48856.json", "dateUpdated": "2024-07-16T12:25:21.804Z" }, { "cveId": "CVE-2022-48857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48857.json", "dateUpdated": "2024-07-16T12:25:22.464Z" }, { "cveId": "CVE-2022-48858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48858.json", "dateUpdated": "2024-07-16T12:25:23.123Z" }, { "cveId": "CVE-2022-48859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48859.json", "dateUpdated": "2024-07-16T12:25:23.799Z" }, { "cveId": "CVE-2022-48860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48860.json", "dateUpdated": "2024-07-16T12:25:24.498Z" }, { "cveId": "CVE-2022-48861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48861.json", "dateUpdated": "2024-07-16T12:25:25.160Z" }, { "cveId": "CVE-2022-48862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48862.json", "dateUpdated": "2024-07-16T12:25:25.833Z" }, { "cveId": "CVE-2022-48863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48863.json", "dateUpdated": "2024-07-16T12:25:26.482Z" }, { "cveId": "CVE-2022-48864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48864.json", "dateUpdated": "2024-07-16T12:25:27.144Z" }, { "cveId": "CVE-2022-48865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48865.json", "dateUpdated": "2024-07-16T12:25:27.843Z" }, { "cveId": "CVE-2022-48866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48866.json", "dateUpdated": "2024-07-16T12:25:28.571Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T11:51:24.904Z", "numberOfChanges": 38, "new": [ { "cveId": "CVE-2022-48795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48795.json", "dateUpdated": "2024-07-16T11:43:50.129Z" }, { "cveId": "CVE-2022-48796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48796.json", "dateUpdated": "2024-07-16T11:43:50.796Z" }, { "cveId": "CVE-2022-48797", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48797", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48797.json", "dateUpdated": "2024-07-16T11:43:51.547Z" }, { "cveId": "CVE-2022-48798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48798.json", "dateUpdated": "2024-07-16T11:43:52.230Z" }, { "cveId": "CVE-2022-48799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48799.json", "dateUpdated": "2024-07-16T11:43:52.894Z" }, { "cveId": "CVE-2022-48800", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48800", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48800.json", "dateUpdated": "2024-07-16T11:43:53.577Z" }, { "cveId": "CVE-2022-48801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48801.json", "dateUpdated": "2024-07-16T11:43:54.253Z" }, { "cveId": "CVE-2022-48802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48802.json", "dateUpdated": "2024-07-16T11:43:54.961Z" }, { "cveId": "CVE-2022-48803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48803.json", "dateUpdated": "2024-07-16T11:43:55.616Z" }, { "cveId": "CVE-2022-48804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48804.json", "dateUpdated": "2024-07-16T11:43:56.278Z" }, { "cveId": "CVE-2022-48805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48805.json", "dateUpdated": "2024-07-16T11:43:56.950Z" }, { "cveId": "CVE-2022-48806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48806.json", "dateUpdated": "2024-07-16T11:43:57.598Z" }, { "cveId": "CVE-2022-48807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48807.json", "dateUpdated": "2024-07-16T11:43:58.406Z" }, { "cveId": "CVE-2022-48808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48808.json", "dateUpdated": "2024-07-16T11:43:59.089Z" }, { "cveId": "CVE-2022-48809", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48809", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48809.json", "dateUpdated": "2024-07-16T11:43:59.757Z" }, { "cveId": "CVE-2022-48810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48810.json", "dateUpdated": "2024-07-16T11:44:00.556Z" }, { "cveId": "CVE-2022-48811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48811.json", "dateUpdated": "2024-07-16T11:44:01.224Z" }, { "cveId": "CVE-2022-48812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48812.json", "dateUpdated": "2024-07-16T11:44:01.907Z" }, { "cveId": "CVE-2022-48813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48813.json", "dateUpdated": "2024-07-16T11:44:02.578Z" }, { "cveId": "CVE-2022-48814", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48814", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48814.json", "dateUpdated": "2024-07-16T11:44:03.261Z" }, { "cveId": "CVE-2022-48815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48815.json", "dateUpdated": "2024-07-16T11:44:03.971Z" }, { "cveId": "CVE-2022-48816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48816.json", "dateUpdated": "2024-07-16T11:44:04.654Z" }, { "cveId": "CVE-2022-48817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48817.json", "dateUpdated": "2024-07-16T11:44:05.291Z" }, { "cveId": "CVE-2022-48818", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48818", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48818.json", "dateUpdated": "2024-07-16T11:44:05.957Z" }, { "cveId": "CVE-2022-48819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48819.json", "dateUpdated": "2024-07-16T11:44:06.619Z" }, { "cveId": "CVE-2022-48820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48820.json", "dateUpdated": "2024-07-16T11:44:07.275Z" }, { "cveId": "CVE-2022-48821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48821.json", "dateUpdated": "2024-07-16T11:44:07.965Z" }, { "cveId": "CVE-2022-48822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48822.json", "dateUpdated": "2024-07-16T11:44:08.638Z" }, { "cveId": "CVE-2022-48823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48823.json", "dateUpdated": "2024-07-16T11:44:09.303Z" }, { "cveId": "CVE-2022-48824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48824.json", "dateUpdated": "2024-07-16T11:44:09.970Z" }, { "cveId": "CVE-2022-48825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48825.json", "dateUpdated": "2024-07-16T11:44:10.656Z" }, { "cveId": "CVE-2022-48826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48826.json", "dateUpdated": "2024-07-16T11:44:11.349Z" }, { "cveId": "CVE-2022-48827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48827.json", "dateUpdated": "2024-07-16T11:44:12.019Z" }, { "cveId": "CVE-2022-48828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48828.json", "dateUpdated": "2024-07-16T11:44:12.660Z" }, { "cveId": "CVE-2022-48829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48829.json", "dateUpdated": "2024-07-16T11:44:13.313Z" }, { "cveId": "CVE-2022-48830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48830.json", "dateUpdated": "2024-07-16T11:44:13.987Z" }, { "cveId": "CVE-2022-48831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48831.json", "dateUpdated": "2024-07-16T11:44:14.639Z" }, { "cveId": "CVE-2022-48832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48832.json", "dateUpdated": "2024-07-16T11:44:15.305Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T11:43:50.701Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2022-48786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48786.json", "dateUpdated": "2024-07-16T11:43:43.677Z" }, { "cveId": "CVE-2022-48787", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48787", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48787.json", "dateUpdated": "2024-07-16T11:43:44.349Z" }, { "cveId": "CVE-2022-48788", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48788", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48788.json", "dateUpdated": "2024-07-16T11:43:45.213Z" }, { "cveId": "CVE-2022-48789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48789.json", "dateUpdated": "2024-07-16T11:43:45.894Z" }, { "cveId": "CVE-2022-48790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48790.json", "dateUpdated": "2024-07-16T11:43:46.556Z" }, { "cveId": "CVE-2022-48791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48791.json", "dateUpdated": "2024-07-16T11:43:47.211Z" }, { "cveId": "CVE-2022-48792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48792.json", "dateUpdated": "2024-07-16T11:43:48.026Z" }, { "cveId": "CVE-2022-48793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48793.json", "dateUpdated": "2024-07-16T11:43:48.749Z" }, { "cveId": "CVE-2022-48794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48794.json", "dateUpdated": "2024-07-16T11:43:49.434Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T11:36:15.880Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2021-47622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47622.json", "dateUpdated": "2024-07-16T11:29:38.339Z" }, { "cveId": "CVE-2021-47623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47623.json", "dateUpdated": "2024-07-16T11:29:39.071Z" }, { "cveId": "CVE-2021-47624", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47624", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47624.json", "dateUpdated": "2024-07-16T11:29:39.903Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T11:20:19.096Z", "numberOfChanges": 15, "new": [ { "cveId": "CVE-2022-48773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48773.json", "dateUpdated": "2024-07-16T11:13:13.111Z" }, { "cveId": "CVE-2022-48774", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48774", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48774.json", "dateUpdated": "2024-07-16T11:13:13.806Z" }, { "cveId": "CVE-2022-48775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48775.json", "dateUpdated": "2024-07-16T11:13:14.472Z" }, { "cveId": "CVE-2022-48776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48776.json", "dateUpdated": "2024-07-16T11:13:15.197Z" }, { "cveId": "CVE-2022-48777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48777.json", "dateUpdated": "2024-07-16T11:13:15.869Z" }, { "cveId": "CVE-2022-48778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48778.json", "dateUpdated": "2024-07-16T11:13:16.520Z" }, { "cveId": "CVE-2022-48779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48779.json", "dateUpdated": "2024-07-16T11:13:17.173Z" }, { "cveId": "CVE-2022-48780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48780.json", "dateUpdated": "2024-07-16T11:13:17.827Z" }, { "cveId": "CVE-2022-48781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48781.json", "dateUpdated": "2024-07-16T11:13:18.493Z" }, { "cveId": "CVE-2022-48782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48782.json", "dateUpdated": "2024-07-16T11:13:19.141Z" }, { "cveId": "CVE-2022-48783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48783.json", "dateUpdated": "2024-07-16T11:13:19.788Z" }, { "cveId": "CVE-2022-48784", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48784", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48784.json", "dateUpdated": "2024-07-16T11:13:20.462Z" }, { "cveId": "CVE-2022-48785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48785.json", "dateUpdated": "2024-07-16T11:13:21.118Z" } ], "updated": [ { "cveId": "CVE-2024-30979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30979.json", "dateUpdated": "2024-07-16T11:13:08.077Z" }, { "cveId": "CVE-2024-30986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30986.json", "dateUpdated": "2024-07-16T11:14:51.045Z" } ], "error": [] }, { "fetchTime": "2024-07-16T11:11:44.144Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-38035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38035.json", "dateUpdated": "2024-07-16T11:07:22.405Z" }, { "cveId": "CVE-2024-5852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5852.json", "dateUpdated": "2024-07-16T11:08:52.593Z" } ], "error": [] }, { "fetchTime": "2024-07-16T11:01:35.263Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6457.json", "dateUpdated": "2024-07-16T11:00:58.729Z" }, { "cveId": "CVE-2024-6621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6621.json", "dateUpdated": "2024-07-16T11:00:58.101Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T09:45:31.554Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-52886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52886.json", "dateUpdated": "2024-07-16T09:40:58.495Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T09:38:00.405Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6579", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6579", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6579.json", "dateUpdated": "2024-07-16T09:32:12.232Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T09:20:32.349Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39887.json", "dateUpdated": "2024-07-16T09:20:10.688Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T08:33:59.327Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-1937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1937.json", "dateUpdated": "2024-07-16T08:32:32.361Z" }, { "cveId": "CVE-2024-2691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2691.json", "dateUpdated": "2024-07-16T08:32:29.781Z" }, { "cveId": "CVE-2024-3587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3587.json", "dateUpdated": "2024-07-16T08:32:31.862Z" }, { "cveId": "CVE-2024-3779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3779.json", "dateUpdated": "2024-07-16T08:17:59.962Z" }, { "cveId": "CVE-2024-5852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5852.json", "dateUpdated": "2024-07-16T08:32:30.395Z" }, { "cveId": "CVE-2024-6565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6565.json", "dateUpdated": "2024-07-16T08:32:31.361Z" }, { "cveId": "CVE-2024-6570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6570.json", "dateUpdated": "2024-07-16T08:32:30.893Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T08:10:45.633Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-41008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41008.json", "dateUpdated": "2024-07-16T08:03:47.091Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T07:44:23.995Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-52290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52290.json", "dateUpdated": "2024-07-16T07:37:38.660Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T06:44:26.981Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-4780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4780.json", "dateUpdated": "2024-07-16T06:43:33.227Z" }, { "cveId": "CVE-2024-6559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6559.json", "dateUpdated": "2024-07-16T06:43:31.118Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-16T05:05:22.712Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-0564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0564.json", "dateUpdated": "2024-07-16T05:04:08.300Z" } ], "error": [] }, { "fetchTime": "2024-07-16T04:32:29.429Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-6557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6557.json", "dateUpdated": "2024-07-16T04:31:29.223Z" } ], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-16T04:31:51.862Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-16T04:31:44.977Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-16T04:31:45.367Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-16T04:31:50.815Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-16T04:31:52.297Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-16T04:31:42.891Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-16T04:31:54.307Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-16T04:31:49.297Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-16T04:31:42.562Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-16T04:31:43.251Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-16T04:31:43.663Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-16T04:31:45.731Z" } ], "error": [] }, { "fetchTime": "2024-07-16T03:58:41.888Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-38035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38035.json", "dateUpdated": "2024-07-16T03:55:30.522Z" }, { "cveId": "CVE-2024-4196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4196.json", "dateUpdated": "2024-07-16T03:55:31.961Z" }, { "cveId": "CVE-2024-4197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4197.json", "dateUpdated": "2024-07-16T03:55:33.217Z" } ], "error": [] }, { "fetchTime": "2024-07-16T01:51:41.074Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6780.json", "dateUpdated": "2024-07-16T01:51:03.278Z" } ], "updated": [ { "cveId": "CVE-2022-4259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4259.json", "dateUpdated": "2024-07-16T01:23:33.120Z" }, { "cveId": "CVE-2023-51456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51456.json", "dateUpdated": "2024-07-16T01:33:28.641Z" }, { "cveId": "CVE-2024-23450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23450.json", "dateUpdated": "2024-07-16T01:36:29.040Z" } ], "error": [] }, { "fetchTime": "2024-07-16T01:23:19.340Z", "numberOfChanges": 93, "new": [], "updated": [ { "cveId": "CVE-2022-29147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29147.json", "dateUpdated": "2024-07-16T01:16:57.162Z" }, { "cveId": "CVE-2023-21708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21708.json", "dateUpdated": "2024-07-16T01:07:56.286Z" }, { "cveId": "CVE-2023-21756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21756.json", "dateUpdated": "2024-07-16T01:16:23.998Z" }, { "cveId": "CVE-2023-22378", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22378", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22378.json", "dateUpdated": "2024-07-16T01:14:53.069Z" }, { "cveId": "CVE-2023-23383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23383.json", "dateUpdated": "2024-07-16T01:07:42.743Z" }, { "cveId": "CVE-2023-23385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23385.json", "dateUpdated": "2024-07-16T01:07:43.342Z" }, { "cveId": "CVE-2023-23388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23388.json", "dateUpdated": "2024-07-16T01:07:43.976Z" }, { "cveId": "CVE-2023-23389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23389.json", "dateUpdated": "2024-07-16T01:07:44.600Z" }, { "cveId": "CVE-2023-23391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23391.json", "dateUpdated": "2024-07-16T01:07:45.213Z" }, { "cveId": "CVE-2023-23392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23392.json", "dateUpdated": "2024-07-16T01:07:45.778Z" }, { "cveId": "CVE-2023-23393", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23393", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23393.json", "dateUpdated": "2024-07-16T01:07:46.311Z" }, { "cveId": "CVE-2023-23394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23394.json", "dateUpdated": "2024-07-16T01:07:46.846Z" }, { "cveId": "CVE-2023-23395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23395.json", "dateUpdated": "2024-07-16T01:07:47.407Z" }, { "cveId": "CVE-2023-23396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23396.json", "dateUpdated": "2024-07-16T01:07:47.991Z" }, { "cveId": "CVE-2023-23397", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23397", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23397.json", "dateUpdated": "2024-07-16T01:07:48.523Z" }, { "cveId": "CVE-2023-23398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23398.json", "dateUpdated": "2024-07-16T01:07:49.094Z" }, { "cveId": "CVE-2023-23399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23399.json", "dateUpdated": "2024-07-16T01:07:49.613Z" }, { "cveId": "CVE-2023-23400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23400.json", "dateUpdated": "2024-07-16T01:07:56.818Z" }, { "cveId": "CVE-2023-23401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23401.json", "dateUpdated": "2024-07-16T01:07:57.384Z" }, { "cveId": "CVE-2023-23402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23402.json", "dateUpdated": "2024-07-16T01:07:57.930Z" }, { "cveId": "CVE-2023-23403", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23403", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23403.json", "dateUpdated": "2024-07-16T01:07:50.212Z" }, { "cveId": "CVE-2023-23404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23404.json", "dateUpdated": "2024-07-16T01:07:58.516Z" }, { "cveId": "CVE-2023-23405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23405.json", "dateUpdated": "2024-07-16T01:07:59.061Z" }, { "cveId": "CVE-2023-23406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23406.json", "dateUpdated": "2024-07-16T01:07:59.585Z" }, { "cveId": "CVE-2023-23407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23407.json", "dateUpdated": "2024-07-16T01:08:00.379Z" }, { "cveId": "CVE-2023-23408", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23408", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23408.json", "dateUpdated": "2024-07-16T01:08:00.980Z" }, { "cveId": "CVE-2023-23409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23409.json", "dateUpdated": "2024-07-16T01:08:01.560Z" }, { "cveId": "CVE-2023-23410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23410.json", "dateUpdated": "2024-07-16T01:08:02.191Z" }, { "cveId": "CVE-2023-23411", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23411", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23411.json", "dateUpdated": "2024-07-16T01:08:02.778Z" }, { "cveId": "CVE-2023-23412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23412.json", "dateUpdated": "2024-07-16T01:08:03.324Z" }, { "cveId": "CVE-2023-23413", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23413", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23413.json", "dateUpdated": "2024-07-16T01:08:03.905Z" }, { "cveId": "CVE-2023-23414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23414.json", "dateUpdated": "2024-07-16T01:08:04.436Z" }, { "cveId": "CVE-2023-23415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23415.json", "dateUpdated": "2024-07-16T01:08:05.010Z" }, { "cveId": "CVE-2023-23416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23416.json", "dateUpdated": "2024-07-16T01:08:05.564Z" }, { "cveId": "CVE-2023-23417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23417.json", "dateUpdated": "2024-07-16T01:08:06.106Z" }, { "cveId": "CVE-2023-23418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23418.json", "dateUpdated": "2024-07-16T01:08:06.618Z" }, { "cveId": "CVE-2023-23419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23419.json", "dateUpdated": "2024-07-16T01:08:07.142Z" }, { "cveId": "CVE-2023-23420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23420.json", "dateUpdated": "2024-07-16T01:08:07.679Z" }, { "cveId": "CVE-2023-23421", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23421", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23421.json", "dateUpdated": "2024-07-16T01:08:08.230Z" }, { "cveId": "CVE-2023-23422", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23422", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23422.json", "dateUpdated": "2024-07-16T01:08:08.784Z" }, { "cveId": "CVE-2023-23423", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23423", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23423.json", "dateUpdated": "2024-07-16T01:08:09.326Z" }, { "cveId": "CVE-2023-24856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24856.json", "dateUpdated": "2024-07-16T01:07:50.833Z" }, { "cveId": "CVE-2023-24857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24857.json", "dateUpdated": "2024-07-16T01:08:09.870Z" }, { "cveId": "CVE-2023-24858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24858.json", "dateUpdated": "2024-07-16T01:08:10.446Z" }, { "cveId": "CVE-2023-24859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24859.json", "dateUpdated": "2024-07-16T01:08:10.987Z" }, { "cveId": "CVE-2023-24861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24861.json", "dateUpdated": "2024-07-16T01:08:11.523Z" }, { "cveId": "CVE-2023-24862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24862.json", "dateUpdated": "2024-07-16T01:08:12.057Z" }, { "cveId": "CVE-2023-24863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24863.json", "dateUpdated": "2024-07-16T01:08:12.583Z" }, { "cveId": "CVE-2023-24864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24864.json", "dateUpdated": "2024-07-16T01:08:13.150Z" }, { "cveId": "CVE-2023-24865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24865.json", "dateUpdated": "2024-07-16T01:08:13.762Z" }, { "cveId": "CVE-2023-24866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24866.json", "dateUpdated": "2024-07-16T01:08:14.307Z" }, { "cveId": "CVE-2023-24867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24867.json", "dateUpdated": "2024-07-16T01:08:15.420Z" }, { "cveId": "CVE-2023-24868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24868.json", "dateUpdated": "2024-07-16T01:08:16.510Z" }, { "cveId": "CVE-2023-24869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24869.json", "dateUpdated": "2024-07-16T01:08:17.606Z" }, { "cveId": "CVE-2023-24870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24870.json", "dateUpdated": "2024-07-16T01:08:19.259Z" }, { "cveId": "CVE-2023-24871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24871.json", "dateUpdated": "2024-07-16T01:08:20.364Z" }, { "cveId": "CVE-2023-24872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24872.json", "dateUpdated": "2024-07-16T01:08:20.916Z" }, { "cveId": "CVE-2023-24876", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24876", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24876.json", "dateUpdated": "2024-07-16T01:08:22.058Z" }, { "cveId": "CVE-2023-24879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24879.json", "dateUpdated": "2024-07-16T01:07:51.913Z" }, { "cveId": "CVE-2023-24880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24880.json", "dateUpdated": "2024-07-16T01:08:22.662Z" }, { "cveId": "CVE-2023-24882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24882.json", "dateUpdated": "2024-07-16T01:07:54.642Z" }, { "cveId": "CVE-2023-24890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24890.json", "dateUpdated": "2024-07-16T01:08:23.210Z" }, { "cveId": "CVE-2023-24891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24891.json", "dateUpdated": "2024-07-16T01:07:55.750Z" }, { "cveId": "CVE-2023-24892", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24892", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24892.json", "dateUpdated": "2024-07-16T01:08:23.757Z" }, { "cveId": "CVE-2023-24906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24906.json", "dateUpdated": "2024-07-16T01:08:14.868Z" }, { "cveId": "CVE-2023-24907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24907.json", "dateUpdated": "2024-07-16T01:08:15.960Z" }, { "cveId": "CVE-2023-24908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24908.json", "dateUpdated": "2024-07-16T01:08:17.053Z" }, { "cveId": "CVE-2023-24909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24909.json", "dateUpdated": "2024-07-16T01:08:18.154Z" }, { "cveId": "CVE-2023-24910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24910.json", "dateUpdated": "2024-07-16T01:08:18.761Z" }, { "cveId": "CVE-2023-24911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24911.json", "dateUpdated": "2024-07-16T01:08:19.795Z" }, { "cveId": "CVE-2023-24913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24913.json", "dateUpdated": "2024-07-16T01:08:21.482Z" }, { "cveId": "CVE-2023-24919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24919.json", "dateUpdated": "2024-07-16T01:07:51.362Z" }, { "cveId": "CVE-2023-24920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24920.json", "dateUpdated": "2024-07-16T01:07:52.459Z" }, { "cveId": "CVE-2023-24921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24921.json", "dateUpdated": "2024-07-16T01:07:53.023Z" }, { "cveId": "CVE-2023-24922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24922.json", "dateUpdated": "2024-07-16T01:07:53.540Z" }, { "cveId": "CVE-2023-24923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24923.json", "dateUpdated": "2024-07-16T01:07:54.112Z" }, { "cveId": "CVE-2023-24930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24930.json", "dateUpdated": "2024-07-16T01:07:55.165Z" }, { "cveId": "CVE-2023-24937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24937.json", "dateUpdated": "2024-07-16T01:19:46.303Z" }, { "cveId": "CVE-2023-28261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28261.json", "dateUpdated": "2024-07-16T01:08:24.808Z" }, { "cveId": "CVE-2023-28286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28286.json", "dateUpdated": "2024-07-16T01:08:24.272Z" }, { "cveId": "CVE-2023-28303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28303.json", "dateUpdated": "2024-07-16T01:21:00.759Z" }, { "cveId": "CVE-2023-28557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28557.json", "dateUpdated": "2024-07-16T01:11:17.769Z" }, { "cveId": "CVE-2023-29366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29366.json", "dateUpdated": "2024-07-16T01:20:30.137Z" }, { "cveId": "CVE-2023-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32030.json", "dateUpdated": "2024-07-16T01:19:11.009Z" }, { "cveId": "CVE-2023-32035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32035.json", "dateUpdated": "2024-07-16T01:15:50.970Z" }, { "cveId": "CVE-2023-35131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35131.json", "dateUpdated": "2024-07-16T01:18:07.781Z" }, { "cveId": "CVE-2023-36567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36567.json", "dateUpdated": "2024-07-16T01:04:23.201Z" }, { "cveId": "CVE-2023-36710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36710.json", "dateUpdated": "2024-07-16T01:04:58.547Z" }, { "cveId": "CVE-2023-36789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36789.json", "dateUpdated": "2024-07-16T01:03:45.845Z" }, { "cveId": "CVE-2023-3495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3495.json", "dateUpdated": "2024-07-16T01:13:52.317Z" }, { "cveId": "CVE-2023-41774", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41774", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41774.json", "dateUpdated": "2024-07-16T01:05:32.965Z" }, { "cveId": "CVE-2024-0802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0802.json", "dateUpdated": "2024-07-16T01:00:21.794Z" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-16T00:27:41.620Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2023-41877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41877.json", "dateUpdated": "2024-07-16T00:11:58.596Z" }, { "cveId": "CVE-2024-21662", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21662", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21662.json", "dateUpdated": "2024-07-16T00:24:27.974Z" }, { "cveId": "CVE-2024-22412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22412.json", "dateUpdated": "2024-07-16T00:17:44.421Z" }, { "cveId": "CVE-2024-27919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27919.json", "dateUpdated": "2024-07-16T00:04:41.158Z" }, { "cveId": "CVE-2024-28106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28106.json", "dateUpdated": "2024-07-16T00:07:06.693Z" }, { "cveId": "CVE-2024-28179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28179.json", "dateUpdated": "2024-07-16T00:14:02.336Z" }, { "cveId": "CVE-2024-28246", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28246", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28246.json", "dateUpdated": "2024-07-16T00:05:12.859Z" }, { "cveId": "CVE-2024-28255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28255.json", "dateUpdated": "2024-07-16T00:27:24.601Z" }, { "cveId": "CVE-2024-28864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28864.json", "dateUpdated": "2024-07-16T00:14:39.027Z" }, { "cveId": "CVE-2024-29032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29032.json", "dateUpdated": "2024-07-16T00:10:54.305Z" }, { "cveId": "CVE-2024-31212", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31212", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31212.json", "dateUpdated": "2024-07-16T00:02:15.808Z" }, { "cveId": "CVE-2024-40632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40632.json", "dateUpdated": "2024-07-16T00:14:22.059Z" } ], "error": [] }, { "fetchTime": "2024-07-15T23:58:46.600Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-31806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31806.json", "dateUpdated": "2024-07-15T23:51:37.844Z" }, { "cveId": "CVE-2024-31809", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31809", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31809.json", "dateUpdated": "2024-07-15T23:54:02.513Z" }, { "cveId": "CVE-2024-31812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31812.json", "dateUpdated": "2024-07-15T23:54:51.775Z" }, { "cveId": "CVE-2024-32332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32332.json", "dateUpdated": "2024-07-15T23:57:25.978Z" }, { "cveId": "CVE-2024-32341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32341.json", "dateUpdated": "2024-07-15T23:57:54.824Z" } ], "error": [] }, { "fetchTime": "2024-07-15T22:26:08.964Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-40524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40524.json", "dateUpdated": "2024-07-15T22:17:08.629065" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T22:04:26.486Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-37820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37820.json", "dateUpdated": "2024-07-15T22:01:47.323144" }, { "cveId": "CVE-2024-39340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39340.json", "dateUpdated": "2024-07-15T22:03:55.253223" } ], "error": [] }, { "fetchTime": "2024-07-15T21:48:13.172Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-4143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4143.json", "dateUpdated": "2024-07-15T21:46:41.838Z" } ], "updated": [ { "cveId": "CVE-2024-37032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37032.json", "dateUpdated": "2024-07-15T21:43:05.974743" }, { "cveId": "CVE-2024-40520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40520.json", "dateUpdated": "2024-07-15T21:42:01.578Z" }, { "cveId": "CVE-2024-40547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40547.json", "dateUpdated": "2024-07-15T21:46:14.087Z" } ], "error": [] }, { "fetchTime": "2024-07-15T21:40:27.639Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-39697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39697.json", "dateUpdated": "2024-07-15T21:33:39.716Z" }, { "cveId": "CVE-2024-40334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40334.json", "dateUpdated": "2024-07-15T21:39:10.692Z" }, { "cveId": "CVE-2024-6607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6607.json", "dateUpdated": "2024-07-15T21:37:18.753Z" } ], "error": [] }, { "fetchTime": "2024-07-15T21:32:42.692Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-52238", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52238", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52238.json", "dateUpdated": "2024-07-15T21:30:31.915Z" }, { "cveId": "CVE-2024-37430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37430.json", "dateUpdated": "2024-07-15T21:25:37.599Z" }, { "cveId": "CVE-2024-39867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39867.json", "dateUpdated": "2024-07-15T21:31:16.205Z" }, { "cveId": "CVE-2024-5634", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5634", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5634.json", "dateUpdated": "2024-07-15T21:29:00.919Z" } ], "error": [] }, { "fetchTime": "2024-07-15T21:24:55.122Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40632.json", "dateUpdated": "2024-07-15T21:22:57.957Z" } ], "updated": [ { "cveId": "CVE-2023-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38050.json", "dateUpdated": "2024-07-15T21:23:54.171Z" }, { "cveId": "CVE-2023-3286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3286.json", "dateUpdated": "2024-07-15T21:19:42.097Z" }, { "cveId": "CVE-2024-37256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37256.json", "dateUpdated": "2024-07-15T21:18:54.044Z" }, { "cveId": "CVE-2024-5456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5456.json", "dateUpdated": "2024-07-15T21:17:30.910Z" } ], "error": [] }, { "fetchTime": "2024-07-15T21:15:09.760Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-28389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28389.json", "dateUpdated": "2024-07-15T21:07:47.885Z" }, { "cveId": "CVE-2024-6161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6161.json", "dateUpdated": "2024-07-15T21:11:46.738Z" } ], "error": [] }, { "fetchTime": "2024-07-15T21:04:25.502Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-21779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21779.json", "dateUpdated": "2024-07-15T20:56:06.602Z" }, { "cveId": "CVE-2024-24810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24810.json", "dateUpdated": "2024-07-15T20:58:05.182Z" } ], "error": [] }, { "fetchTime": "2024-07-15T20:55:52.679Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21722.json", "dateUpdated": "2024-07-15T20:52:25.380Z" }, { "cveId": "CVE-2023-21749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21749.json", "dateUpdated": "2024-07-15T20:55:05.695Z" }, { "cveId": "CVE-2023-23401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23401.json", "dateUpdated": "2024-07-15T20:52:04.770Z" }, { "cveId": "CVE-2024-24942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24942.json", "dateUpdated": "2024-07-15T20:50:22.888Z" }, { "cveId": "CVE-2024-6166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6166.json", "dateUpdated": "2024-07-15T20:54:12.565Z" }, { "cveId": "CVE-2024-6334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6334.json", "dateUpdated": "2024-07-15T20:54:55.939Z" } ], "error": [] }, { "fetchTime": "2024-07-15T20:48:19.143Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-35241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35241.json", "dateUpdated": "2024-07-15T20:43:01.084Z" }, { "cveId": "CVE-2024-35242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35242.json", "dateUpdated": "2024-07-15T20:44:10.241Z" } ], "error": [] }, { "fetchTime": "2024-07-15T20:40:33.538Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-4224", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4224", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4224.json", "dateUpdated": "2024-07-15T20:34:53.699Z" } ], "updated": [ { "cveId": "CVE-2021-44460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44460.json", "dateUpdated": "2024-07-15T20:32:56.009Z" }, { "cveId": "CVE-2021-4436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4436.json", "dateUpdated": "2024-07-15T20:36:43.256Z" }, { "cveId": "CVE-2022-38106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38106.json", "dateUpdated": "2024-07-15T20:33:42.146Z" }, { "cveId": "CVE-2023-43518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43518.json", "dateUpdated": "2024-07-15T20:40:04.174Z" }, { "cveId": "CVE-2024-1430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1430.json", "dateUpdated": "2024-07-15T20:33:07.639Z" }, { "cveId": "CVE-2024-2668", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2668", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2668.json", "dateUpdated": "2024-07-15T20:37:55.141Z" }, { "cveId": "CVE-2024-2690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2690.json", "dateUpdated": "2024-07-15T20:37:24.785Z" }, { "cveId": "CVE-2024-2775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2775.json", "dateUpdated": "2024-07-15T20:36:53.067Z" }, { "cveId": "CVE-2024-36418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36418.json", "dateUpdated": "2024-07-15T20:34:12.963Z" }, { "cveId": "CVE-2024-3321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3321.json", "dateUpdated": "2024-07-15T20:36:22.559Z" }, { "cveId": "CVE-2024-3417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3417.json", "dateUpdated": "2024-07-15T20:35:24.655Z" }, { "cveId": "CVE-2024-6072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6072.json", "dateUpdated": "2024-07-15T20:34:43.203Z" } ], "error": [] }, { "fetchTime": "2024-07-15T20:32:49.607Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2017-7264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-7264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/7xxx/CVE-2017-7264.json", "dateUpdated": "2024-07-15T20:32:04.507514" }, { "cveId": "CVE-2018-1000036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000036.json", "dateUpdated": "2024-07-15T20:29:45.289790" }, { "cveId": "CVE-2018-1000038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000038.json", "dateUpdated": "2024-07-15T20:28:19.253891" }, { "cveId": "CVE-2023-44160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44160.json", "dateUpdated": "2024-07-15T20:32:04.510Z" }, { "cveId": "CVE-2024-38706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38706.json", "dateUpdated": "2024-07-15T20:28:14.726Z" }, { "cveId": "CVE-2024-4269", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4269", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4269.json", "dateUpdated": "2024-07-15T20:27:39.826Z" }, { "cveId": "CVE-2024-5167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5167.json", "dateUpdated": "2024-07-15T20:26:30.529Z" }, { "cveId": "CVE-2024-5627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5627.json", "dateUpdated": "2024-07-15T20:25:26.337Z" } ], "error": [] }, { "fetchTime": "2024-07-15T20:25:07.028Z", "numberOfChanges": 16, "new": [], "updated": [ { "cveId": "CVE-2018-1000037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000037.json", "dateUpdated": "2024-07-15T20:17:53.017536" }, { "cveId": "CVE-2018-1000039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000039.json", "dateUpdated": "2024-07-15T20:16:08.711862" }, { "cveId": "CVE-2018-1000040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000040.json", "dateUpdated": "2024-07-15T20:14:33.985028" }, { "cveId": "CVE-2023-49566", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49566", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49566.json", "dateUpdated": "2024-07-15T20:23:10.817Z" }, { "cveId": "CVE-2024-27363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27363.json", "dateUpdated": "2024-07-15T20:15:20.812Z" }, { "cveId": "CVE-2024-34694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34694.json", "dateUpdated": "2024-07-15T20:17:01.278Z" }, { "cveId": "CVE-2024-36412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36412.json", "dateUpdated": "2024-07-15T20:21:37.466Z" }, { "cveId": "CVE-2024-36458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36458.json", "dateUpdated": "2024-07-15T20:14:40.529Z" }, { "cveId": "CVE-2024-37148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37148.json", "dateUpdated": "2024-07-15T20:17:53.471Z" }, { "cveId": "CVE-2024-37149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37149.json", "dateUpdated": "2024-07-15T20:18:50.727Z" }, { "cveId": "CVE-2024-38963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38963.json", "dateUpdated": "2024-07-15T20:20:36.480Z" }, { "cveId": "CVE-2024-39181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39181.json", "dateUpdated": "2024-07-15T20:17:09.842Z" }, { "cveId": "CVE-2024-39594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39594.json", "dateUpdated": "2024-07-15T20:21:58.159Z" }, { "cveId": "CVE-2024-39728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39728.json", "dateUpdated": "2024-07-15T20:24:06.760Z" }, { "cveId": "CVE-2024-5995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5995.json", "dateUpdated": "2024-07-15T20:22:38.890Z" }, { "cveId": "CVE-2024-6735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6735.json", "dateUpdated": "2024-07-15T20:24:48.501Z" } ], "error": [] }, { "fetchTime": "2024-07-15T20:14:31.754Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2018-1000039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000039.json", "dateUpdated": "2024-07-15T20:12:39.331962" }, { "cveId": "CVE-2023-51103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51103.json", "dateUpdated": "2024-07-15T20:09:59.590886" }, { "cveId": "CVE-2024-1394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json", "dateUpdated": "2024-07-15T20:07:18.698Z" }, { "cveId": "CVE-2024-21109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21109.json", "dateUpdated": "2024-07-15T20:04:59.810Z" }, { "cveId": "CVE-2024-32531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32531.json", "dateUpdated": "2024-07-15T20:13:44.554Z" }, { "cveId": "CVE-2024-37159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37159.json", "dateUpdated": "2024-07-15T20:05:09.966Z" }, { "cveId": "CVE-2024-40037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40037.json", "dateUpdated": "2024-07-15T20:07:06.577Z" }, { "cveId": "CVE-2024-40627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40627.json", "dateUpdated": "2024-07-15T20:13:48.807Z" }, { "cveId": "CVE-2024-4551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4551.json", "dateUpdated": "2024-07-15T20:12:53.838Z" }, { "cveId": "CVE-2024-6007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6007.json", "dateUpdated": "2024-07-15T20:10:43.972Z" } ], "error": [] }, { "fetchTime": "2024-07-15T20:03:52.545Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-0066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0066.json", "dateUpdated": "2024-07-15T20:01:45.648Z" }, { "cveId": "CVE-2024-21100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21100.json", "dateUpdated": "2024-07-15T20:03:35.359Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-15T19:56:09.309Z" } ], "error": [] }, { "fetchTime": "2024-07-15T19:55:34.551Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39918.json", "dateUpdated": "2024-07-15T19:53:20.491Z" }, { "cveId": "CVE-2024-39919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39919.json", "dateUpdated": "2024-07-15T19:53:23.192Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T19:48:03.199Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38360.json", "dateUpdated": "2024-07-15T19:43:04.811Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T19:40:18.263Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39912.json", "dateUpdated": "2024-07-15T19:38:04.824Z" }, { "cveId": "CVE-2024-39915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39915.json", "dateUpdated": "2024-07-15T19:33:13.649Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T19:32:42.299Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40624", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40624", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40624.json", "dateUpdated": "2024-07-15T19:28:35.905Z" } ], "updated": [ { "cveId": "CVE-2024-38491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38491.json", "dateUpdated": "2024-07-15T19:27:06.684Z" }, { "cveId": "CVE-2024-39821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39821.json", "dateUpdated": "2024-07-15T19:27:49.564Z" }, { "cveId": "CVE-2024-6398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6398.json", "dateUpdated": "2024-07-15T19:26:31.377Z" }, { "cveId": "CVE-2024-6743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6743.json", "dateUpdated": "2024-07-15T19:26:04.077Z" } ], "error": [] }, { "fetchTime": "2024-07-15T19:25:01.172Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-40627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40627.json", "dateUpdated": "2024-07-15T19:21:40.298Z" } ], "updated": [ { "cveId": "CVE-2024-21098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21098.json", "dateUpdated": "2024-07-15T19:21:16.197Z" }, { "cveId": "CVE-2024-37893", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37893", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37893.json", "dateUpdated": "2024-07-15T19:21:00.203Z" }, { "cveId": "CVE-2024-6059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6059.json", "dateUpdated": "2024-07-15T19:24:32.622Z" } ], "error": [] }, { "fetchTime": "2024-07-15T19:17:17.116Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40630.json", "dateUpdated": "2024-07-15T19:15:06.310Z" } ], "updated": [ { "cveId": "CVE-2024-21097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21097.json", "dateUpdated": "2024-07-15T19:10:55.688Z" }, { "cveId": "CVE-2024-21513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21513.json", "dateUpdated": "2024-07-15T19:10:56.283Z" }, { "cveId": "CVE-2024-31946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31946.json", "dateUpdated": "2024-07-15T19:11:44.081Z" }, { "cveId": "CVE-2024-5275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5275.json", "dateUpdated": "2024-07-15T19:16:50.495Z" } ], "error": [] }, { "fetchTime": "2024-07-15T19:06:03.410Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-21088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21088.json", "dateUpdated": "2024-07-15T19:02:16.936Z" }, { "cveId": "CVE-2024-39736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39736.json", "dateUpdated": "2024-07-15T19:04:21.676Z" }, { "cveId": "CVE-2024-40560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40560.json", "dateUpdated": "2024-07-15T19:03:01.385Z" } ], "error": [] }, { "fetchTime": "2024-07-15T18:57:15.983Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-21070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21070.json", "dateUpdated": "2024-07-15T18:53:59.272Z" } ], "error": [] }, { "fetchTime": "2024-07-15T18:49:42.297Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-25153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25153.json", "dateUpdated": "2024-07-15T18:43:25.673Z" }, { "cveId": "CVE-2024-6070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6070.json", "dateUpdated": "2024-07-15T18:42:51.706Z" } ], "error": [] }, { "fetchTime": "2024-07-15T18:41:58.137Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-31946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31946.json", "dateUpdated": "2024-07-15T18:40:31.643947" } ], "updated": [ { "cveId": "CVE-2024-38274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38274.json", "dateUpdated": "2024-07-15T18:37:09.404Z" }, { "cveId": "CVE-2024-39353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39353.json", "dateUpdated": "2024-07-15T18:33:08.378Z" }, { "cveId": "CVE-2024-3115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3115.json", "dateUpdated": "2024-07-15T18:33:50.330Z" }, { "cveId": "CVE-2024-5079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5079.json", "dateUpdated": "2024-07-15T18:34:02.301Z" }, { "cveId": "CVE-2024-5217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5217.json", "dateUpdated": "2024-07-15T18:36:18.673Z" }, { "cveId": "CVE-2024-5286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5286.json", "dateUpdated": "2024-07-15T18:40:40.075Z" }, { "cveId": "CVE-2024-5768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5768.json", "dateUpdated": "2024-07-15T18:35:17.720Z" }, { "cveId": "CVE-2024-6732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6732.json", "dateUpdated": "2024-07-15T18:41:15.677Z" } ], "error": [] }, { "fetchTime": "2024-07-15T18:33:06.176Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-36433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36433.json", "dateUpdated": "2024-07-15T18:22:39.375350" }, { "cveId": "CVE-2024-36434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36434.json", "dateUpdated": "2024-07-15T18:25:49.199484" }, { "cveId": "CVE-2024-37386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37386.json", "dateUpdated": "2024-07-15T18:31:59.308967" }, { "cveId": "CVE-2024-40631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40631.json", "dateUpdated": "2024-07-15T18:21:16.323Z" } ], "updated": [ { "cveId": "CVE-2022-41324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41324.json", "dateUpdated": "2024-07-15T18:22:19.569Z" }, { "cveId": "CVE-2024-21047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21047.json", "dateUpdated": "2024-07-15T18:26:41.907Z" }, { "cveId": "CVE-2024-37173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37173.json", "dateUpdated": "2024-07-15T18:32:29.014Z" }, { "cveId": "CVE-2024-37996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37996.json", "dateUpdated": "2024-07-15T18:31:24.493Z" }, { "cveId": "CVE-2024-5002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5002.json", "dateUpdated": "2024-07-15T18:29:55.419Z" }, { "cveId": "CVE-2024-6729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6729.json", "dateUpdated": "2024-07-15T18:30:36.917Z" } ], "error": [] }, { "fetchTime": "2024-07-15T18:20:48.999Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-36432", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36432", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36432.json", "dateUpdated": "2024-07-15T18:20:08.978874" }, { "cveId": "CVE-2024-36438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36438.json", "dateUpdated": "2024-07-15T18:09:06.702683" } ], "updated": [ { "cveId": "CVE-2024-36457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36457.json", "dateUpdated": "2024-07-15T18:11:19.432Z" }, { "cveId": "CVE-2024-40416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40416.json", "dateUpdated": "2024-07-15T18:10:02.221Z" } ], "error": [] }, { "fetchTime": "2024-07-15T18:08:30.938Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37016.json", "dateUpdated": "2024-07-15T17:59:34.203254" } ], "updated": [ { "cveId": "CVE-2024-27240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27240.json", "dateUpdated": "2024-07-15T18:03:35.664Z" } ], "error": [] }, { "fetchTime": "2024-07-15T17:58:11.988Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-3751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3751.json", "dateUpdated": "2024-07-15T17:57:46.347Z" }, { "cveId": "CVE-2024-6035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6035.json", "dateUpdated": "2024-07-15T17:54:00.733Z" } ], "error": [] }, { "fetchTime": "2024-07-15T17:50:04.057Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-24460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24460.json", "dateUpdated": "2024-07-15T17:46:36.445Z" }, { "cveId": "CVE-2023-35192", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35192", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35192.json", "dateUpdated": "2024-07-15T17:45:59.814Z" }, { "cveId": "CVE-2023-43748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43748.json", "dateUpdated": "2024-07-15T17:45:40.937Z" }, { "cveId": "CVE-2024-21861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21861.json", "dateUpdated": "2024-07-15T17:47:36.009Z" } ], "error": [] }, { "fetchTime": "2024-07-15T17:42:19.659Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-23315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23315.json", "dateUpdated": "2024-07-15T17:35:13.321Z" }, { "cveId": "CVE-2024-23601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23601.json", "dateUpdated": "2024-07-15T17:35:46.245Z" }, { "cveId": "CVE-2024-24851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24851.json", "dateUpdated": "2024-07-15T17:36:20.027Z" }, { "cveId": "CVE-2024-6716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6716.json", "dateUpdated": "2024-07-15T17:36:54.992Z" } ], "error": [] }, { "fetchTime": "2024-07-15T17:34:39.510Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-39819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39819.json", "dateUpdated": "2024-07-15T17:27:41.216Z" }, { "cveId": "CVE-2024-39820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39820.json", "dateUpdated": "2024-07-15T17:29:23.629Z" }, { "cveId": "CVE-2024-39821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39821.json", "dateUpdated": "2024-07-15T17:31:02.540Z" }, { "cveId": "CVE-2024-40416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40416.json", "dateUpdated": "2024-07-15T17:29:15.394984" } ], "updated": [ { "cveId": "CVE-2023-46810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46810.json", "dateUpdated": "2024-07-15T17:30:26.691Z" }, { "cveId": "CVE-2023-6318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6318.json", "dateUpdated": "2024-07-15T17:29:37.216Z" }, { "cveId": "CVE-2024-30213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30213.json", "dateUpdated": "2024-07-15T17:32:52.817Z" }, { "cveId": "CVE-2024-31325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31325.json", "dateUpdated": "2024-07-15T17:28:49.876Z" } ], "error": [] }, { "fetchTime": "2024-07-15T17:26:36.690Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-27238", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27238", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27238.json", "dateUpdated": "2024-07-15T17:20:39.157Z" }, { "cveId": "CVE-2024-27241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27241.json", "dateUpdated": "2024-07-15T17:17:01.679Z" }, { "cveId": "CVE-2024-39826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39826.json", "dateUpdated": "2024-07-15T17:24:05.124Z" }, { "cveId": "CVE-2024-39827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39827.json", "dateUpdated": "2024-07-15T17:25:49.312Z" }, { "cveId": "CVE-2024-40415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40415.json", "dateUpdated": "2024-07-15T17:21:52.652322" } ], "updated": [ { "cveId": "CVE-2023-21114", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21114", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21114.json", "dateUpdated": "2024-07-15T17:22:11.937Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-15T17:17:13.476Z" }, { "cveId": "CVE-2024-27240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27240.json", "dateUpdated": "2024-07-15T17:17:55.080Z" }, { "cveId": "CVE-2024-31313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31313.json", "dateUpdated": "2024-07-15T17:26:15.799Z" }, { "cveId": "CVE-2024-31487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31487.json", "dateUpdated": "2024-07-15T17:19:36.474Z" }, { "cveId": "CVE-2024-3521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3521.json", "dateUpdated": "2024-07-15T17:17:08.339Z" }, { "cveId": "CVE-2024-40412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40412.json", "dateUpdated": "2024-07-15T17:16:11.359Z" } ], "error": [] }, { "fetchTime": "2024-07-15T17:15:48.308Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-27240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27240.json", "dateUpdated": "2024-07-15T17:07:42.976Z" } ], "updated": [ { "cveId": "CVE-2024-37064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37064.json", "dateUpdated": "2024-07-15T17:13:11.155Z" }, { "cveId": "CVE-2024-3026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3026.json", "dateUpdated": "2024-07-15T17:11:25.696Z" }, { "cveId": "CVE-2024-3521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3521.json", "dateUpdated": "2024-07-15T17:15:10.040Z" }, { "cveId": "CVE-2024-3528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3528.json", "dateUpdated": "2024-07-15T17:07:44.778Z" }, { "cveId": "CVE-2024-4602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4602.json", "dateUpdated": "2024-07-15T17:08:57.586Z" }, { "cveId": "CVE-2024-5149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5149.json", "dateUpdated": "2024-07-15T17:07:44.692Z" }, { "cveId": "CVE-2024-5675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5675.json", "dateUpdated": "2024-07-15T17:05:19.871Z" } ], "error": [] }, { "fetchTime": "2024-07-15T17:05:15.760Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-1511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1511.json", "dateUpdated": "2024-07-15T17:01:40.671Z" }, { "cveId": "CVE-2024-1601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1601.json", "dateUpdated": "2024-07-15T17:00:01.281Z" }, { "cveId": "CVE-2024-3535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3535.json", "dateUpdated": "2024-07-15T17:04:25.508Z" }, { "cveId": "CVE-2024-5924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5924.json", "dateUpdated": "2024-07-15T17:00:31.854Z" }, { "cveId": "CVE-2024-6716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6716.json", "dateUpdated": "2024-07-15T17:04:41.928Z" } ], "error": [] }, { "fetchTime": "2024-07-15T16:56:28.326Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-40414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40414.json", "dateUpdated": "2024-07-15T16:51:03.816361" } ], "updated": [ { "cveId": "CVE-2024-5080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5080.json", "dateUpdated": "2024-07-15T16:49:49.740Z" } ], "error": [] }, { "fetchTime": "2024-07-15T16:48:34.456Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-2195", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2195", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2195.json", "dateUpdated": "2024-07-15T16:44:43.150Z" }, { "cveId": "CVE-2024-40553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40553.json", "dateUpdated": "2024-07-15T16:48:18.742Z" }, { "cveId": "CVE-2024-5282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5282.json", "dateUpdated": "2024-07-15T16:45:54.048Z" }, { "cveId": "CVE-2024-5713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5713.json", "dateUpdated": "2024-07-15T16:41:12.588Z" } ], "error": [] }, { "fetchTime": "2024-07-15T16:40:56.496Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-27981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27981.json", "dateUpdated": "2024-07-15T16:38:50.526Z" }, { "cveId": "CVE-2024-39732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39732.json", "dateUpdated": "2024-07-15T16:38:09.392Z" }, { "cveId": "CVE-2024-4133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4133.json", "dateUpdated": "2024-07-15T16:34:15.093Z" } ], "error": [] }, { "fetchTime": "2024-07-15T16:29:50.020Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2021-44547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44547.json", "dateUpdated": "2024-07-15T16:26:11.050Z" }, { "cveId": "CVE-2022-26942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26942.json", "dateUpdated": "2024-07-15T16:25:32.089Z" }, { "cveId": "CVE-2023-52235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52235.json", "dateUpdated": "2024-07-15T16:21:47.480Z" }, { "cveId": "CVE-2024-28558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28558.json", "dateUpdated": "2024-07-15T16:23:15.701Z" }, { "cveId": "CVE-2024-30567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30567.json", "dateUpdated": "2024-07-15T16:19:29.872Z" }, { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-15T16:20:22.225Z" }, { "cveId": "CVE-2024-40412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40412.json", "dateUpdated": "2024-07-15T16:28:52.249862" } ], "error": [] }, { "fetchTime": "2024-07-15T16:17:12.937Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2024-21038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21038.json", "dateUpdated": "2024-07-15T16:06:21.032Z" }, { "cveId": "CVE-2024-26023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26023.json", "dateUpdated": "2024-07-15T16:10:17.826Z" }, { "cveId": "CVE-2024-31388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31388.json", "dateUpdated": "2024-07-15T16:11:20.171Z" }, { "cveId": "CVE-2024-31921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31921.json", "dateUpdated": "2024-07-15T16:12:01.815Z" }, { "cveId": "CVE-2024-31933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31933.json", "dateUpdated": "2024-07-15T16:12:33.558Z" }, { "cveId": "CVE-2024-32094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32094.json", "dateUpdated": "2024-07-15T16:13:14.328Z" }, { "cveId": "CVE-2024-32097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32097.json", "dateUpdated": "2024-07-15T16:13:55.100Z" }, { "cveId": "CVE-2024-32431", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32431", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32431.json", "dateUpdated": "2024-07-15T16:16:17.810Z" }, { "cveId": "CVE-2024-32442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32442.json", "dateUpdated": "2024-07-15T16:14:50.281Z" }, { "cveId": "CVE-2024-32447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32447.json", "dateUpdated": "2024-07-15T16:15:26.161Z" }, { "cveId": "CVE-2024-6075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6075.json", "dateUpdated": "2024-07-15T16:09:05.215Z" } ], "error": [] }, { "fetchTime": "2024-07-15T16:05:47.321Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-36645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36645.json", "dateUpdated": "2024-07-15T16:00:57.279Z" }, { "cveId": "CVE-2024-21015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21015.json", "dateUpdated": "2024-07-15T15:58:56.819Z" }, { "cveId": "CVE-2024-21022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21022.json", "dateUpdated": "2024-07-15T15:57:58.036Z" }, { "cveId": "CVE-2024-21033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21033.json", "dateUpdated": "2024-07-15T15:57:04.861Z" }, { "cveId": "CVE-2024-26786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26786.json", "dateUpdated": "2024-07-15T16:05:09.967Z" }, { "cveId": "CVE-2024-2868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2868.json", "dateUpdated": "2024-07-15T16:02:58.149Z" }, { "cveId": "CVE-2024-31760", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31760", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31760.json", "dateUpdated": "2024-07-15T16:04:38.563Z" }, { "cveId": "CVE-2024-34446", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34446", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34446.json", "dateUpdated": "2024-07-15T16:00:39.726Z" } ], "error": [] }, { "fetchTime": "2024-07-15T15:56:27.769Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40553.json", "dateUpdated": "2024-07-15T15:53:53.575291" } ], "updated": [ { "cveId": "CVE-2021-23176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23176.json", "dateUpdated": "2024-07-15T15:55:44.921Z" }, { "cveId": "CVE-2024-28182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28182.json", "dateUpdated": "2024-07-15T15:54:31.848Z" }, { "cveId": "CVE-2024-30252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30252.json", "dateUpdated": "2024-07-15T15:50:37.249Z" }, { "cveId": "CVE-2024-39740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39740.json", "dateUpdated": "2024-07-15T15:53:37.563Z" } ], "error": [] }, { "fetchTime": "2024-07-15T15:48:56.201Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-21848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21848.json", "dateUpdated": "2024-07-15T15:46:54.574Z" }, { "cveId": "CVE-2024-29152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29152.json", "dateUpdated": "2024-07-15T15:45:52.034Z" }, { "cveId": "CVE-2024-29741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29741.json", "dateUpdated": "2024-07-15T15:42:09.690Z" }, { "cveId": "CVE-2024-3347", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3347", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3347.json", "dateUpdated": "2024-07-15T15:45:38.619Z" } ], "error": [] }, { "fetchTime": "2024-07-15T15:41:07.146Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2022-48683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48683.json", "dateUpdated": "2024-07-15T15:39:24.124Z" }, { "cveId": "CVE-2024-29751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29751.json", "dateUpdated": "2024-07-15T15:39:46.659Z" }, { "cveId": "CVE-2024-38294", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38294", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38294.json", "dateUpdated": "2024-07-15T15:35:15.479Z" }, { "cveId": "CVE-2024-38295", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38295", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38295.json", "dateUpdated": "2024-07-15T15:35:06.823Z" }, { "cveId": "CVE-2024-3353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3353.json", "dateUpdated": "2024-07-15T15:35:05.279Z" }, { "cveId": "CVE-2024-6721", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6721", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6721.json", "dateUpdated": "2024-07-15T15:33:38.228Z" } ], "error": [] }, { "fetchTime": "2024-07-15T15:32:43.437Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-40560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40560.json", "dateUpdated": "2024-07-15T15:32:41.528876" } ], "updated": [ { "cveId": "CVE-2022-26943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26943.json", "dateUpdated": "2024-07-15T15:28:46.797Z" }, { "cveId": "CVE-2022-44455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44455.json", "dateUpdated": "2024-07-15T15:27:27.962Z" }, { "cveId": "CVE-2024-30977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30977.json", "dateUpdated": "2024-07-15T15:31:37.970Z" }, { "cveId": "CVE-2024-31377", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31377", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31377.json", "dateUpdated": "2024-07-15T15:28:58.229Z" }, { "cveId": "CVE-2024-37927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37927.json", "dateUpdated": "2024-07-15T15:22:36.482Z" }, { "cveId": "CVE-2024-38293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38293.json", "dateUpdated": "2024-07-15T15:32:35.702Z" }, { "cveId": "CVE-2024-3358", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3358", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3358.json", "dateUpdated": "2024-07-15T15:25:42.772Z" }, { "cveId": "CVE-2024-5110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5110.json", "dateUpdated": "2024-07-15T15:26:18.795Z" } ], "error": [] }, { "fetchTime": "2024-07-15T15:22:23.249Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-40554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40554.json", "dateUpdated": "2024-07-15T15:17:04.397304" }, { "cveId": "CVE-2024-40555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40555.json", "dateUpdated": "2024-07-15T15:21:02.498180" } ], "updated": [ { "cveId": "CVE-2024-2870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2870.json", "dateUpdated": "2024-07-15T15:15:45.498Z" }, { "cveId": "CVE-2024-35254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35254.json", "dateUpdated": "2024-07-15T15:11:52.993Z" }, { "cveId": "CVE-2024-3376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3376.json", "dateUpdated": "2024-07-15T15:21:22.546Z" }, { "cveId": "CVE-2024-6074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6074.json", "dateUpdated": "2024-07-15T15:20:02.866Z" }, { "cveId": "CVE-2024-6689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6689.json", "dateUpdated": "2024-07-15T15:18:24.289Z" }, { "cveId": "CVE-2024-6716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6716.json", "dateUpdated": "2024-07-15T15:17:48.905Z" } ], "error": [] }, { "fetchTime": "2024-07-15T15:10:09.615Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37405.json", "dateUpdated": "2024-07-15T15:08:43.038Z" } ], "error": [] }, { "fetchTime": "2024-07-15T14:59:59.992Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2021-26263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26263.json", "dateUpdated": "2024-07-15T14:56:17.565Z" }, { "cveId": "CVE-2021-44461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44461.json", "dateUpdated": "2024-07-15T14:56:28.883Z" }, { "cveId": "CVE-2023-2816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2816.json", "dateUpdated": "2024-07-15T14:48:50.069Z" }, { "cveId": "CVE-2024-36455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36455.json", "dateUpdated": "2024-07-15T14:48:53.051Z" }, { "cveId": "CVE-2024-38293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38293.json", "dateUpdated": "2024-07-15T14:56:52.998Z" }, { "cveId": "CVE-2024-38496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38496.json", "dateUpdated": "2024-07-15T14:45:45.952Z" }, { "cveId": "CVE-2024-39903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39903.json", "dateUpdated": "2024-07-15T14:53:18.637Z" }, { "cveId": "CVE-2024-3963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3963.json", "dateUpdated": "2024-07-15T14:57:22.231Z" }, { "cveId": "CVE-2024-5075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5075.json", "dateUpdated": "2024-07-15T14:56:45.766Z" }, { "cveId": "CVE-2024-6574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6574.json", "dateUpdated": "2024-07-15T14:47:37.277Z" }, { "cveId": "CVE-2024-6740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6740.json", "dateUpdated": "2024-07-15T14:49:43.242Z" } ], "error": [] }, { "fetchTime": "2024-07-15T14:44:41.508Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6716.json", "dateUpdated": "2024-07-15T14:43:52.638Z" } ], "updated": [ { "cveId": "CVE-2024-40546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40546.json", "dateUpdated": "2024-07-15T14:39:40.778Z" }, { "cveId": "CVE-2024-4217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4217.json", "dateUpdated": "2024-07-15T14:42:02.992Z" }, { "cveId": "CVE-2024-5564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5564.json", "dateUpdated": "2024-07-15T14:42:25.016Z" } ], "error": [] }, { "fetchTime": "2024-07-15T14:36:55.690Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-33898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33898.json", "dateUpdated": "2024-07-15T14:35:43.472Z" }, { "cveId": "CVE-2024-36682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36682.json", "dateUpdated": "2024-07-15T14:29:21.026Z" }, { "cveId": "CVE-2024-4272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4272.json", "dateUpdated": "2024-07-15T14:34:09.083Z" }, { "cveId": "CVE-2024-5034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5034.json", "dateUpdated": "2024-07-15T14:28:47.130Z" } ], "error": [] }, { "fetchTime": "2024-07-15T14:28:38.036Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-24404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24404.json", "dateUpdated": "2024-07-15T14:21:24.663Z" }, { "cveId": "CVE-2024-38493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38493.json", "dateUpdated": "2024-07-15T14:26:27.341Z" }, { "cveId": "CVE-2024-5281", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5281", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5281.json", "dateUpdated": "2024-07-15T14:23:57.239Z" }, { "cveId": "CVE-2024-5644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5644.json", "dateUpdated": "2024-07-15T14:19:36.372Z" } ], "error": [] }, { "fetchTime": "2024-07-15T14:18:19.628Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38495.json", "dateUpdated": "2024-07-15T14:13:12.364Z" }, { "cveId": "CVE-2024-38496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38496.json", "dateUpdated": "2024-07-15T14:17:34.701Z" } ], "updated": [ { "cveId": "CVE-2024-4749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4749.json", "dateUpdated": "2024-07-15T14:13:23.215Z" }, { "cveId": "CVE-2024-6730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6730.json", "dateUpdated": "2024-07-15T14:13:34.068Z" } ], "error": [] }, { "fetchTime": "2024-07-15T14:07:25.449Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38493.json", "dateUpdated": "2024-07-15T14:01:02.575Z" }, { "cveId": "CVE-2024-38494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38494.json", "dateUpdated": "2024-07-15T14:03:53.924Z" } ], "updated": [ { "cveId": "CVE-2024-39741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39741.json", "dateUpdated": "2024-07-15T14:03:00.829Z" }, { "cveId": "CVE-2024-5032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5032.json", "dateUpdated": "2024-07-15T14:00:58.599Z" }, { "cveId": "CVE-2024-6075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6075.json", "dateUpdated": "2024-07-15T14:01:09.916Z" }, { "cveId": "CVE-2024-6736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6736.json", "dateUpdated": "2024-07-15T14:05:38.524Z" } ], "error": [] }, { "fetchTime": "2024-07-15T13:58:07.904Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38491.json", "dateUpdated": "2024-07-15T13:50:52.327Z" }, { "cveId": "CVE-2024-38492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38492.json", "dateUpdated": "2024-07-15T13:54:38.819Z" } ], "updated": [ { "cveId": "CVE-2021-44775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44775.json", "dateUpdated": "2024-07-15T13:57:17.113Z" }, { "cveId": "CVE-2024-5280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5280.json", "dateUpdated": "2024-07-15T13:57:22.252Z" }, { "cveId": "CVE-2024-5575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5575.json", "dateUpdated": "2024-07-15T13:50:55.441Z" }, { "cveId": "CVE-2024-6741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6741.json", "dateUpdated": "2024-07-15T13:54:55.487Z" } ], "error": [] }, { "fetchTime": "2024-07-15T13:50:09.681Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-36458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36458.json", "dateUpdated": "2024-07-15T13:43:53.687Z" } ], "updated": [ { "cveId": "CVE-2021-23178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23178.json", "dateUpdated": "2024-07-15T13:48:33.754Z" }, { "cveId": "CVE-2024-36456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36456.json", "dateUpdated": "2024-07-15T13:48:06.113Z" }, { "cveId": "CVE-2024-5450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5450.json", "dateUpdated": "2024-07-15T13:46:48.222Z" }, { "cveId": "CVE-2024-6728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6728.json", "dateUpdated": "2024-07-15T13:48:58.781Z" }, { "cveId": "CVE-2024-6746", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6746", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6746.json", "dateUpdated": "2024-07-15T13:48:01.676Z" } ], "error": [] }, { "fetchTime": "2024-07-15T13:42:34.133Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-36457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36457.json", "dateUpdated": "2024-07-15T13:39:19.248Z" } ], "updated": [ { "cveId": "CVE-2024-6345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6345.json", "dateUpdated": "2024-07-15T13:38:34.323Z" } ], "error": [] }, { "fetchTime": "2024-07-15T13:34:44.651Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-36455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36455.json", "dateUpdated": "2024-07-15T13:19:41.914Z" }, { "cveId": "CVE-2024-36456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36456.json", "dateUpdated": "2024-07-15T13:31:44.145Z" }, { "cveId": "CVE-2024-6689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6689.json", "dateUpdated": "2024-07-15T13:18:09.079Z" } ], "updated": [ { "cveId": "CVE-2023-3289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3289.json", "dateUpdated": "2024-07-15T13:31:05.788Z" }, { "cveId": "CVE-2023-46801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46801.json", "dateUpdated": "2024-07-15T13:16:09.548Z" }, { "cveId": "CVE-2024-39729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39729.json", "dateUpdated": "2024-07-15T13:26:18.985Z" }, { "cveId": "CVE-2024-39731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39731.json", "dateUpdated": "2024-07-15T13:28:07.939Z" }, { "cveId": "CVE-2024-39733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39733.json", "dateUpdated": "2024-07-15T13:29:31.187Z" }, { "cveId": "CVE-2024-39734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39734.json", "dateUpdated": "2024-07-15T13:30:42.834Z" }, { "cveId": "CVE-2024-6073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6073.json", "dateUpdated": "2024-07-15T13:27:34.759Z" }, { "cveId": "CVE-2024-6721", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6721", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6721.json", "dateUpdated": "2024-07-15T12:48:16.075Z" }, { "cveId": "CVE-2024-6737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6737.json", "dateUpdated": "2024-07-15T13:25:00.580Z" } ], "error": [] }, { "fetchTime": "2024-07-15T13:14:53.401Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-39927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39927.json", "dateUpdated": "2024-07-15T13:14:08.398Z" }, { "cveId": "CVE-2024-5402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5402.json", "dateUpdated": "2024-07-15T13:10:14.877Z" }, { "cveId": "CVE-2024-6540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6540.json", "dateUpdated": "2024-07-15T13:10:28.205Z" } ], "error": [] }, { "fetchTime": "2024-07-15T13:03:26.592Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39735.json", "dateUpdated": "2024-07-15T12:57:01.860Z" } ], "error": [] }, { "fetchTime": "2024-07-15T12:52:45.667Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6721", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6721", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6721.json", "dateUpdated": "2024-07-15T12:48:16.075Z" } ], "updated": [ { "cveId": "CVE-2024-6653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6653.json", "dateUpdated": "2024-07-15T12:48:11.272Z" } ], "error": [] }, { "fetchTime": "2024-07-15T12:38:23.128Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-39737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39737.json", "dateUpdated": "2024-07-15T12:23:24.442Z" }, { "cveId": "CVE-2024-5630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5630.json", "dateUpdated": "2024-07-15T12:26:40.099Z" }, { "cveId": "CVE-2024-6734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6734.json", "dateUpdated": "2024-07-15T12:34:28.129Z" }, { "cveId": "CVE-2024-6744", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6744", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6744.json", "dateUpdated": "2024-07-15T12:32:57.510Z" } ], "error": [] }, { "fetchTime": "2024-07-15T12:20:53.692Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-15T12:13:22.962Z" }, { "cveId": "CVE-2024-36404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36404.json", "dateUpdated": "2024-07-15T12:17:05.059Z" } ], "error": [] }, { "fetchTime": "2024-07-15T12:07:43.347Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-5402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5402.json", "dateUpdated": "2024-07-15T11:57:44.261Z" }, { "cveId": "CVE-2024-6746", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6746", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6746.json", "dateUpdated": "2024-07-15T12:00:06.186Z" } ], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-15T12:05:34.765Z" } ], "error": [] }, { "fetchTime": "2024-07-15T11:07:29.706Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6745", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6745", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6745.json", "dateUpdated": "2024-07-15T11:00:06.332Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T10:42:46.183Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-23794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23794.json", "dateUpdated": "2024-07-15T10:41:01.694Z" }, { "cveId": "CVE-2024-6540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6540.json", "dateUpdated": "2024-07-15T10:41:47.335Z" } ], "error": [] }, { "fetchTime": "2024-07-15T09:45:57.191Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-1394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json", "dateUpdated": "2024-07-15T09:42:59.683Z" } ], "error": [] }, { "fetchTime": "2024-07-15T08:59:04.617Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6398.json", "dateUpdated": "2024-07-15T08:52:24.973Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T08:51:30.357Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-41007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41007.json", "dateUpdated": "2024-07-15T08:48:10.174Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T08:43:43.990Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-32945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32945.json", "dateUpdated": "2024-07-15T08:42:19.268Z" }, { "cveId": "CVE-2024-39767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39767.json", "dateUpdated": "2024-07-15T08:43:10.236Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T08:34:09.675Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6741.json", "dateUpdated": "2024-07-15T08:33:27.299Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T08:11:10.350Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6740.json", "dateUpdated": "2024-07-15T08:00:31.584Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T07:59:09.254Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-41916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41916.json", "dateUpdated": "2024-07-15T07:53:57.843Z" }, { "cveId": "CVE-2023-46801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46801.json", "dateUpdated": "2024-07-15T07:55:29.702Z" }, { "cveId": "CVE-2023-49566", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49566", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49566.json", "dateUpdated": "2024-07-15T07:56:51.500Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T07:20:30.055Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-23794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23794.json", "dateUpdated": "2024-07-15T07:14:09.557Z" }, { "cveId": "CVE-2024-6540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6540.json", "dateUpdated": "2024-07-15T07:13:59.970Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T06:59:25.112Z", "numberOfChanges": 78, "new": [], "updated": [ { "cveId": "CVE-2024-40929", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40929", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40929.json", "dateUpdated": "2024-07-15T06:51:39.534Z" }, { "cveId": "CVE-2024-40930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40930.json", "dateUpdated": "2024-07-15T06:51:40.689Z" }, { "cveId": "CVE-2024-40931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40931.json", "dateUpdated": "2024-07-15T06:51:41.913Z" }, { "cveId": "CVE-2024-40932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40932.json", "dateUpdated": "2024-07-15T06:51:43.083Z" }, { "cveId": "CVE-2024-40933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40933.json", "dateUpdated": "2024-07-15T06:51:44.266Z" }, { "cveId": "CVE-2024-40934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40934.json", "dateUpdated": "2024-07-15T06:51:45.430Z" }, { "cveId": "CVE-2024-40935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40935.json", "dateUpdated": "2024-07-15T06:51:46.602Z" }, { "cveId": "CVE-2024-40936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40936.json", "dateUpdated": "2024-07-15T06:51:47.763Z" }, { "cveId": "CVE-2024-40937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40937.json", "dateUpdated": "2024-07-15T06:51:48.895Z" }, { "cveId": "CVE-2024-40938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40938.json", "dateUpdated": "2024-07-15T06:51:50.058Z" }, { "cveId": "CVE-2024-40939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40939.json", "dateUpdated": "2024-07-15T06:51:51.244Z" }, { "cveId": "CVE-2024-40940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40940.json", "dateUpdated": "2024-07-15T06:51:52.420Z" }, { "cveId": "CVE-2024-40941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40941.json", "dateUpdated": "2024-07-15T06:51:53.596Z" }, { "cveId": "CVE-2024-40942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40942.json", "dateUpdated": "2024-07-15T06:51:54.724Z" }, { "cveId": "CVE-2024-40943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40943.json", "dateUpdated": "2024-07-15T06:51:55.900Z" }, { "cveId": "CVE-2024-40944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40944.json", "dateUpdated": "2024-07-15T06:51:57.035Z" }, { "cveId": "CVE-2024-40945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40945.json", "dateUpdated": "2024-07-15T06:51:58.184Z" }, { "cveId": "CVE-2024-40946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40946.json", "dateUpdated": "2024-07-15T06:58:44.244Z" }, { "cveId": "CVE-2024-40947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40947.json", "dateUpdated": "2024-07-15T06:51:59.403Z" }, { "cveId": "CVE-2024-40948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40948.json", "dateUpdated": "2024-07-15T06:52:00.919Z" }, { "cveId": "CVE-2024-40949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40949.json", "dateUpdated": "2024-07-15T06:52:02.159Z" }, { "cveId": "CVE-2024-40950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40950.json", "dateUpdated": "2024-07-15T06:52:03.363Z" }, { "cveId": "CVE-2024-40951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40951.json", "dateUpdated": "2024-07-15T06:52:04.548Z" }, { "cveId": "CVE-2024-40952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40952.json", "dateUpdated": "2024-07-15T06:52:05.758Z" }, { "cveId": "CVE-2024-40953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40953.json", "dateUpdated": "2024-07-15T06:52:06.898Z" }, { "cveId": "CVE-2024-40954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40954.json", "dateUpdated": "2024-07-15T06:52:08.037Z" }, { "cveId": "CVE-2024-40955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40955.json", "dateUpdated": "2024-07-15T06:52:09.181Z" }, { "cveId": "CVE-2024-40956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40956.json", "dateUpdated": "2024-07-15T06:52:10.322Z" }, { "cveId": "CVE-2024-40957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40957.json", "dateUpdated": "2024-07-15T06:52:11.461Z" }, { "cveId": "CVE-2024-40958", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40958", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40958.json", "dateUpdated": "2024-07-15T06:52:12.620Z" }, { "cveId": "CVE-2024-40959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40959.json", "dateUpdated": "2024-07-15T06:52:13.782Z" }, { "cveId": "CVE-2024-40960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40960.json", "dateUpdated": "2024-07-15T06:52:14.927Z" }, { "cveId": "CVE-2024-40961", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40961", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40961.json", "dateUpdated": "2024-07-15T06:52:16.074Z" }, { "cveId": "CVE-2024-40962", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40962", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40962.json", "dateUpdated": "2024-07-15T06:52:17.214Z" }, { "cveId": "CVE-2024-40963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40963.json", "dateUpdated": "2024-07-15T06:52:18.370Z" }, { "cveId": "CVE-2024-40964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40964.json", "dateUpdated": "2024-07-15T06:52:19.535Z" }, { "cveId": "CVE-2024-40965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40965.json", "dateUpdated": "2024-07-15T06:52:20.673Z" }, { "cveId": "CVE-2024-40966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40966.json", "dateUpdated": "2024-07-15T06:52:21.812Z" }, { "cveId": "CVE-2024-40967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40967.json", "dateUpdated": "2024-07-15T06:52:22.965Z" }, { "cveId": "CVE-2024-40968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40968.json", "dateUpdated": "2024-07-15T06:52:24.096Z" }, { "cveId": "CVE-2024-40969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40969.json", "dateUpdated": "2024-07-15T06:52:25.267Z" }, { "cveId": "CVE-2024-40970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40970.json", "dateUpdated": "2024-07-15T06:52:31.434Z" }, { "cveId": "CVE-2024-40971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40971.json", "dateUpdated": "2024-07-15T06:52:32.573Z" }, { "cveId": "CVE-2024-40972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40972.json", "dateUpdated": "2024-07-15T06:52:33.709Z" }, { "cveId": "CVE-2024-40973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40973.json", "dateUpdated": "2024-07-15T06:52:34.874Z" }, { "cveId": "CVE-2024-40974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40974.json", "dateUpdated": "2024-07-15T06:52:36.051Z" }, { "cveId": "CVE-2024-40975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40975.json", "dateUpdated": "2024-07-15T06:52:37.244Z" }, { "cveId": "CVE-2024-40976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40976.json", "dateUpdated": "2024-07-15T06:52:38.383Z" }, { "cveId": "CVE-2024-40977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40977.json", "dateUpdated": "2024-07-15T06:52:39.563Z" }, { "cveId": "CVE-2024-40978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40978.json", "dateUpdated": "2024-07-15T06:52:40.732Z" }, { "cveId": "CVE-2024-40979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40979.json", "dateUpdated": "2024-07-15T06:52:41.865Z" }, { "cveId": "CVE-2024-40980", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40980", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40980.json", "dateUpdated": "2024-07-15T06:52:42.994Z" }, { "cveId": "CVE-2024-40981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40981.json", "dateUpdated": "2024-07-15T06:52:44.163Z" }, { "cveId": "CVE-2024-40982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40982.json", "dateUpdated": "2024-07-15T06:52:45.363Z" }, { "cveId": "CVE-2024-40983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40983.json", "dateUpdated": "2024-07-15T06:52:46.534Z" }, { "cveId": "CVE-2024-40984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40984.json", "dateUpdated": "2024-07-15T06:52:47.700Z" }, { "cveId": "CVE-2024-40985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40985.json", "dateUpdated": "2024-07-15T06:52:48.877Z" }, { "cveId": "CVE-2024-40986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40986.json", "dateUpdated": "2024-07-15T06:52:50.056Z" }, { "cveId": "CVE-2024-40987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40987.json", "dateUpdated": "2024-07-15T06:52:51.252Z" }, { "cveId": "CVE-2024-40988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40988.json", "dateUpdated": "2024-07-15T06:52:52.428Z" }, { "cveId": "CVE-2024-40989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40989.json", "dateUpdated": "2024-07-15T06:52:53.606Z" }, { "cveId": "CVE-2024-40990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40990.json", "dateUpdated": "2024-07-15T06:52:54.774Z" }, { "cveId": "CVE-2024-40991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40991.json", "dateUpdated": "2024-07-15T06:52:56.046Z" }, { "cveId": "CVE-2024-40992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40992.json", "dateUpdated": "2024-07-15T06:52:57.195Z" }, { "cveId": "CVE-2024-40993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40993.json", "dateUpdated": "2024-07-15T06:52:58.373Z" }, { "cveId": "CVE-2024-40994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40994.json", "dateUpdated": "2024-07-15T06:52:59.487Z" }, { "cveId": "CVE-2024-40995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40995.json", "dateUpdated": "2024-07-15T06:53:00.787Z" }, { "cveId": "CVE-2024-40996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40996.json", "dateUpdated": "2024-07-15T06:53:01.968Z" }, { "cveId": "CVE-2024-40997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40997.json", "dateUpdated": "2024-07-15T06:53:08.106Z" }, { "cveId": "CVE-2024-40998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40998.json", "dateUpdated": "2024-07-15T06:53:09.267Z" }, { "cveId": "CVE-2024-40999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40999.json", "dateUpdated": "2024-07-15T06:53:10.408Z" }, { "cveId": "CVE-2024-41000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41000.json", "dateUpdated": "2024-07-15T06:53:11.569Z" }, { "cveId": "CVE-2024-41001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41001.json", "dateUpdated": "2024-07-15T06:53:12.767Z" }, { "cveId": "CVE-2024-41002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41002.json", "dateUpdated": "2024-07-15T06:53:13.930Z" }, { "cveId": "CVE-2024-41003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41003.json", "dateUpdated": "2024-07-15T06:53:15.103Z" }, { "cveId": "CVE-2024-41004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41004.json", "dateUpdated": "2024-07-15T06:53:16.273Z" }, { "cveId": "CVE-2024-41005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41005.json", "dateUpdated": "2024-07-15T06:53:17.411Z" }, { "cveId": "CVE-2024-41006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41006.json", "dateUpdated": "2024-07-15T06:53:18.564Z" } ], "error": [] }, { "fetchTime": "2024-07-15T06:51:40.606Z", "numberOfChanges": 246, "new": [], "updated": [ { "cveId": "CVE-2022-48772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48772.json", "dateUpdated": "2024-07-15T06:46:37.697Z" }, { "cveId": "CVE-2023-52884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52884.json", "dateUpdated": "2024-07-15T06:46:38.923Z" }, { "cveId": "CVE-2024-31076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31076.json", "dateUpdated": "2024-07-15T06:46:40.155Z" }, { "cveId": "CVE-2024-32936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32936.json", "dateUpdated": "2024-07-15T06:46:41.438Z" }, { "cveId": "CVE-2024-33619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33619.json", "dateUpdated": "2024-07-15T06:46:42.636Z" }, { "cveId": "CVE-2024-33621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33621.json", "dateUpdated": "2024-07-15T06:46:43.793Z" }, { "cveId": "CVE-2024-33847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33847.json", "dateUpdated": "2024-07-15T06:46:44.935Z" }, { "cveId": "CVE-2024-34027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34027.json", "dateUpdated": "2024-07-15T06:46:46.134Z" }, { "cveId": "CVE-2024-34030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34030.json", "dateUpdated": "2024-07-15T06:46:47.316Z" }, { "cveId": "CVE-2024-34777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34777.json", "dateUpdated": "2024-07-15T06:46:48.464Z" }, { "cveId": "CVE-2024-35247", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35247", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35247.json", "dateUpdated": "2024-07-15T06:46:49.620Z" }, { "cveId": "CVE-2024-36014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36014.json", "dateUpdated": "2024-07-15T06:46:50.770Z" }, { "cveId": "CVE-2024-36015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36015.json", "dateUpdated": "2024-07-15T06:46:51.932Z" }, { "cveId": "CVE-2024-36016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36016.json", "dateUpdated": "2024-07-15T06:46:53.094Z" }, { "cveId": "CVE-2024-36031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36031.json", "dateUpdated": "2024-07-15T06:46:54.288Z" }, { "cveId": "CVE-2024-36244", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36244", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36244.json", "dateUpdated": "2024-07-15T06:46:55.458Z" }, { "cveId": "CVE-2024-36270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36270.json", "dateUpdated": "2024-07-15T06:46:56.628Z" }, { "cveId": "CVE-2024-36281", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36281", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36281.json", "dateUpdated": "2024-07-15T06:46:57.784Z" }, { "cveId": "CVE-2024-36286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36286.json", "dateUpdated": "2024-07-15T06:46:58.957Z" }, { "cveId": "CVE-2024-36288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36288.json", "dateUpdated": "2024-07-15T06:47:00.331Z" }, { "cveId": "CVE-2024-36477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36477.json", "dateUpdated": "2024-07-15T06:47:01.526Z" }, { "cveId": "CVE-2024-36478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36478.json", "dateUpdated": "2024-07-15T06:47:02.695Z" }, { "cveId": "CVE-2024-36479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36479.json", "dateUpdated": "2024-07-15T06:47:03.855Z" }, { "cveId": "CVE-2024-36481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36481.json", "dateUpdated": "2024-07-15T06:47:05.009Z" }, { "cveId": "CVE-2024-36484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36484.json", "dateUpdated": "2024-07-15T06:47:06.137Z" }, { "cveId": "CVE-2024-36489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36489.json", "dateUpdated": "2024-07-15T06:47:07.280Z" }, { "cveId": "CVE-2024-36965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36965.json", "dateUpdated": "2024-07-15T06:47:08.443Z" }, { "cveId": "CVE-2024-36967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36967.json", "dateUpdated": "2024-07-15T06:47:09.594Z" }, { "cveId": "CVE-2024-36968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36968.json", "dateUpdated": "2024-07-15T06:47:10.765Z" }, { "cveId": "CVE-2024-36969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36969.json", "dateUpdated": "2024-07-15T06:47:11.927Z" }, { "cveId": "CVE-2024-36970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36970.json", "dateUpdated": "2024-07-15T06:47:13.079Z" }, { "cveId": "CVE-2024-36971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36971.json", "dateUpdated": "2024-07-15T06:47:14.246Z" }, { "cveId": "CVE-2024-36972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36972.json", "dateUpdated": "2024-07-15T06:47:15.411Z" }, { "cveId": "CVE-2024-36973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36973.json", "dateUpdated": "2024-07-15T06:47:16.553Z" }, { "cveId": "CVE-2024-36974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36974.json", "dateUpdated": "2024-07-15T06:47:17.727Z" }, { "cveId": "CVE-2024-36975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36975.json", "dateUpdated": "2024-07-15T06:47:18.906Z" }, { "cveId": "CVE-2024-36976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36976.json", "dateUpdated": "2024-07-15T06:47:20.060Z" }, { "cveId": "CVE-2024-36977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36977.json", "dateUpdated": "2024-07-15T06:47:21.198Z" }, { "cveId": "CVE-2024-36978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36978.json", "dateUpdated": "2024-07-15T06:47:22.356Z" }, { "cveId": "CVE-2024-36979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36979.json", "dateUpdated": "2024-07-15T06:47:23.521Z" }, { "cveId": "CVE-2024-37021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37021.json", "dateUpdated": "2024-07-15T06:47:24.658Z" }, { "cveId": "CVE-2024-37026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37026.json", "dateUpdated": "2024-07-15T06:47:25.793Z" }, { "cveId": "CVE-2024-37078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37078.json", "dateUpdated": "2024-07-15T06:47:26.950Z" }, { "cveId": "CVE-2024-37353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37353.json", "dateUpdated": "2024-07-15T06:47:28.148Z" }, { "cveId": "CVE-2024-37354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37354.json", "dateUpdated": "2024-07-15T06:47:29.361Z" }, { "cveId": "CVE-2024-37356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37356.json", "dateUpdated": "2024-07-15T06:47:30.546Z" }, { "cveId": "CVE-2024-38306", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38306", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38306.json", "dateUpdated": "2024-07-15T06:47:31.693Z" }, { "cveId": "CVE-2024-38381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38381.json", "dateUpdated": "2024-07-15T06:47:32.840Z" }, { "cveId": "CVE-2024-38384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38384.json", "dateUpdated": "2024-07-15T06:47:33.997Z" }, { "cveId": "CVE-2024-38385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38385.json", "dateUpdated": "2024-07-15T06:47:35.171Z" }, { "cveId": "CVE-2024-38388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38388.json", "dateUpdated": "2024-07-15T06:47:36.307Z" }, { "cveId": "CVE-2024-38390", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38390", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38390.json", "dateUpdated": "2024-07-15T06:47:37.744Z" }, { "cveId": "CVE-2024-38538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38538.json", "dateUpdated": "2024-07-15T06:47:38.936Z" }, { "cveId": "CVE-2024-38539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38539.json", "dateUpdated": "2024-07-15T06:47:40.097Z" }, { "cveId": "CVE-2024-38540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38540.json", "dateUpdated": "2024-07-15T06:47:41.292Z" }, { "cveId": "CVE-2024-38541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38541.json", "dateUpdated": "2024-07-15T06:47:42.441Z" }, { "cveId": "CVE-2024-38542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38542.json", "dateUpdated": "2024-07-15T06:47:43.605Z" }, { "cveId": "CVE-2024-38543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38543.json", "dateUpdated": "2024-07-15T06:47:44.748Z" }, { "cveId": "CVE-2024-38544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38544.json", "dateUpdated": "2024-07-15T06:47:45.920Z" }, { "cveId": "CVE-2024-38545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38545.json", "dateUpdated": "2024-07-15T06:47:47.081Z" }, { "cveId": "CVE-2024-38546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38546.json", "dateUpdated": "2024-07-15T06:47:48.252Z" }, { "cveId": "CVE-2024-38547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38547.json", "dateUpdated": "2024-07-15T06:47:49.414Z" }, { "cveId": "CVE-2024-38548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38548.json", "dateUpdated": "2024-07-15T06:47:50.558Z" }, { "cveId": "CVE-2024-38549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38549.json", "dateUpdated": "2024-07-15T06:47:51.717Z" }, { "cveId": "CVE-2024-38550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38550.json", "dateUpdated": "2024-07-15T06:47:52.867Z" }, { "cveId": "CVE-2024-38551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38551.json", "dateUpdated": "2024-07-15T06:47:54.024Z" }, { "cveId": "CVE-2024-38552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38552.json", "dateUpdated": "2024-07-15T06:47:55.195Z" }, { "cveId": "CVE-2024-38553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38553.json", "dateUpdated": "2024-07-15T06:47:56.340Z" }, { "cveId": "CVE-2024-38554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38554.json", "dateUpdated": "2024-07-15T06:47:57.504Z" }, { "cveId": "CVE-2024-38555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38555.json", "dateUpdated": "2024-07-15T06:47:58.669Z" }, { "cveId": "CVE-2024-38556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38556.json", "dateUpdated": "2024-07-15T06:47:59.871Z" }, { "cveId": "CVE-2024-38557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38557.json", "dateUpdated": "2024-07-15T06:48:01.195Z" }, { "cveId": "CVE-2024-38558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38558.json", "dateUpdated": "2024-07-15T06:48:02.556Z" }, { "cveId": "CVE-2024-38559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38559.json", "dateUpdated": "2024-07-15T06:48:03.909Z" }, { "cveId": "CVE-2024-38560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38560.json", "dateUpdated": "2024-07-15T06:48:05.067Z" }, { "cveId": "CVE-2024-38561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38561.json", "dateUpdated": "2024-07-15T06:48:06.245Z" }, { "cveId": "CVE-2024-38562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38562.json", "dateUpdated": "2024-07-15T06:48:07.397Z" }, { "cveId": "CVE-2024-38563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38563.json", "dateUpdated": "2024-07-15T06:48:08.568Z" }, { "cveId": "CVE-2024-38564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38564.json", "dateUpdated": "2024-07-15T06:48:09.746Z" }, { "cveId": "CVE-2024-38565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38565.json", "dateUpdated": "2024-07-15T06:48:10.895Z" }, { "cveId": "CVE-2024-38566", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38566", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38566.json", "dateUpdated": "2024-07-15T06:48:12.031Z" }, { "cveId": "CVE-2024-38567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38567.json", "dateUpdated": "2024-07-15T06:48:13.189Z" }, { "cveId": "CVE-2024-38568", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38568", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38568.json", "dateUpdated": "2024-07-15T06:48:14.357Z" }, { "cveId": "CVE-2024-38569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38569.json", "dateUpdated": "2024-07-15T06:48:15.593Z" }, { "cveId": "CVE-2024-38570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38570.json", "dateUpdated": "2024-07-15T06:48:16.755Z" }, { "cveId": "CVE-2024-38571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38571.json", "dateUpdated": "2024-07-15T06:48:17.926Z" }, { "cveId": "CVE-2024-38572", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38572", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38572.json", "dateUpdated": "2024-07-15T06:48:19.082Z" }, { "cveId": "CVE-2024-38573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38573.json", "dateUpdated": "2024-07-15T06:48:20.365Z" }, { "cveId": "CVE-2024-38574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38574.json", "dateUpdated": "2024-07-15T06:48:21.512Z" }, { "cveId": "CVE-2024-38575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38575.json", "dateUpdated": "2024-07-15T06:48:22.645Z" }, { "cveId": "CVE-2024-38576", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38576", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38576.json", "dateUpdated": "2024-07-15T06:48:23.795Z" }, { "cveId": "CVE-2024-38577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38577.json", "dateUpdated": "2024-07-15T06:48:24.938Z" }, { "cveId": "CVE-2024-38578", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38578", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38578.json", "dateUpdated": "2024-07-15T06:48:26.077Z" }, { "cveId": "CVE-2024-38579", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38579", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38579.json", "dateUpdated": "2024-07-15T06:48:27.254Z" }, { "cveId": "CVE-2024-38582", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38582", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38582.json", "dateUpdated": "2024-07-15T06:48:28.414Z" }, { "cveId": "CVE-2024-38583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38583.json", "dateUpdated": "2024-07-15T06:48:29.609Z" }, { "cveId": "CVE-2024-38584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38584.json", "dateUpdated": "2024-07-15T06:48:30.785Z" }, { "cveId": "CVE-2024-38585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38585.json", "dateUpdated": "2024-07-15T06:48:31.941Z" }, { "cveId": "CVE-2024-38586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38586.json", "dateUpdated": "2024-07-15T06:48:33.105Z" }, { "cveId": "CVE-2024-38587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38587.json", "dateUpdated": "2024-07-15T06:48:34.273Z" }, { "cveId": "CVE-2024-38588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38588.json", "dateUpdated": "2024-07-15T06:48:35.428Z" }, { "cveId": "CVE-2024-38589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38589.json", "dateUpdated": "2024-07-15T06:48:36.690Z" }, { "cveId": "CVE-2024-38590", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38590", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38590.json", "dateUpdated": "2024-07-15T06:48:37.886Z" }, { "cveId": "CVE-2024-38591", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38591", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38591.json", "dateUpdated": "2024-07-15T06:48:39.040Z" }, { "cveId": "CVE-2024-38592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38592.json", "dateUpdated": "2024-07-15T06:48:40.195Z" }, { "cveId": "CVE-2024-38593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38593.json", "dateUpdated": "2024-07-15T06:48:41.349Z" }, { "cveId": "CVE-2024-38594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38594.json", "dateUpdated": "2024-07-15T06:48:42.556Z" }, { "cveId": "CVE-2024-38595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38595.json", "dateUpdated": "2024-07-15T06:48:43.767Z" }, { "cveId": "CVE-2024-38596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38596.json", "dateUpdated": "2024-07-15T06:48:44.930Z" }, { "cveId": "CVE-2024-38597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38597.json", "dateUpdated": "2024-07-15T06:48:46.182Z" }, { "cveId": "CVE-2024-38598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38598.json", "dateUpdated": "2024-07-15T06:48:47.356Z" }, { "cveId": "CVE-2024-38599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38599.json", "dateUpdated": "2024-07-15T06:48:48.607Z" }, { "cveId": "CVE-2024-38600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38600.json", "dateUpdated": "2024-07-15T06:48:49.911Z" }, { "cveId": "CVE-2024-38601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38601.json", "dateUpdated": "2024-07-15T06:48:51.057Z" }, { "cveId": "CVE-2024-38602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38602.json", "dateUpdated": "2024-07-15T06:48:52.244Z" }, { "cveId": "CVE-2024-38603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38603.json", "dateUpdated": "2024-07-15T06:48:53.398Z" }, { "cveId": "CVE-2024-38604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38604.json", "dateUpdated": "2024-07-15T06:48:54.539Z" }, { "cveId": "CVE-2024-38605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38605.json", "dateUpdated": "2024-07-15T06:48:55.685Z" }, { "cveId": "CVE-2024-38606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38606.json", "dateUpdated": "2024-07-15T06:48:56.812Z" }, { "cveId": "CVE-2024-38607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38607.json", "dateUpdated": "2024-07-15T06:48:57.941Z" }, { "cveId": "CVE-2024-38608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38608.json", "dateUpdated": "2024-07-15T06:48:59.099Z" }, { "cveId": "CVE-2024-38609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38609.json", "dateUpdated": "2024-07-15T06:49:00.431Z" }, { "cveId": "CVE-2024-38610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38610.json", "dateUpdated": "2024-07-15T06:49:01.613Z" }, { "cveId": "CVE-2024-38611", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38611", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38611.json", "dateUpdated": "2024-07-15T06:49:02.797Z" }, { "cveId": "CVE-2024-38612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38612.json", "dateUpdated": "2024-07-15T06:49:04.007Z" }, { "cveId": "CVE-2024-38613", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38613", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38613.json", "dateUpdated": "2024-07-15T06:49:05.216Z" }, { "cveId": "CVE-2024-38614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38614.json", "dateUpdated": "2024-07-15T06:49:06.360Z" }, { "cveId": "CVE-2024-38615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38615.json", "dateUpdated": "2024-07-15T06:49:07.630Z" }, { "cveId": "CVE-2024-38616", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38616", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38616.json", "dateUpdated": "2024-07-15T06:49:08.905Z" }, { "cveId": "CVE-2024-38617", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38617", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38617.json", "dateUpdated": "2024-07-15T06:49:10.171Z" }, { "cveId": "CVE-2024-38618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38618.json", "dateUpdated": "2024-07-15T06:49:11.304Z" }, { "cveId": "CVE-2024-38619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38619.json", "dateUpdated": "2024-07-15T06:49:12.457Z" }, { "cveId": "CVE-2024-38620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38620.json", "dateUpdated": "2024-07-15T06:49:13.596Z" }, { "cveId": "CVE-2024-38621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38621.json", "dateUpdated": "2024-07-15T06:49:14.722Z" }, { "cveId": "CVE-2024-38622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38622.json", "dateUpdated": "2024-07-15T06:49:15.899Z" }, { "cveId": "CVE-2024-38623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38623.json", "dateUpdated": "2024-07-15T06:49:17.077Z" }, { "cveId": "CVE-2024-38624", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38624", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38624.json", "dateUpdated": "2024-07-15T06:49:18.295Z" }, { "cveId": "CVE-2024-38625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38625.json", "dateUpdated": "2024-07-15T06:49:19.434Z" }, { "cveId": "CVE-2024-38626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38626.json", "dateUpdated": "2024-07-15T06:49:20.577Z" }, { "cveId": "CVE-2024-38627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38627.json", "dateUpdated": "2024-07-15T06:49:21.714Z" }, { "cveId": "CVE-2024-38628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38628.json", "dateUpdated": "2024-07-15T06:49:22.881Z" }, { "cveId": "CVE-2024-38629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38629.json", "dateUpdated": "2024-07-15T06:49:24.013Z" }, { "cveId": "CVE-2024-38630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38630.json", "dateUpdated": "2024-07-15T06:49:25.200Z" }, { "cveId": "CVE-2024-38631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38631.json", "dateUpdated": "2024-07-15T06:49:26.361Z" }, { "cveId": "CVE-2024-38632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38632.json", "dateUpdated": "2024-07-15T06:49:27.532Z" }, { "cveId": "CVE-2024-38633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38633.json", "dateUpdated": "2024-07-15T06:49:28.693Z" }, { "cveId": "CVE-2024-38634", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38634", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38634.json", "dateUpdated": "2024-07-15T06:49:29.863Z" }, { "cveId": "CVE-2024-38635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38635.json", "dateUpdated": "2024-07-15T06:49:31.031Z" }, { "cveId": "CVE-2024-38636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38636.json", "dateUpdated": "2024-07-15T06:49:32.193Z" }, { "cveId": "CVE-2024-38637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38637.json", "dateUpdated": "2024-07-15T06:49:33.371Z" }, { "cveId": "CVE-2024-38659", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38659", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38659.json", "dateUpdated": "2024-07-15T06:49:34.623Z" }, { "cveId": "CVE-2024-38661", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38661", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38661.json", "dateUpdated": "2024-07-15T06:49:35.789Z" }, { "cveId": "CVE-2024-38662", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38662", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38662.json", "dateUpdated": "2024-07-15T06:49:37.334Z" }, { "cveId": "CVE-2024-38663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38663.json", "dateUpdated": "2024-07-15T06:49:38.475Z" }, { "cveId": "CVE-2024-38664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38664.json", "dateUpdated": "2024-07-15T06:49:39.607Z" }, { "cveId": "CVE-2024-38667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38667.json", "dateUpdated": "2024-07-15T06:49:40.772Z" }, { "cveId": "CVE-2024-38780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38780.json", "dateUpdated": "2024-07-15T06:49:41.926Z" }, { "cveId": "CVE-2024-39276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39276.json", "dateUpdated": "2024-07-15T06:49:43.098Z" }, { "cveId": "CVE-2024-39277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39277.json", "dateUpdated": "2024-07-15T06:49:44.251Z" }, { "cveId": "CVE-2024-39291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39291.json", "dateUpdated": "2024-07-15T06:49:45.367Z" }, { "cveId": "CVE-2024-39292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39292.json", "dateUpdated": "2024-07-15T06:49:46.558Z" }, { "cveId": "CVE-2024-39293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39293.json", "dateUpdated": "2024-07-15T06:49:47.835Z" }, { "cveId": "CVE-2024-39296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39296.json", "dateUpdated": "2024-07-15T06:49:48.991Z" }, { "cveId": "CVE-2024-39298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39298.json", "dateUpdated": "2024-07-15T06:49:50.132Z" }, { "cveId": "CVE-2024-39301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39301.json", "dateUpdated": "2024-07-15T06:49:51.423Z" }, { "cveId": "CVE-2024-39371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39371.json", "dateUpdated": "2024-07-15T06:49:52.563Z" }, { "cveId": "CVE-2024-39461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39461.json", "dateUpdated": "2024-07-15T06:49:53.762Z" }, { "cveId": "CVE-2024-39462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39462.json", "dateUpdated": "2024-07-15T06:49:54.900Z" }, { "cveId": "CVE-2024-39463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39463.json", "dateUpdated": "2024-07-15T06:49:56.104Z" }, { "cveId": "CVE-2024-39464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39464.json", "dateUpdated": "2024-07-15T06:49:57.278Z" }, { "cveId": "CVE-2024-39465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39465.json", "dateUpdated": "2024-07-15T06:49:58.399Z" }, { "cveId": "CVE-2024-39466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39466.json", "dateUpdated": "2024-07-15T06:49:59.546Z" }, { "cveId": "CVE-2024-39467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39467.json", "dateUpdated": "2024-07-15T06:50:00.793Z" }, { "cveId": "CVE-2024-39468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39468.json", "dateUpdated": "2024-07-15T06:50:01.999Z" }, { "cveId": "CVE-2024-39469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39469.json", "dateUpdated": "2024-07-15T06:50:03.157Z" }, { "cveId": "CVE-2024-39470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39470.json", "dateUpdated": "2024-07-15T06:50:04.281Z" }, { "cveId": "CVE-2024-39471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39471.json", "dateUpdated": "2024-07-15T06:50:05.666Z" }, { "cveId": "CVE-2024-39472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39472.json", "dateUpdated": "2024-07-15T06:50:06.811Z" }, { "cveId": "CVE-2024-39473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39473.json", "dateUpdated": "2024-07-15T06:50:07.987Z" }, { "cveId": "CVE-2024-39474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39474.json", "dateUpdated": "2024-07-15T06:50:09.125Z" }, { "cveId": "CVE-2024-39475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39475.json", "dateUpdated": "2024-07-15T06:50:10.295Z" }, { "cveId": "CVE-2024-39476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39476.json", "dateUpdated": "2024-07-15T06:50:11.447Z" }, { "cveId": "CVE-2024-39477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39477.json", "dateUpdated": "2024-07-15T06:50:12.616Z" }, { "cveId": "CVE-2024-39478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39478.json", "dateUpdated": "2024-07-15T06:50:13.801Z" }, { "cveId": "CVE-2024-39479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39479.json", "dateUpdated": "2024-07-15T06:50:14.947Z" }, { "cveId": "CVE-2024-39480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39480.json", "dateUpdated": "2024-07-15T06:50:16.083Z" }, { "cveId": "CVE-2024-39481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39481.json", "dateUpdated": "2024-07-15T06:50:17.278Z" }, { "cveId": "CVE-2024-39482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39482.json", "dateUpdated": "2024-07-15T06:50:18.433Z" }, { "cveId": "CVE-2024-39483", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39483", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39483.json", "dateUpdated": "2024-07-15T06:50:19.578Z" }, { "cveId": "CVE-2024-39484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39484.json", "dateUpdated": "2024-07-15T06:50:20.705Z" }, { "cveId": "CVE-2024-39485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39485.json", "dateUpdated": "2024-07-15T06:50:21.880Z" }, { "cveId": "CVE-2024-39486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39486.json", "dateUpdated": "2024-07-15T06:50:23.072Z" }, { "cveId": "CVE-2024-39487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39487.json", "dateUpdated": "2024-07-15T06:50:24.236Z" }, { "cveId": "CVE-2024-39488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39488.json", "dateUpdated": "2024-07-15T06:50:25.399Z" }, { "cveId": "CVE-2024-39489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39489.json", "dateUpdated": "2024-07-15T06:50:26.619Z" }, { "cveId": "CVE-2024-39490", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39490", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39490.json", "dateUpdated": "2024-07-15T06:50:27.793Z" }, { "cveId": "CVE-2024-39491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39491.json", "dateUpdated": "2024-07-15T06:50:28.930Z" }, { "cveId": "CVE-2024-39492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39492.json", "dateUpdated": "2024-07-15T06:50:30.772Z" }, { "cveId": "CVE-2024-39493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39493.json", "dateUpdated": "2024-07-15T06:50:31.925Z" }, { "cveId": "CVE-2024-39494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39494.json", "dateUpdated": "2024-07-15T06:50:33.134Z" }, { "cveId": "CVE-2024-39495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39495.json", "dateUpdated": "2024-07-15T06:50:39.390Z" }, { "cveId": "CVE-2024-39496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39496.json", "dateUpdated": "2024-07-15T06:50:40.543Z" }, { "cveId": "CVE-2024-39497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39497.json", "dateUpdated": "2024-07-15T06:50:42.363Z" }, { "cveId": "CVE-2024-39498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39498.json", "dateUpdated": "2024-07-15T06:50:43.609Z" }, { "cveId": "CVE-2024-39499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39499.json", "dateUpdated": "2024-07-15T06:50:44.786Z" }, { "cveId": "CVE-2024-39500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39500.json", "dateUpdated": "2024-07-15T06:50:46.291Z" }, { "cveId": "CVE-2024-39501", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39501", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39501.json", "dateUpdated": "2024-07-15T06:50:47.462Z" }, { "cveId": "CVE-2024-39502", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39502", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39502.json", "dateUpdated": "2024-07-15T06:50:48.621Z" }, { "cveId": "CVE-2024-39503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39503.json", "dateUpdated": "2024-07-15T06:50:54.798Z" }, { "cveId": "CVE-2024-39504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39504.json", "dateUpdated": "2024-07-15T06:50:55.968Z" }, { "cveId": "CVE-2024-39505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39505.json", "dateUpdated": "2024-07-15T06:50:57.150Z" }, { "cveId": "CVE-2024-39506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39506.json", "dateUpdated": "2024-07-15T06:50:58.422Z" }, { "cveId": "CVE-2024-39507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39507.json", "dateUpdated": "2024-07-15T06:50:59.581Z" }, { "cveId": "CVE-2024-39508", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39508", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39508.json", "dateUpdated": "2024-07-15T06:51:00.814Z" }, { "cveId": "CVE-2024-39509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39509.json", "dateUpdated": "2024-07-15T06:51:02.041Z" }, { "cveId": "CVE-2024-39510", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39510", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39510.json", "dateUpdated": "2024-07-15T06:51:03.225Z" }, { "cveId": "CVE-2024-40899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40899.json", "dateUpdated": "2024-07-15T06:51:04.387Z" }, { "cveId": "CVE-2024-40900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40900.json", "dateUpdated": "2024-07-15T06:51:05.563Z" }, { "cveId": "CVE-2024-40901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40901.json", "dateUpdated": "2024-07-15T06:51:06.746Z" }, { "cveId": "CVE-2024-40902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40902.json", "dateUpdated": "2024-07-15T06:51:07.893Z" }, { "cveId": "CVE-2024-40903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40903.json", "dateUpdated": "2024-07-15T06:51:09.038Z" }, { "cveId": "CVE-2024-40904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40904.json", "dateUpdated": "2024-07-15T06:51:10.234Z" }, { "cveId": "CVE-2024-40905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40905.json", "dateUpdated": "2024-07-15T06:51:11.405Z" }, { "cveId": "CVE-2024-40906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40906.json", "dateUpdated": "2024-07-15T06:51:12.558Z" }, { "cveId": "CVE-2024-40907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40907.json", "dateUpdated": "2024-07-15T06:51:13.743Z" }, { "cveId": "CVE-2024-40908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40908.json", "dateUpdated": "2024-07-15T06:51:14.904Z" }, { "cveId": "CVE-2024-40909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40909.json", "dateUpdated": "2024-07-15T06:51:16.038Z" }, { "cveId": "CVE-2024-40910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40910.json", "dateUpdated": "2024-07-15T06:51:17.202Z" }, { "cveId": "CVE-2024-40911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40911.json", "dateUpdated": "2024-07-15T06:51:18.356Z" }, { "cveId": "CVE-2024-40912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40912.json", "dateUpdated": "2024-07-15T06:51:19.559Z" }, { "cveId": "CVE-2024-40913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40913.json", "dateUpdated": "2024-07-15T06:51:20.683Z" }, { "cveId": "CVE-2024-40914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40914.json", "dateUpdated": "2024-07-15T06:51:21.829Z" }, { "cveId": "CVE-2024-40915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40915.json", "dateUpdated": "2024-07-15T06:51:23.029Z" }, { "cveId": "CVE-2024-40916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40916.json", "dateUpdated": "2024-07-15T06:51:24.251Z" }, { "cveId": "CVE-2024-40917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40917.json", "dateUpdated": "2024-07-15T06:51:25.395Z" }, { "cveId": "CVE-2024-40918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40918.json", "dateUpdated": "2024-07-15T06:51:26.573Z" }, { "cveId": "CVE-2024-40919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40919.json", "dateUpdated": "2024-07-15T06:51:27.747Z" }, { "cveId": "CVE-2024-40920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40920.json", "dateUpdated": "2024-07-15T06:51:28.925Z" }, { "cveId": "CVE-2024-40921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40921.json", "dateUpdated": "2024-07-15T06:51:30.151Z" }, { "cveId": "CVE-2024-40922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40922.json", "dateUpdated": "2024-07-15T06:51:31.302Z" }, { "cveId": "CVE-2024-40923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40923.json", "dateUpdated": "2024-07-15T06:51:32.487Z" }, { "cveId": "CVE-2024-40924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40924.json", "dateUpdated": "2024-07-15T06:51:33.611Z" }, { "cveId": "CVE-2024-40925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40925.json", "dateUpdated": "2024-07-15T06:51:34.777Z" }, { "cveId": "CVE-2024-40926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40926.json", "dateUpdated": "2024-07-15T06:51:35.954Z" }, { "cveId": "CVE-2024-40927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40927.json", "dateUpdated": "2024-07-15T06:51:37.114Z" }, { "cveId": "CVE-2024-40928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40928.json", "dateUpdated": "2024-07-15T06:51:38.310Z" } ], "error": [] }, { "fetchTime": "2024-07-15T06:43:55.298Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-15T06:35:44.042Z" }, { "cveId": "CVE-2024-6744", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6744", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6744.json", "dateUpdated": "2024-07-15T06:34:38.461Z" } ], "error": [] }, { "fetchTime": "2024-07-15T06:33:48.683Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6744", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6744", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6744.json", "dateUpdated": "2024-07-15T06:32:21.616Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T06:18:54.299Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6743.json", "dateUpdated": "2024-07-15T06:07:46.528Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T06:06:33.776Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-5630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5630.json", "dateUpdated": "2024-07-15T06:00:02.225Z" }, { "cveId": "CVE-2024-6072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6072.json", "dateUpdated": "2024-07-15T06:00:04.074Z" }, { "cveId": "CVE-2024-6073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6073.json", "dateUpdated": "2024-07-15T06:00:04.974Z" }, { "cveId": "CVE-2024-6074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6074.json", "dateUpdated": "2024-07-15T06:00:05.374Z" }, { "cveId": "CVE-2024-6075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6075.json", "dateUpdated": "2024-07-15T06:00:05.607Z" }, { "cveId": "CVE-2024-6076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6076.json", "dateUpdated": "2024-07-15T06:00:05.868Z" }, { "cveId": "CVE-2024-6289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6289.json", "dateUpdated": "2024-07-15T06:00:06.081Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T05:56:34.687Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6742.json", "dateUpdated": "2024-07-15T05:55:32.052Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T05:02:50.946Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-21513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21513.json", "dateUpdated": "2024-07-15T05:00:04.083Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T04:39:50.276Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-15T04:33:49.057Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-15T04:33:21.187Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-15T04:33:21.929Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-15T04:33:44.739Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-15T04:33:51.118Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-15T04:33:12.236Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-15T04:34:00.698Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-15T04:33:39.147Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-15T04:33:10.882Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-15T04:33:13.503Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-15T04:33:15.522Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-15T04:33:23.235Z" } ], "error": [] }, { "fetchTime": "2024-07-15T03:21:43.988Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6739.json", "dateUpdated": "2024-07-15T03:17:02.773Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T02:58:17.661Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6738", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6738", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6738.json", "dateUpdated": "2024-07-15T02:50:39.639Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T02:38:03.839Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6737.json", "dateUpdated": "2024-07-15T02:23:06.055Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T02:19:59.169Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-39729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39729.json", "dateUpdated": "2024-07-15T02:07:10.919Z" }, { "cveId": "CVE-2024-39735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39735.json", "dateUpdated": "2024-07-15T02:05:09.065Z" }, { "cveId": "CVE-2024-39740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39740.json", "dateUpdated": "2024-07-15T02:11:20.973Z" }, { "cveId": "CVE-2024-39741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39741.json", "dateUpdated": "2024-07-15T02:09:40.787Z" } ], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-15T01:55:56.170Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39728.json", "dateUpdated": "2024-07-15T01:34:22.464Z" }, { "cveId": "CVE-2024-39731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39731.json", "dateUpdated": "2024-07-15T01:36:11.783Z" }, { "cveId": "CVE-2024-39736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39736.json", "dateUpdated": "2024-07-15T01:32:43.826Z" }, { "cveId": "CVE-2024-39737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39737.json", "dateUpdated": "2024-07-15T01:27:07.662Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T01:26:34.112Z", "numberOfChanges": 64, "new": [ { "cveId": "CVE-2024-39739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39739.json", "dateUpdated": "2024-07-15T01:25:48.329Z" } ], "updated": [ { "cveId": "CVE-2021-23166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23166.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-23176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23176.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-23178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23178.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-23186", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23186", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23186.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-23203", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23203", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23203.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-26263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26263.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-26947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26947.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-39077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-39077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/39xxx/CVE-2021-39077.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-43072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43072.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-44460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44460.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-44461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44461.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-44465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44465.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-44476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44476.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-44547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44547.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-44775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44775.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-45071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45071.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2021-45111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45111.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-24400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24400.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-24401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24401.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-24402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24402.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-24403", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24403", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24403.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-24404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24404.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-25332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25332.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-25333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25333.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-25334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25334.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-26941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26941.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-26942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26942.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-26943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26943.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-27813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27813.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-36287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-36287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/36xxx/CVE-2022-36287.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-38106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38106.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-40752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40752.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-41802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41802.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-43449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43449.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-43451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43451.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-43495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43495.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-44455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44455.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-45118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45118.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2022-45877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45877.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-0813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0813.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-1260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1260.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-1782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1782.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-20057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20057.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-28812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28812.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-2816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2816.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-36549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36549.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-3588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3588.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-3618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3618.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-42790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42790.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-44160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44160.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-44161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44161.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-5245", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5245", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5245.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2023-6287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6287.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-28211", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28211", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28211.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-28212", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28212", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28212.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-28213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28213.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-28214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28214.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-28215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28215.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-28216", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28216", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28216.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-34391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34391.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-34392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34392.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-34393", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34393", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34393.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" }, { "cveId": "CVE-2024-34394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34394.json", "dateUpdated": "2024-07-15T00:27:54.327174Z" } ], "error": [] }, { "fetchTime": "2024-07-15T00:53:07.855Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6736.json", "dateUpdated": "2024-07-15T00:31:04.234Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T00:29:30.362Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6345.json", "dateUpdated": "2024-07-15T00:00:14.545Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-15T00:00:10.220Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6735.json", "dateUpdated": "2024-07-15T00:00:05.643Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T23:37:02.336Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6734.json", "dateUpdated": "2024-07-14T23:31:03.700Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T23:09:39.177Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6733.json", "dateUpdated": "2024-07-14T23:00:05.330Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T22:36:42.858Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6732.json", "dateUpdated": "2024-07-14T22:31:03.538Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T22:05:59.392Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6731.json", "dateUpdated": "2024-07-14T22:00:05.570Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T21:57:08.715Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-31082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31082.json", "dateUpdated": "2024-07-14T21:54:45.692Z" } ], "error": [] }, { "fetchTime": "2024-07-14T21:42:05.225Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-6717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6717.json", "dateUpdated": "2024-07-14T21:35:52.225Z" }, { "cveId": "CVE-2024-1249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1249.json", "dateUpdated": "2024-07-14T21:36:22.916Z" }, { "cveId": "CVE-2024-2700", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2700", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2700.json", "dateUpdated": "2024-07-14T21:34:48.625Z" } ], "error": [] }, { "fetchTime": "2024-07-14T21:34:29.537Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-14T21:33:12.758Z" } ], "error": [] }, { "fetchTime": "2024-07-14T19:01:11.305Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-33859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33859.json", "dateUpdated": "2024-07-14T18:56:02.125Z" } ], "error": [] }, { "fetchTime": "2024-07-14T18:53:32.514Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-14T18:52:08.309Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-14T18:52:39.957Z" } ], "error": [] }, { "fetchTime": "2024-07-14T18:43:11.224Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-14T18:31:13.567Z" } ], "error": [] }, { "fetchTime": "2024-07-14T18:29:24.352Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-31082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31082.json", "dateUpdated": "2024-07-14T18:24:22.986Z" }, { "cveId": "CVE-2024-5564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5564.json", "dateUpdated": "2024-07-14T18:15:18.692Z" }, { "cveId": "CVE-2024-6237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6237.json", "dateUpdated": "2024-07-14T18:19:22.806Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-14T18:18:19.992Z" } ], "error": [] }, { "fetchTime": "2024-07-14T17:13:25.815Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-5037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5037.json", "dateUpdated": "2024-07-14T17:05:25.041Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-14T17:09:57.631Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-14T17:01:12.601Z" } ], "error": [] }, { "fetchTime": "2024-07-14T16:50:22.382Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5971.json", "dateUpdated": "2024-07-14T16:36:45.261Z" } ], "error": [] }, { "fetchTime": "2024-07-14T12:59:20.027Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39733.json", "dateUpdated": "2024-07-14T12:41:47.696Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T12:41:10.502Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39732.json", "dateUpdated": "2024-07-14T12:40:22.313Z" }, { "cveId": "CVE-2024-39734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39734.json", "dateUpdated": "2024-07-14T12:38:03.320Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T07:16:13.619Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-52885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52885.json", "dateUpdated": "2024-07-14T07:11:28.548Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T04:39:01.492Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-14T04:34:15.383Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-14T04:33:37.787Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-14T04:33:38.929Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-14T04:34:09.873Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-14T04:34:17.944Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-14T04:33:25.611Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-14T04:34:30.289Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-14T04:34:02.758Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-14T04:33:23.784Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-14T04:33:27.391Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-14T04:33:29.906Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-14T04:33:40.851Z" } ], "error": [] }, { "fetchTime": "2024-07-14T02:01:02.379Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6730.json", "dateUpdated": "2024-07-14T01:31:04.360Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T01:30:09.010Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6729.json", "dateUpdated": "2024-07-14T01:00:08.304Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-14T00:55:03.668Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6728.json", "dateUpdated": "2024-07-14T00:31:04.366Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-13T23:27:39.939Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-49927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49927.json", "dateUpdated": "2024-07-13T23:21:32.913Z" } ], "error": [] }, { "fetchTime": "2024-07-13T23:19:46.866Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-27799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27799.json", "dateUpdated": "2024-07-13T23:10:03.534Z" } ], "error": [] }, { "fetchTime": "2024-07-13T23:08:38.427Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-39872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39872.json", "dateUpdated": "2024-07-13T23:05:04.811Z" }, { "cveId": "CVE-2024-5442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5442.json", "dateUpdated": "2024-07-13T23:03:05.824Z" } ], "error": [] }, { "fetchTime": "2024-07-13T22:59:07.074Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-3753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3753.json", "dateUpdated": "2024-07-13T22:56:11.000Z" }, { "cveId": "CVE-2024-5028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5028.json", "dateUpdated": "2024-07-13T22:54:14.789Z" }, { "cveId": "CVE-2024-5033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5033.json", "dateUpdated": "2024-07-13T22:58:08.451Z" } ], "error": [] }, { "fetchTime": "2024-07-13T20:26:20.294Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-6683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6683.json", "dateUpdated": "2024-07-13T20:19:31.399Z" }, { "cveId": "CVE-2024-0232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0232.json", "dateUpdated": "2024-07-13T20:19:06.883Z" }, { "cveId": "CVE-2024-0874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0874.json", "dateUpdated": "2024-07-13T20:18:37.906Z" }, { "cveId": "CVE-2024-2467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2467.json", "dateUpdated": "2024-07-13T20:18:13.865Z" }, { "cveId": "CVE-2024-3622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3622.json", "dateUpdated": "2024-07-13T20:17:47.934Z" }, { "cveId": "CVE-2024-3623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3623.json", "dateUpdated": "2024-07-13T20:17:13.393Z" }, { "cveId": "CVE-2024-4812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4812.json", "dateUpdated": "2024-07-13T20:16:49.722Z" } ], "error": [] }, { "fetchTime": "2024-07-13T20:16:45.496Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2022-3916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3916.json", "dateUpdated": "2024-07-13T20:08:13.820Z" }, { "cveId": "CVE-2023-39327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39327.json", "dateUpdated": "2024-07-13T20:07:07.965Z" }, { "cveId": "CVE-2023-39329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39329.json", "dateUpdated": "2024-07-13T20:14:53.947Z" }, { "cveId": "CVE-2023-3223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3223.json", "dateUpdated": "2024-07-13T20:07:46.970Z" }, { "cveId": "CVE-2024-5037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5037.json", "dateUpdated": "2024-07-13T20:16:05.375Z" }, { "cveId": "CVE-2024-5154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5154.json", "dateUpdated": "2024-07-13T20:15:45.221Z" }, { "cveId": "CVE-2024-6237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6237.json", "dateUpdated": "2024-07-13T20:16:27.843Z" }, { "cveId": "CVE-2024-6465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6465.json", "dateUpdated": "2024-07-13T20:06:40.501Z" }, { "cveId": "CVE-2024-6505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6505.json", "dateUpdated": "2024-07-13T20:15:15.670Z" } ], "error": [] }, { "fetchTime": "2024-07-13T13:11:00.946Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-13T12:10:09.220Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5151.json", "dateUpdated": "2024-07-13T12:00:13.958Z" } ], "error": [] }, { "fetchTime": "2024-07-13T11:58:27.220Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39546.json", "dateUpdated": "2024-07-13T11:51:20.338Z" }, { "cveId": "CVE-2024-5287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5287.json", "dateUpdated": "2024-07-13T11:56:55.619Z" } ], "error": [] }, { "fetchTime": "2024-07-13T11:50:57.041Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39521.json", "dateUpdated": "2024-07-13T11:45:58.528Z" } ], "error": [] }, { "fetchTime": "2024-07-13T11:43:22.429Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39522.json", "dateUpdated": "2024-07-13T11:40:43.932Z" } ], "error": [] }, { "fetchTime": "2024-07-13T11:35:49.079Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39524.json", "dateUpdated": "2024-07-13T11:34:54.102Z" } ], "error": [] }, { "fetchTime": "2024-07-13T11:20:02.703Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6465.json", "dateUpdated": "2024-07-13T11:19:02.491Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-13T06:08:16.116Z", "numberOfChanges": 45, "new": [ { "cveId": "CVE-2024-2870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2870.json", "dateUpdated": "2024-07-13T06:00:02.984Z" }, { "cveId": "CVE-2024-3026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3026.json", "dateUpdated": "2024-07-13T06:00:03.859Z" }, { "cveId": "CVE-2024-3632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3632.json", "dateUpdated": "2024-07-13T06:00:04.124Z" }, { "cveId": "CVE-2024-3710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3710.json", "dateUpdated": "2024-07-13T06:00:04.350Z" }, { "cveId": "CVE-2024-3751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3751.json", "dateUpdated": "2024-07-13T06:00:04.549Z" }, { "cveId": "CVE-2024-3753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3753.json", "dateUpdated": "2024-07-13T06:00:04.802Z" }, { "cveId": "CVE-2024-3919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3919.json", "dateUpdated": "2024-07-13T06:00:05.011Z" }, { "cveId": "CVE-2024-3963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3963.json", "dateUpdated": "2024-07-13T06:00:05.270Z" }, { "cveId": "CVE-2024-3964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3964.json", "dateUpdated": "2024-07-13T06:00:05.478Z" }, { "cveId": "CVE-2024-4217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4217.json", "dateUpdated": "2024-07-13T06:00:05.734Z" }, { "cveId": "CVE-2024-4269", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4269", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4269.json", "dateUpdated": "2024-07-13T06:00:05.955Z" }, { "cveId": "CVE-2024-4272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4272.json", "dateUpdated": "2024-07-13T06:00:06.185Z" }, { "cveId": "CVE-2024-4602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4602.json", "dateUpdated": "2024-07-13T06:00:06.435Z" }, { "cveId": "CVE-2024-4752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4752.json", "dateUpdated": "2024-07-13T06:00:06.657Z" }, { "cveId": "CVE-2024-4977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4977.json", "dateUpdated": "2024-07-13T06:00:06.897Z" }, { "cveId": "CVE-2024-5002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5002.json", "dateUpdated": "2024-07-13T06:00:07.139Z" }, { "cveId": "CVE-2024-5028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5028.json", "dateUpdated": "2024-07-13T06:00:07.447Z" }, { "cveId": "CVE-2024-5032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5032.json", "dateUpdated": "2024-07-13T06:00:07.731Z" }, { "cveId": "CVE-2024-5033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5033.json", "dateUpdated": "2024-07-13T06:00:08.044Z" }, { "cveId": "CVE-2024-5034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5034.json", "dateUpdated": "2024-07-13T06:00:08.319Z" }, { "cveId": "CVE-2024-5074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5074.json", "dateUpdated": "2024-07-13T06:00:08.534Z" }, { "cveId": "CVE-2024-5075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5075.json", "dateUpdated": "2024-07-13T06:00:08.729Z" }, { "cveId": "CVE-2024-5076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5076.json", "dateUpdated": "2024-07-13T06:00:08.934Z" }, { "cveId": "CVE-2024-5077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5077.json", "dateUpdated": "2024-07-13T06:00:09.142Z" }, { "cveId": "CVE-2024-5079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5079.json", "dateUpdated": "2024-07-13T06:00:09.333Z" }, { "cveId": "CVE-2024-5080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5080.json", "dateUpdated": "2024-07-13T06:00:09.543Z" }, { "cveId": "CVE-2024-5151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5151.json", "dateUpdated": "2024-07-13T06:00:09.746Z" }, { "cveId": "CVE-2024-5167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5167.json", "dateUpdated": "2024-07-13T06:00:09.955Z" }, { "cveId": "CVE-2024-5280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5280.json", "dateUpdated": "2024-07-13T06:00:10.160Z" }, { "cveId": "CVE-2024-5281", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5281", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5281.json", "dateUpdated": "2024-07-13T06:00:10.359Z" }, { "cveId": "CVE-2024-5282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5282.json", "dateUpdated": "2024-07-13T06:00:10.553Z" }, { "cveId": "CVE-2024-5283", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5283", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5283.json", "dateUpdated": "2024-07-13T06:00:10.758Z" }, { "cveId": "CVE-2024-5284", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5284", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5284.json", "dateUpdated": "2024-07-13T06:00:10.957Z" }, { "cveId": "CVE-2024-5286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5286.json", "dateUpdated": "2024-07-13T06:00:11.139Z" }, { "cveId": "CVE-2024-5287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5287.json", "dateUpdated": "2024-07-13T06:00:11.336Z" }, { "cveId": "CVE-2024-5442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5442.json", "dateUpdated": "2024-07-13T06:00:11.530Z" }, { "cveId": "CVE-2024-5450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5450.json", "dateUpdated": "2024-07-13T06:00:11.772Z" }, { "cveId": "CVE-2024-5472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5472.json", "dateUpdated": "2024-07-13T06:00:11.980Z" }, { "cveId": "CVE-2024-5575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5575.json", "dateUpdated": "2024-07-13T06:00:12.200Z" }, { "cveId": "CVE-2024-5627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5627.json", "dateUpdated": "2024-07-13T06:00:12.388Z" }, { "cveId": "CVE-2024-5644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5644.json", "dateUpdated": "2024-07-13T06:00:12.584Z" }, { "cveId": "CVE-2024-5713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5713.json", "dateUpdated": "2024-07-13T06:00:12.794Z" }, { "cveId": "CVE-2024-5715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5715.json", "dateUpdated": "2024-07-13T06:00:12.983Z" }, { "cveId": "CVE-2024-5744", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5744", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5744.json", "dateUpdated": "2024-07-13T06:00:13.171Z" }, { "cveId": "CVE-2024-6070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6070.json", "dateUpdated": "2024-07-13T06:00:13.366Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-13T05:42:46.569Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6574.json", "dateUpdated": "2024-07-13T05:38:08.141Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-13T04:33:26.377Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-13T04:32:02.670Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-13T04:31:45.198Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-13T04:31:45.704Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-13T04:31:59.897Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-13T04:32:03.899Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-13T04:31:39.410Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-13T04:32:09.831Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-13T04:31:56.490Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-13T04:31:38.561Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-13T04:31:40.259Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-13T04:31:41.445Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-13T04:31:46.577Z" } ], "error": [] }, { "fetchTime": "2024-07-13T04:01:34.776Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2024-21778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21778.json", "dateUpdated": "2024-07-13T03:55:26.926Z" }, { "cveId": "CVE-2024-22020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22020.json", "dateUpdated": "2024-07-13T03:55:29.139Z" }, { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-13T03:55:16.440Z" }, { "cveId": "CVE-2024-39520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39520.json", "dateUpdated": "2024-07-13T03:55:21.233Z" }, { "cveId": "CVE-2024-39521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39521.json", "dateUpdated": "2024-07-13T03:55:22.350Z" }, { "cveId": "CVE-2024-39522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39522.json", "dateUpdated": "2024-07-13T03:55:23.502Z" }, { "cveId": "CVE-2024-39523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39523.json", "dateUpdated": "2024-07-13T03:55:24.657Z" }, { "cveId": "CVE-2024-39524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39524.json", "dateUpdated": "2024-07-13T03:55:25.817Z" }, { "cveId": "CVE-2024-39546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39546.json", "dateUpdated": "2024-07-13T03:55:20.151Z" }, { "cveId": "CVE-2024-39556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39556.json", "dateUpdated": "2024-07-13T03:55:17.897Z" }, { "cveId": "CVE-2024-39565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39565.json", "dateUpdated": "2024-07-13T03:55:19.056Z" } ], "error": [] }, { "fetchTime": "2024-07-13T03:38:24.784Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-13T03:33:13.831Z" } ], "error": [] }, { "fetchTime": "2024-07-13T03:09:41.841Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-39327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39327.json", "dateUpdated": "2024-07-13T03:08:48.501Z" }, { "cveId": "CVE-2023-39329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39329.json", "dateUpdated": "2024-07-13T03:09:18.573Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T23:48:11.525Z", "numberOfChanges": 138, "new": [], "updated": [ { "cveId": "CVE-2024-20701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20701.json", "dateUpdated": "2024-07-12T23:45:37.120Z" }, { "cveId": "CVE-2024-21303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21303.json", "dateUpdated": "2024-07-12T23:45:37.633Z" }, { "cveId": "CVE-2024-21308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21308.json", "dateUpdated": "2024-07-12T23:45:38.186Z" }, { "cveId": "CVE-2024-21317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21317.json", "dateUpdated": "2024-07-12T23:45:38.753Z" }, { "cveId": "CVE-2024-21331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21331.json", "dateUpdated": "2024-07-12T23:45:39.302Z" }, { "cveId": "CVE-2024-21332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21332.json", "dateUpdated": "2024-07-12T23:45:05.882Z" }, { "cveId": "CVE-2024-21333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21333.json", "dateUpdated": "2024-07-12T23:45:06.486Z" }, { "cveId": "CVE-2024-21335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21335.json", "dateUpdated": "2024-07-12T23:45:07.074Z" }, { "cveId": "CVE-2024-21373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21373.json", "dateUpdated": "2024-07-12T23:45:07.714Z" }, { "cveId": "CVE-2024-21398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21398.json", "dateUpdated": "2024-07-12T23:45:08.275Z" }, { "cveId": "CVE-2024-21414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21414.json", "dateUpdated": "2024-07-12T23:45:08.891Z" }, { "cveId": "CVE-2024-21415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21415.json", "dateUpdated": "2024-07-12T23:45:09.406Z" }, { "cveId": "CVE-2024-21417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21417.json", "dateUpdated": "2024-07-12T23:45:01.058Z" }, { "cveId": "CVE-2024-21425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21425.json", "dateUpdated": "2024-07-12T23:45:39.825Z" }, { "cveId": "CVE-2024-21428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21428.json", "dateUpdated": "2024-07-12T23:45:09.968Z" }, { "cveId": "CVE-2024-21449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21449.json", "dateUpdated": "2024-07-12T23:45:43.592Z" }, { "cveId": "CVE-2024-26184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26184.json", "dateUpdated": "2024-07-12T23:45:31.298Z" }, { "cveId": "CVE-2024-28899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28899.json", "dateUpdated": "2024-07-12T23:45:01.728Z" }, { "cveId": "CVE-2024-28928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28928.json", "dateUpdated": "2024-07-12T23:45:48.555Z" }, { "cveId": "CVE-2024-30013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30013.json", "dateUpdated": "2024-07-12T23:45:31.829Z" }, { "cveId": "CVE-2024-30061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30061.json", "dateUpdated": "2024-07-12T23:45:00.315Z" }, { "cveId": "CVE-2024-30071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30071.json", "dateUpdated": "2024-07-12T23:45:32.885Z" }, { "cveId": "CVE-2024-30079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30079.json", "dateUpdated": "2024-07-12T23:45:33.389Z" }, { "cveId": "CVE-2024-30081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30081.json", "dateUpdated": "2024-07-12T23:45:02.369Z" }, { "cveId": "CVE-2024-30098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30098.json", "dateUpdated": "2024-07-12T23:45:02.955Z" }, { "cveId": "CVE-2024-30105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30105.json", "dateUpdated": "2024-07-12T23:45:33.913Z" }, { "cveId": "CVE-2024-32987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32987.json", "dateUpdated": "2024-07-12T23:45:32.377Z" }, { "cveId": "CVE-2024-35256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35256.json", "dateUpdated": "2024-07-12T23:45:49.060Z" }, { "cveId": "CVE-2024-35261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35261.json", "dateUpdated": "2024-07-12T23:45:34.465Z" }, { "cveId": "CVE-2024-35264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35264.json", "dateUpdated": "2024-07-12T23:45:03.498Z" }, { "cveId": "CVE-2024-35266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35266.json", "dateUpdated": "2024-07-12T23:45:35.029Z" }, { "cveId": "CVE-2024-35267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35267.json", "dateUpdated": "2024-07-12T23:45:35.545Z" }, { "cveId": "CVE-2024-35270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35270.json", "dateUpdated": "2024-07-12T23:45:04.095Z" }, { "cveId": "CVE-2024-35271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35271.json", "dateUpdated": "2024-07-12T23:45:36.073Z" }, { "cveId": "CVE-2024-35272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35272.json", "dateUpdated": "2024-07-12T23:45:36.590Z" }, { "cveId": "CVE-2024-37318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37318.json", "dateUpdated": "2024-07-12T23:45:10.538Z" }, { "cveId": "CVE-2024-37319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37319.json", "dateUpdated": "2024-07-12T23:45:40.377Z" }, { "cveId": "CVE-2024-37320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37320.json", "dateUpdated": "2024-07-12T23:45:40.916Z" }, { "cveId": "CVE-2024-37321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37321.json", "dateUpdated": "2024-07-12T23:45:41.441Z" }, { "cveId": "CVE-2024-37322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37322.json", "dateUpdated": "2024-07-12T23:45:41.964Z" }, { "cveId": "CVE-2024-37323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37323.json", "dateUpdated": "2024-07-12T23:45:42.520Z" }, { "cveId": "CVE-2024-37324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37324.json", "dateUpdated": "2024-07-12T23:45:43.067Z" }, { "cveId": "CVE-2024-37326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37326.json", "dateUpdated": "2024-07-12T23:45:44.152Z" }, { "cveId": "CVE-2024-37327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37327.json", "dateUpdated": "2024-07-12T23:45:44.720Z" }, { "cveId": "CVE-2024-37328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37328.json", "dateUpdated": "2024-07-12T23:45:45.280Z" }, { "cveId": "CVE-2024-37329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37329.json", "dateUpdated": "2024-07-12T23:45:45.840Z" }, { "cveId": "CVE-2024-37330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37330.json", "dateUpdated": "2024-07-12T23:45:46.387Z" }, { "cveId": "CVE-2024-37331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37331.json", "dateUpdated": "2024-07-12T23:45:11.578Z" }, { "cveId": "CVE-2024-37332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37332.json", "dateUpdated": "2024-07-12T23:45:11.062Z" }, { "cveId": "CVE-2024-37333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37333.json", "dateUpdated": "2024-07-12T23:45:47.451Z" }, { "cveId": "CVE-2024-37334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37334.json", "dateUpdated": "2024-07-12T23:45:46.937Z" }, { "cveId": "CVE-2024-37336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", "dateUpdated": "2024-07-12T23:45:47.985Z" }, { "cveId": "CVE-2024-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37969.json", "dateUpdated": "2024-07-12T23:45:12.115Z" }, { "cveId": "CVE-2024-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37970.json", "dateUpdated": "2024-07-12T23:45:12.647Z" }, { "cveId": "CVE-2024-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37971.json", "dateUpdated": "2024-07-12T23:45:49.588Z" }, { "cveId": "CVE-2024-37972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37972.json", "dateUpdated": "2024-07-12T23:45:50.147Z" }, { "cveId": "CVE-2024-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37973.json", "dateUpdated": "2024-07-12T23:45:50.704Z" }, { "cveId": "CVE-2024-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37974.json", "dateUpdated": "2024-07-12T23:45:13.181Z" }, { "cveId": "CVE-2024-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37975.json", "dateUpdated": "2024-07-12T23:45:51.232Z" }, { "cveId": "CVE-2024-37977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37977.json", "dateUpdated": "2024-07-12T23:45:51.769Z" }, { "cveId": "CVE-2024-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", "dateUpdated": "2024-07-12T23:45:52.295Z" }, { "cveId": "CVE-2024-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37981.json", "dateUpdated": "2024-07-12T23:45:13.761Z" }, { "cveId": "CVE-2024-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37984.json", "dateUpdated": "2024-07-12T23:45:52.842Z" }, { "cveId": "CVE-2024-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37986.json", "dateUpdated": "2024-07-12T23:45:14.285Z" }, { "cveId": "CVE-2024-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37987.json", "dateUpdated": "2024-07-12T23:45:14.856Z" }, { "cveId": "CVE-2024-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37988.json", "dateUpdated": "2024-07-12T23:45:53.394Z" }, { "cveId": "CVE-2024-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37989.json", "dateUpdated": "2024-07-12T23:45:53.955Z" }, { "cveId": "CVE-2024-38010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38010.json", "dateUpdated": "2024-07-12T23:45:54.527Z" }, { "cveId": "CVE-2024-38011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38011.json", "dateUpdated": "2024-07-12T23:45:55.102Z" }, { "cveId": "CVE-2024-38013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38013.json", "dateUpdated": "2024-07-12T23:45:15.441Z" }, { "cveId": "CVE-2024-38015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38015.json", "dateUpdated": "2024-07-12T23:45:15.999Z" }, { "cveId": "CVE-2024-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38017.json", "dateUpdated": "2024-07-12T23:45:55.638Z" }, { "cveId": "CVE-2024-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38019.json", "dateUpdated": "2024-07-12T23:45:56.175Z" }, { "cveId": "CVE-2024-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38020.json", "dateUpdated": "2024-07-12T23:45:56.736Z" }, { "cveId": "CVE-2024-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38021.json", "dateUpdated": "2024-07-12T23:45:57.309Z" }, { "cveId": "CVE-2024-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38022.json", "dateUpdated": "2024-07-12T23:45:16.556Z" }, { "cveId": "CVE-2024-38023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38023.json", "dateUpdated": "2024-07-12T23:45:17.134Z" }, { "cveId": "CVE-2024-38024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38024.json", "dateUpdated": "2024-07-12T23:45:17.644Z" }, { "cveId": "CVE-2024-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38025.json", "dateUpdated": "2024-07-12T23:45:18.199Z" }, { "cveId": "CVE-2024-38027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38027.json", "dateUpdated": "2024-07-12T23:45:57.831Z" }, { "cveId": "CVE-2024-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", "dateUpdated": "2024-07-12T23:45:58.380Z" }, { "cveId": "CVE-2024-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38030.json", "dateUpdated": "2024-07-12T23:45:58.955Z" }, { "cveId": "CVE-2024-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38031.json", "dateUpdated": "2024-07-12T23:45:59.479Z" }, { "cveId": "CVE-2024-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38032.json", "dateUpdated": "2024-07-12T23:46:00.298Z" }, { "cveId": "CVE-2024-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38033.json", "dateUpdated": "2024-07-12T23:46:00.830Z" }, { "cveId": "CVE-2024-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38034.json", "dateUpdated": "2024-07-12T23:45:18.763Z" }, { "cveId": "CVE-2024-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38041.json", "dateUpdated": "2024-07-12T23:45:19.286Z" }, { "cveId": "CVE-2024-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38043.json", "dateUpdated": "2024-07-12T23:45:19.847Z" }, { "cveId": "CVE-2024-38044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38044.json", "dateUpdated": "2024-07-12T23:46:01.416Z" }, { "cveId": "CVE-2024-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", "dateUpdated": "2024-07-12T23:46:01.941Z" }, { "cveId": "CVE-2024-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38048.json", "dateUpdated": "2024-07-12T23:46:02.612Z" }, { "cveId": "CVE-2024-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38049.json", "dateUpdated": "2024-07-12T23:46:03.245Z" }, { "cveId": "CVE-2024-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38050.json", "dateUpdated": "2024-07-12T23:46:03.787Z" }, { "cveId": "CVE-2024-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38051.json", "dateUpdated": "2024-07-12T23:45:20.419Z" }, { "cveId": "CVE-2024-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38052.json", "dateUpdated": "2024-07-12T23:46:04.363Z" }, { "cveId": "CVE-2024-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38053.json", "dateUpdated": "2024-07-12T23:46:04.907Z" }, { "cveId": "CVE-2024-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38054.json", "dateUpdated": "2024-07-12T23:45:20.948Z" }, { "cveId": "CVE-2024-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38055.json", "dateUpdated": "2024-07-12T23:45:21.491Z" }, { "cveId": "CVE-2024-38056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38056.json", "dateUpdated": "2024-07-12T23:45:22.021Z" }, { "cveId": "CVE-2024-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38057.json", "dateUpdated": "2024-07-12T23:46:05.456Z" }, { "cveId": "CVE-2024-38058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38058.json", "dateUpdated": "2024-07-12T23:46:06.002Z" }, { "cveId": "CVE-2024-38059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38059.json", "dateUpdated": "2024-07-12T23:45:22.550Z" }, { "cveId": "CVE-2024-38060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38060.json", "dateUpdated": "2024-07-12T23:45:23.128Z" }, { "cveId": "CVE-2024-38061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38061.json", "dateUpdated": "2024-07-12T23:45:23.688Z" }, { "cveId": "CVE-2024-38062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38062.json", "dateUpdated": "2024-07-12T23:45:24.250Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-12T23:45:24.816Z" }, { "cveId": "CVE-2024-38065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38065.json", "dateUpdated": "2024-07-12T23:46:06.561Z" }, { "cveId": "CVE-2024-38066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38066.json", "dateUpdated": "2024-07-12T23:46:07.094Z" }, { "cveId": "CVE-2024-38067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38067.json", "dateUpdated": "2024-07-12T23:46:07.625Z" }, { "cveId": "CVE-2024-38068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", "dateUpdated": "2024-07-12T23:46:08.177Z" }, { "cveId": "CVE-2024-38069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38069.json", "dateUpdated": "2024-07-12T23:46:08.755Z" }, { "cveId": "CVE-2024-38070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38070.json", "dateUpdated": "2024-07-12T23:46:09.405Z" }, { "cveId": "CVE-2024-38071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38071.json", "dateUpdated": "2024-07-12T23:45:25.370Z" }, { "cveId": "CVE-2024-38072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38072.json", "dateUpdated": "2024-07-12T23:45:25.908Z" }, { "cveId": "CVE-2024-38073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38073.json", "dateUpdated": "2024-07-12T23:46:09.964Z" }, { "cveId": "CVE-2024-38074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38074.json", "dateUpdated": "2024-07-12T23:46:10.479Z" }, { "cveId": "CVE-2024-38076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38076.json", "dateUpdated": "2024-07-12T23:46:11.022Z" }, { "cveId": "CVE-2024-38077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38077.json", "dateUpdated": "2024-07-12T23:45:26.448Z" }, { "cveId": "CVE-2024-38078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", "dateUpdated": "2024-07-12T23:46:11.564Z" }, { "cveId": "CVE-2024-38079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38079.json", "dateUpdated": "2024-07-12T23:46:12.122Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-12T23:45:26.980Z" }, { "cveId": "CVE-2024-38081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38081.json", "dateUpdated": "2024-07-12T23:46:12.653Z" }, { "cveId": "CVE-2024-38085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38085.json", "dateUpdated": "2024-07-12T23:45:27.534Z" }, { "cveId": "CVE-2024-38086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38086.json", "dateUpdated": "2024-07-12T23:45:28.073Z" }, { "cveId": "CVE-2024-38087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38087.json", "dateUpdated": "2024-07-12T23:45:05.242Z" }, { "cveId": "CVE-2024-38088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38088.json", "dateUpdated": "2024-07-12T23:45:04.622Z" }, { "cveId": "CVE-2024-38089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38089.json", "dateUpdated": "2024-07-12T23:46:13.205Z" }, { "cveId": "CVE-2024-38091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38091.json", "dateUpdated": "2024-07-12T23:45:28.606Z" }, { "cveId": "CVE-2024-38092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38092.json", "dateUpdated": "2024-07-12T23:46:13.777Z" }, { "cveId": "CVE-2024-38094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38094.json", "dateUpdated": "2024-07-12T23:46:14.313Z" }, { "cveId": "CVE-2024-38095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38095.json", "dateUpdated": "2024-07-12T23:46:14.869Z" }, { "cveId": "CVE-2024-38099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38099.json", "dateUpdated": "2024-07-12T23:46:15.405Z" }, { "cveId": "CVE-2024-38100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38100.json", "dateUpdated": "2024-07-12T23:45:29.168Z" }, { "cveId": "CVE-2024-38101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38101.json", "dateUpdated": "2024-07-12T23:46:15.970Z" }, { "cveId": "CVE-2024-38102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38102.json", "dateUpdated": "2024-07-12T23:45:29.707Z" }, { "cveId": "CVE-2024-38104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38104.json", "dateUpdated": "2024-07-12T23:45:30.282Z" }, { "cveId": "CVE-2024-38105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38105.json", "dateUpdated": "2024-07-12T23:46:16.525Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-12T23:45:30.790Z" } ], "error": [] }, { "fetchTime": "2024-07-12T22:56:19.468Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-50326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50326.json", "dateUpdated": "2024-07-12T22:48:55.915Z" }, { "cveId": "CVE-2023-50327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50327.json", "dateUpdated": "2024-07-12T22:48:41.055Z" }, { "cveId": "CVE-2024-37843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37843.json", "dateUpdated": "2024-07-12T22:55:22.247Z" }, { "cveId": "CVE-2024-37865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37865.json", "dateUpdated": "2024-07-12T22:50:49.776Z" } ], "error": [] }, { "fetchTime": "2024-07-12T22:48:40.666Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-30213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30213.json", "dateUpdated": "2024-07-12T22:43:23.759799" }, { "cveId": "CVE-2024-31947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31947.json", "dateUpdated": "2024-07-12T22:47:59.566167" } ], "updated": [ { "cveId": "CVE-2023-30999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30999.json", "dateUpdated": "2024-07-12T22:42:40.886Z" }, { "cveId": "CVE-2023-47142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47142.json", "dateUpdated": "2024-07-12T22:42:08.555Z" }, { "cveId": "CVE-2023-47148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47148.json", "dateUpdated": "2024-07-12T22:41:44.124Z" }, { "cveId": "CVE-2023-50934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50934.json", "dateUpdated": "2024-07-12T22:46:18.058Z" }, { "cveId": "CVE-2023-50935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50935.json", "dateUpdated": "2024-07-12T22:45:08.432Z" }, { "cveId": "CVE-2023-50940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50940.json", "dateUpdated": "2024-07-12T22:47:04.633Z" }, { "cveId": "CVE-2024-22320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22320.json", "dateUpdated": "2024-07-12T22:44:03.646Z" } ], "error": [] }, { "fetchTime": "2024-07-12T22:40:49.262Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-30999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30999.json", "dateUpdated": "2024-07-12T22:35:06.515Z" }, { "cveId": "CVE-2023-38273", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38273", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38273.json", "dateUpdated": "2024-07-12T22:38:10.466Z" }, { "cveId": "CVE-2023-47142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47142.json", "dateUpdated": "2024-07-12T22:39:32.271Z" } ], "error": [] }, { "fetchTime": "2024-07-12T22:32:33.698Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-25922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25922.json", "dateUpdated": "2024-07-12T22:29:23.589Z" }, { "cveId": "CVE-2023-25926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25926.json", "dateUpdated": "2024-07-12T22:28:53.139Z" }, { "cveId": "CVE-2023-30996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30996.json", "dateUpdated": "2024-07-12T22:32:20.693Z" }, { "cveId": "CVE-2023-38367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38367.json", "dateUpdated": "2024-07-12T22:27:31.472Z" }, { "cveId": "CVE-2023-38372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38372.json", "dateUpdated": "2024-07-12T22:28:28.293Z" }, { "cveId": "CVE-2023-50303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50303.json", "dateUpdated": "2024-07-12T22:29:45.322Z" } ], "error": [] }, { "fetchTime": "2024-07-12T22:11:42.721Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-50324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50324.json", "dateUpdated": "2024-07-12T22:02:55.939Z" } ], "error": [] }, { "fetchTime": "2024-07-12T22:01:18.400Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-38366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38366.json", "dateUpdated": "2024-07-12T22:00:08.764Z" }, { "cveId": "CVE-2023-47745", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47745", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47745.json", "dateUpdated": "2024-07-12T21:56:27.028Z" }, { "cveId": "CVE-2024-27255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27255.json", "dateUpdated": "2024-07-12T21:55:47.957Z" } ], "error": [] }, { "fetchTime": "2024-07-12T21:38:14.433Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5902.json", "dateUpdated": "2024-07-12T21:30:46.029Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T21:22:59.180Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2021-38938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-38938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/38xxx/CVE-2021-38938.json", "dateUpdated": "2024-07-12T21:19:56.123Z" }, { "cveId": "CVE-2022-32753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32753.json", "dateUpdated": "2024-07-12T21:19:22.364Z" }, { "cveId": "CVE-2022-32754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32754.json", "dateUpdated": "2024-07-12T21:18:38.649Z" }, { "cveId": "CVE-2022-43890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43890.json", "dateUpdated": "2024-07-12T21:21:45.587Z" }, { "cveId": "CVE-2023-25681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25681.json", "dateUpdated": "2024-07-12T21:20:38.464Z" }, { "cveId": "CVE-2024-21524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21524.json", "dateUpdated": "2024-07-12T21:16:19.641Z" }, { "cveId": "CVE-2024-22353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22353.json", "dateUpdated": "2024-07-12T21:17:02.660Z" }, { "cveId": "CVE-2024-22355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22355.json", "dateUpdated": "2024-07-12T21:22:21.898Z" }, { "cveId": "CVE-2024-25046", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25046", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25046.json", "dateUpdated": "2024-07-12T21:13:55.294Z" }, { "cveId": "CVE-2024-28761", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28761", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28761.json", "dateUpdated": "2024-07-12T21:15:56.659Z" }, { "cveId": "CVE-2024-28784", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28784", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28784.json", "dateUpdated": "2024-07-12T21:17:31.087Z" }, { "cveId": "CVE-2024-37336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", "dateUpdated": "2024-07-12T21:12:20.976Z" }, { "cveId": "CVE-2024-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", "dateUpdated": "2024-07-12T21:13:45.088Z" }, { "cveId": "CVE-2024-38078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", "dateUpdated": "2024-07-12T21:14:31.131Z" } ], "error": [] }, { "fetchTime": "2024-07-12T21:11:35.444Z", "numberOfChanges": 17, "new": [], "updated": [ { "cveId": "CVE-2021-39090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-39090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/39xxx/CVE-2021-39090.json", "dateUpdated": "2024-07-12T21:07:01.510Z" }, { "cveId": "CVE-2023-0902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0902.json", "dateUpdated": "2024-07-12T21:03:56.909Z" }, { "cveId": "CVE-2023-0988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0988.json", "dateUpdated": "2024-07-12T21:04:35.046Z" }, { "cveId": "CVE-2023-1156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1156.json", "dateUpdated": "2024-07-12T21:05:22.193Z" }, { "cveId": "CVE-2023-1568", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1568", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1568.json", "dateUpdated": "2024-07-12T21:06:48.272Z" }, { "cveId": "CVE-2023-1613", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1613", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1613.json", "dateUpdated": "2024-07-12T21:08:54.938Z" }, { "cveId": "CVE-2023-25925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25925.json", "dateUpdated": "2024-07-12T21:10:06.544Z" }, { "cveId": "CVE-2023-27291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27291.json", "dateUpdated": "2024-07-12T21:06:24.217Z" }, { "cveId": "CVE-2023-38362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38362.json", "dateUpdated": "2024-07-12T21:04:52.882Z" }, { "cveId": "CVE-2023-47716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47716.json", "dateUpdated": "2024-07-12T21:06:42.079Z" }, { "cveId": "CVE-2023-50311", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50311", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50311.json", "dateUpdated": "2024-07-12T21:02:04.684Z" }, { "cveId": "CVE-2023-50955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50955.json", "dateUpdated": "2024-07-12T21:10:39.456Z" }, { "cveId": "CVE-2024-25030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25030.json", "dateUpdated": "2024-07-12T21:01:45.842Z" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-27266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27266.json", "dateUpdated": "2024-07-12T21:03:25.446Z" }, { "cveId": "CVE-2024-2102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2102.json", "dateUpdated": "2024-07-12T21:11:29.048Z" }, { "cveId": "CVE-2024-35583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35583.json", "dateUpdated": "2024-07-12T21:03:04.816Z" } ], "error": [] }, { "fetchTime": "2024-07-12T21:01:15.328Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-2667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2667.json", "dateUpdated": "2024-07-12T20:56:20.031Z" }, { "cveId": "CVE-2023-38729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38729.json", "dateUpdated": "2024-07-12T21:01:13.640Z" }, { "cveId": "CVE-2023-4847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4847.json", "dateUpdated": "2024-07-12T20:54:07.149Z" }, { "cveId": "CVE-2024-27268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27268.json", "dateUpdated": "2024-07-12T20:55:41.625Z" }, { "cveId": "CVE-2024-31872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31872.json", "dateUpdated": "2024-07-12T20:53:59.356Z" } ], "error": [] }, { "fetchTime": "2024-07-12T20:53:45.289Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-50964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50964.json", "dateUpdated": "2024-07-12T20:47:32.539Z" }, { "cveId": "CVE-2024-25031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25031.json", "dateUpdated": "2024-07-12T20:47:58.127Z" }, { "cveId": "CVE-2024-27261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27261.json", "dateUpdated": "2024-07-12T20:50:26.526Z" }, { "cveId": "CVE-2024-2939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2939.json", "dateUpdated": "2024-07-12T20:52:27.149Z" }, { "cveId": "CVE-2024-31871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31871.json", "dateUpdated": "2024-07-12T20:52:24.743Z" }, { "cveId": "CVE-2024-31897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31897.json", "dateUpdated": "2024-07-12T20:47:05.397Z" }, { "cveId": "CVE-2024-35137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35137.json", "dateUpdated": "2024-07-12T20:48:37.133Z" }, { "cveId": "CVE-2024-37528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37528.json", "dateUpdated": "2024-07-12T20:46:45.227Z" }, { "cveId": "CVE-2024-40690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40690.json", "dateUpdated": "2024-07-12T20:46:28.198Z" } ], "error": [] }, { "fetchTime": "2024-07-12T20:45:51.825Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-37498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37498.json", "dateUpdated": "2024-07-12T20:42:00.803Z" }, { "cveId": "CVE-2024-40543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40543.json", "dateUpdated": "2024-07-12T20:40:18.413Z" }, { "cveId": "CVE-2024-4655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4655.json", "dateUpdated": "2024-07-12T20:41:17.314Z" } ], "error": [] }, { "fetchTime": "2024-07-12T20:38:12.269Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2024-37560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37560.json", "dateUpdated": "2024-07-12T20:30:20.043Z" }, { "cveId": "CVE-2024-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", "dateUpdated": "2024-07-12T20:31:51.663Z" }, { "cveId": "CVE-2024-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", "dateUpdated": "2024-07-12T20:31:26.191Z" }, { "cveId": "CVE-2024-38068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", "dateUpdated": "2024-07-12T20:30:59.805Z" }, { "cveId": "CVE-2024-38736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38736.json", "dateUpdated": "2024-07-12T20:36:46.009Z" }, { "cveId": "CVE-2024-39340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39340.json", "dateUpdated": "2024-07-12T20:32:40.481Z" }, { "cveId": "CVE-2024-40728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40728.json", "dateUpdated": "2024-07-12T20:33:48.785Z" }, { "cveId": "CVE-2024-40729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40729.json", "dateUpdated": "2024-07-12T20:33:41.545Z" }, { "cveId": "CVE-2024-40738", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40738", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40738.json", "dateUpdated": "2024-07-12T20:33:35.208Z" }, { "cveId": "CVE-2024-40741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40741.json", "dateUpdated": "2024-07-12T20:33:27.187Z" } ], "error": [] }, { "fetchTime": "2024-07-12T20:29:53.169Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-35040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35040.json", "dateUpdated": "2024-07-12T20:25:43.431Z" }, { "cveId": "CVE-2023-50179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50179.json", "dateUpdated": "2024-07-12T20:27:16.178Z" }, { "cveId": "CVE-2024-22261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22261.json", "dateUpdated": "2024-07-12T20:26:08.086Z" }, { "cveId": "CVE-2024-29850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29850.json", "dateUpdated": "2024-07-12T20:28:19.501Z" }, { "cveId": "CVE-2024-40732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40732.json", "dateUpdated": "2024-07-12T20:28:23.552Z" }, { "cveId": "CVE-2024-4753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4753.json", "dateUpdated": "2024-07-12T20:22:50.152Z" }, { "cveId": "CVE-2024-6392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6392.json", "dateUpdated": "2024-07-12T20:29:00.310Z" } ], "error": [] }, { "fetchTime": "2024-07-12T20:21:55.469Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2018-1000037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000037.json", "dateUpdated": "2024-07-12T20:21:36.771Z" }, { "cveId": "CVE-2022-43767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43767.json", "dateUpdated": "2024-07-12T20:11:32.129Z" }, { "cveId": "CVE-2023-40702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40702.json", "dateUpdated": "2024-07-12T20:21:31.325Z" }, { "cveId": "CVE-2024-37147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37147.json", "dateUpdated": "2024-07-12T20:16:00.630Z" }, { "cveId": "CVE-2024-37205", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37205", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37205.json", "dateUpdated": "2024-07-12T20:18:45.393Z" }, { "cveId": "CVE-2024-5492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5492.json", "dateUpdated": "2024-07-12T20:15:15.431Z" }, { "cveId": "CVE-2024-5626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5626.json", "dateUpdated": "2024-07-12T20:17:44.270Z" } ], "error": [] }, { "fetchTime": "2024-07-12T20:10:05.027Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-39557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39557.json", "dateUpdated": "2024-07-12T20:01:48.481Z" }, { "cveId": "CVE-2024-39916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39916.json", "dateUpdated": "2024-07-12T20:00:43.304Z" }, { "cveId": "CVE-2024-6151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6151.json", "dateUpdated": "2024-07-12T20:06:00.319Z" } ], "error": [] }, { "fetchTime": "2024-07-12T20:00:06.464Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-41093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41093.json", "dateUpdated": "2024-07-12T19:56:16.225Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T19:44:42.993Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-34474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34474.json", "dateUpdated": "2024-07-12T19:42:24.171Z" }, { "cveId": "CVE-2023-51376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51376.json", "dateUpdated": "2024-07-12T19:44:11.506Z" }, { "cveId": "CVE-2024-23503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23503.json", "dateUpdated": "2024-07-12T19:37:03.081Z" }, { "cveId": "CVE-2024-3723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3723.json", "dateUpdated": "2024-07-12T19:39:27.213Z" } ], "error": [] }, { "fetchTime": "2024-07-12T19:36:59.503Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-32146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32146.json", "dateUpdated": "2024-07-12T19:36:15.700Z" }, { "cveId": "CVE-2024-35717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35717.json", "dateUpdated": "2024-07-12T19:32:09.300Z" }, { "cveId": "CVE-2024-3850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3850.json", "dateUpdated": "2024-07-12T19:30:50.391Z" } ], "error": [] }, { "fetchTime": "2024-07-12T19:28:42.726Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-51526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51526.json", "dateUpdated": "2024-07-12T19:22:05.529Z" }, { "cveId": "CVE-2024-0627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0627.json", "dateUpdated": "2024-07-12T19:26:57.592Z" }, { "cveId": "CVE-2024-36395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36395.json", "dateUpdated": "2024-07-12T19:21:21.657Z" }, { "cveId": "CVE-2024-5742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5742.json", "dateUpdated": "2024-07-12T19:25:18.738Z" } ], "error": [] }, { "fetchTime": "2024-07-12T19:21:03.873Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37309.json", "dateUpdated": "2024-07-12T19:19:58.771Z" } ], "error": [] }, { "fetchTime": "2024-07-12T19:12:46.844Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-28305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28305.json", "dateUpdated": "2024-07-12T19:10:19.371Z" }, { "cveId": "CVE-2023-28328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28328.json", "dateUpdated": "2024-07-12T19:06:05.518Z" }, { "cveId": "CVE-2024-37316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37316.json", "dateUpdated": "2024-07-12T19:04:06.344Z" }, { "cveId": "CVE-2024-5685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5685.json", "dateUpdated": "2024-07-12T19:09:09.724Z" } ], "error": [] }, { "fetchTime": "2024-07-12T19:03:12.978Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-34474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34474.json", "dateUpdated": "2024-07-12T18:55:56.633Z" }, { "cveId": "CVE-2024-2746", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2746", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2746.json", "dateUpdated": "2024-07-12T19:00:40.624Z" }, { "cveId": "CVE-2024-40550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40550.json", "dateUpdated": "2024-07-12T18:57:13.090Z" }, { "cveId": "CVE-2024-5858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5858.json", "dateUpdated": "2024-07-12T19:02:45.843Z" }, { "cveId": "CVE-2024-6193", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6193", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6193.json", "dateUpdated": "2024-07-12T18:59:39.236Z" }, { "cveId": "CVE-2024-6213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6213.json", "dateUpdated": "2024-07-12T18:57:21.563Z" } ], "error": [] }, { "fetchTime": "2024-07-12T18:55:03.983Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-34475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34475.json", "dateUpdated": "2024-07-12T18:54:44.885Z" } ], "error": [] }, { "fetchTime": "2024-07-12T18:39:45.960Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-37663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37663.json", "dateUpdated": "2024-07-12T18:34:02.718Z" }, { "cveId": "CVE-2024-40551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40551.json", "dateUpdated": "2024-07-12T18:33:36.905Z" } ], "error": [] }, { "fetchTime": "2024-07-12T18:29:21.102Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-26128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26128.json", "dateUpdated": "2024-07-12T18:18:41.298Z" }, { "cveId": "CVE-2024-37664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37664.json", "dateUpdated": "2024-07-12T18:28:08.937Z" } ], "error": [] }, { "fetchTime": "2024-07-12T18:15:03.678Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-44444", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44444", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44444.json", "dateUpdated": "2024-07-12T18:05:23.571Z" }, { "cveId": "CVE-2024-1375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1375.json", "dateUpdated": "2024-07-12T18:10:42.707Z" }, { "cveId": "CVE-2024-37544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37544.json", "dateUpdated": "2024-07-12T18:14:03.581Z" }, { "cveId": "CVE-2024-38716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38716.json", "dateUpdated": "2024-07-12T18:04:34.997Z" }, { "cveId": "CVE-2024-39535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39535.json", "dateUpdated": "2024-07-12T18:09:51.120Z" }, { "cveId": "CVE-2024-39905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39905.json", "dateUpdated": "2024-07-12T18:08:15.664Z" }, { "cveId": "CVE-2024-39909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39909.json", "dateUpdated": "2024-07-12T18:04:01.688Z" }, { "cveId": "CVE-2024-3084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3084.json", "dateUpdated": "2024-07-12T18:14:38.183Z" }, { "cveId": "CVE-2024-3333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3333.json", "dateUpdated": "2024-07-12T18:13:30.628Z" }, { "cveId": "CVE-2024-5993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5993.json", "dateUpdated": "2024-07-12T18:12:51.164Z" } ], "error": [] }, { "fetchTime": "2024-07-12T18:03:53.447Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-35227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35227.json", "dateUpdated": "2024-07-12T17:57:30.877Z" }, { "cveId": "CVE-2024-37939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37939.json", "dateUpdated": "2024-07-12T18:03:27.757Z" }, { "cveId": "CVE-2024-40542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40542.json", "dateUpdated": "2024-07-12T18:01:02.703Z" }, { "cveId": "CVE-2024-5325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5325.json", "dateUpdated": "2024-07-12T18:03:03.089Z" }, { "cveId": "CVE-2024-5943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5943.json", "dateUpdated": "2024-07-12T17:58:30.564Z" }, { "cveId": "CVE-2024-6681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6681.json", "dateUpdated": "2024-07-12T17:56:15.622Z" } ], "error": [] }, { "fetchTime": "2024-07-12T17:55:32.222Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6425.json", "dateUpdated": "2024-07-12T17:54:16.192Z" } ], "error": [] }, { "fetchTime": "2024-07-12T17:47:59.321Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-40690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40690.json", "dateUpdated": "2024-07-12T17:47:46.998Z" } ], "updated": [ { "cveId": "CVE-2024-40539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40539.json", "dateUpdated": "2024-07-12T17:46:22.186Z" }, { "cveId": "CVE-2024-40541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40541.json", "dateUpdated": "2024-07-12T17:45:43.084Z" }, { "cveId": "CVE-2024-6676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6676.json", "dateUpdated": "2024-07-12T17:47:19.674Z" } ], "error": [] }, { "fetchTime": "2024-07-12T17:40:08.133Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-40540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40540.json", "dateUpdated": "2024-07-12T17:37:45.192Z" } ], "error": [] }, { "fetchTime": "2024-07-12T17:32:35.321Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4753.json", "dateUpdated": "2024-07-12T17:25:44.649Z" } ], "error": [] }, { "fetchTime": "2024-07-12T17:23:59.303Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-36522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36522.json", "dateUpdated": "2024-07-12T17:17:44.301Z" }, { "cveId": "CVE-2024-6396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6396.json", "dateUpdated": "2024-07-12T17:19:40.333Z" } ], "error": [] }, { "fetchTime": "2024-07-12T17:02:25.279Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2024-21428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21428.json", "dateUpdated": "2024-07-12T16:56:14.796Z" }, { "cveId": "CVE-2024-22271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22271.json", "dateUpdated": "2024-07-12T16:57:54.994Z" }, { "cveId": "CVE-2024-23194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23194.json", "dateUpdated": "2024-07-12T16:55:36.808Z" }, { "cveId": "CVE-2024-37225", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37225", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37225.json", "dateUpdated": "2024-07-12T16:59:20.352Z" }, { "cveId": "CVE-2024-37420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37420.json", "dateUpdated": "2024-07-12T16:59:05.393Z" }, { "cveId": "CVE-2024-37499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37499.json", "dateUpdated": "2024-07-12T16:58:07.357Z" }, { "cveId": "CVE-2024-38059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38059.json", "dateUpdated": "2024-07-12T16:55:54.034Z" }, { "cveId": "CVE-2024-38372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38372.json", "dateUpdated": "2024-07-12T17:01:03.665Z" }, { "cveId": "CVE-2024-39546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39546.json", "dateUpdated": "2024-07-12T16:54:44.663Z" }, { "cveId": "CVE-2024-39551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39551.json", "dateUpdated": "2024-07-12T16:57:12.317Z" }, { "cveId": "CVE-2024-4667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4667.json", "dateUpdated": "2024-07-12T17:00:14.672Z" }, { "cveId": "CVE-2024-5704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5704.json", "dateUpdated": "2024-07-12T16:59:31.119Z" }, { "cveId": "CVE-2024-6317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6317.json", "dateUpdated": "2024-07-12T17:00:04.456Z" }, { "cveId": "CVE-2024-6681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6681.json", "dateUpdated": "2024-07-12T16:54:43.469Z" } ], "error": [] }, { "fetchTime": "2024-07-12T16:54:41.710Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-39521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39521.json", "dateUpdated": "2024-07-12T16:53:41.653Z" }, { "cveId": "CVE-2024-39522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39522.json", "dateUpdated": "2024-07-12T16:50:12.054Z" }, { "cveId": "CVE-2024-39548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39548.json", "dateUpdated": "2024-07-12T16:51:00.599Z" } ], "error": [] }, { "fetchTime": "2024-07-12T16:47:07.856Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-39518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39518.json", "dateUpdated": "2024-07-12T16:42:36.399Z" }, { "cveId": "CVE-2024-39533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39533.json", "dateUpdated": "2024-07-12T16:44:06.065Z" }, { "cveId": "CVE-2024-39555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39555.json", "dateUpdated": "2024-07-12T16:41:46.291Z" }, { "cveId": "CVE-2024-39556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39556.json", "dateUpdated": "2024-07-12T16:47:03.461Z" } ], "error": [] }, { "fetchTime": "2024-07-12T16:39:21.971Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2024-32140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32140.json", "dateUpdated": "2024-07-12T16:39:06.386Z" }, { "cveId": "CVE-2024-32428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32428.json", "dateUpdated": "2024-07-12T16:36:29.361Z" }, { "cveId": "CVE-2024-39529", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39529", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39529.json", "dateUpdated": "2024-07-12T16:35:49.572Z" }, { "cveId": "CVE-2024-39530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39530.json", "dateUpdated": "2024-07-12T16:31:27.051Z" }, { "cveId": "CVE-2024-39531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39531.json", "dateUpdated": "2024-07-12T16:37:26.269Z" }, { "cveId": "CVE-2024-39542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39542.json", "dateUpdated": "2024-07-12T16:32:48.675Z" }, { "cveId": "CVE-2024-39545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39545.json", "dateUpdated": "2024-07-12T16:36:35.287Z" }, { "cveId": "CVE-2024-39551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39551.json", "dateUpdated": "2024-07-12T16:35:04.163Z" }, { "cveId": "CVE-2024-3770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3770.json", "dateUpdated": "2024-07-12T16:30:03.080Z" } ], "error": [] }, { "fetchTime": "2024-07-12T16:29:46.984Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-40110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40110.json", "dateUpdated": "2024-07-12T16:29:03.239637" } ], "updated": [ { "cveId": "CVE-2024-22155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22155.json", "dateUpdated": "2024-07-12T16:19:50.558Z" }, { "cveId": "CVE-2024-2858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2858.json", "dateUpdated": "2024-07-12T16:25:49.288Z" }, { "cveId": "CVE-2024-31277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31277.json", "dateUpdated": "2024-07-12T16:18:14.534Z" }, { "cveId": "CVE-2024-37082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37082.json", "dateUpdated": "2024-07-12T16:22:02.363Z" }, { "cveId": "CVE-2024-39512", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39512", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39512.json", "dateUpdated": "2024-07-12T16:25:36.401Z" }, { "cveId": "CVE-2024-39558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39558.json", "dateUpdated": "2024-07-12T16:23:37.599Z" }, { "cveId": "CVE-2024-3418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3418.json", "dateUpdated": "2024-07-12T16:23:58.095Z" }, { "cveId": "CVE-2024-3768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3768.json", "dateUpdated": "2024-07-12T16:19:23.976Z" } ], "error": [] }, { "fetchTime": "2024-07-12T16:17:12.095Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-6956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6956.json", "dateUpdated": "2024-07-12T16:12:05.809Z" }, { "cveId": "CVE-2024-31022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31022.json", "dateUpdated": "2024-07-12T16:13:30.945Z" }, { "cveId": "CVE-2024-31817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31817.json", "dateUpdated": "2024-07-12T16:08:30.429Z" }, { "cveId": "CVE-2024-37163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37163.json", "dateUpdated": "2024-07-12T16:11:47.886Z" } ], "error": [] }, { "fetchTime": "2024-07-12T16:05:46.353Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-28247", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28247", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28247.json", "dateUpdated": "2024-07-12T15:57:43.078Z" }, { "cveId": "CVE-2023-28274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28274.json", "dateUpdated": "2024-07-12T15:56:55.945Z" }, { "cveId": "CVE-2024-23078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23078.json", "dateUpdated": "2024-07-12T16:01:54.513Z" }, { "cveId": "CVE-2024-30465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30465.json", "dateUpdated": "2024-07-12T16:03:11.238Z" }, { "cveId": "CVE-2024-37888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37888.json", "dateUpdated": "2024-07-12T16:02:42.657Z" }, { "cveId": "CVE-2024-5741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5741.json", "dateUpdated": "2024-07-12T15:59:54.395Z" }, { "cveId": "CVE-2024-6005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6005.json", "dateUpdated": "2024-07-12T16:02:23.923Z" }, { "cveId": "CVE-2024-6009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6009.json", "dateUpdated": "2024-07-12T16:00:09.152Z" }, { "cveId": "CVE-2024-6531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6531.json", "dateUpdated": "2024-07-12T16:00:53.401Z" } ], "error": [] }, { "fetchTime": "2024-07-12T15:56:30.716Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-28276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28276.json", "dateUpdated": "2024-07-12T15:54:30.442Z" }, { "cveId": "CVE-2023-52341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52341.json", "dateUpdated": "2024-07-12T15:55:19.395Z" }, { "cveId": "CVE-2024-37151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37151.json", "dateUpdated": "2024-07-12T15:51:20.755Z" }, { "cveId": "CVE-2024-38351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38351.json", "dateUpdated": "2024-07-12T15:53:03.984Z" }, { "cveId": "CVE-2024-39523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39523.json", "dateUpdated": "2024-07-12T15:52:38.181Z" }, { "cveId": "CVE-2024-39541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39541.json", "dateUpdated": "2024-07-12T15:51:43.084Z" }, { "cveId": "CVE-2024-39565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39565.json", "dateUpdated": "2024-07-12T15:49:44.175Z" }, { "cveId": "CVE-2024-6080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6080.json", "dateUpdated": "2024-07-12T15:53:52.800Z" }, { "cveId": "CVE-2024-6148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6148.json", "dateUpdated": "2024-07-12T15:50:41.376Z" }, { "cveId": "CVE-2024-6149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6149.json", "dateUpdated": "2024-07-12T15:50:18.389Z" } ], "error": [] }, { "fetchTime": "2024-07-12T15:49:03.799Z", "numberOfChanges": 20, "new": [ { "cveId": "CVE-2024-40519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40519.json", "dateUpdated": "2024-07-12T15:42:10.222152" }, { "cveId": "CVE-2024-40539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40539.json", "dateUpdated": "2024-07-12T15:47:06.948287" }, { "cveId": "CVE-2024-40540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40540.json", "dateUpdated": "2024-07-12T15:47:07.935428" }, { "cveId": "CVE-2024-40541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40541.json", "dateUpdated": "2024-07-12T15:47:08.915394" }, { "cveId": "CVE-2024-40542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40542.json", "dateUpdated": "2024-07-12T15:47:09.637574" }, { "cveId": "CVE-2024-40543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40543.json", "dateUpdated": "2024-07-12T15:47:11.338728" }, { "cveId": "CVE-2024-40544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40544.json", "dateUpdated": "2024-07-12T15:47:04.573818" }, { "cveId": "CVE-2024-40545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40545.json", "dateUpdated": "2024-07-12T15:47:04.178439" }, { "cveId": "CVE-2024-40546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40546.json", "dateUpdated": "2024-07-12T15:47:03.715818" }, { "cveId": "CVE-2024-40547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40547.json", "dateUpdated": "2024-07-12T15:46:55.965256" }, { "cveId": "CVE-2024-40548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40548.json", "dateUpdated": "2024-07-12T15:47:03.003950" }, { "cveId": "CVE-2024-40549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40549.json", "dateUpdated": "2024-07-12T15:47:02.774762" }, { "cveId": "CVE-2024-40550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40550.json", "dateUpdated": "2024-07-12T15:47:02.232730" }, { "cveId": "CVE-2024-40551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40551.json", "dateUpdated": "2024-07-12T15:47:01.248258" }, { "cveId": "CVE-2024-40552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40552.json", "dateUpdated": "2024-07-12T15:46:53.514186" } ], "updated": [ { "cveId": "CVE-2023-28263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28263.json", "dateUpdated": "2024-07-12T15:43:49.201Z" }, { "cveId": "CVE-2023-52538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52538.json", "dateUpdated": "2024-07-12T15:47:19.803Z" }, { "cveId": "CVE-2024-23317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23317.json", "dateUpdated": "2024-07-12T15:48:05.316Z" }, { "cveId": "CVE-2024-39917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39917.json", "dateUpdated": "2024-07-12T15:45:05.246Z" }, { "cveId": "CVE-2024-6666", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6666", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6666.json", "dateUpdated": "2024-07-12T15:47:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-12T15:41:35.425Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-37405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37405.json", "dateUpdated": "2024-07-12T15:41:03.461Z" }, { "cveId": "CVE-2024-40520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40520.json", "dateUpdated": "2024-07-12T15:35:03.160042" }, { "cveId": "CVE-2024-40522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40522.json", "dateUpdated": "2024-07-12T15:38:46.421669" } ], "updated": [ { "cveId": "CVE-2024-33222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33222.json", "dateUpdated": "2024-07-12T15:38:59.017Z" }, { "cveId": "CVE-2024-37082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37082.json", "dateUpdated": "2024-07-12T15:38:05.256Z" }, { "cveId": "CVE-2024-38735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38735.json", "dateUpdated": "2024-07-12T15:37:49.534Z" } ], "error": [] }, { "fetchTime": "2024-07-12T15:33:54.469Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-40521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40521.json", "dateUpdated": "2024-07-12T15:26:18.995171" } ], "updated": [ { "cveId": "CVE-2021-33990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-33990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/33xxx/CVE-2021-33990.json", "dateUpdated": "2024-07-12T15:32:55.367Z" }, { "cveId": "CVE-2024-0083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0083.json", "dateUpdated": "2024-07-12T15:31:06.162Z" }, { "cveId": "CVE-2024-39914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39914.json", "dateUpdated": "2024-07-12T15:27:23.135Z" }, { "cveId": "CVE-2024-6679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6679.json", "dateUpdated": "2024-07-12T15:26:07.603Z" } ], "error": [] }, { "fetchTime": "2024-07-12T15:26:07.639Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-38717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38717.json", "dateUpdated": "2024-07-12T15:16:31.326Z" }, { "cveId": "CVE-2024-38734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38734.json", "dateUpdated": "2024-07-12T15:18:21.893Z" }, { "cveId": "CVE-2024-38735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38735.json", "dateUpdated": "2024-07-12T15:19:58.672Z" }, { "cveId": "CVE-2024-38736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38736.json", "dateUpdated": "2024-07-12T15:21:55.098Z" }, { "cveId": "CVE-2024-39917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39917.json", "dateUpdated": "2024-07-12T15:24:01.307Z" }, { "cveId": "CVE-2024-40518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40518.json", "dateUpdated": "2024-07-12T15:22:04.235071" } ], "updated": [ { "cveId": "CVE-2023-31484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31484.json", "dateUpdated": "2024-07-12T15:24:40.047Z" }, { "cveId": "CVE-2023-41677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41677.json", "dateUpdated": "2024-07-12T15:15:27.451Z" }, { "cveId": "CVE-2023-6319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6319.json", "dateUpdated": "2024-07-12T15:20:35.161Z" }, { "cveId": "CVE-2024-37928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37928.json", "dateUpdated": "2024-07-12T15:24:03.214Z" }, { "cveId": "CVE-2024-3112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3112.json", "dateUpdated": "2024-07-12T15:19:04.910Z" }, { "cveId": "CVE-2024-6023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6023.json", "dateUpdated": "2024-07-12T15:25:26.310Z" } ], "error": [] }, { "fetchTime": "2024-07-12T15:15:13.276Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-38716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38716.json", "dateUpdated": "2024-07-12T15:14:51.654Z" } ], "updated": [ { "cveId": "CVE-2023-27433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27433.json", "dateUpdated": "2024-07-12T15:07:50.100Z" }, { "cveId": "CVE-2023-49837", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49837", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49837.json", "dateUpdated": "2024-07-12T15:07:32.573Z" } ], "error": [] }, { "fetchTime": "2024-07-12T15:04:37.976Z", "numberOfChanges": 16, "new": [ { "cveId": "CVE-2024-39916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39916.json", "dateUpdated": "2024-07-12T15:00:10.035Z" } ], "updated": [ { "cveId": "CVE-2023-24895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24895.json", "dateUpdated": "2024-07-12T14:58:08.964Z" }, { "cveId": "CVE-2023-25039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25039.json", "dateUpdated": "2024-07-12T15:03:31.690Z" }, { "cveId": "CVE-2023-30480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30480.json", "dateUpdated": "2024-07-12T15:03:51.034Z" }, { "cveId": "CVE-2023-32010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32010.json", "dateUpdated": "2024-07-12T15:00:08.355Z" }, { "cveId": "CVE-2023-32018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32018.json", "dateUpdated": "2024-07-12T14:59:48.866Z" }, { "cveId": "CVE-2023-32021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32021.json", "dateUpdated": "2024-07-12T14:59:27.298Z" }, { "cveId": "CVE-2023-33135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33135.json", "dateUpdated": "2024-07-12T14:59:00.865Z" }, { "cveId": "CVE-2023-51416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51416.json", "dateUpdated": "2024-07-12T15:03:12.420Z" }, { "cveId": "CVE-2024-23515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23515.json", "dateUpdated": "2024-07-12T15:02:55.156Z" }, { "cveId": "CVE-2024-30656", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30656", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30656.json", "dateUpdated": "2024-07-12T15:00:35.283Z" }, { "cveId": "CVE-2024-37213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37213.json", "dateUpdated": "2024-07-12T15:02:33.378Z" }, { "cveId": "CVE-2024-37938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37938.json", "dateUpdated": "2024-07-12T15:02:15.438Z" }, { "cveId": "CVE-2024-38715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38715.json", "dateUpdated": "2024-07-12T15:01:47.538Z" }, { "cveId": "CVE-2024-39549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39549.json", "dateUpdated": "2024-07-12T15:02:18.767Z" }, { "cveId": "CVE-2024-40618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40618.json", "dateUpdated": "2024-07-12T14:56:51.466Z" } ], "error": [] }, { "fetchTime": "2024-07-12T14:56:02.164Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37932.json", "dateUpdated": "2024-07-12T14:50:26.933Z" } ], "error": [] }, { "fetchTime": "2024-07-12T14:48:27.672Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39914.json", "dateUpdated": "2024-07-12T14:46:44.696Z" } ], "updated": [ { "cveId": "CVE-2024-22280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22280.json", "dateUpdated": "2024-07-12T14:47:28.386Z" }, { "cveId": "CVE-2024-37941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37941.json", "dateUpdated": "2024-07-12T14:45:01.802Z" }, { "cveId": "CVE-2024-38709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38709.json", "dateUpdated": "2024-07-12T14:45:29.691Z" }, { "cveId": "CVE-2024-39536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39536.json", "dateUpdated": "2024-07-12T14:42:59.790Z" }, { "cveId": "CVE-2024-6328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6328.json", "dateUpdated": "2024-07-12T14:44:29.146Z" }, { "cveId": "CVE-2024-6484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6484.json", "dateUpdated": "2024-07-12T14:41:46.980Z" } ], "error": [] }, { "fetchTime": "2024-07-12T14:40:42.839Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39909.json", "dateUpdated": "2024-07-12T14:34:25.230Z" } ], "updated": [ { "cveId": "CVE-2024-0974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0974.json", "dateUpdated": "2024-07-12T14:39:44.851Z" }, { "cveId": "CVE-2024-2696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2696.json", "dateUpdated": "2024-07-12T14:33:17.290Z" }, { "cveId": "CVE-2024-6588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6588.json", "dateUpdated": "2024-07-12T14:32:55.205Z" } ], "error": [] }, { "fetchTime": "2024-07-12T14:32:46.870Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-38715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38715.json", "dateUpdated": "2024-07-12T14:24:40.881Z" }, { "cveId": "CVE-2024-39903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39903.json", "dateUpdated": "2024-07-12T14:28:15.073Z" } ], "updated": [ { "cveId": "CVE-2024-30456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30456.json", "dateUpdated": "2024-07-12T14:27:07.817Z" }, { "cveId": "CVE-2024-35773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35773.json", "dateUpdated": "2024-07-12T14:32:13.372Z" }, { "cveId": "CVE-2024-38700", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38700", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38700.json", "dateUpdated": "2024-07-12T14:25:22.986Z" }, { "cveId": "CVE-2024-6024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6024.json", "dateUpdated": "2024-07-12T14:24:45.218Z" }, { "cveId": "CVE-2024-6555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6555.json", "dateUpdated": "2024-07-12T14:32:29.557Z" } ], "error": [] }, { "fetchTime": "2024-07-12T14:22:49.630Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-36091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36091.json", "dateUpdated": "2024-07-12T14:13:18.314Z" }, { "cveId": "CVE-2024-37933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37933.json", "dateUpdated": "2024-07-12T14:17:00.829Z" }, { "cveId": "CVE-2024-6468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6468.json", "dateUpdated": "2024-07-12T14:16:55.605Z" }, { "cveId": "CVE-2024-6495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6495.json", "dateUpdated": "2024-07-12T14:18:18.697Z" } ], "error": [] }, { "fetchTime": "2024-07-12T14:11:18.821Z", "numberOfChanges": 26, "new": [ { "cveId": "CVE-2024-37932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37932.json", "dateUpdated": "2024-07-12T14:03:09.283Z" }, { "cveId": "CVE-2024-38700", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38700", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38700.json", "dateUpdated": "2024-07-12T14:05:34.224Z" }, { "cveId": "CVE-2024-38704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38704.json", "dateUpdated": "2024-07-12T14:07:19.936Z" }, { "cveId": "CVE-2024-38706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38706.json", "dateUpdated": "2024-07-12T14:08:50.645Z" }, { "cveId": "CVE-2024-38709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38709.json", "dateUpdated": "2024-07-12T14:10:24.081Z" } ], "updated": [ { "cveId": "CVE-2018-1000039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000039.json", "dateUpdated": "2024-07-12T14:09:09.279Z" }, { "cveId": "CVE-2023-32043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32043.json", "dateUpdated": "2024-07-12T14:01:02.522Z" }, { "cveId": "CVE-2023-32050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32050.json", "dateUpdated": "2024-07-12T14:01:54.064Z" }, { "cveId": "CVE-2023-35326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35326.json", "dateUpdated": "2024-07-12T14:03:06.053Z" }, { "cveId": "CVE-2023-35348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35348.json", "dateUpdated": "2024-07-12T14:03:56.904Z" }, { "cveId": "CVE-2023-35360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35360.json", "dateUpdated": "2024-07-12T14:04:34.638Z" }, { "cveId": "CVE-2023-35365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35365.json", "dateUpdated": "2024-07-12T14:05:00.212Z" }, { "cveId": "CVE-2023-36868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36868.json", "dateUpdated": "2024-07-12T14:05:36.602Z" }, { "cveId": "CVE-2024-36387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36387.json", "dateUpdated": "2024-07-02T10:05:15.503Z" }, { "cveId": "CVE-2024-36522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36522.json", "dateUpdated": "2024-07-12T12:13:51.884Z" }, { "cveId": "CVE-2024-38472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38472.json", "dateUpdated": "2024-07-01T18:12:27.616Z" }, { "cveId": "CVE-2024-38473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38473.json", "dateUpdated": "2024-07-01T18:14:21.520Z" }, { "cveId": "CVE-2024-38474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38474.json", "dateUpdated": "2024-07-01T18:14:47.004Z" }, { "cveId": "CVE-2024-38475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38475.json", "dateUpdated": "2024-07-01T18:15:12.292Z" }, { "cveId": "CVE-2024-38476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38476.json", "dateUpdated": "2024-07-01T18:15:40.071Z" }, { "cveId": "CVE-2024-38477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38477.json", "dateUpdated": "2024-07-01T18:16:11.935Z" }, { "cveId": "CVE-2024-39573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39573.json", "dateUpdated": "2024-07-01T18:16:44.297Z" }, { "cveId": "CVE-2024-39884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39884.json", "dateUpdated": "2024-07-04T08:36:49.772Z" }, { "cveId": "CVE-2024-39894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39894.json", "dateUpdated": "2024-07-12T14:05:59.958866" }, { "cveId": "CVE-2024-5535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5535.json", "dateUpdated": "2024-06-27T10:30:53.118Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T17:47:47.196Z" } ], "error": [] }, { "fetchTime": "2024-07-12T14:01:01.198Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37560.json", "dateUpdated": "2024-07-12T13:56:46.362Z" }, { "cveId": "CVE-2024-37927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37927.json", "dateUpdated": "2024-07-12T13:59:18.641Z" }, { "cveId": "CVE-2024-37928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37928.json", "dateUpdated": "2024-07-12T14:00:51.146Z" } ], "updated": [ { "cveId": "CVE-2023-32042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32042.json", "dateUpdated": "2024-07-12T13:55:19.138Z" } ], "error": [] }, { "fetchTime": "2024-07-12T13:53:20.386Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37938.json", "dateUpdated": "2024-07-12T13:49:33.077Z" }, { "cveId": "CVE-2024-37939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37939.json", "dateUpdated": "2024-07-12T13:45:51.246Z" } ], "updated": [ { "cveId": "CVE-2021-41037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41037.json", "dateUpdated": "2024-07-12T13:49:11.240Z" }, { "cveId": "CVE-2024-39743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39743.json", "dateUpdated": "2024-07-12T13:48:40.013Z" } ], "error": [] }, { "fetchTime": "2024-07-12T13:45:30.871Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37940.json", "dateUpdated": "2024-07-12T13:44:14.951Z" }, { "cveId": "CVE-2024-37941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37941.json", "dateUpdated": "2024-07-12T13:42:37.780Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T13:37:49.246Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-35773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35773.json", "dateUpdated": "2024-07-12T13:31:43.110Z" }, { "cveId": "CVE-2024-37202", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37202", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37202.json", "dateUpdated": "2024-07-12T13:30:29.387Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T13:30:01.132Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37213.json", "dateUpdated": "2024-07-12T13:27:21.978Z" }, { "cveId": "CVE-2024-37544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37544.json", "dateUpdated": "2024-07-12T13:26:07.127Z" }, { "cveId": "CVE-2024-37564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37564.json", "dateUpdated": "2024-07-12T13:24:30.423Z" }, { "cveId": "CVE-2024-37933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37933.json", "dateUpdated": "2024-07-12T13:23:07.232Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T13:08:22.052Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39340.json", "dateUpdated": "2024-07-12T12:58:17.166265" } ], "updated": [ { "cveId": "CVE-2024-6052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6052.json", "dateUpdated": "2024-07-12T12:57:38.439Z" } ], "error": [] }, { "fetchTime": "2024-07-12T12:57:33.646Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-5325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5325.json", "dateUpdated": "2024-07-12T12:47:02.114Z" }, { "cveId": "CVE-2024-6495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6495.json", "dateUpdated": "2024-07-12T12:46:55.285Z" } ], "updated": [ { "cveId": "CVE-2018-1000036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000036.json", "dateUpdated": "2024-07-12T12:45:30.429572" }, { "cveId": "CVE-2018-1000037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000037.json", "dateUpdated": "2024-07-12T12:49:35.704730" }, { "cveId": "CVE-2018-1000038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000038.json", "dateUpdated": "2024-07-12T12:50:35.011609" }, { "cveId": "CVE-2018-1000039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000039.json", "dateUpdated": "2024-07-12T12:48:04.489659" }, { "cveId": "CVE-2018-1000040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-1000040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/1000xxx/CVE-2018-1000040.json", "dateUpdated": "2024-07-12T12:47:07.994493" } ], "error": [] }, { "fetchTime": "2024-07-12T12:45:07.474Z", "numberOfChanges": 65, "new": [ { "cveId": "CVE-2024-40946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40946.json", "dateUpdated": "2024-07-12T12:31:52.120Z" }, { "cveId": "CVE-2024-40947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40947.json", "dateUpdated": "2024-07-12T12:31:52.810Z" }, { "cveId": "CVE-2024-40948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40948.json", "dateUpdated": "2024-07-12T12:31:53.478Z" }, { "cveId": "CVE-2024-40949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40949.json", "dateUpdated": "2024-07-12T12:31:54.134Z" }, { "cveId": "CVE-2024-40950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40950.json", "dateUpdated": "2024-07-12T12:31:54.815Z" }, { "cveId": "CVE-2024-40951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40951.json", "dateUpdated": "2024-07-12T12:31:55.493Z" }, { "cveId": "CVE-2024-40952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40952.json", "dateUpdated": "2024-07-12T12:31:56.160Z" }, { "cveId": "CVE-2024-40953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40953.json", "dateUpdated": "2024-07-12T12:31:56.832Z" }, { "cveId": "CVE-2024-40954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40954.json", "dateUpdated": "2024-07-12T12:31:57.517Z" }, { "cveId": "CVE-2024-40955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40955.json", "dateUpdated": "2024-07-12T12:31:58.328Z" }, { "cveId": "CVE-2024-40956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40956.json", "dateUpdated": "2024-07-12T12:31:59.027Z" }, { "cveId": "CVE-2024-40957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40957.json", "dateUpdated": "2024-07-12T12:31:59.747Z" }, { "cveId": "CVE-2024-40958", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40958", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40958.json", "dateUpdated": "2024-07-12T12:32:00.431Z" }, { "cveId": "CVE-2024-40959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40959.json", "dateUpdated": "2024-07-12T12:32:01.149Z" }, { "cveId": "CVE-2024-40960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40960.json", "dateUpdated": "2024-07-12T12:32:01.939Z" }, { "cveId": "CVE-2024-40961", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40961", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40961.json", "dateUpdated": "2024-07-12T12:32:02.654Z" }, { "cveId": "CVE-2024-40962", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40962", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40962.json", "dateUpdated": "2024-07-12T12:32:03.316Z" }, { "cveId": "CVE-2024-40963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40963.json", "dateUpdated": "2024-07-12T12:32:04.019Z" }, { "cveId": "CVE-2024-40964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40964.json", "dateUpdated": "2024-07-12T12:32:04.720Z" }, { "cveId": "CVE-2024-40965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40965.json", "dateUpdated": "2024-07-12T12:32:05.453Z" }, { "cveId": "CVE-2024-40966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40966.json", "dateUpdated": "2024-07-12T12:32:06.122Z" }, { "cveId": "CVE-2024-40967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40967.json", "dateUpdated": "2024-07-12T12:32:06.816Z" }, { "cveId": "CVE-2024-40968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40968.json", "dateUpdated": "2024-07-12T12:32:07.476Z" }, { "cveId": "CVE-2024-40969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40969.json", "dateUpdated": "2024-07-12T12:32:08.139Z" }, { "cveId": "CVE-2024-40970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40970.json", "dateUpdated": "2024-07-12T12:32:08.788Z" }, { "cveId": "CVE-2024-40971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40971.json", "dateUpdated": "2024-07-12T12:32:09.440Z" }, { "cveId": "CVE-2024-40972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40972.json", "dateUpdated": "2024-07-12T12:32:10.102Z" }, { "cveId": "CVE-2024-40973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40973.json", "dateUpdated": "2024-07-12T12:32:10.763Z" }, { "cveId": "CVE-2024-40974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40974.json", "dateUpdated": "2024-07-12T12:32:11.417Z" }, { "cveId": "CVE-2024-40975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40975.json", "dateUpdated": "2024-07-12T12:32:12.099Z" }, { "cveId": "CVE-2024-40976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40976.json", "dateUpdated": "2024-07-12T12:32:12.782Z" }, { "cveId": "CVE-2024-40977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40977.json", "dateUpdated": "2024-07-12T12:32:13.447Z" }, { "cveId": "CVE-2024-40978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40978.json", "dateUpdated": "2024-07-12T12:32:14.149Z" }, { "cveId": "CVE-2024-40979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40979.json", "dateUpdated": "2024-07-12T12:32:14.902Z" }, { "cveId": "CVE-2024-40980", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40980", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40980.json", "dateUpdated": "2024-07-12T12:32:15.569Z" }, { "cveId": "CVE-2024-40981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40981.json", "dateUpdated": "2024-07-12T12:32:16.277Z" }, { "cveId": "CVE-2024-40982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40982.json", "dateUpdated": "2024-07-12T12:32:16.938Z" }, { "cveId": "CVE-2024-40983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40983.json", "dateUpdated": "2024-07-12T12:33:57.263Z" }, { "cveId": "CVE-2024-40984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40984.json", "dateUpdated": "2024-07-12T12:33:57.947Z" }, { "cveId": "CVE-2024-40985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40985.json", "dateUpdated": "2024-07-12T12:37:31.133Z" }, { "cveId": "CVE-2024-40986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40986.json", "dateUpdated": "2024-07-12T12:37:31.800Z" }, { "cveId": "CVE-2024-40987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40987.json", "dateUpdated": "2024-07-12T12:37:32.490Z" }, { "cveId": "CVE-2024-40988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40988.json", "dateUpdated": "2024-07-12T12:37:33.133Z" }, { "cveId": "CVE-2024-40989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40989.json", "dateUpdated": "2024-07-12T12:37:33.823Z" }, { "cveId": "CVE-2024-40990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40990.json", "dateUpdated": "2024-07-12T12:37:34.485Z" }, { "cveId": "CVE-2024-40991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40991.json", "dateUpdated": "2024-07-12T12:37:35.138Z" }, { "cveId": "CVE-2024-40992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40992.json", "dateUpdated": "2024-07-12T12:37:35.800Z" }, { "cveId": "CVE-2024-40993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40993.json", "dateUpdated": "2024-07-12T12:37:36.453Z" }, { "cveId": "CVE-2024-40994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40994.json", "dateUpdated": "2024-07-12T12:37:37.124Z" }, { "cveId": "CVE-2024-40995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40995.json", "dateUpdated": "2024-07-12T12:37:37.791Z" }, { "cveId": "CVE-2024-40996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40996.json", "dateUpdated": "2024-07-12T12:37:38.454Z" }, { "cveId": "CVE-2024-40997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40997.json", "dateUpdated": "2024-07-12T12:37:39.128Z" }, { "cveId": "CVE-2024-40998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40998.json", "dateUpdated": "2024-07-12T12:37:39.823Z" }, { "cveId": "CVE-2024-40999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40999.json", "dateUpdated": "2024-07-12T12:37:40.507Z" }, { "cveId": "CVE-2024-41000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41000.json", "dateUpdated": "2024-07-12T12:37:41.189Z" }, { "cveId": "CVE-2024-41001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41001.json", "dateUpdated": "2024-07-12T12:37:41.850Z" }, { "cveId": "CVE-2024-41002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41002.json", "dateUpdated": "2024-07-12T12:37:42.523Z" }, { "cveId": "CVE-2024-41003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41003.json", "dateUpdated": "2024-07-12T12:44:39.110Z" }, { "cveId": "CVE-2024-41004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41004.json", "dateUpdated": "2024-07-12T12:44:39.793Z" }, { "cveId": "CVE-2024-41005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41005.json", "dateUpdated": "2024-07-12T12:44:40.467Z" }, { "cveId": "CVE-2024-41006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-41006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/41xxx/CVE-2024-41006.json", "dateUpdated": "2024-07-12T12:44:41.176Z" } ], "updated": [ { "cveId": "CVE-2017-7264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-7264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/7xxx/CVE-2017-7264.json", "dateUpdated": "2024-07-12T12:40:49.096303" }, { "cveId": "CVE-2023-51107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51107.json", "dateUpdated": "2024-07-12T12:35:10.922946" }, { "cveId": "CVE-2024-4879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4879.json", "dateUpdated": "2024-07-12T12:28:58.603Z" }, { "cveId": "CVE-2024-6052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6052.json", "dateUpdated": "2024-07-12T12:31:53.666Z" } ], "error": [] }, { "fetchTime": "2024-07-12T12:28:05.198Z", "numberOfChanges": 66, "new": [ { "cveId": "CVE-2024-36522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36522.json", "dateUpdated": "2024-07-12T12:13:51.884Z" }, { "cveId": "CVE-2024-39494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39494.json", "dateUpdated": "2024-07-12T12:20:30.348Z" }, { "cveId": "CVE-2024-39495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39495.json", "dateUpdated": "2024-07-12T12:20:31.022Z" }, { "cveId": "CVE-2024-39496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39496.json", "dateUpdated": "2024-07-12T12:20:31.669Z" }, { "cveId": "CVE-2024-39497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39497.json", "dateUpdated": "2024-07-12T12:20:32.330Z" }, { "cveId": "CVE-2024-39498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39498.json", "dateUpdated": "2024-07-12T12:20:32.980Z" }, { "cveId": "CVE-2024-39499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39499.json", "dateUpdated": "2024-07-12T12:20:33.658Z" }, { "cveId": "CVE-2024-39500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39500.json", "dateUpdated": "2024-07-12T12:20:34.317Z" }, { "cveId": "CVE-2024-39501", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39501", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39501.json", "dateUpdated": "2024-07-12T12:20:34.980Z" }, { "cveId": "CVE-2024-39502", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39502", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39502.json", "dateUpdated": "2024-07-12T12:20:35.635Z" }, { "cveId": "CVE-2024-39503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39503.json", "dateUpdated": "2024-07-12T12:20:36.299Z" }, { "cveId": "CVE-2024-39504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39504.json", "dateUpdated": "2024-07-12T12:20:36.964Z" }, { "cveId": "CVE-2024-39505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39505.json", "dateUpdated": "2024-07-12T12:20:37.633Z" }, { "cveId": "CVE-2024-39506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39506.json", "dateUpdated": "2024-07-12T12:20:38.298Z" }, { "cveId": "CVE-2024-39507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39507.json", "dateUpdated": "2024-07-12T12:20:38.954Z" }, { "cveId": "CVE-2024-39508", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39508", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39508.json", "dateUpdated": "2024-07-12T12:20:39.607Z" }, { "cveId": "CVE-2024-39509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39509.json", "dateUpdated": "2024-07-12T12:20:40.257Z" }, { "cveId": "CVE-2024-39510", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39510", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39510.json", "dateUpdated": "2024-07-12T12:20:40.901Z" }, { "cveId": "CVE-2024-40899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40899.json", "dateUpdated": "2024-07-12T12:20:41.541Z" }, { "cveId": "CVE-2024-40900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40900.json", "dateUpdated": "2024-07-12T12:20:42.192Z" }, { "cveId": "CVE-2024-40901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40901.json", "dateUpdated": "2024-07-12T12:20:42.859Z" }, { "cveId": "CVE-2024-40902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40902.json", "dateUpdated": "2024-07-12T12:20:43.508Z" }, { "cveId": "CVE-2024-40903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40903.json", "dateUpdated": "2024-07-12T12:20:44.367Z" }, { "cveId": "CVE-2024-40904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40904.json", "dateUpdated": "2024-07-12T12:20:45.173Z" }, { "cveId": "CVE-2024-40905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40905.json", "dateUpdated": "2024-07-12T12:20:45.832Z" }, { "cveId": "CVE-2024-40906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40906.json", "dateUpdated": "2024-07-12T12:20:46.485Z" }, { "cveId": "CVE-2024-40907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40907.json", "dateUpdated": "2024-07-12T12:20:47.151Z" }, { "cveId": "CVE-2024-40908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40908.json", "dateUpdated": "2024-07-12T12:20:47.807Z" }, { "cveId": "CVE-2024-40909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40909.json", "dateUpdated": "2024-07-12T12:20:48.447Z" }, { "cveId": "CVE-2024-40910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40910.json", "dateUpdated": "2024-07-12T12:20:49.085Z" }, { "cveId": "CVE-2024-40911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40911.json", "dateUpdated": "2024-07-12T12:20:49.796Z" }, { "cveId": "CVE-2024-40912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40912.json", "dateUpdated": "2024-07-12T12:20:50.488Z" }, { "cveId": "CVE-2024-40913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40913.json", "dateUpdated": "2024-07-12T12:24:57.363Z" }, { "cveId": "CVE-2024-40914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40914.json", "dateUpdated": "2024-07-12T12:24:58.055Z" }, { "cveId": "CVE-2024-40915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40915.json", "dateUpdated": "2024-07-12T12:24:58.770Z" }, { "cveId": "CVE-2024-40916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40916.json", "dateUpdated": "2024-07-12T12:24:59.429Z" }, { "cveId": "CVE-2024-40917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40917.json", "dateUpdated": "2024-07-12T12:25:00.175Z" }, { "cveId": "CVE-2024-40918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40918.json", "dateUpdated": "2024-07-12T12:25:00.846Z" }, { "cveId": "CVE-2024-40919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40919.json", "dateUpdated": "2024-07-12T12:25:01.521Z" }, { "cveId": "CVE-2024-40920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40920.json", "dateUpdated": "2024-07-12T12:25:02.222Z" }, { "cveId": "CVE-2024-40921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40921.json", "dateUpdated": "2024-07-12T12:25:02.907Z" }, { "cveId": "CVE-2024-40922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40922.json", "dateUpdated": "2024-07-12T12:25:03.570Z" }, { "cveId": "CVE-2024-40923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40923.json", "dateUpdated": "2024-07-12T12:25:04.245Z" }, { "cveId": "CVE-2024-40924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40924.json", "dateUpdated": "2024-07-12T12:25:04.991Z" }, { "cveId": "CVE-2024-40925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40925.json", "dateUpdated": "2024-07-12T12:25:05.747Z" }, { "cveId": "CVE-2024-40926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40926.json", "dateUpdated": "2024-07-12T12:25:06.435Z" }, { "cveId": "CVE-2024-40927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40927.json", "dateUpdated": "2024-07-12T12:25:07.101Z" }, { "cveId": "CVE-2024-40928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40928.json", "dateUpdated": "2024-07-12T12:25:07.769Z" }, { "cveId": "CVE-2024-40929", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40929", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40929.json", "dateUpdated": "2024-07-12T12:25:08.434Z" }, { "cveId": "CVE-2024-40930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40930.json", "dateUpdated": "2024-07-12T12:25:09.110Z" }, { "cveId": "CVE-2024-40931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40931.json", "dateUpdated": "2024-07-12T12:25:09.778Z" }, { "cveId": "CVE-2024-40932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40932.json", "dateUpdated": "2024-07-12T12:25:10.444Z" }, { "cveId": "CVE-2024-40933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40933.json", "dateUpdated": "2024-07-12T12:25:11.106Z" }, { "cveId": "CVE-2024-40934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40934.json", "dateUpdated": "2024-07-12T12:25:11.836Z" }, { "cveId": "CVE-2024-40935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40935.json", "dateUpdated": "2024-07-12T12:25:12.483Z" }, { "cveId": "CVE-2024-40936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40936.json", "dateUpdated": "2024-07-12T12:25:13.155Z" }, { "cveId": "CVE-2024-40937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40937.json", "dateUpdated": "2024-07-12T12:25:13.807Z" }, { "cveId": "CVE-2024-40938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40938.json", "dateUpdated": "2024-07-12T12:25:14.463Z" }, { "cveId": "CVE-2024-40939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40939.json", "dateUpdated": "2024-07-12T12:25:15.148Z" }, { "cveId": "CVE-2024-40940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40940.json", "dateUpdated": "2024-07-12T12:25:15.808Z" }, { "cveId": "CVE-2024-40941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40941.json", "dateUpdated": "2024-07-12T12:25:16.471Z" }, { "cveId": "CVE-2024-40942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40942.json", "dateUpdated": "2024-07-12T12:25:17.149Z" }, { "cveId": "CVE-2024-40943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40943.json", "dateUpdated": "2024-07-12T12:25:17.813Z" }, { "cveId": "CVE-2024-40944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40944.json", "dateUpdated": "2024-07-12T12:25:18.490Z" }, { "cveId": "CVE-2024-40945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40945.json", "dateUpdated": "2024-07-12T12:25:19.164Z" } ], "updated": [ { "cveId": "CVE-2024-4883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4883.json", "dateUpdated": "2024-07-12T12:18:41.606Z" } ], "error": [] }, { "fetchTime": "2024-07-12T12:01:30.530Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-32932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32932.json", "dateUpdated": "2024-07-12T11:54:42.152Z" } ], "error": [] }, { "fetchTime": "2024-07-12T11:53:59.625Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-32755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32755.json", "dateUpdated": "2024-07-12T11:48:50.087Z" }, { "cveId": "CVE-2024-32757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32757.json", "dateUpdated": "2024-07-12T11:52:43.770Z" } ], "error": [] }, { "fetchTime": "2024-07-12T11:46:13.561Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-32756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32756.json", "dateUpdated": "2024-07-12T11:45:27.593Z" } ], "error": [] }, { "fetchTime": "2024-07-12T11:03:50.227Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6328.json", "dateUpdated": "2024-07-12T10:59:56.085Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T10:55:26.663Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-23692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23692.json", "dateUpdated": "2024-07-12T10:51:42.062Z" }, { "cveId": "CVE-2024-36404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36404.json", "dateUpdated": "2024-07-12T10:49:47.613Z" }, { "cveId": "CVE-2024-39943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39943.json", "dateUpdated": "2024-07-12T10:49:16.588Z" } ], "error": [] }, { "fetchTime": "2024-07-12T10:47:53.339Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-31331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31331.json", "dateUpdated": "2024-07-12T10:43:22.017Z" }, { "cveId": "CVE-2024-31339", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31339", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31339.json", "dateUpdated": "2024-07-12T10:40:50.598Z" }, { "cveId": "CVE-2024-34720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34720.json", "dateUpdated": "2024-07-12T10:42:49.107Z" }, { "cveId": "CVE-2024-34723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34723.json", "dateUpdated": "2024-07-12T10:41:31.958Z" } ], "error": [] }, { "fetchTime": "2024-07-12T10:40:20.970Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-34722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34722.json", "dateUpdated": "2024-07-12T10:39:43.028Z" }, { "cveId": "CVE-2024-6385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6385.json", "dateUpdated": "2024-07-12T10:36:50.276Z" } ], "error": [] }, { "fetchTime": "2024-07-12T09:44:01.995Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3799.json", "dateUpdated": "2024-07-12T09:39:33.226Z" } ], "error": [] }, { "fetchTime": "2024-07-12T09:28:15.330Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-3798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3798.json", "dateUpdated": "2024-07-12T09:25:17.347Z" }, { "cveId": "CVE-2024-3799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3799.json", "dateUpdated": "2024-07-12T09:24:47.829Z" } ], "error": [] }, { "fetchTime": "2024-07-12T09:06:53.724Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-32085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32085.json", "dateUpdated": "2024-07-12T08:58:06.670Z" } ], "error": [] }, { "fetchTime": "2024-07-12T08:33:33.795Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6353.json", "dateUpdated": "2024-07-12T08:32:13.089Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T07:44:24.206Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2024-5334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5334.json", "dateUpdated": "2024-07-12T07:41:10.793Z" }, { "cveId": "CVE-2024-5547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5547.json", "dateUpdated": "2024-07-12T07:41:27.139Z" }, { "cveId": "CVE-2024-5548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5548.json", "dateUpdated": "2024-07-12T07:41:19.443Z" }, { "cveId": "CVE-2024-5549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5549.json", "dateUpdated": "2024-07-12T07:41:53.517Z" }, { "cveId": "CVE-2024-5712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5712.json", "dateUpdated": "2024-07-12T07:41:36.118Z" }, { "cveId": "CVE-2024-5820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5820.json", "dateUpdated": "2024-07-12T07:40:44.618Z" }, { "cveId": "CVE-2024-5821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5821.json", "dateUpdated": "2024-07-12T07:40:35.658Z" }, { "cveId": "CVE-2024-5887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5887.json", "dateUpdated": "2024-07-12T07:41:01.585Z" }, { "cveId": "CVE-2024-5926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5926.json", "dateUpdated": "2024-07-12T07:41:45.140Z" }, { "cveId": "CVE-2024-6396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6396.json", "dateUpdated": "2024-07-12T07:39:59.032Z" }, { "cveId": "CVE-2024-6433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6433.json", "dateUpdated": "2024-07-12T07:42:00.964Z" } ], "error": [] }, { "fetchTime": "2024-07-12T07:36:45.900Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6625.json", "dateUpdated": "2024-07-12T07:35:10.446Z" } ], "updated": [ { "cveId": "CVE-2024-5820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5820.json", "dateUpdated": "2024-07-12T07:31:19.150Z" }, { "cveId": "CVE-2024-5821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5821.json", "dateUpdated": "2024-07-12T07:31:02.805Z" } ], "error": [] }, { "fetchTime": "2024-07-12T07:28:50.925Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-31365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31365.json", "dateUpdated": "2024-07-12T07:27:54.723Z" } ], "error": [] }, { "fetchTime": "2024-07-12T06:51:49.077Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6588.json", "dateUpdated": "2024-07-12T06:50:29.920Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T06:00:36.656Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-0974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0974.json", "dateUpdated": "2024-07-12T06:00:04.368Z" }, { "cveId": "CVE-2024-2430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2430.json", "dateUpdated": "2024-07-12T06:00:04.866Z" }, { "cveId": "CVE-2024-2640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2640.json", "dateUpdated": "2024-07-12T06:00:05.185Z" }, { "cveId": "CVE-2024-2696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2696.json", "dateUpdated": "2024-07-12T06:00:05.434Z" }, { "cveId": "CVE-2024-3112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3112.json", "dateUpdated": "2024-07-12T06:00:05.645Z" }, { "cveId": "CVE-2024-4753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4753.json", "dateUpdated": "2024-07-12T06:00:05.863Z" }, { "cveId": "CVE-2024-5626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5626.json", "dateUpdated": "2024-07-12T06:00:06.094Z" }, { "cveId": "CVE-2024-5811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5811.json", "dateUpdated": "2024-07-12T06:00:06.332Z" }, { "cveId": "CVE-2024-6022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6022.json", "dateUpdated": "2024-07-12T06:00:06.639Z" }, { "cveId": "CVE-2024-6023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6023.json", "dateUpdated": "2024-07-12T06:00:06.958Z" }, { "cveId": "CVE-2024-6024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6024.json", "dateUpdated": "2024-07-12T06:00:07.258Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T05:37:40.355Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6555.json", "dateUpdated": "2024-07-12T05:32:38.099Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T04:35:54.644Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-12T04:33:13.976Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-12T04:32:27.259Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-12T04:32:28.551Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-12T04:33:06.950Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-12T04:33:17.186Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-12T04:32:11.836Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-12T04:33:32.746Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-12T04:32:57.940Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-12T04:32:09.575Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-12T04:32:14.078Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-12T04:32:17.338Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-12T04:32:30.930Z" } ], "error": [] }, { "fetchTime": "2024-07-12T03:55:55.863Z", "numberOfChanges": 21, "new": [], "updated": [ { "cveId": "CVE-2023-50178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50178.json", "dateUpdated": "2024-07-12T03:55:27.664Z" }, { "cveId": "CVE-2023-52168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52168.json", "dateUpdated": "2024-07-12T03:55:40.249Z" }, { "cveId": "CVE-2024-0153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0153.json", "dateUpdated": "2024-07-12T03:55:28.910Z" }, { "cveId": "CVE-2024-20456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20456.json", "dateUpdated": "2024-07-12T03:55:19.039Z" }, { "cveId": "CVE-2024-23692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23692.json", "dateUpdated": "2024-07-12T03:55:16.765Z" }, { "cveId": "CVE-2024-31320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31320.json", "dateUpdated": "2024-07-12T03:55:31.378Z" }, { "cveId": "CVE-2024-31331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31331.json", "dateUpdated": "2024-07-12T03:55:32.603Z" }, { "cveId": "CVE-2024-31332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31332.json", "dateUpdated": "2024-07-12T03:55:36.598Z" }, { "cveId": "CVE-2024-31339", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31339", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31339.json", "dateUpdated": "2024-07-12T03:55:37.833Z" }, { "cveId": "CVE-2024-34720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34720.json", "dateUpdated": "2024-07-12T03:55:33.835Z" }, { "cveId": "CVE-2024-34722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34722.json", "dateUpdated": "2024-07-12T03:55:39.047Z" }, { "cveId": "CVE-2024-34723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34723.json", "dateUpdated": "2024-07-12T03:55:35.148Z" }, { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-12T03:55:17.909Z" }, { "cveId": "CVE-2024-36404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36404.json", "dateUpdated": "2024-07-12T03:55:23.930Z" }, { "cveId": "CVE-2024-39943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39943.json", "dateUpdated": "2024-07-12T03:55:25.136Z" }, { "cveId": "CVE-2024-4879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4879.json", "dateUpdated": "2024-07-12T03:55:21.457Z" }, { "cveId": "CVE-2024-4883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4883.json", "dateUpdated": "2024-07-12T03:55:15.317Z" }, { "cveId": "CVE-2024-5217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5217.json", "dateUpdated": "2024-07-12T03:55:22.704Z" }, { "cveId": "CVE-2024-5910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5910.json", "dateUpdated": "2024-07-12T03:55:26.351Z" }, { "cveId": "CVE-2024-6385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6385.json", "dateUpdated": "2024-07-12T03:55:20.246Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-12T03:55:30.136Z" } ], "error": [] }, { "fetchTime": "2024-07-12T02:44:53.437Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-1375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1375.json", "dateUpdated": "2024-07-12T02:36:07.632Z" }, { "cveId": "CVE-2024-6677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6677.json", "dateUpdated": "2024-07-12T02:41:17.327Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-12T00:12:36.266Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6396.json", "dateUpdated": "2024-07-12T00:00:14.599Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T21:37:37.934Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6392.json", "dateUpdated": "2024-07-11T21:31:34.282Z" } ], "updated": [ { "cveId": "CVE-2024-4879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4879.json", "dateUpdated": "2024-07-11T21:31:27.568Z" }, { "cveId": "CVE-2024-5178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5178.json", "dateUpdated": "2024-07-11T21:35:29.680Z" }, { "cveId": "CVE-2024-5217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5217.json", "dateUpdated": "2024-07-11T21:37:35.411Z" } ], "error": [] }, { "fetchTime": "2024-07-11T21:29:47.260Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-20456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20456.json", "dateUpdated": "2024-07-11T21:23:07.031Z" } ], "error": [] }, { "fetchTime": "2024-07-11T21:21:28.717Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2022-22075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22075.json", "dateUpdated": "2024-07-11T21:10:53.542Z" }, { "cveId": "CVE-2022-25726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25726.json", "dateUpdated": "2024-07-11T21:14:43.066Z" }, { "cveId": "CVE-2022-25733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25733.json", "dateUpdated": "2024-07-11T21:10:32.937Z" }, { "cveId": "CVE-2022-33257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33257.json", "dateUpdated": "2024-07-11T21:11:46.529Z" }, { "cveId": "CVE-2022-33296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33296.json", "dateUpdated": "2024-07-11T21:15:04.065Z" }, { "cveId": "CVE-2022-33298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33298.json", "dateUpdated": "2024-07-11T21:18:28.421Z" }, { "cveId": "CVE-2022-40508", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40508", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40508.json", "dateUpdated": "2024-07-11T21:09:57.841Z" }, { "cveId": "CVE-2022-40515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40515.json", "dateUpdated": "2024-07-11T21:13:39.464Z" } ], "error": [] }, { "fetchTime": "2024-07-11T21:09:47.609Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2022-33220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33220.json", "dateUpdated": "2024-07-11T21:05:02.055Z" }, { "cveId": "CVE-2022-33303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33303.json", "dateUpdated": "2024-07-11T21:09:18.242Z" }, { "cveId": "CVE-2022-40522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40522.json", "dateUpdated": "2024-07-11T21:08:59.481Z" }, { "cveId": "CVE-2023-21638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21638.json", "dateUpdated": "2024-07-11T21:06:54.968Z" }, { "cveId": "CVE-2023-21669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21669.json", "dateUpdated": "2024-07-11T21:08:18.230Z" }, { "cveId": "CVE-2023-28554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28554.json", "dateUpdated": "2024-07-11T21:04:40.321Z" }, { "cveId": "CVE-2023-28561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28561.json", "dateUpdated": "2024-07-11T21:06:25.523Z" }, { "cveId": "CVE-2023-43519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43519.json", "dateUpdated": "2024-07-11T21:04:20.561Z" }, { "cveId": "CVE-2024-5711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5711.json", "dateUpdated": "2024-07-11T21:02:43.352Z" }, { "cveId": "CVE-2024-5821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5821.json", "dateUpdated": "2024-07-11T21:01:31.220Z" } ], "error": [] }, { "fetchTime": "2024-07-11T20:59:42.190Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5887.json", "dateUpdated": "2024-07-11T20:54:42.352Z" } ], "error": [] }, { "fetchTime": "2024-07-11T20:52:03.709Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-39530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39530.json", "dateUpdated": "2024-07-11T20:50:32.352Z" }, { "cveId": "CVE-2024-39542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39542.json", "dateUpdated": "2024-07-11T20:48:20.405Z" }, { "cveId": "CVE-2024-39933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39933.json", "dateUpdated": "2024-07-11T20:48:53.290Z" }, { "cveId": "CVE-2024-5887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5887.json", "dateUpdated": "2024-07-11T20:49:44.045Z" } ], "error": [] }, { "fetchTime": "2024-07-11T20:44:23.474Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6468.json", "dateUpdated": "2024-07-11T20:40:12.298Z" } ], "updated": [ { "cveId": "CVE-2023-43519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43519.json", "dateUpdated": "2024-07-11T20:37:49.694Z" }, { "cveId": "CVE-2023-43548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43548.json", "dateUpdated": "2024-07-11T20:36:57.576Z" }, { "cveId": "CVE-2024-5887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5887.json", "dateUpdated": "2024-07-11T20:42:33.318Z" } ], "error": [] }, { "fetchTime": "2024-07-11T20:36:41.473Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2022-25735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25735.json", "dateUpdated": "2024-07-11T20:34:24.444Z" }, { "cveId": "CVE-2022-33225", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33225", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33225.json", "dateUpdated": "2024-07-11T20:33:30.203Z" }, { "cveId": "CVE-2022-33232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33232.json", "dateUpdated": "2024-07-11T20:33:45.232Z" }, { "cveId": "CVE-2022-33245", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33245", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33245.json", "dateUpdated": "2024-07-11T20:30:55.159Z" }, { "cveId": "CVE-2022-33271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33271.json", "dateUpdated": "2024-07-11T20:31:42.493Z" }, { "cveId": "CVE-2022-33289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33289.json", "dateUpdated": "2024-07-11T20:29:34.771Z" }, { "cveId": "CVE-2022-40539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40539.json", "dateUpdated": "2024-07-11T20:30:14.897Z" }, { "cveId": "CVE-2023-21630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21630.json", "dateUpdated": "2024-07-11T20:28:55.401Z" }, { "cveId": "CVE-2023-24015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24015.json", "dateUpdated": "2024-07-11T20:29:45.567Z" }, { "cveId": "CVE-2023-28577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28577.json", "dateUpdated": "2024-07-11T20:32:21.856Z" }, { "cveId": "CVE-2024-40331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40331.json", "dateUpdated": "2024-07-11T20:35:05.002Z" } ], "error": [] }, { "fetchTime": "2024-07-11T20:28:52.537Z", "numberOfChanges": 16, "new": [], "updated": [ { "cveId": "CVE-2022-33240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33240.json", "dateUpdated": "2024-07-11T20:21:09.118Z" }, { "cveId": "CVE-2022-33267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33267.json", "dateUpdated": "2024-07-11T20:28:21.943Z" }, { "cveId": "CVE-2023-21633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21633.json", "dateUpdated": "2024-07-11T20:22:23.196Z" }, { "cveId": "CVE-2023-21639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21639.json", "dateUpdated": "2024-07-11T20:27:32.719Z" }, { "cveId": "CVE-2023-21642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21642.json", "dateUpdated": "2024-07-11T20:20:26.056Z" }, { "cveId": "CVE-2023-21647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21647.json", "dateUpdated": "2024-07-11T20:27:03.840Z" }, { "cveId": "CVE-2023-21649", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21649", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21649.json", "dateUpdated": "2024-07-11T20:26:46.564Z" }, { "cveId": "CVE-2023-22386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22386.json", "dateUpdated": "2024-07-11T20:23:20.748Z" }, { "cveId": "CVE-2023-28542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28542.json", "dateUpdated": "2024-07-11T20:24:05.329Z" }, { "cveId": "CVE-2023-28547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28547.json", "dateUpdated": "2024-07-11T20:25:27.385Z" }, { "cveId": "CVE-2023-28566", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28566", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28566.json", "dateUpdated": "2024-07-11T20:24:45.401Z" }, { "cveId": "CVE-2023-36903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36903.json", "dateUpdated": "2024-07-11T20:23:23.823Z" }, { "cveId": "CVE-2023-36904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36904.json", "dateUpdated": "2024-07-11T20:23:04.563Z" }, { "cveId": "CVE-2023-36905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36905.json", "dateUpdated": "2024-07-11T20:22:31.424Z" }, { "cveId": "CVE-2023-39985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39985.json", "dateUpdated": "2024-07-11T20:28:13.122Z" }, { "cveId": "CVE-2024-2602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2602.json", "dateUpdated": "2024-07-11T20:26:07.837Z" } ], "error": [] }, { "fetchTime": "2024-07-11T20:20:21.229Z", "numberOfChanges": 16, "new": [ { "cveId": "CVE-2022-29946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29946.json", "dateUpdated": "2024-07-11T20:18:20.122228" }, { "cveId": "CVE-2024-36435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36435.json", "dateUpdated": "2024-07-11T20:15:26.116178" } ], "updated": [ { "cveId": "CVE-2022-33213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33213.json", "dateUpdated": "2024-07-11T20:13:52.463Z" }, { "cveId": "CVE-2022-33227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33227.json", "dateUpdated": "2024-07-11T20:11:38.113Z" }, { "cveId": "CVE-2022-33229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33229.json", "dateUpdated": "2024-07-11T20:17:49.443Z" }, { "cveId": "CVE-2022-33242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33242.json", "dateUpdated": "2024-07-11T20:18:39.088Z" }, { "cveId": "CVE-2022-33258", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33258", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33258.json", "dateUpdated": "2024-07-11T20:19:12.228Z" }, { "cveId": "CVE-2022-33264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33264.json", "dateUpdated": "2024-07-11T20:15:31.664Z" }, { "cveId": "CVE-2022-33287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33287.json", "dateUpdated": "2024-07-11T20:19:53.220Z" }, { "cveId": "CVE-2022-40503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40503.json", "dateUpdated": "2024-07-11T20:13:12.260Z" }, { "cveId": "CVE-2022-40510", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40510", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40510.json", "dateUpdated": "2024-07-11T20:14:29.686Z" }, { "cveId": "CVE-2023-21629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21629.json", "dateUpdated": "2024-07-11T20:10:48.360Z" }, { "cveId": "CVE-2023-21665", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21665", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21665.json", "dateUpdated": "2024-07-11T20:12:42.222Z" }, { "cveId": "CVE-2023-33101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33101.json", "dateUpdated": "2024-07-11T20:16:26.319Z" }, { "cveId": "CVE-2023-4712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4712.json", "dateUpdated": "2024-07-11T20:20:00.233Z" }, { "cveId": "CVE-2024-6036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6036.json", "dateUpdated": "2024-07-11T20:17:13.727Z" } ], "error": [] }, { "fetchTime": "2024-07-11T20:08:43.625Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-21655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21655.json", "dateUpdated": "2024-07-11T20:04:25.074Z" }, { "cveId": "CVE-2023-28558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28558.json", "dateUpdated": "2024-07-11T20:00:28.423Z" }, { "cveId": "CVE-2023-33023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33023.json", "dateUpdated": "2024-07-11T20:06:30.125Z" }, { "cveId": "CVE-2023-36307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36307.json", "dateUpdated": "2024-07-11T20:03:35.960Z" }, { "cveId": "CVE-2024-21463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21463.json", "dateUpdated": "2024-07-11T20:05:13.403Z" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-39522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39522.json", "dateUpdated": "2024-07-11T20:04:23.558Z" }, { "cveId": "CVE-2024-39548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39548.json", "dateUpdated": "2024-07-11T20:03:38.186Z" }, { "cveId": "CVE-2024-6485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6485.json", "dateUpdated": "2024-07-11T20:01:02.497Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:58:39.018Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-4866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4866.json", "dateUpdated": "2024-07-11T19:53:27.645Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:51:08.597Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-31468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31468.json", "dateUpdated": "2024-07-11T19:50:46.552Z" }, { "cveId": "CVE-2024-23696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23696.json", "dateUpdated": "2024-07-11T19:46:33.203Z" }, { "cveId": "CVE-2024-23697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23697.json", "dateUpdated": "2024-07-11T19:47:48.159Z" }, { "cveId": "CVE-2024-23698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23698.json", "dateUpdated": "2024-07-11T19:48:50.540Z" }, { "cveId": "CVE-2024-36074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36074.json", "dateUpdated": "2024-07-11T19:48:15.490Z" }, { "cveId": "CVE-2024-38534", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38534", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38534.json", "dateUpdated": "2024-07-11T19:44:00.955Z" }, { "cveId": "CVE-2024-5672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5672.json", "dateUpdated": "2024-07-11T19:49:42.244Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:43:25.684Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-0119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0119.json", "dateUpdated": "2024-07-11T19:42:12.486Z" }, { "cveId": "CVE-2024-31320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31320.json", "dateUpdated": "2024-07-11T19:42:06.060Z" }, { "cveId": "CVE-2024-34724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34724.json", "dateUpdated": "2024-07-11T19:38:33.801Z" }, { "cveId": "CVE-2024-34726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34726.json", "dateUpdated": "2024-07-11T19:39:32.446Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:35:44.062Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-3466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3466.json", "dateUpdated": "2024-07-11T19:33:58.022Z" }, { "cveId": "CVE-2023-38143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38143.json", "dateUpdated": "2024-07-11T19:34:39.614Z" }, { "cveId": "CVE-2023-4983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4983.json", "dateUpdated": "2024-07-11T19:33:30.669Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:27:28.006Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-41084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41084.json", "dateUpdated": "2024-07-11T19:25:52.186Z" }, { "cveId": "CVE-2023-52168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52168.json", "dateUpdated": "2024-07-11T19:22:13.449Z" }, { "cveId": "CVE-2023-5018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5018.json", "dateUpdated": "2024-07-11T19:26:22.102Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:22:06.493Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-29072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29072.json", "dateUpdated": "2024-07-11T19:21:41.315Z" }, { "cveId": "CVE-2022-47557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47557.json", "dateUpdated": "2024-07-11T19:20:07.461Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:19:46.030Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-5146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5146.json", "dateUpdated": "2024-07-11T19:17:28.338Z" }, { "cveId": "CVE-2023-5258", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5258", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5258.json", "dateUpdated": "2024-07-11T19:14:47.102Z" }, { "cveId": "CVE-2023-5272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5272.json", "dateUpdated": "2024-07-11T19:11:07.911Z" }, { "cveId": "CVE-2024-32670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32670.json", "dateUpdated": "2024-07-11T19:11:16.215Z" }, { "cveId": "CVE-2024-39520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39520.json", "dateUpdated": "2024-07-11T19:12:48.119Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:10:42.594Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-5284", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5284", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5284.json", "dateUpdated": "2024-07-11T19:06:14.810Z" }, { "cveId": "CVE-2023-5305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5305.json", "dateUpdated": "2024-07-11T19:04:12.007Z" }, { "cveId": "CVE-2024-22018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22018.json", "dateUpdated": "2024-07-10T01:00:12.747Z" }, { "cveId": "CVE-2024-22020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22020.json", "dateUpdated": "2024-07-09T01:07:28.098Z" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-39553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39553.json", "dateUpdated": "2024-07-11T19:02:31.411Z" } ], "error": [] }, { "fetchTime": "2024-07-11T19:00:47.079Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-5373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5373.json", "dateUpdated": "2024-07-11T18:58:08.856Z" }, { "cveId": "CVE-2024-21615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21615.json", "dateUpdated": "2024-07-11T19:00:00.978Z" }, { "cveId": "CVE-2024-38353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38353.json", "dateUpdated": "2024-07-11T18:57:24.873Z" }, { "cveId": "CVE-2024-39519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39519.json", "dateUpdated": "2024-07-11T18:57:54.595Z" }, { "cveId": "CVE-2024-39528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39528.json", "dateUpdated": "2024-07-11T18:58:33.830Z" }, { "cveId": "CVE-2024-39532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39532.json", "dateUpdated": "2024-07-11T18:59:06.023Z" }, { "cveId": "CVE-2024-39537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39537.json", "dateUpdated": "2024-07-11T18:57:52.575Z" }, { "cveId": "CVE-2024-39539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39539.json", "dateUpdated": "2024-07-11T18:53:18.899Z" }, { "cveId": "CVE-2024-39543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39543.json", "dateUpdated": "2024-07-11T18:59:25.632Z" }, { "cveId": "CVE-2024-39559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39559.json", "dateUpdated": "2024-07-11T18:58:59.544Z" } ], "error": [] }, { "fetchTime": "2024-07-11T18:53:06.087Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-5463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5463.json", "dateUpdated": "2024-07-11T18:45:45.845Z" }, { "cveId": "CVE-2024-39514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39514.json", "dateUpdated": "2024-07-11T18:47:32.484Z" }, { "cveId": "CVE-2024-39540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39540.json", "dateUpdated": "2024-07-11T18:52:47.153Z" }, { "cveId": "CVE-2024-39550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39550.json", "dateUpdated": "2024-07-11T18:47:38.416Z" }, { "cveId": "CVE-2024-40737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40737.json", "dateUpdated": "2024-07-11T18:48:17.045Z" }, { "cveId": "CVE-2024-6650", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6650", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6650.json", "dateUpdated": "2024-07-11T18:52:26.464Z" } ], "error": [] }, { "fetchTime": "2024-07-11T18:45:21.146Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-23485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23485.json", "dateUpdated": "2024-07-11T18:44:04.796Z" }, { "cveId": "CVE-2024-39551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39551.json", "dateUpdated": "2024-07-11T18:43:37.661Z" }, { "cveId": "CVE-2024-39552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39552.json", "dateUpdated": "2024-07-11T18:44:39.895Z" } ], "error": [] }, { "fetchTime": "2024-07-11T18:37:44.855Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-26720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26720.json", "dateUpdated": "2024-07-11T18:35:27.533Z" }, { "cveId": "CVE-2024-39487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39487.json", "dateUpdated": "2024-07-11T18:35:28.696Z" }, { "cveId": "CVE-2024-39529", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39529", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39529.json", "dateUpdated": "2024-07-11T18:29:59.847Z" }, { "cveId": "CVE-2024-39538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39538.json", "dateUpdated": "2024-07-11T18:31:51.827Z" }, { "cveId": "CVE-2024-6385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6385.json", "dateUpdated": "2024-07-11T18:29:36.592Z" } ], "error": [] }, { "fetchTime": "2024-07-11T18:28:01.575Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-36706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36706.json", "dateUpdated": "2024-07-11T18:17:15.231Z" }, { "cveId": "CVE-2023-41773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41773.json", "dateUpdated": "2024-07-11T18:17:50.589Z" }, { "cveId": "CVE-2023-47542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47542.json", "dateUpdated": "2024-07-11T18:16:11.395Z" }, { "cveId": "CVE-2024-39490", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39490", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39490.json", "dateUpdated": "2024-07-11T18:24:41.462Z" }, { "cveId": "CVE-2024-39531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39531.json", "dateUpdated": "2024-07-11T18:19:33.857Z" }, { "cveId": "CVE-2024-39545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39545.json", "dateUpdated": "2024-07-11T18:27:41.301Z" }, { "cveId": "CVE-2024-39555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39555.json", "dateUpdated": "2024-07-11T18:18:39.344Z" }, { "cveId": "CVE-2024-39904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39904.json", "dateUpdated": "2024-07-11T18:26:31.871Z" } ], "error": [] }, { "fetchTime": "2024-07-11T18:14:16.655Z", "numberOfChanges": 15, "new": [], "updated": [ { "cveId": "CVE-2023-36564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36564.json", "dateUpdated": "2024-07-11T18:12:53.967Z" }, { "cveId": "CVE-2023-36786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36786.json", "dateUpdated": "2024-07-11T18:12:20.273Z" }, { "cveId": "CVE-2024-20688", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20688", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20688.json", "dateUpdated": "2024-07-11T18:10:38.698Z" }, { "cveId": "CVE-2024-26212", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26212", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26212.json", "dateUpdated": "2024-07-11T18:05:17.925Z" }, { "cveId": "CVE-2024-26222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26222.json", "dateUpdated": "2024-07-11T18:07:40.631Z" }, { "cveId": "CVE-2024-26237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26237.json", "dateUpdated": "2024-07-11T18:06:52.842Z" }, { "cveId": "CVE-2024-28919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28919.json", "dateUpdated": "2024-07-11T18:09:34.128Z" }, { "cveId": "CVE-2024-28932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28932.json", "dateUpdated": "2024-07-11T18:08:37.536Z" }, { "cveId": "CVE-2024-38535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38535.json", "dateUpdated": "2024-07-11T18:08:53.690Z" }, { "cveId": "CVE-2024-39492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39492.json", "dateUpdated": "2024-07-11T18:07:58.705Z" }, { "cveId": "CVE-2024-39518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39518.json", "dateUpdated": "2024-07-11T18:04:17.006Z" }, { "cveId": "CVE-2024-39523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39523.json", "dateUpdated": "2024-07-11T18:07:26.118Z" }, { "cveId": "CVE-2024-39555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39555.json", "dateUpdated": "2024-07-11T18:06:38.018Z" }, { "cveId": "CVE-2024-39693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39693.json", "dateUpdated": "2024-07-11T18:07:28.029Z" }, { "cveId": "CVE-2024-6397", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6397", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6397.json", "dateUpdated": "2024-07-11T18:03:29.254Z" } ], "error": [] }, { "fetchTime": "2024-07-11T18:03:09.587Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-38536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38536.json", "dateUpdated": "2024-07-11T18:02:36.954Z" }, { "cveId": "CVE-2024-39521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39521.json", "dateUpdated": "2024-07-11T17:59:11.973Z" }, { "cveId": "CVE-2024-39675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39675.json", "dateUpdated": "2024-07-11T17:59:32.631Z" }, { "cveId": "CVE-2024-5679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5679.json", "dateUpdated": "2024-07-11T18:01:50.665Z" } ], "error": [] }, { "fetchTime": "2024-07-11T17:54:53.471Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-23540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23540.json", "dateUpdated": "2024-07-11T17:53:53.324Z" }, { "cveId": "CVE-2024-37115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37115.json", "dateUpdated": "2024-07-11T17:54:18.996Z" }, { "cveId": "CVE-2024-39533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39533.json", "dateUpdated": "2024-07-11T17:49:57.526Z" }, { "cveId": "CVE-2024-39565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39565.json", "dateUpdated": "2024-07-11T17:48:01.878Z" }, { "cveId": "CVE-2024-6235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6235.json", "dateUpdated": "2024-07-11T17:54:12.390Z" } ], "error": [] }, { "fetchTime": "2024-07-11T17:47:06.262Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-51105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51105.json", "dateUpdated": "2024-07-11T17:44:20.899636" }, { "cveId": "CVE-2024-27090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27090.json", "dateUpdated": "2024-07-11T17:44:23.242Z" }, { "cveId": "CVE-2024-39546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39546.json", "dateUpdated": "2024-07-11T17:41:59.707Z" }, { "cveId": "CVE-2024-3325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3325.json", "dateUpdated": "2024-07-11T17:45:36.574Z" }, { "cveId": "CVE-2024-40329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40329.json", "dateUpdated": "2024-07-11T17:42:26.628Z" } ], "error": [] }, { "fetchTime": "2024-07-11T17:39:34.576Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-40733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40733.json", "dateUpdated": "2024-07-11T17:37:28.616Z" } ], "error": [] }, { "fetchTime": "2024-07-11T17:31:54.574Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-51104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51104.json", "dateUpdated": "2024-07-11T17:30:53.355494" }, { "cveId": "CVE-2024-37870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37870.json", "dateUpdated": "2024-07-11T17:31:31.903Z" }, { "cveId": "CVE-2024-39031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39031.json", "dateUpdated": "2024-07-11T17:26:51.621Z" } ], "error": [] }, { "fetchTime": "2024-07-11T17:23:28.206Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6531.json", "dateUpdated": "2024-07-11T17:15:57.820Z" } ], "updated": [ { "cveId": "CVE-2023-46589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46589.json", "dateUpdated": "2024-07-11T17:19:10.688Z" }, { "cveId": "CVE-2023-51103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51103.json", "dateUpdated": "2024-07-11T17:12:39.684864" }, { "cveId": "CVE-2024-6614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6614.json", "dateUpdated": "2024-07-11T17:22:27.889Z" } ], "error": [] }, { "fetchTime": "2024-07-11T17:11:22.249Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6484.json", "dateUpdated": "2024-07-11T17:03:30.969Z" }, { "cveId": "CVE-2024-6485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6485.json", "dateUpdated": "2024-07-11T17:08:08.224Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T16:45:50.042Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39560.json", "dateUpdated": "2024-07-11T16:45:46.326Z" }, { "cveId": "CVE-2024-5178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5178.json", "dateUpdated": "2024-07-11T16:42:33.387Z" } ], "error": [] }, { "fetchTime": "2024-07-11T16:38:21.197Z", "numberOfChanges": 16, "new": [ { "cveId": "CVE-2024-39550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39550.json", "dateUpdated": "2024-07-11T16:29:03.646Z" }, { "cveId": "CVE-2024-39551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39551.json", "dateUpdated": "2024-07-11T16:29:46.607Z" }, { "cveId": "CVE-2024-39552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39552.json", "dateUpdated": "2024-07-11T16:30:36.672Z" }, { "cveId": "CVE-2024-39553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39553.json", "dateUpdated": "2024-07-11T16:32:03.929Z" }, { "cveId": "CVE-2024-6681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6681.json", "dateUpdated": "2024-07-11T16:31:10.263Z" } ], "updated": [ { "cveId": "CVE-2023-36698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36698.json", "dateUpdated": "2024-07-11T16:35:28.315Z" }, { "cveId": "CVE-2023-38166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38166.json", "dateUpdated": "2024-07-11T16:34:37.097Z" }, { "cveId": "CVE-2024-23695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23695.json", "dateUpdated": "2024-07-11T16:37:03.161Z" }, { "cveId": "CVE-2024-25023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25023.json", "dateUpdated": "2024-07-11T16:32:55.525Z" }, { "cveId": "CVE-2024-28827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28827.json", "dateUpdated": "2024-07-11T16:31:48.895Z" }, { "cveId": "CVE-2024-31319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31319.json", "dateUpdated": "2024-07-11T16:36:46.508Z" }, { "cveId": "CVE-2024-34721", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34721", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34721.json", "dateUpdated": "2024-07-11T16:36:18.514Z" }, { "cveId": "CVE-2024-36452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36452.json", "dateUpdated": "2024-07-11T16:32:05.541Z" }, { "cveId": "CVE-2024-37872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37872.json", "dateUpdated": "2024-07-11T16:35:42.741Z" }, { "cveId": "CVE-2024-38875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38875.json", "dateUpdated": "2024-07-11T16:32:32.187Z" }, { "cveId": "CVE-2024-39880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39880.json", "dateUpdated": "2024-07-11T16:34:12.494Z" } ], "error": [] }, { "fetchTime": "2024-07-11T16:28:32.226Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-39541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39541.json", "dateUpdated": "2024-07-11T16:17:20.730Z" }, { "cveId": "CVE-2024-39542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39542.json", "dateUpdated": "2024-07-11T16:17:56.613Z" }, { "cveId": "CVE-2024-39543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39543.json", "dateUpdated": "2024-07-11T16:21:38.508Z" }, { "cveId": "CVE-2024-39545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39545.json", "dateUpdated": "2024-07-11T16:22:13.915Z" }, { "cveId": "CVE-2024-39546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39546.json", "dateUpdated": "2024-07-11T16:23:56.237Z" }, { "cveId": "CVE-2024-39548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39548.json", "dateUpdated": "2024-07-11T16:26:22.032Z" }, { "cveId": "CVE-2024-39549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39549.json", "dateUpdated": "2024-07-11T16:27:19.238Z" } ], "updated": [ { "cveId": "CVE-2021-4440", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4440", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4440.json", "dateUpdated": "2024-07-11T16:25:23.225Z" } ], "error": [] }, { "fetchTime": "2024-07-11T16:16:51.920Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-39531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39531.json", "dateUpdated": "2024-07-11T16:04:46.412Z" }, { "cveId": "CVE-2024-39532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39532.json", "dateUpdated": "2024-07-11T16:06:40.305Z" }, { "cveId": "CVE-2024-39533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39533.json", "dateUpdated": "2024-07-11T16:08:29.431Z" }, { "cveId": "CVE-2024-39535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39535.json", "dateUpdated": "2024-07-11T16:09:15.233Z" }, { "cveId": "CVE-2024-39536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39536.json", "dateUpdated": "2024-07-11T16:13:24.485Z" }, { "cveId": "CVE-2024-39537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39537.json", "dateUpdated": "2024-07-11T16:14:13.477Z" }, { "cveId": "CVE-2024-39538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39538.json", "dateUpdated": "2024-07-11T16:14:51.304Z" }, { "cveId": "CVE-2024-39539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39539.json", "dateUpdated": "2024-07-11T16:15:57.431Z" }, { "cveId": "CVE-2024-39540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39540.json", "dateUpdated": "2024-07-11T16:16:37.977Z" } ], "updated": [ { "cveId": "CVE-2024-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38051.json", "dateUpdated": "2024-07-11T16:10:47.696Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-11T16:09:38.193Z" } ], "error": [] }, { "fetchTime": "2024-07-11T16:04:35.769Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-39520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39520.json", "dateUpdated": "2024-07-11T15:56:53.855Z" }, { "cveId": "CVE-2024-39521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39521.json", "dateUpdated": "2024-07-11T15:57:44.418Z" }, { "cveId": "CVE-2024-39522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39522.json", "dateUpdated": "2024-07-11T15:58:26.205Z" }, { "cveId": "CVE-2024-39523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39523.json", "dateUpdated": "2024-07-11T16:00:58.563Z" }, { "cveId": "CVE-2024-39524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39524.json", "dateUpdated": "2024-07-11T16:01:32.850Z" }, { "cveId": "CVE-2024-39528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39528.json", "dateUpdated": "2024-07-11T16:02:45.680Z" }, { "cveId": "CVE-2024-39529", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39529", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39529.json", "dateUpdated": "2024-07-11T16:03:26.980Z" }, { "cveId": "CVE-2024-39530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39530.json", "dateUpdated": "2024-07-11T16:04:13.075Z" }, { "cveId": "CVE-2024-6680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6680.json", "dateUpdated": "2024-07-11T16:00:09.662Z" } ], "updated": [ { "cveId": "CVE-2009-4491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2009-4491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2009/4xxx/CVE-2009-4491.json", "dateUpdated": "2024-07-11T15:57:25.180Z" }, { "cveId": "CVE-2023-45681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45681.json", "dateUpdated": "2024-07-11T15:56:42.884Z" }, { "cveId": "CVE-2023-4686", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4686", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4686.json", "dateUpdated": "2024-07-11T16:00:02.737Z" }, { "cveId": "CVE-2023-5582", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5582", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5582.json", "dateUpdated": "2024-07-11T16:02:23.857Z" } ], "error": [] }, { "fetchTime": "2024-07-11T15:55:55.690Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39519.json", "dateUpdated": "2024-07-11T15:55:37.087Z" } ], "updated": [ { "cveId": "CVE-2023-6219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6219.json", "dateUpdated": "2024-07-11T15:52:00.427Z" }, { "cveId": "CVE-2024-3420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3420.json", "dateUpdated": "2024-07-11T15:51:49.656Z" } ], "error": [] }, { "fetchTime": "2024-07-11T15:48:12.568Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39905.json", "dateUpdated": "2024-07-11T15:43:34.437Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T15:40:41.951Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39904.json", "dateUpdated": "2024-07-11T15:37:08.305Z" } ], "updated": [ { "cveId": "CVE-2024-39561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39561.json", "dateUpdated": "2024-07-11T15:35:11.923Z" } ], "error": [] }, { "fetchTime": "2024-07-11T15:32:56.593Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-32753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32753.json", "dateUpdated": "2024-07-11T15:31:06.645Z" } ], "updated": [ { "cveId": "CVE-2023-46480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46480.json", "dateUpdated": "2024-07-11T15:30:36.291Z" }, { "cveId": "CVE-2024-31323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31323.json", "dateUpdated": "2024-07-11T15:25:27.929Z" } ], "error": [] }, { "fetchTime": "2024-07-11T15:25:10.600Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-39317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39317.json", "dateUpdated": "2024-07-11T15:23:22.307Z" } ], "updated": [ { "cveId": "CVE-2023-2707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2707.json", "dateUpdated": "2024-07-11T15:15:33.489Z" }, { "cveId": "CVE-2023-38573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38573.json", "dateUpdated": "2024-07-11T15:23:49.709Z" }, { "cveId": "CVE-2023-5343", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5343", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5343.json", "dateUpdated": "2024-07-11T15:20:22.078Z" }, { "cveId": "CVE-2024-28872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28872.json", "dateUpdated": "2024-07-11T15:17:39.200Z" }, { "cveId": "CVE-2024-29175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29175.json", "dateUpdated": "2024-07-11T15:17:48.750Z" }, { "cveId": "CVE-2024-5910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5910.json", "dateUpdated": "2024-07-11T15:21:46.184Z" }, { "cveId": "CVE-2024-5911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5911.json", "dateUpdated": "2024-07-11T15:23:41.410Z" }, { "cveId": "CVE-2024-6603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6603.json", "dateUpdated": "2024-07-11T15:14:25.435Z" } ], "error": [] }, { "fetchTime": "2024-07-11T15:14:08.433Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2023-36415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36415.json", "dateUpdated": "2024-07-11T15:05:28.676Z" }, { "cveId": "CVE-2023-36713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36713.json", "dateUpdated": "2024-07-11T15:11:30.586Z" }, { "cveId": "CVE-2023-41767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41767.json", "dateUpdated": "2024-07-11T15:06:23.434Z" }, { "cveId": "CVE-2023-4297", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4297", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4297.json", "dateUpdated": "2024-07-11T15:11:55.365Z" }, { "cveId": "CVE-2023-5604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5604.json", "dateUpdated": "2024-07-11T15:05:39.720Z" }, { "cveId": "CVE-2024-21993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21993.json", "dateUpdated": "2024-07-11T15:12:49.194Z" }, { "cveId": "CVE-2024-27360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27360.json", "dateUpdated": "2024-07-11T15:09:34.672Z" }, { "cveId": "CVE-2024-40740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40740.json", "dateUpdated": "2024-07-11T15:06:56.922Z" }, { "cveId": "CVE-2024-4866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4866.json", "dateUpdated": "2024-07-11T15:12:08.108Z" }, { "cveId": "CVE-2024-5444", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5444", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5444.json", "dateUpdated": "2024-07-11T15:07:11.055Z" }, { "cveId": "CVE-2024-5470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5470.json", "dateUpdated": "2024-07-11T15:08:22.150Z" }, { "cveId": "CVE-2024-6613", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6613", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6613.json", "dateUpdated": "2024-07-11T15:08:46.394Z" } ], "error": [] }, { "fetchTime": "2024-07-11T15:05:18.061Z", "numberOfChanges": 14, "new": [ { "cveId": "CVE-2024-6679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6679.json", "dateUpdated": "2024-07-11T15:00:11.027Z" } ], "updated": [ { "cveId": "CVE-2016-15039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-15039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/15xxx/CVE-2016-15039.json", "dateUpdated": "2024-07-11T15:04:48.167Z" }, { "cveId": "CVE-2023-5942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5942.json", "dateUpdated": "2024-07-11T15:00:41.610Z" }, { "cveId": "CVE-2024-21332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21332.json", "dateUpdated": "2024-07-11T15:01:58.688Z" }, { "cveId": "CVE-2024-33509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33509.json", "dateUpdated": "2024-07-11T15:04:39.003Z" }, { "cveId": "CVE-2024-37318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37318.json", "dateUpdated": "2024-07-11T15:01:32.769Z" }, { "cveId": "CVE-2024-37331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37331.json", "dateUpdated": "2024-07-11T15:00:37.721Z" }, { "cveId": "CVE-2024-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37987.json", "dateUpdated": "2024-07-11T14:59:30.491Z" }, { "cveId": "CVE-2024-38023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38023.json", "dateUpdated": "2024-07-11T14:59:04.458Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-11T14:56:47.969Z" }, { "cveId": "CVE-2024-38354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38354.json", "dateUpdated": "2024-07-11T15:04:18.412Z" }, { "cveId": "CVE-2024-39513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39513.json", "dateUpdated": "2024-07-11T15:04:21.285Z" }, { "cveId": "CVE-2024-39560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39560.json", "dateUpdated": "2024-07-11T15:02:07.966Z" }, { "cveId": "CVE-2024-6645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6645.json", "dateUpdated": "2024-07-11T15:01:24.124Z" } ], "error": [] }, { "fetchTime": "2024-07-11T14:55:18.973Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-28872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28872.json", "dateUpdated": "2024-07-11T14:49:12.156Z" }, { "cveId": "CVE-2024-38535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38535.json", "dateUpdated": "2024-07-11T14:50:24.147Z" }, { "cveId": "CVE-2024-38536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38536.json", "dateUpdated": "2024-07-11T14:54:32.547Z" } ], "updated": [ { "cveId": "CVE-2024-39118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39118.json", "dateUpdated": "2024-07-11T14:50:40.766Z" }, { "cveId": "CVE-2024-39558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39558.json", "dateUpdated": "2024-07-11T14:50:38.119Z" } ], "error": [] }, { "fetchTime": "2024-07-11T14:47:55.921Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-38534", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38534", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38534.json", "dateUpdated": "2024-07-11T14:47:47.913Z" } ], "updated": [ { "cveId": "CVE-2022-32259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32259.json", "dateUpdated": "2024-07-11T14:45:18.366Z" }, { "cveId": "CVE-2024-20456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20456.json", "dateUpdated": "2024-07-11T14:40:37.931Z" }, { "cveId": "CVE-2024-22387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22387.json", "dateUpdated": "2024-07-11T14:44:58.381Z" }, { "cveId": "CVE-2024-28928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28928.json", "dateUpdated": "2024-07-11T14:46:25.638Z" }, { "cveId": "CVE-2024-37310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37310.json", "dateUpdated": "2024-07-11T14:42:39.160Z" }, { "cveId": "CVE-2024-38085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38085.json", "dateUpdated": "2024-07-11T14:46:57.591Z" }, { "cveId": "CVE-2024-38102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38102.json", "dateUpdated": "2024-07-11T14:47:41.991Z" }, { "cveId": "CVE-2024-38433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38433.json", "dateUpdated": "2024-07-11T14:42:56.399Z" }, { "cveId": "CVE-2024-5855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5855.json", "dateUpdated": "2024-07-11T14:41:26.516Z" }, { "cveId": "CVE-2024-6150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6150.json", "dateUpdated": "2024-07-11T14:47:00.964Z" } ], "error": [] }, { "fetchTime": "2024-07-11T14:40:13.167Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-37151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37151.json", "dateUpdated": "2024-07-11T14:39:32.766Z" } ], "updated": [ { "cveId": "CVE-2024-32759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32759.json", "dateUpdated": "2024-07-11T14:37:16.078Z" }, { "cveId": "CVE-2024-35672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35672.json", "dateUpdated": "2024-07-11T14:33:02.222Z" }, { "cveId": "CVE-2024-37175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37175.json", "dateUpdated": "2024-07-11T14:35:21.200Z" }, { "cveId": "CVE-2024-37504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37504.json", "dateUpdated": "2024-07-11T14:33:32.958Z" }, { "cveId": "CVE-2024-4620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4620.json", "dateUpdated": "2024-07-11T14:35:56.435Z" }, { "cveId": "CVE-2024-5912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5912.json", "dateUpdated": "2024-07-11T14:37:33.165Z" } ], "error": [] }, { "fetchTime": "2024-07-11T14:32:21.938Z", "numberOfChanges": 13, "new": [], "updated": [ { "cveId": "CVE-2023-27433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27433.json", "dateUpdated": "2024-07-11T14:30:40.423Z" }, { "cveId": "CVE-2023-32295", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32295", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32295.json", "dateUpdated": "2024-07-11T14:28:59.468Z" }, { "cveId": "CVE-2023-45651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45651.json", "dateUpdated": "2024-07-11T14:31:51.669Z" }, { "cveId": "CVE-2024-2375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2375.json", "dateUpdated": "2024-07-11T14:27:35.555Z" }, { "cveId": "CVE-2024-32469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32469.json", "dateUpdated": "2024-07-11T14:25:47.917Z" }, { "cveId": "CVE-2024-37208", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37208", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37208.json", "dateUpdated": "2024-07-11T14:27:23.308Z" }, { "cveId": "CVE-2024-39556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39556.json", "dateUpdated": "2024-07-11T14:24:15.483Z" }, { "cveId": "CVE-2024-39883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39883.json", "dateUpdated": "2024-07-11T14:29:04.796Z" }, { "cveId": "CVE-2024-3428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3428.json", "dateUpdated": "2024-07-11T14:32:11.333Z" }, { "cveId": "CVE-2024-4474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4474.json", "dateUpdated": "2024-07-11T14:25:22.083Z" }, { "cveId": "CVE-2024-4475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4475.json", "dateUpdated": "2024-07-11T14:24:26.720Z" }, { "cveId": "CVE-2024-4477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4477.json", "dateUpdated": "2024-07-11T14:24:35.827Z" }, { "cveId": "CVE-2024-6649", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6649", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6649.json", "dateUpdated": "2024-07-11T14:30:36.032Z" } ], "error": [] }, { "fetchTime": "2024-07-11T14:23:31.909Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-6606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6606.json", "dateUpdated": "2024-07-11T14:22:01.806Z" }, { "cveId": "CVE-2024-31331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31331.json", "dateUpdated": "2024-07-11T14:15:49.940Z" }, { "cveId": "CVE-2024-34724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34724.json", "dateUpdated": "2024-07-11T14:17:53.085Z" }, { "cveId": "CVE-2024-6025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6025.json", "dateUpdated": "2024-07-11T14:15:48.397Z" } ], "error": [] }, { "fetchTime": "2024-07-11T14:12:27.690Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-41915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41915.json", "dateUpdated": "2024-07-11T14:06:02.353199" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-31316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31316.json", "dateUpdated": "2024-07-11T14:12:20.267Z" }, { "cveId": "CVE-2024-33587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33587.json", "dateUpdated": "2024-07-11T14:09:03.622Z" }, { "cveId": "CVE-2024-5680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5680.json", "dateUpdated": "2024-07-11T14:11:39.357Z" }, { "cveId": "CVE-2024-6026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6026.json", "dateUpdated": "2024-07-11T14:07:51.087Z" }, { "cveId": "CVE-2024-6138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6138.json", "dateUpdated": "2024-07-11T14:09:08.884Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" } ], "error": [] }, { "fetchTime": "2024-07-11T14:02:13.520Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-0619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0619.json", "dateUpdated": "2024-07-11T14:01:37.344Z" }, { "cveId": "CVE-2024-21618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21618.json", "dateUpdated": "2024-07-11T13:59:57.501Z" }, { "cveId": "CVE-2024-2880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2880.json", "dateUpdated": "2024-07-11T13:57:10.477Z" }, { "cveId": "CVE-2024-30409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30409.json", "dateUpdated": "2024-07-11T13:59:16.388Z" }, { "cveId": "CVE-2024-6447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6447.json", "dateUpdated": "2024-07-11T13:56:11.355Z" } ], "error": [] }, { "fetchTime": "2024-07-11T13:54:29.710Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6037.json", "dateUpdated": "2024-07-11T13:52:36.466Z" } ], "error": [] }, { "fetchTime": "2024-07-11T13:46:46.377Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39511.json", "dateUpdated": "2024-07-11T13:41:37.291Z" }, { "cveId": "CVE-2024-39554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39554.json", "dateUpdated": "2024-07-11T13:40:38.794Z" } ], "error": [] }, { "fetchTime": "2024-07-11T13:39:01.081Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-39561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39561.json", "dateUpdated": "2024-07-11T13:35:23.147Z" }, { "cveId": "CVE-2024-6554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6554.json", "dateUpdated": "2024-07-11T13:33:11.159Z" }, { "cveId": "CVE-2024-6653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6653.json", "dateUpdated": "2024-07-11T13:38:36.522Z" } ], "error": [] }, { "fetchTime": "2024-07-11T13:31:15.280Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-5681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5681.json", "dateUpdated": "2024-07-11T13:24:56.089Z" }, { "cveId": "CVE-2024-6035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6035.json", "dateUpdated": "2024-07-11T13:28:25.039Z" }, { "cveId": "CVE-2024-6256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6256.json", "dateUpdated": "2024-07-11T13:26:55.019Z" } ], "error": [] }, { "fetchTime": "2024-07-11T13:22:22.461Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39562.json", "dateUpdated": "2024-07-11T13:21:53.817Z" } ], "error": [] }, { "fetchTime": "2024-07-11T13:10:06.529Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39517.json", "dateUpdated": "2024-07-11T13:09:04.536Z" }, { "cveId": "CVE-2024-6235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6235.json", "dateUpdated": "2024-07-11T13:06:26.411Z" } ], "error": [] }, { "fetchTime": "2024-07-11T12:58:39.985Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6286.json", "dateUpdated": "2024-07-11T12:55:40.673Z" } ], "error": [] }, { "fetchTime": "2024-07-11T12:30:29.101Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6653.json", "dateUpdated": "2024-07-11T12:17:31.649Z" } ], "error": [] }, { "fetchTime": "2024-07-11T10:48:32.027Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6035.json", "dateUpdated": "2024-07-11T10:41:27.535Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T10:00:31.136Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-23111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23111.json", "dateUpdated": "2024-07-11T09:54:03.660Z" } ], "error": [] }, { "fetchTime": "2024-07-11T09:37:09.495Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6643", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6643", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6643.json", "dateUpdated": "2024-07-11T09:35:09.770Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T09:17:47.487Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6407.json", "dateUpdated": "2024-07-11T09:07:40.422Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T09:06:22.446Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6528.json", "dateUpdated": "2024-07-11T09:03:27.074Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T08:49:33.894Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-2602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2602.json", "dateUpdated": "2024-07-11T08:46:13.920Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T08:33:00.934Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5680.json", "dateUpdated": "2024-07-11T08:25:45.578Z" }, { "cveId": "CVE-2024-5681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5681.json", "dateUpdated": "2024-07-11T08:27:49.614Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T08:22:35.386Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5679.json", "dateUpdated": "2024-07-11T08:18:23.853Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T07:52:16.634Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38433.json", "dateUpdated": "2024-07-11T07:50:45.579Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T06:58:55.990Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-2880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2880.json", "dateUpdated": "2024-07-11T06:57:24.360Z" }, { "cveId": "CVE-2024-5257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5257.json", "dateUpdated": "2024-07-11T06:57:09.372Z" }, { "cveId": "CVE-2024-5470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5470.json", "dateUpdated": "2024-07-11T06:57:04.361Z" }, { "cveId": "CVE-2024-6385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6385.json", "dateUpdated": "2024-07-11T06:56:54.515Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T06:44:12.065Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6256.json", "dateUpdated": "2024-07-11T06:43:12.663Z" }, { "cveId": "CVE-2024-6624", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6624", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6624.json", "dateUpdated": "2024-07-11T06:43:13.276Z" }, { "cveId": "CVE-2024-6666", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6666", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6666.json", "dateUpdated": "2024-07-11T06:43:13.765Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T06:00:37.610Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-1845", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1845", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1845.json", "dateUpdated": "2024-07-11T06:00:02.403Z" }, { "cveId": "CVE-2024-4655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4655.json", "dateUpdated": "2024-07-11T06:00:02.913Z" }, { "cveId": "CVE-2024-5444", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5444", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5444.json", "dateUpdated": "2024-07-11T06:00:03.516Z" }, { "cveId": "CVE-2024-6025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6025.json", "dateUpdated": "2024-07-11T06:00:04.031Z" }, { "cveId": "CVE-2024-6026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6026.json", "dateUpdated": "2024-07-11T06:00:04.304Z" }, { "cveId": "CVE-2024-6138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6138.json", "dateUpdated": "2024-07-11T06:00:04.534Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T05:17:36.606Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-51103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51103.json", "dateUpdated": "2024-07-11T05:14:14.234196" } ], "error": [] }, { "fetchTime": "2024-07-11T04:42:18.337Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-22280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22280.json", "dateUpdated": "2024-07-11T04:39:09.353Z" } ], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-11T04:33:44.959Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-11T04:33:41.053Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-11T04:33:46.696Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-11T04:33:55.118Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-11T04:33:36.262Z" } ], "error": [] }, { "fetchTime": "2024-07-11T04:33:34.978Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-11T04:33:20.209Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-11T04:33:20.889Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-11T04:33:12.147Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-11T04:33:10.906Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-11T04:33:13.367Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-11T04:33:15.103Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-11T04:33:22.025Z" } ], "error": [] }, { "fetchTime": "2024-07-11T03:59:10.847Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-22274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22274.json", "dateUpdated": "2024-07-11T03:55:31.157Z" }, { "cveId": "CVE-2024-29510", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29510", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29510.json", "dateUpdated": "2024-07-11T03:55:33.961Z" }, { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-11T03:55:33.136Z" }, { "cveId": "CVE-2024-37081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37081.json", "dateUpdated": "2024-07-11T03:55:32.280Z" }, { "cveId": "CVE-2024-3596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3596.json", "dateUpdated": "2024-07-11T03:55:36.621Z" }, { "cveId": "CVE-2024-6235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6235.json", "dateUpdated": "2024-07-11T03:55:35.706Z" }, { "cveId": "CVE-2024-6286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6286.json", "dateUpdated": "2024-07-11T03:55:34.800Z" } ], "error": [] }, { "fetchTime": "2024-07-11T03:36:16.400Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-0619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0619.json", "dateUpdated": "2024-07-11T03:33:20.077Z" }, { "cveId": "CVE-2024-6397", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6397", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6397.json", "dateUpdated": "2024-07-11T03:33:19.573Z" }, { "cveId": "CVE-2024-6554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6554.json", "dateUpdated": "2024-07-11T03:33:18.987Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T03:15:48.388Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-33326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33326.json", "dateUpdated": "2024-07-11T03:06:17.081280" }, { "cveId": "CVE-2024-33327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33327.json", "dateUpdated": "2024-07-11T03:06:23.688749" }, { "cveId": "CVE-2024-33328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33328.json", "dateUpdated": "2024-07-11T03:06:15.547486" }, { "cveId": "CVE-2024-33329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33329.json", "dateUpdated": "2024-07-11T03:06:14.073643" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" } ], "error": [] }, { "fetchTime": "2024-07-11T02:47:56.226Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-22387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22387.json", "dateUpdated": "2024-07-11T02:38:52.029Z" }, { "cveId": "CVE-2024-23194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23194.json", "dateUpdated": "2024-07-11T02:39:08.929Z" }, { "cveId": "CVE-2024-23317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23317.json", "dateUpdated": "2024-07-11T02:39:28.129Z" }, { "cveId": "CVE-2024-23485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23485.json", "dateUpdated": "2024-07-11T02:38:14.876Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T02:34:46.895Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2016-15039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-15039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/15xxx/CVE-2016-15039.json", "dateUpdated": "2024-07-11T02:31:03.565Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T02:17:36.502Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6210", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6210", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6210.json", "dateUpdated": "2024-07-11T02:03:48.713Z" }, { "cveId": "CVE-2024-6676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6676.json", "dateUpdated": "2024-07-11T02:00:10.857Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T01:27:38.957Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-40618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40618.json", "dateUpdated": "2024-07-11T01:24:41.321Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-11T00:53:55.642Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" } ], "error": [] }, { "fetchTime": "2024-07-11T00:10:29.402Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6653.json", "dateUpdated": "2024-07-11T00:00:05.392Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T23:40:07.662Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6447.json", "dateUpdated": "2024-07-10T23:32:13.951Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T23:23:45.029Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39554.json", "dateUpdated": "2024-07-10T23:23:10.774Z" } ], "error": [] }, { "fetchTime": "2024-07-10T23:13:52.842Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39513.json", "dateUpdated": "2024-07-10T23:03:46.446Z" }, { "cveId": "CVE-2024-39514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39514.json", "dateUpdated": "2024-07-10T23:05:27.050Z" }, { "cveId": "CVE-2024-39517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39517.json", "dateUpdated": "2024-07-10T23:06:40.329Z" }, { "cveId": "CVE-2024-39518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39518.json", "dateUpdated": "2024-07-10T23:07:59.646Z" } ], "updated": [ { "cveId": "CVE-2023-41915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41915.json", "dateUpdated": "2024-07-10T23:05:58.937002" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" } ], "error": [] }, { "fetchTime": "2024-07-10T23:03:28.350Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-39511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39511.json", "dateUpdated": "2024-07-10T22:58:06.058Z" }, { "cveId": "CVE-2024-39512", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39512", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39512.json", "dateUpdated": "2024-07-10T23:02:05.458Z" }, { "cveId": "CVE-2024-39565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39565.json", "dateUpdated": "2024-07-10T22:55:27.516Z" }, { "cveId": "CVE-2024-6036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6036.json", "dateUpdated": "2024-07-10T22:57:33.930Z" }, { "cveId": "CVE-2024-6652", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6652", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6652.json", "dateUpdated": "2024-07-10T23:00:06.798Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T22:55:08.824Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39562.json", "dateUpdated": "2024-07-10T22:47:22.616Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T22:47:08.652Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-39557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39557.json", "dateUpdated": "2024-07-10T22:39:48.575Z" }, { "cveId": "CVE-2024-39558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39558.json", "dateUpdated": "2024-07-10T22:40:44.365Z" }, { "cveId": "CVE-2024-39559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39559.json", "dateUpdated": "2024-07-10T22:42:02.555Z" }, { "cveId": "CVE-2024-39560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39560.json", "dateUpdated": "2024-07-10T22:44:55.736Z" }, { "cveId": "CVE-2024-39561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39561.json", "dateUpdated": "2024-07-10T22:46:34.024Z" }, { "cveId": "CVE-2024-6037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6037.json", "dateUpdated": "2024-07-10T22:43:22.785Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T22:39:28.051Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39554.json", "dateUpdated": "2024-07-10T22:35:13.406Z" }, { "cveId": "CVE-2024-39555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39555.json", "dateUpdated": "2024-07-10T22:37:53.351Z" }, { "cveId": "CVE-2024-39556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39556.json", "dateUpdated": "2024-07-10T22:38:44.894Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T22:31:46.912Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6650", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6650", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6650.json", "dateUpdated": "2024-07-10T22:31:04.218Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T22:11:30.264Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-10T21:31:03.283Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-37260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37260.json", "dateUpdated": "2024-07-10T21:27:06.635Z" }, { "cveId": "CVE-2024-6539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6539.json", "dateUpdated": "2024-07-10T21:24:40.115Z" } ], "error": [] }, { "fetchTime": "2024-07-10T21:23:33.298Z", "numberOfChanges": 143, "new": [], "updated": [ { "cveId": "CVE-2024-20701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20701.json", "dateUpdated": "2024-07-10T21:17:27.666Z" }, { "cveId": "CVE-2024-21303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21303.json", "dateUpdated": "2024-07-10T21:17:28.254Z" }, { "cveId": "CVE-2024-21308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21308.json", "dateUpdated": "2024-07-10T21:17:28.964Z" }, { "cveId": "CVE-2024-21317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21317.json", "dateUpdated": "2024-07-10T21:17:29.571Z" }, { "cveId": "CVE-2024-21331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21331.json", "dateUpdated": "2024-07-10T21:17:30.181Z" }, { "cveId": "CVE-2024-21332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21332.json", "dateUpdated": "2024-07-10T21:16:53.268Z" }, { "cveId": "CVE-2024-21333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21333.json", "dateUpdated": "2024-07-10T21:16:53.865Z" }, { "cveId": "CVE-2024-21335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21335.json", "dateUpdated": "2024-07-10T21:16:54.460Z" }, { "cveId": "CVE-2024-21373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21373.json", "dateUpdated": "2024-07-10T21:16:55.129Z" }, { "cveId": "CVE-2024-21398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21398.json", "dateUpdated": "2024-07-10T21:16:55.709Z" }, { "cveId": "CVE-2024-21414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21414.json", "dateUpdated": "2024-07-10T21:16:56.313Z" }, { "cveId": "CVE-2024-21415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21415.json", "dateUpdated": "2024-07-10T21:16:56.899Z" }, { "cveId": "CVE-2024-21417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21417.json", "dateUpdated": "2024-07-10T21:16:48.318Z" }, { "cveId": "CVE-2024-21425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21425.json", "dateUpdated": "2024-07-10T21:17:30.792Z" }, { "cveId": "CVE-2024-21428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21428.json", "dateUpdated": "2024-07-10T21:16:57.491Z" }, { "cveId": "CVE-2024-21449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21449.json", "dateUpdated": "2024-07-10T21:17:35.031Z" }, { "cveId": "CVE-2024-26184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26184.json", "dateUpdated": "2024-07-10T21:17:21.200Z" }, { "cveId": "CVE-2024-28899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28899.json", "dateUpdated": "2024-07-10T21:16:48.999Z" }, { "cveId": "CVE-2024-28928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28928.json", "dateUpdated": "2024-07-10T21:17:40.325Z" }, { "cveId": "CVE-2024-30013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30013.json", "dateUpdated": "2024-07-10T21:17:21.800Z" }, { "cveId": "CVE-2024-30061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30061.json", "dateUpdated": "2024-07-10T21:16:47.372Z" }, { "cveId": "CVE-2024-30071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30071.json", "dateUpdated": "2024-07-10T21:17:22.973Z" }, { "cveId": "CVE-2024-30079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30079.json", "dateUpdated": "2024-07-10T21:17:23.545Z" }, { "cveId": "CVE-2024-30081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30081.json", "dateUpdated": "2024-07-10T21:16:49.653Z" }, { "cveId": "CVE-2024-30098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30098.json", "dateUpdated": "2024-07-10T21:16:50.264Z" }, { "cveId": "CVE-2024-30105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30105.json", "dateUpdated": "2024-07-10T21:17:24.123Z" }, { "cveId": "CVE-2024-32987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32987.json", "dateUpdated": "2024-07-10T21:17:22.396Z" }, { "cveId": "CVE-2024-35256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35256.json", "dateUpdated": "2024-07-10T21:17:40.901Z" }, { "cveId": "CVE-2024-35261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35261.json", "dateUpdated": "2024-07-10T21:17:24.698Z" }, { "cveId": "CVE-2024-35264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35264.json", "dateUpdated": "2024-07-10T21:16:50.882Z" }, { "cveId": "CVE-2024-35266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35266.json", "dateUpdated": "2024-07-10T21:17:25.306Z" }, { "cveId": "CVE-2024-35267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35267.json", "dateUpdated": "2024-07-10T21:17:25.910Z" }, { "cveId": "CVE-2024-35270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35270.json", "dateUpdated": "2024-07-10T21:16:51.520Z" }, { "cveId": "CVE-2024-35271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35271.json", "dateUpdated": "2024-07-10T21:17:26.469Z" }, { "cveId": "CVE-2024-35272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35272.json", "dateUpdated": "2024-07-10T21:17:27.071Z" }, { "cveId": "CVE-2024-37224", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37224", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37224.json", "dateUpdated": "2024-07-10T21:18:46.654Z" }, { "cveId": "CVE-2024-37318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37318.json", "dateUpdated": "2024-07-10T21:16:58.107Z" }, { "cveId": "CVE-2024-37319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37319.json", "dateUpdated": "2024-07-10T21:17:31.403Z" }, { "cveId": "CVE-2024-37320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37320.json", "dateUpdated": "2024-07-10T21:17:32.011Z" }, { "cveId": "CVE-2024-37321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37321.json", "dateUpdated": "2024-07-10T21:17:32.638Z" }, { "cveId": "CVE-2024-37322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37322.json", "dateUpdated": "2024-07-10T21:17:33.238Z" }, { "cveId": "CVE-2024-37323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37323.json", "dateUpdated": "2024-07-10T21:17:33.808Z" }, { "cveId": "CVE-2024-37324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37324.json", "dateUpdated": "2024-07-10T21:17:34.431Z" }, { "cveId": "CVE-2024-37326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37326.json", "dateUpdated": "2024-07-10T21:17:35.655Z" }, { "cveId": "CVE-2024-37327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37327.json", "dateUpdated": "2024-07-10T21:17:36.239Z" }, { "cveId": "CVE-2024-37328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37328.json", "dateUpdated": "2024-07-10T21:17:36.801Z" }, { "cveId": "CVE-2024-37329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37329.json", "dateUpdated": "2024-07-10T21:17:37.401Z" }, { "cveId": "CVE-2024-37330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37330.json", "dateUpdated": "2024-07-10T21:17:37.987Z" }, { "cveId": "CVE-2024-37331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37331.json", "dateUpdated": "2024-07-10T21:16:59.267Z" }, { "cveId": "CVE-2024-37332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37332.json", "dateUpdated": "2024-07-10T21:16:58.686Z" }, { "cveId": "CVE-2024-37333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37333.json", "dateUpdated": "2024-07-10T21:17:39.145Z" }, { "cveId": "CVE-2024-37334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37334.json", "dateUpdated": "2024-07-10T21:17:38.556Z" }, { "cveId": "CVE-2024-37336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", "dateUpdated": "2024-07-10T21:17:39.742Z" }, { "cveId": "CVE-2024-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37969.json", "dateUpdated": "2024-07-10T21:16:59.834Z" }, { "cveId": "CVE-2024-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37970.json", "dateUpdated": "2024-07-10T21:17:00.443Z" }, { "cveId": "CVE-2024-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37971.json", "dateUpdated": "2024-07-10T21:17:41.484Z" }, { "cveId": "CVE-2024-37972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37972.json", "dateUpdated": "2024-07-10T21:17:42.066Z" }, { "cveId": "CVE-2024-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37973.json", "dateUpdated": "2024-07-10T21:17:42.637Z" }, { "cveId": "CVE-2024-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37974.json", "dateUpdated": "2024-07-10T21:17:01.059Z" }, { "cveId": "CVE-2024-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37975.json", "dateUpdated": "2024-07-10T21:17:43.236Z" }, { "cveId": "CVE-2024-37977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37977.json", "dateUpdated": "2024-07-10T21:17:43.815Z" }, { "cveId": "CVE-2024-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", "dateUpdated": "2024-07-10T21:17:44.410Z" }, { "cveId": "CVE-2024-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37981.json", "dateUpdated": "2024-07-10T21:17:01.672Z" }, { "cveId": "CVE-2024-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37984.json", "dateUpdated": "2024-07-10T21:17:44.996Z" }, { "cveId": "CVE-2024-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37986.json", "dateUpdated": "2024-07-10T21:17:02.261Z" }, { "cveId": "CVE-2024-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37987.json", "dateUpdated": "2024-07-10T21:17:02.860Z" }, { "cveId": "CVE-2024-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37988.json", "dateUpdated": "2024-07-10T21:17:45.626Z" }, { "cveId": "CVE-2024-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37989.json", "dateUpdated": "2024-07-10T21:17:46.215Z" }, { "cveId": "CVE-2024-38010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38010.json", "dateUpdated": "2024-07-10T21:17:46.811Z" }, { "cveId": "CVE-2024-38011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38011.json", "dateUpdated": "2024-07-10T21:17:47.525Z" }, { "cveId": "CVE-2024-38013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38013.json", "dateUpdated": "2024-07-10T21:17:03.445Z" }, { "cveId": "CVE-2024-38015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38015.json", "dateUpdated": "2024-07-10T21:17:04.030Z" }, { "cveId": "CVE-2024-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38017.json", "dateUpdated": "2024-07-10T21:17:48.127Z" }, { "cveId": "CVE-2024-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38019.json", "dateUpdated": "2024-07-10T21:17:48.795Z" }, { "cveId": "CVE-2024-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38020.json", "dateUpdated": "2024-07-10T21:17:49.395Z" }, { "cveId": "CVE-2024-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38021.json", "dateUpdated": "2024-07-10T21:17:50.052Z" }, { "cveId": "CVE-2024-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38022.json", "dateUpdated": "2024-07-10T21:17:04.669Z" }, { "cveId": "CVE-2024-38023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38023.json", "dateUpdated": "2024-07-10T21:17:05.299Z" }, { "cveId": "CVE-2024-38024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38024.json", "dateUpdated": "2024-07-10T21:17:05.898Z" }, { "cveId": "CVE-2024-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38025.json", "dateUpdated": "2024-07-10T21:17:06.518Z" }, { "cveId": "CVE-2024-38027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38027.json", "dateUpdated": "2024-07-10T21:17:50.645Z" }, { "cveId": "CVE-2024-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", "dateUpdated": "2024-07-10T21:17:51.302Z" }, { "cveId": "CVE-2024-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38030.json", "dateUpdated": "2024-07-10T21:17:51.912Z" }, { "cveId": "CVE-2024-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38031.json", "dateUpdated": "2024-07-10T21:17:52.547Z" }, { "cveId": "CVE-2024-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38032.json", "dateUpdated": "2024-07-10T21:17:53.148Z" }, { "cveId": "CVE-2024-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38033.json", "dateUpdated": "2024-07-10T21:17:53.725Z" }, { "cveId": "CVE-2024-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38034.json", "dateUpdated": "2024-07-10T21:17:07.111Z" }, { "cveId": "CVE-2024-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38041.json", "dateUpdated": "2024-07-10T21:17:07.701Z" }, { "cveId": "CVE-2024-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38043.json", "dateUpdated": "2024-07-10T21:17:08.320Z" }, { "cveId": "CVE-2024-38044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38044.json", "dateUpdated": "2024-07-10T21:17:54.351Z" }, { "cveId": "CVE-2024-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", "dateUpdated": "2024-07-10T21:17:54.947Z" }, { "cveId": "CVE-2024-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38048.json", "dateUpdated": "2024-07-10T21:17:55.593Z" }, { "cveId": "CVE-2024-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38049.json", "dateUpdated": "2024-07-10T21:17:56.199Z" }, { "cveId": "CVE-2024-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38050.json", "dateUpdated": "2024-07-10T21:17:56.768Z" }, { "cveId": "CVE-2024-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38051.json", "dateUpdated": "2024-07-10T21:17:08.916Z" }, { "cveId": "CVE-2024-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38052.json", "dateUpdated": "2024-07-10T21:17:57.347Z" }, { "cveId": "CVE-2024-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38053.json", "dateUpdated": "2024-07-10T21:17:57.943Z" }, { "cveId": "CVE-2024-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38054.json", "dateUpdated": "2024-07-10T21:17:09.491Z" }, { "cveId": "CVE-2024-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38055.json", "dateUpdated": "2024-07-10T21:17:10.091Z" }, { "cveId": "CVE-2024-38056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38056.json", "dateUpdated": "2024-07-10T21:17:10.810Z" }, { "cveId": "CVE-2024-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38057.json", "dateUpdated": "2024-07-10T21:17:58.561Z" }, { "cveId": "CVE-2024-38058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38058.json", "dateUpdated": "2024-07-10T21:17:59.154Z" }, { "cveId": "CVE-2024-38059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38059.json", "dateUpdated": "2024-07-10T21:17:11.417Z" }, { "cveId": "CVE-2024-38060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38060.json", "dateUpdated": "2024-07-10T21:17:12.032Z" }, { "cveId": "CVE-2024-38061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38061.json", "dateUpdated": "2024-07-10T21:17:12.661Z" }, { "cveId": "CVE-2024-38062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38062.json", "dateUpdated": "2024-07-10T21:17:13.247Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-10T21:17:13.849Z" }, { "cveId": "CVE-2024-38065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38065.json", "dateUpdated": "2024-07-10T21:17:59.748Z" }, { "cveId": "CVE-2024-38066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38066.json", "dateUpdated": "2024-07-10T21:18:00.415Z" }, { "cveId": "CVE-2024-38067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38067.json", "dateUpdated": "2024-07-10T21:18:01.019Z" }, { "cveId": "CVE-2024-38068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", "dateUpdated": "2024-07-10T21:18:01.618Z" }, { "cveId": "CVE-2024-38069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38069.json", "dateUpdated": "2024-07-10T21:18:02.221Z" }, { "cveId": "CVE-2024-38070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38070.json", "dateUpdated": "2024-07-10T21:18:02.801Z" }, { "cveId": "CVE-2024-38071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38071.json", "dateUpdated": "2024-07-10T21:17:14.435Z" }, { "cveId": "CVE-2024-38072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38072.json", "dateUpdated": "2024-07-10T21:17:15.178Z" }, { "cveId": "CVE-2024-38073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38073.json", "dateUpdated": "2024-07-10T21:18:03.389Z" }, { "cveId": "CVE-2024-38074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38074.json", "dateUpdated": "2024-07-10T21:18:03.988Z" }, { "cveId": "CVE-2024-38076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38076.json", "dateUpdated": "2024-07-10T21:18:04.574Z" }, { "cveId": "CVE-2024-38077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38077.json", "dateUpdated": "2024-07-10T21:17:15.783Z" }, { "cveId": "CVE-2024-38078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", "dateUpdated": "2024-07-10T21:18:05.161Z" }, { "cveId": "CVE-2024-38079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38079.json", "dateUpdated": "2024-07-10T21:18:05.772Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-10T21:17:16.405Z" }, { "cveId": "CVE-2024-38081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38081.json", "dateUpdated": "2024-07-10T21:18:06.365Z" }, { "cveId": "CVE-2024-38085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38085.json", "dateUpdated": "2024-07-10T21:17:17.028Z" }, { "cveId": "CVE-2024-38086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38086.json", "dateUpdated": "2024-07-10T21:17:17.632Z" }, { "cveId": "CVE-2024-38087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38087.json", "dateUpdated": "2024-07-10T21:16:52.679Z" }, { "cveId": "CVE-2024-38088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38088.json", "dateUpdated": "2024-07-10T21:16:52.107Z" }, { "cveId": "CVE-2024-38089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38089.json", "dateUpdated": "2024-07-10T21:18:06.981Z" }, { "cveId": "CVE-2024-38091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38091.json", "dateUpdated": "2024-07-10T21:17:18.250Z" }, { "cveId": "CVE-2024-38092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38092.json", "dateUpdated": "2024-07-10T21:18:07.576Z" }, { "cveId": "CVE-2024-38094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38094.json", "dateUpdated": "2024-07-10T21:18:08.153Z" }, { "cveId": "CVE-2024-38095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38095.json", "dateUpdated": "2024-07-10T21:18:08.727Z" }, { "cveId": "CVE-2024-38099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38099.json", "dateUpdated": "2024-07-10T21:18:09.301Z" }, { "cveId": "CVE-2024-38100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38100.json", "dateUpdated": "2024-07-10T21:17:18.859Z" }, { "cveId": "CVE-2024-38101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38101.json", "dateUpdated": "2024-07-10T21:18:09.881Z" }, { "cveId": "CVE-2024-38102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38102.json", "dateUpdated": "2024-07-10T21:17:19.428Z" }, { "cveId": "CVE-2024-38104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38104.json", "dateUpdated": "2024-07-10T21:17:20.024Z" }, { "cveId": "CVE-2024-38105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38105.json", "dateUpdated": "2024-07-10T21:18:10.473Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-10T21:17:20.604Z" }, { "cveId": "CVE-2024-39570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39570.json", "dateUpdated": "2024-07-10T21:19:33.928Z" }, { "cveId": "CVE-2024-39874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39874.json", "dateUpdated": "2024-07-10T21:22:07.058Z" }, { "cveId": "CVE-2024-3608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3608.json", "dateUpdated": "2024-07-10T21:17:23.322Z" }, { "cveId": "CVE-2024-6527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6527.json", "dateUpdated": "2024-07-10T21:21:35.320Z" } ], "error": [] }, { "fetchTime": "2024-07-10T21:15:42.874Z", "numberOfChanges": 15, "new": [], "updated": [ { "cveId": "CVE-2022-32256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32256.json", "dateUpdated": "2024-07-10T21:08:23.557Z" }, { "cveId": "CVE-2023-41915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41915.json", "dateUpdated": "2024-07-10T21:06:12.457892" }, { "cveId": "CVE-2024-21317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21317.json", "dateUpdated": "2024-07-10T21:14:36.677Z" }, { "cveId": "CVE-2024-27784", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27784", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27784.json", "dateUpdated": "2024-07-10T21:11:54.984Z" }, { "cveId": "CVE-2024-28067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28067.json", "dateUpdated": "2024-07-10T21:07:46.260Z" }, { "cveId": "CVE-2024-34786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34786.json", "dateUpdated": "2024-07-10T21:10:29.883Z" }, { "cveId": "CVE-2024-35271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35271.json", "dateUpdated": "2024-07-10T21:15:26.325Z" }, { "cveId": "CVE-2024-37329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37329.json", "dateUpdated": "2024-07-10T21:14:09.364Z" }, { "cveId": "CVE-2024-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37984.json", "dateUpdated": "2024-07-10T21:13:43.622Z" }, { "cveId": "CVE-2024-38061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38061.json", "dateUpdated": "2024-07-10T21:12:33.456Z" }, { "cveId": "CVE-2024-38100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38100.json", "dateUpdated": "2024-07-10T21:13:11.413Z" }, { "cveId": "CVE-2024-39598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39598.json", "dateUpdated": "2024-07-10T21:04:24.524Z" }, { "cveId": "CVE-2024-40731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40731.json", "dateUpdated": "2024-07-10T21:09:28.923Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" }, { "cveId": "CVE-2024-6612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6612.json", "dateUpdated": "2024-07-10T21:06:25.324Z" } ], "error": [] }, { "fetchTime": "2024-07-10T21:03:20.444Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-6663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6663.json", "dateUpdated": "2024-07-10T20:59:56.894980Z" }, { "cveId": "CVE-2024-6664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6664.json", "dateUpdated": "2024-07-10T21:00:00.304244Z" } ], "updated": [ { "cveId": "CVE-2023-29348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29348.json", "dateUpdated": "2024-07-10T20:58:20.445Z" }, { "cveId": "CVE-2023-32735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32735.json", "dateUpdated": "2024-07-10T21:03:01.011Z" }, { "cveId": "CVE-2023-36707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36707.json", "dateUpdated": "2024-07-10T21:00:23.882Z" }, { "cveId": "CVE-2023-41763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41763.json", "dateUpdated": "2024-07-10T21:02:03.038Z" }, { "cveId": "CVE-2024-39684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39684.json", "dateUpdated": "2024-07-10T20:59:24.451Z" }, { "cveId": "CVE-2024-6644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6644.json", "dateUpdated": "2024-07-10T20:56:21.180Z" } ], "error": [] }, { "fetchTime": "2024-07-10T20:55:17.079Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-39227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39227.json", "dateUpdated": "2024-07-10T20:53:34.449Z" }, { "cveId": "CVE-2023-7061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7061.json", "dateUpdated": "2024-07-10T20:48:32.495Z" }, { "cveId": "CVE-2024-39900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39900.json", "dateUpdated": "2024-07-10T20:49:15.331Z" }, { "cveId": "CVE-2024-6647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6647.json", "dateUpdated": "2024-07-10T20:51:59.767Z" } ], "error": [] }, { "fetchTime": "2024-07-10T20:47:46.001Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6148.json", "dateUpdated": "2024-07-10T20:40:07.129Z" }, { "cveId": "CVE-2024-6149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6149.json", "dateUpdated": "2024-07-10T20:42:20.488Z" } ], "updated": [ { "cveId": "CVE-2024-25076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25076.json", "dateUpdated": "2024-07-10T20:42:09.265Z" }, { "cveId": "CVE-2024-3739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3739.json", "dateUpdated": "2024-07-10T20:45:55.301Z" } ], "error": [] }, { "fetchTime": "2024-07-10T20:39:49.354Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-39329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39329.json", "dateUpdated": "2024-07-10T20:38:21.855Z" }, { "cveId": "CVE-2024-39897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39897.json", "dateUpdated": "2024-07-10T20:35:52.715Z" }, { "cveId": "CVE-2024-6222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6222.json", "dateUpdated": "2024-07-10T20:31:40.947Z" }, { "cveId": "CVE-2024-6501", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6501", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6501.json", "dateUpdated": "2024-07-10T20:37:06.892Z" } ], "error": [] }, { "fetchTime": "2024-07-10T20:31:38.505Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-6150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6150.json", "dateUpdated": "2024-07-10T20:31:26.370Z" }, { "cveId": "CVE-2024-6286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6286.json", "dateUpdated": "2024-07-10T20:25:21.414Z" } ], "updated": [ { "cveId": "CVE-2023-6494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6494.json", "dateUpdated": "2024-07-10T20:29:11.672Z" }, { "cveId": "CVE-2024-5491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5491.json", "dateUpdated": "2024-07-10T20:25:34.407Z" }, { "cveId": "CVE-2024-6611", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6611", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6611.json", "dateUpdated": "2024-07-10T20:28:20.273Z" } ], "error": [] }, { "fetchTime": "2024-07-10T20:23:43.572Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-6151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6151.json", "dateUpdated": "2024-07-10T20:21:25.554Z" }, { "cveId": "CVE-2024-6236", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6236", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6236.json", "dateUpdated": "2024-07-10T20:18:04.274Z" } ], "updated": [ { "cveId": "CVE-2022-39227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39227.json", "dateUpdated": "2024-07-10T20:13:44.143775" }, { "cveId": "CVE-2024-23711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23711.json", "dateUpdated": "2024-07-10T20:21:55.562Z" }, { "cveId": "CVE-2024-28828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28828.json", "dateUpdated": "2024-07-10T20:17:11.996Z" }, { "cveId": "CVE-2024-32000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32000.json", "dateUpdated": "2024-07-10T20:18:49.404Z" }, { "cveId": "CVE-2024-32987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32987.json", "dateUpdated": "2024-07-10T20:12:53.066Z" }, { "cveId": "CVE-2024-37829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37829.json", "dateUpdated": "2024-07-10T20:12:36.742Z" }, { "cveId": "CVE-2024-38072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38072.json", "dateUpdated": "2024-07-10T20:13:59.511Z" }, { "cveId": "CVE-2024-6602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6602.json", "dateUpdated": "2024-07-10T20:14:24.710Z" } ], "error": [] }, { "fetchTime": "2024-07-10T20:11:28.281Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-25076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25076.json", "dateUpdated": "2024-07-10T20:10:03.859132" }, { "cveId": "CVE-2024-25077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25077.json", "dateUpdated": "2024-07-10T20:11:18.400264" } ], "updated": [ { "cveId": "CVE-2023-33860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33860.json", "dateUpdated": "2024-07-10T20:04:42.031Z" }, { "cveId": "CVE-2024-31069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31069.json", "dateUpdated": "2024-07-10T20:10:31.059Z" }, { "cveId": "CVE-2024-37113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37113.json", "dateUpdated": "2024-07-10T20:03:37.578Z" }, { "cveId": "CVE-2024-5488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5488.json", "dateUpdated": "2024-07-10T20:02:36.599Z" }, { "cveId": "CVE-2024-5913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5913.json", "dateUpdated": "2024-07-10T20:05:27.355Z" }, { "cveId": "CVE-2024-6411", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6411", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6411.json", "dateUpdated": "2024-07-10T20:09:59.818Z" }, { "cveId": "CVE-2024-6646", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6646", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6646.json", "dateUpdated": "2024-07-10T20:01:16.816Z" } ], "error": [] }, { "fetchTime": "2024-07-10T20:01:17.066Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-39693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39693.json", "dateUpdated": "2024-07-10T19:54:10.773Z" } ], "updated": [ { "cveId": "CVE-2022-40211", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40211", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40211.json", "dateUpdated": "2024-07-10T19:56:23.148Z" }, { "cveId": "CVE-2023-50806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50806.json", "dateUpdated": "2024-07-10T20:00:54.464Z" }, { "cveId": "CVE-2024-27095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27095.json", "dateUpdated": "2024-07-10T19:56:37.741Z" }, { "cveId": "CVE-2024-37770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37770.json", "dateUpdated": "2024-07-10T19:58:19.995Z" } ], "error": [] }, { "fetchTime": "2024-07-10T19:53:24.321Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38353.json", "dateUpdated": "2024-07-10T19:50:05.935Z" }, { "cveId": "CVE-2024-38354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38354.json", "dateUpdated": "2024-07-10T19:49:55.838Z" } ], "updated": [ { "cveId": "CVE-2024-31272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31272.json", "dateUpdated": "2024-07-10T19:46:11.076Z" }, { "cveId": "CVE-2024-39868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39868.json", "dateUpdated": "2024-07-10T19:50:42.756Z" } ], "error": [] }, { "fetchTime": "2024-07-10T19:45:33.449Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37310.json", "dateUpdated": "2024-07-10T19:39:36.860Z" } ], "updated": [ { "cveId": "CVE-2024-5992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5992.json", "dateUpdated": "2024-07-10T19:41:21.234Z" }, { "cveId": "CVE-2024-6123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6123.json", "dateUpdated": "2024-07-10T19:38:43.170Z" } ], "error": [] }, { "fetchTime": "2024-07-10T19:37:40.351Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2024-26923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26923.json", "dateUpdated": "2024-07-10T19:34:43.753Z" }, { "cveId": "CVE-2024-29943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29943.json", "dateUpdated": "2024-07-10T19:34:41.151Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-07-10T19:34:41.978Z" }, { "cveId": "CVE-2024-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32030.json", "dateUpdated": "2024-07-10T19:34:42.931Z" }, { "cveId": "CVE-2024-36302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36302.json", "dateUpdated": "2024-07-10T19:34:44.638Z" }, { "cveId": "CVE-2024-36303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36303.json", "dateUpdated": "2024-07-10T19:34:46.053Z" }, { "cveId": "CVE-2024-36304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36304.json", "dateUpdated": "2024-07-10T19:34:47.009Z" }, { "cveId": "CVE-2024-36305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36305.json", "dateUpdated": "2024-07-10T19:34:47.934Z" }, { "cveId": "CVE-2024-37289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37289.json", "dateUpdated": "2024-07-10T19:34:48.731Z" }, { "cveId": "CVE-2024-39018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39018.json", "dateUpdated": "2024-07-10T19:31:24.286Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T17:47:47.196Z" } ], "error": [] }, { "fetchTime": "2024-07-10T19:29:34.291Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-29943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29943.json", "dateUpdated": "2024-07-10T19:21:47.596Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-07-10T19:21:48.533Z" }, { "cveId": "CVE-2024-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32030.json", "dateUpdated": "2024-07-10T19:21:49.355Z" } ], "error": [] }, { "fetchTime": "2024-07-10T19:21:38.304Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-37148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37148.json", "dateUpdated": "2024-07-10T19:18:09.444Z" }, { "cveId": "CVE-2024-37149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37149.json", "dateUpdated": "2024-07-10T19:20:36.161Z" } ], "updated": [ { "cveId": "CVE-2023-51105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51105.json", "dateUpdated": "2024-07-10T19:21:11.809863" }, { "cveId": "CVE-2024-26923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26923.json", "dateUpdated": "2024-07-10T19:18:54.880Z" }, { "cveId": "CVE-2024-29943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29943.json", "dateUpdated": "2024-07-10T19:20:21.669Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-07-10T19:20:22.595Z" }, { "cveId": "CVE-2024-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32030.json", "dateUpdated": "2024-07-10T19:20:23.569Z" }, { "cveId": "CVE-2024-36302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36302.json", "dateUpdated": "2024-07-10T19:17:46.695Z" }, { "cveId": "CVE-2024-36303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36303.json", "dateUpdated": "2024-07-10T19:17:47.454Z" }, { "cveId": "CVE-2024-36304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36304.json", "dateUpdated": "2024-07-10T19:17:48.299Z" }, { "cveId": "CVE-2024-36305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36305.json", "dateUpdated": "2024-07-10T19:17:49.017Z" }, { "cveId": "CVE-2024-37289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37289.json", "dateUpdated": "2024-07-10T19:17:49.756Z" } ], "error": [] }, { "fetchTime": "2024-07-10T19:11:51.302Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-27095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27095.json", "dateUpdated": "2024-07-10T19:07:45.995Z" }, { "cveId": "CVE-2024-32469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32469.json", "dateUpdated": "2024-07-10T19:10:36.304Z" }, { "cveId": "CVE-2024-5492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5492.json", "dateUpdated": "2024-07-10T19:04:40.775Z" }, { "cveId": "CVE-2024-6235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6235.json", "dateUpdated": "2024-07-10T19:07:58.885Z" } ], "updated": [ { "cveId": "CVE-2024-29943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29943.json", "dateUpdated": "2024-07-10T19:11:48.891Z" }, { "cveId": "CVE-2024-36303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36303.json", "dateUpdated": "2024-07-10T19:08:39.915Z" }, { "cveId": "CVE-2024-36304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36304.json", "dateUpdated": "2024-07-10T19:08:40.874Z" }, { "cveId": "CVE-2024-36305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36305.json", "dateUpdated": "2024-07-10T19:08:41.695Z" }, { "cveId": "CVE-2024-37289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37289.json", "dateUpdated": "2024-07-10T19:08:42.856Z" } ], "error": [] }, { "fetchTime": "2024-07-10T19:00:15.476Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5491.json", "dateUpdated": "2024-07-10T18:56:08.095Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T18:45:02.465Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37147.json", "dateUpdated": "2024-07-10T18:38:37.588Z" }, { "cveId": "CVE-2024-5910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5910.json", "dateUpdated": "2024-07-10T18:39:26.006Z" }, { "cveId": "CVE-2024-5911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5911.json", "dateUpdated": "2024-07-10T18:40:02.209Z" }, { "cveId": "CVE-2024-5912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5912.json", "dateUpdated": "2024-07-10T18:40:16.240Z" }, { "cveId": "CVE-2024-5913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5913.json", "dateUpdated": "2024-07-10T18:40:29.769Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T18:36:42.030Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6649", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6649", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6649.json", "dateUpdated": "2024-07-10T18:31:03.571Z" } ], "updated": [ { "cveId": "CVE-2024-37253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37253.json", "dateUpdated": "2024-07-10T18:28:17.525Z" } ], "error": [] }, { "fetchTime": "2024-07-10T18:25:44.209Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-27090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27090.json", "dateUpdated": "2024-07-10T18:25:26.241Z" } ], "updated": [ { "cveId": "CVE-2024-20399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20399.json", "dateUpdated": "2024-07-01T16:11:44.028Z" } ], "error": [] }, { "fetchTime": "2024-07-10T18:12:17.777Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37770.json", "dateUpdated": "2024-07-10T18:10:00.787443" } ], "updated": [ { "cveId": "CVE-2023-41915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41915.json", "dateUpdated": "2024-07-10T18:06:01.348229" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" } ], "error": [] }, { "fetchTime": "2024-07-10T18:01:16.281Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37110.json", "dateUpdated": "2024-07-10T17:58:43.098Z" }, { "cveId": "CVE-2024-37113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37113.json", "dateUpdated": "2024-07-10T17:57:18.910Z" }, { "cveId": "CVE-2024-37115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37115.json", "dateUpdated": "2024-07-10T17:55:13.389Z" }, { "cveId": "CVE-2024-6647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6647.json", "dateUpdated": "2024-07-10T18:00:05.464Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T17:53:36.557Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37205", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37205", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37205.json", "dateUpdated": "2024-07-10T17:50:33.632Z" }, { "cveId": "CVE-2024-37270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37270.json", "dateUpdated": "2024-07-10T17:49:24.457Z" }, { "cveId": "CVE-2024-37498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37498.json", "dateUpdated": "2024-07-10T17:47:55.943Z" }, { "cveId": "CVE-2024-37504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37504.json", "dateUpdated": "2024-07-10T17:46:15.232Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T17:46:06.313Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-32759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32759.json", "dateUpdated": "2024-07-10T17:43:01.428Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T17:38:23.968Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6630.json", "dateUpdated": "2024-07-10T17:35:23.795Z" }, { "cveId": "CVE-2024-6646", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6646", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6646.json", "dateUpdated": "2024-07-10T17:31:04.041Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T17:22:08.880Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-0985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0985.json", "dateUpdated": "2024-06-19T23:33:54.806Z" }, { "cveId": "CVE-2024-4879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4879.json", "dateUpdated": "2024-07-10T17:21:44.015Z" }, { "cveId": "CVE-2024-5178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5178.json", "dateUpdated": "2024-07-10T17:19:13.611Z" } ], "error": [] }, { "fetchTime": "2024-07-10T17:11:17.144Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-3325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3325.json", "dateUpdated": "2024-07-10T17:02:14.138Z" } ], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T17:47:47.196Z" } ], "error": [] }, { "fetchTime": "2024-07-10T17:01:33.988Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6645.json", "dateUpdated": "2024-07-10T17:00:05.966Z" } ], "updated": [ { "cveId": "CVE-2024-4879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4879.json", "dateUpdated": "2024-07-10T17:01:18.916Z" }, { "cveId": "CVE-2024-5178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5178.json", "dateUpdated": "2024-07-10T17:00:59.630Z" }, { "cveId": "CVE-2024-5217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5217.json", "dateUpdated": "2024-07-10T17:00:47.822Z" } ], "error": [] }, { "fetchTime": "2024-07-10T16:53:52.639Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-29461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29461.json", "dateUpdated": "2024-07-10T16:49:25.294Z" }, { "cveId": "CVE-2024-31303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31303.json", "dateUpdated": "2024-07-10T16:50:59.609Z" }, { "cveId": "CVE-2024-4102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4102.json", "dateUpdated": "2024-07-10T16:46:16.251Z" } ], "error": [] }, { "fetchTime": "2024-07-10T16:46:03.268Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-39328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39328.json", "dateUpdated": "2024-07-10T16:43:00.291Z" }, { "cveId": "CVE-2024-37266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37266.json", "dateUpdated": "2024-07-10T16:45:42.266Z" }, { "cveId": "CVE-2024-38987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38987.json", "dateUpdated": "2024-07-10T16:45:23.443Z" }, { "cveId": "CVE-2024-39701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39701.json", "dateUpdated": "2024-07-10T16:38:47.405Z" }, { "cveId": "CVE-2024-39895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39895.json", "dateUpdated": "2024-07-10T16:40:10.539Z" }, { "cveId": "CVE-2024-40336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40336.json", "dateUpdated": "2024-07-10T16:43:38.630Z" }, { "cveId": "CVE-2024-5178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5178.json", "dateUpdated": "2024-07-10T16:40:39.250Z" }, { "cveId": "CVE-2024-5632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5632.json", "dateUpdated": "2024-07-10T16:42:24.840Z" } ], "error": [] }, { "fetchTime": "2024-07-10T16:38:16.034Z", "numberOfChanges": 49, "new": [ { "cveId": "CVE-2024-5217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5217.json", "dateUpdated": "2024-07-10T16:30:09.424Z" }, { "cveId": "CVE-2024-6644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6644.json", "dateUpdated": "2024-07-10T16:31:04.565Z" } ], "updated": [ { "cveId": "CVE-2022-32252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32252.json", "dateUpdated": "2024-07-10T16:29:39.695Z" }, { "cveId": "CVE-2022-45147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45147.json", "dateUpdated": "2024-07-10T16:29:21.700Z" }, { "cveId": "CVE-2022-48772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48772.json", "dateUpdated": "2024-07-10T16:36:24.637Z" }, { "cveId": "CVE-2023-36418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36418.json", "dateUpdated": "2024-07-10T16:31:43.744Z" }, { "cveId": "CVE-2023-36720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36720.json", "dateUpdated": "2024-07-10T16:29:14.431Z" }, { "cveId": "CVE-2023-41768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41768.json", "dateUpdated": "2024-07-10T16:30:14.841Z" }, { "cveId": "CVE-2023-43790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43790.json", "dateUpdated": "2024-07-10T16:36:12.279Z" }, { "cveId": "CVE-2023-45000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45000.json", "dateUpdated": "2024-07-10T16:32:38.369Z" }, { "cveId": "CVE-2024-0549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0549.json", "dateUpdated": "2024-07-10T16:33:03.406Z" }, { "cveId": "CVE-2024-21449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21449.json", "dateUpdated": "2024-07-10T16:34:53.217Z" }, { "cveId": "CVE-2024-23561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23561.json", "dateUpdated": "2024-07-10T16:33:41.065Z" }, { "cveId": "CVE-2024-27783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27783.json", "dateUpdated": "2024-07-10T16:32:08.971Z" }, { "cveId": "CVE-2024-28882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28882.json", "dateUpdated": "2024-07-10T16:31:37.057Z" }, { "cveId": "CVE-2024-29849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29849.json", "dateUpdated": "2024-07-10T16:34:45.982Z" }, { "cveId": "CVE-2024-2177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2177.json", "dateUpdated": "2024-07-10T16:31:47.937Z" }, { "cveId": "CVE-2024-32631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32631.json", "dateUpdated": "2024-07-10T16:32:47.905Z" }, { "cveId": "CVE-2024-35264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35264.json", "dateUpdated": "2024-07-10T16:35:29.446Z" }, { "cveId": "CVE-2024-37090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37090.json", "dateUpdated": "2024-07-10T16:30:17.637Z" }, { "cveId": "CVE-2024-37174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37174.json", "dateUpdated": "2024-07-10T16:31:22.567Z" }, { "cveId": "CVE-2024-37328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37328.json", "dateUpdated": "2024-07-10T16:34:39.559Z" }, { "cveId": "CVE-2024-37424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37424.json", "dateUpdated": "2024-07-10T16:30:09.164Z" }, { "cveId": "CVE-2024-37442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37442.json", "dateUpdated": "2024-07-10T16:29:53.075Z" }, { "cveId": "CVE-2024-37555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37555.json", "dateUpdated": "2024-07-10T16:30:55.492Z" }, { "cveId": "CVE-2024-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37975.json", "dateUpdated": "2024-07-10T16:34:27.130Z" }, { "cveId": "CVE-2024-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38020.json", "dateUpdated": "2024-07-10T16:34:16.626Z" }, { "cveId": "CVE-2024-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38043.json", "dateUpdated": "2024-07-10T16:35:18.706Z" }, { "cveId": "CVE-2024-38060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38060.json", "dateUpdated": "2024-07-10T16:35:05.346Z" }, { "cveId": "CVE-2024-38076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38076.json", "dateUpdated": "2024-07-10T16:34:04.771Z" }, { "cveId": "CVE-2024-38099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38099.json", "dateUpdated": "2024-07-10T16:33:54.735Z" }, { "cveId": "CVE-2024-38867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38867.json", "dateUpdated": "2024-07-10T16:29:07.032Z" }, { "cveId": "CVE-2024-39171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39171.json", "dateUpdated": "2024-07-10T16:36:51.456Z" }, { "cveId": "CVE-2024-39873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39873.json", "dateUpdated": "2024-07-10T16:28:58.129Z" }, { "cveId": "CVE-2024-3228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3228.json", "dateUpdated": "2024-07-10T16:30:32.340Z" }, { "cveId": "CVE-2024-3575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3575.json", "dateUpdated": "2024-07-10T16:33:19.947Z" }, { "cveId": "CVE-2024-3792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3792.json", "dateUpdated": "2024-07-10T16:36:26.068Z" }, { "cveId": "CVE-2024-3873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3873.json", "dateUpdated": "2024-07-10T16:33:29.635Z" }, { "cveId": "CVE-2024-3882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3882.json", "dateUpdated": "2024-07-10T16:32:20.665Z" }, { "cveId": "CVE-2024-40038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40038.json", "dateUpdated": "2024-07-10T16:36:37.367Z" }, { "cveId": "CVE-2024-40727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40727.json", "dateUpdated": "2024-07-10T16:36:02.426Z" }, { "cveId": "CVE-2024-40742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40742.json", "dateUpdated": "2024-07-10T16:35:49.307Z" }, { "cveId": "CVE-2024-4879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4879.json", "dateUpdated": "2024-07-10T16:35:27.455Z" }, { "cveId": "CVE-2024-5178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5178.json", "dateUpdated": "2024-07-10T16:29:59.055Z" }, { "cveId": "CVE-2024-5236", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5236", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5236.json", "dateUpdated": "2024-07-10T16:37:02.789Z" }, { "cveId": "CVE-2024-5810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5810.json", "dateUpdated": "2024-07-10T16:30:44.152Z" }, { "cveId": "CVE-2024-6170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6170.json", "dateUpdated": "2024-07-10T16:31:09.282Z" }, { "cveId": "CVE-2024-6563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6563.json", "dateUpdated": "2024-07-10T16:32:55.399Z" }, { "cveId": "CVE-2024-6608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6608.json", "dateUpdated": "2024-07-10T16:31:59.234Z" } ], "error": [] }, { "fetchTime": "2024-07-10T16:28:01.939Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-4879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4879.json", "dateUpdated": "2024-07-10T16:16:39.926Z" }, { "cveId": "CVE-2024-5178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5178.json", "dateUpdated": "2024-07-10T16:23:39.270Z" } ], "updated": [ { "cveId": "CVE-2023-35006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35006.json", "dateUpdated": "2024-07-10T16:22:14.801Z" }, { "cveId": "CVE-2023-36602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36602.json", "dateUpdated": "2024-07-10T16:27:59.755Z" }, { "cveId": "CVE-2023-41251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41251.json", "dateUpdated": "2024-07-10T16:18:05.948Z" }, { "cveId": "CVE-2023-50330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50330.json", "dateUpdated": "2024-07-10T16:17:03.808Z" }, { "cveId": "CVE-2023-50382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50382.json", "dateUpdated": "2024-07-10T16:18:33.688Z" }, { "cveId": "CVE-2023-50807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50807.json", "dateUpdated": "2024-07-10T16:23:30.641Z" }, { "cveId": "CVE-2024-21778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21778.json", "dateUpdated": "2024-07-10T16:17:36.928Z" }, { "cveId": "CVE-2024-28068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28068.json", "dateUpdated": "2024-07-10T16:19:16.833Z" }, { "cveId": "CVE-2024-37871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37871.json", "dateUpdated": "2024-07-10T16:16:55.636Z" }, { "cveId": "CVE-2024-39001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39001.json", "dateUpdated": "2024-07-10T16:27:05.203Z" }, { "cveId": "CVE-2024-40726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40726.json", "dateUpdated": "2024-07-10T16:22:41.266Z" } ], "error": [] }, { "fetchTime": "2024-07-10T16:14:40.933Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-20456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20456.json", "dateUpdated": "2024-07-10T16:06:22.104Z" }, { "cveId": "CVE-2024-40412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40412.json", "dateUpdated": "2024-07-10T16:10:33.036142" }, { "cveId": "CVE-2024-40417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40417.json", "dateUpdated": "2024-07-10T16:06:34.392048" } ], "updated": [ { "cveId": "CVE-2023-33859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33859.json", "dateUpdated": "2024-07-10T16:07:16.808Z" }, { "cveId": "CVE-2024-20844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20844.json", "dateUpdated": "2024-07-10T16:13:46.429Z" }, { "cveId": "CVE-2024-20862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20862.json", "dateUpdated": "2024-07-10T16:12:48.055Z" }, { "cveId": "CVE-2024-22018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22018.json", "dateUpdated": "2024-07-10T16:08:02.472Z" }, { "cveId": "CVE-2024-2385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2385.json", "dateUpdated": "2024-07-10T16:04:57.847Z" }, { "cveId": "CVE-2024-40333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40333.json", "dateUpdated": "2024-07-10T16:09:52.523Z" }, { "cveId": "CVE-2024-40735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40735.json", "dateUpdated": "2024-07-10T16:05:48.554Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T17:47:47.196Z" } ], "error": [] }, { "fetchTime": "2024-07-10T16:03:43.508Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-27356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27356.json", "dateUpdated": "2024-07-10T15:55:30.728Z" }, { "cveId": "CVE-2023-5695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5695.json", "dateUpdated": "2024-07-10T15:56:43.505Z" }, { "cveId": "CVE-2024-27362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27362.json", "dateUpdated": "2024-07-10T16:01:37.399Z" }, { "cveId": "CVE-2024-38959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38959.json", "dateUpdated": "2024-07-10T15:59:54.871Z" }, { "cveId": "CVE-2024-40036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40036.json", "dateUpdated": "2024-07-10T16:00:07.551Z" } ], "error": [] }, { "fetchTime": "2024-07-10T15:55:20.894Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-41765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41765.json", "dateUpdated": "2024-07-10T15:48:24.312Z" }, { "cveId": "CVE-2023-44853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44853.json", "dateUpdated": "2024-07-10T15:54:47.289Z" }, { "cveId": "CVE-2024-6550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6550.json", "dateUpdated": "2024-07-10T15:50:18.162Z" } ], "error": [] }, { "fetchTime": "2024-07-10T15:47:58.562Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-36414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36414.json", "dateUpdated": "2024-07-10T15:44:05.513Z" }, { "cveId": "CVE-2023-36576", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36576", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36576.json", "dateUpdated": "2024-07-10T15:46:01.927Z" }, { "cveId": "CVE-2023-36717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36717.json", "dateUpdated": "2024-07-10T15:47:03.483Z" }, { "cveId": "CVE-2023-46049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46049.json", "dateUpdated": "2024-07-10T15:47:53.533Z" }, { "cveId": "CVE-2024-28899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28899.json", "dateUpdated": "2024-07-10T15:42:14.941Z" } ], "error": [] }, { "fetchTime": "2024-07-10T15:40:01.818Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-32170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32170.json", "dateUpdated": "2024-07-10T15:33:07.225Z" }, { "cveId": "CVE-2023-41185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41185.json", "dateUpdated": "2024-07-10T15:32:43.519Z" }, { "cveId": "CVE-2024-21333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21333.json", "dateUpdated": "2024-07-10T15:39:26.675Z" }, { "cveId": "CVE-2024-21525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21525.json", "dateUpdated": "2024-07-10T15:38:32.239Z" }, { "cveId": "CVE-2024-29153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29153.json", "dateUpdated": "2024-07-10T15:35:12.496Z" }, { "cveId": "CVE-2024-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38022.json", "dateUpdated": "2024-07-10T15:37:35.654Z" }, { "cveId": "CVE-2024-38062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38062.json", "dateUpdated": "2024-07-10T15:35:15.940Z" }, { "cveId": "CVE-2024-38071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38071.json", "dateUpdated": "2024-07-10T15:33:45.253Z" }, { "cveId": "CVE-2024-3782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3782.json", "dateUpdated": "2024-07-10T15:34:34.293Z" } ], "error": [] }, { "fetchTime": "2024-07-10T15:32:08.569Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2023-33859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33859.json", "dateUpdated": "2024-07-10T15:26:49.293Z" }, { "cveId": "CVE-2023-33860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33860.json", "dateUpdated": "2024-07-10T15:30:16.797Z" } ], "updated": [ { "cveId": "CVE-2023-32174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32174.json", "dateUpdated": "2024-07-10T15:30:43.603Z" }, { "cveId": "CVE-2024-39489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39489.json", "dateUpdated": "2024-07-10T15:29:14.835Z" }, { "cveId": "CVE-2024-39881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39881.json", "dateUpdated": "2024-07-10T15:27:04.787Z" }, { "cveId": "CVE-2024-6556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6556.json", "dateUpdated": "2024-07-10T15:26:44.587Z" } ], "error": [] }, { "fetchTime": "2024-07-10T15:23:54.522Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-35006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35006.json", "dateUpdated": "2024-07-10T15:23:14.151Z" } ], "updated": [ { "cveId": "CVE-2024-30085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30085.json", "dateUpdated": "2024-07-10T15:18:21.568Z" }, { "cveId": "CVE-2024-38284", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38284", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38284.json", "dateUpdated": "2024-07-10T15:17:32.950Z" } ], "error": [] }, { "fetchTime": "2024-07-10T15:11:32.303Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-48194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48194.json", "dateUpdated": "2024-07-10T15:07:07.851Z" }, { "cveId": "CVE-2024-1963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1963.json", "dateUpdated": "2024-07-10T15:06:54.954Z" }, { "cveId": "CVE-2024-30105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30105.json", "dateUpdated": "2024-07-10T15:05:25.429Z" }, { "cveId": "CVE-2024-38086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38086.json", "dateUpdated": "2024-07-10T15:06:59.347Z" }, { "cveId": "CVE-2024-6110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6110.json", "dateUpdated": "2024-07-10T15:04:04.627Z" } ], "error": [] }, { "fetchTime": "2024-07-10T15:01:17.386Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-23562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23562.json", "dateUpdated": "2024-07-10T14:56:59.899Z" }, { "cveId": "CVE-2024-37319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37319.json", "dateUpdated": "2024-07-10T15:00:58.666Z" } ], "error": [] }, { "fetchTime": "2024-07-10T14:53:52.609Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2024-27361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27361.json", "dateUpdated": "2024-07-10T14:51:12.876Z" }, { "cveId": "CVE-2024-37330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37330.json", "dateUpdated": "2024-07-10T14:51:31.277Z" }, { "cveId": "CVE-2024-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37971.json", "dateUpdated": "2024-07-10T14:50:47.939Z" }, { "cveId": "CVE-2024-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37988.json", "dateUpdated": "2024-07-10T14:49:31.857Z" }, { "cveId": "CVE-2024-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38032.json", "dateUpdated": "2024-07-10T14:48:36.106Z" }, { "cveId": "CVE-2024-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38052.json", "dateUpdated": "2024-07-10T14:46:34.534Z" }, { "cveId": "CVE-2024-39071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39071.json", "dateUpdated": "2024-07-10T14:51:15.272Z" }, { "cveId": "CVE-2024-3798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3798.json", "dateUpdated": "2024-07-10T14:46:29.447Z" }, { "cveId": "CVE-2024-40035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40035.json", "dateUpdated": "2024-07-10T14:53:05.855Z" } ], "error": [] }, { "fetchTime": "2024-07-10T14:46:01.955Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39698.json", "dateUpdated": "2024-07-10T14:41:06.824Z" } ], "error": [] }, { "fetchTime": "2024-07-10T14:38:34.927Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-36676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36676.json", "dateUpdated": "2024-07-10T14:35:48.977Z" }, { "cveId": "CVE-2024-39899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39899.json", "dateUpdated": "2024-07-10T14:35:40.992Z" }, { "cveId": "CVE-2024-6421", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6421", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6421.json", "dateUpdated": "2024-07-10T14:33:22.935Z" } ], "error": [] }, { "fetchTime": "2024-07-10T14:30:52.892Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-45919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45919.json", "dateUpdated": "2024-07-10T14:28:38.504Z" }, { "cveId": "CVE-2024-23151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23151.json", "dateUpdated": "2024-07-10T14:26:05.520Z" }, { "cveId": "CVE-2024-31311", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31311", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31311.json", "dateUpdated": "2024-07-10T14:26:50.444Z" }, { "cveId": "CVE-2024-31322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31322.json", "dateUpdated": "2024-07-10T14:22:01.380Z" } ], "error": [] }, { "fetchTime": "2024-07-10T14:21:31.601Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-21526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21526.json", "dateUpdated": "2024-07-10T14:18:37.442Z" }, { "cveId": "CVE-2024-31334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31334.json", "dateUpdated": "2024-07-10T14:16:18.206Z" }, { "cveId": "CVE-2024-5547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5547.json", "dateUpdated": "2024-07-10T14:15:03.362Z" }, { "cveId": "CVE-2024-6606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6606.json", "dateUpdated": "2024-07-10T14:18:43.636Z" } ], "error": [] }, { "fetchTime": "2024-07-10T14:10:21.177Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-7062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7062.json", "dateUpdated": "2024-07-10T14:05:24.745Z" }, { "cveId": "CVE-2024-21832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21832.json", "dateUpdated": "2024-07-10T14:03:06.101Z" }, { "cveId": "CVE-2024-36453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36453.json", "dateUpdated": "2024-07-10T14:10:11.704Z" }, { "cveId": "CVE-2024-39901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39901.json", "dateUpdated": "2024-07-10T14:08:16.122Z" } ], "error": [] }, { "fetchTime": "2024-07-10T14:00:26.588Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-21113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21113.json", "dateUpdated": "2024-07-10T13:54:09.005Z" }, { "cveId": "CVE-2024-21335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21335.json", "dateUpdated": "2024-07-10T13:59:04.492Z" }, { "cveId": "CVE-2024-37332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37332.json", "dateUpdated": "2024-07-10T13:58:13.627Z" }, { "cveId": "CVE-2024-38088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38088.json", "dateUpdated": "2024-07-10T13:59:56.241Z" }, { "cveId": "CVE-2024-38301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38301.json", "dateUpdated": "2024-07-10T13:53:10.304Z" }, { "cveId": "CVE-2024-39330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39330.json", "dateUpdated": "2024-07-10T14:00:05.388Z" }, { "cveId": "CVE-2024-39567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39567.json", "dateUpdated": "2024-07-10T13:55:49.972Z" }, { "cveId": "CVE-2024-6410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6410.json", "dateUpdated": "2024-07-10T14:00:04.655Z" } ], "error": [] }, { "fetchTime": "2024-07-10T13:52:53.849Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-21522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21522.json", "dateUpdated": "2024-07-10T13:49:46.396Z" }, { "cveId": "CVE-2024-2909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2909.json", "dateUpdated": "2024-07-10T13:48:28.036Z" }, { "cveId": "CVE-2024-31312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31312.json", "dateUpdated": "2024-07-10T13:48:51.319Z" }, { "cveId": "CVE-2024-31324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31324.json", "dateUpdated": "2024-07-10T13:47:20.027Z" }, { "cveId": "CVE-2024-31332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31332.json", "dateUpdated": "2024-07-10T13:49:07.814Z" }, { "cveId": "CVE-2024-40328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40328.json", "dateUpdated": "2024-07-10T13:49:59.897Z" } ], "error": [] }, { "fetchTime": "2024-07-10T13:45:14.375Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-31339", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31339", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31339.json", "dateUpdated": "2024-07-10T13:39:31.611Z" }, { "cveId": "CVE-2024-36451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36451.json", "dateUpdated": "2024-07-10T13:44:57.574Z" }, { "cveId": "CVE-2024-39493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39493.json", "dateUpdated": "2024-07-10T13:39:00.365Z" }, { "cveId": "CVE-2024-39886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39886.json", "dateUpdated": "2024-07-10T13:41:01.807Z" }, { "cveId": "CVE-2024-3204", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3204", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3204.json", "dateUpdated": "2024-07-10T13:40:00.247Z" }, { "cveId": "CVE-2024-5664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5664.json", "dateUpdated": "2024-07-10T13:41:13.963Z" }, { "cveId": "CVE-2024-5677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5677.json", "dateUpdated": "2024-07-10T13:44:22.941Z" } ], "error": [] }, { "fetchTime": "2024-07-10T13:37:26.173Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-22477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22477.json", "dateUpdated": "2024-07-10T13:30:14.614Z" }, { "cveId": "CVE-2024-26646", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26646", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26646.json", "dateUpdated": "2024-07-10T13:36:55.157Z" }, { "cveId": "CVE-2024-27602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27602.json", "dateUpdated": "2024-07-10T13:35:14.410Z" }, { "cveId": "CVE-2024-31317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31317.json", "dateUpdated": "2024-07-10T13:34:21.152Z" }, { "cveId": "CVE-2024-34726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34726.json", "dateUpdated": "2024-07-10T13:30:30.569Z" } ], "error": [] }, { "fetchTime": "2024-07-10T13:29:46.664Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-36557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36557.json", "dateUpdated": "2024-07-10T13:25:34.776Z" }, { "cveId": "CVE-2023-36704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36704.json", "dateUpdated": "2024-07-10T13:24:17.478Z" }, { "cveId": "CVE-2023-36780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36780.json", "dateUpdated": "2024-07-10T13:26:42.809Z" }, { "cveId": "CVE-2024-21521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21521.json", "dateUpdated": "2024-07-10T13:20:00.943Z" }, { "cveId": "CVE-2024-22780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22780.json", "dateUpdated": "2024-07-10T13:20:11.762Z" }, { "cveId": "CVE-2024-30532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30532.json", "dateUpdated": "2024-07-10T13:21:49.340Z" }, { "cveId": "CVE-2024-5792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5792.json", "dateUpdated": "2024-07-10T13:25:57.005Z" } ], "error": [] }, { "fetchTime": "2024-07-10T13:19:42.588Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-40331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40331.json", "dateUpdated": "2024-07-10T13:09:47.650045" }, { "cveId": "CVE-2024-40332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40332.json", "dateUpdated": "2024-07-10T13:08:36.938403" }, { "cveId": "CVE-2024-40336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40336.json", "dateUpdated": "2024-07-10T13:10:28.884665" } ], "updated": [ { "cveId": "CVE-2023-41771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41771.json", "dateUpdated": "2024-07-10T13:16:54.399Z" }, { "cveId": "CVE-2023-6813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6813.json", "dateUpdated": "2024-07-10T13:07:51.619Z" }, { "cveId": "CVE-2024-21417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21417.json", "dateUpdated": "2024-07-10T13:11:28.256Z" }, { "cveId": "CVE-2024-23119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23119.json", "dateUpdated": "2024-07-10T13:15:05.991Z" }, { "cveId": "CVE-2024-29947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29947.json", "dateUpdated": "2024-07-10T13:17:06.722Z" }, { "cveId": "CVE-2024-2745", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2745", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2745.json", "dateUpdated": "2024-07-10T13:16:15.364Z" }, { "cveId": "CVE-2024-35154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35154.json", "dateUpdated": "2024-07-10T13:14:29.553Z" }, { "cveId": "CVE-2024-36450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36450.json", "dateUpdated": "2024-07-10T13:13:37.876Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-10T13:12:27.896Z" }, { "cveId": "CVE-2024-3143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3143.json", "dateUpdated": "2024-07-10T13:15:48.585Z" } ], "error": [] }, { "fetchTime": "2024-07-10T13:07:43.841Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-40328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40328.json", "dateUpdated": "2024-07-10T13:07:23.990412" }, { "cveId": "CVE-2024-40329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40329.json", "dateUpdated": "2024-07-10T13:00:31.520466" }, { "cveId": "CVE-2024-40333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40333.json", "dateUpdated": "2024-07-10T13:03:02.808584" }, { "cveId": "CVE-2024-40334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40334.json", "dateUpdated": "2024-07-10T13:01:43.707911" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T12:43:54.404Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-28827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28827.json", "dateUpdated": "2024-07-10T12:41:04.948Z" }, { "cveId": "CVE-2024-28828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28828.json", "dateUpdated": "2024-07-10T12:41:13.934Z" } ], "updated": [ { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T17:47:47.196Z" } ], "error": [] }, { "fetchTime": "2024-07-10T12:26:30.138Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6642.json", "dateUpdated": "2024-07-10T12:21:28.583789Z" } ], "updated": [ { "cveId": "CVE-2024-40614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40614.json", "dateUpdated": "2024-07-10T12:13:47.520237" } ], "error": [] }, { "fetchTime": "2024-07-10T12:12:46.602Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-3798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3798.json", "dateUpdated": "2024-07-10T11:59:10.637Z" }, { "cveId": "CVE-2024-3799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3799.json", "dateUpdated": "2024-07-10T11:59:23.581Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T10:14:53.287Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37253.json", "dateUpdated": "2024-07-10T10:03:15.206Z" } ], "error": [] }, { "fetchTime": "2024-07-10T09:02:16.011Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-10T09:00:47.672Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-10T09:00:58.156Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-10T09:00:59.728Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-10T09:00:52.023Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-10T09:01:08.740Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-10T09:01:03.419Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-10T09:01:06.751Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-10T09:01:01.357Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-10T09:00:40.851Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-10T09:00:45.442Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-10T09:00:57.191Z" }, { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-10T09:01:11.398Z" } ], "error": [] }, { "fetchTime": "2024-07-10T08:39:22.708Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6556.json", "dateUpdated": "2024-07-10T08:32:16.591Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T07:40:31.239Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2023-6813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6813.json", "dateUpdated": "2024-07-10T07:36:43.632Z" }, { "cveId": "CVE-2024-5664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5664.json", "dateUpdated": "2024-07-10T07:36:44.303Z" }, { "cveId": "CVE-2024-6421", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6421", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6421.json", "dateUpdated": "2024-07-10T07:36:52.119Z" }, { "cveId": "CVE-2024-6422", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6422", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6422.json", "dateUpdated": "2024-07-10T07:37:03.147Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T07:25:05.526Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39493.json", "dateUpdated": "2024-07-10T07:18:39.443Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T07:15:20.032Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-39488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39488.json", "dateUpdated": "2024-07-10T07:14:08.319Z" }, { "cveId": "CVE-2024-39489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39489.json", "dateUpdated": "2024-07-10T07:14:08.988Z" }, { "cveId": "CVE-2024-39490", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39490", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39490.json", "dateUpdated": "2024-07-10T07:14:09.667Z" }, { "cveId": "CVE-2024-39491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39491.json", "dateUpdated": "2024-07-10T07:14:10.314Z" }, { "cveId": "CVE-2024-39492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39492.json", "dateUpdated": "2024-07-10T07:14:10.967Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T07:04:31.124Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-36450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36450.json", "dateUpdated": "2024-07-10T07:01:07.082Z" }, { "cveId": "CVE-2024-36451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36451.json", "dateUpdated": "2024-07-10T07:01:26.121Z" }, { "cveId": "CVE-2024-36452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36452.json", "dateUpdated": "2024-07-10T07:01:48.896Z" }, { "cveId": "CVE-2024-36453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36453.json", "dateUpdated": "2024-07-10T07:02:17.776Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T06:55:49.889Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39927.json", "dateUpdated": "2024-07-10T06:55:19.636Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T06:48:02.698Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39886.json", "dateUpdated": "2024-07-10T06:41:46.185Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T05:01:41.314Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-21521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21521.json", "dateUpdated": "2024-07-10T05:00:05.872Z" }, { "cveId": "CVE-2024-21522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21522.json", "dateUpdated": "2024-07-10T05:00:03.927Z" }, { "cveId": "CVE-2024-21523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21523.json", "dateUpdated": "2024-07-10T05:00:01.393Z" }, { "cveId": "CVE-2024-21524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21524.json", "dateUpdated": "2024-07-10T05:00:05.257Z" }, { "cveId": "CVE-2024-21525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21525.json", "dateUpdated": "2024-07-10T05:00:03.124Z" }, { "cveId": "CVE-2024-21526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21526.json", "dateUpdated": "2024-07-10T05:00:04.671Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T04:54:12.798Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38875.json", "dateUpdated": "2024-07-10T04:47:51.213133" }, { "cveId": "CVE-2024-39329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39329.json", "dateUpdated": "2024-07-10T04:48:41.258715" }, { "cveId": "CVE-2024-39330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39330.json", "dateUpdated": "2024-07-10T04:49:58.757985" }, { "cveId": "CVE-2024-39614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39614.json", "dateUpdated": "2024-07-10T04:51:34.459812" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T04:38:29.140Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-6410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6410.json", "dateUpdated": "2024-07-10T04:31:30.743Z" }, { "cveId": "CVE-2024-6411", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6411", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6411.json", "dateUpdated": "2024-07-10T04:31:30.117Z" } ], "updated": [ { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-10T04:33:13.369Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-10T04:33:39.963Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-10T04:33:43.779Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-10T04:33:24.677Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-10T04:34:05.948Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-10T04:33:52.598Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-10T04:34:01.062Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-10T04:33:47.801Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-10T04:32:55.305Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-10T04:33:07.572Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-10T04:33:37.751Z" } ], "error": [] }, { "fetchTime": "2024-07-10T03:56:38.348Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2023-33012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33012.json", "dateUpdated": "2024-07-10T03:55:13.069Z" }, { "cveId": "CVE-2023-51105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51105.json", "dateUpdated": "2024-07-10T03:56:12.263734" }, { "cveId": "CVE-2024-20781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20781.json", "dateUpdated": "2024-07-10T03:55:22.332Z" }, { "cveId": "CVE-2024-20782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20782.json", "dateUpdated": "2024-07-10T03:55:23.170Z" }, { "cveId": "CVE-2024-20783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20783.json", "dateUpdated": "2024-07-10T03:55:23.965Z" }, { "cveId": "CVE-2024-20785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20785.json", "dateUpdated": "2024-07-10T03:55:24.741Z" }, { "cveId": "CVE-2024-30104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30104.json", "dateUpdated": "2024-07-10T03:55:14.174Z" }, { "cveId": "CVE-2024-34123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34123.json", "dateUpdated": "2024-07-10T03:55:21.527Z" }, { "cveId": "CVE-2024-34139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34139.json", "dateUpdated": "2024-07-10T03:55:25.680Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-10T03:55:18.947Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-10T03:55:20.639Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-10T03:55:19.803Z" }, { "cveId": "CVE-2024-38475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38475.json", "dateUpdated": "2024-07-10T03:55:18.150Z" }, { "cveId": "CVE-2024-4885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4885.json", "dateUpdated": "2024-07-10T03:55:15.041Z" } ], "error": [] }, { "fetchTime": "2024-07-10T03:41:28.087Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-32670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32670.json", "dateUpdated": "2024-07-10T03:35:29.150Z" } ], "error": [] }, { "fetchTime": "2024-07-10T03:32:59.330Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6550.json", "dateUpdated": "2024-07-10T03:32:35.140Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T02:43:59.463Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-32467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32467.json", "dateUpdated": "2024-07-10T02:39:47.352Z" }, { "cveId": "CVE-2023-32472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32472.json", "dateUpdated": "2024-07-10T02:32:00.277Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T02:28:48.759Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38301.json", "dateUpdated": "2024-07-10T02:12:54.987Z" } ], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-10T02:21:48.396Z" } ], "error": [] }, { "fetchTime": "2024-07-10T02:12:22.033Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2023-7061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7061.json", "dateUpdated": "2024-07-10T02:02:41.083Z" }, { "cveId": "CVE-2023-7062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7062.json", "dateUpdated": "2024-07-10T02:02:46.771Z" }, { "cveId": "CVE-2024-4866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4866.json", "dateUpdated": "2024-07-10T02:02:43.365Z" }, { "cveId": "CVE-2024-5677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5677.json", "dateUpdated": "2024-07-10T02:02:45.594Z" }, { "cveId": "CVE-2024-5792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5792.json", "dateUpdated": "2024-07-10T02:02:47.779Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T01:20:52.891Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-22018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22018.json", "dateUpdated": "2024-07-10T01:00:12.747Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-10T00:26:30.620Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-25023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25023.json", "dateUpdated": "2024-07-09T23:58:12.459Z" }, { "cveId": "CVE-2024-32670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32670.json", "dateUpdated": "2024-07-10T00:20:46.376Z" }, { "cveId": "CVE-2024-6433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6433.json", "dateUpdated": "2024-07-10T00:00:14.507Z" } ], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-09T23:22:43.078Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T17:47:47.196Z" } ], "error": [] }, { "fetchTime": "2024-07-09T23:34:54.974Z", "numberOfChanges": 138, "new": [ { "cveId": "CVE-2024-21417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21417.json", "dateUpdated": "2024-07-09T23:30:35.771Z" } ], "updated": [ { "cveId": "CVE-2024-20701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20701.json", "dateUpdated": "2024-07-09T23:31:15.005Z" }, { "cveId": "CVE-2024-21303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21303.json", "dateUpdated": "2024-07-09T23:31:15.654Z" }, { "cveId": "CVE-2024-21308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21308.json", "dateUpdated": "2024-07-09T23:31:16.203Z" }, { "cveId": "CVE-2024-21317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21317.json", "dateUpdated": "2024-07-09T23:31:16.754Z" }, { "cveId": "CVE-2024-21331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21331.json", "dateUpdated": "2024-07-09T23:31:17.339Z" }, { "cveId": "CVE-2024-21332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21332.json", "dateUpdated": "2024-07-09T23:30:40.851Z" }, { "cveId": "CVE-2024-21333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21333.json", "dateUpdated": "2024-07-09T23:30:41.452Z" }, { "cveId": "CVE-2024-21335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21335.json", "dateUpdated": "2024-07-09T23:30:42.036Z" }, { "cveId": "CVE-2024-21373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21373.json", "dateUpdated": "2024-07-09T23:30:42.593Z" }, { "cveId": "CVE-2024-21398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21398.json", "dateUpdated": "2024-07-09T23:30:43.183Z" }, { "cveId": "CVE-2024-21414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21414.json", "dateUpdated": "2024-07-09T23:30:43.786Z" }, { "cveId": "CVE-2024-21415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21415.json", "dateUpdated": "2024-07-09T23:30:44.402Z" }, { "cveId": "CVE-2024-21425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21425.json", "dateUpdated": "2024-07-09T23:31:17.913Z" }, { "cveId": "CVE-2024-21428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21428.json", "dateUpdated": "2024-07-09T23:30:45.078Z" }, { "cveId": "CVE-2024-21449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21449.json", "dateUpdated": "2024-07-09T23:31:21.966Z" }, { "cveId": "CVE-2024-26184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26184.json", "dateUpdated": "2024-07-09T23:31:08.605Z" }, { "cveId": "CVE-2024-28899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28899.json", "dateUpdated": "2024-07-09T23:30:36.495Z" }, { "cveId": "CVE-2024-28928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28928.json", "dateUpdated": "2024-07-09T23:31:27.269Z" }, { "cveId": "CVE-2024-30013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30013.json", "dateUpdated": "2024-07-09T23:31:09.186Z" }, { "cveId": "CVE-2024-30061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30061.json", "dateUpdated": "2024-07-09T23:30:35.002Z" }, { "cveId": "CVE-2024-30071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30071.json", "dateUpdated": "2024-07-09T23:31:10.335Z" }, { "cveId": "CVE-2024-30079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30079.json", "dateUpdated": "2024-07-09T23:31:10.949Z" }, { "cveId": "CVE-2024-30081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30081.json", "dateUpdated": "2024-07-09T23:30:37.147Z" }, { "cveId": "CVE-2024-30098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30098.json", "dateUpdated": "2024-07-09T23:30:37.770Z" }, { "cveId": "CVE-2024-30105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30105.json", "dateUpdated": "2024-07-09T23:31:11.529Z" }, { "cveId": "CVE-2024-32987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32987.json", "dateUpdated": "2024-07-09T23:31:09.769Z" }, { "cveId": "CVE-2024-35256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35256.json", "dateUpdated": "2024-07-09T23:31:27.831Z" }, { "cveId": "CVE-2024-35261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35261.json", "dateUpdated": "2024-07-09T23:31:12.116Z" }, { "cveId": "CVE-2024-35264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35264.json", "dateUpdated": "2024-07-09T23:30:38.398Z" }, { "cveId": "CVE-2024-35266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35266.json", "dateUpdated": "2024-07-09T23:31:12.678Z" }, { "cveId": "CVE-2024-35267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35267.json", "dateUpdated": "2024-07-09T23:31:13.282Z" }, { "cveId": "CVE-2024-35270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35270.json", "dateUpdated": "2024-07-09T23:30:39.007Z" }, { "cveId": "CVE-2024-35271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35271.json", "dateUpdated": "2024-07-09T23:31:13.850Z" }, { "cveId": "CVE-2024-35272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35272.json", "dateUpdated": "2024-07-09T23:31:14.441Z" }, { "cveId": "CVE-2024-37318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37318.json", "dateUpdated": "2024-07-09T23:30:45.670Z" }, { "cveId": "CVE-2024-37319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37319.json", "dateUpdated": "2024-07-09T23:31:18.492Z" }, { "cveId": "CVE-2024-37320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37320.json", "dateUpdated": "2024-07-09T23:31:19.077Z" }, { "cveId": "CVE-2024-37321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37321.json", "dateUpdated": "2024-07-09T23:31:19.662Z" }, { "cveId": "CVE-2024-37322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37322.json", "dateUpdated": "2024-07-09T23:31:20.283Z" }, { "cveId": "CVE-2024-37323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37323.json", "dateUpdated": "2024-07-09T23:31:20.852Z" }, { "cveId": "CVE-2024-37324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37324.json", "dateUpdated": "2024-07-09T23:31:21.410Z" }, { "cveId": "CVE-2024-37326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37326.json", "dateUpdated": "2024-07-09T23:31:22.521Z" }, { "cveId": "CVE-2024-37327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37327.json", "dateUpdated": "2024-07-09T23:31:23.093Z" }, { "cveId": "CVE-2024-37328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37328.json", "dateUpdated": "2024-07-09T23:31:23.660Z" }, { "cveId": "CVE-2024-37329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37329.json", "dateUpdated": "2024-07-09T23:31:24.266Z" }, { "cveId": "CVE-2024-37330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37330.json", "dateUpdated": "2024-07-09T23:31:24.865Z" }, { "cveId": "CVE-2024-37331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37331.json", "dateUpdated": "2024-07-09T23:30:46.855Z" }, { "cveId": "CVE-2024-37332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37332.json", "dateUpdated": "2024-07-09T23:30:46.262Z" }, { "cveId": "CVE-2024-37333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37333.json", "dateUpdated": "2024-07-09T23:31:26.050Z" }, { "cveId": "CVE-2024-37334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37334.json", "dateUpdated": "2024-07-09T23:31:25.488Z" }, { "cveId": "CVE-2024-37336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", "dateUpdated": "2024-07-09T23:31:26.667Z" }, { "cveId": "CVE-2024-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37969.json", "dateUpdated": "2024-07-09T23:30:47.483Z" }, { "cveId": "CVE-2024-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37970.json", "dateUpdated": "2024-07-09T23:30:48.091Z" }, { "cveId": "CVE-2024-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37971.json", "dateUpdated": "2024-07-09T23:31:28.374Z" }, { "cveId": "CVE-2024-37972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37972.json", "dateUpdated": "2024-07-09T23:31:28.952Z" }, { "cveId": "CVE-2024-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37973.json", "dateUpdated": "2024-07-09T23:31:29.500Z" }, { "cveId": "CVE-2024-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37974.json", "dateUpdated": "2024-07-09T23:30:48.666Z" }, { "cveId": "CVE-2024-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37975.json", "dateUpdated": "2024-07-09T23:31:30.109Z" }, { "cveId": "CVE-2024-37977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37977.json", "dateUpdated": "2024-07-09T23:31:30.908Z" }, { "cveId": "CVE-2024-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", "dateUpdated": "2024-07-09T23:31:31.497Z" }, { "cveId": "CVE-2024-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37981.json", "dateUpdated": "2024-07-09T23:30:49.238Z" }, { "cveId": "CVE-2024-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37984.json", "dateUpdated": "2024-07-09T23:31:32.170Z" }, { "cveId": "CVE-2024-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37986.json", "dateUpdated": "2024-07-09T23:30:49.799Z" }, { "cveId": "CVE-2024-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37987.json", "dateUpdated": "2024-07-09T23:30:50.415Z" }, { "cveId": "CVE-2024-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37988.json", "dateUpdated": "2024-07-09T23:31:32.847Z" }, { "cveId": "CVE-2024-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37989.json", "dateUpdated": "2024-07-09T23:31:33.426Z" }, { "cveId": "CVE-2024-38010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38010.json", "dateUpdated": "2024-07-09T23:31:34.036Z" }, { "cveId": "CVE-2024-38011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38011.json", "dateUpdated": "2024-07-09T23:31:34.610Z" }, { "cveId": "CVE-2024-38013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38013.json", "dateUpdated": "2024-07-09T23:30:51.075Z" }, { "cveId": "CVE-2024-38015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38015.json", "dateUpdated": "2024-07-09T23:30:51.694Z" }, { "cveId": "CVE-2024-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38017.json", "dateUpdated": "2024-07-09T23:31:35.200Z" }, { "cveId": "CVE-2024-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38019.json", "dateUpdated": "2024-07-09T23:31:35.882Z" }, { "cveId": "CVE-2024-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38020.json", "dateUpdated": "2024-07-09T23:31:36.448Z" }, { "cveId": "CVE-2024-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38021.json", "dateUpdated": "2024-07-09T23:31:37.045Z" }, { "cveId": "CVE-2024-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38022.json", "dateUpdated": "2024-07-09T23:30:52.300Z" }, { "cveId": "CVE-2024-38023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38023.json", "dateUpdated": "2024-07-09T23:30:52.943Z" }, { "cveId": "CVE-2024-38024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38024.json", "dateUpdated": "2024-07-09T23:30:53.515Z" }, { "cveId": "CVE-2024-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38025.json", "dateUpdated": "2024-07-09T23:30:54.107Z" }, { "cveId": "CVE-2024-38027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38027.json", "dateUpdated": "2024-07-09T23:31:37.680Z" }, { "cveId": "CVE-2024-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", "dateUpdated": "2024-07-09T23:31:38.355Z" }, { "cveId": "CVE-2024-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38030.json", "dateUpdated": "2024-07-09T23:31:38.966Z" }, { "cveId": "CVE-2024-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38031.json", "dateUpdated": "2024-07-09T23:31:39.612Z" }, { "cveId": "CVE-2024-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38032.json", "dateUpdated": "2024-07-09T23:31:40.282Z" }, { "cveId": "CVE-2024-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38033.json", "dateUpdated": "2024-07-09T23:31:40.848Z" }, { "cveId": "CVE-2024-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38034.json", "dateUpdated": "2024-07-09T23:30:54.703Z" }, { "cveId": "CVE-2024-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38041.json", "dateUpdated": "2024-07-09T23:30:55.278Z" }, { "cveId": "CVE-2024-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38043.json", "dateUpdated": "2024-07-09T23:30:55.824Z" }, { "cveId": "CVE-2024-38044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38044.json", "dateUpdated": "2024-07-09T23:31:41.426Z" }, { "cveId": "CVE-2024-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", "dateUpdated": "2024-07-09T23:31:42.162Z" }, { "cveId": "CVE-2024-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38048.json", "dateUpdated": "2024-07-09T23:31:42.789Z" }, { "cveId": "CVE-2024-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38049.json", "dateUpdated": "2024-07-09T23:31:43.388Z" }, { "cveId": "CVE-2024-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38050.json", "dateUpdated": "2024-07-09T23:31:43.965Z" }, { "cveId": "CVE-2024-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38051.json", "dateUpdated": "2024-07-09T23:30:56.416Z" }, { "cveId": "CVE-2024-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38052.json", "dateUpdated": "2024-07-09T23:31:44.564Z" }, { "cveId": "CVE-2024-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38053.json", "dateUpdated": "2024-07-09T23:31:45.231Z" }, { "cveId": "CVE-2024-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38054.json", "dateUpdated": "2024-07-09T23:30:57.026Z" }, { "cveId": "CVE-2024-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38055.json", "dateUpdated": "2024-07-09T23:30:57.598Z" }, { "cveId": "CVE-2024-38056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38056.json", "dateUpdated": "2024-07-09T23:30:58.271Z" }, { "cveId": "CVE-2024-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38057.json", "dateUpdated": "2024-07-09T23:31:45.818Z" }, { "cveId": "CVE-2024-38058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38058.json", "dateUpdated": "2024-07-09T23:31:46.405Z" }, { "cveId": "CVE-2024-38059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38059.json", "dateUpdated": "2024-07-09T23:30:58.863Z" }, { "cveId": "CVE-2024-38060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38060.json", "dateUpdated": "2024-07-09T23:30:59.517Z" }, { "cveId": "CVE-2024-38061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38061.json", "dateUpdated": "2024-07-09T23:31:00.197Z" }, { "cveId": "CVE-2024-38062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38062.json", "dateUpdated": "2024-07-09T23:31:00.807Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-09T23:31:01.434Z" }, { "cveId": "CVE-2024-38065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38065.json", "dateUpdated": "2024-07-09T23:31:47.001Z" }, { "cveId": "CVE-2024-38066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38066.json", "dateUpdated": "2024-07-09T23:31:47.625Z" }, { "cveId": "CVE-2024-38067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38067.json", "dateUpdated": "2024-07-09T23:31:48.213Z" }, { "cveId": "CVE-2024-38068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", "dateUpdated": "2024-07-09T23:31:48.785Z" }, { "cveId": "CVE-2024-38069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38069.json", "dateUpdated": "2024-07-09T23:31:49.375Z" }, { "cveId": "CVE-2024-38070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38070.json", "dateUpdated": "2024-07-09T23:31:49.961Z" }, { "cveId": "CVE-2024-38071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38071.json", "dateUpdated": "2024-07-09T23:31:02.061Z" }, { "cveId": "CVE-2024-38072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38072.json", "dateUpdated": "2024-07-09T23:31:02.656Z" }, { "cveId": "CVE-2024-38073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38073.json", "dateUpdated": "2024-07-09T23:31:50.531Z" }, { "cveId": "CVE-2024-38074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38074.json", "dateUpdated": "2024-07-09T23:31:51.096Z" }, { "cveId": "CVE-2024-38076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38076.json", "dateUpdated": "2024-07-09T23:31:51.695Z" }, { "cveId": "CVE-2024-38077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38077.json", "dateUpdated": "2024-07-09T23:31:03.249Z" }, { "cveId": "CVE-2024-38078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", "dateUpdated": "2024-07-09T23:31:52.317Z" }, { "cveId": "CVE-2024-38079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38079.json", "dateUpdated": "2024-07-09T23:31:52.937Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-09T23:31:03.864Z" }, { "cveId": "CVE-2024-38081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38081.json", "dateUpdated": "2024-07-09T23:31:53.527Z" }, { "cveId": "CVE-2024-38085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38085.json", "dateUpdated": "2024-07-09T23:31:04.468Z" }, { "cveId": "CVE-2024-38086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38086.json", "dateUpdated": "2024-07-09T23:31:05.040Z" }, { "cveId": "CVE-2024-38087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38087.json", "dateUpdated": "2024-07-09T23:30:40.259Z" }, { "cveId": "CVE-2024-38088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38088.json", "dateUpdated": "2024-07-09T23:30:39.658Z" }, { "cveId": "CVE-2024-38089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38089.json", "dateUpdated": "2024-07-09T23:31:54.104Z" }, { "cveId": "CVE-2024-38091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38091.json", "dateUpdated": "2024-07-09T23:31:05.639Z" }, { "cveId": "CVE-2024-38092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38092.json", "dateUpdated": "2024-07-09T23:31:54.670Z" }, { "cveId": "CVE-2024-38094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38094.json", "dateUpdated": "2024-07-09T23:31:55.265Z" }, { "cveId": "CVE-2024-38095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38095.json", "dateUpdated": "2024-07-09T23:31:55.867Z" }, { "cveId": "CVE-2024-38099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38099.json", "dateUpdated": "2024-07-09T23:31:56.420Z" }, { "cveId": "CVE-2024-38100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38100.json", "dateUpdated": "2024-07-09T23:31:06.222Z" }, { "cveId": "CVE-2024-38101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38101.json", "dateUpdated": "2024-07-09T23:31:57.017Z" }, { "cveId": "CVE-2024-38102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38102.json", "dateUpdated": "2024-07-09T23:31:06.797Z" }, { "cveId": "CVE-2024-38104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38104.json", "dateUpdated": "2024-07-09T23:31:07.394Z" }, { "cveId": "CVE-2024-38105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38105.json", "dateUpdated": "2024-07-09T23:31:57.608Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-09T23:31:08.009Z" } ], "error": [] }, { "fetchTime": "2024-07-09T23:26:51.641Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-09T23:22:43.078Z" } ], "error": [] }, { "fetchTime": "2024-07-09T23:16:13.487Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39880.json", "dateUpdated": "2024-07-09T23:12:00.978Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-09T23:11:38.869Z" } ], "error": [] }, { "fetchTime": "2024-07-09T23:05:08.037Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-21832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21832.json", "dateUpdated": "2024-07-09T23:04:55.088Z" }, { "cveId": "CVE-2024-22377", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22377", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22377.json", "dateUpdated": "2024-07-09T23:03:27.722Z" }, { "cveId": "CVE-2024-22477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22477.json", "dateUpdated": "2024-07-09T23:01:28.611Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T22:56:27.796Z", "numberOfChanges": 137, "new": [], "updated": [ { "cveId": "CVE-2024-20701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20701.json", "dateUpdated": "2024-07-09T22:55:36.861Z" }, { "cveId": "CVE-2024-21303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21303.json", "dateUpdated": "2024-07-09T22:55:37.487Z" }, { "cveId": "CVE-2024-21308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21308.json", "dateUpdated": "2024-07-09T22:55:38.079Z" }, { "cveId": "CVE-2024-21317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21317.json", "dateUpdated": "2024-07-09T22:55:38.658Z" }, { "cveId": "CVE-2024-21331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21331.json", "dateUpdated": "2024-07-09T22:55:39.262Z" }, { "cveId": "CVE-2024-21332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21332.json", "dateUpdated": "2024-07-09T22:55:02.813Z" }, { "cveId": "CVE-2024-21333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21333.json", "dateUpdated": "2024-07-09T22:55:03.396Z" }, { "cveId": "CVE-2024-21335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21335.json", "dateUpdated": "2024-07-09T22:55:03.978Z" }, { "cveId": "CVE-2024-21373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21373.json", "dateUpdated": "2024-07-09T22:55:04.618Z" }, { "cveId": "CVE-2024-21398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21398.json", "dateUpdated": "2024-07-09T22:55:05.276Z" }, { "cveId": "CVE-2024-21414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21414.json", "dateUpdated": "2024-07-09T22:55:05.925Z" }, { "cveId": "CVE-2024-21415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21415.json", "dateUpdated": "2024-07-09T22:55:06.569Z" }, { "cveId": "CVE-2024-21425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21425.json", "dateUpdated": "2024-07-09T22:55:39.830Z" }, { "cveId": "CVE-2024-21428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21428.json", "dateUpdated": "2024-07-09T22:55:07.150Z" }, { "cveId": "CVE-2024-21449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21449.json", "dateUpdated": "2024-07-09T22:55:44.014Z" }, { "cveId": "CVE-2024-26184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26184.json", "dateUpdated": "2024-07-09T22:55:30.371Z" }, { "cveId": "CVE-2024-28899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28899.json", "dateUpdated": "2024-07-09T22:54:57.806Z" }, { "cveId": "CVE-2024-28928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28928.json", "dateUpdated": "2024-07-09T22:55:49.400Z" }, { "cveId": "CVE-2024-30013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30013.json", "dateUpdated": "2024-07-09T22:55:30.950Z" }, { "cveId": "CVE-2024-30061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30061.json", "dateUpdated": "2024-07-09T22:54:55.947Z" }, { "cveId": "CVE-2024-30071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30071.json", "dateUpdated": "2024-07-09T22:55:32.132Z" }, { "cveId": "CVE-2024-30079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30079.json", "dateUpdated": "2024-07-09T22:55:32.708Z" }, { "cveId": "CVE-2024-30081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30081.json", "dateUpdated": "2024-07-09T22:54:58.469Z" }, { "cveId": "CVE-2024-30098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30098.json", "dateUpdated": "2024-07-09T22:54:59.101Z" }, { "cveId": "CVE-2024-30105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30105.json", "dateUpdated": "2024-07-09T22:55:33.297Z" }, { "cveId": "CVE-2024-32987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32987.json", "dateUpdated": "2024-07-09T22:55:31.548Z" }, { "cveId": "CVE-2024-35256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35256.json", "dateUpdated": "2024-07-09T22:55:49.998Z" }, { "cveId": "CVE-2024-35261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35261.json", "dateUpdated": "2024-07-09T22:55:33.895Z" }, { "cveId": "CVE-2024-35264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35264.json", "dateUpdated": "2024-07-09T22:54:59.673Z" }, { "cveId": "CVE-2024-35266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35266.json", "dateUpdated": "2024-07-09T22:55:34.462Z" }, { "cveId": "CVE-2024-35267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35267.json", "dateUpdated": "2024-07-09T22:55:35.077Z" }, { "cveId": "CVE-2024-35270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35270.json", "dateUpdated": "2024-07-09T22:55:00.945Z" }, { "cveId": "CVE-2024-35271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35271.json", "dateUpdated": "2024-07-09T22:55:35.694Z" }, { "cveId": "CVE-2024-35272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35272.json", "dateUpdated": "2024-07-09T22:55:36.265Z" }, { "cveId": "CVE-2024-37318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37318.json", "dateUpdated": "2024-07-09T22:55:07.769Z" }, { "cveId": "CVE-2024-37319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37319.json", "dateUpdated": "2024-07-09T22:55:40.418Z" }, { "cveId": "CVE-2024-37320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37320.json", "dateUpdated": "2024-07-09T22:55:41.001Z" }, { "cveId": "CVE-2024-37321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37321.json", "dateUpdated": "2024-07-09T22:55:41.578Z" }, { "cveId": "CVE-2024-37322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37322.json", "dateUpdated": "2024-07-09T22:55:42.170Z" }, { "cveId": "CVE-2024-37323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37323.json", "dateUpdated": "2024-07-09T22:55:42.771Z" }, { "cveId": "CVE-2024-37324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37324.json", "dateUpdated": "2024-07-09T22:55:43.366Z" }, { "cveId": "CVE-2024-37326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37326.json", "dateUpdated": "2024-07-09T22:55:44.644Z" }, { "cveId": "CVE-2024-37327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37327.json", "dateUpdated": "2024-07-09T22:55:45.280Z" }, { "cveId": "CVE-2024-37328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37328.json", "dateUpdated": "2024-07-09T22:55:45.870Z" }, { "cveId": "CVE-2024-37329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37329.json", "dateUpdated": "2024-07-09T22:55:46.502Z" }, { "cveId": "CVE-2024-37330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37330.json", "dateUpdated": "2024-07-09T22:55:47.072Z" }, { "cveId": "CVE-2024-37331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37331.json", "dateUpdated": "2024-07-09T22:55:08.932Z" }, { "cveId": "CVE-2024-37332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37332.json", "dateUpdated": "2024-07-09T22:55:08.346Z" }, { "cveId": "CVE-2024-37333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37333.json", "dateUpdated": "2024-07-09T22:55:48.222Z" }, { "cveId": "CVE-2024-37334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37334.json", "dateUpdated": "2024-07-09T22:55:47.653Z" }, { "cveId": "CVE-2024-37336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", "dateUpdated": "2024-07-09T22:55:48.795Z" }, { "cveId": "CVE-2024-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37969.json", "dateUpdated": "2024-07-09T22:55:09.477Z" }, { "cveId": "CVE-2024-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37970.json", "dateUpdated": "2024-07-09T22:55:10.081Z" }, { "cveId": "CVE-2024-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37971.json", "dateUpdated": "2024-07-09T22:55:50.633Z" }, { "cveId": "CVE-2024-37972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37972.json", "dateUpdated": "2024-07-09T22:55:51.261Z" }, { "cveId": "CVE-2024-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37973.json", "dateUpdated": "2024-07-09T22:55:51.870Z" }, { "cveId": "CVE-2024-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37974.json", "dateUpdated": "2024-07-09T22:55:10.707Z" }, { "cveId": "CVE-2024-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37975.json", "dateUpdated": "2024-07-09T22:55:52.435Z" }, { "cveId": "CVE-2024-37977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37977.json", "dateUpdated": "2024-07-09T22:55:53.065Z" }, { "cveId": "CVE-2024-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", "dateUpdated": "2024-07-09T22:55:53.654Z" }, { "cveId": "CVE-2024-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37981.json", "dateUpdated": "2024-07-09T22:55:11.283Z" }, { "cveId": "CVE-2024-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37984.json", "dateUpdated": "2024-07-09T22:55:54.241Z" }, { "cveId": "CVE-2024-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37986.json", "dateUpdated": "2024-07-09T22:55:11.863Z" }, { "cveId": "CVE-2024-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37987.json", "dateUpdated": "2024-07-09T22:55:12.454Z" }, { "cveId": "CVE-2024-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37988.json", "dateUpdated": "2024-07-09T22:55:54.792Z" }, { "cveId": "CVE-2024-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37989.json", "dateUpdated": "2024-07-09T22:55:55.385Z" }, { "cveId": "CVE-2024-38010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38010.json", "dateUpdated": "2024-07-09T22:55:56.070Z" }, { "cveId": "CVE-2024-38011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38011.json", "dateUpdated": "2024-07-09T22:55:56.748Z" }, { "cveId": "CVE-2024-38013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38013.json", "dateUpdated": "2024-07-09T22:55:13.074Z" }, { "cveId": "CVE-2024-38015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38015.json", "dateUpdated": "2024-07-09T22:55:13.722Z" }, { "cveId": "CVE-2024-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38017.json", "dateUpdated": "2024-07-09T22:55:57.355Z" }, { "cveId": "CVE-2024-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38019.json", "dateUpdated": "2024-07-09T22:55:57.948Z" }, { "cveId": "CVE-2024-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38020.json", "dateUpdated": "2024-07-09T22:55:58.526Z" }, { "cveId": "CVE-2024-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38021.json", "dateUpdated": "2024-07-09T22:55:59.108Z" }, { "cveId": "CVE-2024-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38022.json", "dateUpdated": "2024-07-09T22:55:14.307Z" }, { "cveId": "CVE-2024-38023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38023.json", "dateUpdated": "2024-07-09T22:55:14.886Z" }, { "cveId": "CVE-2024-38024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38024.json", "dateUpdated": "2024-07-09T22:55:15.436Z" }, { "cveId": "CVE-2024-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38025.json", "dateUpdated": "2024-07-09T22:55:16.056Z" }, { "cveId": "CVE-2024-38027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38027.json", "dateUpdated": "2024-07-09T22:55:59.715Z" }, { "cveId": "CVE-2024-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", "dateUpdated": "2024-07-09T22:56:00.351Z" }, { "cveId": "CVE-2024-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38030.json", "dateUpdated": "2024-07-09T22:56:01.038Z" }, { "cveId": "CVE-2024-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38031.json", "dateUpdated": "2024-07-09T22:56:01.631Z" }, { "cveId": "CVE-2024-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38032.json", "dateUpdated": "2024-07-09T22:56:02.290Z" }, { "cveId": "CVE-2024-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38033.json", "dateUpdated": "2024-07-09T22:56:02.871Z" }, { "cveId": "CVE-2024-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38034.json", "dateUpdated": "2024-07-09T22:55:16.677Z" }, { "cveId": "CVE-2024-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38041.json", "dateUpdated": "2024-07-09T22:55:17.249Z" }, { "cveId": "CVE-2024-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38043.json", "dateUpdated": "2024-07-09T22:55:17.899Z" }, { "cveId": "CVE-2024-38044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38044.json", "dateUpdated": "2024-07-09T22:56:03.532Z" }, { "cveId": "CVE-2024-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", "dateUpdated": "2024-07-09T22:56:04.137Z" }, { "cveId": "CVE-2024-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38048.json", "dateUpdated": "2024-07-09T22:56:04.713Z" }, { "cveId": "CVE-2024-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38049.json", "dateUpdated": "2024-07-09T22:56:05.303Z" }, { "cveId": "CVE-2024-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38050.json", "dateUpdated": "2024-07-09T22:56:05.879Z" }, { "cveId": "CVE-2024-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38051.json", "dateUpdated": "2024-07-09T22:55:18.450Z" }, { "cveId": "CVE-2024-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38052.json", "dateUpdated": "2024-07-09T22:56:06.450Z" }, { "cveId": "CVE-2024-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38053.json", "dateUpdated": "2024-07-09T22:56:07.065Z" }, { "cveId": "CVE-2024-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38054.json", "dateUpdated": "2024-07-09T22:55:19.058Z" }, { "cveId": "CVE-2024-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38055.json", "dateUpdated": "2024-07-09T22:55:19.635Z" }, { "cveId": "CVE-2024-38056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38056.json", "dateUpdated": "2024-07-09T22:55:20.193Z" }, { "cveId": "CVE-2024-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38057.json", "dateUpdated": "2024-07-09T22:56:07.745Z" }, { "cveId": "CVE-2024-38058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38058.json", "dateUpdated": "2024-07-09T22:56:08.350Z" }, { "cveId": "CVE-2024-38059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38059.json", "dateUpdated": "2024-07-09T22:55:20.834Z" }, { "cveId": "CVE-2024-38060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38060.json", "dateUpdated": "2024-07-09T22:55:21.451Z" }, { "cveId": "CVE-2024-38061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38061.json", "dateUpdated": "2024-07-09T22:55:22.031Z" }, { "cveId": "CVE-2024-38062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38062.json", "dateUpdated": "2024-07-09T22:55:22.622Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-09T22:55:23.201Z" }, { "cveId": "CVE-2024-38065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38065.json", "dateUpdated": "2024-07-09T22:56:08.948Z" }, { "cveId": "CVE-2024-38066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38066.json", "dateUpdated": "2024-07-09T22:56:09.494Z" }, { "cveId": "CVE-2024-38067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38067.json", "dateUpdated": "2024-07-09T22:56:10.098Z" }, { "cveId": "CVE-2024-38068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", "dateUpdated": "2024-07-09T22:56:10.683Z" }, { "cveId": "CVE-2024-38069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38069.json", "dateUpdated": "2024-07-09T22:56:11.273Z" }, { "cveId": "CVE-2024-38070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38070.json", "dateUpdated": "2024-07-09T22:56:11.827Z" }, { "cveId": "CVE-2024-38071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38071.json", "dateUpdated": "2024-07-09T22:55:23.807Z" }, { "cveId": "CVE-2024-38072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38072.json", "dateUpdated": "2024-07-09T22:55:24.430Z" }, { "cveId": "CVE-2024-38073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38073.json", "dateUpdated": "2024-07-09T22:56:12.428Z" }, { "cveId": "CVE-2024-38074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38074.json", "dateUpdated": "2024-07-09T22:56:13.038Z" }, { "cveId": "CVE-2024-38076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38076.json", "dateUpdated": "2024-07-09T22:56:13.583Z" }, { "cveId": "CVE-2024-38077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38077.json", "dateUpdated": "2024-07-09T22:55:25.082Z" }, { "cveId": "CVE-2024-38078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", "dateUpdated": "2024-07-09T22:56:14.126Z" }, { "cveId": "CVE-2024-38079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38079.json", "dateUpdated": "2024-07-09T22:56:14.734Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-09T22:55:25.675Z" }, { "cveId": "CVE-2024-38081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38081.json", "dateUpdated": "2024-07-09T22:56:15.348Z" }, { "cveId": "CVE-2024-38085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38085.json", "dateUpdated": "2024-07-09T22:55:26.252Z" }, { "cveId": "CVE-2024-38086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38086.json", "dateUpdated": "2024-07-09T22:55:26.819Z" }, { "cveId": "CVE-2024-38087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38087.json", "dateUpdated": "2024-07-09T22:55:02.215Z" }, { "cveId": "CVE-2024-38088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38088.json", "dateUpdated": "2024-07-09T22:55:01.512Z" }, { "cveId": "CVE-2024-38089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38089.json", "dateUpdated": "2024-07-09T22:56:15.942Z" }, { "cveId": "CVE-2024-38091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38091.json", "dateUpdated": "2024-07-09T22:55:27.402Z" }, { "cveId": "CVE-2024-38092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38092.json", "dateUpdated": "2024-07-09T22:56:16.530Z" }, { "cveId": "CVE-2024-38094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38094.json", "dateUpdated": "2024-07-09T22:56:17.116Z" }, { "cveId": "CVE-2024-38095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38095.json", "dateUpdated": "2024-07-09T22:56:17.671Z" }, { "cveId": "CVE-2024-38099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38099.json", "dateUpdated": "2024-07-09T22:56:18.209Z" }, { "cveId": "CVE-2024-38100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38100.json", "dateUpdated": "2024-07-09T22:55:27.971Z" }, { "cveId": "CVE-2024-38101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38101.json", "dateUpdated": "2024-07-09T22:56:18.817Z" }, { "cveId": "CVE-2024-38102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38102.json", "dateUpdated": "2024-07-09T22:55:28.555Z" }, { "cveId": "CVE-2024-38104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38104.json", "dateUpdated": "2024-07-09T22:55:29.144Z" }, { "cveId": "CVE-2024-38105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38105.json", "dateUpdated": "2024-07-09T22:56:19.435Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-09T22:55:29.759Z" } ], "error": [] }, { "fetchTime": "2024-07-09T22:23:58.369Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-23692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23692.json", "dateUpdated": "2024-07-09T22:20:22.163Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-09T22:20:22.493Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-09T22:20:22.817Z" } ], "error": [] }, { "fetchTime": "2024-07-09T22:12:31.847Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3596.json", "dateUpdated": "2024-07-09T14:08:23.145Z" } ], "error": [] }, { "fetchTime": "2024-07-09T22:02:04.066Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-35154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35154.json", "dateUpdated": "2024-07-09T21:57:32.820Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T21:30:46.210Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-21993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21993.json", "dateUpdated": "2024-07-09T21:26:03.404Z" }, { "cveId": "CVE-2024-36676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36676.json", "dateUpdated": "2024-07-09T21:25:39.627567" }, { "cveId": "CVE-2024-38963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38963.json", "dateUpdated": "2024-07-09T21:28:03.635399" }, { "cveId": "CVE-2024-39881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39881.json", "dateUpdated": "2024-07-09T21:23:31.171Z" }, { "cveId": "CVE-2024-39882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39882.json", "dateUpdated": "2024-07-09T21:25:02.237Z" }, { "cveId": "CVE-2024-39883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39883.json", "dateUpdated": "2024-07-09T21:25:49.165Z" } ], "updated": [ { "cveId": "CVE-2024-29849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29849.json", "dateUpdated": "2024-07-09T21:27:17.792Z" } ], "error": [] }, { "fetchTime": "2024-07-09T21:23:04.711Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39069.json", "dateUpdated": "2024-07-09T21:21:49.326241" }, { "cveId": "CVE-2024-39880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39880.json", "dateUpdated": "2024-07-09T21:21:47.678Z" }, { "cveId": "CVE-2024-39900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39900.json", "dateUpdated": "2024-07-09T21:17:21.652Z" }, { "cveId": "CVE-2024-39901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39901.json", "dateUpdated": "2024-07-09T21:14:28.777Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T21:11:20.884Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37865.json", "dateUpdated": "2024-07-09T21:01:06.112347" } ], "updated": [ { "cveId": "CVE-2023-51104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51104.json", "dateUpdated": "2024-07-09T21:03:12.374202" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-09T21:02:19.531Z" } ], "error": [] }, { "fetchTime": "2024-07-09T21:00:52.625Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37829.json", "dateUpdated": "2024-07-09T20:58:11.497801" } ], "updated": [ { "cveId": "CVE-2020-27352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27352.json", "dateUpdated": "2024-07-09T20:56:52.326Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-09T20:57:58.360Z" } ], "error": [] }, { "fetchTime": "2024-07-09T20:53:18.885Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-31315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31315.json", "dateUpdated": "2024-07-09T20:46:28.326Z" }, { "cveId": "CVE-2024-31327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31327.json", "dateUpdated": "2024-07-09T20:48:23.400Z" }, { "cveId": "CVE-2024-36116", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36116", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36116.json", "dateUpdated": "2024-07-09T20:49:06.320Z" }, { "cveId": "CVE-2024-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38021.json", "dateUpdated": "2024-07-09T20:48:29.356Z" } ], "error": [] }, { "fetchTime": "2024-07-09T20:45:34.911Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38047.json", "dateUpdated": "2024-07-09T20:41:31.492Z" }, { "cveId": "CVE-2024-23697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23697.json", "dateUpdated": "2024-07-09T20:45:01.114Z" }, { "cveId": "CVE-2024-34723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34723.json", "dateUpdated": "2024-07-09T20:43:14.358Z" }, { "cveId": "CVE-2024-37923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37923.json", "dateUpdated": "2024-07-09T20:43:02.302Z" }, { "cveId": "CVE-2024-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38049.json", "dateUpdated": "2024-07-09T20:43:43.114Z" }, { "cveId": "CVE-2024-39742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39742.json", "dateUpdated": "2024-07-09T20:40:48.587Z" }, { "cveId": "CVE-2024-5441", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5441", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5441.json", "dateUpdated": "2024-07-09T20:44:19.612Z" }, { "cveId": "CVE-2024-5631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5631.json", "dateUpdated": "2024-07-09T20:42:03.582Z" }, { "cveId": "CVE-2024-5856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5856.json", "dateUpdated": "2024-07-09T20:42:35.827Z" } ], "error": [] }, { "fetchTime": "2024-07-09T20:37:49.516Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-27385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27385.json", "dateUpdated": "2024-07-09T20:34:41.008075" }, { "cveId": "CVE-2024-39072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39072.json", "dateUpdated": "2024-07-09T20:31:49.012166" } ], "updated": [ { "cveId": "CVE-2018-25093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25093.json", "dateUpdated": "2024-07-09T20:33:19.871Z" }, { "cveId": "CVE-2023-28572", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28572", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28572.json", "dateUpdated": "2024-07-09T20:31:00.555Z" }, { "cveId": "CVE-2023-36042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36042.json", "dateUpdated": "2024-07-09T20:30:19.490Z" }, { "cveId": "CVE-2023-38406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38406.json", "dateUpdated": "2024-07-09T20:35:30.433Z" } ], "error": [] }, { "fetchTime": "2024-07-09T20:29:53.565Z", "numberOfChanges": 15, "new": [ { "cveId": "CVE-2024-38959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38959.json", "dateUpdated": "2024-07-09T20:27:35.072346" }, { "cveId": "CVE-2024-39071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39071.json", "dateUpdated": "2024-07-09T20:29:44.652281" }, { "cveId": "CVE-2024-39181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39181.json", "dateUpdated": "2024-07-09T20:24:11.388608" } ], "updated": [ { "cveId": "CVE-2022-30130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30130.json", "dateUpdated": "2024-07-09T20:27:50.062Z" }, { "cveId": "CVE-2023-24898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24898.json", "dateUpdated": "2024-07-09T20:27:52.142Z" }, { "cveId": "CVE-2023-24932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24932.json", "dateUpdated": "2024-07-09T20:27:49.249Z" }, { "cveId": "CVE-2023-24939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24939.json", "dateUpdated": "2024-07-09T20:27:53.362Z" }, { "cveId": "CVE-2023-28251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28251.json", "dateUpdated": "2024-07-09T20:27:50.815Z" }, { "cveId": "CVE-2023-28290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28290.json", "dateUpdated": "2024-07-09T20:28:10.173Z" }, { "cveId": "CVE-2023-29333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29333.json", "dateUpdated": "2024-07-09T20:28:12.450Z" }, { "cveId": "CVE-2023-29340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29340.json", "dateUpdated": "2024-07-09T20:28:07.356Z" }, { "cveId": "CVE-2023-29350", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29350", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29350.json", "dateUpdated": "2024-07-09T20:28:09.603Z" }, { "cveId": "CVE-2023-29354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29354.json", "dateUpdated": "2024-07-09T20:28:09.062Z" }, { "cveId": "CVE-2023-50740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50740.json", "dateUpdated": "2024-07-09T20:29:34.134Z" }, { "cveId": "CVE-2024-27936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27936.json", "dateUpdated": "2024-07-09T20:26:36.870Z" } ], "error": [] }, { "fetchTime": "2024-07-09T20:20:41.965Z", "numberOfChanges": 51, "new": [ { "cveId": "CVE-2023-21113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21113.json", "dateUpdated": "2024-07-09T20:09:14.555Z" }, { "cveId": "CVE-2023-21114", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21114", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21114.json", "dateUpdated": "2024-07-09T20:09:14.639Z" }, { "cveId": "CVE-2024-23695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23695.json", "dateUpdated": "2024-07-09T20:09:14.894Z" }, { "cveId": "CVE-2024-23696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23696.json", "dateUpdated": "2024-07-09T20:09:14.965Z" }, { "cveId": "CVE-2024-23697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23697.json", "dateUpdated": "2024-07-09T20:09:15.088Z" }, { "cveId": "CVE-2024-23698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23698.json", "dateUpdated": "2024-07-09T20:09:15.160Z" }, { "cveId": "CVE-2024-23711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23711.json", "dateUpdated": "2024-07-09T20:09:15.233Z" }, { "cveId": "CVE-2024-27386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27386.json", "dateUpdated": "2024-07-09T20:15:58.319531" }, { "cveId": "CVE-2024-31310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31310.json", "dateUpdated": "2024-07-09T20:09:15.312Z" }, { "cveId": "CVE-2024-31311", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31311", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31311.json", "dateUpdated": "2024-07-09T20:09:15.382Z" }, { "cveId": "CVE-2024-31312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31312.json", "dateUpdated": "2024-07-09T20:09:15.484Z" }, { "cveId": "CVE-2024-31313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31313.json", "dateUpdated": "2024-07-09T20:09:15.601Z" }, { "cveId": "CVE-2024-31314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31314.json", "dateUpdated": "2024-07-09T20:09:15.683Z" }, { "cveId": "CVE-2024-31315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31315.json", "dateUpdated": "2024-07-09T20:09:15.779Z" }, { "cveId": "CVE-2024-31316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31316.json", "dateUpdated": "2024-07-09T20:09:15.859Z" }, { "cveId": "CVE-2024-31317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31317.json", "dateUpdated": "2024-07-09T20:09:15.933Z" }, { "cveId": "CVE-2024-31318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31318.json", "dateUpdated": "2024-07-09T20:09:16.004Z" }, { "cveId": "CVE-2024-31319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31319.json", "dateUpdated": "2024-07-09T20:09:16.083Z" }, { "cveId": "CVE-2024-31320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31320.json", "dateUpdated": "2024-07-09T20:11:27.398Z" }, { "cveId": "CVE-2024-31322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31322.json", "dateUpdated": "2024-07-09T20:09:16.169Z" }, { "cveId": "CVE-2024-31323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31323.json", "dateUpdated": "2024-07-09T20:09:16.244Z" }, { "cveId": "CVE-2024-31324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31324.json", "dateUpdated": "2024-07-09T20:09:16.323Z" }, { "cveId": "CVE-2024-31325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31325.json", "dateUpdated": "2024-07-09T20:09:16.399Z" }, { "cveId": "CVE-2024-31326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31326.json", "dateUpdated": "2024-07-09T20:09:16.474Z" }, { "cveId": "CVE-2024-31327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31327.json", "dateUpdated": "2024-07-09T20:09:16.548Z" }, { "cveId": "CVE-2024-31331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31331.json", "dateUpdated": "2024-07-09T20:11:27.490Z" }, { "cveId": "CVE-2024-31332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31332.json", "dateUpdated": "2024-07-09T20:11:27.580Z" }, { "cveId": "CVE-2024-31334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31334.json", "dateUpdated": "2024-07-09T20:11:27.662Z" }, { "cveId": "CVE-2024-31335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31335.json", "dateUpdated": "2024-07-09T20:11:27.749Z" }, { "cveId": "CVE-2024-31339", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31339", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31339.json", "dateUpdated": "2024-07-09T20:11:27.850Z" }, { "cveId": "CVE-2024-34720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34720.json", "dateUpdated": "2024-07-09T20:11:27.923Z" }, { "cveId": "CVE-2024-34721", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34721", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34721.json", "dateUpdated": "2024-07-09T20:11:28.009Z" }, { "cveId": "CVE-2024-34722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34722.json", "dateUpdated": "2024-07-09T20:11:28.095Z" }, { "cveId": "CVE-2024-34723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34723.json", "dateUpdated": "2024-07-09T20:11:28.186Z" }, { "cveId": "CVE-2024-34724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34724.json", "dateUpdated": "2024-07-09T20:11:28.274Z" }, { "cveId": "CVE-2024-34725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34725.json", "dateUpdated": "2024-07-09T20:11:28.354Z" }, { "cveId": "CVE-2024-34726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34726.json", "dateUpdated": "2024-07-09T20:11:28.444Z" }, { "cveId": "CVE-2024-39031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39031.json", "dateUpdated": "2024-07-09T20:10:47.076993" } ], "updated": [ { "cveId": "CVE-2023-21266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21266.json", "dateUpdated": "2024-07-09T20:09:14.813Z" }, { "cveId": "CVE-2024-0024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0024.json", "dateUpdated": "2024-07-09T20:12:21.736Z" }, { "cveId": "CVE-2024-0025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0025.json", "dateUpdated": "2024-07-09T20:12:21.893Z" }, { "cveId": "CVE-2024-0043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0043.json", "dateUpdated": "2024-07-09T20:12:22.039Z" }, { "cveId": "CVE-2024-23705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23705.json", "dateUpdated": "2024-07-09T20:12:22.171Z" }, { "cveId": "CVE-2024-23706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23706.json", "dateUpdated": "2024-07-09T20:12:22.322Z" }, { "cveId": "CVE-2024-23707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23707.json", "dateUpdated": "2024-07-09T20:12:22.469Z" }, { "cveId": "CVE-2024-23708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23708.json", "dateUpdated": "2024-07-09T20:12:22.609Z" }, { "cveId": "CVE-2024-23709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23709.json", "dateUpdated": "2024-07-09T20:12:22.763Z" }, { "cveId": "CVE-2024-2514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2514.json", "dateUpdated": "2024-07-09T20:20:18.863Z" }, { "cveId": "CVE-2024-2523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2523.json", "dateUpdated": "2024-07-09T20:17:59.827Z" }, { "cveId": "CVE-2024-2531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2531.json", "dateUpdated": "2024-07-09T20:14:23.848Z" }, { "cveId": "CVE-2024-32853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32853.json", "dateUpdated": "2024-07-09T20:20:22.775Z" } ], "error": [] }, { "fetchTime": "2024-07-09T20:08:59.739Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-4855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4855.json", "dateUpdated": "2024-07-09T20:00:42.214Z" }, { "cveId": "CVE-2023-4857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4857.json", "dateUpdated": "2024-07-09T19:59:02.276Z" }, { "cveId": "CVE-2024-2648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2648.json", "dateUpdated": "2024-07-09T20:04:51.717Z" }, { "cveId": "CVE-2024-2720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2720.json", "dateUpdated": "2024-07-09T20:03:45.874Z" }, { "cveId": "CVE-2024-37327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37327.json", "dateUpdated": "2024-07-09T20:04:35.955Z" }, { "cveId": "CVE-2024-37972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37972.json", "dateUpdated": "2024-07-09T20:04:10.415Z" }, { "cveId": "CVE-2024-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38019.json", "dateUpdated": "2024-07-09T20:03:40.391Z" }, { "cveId": "CVE-2024-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38033.json", "dateUpdated": "2024-07-09T20:03:07.394Z" }, { "cveId": "CVE-2024-38095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38095.json", "dateUpdated": "2024-07-09T20:02:36.933Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:58:26.594Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-37873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37873.json", "dateUpdated": "2024-07-09T19:55:21.669224" } ], "updated": [ { "cveId": "CVE-2023-4856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4856.json", "dateUpdated": "2024-07-09T19:57:03.211Z" }, { "cveId": "CVE-2023-5390", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5390", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5390.json", "dateUpdated": "2024-07-09T19:56:46.965Z" }, { "cveId": "CVE-2023-5404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5404.json", "dateUpdated": "2024-07-09T19:55:07.106Z" }, { "cveId": "CVE-2023-5405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5405.json", "dateUpdated": "2024-07-09T19:53:16.536Z" }, { "cveId": "CVE-2024-2659", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2659", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2659.json", "dateUpdated": "2024-07-09T19:57:54.186Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-09T19:51:40.670Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:50:38.274Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37871.json", "dateUpdated": "2024-07-09T19:48:31.158227" } ], "updated": [ { "cveId": "CVE-2023-50181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50181.json", "dateUpdated": "2024-07-09T19:43:55.619Z" }, { "cveId": "CVE-2024-2015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2015.json", "dateUpdated": "2024-07-09T19:45:13.577Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:42:57.240Z", "numberOfChanges": 111, "new": [ { "cveId": "CVE-2024-37872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37872.json", "dateUpdated": "2024-07-09T19:41:20.985394" } ], "updated": [ { "cveId": "CVE-2021-42307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42307.json", "dateUpdated": "2024-07-09T19:42:13.743Z" }, { "cveId": "CVE-2023-29348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29348.json", "dateUpdated": "2024-07-09T19:42:13.089Z" }, { "cveId": "CVE-2023-35349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35349.json", "dateUpdated": "2024-07-09T19:41:08.568Z" }, { "cveId": "CVE-2023-36409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36409.json", "dateUpdated": "2024-07-09T19:42:12.454Z" }, { "cveId": "CVE-2023-36414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36414.json", "dateUpdated": "2024-07-09T19:42:02.898Z" }, { "cveId": "CVE-2023-36415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36415.json", "dateUpdated": "2024-07-09T19:42:02.309Z" }, { "cveId": "CVE-2023-36416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36416.json", "dateUpdated": "2024-07-09T19:42:11.768Z" }, { "cveId": "CVE-2023-36417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36417.json", "dateUpdated": "2024-07-09T19:42:01.670Z" }, { "cveId": "CVE-2023-36418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36418.json", "dateUpdated": "2024-07-09T19:42:11.128Z" }, { "cveId": "CVE-2023-36419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36419.json", "dateUpdated": "2024-07-09T19:42:00.963Z" }, { "cveId": "CVE-2023-36420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36420.json", "dateUpdated": "2024-07-09T19:42:00.344Z" }, { "cveId": "CVE-2023-36429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36429.json", "dateUpdated": "2024-07-09T19:41:59.694Z" }, { "cveId": "CVE-2023-36431", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36431", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36431.json", "dateUpdated": "2024-07-09T19:41:59.113Z" }, { "cveId": "CVE-2023-36433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36433.json", "dateUpdated": "2024-07-09T19:41:58.470Z" }, { "cveId": "CVE-2023-36434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36434.json", "dateUpdated": "2024-07-09T19:41:57.889Z" }, { "cveId": "CVE-2023-36435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36435.json", "dateUpdated": "2024-07-09T19:41:57.290Z" }, { "cveId": "CVE-2023-36436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36436.json", "dateUpdated": "2024-07-09T19:42:10.441Z" }, { "cveId": "CVE-2023-36438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36438.json", "dateUpdated": "2024-07-09T19:41:56.678Z" }, { "cveId": "CVE-2023-36557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36557.json", "dateUpdated": "2024-07-09T19:41:56.055Z" }, { "cveId": "CVE-2023-36559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36559.json", "dateUpdated": "2024-07-09T19:42:03.485Z" }, { "cveId": "CVE-2023-36561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36561.json", "dateUpdated": "2024-07-09T19:41:55.385Z" }, { "cveId": "CVE-2023-36563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36563.json", "dateUpdated": "2024-07-09T19:41:54.771Z" }, { "cveId": "CVE-2023-36564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36564.json", "dateUpdated": "2024-07-09T19:41:54.109Z" }, { "cveId": "CVE-2023-36565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36565.json", "dateUpdated": "2024-07-09T19:42:09.795Z" }, { "cveId": "CVE-2023-36566", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36566", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36566.json", "dateUpdated": "2024-07-09T19:42:09.163Z" }, { "cveId": "CVE-2023-36567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36567.json", "dateUpdated": "2024-07-09T19:41:53.482Z" }, { "cveId": "CVE-2023-36568", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36568", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36568.json", "dateUpdated": "2024-07-09T19:41:52.890Z" }, { "cveId": "CVE-2023-36569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36569.json", "dateUpdated": "2024-07-09T19:41:52.284Z" }, { "cveId": "CVE-2023-36570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36570.json", "dateUpdated": "2024-07-09T19:41:51.670Z" }, { "cveId": "CVE-2023-36571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36571.json", "dateUpdated": "2024-07-09T19:41:51.052Z" }, { "cveId": "CVE-2023-36572", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36572", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36572.json", "dateUpdated": "2024-07-09T19:41:50.438Z" }, { "cveId": "CVE-2023-36573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36573.json", "dateUpdated": "2024-07-09T19:41:49.751Z" }, { "cveId": "CVE-2023-36574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36574.json", "dateUpdated": "2024-07-09T19:41:49.152Z" }, { "cveId": "CVE-2023-36575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36575.json", "dateUpdated": "2024-07-09T19:41:48.541Z" }, { "cveId": "CVE-2023-36576", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36576", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36576.json", "dateUpdated": "2024-07-09T19:41:47.900Z" }, { "cveId": "CVE-2023-36577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36577.json", "dateUpdated": "2024-07-09T19:41:47.284Z" }, { "cveId": "CVE-2023-36578", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36578", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36578.json", "dateUpdated": "2024-07-09T19:41:46.663Z" }, { "cveId": "CVE-2023-36579", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36579", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36579.json", "dateUpdated": "2024-07-09T19:41:46.041Z" }, { "cveId": "CVE-2023-36581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36581.json", "dateUpdated": "2024-07-09T19:41:45.431Z" }, { "cveId": "CVE-2023-36582", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36582", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36582.json", "dateUpdated": "2024-07-09T19:41:44.751Z" }, { "cveId": "CVE-2023-36583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36583.json", "dateUpdated": "2024-07-09T19:41:44.145Z" }, { "cveId": "CVE-2023-36584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36584.json", "dateUpdated": "2024-07-09T19:41:43.562Z" }, { "cveId": "CVE-2023-36585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36585.json", "dateUpdated": "2024-07-09T19:41:42.961Z" }, { "cveId": "CVE-2023-36589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36589.json", "dateUpdated": "2024-07-09T19:41:42.352Z" }, { "cveId": "CVE-2023-36590", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36590", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36590.json", "dateUpdated": "2024-07-09T19:41:41.722Z" }, { "cveId": "CVE-2023-36591", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36591", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36591.json", "dateUpdated": "2024-07-09T19:41:41.096Z" }, { "cveId": "CVE-2023-36592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36592.json", "dateUpdated": "2024-07-09T19:41:40.488Z" }, { "cveId": "CVE-2023-36593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36593.json", "dateUpdated": "2024-07-09T19:41:39.880Z" }, { "cveId": "CVE-2023-36594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36594.json", "dateUpdated": "2024-07-09T19:41:39.286Z" }, { "cveId": "CVE-2023-36596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36596.json", "dateUpdated": "2024-07-09T19:41:38.670Z" }, { "cveId": "CVE-2023-36598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36598.json", "dateUpdated": "2024-07-09T19:41:38.051Z" }, { "cveId": "CVE-2023-36602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36602.json", "dateUpdated": "2024-07-09T19:41:37.416Z" }, { "cveId": "CVE-2023-36603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36603.json", "dateUpdated": "2024-07-09T19:41:36.799Z" }, { "cveId": "CVE-2023-36605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36605.json", "dateUpdated": "2024-07-09T19:41:36.175Z" }, { "cveId": "CVE-2023-36606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36606.json", "dateUpdated": "2024-07-09T19:41:35.563Z" }, { "cveId": "CVE-2023-36697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36697.json", "dateUpdated": "2024-07-09T19:41:34.959Z" }, { "cveId": "CVE-2023-36698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36698.json", "dateUpdated": "2024-07-09T19:41:34.359Z" }, { "cveId": "CVE-2023-36701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36701.json", "dateUpdated": "2024-07-09T19:41:33.767Z" }, { "cveId": "CVE-2023-36702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36702.json", "dateUpdated": "2024-07-09T19:41:33.101Z" }, { "cveId": "CVE-2023-36703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36703.json", "dateUpdated": "2024-07-09T19:41:32.488Z" }, { "cveId": "CVE-2023-36704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36704.json", "dateUpdated": "2024-07-09T19:41:31.897Z" }, { "cveId": "CVE-2023-36706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36706.json", "dateUpdated": "2024-07-09T19:41:31.304Z" }, { "cveId": "CVE-2023-36707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36707.json", "dateUpdated": "2024-07-09T19:41:30.734Z" }, { "cveId": "CVE-2023-36709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36709.json", "dateUpdated": "2024-07-09T19:41:30.137Z" }, { "cveId": "CVE-2023-36710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36710.json", "dateUpdated": "2024-07-09T19:41:29.511Z" }, { "cveId": "CVE-2023-36711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36711.json", "dateUpdated": "2024-07-09T19:41:28.890Z" }, { "cveId": "CVE-2023-36712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36712.json", "dateUpdated": "2024-07-09T19:41:28.213Z" }, { "cveId": "CVE-2023-36713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36713.json", "dateUpdated": "2024-07-09T19:41:27.598Z" }, { "cveId": "CVE-2023-36717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36717.json", "dateUpdated": "2024-07-09T19:41:26.990Z" }, { "cveId": "CVE-2023-36718", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36718", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36718.json", "dateUpdated": "2024-07-09T19:41:26.348Z" }, { "cveId": "CVE-2023-36720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36720.json", "dateUpdated": "2024-07-09T19:41:25.774Z" }, { "cveId": "CVE-2023-36721", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36721", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36721.json", "dateUpdated": "2024-07-09T19:41:25.161Z" }, { "cveId": "CVE-2023-36722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36722.json", "dateUpdated": "2024-07-09T19:41:24.573Z" }, { "cveId": "CVE-2023-36723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36723.json", "dateUpdated": "2024-07-09T19:41:24.011Z" }, { "cveId": "CVE-2023-36724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36724.json", "dateUpdated": "2024-07-09T19:41:23.406Z" }, { "cveId": "CVE-2023-36725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36725.json", "dateUpdated": "2024-07-09T19:41:22.786Z" }, { "cveId": "CVE-2023-36726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36726.json", "dateUpdated": "2024-07-09T19:41:22.165Z" }, { "cveId": "CVE-2023-36728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36728.json", "dateUpdated": "2024-07-09T19:41:21.586Z" }, { "cveId": "CVE-2023-36729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36729.json", "dateUpdated": "2024-07-09T19:41:21.000Z" }, { "cveId": "CVE-2023-36730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36730.json", "dateUpdated": "2024-07-09T19:41:20.376Z" }, { "cveId": "CVE-2023-36731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36731.json", "dateUpdated": "2024-07-09T19:41:19.770Z" }, { "cveId": "CVE-2023-36732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36732.json", "dateUpdated": "2024-07-09T19:41:19.133Z" }, { "cveId": "CVE-2023-36737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36737.json", "dateUpdated": "2024-07-09T19:41:10.556Z" }, { "cveId": "CVE-2023-36743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36743.json", "dateUpdated": "2024-07-09T19:42:08.426Z" }, { "cveId": "CVE-2023-36776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36776.json", "dateUpdated": "2024-07-09T19:42:07.168Z" }, { "cveId": "CVE-2023-36778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36778.json", "dateUpdated": "2024-07-09T19:42:06.536Z" }, { "cveId": "CVE-2023-36780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36780.json", "dateUpdated": "2024-07-09T19:42:05.908Z" }, { "cveId": "CVE-2023-36785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36785.json", "dateUpdated": "2024-07-09T19:42:05.299Z" }, { "cveId": "CVE-2023-36786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36786.json", "dateUpdated": "2024-07-09T19:41:11.172Z" }, { "cveId": "CVE-2023-36789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36789.json", "dateUpdated": "2024-07-09T19:41:11.778Z" }, { "cveId": "CVE-2023-36790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36790.json", "dateUpdated": "2024-07-09T19:42:07.780Z" }, { "cveId": "CVE-2023-36902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36902.json", "dateUpdated": "2024-07-09T19:41:09.364Z" }, { "cveId": "CVE-2023-38159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38159.json", "dateUpdated": "2024-07-09T19:42:04.688Z" }, { "cveId": "CVE-2023-38166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38166.json", "dateUpdated": "2024-07-09T19:42:04.093Z" }, { "cveId": "CVE-2023-38171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38171.json", "dateUpdated": "2024-07-09T19:41:09.939Z" }, { "cveId": "CVE-2023-41763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41763.json", "dateUpdated": "2024-07-09T19:41:12.482Z" }, { "cveId": "CVE-2023-41765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41765.json", "dateUpdated": "2024-07-09T19:41:13.140Z" }, { "cveId": "CVE-2023-41766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41766.json", "dateUpdated": "2024-07-09T19:41:13.720Z" }, { "cveId": "CVE-2023-41767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41767.json", "dateUpdated": "2024-07-09T19:41:15.506Z" }, { "cveId": "CVE-2023-41768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41768.json", "dateUpdated": "2024-07-09T19:41:14.928Z" }, { "cveId": "CVE-2023-41769", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41769", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41769.json", "dateUpdated": "2024-07-09T19:41:16.694Z" }, { "cveId": "CVE-2023-41770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41770.json", "dateUpdated": "2024-07-09T19:41:14.364Z" }, { "cveId": "CVE-2023-41771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41771.json", "dateUpdated": "2024-07-09T19:41:16.081Z" }, { "cveId": "CVE-2023-41772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41772.json", "dateUpdated": "2024-07-09T19:41:17.316Z" }, { "cveId": "CVE-2023-41773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41773.json", "dateUpdated": "2024-07-09T19:41:17.909Z" }, { "cveId": "CVE-2023-41774", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41774", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41774.json", "dateUpdated": "2024-07-09T19:41:18.511Z" }, { "cveId": "CVE-2023-5406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5406.json", "dateUpdated": "2024-07-09T19:39:39.707Z" }, { "cveId": "CVE-2023-5407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5407.json", "dateUpdated": "2024-07-09T19:38:30.357Z" }, { "cveId": "CVE-2024-34139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34139.json", "dateUpdated": "2024-07-09T19:39:27.808Z" }, { "cveId": "CVE-2024-34140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34140.json", "dateUpdated": "2024-07-09T19:39:06.795Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:35:20.353Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-27361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27361.json", "dateUpdated": "2024-07-09T19:34:39.875995" }, { "cveId": "CVE-2024-37830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37830.json", "dateUpdated": "2024-07-09T19:30:02.845635" } ], "updated": [ { "cveId": "CVE-2023-52622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52622.json", "dateUpdated": "2024-07-09T19:32:30.135Z" }, { "cveId": "CVE-2023-5792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5792.json", "dateUpdated": "2024-07-09T19:30:08.049Z" }, { "cveId": "CVE-2023-5826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5826.json", "dateUpdated": "2024-07-09T19:31:27.922Z" }, { "cveId": "CVE-2024-20782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20782.json", "dateUpdated": "2024-07-09T19:32:42.798Z" }, { "cveId": "CVE-2024-20783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20783.json", "dateUpdated": "2024-07-09T19:32:32.066Z" }, { "cveId": "CVE-2024-20785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20785.json", "dateUpdated": "2024-07-09T19:32:16.131Z" }, { "cveId": "CVE-2024-29153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29153.json", "dateUpdated": "2024-07-09T19:29:49.102464" }, { "cveId": "CVE-2024-2214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2214.json", "dateUpdated": "2024-07-09T19:33:35.132Z" }, { "cveId": "CVE-2024-34123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34123.json", "dateUpdated": "2024-07-09T19:35:14.485Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:27:24.132Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-27363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27363.json", "dateUpdated": "2024-07-09T19:25:30.001500" }, { "cveId": "CVE-2024-34139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34139.json", "dateUpdated": "2024-07-09T19:26:32.806Z" }, { "cveId": "CVE-2024-34140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34140.json", "dateUpdated": "2024-07-09T19:26:33.554Z" }, { "cveId": "CVE-2024-39063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39063.json", "dateUpdated": "2024-07-09T19:25:21.764411" }, { "cveId": "CVE-2024-40750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40750.json", "dateUpdated": "2024-07-09T19:24:54.579362" }, { "cveId": "CVE-2024-6501", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6501", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6501.json", "dateUpdated": "2024-07-09T19:27:11.133Z" } ], "updated": [ { "cveId": "CVE-2023-5588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5588.json", "dateUpdated": "2024-07-09T19:25:28.925Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-09T19:26:09.407Z" }, { "cveId": "CVE-2024-5822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5822.json", "dateUpdated": "2024-07-09T19:25:53.289Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:19:32.810Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-20781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20781.json", "dateUpdated": "2024-07-09T19:18:42.013Z" }, { "cveId": "CVE-2024-20782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20782.json", "dateUpdated": "2024-07-09T19:18:39.770Z" }, { "cveId": "CVE-2024-20783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20783.json", "dateUpdated": "2024-07-09T19:18:40.480Z" }, { "cveId": "CVE-2024-20785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20785.json", "dateUpdated": "2024-07-09T19:18:41.215Z" }, { "cveId": "CVE-2024-28068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28068.json", "dateUpdated": "2024-07-09T19:19:11.437222" }, { "cveId": "CVE-2024-29153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29153.json", "dateUpdated": "2024-07-09T19:11:40.402284" } ], "updated": [ { "cveId": "CVE-2024-28982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28982.json", "dateUpdated": "2024-07-09T19:15:50.518Z" }, { "cveId": "CVE-2024-36075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36075.json", "dateUpdated": "2024-07-09T19:14:04.008303" }, { "cveId": "CVE-2024-6085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6085.json", "dateUpdated": "2024-07-09T19:16:52.617Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:09:49.613Z", "numberOfChanges": 16, "new": [ { "cveId": "CVE-2024-34123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34123.json", "dateUpdated": "2024-07-09T19:06:50.067Z" }, { "cveId": "CVE-2024-37870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37870.json", "dateUpdated": "2024-07-09T19:01:43.083073" } ], "updated": [ { "cveId": "CVE-2024-21373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21373.json", "dateUpdated": "2024-07-09T19:03:32.481Z" }, { "cveId": "CVE-2024-30061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30061.json", "dateUpdated": "2024-07-09T19:06:07.289Z" }, { "cveId": "CVE-2024-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37974.json", "dateUpdated": "2024-07-09T19:02:58.478Z" }, { "cveId": "CVE-2024-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38025.json", "dateUpdated": "2024-07-09T19:02:28.242Z" }, { "cveId": "CVE-2024-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38041.json", "dateUpdated": "2024-07-09T19:01:49.154Z" }, { "cveId": "CVE-2024-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38048.json", "dateUpdated": "2024-07-09T19:04:46.000Z" }, { "cveId": "CVE-2024-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38054.json", "dateUpdated": "2024-07-09T19:00:52.249Z" }, { "cveId": "CVE-2024-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38057.json", "dateUpdated": "2024-07-09T19:06:15.353Z" }, { "cveId": "CVE-2024-38069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38069.json", "dateUpdated": "2024-07-09T19:06:39.313Z" }, { "cveId": "CVE-2024-38079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38079.json", "dateUpdated": "2024-07-09T19:07:05.367Z" }, { "cveId": "CVE-2024-38087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38087.json", "dateUpdated": "2024-07-09T19:04:05.758Z" }, { "cveId": "CVE-2024-38092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38092.json", "dateUpdated": "2024-07-09T19:07:51.586Z" }, { "cveId": "CVE-2024-38104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38104.json", "dateUpdated": "2024-07-09T19:00:17.228Z" }, { "cveId": "CVE-2024-5389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5389.json", "dateUpdated": "2024-07-09T19:00:47.481Z" } ], "error": [] }, { "fetchTime": "2024-07-09T19:00:15.205Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39684.json", "dateUpdated": "2024-07-09T18:53:53.855Z" }, { "cveId": "CVE-2024-39899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39899.json", "dateUpdated": "2024-07-09T18:57:50.228Z" } ], "updated": [ { "cveId": "CVE-2024-31982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31982.json", "dateUpdated": "2024-04-10T19:38:01.879Z" }, { "cveId": "CVE-2024-35261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35261.json", "dateUpdated": "2024-07-09T18:59:42.881Z" }, { "cveId": "CVE-2024-36843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36843.json", "dateUpdated": "2024-07-09T18:53:10.640606" }, { "cveId": "CVE-2024-37321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37321.json", "dateUpdated": "2024-07-09T18:58:36.677Z" }, { "cveId": "CVE-2024-37333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37333.json", "dateUpdated": "2024-07-09T18:57:28.997Z" } ], "error": [] }, { "fetchTime": "2024-07-09T18:52:24.973Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38517.json", "dateUpdated": "2024-07-09T18:51:50.563Z" }, { "cveId": "CVE-2024-39897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39897.json", "dateUpdated": "2024-07-09T18:48:24.335Z" } ], "updated": [ { "cveId": "CVE-2023-35316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35316.json", "dateUpdated": "2024-07-09T18:50:37.407Z" }, { "cveId": "CVE-2023-35330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35330.json", "dateUpdated": "2024-07-09T18:50:08.856Z" }, { "cveId": "CVE-2023-35337", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35337", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35337.json", "dateUpdated": "2024-07-09T18:49:14.060Z" }, { "cveId": "CVE-2023-35338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35338.json", "dateUpdated": "2024-07-09T18:45:32.015Z" } ], "error": [] }, { "fetchTime": "2024-07-09T18:44:46.209Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2023-35298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35298.json", "dateUpdated": "2024-07-09T18:43:54.918Z" }, { "cveId": "CVE-2023-35304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35304.json", "dateUpdated": "2024-07-09T18:43:20.129Z" }, { "cveId": "CVE-2023-35342", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35342", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35342.json", "dateUpdated": "2024-07-09T18:44:29.019Z" }, { "cveId": "CVE-2023-35379", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35379", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35379.json", "dateUpdated": "2024-07-09T18:41:28.964Z" }, { "cveId": "CVE-2023-36867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36867.json", "dateUpdated": "2024-07-09T18:42:48.977Z" }, { "cveId": "CVE-2023-36876", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36876", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36876.json", "dateUpdated": "2024-07-09T18:42:20.536Z" }, { "cveId": "CVE-2024-21308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21308.json", "dateUpdated": "2024-07-09T18:37:23.726Z" }, { "cveId": "CVE-2024-30098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30098.json", "dateUpdated": "2024-07-09T18:40:49.126Z" }, { "cveId": "CVE-2024-35272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35272.json", "dateUpdated": "2024-07-09T18:38:24.277Z" }, { "cveId": "CVE-2024-37324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37324.json", "dateUpdated": "2024-07-09T18:37:51.450Z" }, { "cveId": "CVE-2024-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37970.json", "dateUpdated": "2024-07-09T18:40:19.949Z" }, { "cveId": "CVE-2024-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37986.json", "dateUpdated": "2024-07-09T18:38:50.879Z" }, { "cveId": "CVE-2024-38010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38010.json", "dateUpdated": "2024-07-09T18:37:13.077Z" }, { "cveId": "CVE-2024-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38030.json", "dateUpdated": "2024-07-09T18:39:09.574Z" } ], "error": [] }, { "fetchTime": "2024-07-09T18:36:56.532Z", "numberOfChanges": 17, "new": [ { "cveId": "CVE-2023-50807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50807.json", "dateUpdated": "2024-07-09T18:29:57.058998" }, { "cveId": "CVE-2024-40034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40034.json", "dateUpdated": "2024-07-09T18:32:09.591955" }, { "cveId": "CVE-2024-40036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40036.json", "dateUpdated": "2024-07-09T18:34:48.828154" }, { "cveId": "CVE-2024-40037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40037.json", "dateUpdated": "2024-07-09T18:36:03.482152" }, { "cveId": "CVE-2024-40038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40038.json", "dateUpdated": "2024-07-09T18:30:42.372283" }, { "cveId": "CVE-2024-40039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40039.json", "dateUpdated": "2024-07-09T18:28:05.577264" } ], "updated": [ { "cveId": "CVE-2024-30013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30013.json", "dateUpdated": "2024-07-09T18:28:41.440Z" }, { "cveId": "CVE-2024-38015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38015.json", "dateUpdated": "2024-07-09T18:29:59.039Z" }, { "cveId": "CVE-2024-38024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38024.json", "dateUpdated": "2024-07-09T18:34:07.213Z" }, { "cveId": "CVE-2024-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38034.json", "dateUpdated": "2024-07-09T18:31:41.586Z" }, { "cveId": "CVE-2024-38065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38065.json", "dateUpdated": "2024-07-09T18:32:28.422Z" }, { "cveId": "CVE-2024-38073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38073.json", "dateUpdated": "2024-07-09T18:30:27.632Z" }, { "cveId": "CVE-2024-38972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38972.json", "dateUpdated": "2024-07-09T18:29:39.163Z" }, { "cveId": "CVE-2024-39846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39846.json", "dateUpdated": "2024-07-09T18:30:37.893Z" }, { "cveId": "CVE-2024-40736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40736.json", "dateUpdated": "2024-07-09T18:28:37.927Z" }, { "cveId": "CVE-2024-5735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5735.json", "dateUpdated": "2024-07-09T18:28:24.935Z" }, { "cveId": "CVE-2024-6526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6526.json", "dateUpdated": "2024-07-09T18:28:27.978Z" } ], "error": [] }, { "fetchTime": "2024-07-09T18:27:04.514Z", "numberOfChanges": 14, "new": [ { "cveId": "CVE-2023-50805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50805.json", "dateUpdated": "2024-07-09T18:23:32.183715" }, { "cveId": "CVE-2023-50806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50806.json", "dateUpdated": "2024-07-09T18:17:03.669048" }, { "cveId": "CVE-2024-40035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40035.json", "dateUpdated": "2024-07-09T18:24:28.481276" } ], "updated": [ { "cveId": "CVE-2023-28696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28696.json", "dateUpdated": "2024-07-09T18:14:20.079Z" }, { "cveId": "CVE-2024-23767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23767.json", "dateUpdated": "2024-07-09T18:26:07.088Z" }, { "cveId": "CVE-2024-27628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27628.json", "dateUpdated": "2024-07-09T18:16:48.183Z" }, { "cveId": "CVE-2024-35256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35256.json", "dateUpdated": "2024-07-09T18:18:09.971Z" }, { "cveId": "CVE-2024-37320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37320.json", "dateUpdated": "2024-07-09T18:26:47.310Z" }, { "cveId": "CVE-2024-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37969.json", "dateUpdated": "2024-07-09T18:21:34.449Z" }, { "cveId": "CVE-2024-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37973.json", "dateUpdated": "2024-07-09T18:16:49.831Z" }, { "cveId": "CVE-2024-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37981.json", "dateUpdated": "2024-07-09T18:25:20.896Z" }, { "cveId": "CVE-2024-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37989.json", "dateUpdated": "2024-07-09T18:15:46.258Z" }, { "cveId": "CVE-2024-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38053.json", "dateUpdated": "2024-07-09T18:14:14.931Z" }, { "cveId": "CVE-2024-39828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39828.json", "dateUpdated": "2024-07-09T18:20:20.750Z" } ], "error": [] }, { "fetchTime": "2024-07-09T18:13:30.722Z", "numberOfChanges": 32, "new": [ { "cveId": "CVE-2024-27183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27183.json", "dateUpdated": "2024-07-09T18:05:22.200Z" }, { "cveId": "CVE-2024-31957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31957.json", "dateUpdated": "2024-07-09T18:05:10.971677" } ], "updated": [ { "cveId": "CVE-2019-13946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-13946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/13xxx/CVE-2019-13946.json", "dateUpdated": "2024-07-09T18:06:09.778Z" }, { "cveId": "CVE-2021-41690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41690.json", "dateUpdated": "2024-07-09T18:13:26.233Z" }, { "cveId": "CVE-2022-32260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32260.json", "dateUpdated": "2024-07-09T18:05:33.739Z" }, { "cveId": "CVE-2024-21331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21331.json", "dateUpdated": "2024-07-09T18:06:33.705Z" }, { "cveId": "CVE-2024-21415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21415.json", "dateUpdated": "2024-07-09T18:08:18.079Z" }, { "cveId": "CVE-2024-21425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21425.json", "dateUpdated": "2024-07-09T18:05:50.421Z" }, { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-09T18:04:42.028Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-09T18:05:00.140Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-09T18:05:03.105Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-09T18:04:49.523Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-09T18:05:18.108Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-09T18:05:09.238Z" }, { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-09T18:05:14.857Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-09T18:05:05.970Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-09T18:04:30.116Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-09T18:04:38.197Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-09T18:04:58.466Z" }, { "cveId": "CVE-2024-30081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30081.json", "dateUpdated": "2024-07-09T18:03:09.672Z" }, { "cveId": "CVE-2024-33326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33326.json", "dateUpdated": "2024-07-09T18:07:52.411Z" }, { "cveId": "CVE-2024-35270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35270.json", "dateUpdated": "2024-07-09T18:06:55.119Z" }, { "cveId": "CVE-2024-37326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37326.json", "dateUpdated": "2024-07-09T18:05:24.164Z" }, { "cveId": "CVE-2024-37742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37742.json", "dateUpdated": "2024-07-09T18:03:45.914Z" }, { "cveId": "CVE-2024-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38017.json", "dateUpdated": "2024-07-09T18:04:39.616Z" }, { "cveId": "CVE-2024-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38031.json", "dateUpdated": "2024-07-09T18:04:06.962Z" }, { "cveId": "CVE-2024-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38050.json", "dateUpdated": "2024-07-09T18:03:40.965Z" }, { "cveId": "CVE-2024-38058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38058.json", "dateUpdated": "2024-07-09T18:03:07.315Z" }, { "cveId": "CVE-2024-38066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38066.json", "dateUpdated": "2024-07-09T18:12:06.697Z" }, { "cveId": "CVE-2024-38074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38074.json", "dateUpdated": "2024-07-09T18:09:01.560Z" }, { "cveId": "CVE-2024-38105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38105.json", "dateUpdated": "2024-07-09T18:07:26.831Z" }, { "cveId": "CVE-2024-38474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38474.json", "dateUpdated": "2024-07-09T18:02:49.344Z" } ], "error": [] }, { "fetchTime": "2024-07-09T18:02:30.690Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-27360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27360.json", "dateUpdated": "2024-07-09T18:00:54.194807" }, { "cveId": "CVE-2024-27362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27362.json", "dateUpdated": "2024-07-09T17:57:25.563843" } ], "updated": [ { "cveId": "CVE-2024-21740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21740.json", "dateUpdated": "2024-07-09T17:59:11.047Z" }, { "cveId": "CVE-2024-38070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38070.json", "dateUpdated": "2024-07-09T18:01:41.379Z" }, { "cveId": "CVE-2024-38081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38081.json", "dateUpdated": "2024-07-09T18:00:59.015Z" }, { "cveId": "CVE-2024-38094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38094.json", "dateUpdated": "2024-07-09T18:00:25.261Z" }, { "cveId": "CVE-2024-39119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39119.json", "dateUpdated": "2024-07-09T17:58:35.633Z" } ], "error": [] }, { "fetchTime": "2024-07-09T17:54:41.898Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-28067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28067.json", "dateUpdated": "2024-07-09T17:47:04.767333" }, { "cveId": "CVE-2024-39698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39698.json", "dateUpdated": "2024-07-09T17:50:28.169Z" } ], "updated": [ { "cveId": "CVE-2023-5587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5587.json", "dateUpdated": "2024-07-09T17:53:23.553Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-09T17:48:59.108Z" }, { "cveId": "CVE-2024-27785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27785.json", "dateUpdated": "2024-07-09T17:49:43.410Z" }, { "cveId": "CVE-2024-38970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38970.json", "dateUpdated": "2024-07-09T17:54:31.857Z" }, { "cveId": "CVE-2024-40730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40730.json", "dateUpdated": "2024-07-09T17:50:34.907Z" }, { "cveId": "CVE-2024-40734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40734.json", "dateUpdated": "2024-07-09T17:53:00.907Z" }, { "cveId": "CVE-2024-40739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40739.json", "dateUpdated": "2024-07-09T17:49:05.913Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-09T17:47:46.369Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T17:47:47.196Z" } ], "error": [] }, { "fetchTime": "2024-07-09T17:47:01.089Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-32173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32173.json", "dateUpdated": "2024-07-09T17:41:50.429Z" }, { "cveId": "CVE-2023-38817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38817.json", "dateUpdated": "2024-07-09T17:42:26.233Z" }, { "cveId": "CVE-2023-4856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4856.json", "dateUpdated": "2024-07-09T17:42:49.691Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-09T17:46:40.122Z" }, { "cveId": "CVE-2024-23663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23663.json", "dateUpdated": "2024-07-09T17:44:51.463Z" }, { "cveId": "CVE-2024-23736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23736.json", "dateUpdated": "2024-07-09T17:39:10.579Z" }, { "cveId": "CVE-2024-26314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26314.json", "dateUpdated": "2024-07-09T17:46:04.803Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-09T17:46:46.093Z" } ], "error": [] }, { "fetchTime": "2024-07-09T17:39:06.426Z", "numberOfChanges": 20, "new": [ { "cveId": "CVE-2024-38971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38971.json", "dateUpdated": "2024-07-09T17:38:46.549981" }, { "cveId": "CVE-2024-38972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38972.json", "dateUpdated": "2024-07-09T17:38:24.139321" }, { "cveId": "CVE-2024-40726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40726.json", "dateUpdated": "2024-07-09T17:38:27.534441" }, { "cveId": "CVE-2024-40727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40727.json", "dateUpdated": "2024-07-09T17:38:29.014818" }, { "cveId": "CVE-2024-40728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40728.json", "dateUpdated": "2024-07-09T17:38:29.872154" }, { "cveId": "CVE-2024-40729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40729.json", "dateUpdated": "2024-07-09T17:38:30.772844" }, { "cveId": "CVE-2024-40730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40730.json", "dateUpdated": "2024-07-09T17:38:34.001943" }, { "cveId": "CVE-2024-40731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40731.json", "dateUpdated": "2024-07-09T17:38:32.120505" }, { "cveId": "CVE-2024-40732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40732.json", "dateUpdated": "2024-07-09T17:38:33.363946" }, { "cveId": "CVE-2024-40733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40733.json", "dateUpdated": "2024-07-09T17:38:35.057823" }, { "cveId": "CVE-2024-40734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40734.json", "dateUpdated": "2024-07-09T17:38:38.667913" }, { "cveId": "CVE-2024-40735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40735.json", "dateUpdated": "2024-07-09T17:38:39.479056" }, { "cveId": "CVE-2024-40736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40736.json", "dateUpdated": "2024-07-09T17:38:40.459489" }, { "cveId": "CVE-2024-40737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40737.json", "dateUpdated": "2024-07-09T17:38:41.092644" }, { "cveId": "CVE-2024-40738", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40738", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40738.json", "dateUpdated": "2024-07-09T17:38:42.228638" }, { "cveId": "CVE-2024-40739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40739.json", "dateUpdated": "2024-07-09T17:38:43.343057" }, { "cveId": "CVE-2024-40740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40740.json", "dateUpdated": "2024-07-09T17:38:44.278378" }, { "cveId": "CVE-2024-40741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40741.json", "dateUpdated": "2024-07-09T17:38:45.138487" }, { "cveId": "CVE-2024-40742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40742.json", "dateUpdated": "2024-07-09T17:38:46.095901" } ], "updated": [ { "cveId": "CVE-2024-6237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6237.json", "dateUpdated": "2024-07-09T17:35:37.611Z" } ], "error": [] }, { "fetchTime": "2024-07-09T17:31:11.761Z", "numberOfChanges": 88, "new": [ { "cveId": "CVE-2023-48194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48194.json", "dateUpdated": "2024-07-09T17:24:13.301965" }, { "cveId": "CVE-2024-38970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38970.json", "dateUpdated": "2024-07-09T17:29:32.938371" } ], "updated": [ { "cveId": "CVE-2022-22035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22035.json", "dateUpdated": "2024-07-09T17:23:30.350Z" }, { "cveId": "CVE-2022-24504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24504.json", "dateUpdated": "2024-07-09T17:23:28.395Z" }, { "cveId": "CVE-2022-30198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30198.json", "dateUpdated": "2024-07-09T17:23:29.730Z" }, { "cveId": "CVE-2022-33634", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33634", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33634.json", "dateUpdated": "2024-07-09T17:23:32.635Z" }, { "cveId": "CVE-2022-33635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33635.json", "dateUpdated": "2024-07-09T17:23:28.988Z" }, { "cveId": "CVE-2022-33645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33645.json", "dateUpdated": "2024-07-09T17:23:31.471Z" }, { "cveId": "CVE-2022-34689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34689.json", "dateUpdated": "2024-07-09T17:23:48.161Z" }, { "cveId": "CVE-2022-35770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-35770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/35xxx/CVE-2022-35770.json", "dateUpdated": "2024-07-09T17:23:32.052Z" }, { "cveId": "CVE-2022-35829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-35829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/35xxx/CVE-2022-35829.json", "dateUpdated": "2024-07-09T17:23:34.872Z" }, { "cveId": "CVE-2022-37965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37965.json", "dateUpdated": "2024-07-09T17:23:44.772Z" }, { "cveId": "CVE-2022-37968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37968.json", "dateUpdated": "2024-07-09T17:23:33.779Z" }, { "cveId": "CVE-2022-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37970.json", "dateUpdated": "2024-07-09T17:23:33.188Z" }, { "cveId": "CVE-2022-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37971.json", "dateUpdated": "2024-07-09T17:23:34.327Z" }, { "cveId": "CVE-2022-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37973.json", "dateUpdated": "2024-07-09T17:23:50.353Z" }, { "cveId": "CVE-2022-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37974.json", "dateUpdated": "2024-07-09T17:23:51.437Z" }, { "cveId": "CVE-2022-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37975.json", "dateUpdated": "2024-07-09T17:24:15.476Z" }, { "cveId": "CVE-2022-37976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37976.json", "dateUpdated": "2024-07-09T17:23:51.962Z" }, { "cveId": "CVE-2022-37977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37977.json", "dateUpdated": "2024-07-09T17:23:53.080Z" }, { "cveId": "CVE-2022-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37978.json", "dateUpdated": "2024-07-09T17:23:54.193Z" }, { "cveId": "CVE-2022-37979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37979.json", "dateUpdated": "2024-07-09T17:23:55.327Z" }, { "cveId": "CVE-2022-37980", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37980", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37980.json", "dateUpdated": "2024-07-09T17:23:56.471Z" }, { "cveId": "CVE-2022-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37981.json", "dateUpdated": "2024-07-09T17:23:57.632Z" }, { "cveId": "CVE-2022-37982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37982.json", "dateUpdated": "2024-07-09T17:23:58.878Z" }, { "cveId": "CVE-2022-37983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37983.json", "dateUpdated": "2024-07-09T17:23:59.972Z" }, { "cveId": "CVE-2022-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37984.json", "dateUpdated": "2024-07-09T17:24:01.097Z" }, { "cveId": "CVE-2022-37985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37985.json", "dateUpdated": "2024-07-09T17:24:02.420Z" }, { "cveId": "CVE-2022-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37986.json", "dateUpdated": "2024-07-09T17:23:36.048Z" }, { "cveId": "CVE-2022-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37987.json", "dateUpdated": "2024-07-09T17:23:36.603Z" }, { "cveId": "CVE-2022-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37988.json", "dateUpdated": "2024-07-09T17:24:02.987Z" }, { "cveId": "CVE-2022-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37989.json", "dateUpdated": "2024-07-09T17:24:04.155Z" }, { "cveId": "CVE-2022-37990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37990.json", "dateUpdated": "2024-07-09T17:24:05.324Z" }, { "cveId": "CVE-2022-37991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37991.json", "dateUpdated": "2024-07-09T17:24:06.417Z" }, { "cveId": "CVE-2022-37993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37993.json", "dateUpdated": "2024-07-09T17:24:14.923Z" }, { "cveId": "CVE-2022-37994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37994.json", "dateUpdated": "2024-07-09T17:24:14.381Z" }, { "cveId": "CVE-2022-37995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37995.json", "dateUpdated": "2024-07-09T17:24:09.293Z" }, { "cveId": "CVE-2022-37996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37996.json", "dateUpdated": "2024-07-09T17:24:10.408Z" }, { "cveId": "CVE-2022-37997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37997.json", "dateUpdated": "2024-07-09T17:24:11.540Z" }, { "cveId": "CVE-2022-37998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37998.json", "dateUpdated": "2024-07-09T17:23:37.780Z" }, { "cveId": "CVE-2022-37999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37999.json", "dateUpdated": "2024-07-09T17:23:47.604Z" }, { "cveId": "CVE-2022-38000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38000.json", "dateUpdated": "2024-07-09T17:23:45.340Z" }, { "cveId": "CVE-2022-38001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38001.json", "dateUpdated": "2024-07-09T17:23:40.047Z" }, { "cveId": "CVE-2022-38003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38003.json", "dateUpdated": "2024-07-09T17:23:41.967Z" }, { "cveId": "CVE-2022-38016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38016.json", "dateUpdated": "2024-07-09T17:23:48.715Z" }, { "cveId": "CVE-2022-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38017.json", "dateUpdated": "2024-07-09T17:23:49.253Z" }, { "cveId": "CVE-2022-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38021.json", "dateUpdated": "2024-07-09T17:23:49.808Z" }, { "cveId": "CVE-2022-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38022.json", "dateUpdated": "2024-07-09T17:23:50.889Z" }, { "cveId": "CVE-2022-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38025.json", "dateUpdated": "2024-07-09T17:23:52.526Z" }, { "cveId": "CVE-2022-38026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38026.json", "dateUpdated": "2024-07-09T17:23:53.639Z" }, { "cveId": "CVE-2022-38027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38027.json", "dateUpdated": "2024-07-09T17:23:54.761Z" }, { "cveId": "CVE-2022-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38028.json", "dateUpdated": "2024-07-09T17:23:55.918Z" }, { "cveId": "CVE-2022-38029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38029.json", "dateUpdated": "2024-07-09T17:23:57.049Z" }, { "cveId": "CVE-2022-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38030.json", "dateUpdated": "2024-07-09T17:23:58.323Z" }, { "cveId": "CVE-2022-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38031.json", "dateUpdated": "2024-07-09T17:23:59.415Z" }, { "cveId": "CVE-2022-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38032.json", "dateUpdated": "2024-07-09T17:24:00.544Z" }, { "cveId": "CVE-2022-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38033.json", "dateUpdated": "2024-07-09T17:24:01.804Z" }, { "cveId": "CVE-2022-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38034.json", "dateUpdated": "2024-07-09T17:23:35.429Z" }, { "cveId": "CVE-2022-38036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38036.json", "dateUpdated": "2024-07-09T17:23:37.205Z" }, { "cveId": "CVE-2022-38037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38037.json", "dateUpdated": "2024-07-09T17:24:03.591Z" }, { "cveId": "CVE-2022-38038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38038.json", "dateUpdated": "2024-07-09T17:24:04.760Z" }, { "cveId": "CVE-2022-38039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38039.json", "dateUpdated": "2024-07-09T17:24:05.870Z" }, { "cveId": "CVE-2022-38040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38040.json", "dateUpdated": "2024-07-09T17:24:07.017Z" }, { "cveId": "CVE-2022-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38041.json", "dateUpdated": "2024-07-09T17:24:07.593Z" }, { "cveId": "CVE-2022-38042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38042.json", "dateUpdated": "2024-07-09T17:24:08.156Z" }, { "cveId": "CVE-2022-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38043.json", "dateUpdated": "2024-07-09T17:24:08.721Z" }, { "cveId": "CVE-2022-38044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38044.json", "dateUpdated": "2024-07-09T17:24:09.832Z" }, { "cveId": "CVE-2022-38045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38045.json", "dateUpdated": "2024-07-09T17:24:10.976Z" }, { "cveId": "CVE-2022-38046", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38046", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38046.json", "dateUpdated": "2024-07-09T17:23:45.891Z" }, { "cveId": "CVE-2022-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38047.json", "dateUpdated": "2024-07-09T17:23:38.342Z" }, { "cveId": "CVE-2022-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38048.json", "dateUpdated": "2024-07-09T17:23:38.914Z" }, { "cveId": "CVE-2022-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38049.json", "dateUpdated": "2024-07-09T17:23:39.492Z" }, { "cveId": "CVE-2022-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38050.json", "dateUpdated": "2024-07-09T17:23:40.600Z" }, { "cveId": "CVE-2022-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38051.json", "dateUpdated": "2024-07-09T17:23:41.263Z" }, { "cveId": "CVE-2022-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38053.json", "dateUpdated": "2024-07-09T17:24:12.111Z" }, { "cveId": "CVE-2022-41031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41031.json", "dateUpdated": "2024-07-09T17:24:12.670Z" }, { "cveId": "CVE-2022-41032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41032.json", "dateUpdated": "2024-07-09T17:23:42.524Z" }, { "cveId": "CVE-2022-41033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41033.json", "dateUpdated": "2024-07-09T17:24:13.212Z" }, { "cveId": "CVE-2022-41034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41034.json", "dateUpdated": "2024-07-09T17:23:43.103Z" }, { "cveId": "CVE-2022-41035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41035.json", "dateUpdated": "2024-07-09T17:23:47.041Z" }, { "cveId": "CVE-2022-41036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41036.json", "dateUpdated": "2024-07-09T17:23:43.652Z" }, { "cveId": "CVE-2022-41037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41037.json", "dateUpdated": "2024-07-09T17:23:44.199Z" }, { "cveId": "CVE-2022-41038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41038.json", "dateUpdated": "2024-07-09T17:24:13.809Z" }, { "cveId": "CVE-2022-41042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41042.json", "dateUpdated": "2024-07-09T17:24:16.605Z" }, { "cveId": "CVE-2022-41043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41043.json", "dateUpdated": "2024-07-09T17:24:17.189Z" }, { "cveId": "CVE-2022-41081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41081.json", "dateUpdated": "2024-07-09T17:23:46.472Z" }, { "cveId": "CVE-2022-41083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41083.json", "dateUpdated": "2024-07-09T17:24:16.051Z" }, { "cveId": "CVE-2022-44684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44684.json", "dateUpdated": "2024-07-09T17:24:17.753Z" } ], "error": [] }, { "fetchTime": "2024-07-09T17:21:41.361Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-6222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6222.json", "dateUpdated": "2024-07-09T17:16:05.646Z" } ], "updated": [ { "cveId": "CVE-2023-42791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42791.json", "dateUpdated": "2024-07-09T17:18:19.959Z" }, { "cveId": "CVE-2024-23562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23562.json", "dateUpdated": "2024-07-09T17:16:09.726Z" }, { "cveId": "CVE-2024-39251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39251.json", "dateUpdated": "2024-07-09T17:20:56.724Z" }, { "cveId": "CVE-2024-3553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3553.json", "dateUpdated": "2024-07-09T17:13:36.439Z" } ], "error": [] }, { "fetchTime": "2024-07-09T17:10:21.077Z", "numberOfChanges": 140, "new": [ { "cveId": "CVE-2024-20701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20701.json", "dateUpdated": "2024-07-09T17:02:45.206Z" }, { "cveId": "CVE-2024-21303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21303.json", "dateUpdated": "2024-07-09T17:02:45.781Z" }, { "cveId": "CVE-2024-21308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21308.json", "dateUpdated": "2024-07-09T17:02:46.353Z" }, { "cveId": "CVE-2024-21317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21317.json", "dateUpdated": "2024-07-09T17:02:46.929Z" }, { "cveId": "CVE-2024-21331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21331.json", "dateUpdated": "2024-07-09T17:02:47.499Z" }, { "cveId": "CVE-2024-21332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21332.json", "dateUpdated": "2024-07-09T17:02:12.491Z" }, { "cveId": "CVE-2024-21333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21333.json", "dateUpdated": "2024-07-09T17:02:13.078Z" }, { "cveId": "CVE-2024-21335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21335.json", "dateUpdated": "2024-07-09T17:02:13.652Z" }, { "cveId": "CVE-2024-21373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21373.json", "dateUpdated": "2024-07-09T17:02:14.227Z" }, { "cveId": "CVE-2024-21398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21398.json", "dateUpdated": "2024-07-09T17:02:14.812Z" }, { "cveId": "CVE-2024-21414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21414.json", "dateUpdated": "2024-07-09T17:02:15.377Z" }, { "cveId": "CVE-2024-21415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21415.json", "dateUpdated": "2024-07-09T17:02:15.928Z" }, { "cveId": "CVE-2024-21425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21425.json", "dateUpdated": "2024-07-09T17:02:48.086Z" }, { "cveId": "CVE-2024-21428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21428.json", "dateUpdated": "2024-07-09T17:02:16.498Z" }, { "cveId": "CVE-2024-21449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21449.json", "dateUpdated": "2024-07-09T17:02:52.050Z" }, { "cveId": "CVE-2024-26184", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26184", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26184.json", "dateUpdated": "2024-07-09T17:02:38.816Z" }, { "cveId": "CVE-2024-28899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28899.json", "dateUpdated": "2024-07-09T17:02:08.251Z" }, { "cveId": "CVE-2024-28928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28928.json", "dateUpdated": "2024-07-09T17:02:57.132Z" }, { "cveId": "CVE-2024-30013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30013.json", "dateUpdated": "2024-07-09T17:02:39.450Z" }, { "cveId": "CVE-2024-30061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30061.json", "dateUpdated": "2024-07-09T17:02:06.719Z" }, { "cveId": "CVE-2024-30071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30071.json", "dateUpdated": "2024-07-09T17:02:40.626Z" }, { "cveId": "CVE-2024-30079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30079.json", "dateUpdated": "2024-07-09T17:02:41.193Z" }, { "cveId": "CVE-2024-30081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30081.json", "dateUpdated": "2024-07-09T17:02:08.919Z" }, { "cveId": "CVE-2024-30098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30098.json", "dateUpdated": "2024-07-09T17:02:09.560Z" }, { "cveId": "CVE-2024-30105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30105.json", "dateUpdated": "2024-07-09T17:02:41.777Z" }, { "cveId": "CVE-2024-32987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32987.json", "dateUpdated": "2024-07-09T17:02:40.032Z" }, { "cveId": "CVE-2024-35256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35256.json", "dateUpdated": "2024-07-09T17:02:57.698Z" }, { "cveId": "CVE-2024-35261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35261.json", "dateUpdated": "2024-07-09T17:02:42.338Z" }, { "cveId": "CVE-2024-35264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35264.json", "dateUpdated": "2024-07-09T17:02:10.148Z" }, { "cveId": "CVE-2024-35266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35266.json", "dateUpdated": "2024-07-09T17:02:42.873Z" }, { "cveId": "CVE-2024-35267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35267.json", "dateUpdated": "2024-07-09T17:02:43.425Z" }, { "cveId": "CVE-2024-35270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35270.json", "dateUpdated": "2024-07-09T17:02:10.777Z" }, { "cveId": "CVE-2024-35271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35271.json", "dateUpdated": "2024-07-09T17:02:44.013Z" }, { "cveId": "CVE-2024-35272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35272.json", "dateUpdated": "2024-07-09T17:02:44.609Z" }, { "cveId": "CVE-2024-37318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37318.json", "dateUpdated": "2024-07-09T17:02:17.073Z" }, { "cveId": "CVE-2024-37319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37319.json", "dateUpdated": "2024-07-09T17:02:48.643Z" }, { "cveId": "CVE-2024-37320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37320.json", "dateUpdated": "2024-07-09T17:02:49.195Z" }, { "cveId": "CVE-2024-37321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37321.json", "dateUpdated": "2024-07-09T17:02:49.778Z" }, { "cveId": "CVE-2024-37322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37322.json", "dateUpdated": "2024-07-09T17:02:50.332Z" }, { "cveId": "CVE-2024-37323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37323.json", "dateUpdated": "2024-07-09T17:02:50.926Z" }, { "cveId": "CVE-2024-37324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37324.json", "dateUpdated": "2024-07-09T17:02:51.484Z" }, { "cveId": "CVE-2024-37326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37326.json", "dateUpdated": "2024-07-09T17:02:52.612Z" }, { "cveId": "CVE-2024-37327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37327.json", "dateUpdated": "2024-07-09T17:02:53.172Z" }, { "cveId": "CVE-2024-37328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37328.json", "dateUpdated": "2024-07-09T17:02:53.736Z" }, { "cveId": "CVE-2024-37329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37329.json", "dateUpdated": "2024-07-09T17:02:54.322Z" }, { "cveId": "CVE-2024-37330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37330.json", "dateUpdated": "2024-07-09T17:02:54.896Z" }, { "cveId": "CVE-2024-37331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37331.json", "dateUpdated": "2024-07-09T17:02:18.217Z" }, { "cveId": "CVE-2024-37332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37332.json", "dateUpdated": "2024-07-09T17:02:17.679Z" }, { "cveId": "CVE-2024-37333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37333.json", "dateUpdated": "2024-07-09T17:02:55.997Z" }, { "cveId": "CVE-2024-37334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37334.json", "dateUpdated": "2024-07-09T17:02:55.450Z" }, { "cveId": "CVE-2024-37336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37336.json", "dateUpdated": "2024-07-09T17:02:56.556Z" }, { "cveId": "CVE-2024-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37969.json", "dateUpdated": "2024-07-09T17:02:18.774Z" }, { "cveId": "CVE-2024-37970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37970.json", "dateUpdated": "2024-07-09T17:02:19.374Z" }, { "cveId": "CVE-2024-37971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37971.json", "dateUpdated": "2024-07-09T17:02:58.422Z" }, { "cveId": "CVE-2024-37972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37972.json", "dateUpdated": "2024-07-09T17:02:58.993Z" }, { "cveId": "CVE-2024-37973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37973.json", "dateUpdated": "2024-07-09T17:02:59.552Z" }, { "cveId": "CVE-2024-37974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37974.json", "dateUpdated": "2024-07-09T17:02:19.945Z" }, { "cveId": "CVE-2024-37975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37975.json", "dateUpdated": "2024-07-09T17:03:00.190Z" }, { "cveId": "CVE-2024-37977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37977.json", "dateUpdated": "2024-07-09T17:03:00.786Z" }, { "cveId": "CVE-2024-37978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37978.json", "dateUpdated": "2024-07-09T17:03:01.392Z" }, { "cveId": "CVE-2024-37981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37981.json", "dateUpdated": "2024-07-09T17:02:20.507Z" }, { "cveId": "CVE-2024-37984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37984.json", "dateUpdated": "2024-07-09T17:03:01.980Z" }, { "cveId": "CVE-2024-37986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37986.json", "dateUpdated": "2024-07-09T17:02:21.083Z" }, { "cveId": "CVE-2024-37987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37987.json", "dateUpdated": "2024-07-09T17:02:21.640Z" }, { "cveId": "CVE-2024-37988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37988.json", "dateUpdated": "2024-07-09T17:03:02.557Z" }, { "cveId": "CVE-2024-37989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37989.json", "dateUpdated": "2024-07-09T17:03:03.136Z" }, { "cveId": "CVE-2024-38010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38010.json", "dateUpdated": "2024-07-09T17:03:03.693Z" }, { "cveId": "CVE-2024-38011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38011.json", "dateUpdated": "2024-07-09T17:03:04.280Z" }, { "cveId": "CVE-2024-38013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38013.json", "dateUpdated": "2024-07-09T17:02:22.196Z" }, { "cveId": "CVE-2024-38015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38015.json", "dateUpdated": "2024-07-09T17:02:22.771Z" }, { "cveId": "CVE-2024-38017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38017.json", "dateUpdated": "2024-07-09T17:03:04.837Z" }, { "cveId": "CVE-2024-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38019.json", "dateUpdated": "2024-07-09T17:03:05.417Z" }, { "cveId": "CVE-2024-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38020.json", "dateUpdated": "2024-07-09T17:03:06.018Z" }, { "cveId": "CVE-2024-38021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38021.json", "dateUpdated": "2024-07-09T17:03:06.606Z" }, { "cveId": "CVE-2024-38022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38022.json", "dateUpdated": "2024-07-09T17:02:23.336Z" }, { "cveId": "CVE-2024-38023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38023.json", "dateUpdated": "2024-07-09T17:02:23.908Z" }, { "cveId": "CVE-2024-38024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38024.json", "dateUpdated": "2024-07-09T17:02:24.448Z" }, { "cveId": "CVE-2024-38025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38025.json", "dateUpdated": "2024-07-09T17:02:25.039Z" }, { "cveId": "CVE-2024-38027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38027.json", "dateUpdated": "2024-07-09T17:03:07.205Z" }, { "cveId": "CVE-2024-38028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38028.json", "dateUpdated": "2024-07-09T17:03:07.764Z" }, { "cveId": "CVE-2024-38030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38030.json", "dateUpdated": "2024-07-09T17:03:08.366Z" }, { "cveId": "CVE-2024-38031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38031.json", "dateUpdated": "2024-07-09T17:03:09.006Z" }, { "cveId": "CVE-2024-38032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38032.json", "dateUpdated": "2024-07-09T17:03:09.621Z" }, { "cveId": "CVE-2024-38033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38033.json", "dateUpdated": "2024-07-09T17:03:10.239Z" }, { "cveId": "CVE-2024-38034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38034.json", "dateUpdated": "2024-07-09T17:02:25.602Z" }, { "cveId": "CVE-2024-38041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38041.json", "dateUpdated": "2024-07-09T17:02:26.175Z" }, { "cveId": "CVE-2024-38043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38043.json", "dateUpdated": "2024-07-09T17:02:26.776Z" }, { "cveId": "CVE-2024-38044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38044.json", "dateUpdated": "2024-07-09T17:03:10.833Z" }, { "cveId": "CVE-2024-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38047.json", "dateUpdated": "2024-07-09T17:03:11.448Z" }, { "cveId": "CVE-2024-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38048.json", "dateUpdated": "2024-07-09T17:03:12.127Z" }, { "cveId": "CVE-2024-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38049.json", "dateUpdated": "2024-07-09T17:03:12.718Z" }, { "cveId": "CVE-2024-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38050.json", "dateUpdated": "2024-07-09T17:03:13.308Z" }, { "cveId": "CVE-2024-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38051.json", "dateUpdated": "2024-07-09T17:02:27.319Z" }, { "cveId": "CVE-2024-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38052.json", "dateUpdated": "2024-07-09T17:03:13.904Z" }, { "cveId": "CVE-2024-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38053.json", "dateUpdated": "2024-07-09T17:03:14.491Z" }, { "cveId": "CVE-2024-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38054.json", "dateUpdated": "2024-07-09T17:02:27.845Z" }, { "cveId": "CVE-2024-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38055.json", "dateUpdated": "2024-07-09T17:02:28.395Z" }, { "cveId": "CVE-2024-38056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38056.json", "dateUpdated": "2024-07-09T17:02:28.974Z" }, { "cveId": "CVE-2024-38057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38057.json", "dateUpdated": "2024-07-09T17:03:15.100Z" }, { "cveId": "CVE-2024-38058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38058.json", "dateUpdated": "2024-07-09T17:03:15.654Z" }, { "cveId": "CVE-2024-38059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38059.json", "dateUpdated": "2024-07-09T17:02:29.535Z" }, { "cveId": "CVE-2024-38060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38060.json", "dateUpdated": "2024-07-09T17:02:30.158Z" }, { "cveId": "CVE-2024-38061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38061.json", "dateUpdated": "2024-07-09T17:02:30.793Z" }, { "cveId": "CVE-2024-38062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38062.json", "dateUpdated": "2024-07-09T17:02:31.364Z" }, { "cveId": "CVE-2024-38064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38064.json", "dateUpdated": "2024-07-09T17:02:31.924Z" }, { "cveId": "CVE-2024-38065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38065.json", "dateUpdated": "2024-07-09T17:03:16.225Z" }, { "cveId": "CVE-2024-38066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38066.json", "dateUpdated": "2024-07-09T17:03:16.821Z" }, { "cveId": "CVE-2024-38067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38067.json", "dateUpdated": "2024-07-09T17:03:17.388Z" }, { "cveId": "CVE-2024-38068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38068.json", "dateUpdated": "2024-07-09T17:03:17.970Z" }, { "cveId": "CVE-2024-38069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38069.json", "dateUpdated": "2024-07-09T17:03:18.541Z" }, { "cveId": "CVE-2024-38070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38070.json", "dateUpdated": "2024-07-09T17:03:19.095Z" }, { "cveId": "CVE-2024-38071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38071.json", "dateUpdated": "2024-07-09T17:02:32.480Z" }, { "cveId": "CVE-2024-38072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38072.json", "dateUpdated": "2024-07-09T17:02:33.070Z" }, { "cveId": "CVE-2024-38073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38073.json", "dateUpdated": "2024-07-09T17:03:19.671Z" }, { "cveId": "CVE-2024-38074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38074.json", "dateUpdated": "2024-07-09T17:03:20.231Z" }, { "cveId": "CVE-2024-38076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38076.json", "dateUpdated": "2024-07-09T17:03:20.806Z" }, { "cveId": "CVE-2024-38077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38077.json", "dateUpdated": "2024-07-09T17:02:33.618Z" }, { "cveId": "CVE-2024-38078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38078.json", "dateUpdated": "2024-07-09T17:03:21.363Z" }, { "cveId": "CVE-2024-38079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38079.json", "dateUpdated": "2024-07-09T17:03:21.941Z" }, { "cveId": "CVE-2024-38080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38080.json", "dateUpdated": "2024-07-09T17:02:34.187Z" }, { "cveId": "CVE-2024-38081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38081.json", "dateUpdated": "2024-07-09T17:03:22.527Z" }, { "cveId": "CVE-2024-38085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38085.json", "dateUpdated": "2024-07-09T17:02:34.815Z" }, { "cveId": "CVE-2024-38086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38086.json", "dateUpdated": "2024-07-09T17:02:35.374Z" }, { "cveId": "CVE-2024-38087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38087.json", "dateUpdated": "2024-07-09T17:02:11.937Z" }, { "cveId": "CVE-2024-38088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38088.json", "dateUpdated": "2024-07-09T17:02:11.365Z" }, { "cveId": "CVE-2024-38089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38089.json", "dateUpdated": "2024-07-09T17:03:23.097Z" }, { "cveId": "CVE-2024-38091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38091.json", "dateUpdated": "2024-07-09T17:02:35.943Z" }, { "cveId": "CVE-2024-38092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38092.json", "dateUpdated": "2024-07-09T17:03:23.658Z" }, { "cveId": "CVE-2024-38094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38094.json", "dateUpdated": "2024-07-09T17:03:24.222Z" }, { "cveId": "CVE-2024-38095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38095.json", "dateUpdated": "2024-07-09T17:03:24.803Z" }, { "cveId": "CVE-2024-38099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38099.json", "dateUpdated": "2024-07-09T17:03:25.353Z" }, { "cveId": "CVE-2024-38100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38100.json", "dateUpdated": "2024-07-09T17:02:36.530Z" }, { "cveId": "CVE-2024-38101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38101.json", "dateUpdated": "2024-07-09T17:03:25.920Z" }, { "cveId": "CVE-2024-38102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38102.json", "dateUpdated": "2024-07-09T17:02:37.088Z" }, { "cveId": "CVE-2024-38104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38104.json", "dateUpdated": "2024-07-09T17:02:37.650Z" }, { "cveId": "CVE-2024-38105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38105.json", "dateUpdated": "2024-07-09T17:03:26.487Z" }, { "cveId": "CVE-2024-38112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38112.json", "dateUpdated": "2024-07-09T17:02:38.208Z" }, { "cveId": "CVE-2024-5652", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5652", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5652.json", "dateUpdated": "2024-07-09T17:07:08.691Z" } ], "updated": [ { "cveId": "CVE-2023-45581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45581.json", "dateUpdated": "2024-07-09T17:08:17.614Z" }, { "cveId": "CVE-2024-21759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21759.json", "dateUpdated": "2024-07-09T17:04:39.072Z" } ], "error": [] }, { "fetchTime": "2024-07-09T17:01:28.430Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39171.json", "dateUpdated": "2024-07-09T16:54:22.860347" } ], "updated": [ { "cveId": "CVE-2024-27782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27782.json", "dateUpdated": "2024-07-09T16:57:20.062Z" }, { "cveId": "CVE-2024-6237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6237.json", "dateUpdated": "2024-07-09T16:52:43.499Z" } ], "error": [] }, { "fetchTime": "2024-07-09T16:44:49.563Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39118.json", "dateUpdated": "2024-07-09T16:42:07.517135" }, { "cveId": "CVE-2024-6237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6237.json", "dateUpdated": "2024-07-09T16:39:58.810Z" } ], "updated": [ { "cveId": "CVE-2024-4418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4418.json", "dateUpdated": "2024-07-09T16:43:28.439Z" }, { "cveId": "CVE-2024-4467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4467.json", "dateUpdated": "2024-07-09T16:44:29.143Z" } ], "error": [] }, { "fetchTime": "2024-07-09T16:35:44.983Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-36526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36526.json", "dateUpdated": "2024-07-09T16:30:50.071500" } ], "updated": [ { "cveId": "CVE-2024-1310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1310.json", "dateUpdated": "2024-07-09T16:26:32.494Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-09T16:35:10.300Z" }, { "cveId": "CVE-2024-28747", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28747", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28747.json", "dateUpdated": "2024-07-09T16:33:40.482Z" }, { "cveId": "CVE-2024-28748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28748.json", "dateUpdated": "2024-07-09T16:33:07.032Z" }, { "cveId": "CVE-2024-28750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28750.json", "dateUpdated": "2024-07-09T16:30:18.455Z" }, { "cveId": "CVE-2024-28751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28751.json", "dateUpdated": "2024-07-09T16:32:34.226Z" }, { "cveId": "CVE-2024-3410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3410.json", "dateUpdated": "2024-07-09T16:25:34.270Z" } ], "error": [] }, { "fetchTime": "2024-07-09T16:24:29.473Z", "numberOfChanges": 19, "new": [ { "cveId": "CVE-2024-21729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21729.json", "dateUpdated": "2024-07-09T16:15:51.461Z" }, { "cveId": "CVE-2024-21730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21730.json", "dateUpdated": "2024-07-09T16:15:49.888Z" }, { "cveId": "CVE-2024-21731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21731.json", "dateUpdated": "2024-07-09T16:15:43.351Z" }, { "cveId": "CVE-2024-26278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26278.json", "dateUpdated": "2024-07-09T16:15:44.821Z" }, { "cveId": "CVE-2024-26279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26279.json", "dateUpdated": "2024-07-09T16:15:48.485Z" } ], "updated": [ { "cveId": "CVE-2023-50178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50178.json", "dateUpdated": "2024-07-09T16:14:27.750Z" }, { "cveId": "CVE-2024-21722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21722.json", "dateUpdated": "2024-07-09T16:15:45.576Z" }, { "cveId": "CVE-2024-21723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21723.json", "dateUpdated": "2024-07-09T16:15:48.831Z" }, { "cveId": "CVE-2024-21724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21724.json", "dateUpdated": "2024-07-09T16:15:49.359Z" }, { "cveId": "CVE-2024-21725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21725.json", "dateUpdated": "2024-07-09T16:15:46.911Z" }, { "cveId": "CVE-2024-21726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21726.json", "dateUpdated": "2024-07-09T16:15:52.034Z" }, { "cveId": "CVE-2024-21727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21727.json", "dateUpdated": "2024-07-09T16:15:50.460Z" }, { "cveId": "CVE-2024-22126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22126.json", "dateUpdated": "2024-07-09T16:21:33.204Z" }, { "cveId": "CVE-2024-39021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39021.json", "dateUpdated": "2024-07-09T16:19:51.235022" }, { "cveId": "CVE-2024-39597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39597.json", "dateUpdated": "2024-07-09T16:20:38.023Z" }, { "cveId": "CVE-2024-39599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39599.json", "dateUpdated": "2024-07-09T16:16:20.310Z" }, { "cveId": "CVE-2024-4100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4100.json", "dateUpdated": "2024-07-09T16:12:28.263Z" }, { "cveId": "CVE-2024-5793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5793.json", "dateUpdated": "2024-07-09T16:14:49.802Z" }, { "cveId": "CVE-2024-6314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6314.json", "dateUpdated": "2024-07-09T16:12:13.366Z" } ], "error": [] }, { "fetchTime": "2024-07-09T16:11:31.038Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2018-25103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25103.json", "dateUpdated": "2024-07-09T14:42:06.145Z" }, { "cveId": "CVE-2023-40356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40356.json", "dateUpdated": "2024-07-09T16:01:04.622Z" }, { "cveId": "CVE-2024-26015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26015.json", "dateUpdated": "2024-07-09T16:05:01.819Z" }, { "cveId": "CVE-2024-4100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4100.json", "dateUpdated": "2024-07-09T16:10:03.775Z" }, { "cveId": "CVE-2024-4862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4862.json", "dateUpdated": "2024-07-09T16:07:20.771Z" } ], "error": [] }, { "fetchTime": "2024-07-09T16:00:59.814Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2019-10936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-10936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/10xxx/CVE-2019-10936.json", "dateUpdated": "2024-07-09T15:59:12.602Z" }, { "cveId": "CVE-2022-25480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25480.json", "dateUpdated": "2024-07-09T15:59:36.677Z" }, { "cveId": "CVE-2024-38999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38999.json", "dateUpdated": "2024-07-09T16:00:29.785Z" } ], "error": [] }, { "fetchTime": "2024-07-09T15:53:16.166Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2015-10125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10125.json", "dateUpdated": "2024-07-09T15:48:26.310Z" }, { "cveId": "CVE-2023-5495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5495.json", "dateUpdated": "2024-07-09T15:49:20.953Z" }, { "cveId": "CVE-2024-36059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36059.json", "dateUpdated": "2024-07-09T15:46:21.623Z" }, { "cveId": "CVE-2024-36072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36072.json", "dateUpdated": "2024-07-09T15:51:27.060Z" }, { "cveId": "CVE-2024-39008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39008.json", "dateUpdated": "2024-07-09T15:51:42.040Z" } ], "error": [] }, { "fetchTime": "2024-07-09T15:45:39.997Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2023-40356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40356.json", "dateUpdated": "2024-07-09T15:38:56.245Z" }, { "cveId": "CVE-2023-40702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40702.json", "dateUpdated": "2024-07-09T15:38:47.415Z" } ], "updated": [ { "cveId": "CVE-2022-29034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29034.json", "dateUpdated": "2024-07-09T15:44:16.431Z" }, { "cveId": "CVE-2022-32261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32261.json", "dateUpdated": "2024-07-09T15:40:53.678Z" }, { "cveId": "CVE-2023-3428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3428.json", "dateUpdated": "2024-07-09T15:44:26.084Z" }, { "cveId": "CVE-2023-41928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41928.json", "dateUpdated": "2024-07-09T15:39:48.584Z" }, { "cveId": "CVE-2023-5270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5270.json", "dateUpdated": "2024-07-09T15:38:44.329Z" }, { "cveId": "CVE-2023-5282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5282.json", "dateUpdated": "2024-07-09T15:43:00.166Z" }, { "cveId": "CVE-2023-5303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5303.json", "dateUpdated": "2024-07-09T15:40:25.586Z" }, { "cveId": "CVE-2023-5322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5322.json", "dateUpdated": "2024-07-09T15:39:34.887Z" } ], "error": [] }, { "fetchTime": "2024-07-09T15:37:54.944Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2023-50178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50178.json", "dateUpdated": "2024-07-09T15:33:32.203Z" }, { "cveId": "CVE-2023-50179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50179.json", "dateUpdated": "2024-07-09T15:33:27.266Z" }, { "cveId": "CVE-2023-50181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50181.json", "dateUpdated": "2024-07-09T15:33:31.910Z" }, { "cveId": "CVE-2024-21759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21759.json", "dateUpdated": "2024-07-09T15:33:31.028Z" }, { "cveId": "CVE-2024-23663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23663.json", "dateUpdated": "2024-07-09T15:33:31.512Z" }, { "cveId": "CVE-2024-26015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26015.json", "dateUpdated": "2024-07-09T15:33:30.260Z" }, { "cveId": "CVE-2024-27782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27782.json", "dateUpdated": "2024-07-09T15:33:30.678Z" }, { "cveId": "CVE-2024-27783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27783.json", "dateUpdated": "2024-07-09T15:33:27.135Z" }, { "cveId": "CVE-2024-27784", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27784", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27784.json", "dateUpdated": "2024-07-09T15:33:27.590Z" }, { "cveId": "CVE-2024-27785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27785.json", "dateUpdated": "2024-07-09T15:33:27.182Z" }, { "cveId": "CVE-2024-33509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33509.json", "dateUpdated": "2024-07-09T15:33:24.418Z" } ], "updated": [ { "cveId": "CVE-2024-37371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37371.json", "dateUpdated": "2024-07-09T15:31:43.893Z" }, { "cveId": "CVE-2024-38453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38453.json", "dateUpdated": "2024-07-09T15:32:14.221Z" } ], "error": [] }, { "fetchTime": "2024-07-09T15:30:04.126Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-39248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39248.json", "dateUpdated": "2024-07-09T15:21:30.692Z" }, { "cveId": "CVE-2024-39324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39324.json", "dateUpdated": "2024-07-09T15:21:12.520Z" }, { "cveId": "CVE-2024-5693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5693.json", "dateUpdated": "2024-07-09T15:29:15.068Z" } ], "error": [] }, { "fetchTime": "2024-07-09T15:21:12.074Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2023-52169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52169.json", "dateUpdated": "2024-07-09T15:18:57.598Z" }, { "cveId": "CVE-2024-1305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1305.json", "dateUpdated": "2024-07-09T15:12:21.124Z" }, { "cveId": "CVE-2024-29507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29507.json", "dateUpdated": "2024-07-09T15:11:31.883Z" }, { "cveId": "CVE-2024-37172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37172.json", "dateUpdated": "2024-07-09T15:16:18.449Z" }, { "cveId": "CVE-2024-38472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38472.json", "dateUpdated": "2024-07-09T15:19:22.367Z" }, { "cveId": "CVE-2024-39600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39600.json", "dateUpdated": "2024-07-09T15:13:54.457Z" }, { "cveId": "CVE-2024-4944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4944.json", "dateUpdated": "2024-07-09T15:19:03.572Z" }, { "cveId": "CVE-2024-5802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5802.json", "dateUpdated": "2024-07-09T15:13:24.401Z" }, { "cveId": "CVE-2024-5881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5881.json", "dateUpdated": "2024-07-09T15:09:44.015Z" }, { "cveId": "CVE-2024-6316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6316.json", "dateUpdated": "2024-07-09T15:12:17.417Z" }, { "cveId": "CVE-2024-6564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6564.json", "dateUpdated": "2024-07-09T15:17:54.446Z" } ], "error": [] }, { "fetchTime": "2024-07-09T15:09:29.963Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-3653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3653.json", "dateUpdated": "2024-07-09T15:01:06.286Z" }, { "cveId": "CVE-2024-3708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3708.json", "dateUpdated": "2024-07-09T15:06:37.504Z" }, { "cveId": "CVE-2024-4868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4868.json", "dateUpdated": "2024-07-09T15:08:26.659Z" }, { "cveId": "CVE-2024-6365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6365.json", "dateUpdated": "2024-07-09T14:59:40.343Z" }, { "cveId": "CVE-2024-6604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6604.json", "dateUpdated": "2024-07-09T15:06:06.130Z" }, { "cveId": "CVE-2024-6615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6615.json", "dateUpdated": "2024-07-09T15:05:19.743Z" } ], "error": [] }, { "fetchTime": "2024-07-09T14:59:36.082Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39595.json", "dateUpdated": "2024-07-09T14:54:14.485Z" } ], "error": [] }, { "fetchTime": "2024-07-09T14:53:19.870Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-22062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22062.json", "dateUpdated": "2024-07-09T14:49:04.602Z" }, { "cveId": "CVE-2024-5971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5971.json", "dateUpdated": "2024-07-09T14:48:19.006Z" }, { "cveId": "CVE-2024-6169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6169.json", "dateUpdated": "2024-07-09T14:51:37.328Z" }, { "cveId": "CVE-2024-6180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6180.json", "dateUpdated": "2024-07-09T14:45:55.265Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-09T14:52:16.363Z" } ], "error": [] }, { "fetchTime": "2024-07-09T14:44:10.614Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2018-25103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25103.json", "dateUpdated": "2024-07-09T14:42:06.145Z" }, { "cveId": "CVE-2024-28749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28749.json", "dateUpdated": "2024-07-09T14:42:30.632Z" }, { "cveId": "CVE-2024-37112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37112.json", "dateUpdated": "2024-07-09T14:39:31.841Z" }, { "cveId": "CVE-2024-37180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37180.json", "dateUpdated": "2024-07-09T14:43:18.463Z" }, { "cveId": "CVE-2024-37268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37268.json", "dateUpdated": "2024-07-09T14:36:42.396Z" }, { "cveId": "CVE-2024-3604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3604.json", "dateUpdated": "2024-07-09T14:37:58.868Z" }, { "cveId": "CVE-2024-5648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5648.json", "dateUpdated": "2024-07-09T14:38:23.980Z" }, { "cveId": "CVE-2024-5937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5937.json", "dateUpdated": "2024-07-09T14:41:39.452Z" }, { "cveId": "CVE-2024-6313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6313.json", "dateUpdated": "2024-07-09T14:40:05.509Z" } ], "error": [] }, { "fetchTime": "2024-07-09T14:36:35.947Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2022-43716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43716.json", "dateUpdated": "2024-07-09T14:35:43.227Z" }, { "cveId": "CVE-2023-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38048.json", "dateUpdated": "2024-07-09T14:31:31.107Z" }, { "cveId": "CVE-2023-4066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4066.json", "dateUpdated": "2024-07-09T14:34:07.996Z" }, { "cveId": "CVE-2024-38363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38363.json", "dateUpdated": "2024-07-09T14:32:40.156Z" }, { "cveId": "CVE-2024-5457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5457.json", "dateUpdated": "2024-07-09T14:34:17.859Z" }, { "cveId": "CVE-2024-5974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5974.json", "dateUpdated": "2024-07-09T14:32:08.765Z" }, { "cveId": "CVE-2024-6069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6069.json", "dateUpdated": "2024-07-09T14:28:07.799Z" } ], "error": [] }, { "fetchTime": "2024-07-09T14:28:04.350Z", "numberOfChanges": 20, "new": [ { "cveId": "CVE-2024-6600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6600.json", "dateUpdated": "2024-07-09T14:25:56.437Z" }, { "cveId": "CVE-2024-6601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6601.json", "dateUpdated": "2024-07-09T14:25:56.733Z" }, { "cveId": "CVE-2024-6602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6602.json", "dateUpdated": "2024-07-09T14:25:57.026Z" }, { "cveId": "CVE-2024-6603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6603.json", "dateUpdated": "2024-07-09T14:25:57.402Z" }, { "cveId": "CVE-2024-6604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6604.json", "dateUpdated": "2024-07-09T14:25:57.691Z" }, { "cveId": "CVE-2024-6605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6605.json", "dateUpdated": "2024-07-09T14:25:57.930Z" }, { "cveId": "CVE-2024-6606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6606.json", "dateUpdated": "2024-07-09T14:25:58.357Z" }, { "cveId": "CVE-2024-6607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6607.json", "dateUpdated": "2024-07-09T14:25:58.566Z" }, { "cveId": "CVE-2024-6608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6608.json", "dateUpdated": "2024-07-09T14:25:58.862Z" }, { "cveId": "CVE-2024-6609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6609.json", "dateUpdated": "2024-07-09T14:25:59.075Z" }, { "cveId": "CVE-2024-6610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6610.json", "dateUpdated": "2024-07-09T14:25:59.460Z" }, { "cveId": "CVE-2024-6611", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6611", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6611.json", "dateUpdated": "2024-07-09T14:25:59.748Z" }, { "cveId": "CVE-2024-6612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6612.json", "dateUpdated": "2024-07-09T14:26:00.305Z" }, { "cveId": "CVE-2024-6613", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6613", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6613.json", "dateUpdated": "2024-07-09T14:26:00.593Z" }, { "cveId": "CVE-2024-6614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6614.json", "dateUpdated": "2024-07-09T14:26:00.836Z" }, { "cveId": "CVE-2024-6615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6615.json", "dateUpdated": "2024-07-09T14:26:01.065Z" } ], "updated": [ { "cveId": "CVE-2023-3288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3288.json", "dateUpdated": "2024-07-09T14:25:30.791Z" }, { "cveId": "CVE-2023-43784", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43784", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43784.json", "dateUpdated": "2024-07-09T14:23:40.634Z" }, { "cveId": "CVE-2023-5222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5222.json", "dateUpdated": "2024-07-09T14:25:40.543Z" }, { "cveId": "CVE-2024-5633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5633.json", "dateUpdated": "2024-07-09T14:20:59.059Z" } ], "error": [] }, { "fetchTime": "2024-07-09T14:17:21.581Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-38363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38363.json", "dateUpdated": "2024-07-09T14:10:47.792Z" }, { "cveId": "CVE-2024-39697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39697.json", "dateUpdated": "2024-07-09T14:16:38.493Z" } ], "updated": [ { "cveId": "CVE-2022-32258", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32258", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32258.json", "dateUpdated": "2024-07-09T14:09:37.684Z" }, { "cveId": "CVE-2024-22020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22020.json", "dateUpdated": "2024-07-09T14:17:19.481Z" }, { "cveId": "CVE-2024-33654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33654.json", "dateUpdated": "2024-07-09T14:12:29.920Z" }, { "cveId": "CVE-2024-39571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39571.json", "dateUpdated": "2024-07-09T14:08:21.515Z" }, { "cveId": "CVE-2024-3596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3596.json", "dateUpdated": "2024-07-09T14:08:23.145Z" } ], "error": [] }, { "fetchTime": "2024-07-09T14:06:43.245Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2022-47554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47554.json", "dateUpdated": "2024-07-09T14:06:11.151Z" }, { "cveId": "CVE-2024-35777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35777.json", "dateUpdated": "2024-07-09T13:57:49.301Z" }, { "cveId": "CVE-2024-37486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37486.json", "dateUpdated": "2024-07-09T13:59:50.071Z" }, { "cveId": "CVE-2024-37494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37494.json", "dateUpdated": "2024-07-09T13:58:12.611Z" }, { "cveId": "CVE-2024-39593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39593.json", "dateUpdated": "2024-07-09T14:03:52.791Z" }, { "cveId": "CVE-2024-39596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39596.json", "dateUpdated": "2024-07-09T13:59:14.488Z" }, { "cveId": "CVE-2024-39871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39871.json", "dateUpdated": "2024-07-09T13:57:57.530Z" }, { "cveId": "CVE-2024-6598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6598.json", "dateUpdated": "2024-07-09T14:02:34.211Z" } ], "error": [] }, { "fetchTime": "2024-07-09T13:57:34.450Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2023-39328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39328.json", "dateUpdated": "2024-07-09T13:53:07.111Z" } ], "updated": [ { "cveId": "CVE-2023-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38051.json", "dateUpdated": "2024-07-09T13:50:09.188Z" }, { "cveId": "CVE-2023-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38052.json", "dateUpdated": "2024-07-09T13:53:02.588Z" }, { "cveId": "CVE-2023-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38053.json", "dateUpdated": "2024-07-09T13:51:23.226Z" }, { "cveId": "CVE-2023-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38054.json", "dateUpdated": "2024-07-09T13:56:08.260Z" }, { "cveId": "CVE-2023-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38055.json", "dateUpdated": "2024-07-09T13:51:49.408Z" }, { "cveId": "CVE-2023-3287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3287.json", "dateUpdated": "2024-07-09T13:55:58.909Z" }, { "cveId": "CVE-2024-37418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37418.json", "dateUpdated": "2024-07-09T13:57:24.163Z" }, { "cveId": "CVE-2024-37501", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37501", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37501.json", "dateUpdated": "2024-07-09T13:56:53.582Z" } ], "error": [] }, { "fetchTime": "2024-07-09T13:49:49.194Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-47667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47667.json", "dateUpdated": "2024-07-09T13:43:07.392Z" }, { "cveId": "CVE-2023-51474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51474.json", "dateUpdated": "2024-07-09T13:42:47.232Z" }, { "cveId": "CVE-2023-5013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5013.json", "dateUpdated": "2024-07-09T13:45:55.662Z" }, { "cveId": "CVE-2023-5032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5032.json", "dateUpdated": "2024-07-09T13:45:28.654Z" }, { "cveId": "CVE-2024-37437", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37437", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37437.json", "dateUpdated": "2024-07-09T13:44:44.326Z" }, { "cveId": "CVE-2024-5946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5946.json", "dateUpdated": "2024-07-09T13:42:56.237Z" } ], "error": [] }, { "fetchTime": "2024-07-09T13:42:06.604Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-6598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6598.json", "dateUpdated": "2024-07-09T13:41:15.786Z" } ], "updated": [ { "cveId": "CVE-2023-32737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32737.json", "dateUpdated": "2024-07-09T13:35:36.017Z" }, { "cveId": "CVE-2023-52891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52891.json", "dateUpdated": "2024-07-09T13:41:12.246Z" }, { "cveId": "CVE-2023-5013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5013.json", "dateUpdated": "2024-07-09T13:36:02.942Z" }, { "cveId": "CVE-2024-29135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29135.json", "dateUpdated": "2024-07-09T13:41:13.432Z" }, { "cveId": "CVE-2024-30228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30228.json", "dateUpdated": "2024-07-09T13:36:11.832Z" }, { "cveId": "CVE-2024-33653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33653.json", "dateUpdated": "2024-07-09T13:35:51.112Z" }, { "cveId": "CVE-2024-37462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37462.json", "dateUpdated": "2024-07-09T13:39:14.573Z" }, { "cveId": "CVE-2024-37484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37484.json", "dateUpdated": "2024-07-09T13:37:39.523Z" } ], "error": [] }, { "fetchTime": "2024-07-09T13:34:29.437Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-2177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2177.json", "dateUpdated": "2024-07-09T13:30:57.825Z" }, { "cveId": "CVE-2024-6527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6527.json", "dateUpdated": "2024-07-09T13:30:44.606Z" } ], "updated": [ { "cveId": "CVE-2022-32254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32254.json", "dateUpdated": "2024-07-09T13:30:34.167Z" }, { "cveId": "CVE-2023-38545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38545.json", "dateUpdated": "2023-10-18T03:52:00.816Z" }, { "cveId": "CVE-2023-38546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38546.json", "dateUpdated": "2023-10-18T03:51:31.276Z" }, { "cveId": "CVE-2024-39865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39865.json", "dateUpdated": "2024-07-09T13:30:06.233Z" } ], "error": [] }, { "fetchTime": "2024-07-09T13:26:42.279Z", "numberOfChanges": 13, "new": [], "updated": [ { "cveId": "CVE-2017-2680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-2680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/2xxx/CVE-2017-2680.json", "dateUpdated": "2024-07-09T13:26:15.327Z" }, { "cveId": "CVE-2023-23649", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23649", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23649.json", "dateUpdated": "2024-07-09T13:21:15.821Z" }, { "cveId": "CVE-2023-36679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36679.json", "dateUpdated": "2024-07-09T13:22:02.412Z" }, { "cveId": "CVE-2024-30242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30242.json", "dateUpdated": "2024-07-09T13:23:23.778Z" }, { "cveId": "CVE-2024-30536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30536.json", "dateUpdated": "2024-07-09T13:18:28.148Z" }, { "cveId": "CVE-2024-37502", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37502", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37502.json", "dateUpdated": "2024-07-09T13:17:48.284Z" }, { "cveId": "CVE-2024-37934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37934.json", "dateUpdated": "2024-07-09T13:20:31.335Z" }, { "cveId": "CVE-2024-37997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37997.json", "dateUpdated": "2024-07-09T13:25:16.197Z" }, { "cveId": "CVE-2024-39220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39220.json", "dateUpdated": "2024-07-09T13:17:06.088Z" }, { "cveId": "CVE-2024-39569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39569.json", "dateUpdated": "2024-07-09T13:24:19.968Z" }, { "cveId": "CVE-2024-39870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39870.json", "dateUpdated": "2024-07-09T13:21:11.478Z" }, { "cveId": "CVE-2024-39875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39875.json", "dateUpdated": "2024-07-09T13:25:41.772Z" }, { "cveId": "CVE-2024-39895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39895.json", "dateUpdated": "2024-07-09T13:26:34.287Z" } ], "error": [] }, { "fetchTime": "2024-07-09T13:15:32.249Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2023-51104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51104.json", "dateUpdated": "2024-07-09T13:08:13.357107" }, { "cveId": "CVE-2024-29849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29849.json", "dateUpdated": "2024-07-09T13:10:23.767Z" }, { "cveId": "CVE-2024-29850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29850.json", "dateUpdated": "2024-07-09T13:10:11.661Z" }, { "cveId": "CVE-2024-29851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29851.json", "dateUpdated": "2024-07-09T13:10:07.535Z" }, { "cveId": "CVE-2024-29852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29852.json", "dateUpdated": "2024-07-09T13:10:03.753Z" }, { "cveId": "CVE-2024-37253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37253.json", "dateUpdated": "2024-07-09T13:13:18.783Z" }, { "cveId": "CVE-2024-37419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37419.json", "dateUpdated": "2024-07-09T13:14:46.618Z" }, { "cveId": "CVE-2024-37497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37497.json", "dateUpdated": "2024-07-09T13:13:00.320Z" }, { "cveId": "CVE-2024-39866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39866.json", "dateUpdated": "2024-07-09T13:15:26.630Z" }, { "cveId": "CVE-2024-39888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39888.json", "dateUpdated": "2024-07-09T13:09:37.087Z" }, { "cveId": "CVE-2024-3596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3596.json", "dateUpdated": "2024-07-09T12:02:53.001Z" } ], "error": [] }, { "fetchTime": "2024-07-09T13:04:09.921Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37952.json", "dateUpdated": "2024-07-09T13:00:05.231Z" } ], "error": [] }, { "fetchTime": "2024-07-09T12:54:01.225Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-22271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22271.json", "dateUpdated": "2024-07-09T12:50:15.845Z" } ], "updated": [ { "cveId": "CVE-2024-29824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29824.json", "dateUpdated": "2024-07-09T12:52:54.614Z" }, { "cveId": "CVE-2024-5009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5009.json", "dateUpdated": "2024-07-09T12:52:21.662Z" } ], "error": [] }, { "fetchTime": "2024-07-09T12:39:52.206Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37934.json", "dateUpdated": "2024-07-09T12:22:20.040Z" }, { "cveId": "CVE-2024-37952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37952.json", "dateUpdated": "2024-07-09T12:23:40.582Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T12:21:57.980Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37513.json", "dateUpdated": "2024-07-09T12:18:28.378Z" }, { "cveId": "CVE-2024-37520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37520.json", "dateUpdated": "2024-07-09T12:20:02.874Z" } ], "updated": [ { "cveId": "CVE-2024-28882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28882.json", "dateUpdated": "2024-07-09T12:19:57.631Z" } ], "error": [] }, { "fetchTime": "2024-07-09T12:08:36.649Z", "numberOfChanges": 77, "new": [ { "cveId": "CVE-2022-45147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45147.json", "dateUpdated": "2024-07-09T12:04:22.545Z" }, { "cveId": "CVE-2023-32735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32735.json", "dateUpdated": "2024-07-09T12:04:26.871Z" }, { "cveId": "CVE-2023-32737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32737.json", "dateUpdated": "2024-07-09T12:04:28.195Z" }, { "cveId": "CVE-2023-52237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52237.json", "dateUpdated": "2024-07-09T12:04:39.159Z" }, { "cveId": "CVE-2023-52238", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52238", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52238.json", "dateUpdated": "2024-07-09T12:04:40.975Z" }, { "cveId": "CVE-2023-52891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52891.json", "dateUpdated": "2024-07-09T12:04:42.619Z" }, { "cveId": "CVE-2024-30321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30321.json", "dateUpdated": "2024-07-09T12:04:43.997Z" }, { "cveId": "CVE-2024-32056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32056.json", "dateUpdated": "2024-07-09T12:04:46.565Z" }, { "cveId": "CVE-2024-33653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33653.json", "dateUpdated": "2024-07-09T12:05:02.168Z" }, { "cveId": "CVE-2024-33654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33654.json", "dateUpdated": "2024-07-09T12:05:03.457Z" }, { "cveId": "CVE-2024-37501", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37501", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37501.json", "dateUpdated": "2024-07-09T11:57:19.641Z" }, { "cveId": "CVE-2024-37996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37996.json", "dateUpdated": "2024-07-09T12:05:04.781Z" }, { "cveId": "CVE-2024-37997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37997.json", "dateUpdated": "2024-07-09T12:05:06.114Z" }, { "cveId": "CVE-2024-38278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38278.json", "dateUpdated": "2024-07-09T12:05:07.958Z" }, { "cveId": "CVE-2024-38867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38867.json", "dateUpdated": "2024-07-09T12:05:10.052Z" }, { "cveId": "CVE-2024-39567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39567.json", "dateUpdated": "2024-07-09T12:05:11.543Z" }, { "cveId": "CVE-2024-39568", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39568", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39568.json", "dateUpdated": "2024-07-09T12:05:12.815Z" }, { "cveId": "CVE-2024-39569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39569.json", "dateUpdated": "2024-07-09T12:05:14.075Z" }, { "cveId": "CVE-2024-39570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39570.json", "dateUpdated": "2024-07-09T12:05:15.385Z" }, { "cveId": "CVE-2024-39571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39571.json", "dateUpdated": "2024-07-09T12:05:16.650Z" }, { "cveId": "CVE-2024-39675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39675.json", "dateUpdated": "2024-07-09T12:05:18.310Z" }, { "cveId": "CVE-2024-39865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39865.json", "dateUpdated": "2024-07-09T12:05:19.951Z" }, { "cveId": "CVE-2024-39866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39866.json", "dateUpdated": "2024-07-09T12:05:21.243Z" }, { "cveId": "CVE-2024-39867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39867.json", "dateUpdated": "2024-07-09T12:05:22.532Z" }, { "cveId": "CVE-2024-39868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39868.json", "dateUpdated": "2024-07-09T12:05:23.810Z" }, { "cveId": "CVE-2024-39869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39869.json", "dateUpdated": "2024-07-09T12:05:25.089Z" }, { "cveId": "CVE-2024-39870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39870.json", "dateUpdated": "2024-07-09T12:05:26.376Z" }, { "cveId": "CVE-2024-39871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39871.json", "dateUpdated": "2024-07-09T12:05:27.689Z" }, { "cveId": "CVE-2024-39872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39872.json", "dateUpdated": "2024-07-09T12:05:28.983Z" }, { "cveId": "CVE-2024-39873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39873.json", "dateUpdated": "2024-07-09T12:05:30.268Z" }, { "cveId": "CVE-2024-39874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39874.json", "dateUpdated": "2024-07-09T12:05:31.563Z" }, { "cveId": "CVE-2024-39875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39875.json", "dateUpdated": "2024-07-09T12:05:32.868Z" }, { "cveId": "CVE-2024-39876", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39876", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39876.json", "dateUpdated": "2024-07-09T12:05:34.146Z" }, { "cveId": "CVE-2024-39888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39888.json", "dateUpdated": "2024-07-09T12:05:35.455Z" }, { "cveId": "CVE-2024-3596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3596.json", "dateUpdated": "2024-07-09T12:05:12.700Z" } ], "updated": [ { "cveId": "CVE-2017-12741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-12741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/12xxx/CVE-2017-12741.json", "dateUpdated": "2024-07-09T12:03:53.948Z" }, { "cveId": "CVE-2017-2680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-2680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/2xxx/CVE-2017-2680.json", "dateUpdated": "2024-07-09T12:07:23.669Z" }, { "cveId": "CVE-2017-2681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-2681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/2xxx/CVE-2017-2681.json", "dateUpdated": "2024-07-09T12:03:51.980Z" }, { "cveId": "CVE-2019-10936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-10936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/10xxx/CVE-2019-10936.json", "dateUpdated": "2024-07-09T12:03:55.957Z" }, { "cveId": "CVE-2019-13946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-13946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/13xxx/CVE-2019-13946.json", "dateUpdated": "2024-07-09T12:03:58.088Z" }, { "cveId": "CVE-2019-19300", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-19300", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/19xxx/CVE-2019-19300.json", "dateUpdated": "2024-07-09T12:03:59.957Z" }, { "cveId": "CVE-2022-25622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25622.json", "dateUpdated": "2024-07-09T12:04:01.924Z" }, { "cveId": "CVE-2022-27221", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27221", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27221.json", "dateUpdated": "2024-07-09T12:04:03.289Z" }, { "cveId": "CVE-2022-29034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29034.json", "dateUpdated": "2024-07-09T12:04:04.527Z" }, { "cveId": "CVE-2022-30527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30527.json", "dateUpdated": "2024-07-09T12:04:05.773Z" }, { "cveId": "CVE-2022-32251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32251.json", "dateUpdated": "2024-07-09T12:04:07.052Z" }, { "cveId": "CVE-2022-32252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32252.json", "dateUpdated": "2024-07-09T12:04:08.296Z" }, { "cveId": "CVE-2022-32253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32253.json", "dateUpdated": "2024-07-09T12:04:09.589Z" }, { "cveId": "CVE-2022-32254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32254.json", "dateUpdated": "2024-07-09T12:04:11.937Z" }, { "cveId": "CVE-2022-32255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32255.json", "dateUpdated": "2024-07-09T12:04:13.184Z" }, { "cveId": "CVE-2022-32256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32256.json", "dateUpdated": "2024-07-09T12:04:14.409Z" }, { "cveId": "CVE-2022-32258", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32258", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32258.json", "dateUpdated": "2024-07-09T12:04:15.679Z" }, { "cveId": "CVE-2022-32259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32259.json", "dateUpdated": "2024-07-09T12:04:16.892Z" }, { "cveId": "CVE-2022-32260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32260.json", "dateUpdated": "2024-07-09T12:04:18.126Z" }, { "cveId": "CVE-2022-32261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32261.json", "dateUpdated": "2024-07-09T12:04:19.406Z" }, { "cveId": "CVE-2022-32262", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32262", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32262.json", "dateUpdated": "2024-07-09T12:04:20.622Z" }, { "cveId": "CVE-2023-28831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28831.json", "dateUpdated": "2024-07-09T12:04:25.175Z" }, { "cveId": "CVE-2023-44315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44315.json", "dateUpdated": "2024-07-09T12:04:29.466Z" }, { "cveId": "CVE-2023-46280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46280.json", "dateUpdated": "2024-07-09T12:04:31.021Z" }, { "cveId": "CVE-2023-48363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48363.json", "dateUpdated": "2024-07-09T12:04:32.312Z" }, { "cveId": "CVE-2023-48364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48364.json", "dateUpdated": "2024-07-09T12:04:33.602Z" }, { "cveId": "CVE-2023-50763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50763.json", "dateUpdated": "2024-07-09T12:04:34.906Z" }, { "cveId": "CVE-2023-50821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50821.json", "dateUpdated": "2024-07-09T12:04:36.172Z" }, { "cveId": "CVE-2024-32055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32055.json", "dateUpdated": "2024-07-09T12:04:45.337Z" }, { "cveId": "CVE-2024-32057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32057.json", "dateUpdated": "2024-07-09T12:04:48.041Z" }, { "cveId": "CVE-2024-32058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32058.json", "dateUpdated": "2024-07-09T12:04:49.292Z" }, { "cveId": "CVE-2024-32059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32059.json", "dateUpdated": "2024-07-09T12:04:50.584Z" }, { "cveId": "CVE-2024-32060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32060.json", "dateUpdated": "2024-07-09T12:04:51.859Z" }, { "cveId": "CVE-2024-32061", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32061", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32061.json", "dateUpdated": "2024-07-09T12:04:53.131Z" }, { "cveId": "CVE-2024-32062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32062.json", "dateUpdated": "2024-07-09T12:04:54.392Z" }, { "cveId": "CVE-2024-32063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32063.json", "dateUpdated": "2024-07-09T12:04:55.664Z" }, { "cveId": "CVE-2024-32064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32064.json", "dateUpdated": "2024-07-09T12:04:56.921Z" }, { "cveId": "CVE-2024-32065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32065.json", "dateUpdated": "2024-07-09T12:04:58.347Z" }, { "cveId": "CVE-2024-32066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32066.json", "dateUpdated": "2024-07-09T12:04:59.633Z" }, { "cveId": "CVE-2024-33577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33577.json", "dateUpdated": "2024-07-09T12:05:00.935Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-08T22:26:57.468Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-08T17:57:10.517Z" } ], "error": [] }, { "fetchTime": "2024-07-09T11:56:47.777Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37497.json", "dateUpdated": "2024-07-09T11:53:26.884Z" }, { "cveId": "CVE-2024-37499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37499.json", "dateUpdated": "2024-07-09T11:55:34.432Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T11:49:05.628Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37464.json", "dateUpdated": "2024-07-09T11:45:29.982Z" }, { "cveId": "CVE-2024-37484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37484.json", "dateUpdated": "2024-07-09T11:47:07.620Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T11:41:26.538Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6391.json", "dateUpdated": "2024-07-09T11:33:21.554Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T11:17:19.410Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-4727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4727.json", "dateUpdated": "2024-07-09T11:13:43.833Z" }, { "cveId": "CVE-2024-0193", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0193", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0193.json", "dateUpdated": "2024-07-09T11:16:11.050Z" }, { "cveId": "CVE-2024-3049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3049.json", "dateUpdated": "2024-07-09T11:14:51.253Z" } ], "error": [] }, { "fetchTime": "2024-07-09T11:06:56.106Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-4862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4862.json", "dateUpdated": "2024-07-09T11:02:41.201Z" }, { "cveId": "CVE-2024-5632", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5632", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5632.json", "dateUpdated": "2024-07-09T10:57:39.740Z" }, { "cveId": "CVE-2024-5633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5633.json", "dateUpdated": "2024-07-09T10:58:17.510Z" }, { "cveId": "CVE-2024-5634", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5634", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5634.json", "dateUpdated": "2024-07-09T10:58:47.153Z" }, { "cveId": "CVE-2024-5946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5946.json", "dateUpdated": "2024-07-09T11:02:40.613Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T10:57:26.223Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37462.json", "dateUpdated": "2024-07-09T10:50:21.271Z" }, { "cveId": "CVE-2024-5631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5631.json", "dateUpdated": "2024-07-09T10:57:24.256Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T10:49:47.607Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37442.json", "dateUpdated": "2024-07-09T10:42:51.922Z" }, { "cveId": "CVE-2024-37454", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37454", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37454.json", "dateUpdated": "2024-07-09T10:44:30.876Z" }, { "cveId": "CVE-2024-37455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37455.json", "dateUpdated": "2024-07-09T10:48:20.996Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T10:42:03.541Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37430.json", "dateUpdated": "2024-07-09T10:36:20.343Z" }, { "cveId": "CVE-2024-37437", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37437", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37437.json", "dateUpdated": "2024-07-09T10:38:55.423Z" } ], "updated": [ { "cveId": "CVE-2024-37424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37424.json", "dateUpdated": "2024-07-09T10:34:17.283Z" } ], "error": [] }, { "fetchTime": "2024-07-09T10:34:08.532Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2023-38047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38047.json", "dateUpdated": "2024-07-09T10:25:16.393Z" }, { "cveId": "CVE-2023-38048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38048.json", "dateUpdated": "2024-07-09T10:25:44.382Z" }, { "cveId": "CVE-2023-38049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38049.json", "dateUpdated": "2024-07-09T10:26:17.043Z" }, { "cveId": "CVE-2023-38050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38050.json", "dateUpdated": "2024-07-09T10:26:46.343Z" }, { "cveId": "CVE-2023-38051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38051.json", "dateUpdated": "2024-07-09T10:27:20.370Z" }, { "cveId": "CVE-2023-38052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38052.json", "dateUpdated": "2024-07-09T10:27:51.931Z" }, { "cveId": "CVE-2023-38053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38053.json", "dateUpdated": "2024-07-09T10:28:33.660Z" }, { "cveId": "CVE-2023-38054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38054.json", "dateUpdated": "2024-07-09T10:29:10.033Z" }, { "cveId": "CVE-2023-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38055.json", "dateUpdated": "2024-07-09T10:29:43.626Z" }, { "cveId": "CVE-2023-3288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3288.json", "dateUpdated": "2024-07-09T10:30:32.889Z" }, { "cveId": "CVE-2023-3289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3289.json", "dateUpdated": "2024-07-09T10:24:13.256Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T10:24:07.914Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2023-3286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3286.json", "dateUpdated": "2024-07-09T10:20:20.060Z" }, { "cveId": "CVE-2023-3287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3287.json", "dateUpdated": "2024-07-09T10:17:37.145Z" }, { "cveId": "CVE-2023-3290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3290.json", "dateUpdated": "2024-07-09T10:23:21.207Z" }, { "cveId": "CVE-2024-37410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37410.json", "dateUpdated": "2024-07-09T10:13:44.999Z" }, { "cveId": "CVE-2024-37418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37418.json", "dateUpdated": "2024-07-09T10:15:29.392Z" }, { "cveId": "CVE-2024-37419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37419.json", "dateUpdated": "2024-07-09T10:17:04.133Z" }, { "cveId": "CVE-2024-37420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37420.json", "dateUpdated": "2024-07-09T10:18:45.220Z" }, { "cveId": "CVE-2024-37424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37424.json", "dateUpdated": "2024-07-09T10:21:07.800Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T10:12:01.090Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37253.json", "dateUpdated": "2024-07-09T10:05:21.305Z" }, { "cveId": "CVE-2024-37266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37266.json", "dateUpdated": "2024-07-09T10:08:37.139Z" }, { "cveId": "CVE-2024-37268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37268.json", "dateUpdated": "2024-07-09T10:10:11.290Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T10:01:33.932Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-35777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35777.json", "dateUpdated": "2024-07-09T09:57:21.810Z" }, { "cveId": "CVE-2024-37224", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37224", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37224.json", "dateUpdated": "2024-07-09T09:59:19.624Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T09:53:55.908Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39487.json", "dateUpdated": "2024-07-09T09:52:07.664Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T09:38:39.441Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-3285", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3285", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3285.json", "dateUpdated": "2024-07-09T09:37:24.189Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T09:22:13.823Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37090.json", "dateUpdated": "2024-07-09T09:14:27.844Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T09:10:21.068Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37112.json", "dateUpdated": "2024-07-09T09:07:55.816Z" }, { "cveId": "CVE-2024-37225", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37225", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37225.json", "dateUpdated": "2024-07-09T09:06:12.823Z" }, { "cveId": "CVE-2024-37256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37256.json", "dateUpdated": "2024-07-09T09:02:44.548Z" }, { "cveId": "CVE-2024-37486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37486.json", "dateUpdated": "2024-07-09T09:01:12.664Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T09:00:18.911Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37494.json", "dateUpdated": "2024-07-09T08:59:56.812Z" }, { "cveId": "CVE-2024-37502", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37502", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37502.json", "dateUpdated": "2024-07-09T08:57:03.319Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T08:36:31.200Z", "numberOfChanges": 23, "new": [ { "cveId": "CVE-2024-3228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3228.json", "dateUpdated": "2024-07-09T08:33:07.717Z" }, { "cveId": "CVE-2024-3563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3563.json", "dateUpdated": "2024-07-09T08:33:12.506Z" }, { "cveId": "CVE-2024-3603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3603.json", "dateUpdated": "2024-07-09T08:33:07.241Z" }, { "cveId": "CVE-2024-3604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3604.json", "dateUpdated": "2024-07-09T08:33:11.994Z" }, { "cveId": "CVE-2024-3608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3608.json", "dateUpdated": "2024-07-09T08:33:04.165Z" }, { "cveId": "CVE-2024-4100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4100.json", "dateUpdated": "2024-07-09T08:33:05.715Z" }, { "cveId": "CVE-2024-4102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4102.json", "dateUpdated": "2024-07-09T08:33:10.563Z" }, { "cveId": "CVE-2024-4868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4868.json", "dateUpdated": "2024-07-09T08:33:05.244Z" }, { "cveId": "CVE-2024-5456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5456.json", "dateUpdated": "2024-07-09T08:33:08.657Z" }, { "cveId": "CVE-2024-5457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5457.json", "dateUpdated": "2024-07-09T08:33:08.189Z" }, { "cveId": "CVE-2024-5479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5479.json", "dateUpdated": "2024-07-09T08:33:01.822Z" }, { "cveId": "CVE-2024-5600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5600.json", "dateUpdated": "2024-07-09T08:33:04.702Z" }, { "cveId": "CVE-2024-5648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5648.json", "dateUpdated": "2024-07-09T08:33:06.762Z" }, { "cveId": "CVE-2024-5669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5669.json", "dateUpdated": "2024-07-09T08:33:11.511Z" }, { "cveId": "CVE-2024-5704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5704.json", "dateUpdated": "2024-07-09T08:33:03.181Z" }, { "cveId": "CVE-2024-5810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5810.json", "dateUpdated": "2024-07-09T08:33:03.671Z" }, { "cveId": "CVE-2024-5856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5856.json", "dateUpdated": "2024-07-09T08:33:06.273Z" }, { "cveId": "CVE-2024-5937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5937.json", "dateUpdated": "2024-07-09T08:33:09.583Z" }, { "cveId": "CVE-2024-5992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5992.json", "dateUpdated": "2024-07-09T08:33:10.073Z" }, { "cveId": "CVE-2024-5993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5993.json", "dateUpdated": "2024-07-09T08:33:01.165Z" }, { "cveId": "CVE-2024-6069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6069.json", "dateUpdated": "2024-07-09T08:33:11.030Z" }, { "cveId": "CVE-2024-6167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6167.json", "dateUpdated": "2024-07-09T08:33:02.369Z" }, { "cveId": "CVE-2024-6168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6168.json", "dateUpdated": "2024-07-09T08:33:09.117Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T07:39:32.815Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-37923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37923.json", "dateUpdated": "2024-07-09T07:38:41.511Z" }, { "cveId": "CVE-2024-5881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5881.json", "dateUpdated": "2024-07-09T07:38:45.782Z" }, { "cveId": "CVE-2024-6123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6123.json", "dateUpdated": "2024-07-09T07:38:45.238Z" }, { "cveId": "CVE-2024-6161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6161.json", "dateUpdated": "2024-07-09T07:38:29.100Z" }, { "cveId": "CVE-2024-6180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6180.json", "dateUpdated": "2024-07-09T07:38:43.367Z" }, { "cveId": "CVE-2024-6309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6309.json", "dateUpdated": "2024-07-09T07:38:46.281Z" }, { "cveId": "CVE-2024-6310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6310.json", "dateUpdated": "2024-07-09T07:38:47.893Z" }, { "cveId": "CVE-2024-6313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6313.json", "dateUpdated": "2024-07-09T07:38:46.855Z" }, { "cveId": "CVE-2024-6314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6314.json", "dateUpdated": "2024-07-09T07:38:47.406Z" }, { "cveId": "CVE-2024-6316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6316.json", "dateUpdated": "2024-07-09T07:38:44.604Z" }, { "cveId": "CVE-2024-6317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6317.json", "dateUpdated": "2024-07-09T07:38:44.066Z" }, { "cveId": "CVE-2024-6320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6320.json", "dateUpdated": "2024-07-09T07:38:49.002Z" }, { "cveId": "CVE-2024-6321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6321.json", "dateUpdated": "2024-07-09T07:38:48.503Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T07:23:37.409Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37555.json", "dateUpdated": "2024-07-09T07:21:53.199Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T07:14:17.441Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-28747", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28747", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28747.json", "dateUpdated": "2024-07-09T07:10:18.739Z" }, { "cveId": "CVE-2024-28748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28748.json", "dateUpdated": "2024-07-09T07:10:32.244Z" }, { "cveId": "CVE-2024-28749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28749.json", "dateUpdated": "2024-07-09T07:10:44.798Z" }, { "cveId": "CVE-2024-28750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28750.json", "dateUpdated": "2024-07-09T07:10:57.362Z" }, { "cveId": "CVE-2024-28751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28751.json", "dateUpdated": "2024-07-09T07:11:10.331Z" } ], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-09T06:55:29.341Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-50781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50781.json", "dateUpdated": "2024-07-09T06:51:52.116Z" } ], "error": [] }, { "fetchTime": "2024-07-09T06:47:42.309Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-22062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22062.json", "dateUpdated": "2024-07-09T06:41:07.828Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T06:01:23.437Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-3410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3410.json", "dateUpdated": "2024-07-09T06:00:03.519Z" }, { "cveId": "CVE-2024-5488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5488.json", "dateUpdated": "2024-07-09T06:00:04.275Z" }, { "cveId": "CVE-2024-5802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5802.json", "dateUpdated": "2024-07-09T06:00:04.751Z" }, { "cveId": "CVE-2024-6334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6334.json", "dateUpdated": "2024-07-09T06:00:05.147Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T05:53:42.304Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-08T22:26:57.468Z" } ], "error": [] }, { "fetchTime": "2024-07-09T05:46:05.862Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-08T17:57:10.517Z" } ], "error": [] }, { "fetchTime": "2024-07-09T05:38:27.686Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5441", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5441", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5441.json", "dateUpdated": "2024-07-09T05:34:17.609Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T05:30:28.111Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39249.json", "dateUpdated": "2024-07-09T05:22:14.622585" } ], "error": [] }, { "fetchTime": "2024-07-09T05:19:59.308Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-3653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3653.json", "dateUpdated": "2024-07-09T05:12:18.014Z" }, { "cveId": "CVE-2024-5971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5971.json", "dateUpdated": "2024-07-09T05:12:49.241Z" } ], "error": [] }, { "fetchTime": "2024-07-09T04:43:45.635Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-34692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34692.json", "dateUpdated": "2024-07-09T04:43:05.361Z" }, { "cveId": "CVE-2024-37180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37180.json", "dateUpdated": "2024-07-09T04:41:32.313Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T04:35:56.470Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-4667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4667.json", "dateUpdated": "2024-07-09T04:32:55.525Z" }, { "cveId": "CVE-2024-6166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6166.json", "dateUpdated": "2024-07-09T04:32:54.363Z" }, { "cveId": "CVE-2024-6169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6169.json", "dateUpdated": "2024-07-09T04:32:56.460Z" }, { "cveId": "CVE-2024-6170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6170.json", "dateUpdated": "2024-07-09T04:32:55.990Z" }, { "cveId": "CVE-2024-6171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6171.json", "dateUpdated": "2024-07-09T04:32:53.083Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T04:27:17.990Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-34689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34689.json", "dateUpdated": "2024-07-09T04:18:21.258Z" }, { "cveId": "CVE-2024-37171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37171.json", "dateUpdated": "2024-07-09T04:21:21.292Z" }, { "cveId": "CVE-2024-39596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39596.json", "dateUpdated": "2024-07-09T04:25:57.251Z" }, { "cveId": "CVE-2024-39599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39599.json", "dateUpdated": "2024-07-09T04:24:31.103Z" }, { "cveId": "CVE-2024-39600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39600.json", "dateUpdated": "2024-07-09T04:19:47.498Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T04:15:25.546Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37172.json", "dateUpdated": "2024-07-09T04:15:22.833Z" }, { "cveId": "CVE-2024-37175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37175.json", "dateUpdated": "2024-07-09T04:07:21.612Z" }, { "cveId": "CVE-2024-39594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39594.json", "dateUpdated": "2024-07-09T04:10:40.727Z" }, { "cveId": "CVE-2024-39595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39595.json", "dateUpdated": "2024-07-09T04:13:49.560Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T04:04:56.256Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37173.json", "dateUpdated": "2024-07-09T03:57:15.928Z" }, { "cveId": "CVE-2024-37174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37174.json", "dateUpdated": "2024-07-09T04:01:21.084Z" }, { "cveId": "CVE-2024-39598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39598.json", "dateUpdated": "2024-07-09T04:04:41.283Z" } ], "updated": [ { "cveId": "CVE-2024-23692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23692.json", "dateUpdated": "2024-07-09T03:55:43.257Z" }, { "cveId": "CVE-2024-5009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5009.json", "dateUpdated": "2024-07-09T03:55:42.179Z" } ], "error": [] }, { "fetchTime": "2024-07-09T03:55:40.840Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-34685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34685.json", "dateUpdated": "2024-07-09T03:53:38.517Z" }, { "cveId": "CVE-2024-39593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39593.json", "dateUpdated": "2024-07-09T03:51:46.533Z" }, { "cveId": "CVE-2024-39597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39597.json", "dateUpdated": "2024-07-09T03:48:11.488Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T03:48:03.236Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39592.json", "dateUpdated": "2024-07-09T03:45:56.018Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T03:40:43.391Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6365.json", "dateUpdated": "2024-07-09T03:33:03.786Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T02:30:01.198Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-4944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4944.json", "dateUpdated": "2024-07-09T02:23:25.039Z" }, { "cveId": "CVE-2024-5974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5974.json", "dateUpdated": "2024-07-09T02:25:18.105Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T02:13:26.098Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5793.json", "dateUpdated": "2024-07-09T02:03:12.862Z" }, { "cveId": "CVE-2024-5855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5855.json", "dateUpdated": "2024-07-09T02:03:10.458Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T01:24:15.147Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-22020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22020.json", "dateUpdated": "2024-07-09T01:07:28.098Z" }, { "cveId": "CVE-2024-34786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34786.json", "dateUpdated": "2024-07-09T01:07:28.069Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-09T00:03:11.847Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5549.json", "dateUpdated": "2024-07-09T00:00:14.424Z" }, { "cveId": "CVE-2024-5569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5569.json", "dateUpdated": "2024-07-09T00:00:14.522Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T22:31:44.567Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-08T22:26:57.468Z" } ], "error": [] }, { "fetchTime": "2024-07-08T22:10:30.891Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-08T21:30:30.927Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-28882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28882.json", "dateUpdated": "2024-07-08T21:30:24.798Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T21:21:38.938Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-3653", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3653", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3653.json", "dateUpdated": "2024-07-08T21:21:20.899Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T21:10:11.450Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-08T20:52:18.297Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-5971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5971.json", "dateUpdated": "2024-07-08T20:51:29.223Z" } ], "updated": [ { "cveId": "CVE-2021-47389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47389.json", "dateUpdated": "2024-07-08T20:47:10.527Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-08T20:50:59.321Z" } ], "error": [] }, { "fetchTime": "2024-07-08T20:44:31.089Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5570.json", "dateUpdated": "2024-07-08T20:41:08.852Z" } ], "error": [] }, { "fetchTime": "2024-07-08T20:36:50.653Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-47803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47803.json", "dateUpdated": "2024-07-08T20:35:17.628Z" }, { "cveId": "CVE-2023-51776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51776.json", "dateUpdated": "2024-07-08T20:35:57.576Z" }, { "cveId": "CVE-2024-6403", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6403", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6403.json", "dateUpdated": "2024-07-08T20:33:19.325Z" } ], "error": [] }, { "fetchTime": "2024-07-08T20:29:04.385Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38372.json", "dateUpdated": "2024-07-08T20:25:59.111Z" } ], "updated": [ { "cveId": "CVE-2024-5926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5926.json", "dateUpdated": "2024-07-08T20:27:59.450Z" } ], "error": [] }, { "fetchTime": "2024-07-08T20:19:44.270Z", "numberOfChanges": 21, "new": [], "updated": [ { "cveId": "CVE-2022-25477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25477.json", "dateUpdated": "2024-07-08T20:10:33.042Z" }, { "cveId": "CVE-2023-36046", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36046", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36046.json", "dateUpdated": "2024-07-08T20:16:48.371Z" }, { "cveId": "CVE-2023-5392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5392.json", "dateUpdated": "2024-07-08T20:14:06.723Z" }, { "cveId": "CVE-2023-6489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6489.json", "dateUpdated": "2024-07-08T20:13:28.175Z" }, { "cveId": "CVE-2024-0608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0608.json", "dateUpdated": "2024-07-08T20:08:13.755Z" }, { "cveId": "CVE-2024-20828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20828.json", "dateUpdated": "2024-07-08T20:13:31.753Z" }, { "cveId": "CVE-2024-20833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20833.json", "dateUpdated": "2024-07-08T20:12:45.935Z" }, { "cveId": "CVE-2024-20846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20846.json", "dateUpdated": "2024-07-08T20:12:13.007Z" }, { "cveId": "CVE-2024-20851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20851.json", "dateUpdated": "2024-07-08T20:11:22.949Z" }, { "cveId": "CVE-2024-27309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27309.json", "dateUpdated": "2024-07-08T20:13:14.394Z" }, { "cveId": "CVE-2024-29237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29237.json", "dateUpdated": "2024-07-08T20:13:02.670Z" }, { "cveId": "CVE-2024-2675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2675.json", "dateUpdated": "2024-07-08T20:15:58.345Z" }, { "cveId": "CVE-2024-2676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2676.json", "dateUpdated": "2024-07-08T20:15:50.759Z" }, { "cveId": "CVE-2024-2684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2684.json", "dateUpdated": "2024-07-08T20:15:42.829Z" }, { "cveId": "CVE-2024-2766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2766.json", "dateUpdated": "2024-07-08T20:14:45.196Z" }, { "cveId": "CVE-2024-2769", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2769", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2769.json", "dateUpdated": "2024-07-08T20:14:37.823Z" }, { "cveId": "CVE-2024-2916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2916.json", "dateUpdated": "2024-07-08T20:14:29.633Z" }, { "cveId": "CVE-2024-2935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2935.json", "dateUpdated": "2024-07-08T20:14:20.513Z" }, { "cveId": "CVE-2024-30421", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30421", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30421.json", "dateUpdated": "2024-07-08T20:08:25.571Z" }, { "cveId": "CVE-2024-34702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34702.json", "dateUpdated": "2024-07-08T20:14:23.465Z" }, { "cveId": "CVE-2024-5887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5887.json", "dateUpdated": "2024-07-08T20:09:01.621Z" } ], "error": [] }, { "fetchTime": "2024-07-08T20:07:59.541Z", "numberOfChanges": 24, "new": [], "updated": [ { "cveId": "CVE-2020-36828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36828.json", "dateUpdated": "2024-07-08T20:05:25.852Z" }, { "cveId": "CVE-2023-46685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46685.json", "dateUpdated": "2024-07-08T19:58:18.907Z" }, { "cveId": "CVE-2023-50330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50330.json", "dateUpdated": "2024-07-08T20:04:26.587Z" }, { "cveId": "CVE-2024-22231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22231.json", "dateUpdated": "2024-07-08T20:00:12.450Z" }, { "cveId": "CVE-2024-23537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23537.json", "dateUpdated": "2024-07-08T20:06:52.390Z" }, { "cveId": "CVE-2024-23539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23539.json", "dateUpdated": "2024-07-08T20:07:58.442Z" }, { "cveId": "CVE-2024-23562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23562.json", "dateUpdated": "2024-07-08T19:58:27.409Z" }, { "cveId": "CVE-2024-23588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23588.json", "dateUpdated": "2024-07-08T19:58:31.610Z" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-29901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29901.json", "dateUpdated": "2024-07-08T20:06:40.754Z" }, { "cveId": "CVE-2024-30453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30453.json", "dateUpdated": "2024-07-08T20:05:54.689Z" }, { "cveId": "CVE-2024-30463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30463.json", "dateUpdated": "2024-07-08T20:05:40.246Z" }, { "cveId": "CVE-2024-30514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30514.json", "dateUpdated": "2024-07-08T20:06:20.655Z" }, { "cveId": "CVE-2024-31099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31099.json", "dateUpdated": "2024-07-08T19:59:26.406Z" }, { "cveId": "CVE-2024-31504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31504.json", "dateUpdated": "2024-07-08T20:06:37.242Z" }, { "cveId": "CVE-2024-35234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35234.json", "dateUpdated": "2024-07-08T20:03:43.081Z" }, { "cveId": "CVE-2024-39223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39223.json", "dateUpdated": "2024-07-08T20:01:55.432Z" }, { "cveId": "CVE-2024-39312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39312.json", "dateUpdated": "2024-07-08T19:59:00.224Z" }, { "cveId": "CVE-2024-39677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39677.json", "dateUpdated": "2024-07-08T19:58:45.785Z" }, { "cveId": "CVE-2024-39695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39695.json", "dateUpdated": "2024-07-08T20:01:52.650Z" }, { "cveId": "CVE-2024-39743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39743.json", "dateUpdated": "2024-07-08T19:58:56.562Z" }, { "cveId": "CVE-2024-5729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5729.json", "dateUpdated": "2024-07-08T20:01:10.464Z" }, { "cveId": "CVE-2024-6126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6126.json", "dateUpdated": "2024-07-08T19:59:25.792Z" }, { "cveId": "CVE-2024-6367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6367.json", "dateUpdated": "2024-07-08T20:02:54.775Z" } ], "error": [] }, { "fetchTime": "2024-07-08T19:57:35.702Z", "numberOfChanges": 15, "new": [], "updated": [ { "cveId": "CVE-2023-50239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50239.json", "dateUpdated": "2024-07-08T19:57:01.602Z" }, { "cveId": "CVE-2024-28118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28118.json", "dateUpdated": "2024-07-08T19:53:35.209Z" }, { "cveId": "CVE-2024-29871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29871.json", "dateUpdated": "2024-07-08T19:54:12.239Z" }, { "cveId": "CVE-2024-2014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2014.json", "dateUpdated": "2024-07-08T19:55:34.343Z" }, { "cveId": "CVE-2024-2453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2453.json", "dateUpdated": "2024-07-08T19:52:58.826Z" }, { "cveId": "CVE-2024-2722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2722.json", "dateUpdated": "2024-07-08T19:52:12.116Z" }, { "cveId": "CVE-2024-2724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2724.json", "dateUpdated": "2024-07-08T19:52:02.323Z" }, { "cveId": "CVE-2024-2728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2728.json", "dateUpdated": "2024-07-08T19:52:26.237Z" }, { "cveId": "CVE-2024-2805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2805.json", "dateUpdated": "2024-07-08T19:52:43.903Z" }, { "cveId": "CVE-2024-2815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2815.json", "dateUpdated": "2024-07-08T19:51:33.522Z" }, { "cveId": "CVE-2024-2820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2820.json", "dateUpdated": "2024-07-08T19:51:49.312Z" }, { "cveId": "CVE-2024-2850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2850.json", "dateUpdated": "2024-07-08T19:51:25.514Z" }, { "cveId": "CVE-2024-2855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2855.json", "dateUpdated": "2024-07-08T19:51:14.751Z" }, { "cveId": "CVE-2024-38280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38280.json", "dateUpdated": "2024-07-08T19:50:06.502Z" }, { "cveId": "CVE-2024-6227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6227.json", "dateUpdated": "2024-07-08T19:56:09.206Z" } ], "error": [] }, { "fetchTime": "2024-07-08T19:50:07.097Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-37092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37092.json", "dateUpdated": "2024-07-08T19:46:11.861Z" }, { "cveId": "CVE-2024-5889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5889.json", "dateUpdated": "2024-07-08T19:48:26.819Z" }, { "cveId": "CVE-2024-6374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6374.json", "dateUpdated": "2024-07-08T19:42:28.800Z" } ], "error": [] }, { "fetchTime": "2024-07-08T19:42:22.931Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-5398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5398.json", "dateUpdated": "2024-07-08T19:39:56.991Z" }, { "cveId": "CVE-2024-37471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37471.json", "dateUpdated": "2024-07-08T19:36:02.871Z" }, { "cveId": "CVE-2024-38531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38531.json", "dateUpdated": "2024-07-08T19:37:03.431Z" } ], "error": [] }, { "fetchTime": "2024-07-08T19:26:52.394Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6580", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6580", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6580.json", "dateUpdated": "2024-07-08T19:26:06.571Z" } ], "error": [] }, { "fetchTime": "2024-07-08T19:19:10.250Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-25770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25770.json", "dateUpdated": "2024-07-08T19:15:35.980Z" } ], "error": [] }, { "fetchTime": "2024-07-08T19:10:48.285Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6227.json", "dateUpdated": "2024-07-08T19:06:31.579Z" } ], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-08T19:00:55.236Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6580", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6580", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6580.json", "dateUpdated": "2024-07-08T18:55:10.323Z" } ], "updated": [ { "cveId": "CVE-2023-5395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5395.json", "dateUpdated": "2024-07-08T18:58:46.645Z" } ], "error": [] }, { "fetchTime": "2024-07-08T18:53:13.714Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39937.json", "dateUpdated": "2024-07-08T18:47:01.177Z" } ], "error": [] }, { "fetchTime": "2024-07-08T18:45:31.124Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-1108", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1108", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1108.json", "dateUpdated": "2024-07-08T18:38:02.186Z" }, { "cveId": "CVE-2023-4965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4965.json", "dateUpdated": "2024-07-08T18:38:50.793Z" } ], "error": [] }, { "fetchTime": "2024-07-08T18:37:51.995Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-34267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34267.json", "dateUpdated": "2024-07-08T18:31:32.330Z" }, { "cveId": "CVE-2023-34270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34270.json", "dateUpdated": "2024-07-08T18:31:00.700Z" }, { "cveId": "CVE-2023-34272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34272.json", "dateUpdated": "2024-07-08T18:28:02.403Z" }, { "cveId": "CVE-2023-35355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35355.json", "dateUpdated": "2024-07-08T18:36:21.063Z" }, { "cveId": "CVE-2023-36800", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36800", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36800.json", "dateUpdated": "2024-07-08T18:37:01.536Z" }, { "cveId": "CVE-2023-4749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4749.json", "dateUpdated": "2024-07-08T18:32:48.818Z" }, { "cveId": "CVE-2023-4850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4850.json", "dateUpdated": "2024-07-08T18:34:16.604Z" }, { "cveId": "CVE-2024-1984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1984.json", "dateUpdated": "2024-07-08T18:34:45.911Z" }, { "cveId": "CVE-2024-31254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31254.json", "dateUpdated": "2024-07-08T18:32:45.226Z" }, { "cveId": "CVE-2024-31287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31287.json", "dateUpdated": "2024-07-08T18:32:20.164Z" } ], "error": [] }, { "fetchTime": "2024-07-08T18:28:00.542Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-38345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38345.json", "dateUpdated": "2024-07-08T18:20:47.769Z" }, { "cveId": "CVE-2024-6388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6388.json", "dateUpdated": "2024-07-08T18:25:45.968Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-08T18:22:21.964Z" } ], "error": [] }, { "fetchTime": "2024-07-08T18:14:13.388Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2020-19909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-19909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/19xxx/CVE-2020-19909.json", "dateUpdated": "2024-07-08T18:11:30.698Z" }, { "cveId": "CVE-2023-23574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23574.json", "dateUpdated": "2024-07-08T18:09:00.319Z" }, { "cveId": "CVE-2023-4709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4709.json", "dateUpdated": "2024-07-08T18:14:04.504Z" }, { "cveId": "CVE-2023-5695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5695.json", "dateUpdated": "2024-07-08T18:06:23.553Z" }, { "cveId": "CVE-2024-20875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20875.json", "dateUpdated": "2024-07-08T18:07:26.128Z" }, { "cveId": "CVE-2024-20884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20884.json", "dateUpdated": "2024-07-08T18:07:02.289Z" }, { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" }, { "cveId": "CVE-2024-32754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32754.json", "dateUpdated": "2024-07-08T18:03:58.134Z" }, { "cveId": "CVE-2024-36113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36113.json", "dateUpdated": "2024-07-08T18:04:47.859Z" }, { "cveId": "CVE-2024-37472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37472.json", "dateUpdated": "2024-07-08T18:03:23.720Z" }, { "cveId": "CVE-2024-39699", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39699", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39699.json", "dateUpdated": "2024-07-08T18:13:58.460Z" }, { "cveId": "CVE-2024-3121", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3121", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3121.json", "dateUpdated": "2024-07-08T18:08:19.314Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-05T23:08:15.094Z" }, { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-08T17:57:10.517Z" } ], "error": [] }, { "fetchTime": "2024-07-08T18:03:06.529Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6409.json", "dateUpdated": "2024-07-08T17:57:10.517Z" } ], "updated": [ { "cveId": "CVE-2024-4084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4084.json", "dateUpdated": "2024-07-08T18:01:00.863Z" } ], "error": [] }, { "fetchTime": "2024-07-08T17:54:55.465Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-21778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21778.json", "dateUpdated": "2024-07-08T17:47:27.617Z" }, { "cveId": "CVE-2024-39474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39474.json", "dateUpdated": "2024-07-08T17:54:45.442Z" }, { "cveId": "CVE-2024-39482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39482.json", "dateUpdated": "2024-07-08T17:54:15.435Z" }, { "cveId": "CVE-2024-4341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4341.json", "dateUpdated": "2024-07-08T17:53:48.057Z" } ], "error": [] }, { "fetchTime": "2024-07-08T17:47:25.379Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-20826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20826.json", "dateUpdated": "2024-07-08T17:43:49.889Z" }, { "cveId": "CVE-2024-20834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20834.json", "dateUpdated": "2024-07-08T17:44:15.308Z" }, { "cveId": "CVE-2024-31353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31353.json", "dateUpdated": "2024-07-08T17:45:16.612Z" }, { "cveId": "CVE-2024-6319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6319.json", "dateUpdated": "2024-07-08T17:42:05.863Z" }, { "cveId": "CVE-2024-6505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6505.json", "dateUpdated": "2024-07-08T17:41:58.503Z" } ], "error": [] }, { "fetchTime": "2024-07-08T17:39:43.243Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-4727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4727.json", "dateUpdated": "2024-07-08T17:36:53.777Z" }, { "cveId": "CVE-2024-1394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json", "dateUpdated": "2024-07-08T17:37:04.240Z" }, { "cveId": "CVE-2024-4467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4467.json", "dateUpdated": "2024-07-08T17:39:02.821Z" } ], "error": [] }, { "fetchTime": "2024-07-08T17:32:01.088Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-1305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1305.json", "dateUpdated": "2024-07-08T17:27:44.097Z" }, { "cveId": "CVE-2024-39896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39896.json", "dateUpdated": "2024-07-08T17:27:56.032Z" }, { "cveId": "CVE-2024-4882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4882.json", "dateUpdated": "2024-07-08T17:29:03.986Z" } ], "updated": [ { "cveId": "CVE-2023-6535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6535.json", "dateUpdated": "2024-07-08T17:24:03.385Z" }, { "cveId": "CVE-2023-6536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6536.json", "dateUpdated": "2024-07-08T17:24:43.272Z" }, { "cveId": "CVE-2023-6546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6546.json", "dateUpdated": "2024-07-08T17:30:53.250Z" }, { "cveId": "CVE-2023-6606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6606.json", "dateUpdated": "2024-07-08T17:25:24.943Z" }, { "cveId": "CVE-2023-6610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6610.json", "dateUpdated": "2024-07-08T17:26:07.015Z" }, { "cveId": "CVE-2024-0193", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0193", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0193.json", "dateUpdated": "2024-07-08T17:28:55.212Z" }, { "cveId": "CVE-2024-0553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0553.json", "dateUpdated": "2024-07-08T17:28:56.249Z" }, { "cveId": "CVE-2024-0565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0565.json", "dateUpdated": "2024-07-08T17:31:40.191Z" }, { "cveId": "CVE-2024-0567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0567.json", "dateUpdated": "2024-07-08T17:29:27.412Z" }, { "cveId": "CVE-2024-0646", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0646", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0646.json", "dateUpdated": "2024-07-08T17:29:28.580Z" } ], "error": [] }, { "fetchTime": "2024-07-08T17:24:04.233Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-5981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5981.json", "dateUpdated": "2024-07-08T17:21:13.068Z" }, { "cveId": "CVE-2023-6356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6356.json", "dateUpdated": "2024-07-08T17:23:17.627Z" }, { "cveId": "CVE-2024-35116", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35116", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35116.json", "dateUpdated": "2024-07-08T17:21:11.921Z" }, { "cveId": "CVE-2024-37474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37474.json", "dateUpdated": "2024-07-08T17:21:11.636Z" }, { "cveId": "CVE-2024-3638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3638.json", "dateUpdated": "2024-07-08T17:21:11.495Z" }, { "cveId": "CVE-2024-5641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5641.json", "dateUpdated": "2024-07-08T17:21:11.781Z" }, { "cveId": "CVE-2024-5767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5767.json", "dateUpdated": "2024-07-08T17:15:01.976Z" }, { "cveId": "CVE-2024-6419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6419.json", "dateUpdated": "2024-07-08T17:21:12.077Z" } ], "error": [] }, { "fetchTime": "2024-07-08T17:13:15.058Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-28576", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28576", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28576.json", "dateUpdated": "2024-07-08T17:05:12.003Z" }, { "cveId": "CVE-2023-35384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35384.json", "dateUpdated": "2024-07-08T17:07:54.243Z" }, { "cveId": "CVE-2023-36869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36869.json", "dateUpdated": "2024-07-08T17:07:00.868Z" }, { "cveId": "CVE-2023-39017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39017.json", "dateUpdated": "2024-07-08T17:03:26.790Z" } ], "error": [] }, { "fetchTime": "2024-07-08T17:03:07.590Z", "numberOfChanges": 25, "new": [], "updated": [ { "cveId": "CVE-2023-34435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34435.json", "dateUpdated": "2024-07-08T17:00:17.315Z" }, { "cveId": "CVE-2023-35300", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35300", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35300.json", "dateUpdated": "2024-07-08T17:00:14.149Z" }, { "cveId": "CVE-2023-35367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35367.json", "dateUpdated": "2024-07-08T16:57:52.124Z" }, { "cveId": "CVE-2023-36874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36874.json", "dateUpdated": "2024-07-08T16:59:12.683Z" }, { "cveId": "CVE-2023-41251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41251.json", "dateUpdated": "2024-07-08T17:00:16.103Z" }, { "cveId": "CVE-2023-44443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44443.json", "dateUpdated": "2024-07-08T17:02:44.245Z" }, { "cveId": "CVE-2023-45215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45215.json", "dateUpdated": "2024-07-08T17:00:14.647Z" }, { "cveId": "CVE-2023-45742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45742.json", "dateUpdated": "2024-07-08T17:00:18.287Z" }, { "cveId": "CVE-2023-46685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46685.json", "dateUpdated": "2024-07-08T17:00:16.903Z" }, { "cveId": "CVE-2023-47677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47677.json", "dateUpdated": "2024-07-08T17:00:17.946Z" }, { "cveId": "CVE-2023-47856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47856.json", "dateUpdated": "2024-07-08T17:00:15.770Z" }, { "cveId": "CVE-2023-48270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48270.json", "dateUpdated": "2024-07-08T17:00:13.613Z" }, { "cveId": "CVE-2023-49073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49073.json", "dateUpdated": "2024-07-08T17:00:14.305Z" }, { "cveId": "CVE-2023-49593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49593.json", "dateUpdated": "2024-07-08T17:00:17.626Z" }, { "cveId": "CVE-2023-49595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49595.json", "dateUpdated": "2024-07-08T17:00:13.283Z" }, { "cveId": "CVE-2023-49867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49867.json", "dateUpdated": "2024-07-08T17:00:13.951Z" }, { "cveId": "CVE-2023-50239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50239.json", "dateUpdated": "2024-07-08T17:00:15.286Z" }, { "cveId": "CVE-2023-50240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50240.json", "dateUpdated": "2024-07-08T17:00:15.418Z" }, { "cveId": "CVE-2023-50243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50243.json", "dateUpdated": "2024-07-08T17:00:16.450Z" }, { "cveId": "CVE-2023-50244", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50244", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50244.json", "dateUpdated": "2024-07-08T17:00:16.613Z" }, { "cveId": "CVE-2023-50330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50330.json", "dateUpdated": "2024-07-08T17:00:18.645Z" }, { "cveId": "CVE-2023-50381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50381.json", "dateUpdated": "2024-07-08T17:00:06.798Z" }, { "cveId": "CVE-2023-50382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50382.json", "dateUpdated": "2024-07-08T17:00:07.098Z" }, { "cveId": "CVE-2023-50383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50383.json", "dateUpdated": "2024-07-08T17:00:07.359Z" }, { "cveId": "CVE-2024-21778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21778.json", "dateUpdated": "2024-07-08T17:00:07.773Z" } ], "error": [] }, { "fetchTime": "2024-07-08T16:54:59.937Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39895.json", "dateUpdated": "2024-07-08T16:47:44.673Z" } ], "updated": [ { "cveId": "CVE-2023-41251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41251.json", "dateUpdated": "2024-07-08T16:47:35.804Z" }, { "cveId": "CVE-2024-34750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34750.json", "dateUpdated": "2024-07-08T16:54:49.822Z" }, { "cveId": "CVE-2024-37476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37476.json", "dateUpdated": "2024-07-08T16:52:06.114Z" }, { "cveId": "CVE-2024-39683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39683.json", "dateUpdated": "2024-07-08T16:54:43.254Z" }, { "cveId": "CVE-2024-6318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6318.json", "dateUpdated": "2024-07-08T16:54:12.488Z" }, { "cveId": "CVE-2024-6506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6506.json", "dateUpdated": "2024-07-08T16:52:35.572Z" } ], "error": [] }, { "fetchTime": "2024-07-08T16:47:21.009Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39701.json", "dateUpdated": "2024-07-08T16:43:01.595Z" } ], "updated": [ { "cveId": "CVE-2023-45215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45215.json", "dateUpdated": "2024-07-08T16:45:44.369Z" }, { "cveId": "CVE-2023-47856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47856.json", "dateUpdated": "2024-07-08T16:46:41.504Z" }, { "cveId": "CVE-2024-39931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39931.json", "dateUpdated": "2024-07-08T16:43:49.073Z" } ], "error": [] }, { "fetchTime": "2024-07-08T16:39:48.054Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-39312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39312.json", "dateUpdated": "2024-07-08T16:30:25.044Z" } ], "updated": [ { "cveId": "CVE-2023-34435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34435.json", "dateUpdated": "2024-07-08T16:30:09.874Z" }, { "cveId": "CVE-2023-41251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41251.json", "dateUpdated": "2024-07-08T16:33:39.506Z" }, { "cveId": "CVE-2023-45742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45742.json", "dateUpdated": "2024-07-08T16:32:41.057Z" }, { "cveId": "CVE-2023-48270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48270.json", "dateUpdated": "2024-07-08T16:31:51.789Z" }, { "cveId": "CVE-2023-49073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49073.json", "dateUpdated": "2024-07-08T16:31:01.389Z" }, { "cveId": "CVE-2023-49595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49595.json", "dateUpdated": "2024-07-08T16:33:37.520Z" }, { "cveId": "CVE-2023-49867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49867.json", "dateUpdated": "2024-07-08T16:36:38.886Z" }, { "cveId": "CVE-2023-50243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50243.json", "dateUpdated": "2024-07-08T16:39:26.208Z" }, { "cveId": "CVE-2023-50244", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50244", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50244.json", "dateUpdated": "2024-07-08T16:38:59.009Z" } ], "error": [] }, { "fetchTime": "2024-07-08T16:29:57.439Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-34702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34702.json", "dateUpdated": "2024-07-08T16:22:37.770Z" } ], "updated": [ { "cveId": "CVE-2023-47677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47677.json", "dateUpdated": "2024-07-08T16:27:11.913Z" }, { "cveId": "CVE-2023-49593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49593.json", "dateUpdated": "2024-07-08T16:29:09.941Z" }, { "cveId": "CVE-2023-50240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50240.json", "dateUpdated": "2024-07-08T16:24:31.525Z" }, { "cveId": "CVE-2023-50383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50383.json", "dateUpdated": "2024-07-08T16:25:35.536Z" }, { "cveId": "CVE-2024-36041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36041.json", "dateUpdated": "2024-07-08T16:29:28.668Z" }, { "cveId": "CVE-2024-39203", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39203", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39203.json", "dateUpdated": "2024-07-08T16:18:25.156Z" } ], "error": [] }, { "fetchTime": "2024-07-08T16:17:08.643Z", "numberOfChanges": 23, "new": [], "updated": [ { "cveId": "CVE-2023-34435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34435.json", "dateUpdated": "2024-07-08T15:25:39.165Z" }, { "cveId": "CVE-2023-35343", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35343", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35343.json", "dateUpdated": "2024-07-08T16:06:20.518Z" }, { "cveId": "CVE-2023-41251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41251.json", "dateUpdated": "2024-07-08T15:22:24.889Z" }, { "cveId": "CVE-2023-45215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45215.json", "dateUpdated": "2024-07-08T15:22:26.576Z" }, { "cveId": "CVE-2023-45742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45742.json", "dateUpdated": "2024-07-08T15:22:27.586Z" }, { "cveId": "CVE-2023-46685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46685.json", "dateUpdated": "2024-07-08T15:22:29.649Z" }, { "cveId": "CVE-2023-47677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47677.json", "dateUpdated": "2024-07-08T15:25:39.653Z" }, { "cveId": "CVE-2023-47856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47856.json", "dateUpdated": "2024-07-08T15:22:26.066Z" }, { "cveId": "CVE-2023-48270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48270.json", "dateUpdated": "2024-07-08T15:22:28.087Z" }, { "cveId": "CVE-2023-49073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49073.json", "dateUpdated": "2024-07-08T15:22:28.584Z" }, { "cveId": "CVE-2023-49593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49593.json", "dateUpdated": "2024-07-08T15:22:29.162Z" }, { "cveId": "CVE-2023-49595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49595.json", "dateUpdated": "2024-07-08T15:22:27.092Z" }, { "cveId": "CVE-2023-49867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49867.json", "dateUpdated": "2024-07-08T15:22:22.440Z" }, { "cveId": "CVE-2023-50239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50239.json", "dateUpdated": "2024-07-08T15:22:25.404Z" }, { "cveId": "CVE-2023-50240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50240.json", "dateUpdated": "2024-07-08T15:22:25.498Z" }, { "cveId": "CVE-2023-50243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50243.json", "dateUpdated": "2024-07-08T15:22:24.242Z" }, { "cveId": "CVE-2023-50244", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50244", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50244.json", "dateUpdated": "2024-07-08T15:22:24.337Z" }, { "cveId": "CVE-2023-50330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50330.json", "dateUpdated": "2024-07-08T15:22:22.982Z" }, { "cveId": "CVE-2023-50381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50381.json", "dateUpdated": "2024-07-08T15:22:23.481Z" }, { "cveId": "CVE-2023-50382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50382.json", "dateUpdated": "2024-07-08T15:22:23.599Z" }, { "cveId": "CVE-2023-50383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50383.json", "dateUpdated": "2024-07-08T15:22:23.701Z" }, { "cveId": "CVE-2024-21778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21778.json", "dateUpdated": "2024-07-08T15:25:38.672Z" }, { "cveId": "CVE-2024-39929", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39929", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39929.json", "dateUpdated": "2024-07-08T16:10:56.108Z" } ], "error": [] }, { "fetchTime": "2024-07-08T16:05:38.668Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-23562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23562.json", "dateUpdated": "2024-07-08T15:57:08.805Z" } ], "updated": [ { "cveId": "CVE-2023-35331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35331.json", "dateUpdated": "2024-07-08T15:59:01.696Z" }, { "cveId": "CVE-2024-34481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34481.json", "dateUpdated": "2024-07-08T15:57:00.527Z" } ], "error": [] }, { "fetchTime": "2024-07-08T15:56:30.405Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-33168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33168.json", "dateUpdated": "2024-07-08T15:52:51.190Z" }, { "cveId": "CVE-2023-33173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33173.json", "dateUpdated": "2024-07-08T15:55:12.253Z" }, { "cveId": "CVE-2023-35321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35321.json", "dateUpdated": "2024-07-08T15:56:03.859Z" }, { "cveId": "CVE-2024-27713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27713.json", "dateUpdated": "2024-07-08T15:52:34.569Z" }, { "cveId": "CVE-2024-27715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27715.json", "dateUpdated": "2024-07-08T15:54:13.722Z" }, { "cveId": "CVE-2024-27716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27716.json", "dateUpdated": "2024-07-08T15:53:44.624Z" }, { "cveId": "CVE-2024-27717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27717.json", "dateUpdated": "2024-07-08T15:53:58.393Z" }, { "cveId": "CVE-2024-39687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39687.json", "dateUpdated": "2024-07-08T15:50:53.031Z" }, { "cveId": "CVE-2024-6524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6524.json", "dateUpdated": "2024-07-08T15:54:14.778Z" } ], "error": [] }, { "fetchTime": "2024-07-08T15:48:42.624Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39691.json", "dateUpdated": "2024-07-08T15:48:21.210Z" }, { "cveId": "CVE-2024-6505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6505.json", "dateUpdated": "2024-07-08T15:42:11.195Z" } ], "error": [] }, { "fetchTime": "2024-07-08T15:40:57.435Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-39202", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39202", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39202.json", "dateUpdated": "2024-07-08T15:37:53.367529" } ], "updated": [ { "cveId": "CVE-2024-26257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26257.json", "dateUpdated": "2024-07-08T15:36:36.571Z" }, { "cveId": "CVE-2024-28930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28930.json", "dateUpdated": "2024-07-08T15:35:37.350Z" }, { "cveId": "CVE-2024-29048", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29048", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29048.json", "dateUpdated": "2024-07-08T15:34:21.629Z" }, { "cveId": "CVE-2024-29319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29319.json", "dateUpdated": "2024-07-08T15:37:20.442Z" }, { "cveId": "CVE-2024-40600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40600.json", "dateUpdated": "2024-07-08T15:33:44.032Z" } ], "error": [] }, { "fetchTime": "2024-07-08T15:33:32.146Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2023-34435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34435.json", "dateUpdated": "2024-07-08T15:25:39.165Z" }, { "cveId": "CVE-2023-47677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47677.json", "dateUpdated": "2024-07-08T15:25:39.653Z" }, { "cveId": "CVE-2024-21778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21778.json", "dateUpdated": "2024-07-08T15:25:38.672Z" }, { "cveId": "CVE-2024-39699", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39699", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39699.json", "dateUpdated": "2024-07-08T15:32:04.556Z" } ], "updated": [ { "cveId": "CVE-2024-20670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20670.json", "dateUpdated": "2024-07-08T15:33:14.319Z" }, { "cveId": "CVE-2024-29984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29984.json", "dateUpdated": "2024-07-08T15:31:35.648Z" }, { "cveId": "CVE-2024-39178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39178.json", "dateUpdated": "2024-07-08T15:29:12.321Z" } ], "error": [] }, { "fetchTime": "2024-07-08T15:25:36.607Z", "numberOfChanges": 24, "new": [ { "cveId": "CVE-2023-41251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41251.json", "dateUpdated": "2024-07-08T15:22:24.889Z" }, { "cveId": "CVE-2023-45215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45215.json", "dateUpdated": "2024-07-08T15:22:26.576Z" }, { "cveId": "CVE-2023-45742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45742.json", "dateUpdated": "2024-07-08T15:22:27.586Z" }, { "cveId": "CVE-2023-46685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46685.json", "dateUpdated": "2024-07-08T15:22:29.649Z" }, { "cveId": "CVE-2023-47856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47856.json", "dateUpdated": "2024-07-08T15:22:26.066Z" }, { "cveId": "CVE-2023-48270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48270.json", "dateUpdated": "2024-07-08T15:22:28.087Z" }, { "cveId": "CVE-2023-49073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49073.json", "dateUpdated": "2024-07-08T15:22:28.584Z" }, { "cveId": "CVE-2023-49593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49593.json", "dateUpdated": "2024-07-08T15:22:29.162Z" }, { "cveId": "CVE-2023-49595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49595.json", "dateUpdated": "2024-07-08T15:22:27.092Z" }, { "cveId": "CVE-2023-49867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49867.json", "dateUpdated": "2024-07-08T15:22:22.440Z" }, { "cveId": "CVE-2023-50239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50239.json", "dateUpdated": "2024-07-08T15:22:25.404Z" }, { "cveId": "CVE-2023-50240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50240.json", "dateUpdated": "2024-07-08T15:22:25.498Z" }, { "cveId": "CVE-2023-50243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50243.json", "dateUpdated": "2024-07-08T15:22:24.242Z" }, { "cveId": "CVE-2023-50244", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50244", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50244.json", "dateUpdated": "2024-07-08T15:22:24.337Z" }, { "cveId": "CVE-2023-50330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50330.json", "dateUpdated": "2024-07-08T15:22:22.982Z" }, { "cveId": "CVE-2023-50381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50381.json", "dateUpdated": "2024-07-08T15:22:23.481Z" }, { "cveId": "CVE-2023-50382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50382.json", "dateUpdated": "2024-07-08T15:22:23.599Z" }, { "cveId": "CVE-2023-50383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50383.json", "dateUpdated": "2024-07-08T15:22:23.701Z" }, { "cveId": "CVE-2024-39203", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39203", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39203.json", "dateUpdated": "2024-07-08T15:15:22.394591" }, { "cveId": "CVE-2024-6564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6564.json", "dateUpdated": "2024-07-08T15:20:00.212Z" } ], "updated": [ { "cveId": "CVE-2023-28541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28541.json", "dateUpdated": "2024-07-08T15:17:20.680Z" }, { "cveId": "CVE-2024-1990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1990.json", "dateUpdated": "2024-07-08T15:24:59.762Z" }, { "cveId": "CVE-2024-31988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31988.json", "dateUpdated": "2024-07-08T15:17:30.185Z" }, { "cveId": "CVE-2024-39020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39020.json", "dateUpdated": "2024-07-08T15:17:18.839Z" } ], "error": [] }, { "fetchTime": "2024-07-08T15:14:57.197Z", "numberOfChanges": 14, "new": [ { "cveId": "CVE-2024-31504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31504.json", "dateUpdated": "2024-07-08T15:09:37.074365" }, { "cveId": "CVE-2024-39695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39695.json", "dateUpdated": "2024-07-08T15:14:27.639Z" }, { "cveId": "CVE-2024-6563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6563.json", "dateUpdated": "2024-07-08T15:13:27.519Z" } ], "updated": [ { "cveId": "CVE-2023-21637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21637.json", "dateUpdated": "2024-07-08T15:07:57.874Z" }, { "cveId": "CVE-2023-28541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28541.json", "dateUpdated": "2024-07-08T15:09:09.867Z" }, { "cveId": "CVE-2023-36665", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36665", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36665.json", "dateUpdated": "2024-07-08T15:11:31.786Z" }, { "cveId": "CVE-2024-23998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23998.json", "dateUpdated": "2024-07-08T15:14:26.508Z" }, { "cveId": "CVE-2024-30878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30878.json", "dateUpdated": "2024-07-08T15:05:15.963Z" }, { "cveId": "CVE-2024-34602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34602.json", "dateUpdated": "2024-07-08T15:11:15.102Z" }, { "cveId": "CVE-2024-37547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37547.json", "dateUpdated": "2024-07-08T15:11:49.599Z" }, { "cveId": "CVE-2024-37762", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37762", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37762.json", "dateUpdated": "2024-07-08T15:14:30.285Z" }, { "cveId": "CVE-2024-39476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39476.json", "dateUpdated": "2024-07-08T15:14:14.582Z" }, { "cveId": "CVE-2024-39484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39484.json", "dateUpdated": "2024-07-08T15:13:44.037Z" }, { "cveId": "CVE-2024-39486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39486.json", "dateUpdated": "2024-07-08T15:13:34.330Z" } ], "error": [] }, { "fetchTime": "2024-07-08T15:03:44.550Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-35854", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35854", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35854.json", "dateUpdated": "2024-07-08T15:00:38.286Z" }, { "cveId": "CVE-2024-21083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21083.json", "dateUpdated": "2024-07-08T14:57:29.113Z" }, { "cveId": "CVE-2024-21116", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21116", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21116.json", "dateUpdated": "2024-07-08T14:55:19.938Z" }, { "cveId": "CVE-2024-25639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25639.json", "dateUpdated": "2024-07-08T15:00:37.872Z" }, { "cveId": "CVE-2024-27709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27709.json", "dateUpdated": "2024-07-08T14:56:49.404Z" } ], "error": [] }, { "fetchTime": "2024-07-08T14:55:14.178Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39677.json", "dateUpdated": "2024-07-08T14:52:39.053Z" } ], "updated": [ { "cveId": "CVE-2024-39210", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39210", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39210.json", "dateUpdated": "2024-07-08T14:48:19.521Z" } ], "error": [] }, { "fetchTime": "2024-07-08T14:47:45.653Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-27710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27710.json", "dateUpdated": "2024-07-08T14:42:22.727Z" } ], "error": [] }, { "fetchTime": "2024-07-08T14:39:58.639Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39308.json", "dateUpdated": "2024-07-08T14:33:55.144Z" } ], "updated": [ { "cveId": "CVE-2024-27903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27903.json", "dateUpdated": "2024-07-08T14:32:30.289Z" } ], "error": [] }, { "fetchTime": "2024-07-08T14:31:30.411Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-25639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25639.json", "dateUpdated": "2024-07-08T14:24:33.987Z" } ], "updated": [ { "cveId": "CVE-2024-37768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37768.json", "dateUpdated": "2024-07-08T14:29:08.778Z" }, { "cveId": "CVE-2024-39019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39019.json", "dateUpdated": "2024-07-08T14:21:44.677Z" }, { "cveId": "CVE-2024-39023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39023.json", "dateUpdated": "2024-07-08T14:21:01.671Z" }, { "cveId": "CVE-2024-39150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39150.json", "dateUpdated": "2024-07-08T14:24:27.045Z" }, { "cveId": "CVE-2024-6526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6526.json", "dateUpdated": "2024-07-08T14:25:09.461Z" } ], "error": [] }, { "fetchTime": "2024-07-08T14:20:37.469Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-32011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32011.json", "dateUpdated": "2024-07-08T14:14:55.453Z" }, { "cveId": "CVE-2023-32019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32019.json", "dateUpdated": "2024-07-08T14:16:18.175Z" }, { "cveId": "CVE-2023-33126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33126.json", "dateUpdated": "2024-07-08T14:17:47.264Z" }, { "cveId": "CVE-2023-33128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33128.json", "dateUpdated": "2024-07-08T14:18:51.143Z" }, { "cveId": "CVE-2023-45830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45830.json", "dateUpdated": "2024-07-08T14:16:31.891Z" }, { "cveId": "CVE-2024-33862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33862.json", "dateUpdated": "2024-07-08T14:18:15.895Z" }, { "cveId": "CVE-2024-39478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39478.json", "dateUpdated": "2024-07-08T14:13:38.169Z" }, { "cveId": "CVE-2024-39485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39485.json", "dateUpdated": "2024-07-08T14:13:13.579Z" }, { "cveId": "CVE-2024-40601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40601.json", "dateUpdated": "2024-07-08T14:09:54.402Z" } ], "error": [] }, { "fetchTime": "2024-07-08T14:08:53.089Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39174.json", "dateUpdated": "2024-07-08T13:59:00.438Z" }, { "cveId": "CVE-2024-5753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5753.json", "dateUpdated": "2024-07-08T14:08:04.816Z" } ], "error": [] }, { "fetchTime": "2024-07-08T13:58:56.668Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-29510", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29510", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29510.json", "dateUpdated": "2024-07-08T13:53:23.379Z" }, { "cveId": "CVE-2024-37234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37234.json", "dateUpdated": "2024-07-08T13:54:42.138Z" }, { "cveId": "CVE-2024-38346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38346.json", "dateUpdated": "2024-07-08T13:54:00.246Z" }, { "cveId": "CVE-2024-40602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40602.json", "dateUpdated": "2024-07-08T13:55:36.178Z" } ], "error": [] }, { "fetchTime": "2024-07-08T13:51:04.865Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-4341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4341.json", "dateUpdated": "2024-07-08T13:46:12.791Z" } ], "updated": [ { "cveId": "CVE-2024-39864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39864.json", "dateUpdated": "2024-07-08T13:44:39.748Z" }, { "cveId": "CVE-2024-40596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40596.json", "dateUpdated": "2024-07-08T13:45:52.034Z" }, { "cveId": "CVE-2024-40603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40603.json", "dateUpdated": "2024-07-08T13:45:03.104Z" }, { "cveId": "CVE-2024-5711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5711.json", "dateUpdated": "2024-07-08T13:49:41.638Z" } ], "error": [] }, { "fetchTime": "2024-07-08T13:43:25.319Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-37389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37389.json", "dateUpdated": "2024-07-08T13:39:29.650Z" }, { "cveId": "CVE-2024-39723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39723.json", "dateUpdated": "2024-07-08T13:38:50.715Z" } ], "error": [] }, { "fetchTime": "2024-07-08T13:35:59.047Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-20852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20852.json", "dateUpdated": "2024-07-08T13:31:15.663Z" } ], "error": [] }, { "fetchTime": "2024-07-08T13:27:05.123Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39742.json", "dateUpdated": "2024-07-08T13:16:10.090Z" }, { "cveId": "CVE-2024-39743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39743.json", "dateUpdated": "2024-07-08T13:14:43.915Z" } ], "updated": [ { "cveId": "CVE-2024-34361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34361.json", "dateUpdated": "2024-07-08T13:23:14.983Z" }, { "cveId": "CVE-2024-40597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40597.json", "dateUpdated": "2024-07-08T13:18:11.587Z" } ], "error": [] }, { "fetchTime": "2024-07-08T13:14:40.416Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-40604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40604.json", "dateUpdated": "2024-07-08T13:06:43.501Z" } ], "error": [] }, { "fetchTime": "2024-07-08T13:03:28.204Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6163.json", "dateUpdated": "2024-07-08T13:01:38.306Z" } ], "updated": [ { "cveId": "CVE-2024-37999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37999.json", "dateUpdated": "2024-07-08T13:00:33.067Z" }, { "cveId": "CVE-2024-38330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38330.json", "dateUpdated": "2024-07-08T12:55:11.732Z" } ], "error": [] }, { "fetchTime": "2024-07-08T12:41:06.712Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-34349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34349.json", "dateUpdated": "2024-07-08T12:35:38.149Z" } ], "error": [] }, { "fetchTime": "2024-07-08T12:09:50.316Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2019-8761", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-8761", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/8xxx/CVE-2019-8761.json", "dateUpdated": "2024-07-08T12:08:20.890217" } ], "error": [] }, { "fetchTime": "2024-07-08T10:42:15.685Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-28696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28696.json", "dateUpdated": "2024-07-08T10:36:17.054Z" } ], "error": [] }, { "fetchTime": "2024-07-08T10:33:52.244Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-27903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27903.json", "dateUpdated": "2024-07-08T10:27:40.125Z" }, { "cveId": "CVE-2024-37999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37999.json", "dateUpdated": "2024-07-08T10:29:56.906Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T10:23:13.517Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-24974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24974.json", "dateUpdated": "2024-07-08T10:22:24.212Z" }, { "cveId": "CVE-2024-27459", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27459", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27459.json", "dateUpdated": "2024-07-08T10:14:38.971Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T09:53:12.200Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-23519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23519.json", "dateUpdated": "2024-07-08T09:48:21.482Z" }, { "cveId": "CVE-2024-35778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35778.json", "dateUpdated": "2024-07-08T09:47:24.727Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-08T09:50:31.588Z" } ], "error": [] }, { "fetchTime": "2024-07-08T09:29:51.985Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-47420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47420.json", "dateUpdated": "2024-07-08T09:27:25.880Z" }, { "cveId": "CVE-2023-45830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45830.json", "dateUpdated": "2024-07-08T09:26:08.845Z" }, { "cveId": "CVE-2024-25928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25928.json", "dateUpdated": "2024-07-08T09:28:54.359Z" } ], "error": [] }, { "fetchTime": "2024-07-08T09:08:37.995Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-49188", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49188", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49188.json", "dateUpdated": "2024-07-08T09:01:56.157Z" }, { "cveId": "CVE-2024-34804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34804.json", "dateUpdated": "2024-07-08T09:00:15.444Z" } ], "error": [] }, { "fetchTime": "2024-07-08T08:58:17.456Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-26531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26531.json", "dateUpdated": "2024-07-08T08:55:36.709Z" }, { "cveId": "CVE-2024-35781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35781.json", "dateUpdated": "2024-07-08T08:56:40.455Z" } ], "error": [] }, { "fetchTime": "2024-07-08T08:50:40.612Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-08T08:50:32.565Z" } ], "error": [] }, { "fetchTime": "2024-07-08T07:29:25.360Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37389.json", "dateUpdated": "2024-07-08T07:29:00.146Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T06:24:26.162Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-34602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34602.json", "dateUpdated": "2024-07-08T06:12:39.337Z" }, { "cveId": "CVE-2024-34603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34603.json", "dateUpdated": "2024-07-08T06:12:40.540Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T04:56:23.105Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4418.json", "dateUpdated": "2024-07-08T04:50:16.105Z" } ], "error": [] }, { "fetchTime": "2024-07-08T04:41:05.220Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-5090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5090.json", "dateUpdated": "2024-07-08T04:38:07.892Z" } ], "error": [] }, { "fetchTime": "2024-07-08T02:35:31.259Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37528.json", "dateUpdated": "2024-07-08T02:21:50.815Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T02:18:28.644Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-31897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31897.json", "dateUpdated": "2024-07-08T02:01:23.947Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T01:28:10.071Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38330.json", "dateUpdated": "2024-07-08T01:12:50.812Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T00:54:19.582Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39723.json", "dateUpdated": "2024-07-08T00:38:47.786Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-08T00:06:57.623Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5711.json", "dateUpdated": "2024-07-08T00:00:13.917Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-07T22:31:58.004Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6539.json", "dateUpdated": "2024-07-07T22:31:07.456Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-07T19:46:40.899Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2021-47242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47242.json", "dateUpdated": "2024-07-07T19:44:05.240Z" } ], "error": [] }, { "fetchTime": "2024-07-07T19:30:54.978Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-28334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28334.json", "dateUpdated": "2024-07-07T19:29:26.140Z" } ], "error": [] }, { "fetchTime": "2024-07-07T19:23:25.612Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-0042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0042.json", "dateUpdated": "2024-07-07T19:21:28.222Z" }, { "cveId": "CVE-2024-6095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6095.json", "dateUpdated": "2024-07-07T19:18:06.138Z" } ], "error": [] }, { "fetchTime": "2024-07-07T19:16:12.419Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-3651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3651.json", "dateUpdated": "2024-07-07T19:07:50.996Z" }, { "cveId": "CVE-2024-6229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6229.json", "dateUpdated": "2024-07-07T19:15:38.350Z" } ], "error": [] }, { "fetchTime": "2024-07-07T18:23:28.792Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-07T18:12:07.395Z" } ], "error": [] }, { "fetchTime": "2024-07-07T17:29:30.878Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-3651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3651.json", "dateUpdated": "2024-07-07T17:22:10.032Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-07T15:25:56.168Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6229.json", "dateUpdated": "2024-07-07T15:22:38.743Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-07T15:05:10.081Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-40614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40614.json", "dateUpdated": "2024-07-07T15:03:21.266351" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-07T14:15:18.254Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-27715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27715.json", "dateUpdated": "2024-07-07T14:06:34.120Z" }, { "cveId": "CVE-2024-27716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27716.json", "dateUpdated": "2024-07-07T14:08:41.854Z" }, { "cveId": "CVE-2024-27717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27717.json", "dateUpdated": "2024-07-07T14:07:36.569Z" } ], "error": [] }, { "fetchTime": "2024-07-07T13:56:38.072Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2024-1386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1386.json", "dateUpdated": "2024-07-07T13:53:03.431Z" }, { "cveId": "CVE-2024-1993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1993.json", "dateUpdated": "2024-07-07T13:53:08.521Z" }, { "cveId": "CVE-2024-2084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2084.json", "dateUpdated": "2024-07-07T13:52:58.356Z" }, { "cveId": "CVE-2024-2752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2752.json", "dateUpdated": "2024-07-07T13:52:49.459Z" }, { "cveId": "CVE-2024-3023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3023.json", "dateUpdated": "2024-07-07T13:53:32.369Z" }, { "cveId": "CVE-2024-3674", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3674", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3674.json", "dateUpdated": "2024-07-07T13:53:13.389Z" }, { "cveId": "CVE-2024-3819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3819.json", "dateUpdated": "2024-07-07T13:53:18.411Z" }, { "cveId": "CVE-2024-3985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3985.json", "dateUpdated": "2024-07-07T13:53:23.818Z" }, { "cveId": "CVE-2024-4036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4036.json", "dateUpdated": "2024-07-07T13:52:53.488Z" } ], "error": [] }, { "fetchTime": "2024-07-07T13:49:06.226Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-2970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2970.json", "dateUpdated": "2024-07-07T13:48:39.411Z" }, { "cveId": "CVE-2024-37539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37539.json", "dateUpdated": "2024-07-07T13:46:20.642Z" }, { "cveId": "CVE-2024-37541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37541.json", "dateUpdated": "2024-07-07T13:46:08.645Z" }, { "cveId": "CVE-2024-37546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37546.json", "dateUpdated": "2024-07-07T13:44:27.276Z" } ], "error": [] }, { "fetchTime": "2024-07-07T13:41:28.451Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-37553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37553.json", "dateUpdated": "2024-07-07T13:37:52.546Z" }, { "cveId": "CVE-2024-37554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37554.json", "dateUpdated": "2024-07-07T13:37:42.687Z" } ], "error": [] }, { "fetchTime": "2024-07-06T23:28:45.719Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-40596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40596.json", "dateUpdated": "2024-07-06T23:25:55.994340" }, { "cveId": "CVE-2024-40597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40597.json", "dateUpdated": "2024-07-06T23:26:04.561085" }, { "cveId": "CVE-2024-40598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40598.json", "dateUpdated": "2024-07-06T23:26:12.746473" }, { "cveId": "CVE-2024-40599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40599.json", "dateUpdated": "2024-07-06T23:26:21.269053" }, { "cveId": "CVE-2024-40600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40600.json", "dateUpdated": "2024-07-06T23:26:28.514530" }, { "cveId": "CVE-2024-40601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40601.json", "dateUpdated": "2024-07-06T23:26:36.043771" }, { "cveId": "CVE-2024-40602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40602.json", "dateUpdated": "2024-07-06T23:26:55.969727" }, { "cveId": "CVE-2024-40603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40603.json", "dateUpdated": "2024-07-06T23:27:04.293176" }, { "cveId": "CVE-2024-40604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40604.json", "dateUpdated": "2024-07-06T23:27:14.251104" }, { "cveId": "CVE-2024-40605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40605.json", "dateUpdated": "2024-07-06T23:27:19.876020" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T17:50:37.068Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6095.json", "dateUpdated": "2024-07-06T17:48:46.735Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T16:24:53.782Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37554.json", "dateUpdated": "2024-07-06T16:12:55.519Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T16:12:06.197Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37553.json", "dateUpdated": "2024-07-06T16:03:32.989Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T14:44:35.324Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37547.json", "dateUpdated": "2024-07-06T14:39:52.415Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T14:36:59.020Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37546.json", "dateUpdated": "2024-07-06T14:29:19.782Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T14:19:46.212Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-33307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33307.json", "dateUpdated": "2024-07-06T14:10:34.481Z" }, { "cveId": "CVE-2023-33919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33919.json", "dateUpdated": "2024-07-06T14:12:00.475Z" } ], "error": [] }, { "fetchTime": "2024-07-06T14:09:30.612Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-21657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21657.json", "dateUpdated": "2024-07-06T14:09:27.138Z" } ], "error": [] }, { "fetchTime": "2024-07-06T13:59:56.810Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-2856", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2856", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2856.json", "dateUpdated": "2024-07-06T13:57:27.836Z" }, { "cveId": "CVE-2023-47246", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47246", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47246.json", "dateUpdated": "2024-07-06T13:52:50.136Z" } ], "error": [] }, { "fetchTime": "2024-07-06T13:52:15.947Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2022-0028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-0028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/0xxx/CVE-2022-0028.json", "dateUpdated": "2024-07-06T13:45:09.148Z" } ], "error": [] }, { "fetchTime": "2024-07-06T13:36:32.816Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-21237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21237.json", "dateUpdated": "2024-07-06T13:35:47.045Z" }, { "cveId": "CVE-2024-1994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1994.json", "dateUpdated": "2024-07-06T13:28:56.785Z" } ], "error": [] }, { "fetchTime": "2024-07-06T13:28:45.402Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-31288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31288.json", "dateUpdated": "2024-07-06T13:28:04.659Z" }, { "cveId": "CVE-2024-37208", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37208", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37208.json", "dateUpdated": "2024-07-06T13:28:20.963Z" } ], "error": [] }, { "fetchTime": "2024-07-06T12:50:29.166Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37542.json", "dateUpdated": "2024-07-06T12:40:29.105Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T12:38:11.144Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37541.json", "dateUpdated": "2024-07-06T12:33:06.089Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T12:21:47.500Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37539.json", "dateUpdated": "2024-07-06T12:13:09.384Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T09:57:39.697Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37234.json", "dateUpdated": "2024-07-06T09:52:47.795Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T09:49:57.531Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37208", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37208", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37208.json", "dateUpdated": "2024-07-06T09:47:38.766Z" }, { "cveId": "CVE-2024-37260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37260.json", "dateUpdated": "2024-07-06T09:46:29.610Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T09:27:12.371Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39486.json", "dateUpdated": "2024-07-06T09:25:21.514Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T08:40:53.530Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5616", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5616", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5616.json", "dateUpdated": "2024-07-06T08:38:02.339Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-06T04:38:29.924Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-40594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-40594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/40xxx/CVE-2024-40594.json", "dateUpdated": "2024-07-06T04:35:21.178506" } ], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-05T23:08:15.094Z" } ], "error": [] }, { "fetchTime": "2024-07-06T03:57:19.025Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-29824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29824.json", "dateUpdated": "2024-07-06T03:55:43.773Z" } ], "error": [] }, { "fetchTime": "2024-07-06T03:13:22.466Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2024-4541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4541.json", "dateUpdated": "2024-07-06T03:11:12.252Z" }, { "cveId": "CVE-2024-5215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5215.json", "dateUpdated": "2024-07-06T03:09:52.446Z" }, { "cveId": "CVE-2024-5419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5419.json", "dateUpdated": "2024-07-06T03:06:35.218Z" }, { "cveId": "CVE-2024-5424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5424.json", "dateUpdated": "2024-07-06T03:09:24.121Z" }, { "cveId": "CVE-2024-5504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5504.json", "dateUpdated": "2024-07-06T03:06:23.535Z" }, { "cveId": "CVE-2024-5788", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5788", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5788.json", "dateUpdated": "2024-07-06T03:09:44.023Z" }, { "cveId": "CVE-2024-5859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5859.json", "dateUpdated": "2024-07-06T03:10:40.691Z" }, { "cveId": "CVE-2024-6120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6120.json", "dateUpdated": "2024-07-06T03:10:11.691Z" }, { "cveId": "CVE-2024-6288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6288.json", "dateUpdated": "2024-07-06T03:09:33.805Z" }, { "cveId": "CVE-2024-6307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6307.json", "dateUpdated": "2024-07-06T03:10:01.568Z" } ], "error": [] }, { "fetchTime": "2024-07-06T03:02:29.177Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-2926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2926.json", "dateUpdated": "2024-07-06T02:59:15.418Z" } ], "error": [] }, { "fetchTime": "2024-07-06T02:54:31.559Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2022-29420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29420.json", "dateUpdated": "2024-07-06T02:51:20.485Z" }, { "cveId": "CVE-2023-25790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25790.json", "dateUpdated": "2024-07-06T02:49:35.000Z" }, { "cveId": "CVE-2023-47663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47663.json", "dateUpdated": "2024-07-06T02:47:58.795Z" }, { "cveId": "CVE-2024-31086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31086.json", "dateUpdated": "2024-07-06T02:50:17.659Z" }, { "cveId": "CVE-2024-31093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31093.json", "dateUpdated": "2024-07-06T02:50:39.444Z" }, { "cveId": "CVE-2024-31299", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31299", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31299.json", "dateUpdated": "2024-07-06T02:51:01.696Z" }, { "cveId": "CVE-2024-32785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32785.json", "dateUpdated": "2024-07-06T02:49:56.587Z" }, { "cveId": "CVE-2024-34385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34385.json", "dateUpdated": "2024-07-06T02:48:23.220Z" }, { "cveId": "CVE-2024-34759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34759.json", "dateUpdated": "2024-07-06T02:47:38.396Z" }, { "cveId": "CVE-2024-34793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34793.json", "dateUpdated": "2024-07-06T02:48:48.072Z" }, { "cveId": "CVE-2024-34801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34801.json", "dateUpdated": "2024-07-06T02:49:13.558Z" }, { "cveId": "CVE-2024-35739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35739.json", "dateUpdated": "2024-07-06T02:47:09.199Z" } ], "error": [] }, { "fetchTime": "2024-07-06T02:46:50.889Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-35698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35698.json", "dateUpdated": "2024-07-06T02:45:24.521Z" }, { "cveId": "CVE-2024-35708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35708.json", "dateUpdated": "2024-07-06T02:46:24.857Z" }, { "cveId": "CVE-2024-35714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35714.json", "dateUpdated": "2024-07-06T02:46:46.919Z" }, { "cveId": "CVE-2024-35763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35763.json", "dateUpdated": "2024-07-06T02:43:53.906Z" } ], "error": [] }, { "fetchTime": "2024-07-06T02:37:18.805Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-20890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20890.json", "dateUpdated": "2024-07-06T02:34:23.959Z" }, { "cveId": "CVE-2024-34591", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34591", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34591.json", "dateUpdated": "2024-07-06T02:33:49.091Z" }, { "cveId": "CVE-2024-6263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6263.json", "dateUpdated": "2024-07-06T02:33:08.495Z" } ], "error": [] }, { "fetchTime": "2024-07-05T23:10:43.109Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-05T23:08:15.094Z" } ], "error": [] }, { "fetchTime": "2024-07-05T22:45:14.005Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-52168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52168.json", "dateUpdated": "2024-07-05T22:38:46.412103" }, { "cveId": "CVE-2023-52169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52169.json", "dateUpdated": "2024-07-05T22:39:09.936493" }, { "cveId": "CVE-2024-0986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0986.json", "dateUpdated": "2024-01-28T23:31:04.667Z" } ], "error": [] }, { "fetchTime": "2024-07-05T22:18:19.513Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-33862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33862.json", "dateUpdated": "2024-07-05T22:11:30.347785" }, { "cveId": "CVE-2024-39182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39182.json", "dateUpdated": "2024-07-05T22:16:05.593503" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T22:07:16.312Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-26621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26621.json", "dateUpdated": "2024-05-29T05:19:40.140Z" } ], "error": [] }, { "fetchTime": "2024-07-05T21:26:07.557Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2023-51482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51482.json", "dateUpdated": "2024-07-05T21:22:38.321Z" }, { "cveId": "CVE-2024-0905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0905.json", "dateUpdated": "2024-07-05T21:22:15.290Z" }, { "cveId": "CVE-2024-2840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2840.json", "dateUpdated": "2024-07-05T21:17:19.212Z" }, { "cveId": "CVE-2024-32513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32513.json", "dateUpdated": "2024-07-05T21:23:18.822Z" }, { "cveId": "CVE-2024-33584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33584.json", "dateUpdated": "2024-07-05T21:21:34.720Z" }, { "cveId": "CVE-2024-33589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33589.json", "dateUpdated": "2024-07-05T21:21:21.210Z" }, { "cveId": "CVE-2024-3188", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3188", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3188.json", "dateUpdated": "2024-07-05T21:22:02.468Z" }, { "cveId": "CVE-2024-3585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3585.json", "dateUpdated": "2024-07-05T21:18:53.811Z" }, { "cveId": "CVE-2024-3678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3678.json", "dateUpdated": "2024-07-05T21:21:49.037Z" }, { "cveId": "CVE-2024-4077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4077.json", "dateUpdated": "2024-07-05T21:22:28.395Z" }, { "cveId": "CVE-2024-4307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4307.json", "dateUpdated": "2024-07-05T21:20:27.229Z" }, { "cveId": "CVE-2024-4708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4708.json", "dateUpdated": "2024-07-05T21:23:04.236Z" } ], "error": [] }, { "fetchTime": "2024-07-05T21:17:19.679Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2023-27330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27330.json", "dateUpdated": "2024-07-05T21:07:19.996Z" }, { "cveId": "CVE-2023-27359", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27359", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27359.json", "dateUpdated": "2024-07-05T21:06:51.750Z" }, { "cveId": "CVE-2024-1567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1567.json", "dateUpdated": "2024-07-05T21:11:23.918Z" }, { "cveId": "CVE-2024-1677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1677.json", "dateUpdated": "2024-07-05T21:11:42.038Z" }, { "cveId": "CVE-2024-1679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1679.json", "dateUpdated": "2024-07-05T21:07:37.435Z" }, { "cveId": "CVE-2024-1809", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1809", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1809.json", "dateUpdated": "2024-07-05T21:09:40.244Z" }, { "cveId": "CVE-2024-2542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2542.json", "dateUpdated": "2024-07-05T21:08:41.890Z" }, { "cveId": "CVE-2024-2958", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2958", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2958.json", "dateUpdated": "2024-07-05T21:11:51.020Z" }, { "cveId": "CVE-2024-3312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3312.json", "dateUpdated": "2024-07-05T21:09:21.792Z" }, { "cveId": "CVE-2024-3341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3341.json", "dateUpdated": "2024-07-05T21:11:59.859Z" }, { "cveId": "CVE-2024-3650", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3650", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3650.json", "dateUpdated": "2024-07-05T21:08:18.676Z" }, { "cveId": "CVE-2024-4003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4003.json", "dateUpdated": "2024-07-05T21:12:15.779Z" } ], "error": [] }, { "fetchTime": "2024-07-05T21:06:33.458Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2023-32175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32175.json", "dateUpdated": "2024-07-05T21:06:24.727Z" }, { "cveId": "CVE-2023-35722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35722.json", "dateUpdated": "2024-07-05T21:01:40.570Z" }, { "cveId": "CVE-2023-37358", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37358", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37358.json", "dateUpdated": "2024-07-05T21:00:54.727Z" }, { "cveId": "CVE-2023-38109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38109.json", "dateUpdated": "2024-07-05T21:00:40.754Z" }, { "cveId": "CVE-2023-39471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39471.json", "dateUpdated": "2024-07-05T21:00:28.982Z" }, { "cveId": "CVE-2023-39473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39473.json", "dateUpdated": "2024-07-05T21:00:08.201Z" }, { "cveId": "CVE-2023-39475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39475.json", "dateUpdated": "2024-07-05T20:59:42.213Z" }, { "cveId": "CVE-2023-39476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39476.json", "dateUpdated": "2024-07-05T20:59:53.039Z" }, { "cveId": "CVE-2023-42116", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42116", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42116.json", "dateUpdated": "2024-07-05T20:58:17.152Z" }, { "cveId": "CVE-2023-42119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42119.json", "dateUpdated": "2024-07-05T20:58:39.448Z" }, { "cveId": "CVE-2023-44449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44449.json", "dateUpdated": "2024-07-05T20:57:57.804Z" } ], "error": [] }, { "fetchTime": "2024-07-05T20:26:28.198Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-29346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29346.json", "dateUpdated": "2024-07-05T20:18:51.821Z" }, { "cveId": "CVE-2023-29361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29361.json", "dateUpdated": "2024-07-05T20:21:38.873Z" }, { "cveId": "CVE-2023-29369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29369.json", "dateUpdated": "2024-07-05T20:22:16.308Z" }, { "cveId": "CVE-2023-33919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33919.json", "dateUpdated": "2024-07-05T20:17:23.609Z" }, { "cveId": "CVE-2024-2191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2191.json", "dateUpdated": "2024-07-05T20:17:35.161Z" }, { "cveId": "CVE-2024-36495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36495.json", "dateUpdated": "2024-07-05T20:25:37.378Z" }, { "cveId": "CVE-2024-38373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38373.json", "dateUpdated": "2024-07-05T20:19:11.301Z" }, { "cveId": "CVE-2024-39458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39458.json", "dateUpdated": "2024-07-05T20:18:50.446Z" }, { "cveId": "CVE-2024-5507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5507.json", "dateUpdated": "2024-07-05T20:16:52.183Z" } ], "error": [] }, { "fetchTime": "2024-07-05T20:16:22.181Z", "numberOfChanges": 15, "new": [], "updated": [ { "cveId": "CVE-2022-22076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22076.json", "dateUpdated": "2024-07-05T20:13:39.805Z" }, { "cveId": "CVE-2022-33251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33251.json", "dateUpdated": "2024-07-05T20:14:21.382Z" }, { "cveId": "CVE-2022-33307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33307.json", "dateUpdated": "2024-07-05T20:15:52.151Z" }, { "cveId": "CVE-2022-34144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34144.json", "dateUpdated": "2024-07-05T20:11:11.752Z" }, { "cveId": "CVE-2023-21657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21657.json", "dateUpdated": "2024-07-05T20:16:20.790Z" }, { "cveId": "CVE-2023-2597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2597.json", "dateUpdated": "2024-07-05T20:11:57.497Z" }, { "cveId": "CVE-2023-30402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30402.json", "dateUpdated": "2024-07-05T20:10:28.830Z" }, { "cveId": "CVE-2023-33281", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33281", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33281.json", "dateUpdated": "2024-07-05T20:12:57.542Z" }, { "cveId": "CVE-2024-2040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2040.json", "dateUpdated": "2024-07-05T20:07:13.216Z" }, { "cveId": "CVE-2024-2233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2233.json", "dateUpdated": "2024-07-05T20:06:57.435Z" }, { "cveId": "CVE-2024-2235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2235.json", "dateUpdated": "2024-07-05T20:07:29.077Z" }, { "cveId": "CVE-2024-39321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39321.json", "dateUpdated": "2024-07-05T20:07:14.424Z" }, { "cveId": "CVE-2024-39473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39473.json", "dateUpdated": "2024-07-05T20:08:25.422Z" }, { "cveId": "CVE-2024-39481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39481.json", "dateUpdated": "2024-07-05T20:07:53.742Z" }, { "cveId": "CVE-2024-39689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39689.json", "dateUpdated": "2024-07-05T20:06:22.343Z" } ], "error": [] }, { "fetchTime": "2024-07-05T20:05:11.210Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-2234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2234.json", "dateUpdated": "2024-07-05T20:03:58.807Z" } ], "error": [] }, { "fetchTime": "2024-07-05T19:33:37.929Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5753.json", "dateUpdated": "2024-07-05T19:27:22.046Z" } ], "updated": [ { "cveId": "CVE-2023-21939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21939.json", "dateUpdated": "2024-07-05T19:26:49.370Z" } ], "error": [] }, { "fetchTime": "2024-07-05T19:25:44.979Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-26756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26756.json", "dateUpdated": "2024-07-05T19:24:23.501Z" } ], "error": [] }, { "fetchTime": "2024-07-05T19:18:06.152Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-37424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37424.json", "dateUpdated": "2024-07-05T19:09:00.000Z" }, { "cveId": "CVE-2022-37425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37425.json", "dateUpdated": "2024-07-05T19:09:00.000Z" }, { "cveId": "CVE-2022-37426", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37426", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37426.json", "dateUpdated": "2024-07-05T19:09:00.000Z" } ], "error": [] }, { "fetchTime": "2024-07-05T18:50:35.764Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39696.json", "dateUpdated": "2024-07-05T18:49:22.153Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T18:43:00.924Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39689.json", "dateUpdated": "2024-07-05T18:39:33.202Z" }, { "cveId": "CVE-2024-39691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39691.json", "dateUpdated": "2024-07-05T18:42:06.864Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T18:34:27.604Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-34361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34361.json", "dateUpdated": "2024-07-05T18:30:01.314Z" }, { "cveId": "CVE-2024-39021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39021.json", "dateUpdated": "2024-07-05T18:24:38.601079" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T18:24:20.298Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39019.json", "dateUpdated": "2024-07-05T18:19:21.463603" }, { "cveId": "CVE-2024-39020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39020.json", "dateUpdated": "2024-07-05T18:23:07.652192" }, { "cveId": "CVE-2024-39022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39022.json", "dateUpdated": "2024-07-05T18:14:55.038757" }, { "cveId": "CVE-2024-39023", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39023", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39023.json", "dateUpdated": "2024-07-05T18:21:24.304408" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T18:11:18.344Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-32178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32178.json", "dateUpdated": "2024-07-05T18:07:35.413Z" }, { "cveId": "CVE-2024-38475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38475.json", "dateUpdated": "2024-07-05T18:03:48.637Z" } ], "error": [] }, { "fetchTime": "2024-07-05T17:52:55.238Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-28293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28293.json", "dateUpdated": "2024-07-05T17:45:31.664Z" } ], "error": [] }, { "fetchTime": "2024-07-05T17:45:12.202Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39687.json", "dateUpdated": "2024-07-05T17:39:34.963Z" } ], "updated": [ { "cveId": "CVE-2023-28278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28278.json", "dateUpdated": "2024-07-05T17:38:15.937Z" } ], "error": [] }, { "fetchTime": "2024-07-05T17:37:32.123Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39321.json", "dateUpdated": "2024-07-05T17:32:06.688Z" } ], "updated": [ { "cveId": "CVE-2023-28223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28223.json", "dateUpdated": "2024-07-05T17:30:28.869Z" }, { "cveId": "CVE-2023-28225", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28225", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28225.json", "dateUpdated": "2024-07-05T17:32:41.783Z" } ], "error": [] }, { "fetchTime": "2024-07-05T17:29:36.629Z", "numberOfChanges": 871, "new": [ { "cveId": "CVE-2024-37903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37903.json", "dateUpdated": "2024-07-05T17:24:49.213Z" } ], "updated": [ { "cveId": "CVE-2011-10006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2011-10006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2011/10xxx/CVE-2011-10006.json", "dateUpdated": "2024-07-05T17:22:37.804Z" }, { "cveId": "CVE-2014-125110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-125110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/125xxx/CVE-2014-125110.json", "dateUpdated": "2024-07-05T17:22:22.949Z" }, { "cveId": "CVE-2015-10131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10131.json", "dateUpdated": "2024-07-05T17:22:22.697Z" }, { "cveId": "CVE-2017-20191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-20191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/20xxx/CVE-2017-20191.json", "dateUpdated": "2024-07-05T17:22:22.819Z" }, { "cveId": "CVE-2018-25098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25098.json", "dateUpdated": "2024-07-05T17:21:24.655Z" }, { "cveId": "CVE-2020-29504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-29504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/29xxx/CVE-2020-29504.json", "dateUpdated": "2024-07-05T17:22:53.230Z" }, { "cveId": "CVE-2020-36773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36773.json", "dateUpdated": "2024-07-05T17:22:52.474Z" }, { "cveId": "CVE-2020-36777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36777.json", "dateUpdated": "2024-07-05T17:22:13.278Z" }, { "cveId": "CVE-2020-36825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36825.json", "dateUpdated": "2024-07-05T17:21:17.501Z" }, { "cveId": "CVE-2020-36826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36826.json", "dateUpdated": "2024-07-05T17:21:17.677Z" }, { "cveId": "CVE-2021-21575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-21575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/21xxx/CVE-2021-21575.json", "dateUpdated": "2024-07-05T17:22:52.590Z" }, { "cveId": "CVE-2021-29038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-29038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/29xxx/CVE-2021-29038.json", "dateUpdated": "2024-07-05T17:21:56.145Z" }, { "cveId": "CVE-2021-46902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46902.json", "dateUpdated": "2024-07-05T17:21:27.586Z" }, { "cveId": "CVE-2021-46903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46903.json", "dateUpdated": "2024-07-05T17:22:53.770Z" }, { "cveId": "CVE-2021-46905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46905.json", "dateUpdated": "2024-07-05T17:22:07.815Z" }, { "cveId": "CVE-2021-46914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46914.json", "dateUpdated": "2024-07-05T17:22:08.228Z" }, { "cveId": "CVE-2021-46915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46915.json", "dateUpdated": "2024-07-05T17:22:02.540Z" }, { "cveId": "CVE-2021-46917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46917.json", "dateUpdated": "2024-07-05T17:22:00.658Z" }, { "cveId": "CVE-2021-46918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46918.json", "dateUpdated": "2024-07-05T17:22:01.062Z" }, { "cveId": "CVE-2021-46919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46919.json", "dateUpdated": "2024-07-05T17:21:03.865Z" }, { "cveId": "CVE-2021-46920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46920.json", "dateUpdated": "2024-07-05T17:22:01.903Z" }, { "cveId": "CVE-2021-46921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46921.json", "dateUpdated": "2024-07-05T17:22:01.427Z" }, { "cveId": "CVE-2021-46923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46923.json", "dateUpdated": "2024-07-05T17:22:08.089Z" }, { "cveId": "CVE-2021-46924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46924.json", "dateUpdated": "2024-07-05T17:22:03.300Z" }, { "cveId": "CVE-2021-46925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46925.json", "dateUpdated": "2024-07-05T17:21:03.746Z" }, { "cveId": "CVE-2021-46927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46927.json", "dateUpdated": "2024-07-05T17:22:00.781Z" }, { "cveId": "CVE-2021-46928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46928.json", "dateUpdated": "2024-07-05T17:21:04.116Z" }, { "cveId": "CVE-2021-46930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46930.json", "dateUpdated": "2024-07-05T17:22:03.494Z" }, { "cveId": "CVE-2021-46932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46932.json", "dateUpdated": "2024-07-05T17:22:01.591Z" }, { "cveId": "CVE-2021-46933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46933.json", "dateUpdated": "2024-07-05T17:21:03.979Z" }, { "cveId": "CVE-2021-46934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46934.json", "dateUpdated": "2024-07-05T17:21:06.191Z" }, { "cveId": "CVE-2021-46935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46935.json", "dateUpdated": "2024-07-05T17:22:03.611Z" }, { "cveId": "CVE-2021-46937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46937.json", "dateUpdated": "2024-07-05T17:22:00.927Z" }, { "cveId": "CVE-2021-46938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46938.json", "dateUpdated": "2024-07-05T17:22:05.088Z" }, { "cveId": "CVE-2021-46939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46939.json", "dateUpdated": "2024-07-05T17:21:05.015Z" }, { "cveId": "CVE-2021-46940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46940.json", "dateUpdated": "2024-07-05T17:21:06.431Z" }, { "cveId": "CVE-2021-46941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46941.json", "dateUpdated": "2024-07-05T17:22:02.831Z" }, { "cveId": "CVE-2021-46943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46943.json", "dateUpdated": "2024-07-05T17:21:04.382Z" }, { "cveId": "CVE-2021-46947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46947.json", "dateUpdated": "2024-07-05T17:22:02.366Z" }, { "cveId": "CVE-2021-46948", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46948", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46948.json", "dateUpdated": "2024-07-05T17:22:13.138Z" }, { "cveId": "CVE-2021-46950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46950.json", "dateUpdated": "2024-07-05T17:22:03.896Z" }, { "cveId": "CVE-2021-46951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46951.json", "dateUpdated": "2024-07-05T17:22:08.506Z" }, { "cveId": "CVE-2021-46952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46952.json", "dateUpdated": "2024-07-05T17:22:02.950Z" }, { "cveId": "CVE-2021-46954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46954.json", "dateUpdated": "2024-07-05T17:21:04.639Z" }, { "cveId": "CVE-2021-46956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46956.json", "dateUpdated": "2024-07-05T17:22:02.090Z" }, { "cveId": "CVE-2021-46963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46963.json", "dateUpdated": "2024-07-05T17:22:03.103Z" }, { "cveId": "CVE-2021-47083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47083.json", "dateUpdated": "2024-07-05T17:22:07.207Z" }, { "cveId": "CVE-2021-47091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47091.json", "dateUpdated": "2024-07-05T17:22:07.060Z" }, { "cveId": "CVE-2021-47093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47093.json", "dateUpdated": "2024-07-05T17:22:07.353Z" }, { "cveId": "CVE-2021-47095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47095.json", "dateUpdated": "2024-07-05T17:22:07.482Z" }, { "cveId": "CVE-2021-47101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47101.json", "dateUpdated": "2024-07-05T17:21:05.793Z" }, { "cveId": "CVE-2021-47104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47104.json", "dateUpdated": "2024-07-05T17:22:07.588Z" }, { "cveId": "CVE-2021-47179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47179.json", "dateUpdated": "2024-07-05T17:21:16.888Z" }, { "cveId": "CVE-2021-47328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47328.json", "dateUpdated": "2024-07-05T17:22:48.620Z" }, { "cveId": "CVE-2021-47601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47601.json", "dateUpdated": "2024-07-05T17:22:57.389Z" }, { "cveId": "CVE-2021-4438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4438.json", "dateUpdated": "2024-07-05T17:22:36.399Z" }, { "cveId": "CVE-2022-22506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22506.json", "dateUpdated": "2024-07-05T17:20:52.644Z" }, { "cveId": "CVE-2022-32756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32756.json", "dateUpdated": "2024-07-05T17:21:16.605Z" }, { "cveId": "CVE-2022-34357", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34357", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34357.json", "dateUpdated": "2024-07-05T17:22:57.147Z" }, { "cveId": "CVE-2022-40744", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40744", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40744.json", "dateUpdated": "2024-07-05T17:21:26.435Z" }, { "cveId": "CVE-2022-41737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41737.json", "dateUpdated": "2024-07-05T17:21:46.309Z" }, { "cveId": "CVE-2022-45169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45169.json", "dateUpdated": "2024-07-05T17:21:53.380Z" }, { "cveId": "CVE-2022-45179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45179.json", "dateUpdated": "2024-07-05T17:21:03.268Z" }, { "cveId": "CVE-2022-45320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45320.json", "dateUpdated": "2024-07-05T17:20:58.251Z" }, { "cveId": "CVE-2022-48624", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48624", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48624.json", "dateUpdated": "2024-07-05T17:21:42.553Z" }, { "cveId": "CVE-2022-48627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48627.json", "dateUpdated": "2024-07-05T17:21:09.222Z" }, { "cveId": "CVE-2023-21833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21833.json", "dateUpdated": "2024-07-05T17:21:45.327Z" }, { "cveId": "CVE-2023-22817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22817.json", "dateUpdated": "2024-07-05T17:21:32.355Z" }, { "cveId": "CVE-2023-24914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24914.json", "dateUpdated": "2024-07-05T17:23:35.618Z" }, { "cveId": "CVE-2023-25365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25365.json", "dateUpdated": "2024-07-05T17:20:49.761Z" }, { "cveId": "CVE-2023-25543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25543.json", "dateUpdated": "2024-07-05T17:21:32.630Z" }, { "cveId": "CVE-2023-27318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27318.json", "dateUpdated": "2024-07-05T17:22:55.683Z" }, { "cveId": "CVE-2023-28063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28063.json", "dateUpdated": "2024-07-05T17:21:34.998Z" }, { "cveId": "CVE-2023-28077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28077.json", "dateUpdated": "2024-07-05T17:20:50.452Z" }, { "cveId": "CVE-2023-28291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28291.json", "dateUpdated": "2024-07-05T17:28:00.230Z" }, { "cveId": "CVE-2023-28826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28826.json", "dateUpdated": "2024-07-05T17:22:11.191Z" }, { "cveId": "CVE-2023-28949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28949.json", "dateUpdated": "2024-07-05T17:22:47.318Z" }, { "cveId": "CVE-2023-29179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29179.json", "dateUpdated": "2024-07-05T17:21:55.579Z" }, { "cveId": "CVE-2023-31002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31002.json", "dateUpdated": "2024-07-05T17:21:41.617Z" }, { "cveId": "CVE-2023-31006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31006.json", "dateUpdated": "2024-07-05T17:21:27.700Z" }, { "cveId": "CVE-2023-31028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31028.json", "dateUpdated": "2024-07-05T17:22:41.743Z" }, { "cveId": "CVE-2023-32341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32341.json", "dateUpdated": "2024-07-05T17:20:49.401Z" }, { "cveId": "CVE-2023-32344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32344.json", "dateUpdated": "2024-07-05T17:22:00.245Z" }, { "cveId": "CVE-2023-32454", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32454", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32454.json", "dateUpdated": "2024-07-05T17:20:48.212Z" }, { "cveId": "CVE-2023-32474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32474.json", "dateUpdated": "2024-07-05T17:21:29.673Z" }, { "cveId": "CVE-2023-33057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33057.json", "dateUpdated": "2024-07-05T17:22:55.947Z" }, { "cveId": "CVE-2023-33058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33058.json", "dateUpdated": "2024-07-05T17:20:59.915Z" }, { "cveId": "CVE-2023-33060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33060.json", "dateUpdated": "2024-07-05T17:21:38.775Z" }, { "cveId": "CVE-2023-33064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33064.json", "dateUpdated": "2024-07-05T17:21:33.103Z" }, { "cveId": "CVE-2023-33103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33103.json", "dateUpdated": "2024-07-05T17:22:07.936Z" }, { "cveId": "CVE-2023-33111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33111.json", "dateUpdated": "2024-07-05T17:22:23.789Z" }, { "cveId": "CVE-2023-33843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33843.json", "dateUpdated": "2024-07-05T17:20:59.664Z" }, { "cveId": "CVE-2023-34042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34042.json", "dateUpdated": "2024-07-05T17:22:55.211Z" }, { "cveId": "CVE-2023-35191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35191.json", "dateUpdated": "2024-07-05T17:21:08.924Z" }, { "cveId": "CVE-2023-37527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37527.json", "dateUpdated": "2024-07-05T17:21:34.270Z" }, { "cveId": "CVE-2023-37528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37528.json", "dateUpdated": "2024-07-05T17:21:24.921Z" }, { "cveId": "CVE-2023-37540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37540.json", "dateUpdated": "2024-07-05T17:21:58.027Z" }, { "cveId": "CVE-2023-38019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38019.json", "dateUpdated": "2024-07-05T17:21:26.036Z" }, { "cveId": "CVE-2023-38020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38020.json", "dateUpdated": "2024-07-05T17:21:28.672Z" }, { "cveId": "CVE-2023-38263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38263.json", "dateUpdated": "2024-07-05T17:22:51.948Z" }, { "cveId": "CVE-2023-39611", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39611", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39611.json", "dateUpdated": "2024-07-05T17:22:52.958Z" }, { "cveId": "CVE-2023-3509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3509.json", "dateUpdated": "2024-07-05T17:21:53.932Z" }, { "cveId": "CVE-2023-40143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40143.json", "dateUpdated": "2024-07-05T17:20:47.667Z" }, { "cveId": "CVE-2023-40191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40191.json", "dateUpdated": "2024-07-05T17:21:49.977Z" }, { "cveId": "CVE-2023-40262", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40262", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40262.json", "dateUpdated": "2024-07-05T17:20:49.292Z" }, { "cveId": "CVE-2023-40355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40355.json", "dateUpdated": "2024-07-05T17:21:40.357Z" }, { "cveId": "CVE-2023-40544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40544.json", "dateUpdated": "2024-07-05T17:22:56.450Z" }, { "cveId": "CVE-2023-41274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41274.json", "dateUpdated": "2024-07-05T17:21:33.632Z" }, { "cveId": "CVE-2023-41278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41278.json", "dateUpdated": "2024-07-05T17:22:53.367Z" }, { "cveId": "CVE-2023-41279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41279.json", "dateUpdated": "2024-07-05T17:21:24.065Z" }, { "cveId": "CVE-2023-41282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41282.json", "dateUpdated": "2024-07-05T17:22:54.784Z" }, { "cveId": "CVE-2023-41706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41706.json", "dateUpdated": "2024-07-05T17:20:51.257Z" }, { "cveId": "CVE-2023-41707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41707.json", "dateUpdated": "2024-07-05T17:20:50.823Z" }, { "cveId": "CVE-2023-42496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42496.json", "dateUpdated": "2024-07-05T17:21:50.222Z" }, { "cveId": "CVE-2023-42823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42823.json", "dateUpdated": "2024-07-05T17:21:50.626Z" }, { "cveId": "CVE-2023-42834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42834.json", "dateUpdated": "2024-07-05T17:21:50.452Z" }, { "cveId": "CVE-2023-42835", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42835", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42835.json", "dateUpdated": "2024-07-05T17:21:48.841Z" }, { "cveId": "CVE-2023-42840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42840.json", "dateUpdated": "2024-07-05T17:21:49.522Z" }, { "cveId": "CVE-2023-42853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42853.json", "dateUpdated": "2024-07-05T17:21:49.257Z" }, { "cveId": "CVE-2023-42855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42855.json", "dateUpdated": "2024-07-05T17:21:48.727Z" }, { "cveId": "CVE-2023-42889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42889.json", "dateUpdated": "2024-07-05T17:21:49.642Z" }, { "cveId": "CVE-2023-42946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42946.json", "dateUpdated": "2024-07-05T17:21:51.065Z" }, { "cveId": "CVE-2023-42951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42951.json", "dateUpdated": "2024-07-05T17:21:50.770Z" }, { "cveId": "CVE-2023-42952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42952.json", "dateUpdated": "2024-07-05T17:21:52.456Z" }, { "cveId": "CVE-2023-42953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42953.json", "dateUpdated": "2024-07-05T17:21:48.570Z" }, { "cveId": "CVE-2023-42962", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42962", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42962.json", "dateUpdated": "2024-07-05T17:21:20.966Z" }, { "cveId": "CVE-2023-43051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43051.json", "dateUpdated": "2024-07-05T17:22:57.273Z" }, { "cveId": "CVE-2023-43318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43318.json", "dateUpdated": "2024-07-05T17:22:09.215Z" }, { "cveId": "CVE-2023-43536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43536.json", "dateUpdated": "2024-07-05T17:22:56.276Z" }, { "cveId": "CVE-2023-43609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43609.json", "dateUpdated": "2024-07-05T17:20:48.571Z" }, { "cveId": "CVE-2023-44379", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44379", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44379.json", "dateUpdated": "2024-07-05T17:21:55.451Z" }, { "cveId": "CVE-2023-45027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45027.json", "dateUpdated": "2024-07-05T17:21:25.544Z" }, { "cveId": "CVE-2023-45177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45177.json", "dateUpdated": "2024-07-05T17:21:13.926Z" }, { "cveId": "CVE-2023-45222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45222.json", "dateUpdated": "2024-07-05T17:21:40.769Z" }, { "cveId": "CVE-2023-45715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45715.json", "dateUpdated": "2024-07-05T17:21:19.672Z" }, { "cveId": "CVE-2023-46179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46179.json", "dateUpdated": "2024-07-05T17:22:19.045Z" }, { "cveId": "CVE-2023-46181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46181.json", "dateUpdated": "2024-07-05T17:21:09.642Z" }, { "cveId": "CVE-2023-46182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46182.json", "dateUpdated": "2024-07-05T17:21:09.346Z" }, { "cveId": "CVE-2023-46359", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46359", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46359.json", "dateUpdated": "2024-07-05T17:21:29.421Z" }, { "cveId": "CVE-2023-47143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47143.json", "dateUpdated": "2024-07-05T17:21:26.293Z" }, { "cveId": "CVE-2023-47144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47144.json", "dateUpdated": "2024-07-05T17:21:28.176Z" }, { "cveId": "CVE-2023-47147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47147.json", "dateUpdated": "2024-07-05T17:22:18.901Z" }, { "cveId": "CVE-2023-47162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47162.json", "dateUpdated": "2024-07-05T17:21:09.478Z" }, { "cveId": "CVE-2023-47257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47257.json", "dateUpdated": "2024-07-05T17:22:53.633Z" }, { "cveId": "CVE-2023-47561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47561.json", "dateUpdated": "2024-07-05T17:21:24.183Z" }, { "cveId": "CVE-2023-47562", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47562", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47562.json", "dateUpdated": "2024-07-05T17:21:31.416Z" }, { "cveId": "CVE-2023-47568", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47568", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47568.json", "dateUpdated": "2024-07-05T17:21:25.673Z" }, { "cveId": "CVE-2023-47715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47715.json", "dateUpdated": "2024-07-05T17:21:14.815Z" }, { "cveId": "CVE-2023-47795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47795.json", "dateUpdated": "2024-07-05T17:20:59.522Z" }, { "cveId": "CVE-2023-47867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47867.json", "dateUpdated": "2024-07-05T17:21:25.799Z" }, { "cveId": "CVE-2023-48363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48363.json", "dateUpdated": "2024-07-05T17:21:43.194Z" }, { "cveId": "CVE-2023-48364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48364.json", "dateUpdated": "2024-07-05T17:21:43.053Z" }, { "cveId": "CVE-2023-48679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48679.json", "dateUpdated": "2024-07-05T17:21:04.820Z" }, { "cveId": "CVE-2023-48682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48682.json", "dateUpdated": "2024-07-05T17:22:02.235Z" }, { "cveId": "CVE-2023-48789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48789.json", "dateUpdated": "2024-07-05T17:22:50.576Z" }, { "cveId": "CVE-2023-48974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48974.json", "dateUpdated": "2024-07-05T17:20:46.552Z" }, { "cveId": "CVE-2023-49234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49234.json", "dateUpdated": "2024-07-05T17:22:25.300Z" }, { "cveId": "CVE-2023-49950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49950.json", "dateUpdated": "2024-07-05T17:21:27.947Z" }, { "cveId": "CVE-2023-4503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4503.json", "dateUpdated": "2024-07-05T17:21:39.138Z" }, { "cveId": "CVE-2023-50305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50305.json", "dateUpdated": "2024-07-05T17:22:05.832Z" }, { "cveId": "CVE-2023-50313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50313.json", "dateUpdated": "2024-07-05T17:22:24.690Z" }, { "cveId": "CVE-2023-50359", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50359", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50359.json", "dateUpdated": "2024-07-05T17:21:26.916Z" }, { "cveId": "CVE-2023-50716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50716.json", "dateUpdated": "2024-07-05T17:22:09.335Z" }, { "cveId": "CVE-2023-50781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50781.json", "dateUpdated": "2024-07-05T17:22:54.906Z" }, { "cveId": "CVE-2023-50941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50941.json", "dateUpdated": "2024-07-05T17:22:51.805Z" }, { "cveId": "CVE-2023-50951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50951.json", "dateUpdated": "2024-07-05T17:20:58.391Z" }, { "cveId": "CVE-2023-50959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50959.json", "dateUpdated": "2024-07-05T17:22:23.258Z" }, { "cveId": "CVE-2023-51072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51072.json", "dateUpdated": "2024-07-05T17:22:52.209Z" }, { "cveId": "CVE-2023-51437", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51437", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51437.json", "dateUpdated": "2024-07-05T17:22:56.108Z" }, { "cveId": "CVE-2023-51446", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51446", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51446.json", "dateUpdated": "2024-07-05T17:22:52.360Z" }, { "cveId": "CVE-2023-51450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51450.json", "dateUpdated": "2024-07-05T17:21:55.047Z" }, { "cveId": "CVE-2023-51536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51536.json", "dateUpdated": "2024-07-05T17:21:22.607Z" }, { "cveId": "CVE-2023-51604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51604.json", "dateUpdated": "2024-07-05T17:22:56.741Z" }, { "cveId": "CVE-2023-51630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51630.json", "dateUpdated": "2024-07-05T17:20:49.020Z" }, { "cveId": "CVE-2023-51690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51690.json", "dateUpdated": "2024-07-05T17:22:51.406Z" }, { "cveId": "CVE-2023-51692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51692.json", "dateUpdated": "2024-07-05T17:22:04.550Z" }, { "cveId": "CVE-2023-51761", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51761", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51761.json", "dateUpdated": "2024-07-05T17:20:48.797Z" }, { "cveId": "CVE-2023-51838", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51838", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51838.json", "dateUpdated": "2024-07-05T17:22:52.845Z" }, { "cveId": "CVE-2023-52159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52159.json", "dateUpdated": "2024-07-05T17:21:13.800Z" }, { "cveId": "CVE-2023-52192", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52192", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52192.json", "dateUpdated": "2024-07-05T17:21:22.479Z" }, { "cveId": "CVE-2023-52226", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52226", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52226.json", "dateUpdated": "2024-07-05T17:22:04.261Z" }, { "cveId": "CVE-2023-52239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52239.json", "dateUpdated": "2024-07-05T17:21:29.904Z" }, { "cveId": "CVE-2023-52361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52361.json", "dateUpdated": "2024-07-05T17:21:44.531Z" }, { "cveId": "CVE-2023-52365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52365.json", "dateUpdated": "2024-07-05T17:20:56.203Z" }, { "cveId": "CVE-2023-52371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52371.json", "dateUpdated": "2024-07-05T17:21:45.116Z" }, { "cveId": "CVE-2023-52373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52373.json", "dateUpdated": "2024-07-05T17:20:57.816Z" }, { "cveId": "CVE-2023-52375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52375.json", "dateUpdated": "2024-07-05T17:21:46.551Z" }, { "cveId": "CVE-2023-52380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52380.json", "dateUpdated": "2024-07-05T17:20:58.610Z" }, { "cveId": "CVE-2023-52381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52381.json", "dateUpdated": "2024-07-05T17:20:58.493Z" }, { "cveId": "CVE-2023-52387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52387.json", "dateUpdated": "2024-07-05T17:21:46.428Z" }, { "cveId": "CVE-2023-52427", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52427", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52427.json", "dateUpdated": "2024-07-05T17:22:51.161Z" }, { "cveId": "CVE-2023-52434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52434.json", "dateUpdated": "2024-07-05T17:21:08.159Z" }, { "cveId": "CVE-2023-52435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52435.json", "dateUpdated": "2024-07-05T17:21:56.333Z" }, { "cveId": "CVE-2023-52438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52438.json", "dateUpdated": "2024-07-05T17:21:49.117Z" }, { "cveId": "CVE-2023-52443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52443.json", "dateUpdated": "2024-07-05T17:21:01.497Z" }, { "cveId": "CVE-2023-52444", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52444", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52444.json", "dateUpdated": "2024-07-05T17:21:03.571Z" }, { "cveId": "CVE-2023-52447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52447.json", "dateUpdated": "2024-07-05T17:21:01.653Z" }, { "cveId": "CVE-2023-52448", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52448", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52448.json", "dateUpdated": "2024-07-05T17:21:58.504Z" }, { "cveId": "CVE-2023-52449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52449.json", "dateUpdated": "2024-07-05T17:22:07.700Z" }, { "cveId": "CVE-2023-52451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52451.json", "dateUpdated": "2024-07-05T17:21:57.905Z" }, { "cveId": "CVE-2023-52452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52452.json", "dateUpdated": "2024-07-05T17:21:01.979Z" }, { "cveId": "CVE-2023-52458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52458.json", "dateUpdated": "2024-07-05T17:21:59.886Z" }, { "cveId": "CVE-2023-52488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52488.json", "dateUpdated": "2024-07-05T17:21:42.809Z" }, { "cveId": "CVE-2023-52492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52492.json", "dateUpdated": "2024-07-05T17:22:13.652Z" }, { "cveId": "CVE-2023-52493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52493.json", "dateUpdated": "2024-07-05T17:21:07.781Z" }, { "cveId": "CVE-2023-52525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52525.json", "dateUpdated": "2024-07-05T17:22:08.743Z" }, { "cveId": "CVE-2023-52556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52556.json", "dateUpdated": "2024-07-05T17:22:06.447Z" }, { "cveId": "CVE-2023-52558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52558.json", "dateUpdated": "2024-07-05T17:22:06.335Z" }, { "cveId": "CVE-2023-52564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52564.json", "dateUpdated": "2024-07-05T17:21:06.965Z" }, { "cveId": "CVE-2023-52581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52581.json", "dateUpdated": "2024-07-05T17:22:08.629Z" }, { "cveId": "CVE-2023-52623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52623.json", "dateUpdated": "2024-07-05T17:21:21.506Z" }, { "cveId": "CVE-2023-52647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52647.json", "dateUpdated": "2024-07-05T17:22:46.015Z" }, { "cveId": "CVE-2023-52648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52648.json", "dateUpdated": "2024-07-05T17:22:45.878Z" }, { "cveId": "CVE-2023-52715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52715.json", "dateUpdated": "2024-07-05T17:22:28.488Z" }, { "cveId": "CVE-2023-5190", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5190", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5190.json", "dateUpdated": "2024-07-05T17:21:47.322Z" }, { "cveId": "CVE-2023-5388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5388.json", "dateUpdated": "2024-07-05T17:21:12.662Z" }, { "cveId": "CVE-2023-5451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5451.json", "dateUpdated": "2024-07-05T17:22:06.923Z" }, { "cveId": "CVE-2023-5692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5692.json", "dateUpdated": "2024-07-05T17:22:42.122Z" }, { "cveId": "CVE-2023-6249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6249.json", "dateUpdated": "2024-07-05T17:20:57.320Z" }, { "cveId": "CVE-2023-6317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6317.json", "dateUpdated": "2024-07-05T17:22:37.217Z" }, { "cveId": "CVE-2023-6388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6388.json", "dateUpdated": "2024-07-05T17:21:39.515Z" }, { "cveId": "CVE-2023-6399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6399.json", "dateUpdated": "2024-07-05T17:21:43.465Z" }, { "cveId": "CVE-2023-6526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6526.json", "dateUpdated": "2024-07-05T17:20:50.142Z" }, { "cveId": "CVE-2023-6533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6533.json", "dateUpdated": "2024-07-05T17:21:54.088Z" }, { "cveId": "CVE-2023-6535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6535.json", "dateUpdated": "2024-07-05T17:22:56.873Z" }, { "cveId": "CVE-2023-6536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6536.json", "dateUpdated": "2024-07-05T17:22:45.294Z" }, { "cveId": "CVE-2023-6557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6557.json", "dateUpdated": "2024-07-05T17:21:37.457Z" }, { "cveId": "CVE-2023-6564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6564.json", "dateUpdated": "2024-07-05T17:21:52.048Z" }, { "cveId": "CVE-2023-6597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6597.json", "dateUpdated": "2024-07-05T17:22:21.413Z" }, { "cveId": "CVE-2023-6672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6672.json", "dateUpdated": "2024-07-05T17:22:52.701Z" }, { "cveId": "CVE-2023-6681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6681.json", "dateUpdated": "2024-07-05T17:21:42.932Z" }, { "cveId": "CVE-2023-6701", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6701", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6701.json", "dateUpdated": "2024-07-05T17:21:39.641Z" }, { "cveId": "CVE-2023-6736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6736.json", "dateUpdated": "2024-07-05T17:20:46.176Z" }, { "cveId": "CVE-2023-6785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6785.json", "dateUpdated": "2024-07-05T17:22:17.153Z" }, { "cveId": "CVE-2023-6799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6799.json", "dateUpdated": "2024-07-05T17:22:41.569Z" }, { "cveId": "CVE-2023-6807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6807.json", "dateUpdated": "2024-07-05T17:21:35.997Z" }, { "cveId": "CVE-2023-6808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6808.json", "dateUpdated": "2024-07-05T17:21:32.480Z" }, { "cveId": "CVE-2023-6840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6840.json", "dateUpdated": "2024-07-05T17:20:46.439Z" }, { "cveId": "CVE-2023-6880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6880.json", "dateUpdated": "2024-07-05T17:22:17.289Z" }, { "cveId": "CVE-2023-6936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6936.json", "dateUpdated": "2024-07-05T17:20:59.134Z" }, { "cveId": "CVE-2023-6953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6953.json", "dateUpdated": "2024-07-05T17:20:49.982Z" }, { "cveId": "CVE-2023-6959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6959.json", "dateUpdated": "2024-07-05T17:21:37.570Z" }, { "cveId": "CVE-2023-6963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6963.json", "dateUpdated": "2024-07-05T17:21:34.751Z" }, { "cveId": "CVE-2023-6982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6982.json", "dateUpdated": "2024-07-05T17:21:35.267Z" }, { "cveId": "CVE-2023-6983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6983.json", "dateUpdated": "2024-07-05T17:21:31.536Z" }, { "cveId": "CVE-2023-7009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7009.json", "dateUpdated": "2024-07-05T17:22:19.162Z" }, { "cveId": "CVE-2023-7029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7029.json", "dateUpdated": "2024-07-05T17:21:31.295Z" }, { "cveId": "CVE-2023-7033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7033.json", "dateUpdated": "2024-07-05T17:22:01.182Z" }, { "cveId": "CVE-2023-7069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7069.json", "dateUpdated": "2024-07-05T17:21:22.371Z" }, { "cveId": "CVE-2023-7108", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7108", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7108.json", "dateUpdated": "2024-07-05T17:22:08.371Z" }, { "cveId": "CVE-2023-7169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7169.json", "dateUpdated": "2024-07-05T17:20:45.622Z" }, { "cveId": "CVE-2023-7250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7250.json", "dateUpdated": "2024-07-05T17:22:57.899Z" }, { "cveId": "CVE-2024-0011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0011.json", "dateUpdated": "2024-07-05T17:21:19.407Z" }, { "cveId": "CVE-2024-0052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0052.json", "dateUpdated": "2024-07-05T17:21:07.647Z" }, { "cveId": "CVE-2024-0053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0053.json", "dateUpdated": "2024-07-05T17:22:14.360Z" }, { "cveId": "CVE-2024-0169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0169.json", "dateUpdated": "2024-07-05T17:20:53.774Z" }, { "cveId": "CVE-2024-0242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0242.json", "dateUpdated": "2024-07-05T17:20:47.918Z" }, { "cveId": "CVE-2024-0255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0255.json", "dateUpdated": "2024-07-05T17:21:37.695Z" }, { "cveId": "CVE-2024-0256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0256.json", "dateUpdated": "2024-07-05T17:21:37.958Z" }, { "cveId": "CVE-2024-0285", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0285", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0285.json", "dateUpdated": "2024-07-05T17:22:53.907Z" }, { "cveId": "CVE-2024-0325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0325.json", "dateUpdated": "2024-07-05T17:22:54.015Z" }, { "cveId": "CVE-2024-0366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0366.json", "dateUpdated": "2024-07-05T17:21:35.382Z" }, { "cveId": "CVE-2024-0371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0371.json", "dateUpdated": "2024-07-05T17:22:56.600Z" }, { "cveId": "CVE-2024-0372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0372.json", "dateUpdated": "2024-07-05T17:21:33.237Z" }, { "cveId": "CVE-2024-0373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0373.json", "dateUpdated": "2024-07-05T17:21:30.867Z" }, { "cveId": "CVE-2024-0384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0384.json", "dateUpdated": "2024-07-05T17:21:36.129Z" }, { "cveId": "CVE-2024-0406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0406.json", "dateUpdated": "2024-07-05T17:22:38.198Z" }, { "cveId": "CVE-2024-0407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0407.json", "dateUpdated": "2024-07-05T17:21:56.005Z" }, { "cveId": "CVE-2024-0428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0428.json", "dateUpdated": "2024-07-05T17:21:34.431Z" }, { "cveId": "CVE-2024-0509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0509.json", "dateUpdated": "2024-07-05T17:21:40.062Z" }, { "cveId": "CVE-2024-0511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0511.json", "dateUpdated": "2024-07-05T17:22:45.473Z" }, { "cveId": "CVE-2024-0585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0585.json", "dateUpdated": "2024-07-05T17:21:33.383Z" }, { "cveId": "CVE-2024-0595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0595.json", "dateUpdated": "2024-07-05T17:20:53.369Z" }, { "cveId": "CVE-2024-0597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0597.json", "dateUpdated": "2024-07-05T17:21:41.735Z" }, { "cveId": "CVE-2024-0612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0612.json", "dateUpdated": "2024-07-05T17:21:30.592Z" }, { "cveId": "CVE-2024-0614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0614.json", "dateUpdated": "2024-07-05T17:22:17.835Z" }, { "cveId": "CVE-2024-0657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0657.json", "dateUpdated": "2024-07-05T17:20:48.354Z" }, { "cveId": "CVE-2024-0660", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0660", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0660.json", "dateUpdated": "2024-07-05T17:21:35.508Z" }, { "cveId": "CVE-2024-0684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0684.json", "dateUpdated": "2024-07-05T17:22:55.076Z" }, { "cveId": "CVE-2024-0685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0685.json", "dateUpdated": "2024-07-05T17:21:23.351Z" }, { "cveId": "CVE-2024-0687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0687.json", "dateUpdated": "2024-07-05T17:22:17.419Z" }, { "cveId": "CVE-2024-0690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0690.json", "dateUpdated": "2024-07-05T17:21:35.753Z" }, { "cveId": "CVE-2024-0691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0691.json", "dateUpdated": "2024-07-05T17:21:37.827Z" }, { "cveId": "CVE-2024-0709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0709.json", "dateUpdated": "2024-07-05T17:21:33.773Z" }, { "cveId": "CVE-2024-0791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0791.json", "dateUpdated": "2024-07-05T17:22:55.565Z" }, { "cveId": "CVE-2024-0823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0823.json", "dateUpdated": "2024-07-05T17:21:34.167Z" }, { "cveId": "CVE-2024-0831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0831.json", "dateUpdated": "2024-07-05T17:22:51.524Z" }, { "cveId": "CVE-2024-0869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0869.json", "dateUpdated": "2024-07-05T17:21:33.912Z" }, { "cveId": "CVE-2024-0895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0895.json", "dateUpdated": "2024-07-05T17:20:50.282Z" }, { "cveId": "CVE-2024-0911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0911.json", "dateUpdated": "2024-07-05T17:21:36.246Z" }, { "cveId": "CVE-2024-0935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0935.json", "dateUpdated": "2024-07-05T17:21:22.867Z" }, { "cveId": "CVE-2024-0953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0953.json", "dateUpdated": "2024-07-05T17:22:54.291Z" }, { "cveId": "CVE-2024-0955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0955.json", "dateUpdated": "2024-07-05T17:22:40.739Z" }, { "cveId": "CVE-2024-0963", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0963", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0963.json", "dateUpdated": "2024-07-05T17:21:28.070Z" }, { "cveId": "CVE-2024-0971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0971.json", "dateUpdated": "2024-07-05T17:21:39.898Z" }, { "cveId": "CVE-2024-0977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0977.json", "dateUpdated": "2024-07-05T17:21:39.783Z" }, { "cveId": "CVE-2024-1037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1037.json", "dateUpdated": "2024-07-05T17:22:48.100Z" }, { "cveId": "CVE-2024-1053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1053.json", "dateUpdated": "2024-07-05T17:21:54.518Z" }, { "cveId": "CVE-2024-1055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1055.json", "dateUpdated": "2024-07-05T17:21:36.622Z" }, { "cveId": "CVE-2024-1062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1062.json", "dateUpdated": "2024-07-05T17:21:57.500Z" }, { "cveId": "CVE-2024-1064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1064.json", "dateUpdated": "2024-07-05T17:21:34.862Z" }, { "cveId": "CVE-2024-1066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1066.json", "dateUpdated": "2024-07-05T17:20:47.183Z" }, { "cveId": "CVE-2024-1068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1068.json", "dateUpdated": "2024-07-05T17:22:13.805Z" }, { "cveId": "CVE-2024-1072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1072.json", "dateUpdated": "2024-07-05T17:21:38.093Z" }, { "cveId": "CVE-2024-1075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1075.json", "dateUpdated": "2024-07-05T17:21:34.056Z" }, { "cveId": "CVE-2024-1078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1078.json", "dateUpdated": "2024-07-05T17:21:40.617Z" }, { "cveId": "CVE-2024-1081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1081.json", "dateUpdated": "2024-07-05T17:21:52.921Z" }, { "cveId": "CVE-2024-1109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1109.json", "dateUpdated": "2024-07-05T17:20:47.411Z" }, { "cveId": "CVE-2024-1143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1143.json", "dateUpdated": "2024-07-05T17:21:26.550Z" }, { "cveId": "CVE-2024-1151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1151.json", "dateUpdated": "2024-07-05T17:21:42.253Z" }, { "cveId": "CVE-2024-1155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1155.json", "dateUpdated": "2024-07-05T17:20:58.903Z" }, { "cveId": "CVE-2024-1162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1162.json", "dateUpdated": "2024-07-05T17:22:54.424Z" }, { "cveId": "CVE-2024-1191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1191.json", "dateUpdated": "2024-07-05T17:22:05.697Z" }, { "cveId": "CVE-2024-1193", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1193", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1193.json", "dateUpdated": "2024-07-05T17:21:24.438Z" }, { "cveId": "CVE-2024-1194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1194.json", "dateUpdated": "2024-07-05T17:21:27.835Z" }, { "cveId": "CVE-2024-1198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1198.json", "dateUpdated": "2024-07-05T17:22:55.421Z" }, { "cveId": "CVE-2024-1199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1199.json", "dateUpdated": "2024-07-05T17:21:35.136Z" }, { "cveId": "CVE-2024-1207", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1207", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1207.json", "dateUpdated": "2024-07-05T17:20:46.943Z" }, { "cveId": "CVE-2024-1208", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1208", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1208.json", "dateUpdated": "2024-07-05T17:21:32.014Z" }, { "cveId": "CVE-2024-1246", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1246", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1246.json", "dateUpdated": "2024-07-05T17:20:53.237Z" }, { "cveId": "CVE-2024-1247", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1247", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1247.json", "dateUpdated": "2024-07-05T17:20:51.875Z" }, { "cveId": "CVE-2024-1255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1255.json", "dateUpdated": "2024-07-05T17:21:36.370Z" }, { "cveId": "CVE-2024-1256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1256.json", "dateUpdated": "2024-07-05T17:22:55.820Z" }, { "cveId": "CVE-2024-1259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1259.json", "dateUpdated": "2024-07-05T17:22:01.728Z" }, { "cveId": "CVE-2024-1260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1260.json", "dateUpdated": "2024-07-05T17:21:38.431Z" }, { "cveId": "CVE-2024-1264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1264.json", "dateUpdated": "2024-07-05T17:20:47.531Z" }, { "cveId": "CVE-2024-1265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1265.json", "dateUpdated": "2024-07-05T17:22:47.450Z" }, { "cveId": "CVE-2024-1266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1266.json", "dateUpdated": "2024-07-05T17:21:36.773Z" }, { "cveId": "CVE-2024-1267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1267.json", "dateUpdated": "2024-07-05T17:20:44.956Z" }, { "cveId": "CVE-2024-1268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1268.json", "dateUpdated": "2024-07-05T17:21:36.938Z" }, { "cveId": "CVE-2024-1291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1291.json", "dateUpdated": "2024-07-05T17:21:08.274Z" }, { "cveId": "CVE-2024-1309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1309.json", "dateUpdated": "2024-07-05T17:20:54.873Z" }, { "cveId": "CVE-2024-1312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1312.json", "dateUpdated": "2024-07-05T17:20:46.701Z" }, { "cveId": "CVE-2024-1342", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1342", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1342.json", "dateUpdated": "2024-07-05T17:21:55.183Z" }, { "cveId": "CVE-2024-1362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1362.json", "dateUpdated": "2024-07-05T17:21:58.174Z" }, { "cveId": "CVE-2024-1431", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1431", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1431.json", "dateUpdated": "2024-07-05T17:20:50.569Z" }, { "cveId": "CVE-2024-1433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1433.json", "dateUpdated": "2024-07-05T17:20:53.500Z" }, { "cveId": "CVE-2024-1451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1451.json", "dateUpdated": "2024-07-05T17:21:54.204Z" }, { "cveId": "CVE-2024-1459", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1459", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1459.json", "dateUpdated": "2024-07-05T17:22:26.959Z" }, { "cveId": "CVE-2024-1474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1474.json", "dateUpdated": "2024-07-05T17:21:51.778Z" }, { "cveId": "CVE-2024-1485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1485.json", "dateUpdated": "2024-07-05T17:21:53.512Z" }, { "cveId": "CVE-2024-1488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1488.json", "dateUpdated": "2024-07-05T17:22:53.092Z" }, { "cveId": "CVE-2024-1501", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1501", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1501.json", "dateUpdated": "2024-07-05T17:21:52.186Z" }, { "cveId": "CVE-2024-1512", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1512", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1512.json", "dateUpdated": "2024-07-05T17:21:44.924Z" }, { "cveId": "CVE-2024-1525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1525.json", "dateUpdated": "2024-07-05T17:21:54.930Z" }, { "cveId": "CVE-2024-1530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1530.json", "dateUpdated": "2024-07-05T17:21:00.793Z" }, { "cveId": "CVE-2024-1546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1546.json", "dateUpdated": "2024-07-05T17:21:44.662Z" }, { "cveId": "CVE-2024-1548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1548.json", "dateUpdated": "2024-07-05T17:21:47.586Z" }, { "cveId": "CVE-2024-1550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1550.json", "dateUpdated": "2024-07-05T17:21:44.306Z" }, { "cveId": "CVE-2024-1551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1551.json", "dateUpdated": "2024-07-05T17:20:59.781Z" }, { "cveId": "CVE-2024-1552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1552.json", "dateUpdated": "2024-07-05T17:21:47.180Z" }, { "cveId": "CVE-2024-1563", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1563", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1563.json", "dateUpdated": "2024-07-05T17:21:57.263Z" }, { "cveId": "CVE-2024-1622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1622.json", "dateUpdated": "2024-07-05T17:22:01.305Z" }, { "cveId": "CVE-2024-1668", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1668", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1668.json", "dateUpdated": "2024-07-05T17:22:18.243Z" }, { "cveId": "CVE-2024-1669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1669.json", "dateUpdated": "2024-07-05T17:20:59.402Z" }, { "cveId": "CVE-2024-1671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1671.json", "dateUpdated": "2024-07-05T17:21:00.459Z" }, { "cveId": "CVE-2024-1675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1675.json", "dateUpdated": "2024-07-05T17:21:55.752Z" }, { "cveId": "CVE-2024-1676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1676.json", "dateUpdated": "2024-07-05T17:21:50.351Z" }, { "cveId": "CVE-2024-1702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1702.json", "dateUpdated": "2024-07-05T17:21:56.680Z" }, { "cveId": "CVE-2024-1704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1704.json", "dateUpdated": "2024-07-05T17:21:57.029Z" }, { "cveId": "CVE-2024-1707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1707.json", "dateUpdated": "2024-07-05T17:21:52.584Z" }, { "cveId": "CVE-2024-1714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1714.json", "dateUpdated": "2024-07-05T17:22:08.914Z" }, { "cveId": "CVE-2024-1722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1722.json", "dateUpdated": "2024-07-05T17:22:05.586Z" }, { "cveId": "CVE-2024-1740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1740.json", "dateUpdated": "2024-07-05T17:22:40.467Z" }, { "cveId": "CVE-2024-1748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1748.json", "dateUpdated": "2024-07-05T17:21:02.570Z" }, { "cveId": "CVE-2024-1749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1749.json", "dateUpdated": "2024-07-05T17:21:59.592Z" }, { "cveId": "CVE-2024-1750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1750.json", "dateUpdated": "2024-07-05T17:21:58.391Z" }, { "cveId": "CVE-2024-1777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1777.json", "dateUpdated": "2024-07-05T17:21:02.288Z" }, { "cveId": "CVE-2024-1816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1816.json", "dateUpdated": "2024-07-05T17:22:42.726Z" }, { "cveId": "CVE-2024-1822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1822.json", "dateUpdated": "2024-07-05T17:21:59.748Z" }, { "cveId": "CVE-2024-1825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1825.json", "dateUpdated": "2024-07-05T17:21:59.432Z" }, { "cveId": "CVE-2024-1829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1829.json", "dateUpdated": "2024-07-05T17:21:59.300Z" }, { "cveId": "CVE-2024-1831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1831.json", "dateUpdated": "2024-07-05T17:21:59.032Z" }, { "cveId": "CVE-2024-1834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1834.json", "dateUpdated": "2024-07-05T17:21:02.977Z" }, { "cveId": "CVE-2024-1843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1843.json", "dateUpdated": "2024-07-05T17:22:17.959Z" }, { "cveId": "CVE-2024-1918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1918.json", "dateUpdated": "2024-07-05T17:21:32.193Z" }, { "cveId": "CVE-2024-1920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1920.json", "dateUpdated": "2024-07-05T17:22:41.421Z" }, { "cveId": "CVE-2024-1921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1921.json", "dateUpdated": "2024-07-05T17:22:04.662Z" }, { "cveId": "CVE-2024-1922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1922.json", "dateUpdated": "2024-07-05T17:22:02.658Z" }, { "cveId": "CVE-2024-1926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1926.json", "dateUpdated": "2024-07-05T17:22:03.750Z" }, { "cveId": "CVE-2024-1928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1928.json", "dateUpdated": "2024-07-05T17:21:06.697Z" }, { "cveId": "CVE-2024-1938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1938.json", "dateUpdated": "2024-07-05T17:22:06.204Z" }, { "cveId": "CVE-2024-1949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1949.json", "dateUpdated": "2024-07-05T17:21:05.263Z" }, { "cveId": "CVE-2024-1979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1979.json", "dateUpdated": "2024-07-05T17:21:25.907Z" }, { "cveId": "CVE-2024-1996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1996.json", "dateUpdated": "2024-07-05T17:22:17.680Z" }, { "cveId": "CVE-2024-20308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20308.json", "dateUpdated": "2024-07-05T17:21:18.451Z" }, { "cveId": "CVE-2024-20318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20318.json", "dateUpdated": "2024-07-05T17:22:18.112Z" }, { "cveId": "CVE-2024-20684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20684.json", "dateUpdated": "2024-07-05T17:20:54.665Z" }, { "cveId": "CVE-2024-20695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20695.json", "dateUpdated": "2024-07-05T17:20:55.270Z" }, { "cveId": "CVE-2024-20722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20722.json", "dateUpdated": "2024-07-05T17:20:55.628Z" }, { "cveId": "CVE-2024-20749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20749.json", "dateUpdated": "2024-07-05T17:21:29.786Z" }, { "cveId": "CVE-2024-20760", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20760", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20760.json", "dateUpdated": "2024-07-05T17:22:44.874Z" }, { "cveId": "CVE-2024-20761", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20761", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20761.json", "dateUpdated": "2024-07-05T17:22:20.503Z" }, { "cveId": "CVE-2024-20768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20768.json", "dateUpdated": "2024-07-05T17:22:21.021Z" }, { "cveId": "CVE-2024-20810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20810.json", "dateUpdated": "2024-07-05T17:21:35.893Z" }, { "cveId": "CVE-2024-20814", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20814", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20814.json", "dateUpdated": "2024-07-05T17:22:14.469Z" }, { "cveId": "CVE-2024-20820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20820.json", "dateUpdated": "2024-07-05T17:22:54.656Z" }, { "cveId": "CVE-2024-20822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20822.json", "dateUpdated": "2024-07-05T17:21:36.500Z" }, { "cveId": "CVE-2024-20824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20824.json", "dateUpdated": "2024-07-05T17:21:38.541Z" }, { "cveId": "CVE-2024-20827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20827.json", "dateUpdated": "2024-07-05T17:21:30.446Z" }, { "cveId": "CVE-2024-20911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20911.json", "dateUpdated": "2024-07-05T17:21:48.337Z" }, { "cveId": "CVE-2024-20913", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20913", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20913.json", "dateUpdated": "2024-07-05T17:20:57.944Z" }, { "cveId": "CVE-2024-20921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20921.json", "dateUpdated": "2024-07-05T17:20:57.149Z" }, { "cveId": "CVE-2024-20923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20923.json", "dateUpdated": "2024-07-05T17:21:45.654Z" }, { "cveId": "CVE-2024-20933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20933.json", "dateUpdated": "2024-07-05T17:20:58.071Z" }, { "cveId": "CVE-2024-20937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20937.json", "dateUpdated": "2024-07-05T17:21:43.335Z" }, { "cveId": "CVE-2024-20939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20939.json", "dateUpdated": "2024-07-05T17:20:56.095Z" }, { "cveId": "CVE-2024-20941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20941.json", "dateUpdated": "2024-07-05T17:20:57.459Z" }, { "cveId": "CVE-2024-20943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20943.json", "dateUpdated": "2024-07-05T17:21:45.786Z" }, { "cveId": "CVE-2024-20951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20951.json", "dateUpdated": "2024-07-05T17:21:48.220Z" }, { "cveId": "CVE-2024-20964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20964.json", "dateUpdated": "2024-07-05T17:21:45.916Z" }, { "cveId": "CVE-2024-20972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20972.json", "dateUpdated": "2024-07-05T17:21:48.101Z" }, { "cveId": "CVE-2024-20974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20974.json", "dateUpdated": "2024-07-05T17:20:55.983Z" }, { "cveId": "CVE-2024-20976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20976.json", "dateUpdated": "2024-07-05T17:20:57.609Z" }, { "cveId": "CVE-2024-20978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20978.json", "dateUpdated": "2024-07-05T17:21:44.162Z" }, { "cveId": "CVE-2024-20980", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20980", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20980.json", "dateUpdated": "2024-07-05T17:21:45.516Z" }, { "cveId": "CVE-2024-20984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20984.json", "dateUpdated": "2024-07-05T17:20:55.879Z" }, { "cveId": "CVE-2024-20986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20986.json", "dateUpdated": "2024-07-05T17:21:46.050Z" }, { "cveId": "CVE-2024-21328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21328.json", "dateUpdated": "2024-07-05T17:20:55.512Z" }, { "cveId": "CVE-2024-21340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21340.json", "dateUpdated": "2024-07-05T17:20:55.112Z" }, { "cveId": "CVE-2024-21343", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21343", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21343.json", "dateUpdated": "2024-07-05T17:20:54.484Z" }, { "cveId": "CVE-2024-21344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21344.json", "dateUpdated": "2024-07-05T17:21:01.198Z" }, { "cveId": "CVE-2024-21356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21356.json", "dateUpdated": "2024-07-05T17:20:54.980Z" }, { "cveId": "CVE-2024-21386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21386.json", "dateUpdated": "2024-07-05T17:21:00.305Z" }, { "cveId": "CVE-2024-21393", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21393", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21393.json", "dateUpdated": "2024-07-05T17:20:54.321Z" }, { "cveId": "CVE-2024-21394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21394.json", "dateUpdated": "2024-07-05T17:20:55.403Z" }, { "cveId": "CVE-2024-21407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21407.json", "dateUpdated": "2024-07-05T17:22:16.762Z" }, { "cveId": "CVE-2024-21431", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21431", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21431.json", "dateUpdated": "2024-07-05T17:22:43.596Z" }, { "cveId": "CVE-2024-21442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21442.json", "dateUpdated": "2024-07-05T17:22:16.882Z" }, { "cveId": "CVE-2024-21490", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21490", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21490.json", "dateUpdated": "2024-07-05T17:20:52.142Z" }, { "cveId": "CVE-2024-21493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21493.json", "dateUpdated": "2024-07-05T17:21:47.850Z" }, { "cveId": "CVE-2024-21495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21495.json", "dateUpdated": "2024-07-05T17:21:44.811Z" }, { "cveId": "CVE-2024-21496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21496.json", "dateUpdated": "2024-07-05T17:21:43.757Z" }, { "cveId": "CVE-2024-21499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21499.json", "dateUpdated": "2024-07-05T17:21:46.170Z" }, { "cveId": "CVE-2024-21502", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21502", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21502.json", "dateUpdated": "2024-07-05T17:21:59.163Z" }, { "cveId": "CVE-2024-21593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21593.json", "dateUpdated": "2024-07-05T17:22:43.008Z" }, { "cveId": "CVE-2024-21624", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21624", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21624.json", "dateUpdated": "2024-07-05T17:20:49.630Z" }, { "cveId": "CVE-2024-21780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21780.json", "dateUpdated": "2024-07-05T17:21:51.936Z" }, { "cveId": "CVE-2024-21798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21798.json", "dateUpdated": "2024-07-05T17:21:09.066Z" }, { "cveId": "CVE-2024-21845", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21845", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21845.json", "dateUpdated": "2024-07-05T17:21:23.580Z" }, { "cveId": "CVE-2024-21851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21851.json", "dateUpdated": "2024-07-05T17:21:23.471Z" }, { "cveId": "CVE-2024-21863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21863.json", "dateUpdated": "2024-07-05T17:21:25.049Z" }, { "cveId": "CVE-2024-21875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21875.json", "dateUpdated": "2024-07-05T17:20:50.700Z" }, { "cveId": "CVE-2024-21984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21984.json", "dateUpdated": "2024-07-05T17:20:57.011Z" }, { "cveId": "CVE-2024-22006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22006.json", "dateUpdated": "2024-07-05T17:22:15.793Z" }, { "cveId": "CVE-2024-22010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22010.json", "dateUpdated": "2024-07-05T17:22:14.791Z" }, { "cveId": "CVE-2024-22021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22021.json", "dateUpdated": "2024-07-05T17:21:38.648Z" }, { "cveId": "CVE-2024-22022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22022.json", "dateUpdated": "2024-07-05T17:21:41.337Z" }, { "cveId": "CVE-2024-22045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22045.json", "dateUpdated": "2024-07-05T17:21:08.034Z" }, { "cveId": "CVE-2024-22202", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22202", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22202.json", "dateUpdated": "2024-07-05T17:21:32.765Z" }, { "cveId": "CVE-2024-22220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22220.json", "dateUpdated": "2024-07-05T17:21:00.593Z" }, { "cveId": "CVE-2024-22222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22222.json", "dateUpdated": "2024-07-05T17:20:52.941Z" }, { "cveId": "CVE-2024-22226", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22226", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22226.json", "dateUpdated": "2024-07-05T17:20:52.819Z" }, { "cveId": "CVE-2024-22256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22256.json", "dateUpdated": "2024-07-05T17:22:14.226Z" }, { "cveId": "CVE-2024-22318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22318.json", "dateUpdated": "2024-07-05T17:20:50.931Z" }, { "cveId": "CVE-2024-22331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22331.json", "dateUpdated": "2024-07-05T17:21:39.396Z" }, { "cveId": "CVE-2024-22332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22332.json", "dateUpdated": "2024-07-05T17:20:56.318Z" }, { "cveId": "CVE-2024-22335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22335.json", "dateUpdated": "2024-07-05T17:20:56.637Z" }, { "cveId": "CVE-2024-22336", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22336", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22336.json", "dateUpdated": "2024-07-05T17:20:56.532Z" }, { "cveId": "CVE-2024-22337", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22337", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22337.json", "dateUpdated": "2024-07-05T17:20:56.767Z" }, { "cveId": "CVE-2024-22360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22360.json", "dateUpdated": "2024-07-05T17:21:24.786Z" }, { "cveId": "CVE-2024-22369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22369.json", "dateUpdated": "2024-07-05T17:21:47.970Z" }, { "cveId": "CVE-2024-22430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22430.json", "dateUpdated": "2024-07-05T17:21:22.974Z" }, { "cveId": "CVE-2024-22464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22464.json", "dateUpdated": "2024-07-05T17:20:46.042Z" }, { "cveId": "CVE-2024-22473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22473.json", "dateUpdated": "2024-07-05T17:21:52.747Z" }, { "cveId": "CVE-2024-22519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22519.json", "dateUpdated": "2024-07-05T17:21:41.181Z" }, { "cveId": "CVE-2024-22778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22778.json", "dateUpdated": "2024-07-05T17:21:51.213Z" }, { "cveId": "CVE-2024-23081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23081.json", "dateUpdated": "2024-07-05T17:22:26.246Z" }, { "cveId": "CVE-2024-23082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23082.json", "dateUpdated": "2024-07-05T17:22:26.406Z" }, { "cveId": "CVE-2024-23083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23083.json", "dateUpdated": "2024-07-05T17:22:38.609Z" }, { "cveId": "CVE-2024-23120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23120.json", "dateUpdated": "2024-07-05T17:22:43.420Z" }, { "cveId": "CVE-2024-23189", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23189", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23189.json", "dateUpdated": "2024-07-05T17:22:37.660Z" }, { "cveId": "CVE-2024-23190", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23190", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23190.json", "dateUpdated": "2024-07-05T17:22:36.922Z" }, { "cveId": "CVE-2024-23191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23191.json", "dateUpdated": "2024-07-05T17:22:41.888Z" }, { "cveId": "CVE-2024-23196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23196.json", "dateUpdated": "2024-07-05T17:22:53.499Z" }, { "cveId": "CVE-2024-23220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23220.json", "dateUpdated": "2024-07-05T17:22:15.652Z" }, { "cveId": "CVE-2024-23230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23230.json", "dateUpdated": "2024-07-05T17:22:11.333Z" }, { "cveId": "CVE-2024-23232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23232.json", "dateUpdated": "2024-07-05T17:22:11.018Z" }, { "cveId": "CVE-2024-23233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23233.json", "dateUpdated": "2024-07-05T17:22:11.887Z" }, { "cveId": "CVE-2024-23239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23239.json", "dateUpdated": "2024-07-05T17:22:16.258Z" }, { "cveId": "CVE-2024-23241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23241.json", "dateUpdated": "2024-07-05T17:22:15.517Z" }, { "cveId": "CVE-2024-23242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23242.json", "dateUpdated": "2024-07-05T17:22:10.266Z" }, { "cveId": "CVE-2024-23250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23250.json", "dateUpdated": "2024-07-05T17:22:16.377Z" }, { "cveId": "CVE-2024-23257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23257.json", "dateUpdated": "2024-07-05T17:22:10.890Z" }, { "cveId": "CVE-2024-23259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23259.json", "dateUpdated": "2024-07-05T17:22:11.746Z" }, { "cveId": "CVE-2024-23264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23264.json", "dateUpdated": "2024-07-05T17:22:15.281Z" }, { "cveId": "CVE-2024-23266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23266.json", "dateUpdated": "2024-07-05T17:22:10.409Z" }, { "cveId": "CVE-2024-23272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23272.json", "dateUpdated": "2024-07-05T17:21:07.181Z" }, { "cveId": "CVE-2024-23275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23275.json", "dateUpdated": "2024-07-05T17:22:16.492Z" }, { "cveId": "CVE-2024-23277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23277.json", "dateUpdated": "2024-07-05T17:22:09.857Z" }, { "cveId": "CVE-2024-23279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23279.json", "dateUpdated": "2024-07-05T17:22:10.544Z" }, { "cveId": "CVE-2024-23283", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23283", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23283.json", "dateUpdated": "2024-07-05T17:22:09.748Z" }, { "cveId": "CVE-2024-23287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23287.json", "dateUpdated": "2024-07-05T17:22:16.609Z" }, { "cveId": "CVE-2024-23290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23290.json", "dateUpdated": "2024-07-05T17:22:10.652Z" }, { "cveId": "CVE-2024-23292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23292.json", "dateUpdated": "2024-07-05T17:22:10.768Z" }, { "cveId": "CVE-2024-23293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23293.json", "dateUpdated": "2024-07-05T17:22:09.612Z" }, { "cveId": "CVE-2024-23322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23322.json", "dateUpdated": "2024-07-05T17:20:52.000Z" }, { "cveId": "CVE-2024-23323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23323.json", "dateUpdated": "2024-07-05T17:20:51.446Z" }, { "cveId": "CVE-2024-23335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23335.json", "dateUpdated": "2024-07-05T17:22:58.738Z" }, { "cveId": "CVE-2024-23349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23349.json", "dateUpdated": "2024-07-05T17:21:55.309Z" }, { "cveId": "CVE-2024-23447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23447.json", "dateUpdated": "2024-07-05T17:21:39.020Z" }, { "cveId": "CVE-2024-23448", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23448", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23448.json", "dateUpdated": "2024-07-05T17:20:45.143Z" }, { "cveId": "CVE-2024-23451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23451.json", "dateUpdated": "2024-07-05T17:21:18.264Z" }, { "cveId": "CVE-2024-23452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23452.json", "dateUpdated": "2024-07-05T17:20:45.348Z" }, { "cveId": "CVE-2024-23492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23492.json", "dateUpdated": "2024-07-05T17:22:05.347Z" }, { "cveId": "CVE-2024-23553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23553.json", "dateUpdated": "2024-07-05T17:20:54.174Z" }, { "cveId": "CVE-2024-23645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23645.json", "dateUpdated": "2024-07-05T17:21:23.929Z" }, { "cveId": "CVE-2024-23654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23654.json", "dateUpdated": "2024-07-05T17:21:54.681Z" }, { "cveId": "CVE-2024-23799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23799.json", "dateUpdated": "2024-07-05T17:20:54.041Z" }, { "cveId": "CVE-2024-23800", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23800", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23800.json", "dateUpdated": "2024-07-05T17:20:53.092Z" }, { "cveId": "CVE-2024-23801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23801.json", "dateUpdated": "2024-07-05T17:20:53.898Z" }, { "cveId": "CVE-2024-23818", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23818", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23818.json", "dateUpdated": "2024-07-05T17:22:38.729Z" }, { "cveId": "CVE-2024-23830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23830.json", "dateUpdated": "2024-07-05T17:21:50.098Z" }, { "cveId": "CVE-2024-23895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23895.json", "dateUpdated": "2024-07-05T17:21:27.041Z" }, { "cveId": "CVE-2024-23941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23941.json", "dateUpdated": "2024-07-05T17:22:21.810Z" }, { "cveId": "CVE-2024-24000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24000.json", "dateUpdated": "2024-07-05T17:21:40.483Z" }, { "cveId": "CVE-2024-24013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24013.json", "dateUpdated": "2024-07-05T17:20:47.808Z" }, { "cveId": "CVE-2024-24019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24019.json", "dateUpdated": "2024-07-05T17:20:47.302Z" }, { "cveId": "CVE-2024-24021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24021.json", "dateUpdated": "2024-07-05T17:20:47.059Z" }, { "cveId": "CVE-2024-24026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24026.json", "dateUpdated": "2024-07-05T17:20:45.754Z" }, { "cveId": "CVE-2024-24060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24060.json", "dateUpdated": "2024-07-05T17:21:23.700Z" }, { "cveId": "CVE-2024-24062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24062.json", "dateUpdated": "2024-07-05T17:22:51.665Z" }, { "cveId": "CVE-2024-24131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24131.json", "dateUpdated": "2024-07-05T17:21:37.082Z" }, { "cveId": "CVE-2024-24150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24150.json", "dateUpdated": "2024-07-05T17:21:57.149Z" }, { "cveId": "CVE-2024-24161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24161.json", "dateUpdated": "2024-07-05T17:21:25.308Z" }, { "cveId": "CVE-2024-24254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24254.json", "dateUpdated": "2024-07-05T17:21:40.197Z" }, { "cveId": "CVE-2024-24258", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24258", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24258.json", "dateUpdated": "2024-07-05T17:21:37.220Z" }, { "cveId": "CVE-2024-24266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24266.json", "dateUpdated": "2024-07-05T17:22:54.156Z" }, { "cveId": "CVE-2024-24291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24291.json", "dateUpdated": "2024-07-05T17:21:37.335Z" }, { "cveId": "CVE-2024-24304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24304.json", "dateUpdated": "2024-07-05T17:21:38.322Z" }, { "cveId": "CVE-2024-24575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24575.json", "dateUpdated": "2024-07-05T17:21:51.653Z" }, { "cveId": "CVE-2024-24594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24594.json", "dateUpdated": "2024-07-05T17:21:39.272Z" }, { "cveId": "CVE-2024-24681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24681.json", "dateUpdated": "2024-07-05T17:21:06.082Z" }, { "cveId": "CVE-2024-24692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24692.json", "dateUpdated": "2024-07-05T17:21:08.517Z" }, { "cveId": "CVE-2024-24693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24693.json", "dateUpdated": "2024-07-05T17:22:18.357Z" }, { "cveId": "CVE-2024-24702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24702.json", "dateUpdated": "2024-07-05T17:22:04.952Z" }, { "cveId": "CVE-2024-24705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24705.json", "dateUpdated": "2024-07-05T17:22:04.422Z" }, { "cveId": "CVE-2024-24706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24706.json", "dateUpdated": "2024-07-05T17:21:41.481Z" }, { "cveId": "CVE-2024-24712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24712.json", "dateUpdated": "2024-07-05T17:20:49.505Z" }, { "cveId": "CVE-2024-24755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24755.json", "dateUpdated": "2024-07-05T17:21:27.154Z" }, { "cveId": "CVE-2024-24757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24757.json", "dateUpdated": "2024-07-05T17:21:26.800Z" }, { "cveId": "CVE-2024-24771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24771.json", "dateUpdated": "2024-07-05T17:21:41.057Z" }, { "cveId": "CVE-2024-24776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24776.json", "dateUpdated": "2024-07-05T17:20:51.618Z" }, { "cveId": "CVE-2024-24802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24802.json", "dateUpdated": "2024-07-05T17:21:53.080Z" }, { "cveId": "CVE-2024-24815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24815.json", "dateUpdated": "2024-07-05T17:21:42.034Z" }, { "cveId": "CVE-2024-24823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24823.json", "dateUpdated": "2024-07-05T17:22:48.251Z" }, { "cveId": "CVE-2024-24829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24829.json", "dateUpdated": "2024-07-05T17:20:49.165Z" }, { "cveId": "CVE-2024-24834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24834.json", "dateUpdated": "2024-07-05T17:20:46.303Z" }, { "cveId": "CVE-2024-24836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24836.json", "dateUpdated": "2024-07-05T17:20:49.870Z" }, { "cveId": "CVE-2024-24837", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24837", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24837.json", "dateUpdated": "2024-07-05T17:20:59.270Z" }, { "cveId": "CVE-2024-24843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24843.json", "dateUpdated": "2024-07-05T17:21:51.392Z" }, { "cveId": "CVE-2024-24847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24847.json", "dateUpdated": "2024-07-05T17:22:52.080Z" }, { "cveId": "CVE-2024-24848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24848.json", "dateUpdated": "2024-07-05T17:21:26.159Z" }, { "cveId": "CVE-2024-24849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24849.json", "dateUpdated": "2024-07-05T17:21:52.324Z" }, { "cveId": "CVE-2024-24855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24855.json", "dateUpdated": "2024-07-05T17:21:34.582Z" }, { "cveId": "CVE-2024-24858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24858.json", "dateUpdated": "2024-07-05T17:21:10.209Z" }, { "cveId": "CVE-2024-24859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24859.json", "dateUpdated": "2024-07-05T17:21:25.429Z" }, { "cveId": "CVE-2024-24860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24860.json", "dateUpdated": "2024-07-05T17:21:19.546Z" }, { "cveId": "CVE-2024-24864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24864.json", "dateUpdated": "2024-07-05T17:21:24.554Z" }, { "cveId": "CVE-2024-24865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24865.json", "dateUpdated": "2024-07-05T17:21:24.331Z" }, { "cveId": "CVE-2024-24872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24872.json", "dateUpdated": "2024-07-05T17:21:49.389Z" }, { "cveId": "CVE-2024-24877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24877.json", "dateUpdated": "2024-07-05T17:21:41.888Z" }, { "cveId": "CVE-2024-24886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24886.json", "dateUpdated": "2024-07-05T17:20:45.497Z" }, { "cveId": "CVE-2024-24927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24927.json", "dateUpdated": "2024-07-05T17:22:48.373Z" }, { "cveId": "CVE-2024-24928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24928.json", "dateUpdated": "2024-07-05T17:20:52.375Z" }, { "cveId": "CVE-2024-24930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24930.json", "dateUpdated": "2024-07-05T17:20:51.105Z" }, { "cveId": "CVE-2024-24932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24932.json", "dateUpdated": "2024-07-05T17:20:53.640Z" }, { "cveId": "CVE-2024-24936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24936.json", "dateUpdated": "2024-07-05T17:21:29.292Z" }, { "cveId": "CVE-2024-24937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24937.json", "dateUpdated": "2024-07-05T17:22:54.528Z" }, { "cveId": "CVE-2024-24941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24941.json", "dateUpdated": "2024-07-05T17:21:31.653Z" }, { "cveId": "CVE-2024-25052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25052.json", "dateUpdated": "2024-07-05T17:22:50.918Z" }, { "cveId": "CVE-2024-25063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25063.json", "dateUpdated": "2024-07-05T17:21:05.592Z" }, { "cveId": "CVE-2024-25082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25082.json", "dateUpdated": "2024-07-05T17:21:07.895Z" }, { "cveId": "CVE-2024-25106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25106.json", "dateUpdated": "2024-07-05T17:20:52.520Z" }, { "cveId": "CVE-2024-25144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25144.json", "dateUpdated": "2024-07-05T17:20:46.824Z" }, { "cveId": "CVE-2024-25150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25150.json", "dateUpdated": "2024-07-05T17:20:56.883Z" }, { "cveId": "CVE-2024-25151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25151.json", "dateUpdated": "2024-07-05T17:21:00.161Z" }, { "cveId": "CVE-2024-25197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25197.json", "dateUpdated": "2024-07-05T17:21:46.949Z" }, { "cveId": "CVE-2024-25216", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25216", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25216.json", "dateUpdated": "2024-07-05T17:22:51.299Z" }, { "cveId": "CVE-2024-25399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25399.json", "dateUpdated": "2024-07-05T17:21:04.511Z" }, { "cveId": "CVE-2024-25417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25417.json", "dateUpdated": "2024-07-05T17:20:51.744Z" }, { "cveId": "CVE-2024-25442", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25442", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25442.json", "dateUpdated": "2024-07-05T17:20:48.687Z" }, { "cveId": "CVE-2024-25446", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25446", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25446.json", "dateUpdated": "2024-07-05T17:20:48.911Z" }, { "cveId": "CVE-2024-25598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25598.json", "dateUpdated": "2024-07-05T17:22:18.649Z" }, { "cveId": "CVE-2024-25601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25601.json", "dateUpdated": "2024-07-05T17:21:48.975Z" }, { "cveId": "CVE-2024-25602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25602.json", "dateUpdated": "2024-07-05T17:20:59.028Z" }, { "cveId": "CVE-2024-25606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25606.json", "dateUpdated": "2024-07-05T17:20:56.428Z" }, { "cveId": "CVE-2024-25608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25608.json", "dateUpdated": "2024-07-05T17:21:47.059Z" }, { "cveId": "CVE-2024-25623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25623.json", "dateUpdated": "2024-07-05T17:21:47.723Z" }, { "cveId": "CVE-2024-25630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25630.json", "dateUpdated": "2024-07-05T17:21:48.450Z" }, { "cveId": "CVE-2024-25640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25640.json", "dateUpdated": "2024-07-05T17:21:46.835Z" }, { "cveId": "CVE-2024-25677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25677.json", "dateUpdated": "2024-07-05T17:20:48.459Z" }, { "cveId": "CVE-2024-25679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25679.json", "dateUpdated": "2024-07-05T17:20:48.068Z" }, { "cveId": "CVE-2024-25690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25690.json", "dateUpdated": "2024-07-05T17:22:31.573Z" }, { "cveId": "CVE-2024-25692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25692.json", "dateUpdated": "2024-07-05T17:21:28.537Z" }, { "cveId": "CVE-2024-25699", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25699", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25699.json", "dateUpdated": "2024-07-05T17:21:33.510Z" }, { "cveId": "CVE-2024-25708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25708.json", "dateUpdated": "2024-07-05T17:21:28.406Z" }, { "cveId": "CVE-2024-25710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25710.json", "dateUpdated": "2024-07-05T17:21:44.416Z" }, { "cveId": "CVE-2024-25715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25715.json", "dateUpdated": "2024-07-05T17:20:52.269Z" }, { "cveId": "CVE-2024-25768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25768.json", "dateUpdated": "2024-07-05T17:22:00.388Z" }, { "cveId": "CVE-2024-25841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25841.json", "dateUpdated": "2024-07-05T17:21:04.251Z" }, { "cveId": "CVE-2024-25876", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25876", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25876.json", "dateUpdated": "2024-07-05T17:21:54.813Z" }, { "cveId": "CVE-2024-25896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25896.json", "dateUpdated": "2024-07-05T17:21:53.795Z" }, { "cveId": "CVE-2024-25898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25898.json", "dateUpdated": "2024-07-05T17:21:56.443Z" }, { "cveId": "CVE-2024-25904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25904.json", "dateUpdated": "2024-07-05T17:21:51.526Z" }, { "cveId": "CVE-2024-25905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25905.json", "dateUpdated": "2024-07-05T17:21:50.907Z" }, { "cveId": "CVE-2024-25928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25928.json", "dateUpdated": "2024-07-05T17:21:02.437Z" }, { "cveId": "CVE-2024-25953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25953.json", "dateUpdated": "2024-07-05T17:21:21.251Z" }, { "cveId": "CVE-2024-25971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25971.json", "dateUpdated": "2024-07-05T17:21:20.844Z" }, { "cveId": "CVE-2024-25973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25973.json", "dateUpdated": "2024-07-05T17:20:58.776Z" }, { "cveId": "CVE-2024-25974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25974.json", "dateUpdated": "2024-07-05T17:21:43.910Z" }, { "cveId": "CVE-2024-25978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25978.json", "dateUpdated": "2024-07-05T17:21:46.692Z" }, { "cveId": "CVE-2024-25981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25981.json", "dateUpdated": "2024-07-05T17:21:56.564Z" }, { "cveId": "CVE-2024-25982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25982.json", "dateUpdated": "2024-07-05T17:21:44.044Z" }, { "cveId": "CVE-2024-25983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25983.json", "dateUpdated": "2024-07-05T17:21:47.462Z" }, { "cveId": "CVE-2024-25991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25991.json", "dateUpdated": "2024-07-05T17:22:14.634Z" }, { "cveId": "CVE-2024-26030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26030.json", "dateUpdated": "2024-07-05T17:22:20.764Z" }, { "cveId": "CVE-2024-26057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26057.json", "dateUpdated": "2024-07-05T17:22:50.743Z" }, { "cveId": "CVE-2024-26133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26133.json", "dateUpdated": "2024-07-05T17:21:53.650Z" }, { "cveId": "CVE-2024-26140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26140.json", "dateUpdated": "2024-07-05T17:21:53.235Z" }, { "cveId": "CVE-2024-26162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26162.json", "dateUpdated": "2024-07-05T17:22:17.008Z" }, { "cveId": "CVE-2024-26163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26163.json", "dateUpdated": "2024-07-05T17:22:44.121Z" }, { "cveId": "CVE-2024-26167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26167.json", "dateUpdated": "2024-07-05T17:22:43.742Z" }, { "cveId": "CVE-2024-26168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26168.json", "dateUpdated": "2024-07-05T17:22:39.469Z" }, { "cveId": "CVE-2024-26196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26196.json", "dateUpdated": "2024-07-05T17:22:43.906Z" }, { "cveId": "CVE-2024-26208", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26208", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26208.json", "dateUpdated": "2024-07-05T17:22:39.640Z" }, { "cveId": "CVE-2024-26230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26230.json", "dateUpdated": "2024-07-05T17:22:39.887Z" }, { "cveId": "CVE-2024-26243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26243.json", "dateUpdated": "2024-07-05T17:22:09.486Z" }, { "cveId": "CVE-2024-26256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26256.json", "dateUpdated": "2024-07-05T17:22:38.915Z" }, { "cveId": "CVE-2024-26266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26266.json", "dateUpdated": "2024-07-05T17:21:55.881Z" }, { "cveId": "CVE-2024-26281", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26281", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26281.json", "dateUpdated": "2024-07-05T17:21:56.799Z" }, { "cveId": "CVE-2024-26282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26282.json", "dateUpdated": "2024-07-05T17:21:01.368Z" }, { "cveId": "CVE-2024-26308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26308.json", "dateUpdated": "2024-07-05T17:21:56.918Z" }, { "cveId": "CVE-2024-26311", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26311", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26311.json", "dateUpdated": "2024-07-05T17:21:54.355Z" }, { "cveId": "CVE-2024-26328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26328.json", "dateUpdated": "2024-07-05T17:21:43.606Z" }, { "cveId": "CVE-2024-26351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26351.json", "dateUpdated": "2024-07-05T17:21:57.634Z" }, { "cveId": "CVE-2024-26458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26458.json", "dateUpdated": "2024-07-05T17:22:05.472Z" }, { "cveId": "CVE-2024-26462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26462.json", "dateUpdated": "2024-07-05T17:20:55.755Z" }, { "cveId": "CVE-2024-26472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26472.json", "dateUpdated": "2024-07-05T17:21:06.564Z" }, { "cveId": "CVE-2024-26578", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26578", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26578.json", "dateUpdated": "2024-07-05T17:21:57.385Z" }, { "cveId": "CVE-2024-26583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26583.json", "dateUpdated": "2024-07-05T17:21:01.043Z" }, { "cveId": "CVE-2024-26584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26584.json", "dateUpdated": "2024-07-05T17:21:03.401Z" }, { "cveId": "CVE-2024-26586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26586.json", "dateUpdated": "2024-07-05T17:21:02.147Z" }, { "cveId": "CVE-2024-26587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26587.json", "dateUpdated": "2024-07-05T17:21:02.831Z" }, { "cveId": "CVE-2024-26589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26589.json", "dateUpdated": "2024-07-05T17:21:01.815Z" }, { "cveId": "CVE-2024-26590", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26590", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26590.json", "dateUpdated": "2024-07-05T17:22:04.105Z" }, { "cveId": "CVE-2024-26591", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26591", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26591.json", "dateUpdated": "2024-07-05T17:21:05.953Z" }, { "cveId": "CVE-2024-26593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26593.json", "dateUpdated": "2024-07-05T17:21:57.776Z" }, { "cveId": "CVE-2024-26594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26594.json", "dateUpdated": "2024-07-05T17:21:02.695Z" }, { "cveId": "CVE-2024-26604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26604.json", "dateUpdated": "2024-07-05T17:22:05.219Z" }, { "cveId": "CVE-2024-26608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26608.json", "dateUpdated": "2024-07-05T17:22:14.928Z" }, { "cveId": "CVE-2024-26614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26614.json", "dateUpdated": "2024-07-05T17:22:13.522Z" }, { "cveId": "CVE-2024-26617", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26617", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26617.json", "dateUpdated": "2024-07-05T17:22:14.114Z" }, { "cveId": "CVE-2024-26642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26642.json", "dateUpdated": "2024-07-05T17:21:25.164Z" }, { "cveId": "CVE-2024-26656", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26656", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26656.json", "dateUpdated": "2024-07-05T17:21:23.249Z" }, { "cveId": "CVE-2024-26674", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26674", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26674.json", "dateUpdated": "2024-07-05T17:21:22.719Z" }, { "cveId": "CVE-2024-26810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26810.json", "dateUpdated": "2024-07-05T17:21:17.971Z" }, { "cveId": "CVE-2024-26812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26812.json", "dateUpdated": "2024-07-05T17:20:45.884Z" }, { "cveId": "CVE-2024-26817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26817.json", "dateUpdated": "2024-07-05T17:22:41.285Z" }, { "cveId": "CVE-2024-26859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26859.json", "dateUpdated": "2024-07-05T17:21:09.772Z" }, { "cveId": "CVE-2024-26860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26860.json", "dateUpdated": "2024-07-05T17:22:46.949Z" }, { "cveId": "CVE-2024-26863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26863.json", "dateUpdated": "2024-07-05T17:21:38.902Z" }, { "cveId": "CVE-2024-26871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26871.json", "dateUpdated": "2024-07-05T17:22:49.873Z" }, { "cveId": "CVE-2024-26873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26873.json", "dateUpdated": "2024-07-05T17:22:43.301Z" }, { "cveId": "CVE-2024-26874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26874.json", "dateUpdated": "2024-07-05T17:21:21.785Z" }, { "cveId": "CVE-2024-26876", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26876", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26876.json", "dateUpdated": "2024-07-05T17:22:46.691Z" }, { "cveId": "CVE-2024-26928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26928.json", "dateUpdated": "2024-07-05T17:22:49.733Z" }, { "cveId": "CVE-2024-26934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26934.json", "dateUpdated": "2024-07-05T17:21:30.301Z" }, { "cveId": "CVE-2024-26936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26936.json", "dateUpdated": "2024-07-05T17:22:47.084Z" }, { "cveId": "CVE-2024-26937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26937.json", "dateUpdated": "2024-07-05T17:22:50.154Z" }, { "cveId": "CVE-2024-26946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26946.json", "dateUpdated": "2024-07-05T17:22:47.208Z" }, { "cveId": "CVE-2024-26958", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26958", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26958.json", "dateUpdated": "2024-07-05T17:21:10.748Z" }, { "cveId": "CVE-2024-26968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26968.json", "dateUpdated": "2024-07-05T17:22:44.263Z" }, { "cveId": "CVE-2024-26971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26971.json", "dateUpdated": "2024-07-05T17:22:44.592Z" }, { "cveId": "CVE-2024-26993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26993.json", "dateUpdated": "2024-07-05T17:22:44.436Z" }, { "cveId": "CVE-2024-26996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26996.json", "dateUpdated": "2024-07-05T17:22:50.015Z" }, { "cveId": "CVE-2024-26998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26998.json", "dateUpdated": "2024-07-05T17:22:46.551Z" }, { "cveId": "CVE-2024-27013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27013.json", "dateUpdated": "2024-07-05T17:22:49.101Z" }, { "cveId": "CVE-2024-27021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27021.json", "dateUpdated": "2024-07-05T17:22:46.428Z" }, { "cveId": "CVE-2024-27034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27034.json", "dateUpdated": "2024-07-05T17:22:46.153Z" }, { "cveId": "CVE-2024-27038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27038.json", "dateUpdated": "2024-07-05T17:22:44.741Z" }, { "cveId": "CVE-2024-27042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27042.json", "dateUpdated": "2024-07-05T17:22:46.280Z" }, { "cveId": "CVE-2024-27044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27044.json", "dateUpdated": "2024-07-05T17:22:49.219Z" }, { "cveId": "CVE-2024-27047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27047.json", "dateUpdated": "2024-07-05T17:21:42.449Z" }, { "cveId": "CVE-2024-27071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27071.json", "dateUpdated": "2024-07-05T17:22:49.344Z" }, { "cveId": "CVE-2024-27074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27074.json", "dateUpdated": "2024-07-05T17:22:45.741Z" }, { "cveId": "CVE-2024-27087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27087.json", "dateUpdated": "2024-07-05T17:22:00.531Z" }, { "cveId": "CVE-2024-27103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27103.json", "dateUpdated": "2024-07-05T17:21:05.136Z" }, { "cveId": "CVE-2024-27190", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27190", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27190.json", "dateUpdated": "2024-07-05T17:21:15.731Z" }, { "cveId": "CVE-2024-27235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27235.json", "dateUpdated": "2024-07-05T17:22:16.107Z" }, { "cveId": "CVE-2024-27265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27265.json", "dateUpdated": "2024-07-05T17:22:19.297Z" }, { "cveId": "CVE-2024-27277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27277.json", "dateUpdated": "2024-07-05T17:21:15.916Z" }, { "cveId": "CVE-2024-27319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27319.json", "dateUpdated": "2024-07-05T17:21:58.904Z" }, { "cveId": "CVE-2024-27389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27389.json", "dateUpdated": "2024-07-05T17:22:49.585Z" }, { "cveId": "CVE-2024-27391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27391.json", "dateUpdated": "2024-07-05T17:22:45.010Z" }, { "cveId": "CVE-2024-27399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27399.json", "dateUpdated": "2024-07-05T17:22:50.323Z" }, { "cveId": "CVE-2024-27401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27401.json", "dateUpdated": "2024-07-05T17:21:00.939Z" }, { "cveId": "CVE-2024-27937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27937.json", "dateUpdated": "2024-07-05T17:21:14.396Z" }, { "cveId": "CVE-2024-27968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27968.json", "dateUpdated": "2024-07-05T17:22:38.460Z" }, { "cveId": "CVE-2024-28005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28005.json", "dateUpdated": "2024-07-05T17:21:20.246Z" }, { "cveId": "CVE-2024-28006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28006.json", "dateUpdated": "2024-07-05T17:21:20.098Z" }, { "cveId": "CVE-2024-28013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28013.json", "dateUpdated": "2024-07-05T17:21:18.944Z" }, { "cveId": "CVE-2024-28016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28016.json", "dateUpdated": "2024-07-05T17:21:20.381Z" }, { "cveId": "CVE-2024-28054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28054.json", "dateUpdated": "2024-07-05T17:21:14.957Z" }, { "cveId": "CVE-2024-28084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28084.json", "dateUpdated": "2024-07-05T17:22:06.807Z" }, { "cveId": "CVE-2024-28176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28176.json", "dateUpdated": "2024-07-05T17:22:12.853Z" }, { "cveId": "CVE-2024-28252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28252.json", "dateUpdated": "2024-07-05T17:21:09.940Z" }, { "cveId": "CVE-2024-28593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28593.json", "dateUpdated": "2024-07-05T17:21:17.312Z" }, { "cveId": "CVE-2024-28757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28757.json", "dateUpdated": "2024-07-05T17:21:07.516Z" }, { "cveId": "CVE-2024-28834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28834.json", "dateUpdated": "2024-07-05T17:21:15.410Z" }, { "cveId": "CVE-2024-28835", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28835", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28835.json", "dateUpdated": "2024-07-05T17:21:15.160Z" }, { "cveId": "CVE-2024-28911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28911.json", "dateUpdated": "2024-07-05T17:22:39.160Z" }, { "cveId": "CVE-2024-28917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28917.json", "dateUpdated": "2024-07-05T17:22:40.012Z" }, { "cveId": "CVE-2024-28921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28921.json", "dateUpdated": "2024-07-05T17:22:39.046Z" }, { "cveId": "CVE-2024-28922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28922.json", "dateUpdated": "2024-07-05T17:22:42.356Z" }, { "cveId": "CVE-2024-28940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28940.json", "dateUpdated": "2024-07-05T17:22:18.517Z" }, { "cveId": "CVE-2024-28945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28945.json", "dateUpdated": "2024-07-05T17:22:39.305Z" }, { "cveId": "CVE-2024-29056", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29056", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29056.json", "dateUpdated": "2024-07-05T17:22:40.316Z" }, { "cveId": "CVE-2024-29109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29109.json", "dateUpdated": "2024-07-05T17:22:12.579Z" }, { "cveId": "CVE-2024-29110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29110.json", "dateUpdated": "2024-07-05T17:22:12.460Z" }, { "cveId": "CVE-2024-29122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29122.json", "dateUpdated": "2024-07-05T17:22:12.332Z" }, { "cveId": "CVE-2024-29200", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29200", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29200.json", "dateUpdated": "2024-07-05T17:21:19.276Z" }, { "cveId": "CVE-2024-29742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29742.json", "dateUpdated": "2024-07-05T17:21:30.716Z" }, { "cveId": "CVE-2024-29762", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29762", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29762.json", "dateUpdated": "2024-07-05T17:22:12.178Z" }, { "cveId": "CVE-2024-29888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29888.json", "dateUpdated": "2024-07-05T17:21:18.651Z" }, { "cveId": "CVE-2024-29981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29981.json", "dateUpdated": "2024-07-05T17:22:26.719Z" }, { "cveId": "CVE-2024-29983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29983.json", "dateUpdated": "2024-07-05T17:21:35.617Z" }, { "cveId": "CVE-2024-29993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29993.json", "dateUpdated": "2024-07-05T17:22:40.173Z" }, { "cveId": "CVE-2024-2050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2050.json", "dateUpdated": "2024-07-05T17:22:20.364Z" }, { "cveId": "CVE-2024-2057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2057.json", "dateUpdated": "2024-07-05T17:22:05.988Z" }, { "cveId": "CVE-2024-2065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2065.json", "dateUpdated": "2024-07-05T17:21:05.432Z" }, { "cveId": "CVE-2024-2127", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2127", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2127.json", "dateUpdated": "2024-07-05T17:21:07.076Z" }, { "cveId": "CVE-2024-2132", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2132", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2132.json", "dateUpdated": "2024-07-05T17:22:26.836Z" }, { "cveId": "CVE-2024-2135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2135.json", "dateUpdated": "2024-07-05T17:22:06.656Z" }, { "cveId": "CVE-2024-2149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2149.json", "dateUpdated": "2024-07-05T17:21:06.304Z" }, { "cveId": "CVE-2024-2182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2182.json", "dateUpdated": "2024-07-05T17:22:21.535Z" }, { "cveId": "CVE-2024-2228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2228.json", "dateUpdated": "2024-07-05T17:21:16.762Z" }, { "cveId": "CVE-2024-2239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2239.json", "dateUpdated": "2024-07-05T17:22:17.537Z" }, { "cveId": "CVE-2024-2270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2270.json", "dateUpdated": "2024-07-05T17:21:07.296Z" }, { "cveId": "CVE-2024-2274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2274.json", "dateUpdated": "2024-07-05T17:22:10.106Z" }, { "cveId": "CVE-2024-2275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2275.json", "dateUpdated": "2024-07-05T17:22:12.034Z" }, { "cveId": "CVE-2024-2307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2307.json", "dateUpdated": "2024-07-05T17:21:13.526Z" }, { "cveId": "CVE-2024-2316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2316.json", "dateUpdated": "2024-07-05T17:22:11.629Z" }, { "cveId": "CVE-2024-2319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2319.json", "dateUpdated": "2024-07-05T17:22:11.492Z" }, { "cveId": "CVE-2024-2322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2322.json", "dateUpdated": "2024-07-05T17:22:24.577Z" }, { "cveId": "CVE-2024-2331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2331.json", "dateUpdated": "2024-07-05T17:22:13.407Z" }, { "cveId": "CVE-2024-2333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2333.json", "dateUpdated": "2024-07-05T17:22:12.978Z" }, { "cveId": "CVE-2024-2338", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2338", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2338.json", "dateUpdated": "2024-07-05T17:22:12.724Z" }, { "cveId": "CVE-2024-2357", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2357", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2357.json", "dateUpdated": "2024-07-05T17:22:15.972Z" }, { "cveId": "CVE-2024-2380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2380.json", "dateUpdated": "2024-07-05T17:21:29.162Z" }, { "cveId": "CVE-2024-2391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2391.json", "dateUpdated": "2024-07-05T17:22:15.119Z" }, { "cveId": "CVE-2024-2406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2406.json", "dateUpdated": "2024-07-05T17:21:08.387Z" }, { "cveId": "CVE-2024-2482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2482.json", "dateUpdated": "2024-07-05T17:21:12.340Z" }, { "cveId": "CVE-2024-2486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2486.json", "dateUpdated": "2024-07-05T17:22:19.417Z" }, { "cveId": "CVE-2024-2495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2495.json", "dateUpdated": "2024-07-05T17:22:18.777Z" }, { "cveId": "CVE-2024-2499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2499.json", "dateUpdated": "2024-07-05T17:21:28.865Z" }, { "cveId": "CVE-2024-2518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2518.json", "dateUpdated": "2024-07-05T17:21:10.058Z" }, { "cveId": "CVE-2024-2522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2522.json", "dateUpdated": "2024-07-05T17:22:20.619Z" }, { "cveId": "CVE-2024-2529", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2529", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2529.json", "dateUpdated": "2024-07-05T17:22:20.037Z" }, { "cveId": "CVE-2024-2534", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2534", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2534.json", "dateUpdated": "2024-07-05T17:22:20.905Z" }, { "cveId": "CVE-2024-2555", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2555", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2555.json", "dateUpdated": "2024-07-05T17:22:19.872Z" }, { "cveId": "CVE-2024-2559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2559.json", "dateUpdated": "2024-07-05T17:22:21.132Z" }, { "cveId": "CVE-2024-2567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2567.json", "dateUpdated": "2024-07-05T17:22:21.275Z" }, { "cveId": "CVE-2024-2572", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2572", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2572.json", "dateUpdated": "2024-07-05T17:22:19.549Z" }, { "cveId": "CVE-2024-2591", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2591", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2591.json", "dateUpdated": "2024-07-05T17:22:20.185Z" }, { "cveId": "CVE-2024-2611", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2611", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2611.json", "dateUpdated": "2024-07-05T17:21:13.176Z" }, { "cveId": "CVE-2024-2616", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2616", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2616.json", "dateUpdated": "2024-07-05T17:21:11.755Z" }, { "cveId": "CVE-2024-2621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2621.json", "dateUpdated": "2024-07-05T17:21:11.304Z" }, { "cveId": "CVE-2024-2626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2626.json", "dateUpdated": "2024-07-05T17:21:14.633Z" }, { "cveId": "CVE-2024-2630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2630.json", "dateUpdated": "2024-07-05T17:21:14.091Z" }, { "cveId": "CVE-2024-2631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2631.json", "dateUpdated": "2024-07-05T17:21:14.523Z" }, { "cveId": "CVE-2024-2716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2716.json", "dateUpdated": "2024-07-05T17:21:15.589Z" }, { "cveId": "CVE-2024-2717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2717.json", "dateUpdated": "2024-07-05T17:21:20.614Z" }, { "cveId": "CVE-2024-2719", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2719", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2719.json", "dateUpdated": "2024-07-05T17:21:14.225Z" }, { "cveId": "CVE-2024-2727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2727.json", "dateUpdated": "2024-07-05T17:22:21.652Z" }, { "cveId": "CVE-2024-2763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2763.json", "dateUpdated": "2024-07-05T17:21:16.064Z" }, { "cveId": "CVE-2024-2778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2778.json", "dateUpdated": "2024-07-05T17:21:16.233Z" }, { "cveId": "CVE-2024-2812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2812.json", "dateUpdated": "2024-07-05T17:21:16.411Z" }, { "cveId": "CVE-2024-2825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2825.json", "dateUpdated": "2024-07-05T17:21:19.788Z" }, { "cveId": "CVE-2024-2826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2826.json", "dateUpdated": "2024-07-05T17:21:17.022Z" }, { "cveId": "CVE-2024-2832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2832.json", "dateUpdated": "2024-07-05T17:21:17.832Z" }, { "cveId": "CVE-2024-2852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2852.json", "dateUpdated": "2024-07-05T17:21:17.156Z" }, { "cveId": "CVE-2024-2924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2924.json", "dateUpdated": "2024-07-05T17:22:23.509Z" }, { "cveId": "CVE-2024-2998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2998.json", "dateUpdated": "2024-07-05T17:21:19.952Z" }, { "cveId": "CVE-2024-30002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30002.json", "dateUpdated": "2024-07-05T17:22:47.956Z" }, { "cveId": "CVE-2024-30003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30003.json", "dateUpdated": "2024-07-05T17:22:47.839Z" }, { "cveId": "CVE-2024-30005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30005.json", "dateUpdated": "2024-07-05T17:22:47.720Z" }, { "cveId": "CVE-2024-30012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30012.json", "dateUpdated": "2024-07-05T17:22:47.595Z" }, { "cveId": "CVE-2024-30161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30161.json", "dateUpdated": "2024-07-05T17:22:23.382Z" }, { "cveId": "CVE-2024-30381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30381.json", "dateUpdated": "2024-07-05T17:22:48.517Z" }, { "cveId": "CVE-2024-30402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30402.json", "dateUpdated": "2024-07-05T17:22:41.040Z" }, { "cveId": "CVE-2024-30406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30406.json", "dateUpdated": "2024-07-05T17:22:41.148Z" }, { "cveId": "CVE-2024-30415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30415.json", "dateUpdated": "2024-07-05T17:22:35.824Z" }, { "cveId": "CVE-2024-30433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30433.json", "dateUpdated": "2024-07-05T17:22:22.409Z" }, { "cveId": "CVE-2024-30443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30443.json", "dateUpdated": "2024-07-05T17:22:22.544Z" }, { "cveId": "CVE-2024-30452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30452.json", "dateUpdated": "2024-07-05T17:22:22.244Z" }, { "cveId": "CVE-2024-30455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30455.json", "dateUpdated": "2024-07-05T17:21:22.135Z" }, { "cveId": "CVE-2024-30495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30495.json", "dateUpdated": "2024-07-05T17:21:21.891Z" }, { "cveId": "CVE-2024-30496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30496.json", "dateUpdated": "2024-07-05T17:21:22.016Z" }, { "cveId": "CVE-2024-30497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30497.json", "dateUpdated": "2024-07-05T17:22:21.987Z" }, { "cveId": "CVE-2024-30507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30507.json", "dateUpdated": "2024-07-05T17:22:22.113Z" }, { "cveId": "CVE-2024-30531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30531.json", "dateUpdated": "2024-07-05T17:22:24.066Z" }, { "cveId": "CVE-2024-30807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30807.json", "dateUpdated": "2024-07-05T17:22:23.919Z" }, { "cveId": "CVE-2024-30863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30863.json", "dateUpdated": "2024-07-05T17:21:22.263Z" }, { "cveId": "CVE-2024-31064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31064.json", "dateUpdated": "2024-07-05T17:21:21.385Z" }, { "cveId": "CVE-2024-31081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31081.json", "dateUpdated": "2024-07-05T17:22:25.941Z" }, { "cveId": "CVE-2024-31137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31137.json", "dateUpdated": "2024-07-05T17:21:20.727Z" }, { "cveId": "CVE-2024-31138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31138.json", "dateUpdated": "2024-07-05T17:21:21.639Z" }, { "cveId": "CVE-2024-31233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31233.json", "dateUpdated": "2024-07-05T17:21:31.140Z" }, { "cveId": "CVE-2024-31234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31234.json", "dateUpdated": "2024-07-05T17:22:27.803Z" }, { "cveId": "CVE-2024-31236", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31236", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31236.json", "dateUpdated": "2024-07-05T17:22:28.605Z" }, { "cveId": "CVE-2024-31245", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31245", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31245.json", "dateUpdated": "2024-07-05T17:22:43.147Z" }, { "cveId": "CVE-2024-31286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31286.json", "dateUpdated": "2024-07-05T17:22:27.924Z" }, { "cveId": "CVE-2024-31345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31345.json", "dateUpdated": "2024-07-05T17:22:36.135Z" }, { "cveId": "CVE-2024-31390", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31390", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31390.json", "dateUpdated": "2024-07-05T17:22:24.850Z" }, { "cveId": "CVE-2024-31419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31419.json", "dateUpdated": "2024-07-05T17:22:25.601Z" }, { "cveId": "CVE-2024-31463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31463.json", "dateUpdated": "2024-07-05T17:22:59.080Z" }, { "cveId": "CVE-2024-32466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32466.json", "dateUpdated": "2024-07-05T17:22:58.939Z" }, { "cveId": "CVE-2024-34000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34000.json", "dateUpdated": "2024-07-05T17:22:49.467Z" }, { "cveId": "CVE-2024-36144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36144.json", "dateUpdated": "2024-07-05T17:22:51.031Z" }, { "cveId": "CVE-2024-38364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38364.json", "dateUpdated": "2024-07-05T17:22:48.955Z" }, { "cveId": "CVE-2024-39458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39458.json", "dateUpdated": "2024-07-05T17:22:42.883Z" }, { "cveId": "CVE-2024-3015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3015.json", "dateUpdated": "2024-07-05T17:21:20.496Z" }, { "cveId": "CVE-2024-3041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3041.json", "dateUpdated": "2024-07-05T17:21:19.091Z" }, { "cveId": "CVE-2024-3042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3042.json", "dateUpdated": "2024-07-05T17:21:21.079Z" }, { "cveId": "CVE-2024-3078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3078.json", "dateUpdated": "2024-07-05T17:22:23.113Z" }, { "cveId": "CVE-2024-3118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3118.json", "dateUpdated": "2024-07-05T17:21:23.121Z" }, { "cveId": "CVE-2024-3140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3140.json", "dateUpdated": "2024-07-05T17:21:28.292Z" }, { "cveId": "CVE-2024-3145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3145.json", "dateUpdated": "2024-07-05T17:22:23.638Z" }, { "cveId": "CVE-2024-3164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3164.json", "dateUpdated": "2024-07-05T17:21:23.824Z" }, { "cveId": "CVE-2024-3178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3178.json", "dateUpdated": "2024-07-05T17:22:09.979Z" }, { "cveId": "CVE-2024-3179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3179.json", "dateUpdated": "2024-07-05T17:22:25.452Z" }, { "cveId": "CVE-2024-3180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3180.json", "dateUpdated": "2024-07-05T17:21:26.669Z" }, { "cveId": "CVE-2024-3203", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3203", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3203.json", "dateUpdated": "2024-07-05T17:22:24.471Z" }, { "cveId": "CVE-2024-3221", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3221", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3221.json", "dateUpdated": "2024-07-05T17:22:24.236Z" }, { "cveId": "CVE-2024-3222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3222.json", "dateUpdated": "2024-07-05T17:22:25.159Z" }, { "cveId": "CVE-2024-3227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3227.json", "dateUpdated": "2024-07-05T17:22:24.994Z" }, { "cveId": "CVE-2024-3256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3256.json", "dateUpdated": "2024-07-05T17:21:27.437Z" }, { "cveId": "CVE-2024-3257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3257.json", "dateUpdated": "2024-07-05T17:22:24.351Z" }, { "cveId": "CVE-2024-3296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3296.json", "dateUpdated": "2024-07-05T17:22:25.812Z" }, { "cveId": "CVE-2024-3320", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3320", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3320.json", "dateUpdated": "2024-07-05T17:22:37.546Z" }, { "cveId": "CVE-2024-3331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3331.json", "dateUpdated": "2024-07-05T17:22:57.728Z" }, { "cveId": "CVE-2024-3349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3349.json", "dateUpdated": "2024-07-05T17:22:27.262Z" }, { "cveId": "CVE-2024-3356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3356.json", "dateUpdated": "2024-07-05T17:22:27.397Z" }, { "cveId": "CVE-2024-3361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3361.json", "dateUpdated": "2024-07-05T17:22:38.061Z" }, { "cveId": "CVE-2024-3362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3362.json", "dateUpdated": "2024-07-05T17:21:31.864Z" }, { "cveId": "CVE-2024-3377", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3377", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3377.json", "dateUpdated": "2024-07-05T17:22:35.508Z" }, { "cveId": "CVE-2024-3378", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3378", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3378.json", "dateUpdated": "2024-07-05T17:21:29.551Z" }, { "cveId": "CVE-2024-3414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3414.json", "dateUpdated": "2024-07-05T17:22:35.690Z" }, { "cveId": "CVE-2024-3415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3415.json", "dateUpdated": "2024-07-05T17:22:35.960Z" }, { "cveId": "CVE-2024-3419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3419.json", "dateUpdated": "2024-07-05T17:21:31.010Z" }, { "cveId": "CVE-2024-3420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3420.json", "dateUpdated": "2024-07-05T17:22:27.681Z" }, { "cveId": "CVE-2024-3426", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3426", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3426.json", "dateUpdated": "2024-07-05T17:21:32.930Z" }, { "cveId": "CVE-2024-3428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3428.json", "dateUpdated": "2024-07-05T17:22:28.088Z" }, { "cveId": "CVE-2024-3430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3430.json", "dateUpdated": "2024-07-05T17:22:37.355Z" }, { "cveId": "CVE-2024-3432", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3432", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3432.json", "dateUpdated": "2024-07-05T17:22:36.271Z" }, { "cveId": "CVE-2024-3434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3434.json", "dateUpdated": "2024-07-05T17:22:28.380Z" }, { "cveId": "CVE-2024-3458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3458.json", "dateUpdated": "2024-07-05T17:22:37.932Z" }, { "cveId": "CVE-2024-3464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3464.json", "dateUpdated": "2024-07-05T17:22:36.789Z" }, { "cveId": "CVE-2024-3531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3531.json", "dateUpdated": "2024-07-05T17:22:40.610Z" }, { "cveId": "CVE-2024-3569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3569.json", "dateUpdated": "2024-07-05T17:22:39.767Z" }, { "cveId": "CVE-2024-3570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3570.json", "dateUpdated": "2024-07-05T17:21:18.133Z" }, { "cveId": "CVE-2024-3785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3785.json", "dateUpdated": "2024-07-05T17:22:45.594Z" }, { "cveId": "CVE-2024-3947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3947.json", "dateUpdated": "2024-07-05T17:22:42.606Z" }, { "cveId": "CVE-2024-4103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4103.json", "dateUpdated": "2024-07-05T17:22:48.784Z" }, { "cveId": "CVE-2024-4219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4219.json", "dateUpdated": "2024-07-05T17:22:58.476Z" }, { "cveId": "CVE-2024-4774", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4774", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4774.json", "dateUpdated": "2024-07-05T17:22:50.439Z" }, { "cveId": "CVE-2024-6209", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6209", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6209.json", "dateUpdated": "2024-07-05T17:24:44.098Z" }, { "cveId": "CVE-2024-6298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6298.json", "dateUpdated": "2024-07-05T17:24:03.161Z" }, { "cveId": "CVE-2024-6299", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6299", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6299.json", "dateUpdated": "2024-07-05T17:22:58.070Z" } ], "error": [] }, { "fetchTime": "2024-07-05T17:19:37.555Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39174.json", "dateUpdated": "2024-07-05T17:11:09.063209" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T17:08:35.297Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39150.json", "dateUpdated": "2024-07-05T17:03:42.329807" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T16:58:21.556Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-29417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29417.json", "dateUpdated": "2024-07-05T16:52:03.741Z" } ], "error": [] }, { "fetchTime": "2024-07-05T16:50:42.224Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-33228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33228.json", "dateUpdated": "2024-07-05T16:43:08.934Z" }, { "cveId": "CVE-2022-33297", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33297", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33297.json", "dateUpdated": "2024-07-05T16:44:09.374Z" } ], "error": [] }, { "fetchTime": "2024-07-05T16:34:15.529Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-27709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27709.json", "dateUpdated": "2024-07-05T16:24:04.018228" }, { "cveId": "CVE-2024-27710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27710.json", "dateUpdated": "2024-07-05T16:25:04.131958" }, { "cveId": "CVE-2024-27711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27711.json", "dateUpdated": "2024-07-05T16:25:35.879667" }, { "cveId": "CVE-2024-27712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27712.json", "dateUpdated": "2024-07-05T16:26:12.728851" }, { "cveId": "CVE-2024-27713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27713.json", "dateUpdated": "2024-07-05T16:26:43.846925" }, { "cveId": "CVE-2024-27715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27715.json", "dateUpdated": "2024-07-05T16:27:24.798977" }, { "cveId": "CVE-2024-27716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27716.json", "dateUpdated": "2024-07-05T16:27:51.729732" }, { "cveId": "CVE-2024-27717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27717.json", "dateUpdated": "2024-07-05T16:28:23.076877" } ], "updated": [ { "cveId": "CVE-2022-25678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25678.json", "dateUpdated": "2024-07-05T16:31:06.545Z" }, { "cveId": "CVE-2023-24862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24862.json", "dateUpdated": "2024-07-05T16:25:43.988Z" }, { "cveId": "CVE-2023-42114", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42114", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42114.json", "dateUpdated": "2024-07-05T16:26:44.707Z" }, { "cveId": "CVE-2024-29318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29318.json", "dateUpdated": "2024-07-05T16:27:59.372Z" } ], "error": [] }, { "fetchTime": "2024-07-05T16:23:59.251Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37767.json", "dateUpdated": "2024-07-05T16:14:22.571849" }, { "cveId": "CVE-2024-39178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39178.json", "dateUpdated": "2024-07-05T16:14:53.233906" } ], "updated": [ { "cveId": "CVE-2022-40537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40537.json", "dateUpdated": "2024-07-05T16:11:24.397Z" }, { "cveId": "CVE-2023-23402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23402.json", "dateUpdated": "2024-07-05T16:16:10.745Z" }, { "cveId": "CVE-2023-42115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42115.json", "dateUpdated": "2024-07-05T16:23:09.677Z" } ], "error": [] }, { "fetchTime": "2024-07-05T16:11:12.942Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-37768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37768.json", "dateUpdated": "2024-07-05T16:07:46.491030" }, { "cveId": "CVE-2024-37769", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37769", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37769.json", "dateUpdated": "2024-07-05T16:04:44.039450" } ], "updated": [ { "cveId": "CVE-2022-1941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-1941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/1xxx/CVE-2022-1941.json", "dateUpdated": "2024-07-05T16:05:57.237168" }, { "cveId": "CVE-2022-40531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40531.json", "dateUpdated": "2024-07-05T16:08:40.821Z" }, { "cveId": "CVE-2023-22984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22984.json", "dateUpdated": "2024-07-05T16:05:15.630Z" }, { "cveId": "CVE-2024-1931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1931.json", "dateUpdated": "2024-03-07T09:17:13.072Z" }, { "cveId": "CVE-2024-27309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27309.json", "dateUpdated": "2024-04-12T06:58:45.134Z" }, { "cveId": "CVE-2024-32962", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32962", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32962.json", "dateUpdated": "2024-05-02T06:48:55.906Z" }, { "cveId": "CVE-2024-37051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37051.json", "dateUpdated": "2024-06-10T15:58:06.021Z" }, { "cveId": "CVE-2024-4030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4030.json", "dateUpdated": "2024-06-13T19:24:24.254Z" } ], "error": [] }, { "fetchTime": "2024-07-05T16:00:56.553Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-23997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23997.json", "dateUpdated": "2024-07-05T15:58:15.201994" }, { "cveId": "CVE-2024-23998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23998.json", "dateUpdated": "2024-07-05T15:55:46.248878" }, { "cveId": "CVE-2024-39210", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39210", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39210.json", "dateUpdated": "2024-07-05T15:53:14.180492" } ], "updated": [ { "cveId": "CVE-2023-51142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51142.json", "dateUpdated": "2024-07-05T15:58:10.676Z" }, { "cveId": "CVE-2024-24486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24486.json", "dateUpdated": "2024-07-05T15:53:46.185Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-05T15:53:31.110Z" } ], "error": [] }, { "fetchTime": "2024-07-05T15:53:13.085Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-29318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29318.json", "dateUpdated": "2024-07-05T15:48:40.454000" }, { "cveId": "CVE-2024-29319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29319.json", "dateUpdated": "2024-07-05T15:46:19.317204" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T15:45:43.563Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2022-25478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25478.json", "dateUpdated": "2024-07-05T15:38:06.476Z" } ], "error": [] }, { "fetchTime": "2024-07-05T15:38:00.941Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-26256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26256.json", "dateUpdated": "2024-07-05T15:34:02.382Z" }, { "cveId": "CVE-2024-39143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39143.json", "dateUpdated": "2024-07-05T15:37:45.315Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-05T15:33:42.042Z" } ], "error": [] }, { "fetchTime": "2024-07-05T15:30:21.578Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-1755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1755.json", "dateUpdated": "2024-07-05T15:24:06.344Z" } ], "error": [] }, { "fetchTime": "2024-07-05T15:21:46.457Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-50872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50872.json", "dateUpdated": "2024-07-05T15:15:02.776Z" }, { "cveId": "CVE-2023-51777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51777.json", "dateUpdated": "2024-07-05T15:21:13.295Z" }, { "cveId": "CVE-2024-29511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29511.json", "dateUpdated": "2024-07-05T15:20:01.479Z" }, { "cveId": "CVE-2024-32229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32229.json", "dateUpdated": "2024-07-05T15:13:00.791Z" } ], "error": [] }, { "fetchTime": "2024-07-05T15:09:48.617Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-23486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23486.json", "dateUpdated": "2024-07-05T15:05:31.047Z" }, { "cveId": "CVE-2024-38346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38346.json", "dateUpdated": "2024-07-05T13:40:57.246Z" }, { "cveId": "CVE-2024-39864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39864.json", "dateUpdated": "2024-07-05T13:40:37.937Z" } ], "error": [] }, { "fetchTime": "2024-07-05T14:59:57.302Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39943.json", "dateUpdated": "2024-07-05T14:55:32.291Z" } ], "error": [] }, { "fetchTime": "2024-07-05T14:52:24.391Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-1573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1573.json", "dateUpdated": "2024-07-05T14:46:55.563Z" }, { "cveId": "CVE-2024-1574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1574.json", "dateUpdated": "2024-07-05T14:45:36.502Z" } ], "error": [] }, { "fetchTime": "2024-07-05T14:44:30.534Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39479.json", "dateUpdated": "2024-07-05T14:38:39.208Z" }, { "cveId": "CVE-2024-39934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39934.json", "dateUpdated": "2024-07-05T14:38:23.226Z" } ], "error": [] }, { "fetchTime": "2024-07-05T14:36:44.310Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39844.json", "dateUpdated": "2024-07-05T14:28:33.195Z" } ], "error": [] }, { "fetchTime": "2024-07-05T14:28:32.628Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-29506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29506.json", "dateUpdated": "2024-07-05T14:21:51.815Z" }, { "cveId": "CVE-2024-36122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36122.json", "dateUpdated": "2024-07-05T14:23:41.300Z" }, { "cveId": "CVE-2024-38471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38471.json", "dateUpdated": "2024-07-05T14:20:25.257Z" } ], "error": [] }, { "fetchTime": "2024-07-05T14:17:46.587Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-33871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33871.json", "dateUpdated": "2024-07-05T14:15:15.405Z" }, { "cveId": "CVE-2024-6383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6383.json", "dateUpdated": "2024-07-05T14:07:34.839Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-04T09:22:17.605Z" } ], "error": [] }, { "fetchTime": "2024-07-05T14:06:54.794Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39027.json", "dateUpdated": "2024-07-05T14:02:31.839610" }, { "cveId": "CVE-2024-39028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39028.json", "dateUpdated": "2024-07-05T13:59:04.267679" } ], "updated": [ { "cveId": "CVE-2024-39932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39932.json", "dateUpdated": "2024-07-05T14:01:48.922Z" } ], "error": [] }, { "fetchTime": "2024-07-05T13:57:21.184Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-6505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6505.json", "dateUpdated": "2024-07-05T13:51:38.241Z" } ], "updated": [ { "cveId": "CVE-2024-3639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3639.json", "dateUpdated": "2024-07-05T13:56:29.772Z" }, { "cveId": "CVE-2024-3904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3904.json", "dateUpdated": "2024-07-05T13:52:40.732Z" }, { "cveId": "CVE-2024-6434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6434.json", "dateUpdated": "2024-07-05T13:54:14.363Z" }, { "cveId": "CVE-2024-6507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6507.json", "dateUpdated": "2024-07-05T13:52:00.329Z" }, { "cveId": "CVE-2024-6525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6525.json", "dateUpdated": "2024-07-05T13:49:24.531Z" } ], "error": [] }, { "fetchTime": "2024-07-05T13:49:20.312Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6511.json", "dateUpdated": "2024-07-05T13:45:38.565Z" } ], "error": [] }, { "fetchTime": "2024-07-05T13:41:39.298Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-38346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38346.json", "dateUpdated": "2024-07-05T13:40:57.246Z" }, { "cveId": "CVE-2024-39864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39864.json", "dateUpdated": "2024-07-05T13:40:37.937Z" } ], "updated": [ { "cveId": "CVE-2023-52340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52340.json", "dateUpdated": "2024-07-05T13:37:16.012Z" } ], "error": [] }, { "fetchTime": "2024-07-05T13:33:57.342Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6526.json", "dateUpdated": "2024-07-05T13:31:04.482Z" } ], "updated": [ { "cveId": "CVE-2024-6523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6523.json", "dateUpdated": "2024-07-05T13:32:03.112Z" } ], "error": [] }, { "fetchTime": "2024-07-05T13:26:09.907Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-22277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22277.json", "dateUpdated": "2024-07-05T13:15:34.777Z" } ], "error": [] }, { "fetchTime": "2024-07-05T13:14:57.266Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-23588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23588.json", "dateUpdated": "2024-07-05T13:08:46.782Z" } ], "updated": [ { "cveId": "CVE-2024-21076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21076.json", "dateUpdated": "2024-07-05T13:08:05.840Z" }, { "cveId": "CVE-2024-21120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21120.json", "dateUpdated": "2024-07-05T13:06:48.074Z" }, { "cveId": "CVE-2024-21827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21827.json", "dateUpdated": "2024-07-05T13:04:19.580Z" }, { "cveId": "CVE-2024-3793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3793.json", "dateUpdated": "2024-07-05T13:06:20.616Z" } ], "error": [] }, { "fetchTime": "2024-07-05T13:04:06.377Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6525.json", "dateUpdated": "2024-07-05T13:00:06.909Z" } ], "updated": [ { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-05T12:55:13.361Z" } ], "error": [] }, { "fetchTime": "2024-07-05T12:54:43.446Z", "numberOfChanges": 17, "new": [], "updated": [ { "cveId": "CVE-2024-21000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21000.json", "dateUpdated": "2024-07-05T12:45:54.132Z" }, { "cveId": "CVE-2024-21017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21017.json", "dateUpdated": "2024-07-05T12:45:35.605Z" }, { "cveId": "CVE-2024-21024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21024.json", "dateUpdated": "2024-07-05T12:45:14.190Z" }, { "cveId": "CVE-2024-21029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21029.json", "dateUpdated": "2024-07-05T12:44:47.912Z" }, { "cveId": "CVE-2024-21068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21068.json", "dateUpdated": "2024-07-05T12:44:00.522Z" }, { "cveId": "CVE-2024-21074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21074.json", "dateUpdated": "2024-07-05T12:43:11.857Z" }, { "cveId": "CVE-2024-31369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31369.json", "dateUpdated": "2024-07-05T12:49:32.777Z" }, { "cveId": "CVE-2024-31455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31455.json", "dateUpdated": "2024-07-05T12:48:49.143Z" }, { "cveId": "CVE-2024-31984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31984.json", "dateUpdated": "2024-07-05T12:48:25.074Z" }, { "cveId": "CVE-2024-32138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32138.json", "dateUpdated": "2024-07-05T12:46:23.443Z" }, { "cveId": "CVE-2024-32430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32430.json", "dateUpdated": "2024-07-05T12:46:12.263Z" }, { "cveId": "CVE-2024-3704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3704.json", "dateUpdated": "2024-07-05T12:44:44.802Z" }, { "cveId": "CVE-2024-3705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3705.json", "dateUpdated": "2024-07-05T12:46:55.650Z" }, { "cveId": "CVE-2024-3706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3706.json", "dateUpdated": "2024-07-05T12:47:46.383Z" }, { "cveId": "CVE-2024-3707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3707.json", "dateUpdated": "2024-07-05T12:48:24.659Z" }, { "cveId": "CVE-2024-3771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3771.json", "dateUpdated": "2024-07-05T12:47:16.419Z" }, { "cveId": "CVE-2024-3775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3775.json", "dateUpdated": "2024-07-05T12:48:08.114Z" } ], "error": [] }, { "fetchTime": "2024-07-05T12:42:11.310Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-2235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2235.json", "dateUpdated": "2024-07-05T12:41:55.534Z" }, { "cveId": "CVE-2024-5548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5548.json", "dateUpdated": "2024-07-05T12:40:42.021Z" }, { "cveId": "CVE-2024-5821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5821.json", "dateUpdated": "2024-07-05T12:40:57.987Z" }, { "cveId": "CVE-2024-6052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6052.json", "dateUpdated": "2024-07-05T12:41:16.600Z" } ], "error": [] }, { "fetchTime": "2024-07-05T12:00:42.876Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6524.json", "dateUpdated": "2024-07-05T12:00:06.218Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T11:14:00.898Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6209", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6209", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6209.json", "dateUpdated": "2024-07-05T11:10:05.458Z" }, { "cveId": "CVE-2024-6298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6298.json", "dateUpdated": "2024-07-05T11:11:43.061Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T11:03:53.206Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6523.json", "dateUpdated": "2024-07-05T11:00:05.305Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T08:22:09.128Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-05T08:21:01.242Z" } ], "error": [] }, { "fetchTime": "2024-07-05T07:58:46.773Z", "numberOfChanges": 18, "new": [], "updated": [ { "cveId": "CVE-2021-47002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47002.json", "dateUpdated": "2024-07-05T07:51:22.065Z" }, { "cveId": "CVE-2023-52628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52628.json", "dateUpdated": "2024-07-05T07:51:23.209Z" }, { "cveId": "CVE-2023-52760", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52760", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52760.json", "dateUpdated": "2024-07-05T07:51:24.354Z" }, { "cveId": "CVE-2024-27397", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27397", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27397.json", "dateUpdated": "2024-07-05T07:51:25.517Z" }, { "cveId": "CVE-2024-35976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35976.json", "dateUpdated": "2024-07-05T07:51:26.676Z" }, { "cveId": "CVE-2024-36032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36032.json", "dateUpdated": "2024-07-05T07:51:27.815Z" }, { "cveId": "CVE-2024-36033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36033.json", "dateUpdated": "2024-07-05T07:51:28.965Z" }, { "cveId": "CVE-2024-36894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36894.json", "dateUpdated": "2024-07-05T07:51:30.133Z" }, { "cveId": "CVE-2024-36974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36974.json", "dateUpdated": "2024-07-05T07:51:31.267Z" }, { "cveId": "CVE-2024-36978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36978.json", "dateUpdated": "2024-07-05T07:51:32.423Z" }, { "cveId": "CVE-2024-37078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37078.json", "dateUpdated": "2024-07-05T07:51:33.587Z" }, { "cveId": "CVE-2024-38586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38586.json", "dateUpdated": "2024-07-05T07:51:34.759Z" }, { "cveId": "CVE-2024-38588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38588.json", "dateUpdated": "2024-07-05T07:51:35.907Z" }, { "cveId": "CVE-2024-38619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38619.json", "dateUpdated": "2024-07-05T07:51:37.090Z" }, { "cveId": "CVE-2024-39468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39468.json", "dateUpdated": "2024-07-05T07:51:38.237Z" }, { "cveId": "CVE-2024-39469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39469.json", "dateUpdated": "2024-07-05T07:51:39.388Z" }, { "cveId": "CVE-2024-39482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39482.json", "dateUpdated": "2024-07-05T07:51:40.578Z" }, { "cveId": "CVE-2024-39484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39484.json", "dateUpdated": "2024-07-05T07:51:41.714Z" } ], "error": [] }, { "fetchTime": "2024-07-05T06:59:29.643Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-39473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39473.json", "dateUpdated": "2024-07-05T06:55:04.363Z" }, { "cveId": "CVE-2024-39474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39474.json", "dateUpdated": "2024-07-05T06:55:05.178Z" }, { "cveId": "CVE-2024-39475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39475.json", "dateUpdated": "2024-07-05T06:55:05.886Z" }, { "cveId": "CVE-2024-39476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39476.json", "dateUpdated": "2024-07-05T06:55:06.559Z" }, { "cveId": "CVE-2024-39477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39477.json", "dateUpdated": "2024-07-05T06:55:07.268Z" }, { "cveId": "CVE-2024-39478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39478.json", "dateUpdated": "2024-07-05T06:55:07.936Z" }, { "cveId": "CVE-2024-39479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39479.json", "dateUpdated": "2024-07-05T06:55:08.597Z" }, { "cveId": "CVE-2024-39480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39480.json", "dateUpdated": "2024-07-05T06:55:09.241Z" }, { "cveId": "CVE-2024-39481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39481.json", "dateUpdated": "2024-07-05T06:55:09.916Z" }, { "cveId": "CVE-2024-39482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39482.json", "dateUpdated": "2024-07-05T06:55:10.599Z" }, { "cveId": "CVE-2024-39483", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39483", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39483.json", "dateUpdated": "2024-07-05T06:55:11.270Z" }, { "cveId": "CVE-2024-39484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39484.json", "dateUpdated": "2024-07-05T06:55:11.970Z" }, { "cveId": "CVE-2024-39485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39485.json", "dateUpdated": "2024-07-05T06:55:12.633Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T06:44:27.301Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39472.json", "dateUpdated": "2024-07-05T06:42:03.495Z" } ], "updated": [ { "cveId": "CVE-2022-48736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48736.json", "dateUpdated": "2024-07-05T06:43:37.045Z" }, { "cveId": "CVE-2022-48737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48737.json", "dateUpdated": "2024-07-05T06:43:53.123Z" } ], "error": [] }, { "fetchTime": "2024-07-05T02:10:36.221Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-52340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52340.json", "dateUpdated": "2024-07-05T02:01:14.688547" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-05T01:48:39.141Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-32498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32498.json", "dateUpdated": "2024-07-05T01:37:52.259301" }, { "cveId": "CVE-2024-34481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34481.json", "dateUpdated": "2024-07-05T01:42:30.973438" }, { "cveId": "CVE-2024-36041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36041.json", "dateUpdated": "2024-07-05T01:32:02.934813" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T22:44:02.427Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39943.json", "dateUpdated": "2024-07-04T22:39:04.461769" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T21:25:05.659Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39937.json", "dateUpdated": "2024-07-04T21:23:15.191767" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T20:56:46.749Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39936.json", "dateUpdated": "2024-07-04T20:55:33.298937" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T20:41:02.748Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6488.json", "dateUpdated": "2024-07-03T18:55:59.060Z" } ], "error": [] }, { "fetchTime": "2024-07-04T20:33:03.183Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39935.json", "dateUpdated": "2024-07-04T20:27:52.062185" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T19:07:11.654Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6511.json", "dateUpdated": "2024-07-04T19:00:08.627Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T18:57:46.015Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37471.json", "dateUpdated": "2024-07-04T18:57:43.791Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T18:50:06.505Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37472.json", "dateUpdated": "2024-07-04T18:48:18.134Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T18:42:26.147Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39934.json", "dateUpdated": "2024-07-04T18:40:50.757030" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T18:23:36.171Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37474.json", "dateUpdated": "2024-07-04T18:11:09.676Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T18:10:47.380Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37476.json", "dateUpdated": "2024-07-04T18:10:34.605Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T15:45:59.109Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39930.json", "dateUpdated": "2024-07-04T15:42:58.306080" }, { "cveId": "CVE-2024-39931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39931.json", "dateUpdated": "2024-07-04T15:42:41.479663" }, { "cveId": "CVE-2024-39932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39932.json", "dateUpdated": "2024-07-04T15:42:21.706780" }, { "cveId": "CVE-2024-39933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39933.json", "dateUpdated": "2024-07-04T15:42:05.057581" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T15:30:33.577Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6513.json", "dateUpdated": "2024-07-04T15:23:07.479Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T15:10:32.616Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-21520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21520.json", "dateUpdated": "2024-06-26T05:00:02.490Z" } ], "error": [] }, { "fetchTime": "2024-07-04T14:53:05.242Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39929", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39929", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39929.json", "dateUpdated": "2024-07-04T14:47:11.317997" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T14:45:26.795Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6287.json", "dateUpdated": "2024-07-04T14:43:09.532Z" } ], "error": [] }, { "fetchTime": "2024-07-04T13:59:26.217Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-04T13:52:17.836Z" } ], "error": [] }, { "fetchTime": "2024-07-04T13:28:04.998Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-22277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22277.json", "dateUpdated": "2024-07-04T13:21:17.247Z" } ], "updated": [ { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-04T13:22:13.168Z" } ], "error": [] }, { "fetchTime": "2024-07-04T12:56:14.394Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39165", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39165", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39165.json", "dateUpdated": "2024-07-04T12:49:11.383283" }, { "cveId": "CVE-2024-6506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6506.json", "dateUpdated": "2024-07-04T12:52:15.521Z" } ], "updated": [ { "cveId": "CVE-2024-6383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6383.json", "dateUpdated": "2024-07-04T12:49:04.148Z" } ], "error": [] }, { "fetchTime": "2024-07-04T12:27:05.349Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39211", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39211", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39211.json", "dateUpdated": "2024-07-04T12:26:47.464691" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T12:12:38.604Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-04T09:22:17.605Z" } ], "error": [] }, { "fetchTime": "2024-07-04T12:01:18.331Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6507.json", "dateUpdated": "2024-07-04T11:58:21.520Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T11:38:04.950Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5943.json", "dateUpdated": "2024-07-04T11:34:05.170Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T11:29:52.458Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-5625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5625.json", "dateUpdated": "2024-07-04T11:23:06.633Z" } ], "error": [] }, { "fetchTime": "2024-07-04T10:52:50.306Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-32754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32754.json", "dateUpdated": "2024-07-04T10:46:41.686Z" } ], "error": [] }, { "fetchTime": "2024-07-04T10:44:52.521Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-32754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32754.json", "dateUpdated": "2024-07-04T10:43:46.161Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T09:57:02.242Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-04T09:50:30.469Z" } ], "error": [] }, { "fetchTime": "2024-07-04T09:26:30.997Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-33324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33324.json", "dateUpdated": "2024-07-04T09:22:06.953Z" }, { "cveId": "CVE-2023-4088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4088.json", "dateUpdated": "2024-07-04T09:16:28.950Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-04T09:22:17.605Z" } ], "error": [] }, { "fetchTime": "2024-07-04T09:13:26.581Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-3904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3904.json", "dateUpdated": "2024-07-04T09:11:22.679Z" } ], "updated": [ { "cveId": "CVE-2024-34584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34584.json", "dateUpdated": "2024-07-04T09:10:04.905Z" } ], "error": [] }, { "fetchTime": "2024-07-04T09:02:47.025Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-1573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1573.json", "dateUpdated": "2024-07-04T08:59:44.079Z" }, { "cveId": "CVE-2024-1574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1574.json", "dateUpdated": "2024-07-04T09:02:35.260Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T08:54:39.648Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-1182", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1182", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1182.json", "dateUpdated": "2024-07-04T08:53:41.217Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T08:39:24.126Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39884.json", "dateUpdated": "2024-07-04T08:36:49.772Z" }, { "cveId": "CVE-2024-6318", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6318", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6318.json", "dateUpdated": "2024-07-04T08:32:20.895Z" }, { "cveId": "CVE-2024-6319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6319.json", "dateUpdated": "2024-07-04T08:32:21.972Z" }, { "cveId": "CVE-2024-6434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6434.json", "dateUpdated": "2024-07-04T08:32:21.508Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T07:33:39.085Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5641.json", "dateUpdated": "2024-07-04T07:32:27.597Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T06:17:12.799Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-33919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33919.json", "dateUpdated": "2023-06-13T08:17:18.755Z" }, { "cveId": "CVE-2023-7270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7270.json", "dateUpdated": "2024-06-27T09:28:21.528Z" }, { "cveId": "CVE-2024-31484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31484.json", "dateUpdated": "2024-06-11T11:15:30.511Z" }, { "cveId": "CVE-2024-31485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31485.json", "dateUpdated": "2024-05-14T10:02:25.052Z" }, { "cveId": "CVE-2024-31486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31486.json", "dateUpdated": "2024-05-14T10:02:26.227Z" }, { "cveId": "CVE-2024-5672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5672.json", "dateUpdated": "2024-07-03T12:26:44.599Z" } ], "error": [] }, { "fetchTime": "2024-07-04T05:11:40.966Z", "numberOfChanges": 42, "new": [], "updated": [ { "cveId": "CVE-2022-45796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45796.json", "dateUpdated": "2024-07-04T05:06:11.660115" }, { "cveId": "CVE-2024-27141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27141.json", "dateUpdated": "2024-06-14T02:21:24.696Z" }, { "cveId": "CVE-2024-27142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27142.json", "dateUpdated": "2024-06-14T02:28:02.965Z" }, { "cveId": "CVE-2024-27143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27143.json", "dateUpdated": "2024-06-14T02:29:54.997Z" }, { "cveId": "CVE-2024-27144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27144.json", "dateUpdated": "2024-06-14T02:31:58.131Z" }, { "cveId": "CVE-2024-27145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27145.json", "dateUpdated": "2024-06-14T02:33:34.694Z" }, { "cveId": "CVE-2024-27146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27146.json", "dateUpdated": "2024-06-14T02:35:33.638Z" }, { "cveId": "CVE-2024-27147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27147.json", "dateUpdated": "2024-06-14T02:44:34.508Z" }, { "cveId": "CVE-2024-27148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27148.json", "dateUpdated": "2024-06-14T02:46:20.549Z" }, { "cveId": "CVE-2024-27149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27149.json", "dateUpdated": "2024-06-14T02:50:28.457Z" }, { "cveId": "CVE-2024-27150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27150.json", "dateUpdated": "2024-06-14T02:52:19.815Z" }, { "cveId": "CVE-2024-27151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27151.json", "dateUpdated": "2024-06-14T02:54:05.707Z" }, { "cveId": "CVE-2024-27152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27152.json", "dateUpdated": "2024-06-14T02:55:47.014Z" }, { "cveId": "CVE-2024-27153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27153.json", "dateUpdated": "2024-06-14T02:57:28.015Z" }, { "cveId": "CVE-2024-27154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27154.json", "dateUpdated": "2024-06-14T02:58:55.751Z" }, { "cveId": "CVE-2024-27155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27155.json", "dateUpdated": "2024-06-14T03:18:25.525Z" }, { "cveId": "CVE-2024-27156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27156.json", "dateUpdated": "2024-06-14T03:20:49.798Z" }, { "cveId": "CVE-2024-27157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27157.json", "dateUpdated": "2024-06-14T03:22:31.415Z" }, { "cveId": "CVE-2024-27158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27158.json", "dateUpdated": "2024-06-14T03:24:23.225Z" }, { "cveId": "CVE-2024-27159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27159.json", "dateUpdated": "2024-06-14T03:29:15.059Z" }, { "cveId": "CVE-2024-27160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27160.json", "dateUpdated": "2024-06-14T03:33:50.028Z" }, { "cveId": "CVE-2024-27161", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27161", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27161.json", "dateUpdated": "2024-06-14T03:37:14.751Z" }, { "cveId": "CVE-2024-27162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27162.json", "dateUpdated": "2024-06-14T03:39:04.876Z" }, { "cveId": "CVE-2024-27163", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27163", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27163.json", "dateUpdated": "2024-06-14T03:40:44.063Z" }, { "cveId": "CVE-2024-27164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27164.json", "dateUpdated": "2024-06-14T03:42:00.905Z" }, { "cveId": "CVE-2024-27165", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27165", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27165.json", "dateUpdated": "2024-06-14T03:43:22.266Z" }, { "cveId": "CVE-2024-27166", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27166", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27166.json", "dateUpdated": "2024-06-14T03:49:17.013Z" }, { "cveId": "CVE-2024-27167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27167.json", "dateUpdated": "2024-06-14T03:52:38.112Z" }, { "cveId": "CVE-2024-27168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27168.json", "dateUpdated": "2024-06-14T03:53:58.804Z" }, { "cveId": "CVE-2024-27169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27169.json", "dateUpdated": "2024-06-14T03:55:04.544Z" }, { "cveId": "CVE-2024-27170", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27170", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27170.json", "dateUpdated": "2024-06-14T03:56:21.336Z" }, { "cveId": "CVE-2024-27171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27171.json", "dateUpdated": "2024-06-14T03:59:24.365Z" }, { "cveId": "CVE-2024-27172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27172.json", "dateUpdated": "2024-06-14T04:00:40.846Z" }, { "cveId": "CVE-2024-27173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27173.json", "dateUpdated": "2024-06-14T04:01:54.119Z" }, { "cveId": "CVE-2024-27174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27174.json", "dateUpdated": "2024-06-14T04:03:18.120Z" }, { "cveId": "CVE-2024-27175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27175.json", "dateUpdated": "2024-06-14T04:04:32.574Z" }, { "cveId": "CVE-2024-27176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27176.json", "dateUpdated": "2024-06-14T04:05:52.395Z" }, { "cveId": "CVE-2024-27177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27177.json", "dateUpdated": "2024-06-14T04:06:54.881Z" }, { "cveId": "CVE-2024-27178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27178.json", "dateUpdated": "2024-06-14T04:08:21.126Z" }, { "cveId": "CVE-2024-27179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27179.json", "dateUpdated": "2024-06-14T04:09:24.831Z" }, { "cveId": "CVE-2024-27180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27180.json", "dateUpdated": "2024-06-14T04:10:30.671Z" }, { "cveId": "CVE-2024-27867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27867.json", "dateUpdated": "2024-06-26T03:12:26.594Z" } ], "error": [] }, { "fetchTime": "2024-07-04T03:56:25.637Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-43554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43554.json", "dateUpdated": "2024-07-04T03:55:51.605Z" }, { "cveId": "CVE-2024-21461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21461.json", "dateUpdated": "2024-07-04T03:55:50.770Z" }, { "cveId": "CVE-2024-21465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21465.json", "dateUpdated": "2024-07-04T03:55:52.464Z" }, { "cveId": "CVE-2024-23368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23368.json", "dateUpdated": "2024-07-04T03:55:53.409Z" }, { "cveId": "CVE-2024-23372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23372.json", "dateUpdated": "2024-07-04T03:55:54.250Z" }, { "cveId": "CVE-2024-23373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23373.json", "dateUpdated": "2024-07-04T03:55:55.080Z" }, { "cveId": "CVE-2024-23380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23380.json", "dateUpdated": "2024-07-04T03:55:55.986Z" }, { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-04T03:55:49.444Z" } ], "error": [] }, { "fetchTime": "2024-07-04T03:40:50.442Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-2385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2385.json", "dateUpdated": "2024-07-04T03:32:22.764Z" }, { "cveId": "CVE-2024-2926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2926.json", "dateUpdated": "2024-07-04T03:32:24.045Z" }, { "cveId": "CVE-2024-3638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3638.json", "dateUpdated": "2024-07-04T03:32:23.393Z" }, { "cveId": "CVE-2024-3639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3639.json", "dateUpdated": "2024-07-04T03:32:24.553Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T03:09:34.032Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-03T16:42:19.433Z" } ], "error": [] }, { "fetchTime": "2024-07-04T00:50:59.865Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38471.json", "dateUpdated": "2024-07-04T00:49:13.216Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-04T00:27:51.067Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38344.json", "dateUpdated": "2024-07-04T00:18:52.631Z" }, { "cveId": "CVE-2024-38345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38345.json", "dateUpdated": "2024-07-04T00:19:15.326Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T23:39:25.937Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-38519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38519.json", "dateUpdated": "2024-07-03T23:32:13.285Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-03T23:34:27.755Z" } ], "error": [] }, { "fetchTime": "2024-07-03T23:11:41.713Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-21773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21773.json", "dateUpdated": "2024-07-03T23:04:18.137Z" }, { "cveId": "CVE-2024-21821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21821.json", "dateUpdated": "2024-07-03T23:04:01.432Z" }, { "cveId": "CVE-2024-21833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21833.json", "dateUpdated": "2024-07-03T23:03:48.528Z" } ], "error": [] }, { "fetchTime": "2024-07-03T23:01:22.281Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6284", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6284", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6284.json", "dateUpdated": "2024-07-03T22:58:17.340Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T22:08:27.876Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39891.json", "dateUpdated": "2024-07-03T22:07:07.423569" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-03T16:42:19.433Z" } ], "error": [] }, { "fetchTime": "2024-07-03T21:58:33.302Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-42282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42282.json", "dateUpdated": "2024-07-03T21:53:10.340956" } ], "error": [] }, { "fetchTime": "2024-07-03T21:35:41.909Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6383.json", "dateUpdated": "2024-07-03T21:33:47.598Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T21:18:36.243Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-36103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36103.json", "dateUpdated": "2024-07-03T21:12:15.764Z" }, { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-03T21:08:24.075Z" } ], "error": [] }, { "fetchTime": "2024-07-03T21:07:31.996Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2023-42118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42118.json", "dateUpdated": "2024-07-03T20:58:33.989Z" }, { "cveId": "CVE-2024-1601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1601.json", "dateUpdated": "2024-07-03T21:04:32.685Z" }, { "cveId": "CVE-2024-2260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2260.json", "dateUpdated": "2024-07-03T21:04:22.816Z" }, { "cveId": "CVE-2024-31406", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31406", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31406.json", "dateUpdated": "2024-07-03T21:03:41.837Z" }, { "cveId": "CVE-2024-32645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32645.json", "dateUpdated": "2024-07-03T21:01:57.984Z" }, { "cveId": "CVE-2024-36996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36996.json", "dateUpdated": "2024-07-03T21:00:22.102Z" }, { "cveId": "CVE-2024-37145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37145.json", "dateUpdated": "2024-07-03T20:59:02.549Z" }, { "cveId": "CVE-2024-37298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37298.json", "dateUpdated": "2024-07-03T20:58:34.291Z" }, { "cveId": "CVE-2024-3276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3276.json", "dateUpdated": "2024-07-03T20:57:54.520Z" }, { "cveId": "CVE-2024-3375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3375.json", "dateUpdated": "2024-07-03T20:58:57.582Z" }, { "cveId": "CVE-2024-3878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3878.json", "dateUpdated": "2024-07-03T21:04:08.719Z" }, { "cveId": "CVE-2024-4113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4113.json", "dateUpdated": "2024-07-03T21:02:35.914Z" }, { "cveId": "CVE-2024-4114", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4114", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4114.json", "dateUpdated": "2024-07-03T21:02:13.048Z" }, { "cveId": "CVE-2024-4299", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4299", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4299.json", "dateUpdated": "2024-04-29T03:15:18.038Z" } ], "error": [] }, { "fetchTime": "2024-07-03T20:57:48.819Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-21566", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21566", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21566.json", "dateUpdated": "2024-07-03T20:49:58.715Z" }, { "cveId": "CVE-2024-20847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20847.json", "dateUpdated": "2024-07-03T20:52:27.882Z" }, { "cveId": "CVE-2024-20861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20861.json", "dateUpdated": "2024-07-03T20:51:24.659Z" }, { "cveId": "CVE-2024-20876", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20876", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20876.json", "dateUpdated": "2024-07-03T20:50:14.121Z" }, { "cveId": "CVE-2024-32971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32971.json", "dateUpdated": "2024-07-03T20:56:05.085Z" }, { "cveId": "CVE-2024-32982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32982.json", "dateUpdated": "2024-07-03T20:55:45.126Z" }, { "cveId": "CVE-2024-32984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32984.json", "dateUpdated": "2024-07-03T20:57:34.672Z" }, { "cveId": "CVE-2024-38358", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38358", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38358.json", "dateUpdated": "2024-07-03T20:55:06.034Z" }, { "cveId": "CVE-2024-4298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4298.json", "dateUpdated": "2024-04-29T02:39:04.580Z" } ], "error": [] }, { "fetchTime": "2024-07-03T20:50:01.080Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-6463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6463.json", "dateUpdated": "2024-07-03T20:44:50.604Z" }, { "cveId": "CVE-2024-6464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6464.json", "dateUpdated": "2024-07-03T20:44:56.821Z" } ], "updated": [ { "cveId": "CVE-2024-20877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20877.json", "dateUpdated": "2024-07-03T20:49:54.375Z" }, { "cveId": "CVE-2024-20878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20878.json", "dateUpdated": "2024-07-03T20:49:37.360Z" }, { "cveId": "CVE-2024-20881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20881.json", "dateUpdated": "2024-07-03T20:49:18.412Z" }, { "cveId": "CVE-2024-20889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20889.json", "dateUpdated": "2024-07-03T20:46:38.977Z" }, { "cveId": "CVE-2024-20891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20891.json", "dateUpdated": "2024-07-03T20:48:33.533Z" }, { "cveId": "CVE-2024-30595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30595.json", "dateUpdated": "2024-07-03T20:48:40.213Z" }, { "cveId": "CVE-2024-34592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34592.json", "dateUpdated": "2024-07-03T20:45:26.235Z" }, { "cveId": "CVE-2024-34593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34593.json", "dateUpdated": "2024-07-03T20:44:14.312Z" }, { "cveId": "CVE-2024-39310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39310.json", "dateUpdated": "2024-07-03T20:45:34.212Z" }, { "cveId": "CVE-2024-4384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4384.json", "dateUpdated": "2024-07-03T20:48:29.537Z" }, { "cveId": "CVE-2024-4969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4969.json", "dateUpdated": "2024-07-03T20:42:46.748Z" } ], "error": [] }, { "fetchTime": "2024-07-03T20:42:25.876Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-6461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6461.json", "dateUpdated": "2024-07-03T20:36:30.787Z" } ], "updated": [ { "cveId": "CVE-2023-23390", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-23390", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/23xxx/CVE-2023-23390.json", "dateUpdated": "2024-07-03T20:42:14.930Z" }, { "cveId": "CVE-2024-20876", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20876", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20876.json", "dateUpdated": "2024-07-03T20:37:08.158Z" }, { "cveId": "CVE-2024-20891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20891.json", "dateUpdated": "2024-07-03T20:40:12.492Z" }, { "cveId": "CVE-2024-34592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34592.json", "dateUpdated": "2024-07-03T20:38:43.351Z" }, { "cveId": "CVE-2024-34593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34593.json", "dateUpdated": "2024-07-03T20:38:00.201Z" }, { "cveId": "CVE-2024-3411", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3411", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3411.json", "dateUpdated": "2024-07-03T20:35:33.625Z" }, { "cveId": "CVE-2024-5728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5728.json", "dateUpdated": "2024-07-03T20:41:05.795Z" } ], "error": [] }, { "fetchTime": "2024-07-03T20:34:47.011Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-21699", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21699", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21699.json", "dateUpdated": "2024-07-03T20:30:33.194Z" }, { "cveId": "CVE-2023-21812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21812.json", "dateUpdated": "2024-07-03T20:27:09.349Z" }, { "cveId": "CVE-2023-50954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50954.json", "dateUpdated": "2024-07-03T20:32:39.647Z" }, { "cveId": "CVE-2024-20877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20877.json", "dateUpdated": "2024-07-03T20:32:15.349Z" }, { "cveId": "CVE-2024-20878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20878.json", "dateUpdated": "2024-07-03T20:31:47.288Z" }, { "cveId": "CVE-2024-20881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20881.json", "dateUpdated": "2024-07-03T20:29:11.595Z" }, { "cveId": "CVE-2024-20889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20889.json", "dateUpdated": "2024-07-03T20:28:52.585Z" }, { "cveId": "CVE-2024-34593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34593.json", "dateUpdated": "2024-07-03T20:28:21.867Z" }, { "cveId": "CVE-2024-39322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39322.json", "dateUpdated": "2024-07-03T20:29:20.335Z" }, { "cveId": "CVE-2024-39429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39429.json", "dateUpdated": "2024-07-03T20:31:31.516Z" } ], "error": [] }, { "fetchTime": "2024-07-03T20:26:50.760Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-21802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21802.json", "dateUpdated": "2024-07-03T20:20:02.075Z" }, { "cveId": "CVE-2024-20866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20866.json", "dateUpdated": "2024-07-03T20:26:04.544Z" }, { "cveId": "CVE-2024-20891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20891.json", "dateUpdated": "2024-07-03T20:26:33.044Z" }, { "cveId": "CVE-2024-39314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39314.json", "dateUpdated": "2024-07-03T20:20:34.493Z" }, { "cveId": "CVE-2024-5606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5606.json", "dateUpdated": "2024-07-03T20:19:23.812Z" } ], "error": [] }, { "fetchTime": "2024-07-03T20:17:35.670Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2021-37376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37376.json", "dateUpdated": "2024-07-03T20:07:38.462Z" }, { "cveId": "CVE-2024-32673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32673.json", "dateUpdated": "2024-07-03T20:07:33.706Z" }, { "cveId": "CVE-2024-39316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39316.json", "dateUpdated": "2024-07-03T20:09:58.349Z" }, { "cveId": "CVE-2024-4897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4897.json", "dateUpdated": "2024-07-03T20:12:56.422Z" } ], "error": [] }, { "fetchTime": "2024-07-03T20:06:31.044Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-24099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24099.json", "dateUpdated": "2024-07-03T19:57:44.612Z" }, { "cveId": "CVE-2023-38120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38120.json", "dateUpdated": "2024-07-03T20:00:56.911Z" }, { "cveId": "CVE-2024-27845", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27845", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27845.json", "dateUpdated": "2024-07-03T20:01:36.046Z" }, { "cveId": "CVE-2024-2376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2376.json", "dateUpdated": "2024-07-03T20:01:39.193Z" }, { "cveId": "CVE-2024-35119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35119.json", "dateUpdated": "2024-07-03T19:57:53.892Z" }, { "cveId": "CVE-2024-37077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37077.json", "dateUpdated": "2024-07-03T19:59:35.112Z" }, { "cveId": "CVE-2024-39807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39807.json", "dateUpdated": "2024-07-03T20:06:19.128Z" }, { "cveId": "CVE-2024-6426", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6426", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6426.json", "dateUpdated": "2024-07-03T20:04:36.053Z" }, { "cveId": "CVE-2024-6427", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6427", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6427.json", "dateUpdated": "2024-07-03T20:02:52.626Z" } ], "error": [] }, { "fetchTime": "2024-07-03T19:57:16.041Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-24040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24040.json", "dateUpdated": "2024-07-03T19:50:13.332Z" }, { "cveId": "CVE-2024-28794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28794.json", "dateUpdated": "2024-07-03T19:56:20.275Z" }, { "cveId": "CVE-2024-31898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31898.json", "dateUpdated": "2024-07-03T19:56:34.380Z" }, { "cveId": "CVE-2024-36500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36500.json", "dateUpdated": "2024-07-03T19:53:09.483Z" }, { "cveId": "CVE-2024-36989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36989.json", "dateUpdated": "2024-07-03T19:54:43.678Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-03T16:42:19.433Z" } ], "error": [] }, { "fetchTime": "2024-07-03T19:49:24.275Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-37087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37087.json", "dateUpdated": "2024-07-03T19:42:22.626Z" }, { "cveId": "CVE-2024-39708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39708.json", "dateUpdated": "2024-07-03T19:44:50.994Z" } ], "error": [] }, { "fetchTime": "2024-07-03T19:41:50.490Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-31916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31916.json", "dateUpdated": "2024-07-03T19:40:31.697Z" } ], "error": [] }, { "fetchTime": "2024-07-03T19:34:24.685Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-34750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34750.json", "dateUpdated": "2024-07-03T19:32:34.695Z" } ], "updated": [ { "cveId": "CVE-2023-21754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21754.json", "dateUpdated": "2024-07-03T19:31:23.030Z" }, { "cveId": "CVE-2024-29508", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29508", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29508.json", "dateUpdated": "2024-07-03T19:28:30.300236" } ], "error": [] }, { "fetchTime": "2024-07-03T19:26:16.993Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39683.json", "dateUpdated": "2024-07-03T19:20:08.880Z" } ], "updated": [ { "cveId": "CVE-2024-20888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20888.json", "dateUpdated": "2024-07-03T19:22:59.161Z" }, { "cveId": "CVE-2024-20901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20901.json", "dateUpdated": "2024-07-03T19:21:53.191Z" }, { "cveId": "CVE-2024-31424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31424.json", "dateUpdated": "2024-07-03T19:20:05.055Z" }, { "cveId": "CVE-2024-31428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31428.json", "dateUpdated": "2024-07-03T19:20:32.099Z" }, { "cveId": "CVE-2024-34588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34588.json", "dateUpdated": "2024-07-03T19:21:42.160Z" }, { "cveId": "CVE-2024-34590", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34590", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34590.json", "dateUpdated": "2024-07-03T19:21:22.752Z" } ], "error": [] }, { "fetchTime": "2024-07-03T19:19:01.481Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-36122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36122.json", "dateUpdated": "2024-07-03T19:10:45.955Z" }, { "cveId": "CVE-2024-37157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37157.json", "dateUpdated": "2024-07-03T19:13:42.868Z" } ], "updated": [ { "cveId": "CVE-2023-35050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35050.json", "dateUpdated": "2024-07-03T19:12:10.334Z" }, { "cveId": "CVE-2023-47788", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47788", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47788.json", "dateUpdated": "2024-07-03T19:13:11.470Z" }, { "cveId": "CVE-2024-2484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2484.json", "dateUpdated": "2024-07-03T19:10:55.343Z" }, { "cveId": "CVE-2024-31381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31381.json", "dateUpdated": "2024-07-03T19:14:45.238Z" }, { "cveId": "CVE-2024-3725", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3725", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3725.json", "dateUpdated": "2024-07-03T19:14:30.876Z" }, { "cveId": "CVE-2024-4209", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4209", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4209.json", "dateUpdated": "2024-07-03T19:14:15.989Z" }, { "cveId": "CVE-2024-4313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4313.json", "dateUpdated": "2024-07-03T19:10:36.965Z" }, { "cveId": "CVE-2024-4409", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4409", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4409.json", "dateUpdated": "2024-07-03T19:13:45.151Z" }, { "cveId": "CVE-2024-6054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6054.json", "dateUpdated": "2024-07-03T19:10:06.743Z" } ], "error": [] }, { "fetchTime": "2024-07-03T19:08:47.377Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-36113", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36113", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36113.json", "dateUpdated": "2024-07-03T19:07:27.133Z" } ], "updated": [ { "cveId": "CVE-2023-52168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52168.json", "dateUpdated": "2024-07-03T19:06:05.960114" }, { "cveId": "CVE-2023-52169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52169.json", "dateUpdated": "2024-07-03T19:06:07.556331" }, { "cveId": "CVE-2024-1427", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1427", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1427.json", "dateUpdated": "2024-07-03T19:03:25.878Z" }, { "cveId": "CVE-2024-39844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39844.json", "dateUpdated": "2024-07-03T19:06:04.279193" }, { "cveId": "CVE-2024-5192", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5192", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5192.json", "dateUpdated": "2024-07-03T19:06:23.400Z" }, { "cveId": "CVE-2024-5598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5598.json", "dateUpdated": "2024-07-03T19:06:05.030Z" }, { "cveId": "CVE-2024-5666", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5666", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5666.json", "dateUpdated": "2024-07-03T19:04:01.070Z" }, { "cveId": "CVE-2024-5790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5790.json", "dateUpdated": "2024-07-03T19:03:45.180Z" } ], "error": [] }, { "fetchTime": "2024-07-03T18:59:02.398Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6488.json", "dateUpdated": "2024-07-03T18:55:59.060Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T18:51:10.822Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-33870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33870.json", "dateUpdated": "2024-07-03T18:44:35.109533" } ], "updated": [ { "cveId": "CVE-2023-52722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52722.json", "dateUpdated": "2024-07-03T18:49:41.423299" }, { "cveId": "CVE-2024-2125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2125.json", "dateUpdated": "2024-07-03T18:43:52.167Z" }, { "cveId": "CVE-2024-2233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2233.json", "dateUpdated": "2024-07-03T18:43:33.707Z" }, { "cveId": "CVE-2024-34452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34452.json", "dateUpdated": "2024-07-03T18:45:29.772Z" } ], "error": [] }, { "fetchTime": "2024-07-03T18:43:23.131Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-33869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33869.json", "dateUpdated": "2024-07-03T18:40:35.583300" } ], "updated": [ { "cveId": "CVE-2023-48759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48759.json", "dateUpdated": "2024-07-03T18:36:35.309Z" }, { "cveId": "CVE-2024-35227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35227.json", "dateUpdated": "2024-07-03T18:39:26.390Z" }, { "cveId": "CVE-2024-35234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35234.json", "dateUpdated": "2024-07-03T18:40:10.254Z" } ], "error": [] }, { "fetchTime": "2024-07-03T18:36:16.330Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-29507", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29507", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29507.json", "dateUpdated": "2024-07-03T18:27:37.439701" }, { "cveId": "CVE-2024-33871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33871.json", "dateUpdated": "2024-07-03T18:30:52.435256" } ], "updated": [ { "cveId": "CVE-2024-32139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32139.json", "dateUpdated": "2024-07-03T18:27:48.243Z" }, { "cveId": "CVE-2024-3120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3120.json", "dateUpdated": "2024-07-03T18:33:22.083Z" }, { "cveId": "CVE-2024-3467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3467.json", "dateUpdated": "2024-07-03T18:32:56.636Z" }, { "cveId": "CVE-2024-3505", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3505", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3505.json", "dateUpdated": "2024-07-03T18:27:22.109Z" }, { "cveId": "CVE-2024-3526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3526.json", "dateUpdated": "2024-07-03T18:28:53.223Z" }, { "cveId": "CVE-2024-3894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3894.json", "dateUpdated": "2024-07-03T18:34:12.286Z" }, { "cveId": "CVE-2024-6340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6340.json", "dateUpdated": "2024-07-03T18:31:53.586Z" } ], "error": [] }, { "fetchTime": "2024-07-03T18:27:07.109Z", "numberOfChanges": 19, "new": [ { "cveId": "CVE-2024-29510", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29510", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29510.json", "dateUpdated": "2024-07-03T18:26:31.334443" }, { "cveId": "CVE-2024-29511", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29511", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29511.json", "dateUpdated": "2024-07-03T18:21:30.170379" }, { "cveId": "CVE-2024-35234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35234.json", "dateUpdated": "2024-07-03T18:23:10.179Z" } ], "updated": [ { "cveId": "CVE-2023-21676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21676.json", "dateUpdated": "2024-07-03T18:17:19.838Z" }, { "cveId": "CVE-2023-21680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21680.json", "dateUpdated": "2024-07-03T18:26:18.552Z" }, { "cveId": "CVE-2023-44396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44396.json", "dateUpdated": "2024-07-03T18:26:42.839Z" }, { "cveId": "CVE-2024-21042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21042.json", "dateUpdated": "2024-07-03T18:26:19.236Z" }, { "cveId": "CVE-2024-22450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22450.json", "dateUpdated": "2024-07-03T18:25:11.941Z" }, { "cveId": "CVE-2024-31247", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31247", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31247.json", "dateUpdated": "2024-07-03T18:17:03.599Z" }, { "cveId": "CVE-2024-31922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31922.json", "dateUpdated": "2024-07-03T18:22:14.121Z" }, { "cveId": "CVE-2024-31938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31938.json", "dateUpdated": "2024-07-03T18:21:58.999Z" }, { "cveId": "CVE-2024-32092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32092.json", "dateUpdated": "2024-07-03T18:21:38.875Z" }, { "cveId": "CVE-2024-32096", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32096", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32096.json", "dateUpdated": "2024-07-03T18:21:25.549Z" }, { "cveId": "CVE-2024-32104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32104.json", "dateUpdated": "2024-07-03T18:21:14.914Z" }, { "cveId": "CVE-2024-32433", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32433", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32433.json", "dateUpdated": "2024-07-03T18:27:02.452Z" }, { "cveId": "CVE-2024-32872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32872.json", "dateUpdated": "2024-07-03T18:23:57.789Z" }, { "cveId": "CVE-2024-39349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39349.json", "dateUpdated": "2024-07-03T18:22:28.863Z" }, { "cveId": "CVE-2024-3448", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3448", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3448.json", "dateUpdated": "2024-07-03T18:20:01.583Z" }, { "cveId": "CVE-2024-4369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4369.json", "dateUpdated": "2024-07-03T18:23:20.777Z" } ], "error": [] }, { "fetchTime": "2024-07-03T18:13:44.296Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-29506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29506.json", "dateUpdated": "2024-07-03T18:06:55.591580" }, { "cveId": "CVE-2024-29508", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29508", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29508.json", "dateUpdated": "2024-07-03T18:12:29.993931" }, { "cveId": "CVE-2024-29509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29509.json", "dateUpdated": "2024-07-03T18:04:03.716015" } ], "updated": [ { "cveId": "CVE-2022-47604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47604.json", "dateUpdated": "2024-07-03T18:10:53.754Z" }, { "cveId": "CVE-2023-21556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21556.json", "dateUpdated": "2024-07-03T18:04:53.315Z" }, { "cveId": "CVE-2024-29903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29903.json", "dateUpdated": "2024-07-03T18:10:27.323Z" }, { "cveId": "CVE-2024-2731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2731.json", "dateUpdated": "2024-07-03T18:09:08.504Z" }, { "cveId": "CVE-2024-31358", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31358", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31358.json", "dateUpdated": "2024-07-03T18:10:15.204Z" }, { "cveId": "CVE-2024-3025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3025.json", "dateUpdated": "2024-07-03T18:04:34.134Z" } ], "error": [] }, { "fetchTime": "2024-07-03T18:02:47.949Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2023-52169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52169.json", "dateUpdated": "2024-07-03T17:55:53.098052" } ], "updated": [ { "cveId": "CVE-2017-16231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-16231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/16xxx/CVE-2017-16231.json", "dateUpdated": "2024-07-03T17:59:05.695Z" }, { "cveId": "CVE-2021-47186", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47186", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47186.json", "dateUpdated": "2024-07-03T17:58:00.124Z" }, { "cveId": "CVE-2023-21539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21539.json", "dateUpdated": "2024-07-03T17:59:39.880Z" }, { "cveId": "CVE-2024-1643", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1643", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1643.json", "dateUpdated": "2024-07-03T18:01:58.461Z" }, { "cveId": "CVE-2024-31457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31457.json", "dateUpdated": "2024-07-03T18:02:21.499Z" }, { "cveId": "CVE-2024-35765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35765.json", "dateUpdated": "2024-07-03T17:56:06.246Z" }, { "cveId": "CVE-2024-39844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39844.json", "dateUpdated": "2024-07-03T17:58:04.400461" }, { "cveId": "CVE-2024-3332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3332.json", "dateUpdated": "2024-07-03T18:00:13.536Z" } ], "error": [] }, { "fetchTime": "2024-07-03T17:54:46.603Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2023-52168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52168.json", "dateUpdated": "2024-07-03T17:52:56.148194" } ], "updated": [ { "cveId": "CVE-2021-47200", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47200", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47200.json", "dateUpdated": "2024-07-03T17:48:37.560Z" }, { "cveId": "CVE-2022-23541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23541.json", "dateUpdated": "2024-07-03T17:50:42.762Z" }, { "cveId": "CVE-2022-47577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-47577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/47xxx/CVE-2022-47577.json", "dateUpdated": "2024-07-03T17:48:16.494Z" }, { "cveId": "CVE-2023-21531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21531.json", "dateUpdated": "2024-07-03T17:53:50.791Z" } ], "error": [] }, { "fetchTime": "2024-07-03T17:46:53.405Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-35227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35227.json", "dateUpdated": "2024-07-03T17:39:38.293Z" }, { "cveId": "CVE-2024-5821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5821.json", "dateUpdated": "2024-07-03T17:45:24.566Z" }, { "cveId": "CVE-2024-5887", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5887", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5887.json", "dateUpdated": "2024-07-03T17:45:47.751Z" } ], "updated": [ { "cveId": "CVE-2021-47204", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47204", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47204.json", "dateUpdated": "2024-07-03T17:46:45.048Z" }, { "cveId": "CVE-2021-47218", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47218", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47218.json", "dateUpdated": "2024-07-03T17:45:07.734Z" }, { "cveId": "CVE-2022-44668", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44668", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44668.json", "dateUpdated": "2024-07-03T17:39:26.674Z" }, { "cveId": "CVE-2022-44707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44707.json", "dateUpdated": "2024-07-03T17:45:35.719Z" }, { "cveId": "CVE-2024-29500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29500.json", "dateUpdated": "2024-07-03T17:42:45.247Z" } ], "error": [] }, { "fetchTime": "2024-07-03T17:39:09.167Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-31223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31223.json", "dateUpdated": "2024-07-03T17:34:48.508Z" } ], "updated": [ { "cveId": "CVE-2022-37783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37783.json", "dateUpdated": "2024-07-03T17:33:18.476Z" }, { "cveId": "CVE-2024-29019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29019.json", "dateUpdated": "2024-07-03T17:34:17.347Z" } ], "error": [] }, { "fetchTime": "2024-07-03T17:31:23.991Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-6811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6811.json", "dateUpdated": "2024-07-03T17:29:25.745Z" } ], "error": [] }, { "fetchTime": "2024-07-03T17:23:45.832Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-25376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25376.json", "dateUpdated": "2024-07-03T17:18:48.947Z" }, { "cveId": "CVE-2024-3619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3619.json", "dateUpdated": "2024-07-03T17:22:07.582Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-03T17:14:51.164Z" } ], "error": [] }, { "fetchTime": "2024-07-03T17:12:56.063Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-22734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22734.json", "dateUpdated": "2024-07-03T17:05:36.090Z" }, { "cveId": "CVE-2024-36404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36404.json", "dateUpdated": "2024-07-03T17:06:55.981Z" }, { "cveId": "CVE-2024-6452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6452.json", "dateUpdated": "2024-07-03T17:05:00.777Z" } ], "error": [] }, { "fetchTime": "2024-07-03T17:02:54.417Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-2794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2794.json", "dateUpdated": "2024-07-03T16:59:20.752Z" }, { "cveId": "CVE-2024-32937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32937.json", "dateUpdated": "2024-07-03T17:00:11.294Z" } ], "error": [] }, { "fetchTime": "2024-07-03T16:54:56.007Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-2952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2952.json", "dateUpdated": "2024-07-03T16:51:12.428Z" }, { "cveId": "CVE-2024-31839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31839.json", "dateUpdated": "2024-07-03T16:54:18.633Z" }, { "cveId": "CVE-2024-3540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3540.json", "dateUpdated": "2024-07-03T16:52:27.901Z" } ], "error": [] }, { "fetchTime": "2024-07-03T16:47:19.227Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-3332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3332.json", "dateUpdated": "2024-07-03T16:44:28.197Z" } ], "updated": [ { "cveId": "CVE-2024-1600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1600.json", "dateUpdated": "2024-07-03T16:47:16.616Z" }, { "cveId": "CVE-2024-28164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28164.json", "dateUpdated": "2024-07-03T16:44:43.157Z" }, { "cveId": "CVE-2024-29022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29022.json", "dateUpdated": "2024-07-03T16:46:10.776Z" }, { "cveId": "CVE-2024-31944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31944.json", "dateUpdated": "2024-07-03T16:46:39.398Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-07-03T16:42:07.543Z" }, { "cveId": "CVE-2024-5037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5037.json", "dateUpdated": "2024-07-03T16:42:37.968Z" }, { "cveId": "CVE-2024-5950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5950.json", "dateUpdated": "2024-07-03T16:42:36.974Z" }, { "cveId": "CVE-2024-5952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5952.json", "dateUpdated": "2024-07-03T16:42:27.885Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-03T16:42:19.433Z" } ], "error": [] }, { "fetchTime": "2024-07-03T16:41:58.699Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-0383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0383.json", "dateUpdated": "2024-07-03T16:37:51.750Z" }, { "cveId": "CVE-2024-21609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21609.json", "dateUpdated": "2024-07-03T16:41:11.676Z" }, { "cveId": "CVE-2024-30384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30384.json", "dateUpdated": "2024-07-03T16:35:56.893Z" }, { "cveId": "CVE-2024-32487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32487.json", "dateUpdated": "2024-07-03T16:31:29.695Z" }, { "cveId": "CVE-2024-36278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36278.json", "dateUpdated": "2024-07-03T16:31:26.825Z" }, { "cveId": "CVE-2024-6440", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6440", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6440.json", "dateUpdated": "2024-07-03T16:30:24.617Z" } ], "error": [] }, { "fetchTime": "2024-07-03T16:29:11.209Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39844.json", "dateUpdated": "2024-07-03T16:26:38.432826" } ], "updated": [ { "cveId": "CVE-2024-1483", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1483", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1483.json", "dateUpdated": "2024-07-03T16:20:01.509Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-03T16:27:53.534Z" }, { "cveId": "CVE-2024-36997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36997.json", "dateUpdated": "2024-07-03T16:26:36.531Z" } ], "error": [] }, { "fetchTime": "2024-07-03T16:16:13.650Z", "numberOfChanges": 41, "new": [ { "cveId": "CVE-2024-39248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39248.json", "dateUpdated": "2024-07-03T16:12:10.955353" } ], "updated": [ { "cveId": "CVE-2023-22932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json", "dateUpdated": "2024-07-03T16:06:42.486Z" }, { "cveId": "CVE-2023-22935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json", "dateUpdated": "2024-07-03T16:06:54.451Z" }, { "cveId": "CVE-2023-22936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json", "dateUpdated": "2024-07-03T16:06:43.533Z" }, { "cveId": "CVE-2023-22938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json", "dateUpdated": "2024-07-03T16:07:02.083Z" }, { "cveId": "CVE-2023-22942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json", "dateUpdated": "2024-07-03T16:07:11.856Z" }, { "cveId": "CVE-2023-22943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json", "dateUpdated": "2024-07-03T16:06:50.106Z" }, { "cveId": "CVE-2023-32706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json", "dateUpdated": "2024-07-03T16:06:59.864Z" }, { "cveId": "CVE-2023-32707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json", "dateUpdated": "2024-07-03T16:06:49.060Z" }, { "cveId": "CVE-2023-32708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json", "dateUpdated": "2024-07-03T16:06:58.769Z" }, { "cveId": "CVE-2023-32710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json", "dateUpdated": "2024-07-03T16:06:57.660Z" }, { "cveId": "CVE-2023-32711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json", "dateUpdated": "2024-07-03T16:07:09.724Z" }, { "cveId": "CVE-2023-32712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json", "dateUpdated": "2024-07-03T16:07:08.623Z" }, { "cveId": "CVE-2023-32713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json", "dateUpdated": "2024-07-03T16:07:06.409Z" }, { "cveId": "CVE-2023-32714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json", "dateUpdated": "2024-07-03T16:07:10.773Z" }, { "cveId": "CVE-2023-32715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json", "dateUpdated": "2024-07-03T16:06:33.851Z" }, { "cveId": "CVE-2023-40592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json", "dateUpdated": "2024-07-03T16:06:56.600Z" }, { "cveId": "CVE-2023-40593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json", "dateUpdated": "2024-07-03T16:06:51.159Z" }, { "cveId": "CVE-2023-46213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json", "dateUpdated": "2024-07-03T16:07:07.513Z" }, { "cveId": "CVE-2023-46214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json", "dateUpdated": "2024-07-03T16:06:32.760Z" }, { "cveId": "CVE-2023-46230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46230.json", "dateUpdated": "2024-07-03T16:06:47.992Z" }, { "cveId": "CVE-2023-46231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46231.json", "dateUpdated": "2024-07-03T16:06:45.813Z" }, { "cveId": "CVE-2023-4571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json", "dateUpdated": "2024-07-03T16:06:46.905Z" }, { "cveId": "CVE-2024-22164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22164.json", "dateUpdated": "2024-07-03T16:06:36.012Z" }, { "cveId": "CVE-2024-23677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23677.json", "dateUpdated": "2024-07-03T16:07:00.989Z" }, { "cveId": "CVE-2024-23678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23678.json", "dateUpdated": "2024-07-03T16:06:53.367Z" }, { "cveId": "CVE-2024-29945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29945.json", "dateUpdated": "2024-07-03T16:07:03.233Z" }, { "cveId": "CVE-2024-29946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29946.json", "dateUpdated": "2024-07-03T16:06:37.123Z" }, { "cveId": "CVE-2024-36982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36982.json", "dateUpdated": "2024-07-03T16:07:13.983Z" }, { "cveId": "CVE-2024-36983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36983.json", "dateUpdated": "2024-07-03T16:06:40.360Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-03T16:06:44.648Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-03T16:07:04.289Z" }, { "cveId": "CVE-2024-36986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36986.json", "dateUpdated": "2024-07-03T16:06:41.416Z" }, { "cveId": "CVE-2024-36987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36987.json", "dateUpdated": "2024-07-03T16:06:31.672Z" }, { "cveId": "CVE-2024-36989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36989.json", "dateUpdated": "2024-07-03T16:06:34.920Z" }, { "cveId": "CVE-2024-36990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36990.json", "dateUpdated": "2024-07-03T16:07:05.372Z" }, { "cveId": "CVE-2024-36991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36991.json", "dateUpdated": "2024-07-03T16:07:12.898Z" }, { "cveId": "CVE-2024-36992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36992.json", "dateUpdated": "2024-07-03T16:06:55.509Z" }, { "cveId": "CVE-2024-36994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36994.json", "dateUpdated": "2024-07-03T16:06:38.190Z" }, { "cveId": "CVE-2024-36995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36995.json", "dateUpdated": "2024-07-03T16:06:52.261Z" }, { "cveId": "CVE-2024-36996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36996.json", "dateUpdated": "2024-07-03T16:06:39.271Z" } ], "error": [] }, { "fetchTime": "2024-07-03T16:04:40.021Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-32172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32172.json", "dateUpdated": "2024-07-03T16:00:56.254Z" }, { "cveId": "CVE-2024-34102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34102.json", "dateUpdated": "2024-06-13T09:04:56.093Z" } ], "error": [] }, { "fetchTime": "2024-07-03T15:55:50.210Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-38650", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38650", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38650.json", "dateUpdated": "2024-07-03T15:55:33.910Z" }, { "cveId": "CVE-2024-1593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1593.json", "dateUpdated": "2024-07-03T15:53:34.168Z" }, { "cveId": "CVE-2024-3572", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3572", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3572.json", "dateUpdated": "2024-07-03T15:50:19.103Z" }, { "cveId": "CVE-2024-6143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6143.json", "dateUpdated": "2024-07-03T15:49:05.876Z" } ], "error": [] }, { "fetchTime": "2024-07-03T15:48:10.719Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2022-41128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41128.json", "dateUpdated": "2024-07-03T15:41:52.722Z" }, { "cveId": "CVE-2024-32022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32022.json", "dateUpdated": "2024-07-03T15:42:23.774Z" }, { "cveId": "CVE-2024-36990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36990.json", "dateUpdated": "2024-07-03T15:44:40.147Z" }, { "cveId": "CVE-2024-36993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36993.json", "dateUpdated": "2024-07-03T15:44:23.469Z" }, { "cveId": "CVE-2024-38518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38518.json", "dateUpdated": "2024-07-03T15:44:56.030Z" }, { "cveId": "CVE-2024-3574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3574.json", "dateUpdated": "2024-07-03T15:46:57.275Z" }, { "cveId": "CVE-2024-6114", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6114", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6114.json", "dateUpdated": "2024-07-03T15:47:58.070Z" } ], "error": [] }, { "fetchTime": "2024-07-03T15:40:20.446Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-41045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41045.json", "dateUpdated": "2024-07-03T15:35:48.511Z" }, { "cveId": "CVE-2022-41088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41088.json", "dateUpdated": "2024-07-03T15:37:15.088Z" }, { "cveId": "CVE-2022-41097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41097.json", "dateUpdated": "2024-07-03T15:38:52.830Z" }, { "cveId": "CVE-2024-3881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3881.json", "dateUpdated": "2024-07-03T15:34:42.267Z" } ], "error": [] }, { "fetchTime": "2024-07-03T15:33:12.140Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-37969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-37969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/37xxx/CVE-2022-37969.json", "dateUpdated": "2024-07-03T15:24:38.867Z" }, { "cveId": "CVE-2022-38005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38005.json", "dateUpdated": "2024-07-03T15:32:05.315Z" }, { "cveId": "CVE-2024-39154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39154.json", "dateUpdated": "2024-07-03T15:30:10.601Z" }, { "cveId": "CVE-2024-4022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4022.json", "dateUpdated": "2024-07-03T15:30:56.172Z" } ], "error": [] }, { "fetchTime": "2024-07-03T15:24:22.284Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-34724", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34724", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34724.json", "dateUpdated": "2024-07-03T15:15:21.638Z" }, { "cveId": "CVE-2024-37082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37082.json", "dateUpdated": "2024-07-03T15:21:55.880Z" } ], "error": [] }, { "fetchTime": "2024-07-03T15:13:31.694Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-39220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39220.json", "dateUpdated": "2024-07-03T15:06:58.900724" } ], "updated": [ { "cveId": "CVE-2022-33647", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33647", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33647.json", "dateUpdated": "2024-07-03T15:07:59.086Z" }, { "cveId": "CVE-2022-40297", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40297", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40297.json", "dateUpdated": "2024-07-03T15:03:55.228Z" }, { "cveId": "CVE-2024-25343", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25343", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25343.json", "dateUpdated": "2024-07-03T15:03:05.641Z" }, { "cveId": "CVE-2024-32937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32937.json", "dateUpdated": "2024-07-03T14:05:35.575Z" }, { "cveId": "CVE-2024-39326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39326.json", "dateUpdated": "2024-07-03T15:09:32.580Z" }, { "cveId": "CVE-2024-39361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39361.json", "dateUpdated": "2024-07-03T15:12:16.370Z" }, { "cveId": "CVE-2024-6470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6470.json", "dateUpdated": "2024-07-03T15:11:43.360Z" } ], "error": [] }, { "fetchTime": "2024-07-03T15:02:08.537Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2021-27798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-27798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/27xxx/CVE-2021-27798.json", "dateUpdated": "2024-07-03T14:58:04.056Z" }, { "cveId": "CVE-2024-32878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32878.json", "dateUpdated": "2024-07-03T14:57:34.597Z" }, { "cveId": "CVE-2024-32937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32937.json", "dateUpdated": "2024-07-03T14:59:05.703Z" } ], "error": [] }, { "fetchTime": "2024-07-03T14:54:16.282Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6126.json", "dateUpdated": "2024-07-03T14:51:17.880Z" } ], "updated": [ { "cveId": "CVE-2022-33667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33667.json", "dateUpdated": "2024-07-03T14:48:07.653Z" }, { "cveId": "CVE-2024-22104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22104.json", "dateUpdated": "2024-07-03T14:51:19.389Z" } ], "error": [] }, { "fetchTime": "2024-07-03T14:46:38.481Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-25086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25086.json", "dateUpdated": "2024-07-03T14:45:40.596Z" }, { "cveId": "CVE-2024-36983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36983.json", "dateUpdated": "2024-07-03T14:39:48.383Z" } ], "error": [] }, { "fetchTime": "2024-07-03T14:39:10.284Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39206", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39206", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39206.json", "dateUpdated": "2024-07-03T14:33:53.782Z" } ], "error": [] }, { "fetchTime": "2024-07-03T14:31:31.908Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6052.json", "dateUpdated": "2024-07-03T14:30:31.332Z" } ], "updated": [ { "cveId": "CVE-2024-1931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1931.json", "dateUpdated": "2024-03-07T09:17:13.072Z" }, { "cveId": "CVE-2024-38368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38368.json", "dateUpdated": "2024-07-03T14:22:31.373Z" } ], "error": [] }, { "fetchTime": "2024-07-03T14:21:49.454Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39223", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39223", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39223.json", "dateUpdated": "2024-07-03T14:18:52.191095" } ], "updated": [ { "cveId": "CVE-2024-4007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4007.json", "dateUpdated": "2024-07-03T14:13:05.048Z" } ], "error": [] }, { "fetchTime": "2024-07-03T14:10:12.724Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-32937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32937.json", "dateUpdated": "2024-07-03T14:05:35.575Z" }, { "cveId": "CVE-2024-37726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37726.json", "dateUpdated": "2024-07-03T14:09:17.608072" } ], "updated": [ { "cveId": "CVE-2022-30221", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30221", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30221.json", "dateUpdated": "2024-07-03T14:02:24.999Z" }, { "cveId": "CVE-2022-33633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-33633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/33xxx/CVE-2022-33633.json", "dateUpdated": "2024-07-03T14:09:39.044Z" }, { "cveId": "CVE-2024-38949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38949.json", "dateUpdated": "2024-07-03T14:09:50.640Z" } ], "error": [] }, { "fetchTime": "2024-07-03T14:00:08.219Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2022-22045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22045.json", "dateUpdated": "2024-07-03T13:55:26.815Z" }, { "cveId": "CVE-2022-30211", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30211", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30211.json", "dateUpdated": "2024-07-03T13:56:11.223Z" }, { "cveId": "CVE-2022-30215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30215.json", "dateUpdated": "2024-07-03T13:58:03.520Z" }, { "cveId": "CVE-2022-30216", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30216", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30216.json", "dateUpdated": "2024-07-03T13:58:58.578Z" }, { "cveId": "CVE-2024-32756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32756.json", "dateUpdated": "2024-07-03T13:53:16.628Z" }, { "cveId": "CVE-2024-36986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36986.json", "dateUpdated": "2024-07-03T13:53:42.646Z" } ], "error": [] }, { "fetchTime": "2024-07-03T13:53:14.189Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2021-41688", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41688", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41688.json", "dateUpdated": "2024-07-03T13:47:32.928Z" }, { "cveId": "CVE-2022-22029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22029.json", "dateUpdated": "2024-07-03T13:50:36.933Z" }, { "cveId": "CVE-2022-22042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22042.json", "dateUpdated": "2024-07-03T13:51:16.793Z" }, { "cveId": "CVE-2022-31362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-31362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/31xxx/CVE-2022-31362.json", "dateUpdated": "2024-07-03T13:46:08.721Z" }, { "cveId": "CVE-2024-24791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24791.json", "dateUpdated": "2024-07-03T13:45:59.566Z" }, { "cveId": "CVE-2024-32755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32755.json", "dateUpdated": "2024-07-03T13:52:56.301Z" }, { "cveId": "CVE-2024-32757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32757.json", "dateUpdated": "2024-07-03T13:52:43.347Z" }, { "cveId": "CVE-2024-32932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32932.json", "dateUpdated": "2024-07-03T13:50:46.229Z" }, { "cveId": "CVE-2024-6471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6471.json", "dateUpdated": "2024-07-03T13:52:28.187Z" } ], "error": [] }, { "fetchTime": "2024-07-03T13:45:06.911Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-39830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39830.json", "dateUpdated": "2024-07-03T13:40:13.377Z" }, { "cveId": "CVE-2024-4543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4543.json", "dateUpdated": "2024-07-03T13:40:31.555Z" }, { "cveId": "CVE-2024-6469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6469.json", "dateUpdated": "2024-07-03T13:41:20.144Z" } ], "error": [] }, { "fetchTime": "2024-07-03T13:37:24.492Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6471.json", "dateUpdated": "2024-07-03T13:31:07.394Z" } ], "updated": [ { "cveId": "CVE-2024-29176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29176.json", "dateUpdated": "2024-07-03T13:36:36.074Z" }, { "cveId": "CVE-2024-2040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2040.json", "dateUpdated": "2024-07-03T13:35:44.655Z" }, { "cveId": "CVE-2024-36257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36257.json", "dateUpdated": "2024-07-03T13:37:07.512Z" } ], "error": [] }, { "fetchTime": "2024-07-03T13:29:35.617Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-4482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4482.json", "dateUpdated": "2024-07-03T13:27:51.011Z" }, { "cveId": "CVE-2024-5672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5672.json", "dateUpdated": "2024-07-03T13:25:08.981Z" }, { "cveId": "CVE-2024-6428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6428.json", "dateUpdated": "2024-07-03T13:25:17.295Z" } ], "error": [] }, { "fetchTime": "2024-07-03T13:20:06.948Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-31235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31235.json", "dateUpdated": "2024-07-03T13:19:08.733Z" }, { "cveId": "CVE-2024-31305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31305.json", "dateUpdated": "2024-07-03T13:18:56.880Z" }, { "cveId": "CVE-2024-31936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31936.json", "dateUpdated": "2024-07-03T13:18:45.233Z" }, { "cveId": "CVE-2024-39894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39894.json", "dateUpdated": "2024-07-03T13:15:54.538Z" }, { "cveId": "CVE-2024-4788", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4788", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4788.json", "dateUpdated": "2024-07-03T13:19:21.100Z" } ], "error": [] }, { "fetchTime": "2024-07-03T13:08:20.820Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39894.json", "dateUpdated": "2024-07-03T13:06:09.981879" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T22:46:23.901Z" } ], "error": [] }, { "fetchTime": "2024-07-03T12:45:14.578Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6470.json", "dateUpdated": "2024-07-03T12:31:03.496Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T12:28:34.946Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5672.json", "dateUpdated": "2024-07-03T12:26:44.599Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T12:13:31.667Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T22:46:23.901Z" } ], "error": [] }, { "fetchTime": "2024-07-03T11:54:29.116Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6426", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6426", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6426.json", "dateUpdated": "2024-07-03T11:51:58.125Z" }, { "cveId": "CVE-2024-6427", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6427", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6427.json", "dateUpdated": "2024-07-03T11:53:15.828Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T10:32:52.445Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6469.json", "dateUpdated": "2024-07-03T10:31:03.590Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T09:06:45.338Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2020-14871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-14871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/14xxx/CVE-2020-14871.json", "dateUpdated": "2024-07-03T09:06:08.127123" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T22:46:23.901Z" } ], "error": [] }, { "fetchTime": "2024-07-03T08:49:58.775Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6428.json", "dateUpdated": "2024-07-03T08:44:34.225Z" } ], "error": [] }, { "fetchTime": "2024-07-03T08:42:12.289Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39353.json", "dateUpdated": "2024-07-03T08:37:16.395Z" }, { "cveId": "CVE-2024-39361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39361.json", "dateUpdated": "2024-07-03T08:35:43.118Z" }, { "cveId": "CVE-2024-6428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6428.json", "dateUpdated": "2024-07-03T08:39:28.121Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T08:33:29.231Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-36257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36257.json", "dateUpdated": "2024-07-03T08:29:10.457Z" }, { "cveId": "CVE-2024-39807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39807.json", "dateUpdated": "2024-07-03T08:31:58.312Z" }, { "cveId": "CVE-2024-39830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39830.json", "dateUpdated": "2024-07-03T08:32:56.113Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T08:10:48.040Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T22:46:23.901Z" } ], "error": [] }, { "fetchTime": "2024-07-03T07:37:05.574Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-4482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4482.json", "dateUpdated": "2024-07-03T07:32:37.018Z" }, { "cveId": "CVE-2024-6263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6263.json", "dateUpdated": "2024-07-03T07:32:38.112Z" }, { "cveId": "CVE-2024-6340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6340.json", "dateUpdated": "2024-07-03T07:32:37.632Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T06:10:43.351Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37082.json", "dateUpdated": "2024-07-03T06:08:46.299Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T06:00:49.065Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-2040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2040.json", "dateUpdated": "2024-07-03T06:00:02.427Z" }, { "cveId": "CVE-2024-2231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2231.json", "dateUpdated": "2024-07-03T06:00:03.187Z" }, { "cveId": "CVE-2024-2233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2233.json", "dateUpdated": "2024-07-03T06:00:03.458Z" }, { "cveId": "CVE-2024-2234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2234.json", "dateUpdated": "2024-07-03T06:00:03.688Z" }, { "cveId": "CVE-2024-2235", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2235", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2235.json", "dateUpdated": "2024-07-03T06:00:03.922Z" }, { "cveId": "CVE-2024-2375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2375.json", "dateUpdated": "2024-07-03T06:00:04.122Z" }, { "cveId": "CVE-2024-2376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2376.json", "dateUpdated": "2024-07-03T06:00:04.339Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T05:50:59.909Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38453.json", "dateUpdated": "2024-07-03T05:47:24.203324" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T05:43:20.613Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5671.json", "dateUpdated": "2024-07-03T05:35:58.173Z" } ], "error": [] }, { "fetchTime": "2024-07-03T05:35:36.154Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5731", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5731", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5731.json", "dateUpdated": "2024-07-03T05:35:31.893Z" } ], "error": [] }, { "fetchTime": "2024-07-03T04:32:13.482Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4543.json", "dateUpdated": "2024-07-03T04:31:32.014Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T04:09:51.488Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39920.json", "dateUpdated": "2024-07-03T04:08:03.460268" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T03:59:41.067Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2024-26923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26923.json", "dateUpdated": "2024-07-03T03:55:16.257Z" }, { "cveId": "CVE-2024-29943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29943.json", "dateUpdated": "2024-07-03T03:55:12.405Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-07-03T03:55:13.982Z" }, { "cveId": "CVE-2024-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32030.json", "dateUpdated": "2024-07-03T03:55:15.118Z" }, { "cveId": "CVE-2024-36302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36302.json", "dateUpdated": "2024-07-03T03:55:17.423Z" }, { "cveId": "CVE-2024-36303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36303.json", "dateUpdated": "2024-07-03T03:55:18.559Z" }, { "cveId": "CVE-2024-36304", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36304", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36304.json", "dateUpdated": "2024-07-03T03:55:19.644Z" }, { "cveId": "CVE-2024-36305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36305.json", "dateUpdated": "2024-07-03T03:55:20.698Z" }, { "cveId": "CVE-2024-37289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37289.json", "dateUpdated": "2024-07-03T03:55:21.767Z" } ], "error": [] }, { "fetchTime": "2024-07-03T01:49:28.920Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-32673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32673.json", "dateUpdated": "2024-07-03T01:37:26.927Z" } ], "error": [] }, { "fetchTime": "2024-07-03T01:23:41.114Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-32673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32673.json", "dateUpdated": "2024-07-03T01:21:16.898Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-03T00:27:58.675Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-5981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5981.json", "dateUpdated": "2024-07-03T00:17:49.006Z" }, { "cveId": "CVE-2024-0553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0553.json", "dateUpdated": "2024-07-03T00:18:21.020Z" }, { "cveId": "CVE-2024-0567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0567.json", "dateUpdated": "2024-07-03T00:18:25.019Z" } ], "error": [] }, { "fetchTime": "2024-07-02T23:23:08.217Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-4467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4467.json", "dateUpdated": "2024-07-02T23:16:02.205Z" }, { "cveId": "CVE-2024-5037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5037.json", "dateUpdated": "2024-07-02T23:17:06.146Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T23:17:34.116Z" } ], "error": [] }, { "fetchTime": "2024-07-02T23:12:36.233Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-4708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4708.json", "dateUpdated": "2024-07-02T23:06:21.045Z" } ], "updated": [ { "cveId": "CVE-2023-4727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4727.json", "dateUpdated": "2024-07-02T23:03:27.655Z" }, { "cveId": "CVE-2023-7250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7250.json", "dateUpdated": "2024-07-02T23:07:31.458Z" }, { "cveId": "CVE-2024-2199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2199.json", "dateUpdated": "2024-07-02T23:06:25.447Z" }, { "cveId": "CVE-2024-3657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3657.json", "dateUpdated": "2024-07-02T23:06:57.501Z" } ], "error": [] }, { "fetchTime": "2024-07-02T22:46:44.224Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T22:46:23.901Z" } ], "error": [] }, { "fetchTime": "2024-07-02T22:10:08.509Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5737.json", "dateUpdated": "2024-07-02T22:01:41.843Z" } ], "error": [] }, { "fetchTime": "2024-07-02T21:52:09.058Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39848.json", "dateUpdated": "2024-07-02T21:46:44.666Z" } ], "error": [] }, { "fetchTime": "2024-07-02T21:44:39.568Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-38991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38991.json", "dateUpdated": "2024-07-02T21:41:21.023Z" }, { "cveId": "CVE-2024-38992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38992.json", "dateUpdated": "2024-07-02T21:38:12.426Z" } ], "error": [] }, { "fetchTime": "2024-07-02T21:37:00.270Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6453.json", "dateUpdated": "2024-07-02T21:31:03.611Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T21:28:59.828Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-24791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24791.json", "dateUpdated": "2024-07-02T21:28:25.677Z" } ], "updated": [ { "cveId": "CVE-2024-22106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22106.json", "dateUpdated": "2024-07-02T21:24:36.463Z" } ], "error": [] }, { "fetchTime": "2024-07-02T21:21:30.663Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2022-25479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25479.json", "dateUpdated": "2024-07-02T21:17:57.468Z" }, { "cveId": "CVE-2024-20893", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20893", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20893.json", "dateUpdated": "2024-07-02T21:14:51.395Z" }, { "cveId": "CVE-2024-20899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20899.json", "dateUpdated": "2024-07-02T21:14:00.975Z" }, { "cveId": "CVE-2024-34586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34586.json", "dateUpdated": "2024-07-02T21:13:01.165Z" }, { "cveId": "CVE-2024-39325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39325.json", "dateUpdated": "2024-07-02T21:12:10.982Z" }, { "cveId": "CVE-2024-5154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5154.json", "dateUpdated": "2024-07-02T21:20:44.416Z" } ], "error": [] }, { "fetchTime": "2024-07-02T21:01:02.097Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39326.json", "dateUpdated": "2024-07-02T20:55:01.296Z" } ], "updated": [ { "cveId": "CVE-2021-42860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-42860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/42xxx/CVE-2021-42860.json", "dateUpdated": "2024-07-02T20:54:36.677Z" } ], "error": [] }, { "fetchTime": "2024-07-02T20:53:19.146Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-38533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38533.json", "dateUpdated": "2024-07-02T20:45:48.581Z" } ], "error": [] }, { "fetchTime": "2024-07-02T20:45:24.831Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-30007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30007.json", "dateUpdated": "2024-07-02T20:42:33.656Z" }, { "cveId": "CVE-2024-20399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20399.json", "dateUpdated": "2024-07-02T20:40:44.265Z" } ], "error": [] }, { "fetchTime": "2024-07-02T20:37:56.821Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39325.json", "dateUpdated": "2024-07-02T20:36:58.336Z" } ], "updated": [ { "cveId": "CVE-2022-29622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29622.json", "dateUpdated": "2024-07-02T20:32:54.168Z" }, { "cveId": "CVE-2024-38513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38513.json", "dateUpdated": "2024-07-02T20:31:39.546Z" }, { "cveId": "CVE-2024-3687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3687.json", "dateUpdated": "2024-07-02T20:35:03.052Z" } ], "error": [] }, { "fetchTime": "2024-07-02T20:29:43.693Z", "numberOfChanges": 13, "new": [], "updated": [ { "cveId": "CVE-2023-52211", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52211", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52211.json", "dateUpdated": "2024-07-02T20:27:57.276Z" }, { "cveId": "CVE-2024-1426", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1426", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1426.json", "dateUpdated": "2024-07-02T20:19:06.632Z" }, { "cveId": "CVE-2024-21518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21518.json", "dateUpdated": "2024-07-02T20:19:44.534Z" }, { "cveId": "CVE-2024-25908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25908.json", "dateUpdated": "2024-07-02T20:20:29.196Z" }, { "cveId": "CVE-2024-32515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32515.json", "dateUpdated": "2024-07-02T20:19:22.491Z" }, { "cveId": "CVE-2024-32524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32524.json", "dateUpdated": "2024-07-02T20:19:35.780Z" }, { "cveId": "CVE-2024-39334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39334.json", "dateUpdated": "2024-07-02T20:23:24.509Z" }, { "cveId": "CVE-2024-3672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3672.json", "dateUpdated": "2024-07-02T20:19:56.354Z" }, { "cveId": "CVE-2024-3721", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3721", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3721.json", "dateUpdated": "2024-07-02T20:26:58.762Z" }, { "cveId": "CVE-2024-3735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3735.json", "dateUpdated": "2024-07-02T20:24:12.987Z" }, { "cveId": "CVE-2024-3762", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3762", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3762.json", "dateUpdated": "2024-07-02T20:21:33.404Z" }, { "cveId": "CVE-2024-4900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4900.json", "dateUpdated": "2024-07-02T20:25:03.092Z" }, { "cveId": "CVE-2024-6251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6251.json", "dateUpdated": "2024-07-02T20:22:07.283Z" } ], "error": [] }, { "fetchTime": "2024-07-02T20:19:05.227Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-39322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39322.json", "dateUpdated": "2024-07-02T20:19:01.919Z" }, { "cveId": "CVE-2024-39324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39324.json", "dateUpdated": "2024-07-02T20:09:22.872Z" } ], "updated": [ { "cveId": "CVE-2023-37898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37898.json", "dateUpdated": "2024-07-02T20:16:59.210Z" }, { "cveId": "CVE-2023-51478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51478.json", "dateUpdated": "2024-07-02T20:17:42.972Z" }, { "cveId": "CVE-2024-33629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33629.json", "dateUpdated": "2024-07-02T20:13:28.137Z" }, { "cveId": "CVE-2024-33651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33651.json", "dateUpdated": "2024-07-02T20:14:31.164Z" }, { "cveId": "CVE-2024-33677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33677.json", "dateUpdated": "2024-07-02T20:14:12.972Z" }, { "cveId": "CVE-2024-33691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33691.json", "dateUpdated": "2024-07-02T20:13:53.601Z" }, { "cveId": "CVE-2024-37654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37654.json", "dateUpdated": "2024-07-02T20:14:40.021Z" }, { "cveId": "CVE-2024-37675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37675.json", "dateUpdated": "2024-07-02T20:13:17.881Z" }, { "cveId": "CVE-2024-38537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38537.json", "dateUpdated": "2024-07-02T20:11:44.703Z" }, { "cveId": "CVE-2024-3733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3733.json", "dateUpdated": "2024-07-02T20:15:14.582Z" } ], "error": [] }, { "fetchTime": "2024-07-02T20:07:28.943Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-39315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39315.json", "dateUpdated": "2024-07-02T20:02:06.120Z" }, { "cveId": "CVE-2024-6452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6452.json", "dateUpdated": "2024-07-02T20:00:05.322Z" } ], "updated": [ { "cveId": "CVE-2024-33652", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33652", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33652.json", "dateUpdated": "2024-07-02T20:06:54.406Z" }, { "cveId": "CVE-2024-33919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33919.json", "dateUpdated": "2024-07-02T20:04:58.650Z" }, { "cveId": "CVE-2024-34379", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34379", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34379.json", "dateUpdated": "2024-07-02T20:02:09.503Z" }, { "cveId": "CVE-2024-4083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4083.json", "dateUpdated": "2024-07-02T20:05:26.676Z" }, { "cveId": "CVE-2024-4185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4185.json", "dateUpdated": "2024-07-02T20:06:07.808Z" }, { "cveId": "CVE-2024-4194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4194.json", "dateUpdated": "2024-07-02T20:00:20.537Z" }, { "cveId": "CVE-2024-5589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5589.json", "dateUpdated": "2024-07-02T20:01:46.028Z" } ], "error": [] }, { "fetchTime": "2024-07-02T19:57:54.159Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2022-30636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-30636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/30xxx/CVE-2022-30636.json", "dateUpdated": "2024-07-02T19:51:46.635Z" }, { "cveId": "CVE-2023-24531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-24531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/24xxx/CVE-2023-24531.json", "dateUpdated": "2024-07-02T19:51:48.731Z" } ], "updated": [ { "cveId": "CVE-2022-21434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21434.json", "dateUpdated": "2024-07-02T19:51:53.199Z" }, { "cveId": "CVE-2023-5697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5697.json", "dateUpdated": "2024-07-02T19:53:28.763Z" }, { "cveId": "CVE-2023-5698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5698.json", "dateUpdated": "2024-07-02T19:53:14.408Z" }, { "cveId": "CVE-2024-22105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22105.json", "dateUpdated": "2024-07-02T19:50:54.451Z" }, { "cveId": "CVE-2024-25087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25087.json", "dateUpdated": "2024-07-02T19:51:17.365Z" }, { "cveId": "CVE-2024-38275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38275.json", "dateUpdated": "2024-07-02T19:52:54.464Z" }, { "cveId": "CVE-2024-4627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4627.json", "dateUpdated": "2024-07-02T19:57:46.852Z" }, { "cveId": "CVE-2024-5260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5260.json", "dateUpdated": "2024-07-02T19:50:29.029Z" }, { "cveId": "CVE-2024-5322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5322.json", "dateUpdated": "2024-07-02T19:54:25.045Z" }, { "cveId": "CVE-2024-6109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6109.json", "dateUpdated": "2024-07-02T19:53:03.466Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T19:50:25.201Z" } ], "error": [] }, { "fetchTime": "2024-07-02T19:50:16.711Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38537.json", "dateUpdated": "2024-07-02T19:50:10.275Z" } ], "updated": [ { "cveId": "CVE-2024-36982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36982.json", "dateUpdated": "2024-07-02T19:47:20.337Z" }, { "cveId": "CVE-2024-37134", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37134", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37134.json", "dateUpdated": "2024-07-02T19:49:29.753Z" }, { "cveId": "CVE-2024-4460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4460.json", "dateUpdated": "2024-07-02T19:45:51.676Z" }, { "cveId": "CVE-2024-4680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4680.json", "dateUpdated": "2024-07-02T19:48:27.856Z" }, { "cveId": "CVE-2024-5885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5885.json", "dateUpdated": "2024-07-02T19:48:11.929Z" } ], "error": [] }, { "fetchTime": "2024-07-02T19:42:25.127Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2023-42100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42100.json", "dateUpdated": "2024-07-02T19:39:35.157Z" }, { "cveId": "CVE-2024-2882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2882.json", "dateUpdated": "2024-07-02T19:38:03.421Z" }, { "cveId": "CVE-2024-34583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34583.json", "dateUpdated": "2024-07-02T19:37:49.881Z" }, { "cveId": "CVE-2024-34594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34594.json", "dateUpdated": "2024-07-02T19:37:38.778Z" }, { "cveId": "CVE-2024-34595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34595.json", "dateUpdated": "2024-07-02T19:37:25.590Z" }, { "cveId": "CVE-2024-34596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34596.json", "dateUpdated": "2024-07-02T19:36:31.948Z" }, { "cveId": "CVE-2024-34600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34600.json", "dateUpdated": "2024-07-02T19:36:18.449Z" }, { "cveId": "CVE-2024-35715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35715.json", "dateUpdated": "2024-07-02T19:40:58.327Z" }, { "cveId": "CVE-2024-4520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4520.json", "dateUpdated": "2024-07-02T19:40:32.611Z" }, { "cveId": "CVE-2024-5605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5605.json", "dateUpdated": "2024-07-02T19:35:46.058Z" }, { "cveId": "CVE-2024-5866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5866.json", "dateUpdated": "2024-07-02T19:38:36.342Z" }, { "cveId": "CVE-2024-6382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6382.json", "dateUpdated": "2024-07-02T19:38:21.077Z" } ], "error": [] }, { "fetchTime": "2024-07-02T19:34:37.971Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-38526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38526.json", "dateUpdated": "2024-07-02T19:30:39.726Z" }, { "cveId": "CVE-2024-39352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39352.json", "dateUpdated": "2024-07-02T19:27:16.374Z" }, { "cveId": "CVE-2024-5686", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5686", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5686.json", "dateUpdated": "2024-07-02T19:34:11.406Z" } ], "error": [] }, { "fetchTime": "2024-07-02T19:26:52.909Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2021-47285", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47285", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47285.json", "dateUpdated": "2024-07-02T19:19:08.096Z" }, { "cveId": "CVE-2022-26916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26916.json", "dateUpdated": "2024-07-02T19:20:28.808Z" }, { "cveId": "CVE-2022-26918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26918.json", "dateUpdated": "2024-07-02T19:21:23.190Z" }, { "cveId": "CVE-2022-29072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29072.json", "dateUpdated": "2024-07-02T19:24:09.402Z" }, { "cveId": "CVE-2024-25943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25943.json", "dateUpdated": "2024-07-02T19:19:06.056Z" }, { "cveId": "CVE-2024-2795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2795.json", "dateUpdated": "2024-07-02T19:25:40.357Z" }, { "cveId": "CVE-2024-38514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38514.json", "dateUpdated": "2024-07-02T19:19:20.178Z" }, { "cveId": "CVE-2024-38521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38521.json", "dateUpdated": "2024-07-02T19:21:59.237Z" }, { "cveId": "CVE-2024-5662", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5662", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5662.json", "dateUpdated": "2024-07-02T19:23:00.742Z" } ], "error": [] }, { "fetchTime": "2024-07-02T19:19:00.438Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2022-24499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24499.json", "dateUpdated": "2024-07-02T19:10:10.783Z" }, { "cveId": "CVE-2022-24534", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24534", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24534.json", "dateUpdated": "2024-07-02T19:12:18.484Z" }, { "cveId": "CVE-2022-24544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24544.json", "dateUpdated": "2024-07-02T19:13:04.454Z" }, { "cveId": "CVE-2022-26789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26789.json", "dateUpdated": "2024-07-02T19:13:43.739Z" }, { "cveId": "CVE-2022-26791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26791.json", "dateUpdated": "2024-07-02T19:16:35.930Z" }, { "cveId": "CVE-2022-26811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26811.json", "dateUpdated": "2024-07-02T19:17:09.143Z" }, { "cveId": "CVE-2022-26897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26897.json", "dateUpdated": "2024-07-02T19:17:50.977Z" }, { "cveId": "CVE-2024-38391", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38391", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38391.json", "dateUpdated": "2024-07-02T19:16:26.621Z" }, { "cveId": "CVE-2024-39362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39362.json", "dateUpdated": "2024-07-02T19:14:42.574Z" } ], "error": [] }, { "fetchTime": "2024-07-02T19:08:16.960Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2017-20012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-20012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/20xxx/CVE-2017-20012.json", "dateUpdated": "2024-07-02T19:03:58.291Z" }, { "cveId": "CVE-2022-21983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21983.json", "dateUpdated": "2024-07-02T19:05:57.518Z" }, { "cveId": "CVE-2022-24496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24496.json", "dateUpdated": "2024-07-02T19:07:12.300Z" }, { "cveId": "CVE-2022-25514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25514.json", "dateUpdated": "2024-07-02T18:57:53.451Z" }, { "cveId": "CVE-2022-25517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25517.json", "dateUpdated": "2024-07-02T19:01:53.221Z" }, { "cveId": "CVE-2024-22272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22272.json", "dateUpdated": "2024-07-02T18:58:33.890Z" }, { "cveId": "CVE-2024-37146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37146.json", "dateUpdated": "2024-07-02T18:58:29.302Z" }, { "cveId": "CVE-2024-39313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39313.json", "dateUpdated": "2024-07-02T18:58:09.681Z" }, { "cveId": "CVE-2024-5751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5751.json", "dateUpdated": "2024-07-02T19:00:11.936Z" }, { "cveId": "CVE-2024-6130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6130.json", "dateUpdated": "2024-07-02T18:58:45.523Z" }, { "cveId": "CVE-2024-6381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6381.json", "dateUpdated": "2024-07-02T18:57:49.237Z" } ], "error": [] }, { "fetchTime": "2024-07-02T18:57:46.746Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2021-45364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45364.json", "dateUpdated": "2024-07-02T18:54:18.820Z" }, { "cveId": "CVE-2021-45952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45952.json", "dateUpdated": "2024-07-02T18:52:39.045Z" }, { "cveId": "CVE-2024-22103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22103.json", "dateUpdated": "2024-07-02T18:54:12.081Z" }, { "cveId": "CVE-2024-37741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37741.json", "dateUpdated": "2024-07-02T18:57:37.685Z" }, { "cveId": "CVE-2024-6296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6296.json", "dateUpdated": "2024-07-02T18:51:29.772Z" } ], "error": [] }, { "fetchTime": "2024-07-02T18:50:00.139Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2021-43225", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43225", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43225.json", "dateUpdated": "2024-07-02T18:48:15.788Z" }, { "cveId": "CVE-2024-29040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29040.json", "dateUpdated": "2024-07-02T18:49:43.456Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T18:49:50.696Z" } ], "error": [] }, { "fetchTime": "2024-07-02T18:42:08.375Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2021-43215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43215.json", "dateUpdated": "2024-07-02T18:35:48.657Z" }, { "cveId": "CVE-2021-43574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43574.json", "dateUpdated": "2024-07-02T18:34:29.532Z" }, { "cveId": "CVE-2024-38996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38996.json", "dateUpdated": "2024-07-02T18:38:11.706Z" }, { "cveId": "CVE-2024-5942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5942.json", "dateUpdated": "2024-07-02T18:40:56.855Z" }, { "cveId": "CVE-2024-6415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6415.json", "dateUpdated": "2024-07-02T18:40:17.711Z" } ], "error": [] }, { "fetchTime": "2024-07-02T18:33:36.934Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2021-40462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40462.json", "dateUpdated": "2024-07-02T18:25:39.530Z" }, { "cveId": "CVE-2021-40470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40470.json", "dateUpdated": "2024-07-02T18:26:36.702Z" }, { "cveId": "CVE-2021-41346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41346.json", "dateUpdated": "2024-07-02T18:28:12.924Z" }, { "cveId": "CVE-2024-23737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23737.json", "dateUpdated": "2024-07-02T18:29:01.818Z" }, { "cveId": "CVE-2024-38476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38476.json", "dateUpdated": "2024-07-02T18:27:03.011Z" }, { "cveId": "CVE-2024-39891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39891.json", "dateUpdated": "2024-07-02T18:32:45.522Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-02T18:22:40.071Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2022-25477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25477.json", "dateUpdated": "2024-07-02T18:17:58.497475" }, { "cveId": "CVE-2022-25478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25478.json", "dateUpdated": "2024-07-02T18:19:34.272339" }, { "cveId": "CVE-2022-25479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25479.json", "dateUpdated": "2024-07-02T18:21:01.373330" }, { "cveId": "CVE-2022-25480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-25480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/25xxx/CVE-2022-25480.json", "dateUpdated": "2024-07-02T18:22:34.406350" } ], "updated": [ { "cveId": "CVE-2021-38663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-38663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/38xxx/CVE-2021-38663.json", "dateUpdated": "2024-07-02T18:19:46.990Z" }, { "cveId": "CVE-2023-41927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41927.json", "dateUpdated": "2024-07-02T18:19:21.724Z" }, { "cveId": "CVE-2024-20892", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20892", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20892.json", "dateUpdated": "2024-07-02T18:14:27.091Z" }, { "cveId": "CVE-2024-20895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20895.json", "dateUpdated": "2024-07-02T18:13:10.210Z" }, { "cveId": "CVE-2024-2819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2819.json", "dateUpdated": "2024-07-02T18:20:06.592Z" }, { "cveId": "CVE-2024-4836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4836.json", "dateUpdated": "2024-07-02T18:18:27.772Z" } ], "error": [] }, { "fetchTime": "2024-07-02T18:09:56.053Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39894.json", "dateUpdated": "2024-07-02T18:04:35.744018" } ], "updated": [ { "cveId": "CVE-2021-40978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-40978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/40xxx/CVE-2021-40978.json", "dateUpdated": "2024-07-02T18:08:00.035Z" }, { "cveId": "CVE-2024-20896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20896.json", "dateUpdated": "2024-07-02T18:08:41.169Z" }, { "cveId": "CVE-2024-39323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39323.json", "dateUpdated": "2024-07-02T18:04:26.671Z" }, { "cveId": "CVE-2024-3826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3826.json", "dateUpdated": "2024-07-02T18:02:00.793Z" }, { "cveId": "CVE-2024-4467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4467.json", "dateUpdated": "2024-07-02T18:05:57.843Z" }, { "cveId": "CVE-2024-5865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5865.json", "dateUpdated": "2024-07-02T18:08:10.063Z" } ], "error": [] }, { "fetchTime": "2024-07-02T17:44:35.558Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39891.json", "dateUpdated": "2024-07-02T17:38:33.182133" } ], "error": [] }, { "fetchTime": "2024-07-02T17:36:49.270Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39206", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39206", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39206.json", "dateUpdated": "2024-07-02T17:32:27.594029" }, { "cveId": "CVE-2024-39891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39891.json", "dateUpdated": "2024-07-02T17:33:10.759775" } ], "updated": [ { "cveId": "CVE-2024-39309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39309.json", "dateUpdated": "2024-07-02T17:32:40.086Z" }, { "cveId": "CVE-2024-3995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3995.json", "dateUpdated": "2024-07-02T17:30:46.712Z" } ], "error": [] }, { "fetchTime": "2024-07-02T17:29:03.438Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6341", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6341", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6341.json", "dateUpdated": "2024-07-02T17:26:13.327Z" } ], "updated": [ { "cveId": "CVE-2024-30067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30067.json", "dateUpdated": "2024-07-02T17:19:09.575Z" }, { "cveId": "CVE-2024-3897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3897.json", "dateUpdated": "2024-07-02T17:20:39.091Z" } ], "error": [] }, { "fetchTime": "2024-07-02T17:18:29.020Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6381.json", "dateUpdated": "2024-07-02T17:14:48.908Z" }, { "cveId": "CVE-2024-6382", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6382", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6382.json", "dateUpdated": "2024-07-02T17:17:50.237Z" } ], "updated": [ { "cveId": "CVE-2024-37905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37905.json", "dateUpdated": "2024-07-02T17:10:49.903Z" } ], "error": [] }, { "fetchTime": "2024-07-02T17:07:48.279Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2022-43272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43272.json", "dateUpdated": "2024-07-02T16:58:53.969Z" }, { "cveId": "CVE-2023-42014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42014.json", "dateUpdated": "2024-07-02T17:02:01.853Z" }, { "cveId": "CVE-2023-47681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47681.json", "dateUpdated": "2024-07-02T17:05:07.786Z" }, { "cveId": "CVE-2024-38367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38367.json", "dateUpdated": "2024-07-02T17:00:40.830Z" }, { "cveId": "CVE-2024-38368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38368.json", "dateUpdated": "2024-07-02T17:00:15.687Z" }, { "cveId": "CVE-2024-5289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5289.json", "dateUpdated": "2024-07-02T17:01:33.340Z" }, { "cveId": "CVE-2024-5574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5574.json", "dateUpdated": "2024-07-02T16:59:15.500Z" } ], "error": [] }, { "fetchTime": "2024-07-02T16:58:17.148Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-5263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5263.json", "dateUpdated": "2024-07-02T16:52:59.654Z" }, { "cveId": "CVE-2024-5649", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5649", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5649.json", "dateUpdated": "2024-07-02T16:53:44.354Z" }, { "cveId": "CVE-2024-5970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5970.json", "dateUpdated": "2024-07-02T16:53:27.790Z" } ], "error": [] }, { "fetchTime": "2024-07-02T16:50:46.588Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-6139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6139.json", "dateUpdated": "2024-07-02T16:48:28.625Z" }, { "cveId": "CVE-2024-6178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6178.json", "dateUpdated": "2024-07-02T16:49:18.406Z" }, { "cveId": "CVE-2024-6179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6179.json", "dateUpdated": "2024-07-02T16:49:07.038Z" } ], "error": [] }, { "fetchTime": "2024-07-02T16:43:16.572Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2024-31071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31071.json", "dateUpdated": "2024-07-02T16:35:43.154Z" }, { "cveId": "CVE-2024-32852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32852.json", "dateUpdated": "2024-07-02T16:37:46.864Z" }, { "cveId": "CVE-2024-36243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36243.json", "dateUpdated": "2024-07-02T16:34:18.599Z" }, { "cveId": "CVE-2024-37126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37126.json", "dateUpdated": "2024-07-02T16:36:43.441Z" }, { "cveId": "CVE-2024-37133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37133.json", "dateUpdated": "2024-07-02T16:37:06.466Z" }, { "cveId": "CVE-2024-38366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38366.json", "dateUpdated": "2024-07-02T16:35:28.407Z" }, { "cveId": "CVE-2024-39347", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39347", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39347.json", "dateUpdated": "2024-07-02T16:39:01.301Z" }, { "cveId": "CVE-2024-3513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3513.json", "dateUpdated": "2024-07-02T16:36:08.117Z" } ], "error": [] }, { "fetchTime": "2024-07-02T16:33:53.206Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-20310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20310.json", "dateUpdated": "2024-07-02T16:23:39.427Z" }, { "cveId": "CVE-2024-20314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20314.json", "dateUpdated": "2024-07-02T16:25:13.272Z" }, { "cveId": "CVE-2024-20316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20316.json", "dateUpdated": "2024-07-02T16:25:58.752Z" }, { "cveId": "CVE-2024-20319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20319.json", "dateUpdated": "2024-07-02T16:26:46.466Z" }, { "cveId": "CVE-2024-4268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4268.json", "dateUpdated": "2024-07-02T16:30:29.953Z" }, { "cveId": "CVE-2024-5545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5545.json", "dateUpdated": "2024-07-02T16:22:19.149Z" } ], "error": [] }, { "fetchTime": "2024-07-02T16:22:08.317Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2022-32147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32147.json", "dateUpdated": "2024-07-02T16:15:15.828Z" }, { "cveId": "CVE-2022-32191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32191.json", "dateUpdated": "2024-07-02T16:15:41.909Z" }, { "cveId": "CVE-2022-3428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3428.json", "dateUpdated": "2024-07-02T16:16:11.786Z" }, { "cveId": "CVE-2022-41718", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41718", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41718.json", "dateUpdated": "2024-07-02T16:16:38.533Z" }, { "cveId": "CVE-2022-41726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41726.json", "dateUpdated": "2024-07-02T16:17:03.961Z" }, { "cveId": "CVE-2022-41728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41728.json", "dateUpdated": "2024-07-02T16:17:26.780Z" }, { "cveId": "CVE-2022-41729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41729.json", "dateUpdated": "2024-07-02T16:17:46.691Z" }, { "cveId": "CVE-2022-41730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41730.json", "dateUpdated": "2024-07-02T16:18:12.105Z" }, { "cveId": "CVE-2023-39324", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39324", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39324.json", "dateUpdated": "2024-07-02T16:19:54.031Z" } ], "updated": [ { "cveId": "CVE-2024-20399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20399.json", "dateUpdated": "2024-07-02T16:20:21.935Z" }, { "cveId": "CVE-2024-32854", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32854", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32854.json", "dateUpdated": "2024-07-02T16:20:03.387Z" } ], "error": [] }, { "fetchTime": "2024-07-02T16:09:26.823Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-39323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39323.json", "dateUpdated": "2024-07-02T16:03:03.253Z" } ], "updated": [ { "cveId": "CVE-2024-20261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20261.json", "dateUpdated": "2024-07-02T16:00:57.104Z" } ], "error": [] }, { "fetchTime": "2024-07-02T15:59:13.003Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-39316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39316.json", "dateUpdated": "2024-07-02T15:57:39.107Z" }, { "cveId": "CVE-2024-4467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4467.json", "dateUpdated": "2024-07-02T15:57:23.648Z" }, { "cveId": "CVE-2024-5865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5865.json", "dateUpdated": "2024-07-02T15:55:23.267Z" }, { "cveId": "CVE-2024-5866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5866.json", "dateUpdated": "2024-07-02T15:58:35.304Z" } ], "updated": [ { "cveId": "CVE-2024-32228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32228.json", "dateUpdated": "2024-07-02T15:52:40.452Z" }, { "cveId": "CVE-2024-38525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38525.json", "dateUpdated": "2024-07-02T15:54:07.148Z" }, { "cveId": "CVE-2024-3801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3801.json", "dateUpdated": "2024-07-02T15:57:35.414Z" }, { "cveId": "CVE-2024-5349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5349.json", "dateUpdated": "2024-07-02T15:58:45.826Z" }, { "cveId": "CVE-2024-6323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6323.json", "dateUpdated": "2024-07-02T15:58:28.186Z" } ], "error": [] }, { "fetchTime": "2024-07-02T15:51:35.035Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-3826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3826.json", "dateUpdated": "2024-07-02T15:50:45.298Z" } ], "updated": [ { "cveId": "CVE-2024-22104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22104.json", "dateUpdated": "2024-07-02T15:44:29.372340" }, { "cveId": "CVE-2024-22105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22105.json", "dateUpdated": "2024-07-02T15:45:08.292960" }, { "cveId": "CVE-2024-22106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22106.json", "dateUpdated": "2024-07-02T15:45:42.511740" }, { "cveId": "CVE-2024-25086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25086.json", "dateUpdated": "2024-07-02T15:46:35.142278" }, { "cveId": "CVE-2024-25087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25087.json", "dateUpdated": "2024-07-02T15:47:33.372813" }, { "cveId": "CVE-2024-25088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25088.json", "dateUpdated": "2024-07-02T15:48:12.787970" } ], "error": [] }, { "fetchTime": "2024-07-02T15:43:58.096Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-26314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26314.json", "dateUpdated": "2024-07-02T15:39:18.038388" } ], "updated": [ { "cveId": "CVE-2023-51776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51776.json", "dateUpdated": "2024-07-02T15:40:36.672344" }, { "cveId": "CVE-2023-51777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51777.json", "dateUpdated": "2024-07-02T15:41:24.936205" }, { "cveId": "CVE-2023-51778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51778.json", "dateUpdated": "2024-07-02T15:42:00.481680" }, { "cveId": "CVE-2024-20293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20293.json", "dateUpdated": "2024-07-02T15:36:56.903Z" }, { "cveId": "CVE-2024-22102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22102.json", "dateUpdated": "2024-07-02T15:42:59.370727" }, { "cveId": "CVE-2024-22103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22103.json", "dateUpdated": "2024-07-02T15:43:45.109251" }, { "cveId": "CVE-2024-6414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6414.json", "dateUpdated": "2024-07-02T15:37:27.073Z" } ], "error": [] }, { "fetchTime": "2024-07-02T15:36:29.865Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-25087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25087.json", "dateUpdated": "2024-07-02T15:30:36.344178" }, { "cveId": "CVE-2024-25088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25088.json", "dateUpdated": "2024-07-02T15:33:49.214471" } ], "updated": [ { "cveId": "CVE-2023-35022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35022.json", "dateUpdated": "2024-07-02T15:32:24.481Z" }, { "cveId": "CVE-2024-28200", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28200", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28200.json", "dateUpdated": "2024-07-02T15:29:43.735Z" }, { "cveId": "CVE-2024-3999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3999.json", "dateUpdated": "2024-07-02T15:31:50.935Z" } ], "error": [] }, { "fetchTime": "2024-07-02T15:28:27.709Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-25086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25086.json", "dateUpdated": "2024-07-02T15:27:22.808384" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T15:20:55.935Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-22105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22105.json", "dateUpdated": "2024-07-02T15:10:29.320374" }, { "cveId": "CVE-2024-22106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22106.json", "dateUpdated": "2024-07-02T15:17:30.780185" } ], "updated": [ { "cveId": "CVE-2024-20898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20898.json", "dateUpdated": "2024-07-02T15:14:18.364Z" }, { "cveId": "CVE-2024-34703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34703.json", "dateUpdated": "2024-07-02T15:13:21.603Z" }, { "cveId": "CVE-2024-38366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38366.json", "dateUpdated": "2024-07-02T15:19:17.542Z" }, { "cveId": "CVE-2024-38520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38520.json", "dateUpdated": "2024-07-02T15:16:05.881Z" } ], "error": [] }, { "fetchTime": "2024-07-02T15:09:28.410Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-22103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22103.json", "dateUpdated": "2024-07-02T15:02:59.321730" }, { "cveId": "CVE-2024-22104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22104.json", "dateUpdated": "2024-07-02T15:06:04.486749" } ], "updated": [ { "cveId": "CVE-2024-20399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20399.json", "dateUpdated": "2024-07-02T15:08:18.404Z" }, { "cveId": "CVE-2024-34601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34601.json", "dateUpdated": "2024-07-02T15:08:59.366Z" }, { "cveId": "CVE-2024-5219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5219.json", "dateUpdated": "2024-07-02T15:08:53.234Z" }, { "cveId": "CVE-2024-6011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6011.json", "dateUpdated": "2024-07-02T15:04:33.790Z" } ], "error": [] }, { "fetchTime": "2024-07-02T14:59:42.400Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-51778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51778.json", "dateUpdated": "2024-07-02T14:53:51.201272" }, { "cveId": "CVE-2024-22102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22102.json", "dateUpdated": "2024-07-02T14:59:08.533968" } ], "updated": [ { "cveId": "CVE-2024-38993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38993.json", "dateUpdated": "2024-07-02T14:52:19.651Z" } ], "error": [] }, { "fetchTime": "2024-07-02T14:51:56.373Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-51777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51777.json", "dateUpdated": "2024-07-02T14:48:23.943588" } ], "updated": [ { "cveId": "CVE-2024-5346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5346.json", "dateUpdated": "2024-07-02T14:48:04.212Z" } ], "error": [] }, { "fetchTime": "2024-07-02T14:44:04.070Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2023-51776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51776.json", "dateUpdated": "2024-07-02T14:41:28.692347" }, { "cveId": "CVE-2024-4897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4897.json", "dateUpdated": "2024-07-02T14:37:36.135Z" } ], "updated": [ { "cveId": "CVE-2024-37091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37091.json", "dateUpdated": "2024-07-02T14:38:54.301Z" }, { "cveId": "CVE-2024-37764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37764.json", "dateUpdated": "2024-07-02T14:42:09.120Z" }, { "cveId": "CVE-2024-5791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5791.json", "dateUpdated": "2024-07-02T14:43:28.673Z" }, { "cveId": "CVE-2024-6050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6050.json", "dateUpdated": "2024-07-02T14:42:33.460Z" }, { "cveId": "CVE-2024-6273", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6273", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6273.json", "dateUpdated": "2024-07-02T14:42:04.235Z" } ], "error": [] }, { "fetchTime": "2024-07-02T14:36:27.432Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-24764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24764.json", "dateUpdated": "2024-07-02T14:31:21.880Z" }, { "cveId": "CVE-2024-28984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28984.json", "dateUpdated": "2024-07-02T14:28:53.324Z" }, { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-02T14:34:55.543Z" }, { "cveId": "CVE-2024-37086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37086.json", "dateUpdated": "2024-07-02T14:31:51.724Z" }, { "cveId": "CVE-2024-3249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3249.json", "dateUpdated": "2024-07-02T14:33:11.366Z" }, { "cveId": "CVE-2024-6088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6088.json", "dateUpdated": "2024-07-02T14:32:04.607Z" } ], "error": [] }, { "fetchTime": "2024-07-02T14:28:34.569Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-50952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50952.json", "dateUpdated": "2024-07-02T14:23:54.852Z" }, { "cveId": "CVE-2023-50953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50953.json", "dateUpdated": "2024-07-02T14:23:23.839Z" }, { "cveId": "CVE-2024-0158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0158.json", "dateUpdated": "2024-07-02T14:21:13.009Z" }, { "cveId": "CVE-2024-30111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30111.json", "dateUpdated": "2024-07-02T14:26:34.504Z" }, { "cveId": "CVE-2024-37282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37282.json", "dateUpdated": "2024-07-02T14:20:09.438Z" }, { "cveId": "CVE-2024-38480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38480.json", "dateUpdated": "2024-07-02T14:22:07.745Z" }, { "cveId": "CVE-2024-3123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3123.json", "dateUpdated": "2024-07-02T14:21:02.687Z" }, { "cveId": "CVE-2024-5938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5938.json", "dateUpdated": "2024-07-02T14:25:02.078Z" } ], "error": [] }, { "fetchTime": "2024-07-02T14:18:58.690Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-32932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32932.json", "dateUpdated": "2024-07-02T14:08:17.013Z" } ], "updated": [ { "cveId": "CVE-2024-0153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0153.json", "dateUpdated": "2024-07-02T14:15:36.872Z" }, { "cveId": "CVE-2024-37479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37479.json", "dateUpdated": "2024-07-02T14:12:21.439Z" }, { "cveId": "CVE-2024-39879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39879.json", "dateUpdated": "2024-07-02T14:10:11.623Z" }, { "cveId": "CVE-2024-5544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5544.json", "dateUpdated": "2024-07-02T14:15:33.677Z" }, { "cveId": "CVE-2024-6099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6099.json", "dateUpdated": "2024-07-02T14:08:59.986Z" } ], "error": [] }, { "fetchTime": "2024-07-02T14:08:11.506Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-32757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32757.json", "dateUpdated": "2024-07-02T14:02:15.247Z" } ], "updated": [ { "cveId": "CVE-2023-41922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41922.json", "dateUpdated": "2024-07-02T14:05:45.133Z" }, { "cveId": "CVE-2024-37030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37030.json", "dateUpdated": "2024-07-02T14:02:20.289Z" }, { "cveId": "CVE-2024-37132", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37132", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37132.json", "dateUpdated": "2024-07-02T14:04:16.768Z" }, { "cveId": "CVE-2024-38857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38857.json", "dateUpdated": "2024-07-02T14:02:59.286Z" }, { "cveId": "CVE-2024-6264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6264.json", "dateUpdated": "2024-07-02T14:07:14.540Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-02T13:58:42.638Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-32756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32756.json", "dateUpdated": "2024-07-02T13:53:18.769Z" } ], "updated": [ { "cveId": "CVE-2024-20894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20894.json", "dateUpdated": "2024-07-02T13:51:38.054Z" }, { "cveId": "CVE-2024-6088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6088.json", "dateUpdated": "2024-07-02T13:55:45.552Z" } ], "error": [] }, { "fetchTime": "2024-07-02T13:50:43.540Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-34122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34122.json", "dateUpdated": "2024-07-02T13:44:42.794Z" }, { "cveId": "CVE-2024-38519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38519.json", "dateUpdated": "2024-07-02T13:47:36.399Z" } ], "updated": [ { "cveId": "CVE-2024-20897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20897.json", "dateUpdated": "2024-07-02T13:44:39.715Z" }, { "cveId": "CVE-2024-20900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20900.json", "dateUpdated": "2024-07-02T13:46:26.925Z" }, { "cveId": "CVE-2024-34587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34587.json", "dateUpdated": "2024-07-02T13:44:02.375Z" }, { "cveId": "CVE-2024-36260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36260.json", "dateUpdated": "2024-07-02T13:48:04.106Z" }, { "cveId": "CVE-2024-37185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37185.json", "dateUpdated": "2024-07-02T13:47:55.221Z" } ], "error": [] }, { "fetchTime": "2024-07-02T13:42:58.975Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-32755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32755.json", "dateUpdated": "2024-07-02T13:38:41.336Z" }, { "cveId": "CVE-2024-36404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36404.json", "dateUpdated": "2024-07-02T13:39:35.716Z" } ], "updated": [ { "cveId": "CVE-2024-34585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34585.json", "dateUpdated": "2024-07-02T13:41:48.480Z" }, { "cveId": "CVE-2024-34589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34589.json", "dateUpdated": "2024-07-02T13:40:32.062Z" }, { "cveId": "CVE-2024-34597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34597.json", "dateUpdated": "2024-07-02T13:39:57.746Z" }, { "cveId": "CVE-2024-6012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6012.json", "dateUpdated": "2024-07-02T13:36:02.052Z" }, { "cveId": "CVE-2024-6439", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6439", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6439.json", "dateUpdated": "2024-07-02T13:38:14.957Z" } ], "error": [] }, { "fetchTime": "2024-07-02T13:35:28.206Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-20889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20889.json", "dateUpdated": "2024-07-02T13:32:53.706Z" }, { "cveId": "CVE-2024-20891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20891.json", "dateUpdated": "2024-07-02T13:32:17.072Z" }, { "cveId": "CVE-2024-34592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34592.json", "dateUpdated": "2024-07-02T13:31:23.009Z" }, { "cveId": "CVE-2024-34593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34593.json", "dateUpdated": "2024-07-02T13:29:15.174Z" }, { "cveId": "CVE-2024-6438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6438.json", "dateUpdated": "2024-07-02T13:29:53.624Z" } ], "error": [] }, { "fetchTime": "2024-07-02T13:27:41.310Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2022-24975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24975.json", "dateUpdated": "2024-07-02T13:27:12.169978" }, { "cveId": "CVE-2024-0193", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0193", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0193.json", "dateUpdated": "2024-07-02T13:17:46.436Z" }, { "cveId": "CVE-2024-34599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34599.json", "dateUpdated": "2024-07-02T13:25:35.622Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T13:18:46.662Z" } ], "error": [] }, { "fetchTime": "2024-07-02T13:17:39.254Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39143.json", "dateUpdated": "2024-07-02T13:10:05.457872" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T13:06:12.886Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39119.json", "dateUpdated": "2024-07-02T13:03:05.185049" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T11:38:30.737Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6441", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6441", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6441.json", "dateUpdated": "2024-07-02T11:31:04.637Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T11:30:31.018Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-5090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5090.json", "dateUpdated": "2024-07-02T11:23:46.014Z" } ], "error": [] }, { "fetchTime": "2024-07-02T11:22:40.484Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-1062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1062.json", "dateUpdated": "2024-07-02T11:14:19.092Z" }, { "cveId": "CVE-2024-2199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2199.json", "dateUpdated": "2024-07-02T11:14:48.262Z" }, { "cveId": "CVE-2024-3657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3657.json", "dateUpdated": "2024-07-02T11:15:19.093Z" } ], "error": [] }, { "fetchTime": "2024-07-02T11:03:58.472Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-4268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4268.json", "dateUpdated": "2024-07-02T11:01:34.819Z" }, { "cveId": "CVE-2024-6088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6088.json", "dateUpdated": "2024-07-02T11:01:35.401Z" }, { "cveId": "CVE-2024-6099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6099.json", "dateUpdated": "2024-07-02T11:01:35.868Z" }, { "cveId": "CVE-2024-6264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6264.json", "dateUpdated": "2024-07-02T11:01:36.324Z" }, { "cveId": "CVE-2024-6439", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6439", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6439.json", "dateUpdated": "2024-07-02T11:00:05.155Z" }, { "cveId": "CVE-2024-6440", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6440", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6440.json", "dateUpdated": "2024-07-02T11:00:06.663Z" } ], "updated": [ { "cveId": "CVE-2023-41926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41926.json", "dateUpdated": "2024-07-02T10:55:59.996Z" } ], "error": [] }, { "fetchTime": "2024-07-02T10:55:47.240Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-41917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41917.json", "dateUpdated": "2024-07-02T10:54:13.365Z" }, { "cveId": "CVE-2023-41918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41918.json", "dateUpdated": "2024-07-02T10:54:20.618Z" }, { "cveId": "CVE-2023-41919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41919.json", "dateUpdated": "2024-07-02T10:53:17.253Z" }, { "cveId": "CVE-2023-41920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41920.json", "dateUpdated": "2024-07-02T10:52:42.017Z" }, { "cveId": "CVE-2023-41921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41921.json", "dateUpdated": "2024-07-02T10:51:15.140Z" }, { "cveId": "CVE-2023-41923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41923.json", "dateUpdated": "2024-07-02T10:55:26.955Z" } ], "error": [] }, { "fetchTime": "2024-07-02T10:31:45.864Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6438.json", "dateUpdated": "2024-07-02T10:31:04.362Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T10:09:07.201Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-36387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36387.json", "dateUpdated": "2024-07-02T10:05:15.503Z" } ], "error": [] }, { "fetchTime": "2024-07-02T09:36:45.504Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6011.json", "dateUpdated": "2024-07-02T09:32:09.622Z" }, { "cveId": "CVE-2024-6012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6012.json", "dateUpdated": "2024-07-02T09:32:10.221Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T09:28:22.626Z", "numberOfChanges": 32, "new": [ { "cveId": "CVE-2024-20888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20888.json", "dateUpdated": "2024-07-02T09:20:38.188Z" }, { "cveId": "CVE-2024-20889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20889.json", "dateUpdated": "2024-07-02T09:20:39.352Z" }, { "cveId": "CVE-2024-20890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20890.json", "dateUpdated": "2024-07-02T09:20:40.447Z" }, { "cveId": "CVE-2024-20891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20891.json", "dateUpdated": "2024-07-02T09:20:41.569Z" }, { "cveId": "CVE-2024-20892", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20892", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20892.json", "dateUpdated": "2024-07-02T09:20:42.696Z" }, { "cveId": "CVE-2024-20893", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20893", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20893.json", "dateUpdated": "2024-07-02T09:20:43.819Z" }, { "cveId": "CVE-2024-20894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20894.json", "dateUpdated": "2024-07-02T09:20:44.928Z" }, { "cveId": "CVE-2024-20895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20895.json", "dateUpdated": "2024-07-02T09:20:46.336Z" }, { "cveId": "CVE-2024-20896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20896.json", "dateUpdated": "2024-07-02T09:20:47.454Z" }, { "cveId": "CVE-2024-20897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20897.json", "dateUpdated": "2024-07-02T09:20:48.570Z" }, { "cveId": "CVE-2024-20898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20898.json", "dateUpdated": "2024-07-02T09:20:49.699Z" }, { "cveId": "CVE-2024-20899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20899.json", "dateUpdated": "2024-07-02T09:20:50.814Z" }, { "cveId": "CVE-2024-20900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20900.json", "dateUpdated": "2024-07-02T09:20:51.920Z" }, { "cveId": "CVE-2024-20901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20901.json", "dateUpdated": "2024-07-02T09:20:53.014Z" }, { "cveId": "CVE-2024-34583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34583.json", "dateUpdated": "2024-07-02T09:23:20.905Z" }, { "cveId": "CVE-2024-34584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34584.json", "dateUpdated": "2024-07-02T09:23:22.043Z" }, { "cveId": "CVE-2024-34585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34585.json", "dateUpdated": "2024-07-02T09:23:23.187Z" }, { "cveId": "CVE-2024-34586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34586.json", "dateUpdated": "2024-07-02T09:23:24.312Z" }, { "cveId": "CVE-2024-34587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34587.json", "dateUpdated": "2024-07-02T09:23:25.396Z" }, { "cveId": "CVE-2024-34588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34588.json", "dateUpdated": "2024-07-02T09:23:26.798Z" }, { "cveId": "CVE-2024-34589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34589.json", "dateUpdated": "2024-07-02T09:23:28.195Z" }, { "cveId": "CVE-2024-34590", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34590", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34590.json", "dateUpdated": "2024-07-02T09:23:29.305Z" }, { "cveId": "CVE-2024-34591", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34591", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34591.json", "dateUpdated": "2024-07-02T09:23:30.429Z" }, { "cveId": "CVE-2024-34592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34592.json", "dateUpdated": "2024-07-02T09:23:31.546Z" }, { "cveId": "CVE-2024-34593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34593.json", "dateUpdated": "2024-07-02T09:23:32.660Z" }, { "cveId": "CVE-2024-34594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34594.json", "dateUpdated": "2024-07-02T09:23:33.773Z" }, { "cveId": "CVE-2024-34595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34595.json", "dateUpdated": "2024-07-02T09:23:35.124Z" }, { "cveId": "CVE-2024-34596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34596.json", "dateUpdated": "2024-07-02T09:23:36.232Z" }, { "cveId": "CVE-2024-34597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34597.json", "dateUpdated": "2024-07-02T09:23:37.348Z" }, { "cveId": "CVE-2024-34599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34599.json", "dateUpdated": "2024-07-02T09:23:39.540Z" }, { "cveId": "CVE-2024-34600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34600.json", "dateUpdated": "2024-07-02T09:23:40.666Z" }, { "cveId": "CVE-2024-34601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34601.json", "dateUpdated": "2024-07-02T09:23:41.774Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T08:50:50.160Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4836.json", "dateUpdated": "2024-07-02T08:44:05.732Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T08:34:56.071Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5260.json", "dateUpdated": "2024-07-02T08:32:51.874Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T08:25:55.203Z", "numberOfChanges": 15, "new": [ { "cveId": "CVE-2024-31071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31071.json", "dateUpdated": "2024-07-02T08:13:30.953Z" }, { "cveId": "CVE-2024-36243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36243.json", "dateUpdated": "2024-07-02T08:13:41.186Z" }, { "cveId": "CVE-2024-36260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36260.json", "dateUpdated": "2024-07-02T08:13:58.124Z" }, { "cveId": "CVE-2024-36278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36278.json", "dateUpdated": "2024-07-02T08:13:50.234Z" }, { "cveId": "CVE-2024-37030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37030.json", "dateUpdated": "2024-07-02T08:13:36.884Z" }, { "cveId": "CVE-2024-37077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37077.json", "dateUpdated": "2024-07-02T08:14:14.059Z" }, { "cveId": "CVE-2024-37185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37185.json", "dateUpdated": "2024-07-02T08:14:03.131Z" } ], "updated": [ { "cveId": "CVE-2023-41917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41917.json", "dateUpdated": "2024-07-02T08:20:00.588Z" }, { "cveId": "CVE-2023-41918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41918.json", "dateUpdated": "2024-07-02T08:20:11.611Z" }, { "cveId": "CVE-2023-41919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41919.json", "dateUpdated": "2024-07-02T08:20:21.516Z" }, { "cveId": "CVE-2023-41920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41920.json", "dateUpdated": "2024-07-02T08:20:30.865Z" }, { "cveId": "CVE-2023-41921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41921.json", "dateUpdated": "2024-07-02T08:20:37.969Z" }, { "cveId": "CVE-2023-41922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41922.json", "dateUpdated": "2024-07-02T08:21:00.778Z" }, { "cveId": "CVE-2023-41923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41923.json", "dateUpdated": "2024-07-02T08:21:08.341Z" }, { "cveId": "CVE-2023-41926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41926.json", "dateUpdated": "2024-07-02T08:21:18.104Z" } ], "error": [] }, { "fetchTime": "2024-07-02T08:12:47.777Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38857.json", "dateUpdated": "2024-07-02T08:11:19.241Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T07:46:28.234Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2023-41917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41917.json", "dateUpdated": "2024-07-02T07:41:28.397Z" }, { "cveId": "CVE-2023-41918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41918.json", "dateUpdated": "2024-07-02T07:42:08.260Z" }, { "cveId": "CVE-2023-41919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41919.json", "dateUpdated": "2024-07-02T07:42:16.318Z" }, { "cveId": "CVE-2023-41920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41920.json", "dateUpdated": "2024-07-02T07:42:24.484Z" }, { "cveId": "CVE-2023-41921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41921.json", "dateUpdated": "2024-07-02T07:42:33.722Z" }, { "cveId": "CVE-2023-41922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41922.json", "dateUpdated": "2024-07-02T07:42:42.031Z" }, { "cveId": "CVE-2023-41923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41923.json", "dateUpdated": "2024-07-02T07:42:49.840Z" }, { "cveId": "CVE-2023-41926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41926.json", "dateUpdated": "2024-07-02T07:43:16.362Z" }, { "cveId": "CVE-2023-41927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41927.json", "dateUpdated": "2024-07-02T07:43:25.640Z" }, { "cveId": "CVE-2023-41928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41928.json", "dateUpdated": "2024-07-02T07:43:31.998Z" }, { "cveId": "CVE-2024-37479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37479.json", "dateUpdated": "2024-07-02T07:40:08.888Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T07:38:53.353Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-3513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3513.json", "dateUpdated": "2024-07-02T07:37:03.888Z" }, { "cveId": "CVE-2024-5504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5504.json", "dateUpdated": "2024-07-02T07:37:03.053Z" }, { "cveId": "CVE-2024-5544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5544.json", "dateUpdated": "2024-07-02T07:37:05.025Z" }, { "cveId": "CVE-2024-5545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5545.json", "dateUpdated": "2024-07-02T07:37:04.502Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T07:31:11.124Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37126", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37126", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37126.json", "dateUpdated": "2024-07-02T07:28:04.329Z" }, { "cveId": "CVE-2024-37134", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37134", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37134.json", "dateUpdated": "2024-07-02T07:24:07.261Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T07:22:24.290Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37132", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37132", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37132.json", "dateUpdated": "2024-07-02T07:14:09.624Z" }, { "cveId": "CVE-2024-37133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37133.json", "dateUpdated": "2024-07-02T07:18:57.395Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T07:11:08.290Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-32853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32853.json", "dateUpdated": "2024-07-02T07:03:20.931Z" }, { "cveId": "CVE-2024-32854", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32854", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32854.json", "dateUpdated": "2024-07-02T07:08:29.778Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T07:01:00.648Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-32852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32852.json", "dateUpdated": "2024-07-02T06:57:01.964Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T06:53:36.668Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5219.json", "dateUpdated": "2024-07-02T06:49:43.750Z" }, { "cveId": "CVE-2024-6172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6172.json", "dateUpdated": "2024-07-02T06:49:42.989Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T06:26:35.369Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-0158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0158.json", "dateUpdated": "2024-07-02T06:20:44.735Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T06:01:44.066Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-3999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3999.json", "dateUpdated": "2024-07-02T06:00:02.531Z" }, { "cveId": "CVE-2024-4627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4627.json", "dateUpdated": "2024-07-02T06:00:02.905Z" }, { "cveId": "CVE-2024-5606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5606.json", "dateUpdated": "2024-07-02T06:00:03.377Z" }, { "cveId": "CVE-2024-5767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5767.json", "dateUpdated": "2024-07-02T06:00:03.708Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T05:38:22.684Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-1427", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1427", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1427.json", "dateUpdated": "2024-07-02T05:32:56.061Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T04:35:18.001Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5349.json", "dateUpdated": "2024-07-02T04:31:34.980Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T04:01:29.338Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-45924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45924.json", "dateUpdated": "2024-07-02T03:55:09.316869" }, { "cveId": "CVE-2024-0193", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0193", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0193.json", "dateUpdated": "2024-07-02T03:55:39.797Z" }, { "cveId": "CVE-2024-20399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20399.json", "dateUpdated": "2024-07-02T03:55:37.582Z" }, { "cveId": "CVE-2024-2973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2973.json", "dateUpdated": "2024-07-02T03:55:38.720Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-02T03:55:36.192Z" } ], "error": [] }, { "fetchTime": "2024-07-02T03:20:27.884Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5419.json", "dateUpdated": "2024-07-02T03:14:52.242Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T02:12:19.353Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-2819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2819.json", "dateUpdated": "2024-07-02T01:53:44.982Z" }, { "cveId": "CVE-2024-5938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5938.json", "dateUpdated": "2024-07-02T02:02:11.049Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T01:51:11.834Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4679.json", "dateUpdated": "2024-07-02T01:51:01.295Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-02T00:28:41.980Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4007.json", "dateUpdated": "2024-07-02T00:10:15.764Z" } ], "error": [] }, { "fetchTime": "2024-07-01T23:39:46.423Z", "numberOfChanges": 39, "new": [], "updated": [ { "cveId": "CVE-2023-22932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json", "dateUpdated": "2024-07-01T23:33:07.349Z" }, { "cveId": "CVE-2023-22935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json", "dateUpdated": "2024-07-01T23:33:10.379Z" }, { "cveId": "CVE-2023-22936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json", "dateUpdated": "2024-07-01T23:33:07.657Z" }, { "cveId": "CVE-2023-22938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json", "dateUpdated": "2024-07-01T23:33:12.430Z" }, { "cveId": "CVE-2023-22942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json", "dateUpdated": "2024-07-01T23:33:14.933Z" }, { "cveId": "CVE-2023-22943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json", "dateUpdated": "2024-07-01T23:33:09.425Z" }, { "cveId": "CVE-2023-32706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json", "dateUpdated": "2024-07-01T23:33:11.862Z" }, { "cveId": "CVE-2023-32707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json", "dateUpdated": "2024-07-01T23:33:09.155Z" }, { "cveId": "CVE-2023-32708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json", "dateUpdated": "2024-07-01T23:33:11.558Z" }, { "cveId": "CVE-2023-32710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json", "dateUpdated": "2024-07-01T23:33:11.258Z" }, { "cveId": "CVE-2023-32711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json", "dateUpdated": "2024-07-01T23:33:14.395Z" }, { "cveId": "CVE-2023-32712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json", "dateUpdated": "2024-07-01T23:33:14.132Z" }, { "cveId": "CVE-2023-32713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json", "dateUpdated": "2024-07-01T23:33:13.582Z" }, { "cveId": "CVE-2023-32714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json", "dateUpdated": "2024-07-01T23:33:14.667Z" }, { "cveId": "CVE-2023-32715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json", "dateUpdated": "2024-07-01T23:33:04.892Z" }, { "cveId": "CVE-2023-40592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json", "dateUpdated": "2024-07-01T23:33:10.982Z" }, { "cveId": "CVE-2023-40593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json", "dateUpdated": "2024-07-01T23:33:09.727Z" }, { "cveId": "CVE-2023-46213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json", "dateUpdated": "2024-07-01T23:33:13.853Z" }, { "cveId": "CVE-2023-46214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json", "dateUpdated": "2024-07-01T23:33:04.591Z" }, { "cveId": "CVE-2023-46230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46230.json", "dateUpdated": "2024-07-01T23:33:08.856Z" }, { "cveId": "CVE-2023-46231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46231.json", "dateUpdated": "2024-07-01T23:33:08.287Z" }, { "cveId": "CVE-2023-4571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json", "dateUpdated": "2024-07-01T23:33:08.539Z" }, { "cveId": "CVE-2024-22164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22164.json", "dateUpdated": "2024-07-01T23:33:05.555Z" }, { "cveId": "CVE-2024-23677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23677.json", "dateUpdated": "2024-07-01T23:33:12.165Z" }, { "cveId": "CVE-2024-23678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23678.json", "dateUpdated": "2024-07-01T23:33:10.080Z" }, { "cveId": "CVE-2024-29945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29945.json", "dateUpdated": "2024-07-01T23:33:12.709Z" }, { "cveId": "CVE-2024-29946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29946.json", "dateUpdated": "2024-07-01T23:33:05.893Z" }, { "cveId": "CVE-2024-36982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36982.json", "dateUpdated": "2024-07-01T23:33:15.539Z" }, { "cveId": "CVE-2024-36983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36983.json", "dateUpdated": "2024-07-01T23:33:06.801Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-01T23:33:07.953Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-01T23:33:12.993Z" }, { "cveId": "CVE-2024-36986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36986.json", "dateUpdated": "2024-07-01T23:33:07.056Z" }, { "cveId": "CVE-2024-36987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36987.json", "dateUpdated": "2024-07-01T23:33:04.243Z" }, { "cveId": "CVE-2024-36989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36989.json", "dateUpdated": "2024-07-01T23:33:05.247Z" }, { "cveId": "CVE-2024-36990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36990.json", "dateUpdated": "2024-07-01T23:33:13.293Z" }, { "cveId": "CVE-2024-36991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36991.json", "dateUpdated": "2024-07-01T23:33:15.251Z" }, { "cveId": "CVE-2024-36992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36992.json", "dateUpdated": "2024-07-01T23:33:10.658Z" }, { "cveId": "CVE-2024-36994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36994.json", "dateUpdated": "2024-07-01T23:33:06.224Z" }, { "cveId": "CVE-2024-36996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36996.json", "dateUpdated": "2024-07-01T23:33:06.519Z" } ], "error": [] }, { "fetchTime": "2024-07-01T23:14:30.583Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-01T22:11:53.597Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-01T21:46:12.848Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37764.json", "dateUpdated": "2024-07-01T21:38:28.893774" } ], "updated": [ { "cveId": "CVE-2023-27363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27363.json", "dateUpdated": "2024-07-01T21:41:13.162Z" }, { "cveId": "CVE-2024-3544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3544.json", "dateUpdated": "2024-07-01T21:41:23.951Z" } ], "error": [] }, { "fetchTime": "2024-07-01T21:38:23.902Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-37762", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37762", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37762.json", "dateUpdated": "2024-07-01T21:30:40.340218" }, { "cveId": "CVE-2024-37763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37763.json", "dateUpdated": "2024-07-01T21:35:45.796511" }, { "cveId": "CVE-2024-39314", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39314", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39314.json", "dateUpdated": "2024-07-01T21:33:54.000Z" } ], "updated": [ { "cveId": "CVE-2023-38111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38111.json", "dateUpdated": "2024-07-01T21:35:31.040Z" }, { "cveId": "CVE-2024-39331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39331.json", "dateUpdated": "2024-07-01T21:32:22.500Z" } ], "error": [] }, { "fetchTime": "2024-07-01T21:30:37.898Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-23737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23737.json", "dateUpdated": "2024-07-01T21:23:58.505041" }, { "cveId": "CVE-2024-37765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37765.json", "dateUpdated": "2024-07-01T21:28:30.383495" }, { "cveId": "CVE-2024-39313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39313.json", "dateUpdated": "2024-07-01T21:23:38.247Z" } ], "updated": [ { "cveId": "CVE-2024-31912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31912.json", "dateUpdated": "2024-07-01T21:23:26.370Z" }, { "cveId": "CVE-2024-35696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35696.json", "dateUpdated": "2024-07-01T21:26:43.708Z" }, { "cveId": "CVE-2024-37137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37137.json", "dateUpdated": "2024-07-01T21:23:45.776Z" }, { "cveId": "CVE-2024-39208", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39208", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39208.json", "dateUpdated": "2024-07-01T21:25:26.909Z" }, { "cveId": "CVE-2024-5559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5559.json", "dateUpdated": "2024-07-01T21:26:14.765Z" } ], "error": [] }, { "fetchTime": "2024-07-01T21:23:04.990Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-23736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23736.json", "dateUpdated": "2024-07-01T21:18:39.639178" }, { "cveId": "CVE-2024-39309", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39309", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39309.json", "dateUpdated": "2024-07-01T21:15:26.242Z" }, { "cveId": "CVE-2024-39310", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39310", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39310.json", "dateUpdated": "2024-07-01T21:19:35.867Z" } ], "updated": [ { "cveId": "CVE-2024-36991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36991.json", "dateUpdated": "2024-07-01T21:22:39.608Z" }, { "cveId": "CVE-2024-39015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39015.json", "dateUpdated": "2024-07-01T21:15:46.449Z" }, { "cveId": "CVE-2024-39302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39302.json", "dateUpdated": "2024-07-01T21:23:02.505Z" }, { "cveId": "CVE-2024-6424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6424.json", "dateUpdated": "2024-07-01T21:20:07.272Z" } ], "error": [] }, { "fetchTime": "2024-07-01T21:11:19.519Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-38368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38368.json", "dateUpdated": "2024-07-01T21:05:48.031Z" }, { "cveId": "CVE-2024-39305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39305.json", "dateUpdated": "2024-07-01T21:10:23.566Z" } ], "updated": [ { "cveId": "CVE-2024-36420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36420.json", "dateUpdated": "2024-07-01T21:02:00.362Z" }, { "cveId": "CVE-2024-36421", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36421", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36421.json", "dateUpdated": "2024-07-01T21:03:47.890Z" }, { "cveId": "CVE-2024-36422", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36422", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36422.json", "dateUpdated": "2024-07-01T21:03:16.640Z" }, { "cveId": "CVE-2024-36987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36987.json", "dateUpdated": "2024-07-01T21:02:54.620Z" }, { "cveId": "CVE-2024-36994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36994.json", "dateUpdated": "2024-07-01T21:02:28.232Z" }, { "cveId": "CVE-2024-39017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39017.json", "dateUpdated": "2024-07-01T21:09:48.689Z" }, { "cveId": "CVE-2024-39236", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39236", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39236.json", "dateUpdated": "2024-07-01T21:02:14.765Z" } ], "error": [] }, { "fetchTime": "2024-07-01T21:01:08.467Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2024-25053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25053.json", "dateUpdated": "2024-07-01T20:57:36.747Z" }, { "cveId": "CVE-2024-2386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2386.json", "dateUpdated": "2024-07-01T20:53:58.866Z" }, { "cveId": "CVE-2024-38998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38998.json", "dateUpdated": "2024-07-01T20:54:30.262Z" }, { "cveId": "CVE-2024-5733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5733.json", "dateUpdated": "2024-07-01T20:55:06.289Z" }, { "cveId": "CVE-2024-5922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5922.json", "dateUpdated": "2024-07-01T20:57:52.618Z" }, { "cveId": "CVE-2024-6265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6265.json", "dateUpdated": "2024-07-01T20:55:43.083Z" }, { "cveId": "CVE-2024-6405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6405.json", "dateUpdated": "2024-07-01T20:56:00.906Z" }, { "cveId": "CVE-2024-6416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6416.json", "dateUpdated": "2024-07-01T20:55:13.743Z" } ], "error": [] }, { "fetchTime": "2024-07-01T20:53:35.108Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-28200", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28200", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28200.json", "dateUpdated": "2024-07-01T20:49:38.092Z" }, { "cveId": "CVE-2024-38367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38367.json", "dateUpdated": "2024-07-01T20:48:06.861Z" }, { "cveId": "CVE-2024-5322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5322.json", "dateUpdated": "2024-07-01T20:46:40.163Z" } ], "updated": [ { "cveId": "CVE-2018-25103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-25103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/25xxx/CVE-2018-25103.json", "dateUpdated": "2024-07-01T20:51:27.271Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-01T20:48:48.410Z" }, { "cveId": "CVE-2024-36992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36992.json", "dateUpdated": "2024-07-01T20:51:12.604Z" }, { "cveId": "CVE-2024-36995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36995.json", "dateUpdated": "2024-07-01T20:50:04.635Z" }, { "cveId": "CVE-2024-39303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39303.json", "dateUpdated": "2024-07-01T20:50:32.040Z" }, { "cveId": "CVE-2024-39428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39428.json", "dateUpdated": "2024-07-01T20:53:31.436Z" }, { "cveId": "CVE-2024-39878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39878.json", "dateUpdated": "2024-07-01T20:49:20.378Z" }, { "cveId": "CVE-2024-6375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6375.json", "dateUpdated": "2024-07-01T20:47:54.255Z" } ], "error": [] }, { "fetchTime": "2024-07-01T20:45:46.814Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-38366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38366.json", "dateUpdated": "2024-07-01T20:42:38.281Z" } ], "updated": [ { "cveId": "CVE-2024-30862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30862.json", "dateUpdated": "2024-07-01T20:41:56.955Z" }, { "cveId": "CVE-2024-39427", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39427", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39427.json", "dateUpdated": "2024-07-01T20:44:25.958Z" }, { "cveId": "CVE-2024-39573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39573.json", "dateUpdated": "2024-07-01T20:44:44.754Z" }, { "cveId": "CVE-2024-6376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6376.json", "dateUpdated": "2024-07-01T20:45:10.830Z" } ], "error": [] }, { "fetchTime": "2024-07-01T20:38:57.859Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-43515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43515.json", "dateUpdated": "2024-07-01T20:35:45.276Z" }, { "cveId": "CVE-2024-1522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1522.json", "dateUpdated": "2024-07-01T20:34:39.415Z" }, { "cveId": "CVE-2024-30543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30543.json", "dateUpdated": "2024-07-01T20:33:13.158Z" }, { "cveId": "CVE-2024-30864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30864.json", "dateUpdated": "2024-07-01T20:37:33.068Z" }, { "cveId": "CVE-2024-36423", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36423", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36423.json", "dateUpdated": "2024-07-01T20:37:19.884Z" }, { "cveId": "CVE-2024-3125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3125.json", "dateUpdated": "2024-07-01T20:30:31.242Z" } ], "error": [] }, { "fetchTime": "2024-07-01T20:22:47.316Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-32228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32228.json", "dateUpdated": "2024-07-01T20:16:34.671247" }, { "cveId": "CVE-2024-32229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32229.json", "dateUpdated": "2024-07-01T20:14:07.527220" }, { "cveId": "CVE-2024-32230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32230.json", "dateUpdated": "2024-07-01T20:18:39.118355" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T20:10:55.799Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39249.json", "dateUpdated": "2024-07-01T20:05:01.761346" } ], "updated": [ { "cveId": "CVE-2024-22346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22346.json", "dateUpdated": "2024-07-01T20:05:29.060Z" }, { "cveId": "CVE-2024-2418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2418.json", "dateUpdated": "2024-07-01T20:06:27.691Z" } ], "error": [] }, { "fetchTime": "2024-07-01T20:00:45.908Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-1077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1077.json", "dateUpdated": "2024-07-01T19:58:57.032Z" }, { "cveId": "CVE-2024-21916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21916.json", "dateUpdated": "2024-07-01T19:54:41.466Z" } ], "error": [] }, { "fetchTime": "2024-07-01T19:45:23.786Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-38997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38997.json", "dateUpdated": "2024-07-01T19:39:00.527Z" }, { "cveId": "CVE-2024-39000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39000.json", "dateUpdated": "2024-07-01T19:39:09.169Z" } ], "error": [] }, { "fetchTime": "2024-07-01T19:37:50.794Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-38994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38994.json", "dateUpdated": "2024-07-01T19:31:35.665Z" }, { "cveId": "CVE-2024-39853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39853.json", "dateUpdated": "2024-07-01T19:36:46.550Z" } ], "error": [] }, { "fetchTime": "2024-07-01T19:29:30.796Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39840.json", "dateUpdated": "2024-07-01T19:24:24.481Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T19:22:06.182Z" } ], "error": [] }, { "fetchTime": "2024-07-01T19:13:00.908Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-01T19:03:08.587Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-20399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20399.json", "dateUpdated": "2024-07-01T18:57:52.266Z" } ], "error": [] }, { "fetchTime": "2024-07-01T18:47:03.820Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-39236", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39236", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39236.json", "dateUpdated": "2024-07-01T18:41:09.412374" }, { "cveId": "CVE-2024-39303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39303.json", "dateUpdated": "2024-07-01T18:46:18.183Z" } ], "updated": [ { "cveId": "CVE-2022-3080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3080.json", "dateUpdated": "2024-07-01T18:41:59.985Z" }, { "cveId": "CVE-2023-35049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35049.json", "dateUpdated": "2024-07-01T18:44:23.320Z" }, { "cveId": "CVE-2023-37869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37869.json", "dateUpdated": "2024-07-01T18:43:42.284Z" }, { "cveId": "CVE-2024-28797", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28797", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28797.json", "dateUpdated": "2024-07-01T18:42:25.017Z" }, { "cveId": "CVE-2024-35155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35155.json", "dateUpdated": "2024-07-01T18:43:20.905Z" }, { "cveId": "CVE-2024-38374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38374.json", "dateUpdated": "2024-07-01T18:42:59.045Z" }, { "cveId": "CVE-2024-3605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3605.json", "dateUpdated": "2024-07-01T18:41:24.856Z" }, { "cveId": "CVE-2024-5827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5827.json", "dateUpdated": "2024-07-01T18:42:39.604Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-01T18:39:22.294Z", "numberOfChanges": 16, "new": [ { "cveId": "CVE-2024-38513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38513.json", "dateUpdated": "2024-07-01T18:31:13.028Z" } ], "updated": [ { "cveId": "CVE-2023-49111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49111.json", "dateUpdated": "2024-07-01T18:37:08.204Z" }, { "cveId": "CVE-2024-29012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29012.json", "dateUpdated": "2024-07-01T18:39:02.051Z" }, { "cveId": "CVE-2024-29013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29013.json", "dateUpdated": "2024-07-01T18:38:28.985Z" }, { "cveId": "CVE-2024-37347", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37347", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37347.json", "dateUpdated": "2024-07-01T18:35:38.890Z" }, { "cveId": "CVE-2024-37349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37349.json", "dateUpdated": "2024-07-01T18:35:21.322Z" }, { "cveId": "CVE-2024-37897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37897.json", "dateUpdated": "2024-07-01T18:31:04.569Z" }, { "cveId": "CVE-2024-37899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37899.json", "dateUpdated": "2024-07-01T18:34:54.198Z" }, { "cveId": "CVE-2024-3961", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3961", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3961.json", "dateUpdated": "2024-07-01T18:33:30.159Z" }, { "cveId": "CVE-2024-4010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4010.json", "dateUpdated": "2024-07-01T18:32:27.132Z" }, { "cveId": "CVE-2024-5344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5344.json", "dateUpdated": "2024-07-01T18:34:06.517Z" }, { "cveId": "CVE-2024-5756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5756.json", "dateUpdated": "2024-07-01T18:32:42.792Z" }, { "cveId": "CVE-2024-6191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6191.json", "dateUpdated": "2024-07-01T18:36:13.311Z" }, { "cveId": "CVE-2024-6194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6194.json", "dateUpdated": "2024-07-01T18:36:00.887Z" }, { "cveId": "CVE-2024-6215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6215.json", "dateUpdated": "2024-07-01T18:34:33.772Z" }, { "cveId": "CVE-2024-6217", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6217", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6217.json", "dateUpdated": "2024-07-01T18:34:17.550Z" } ], "error": [] }, { "fetchTime": "2024-07-01T18:30:25.985Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-37145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37145.json", "dateUpdated": "2024-07-01T18:19:02.779Z" }, { "cveId": "CVE-2024-37146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37146.json", "dateUpdated": "2024-07-01T18:25:02.670Z" }, { "cveId": "CVE-2024-37298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37298.json", "dateUpdated": "2024-07-01T18:27:33.952Z" }, { "cveId": "CVE-2024-39251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39251.json", "dateUpdated": "2024-07-01T18:27:09.156311" } ], "updated": [ { "cveId": "CVE-2023-37058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37058.json", "dateUpdated": "2024-07-01T18:26:27.524Z" }, { "cveId": "CVE-2024-30389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30389.json", "dateUpdated": "2024-07-01T18:21:30.321Z" }, { "cveId": "CVE-2024-39129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39129.json", "dateUpdated": "2024-07-01T18:24:28.721Z" }, { "cveId": "CVE-2024-4899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4899.json", "dateUpdated": "2024-07-01T18:29:32.961Z" } ], "error": [] }, { "fetchTime": "2024-07-01T18:17:26.610Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-36387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36387.json", "dateUpdated": "2024-07-01T18:10:25.512Z" }, { "cveId": "CVE-2024-36423", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36423", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36423.json", "dateUpdated": "2024-07-01T18:17:18.155Z" }, { "cveId": "CVE-2024-38472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38472.json", "dateUpdated": "2024-07-01T18:12:27.616Z" }, { "cveId": "CVE-2024-38473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38473.json", "dateUpdated": "2024-07-01T18:14:21.520Z" }, { "cveId": "CVE-2024-38474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38474.json", "dateUpdated": "2024-07-01T18:14:47.004Z" }, { "cveId": "CVE-2024-38475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38475.json", "dateUpdated": "2024-07-01T18:15:12.292Z" }, { "cveId": "CVE-2024-38476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38476.json", "dateUpdated": "2024-07-01T18:15:40.071Z" }, { "cveId": "CVE-2024-38477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38477.json", "dateUpdated": "2024-07-01T18:16:11.935Z" }, { "cveId": "CVE-2024-39573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39573.json", "dateUpdated": "2024-07-01T18:16:44.297Z" } ], "updated": [ { "cveId": "CVE-2024-21586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21586.json", "dateUpdated": "2024-07-01T18:15:08.861Z" }, { "cveId": "CVE-2024-30380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30380.json", "dateUpdated": "2024-07-01T18:16:14.031Z" }, { "cveId": "CVE-2024-38532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38532.json", "dateUpdated": "2024-07-01T18:09:44.889Z" } ], "error": [] }, { "fetchTime": "2024-07-01T17:56:20.243Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-01T17:48:40.962Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-38528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38528.json", "dateUpdated": "2024-07-01T17:42:28.026Z" } ], "error": [] }, { "fetchTime": "2024-07-01T17:33:23.788Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T17:33:13.249Z" } ], "error": [] }, { "fetchTime": "2024-07-01T17:25:21.548Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-32751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-32751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/32xxx/CVE-2022-32751.json", "dateUpdated": "2024-07-01T17:17:53.720Z" }, { "cveId": "CVE-2024-22346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22346.json", "dateUpdated": "2024-07-01T17:20:53.645Z" }, { "cveId": "CVE-2024-27270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27270.json", "dateUpdated": "2024-07-01T17:18:27.934Z" } ], "error": [] }, { "fetchTime": "2024-07-01T17:14:41.301Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-39878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39878.json", "dateUpdated": "2024-07-01T17:07:45.890Z" }, { "cveId": "CVE-2024-39879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39879.json", "dateUpdated": "2024-07-01T17:07:46.673Z" } ], "updated": [ { "cveId": "CVE-2022-22060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22060.json", "dateUpdated": "2024-07-01T17:03:59.912Z" }, { "cveId": "CVE-2024-23368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23368.json", "dateUpdated": "2024-07-01T17:06:44.905Z" }, { "cveId": "CVE-2024-34696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34696.json", "dateUpdated": "2024-07-01T17:08:44.885Z" }, { "cveId": "CVE-2024-4323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4323.json", "dateUpdated": "2024-07-01T17:07:24.703Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T12:37:25.431Z" } ], "error": [] }, { "fetchTime": "2024-07-01T17:03:51.541Z", "numberOfChanges": 63, "new": [ { "cveId": "CVE-2024-36997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36997.json", "dateUpdated": "2024-07-01T16:57:47.904Z" } ], "updated": [ { "cveId": "CVE-2023-22931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22931.json", "dateUpdated": "2024-07-01T16:57:48.422Z" }, { "cveId": "CVE-2023-22932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json", "dateUpdated": "2024-07-01T16:57:29.483Z" }, { "cveId": "CVE-2023-22933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22933.json", "dateUpdated": "2024-07-01T16:57:50.944Z" }, { "cveId": "CVE-2023-22934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22934.json", "dateUpdated": "2024-07-01T16:57:51.939Z" }, { "cveId": "CVE-2023-22935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json", "dateUpdated": "2024-07-01T16:57:35.151Z" }, { "cveId": "CVE-2023-22936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json", "dateUpdated": "2024-07-01T16:57:29.991Z" }, { "cveId": "CVE-2023-22937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22937.json", "dateUpdated": "2024-07-01T16:57:52.940Z" }, { "cveId": "CVE-2023-22938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json", "dateUpdated": "2024-07-01T16:57:38.741Z" }, { "cveId": "CVE-2023-22939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22939.json", "dateUpdated": "2024-07-01T16:57:46.042Z" }, { "cveId": "CVE-2023-22940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22940.json", "dateUpdated": "2024-07-01T16:57:54.963Z" }, { "cveId": "CVE-2023-22941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22941.json", "dateUpdated": "2024-07-01T16:57:49.431Z" }, { "cveId": "CVE-2023-22942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json", "dateUpdated": "2024-07-01T16:57:43.383Z" }, { "cveId": "CVE-2023-22943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json", "dateUpdated": "2024-07-01T16:57:33.119Z" }, { "cveId": "CVE-2023-32706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json", "dateUpdated": "2024-07-01T16:57:37.722Z" }, { "cveId": "CVE-2023-32707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json", "dateUpdated": "2024-07-01T16:57:32.589Z" }, { "cveId": "CVE-2023-32708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json", "dateUpdated": "2024-07-01T16:57:37.191Z" }, { "cveId": "CVE-2023-32709", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32709", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32709.json", "dateUpdated": "2024-07-01T16:57:48.927Z" }, { "cveId": "CVE-2023-32710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json", "dateUpdated": "2024-07-01T16:57:36.659Z" }, { "cveId": "CVE-2023-32711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json", "dateUpdated": "2024-07-01T16:57:42.341Z" }, { "cveId": "CVE-2023-32712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json", "dateUpdated": "2024-07-01T16:57:41.827Z" }, { "cveId": "CVE-2023-32713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json", "dateUpdated": "2024-07-01T16:57:40.790Z" }, { "cveId": "CVE-2023-32714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json", "dateUpdated": "2024-07-01T16:57:42.858Z" }, { "cveId": "CVE-2023-32715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json", "dateUpdated": "2024-07-01T16:57:25.371Z" }, { "cveId": "CVE-2023-32716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32716.json", "dateUpdated": "2024-07-01T16:57:54.460Z" }, { "cveId": "CVE-2023-32717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32717.json", "dateUpdated": "2024-07-01T16:57:53.964Z" }, { "cveId": "CVE-2023-3997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3997.json", "dateUpdated": "2024-07-01T16:57:46.531Z" }, { "cveId": "CVE-2023-40592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json", "dateUpdated": "2024-07-01T16:57:36.145Z" }, { "cveId": "CVE-2023-40593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json", "dateUpdated": "2024-07-01T16:57:33.606Z" }, { "cveId": "CVE-2023-40594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40594.json", "dateUpdated": "2024-07-01T16:57:52.467Z" }, { "cveId": "CVE-2023-40595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40595.json", "dateUpdated": "2024-07-01T16:57:47.568Z" }, { "cveId": "CVE-2023-40596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40596.json", "dateUpdated": "2024-07-01T16:57:44.960Z" }, { "cveId": "CVE-2023-40597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40597.json", "dateUpdated": "2024-07-01T16:57:45.507Z" }, { "cveId": "CVE-2023-40598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40598.json", "dateUpdated": "2024-07-01T16:57:49.926Z" }, { "cveId": "CVE-2023-43554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43554.json", "dateUpdated": "2024-07-01T17:02:34.510Z" }, { "cveId": "CVE-2023-46213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json", "dateUpdated": "2024-07-01T16:57:41.324Z" }, { "cveId": "CVE-2023-46214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json", "dateUpdated": "2024-07-01T16:57:24.829Z" }, { "cveId": "CVE-2023-46230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46230.json", "dateUpdated": "2024-07-01T16:57:32.070Z" }, { "cveId": "CVE-2023-46231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46231.json", "dateUpdated": "2024-07-01T16:57:31.060Z" }, { "cveId": "CVE-2023-4571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json", "dateUpdated": "2024-07-01T16:57:31.556Z" }, { "cveId": "CVE-2024-21456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21456.json", "dateUpdated": "2024-07-01T17:01:35.060Z" }, { "cveId": "CVE-2024-22164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22164.json", "dateUpdated": "2024-07-01T16:57:26.430Z" }, { "cveId": "CVE-2024-22165", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22165", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22165.json", "dateUpdated": "2024-07-01T16:57:50.434Z" }, { "cveId": "CVE-2024-23675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23675.json", "dateUpdated": "2024-07-01T16:57:53.455Z" }, { "cveId": "CVE-2024-23676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23676.json", "dateUpdated": "2024-07-01T16:57:51.449Z" }, { "cveId": "CVE-2024-23677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23677.json", "dateUpdated": "2024-07-01T16:57:38.226Z" }, { "cveId": "CVE-2024-23678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23678.json", "dateUpdated": "2024-07-01T16:57:34.631Z" }, { "cveId": "CVE-2024-29945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29945.json", "dateUpdated": "2024-07-01T16:57:39.252Z" }, { "cveId": "CVE-2024-29946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29946.json", "dateUpdated": "2024-07-01T16:57:26.928Z" }, { "cveId": "CVE-2024-36982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36982.json", "dateUpdated": "2024-07-01T16:57:44.449Z" }, { "cveId": "CVE-2024-36983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36983.json", "dateUpdated": "2024-07-01T16:57:28.467Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-01T16:57:30.532Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-01T16:57:39.776Z" }, { "cveId": "CVE-2024-36986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36986.json", "dateUpdated": "2024-07-01T16:57:28.983Z" }, { "cveId": "CVE-2024-36987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36987.json", "dateUpdated": "2024-07-01T16:57:24.263Z" }, { "cveId": "CVE-2024-36989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36989.json", "dateUpdated": "2024-07-01T16:57:25.870Z" }, { "cveId": "CVE-2024-36990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36990.json", "dateUpdated": "2024-07-01T16:57:40.286Z" }, { "cveId": "CVE-2024-36991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36991.json", "dateUpdated": "2024-07-01T16:57:43.914Z" }, { "cveId": "CVE-2024-36992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36992.json", "dateUpdated": "2024-07-01T16:57:35.667Z" }, { "cveId": "CVE-2024-36993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36993.json", "dateUpdated": "2024-07-01T16:57:47.064Z" }, { "cveId": "CVE-2024-36994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36994.json", "dateUpdated": "2024-07-01T16:57:27.441Z" }, { "cveId": "CVE-2024-36995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36995.json", "dateUpdated": "2024-07-01T16:57:34.112Z" }, { "cveId": "CVE-2024-36996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36996.json", "dateUpdated": "2024-07-01T16:57:27.967Z" } ], "error": [] }, { "fetchTime": "2024-07-01T16:55:36.346Z", "numberOfChanges": 52, "new": [ { "cveId": "CVE-2024-36993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36993.json", "dateUpdated": "2024-07-01T16:54:35.379Z" }, { "cveId": "CVE-2024-36995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36995.json", "dateUpdated": "2024-07-01T16:54:27.138Z" } ], "updated": [ { "cveId": "CVE-2023-22932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json", "dateUpdated": "2024-07-01T16:54:24.061Z" }, { "cveId": "CVE-2023-22935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json", "dateUpdated": "2024-07-01T16:54:27.822Z" }, { "cveId": "CVE-2023-22936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json", "dateUpdated": "2024-07-01T16:54:24.397Z" }, { "cveId": "CVE-2023-22938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json", "dateUpdated": "2024-07-01T16:54:30.235Z" }, { "cveId": "CVE-2023-22939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22939.json", "dateUpdated": "2024-07-01T16:54:34.794Z" }, { "cveId": "CVE-2023-22942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json", "dateUpdated": "2024-07-01T16:54:33.194Z" }, { "cveId": "CVE-2023-22943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json", "dateUpdated": "2024-07-01T16:54:26.456Z" }, { "cveId": "CVE-2023-32706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json", "dateUpdated": "2024-07-01T16:54:29.545Z" }, { "cveId": "CVE-2023-32707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json", "dateUpdated": "2024-07-01T16:54:26.110Z" }, { "cveId": "CVE-2023-32708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json", "dateUpdated": "2024-07-01T16:54:29.214Z" }, { "cveId": "CVE-2023-32710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json", "dateUpdated": "2024-07-01T16:54:28.882Z" }, { "cveId": "CVE-2023-32711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json", "dateUpdated": "2024-07-01T16:54:32.516Z" }, { "cveId": "CVE-2023-32712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json", "dateUpdated": "2024-07-01T16:54:32.215Z" }, { "cveId": "CVE-2023-32713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json", "dateUpdated": "2024-07-01T16:54:31.558Z" }, { "cveId": "CVE-2023-32714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json", "dateUpdated": "2024-07-01T16:54:32.855Z" }, { "cveId": "CVE-2023-32715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json", "dateUpdated": "2024-07-01T16:54:21.220Z" }, { "cveId": "CVE-2023-3997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3997.json", "dateUpdated": "2024-07-01T16:54:35.140Z" }, { "cveId": "CVE-2023-40592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json", "dateUpdated": "2024-07-01T16:54:28.519Z" }, { "cveId": "CVE-2023-40593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json", "dateUpdated": "2024-07-01T16:54:26.780Z" }, { "cveId": "CVE-2023-40596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40596.json", "dateUpdated": "2024-07-01T16:54:34.168Z" }, { "cveId": "CVE-2023-40597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40597.json", "dateUpdated": "2024-07-01T16:54:34.480Z" }, { "cveId": "CVE-2023-46213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json", "dateUpdated": "2024-07-01T16:54:31.902Z" }, { "cveId": "CVE-2023-46214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json", "dateUpdated": "2024-07-01T16:54:20.893Z" }, { "cveId": "CVE-2023-46230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46230.json", "dateUpdated": "2024-07-01T16:54:25.739Z" }, { "cveId": "CVE-2023-46231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46231.json", "dateUpdated": "2024-07-01T16:54:25.070Z" }, { "cveId": "CVE-2023-4571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json", "dateUpdated": "2024-07-01T16:54:25.379Z" }, { "cveId": "CVE-2024-21457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21457.json", "dateUpdated": "2024-07-01T16:53:28.583Z" }, { "cveId": "CVE-2024-21458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21458.json", "dateUpdated": "2024-07-01T16:54:19.394Z" }, { "cveId": "CVE-2024-21460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21460.json", "dateUpdated": "2024-07-01T16:52:31.688Z" }, { "cveId": "CVE-2024-21461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21461.json", "dateUpdated": "2024-07-01T16:48:50.339Z" }, { "cveId": "CVE-2024-21462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21462.json", "dateUpdated": "2024-07-01T16:48:04.446Z" }, { "cveId": "CVE-2024-22164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22164.json", "dateUpdated": "2024-07-01T16:54:21.978Z" }, { "cveId": "CVE-2024-23677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23677.json", "dateUpdated": "2024-07-01T16:54:29.879Z" }, { "cveId": "CVE-2024-23678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23678.json", "dateUpdated": "2024-07-01T16:54:27.466Z" }, { "cveId": "CVE-2024-28795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28795.json", "dateUpdated": "2024-07-01T16:50:27.668Z" }, { "cveId": "CVE-2024-29945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29945.json", "dateUpdated": "2024-07-01T16:54:30.565Z" }, { "cveId": "CVE-2024-29946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29946.json", "dateUpdated": "2024-07-01T16:54:22.339Z" }, { "cveId": "CVE-2024-36982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36982.json", "dateUpdated": "2024-07-01T16:54:33.836Z" }, { "cveId": "CVE-2024-36983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36983.json", "dateUpdated": "2024-07-01T16:54:23.355Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-01T16:54:24.727Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-01T16:54:30.902Z" }, { "cveId": "CVE-2024-36986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36986.json", "dateUpdated": "2024-07-01T16:54:23.732Z" }, { "cveId": "CVE-2024-36987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36987.json", "dateUpdated": "2024-07-01T16:54:20.490Z" }, { "cveId": "CVE-2024-36989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36989.json", "dateUpdated": "2024-07-01T16:54:21.590Z" }, { "cveId": "CVE-2024-36990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36990.json", "dateUpdated": "2024-07-01T16:54:31.234Z" }, { "cveId": "CVE-2024-36991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36991.json", "dateUpdated": "2024-07-01T16:54:33.511Z" }, { "cveId": "CVE-2024-36992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36992.json", "dateUpdated": "2024-07-01T16:54:28.173Z" }, { "cveId": "CVE-2024-36994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36994.json", "dateUpdated": "2024-07-01T16:54:22.669Z" }, { "cveId": "CVE-2024-36996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36996.json", "dateUpdated": "2024-07-01T16:54:23.000Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T16:53:55.830Z" } ], "error": [] }, { "fetchTime": "2024-07-01T16:47:54.733Z", "numberOfChanges": 46, "new": [], "updated": [ { "cveId": "CVE-2019-1139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1139.json", "dateUpdated": "2024-07-01T16:43:15.831Z" }, { "cveId": "CVE-2019-1140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1140.json", "dateUpdated": "2024-07-01T16:40:58.341Z" }, { "cveId": "CVE-2023-22932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json", "dateUpdated": "2024-07-01T16:40:03.903Z" }, { "cveId": "CVE-2023-22935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json", "dateUpdated": "2024-07-01T16:40:15.773Z" }, { "cveId": "CVE-2023-22936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json", "dateUpdated": "2024-07-01T16:40:05.232Z" }, { "cveId": "CVE-2023-22938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json", "dateUpdated": "2024-07-01T16:40:23.499Z" }, { "cveId": "CVE-2023-22942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json", "dateUpdated": "2024-07-01T16:40:33.572Z" }, { "cveId": "CVE-2023-22943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json", "dateUpdated": "2024-07-01T16:40:12.006Z" }, { "cveId": "CVE-2023-32706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json", "dateUpdated": "2024-07-01T16:40:21.285Z" }, { "cveId": "CVE-2023-32707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json", "dateUpdated": "2024-07-01T16:40:10.869Z" }, { "cveId": "CVE-2023-32708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json", "dateUpdated": "2024-07-01T16:40:20.177Z" }, { "cveId": "CVE-2023-32710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json", "dateUpdated": "2024-07-01T16:40:19.065Z" }, { "cveId": "CVE-2023-32711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json", "dateUpdated": "2024-07-01T16:40:31.339Z" }, { "cveId": "CVE-2023-32712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json", "dateUpdated": "2024-07-01T16:40:30.246Z" }, { "cveId": "CVE-2023-32713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json", "dateUpdated": "2024-07-01T16:40:27.992Z" }, { "cveId": "CVE-2023-32714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json", "dateUpdated": "2024-07-01T16:40:32.468Z" }, { "cveId": "CVE-2023-32715", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32715", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32715.json", "dateUpdated": "2024-07-01T16:39:54.727Z" }, { "cveId": "CVE-2023-40592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json", "dateUpdated": "2024-07-01T16:40:17.957Z" }, { "cveId": "CVE-2023-40593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json", "dateUpdated": "2024-07-01T16:40:13.153Z" }, { "cveId": "CVE-2023-46213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json", "dateUpdated": "2024-07-01T16:40:29.142Z" }, { "cveId": "CVE-2023-46214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46214.json", "dateUpdated": "2024-07-01T16:39:53.614Z" }, { "cveId": "CVE-2023-46230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46230.json", "dateUpdated": "2024-07-01T16:40:09.774Z" }, { "cveId": "CVE-2023-46231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46231.json", "dateUpdated": "2024-07-01T16:40:07.525Z" }, { "cveId": "CVE-2023-4571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json", "dateUpdated": "2024-07-01T16:40:08.647Z" }, { "cveId": "CVE-2024-21465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21465.json", "dateUpdated": "2024-07-01T16:46:58.328Z" }, { "cveId": "CVE-2024-21466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21466.json", "dateUpdated": "2024-07-01T16:44:36.703Z" }, { "cveId": "CVE-2024-21469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21469.json", "dateUpdated": "2024-07-01T16:42:14.617Z" }, { "cveId": "CVE-2024-22164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22164.json", "dateUpdated": "2024-07-01T16:39:57.042Z" }, { "cveId": "CVE-2024-23677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23677.json", "dateUpdated": "2024-07-01T16:40:22.411Z" }, { "cveId": "CVE-2024-23678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23678.json", "dateUpdated": "2024-07-01T16:40:14.642Z" }, { "cveId": "CVE-2024-25027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25027.json", "dateUpdated": "2024-07-01T16:46:49.860Z" }, { "cveId": "CVE-2024-29945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29945.json", "dateUpdated": "2024-07-01T16:40:24.597Z" }, { "cveId": "CVE-2024-29946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29946.json", "dateUpdated": "2024-07-01T16:39:58.160Z" }, { "cveId": "CVE-2024-31902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31902.json", "dateUpdated": "2024-07-01T16:44:33.841Z" }, { "cveId": "CVE-2024-35156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35156.json", "dateUpdated": "2024-07-01T16:45:06.257Z" }, { "cveId": "CVE-2024-36982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36982.json", "dateUpdated": "2024-07-01T16:40:35.768Z" }, { "cveId": "CVE-2024-36983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36983.json", "dateUpdated": "2024-07-01T16:40:01.579Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-01T16:40:06.411Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-01T16:40:25.716Z" }, { "cveId": "CVE-2024-36986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36986.json", "dateUpdated": "2024-07-01T16:40:02.771Z" }, { "cveId": "CVE-2024-36989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36989.json", "dateUpdated": "2024-07-01T16:39:55.922Z" }, { "cveId": "CVE-2024-36990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36990.json", "dateUpdated": "2024-07-01T16:40:26.846Z" }, { "cveId": "CVE-2024-36991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36991.json", "dateUpdated": "2024-07-01T16:40:34.673Z" }, { "cveId": "CVE-2024-36992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36992.json", "dateUpdated": "2024-07-01T16:40:16.869Z" }, { "cveId": "CVE-2024-36994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36994.json", "dateUpdated": "2024-07-01T16:39:59.271Z" }, { "cveId": "CVE-2024-36996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36996.json", "dateUpdated": "2024-07-01T16:40:00.394Z" } ], "error": [] }, { "fetchTime": "2024-07-01T16:39:53.808Z", "numberOfChanges": 48, "new": [ { "cveId": "CVE-2024-21586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21586.json", "dateUpdated": "2024-07-01T16:38:11.776Z" }, { "cveId": "CVE-2024-36982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36982.json", "dateUpdated": "2024-07-01T16:31:04.078Z" }, { "cveId": "CVE-2024-36983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36983.json", "dateUpdated": "2024-07-01T16:30:41.779Z" }, { "cveId": "CVE-2024-36984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36984.json", "dateUpdated": "2024-07-01T16:30:44.270Z" }, { "cveId": "CVE-2024-36985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36985.json", "dateUpdated": "2024-07-01T16:30:57.461Z" }, { "cveId": "CVE-2024-36986", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36986", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36986.json", "dateUpdated": "2024-07-01T16:30:42.325Z" }, { "cveId": "CVE-2024-36987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36987.json", "dateUpdated": "2024-07-01T16:39:52.468Z" }, { "cveId": "CVE-2024-36989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36989.json", "dateUpdated": "2024-07-01T16:30:38.545Z" }, { "cveId": "CVE-2024-36990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36990.json", "dateUpdated": "2024-07-01T16:30:57.995Z" }, { "cveId": "CVE-2024-36991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36991.json", "dateUpdated": "2024-07-01T16:31:03.563Z" }, { "cveId": "CVE-2024-36992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36992.json", "dateUpdated": "2024-07-01T16:30:51.507Z" }, { "cveId": "CVE-2024-36994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36994.json", "dateUpdated": "2024-07-01T16:30:40.653Z" }, { "cveId": "CVE-2024-36996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36996.json", "dateUpdated": "2024-07-01T16:30:41.186Z" } ], "updated": [ { "cveId": "CVE-2019-1153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1153.json", "dateUpdated": "2024-07-01T16:39:07.665Z" }, { "cveId": "CVE-2019-1218", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1218", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1218.json", "dateUpdated": "2024-07-01T16:38:18.972Z" }, { "cveId": "CVE-2022-23292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23292.json", "dateUpdated": "2024-07-01T16:37:19.173Z" }, { "cveId": "CVE-2022-24472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24472.json", "dateUpdated": "2024-07-01T16:33:40.461Z" }, { "cveId": "CVE-2022-41104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41104.json", "dateUpdated": "2024-07-01T16:36:15.247Z" }, { "cveId": "CVE-2023-22932", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22932", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22932.json", "dateUpdated": "2024-07-01T16:30:43.042Z" }, { "cveId": "CVE-2023-22935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22935.json", "dateUpdated": "2024-07-01T16:30:51.025Z" }, { "cveId": "CVE-2023-22936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22936.json", "dateUpdated": "2024-07-01T16:30:43.791Z" }, { "cveId": "CVE-2023-22938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22938.json", "dateUpdated": "2024-07-01T16:30:56.232Z" }, { "cveId": "CVE-2023-22942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22942.json", "dateUpdated": "2024-07-01T16:31:03.047Z" }, { "cveId": "CVE-2023-22943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22943.json", "dateUpdated": "2024-07-01T16:30:48.429Z" }, { "cveId": "CVE-2023-32706", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32706", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32706.json", "dateUpdated": "2024-07-01T16:30:54.612Z" }, { "cveId": "CVE-2023-32707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32707.json", "dateUpdated": "2024-07-01T16:30:47.676Z" }, { "cveId": "CVE-2023-32708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32708.json", "dateUpdated": "2024-07-01T16:30:53.916Z" }, { "cveId": "CVE-2023-32710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32710.json", "dateUpdated": "2024-07-01T16:30:53.151Z" }, { "cveId": "CVE-2023-32711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32711.json", "dateUpdated": "2024-07-01T16:31:01.339Z" }, { "cveId": "CVE-2023-32712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32712.json", "dateUpdated": "2024-07-01T16:31:00.456Z" }, { "cveId": "CVE-2023-32713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32713.json", "dateUpdated": "2024-07-01T16:30:58.840Z" }, { "cveId": "CVE-2023-32714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32714.json", "dateUpdated": "2024-07-01T16:31:02.151Z" }, { "cveId": "CVE-2023-40592", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40592", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40592.json", "dateUpdated": "2024-07-01T16:30:52.315Z" }, { "cveId": "CVE-2023-40593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40593.json", "dateUpdated": "2024-07-01T16:30:49.171Z" }, { "cveId": "CVE-2023-46213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46213.json", "dateUpdated": "2024-07-01T16:30:59.620Z" }, { "cveId": "CVE-2023-46230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46230.json", "dateUpdated": "2024-07-01T16:30:46.816Z" }, { "cveId": "CVE-2023-46231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46231.json", "dateUpdated": "2024-07-01T16:30:45.177Z" }, { "cveId": "CVE-2023-4571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4571.json", "dateUpdated": "2024-07-01T16:30:46.036Z" }, { "cveId": "CVE-2024-21482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21482.json", "dateUpdated": "2024-07-01T16:34:44.883Z" }, { "cveId": "CVE-2024-22164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22164.json", "dateUpdated": "2024-07-01T16:30:39.367Z" }, { "cveId": "CVE-2024-23372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23372.json", "dateUpdated": "2024-07-01T16:33:35.879Z" }, { "cveId": "CVE-2024-23373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23373.json", "dateUpdated": "2024-07-01T16:32:38.919Z" }, { "cveId": "CVE-2024-23677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23677.json", "dateUpdated": "2024-07-01T16:30:55.407Z" }, { "cveId": "CVE-2024-23678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23678.json", "dateUpdated": "2024-07-01T16:30:50.286Z" }, { "cveId": "CVE-2024-28111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28111.json", "dateUpdated": "2024-07-01T16:35:20.228Z" }, { "cveId": "CVE-2024-29945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29945.json", "dateUpdated": "2024-07-01T16:30:56.948Z" }, { "cveId": "CVE-2024-29946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29946.json", "dateUpdated": "2024-07-01T16:30:40.127Z" }, { "cveId": "CVE-2024-33622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33622.json", "dateUpdated": "2024-07-01T16:31:05.687Z" } ], "error": [] }, { "fetchTime": "2024-07-01T16:28:36.087Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-23380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23380.json", "dateUpdated": "2024-07-01T16:27:46.472Z" }, { "cveId": "CVE-2024-37802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37802.json", "dateUpdated": "2024-07-01T16:27:06.099Z" } ], "error": [] }, { "fetchTime": "2024-07-01T16:16:07.058Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-20399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20399.json", "dateUpdated": "2024-07-01T16:11:44.028Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T16:05:38.279Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-36421", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36421", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36421.json", "dateUpdated": "2024-07-01T15:58:02.796Z" }, { "cveId": "CVE-2024-36422", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36422", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36422.json", "dateUpdated": "2024-07-01T16:02:31.600Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T15:56:10.323Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-36420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36420.json", "dateUpdated": "2024-07-01T15:53:14.900Z" } ], "updated": [ { "cveId": "CVE-2024-36577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36577.json", "dateUpdated": "2024-07-01T15:53:28.849Z" }, { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T15:50:16.559Z" } ], "error": [] }, { "fetchTime": "2024-07-01T15:48:21.200Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-28818", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28818", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28818.json", "dateUpdated": "2024-07-01T15:42:00.234Z" }, { "cveId": "CVE-2024-39016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39016.json", "dateUpdated": "2024-07-01T15:42:01.050Z" } ], "error": [] }, { "fetchTime": "2024-07-01T15:40:52.077Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6372.json", "dateUpdated": "2024-07-01T15:34:39.702Z" } ], "error": [] }, { "fetchTime": "2024-07-01T15:33:10.190Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-36401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36401.json", "dateUpdated": "2024-07-01T15:25:41.873Z" } ], "updated": [ { "cveId": "CVE-2024-37370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37370.json", "dateUpdated": "2024-07-01T15:25:57.460Z" } ], "error": [] }, { "fetchTime": "2024-07-01T15:25:26.296Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T15:20:32.669Z" } ], "error": [] }, { "fetchTime": "2024-07-01T15:14:30.140Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-3661", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3661", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3661.json", "dateUpdated": "2024-07-01T15:04:50.790Z" } ], "error": [] }, { "fetchTime": "2024-07-01T15:03:48.050Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6376.json", "dateUpdated": "2024-07-01T14:57:31.704Z" } ], "updated": [ { "cveId": "CVE-2024-39003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39003.json", "dateUpdated": "2024-07-01T14:56:11.717Z" } ], "error": [] }, { "fetchTime": "2024-07-01T14:47:44.160Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6375.json", "dateUpdated": "2024-07-01T14:42:42.637Z" } ], "updated": [ { "cveId": "CVE-2024-1204", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1204", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1204.json", "dateUpdated": "2024-07-01T14:40:20.581Z" } ], "error": [] }, { "fetchTime": "2024-07-01T14:39:58.933Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-34696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34696.json", "dateUpdated": "2024-07-01T14:36:05.084Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T14:32:12.240Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-7253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7253.json", "dateUpdated": "2024-07-01T14:31:07.519Z" }, { "cveId": "CVE-2024-2405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2405.json", "dateUpdated": "2024-07-01T14:31:29.112Z" }, { "cveId": "CVE-2024-2796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2796.json", "dateUpdated": "2024-07-01T14:25:07.966Z" }, { "cveId": "CVE-2024-3995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3995.json", "dateUpdated": "2024-07-01T14:27:14.899Z" } ], "error": [] }, { "fetchTime": "2024-07-01T14:23:13.413Z", "numberOfChanges": 20, "new": [ { "cveId": "CVE-2023-43554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43554.json", "dateUpdated": "2024-07-01T14:17:03.207Z" }, { "cveId": "CVE-2024-21456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21456.json", "dateUpdated": "2024-07-01T14:17:04.379Z" }, { "cveId": "CVE-2024-21457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21457.json", "dateUpdated": "2024-07-01T14:17:05.569Z" }, { "cveId": "CVE-2024-21458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21458.json", "dateUpdated": "2024-07-01T14:17:06.770Z" }, { "cveId": "CVE-2024-21460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21460.json", "dateUpdated": "2024-07-01T14:17:07.936Z" }, { "cveId": "CVE-2024-21461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21461.json", "dateUpdated": "2024-07-01T14:17:09.366Z" }, { "cveId": "CVE-2024-21462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21462.json", "dateUpdated": "2024-07-01T14:17:11.022Z" }, { "cveId": "CVE-2024-21465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21465.json", "dateUpdated": "2024-07-01T14:17:12.663Z" }, { "cveId": "CVE-2024-21466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21466.json", "dateUpdated": "2024-07-01T14:17:14.036Z" }, { "cveId": "CVE-2024-21469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21469.json", "dateUpdated": "2024-07-01T14:17:15.436Z" }, { "cveId": "CVE-2024-21482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21482.json", "dateUpdated": "2024-07-01T14:17:16.594Z" }, { "cveId": "CVE-2024-23368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23368.json", "dateUpdated": "2024-07-01T14:17:17.981Z" }, { "cveId": "CVE-2024-23372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23372.json", "dateUpdated": "2024-07-01T14:17:19.388Z" }, { "cveId": "CVE-2024-23373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23373.json", "dateUpdated": "2024-07-01T14:17:20.786Z" }, { "cveId": "CVE-2024-23380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23380.json", "dateUpdated": "2024-07-01T14:17:21.973Z" } ], "updated": [ { "cveId": "CVE-2024-20076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20076.json", "dateUpdated": "2024-07-01T14:15:46.878Z" }, { "cveId": "CVE-2024-20077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20077.json", "dateUpdated": "2024-07-01T14:17:50.720Z" }, { "cveId": "CVE-2024-20078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20078.json", "dateUpdated": "2024-07-01T14:19:45.647Z" }, { "cveId": "CVE-2024-28798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28798.json", "dateUpdated": "2024-07-01T14:20:57.633Z" }, { "cveId": "CVE-2024-3995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3995.json", "dateUpdated": "2024-07-01T14:21:58.360Z" } ], "error": [] }, { "fetchTime": "2024-07-01T14:12:07.552Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-24749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24749.json", "dateUpdated": "2024-07-01T14:07:33.314Z" } ], "updated": [ { "cveId": "CVE-2024-20079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20079.json", "dateUpdated": "2024-07-01T14:04:41.689Z" }, { "cveId": "CVE-2024-38990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38990.json", "dateUpdated": "2024-07-01T14:11:34.041Z" }, { "cveId": "CVE-2024-3995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3995.json", "dateUpdated": "2024-07-01T14:06:02.286Z" } ], "error": [] }, { "fetchTime": "2024-07-01T14:02:11.905Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-20081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20081.json", "dateUpdated": "2024-07-01T14:01:59.362Z" } ], "error": [] }, { "fetchTime": "2024-07-01T13:54:22.322Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5642.json", "dateUpdated": "2024-07-01T13:51:32.404Z" } ], "error": [] }, { "fetchTime": "2024-07-01T13:46:54.387Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6050", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6050", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6050.json", "dateUpdated": "2024-07-01T13:40:48.134Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T13:22:07.886Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38953.json", "dateUpdated": "2024-07-01T13:12:10.983940" } ], "updated": [ { "cveId": "CVE-2024-3122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3122.json", "dateUpdated": "2024-07-01T13:17:07.868Z" } ], "error": [] }, { "fetchTime": "2024-07-01T12:58:15.384Z", "numberOfChanges": 24, "new": [ { "cveId": "CVE-2024-38987", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38987", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38987.json", "dateUpdated": "2024-07-01T12:49:32.287410" }, { "cveId": "CVE-2024-38990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38990.json", "dateUpdated": "2024-07-01T12:49:29.130160" }, { "cveId": "CVE-2024-38991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38991.json", "dateUpdated": "2024-07-01T12:49:28.529110" }, { "cveId": "CVE-2024-38992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38992.json", "dateUpdated": "2024-07-01T12:49:28.000969" }, { "cveId": "CVE-2024-38993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38993.json", "dateUpdated": "2024-07-01T12:49:30.491984" }, { "cveId": "CVE-2024-38994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38994.json", "dateUpdated": "2024-07-01T12:49:26.426068" }, { "cveId": "CVE-2024-38996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38996.json", "dateUpdated": "2024-07-01T12:49:24.566239" }, { "cveId": "CVE-2024-38997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38997.json", "dateUpdated": "2024-07-01T12:49:24.520478" }, { "cveId": "CVE-2024-38998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38998.json", "dateUpdated": "2024-07-01T12:49:23.469006" }, { "cveId": "CVE-2024-38999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38999.json", "dateUpdated": "2024-07-01T12:49:23.049244" }, { "cveId": "CVE-2024-39000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39000.json", "dateUpdated": "2024-07-01T12:49:22.370925" }, { "cveId": "CVE-2024-39001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39001.json", "dateUpdated": "2024-07-01T12:49:21.916313" }, { "cveId": "CVE-2024-39002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39002.json", "dateUpdated": "2024-07-01T12:49:21.339847" }, { "cveId": "CVE-2024-39003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39003.json", "dateUpdated": "2024-07-01T12:49:20.818955" }, { "cveId": "CVE-2024-39008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39008.json", "dateUpdated": "2024-07-01T12:49:04.104313" }, { "cveId": "CVE-2024-39013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39013.json", "dateUpdated": "2024-07-01T12:49:04.911405" }, { "cveId": "CVE-2024-39014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39014.json", "dateUpdated": "2024-07-01T12:49:11.427244" }, { "cveId": "CVE-2024-39015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39015.json", "dateUpdated": "2024-07-01T12:49:07.669362" }, { "cveId": "CVE-2024-39016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39016.json", "dateUpdated": "2024-07-01T12:49:10.692678" }, { "cveId": "CVE-2024-39017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39017.json", "dateUpdated": "2024-07-01T12:49:09.660489" }, { "cveId": "CVE-2024-39018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39018.json", "dateUpdated": "2024-07-01T12:49:12.698461" }, { "cveId": "CVE-2024-39853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39853.json", "dateUpdated": "2024-07-01T12:49:16.125621" }, { "cveId": "CVE-2024-6424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6424.json", "dateUpdated": "2024-07-01T12:56:59.275Z" }, { "cveId": "CVE-2024-6425", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6425", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6425.json", "dateUpdated": "2024-07-01T12:57:13.891Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T12:45:18.431Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6387.json", "dateUpdated": "2024-07-01T12:37:25.431Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T12:12:46.418Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4007.json", "dateUpdated": "2024-07-01T12:06:53.048Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T10:54:37.283Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6162.json", "dateUpdated": "2024-07-01T10:50:42.408Z" } ], "error": [] }, { "fetchTime": "2024-07-01T10:16:28.955Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2002-0640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2002-0640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2002/0xxx/CVE-2002-0640.json", "dateUpdated": "2024-07-01T10:06:00.412370" }, { "cveId": "CVE-2003-0693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2003-0693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2003/0xxx/CVE-2003-0693.json", "dateUpdated": "2024-07-01T10:06:03.064539" }, { "cveId": "CVE-2006-5051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2006-5051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2006/5xxx/CVE-2006-5051.json", "dateUpdated": "2024-07-01T10:06:06.855664" }, { "cveId": "CVE-2008-4109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2008-4109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2008/4xxx/CVE-2008-4109.json", "dateUpdated": "2024-07-01T10:06:08.789359" } ], "error": [] }, { "fetchTime": "2024-07-01T09:32:33.408Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5710.json", "dateUpdated": "2024-07-01T09:25:45.571Z" } ], "error": [] }, { "fetchTime": "2024-07-01T09:09:45.427Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-0153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0153.json", "dateUpdated": "2024-07-01T09:05:40.172Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T08:42:45.850Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-39427", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39427", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39427.json", "dateUpdated": "2024-07-01T08:40:56.972Z" }, { "cveId": "CVE-2024-39428", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39428", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39428.json", "dateUpdated": "2024-07-01T08:40:57.909Z" }, { "cveId": "CVE-2024-39429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39429.json", "dateUpdated": "2024-07-01T08:40:58.938Z" }, { "cveId": "CVE-2024-39430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39430.json", "dateUpdated": "2024-07-01T08:40:59.852Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T08:23:35.810Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-42464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42464.json", "dateUpdated": "2024-07-01T08:19:48.643325" } ], "error": [] }, { "fetchTime": "2024-07-01T06:08:35.423Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-4934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4934.json", "dateUpdated": "2024-07-01T06:00:01.172Z" }, { "cveId": "CVE-2024-6130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6130.json", "dateUpdated": "2024-07-01T06:00:01.641Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T05:25:54.322Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-4727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4727.json", "dateUpdated": "2024-07-01T05:15:17.274Z" } ], "error": [] }, { "fetchTime": "2024-07-01T03:27:43.981Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-20076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20076.json", "dateUpdated": "2024-07-01T03:18:02.941Z" }, { "cveId": "CVE-2024-20077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20077.json", "dateUpdated": "2024-07-01T03:18:01.190Z" }, { "cveId": "CVE-2024-20078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20078.json", "dateUpdated": "2024-07-01T03:18:04.783Z" }, { "cveId": "CVE-2024-20079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20079.json", "dateUpdated": "2024-07-01T03:18:06.522Z" }, { "cveId": "CVE-2024-20080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20080.json", "dateUpdated": "2024-07-01T03:18:08.128Z" }, { "cveId": "CVE-2024-20081", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20081", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20081.json", "dateUpdated": "2024-07-01T03:18:10.073Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T02:55:53.474Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-3123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3123.json", "dateUpdated": "2024-07-01T02:52:34.721Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T02:46:10.325Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-3122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3122.json", "dateUpdated": "2024-07-01T02:39:14.560Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-07-01T02:28:16.360Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38480.json", "dateUpdated": "2024-07-01T02:27:01.945Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T23:54:42.386Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5953.json", "dateUpdated": "2024-06-30T23:49:52.026Z" } ], "error": [] }, { "fetchTime": "2024-06-30T23:39:08.253Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6419.json", "dateUpdated": "2024-06-30T23:31:03.745Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T23:11:57.417Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-48733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-48733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/48xxx/CVE-2023-48733.json", "dateUpdated": "2024-02-14T21:54:08.333Z" }, { "cveId": "CVE-2024-1135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1135.json", "dateUpdated": "2024-04-16T00:00:14.938Z" } ], "error": [] }, { "fetchTime": "2024-06-30T23:01:43.840Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6418", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6418", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6418.json", "dateUpdated": "2024-06-30T23:00:05.648Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T22:38:24.674Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6417.json", "dateUpdated": "2024-06-30T22:31:04.420Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T22:01:11.045Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6416.json", "dateUpdated": "2024-06-30T22:00:09.723Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T20:22:44.306Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-34703", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34703", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34703.json", "dateUpdated": "2024-06-30T20:22:32.910Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T18:21:29.690Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-50964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50964.json", "dateUpdated": "2024-06-30T18:12:32.203Z" }, { "cveId": "CVE-2024-28794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28794.json", "dateUpdated": "2024-06-30T18:10:00.260Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T18:09:08.483Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2023-50952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50952.json", "dateUpdated": "2024-06-30T18:06:11.581Z" }, { "cveId": "CVE-2023-50953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50953.json", "dateUpdated": "2024-06-30T18:08:20.068Z" }, { "cveId": "CVE-2024-28797", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28797", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28797.json", "dateUpdated": "2024-06-30T18:04:05.855Z" }, { "cveId": "CVE-2024-31898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31898.json", "dateUpdated": "2024-06-30T18:01:26.363Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T17:19:26.949Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-39417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39417.json", "dateUpdated": "2024-06-30T17:10:47.495Z" }, { "cveId": "CVE-2023-6717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6717.json", "dateUpdated": "2024-06-30T17:11:38.989Z" }, { "cveId": "CVE-2024-1249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1249.json", "dateUpdated": "2024-06-30T17:12:09.053Z" } ], "error": [] }, { "fetchTime": "2024-06-30T16:43:19.080Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-50954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50954.json", "dateUpdated": "2024-06-30T16:40:59.263Z" }, { "cveId": "CVE-2024-31902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31902.json", "dateUpdated": "2024-06-30T16:38:15.217Z" }, { "cveId": "CVE-2024-35119", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35119", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35119.json", "dateUpdated": "2024-06-30T16:39:02.253Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T16:24:22.917Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-28798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28798.json", "dateUpdated": "2024-06-30T16:12:59.807Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T16:11:40.873Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-35022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35022.json", "dateUpdated": "2024-06-30T16:10:56.752Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T16:01:02.156Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-28795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28795.json", "dateUpdated": "2024-06-30T16:00:18.030Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T15:21:46.097Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5062.json", "dateUpdated": "2024-06-30T15:14:25.313Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T15:10:00.010Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-33599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33599.json", "dateUpdated": "2024-05-06T19:21:54.314Z" }, { "cveId": "CVE-2024-33600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33600.json", "dateUpdated": "2024-05-06T19:22:02.726Z" }, { "cveId": "CVE-2024-33601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33601.json", "dateUpdated": "2024-05-06T19:22:07.763Z" }, { "cveId": "CVE-2024-33602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33602.json", "dateUpdated": "2024-05-06T19:22:12.383Z" } ], "error": [] }, { "fetchTime": "2024-06-30T11:49:13.636Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-38440", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38440", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38440.json", "dateUpdated": "2024-06-30T11:46:48.612607" }, { "cveId": "CVE-2024-38441", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38441", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38441.json", "dateUpdated": "2024-06-30T11:42:13.867454" } ], "error": [] }, { "fetchTime": "2024-06-30T11:41:32.475Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-38439", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38439", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38439.json", "dateUpdated": "2024-06-30T11:37:15.807115" } ], "error": [] }, { "fetchTime": "2024-06-30T11:09:08.708Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2020-36829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36829.json", "dateUpdated": "2024-06-30T11:05:56.755226" } ], "error": [] }, { "fetchTime": "2024-06-30T04:05:48.194Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6415.json", "dateUpdated": "2024-06-30T04:00:05.417Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T03:00:52.078Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6414.json", "dateUpdated": "2024-06-30T03:00:05.780Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-30T01:35:59.108Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39828.json", "dateUpdated": "2024-06-30T01:18:41.275590" } ], "error": [] }, { "fetchTime": "2024-06-30T00:15:26.025Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5926.json", "dateUpdated": "2024-06-30T00:00:13.962Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T21:24:13.575Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39848.json", "dateUpdated": "2024-06-29T21:19:16.720188" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T20:48:28.603Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39846.json", "dateUpdated": "2024-06-29T20:47:13.016223" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T16:21:49.002Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39840.json", "dateUpdated": "2024-06-29T16:11:00.420196" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T13:43:00.918Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-4017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4017.json", "dateUpdated": "2024-06-29T13:42:16.913Z" }, { "cveId": "CVE-2024-5819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5819.json", "dateUpdated": "2024-06-29T13:42:44.599Z" } ], "error": [] }, { "fetchTime": "2024-06-29T13:35:24.440Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-39307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39307.json", "dateUpdated": "2024-06-29T13:31:07.800Z" }, { "cveId": "CVE-2024-6363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6363.json", "dateUpdated": "2024-06-29T13:31:41.168Z" } ], "error": [] }, { "fetchTime": "2024-06-29T13:06:55.119Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-2386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2386.json", "dateUpdated": "2024-06-29T13:00:05.620Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T12:57:35.996Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-25943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25943.json", "dateUpdated": "2024-06-29T12:52:27.699Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T11:55:55.561Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-4017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4017.json", "dateUpdated": "2024-06-29T11:50:44.441Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T09:48:15.791Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5819.json", "dateUpdated": "2024-06-29T09:46:42.628Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T07:08:32.250Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-5666", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5666", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5666.json", "dateUpdated": "2024-06-29T07:05:38.149Z" }, { "cveId": "CVE-2024-5790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5790.json", "dateUpdated": "2024-06-29T07:05:38.700Z" }, { "cveId": "CVE-2024-6363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6363.json", "dateUpdated": "2024-06-29T07:05:34.703Z" } ], "updated": [ { "cveId": "CVE-2024-39331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39331.json", "dateUpdated": "2024-06-29T07:06:02.248894" } ], "error": [] }, { "fetchTime": "2024-06-29T04:41:45.398Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-5192", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5192", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5192.json", "dateUpdated": "2024-06-29T04:33:27.901Z" }, { "cveId": "CVE-2024-5598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5598.json", "dateUpdated": "2024-06-29T04:33:29.415Z" }, { "cveId": "CVE-2024-5889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5889.json", "dateUpdated": "2024-06-29T04:33:28.929Z" }, { "cveId": "CVE-2024-5942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5942.json", "dateUpdated": "2024-06-29T04:33:27.112Z" }, { "cveId": "CVE-2024-6265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6265.json", "dateUpdated": "2024-06-29T04:33:28.424Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-29T02:09:01.575Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6405.json", "dateUpdated": "2024-06-29T02:02:57.630Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T23:45:13.795Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2019-25211", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-25211", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/25xxx/CVE-2019-25211.json", "dateUpdated": "2024-06-28T23:38:39.161380" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T22:51:00.491Z", "numberOfChanges": 55, "new": [], "updated": [ { "cveId": "CVE-2024-29060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29060.json", "dateUpdated": "2024-06-28T22:48:51.145Z" }, { "cveId": "CVE-2024-30052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30052.json", "dateUpdated": "2024-06-28T22:49:13.716Z" }, { "cveId": "CVE-2024-30057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30057.json", "dateUpdated": "2024-06-28T22:49:13.108Z" }, { "cveId": "CVE-2024-30058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30058.json", "dateUpdated": "2024-06-28T22:49:12.535Z" }, { "cveId": "CVE-2024-30062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30062.json", "dateUpdated": "2024-06-28T22:48:51.704Z" }, { "cveId": "CVE-2024-30063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30063.json", "dateUpdated": "2024-06-28T22:48:52.286Z" }, { "cveId": "CVE-2024-30064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30064.json", "dateUpdated": "2024-06-28T22:48:52.856Z" }, { "cveId": "CVE-2024-30065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30065.json", "dateUpdated": "2024-06-28T22:48:53.469Z" }, { "cveId": "CVE-2024-30066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30066.json", "dateUpdated": "2024-06-28T22:48:54.093Z" }, { "cveId": "CVE-2024-30067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30067.json", "dateUpdated": "2024-06-28T22:48:54.639Z" }, { "cveId": "CVE-2024-30068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30068.json", "dateUpdated": "2024-06-28T22:48:55.185Z" }, { "cveId": "CVE-2024-30069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30069.json", "dateUpdated": "2024-06-28T22:48:41.587Z" }, { "cveId": "CVE-2024-30070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30070.json", "dateUpdated": "2024-06-28T22:48:42.340Z" }, { "cveId": "CVE-2024-30072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30072.json", "dateUpdated": "2024-06-28T22:48:42.977Z" }, { "cveId": "CVE-2024-30074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30074.json", "dateUpdated": "2024-06-28T22:48:43.616Z" }, { "cveId": "CVE-2024-30075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30075.json", "dateUpdated": "2024-06-28T22:48:44.590Z" }, { "cveId": "CVE-2024-30076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30076.json", "dateUpdated": "2024-06-28T22:48:45.224Z" }, { "cveId": "CVE-2024-30077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30077.json", "dateUpdated": "2024-06-28T22:48:45.844Z" }, { "cveId": "CVE-2024-30078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30078.json", "dateUpdated": "2024-06-28T22:48:46.450Z" }, { "cveId": "CVE-2024-30080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30080.json", "dateUpdated": "2024-06-28T22:48:47.077Z" }, { "cveId": "CVE-2024-30082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30082.json", "dateUpdated": "2024-06-28T22:48:47.644Z" }, { "cveId": "CVE-2024-30083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30083.json", "dateUpdated": "2024-06-28T22:48:55.814Z" }, { "cveId": "CVE-2024-30084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30084.json", "dateUpdated": "2024-06-28T22:48:56.376Z" }, { "cveId": "CVE-2024-30085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30085.json", "dateUpdated": "2024-06-28T22:48:56.973Z" }, { "cveId": "CVE-2024-30086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30086.json", "dateUpdated": "2024-06-28T22:48:57.547Z" }, { "cveId": "CVE-2024-30087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30087.json", "dateUpdated": "2024-06-28T22:48:58.178Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-06-28T22:48:58.748Z" }, { "cveId": "CVE-2024-30089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30089.json", "dateUpdated": "2024-06-28T22:48:59.289Z" }, { "cveId": "CVE-2024-30090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30090.json", "dateUpdated": "2024-06-28T22:48:59.886Z" }, { "cveId": "CVE-2024-30091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30091.json", "dateUpdated": "2024-06-28T22:49:00.527Z" }, { "cveId": "CVE-2024-30093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30093.json", "dateUpdated": "2024-06-28T22:49:01.136Z" }, { "cveId": "CVE-2024-30094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30094.json", "dateUpdated": "2024-06-28T22:49:01.749Z" }, { "cveId": "CVE-2024-30095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30095.json", "dateUpdated": "2024-06-28T22:49:02.359Z" }, { "cveId": "CVE-2024-30096", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30096", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30096.json", "dateUpdated": "2024-06-28T22:49:03.223Z" }, { "cveId": "CVE-2024-30097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30097.json", "dateUpdated": "2024-06-28T22:49:03.826Z" }, { "cveId": "CVE-2024-30099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30099.json", "dateUpdated": "2024-06-28T22:49:04.446Z" }, { "cveId": "CVE-2024-30100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30100.json", "dateUpdated": "2024-06-28T22:49:05.049Z" }, { "cveId": "CVE-2024-30101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30101.json", "dateUpdated": "2024-06-28T22:49:05.596Z" }, { "cveId": "CVE-2024-30102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30102.json", "dateUpdated": "2024-06-28T22:49:06.234Z" }, { "cveId": "CVE-2024-30103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30103.json", "dateUpdated": "2024-06-28T22:49:06.790Z" }, { "cveId": "CVE-2024-30104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30104.json", "dateUpdated": "2024-06-28T22:49:07.364Z" }, { "cveId": "CVE-2024-35248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35248.json", "dateUpdated": "2024-06-28T22:49:07.949Z" }, { "cveId": "CVE-2024-35249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35249.json", "dateUpdated": "2024-06-28T22:49:08.526Z" }, { "cveId": "CVE-2024-35250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35250.json", "dateUpdated": "2024-06-28T22:48:48.245Z" }, { "cveId": "CVE-2024-35252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35252.json", "dateUpdated": "2024-06-28T22:49:09.108Z" }, { "cveId": "CVE-2024-35253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35253.json", "dateUpdated": "2024-06-28T22:49:09.657Z" }, { "cveId": "CVE-2024-35254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35254.json", "dateUpdated": "2024-06-28T22:49:10.229Z" }, { "cveId": "CVE-2024-35255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35255.json", "dateUpdated": "2024-06-28T22:48:48.850Z" }, { "cveId": "CVE-2024-35260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35260.json", "dateUpdated": "2024-06-28T22:48:50.566Z" }, { "cveId": "CVE-2024-35263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35263.json", "dateUpdated": "2024-06-28T22:49:10.810Z" }, { "cveId": "CVE-2024-35265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35265.json", "dateUpdated": "2024-06-28T22:49:11.420Z" }, { "cveId": "CVE-2024-37325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37325.json", "dateUpdated": "2024-06-28T22:49:11.952Z" }, { "cveId": "CVE-2024-38082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38082.json", "dateUpdated": "2024-06-28T22:48:49.953Z" }, { "cveId": "CVE-2024-38083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38083.json", "dateUpdated": "2024-06-28T22:49:14.264Z" }, { "cveId": "CVE-2024-38093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38093.json", "dateUpdated": "2024-06-28T22:48:49.413Z" } ], "error": [] }, { "fetchTime": "2024-06-28T22:15:24.851Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37371.json", "dateUpdated": "2024-06-28T22:06:30.396787" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T22:04:59.300Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37370.json", "dateUpdated": "2024-06-28T22:04:28.292356" }, { "cveId": "CVE-2024-39828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39828.json", "dateUpdated": "2024-06-28T21:58:45.352722" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T21:25:46.032Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38532.json", "dateUpdated": "2024-06-28T21:25:42.129Z" }, { "cveId": "CVE-2024-38533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38533.json", "dateUpdated": "2024-06-28T21:18:30.547Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T21:15:49.551Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38525", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38525", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38525.json", "dateUpdated": "2024-06-28T21:10:57.138Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T21:05:07.068Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-29040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29040.json", "dateUpdated": "2024-06-28T21:02:04.076Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T20:56:12.984Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39302.json", "dateUpdated": "2024-06-28T20:51:59.312Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T20:48:24.802Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39307.json", "dateUpdated": "2024-06-28T20:44:53.930Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T20:32:56.020Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38518.json", "dateUpdated": "2024-06-28T20:25:40.743Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T20:25:05.697Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-38383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38383.json", "dateUpdated": "2024-06-28T20:19:15.888Z" }, { "cveId": "CVE-2024-38523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38523.json", "dateUpdated": "2024-06-28T20:17:51.609Z" }, { "cveId": "CVE-2024-5736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5736.json", "dateUpdated": "2024-06-28T20:15:34.356Z" } ], "error": [] }, { "fetchTime": "2024-06-28T20:15:16.529Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2022-43575", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43575", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43575.json", "dateUpdated": "2024-06-28T20:09:42.407Z" }, { "cveId": "CVE-2023-29267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29267.json", "dateUpdated": "2024-06-28T20:10:46.415Z" }, { "cveId": "CVE-2023-37411", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37411", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37411.json", "dateUpdated": "2024-06-28T20:09:16.406Z" }, { "cveId": "CVE-2024-22354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22354.json", "dateUpdated": "2024-06-28T20:07:50.938Z" }, { "cveId": "CVE-2024-25041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25041.json", "dateUpdated": "2024-06-28T20:07:03.127Z" }, { "cveId": "CVE-2024-31894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31894.json", "dateUpdated": "2024-06-28T20:07:17.638Z" }, { "cveId": "CVE-2024-31895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31895.json", "dateUpdated": "2024-06-28T20:08:52.341Z" }, { "cveId": "CVE-2024-31907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31907.json", "dateUpdated": "2024-06-28T20:06:46.657Z" }, { "cveId": "CVE-2024-31919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31919.json", "dateUpdated": "2024-06-28T20:05:09.505Z" }, { "cveId": "CVE-2024-38322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38322.json", "dateUpdated": "2024-06-28T20:11:32.163Z" }, { "cveId": "CVE-2024-38371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38371.json", "dateUpdated": "2024-06-28T20:10:55.919Z" }, { "cveId": "CVE-2024-39153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39153.json", "dateUpdated": "2024-06-28T20:14:47.804Z" } ], "error": [] }, { "fetchTime": "2024-06-28T20:04:35.958Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-5786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5786.json", "dateUpdated": "2024-06-28T19:58:51.677Z" } ], "error": [] }, { "fetchTime": "2024-06-28T19:55:58.668Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-29039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29039.json", "dateUpdated": "2024-06-28T19:50:27.367Z" } ], "error": [] }, { "fetchTime": "2024-06-28T19:48:14.806Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-3995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3995.json", "dateUpdated": "2024-06-28T19:46:47.992Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T19:40:19.988Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-38522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38522.json", "dateUpdated": "2024-06-28T19:33:23.594Z" } ], "error": [] }, { "fetchTime": "2024-06-28T19:31:55.009Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38528.json", "dateUpdated": "2024-06-28T19:28:34.664Z" }, { "cveId": "CVE-2024-5827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5827.json", "dateUpdated": "2024-06-28T19:27:33.049Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T19:24:12.296Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5712.json", "dateUpdated": "2024-06-28T19:19:23.739Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T19:16:38.795Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-49112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49112.json", "dateUpdated": "2024-06-28T19:14:56.847Z" } ], "error": [] }, { "fetchTime": "2024-06-28T19:06:27.375Z", "numberOfChanges": 16, "new": [ { "cveId": "CVE-2022-27540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-27540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/27xxx/CVE-2022-27540.json", "dateUpdated": "2024-06-28T19:00:28.307Z" }, { "cveId": "CVE-2022-38383", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38383", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38383.json", "dateUpdated": "2024-06-28T19:03:43.269Z" } ], "updated": [ { "cveId": "CVE-2021-41687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41687.json", "dateUpdated": "2024-06-28T19:06:07.170889" }, { "cveId": "CVE-2021-41688", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41688", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41688.json", "dateUpdated": "2024-06-28T19:06:11.849261" }, { "cveId": "CVE-2021-41689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41689.json", "dateUpdated": "2024-06-28T19:06:03.859496" }, { "cveId": "CVE-2021-41690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41690.json", "dateUpdated": "2024-06-28T19:06:08.740978" }, { "cveId": "CVE-2022-2121", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2121", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2121.json", "dateUpdated": "2024-06-28T19:06:16.657629" }, { "cveId": "CVE-2022-43272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43272.json", "dateUpdated": "2024-06-28T19:06:13.523663" }, { "cveId": "CVE-2022-43453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43453.json", "dateUpdated": "2024-06-28T19:00:27.341Z" }, { "cveId": "CVE-2024-28130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28130.json", "dateUpdated": "2024-04-23T17:00:06.883Z" }, { "cveId": "CVE-2024-34508", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34508", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34508.json", "dateUpdated": "2024-06-28T19:06:15.077969" }, { "cveId": "CVE-2024-34509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34509.json", "dateUpdated": "2024-06-28T19:06:10.329044" }, { "cveId": "CVE-2024-5191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5191.json", "dateUpdated": "2024-06-28T19:01:28.276Z" }, { "cveId": "CVE-2024-5535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5535.json", "dateUpdated": "2024-06-27T10:30:53.118Z" }, { "cveId": "CVE-2024-5642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5642.json", "dateUpdated": "2024-06-27T22:13:17.948Z" }, { "cveId": "CVE-2024-6225", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6225", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6225.json", "dateUpdated": "2024-06-28T19:01:03.560Z" } ], "error": [] }, { "fetchTime": "2024-06-28T18:57:28.523Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-25041", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25041", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25041.json", "dateUpdated": "2024-06-28T18:55:55.233Z" }, { "cveId": "CVE-2024-25053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25053.json", "dateUpdated": "2024-06-28T18:53:48.828Z" } ], "updated": [ { "cveId": "CVE-2024-37212", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37212", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37212.json", "dateUpdated": "2024-06-28T18:50:37.174Z" } ], "error": [] }, { "fetchTime": "2024-06-28T18:42:02.434Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38322", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38322", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38322.json", "dateUpdated": "2024-06-28T18:34:40.769Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T18:33:37.507Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-25031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25031.json", "dateUpdated": "2024-06-28T18:32:31.632Z" } ], "updated": [ { "cveId": "CVE-2024-2698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2698.json", "dateUpdated": "2024-06-28T18:24:57.814Z" }, { "cveId": "CVE-2024-37677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37677.json", "dateUpdated": "2024-06-28T18:25:45.662Z" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-06-28T18:29:42.781Z" }, { "cveId": "CVE-2024-5564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5564.json", "dateUpdated": "2024-06-28T18:31:08.720Z" }, { "cveId": "CVE-2024-5966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5966.json", "dateUpdated": "2024-06-28T18:26:16.941Z" }, { "cveId": "CVE-2024-6162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6162.json", "dateUpdated": "2024-06-28T18:31:37.873Z" }, { "cveId": "CVE-2024-6241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6241.json", "dateUpdated": "2024-06-28T18:32:24.368Z" } ], "error": [] }, { "fetchTime": "2024-06-28T18:23:07.462Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-27628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27628.json", "dateUpdated": "2024-06-28T18:11:39.069454" }, { "cveId": "CVE-2024-27629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27629.json", "dateUpdated": "2024-06-28T18:13:03.240250" }, { "cveId": "CVE-2024-35116", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35116", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35116.json", "dateUpdated": "2024-06-28T18:20:50.152Z" }, { "cveId": "CVE-2024-35156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35156.json", "dateUpdated": "2024-06-28T18:12:21.696Z" }, { "cveId": "CVE-2024-38514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38514.json", "dateUpdated": "2024-06-28T18:11:02.964Z" }, { "cveId": "CVE-2024-5972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5972.json", "dateUpdated": "2024-06-28T18:18:59.644Z" } ], "updated": [ { "cveId": "CVE-2023-28574", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28574", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28574.json", "dateUpdated": "2024-06-28T18:19:04.318Z" }, { "cveId": "CVE-2023-33045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33045.json", "dateUpdated": "2024-06-28T18:12:42.898Z" }, { "cveId": "CVE-2023-46858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46858.json", "dateUpdated": "2024-06-28T18:19:43.508Z" }, { "cveId": "CVE-2023-5812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5812.json", "dateUpdated": "2024-06-28T18:21:10.751Z" }, { "cveId": "CVE-2024-31802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31802.json", "dateUpdated": "2024-06-28T18:17:35.915Z" }, { "cveId": "CVE-2024-35139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35139.json", "dateUpdated": "2024-06-28T18:17:52.832Z" } ], "error": [] }, { "fetchTime": "2024-06-28T18:10:24.146Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38374.json", "dateUpdated": "2024-06-28T18:01:51.789Z" } ], "updated": [ { "cveId": "CVE-2023-36665", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36665", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36665.json", "dateUpdated": "2024-06-28T18:05:58.043477" }, { "cveId": "CVE-2024-21516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21516.json", "dateUpdated": "2024-06-28T18:00:52.411Z" }, { "cveId": "CVE-2024-6280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6280.json", "dateUpdated": "2024-06-28T18:05:40.208Z" } ], "error": [] }, { "fetchTime": "2024-06-28T18:00:09.670Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-38371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38371.json", "dateUpdated": "2024-06-28T17:58:48.169Z" } ], "updated": [ { "cveId": "CVE-2023-46360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46360.json", "dateUpdated": "2024-06-28T17:58:46.351Z" }, { "cveId": "CVE-2024-1052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1052.json", "dateUpdated": "2024-06-28T17:52:35.908Z" } ], "error": [] }, { "fetchTime": "2024-06-28T17:52:18.809Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-6874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6874.json", "dateUpdated": "2024-06-28T17:48:00.169Z" }, { "cveId": "CVE-2024-23054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23054.json", "dateUpdated": "2024-06-28T17:45:08.958Z" }, { "cveId": "CVE-2024-3593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3593.json", "dateUpdated": "2024-06-28T17:48:19.760Z" } ], "error": [] }, { "fetchTime": "2024-06-28T17:44:31.314Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-31912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31912.json", "dateUpdated": "2024-06-28T17:38:11.302Z" }, { "cveId": "CVE-2024-35155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35155.json", "dateUpdated": "2024-06-28T17:40:37.828Z" } ], "updated": [ { "cveId": "CVE-2024-38951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38951.json", "dateUpdated": "2024-06-28T17:39:45.085Z" } ], "error": [] }, { "fetchTime": "2024-06-28T17:36:45.550Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-31919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31919.json", "dateUpdated": "2024-06-28T17:35:03.687Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T17:18:33.136Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37905.json", "dateUpdated": "2024-06-28T17:09:24.090Z" } ], "updated": [ { "cveId": "CVE-2023-52460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52460.json", "dateUpdated": "2024-06-28T17:08:46.709Z" }, { "cveId": "CVE-2023-52482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52482.json", "dateUpdated": "2024-06-28T17:09:10.582Z" } ], "error": [] }, { "fetchTime": "2024-06-28T17:07:45.363Z", "numberOfChanges": 14, "new": [ { "cveId": "CVE-2024-38522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38522.json", "dateUpdated": "2024-06-28T17:03:19.661Z" }, { "cveId": "CVE-2024-6402", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6402", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6402.json", "dateUpdated": "2024-06-28T17:00:05.443Z" }, { "cveId": "CVE-2024-6403", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6403", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6403.json", "dateUpdated": "2024-06-28T17:00:07.083Z" } ], "updated": [ { "cveId": "CVE-2021-46945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46945.json", "dateUpdated": "2024-06-28T17:01:44.888Z" }, { "cveId": "CVE-2021-46955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46955.json", "dateUpdated": "2024-06-28T17:01:24.427Z" }, { "cveId": "CVE-2021-46966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46966.json", "dateUpdated": "2024-06-28T17:01:03.694Z" }, { "cveId": "CVE-2021-46972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46972.json", "dateUpdated": "2024-06-28T17:00:43.713Z" }, { "cveId": "CVE-2023-52473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52473.json", "dateUpdated": "2024-06-28T17:02:09.319Z" }, { "cveId": "CVE-2024-22386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22386.json", "dateUpdated": "2024-06-28T17:07:05.173Z" }, { "cveId": "CVE-2024-26585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26585.json", "dateUpdated": "2024-06-28T17:07:36.266Z" }, { "cveId": "CVE-2024-26596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26596.json", "dateUpdated": "2024-06-28T17:04:40.027Z" }, { "cveId": "CVE-2024-26600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26600.json", "dateUpdated": "2024-06-28T17:03:34.995Z" }, { "cveId": "CVE-2024-26606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26606.json", "dateUpdated": "2024-06-28T17:03:58.774Z" }, { "cveId": "CVE-2024-39243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39243.json", "dateUpdated": "2024-06-28T17:06:11.477Z" } ], "error": [] }, { "fetchTime": "2024-06-28T16:58:14.123Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-49115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49115.json", "dateUpdated": "2024-06-28T16:50:38.247Z" }, { "cveId": "CVE-2024-24524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24524.json", "dateUpdated": "2024-06-28T16:53:10.034Z" } ], "error": [] }, { "fetchTime": "2024-06-28T16:50:30.047Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-24548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24548.json", "dateUpdated": "2024-06-28T16:47:56.665Z" } ], "error": [] }, { "fetchTime": "2024-06-28T16:42:50.717Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-6516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6516.json", "dateUpdated": "2024-06-28T16:35:10.580Z" } ], "error": [] }, { "fetchTime": "2024-06-28T16:35:06.893Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-37107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37107.json", "dateUpdated": "2024-06-28T16:26:09.925Z" }, { "cveId": "CVE-2024-37111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37111.json", "dateUpdated": "2024-06-28T16:25:55.907Z" } ], "error": [] }, { "fetchTime": "2024-06-28T16:24:02.046Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37109.json", "dateUpdated": "2024-06-28T16:12:58.829Z" } ], "error": [] }, { "fetchTime": "2024-06-28T16:11:23.391Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2022-1227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-1227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/1xxx/CVE-2022-1227.json", "dateUpdated": "2024-06-28T16:06:02.042339" }, { "cveId": "CVE-2023-3454", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3454", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3454.json", "dateUpdated": "2024-04-04T17:03:54.171Z" }, { "cveId": "CVE-2023-5973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5973.json", "dateUpdated": "2024-04-05T02:33:46.116Z" }, { "cveId": "CVE-2023-6240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6240.json", "dateUpdated": "2024-06-05T16:35:53.053Z" }, { "cveId": "CVE-2024-22131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22131.json", "dateUpdated": "2024-06-28T16:05:04.503Z" }, { "cveId": "CVE-2024-2859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2859.json", "dateUpdated": "2024-04-27T00:06:10.084Z" } ], "error": [] }, { "fetchTime": "2024-06-28T16:00:59.550Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-6082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6082.json", "dateUpdated": "2024-06-28T16:00:37.483Z" }, { "cveId": "CVE-2024-0594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0594.json", "dateUpdated": "2024-06-28T15:56:10.501Z" } ], "error": [] }, { "fetchTime": "2024-06-28T15:53:32.361Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-29039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29039.json", "dateUpdated": "2024-06-28T15:48:25.623Z" } ], "updated": [ { "cveId": "CVE-2024-0842", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0842", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0842.json", "dateUpdated": "2024-06-28T15:53:03.639Z" } ], "error": [] }, { "fetchTime": "2024-06-28T15:45:50.730Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-35139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35139.json", "dateUpdated": "2024-06-28T15:42:04.309Z" } ], "updated": [ { "cveId": "CVE-2023-5249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5249.json", "dateUpdated": "2024-06-28T15:39:48.718Z" }, { "cveId": "CVE-2024-1121", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1121", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1121.json", "dateUpdated": "2024-06-28T15:41:46.640Z" }, { "cveId": "CVE-2024-24548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24548.json", "dateUpdated": "2024-06-28T15:43:55.339Z" } ], "error": [] }, { "fetchTime": "2024-06-28T15:38:19.226Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-35137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35137.json", "dateUpdated": "2024-06-28T15:33:11.156Z" }, { "cveId": "CVE-2024-38521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38521.json", "dateUpdated": "2024-06-28T15:33:21.032Z" } ], "updated": [ { "cveId": "CVE-2023-43016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43016.json", "dateUpdated": "2024-06-28T15:34:19.656Z" }, { "cveId": "CVE-2024-39134", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39134", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39134.json", "dateUpdated": "2024-06-28T15:34:50.880Z" } ], "error": [] }, { "fetchTime": "2024-06-28T15:30:31.135Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-38370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38370.json", "dateUpdated": "2024-06-28T15:28:59.080Z" }, { "cveId": "CVE-2024-5826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5826.json", "dateUpdated": "2024-06-28T15:26:27.620Z" }, { "cveId": "CVE-2024-6071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6071.json", "dateUpdated": "2024-06-28T15:26:22.615Z" } ], "error": [] }, { "fetchTime": "2024-06-28T15:22:42.673Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-28831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28831.json", "dateUpdated": "2024-06-28T15:15:14.287Z" }, { "cveId": "CVE-2024-39130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39130.json", "dateUpdated": "2024-06-28T15:11:44.695Z" }, { "cveId": "CVE-2024-39669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39669.json", "dateUpdated": "2024-06-28T15:19:23.525Z" }, { "cveId": "CVE-2024-6038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6038.json", "dateUpdated": "2024-06-28T15:15:41.733Z" }, { "cveId": "CVE-2024-6250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6250.json", "dateUpdated": "2024-06-28T15:14:13.182Z" } ], "error": [] }, { "fetchTime": "2024-06-28T15:10:49.658Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2023-27636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-27636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/27xxx/CVE-2023-27636.json", "dateUpdated": "2024-06-28T15:05:01.541087" }, { "cveId": "CVE-2024-39704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39704.json", "dateUpdated": "2024-06-28T15:01:58.507Z" }, { "cveId": "CVE-2024-39705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39705.json", "dateUpdated": "2024-06-28T15:01:53.169Z" }, { "cveId": "CVE-2024-5727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5727.json", "dateUpdated": "2024-06-28T15:06:25.428Z" }, { "cveId": "CVE-2024-5755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5755.json", "dateUpdated": "2024-06-28T15:07:07.776Z" }, { "cveId": "CVE-2024-5796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5796.json", "dateUpdated": "2024-06-28T15:06:48.235Z" }, { "cveId": "CVE-2024-5824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5824.json", "dateUpdated": "2024-06-28T15:10:40.789Z" }, { "cveId": "CVE-2024-5933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5933.json", "dateUpdated": "2024-06-28T15:07:33.248Z" }, { "cveId": "CVE-2024-5980", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5980", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5980.json", "dateUpdated": "2024-06-28T15:05:30.077Z" } ], "error": [] }, { "fetchTime": "2024-06-28T15:00:53.190Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-22260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22260.json", "dateUpdated": "2024-06-28T14:56:54.956Z" }, { "cveId": "CVE-2024-22319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22319.json", "dateUpdated": "2024-06-28T15:00:34.161Z" } ], "error": [] }, { "fetchTime": "2024-06-28T14:45:16.421Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4395.json", "dateUpdated": "2024-06-28T14:44:50.624Z" } ], "error": [] }, { "fetchTime": "2024-06-28T14:37:28.560Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-23765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23765.json", "dateUpdated": "2024-06-28T14:31:05.010Z" }, { "cveId": "CVE-2024-2973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2973.json", "dateUpdated": "2024-06-28T14:35:25.896Z" }, { "cveId": "CVE-2024-30109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30109.json", "dateUpdated": "2024-06-28T14:31:52.742Z" }, { "cveId": "CVE-2024-30110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30110.json", "dateUpdated": "2024-06-28T14:30:14.763Z" }, { "cveId": "CVE-2024-5863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5863.json", "dateUpdated": "2024-06-28T14:36:26.845Z" }, { "cveId": "CVE-2024-5864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5864.json", "dateUpdated": "2024-06-28T14:35:45.401Z" } ], "error": [] }, { "fetchTime": "2024-06-28T14:29:55.615Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-36873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36873.json", "dateUpdated": "2024-06-28T14:23:30.482Z" }, { "cveId": "CVE-2023-36881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36881.json", "dateUpdated": "2024-06-28T14:24:11.657Z" }, { "cveId": "CVE-2023-38188", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38188", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38188.json", "dateUpdated": "2024-06-28T14:25:39.852Z" }, { "cveId": "CVE-2024-29038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29038.json", "dateUpdated": "2024-06-28T14:26:47.695Z" }, { "cveId": "CVE-2024-30135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30135.json", "dateUpdated": "2024-06-28T14:27:53.899Z" }, { "cveId": "CVE-2024-5730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5730.json", "dateUpdated": "2024-06-28T14:21:56.436Z" }, { "cveId": "CVE-2024-6127", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6127", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6127.json", "dateUpdated": "2024-06-28T14:25:08.850Z" } ], "error": [] }, { "fetchTime": "2024-06-28T14:19:36.689Z", "numberOfChanges": 16, "new": [], "updated": [ { "cveId": "CVE-2023-36558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36558.json", "dateUpdated": "2024-06-28T14:17:40.113Z" }, { "cveId": "CVE-2023-36739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36739.json", "dateUpdated": "2024-06-28T14:11:15.138Z" }, { "cveId": "CVE-2023-36770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36770.json", "dateUpdated": "2024-06-28T14:10:54.782Z" }, { "cveId": "CVE-2023-36771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36771.json", "dateUpdated": "2024-06-28T14:18:59.727Z" }, { "cveId": "CVE-2023-36772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36772.json", "dateUpdated": "2024-06-28T14:19:34.960Z" }, { "cveId": "CVE-2024-20665", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20665", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20665.json", "dateUpdated": "2024-06-28T14:13:57.445Z" }, { "cveId": "CVE-2024-21348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21348.json", "dateUpdated": "2024-06-28T14:16:34.785Z" }, { "cveId": "CVE-2024-21404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21404.json", "dateUpdated": "2024-06-28T14:17:14.300Z" }, { "cveId": "CVE-2024-26180", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26180", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26180.json", "dateUpdated": "2024-06-28T14:09:53.962Z" }, { "cveId": "CVE-2024-26238", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26238", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26238.json", "dateUpdated": "2024-06-28T14:13:22.577Z" }, { "cveId": "CVE-2024-28908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28908.json", "dateUpdated": "2024-06-28T14:14:52.176Z" }, { "cveId": "CVE-2024-28942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28942.json", "dateUpdated": "2024-06-28T14:14:18.576Z" }, { "cveId": "CVE-2024-30053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30053.json", "dateUpdated": "2024-06-28T14:15:42.720Z" }, { "cveId": "CVE-2024-36075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36075.json", "dateUpdated": "2024-06-28T14:13:07.289Z" }, { "cveId": "CVE-2024-39350", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39350", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39350.json", "dateUpdated": "2024-06-28T14:09:08.119Z" }, { "cveId": "CVE-2024-39351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39351.json", "dateUpdated": "2024-06-28T14:13:43.888Z" } ], "error": [] }, { "fetchTime": "2024-06-28T14:08:35.966Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-36760", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36760", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36760.json", "dateUpdated": "2024-06-28T14:00:21.329Z" }, { "cveId": "CVE-2023-36792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36792.json", "dateUpdated": "2024-06-28T14:00:45.881Z" }, { "cveId": "CVE-2024-30089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30089.json", "dateUpdated": "2024-06-28T14:01:46.747Z" }, { "cveId": "CVE-2024-39133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39133.json", "dateUpdated": "2024-06-28T14:02:21.827Z" }, { "cveId": "CVE-2024-6370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6370.json", "dateUpdated": "2024-06-28T14:04:04.459Z" } ], "error": [] }, { "fetchTime": "2024-06-28T14:00:17.750Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-28571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28571.json", "dateUpdated": "2024-06-28T13:59:37.771Z" }, { "cveId": "CVE-2024-3800", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3800", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3800.json", "dateUpdated": "2024-06-28T13:51:58.696Z" }, { "cveId": "CVE-2024-5925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5925.json", "dateUpdated": "2024-06-28T13:58:49.320Z" } ], "error": [] }, { "fetchTime": "2024-06-28T13:51:14.491Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-29038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29038.json", "dateUpdated": "2024-06-28T13:44:07.035Z" } ], "updated": [ { "cveId": "CVE-2024-5642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5642.json", "dateUpdated": "2024-06-28T13:47:48.118Z" } ], "error": [] }, { "fetchTime": "2024-06-28T13:43:28.151Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39348.json", "dateUpdated": "2024-06-28T13:39:34.938Z" } ], "error": [] }, { "fetchTime": "2024-06-28T13:37:16.399Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5842", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5842", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5842.json", "dateUpdated": "2024-06-28T13:31:31.000Z" } ], "error": [] }, { "fetchTime": "2024-06-28T13:19:13.797Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38531", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38531", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38531.json", "dateUpdated": "2024-06-28T13:18:58.604Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T13:09:35.993Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-20271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20271.json", "dateUpdated": "2024-06-28T13:07:00.717Z" }, { "cveId": "CVE-2024-37107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37107.json", "dateUpdated": "2024-06-28T13:06:14.451Z" }, { "cveId": "CVE-2024-37109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37109.json", "dateUpdated": "2024-06-28T13:05:36.417Z" }, { "cveId": "CVE-2024-37111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37111.json", "dateUpdated": "2024-06-28T13:07:55.569Z" }, { "cveId": "CVE-2024-4901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4901.json", "dateUpdated": "2024-06-28T13:08:59.344Z" }, { "cveId": "CVE-2024-5655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5655.json", "dateUpdated": "2024-06-28T13:09:22.469Z" } ], "error": [] }, { "fetchTime": "2024-06-28T12:56:54.933Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-3801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3801.json", "dateUpdated": "2024-06-28T12:44:38.927Z" }, { "cveId": "CVE-2024-3816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3816.json", "dateUpdated": "2024-06-28T12:45:29.872Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T12:44:27.433Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37741.json", "dateUpdated": "2024-06-28T12:44:03.939683" }, { "cveId": "CVE-2024-39704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39704.json", "dateUpdated": "2024-06-28T12:33:33.280696" }, { "cveId": "CVE-2024-3800", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3800", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3800.json", "dateUpdated": "2024-06-28T12:43:48.664Z" } ], "updated": [ { "cveId": "CVE-2024-6307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6307.json", "dateUpdated": "2024-06-28T12:28:10.199Z" } ], "error": [] }, { "fetchTime": "2024-06-28T11:53:51.422Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5736.json", "dateUpdated": "2024-06-28T11:47:27.875Z" } ], "error": [] }, { "fetchTime": "2024-06-28T11:38:33.791Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-5735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5735.json", "dateUpdated": "2024-06-28T11:31:42.587Z" }, { "cveId": "CVE-2024-5736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5736.json", "dateUpdated": "2024-06-28T11:32:02.968Z" }, { "cveId": "CVE-2024-5737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5737.json", "dateUpdated": "2024-06-28T11:31:21.794Z" } ], "error": [] }, { "fetchTime": "2024-06-28T11:30:17.106Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-5735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5735.json", "dateUpdated": "2024-06-28T11:24:18.916Z" }, { "cveId": "CVE-2024-5736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5736.json", "dateUpdated": "2024-06-28T11:26:53.512Z" }, { "cveId": "CVE-2024-5737", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5737", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5737.json", "dateUpdated": "2024-06-28T11:29:03.154Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T08:40:39.008Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-5424", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5424", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5424.json", "dateUpdated": "2024-06-28T08:33:28.105Z" }, { "cveId": "CVE-2024-5662", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5662", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5662.json", "dateUpdated": "2024-06-28T08:33:29.351Z" }, { "cveId": "CVE-2024-5922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5922.json", "dateUpdated": "2024-06-28T08:33:29.855Z" }, { "cveId": "CVE-2024-5925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5925.json", "dateUpdated": "2024-06-28T08:33:28.861Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T07:28:59.298Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-30135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30135.json", "dateUpdated": "2024-06-28T07:22:28.386Z" } ], "updated": [ { "cveId": "CVE-2024-39350", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39350", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39350.json", "dateUpdated": "2024-06-28T07:25:03.333Z" } ], "error": [] }, { "fetchTime": "2024-06-28T07:00:21.125Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-2795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2795.json", "dateUpdated": "2024-06-28T06:57:46.802Z" }, { "cveId": "CVE-2024-39350", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39350", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39350.json", "dateUpdated": "2024-06-28T06:55:25.157Z" }, { "cveId": "CVE-2024-5788", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5788", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5788.json", "dateUpdated": "2024-06-28T06:57:45.277Z" }, { "cveId": "CVE-2024-5796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5796.json", "dateUpdated": "2024-06-28T06:57:46.200Z" }, { "cveId": "CVE-2024-6288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6288.json", "dateUpdated": "2024-06-28T06:57:47.429Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T06:45:02.723Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-30111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30111.json", "dateUpdated": "2024-06-28T06:39:36.149Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T06:36:38.143Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-30110", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30110", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30110.json", "dateUpdated": "2024-06-28T06:25:51.349Z" }, { "cveId": "CVE-2024-39347", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39347", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39347.json", "dateUpdated": "2024-06-28T06:30:10.727Z" }, { "cveId": "CVE-2024-39348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39348.json", "dateUpdated": "2024-06-28T06:30:57.973Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T06:12:15.079Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2023-47802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47802.json", "dateUpdated": "2024-06-28T06:01:58.733Z" }, { "cveId": "CVE-2023-47803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47803.json", "dateUpdated": "2024-06-28T06:03:01.476Z" }, { "cveId": "CVE-2024-39349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39349.json", "dateUpdated": "2024-06-28T06:03:59.624Z" }, { "cveId": "CVE-2024-39351", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39351", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39351.json", "dateUpdated": "2024-06-28T06:07:21.260Z" }, { "cveId": "CVE-2024-39352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39352.json", "dateUpdated": "2024-06-28T06:07:52.739Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T06:01:22.198Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-5570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5570.json", "dateUpdated": "2024-06-28T06:00:03.518Z" }, { "cveId": "CVE-2024-5727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5727.json", "dateUpdated": "2024-06-28T06:00:03.875Z" }, { "cveId": "CVE-2024-5728", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5728", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5728.json", "dateUpdated": "2024-06-28T06:00:04.165Z" }, { "cveId": "CVE-2024-5729", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5729", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5729.json", "dateUpdated": "2024-06-28T06:00:04.527Z" }, { "cveId": "CVE-2024-5730", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5730", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5730.json", "dateUpdated": "2024-06-28T06:00:05.085Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T05:45:55.671Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-30109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30109.json", "dateUpdated": "2024-06-28T05:40:32.805Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T05:09:19.253Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-52722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52722.json", "dateUpdated": "2024-06-28T05:06:09.319491" } ], "error": [] }, { "fetchTime": "2024-06-28T04:59:31.544Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37282", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37282", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37282.json", "dateUpdated": "2024-06-28T04:58:18.200Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T03:56:02.553Z", "numberOfChanges": 16, "new": [], "updated": [ { "cveId": "CVE-2017-3506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-3506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/3xxx/CVE-2017-3506.json", "dateUpdated": "2024-06-28T03:55:17.955Z" }, { "cveId": "CVE-2024-21827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21827.json", "dateUpdated": "2024-06-28T03:55:29.722Z" }, { "cveId": "CVE-2024-22243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22243.json", "dateUpdated": "2024-06-28T03:55:22.139Z" }, { "cveId": "CVE-2024-22262", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22262", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22262.json", "dateUpdated": "2024-06-28T03:55:23.199Z" }, { "cveId": "CVE-2024-23692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23692.json", "dateUpdated": "2024-06-28T03:55:24.281Z" }, { "cveId": "CVE-2024-34102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34102.json", "dateUpdated": "2024-06-28T03:55:11.397Z" }, { "cveId": "CVE-2024-3079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3079.json", "dateUpdated": "2024-06-28T03:55:20.013Z" }, { "cveId": "CVE-2024-3080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3080.json", "dateUpdated": "2024-06-28T03:55:18.969Z" }, { "cveId": "CVE-2024-3833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3833.json", "dateUpdated": "2024-06-28T03:55:28.470Z" }, { "cveId": "CVE-2024-3912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3912.json", "dateUpdated": "2024-06-28T03:55:21.068Z" }, { "cveId": "CVE-2024-4901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4901.json", "dateUpdated": "2024-06-28T03:55:14.993Z" }, { "cveId": "CVE-2024-5276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5276.json", "dateUpdated": "2024-06-28T03:55:12.770Z" }, { "cveId": "CVE-2024-5655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5655.json", "dateUpdated": "2024-06-28T03:55:13.887Z" }, { "cveId": "CVE-2024-5805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5805.json", "dateUpdated": "2024-06-28T03:55:30.731Z" }, { "cveId": "CVE-2024-6153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6153.json", "dateUpdated": "2024-06-28T03:55:25.310Z" }, { "cveId": "CVE-2024-6154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6154.json", "dateUpdated": "2024-06-28T03:55:26.342Z" } ], "error": [] }, { "fetchTime": "2024-06-28T03:40:44.492Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6296.json", "dateUpdated": "2024-06-28T03:36:42.693Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T03:31:59.476Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5863.json", "dateUpdated": "2024-06-28T03:29:34.561Z" }, { "cveId": "CVE-2024-5864", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5864", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5864.json", "dateUpdated": "2024-06-28T03:29:35.359Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-28T02:11:24.079Z", "numberOfChanges": 15, "new": [], "updated": [ { "cveId": "CVE-2023-6814", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6814", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6814.json", "dateUpdated": "2024-06-28T01:57:04.242Z" }, { "cveId": "CVE-2024-25994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25994.json", "dateUpdated": "2024-06-28T01:55:02.554Z" }, { "cveId": "CVE-2024-25995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25995.json", "dateUpdated": "2024-06-28T01:49:44.942Z" }, { "cveId": "CVE-2024-25996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25996.json", "dateUpdated": "2024-06-28T01:54:36.920Z" }, { "cveId": "CVE-2024-25997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25997.json", "dateUpdated": "2024-06-28T01:54:13.276Z" }, { "cveId": "CVE-2024-25998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25998.json", "dateUpdated": "2024-06-28T01:53:26.535Z" }, { "cveId": "CVE-2024-26001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26001.json", "dateUpdated": "2024-06-28T01:52:36.152Z" }, { "cveId": "CVE-2024-26002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26002.json", "dateUpdated": "2024-06-28T01:51:40.778Z" }, { "cveId": "CVE-2024-26003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26003.json", "dateUpdated": "2024-06-28T01:49:35.376Z" }, { "cveId": "CVE-2024-26004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26004.json", "dateUpdated": "2024-06-28T01:52:12.052Z" }, { "cveId": "CVE-2024-26260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26260.json", "dateUpdated": "2024-06-28T02:06:33.958Z" }, { "cveId": "CVE-2024-26261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26261.json", "dateUpdated": "2024-06-28T02:07:12.109Z" }, { "cveId": "CVE-2024-26288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26288.json", "dateUpdated": "2024-06-28T01:50:37.618Z" }, { "cveId": "CVE-2024-27929", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27929", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27929.json", "dateUpdated": "2024-06-28T01:55:57.360Z" }, { "cveId": "CVE-2024-2363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2363.json", "dateUpdated": "2024-06-28T02:00:48.932Z" } ], "error": [] }, { "fetchTime": "2024-06-28T01:49:32.485Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-37137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37137.json", "dateUpdated": "2024-06-28T01:33:42.186Z" } ], "updated": [ { "cveId": "CVE-2023-33078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33078.json", "dateUpdated": "2024-06-28T01:33:16.484Z" }, { "cveId": "CVE-2023-33090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33090.json", "dateUpdated": "2024-06-28T01:32:59.239Z" }, { "cveId": "CVE-2023-46708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46708.json", "dateUpdated": "2024-06-28T01:35:02.104Z" }, { "cveId": "CVE-2023-6068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6068.json", "dateUpdated": "2024-06-28T01:32:30.968Z" }, { "cveId": "CVE-2024-22276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22276.json", "dateUpdated": "2024-06-28T01:22:33.409Z" }, { "cveId": "CVE-2024-24302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24302.json", "dateUpdated": "2024-06-28T01:41:52.586Z" }, { "cveId": "CVE-2024-2150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2150.json", "dateUpdated": "2024-06-28T01:37:19.473Z" }, { "cveId": "CVE-2024-2155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2155.json", "dateUpdated": "2024-06-28T01:36:19.823Z" }, { "cveId": "CVE-2024-2168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2168.json", "dateUpdated": "2024-06-28T01:31:42.510Z" } ], "error": [] }, { "fetchTime": "2024-06-28T00:02:00.909Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39708.json", "dateUpdated": "2024-06-27T23:55:29.086759" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T23:11:19.797Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6071.json", "dateUpdated": "2024-06-27T23:05:03.183Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T22:45:26.507Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2016-20022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-20022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/20xxx/CVE-2016-20022.json", "dateUpdated": "2024-06-27T22:40:36.613275" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T22:20:34.259Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5642.json", "dateUpdated": "2024-06-27T22:13:17.948Z" } ], "error": [] }, { "fetchTime": "2024-06-27T21:51:56.723Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39705", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39705", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39705.json", "dateUpdated": "2024-06-27T21:50:37.642254" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T21:44:12.764Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-36059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36059.json", "dateUpdated": "2024-06-27T21:43:42.247853" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T21:36:35.917Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-52892", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52892", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52892.json", "dateUpdated": "2024-06-27T21:31:34.635141" }, { "cveId": "CVE-2024-4395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4395.json", "dateUpdated": "2024-06-27T21:28:35.198Z" } ], "updated": [ { "cveId": "CVE-2022-4968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-4968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/4xxx/CVE-2022-4968.json", "dateUpdated": "2024-06-27T21:30:24.017Z" } ], "error": [] }, { "fetchTime": "2024-06-27T21:28:12.301Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-22262", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22262", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22262.json", "dateUpdated": "2024-06-27T21:24:27.845Z" } ], "error": [] }, { "fetchTime": "2024-06-27T21:20:38.681Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5642.json", "dateUpdated": "2024-06-27T21:10:41.861Z" } ], "error": [] }, { "fetchTime": "2024-06-27T21:09:43.699Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-5642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5642.json", "dateUpdated": "2024-06-27T21:07:28.124Z" } ], "updated": [ { "cveId": "CVE-2024-0374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0374.json", "dateUpdated": "2024-06-27T21:02:09.653Z" }, { "cveId": "CVE-2024-0380", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0380", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0380.json", "dateUpdated": "2024-06-27T21:01:35.556Z" }, { "cveId": "CVE-2024-0508", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0508", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0508.json", "dateUpdated": "2024-06-27T21:01:11.791Z" }, { "cveId": "CVE-2024-0586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0586.json", "dateUpdated": "2024-06-27T21:00:51.076Z" }, { "cveId": "CVE-2024-0630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0630.json", "dateUpdated": "2024-06-27T21:00:34.225Z" }, { "cveId": "CVE-2024-0909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0909.json", "dateUpdated": "2024-06-27T21:03:45.441Z" } ], "error": [] }, { "fetchTime": "2024-06-27T21:00:05.688Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2023-5665", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5665", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5665.json", "dateUpdated": "2024-06-27T20:55:47.729Z" }, { "cveId": "CVE-2023-6764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6764.json", "dateUpdated": "2024-06-27T20:53:09.347Z" }, { "cveId": "CVE-2024-0678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0678.json", "dateUpdated": "2024-06-27T20:59:01.382Z" }, { "cveId": "CVE-2024-0790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0790.json", "dateUpdated": "2024-06-27T20:57:14.920Z" }, { "cveId": "CVE-2024-0834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0834.json", "dateUpdated": "2024-06-27T20:57:00.162Z" }, { "cveId": "CVE-2024-0961", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0961", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0961.json", "dateUpdated": "2024-06-27T20:56:35.874Z" }, { "cveId": "CVE-2024-1046", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1046", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1046.json", "dateUpdated": "2024-06-27T20:56:14.113Z" }, { "cveId": "CVE-2024-1317", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1317", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1317.json", "dateUpdated": "2024-06-27T20:53:34.437Z" } ], "error": [] }, { "fetchTime": "2024-06-27T20:52:16.611Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-51404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51404.json", "dateUpdated": "2024-06-27T20:46:06.725Z" }, { "cveId": "CVE-2023-51415", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51415", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51415.json", "dateUpdated": "2024-06-27T20:45:53.205Z" }, { "cveId": "CVE-2024-0449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0449.json", "dateUpdated": "2024-06-27T20:52:15.206Z" }, { "cveId": "CVE-2024-0898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0898.json", "dateUpdated": "2024-06-27T20:49:59.344Z" }, { "cveId": "CVE-2024-24713", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24713", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24713.json", "dateUpdated": "2024-06-27T20:47:27.678Z" }, { "cveId": "CVE-2024-24717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24717.json", "dateUpdated": "2024-06-27T20:47:15.247Z" }, { "cveId": "CVE-2024-24801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24801.json", "dateUpdated": "2024-06-27T20:46:54.983Z" }, { "cveId": "CVE-2024-24803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24803.json", "dateUpdated": "2024-06-27T20:46:45.261Z" }, { "cveId": "CVE-2024-24804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24804.json", "dateUpdated": "2024-06-27T20:46:36.874Z" }, { "cveId": "CVE-2024-24831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24831.json", "dateUpdated": "2024-06-27T20:46:24.681Z" } ], "error": [] }, { "fetchTime": "2024-06-27T20:44:52.001Z", "numberOfChanges": 13, "new": [], "updated": [ { "cveId": "CVE-2023-47526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47526.json", "dateUpdated": "2024-06-27T20:41:49.764Z" }, { "cveId": "CVE-2023-51480", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51480", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51480.json", "dateUpdated": "2024-06-27T20:44:35.778Z" }, { "cveId": "CVE-2023-51485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51485.json", "dateUpdated": "2024-06-27T20:43:57.550Z" }, { "cveId": "CVE-2023-51488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51488.json", "dateUpdated": "2024-06-27T20:43:40.077Z" }, { "cveId": "CVE-2023-51493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51493.json", "dateUpdated": "2024-06-27T20:43:17.842Z" }, { "cveId": "CVE-2023-51530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51530.json", "dateUpdated": "2024-06-27T20:41:24.155Z" }, { "cveId": "CVE-2023-51683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51683.json", "dateUpdated": "2024-06-27T20:40:24.767Z" }, { "cveId": "CVE-2024-20024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20024.json", "dateUpdated": "2024-06-27T20:41:14.123Z" }, { "cveId": "CVE-2024-23514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23514.json", "dateUpdated": "2024-06-27T20:42:49.325Z" }, { "cveId": "CVE-2024-23516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23516.json", "dateUpdated": "2024-06-27T20:38:39.377Z" }, { "cveId": "CVE-2024-23517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23517.json", "dateUpdated": "2024-06-27T20:42:04.529Z" }, { "cveId": "CVE-2024-24708", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24708", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24708.json", "dateUpdated": "2024-06-27T20:40:54.952Z" }, { "cveId": "CVE-2024-25100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25100.json", "dateUpdated": "2024-06-27T20:39:49.296Z" } ], "error": [] }, { "fetchTime": "2024-06-27T20:37:06.472Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-30997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30997.json", "dateUpdated": "2024-06-27T20:36:00.698Z" }, { "cveId": "CVE-2023-30998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30998.json", "dateUpdated": "2024-06-27T20:36:27.247Z" }, { "cveId": "CVE-2023-38368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38368.json", "dateUpdated": "2024-06-27T20:35:35.900Z" }, { "cveId": "CVE-2024-23150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23150.json", "dateUpdated": "2024-06-27T20:32:16.056Z" }, { "cveId": "CVE-2024-23153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23153.json", "dateUpdated": "2024-06-27T20:33:10.949Z" }, { "cveId": "CVE-2024-23157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23157.json", "dateUpdated": "2024-06-27T20:33:37.827Z" }, { "cveId": "CVE-2024-23159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23159.json", "dateUpdated": "2024-06-27T20:34:05.942Z" } ], "error": [] }, { "fetchTime": "2024-06-27T20:28:59.663Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-22272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22272.json", "dateUpdated": "2024-06-27T20:22:17.660Z" }, { "cveId": "CVE-2024-22276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22276.json", "dateUpdated": "2024-06-27T20:25:08.216Z" }, { "cveId": "CVE-2024-36074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36074.json", "dateUpdated": "2024-06-27T20:21:15.620187" }, { "cveId": "CVE-2024-36075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36075.json", "dateUpdated": "2024-06-27T20:22:35.439872" } ], "updated": [ { "cveId": "CVE-2023-5550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5550.json", "dateUpdated": "2024-06-27T20:20:34.381Z" }, { "cveId": "CVE-2024-20003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20003.json", "dateUpdated": "2024-06-27T20:23:25.558Z" }, { "cveId": "CVE-2024-20034", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20034", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20034.json", "dateUpdated": "2024-06-27T20:20:41.145Z" }, { "cveId": "CVE-2024-20052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20052.json", "dateUpdated": "2024-06-27T20:27:49.357Z" }, { "cveId": "CVE-2024-20066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20066.json", "dateUpdated": "2024-06-27T20:28:53.417Z" }, { "cveId": "CVE-2024-21389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21389.json", "dateUpdated": "2024-06-27T20:25:26.475Z" }, { "cveId": "CVE-2024-24130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24130.json", "dateUpdated": "2024-06-27T20:27:41.636Z" }, { "cveId": "CVE-2024-25297", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25297", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25297.json", "dateUpdated": "2024-06-27T20:24:11.773Z" }, { "cveId": "CVE-2024-2973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2973.json", "dateUpdated": "2024-06-27T20:25:06.777Z" } ], "error": [] }, { "fetchTime": "2024-06-27T20:20:29.979Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-22260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22260.json", "dateUpdated": "2024-06-27T20:18:58.176Z" }, { "cveId": "CVE-2024-2973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2973.json", "dateUpdated": "2024-06-27T20:17:50.239Z" }, { "cveId": "CVE-2024-36072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36072.json", "dateUpdated": "2024-06-27T20:19:17.784939" }, { "cveId": "CVE-2024-36073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36073.json", "dateUpdated": "2024-06-27T20:20:19.117347" }, { "cveId": "CVE-2024-36755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36755.json", "dateUpdated": "2024-06-27T20:12:28.556319" }, { "cveId": "CVE-2024-39132", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39132", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39132.json", "dateUpdated": "2024-06-27T20:12:51.641073" }, { "cveId": "CVE-2024-39134", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39134", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39134.json", "dateUpdated": "2024-06-27T20:17:08.312114" }, { "cveId": "CVE-2024-39209", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39209", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39209.json", "dateUpdated": "2024-06-27T20:09:37.903694" } ], "updated": [ { "cveId": "CVE-2022-42443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42443.json", "dateUpdated": "2024-06-27T20:19:29.455Z" }, { "cveId": "CVE-2023-52367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52367.json", "dateUpdated": "2024-06-27T20:18:12.442Z" }, { "cveId": "CVE-2023-52377", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52377", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52377.json", "dateUpdated": "2024-06-27T20:09:51.732Z" }, { "cveId": "CVE-2024-20067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20067.json", "dateUpdated": "2024-06-27T20:15:19.406Z" }, { "cveId": "CVE-2024-35213", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35213", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35213.json", "dateUpdated": "2024-06-27T20:11:10.901Z" } ], "error": [] }, { "fetchTime": "2024-06-27T20:09:07.352Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-31802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31802.json", "dateUpdated": "2024-06-27T20:03:16.402221" }, { "cveId": "CVE-2024-39130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39130.json", "dateUpdated": "2024-06-27T19:59:53.876297" }, { "cveId": "CVE-2024-39133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39133.json", "dateUpdated": "2024-06-27T20:05:10.238091" }, { "cveId": "CVE-2024-39207", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39207", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39207.json", "dateUpdated": "2024-06-27T20:05:46.341518" }, { "cveId": "CVE-2024-39208", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39208", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39208.json", "dateUpdated": "2024-06-27T20:07:49.910493" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T19:59:14.031Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-39129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39129.json", "dateUpdated": "2024-06-27T19:54:02.627528" } ], "updated": [ { "cveId": "CVE-2023-38371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38371.json", "dateUpdated": "2024-06-27T19:57:59.767Z" }, { "cveId": "CVE-2024-5655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5655.json", "dateUpdated": "2024-06-27T19:55:33.371Z" }, { "cveId": "CVE-2024-5710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5710.json", "dateUpdated": "2024-06-27T19:54:54.734Z" }, { "cveId": "CVE-2024-6086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6086.json", "dateUpdated": "2024-06-27T19:52:27.988Z" } ], "error": [] }, { "fetchTime": "2024-06-27T19:51:47.240Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-1345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1345.json", "dateUpdated": "2024-06-27T19:45:22.801Z" }, { "cveId": "CVE-2024-5935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5935.json", "dateUpdated": "2024-06-27T19:44:42.414Z" } ], "error": [] }, { "fetchTime": "2024-06-27T19:44:01.229Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-51666", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51666", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51666.json", "dateUpdated": "2024-06-27T19:37:28.331Z" }, { "cveId": "CVE-2023-51669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51669.json", "dateUpdated": "2024-06-27T19:37:14.747Z" }, { "cveId": "CVE-2023-51674", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51674", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51674.json", "dateUpdated": "2024-06-27T19:36:55.293Z" }, { "cveId": "CVE-2023-51677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51677.json", "dateUpdated": "2024-06-27T19:36:35.288Z" }, { "cveId": "CVE-2024-5714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5714.json", "dateUpdated": "2024-06-27T19:42:47.279Z" }, { "cveId": "CVE-2024-5820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5820.json", "dateUpdated": "2024-06-27T19:40:48.283Z" } ], "error": [] }, { "fetchTime": "2024-06-27T19:36:22.657Z", "numberOfChanges": 24, "new": [], "updated": [ { "cveId": "CVE-2023-51492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51492.json", "dateUpdated": "2024-06-27T19:29:47.195Z" }, { "cveId": "CVE-2023-51504", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51504", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51504.json", "dateUpdated": "2024-06-27T19:33:52.269Z" }, { "cveId": "CVE-2023-51506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51506.json", "dateUpdated": "2024-06-27T19:34:45.772Z" }, { "cveId": "CVE-2023-51509", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51509", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51509.json", "dateUpdated": "2024-06-27T19:34:35.608Z" }, { "cveId": "CVE-2023-51514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51514.json", "dateUpdated": "2024-06-27T19:34:22.392Z" }, { "cveId": "CVE-2023-51520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51520.json", "dateUpdated": "2024-06-27T19:34:08.304Z" }, { "cveId": "CVE-2023-51684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51684.json", "dateUpdated": "2024-06-27T19:36:20.864Z" }, { "cveId": "CVE-2023-51685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51685.json", "dateUpdated": "2024-06-27T19:36:11.583Z" }, { "cveId": "CVE-2023-51689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51689.json", "dateUpdated": "2024-06-27T19:35:59.061Z" }, { "cveId": "CVE-2023-51691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51691.json", "dateUpdated": "2024-06-27T19:35:45.128Z" }, { "cveId": "CVE-2023-51693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51693.json", "dateUpdated": "2024-06-27T19:35:35.157Z" }, { "cveId": "CVE-2023-51694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51694.json", "dateUpdated": "2024-06-27T19:35:24.471Z" }, { "cveId": "CVE-2023-51695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51695.json", "dateUpdated": "2024-06-27T19:35:13.208Z" }, { "cveId": "CVE-2023-52118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52118.json", "dateUpdated": "2024-06-27T19:34:59.102Z" }, { "cveId": "CVE-2023-6260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6260.json", "dateUpdated": "2024-06-27T19:33:58.599Z" }, { "cveId": "CVE-2024-24838", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24838", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24838.json", "dateUpdated": "2024-06-27T19:33:03.549Z" }, { "cveId": "CVE-2024-24839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24839.json", "dateUpdated": "2024-06-27T19:32:48.484Z" }, { "cveId": "CVE-2024-24841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24841.json", "dateUpdated": "2024-06-27T19:32:33.306Z" }, { "cveId": "CVE-2024-24846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24846.json", "dateUpdated": "2024-06-27T19:32:12.940Z" }, { "cveId": "CVE-2024-24866", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24866", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24866.json", "dateUpdated": "2024-06-27T19:33:35.336Z" }, { "cveId": "CVE-2024-24870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24870.json", "dateUpdated": "2024-06-27T19:33:21.348Z" }, { "cveId": "CVE-2024-31343", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31343", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31343.json", "dateUpdated": "2024-06-27T19:28:10.889Z" }, { "cveId": "CVE-2024-3043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3043.json", "dateUpdated": "2024-06-27T19:32:27.345Z" }, { "cveId": "CVE-2024-6090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6090.json", "dateUpdated": "2024-06-27T19:34:43.062Z" } ], "error": [] }, { "fetchTime": "2024-06-27T19:28:04.578Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-38523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38523.json", "dateUpdated": "2024-06-27T19:23:19.488Z" }, { "cveId": "CVE-2024-6127", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6127", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6127.json", "dateUpdated": "2024-06-27T19:25:07.516Z" } ], "updated": [ { "cveId": "CVE-2023-36018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36018.json", "dateUpdated": "2024-06-27T19:25:05.972Z" }, { "cveId": "CVE-2023-36392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36392.json", "dateUpdated": "2024-06-27T19:26:03.395Z" }, { "cveId": "CVE-2023-36512", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36512", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36512.json", "dateUpdated": "2024-06-27T19:23:17.172Z" }, { "cveId": "CVE-2023-36560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36560.json", "dateUpdated": "2024-06-27T19:27:27.746Z" }, { "cveId": "CVE-2024-1889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1889.json", "dateUpdated": "2024-06-27T19:20:41.253Z" }, { "cveId": "CVE-2024-27985", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27985", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27985.json", "dateUpdated": "2024-06-27T19:25:04.455Z" }, { "cveId": "CVE-2024-32105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32105.json", "dateUpdated": "2024-06-27T19:23:47.892Z" }, { "cveId": "CVE-2024-32109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32109.json", "dateUpdated": "2024-06-27T19:24:13.144Z" }, { "cveId": "CVE-2024-34444", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34444", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34444.json", "dateUpdated": "2024-06-27T19:21:41.020Z" }, { "cveId": "CVE-2024-37233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37233.json", "dateUpdated": "2024-06-27T19:20:50.362Z" }, { "cveId": "CVE-2024-37694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37694.json", "dateUpdated": "2024-06-27T19:25:17.378Z" } ], "error": [] }, { "fetchTime": "2024-06-27T19:20:40.391Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-1437", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1437", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1437.json", "dateUpdated": "2024-06-27T19:20:10.621Z" }, { "cveId": "CVE-2024-1648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1648.json", "dateUpdated": "2024-06-27T19:19:33.869Z" }, { "cveId": "CVE-2024-2197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2197.json", "dateUpdated": "2024-06-27T19:12:32.982Z" }, { "cveId": "CVE-2024-2645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2645.json", "dateUpdated": "2024-06-27T19:15:45.652Z" }, { "cveId": "CVE-2024-2673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2673.json", "dateUpdated": "2024-06-27T19:10:45.329Z" }, { "cveId": "CVE-2024-32111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32111.json", "dateUpdated": "2024-06-27T19:20:35.758Z" }, { "cveId": "CVE-2024-37694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37694.json", "dateUpdated": "2024-06-27T19:18:11.755Z" } ], "error": [] }, { "fetchTime": "2024-06-27T19:10:09.808Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-23766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23766.json", "dateUpdated": "2024-06-27T19:02:05.817Z" }, { "cveId": "CVE-2024-2683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2683.json", "dateUpdated": "2024-06-27T19:10:02.992Z" }, { "cveId": "CVE-2024-2712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2712.json", "dateUpdated": "2024-06-27T19:09:10.511Z" }, { "cveId": "CVE-2024-35153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35153.json", "dateUpdated": "2024-06-27T19:06:19.916Z" }, { "cveId": "CVE-2024-38527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38527.json", "dateUpdated": "2024-06-27T19:04:37.531Z" }, { "cveId": "CVE-2024-5430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5430.json", "dateUpdated": "2024-06-27T19:05:34.915Z" } ], "error": [] }, { "fetchTime": "2024-06-27T18:59:49.480Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-2882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2882.json", "dateUpdated": "2024-06-27T18:55:42.276Z" } ], "updated": [ { "cveId": "CVE-2023-30430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30430.json", "dateUpdated": "2024-06-27T18:52:43.238Z" } ], "error": [] }, { "fetchTime": "2024-06-27T18:52:21.340Z", "numberOfChanges": 14, "new": [ { "cveId": "CVE-2024-3331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3331.json", "dateUpdated": "2024-06-27T18:50:13.758Z" }, { "cveId": "CVE-2024-5755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5755.json", "dateUpdated": "2024-06-27T18:45:48.607Z" }, { "cveId": "CVE-2024-5822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5822.json", "dateUpdated": "2024-06-27T18:44:48.521Z" }, { "cveId": "CVE-2024-5824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5824.json", "dateUpdated": "2024-06-27T18:45:26.668Z" }, { "cveId": "CVE-2024-5885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5885.json", "dateUpdated": "2024-06-27T18:45:19.519Z" }, { "cveId": "CVE-2024-5933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5933.json", "dateUpdated": "2024-06-27T18:46:17.563Z" }, { "cveId": "CVE-2024-5935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5935.json", "dateUpdated": "2024-06-27T18:45:51.085Z" }, { "cveId": "CVE-2024-5936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5936.json", "dateUpdated": "2024-06-27T18:45:31.598Z" }, { "cveId": "CVE-2024-5980", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5980", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5980.json", "dateUpdated": "2024-06-27T18:46:39.213Z" }, { "cveId": "CVE-2024-6085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6085.json", "dateUpdated": "2024-06-27T18:45:15.903Z" }, { "cveId": "CVE-2024-6086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6086.json", "dateUpdated": "2024-06-27T18:46:15.133Z" }, { "cveId": "CVE-2024-6139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6139.json", "dateUpdated": "2024-06-27T18:45:54.046Z" } ], "updated": [ { "cveId": "CVE-2024-1608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1608.json", "dateUpdated": "2024-06-27T18:51:36.363Z" }, { "cveId": "CVE-2024-39375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39375.json", "dateUpdated": "2024-06-27T18:51:55.595Z" } ], "error": [] }, { "fetchTime": "2024-06-27T18:44:36.205Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2024-3330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3330.json", "dateUpdated": "2024-06-27T18:37:34.119Z" }, { "cveId": "CVE-2024-5710", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5710", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5710.json", "dateUpdated": "2024-06-27T18:41:19.900Z" }, { "cveId": "CVE-2024-5714", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5714", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5714.json", "dateUpdated": "2024-06-27T18:42:29.236Z" }, { "cveId": "CVE-2024-5751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5751.json", "dateUpdated": "2024-06-27T18:40:49.896Z" }, { "cveId": "CVE-2024-5820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5820.json", "dateUpdated": "2024-06-27T18:40:57.321Z" }, { "cveId": "CVE-2024-5826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5826.json", "dateUpdated": "2024-06-27T18:40:37.441Z" }, { "cveId": "CVE-2024-5979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5979.json", "dateUpdated": "2024-06-27T18:40:07.230Z" }, { "cveId": "CVE-2024-6038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6038.json", "dateUpdated": "2024-06-27T18:41:45.405Z" }, { "cveId": "CVE-2024-6090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6090.json", "dateUpdated": "2024-06-27T18:40:51.125Z" }, { "cveId": "CVE-2024-6250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6250.json", "dateUpdated": "2024-06-27T18:41:41.259Z" } ], "updated": [ { "cveId": "CVE-2024-0593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0593.json", "dateUpdated": "2024-06-27T18:42:23.632Z" } ], "error": [] }, { "fetchTime": "2024-06-27T18:36:47.723Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-3017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3017.json", "dateUpdated": "2024-06-27T18:35:26.344Z" }, { "cveId": "CVE-2024-4578", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4578", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4578.json", "dateUpdated": "2024-06-27T18:31:06.468Z" } ], "updated": [ { "cveId": "CVE-2023-42011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42011.json", "dateUpdated": "2024-06-27T18:29:09.466Z" }, { "cveId": "CVE-2024-28820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28820.json", "dateUpdated": "2024-06-27T18:30:16.286Z" }, { "cveId": "CVE-2024-35260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35260.json", "dateUpdated": "2024-06-27T18:35:44.674Z" }, { "cveId": "CVE-2024-38573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38573.json", "dateUpdated": "2024-06-27T18:33:09.094Z" }, { "cveId": "CVE-2024-5548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5548.json", "dateUpdated": "2024-06-27T18:31:22.191Z" } ], "error": [] }, { "fetchTime": "2024-06-27T18:27:27.999Z", "numberOfChanges": 16, "new": [ { "cveId": "CVE-2023-30997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30997.json", "dateUpdated": "2024-06-27T18:21:12.373Z" }, { "cveId": "CVE-2023-30998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30998.json", "dateUpdated": "2024-06-27T18:18:22.101Z" }, { "cveId": "CVE-2023-38368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38368.json", "dateUpdated": "2024-06-27T18:25:39.896Z" }, { "cveId": "CVE-2023-38370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38370.json", "dateUpdated": "2024-06-27T18:27:20.082Z" }, { "cveId": "CVE-2024-3043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3043.json", "dateUpdated": "2024-06-27T18:17:15.392Z" } ], "updated": [ { "cveId": "CVE-2022-48740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48740.json", "dateUpdated": "2024-06-27T18:17:10.641Z" }, { "cveId": "CVE-2022-48758", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48758", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48758.json", "dateUpdated": "2024-06-27T18:16:35.348Z" }, { "cveId": "CVE-2023-6198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6198.json", "dateUpdated": "2024-06-27T18:16:14.064Z" }, { "cveId": "CVE-2024-1107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1107.json", "dateUpdated": "2024-06-27T18:15:29.308Z" }, { "cveId": "CVE-2024-1493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1493.json", "dateUpdated": "2024-06-27T18:20:35.300Z" }, { "cveId": "CVE-2024-33328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33328.json", "dateUpdated": "2024-06-27T18:17:31.391Z" }, { "cveId": "CVE-2024-37571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37571.json", "dateUpdated": "2024-06-27T18:25:09.227Z" }, { "cveId": "CVE-2024-39156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39156.json", "dateUpdated": "2024-06-27T18:19:57.417Z" }, { "cveId": "CVE-2024-39157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39157.json", "dateUpdated": "2024-06-27T18:18:52.757Z" }, { "cveId": "CVE-2024-39242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39242.json", "dateUpdated": "2024-06-27T18:15:35.930Z" }, { "cveId": "CVE-2024-6283", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6283", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6283.json", "dateUpdated": "2024-06-27T18:14:54.867Z" } ], "error": [] }, { "fetchTime": "2024-06-27T18:14:42.458Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2023-38371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38371.json", "dateUpdated": "2024-06-27T18:14:20.985Z" } ], "updated": [ { "cveId": "CVE-2022-39836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39836.json", "dateUpdated": "2024-06-27T18:06:04.509497" }, { "cveId": "CVE-2022-39837", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-39837", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/39xxx/CVE-2022-39837.json", "dateUpdated": "2024-06-27T18:06:01.357592" }, { "cveId": "CVE-2023-26257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26257.json", "dateUpdated": "2024-06-27T18:06:02.878118" }, { "cveId": "CVE-2023-36321", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36321", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36321.json", "dateUpdated": "2024-06-27T18:05:59.754745" }, { "cveId": "CVE-2024-38605", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38605", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38605.json", "dateUpdated": "2024-06-27T18:08:30.086Z" }, { "cveId": "CVE-2024-39373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39373.json", "dateUpdated": "2024-06-27T18:08:26.723Z" }, { "cveId": "CVE-2024-39376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39376.json", "dateUpdated": "2024-06-27T18:10:48.552Z" }, { "cveId": "CVE-2024-5601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5601.json", "dateUpdated": "2024-06-27T18:14:28.628Z" }, { "cveId": "CVE-2024-6368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6368.json", "dateUpdated": "2024-06-27T18:10:02.703Z" } ], "error": [] }, { "fetchTime": "2024-06-27T18:03:45.904Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-42014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42014.json", "dateUpdated": "2024-06-27T18:00:42.773Z" } ], "updated": [ { "cveId": "CVE-2024-1153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1153.json", "dateUpdated": "2024-06-27T17:59:15.062Z" } ], "error": [] }, { "fetchTime": "2024-06-27T17:47:40.424Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-31916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31916.json", "dateUpdated": "2024-06-27T17:45:31.618Z" } ], "updated": [ { "cveId": "CVE-2024-4011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4011.json", "dateUpdated": "2024-06-27T17:41:04.644Z" } ], "error": [] }, { "fetchTime": "2024-06-27T17:40:39.624Z", "numberOfChanges": 62, "new": [ { "cveId": "CVE-2023-42011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-42011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/42xxx/CVE-2023-42011.json", "dateUpdated": "2024-06-27T17:40:26.696Z" }, { "cveId": "CVE-2024-24792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24792.json", "dateUpdated": "2024-06-27T17:37:38.560Z" }, { "cveId": "CVE-2024-35260", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35260", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35260.json", "dateUpdated": "2024-06-27T17:32:27.606Z" }, { "cveId": "CVE-2024-5334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5334.json", "dateUpdated": "2024-06-27T17:33:24.801Z" }, { "cveId": "CVE-2024-5547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5547.json", "dateUpdated": "2024-06-27T17:33:35.488Z" }, { "cveId": "CVE-2024-5548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5548.json", "dateUpdated": "2024-06-27T17:33:37.825Z" } ], "updated": [ { "cveId": "CVE-2024-29060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29060.json", "dateUpdated": "2024-06-27T17:32:28.118Z" }, { "cveId": "CVE-2024-30052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30052.json", "dateUpdated": "2024-06-27T17:32:48.034Z" }, { "cveId": "CVE-2024-30057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30057.json", "dateUpdated": "2024-06-27T17:32:47.495Z" }, { "cveId": "CVE-2024-30058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30058.json", "dateUpdated": "2024-06-27T17:32:46.985Z" }, { "cveId": "CVE-2024-30062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30062.json", "dateUpdated": "2024-06-27T17:32:28.644Z" }, { "cveId": "CVE-2024-30063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30063.json", "dateUpdated": "2024-06-27T17:32:29.195Z" }, { "cveId": "CVE-2024-30064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30064.json", "dateUpdated": "2024-06-27T17:32:29.725Z" }, { "cveId": "CVE-2024-30065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30065.json", "dateUpdated": "2024-06-27T17:32:30.239Z" }, { "cveId": "CVE-2024-30066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30066.json", "dateUpdated": "2024-06-27T17:32:30.765Z" }, { "cveId": "CVE-2024-30067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30067.json", "dateUpdated": "2024-06-27T17:32:31.297Z" }, { "cveId": "CVE-2024-30068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30068.json", "dateUpdated": "2024-06-27T17:32:31.799Z" }, { "cveId": "CVE-2024-30069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30069.json", "dateUpdated": "2024-06-27T17:32:19.473Z" }, { "cveId": "CVE-2024-30070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30070.json", "dateUpdated": "2024-06-27T17:32:20.216Z" }, { "cveId": "CVE-2024-30072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30072.json", "dateUpdated": "2024-06-27T17:32:20.938Z" }, { "cveId": "CVE-2024-30074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30074.json", "dateUpdated": "2024-06-27T17:32:21.656Z" }, { "cveId": "CVE-2024-30075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30075.json", "dateUpdated": "2024-06-27T17:32:22.175Z" }, { "cveId": "CVE-2024-30076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30076.json", "dateUpdated": "2024-06-27T17:32:22.770Z" }, { "cveId": "CVE-2024-30077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30077.json", "dateUpdated": "2024-06-27T17:32:23.289Z" }, { "cveId": "CVE-2024-30078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30078.json", "dateUpdated": "2024-06-27T17:32:23.842Z" }, { "cveId": "CVE-2024-30080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30080.json", "dateUpdated": "2024-06-27T17:32:24.360Z" }, { "cveId": "CVE-2024-30082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30082.json", "dateUpdated": "2024-06-27T17:32:24.893Z" }, { "cveId": "CVE-2024-30083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30083.json", "dateUpdated": "2024-06-27T17:32:32.335Z" }, { "cveId": "CVE-2024-30084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30084.json", "dateUpdated": "2024-06-27T17:32:32.886Z" }, { "cveId": "CVE-2024-30085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30085.json", "dateUpdated": "2024-06-27T17:32:33.408Z" }, { "cveId": "CVE-2024-30086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30086.json", "dateUpdated": "2024-06-27T17:32:33.901Z" }, { "cveId": "CVE-2024-30087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30087.json", "dateUpdated": "2024-06-27T17:32:34.426Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-06-27T17:32:34.916Z" }, { "cveId": "CVE-2024-30089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30089.json", "dateUpdated": "2024-06-27T17:32:35.475Z" }, { "cveId": "CVE-2024-30090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30090.json", "dateUpdated": "2024-06-27T17:32:35.991Z" }, { "cveId": "CVE-2024-30091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30091.json", "dateUpdated": "2024-06-27T17:32:36.537Z" }, { "cveId": "CVE-2024-30093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30093.json", "dateUpdated": "2024-06-27T17:32:37.059Z" }, { "cveId": "CVE-2024-30094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30094.json", "dateUpdated": "2024-06-27T17:32:37.569Z" }, { "cveId": "CVE-2024-30095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30095.json", "dateUpdated": "2024-06-27T17:32:38.095Z" }, { "cveId": "CVE-2024-30096", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30096", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30096.json", "dateUpdated": "2024-06-27T17:32:38.627Z" }, { "cveId": "CVE-2024-30097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30097.json", "dateUpdated": "2024-06-27T17:32:39.151Z" }, { "cveId": "CVE-2024-30099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30099.json", "dateUpdated": "2024-06-27T17:32:39.694Z" }, { "cveId": "CVE-2024-30100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30100.json", "dateUpdated": "2024-06-27T17:32:40.214Z" }, { "cveId": "CVE-2024-30101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30101.json", "dateUpdated": "2024-06-27T17:32:40.749Z" }, { "cveId": "CVE-2024-30102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30102.json", "dateUpdated": "2024-06-27T17:32:41.248Z" }, { "cveId": "CVE-2024-30103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30103.json", "dateUpdated": "2024-06-27T17:32:41.766Z" }, { "cveId": "CVE-2024-30104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30104.json", "dateUpdated": "2024-06-27T17:32:42.270Z" }, { "cveId": "CVE-2024-35248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35248.json", "dateUpdated": "2024-06-27T17:32:42.797Z" }, { "cveId": "CVE-2024-35249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35249.json", "dateUpdated": "2024-06-27T17:32:43.299Z" }, { "cveId": "CVE-2024-35250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35250.json", "dateUpdated": "2024-06-27T17:32:25.461Z" }, { "cveId": "CVE-2024-35252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35252.json", "dateUpdated": "2024-06-27T17:32:43.810Z" }, { "cveId": "CVE-2024-35253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35253.json", "dateUpdated": "2024-06-27T17:32:44.324Z" }, { "cveId": "CVE-2024-35254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35254.json", "dateUpdated": "2024-06-27T17:32:44.845Z" }, { "cveId": "CVE-2024-35255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35255.json", "dateUpdated": "2024-06-27T17:32:26.013Z" }, { "cveId": "CVE-2024-35263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35263.json", "dateUpdated": "2024-06-27T17:32:45.379Z" }, { "cveId": "CVE-2024-35265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35265.json", "dateUpdated": "2024-06-27T17:32:45.930Z" }, { "cveId": "CVE-2024-37325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37325.json", "dateUpdated": "2024-06-27T17:32:46.456Z" }, { "cveId": "CVE-2024-38082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38082.json", "dateUpdated": "2024-06-27T17:32:27.070Z" }, { "cveId": "CVE-2024-38083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38083.json", "dateUpdated": "2024-06-27T17:32:48.588Z" }, { "cveId": "CVE-2024-38093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38093.json", "dateUpdated": "2024-06-27T17:32:26.530Z" }, { "cveId": "CVE-2024-3959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3959.json", "dateUpdated": "2024-06-27T17:37:19.509Z" }, { "cveId": "CVE-2024-6371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6371.json", "dateUpdated": "2024-06-27T17:33:16.675Z" } ], "error": [] }, { "fetchTime": "2024-06-27T17:32:08.489Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-1330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1330.json", "dateUpdated": "2024-06-27T17:27:39.245Z" }, { "cveId": "CVE-2024-31883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31883.json", "dateUpdated": "2024-06-27T17:23:32.454Z" }, { "cveId": "CVE-2024-4557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4557.json", "dateUpdated": "2024-06-27T17:26:27.963Z" }, { "cveId": "CVE-2024-4569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4569.json", "dateUpdated": "2024-06-27T17:26:48.123Z" }, { "cveId": "CVE-2024-6262", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6262", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6262.json", "dateUpdated": "2024-06-27T17:23:55.427Z" }, { "cveId": "CVE-2024-6373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6373.json", "dateUpdated": "2024-06-27T17:29:15.353Z" } ], "error": [] }, { "fetchTime": "2024-06-27T17:22:50.647Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-35153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35153.json", "dateUpdated": "2024-06-27T17:19:04.529Z" } ], "updated": [ { "cveId": "CVE-2023-20598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20598.json", "dateUpdated": "2024-06-27T17:12:23.788Z" }, { "cveId": "CVE-2024-38894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38894.json", "dateUpdated": "2024-06-27T17:21:43.029Z" }, { "cveId": "CVE-2024-38895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38895.json", "dateUpdated": "2024-06-27T17:18:11.796Z" }, { "cveId": "CVE-2024-38896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38896.json", "dateUpdated": "2024-06-27T17:21:14.334Z" }, { "cveId": "CVE-2024-38897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38897.json", "dateUpdated": "2024-06-27T17:19:36.140Z" } ], "error": [] }, { "fetchTime": "2024-06-27T17:11:18.061Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5535.json", "dateUpdated": "2024-06-27T10:30:53.118Z" } ], "error": [] }, { "fetchTime": "2024-06-27T16:45:38.899Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-0874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0874.json", "dateUpdated": "2024-06-27T16:39:42.511Z" } ], "error": [] }, { "fetchTime": "2024-06-27T16:37:28.917Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-4727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4727.json", "dateUpdated": "2024-06-27T16:34:42.477Z" }, { "cveId": "CVE-2024-37694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37694.json", "dateUpdated": "2024-06-27T16:28:26.051630" }, { "cveId": "CVE-2024-3727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3727.json", "dateUpdated": "2024-06-27T16:36:00.734Z" } ], "error": [] }, { "fetchTime": "2024-06-27T16:13:51.921Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-39374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39374.json", "dateUpdated": "2024-06-27T16:03:34.850Z" }, { "cveId": "CVE-2024-39375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39375.json", "dateUpdated": "2024-06-27T16:07:33.914Z" }, { "cveId": "CVE-2024-39376", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39376", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39376.json", "dateUpdated": "2024-06-27T16:13:11.370Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T16:03:02.112Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-28820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28820.json", "dateUpdated": "2024-06-27T16:00:13.251522" }, { "cveId": "CVE-2024-39373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39373.json", "dateUpdated": "2024-06-27T15:59:20.878Z" } ], "updated": [ { "cveId": "CVE-2024-33327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33327.json", "dateUpdated": "2024-06-27T16:02:19.799Z" } ], "error": [] }, { "fetchTime": "2024-06-27T15:54:49.471Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-30430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30430.json", "dateUpdated": "2024-06-27T15:53:23.648Z" }, { "cveId": "CVE-2024-31883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31883.json", "dateUpdated": "2024-06-27T15:50:52.220Z" } ], "updated": [ { "cveId": "CVE-2024-37694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37694.json", "dateUpdated": "2024-06-27T15:48:08.014981" } ], "error": [] }, { "fetchTime": "2024-06-27T15:39:38.991Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6388.json", "dateUpdated": "2024-06-27T15:39:04.168Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T15:31:55.387Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39669.json", "dateUpdated": "2024-06-27T15:31:10.326676" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T14:53:14.351Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-28983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28983.json", "dateUpdated": "2024-06-27T14:48:13.210Z" } ], "error": [] }, { "fetchTime": "2024-06-27T14:45:27.445Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-22232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22232.json", "dateUpdated": "2024-06-27T14:43:01.077Z" } ], "error": [] }, { "fetchTime": "2024-06-27T13:58:47.746Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-34362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34362.json", "dateUpdated": "2024-06-27T13:56:11.605Z" } ], "error": [] }, { "fetchTime": "2024-06-27T13:51:04.155Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-0947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0947.json", "dateUpdated": "2024-06-27T13:43:49.034Z" }, { "cveId": "CVE-2024-35545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35545.json", "dateUpdated": "2024-06-27T13:46:12.081Z" }, { "cveId": "CVE-2024-37248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37248.json", "dateUpdated": "2024-06-27T13:49:56.317Z" }, { "cveId": "CVE-2024-4704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4704.json", "dateUpdated": "2024-06-27T13:49:26.112Z" }, { "cveId": "CVE-2024-5535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5535.json", "dateUpdated": "2024-06-27T13:50:22.221Z" } ], "error": [] }, { "fetchTime": "2024-06-27T13:43:30.843Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-39153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39153.json", "dateUpdated": "2024-06-27T13:37:12.707998" }, { "cveId": "CVE-2024-39154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39154.json", "dateUpdated": "2024-06-27T13:37:13.175692" }, { "cveId": "CVE-2024-39155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39155.json", "dateUpdated": "2024-06-27T13:37:14.650676" }, { "cveId": "CVE-2024-39156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39156.json", "dateUpdated": "2024-06-27T13:37:15.366677" }, { "cveId": "CVE-2024-39157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39157.json", "dateUpdated": "2024-06-27T13:37:16.172771" }, { "cveId": "CVE-2024-39158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39158.json", "dateUpdated": "2024-06-27T13:37:17.259997" } ], "updated": [ { "cveId": "CVE-2024-37734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37734.json", "dateUpdated": "2024-06-27T13:37:09.401Z" }, { "cveId": "CVE-2024-39241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39241.json", "dateUpdated": "2024-06-27T13:41:23.129Z" } ], "error": [] }, { "fetchTime": "2024-06-27T13:35:21.555Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6374", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6374", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6374.json", "dateUpdated": "2024-06-27T13:31:05.025Z" } ], "updated": [ { "cveId": "CVE-2024-38564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38564.json", "dateUpdated": "2024-06-27T13:28:40.109Z" } ], "error": [] }, { "fetchTime": "2024-06-27T13:27:35.852Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-30078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30078.json", "dateUpdated": "2024-06-27T13:24:53.404Z" }, { "cveId": "CVE-2024-4883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4883.json", "dateUpdated": "2024-06-27T13:22:10.373Z" }, { "cveId": "CVE-2024-5008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5008.json", "dateUpdated": "2024-06-27T13:18:19.206Z" }, { "cveId": "CVE-2024-5806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5806.json", "dateUpdated": "2024-06-27T13:22:54.244Z" }, { "cveId": "CVE-2024-6355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6355.json", "dateUpdated": "2024-06-27T13:26:45.170Z" } ], "error": [] }, { "fetchTime": "2024-06-27T13:17:27.243Z", "numberOfChanges": 32, "new": [ { "cveId": "CVE-2024-1153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1153.json", "dateUpdated": "2024-06-27T13:09:28.115Z" } ], "updated": [ { "cveId": "CVE-2022-48655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48655.json", "dateUpdated": "2024-05-28T19:48:23.730Z" }, { "cveId": "CVE-2023-52585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52585.json", "dateUpdated": "2024-05-28T19:51:45.182Z" }, { "cveId": "CVE-2023-52882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52882.json", "dateUpdated": "2024-05-30T15:23:46.242Z" }, { "cveId": "CVE-2024-26900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26900.json", "dateUpdated": "2024-05-29T05:24:42.915Z" }, { "cveId": "CVE-2024-27398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27398.json", "dateUpdated": "2024-05-29T05:28:24.756Z" }, { "cveId": "CVE-2024-27399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27399.json", "dateUpdated": "2024-05-29T05:28:25.796Z" }, { "cveId": "CVE-2024-27401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27401.json", "dateUpdated": "2024-05-29T05:28:27.862Z" }, { "cveId": "CVE-2024-35848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35848.json", "dateUpdated": "2024-05-29T05:30:03.434Z" }, { "cveId": "CVE-2024-35947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35947.json", "dateUpdated": "2024-05-29T05:31:45.728Z" }, { "cveId": "CVE-2024-36017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36017.json", "dateUpdated": "2024-05-30T12:52:03.554Z" }, { "cveId": "CVE-2024-36031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36031.json", "dateUpdated": "2024-05-30T15:23:46.831Z" }, { "cveId": "CVE-2024-36886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36886.json", "dateUpdated": "2024-05-30T15:28:55.059Z" }, { "cveId": "CVE-2024-36889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36889.json", "dateUpdated": "2024-05-30T15:28:56.794Z" }, { "cveId": "CVE-2024-36902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36902.json", "dateUpdated": "2024-05-30T15:29:04.298Z" }, { "cveId": "CVE-2024-36905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36905.json", "dateUpdated": "2024-05-30T15:29:06.046Z" }, { "cveId": "CVE-2024-36916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36916.json", "dateUpdated": "2024-05-30T15:29:12.745Z" }, { "cveId": "CVE-2024-36919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36919.json", "dateUpdated": "2024-05-30T15:29:14.486Z" }, { "cveId": "CVE-2024-36929", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36929", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36929.json", "dateUpdated": "2024-05-30T15:29:21.430Z" }, { "cveId": "CVE-2024-36933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36933.json", "dateUpdated": "2024-05-30T15:29:23.764Z" }, { "cveId": "CVE-2024-36939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36939.json", "dateUpdated": "2024-05-30T15:29:27.517Z" }, { "cveId": "CVE-2024-36940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36940.json", "dateUpdated": "2024-05-30T15:29:28.101Z" }, { "cveId": "CVE-2024-36941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36941.json", "dateUpdated": "2024-05-30T15:29:28.687Z" }, { "cveId": "CVE-2024-36946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36946.json", "dateUpdated": "2024-05-30T15:35:43.884Z" }, { "cveId": "CVE-2024-36950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36950.json", "dateUpdated": "2024-05-30T15:35:46.262Z" }, { "cveId": "CVE-2024-36953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36953.json", "dateUpdated": "2024-05-30T15:35:48.070Z" }, { "cveId": "CVE-2024-36954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36954.json", "dateUpdated": "2024-05-30T15:35:48.665Z" }, { "cveId": "CVE-2024-36957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36957.json", "dateUpdated": "2024-05-30T15:35:50.445Z" }, { "cveId": "CVE-2024-36959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36959.json", "dateUpdated": "2024-05-30T15:35:51.624Z" }, { "cveId": "CVE-2024-36960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36960.json", "dateUpdated": "2024-06-03T07:49:58.951Z" }, { "cveId": "CVE-2024-4570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4570.json", "dateUpdated": "2024-06-27T13:15:41.671Z" }, { "cveId": "CVE-2024-4983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4983.json", "dateUpdated": "2024-06-27T13:11:08.547Z" } ], "error": [] }, { "fetchTime": "2024-06-27T13:06:01.281Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-1107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1107.json", "dateUpdated": "2024-06-27T13:01:50.247Z" }, { "cveId": "CVE-2024-6372", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6372", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6372.json", "dateUpdated": "2024-06-27T13:00:06.217Z" }, { "cveId": "CVE-2024-6373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6373.json", "dateUpdated": "2024-06-27T13:00:08.480Z" } ], "updated": [ { "cveId": "CVE-2024-35628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35628.json", "dateUpdated": "2024-06-27T13:03:58.267Z" }, { "cveId": "CVE-2024-5009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5009.json", "dateUpdated": "2024-06-27T13:01:54.603Z" }, { "cveId": "CVE-2024-5016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5016.json", "dateUpdated": "2024-06-27T13:02:29.526Z" } ], "error": [] }, { "fetchTime": "2024-06-27T12:42:52.758Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38515.json", "dateUpdated": "2024-06-27T12:29:31.947Z" }, { "cveId": "CVE-2024-6371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6371.json", "dateUpdated": "2024-06-27T12:31:04.019Z" } ], "updated": [ { "cveId": "CVE-2024-21518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21518.json", "dateUpdated": "2024-06-27T12:39:30.970Z" }, { "cveId": "CVE-2024-21519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21519.json", "dateUpdated": "2024-06-27T12:40:12.894Z" } ], "error": [] }, { "fetchTime": "2024-06-27T12:26:07.855Z", "numberOfChanges": 96, "new": [], "updated": [ { "cveId": "CVE-2023-47233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47233.json", "dateUpdated": "2024-06-27T12:11:46.076791" }, { "cveId": "CVE-2023-52464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52464.json", "dateUpdated": "2024-05-28T19:49:55.603Z" }, { "cveId": "CVE-2023-52469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52469.json", "dateUpdated": "2024-05-28T19:50:00.874Z" }, { "cveId": "CVE-2023-52470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52470.json", "dateUpdated": "2024-05-28T19:50:01.946Z" }, { "cveId": "CVE-2023-52486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52486.json", "dateUpdated": "2024-05-28T19:50:21.607Z" }, { "cveId": "CVE-2023-52583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52583.json", "dateUpdated": "2024-05-28T19:51:43.067Z" }, { "cveId": "CVE-2023-52603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52603.json", "dateUpdated": "2024-05-29T05:14:16.363Z" }, { "cveId": "CVE-2023-52612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52612.json", "dateUpdated": "2024-05-29T05:14:24.774Z" }, { "cveId": "CVE-2023-52622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52622.json", "dateUpdated": "2024-05-29T05:14:35.366Z" }, { "cveId": "CVE-2023-52623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52623.json", "dateUpdated": "2024-05-29T05:14:36.403Z" }, { "cveId": "CVE-2023-52650", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52650", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52650.json", "dateUpdated": "2024-05-29T05:15:07.665Z" }, { "cveId": "CVE-2023-52670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52670.json", "dateUpdated": "2024-05-29T05:15:36.377Z" }, { "cveId": "CVE-2023-52691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52691.json", "dateUpdated": "2024-05-29T05:15:58.074Z" }, { "cveId": "CVE-2023-52699", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52699", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52699.json", "dateUpdated": "2024-05-29T05:16:06.436Z" }, { "cveId": "CVE-2023-6040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6040.json", "dateUpdated": "2024-01-12T01:37:45.387Z" }, { "cveId": "CVE-2023-6270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6270.json", "dateUpdated": "2024-04-25T15:55:52.424Z" }, { "cveId": "CVE-2024-0340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0340.json", "dateUpdated": "2024-06-05T16:39:12.423Z" }, { "cveId": "CVE-2024-23849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23849.json", "dateUpdated": "2024-06-27T12:11:50.049732" }, { "cveId": "CVE-2024-23851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23851.json", "dateUpdated": "2024-06-27T12:14:34.299144" }, { "cveId": "CVE-2024-24861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24861.json", "dateUpdated": "2024-02-05T07:26:43.824Z" }, { "cveId": "CVE-2024-25739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25739.json", "dateUpdated": "2024-06-27T12:13:02.089608" }, { "cveId": "CVE-2024-26625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26625.json", "dateUpdated": "2024-05-29T05:19:43.265Z" }, { "cveId": "CVE-2024-26651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26651.json", "dateUpdated": "2024-05-29T05:20:10.718Z" }, { "cveId": "CVE-2024-26671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26671.json", "dateUpdated": "2024-05-29T05:20:34.017Z" }, { "cveId": "CVE-2024-26675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26675.json", "dateUpdated": "2024-05-29T05:20:38.072Z" }, { "cveId": "CVE-2024-26696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26696.json", "dateUpdated": "2024-05-29T05:21:03.181Z" }, { "cveId": "CVE-2024-26722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26722.json", "dateUpdated": "2024-05-29T05:21:30.515Z" }, { "cveId": "CVE-2024-26754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26754.json", "dateUpdated": "2024-05-29T05:22:08.646Z" }, { "cveId": "CVE-2024-26772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26772.json", "dateUpdated": "2024-05-29T05:22:27.635Z" }, { "cveId": "CVE-2024-26773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26773.json", "dateUpdated": "2024-05-29T05:22:28.665Z" }, { "cveId": "CVE-2024-26777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26777.json", "dateUpdated": "2024-05-29T05:22:32.770Z" }, { "cveId": "CVE-2024-26779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26779.json", "dateUpdated": "2024-05-29T05:22:34.857Z" }, { "cveId": "CVE-2024-26791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26791.json", "dateUpdated": "2024-05-29T05:22:48.991Z" }, { "cveId": "CVE-2024-26801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26801.json", "dateUpdated": "2024-05-29T05:23:01.068Z" }, { "cveId": "CVE-2024-26840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26840.json", "dateUpdated": "2024-05-29T05:23:38.406Z" }, { "cveId": "CVE-2024-26851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26851.json", "dateUpdated": "2024-05-29T05:23:50.726Z" }, { "cveId": "CVE-2024-26857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26857.json", "dateUpdated": "2024-05-29T05:23:58.953Z" }, { "cveId": "CVE-2024-26874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26874.json", "dateUpdated": "2024-05-29T05:24:16.391Z" }, { "cveId": "CVE-2024-26931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26931.json", "dateUpdated": "2024-05-29T05:25:13.945Z" }, { "cveId": "CVE-2024-26934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26934.json", "dateUpdated": "2024-05-29T05:25:26.682Z" }, { "cveId": "CVE-2024-26955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26955.json", "dateUpdated": "2024-05-29T05:25:49.104Z" }, { "cveId": "CVE-2024-26956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26956.json", "dateUpdated": "2024-05-29T05:25:50.130Z" }, { "cveId": "CVE-2024-26969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26969.json", "dateUpdated": "2024-05-29T05:26:05.368Z" }, { "cveId": "CVE-2024-26984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26984.json", "dateUpdated": "2024-05-29T05:26:25.471Z" }, { "cveId": "CVE-2024-26993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26993.json", "dateUpdated": "2024-05-29T05:26:36.463Z" }, { "cveId": "CVE-2024-26997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26997.json", "dateUpdated": "2024-05-29T05:26:40.576Z" }, { "cveId": "CVE-2024-27008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27008.json", "dateUpdated": "2024-05-29T05:26:55.800Z" }, { "cveId": "CVE-2024-27078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27078.json", "dateUpdated": "2024-05-29T05:28:09.417Z" }, { "cveId": "CVE-2024-27388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27388.json", "dateUpdated": "2024-05-29T05:28:13.411Z" }, { "cveId": "CVE-2024-27399", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27399", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27399.json", "dateUpdated": "2024-05-29T05:28:25.796Z" }, { "cveId": "CVE-2024-27405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27405.json", "dateUpdated": "2024-05-29T05:28:32.084Z" }, { "cveId": "CVE-2024-27410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27410.json", "dateUpdated": "2024-05-29T05:28:37.189Z" }, { "cveId": "CVE-2024-27412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27412.json", "dateUpdated": "2024-05-29T05:28:39.237Z" }, { "cveId": "CVE-2024-27413", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27413", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27413.json", "dateUpdated": "2024-05-29T05:28:40.259Z" }, { "cveId": "CVE-2024-27436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27436.json", "dateUpdated": "2024-05-29T05:28:52.521Z" }, { "cveId": "CVE-2024-31076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31076.json", "dateUpdated": "2024-06-21T10:18:04.335Z" }, { "cveId": "CVE-2024-35807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35807.json", "dateUpdated": "2024-05-29T05:29:20.409Z" }, { "cveId": "CVE-2024-35809", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35809", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35809.json", "dateUpdated": "2024-05-29T05:29:23.106Z" }, { "cveId": "CVE-2024-35811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35811.json", "dateUpdated": "2024-05-29T05:29:25.242Z" }, { "cveId": "CVE-2024-35815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35815.json", "dateUpdated": "2024-05-29T05:29:29.537Z" }, { "cveId": "CVE-2024-35819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35819.json", "dateUpdated": "2024-05-29T05:29:33.918Z" }, { "cveId": "CVE-2024-35821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35821.json", "dateUpdated": "2024-05-29T05:29:34.942Z" }, { "cveId": "CVE-2024-35822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35822.json", "dateUpdated": "2024-05-29T05:29:35.975Z" }, { "cveId": "CVE-2024-35823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35823.json", "dateUpdated": "2024-05-29T05:29:37.001Z" }, { "cveId": "CVE-2024-35828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35828.json", "dateUpdated": "2024-05-29T05:29:42.130Z" }, { "cveId": "CVE-2024-35925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35925.json", "dateUpdated": "2024-05-29T05:31:20.880Z" }, { "cveId": "CVE-2024-35933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35933.json", "dateUpdated": "2024-05-29T05:31:30.152Z" }, { "cveId": "CVE-2024-35955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35955.json", "dateUpdated": "2024-05-29T05:31:55.079Z" }, { "cveId": "CVE-2024-35982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35982.json", "dateUpdated": "2024-05-29T05:32:23.935Z" }, { "cveId": "CVE-2024-36014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36014.json", "dateUpdated": "2024-06-16T12:20:45.198Z" }, { "cveId": "CVE-2024-36288", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36288", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36288.json", "dateUpdated": "2024-06-21T11:18:46.152Z" }, { "cveId": "CVE-2024-36883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36883.json", "dateUpdated": "2024-05-30T15:28:53.302Z" }, { "cveId": "CVE-2024-36904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36904.json", "dateUpdated": "2024-05-30T15:29:05.457Z" }, { "cveId": "CVE-2024-36905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36905.json", "dateUpdated": "2024-05-30T15:29:06.046Z" }, { "cveId": "CVE-2024-36934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36934.json", "dateUpdated": "2024-05-30T15:29:24.357Z" }, { "cveId": "CVE-2024-36941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36941.json", "dateUpdated": "2024-05-30T15:29:28.687Z" }, { "cveId": "CVE-2024-36946", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36946", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36946.json", "dateUpdated": "2024-05-30T15:35:43.884Z" }, { "cveId": "CVE-2024-36950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36950.json", "dateUpdated": "2024-05-30T15:35:46.262Z" }, { "cveId": "CVE-2024-36959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36959.json", "dateUpdated": "2024-05-30T15:35:51.624Z" }, { "cveId": "CVE-2024-37353", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37353", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37353.json", "dateUpdated": "2024-06-21T10:18:10.995Z" }, { "cveId": "CVE-2024-38381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38381.json", "dateUpdated": "2024-06-21T10:18:12.302Z" }, { "cveId": "CVE-2024-38549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38549.json", "dateUpdated": "2024-06-19T13:35:22.042Z" }, { "cveId": "CVE-2024-38552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38552.json", "dateUpdated": "2024-06-19T13:35:24.067Z" }, { "cveId": "CVE-2024-38559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38559.json", "dateUpdated": "2024-06-19T13:35:28.888Z" }, { "cveId": "CVE-2024-38560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38560.json", "dateUpdated": "2024-06-19T13:35:29.555Z" }, { "cveId": "CVE-2024-38565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38565.json", "dateUpdated": "2024-06-19T13:35:32.920Z" }, { "cveId": "CVE-2024-38582", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38582", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38582.json", "dateUpdated": "2024-06-19T13:37:39.163Z" }, { "cveId": "CVE-2024-38583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38583.json", "dateUpdated": "2024-06-19T13:37:39.858Z" }, { "cveId": "CVE-2024-38587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38587.json", "dateUpdated": "2024-06-19T13:37:42.537Z" }, { "cveId": "CVE-2024-38599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38599.json", "dateUpdated": "2024-06-19T13:45:47.968Z" }, { "cveId": "CVE-2024-38601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38601.json", "dateUpdated": "2024-06-19T13:48:13.097Z" }, { "cveId": "CVE-2024-38612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38612.json", "dateUpdated": "2024-06-19T13:56:13.415Z" }, { "cveId": "CVE-2024-38621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38621.json", "dateUpdated": "2024-06-21T10:18:14.955Z" }, { "cveId": "CVE-2024-38634", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38634", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38634.json", "dateUpdated": "2024-06-21T10:18:23.573Z" }, { "cveId": "CVE-2024-38637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38637.json", "dateUpdated": "2024-06-21T10:18:25.560Z" }, { "cveId": "CVE-2024-38659", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38659", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38659.json", "dateUpdated": "2024-06-21T10:28:15.337Z" } ], "error": [] }, { "fetchTime": "2024-06-27T12:11:34.299Z", "numberOfChanges": 166, "new": [ { "cveId": "CVE-2024-6369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6369.json", "dateUpdated": "2024-06-27T12:00:06.595Z" }, { "cveId": "CVE-2024-6370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6370.json", "dateUpdated": "2024-06-27T12:00:09.407Z" } ], "updated": [ { "cveId": "CVE-2021-33630", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-33630", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/33xxx/CVE-2021-33630.json", "dateUpdated": "2024-01-26T08:11:43.505Z" }, { "cveId": "CVE-2022-48627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48627.json", "dateUpdated": "2024-05-28T19:47:51.202Z" }, { "cveId": "CVE-2023-0386", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0386", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0386.json", "dateUpdated": "2024-06-27T12:11:02.905345" }, { "cveId": "CVE-2023-46838", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46838", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46838.json", "dateUpdated": "2024-01-29T10:18:48.418Z" }, { "cveId": "CVE-2023-52429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52429.json", "dateUpdated": "2024-06-27T12:06:44.331269" }, { "cveId": "CVE-2023-52436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52436.json", "dateUpdated": "2024-05-28T19:49:20.982Z" }, { "cveId": "CVE-2023-52439", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52439", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52439.json", "dateUpdated": "2024-05-28T19:49:24.554Z" }, { "cveId": "CVE-2023-52443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52443.json", "dateUpdated": "2024-05-28T19:49:30.886Z" }, { "cveId": "CVE-2023-52444", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52444", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52444.json", "dateUpdated": "2024-05-28T19:49:32.169Z" }, { "cveId": "CVE-2023-52445", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52445", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52445.json", "dateUpdated": "2024-05-28T19:49:33.356Z" }, { "cveId": "CVE-2023-52449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52449.json", "dateUpdated": "2024-05-28T19:49:39.237Z" }, { "cveId": "CVE-2023-52587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52587.json", "dateUpdated": "2024-05-28T19:51:47.248Z" }, { "cveId": "CVE-2023-52594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52594.json", "dateUpdated": "2024-05-29T05:14:07.193Z" }, { "cveId": "CVE-2023-52599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52599.json", "dateUpdated": "2024-05-29T05:14:12.300Z" }, { "cveId": "CVE-2023-52600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52600.json", "dateUpdated": "2024-05-29T05:14:13.328Z" }, { "cveId": "CVE-2023-52601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52601.json", "dateUpdated": "2024-05-29T05:14:14.346Z" }, { "cveId": "CVE-2023-52602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52602.json", "dateUpdated": "2024-05-29T05:14:15.355Z" }, { "cveId": "CVE-2023-52604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52604.json", "dateUpdated": "2024-05-29T05:14:17.381Z" }, { "cveId": "CVE-2023-52609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52609.json", "dateUpdated": "2024-05-29T05:14:21.437Z" }, { "cveId": "CVE-2023-52615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52615.json", "dateUpdated": "2024-05-29T05:14:27.994Z" }, { "cveId": "CVE-2023-52619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52619.json", "dateUpdated": "2024-05-29T05:14:32.273Z" }, { "cveId": "CVE-2023-52620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52620.json", "dateUpdated": "2024-05-29T05:14:33.299Z" }, { "cveId": "CVE-2023-52628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52628.json", "dateUpdated": "2024-06-16T12:20:33.465Z" }, { "cveId": "CVE-2023-52644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52644.json", "dateUpdated": "2024-05-29T05:15:01.206Z" }, { "cveId": "CVE-2023-52679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52679.json", "dateUpdated": "2024-05-29T05:15:45.717Z" }, { "cveId": "CVE-2023-52683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52683.json", "dateUpdated": "2024-05-29T05:15:49.856Z" }, { "cveId": "CVE-2023-52693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52693.json", "dateUpdated": "2024-05-29T05:16:00.117Z" }, { "cveId": "CVE-2023-52698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52698.json", "dateUpdated": "2024-05-29T05:16:05.358Z" }, { "cveId": "CVE-2023-52880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52880.json", "dateUpdated": "2024-05-29T05:18:58.043Z" }, { "cveId": "CVE-2023-7042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7042.json", "dateUpdated": "2024-04-25T16:07:48.498Z" }, { "cveId": "CVE-2024-0607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0607.json", "dateUpdated": "2024-04-25T16:18:59.557Z" }, { "cveId": "CVE-2024-1086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1086.json", "dateUpdated": "2024-01-31T12:14:34.073Z" }, { "cveId": "CVE-2024-22099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22099.json", "dateUpdated": "2024-01-25T07:02:59.928Z" }, { "cveId": "CVE-2024-24857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24857.json", "dateUpdated": "2024-02-05T07:31:31.308Z" }, { "cveId": "CVE-2024-24858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24858.json", "dateUpdated": "2024-02-05T07:30:55.483Z" }, { "cveId": "CVE-2024-26597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26597.json", "dateUpdated": "2024-05-29T05:19:15.486Z" }, { "cveId": "CVE-2024-26600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26600.json", "dateUpdated": "2024-05-29T05:19:20.001Z" }, { "cveId": "CVE-2024-26602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26602.json", "dateUpdated": "2024-05-29T05:19:22.164Z" }, { "cveId": "CVE-2024-26606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26606.json", "dateUpdated": "2024-05-29T05:19:26.414Z" }, { "cveId": "CVE-2024-26615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26615.json", "dateUpdated": "2024-05-29T05:19:34.019Z" }, { "cveId": "CVE-2024-26633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26633.json", "dateUpdated": "2024-05-29T05:19:51.190Z" }, { "cveId": "CVE-2024-26635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26635.json", "dateUpdated": "2024-05-29T05:19:53.922Z" }, { "cveId": "CVE-2024-26636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26636.json", "dateUpdated": "2024-05-29T05:19:54.956Z" }, { "cveId": "CVE-2024-26642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26642.json", "dateUpdated": "2024-05-29T05:20:01.815Z" }, { "cveId": "CVE-2024-26645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26645.json", "dateUpdated": "2024-05-29T05:20:04.996Z" }, { "cveId": "CVE-2024-26663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26663.json", "dateUpdated": "2024-05-29T05:20:24.645Z" }, { "cveId": "CVE-2024-26664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26664.json", "dateUpdated": "2024-05-29T05:20:25.680Z" }, { "cveId": "CVE-2024-26679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26679.json", "dateUpdated": "2024-05-29T05:20:42.269Z" }, { "cveId": "CVE-2024-26685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26685.json", "dateUpdated": "2024-05-29T05:20:48.959Z" }, { "cveId": "CVE-2024-26697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26697.json", "dateUpdated": "2024-05-29T05:21:04.193Z" }, { "cveId": "CVE-2024-26704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26704.json", "dateUpdated": "2024-05-29T05:21:10.394Z" }, { "cveId": "CVE-2024-26720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26720.json", "dateUpdated": "2024-05-29T05:21:28.456Z" }, { "cveId": "CVE-2024-26735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26735.json", "dateUpdated": "2024-05-29T05:21:46.322Z" }, { "cveId": "CVE-2024-26744", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26744", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26744.json", "dateUpdated": "2024-05-29T05:21:56.697Z" }, { "cveId": "CVE-2024-26752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26752.json", "dateUpdated": "2024-05-29T05:22:06.570Z" }, { "cveId": "CVE-2024-26763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26763.json", "dateUpdated": "2024-05-29T05:22:18.178Z" }, { "cveId": "CVE-2024-26764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26764.json", "dateUpdated": "2024-05-29T05:22:19.202Z" }, { "cveId": "CVE-2024-26766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26766.json", "dateUpdated": "2024-05-29T05:22:21.340Z" }, { "cveId": "CVE-2024-26778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26778.json", "dateUpdated": "2024-05-29T05:22:33.809Z" }, { "cveId": "CVE-2024-26793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26793.json", "dateUpdated": "2024-05-29T05:22:52.297Z" }, { "cveId": "CVE-2024-26805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26805.json", "dateUpdated": "2024-05-29T05:23:05.165Z" }, { "cveId": "CVE-2024-26816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26816.json", "dateUpdated": "2024-05-29T05:23:17.023Z" }, { "cveId": "CVE-2024-26817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26817.json", "dateUpdated": "2024-05-29T05:23:18.074Z" }, { "cveId": "CVE-2024-26820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26820.json", "dateUpdated": "2024-05-29T05:23:20.122Z" }, { "cveId": "CVE-2024-26825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26825.json", "dateUpdated": "2024-05-29T05:23:24.178Z" }, { "cveId": "CVE-2024-26839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26839.json", "dateUpdated": "2024-05-29T05:23:37.392Z" }, { "cveId": "CVE-2024-26845", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26845", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26845.json", "dateUpdated": "2024-05-29T05:23:44.325Z" }, { "cveId": "CVE-2024-26852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26852.json", "dateUpdated": "2024-05-29T05:23:51.988Z" }, { "cveId": "CVE-2024-26859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26859.json", "dateUpdated": "2024-05-29T05:24:00.987Z" }, { "cveId": "CVE-2024-26863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26863.json", "dateUpdated": "2024-05-29T05:24:05.109Z" }, { "cveId": "CVE-2024-26875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26875.json", "dateUpdated": "2024-05-29T05:24:17.440Z" }, { "cveId": "CVE-2024-26878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26878.json", "dateUpdated": "2024-05-29T05:24:20.489Z" }, { "cveId": "CVE-2024-26880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26880.json", "dateUpdated": "2024-05-29T05:24:22.541Z" }, { "cveId": "CVE-2024-26883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26883.json", "dateUpdated": "2024-05-29T05:24:25.618Z" }, { "cveId": "CVE-2024-26884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26884.json", "dateUpdated": "2024-05-29T05:24:26.627Z" }, { "cveId": "CVE-2024-26889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26889.json", "dateUpdated": "2024-05-29T05:24:31.688Z" }, { "cveId": "CVE-2024-26894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26894.json", "dateUpdated": "2024-05-29T05:24:36.793Z" }, { "cveId": "CVE-2024-26898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26898.json", "dateUpdated": "2024-05-29T05:24:40.887Z" }, { "cveId": "CVE-2024-26901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26901.json", "dateUpdated": "2024-05-29T05:24:43.920Z" }, { "cveId": "CVE-2024-26903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26903.json", "dateUpdated": "2024-05-29T05:24:45.935Z" }, { "cveId": "CVE-2024-26917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26917.json", "dateUpdated": "2024-05-29T05:24:59.015Z" }, { "cveId": "CVE-2024-26922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26922.json", "dateUpdated": "2024-05-29T05:25:04.281Z" }, { "cveId": "CVE-2024-26923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26923.json", "dateUpdated": "2024-05-29T05:25:05.385Z" }, { "cveId": "CVE-2024-26965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26965.json", "dateUpdated": "2024-05-29T05:25:59.807Z" }, { "cveId": "CVE-2024-26966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26966.json", "dateUpdated": "2024-05-29T05:26:00.866Z" }, { "cveId": "CVE-2024-26973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26973.json", "dateUpdated": "2024-05-29T05:26:11.504Z" }, { "cveId": "CVE-2024-26974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26974.json", "dateUpdated": "2024-05-29T05:26:12.530Z" }, { "cveId": "CVE-2024-26976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26976.json", "dateUpdated": "2024-05-29T05:26:16.358Z" }, { "cveId": "CVE-2024-26981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26981.json", "dateUpdated": "2024-05-29T05:26:21.947Z" }, { "cveId": "CVE-2024-26994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26994.json", "dateUpdated": "2024-05-29T05:26:37.488Z" }, { "cveId": "CVE-2024-27001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27001.json", "dateUpdated": "2024-05-29T05:26:47.594Z" }, { "cveId": "CVE-2024-27013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27013.json", "dateUpdated": "2024-05-29T05:27:01.486Z" }, { "cveId": "CVE-2024-27020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27020.json", "dateUpdated": "2024-05-29T05:27:08.696Z" }, { "cveId": "CVE-2024-27024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27024.json", "dateUpdated": "2024-05-29T05:27:13.230Z" }, { "cveId": "CVE-2024-27028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27028.json", "dateUpdated": "2024-05-29T05:27:17.317Z" }, { "cveId": "CVE-2024-27043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27043.json", "dateUpdated": "2024-05-29T05:27:32.585Z" }, { "cveId": "CVE-2024-27046", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27046", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27046.json", "dateUpdated": "2024-05-29T05:27:35.634Z" }, { "cveId": "CVE-2024-27059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27059.json", "dateUpdated": "2024-05-29T05:27:49.548Z" }, { "cveId": "CVE-2024-27074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27074.json", "dateUpdated": "2024-05-29T05:28:05.331Z" }, { "cveId": "CVE-2024-27075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27075.json", "dateUpdated": "2024-05-29T05:28:06.357Z" }, { "cveId": "CVE-2024-27077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27077.json", "dateUpdated": "2024-05-29T05:28:08.407Z" }, { "cveId": "CVE-2024-27395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27395.json", "dateUpdated": "2024-05-29T05:28:21.699Z" }, { "cveId": "CVE-2024-27396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27396.json", "dateUpdated": "2024-05-29T05:28:22.715Z" }, { "cveId": "CVE-2024-27398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27398.json", "dateUpdated": "2024-05-29T05:28:24.756Z" }, { "cveId": "CVE-2024-27401", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27401", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27401.json", "dateUpdated": "2024-05-29T05:28:27.862Z" }, { "cveId": "CVE-2024-27416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27416.json", "dateUpdated": "2024-05-29T05:28:43.321Z" }, { "cveId": "CVE-2024-27419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27419.json", "dateUpdated": "2024-05-29T05:28:46.388Z" }, { "cveId": "CVE-2024-33621", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33621", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33621.json", "dateUpdated": "2024-06-21T10:18:05.673Z" }, { "cveId": "CVE-2024-35789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35789.json", "dateUpdated": "2024-05-29T05:28:59.673Z" }, { "cveId": "CVE-2024-35806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35806.json", "dateUpdated": "2024-05-29T05:29:19.282Z" }, { "cveId": "CVE-2024-35825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35825.json", "dateUpdated": "2024-05-29T05:29:39.054Z" }, { "cveId": "CVE-2024-35830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35830.json", "dateUpdated": "2024-05-29T05:29:44.578Z" }, { "cveId": "CVE-2024-35835", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35835", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35835.json", "dateUpdated": "2024-05-29T05:29:49.698Z" }, { "cveId": "CVE-2024-35847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35847.json", "dateUpdated": "2024-05-29T05:30:02.429Z" }, { "cveId": "CVE-2024-35849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35849.json", "dateUpdated": "2024-05-29T05:30:04.494Z" }, { "cveId": "CVE-2024-35877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35877.json", "dateUpdated": "2024-05-29T05:30:33.031Z" }, { "cveId": "CVE-2024-35886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35886.json", "dateUpdated": "2024-05-29T05:30:42.121Z" }, { "cveId": "CVE-2024-35888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35888.json", "dateUpdated": "2024-05-29T05:30:44.666Z" }, { "cveId": "CVE-2024-35893", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35893", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35893.json", "dateUpdated": "2024-05-29T05:30:49.777Z" }, { "cveId": "CVE-2024-35898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35898.json", "dateUpdated": "2024-05-29T05:30:54.923Z" }, { "cveId": "CVE-2024-35902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35902.json", "dateUpdated": "2024-05-29T05:30:59.238Z" }, { "cveId": "CVE-2024-35910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35910.json", "dateUpdated": "2024-05-29T05:31:06.508Z" }, { "cveId": "CVE-2024-35915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35915.json", "dateUpdated": "2024-05-29T05:31:11.630Z" }, { "cveId": "CVE-2024-35922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35922.json", "dateUpdated": "2024-05-29T05:31:18.808Z" }, { "cveId": "CVE-2024-35930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35930.json", "dateUpdated": "2024-05-29T05:31:26.643Z" }, { "cveId": "CVE-2024-35935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35935.json", "dateUpdated": "2024-05-29T05:31:32.431Z" }, { "cveId": "CVE-2024-35936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35936.json", "dateUpdated": "2024-05-29T05:31:33.507Z" }, { "cveId": "CVE-2024-35944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35944.json", "dateUpdated": "2024-05-29T05:31:42.304Z" }, { "cveId": "CVE-2024-35947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35947.json", "dateUpdated": "2024-05-29T05:31:45.728Z" }, { "cveId": "CVE-2024-35960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35960.json", "dateUpdated": "2024-05-29T05:32:00.306Z" }, { "cveId": "CVE-2024-35969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35969.json", "dateUpdated": "2024-05-29T05:32:09.935Z" }, { "cveId": "CVE-2024-35973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35973.json", "dateUpdated": "2024-05-29T05:32:14.353Z" }, { "cveId": "CVE-2024-35978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35978.json", "dateUpdated": "2024-05-29T05:32:19.721Z" }, { "cveId": "CVE-2024-35984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35984.json", "dateUpdated": "2024-06-08T11:49:36.732Z" }, { "cveId": "CVE-2024-35997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35997.json", "dateUpdated": "2024-05-29T05:32:40.374Z" }, { "cveId": "CVE-2024-36004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36004.json", "dateUpdated": "2024-05-29T05:32:48.564Z" }, { "cveId": "CVE-2024-36015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36015.json", "dateUpdated": "2024-06-16T12:20:46.369Z" }, { "cveId": "CVE-2024-36016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36016.json", "dateUpdated": "2024-06-16T12:20:47.546Z" }, { "cveId": "CVE-2024-36017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36017.json", "dateUpdated": "2024-05-30T12:52:03.554Z" }, { "cveId": "CVE-2024-36020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36020.json", "dateUpdated": "2024-05-30T14:59:44.447Z" }, { "cveId": "CVE-2024-36286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36286.json", "dateUpdated": "2024-06-21T10:18:08.364Z" }, { "cveId": "CVE-2024-36886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36886.json", "dateUpdated": "2024-05-30T15:28:55.059Z" }, { "cveId": "CVE-2024-36902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36902.json", "dateUpdated": "2024-05-30T15:29:04.298Z" }, { "cveId": "CVE-2024-36904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36904.json", "dateUpdated": "2024-05-30T15:29:05.457Z" }, { "cveId": "CVE-2024-36919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36919.json", "dateUpdated": "2024-05-30T15:29:14.486Z" }, { "cveId": "CVE-2024-36933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36933.json", "dateUpdated": "2024-05-30T15:29:23.764Z" }, { "cveId": "CVE-2024-36940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36940.json", "dateUpdated": "2024-05-30T15:29:28.101Z" }, { "cveId": "CVE-2024-36954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36954.json", "dateUpdated": "2024-05-30T15:35:48.665Z" }, { "cveId": "CVE-2024-36960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36960.json", "dateUpdated": "2024-06-03T07:49:58.951Z" }, { "cveId": "CVE-2024-36964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36964.json", "dateUpdated": "2024-06-03T07:50:01.987Z" }, { "cveId": "CVE-2024-36971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36971.json", "dateUpdated": "2024-06-16T12:20:49.858Z" }, { "cveId": "CVE-2024-37356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37356.json", "dateUpdated": "2024-06-21T10:18:11.642Z" }, { "cveId": "CVE-2024-38558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38558.json", "dateUpdated": "2024-06-19T13:35:28.226Z" }, { "cveId": "CVE-2024-38567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38567.json", "dateUpdated": "2024-06-19T13:35:34.254Z" }, { "cveId": "CVE-2024-38578", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38578", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38578.json", "dateUpdated": "2024-06-19T13:37:36.487Z" }, { "cveId": "CVE-2024-38579", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38579", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38579.json", "dateUpdated": "2024-06-19T13:37:37.154Z" }, { "cveId": "CVE-2024-38589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38589.json", "dateUpdated": "2024-06-19T13:45:41.258Z" }, { "cveId": "CVE-2024-38596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38596.json", "dateUpdated": "2024-06-19T13:45:45.984Z" }, { "cveId": "CVE-2024-38598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38598.json", "dateUpdated": "2024-06-19T13:45:47.309Z" }, { "cveId": "CVE-2024-38618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38618.json", "dateUpdated": "2024-06-19T13:56:17.422Z" }, { "cveId": "CVE-2024-38627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38627.json", "dateUpdated": "2024-06-21T10:18:18.912Z" }, { "cveId": "CVE-2024-38633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38633.json", "dateUpdated": "2024-06-21T10:18:22.905Z" }, { "cveId": "CVE-2024-38780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38780.json", "dateUpdated": "2024-06-21T11:15:12.892Z" }, { "cveId": "CVE-2024-39292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39292.json", "dateUpdated": "2024-06-24T13:52:26.769Z" } ], "error": [] }, { "fetchTime": "2024-06-27T11:36:16.324Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6367", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6367", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6367.json", "dateUpdated": "2024-06-27T11:31:04.154Z" }, { "cveId": "CVE-2024-6368", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6368", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6368.json", "dateUpdated": "2024-06-27T11:31:06.731Z" } ], "updated": [ { "cveId": "CVE-2024-0553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0553.json", "dateUpdated": "2024-06-27T11:29:35.060Z" }, { "cveId": "CVE-2024-0567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0567.json", "dateUpdated": "2024-06-27T11:29:45.476Z" } ], "error": [] }, { "fetchTime": "2024-06-27T11:27:28.731Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-5981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5981.json", "dateUpdated": "2024-06-27T11:20:52.595Z" } ], "error": [] }, { "fetchTime": "2024-06-27T11:10:11.456Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6262", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6262", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6262.json", "dateUpdated": "2024-06-27T11:03:35.358Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T10:37:19.879Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5535.json", "dateUpdated": "2024-06-27T10:30:53.118Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T09:47:45.843Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-0949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0949.json", "dateUpdated": "2024-06-27T09:40:31.861Z" } ], "error": [] }, { "fetchTime": "2024-06-27T09:39:48.743Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-0949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0949.json", "dateUpdated": "2024-06-27T09:36:59.897Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T09:32:01.932Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-7270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7270.json", "dateUpdated": "2024-06-27T09:28:21.528Z" }, { "cveId": "CVE-2024-0947", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0947", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0947.json", "dateUpdated": "2024-06-27T09:27:41.220Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T08:39:02.736Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4983.json", "dateUpdated": "2024-06-27T08:34:20.691Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T07:48:59.492Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5601.json", "dateUpdated": "2024-06-27T07:44:27.083Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T06:57:55.712Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-22231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22231.json", "dateUpdated": "2024-06-27T06:51:44.428Z" }, { "cveId": "CVE-2024-22232", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22232", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22232.json", "dateUpdated": "2024-06-27T06:54:08.785Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T06:08:43.258Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-1330", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1330", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1330.json", "dateUpdated": "2024-06-27T06:00:02.163Z" }, { "cveId": "CVE-2024-3111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3111.json", "dateUpdated": "2024-06-27T06:00:03.428Z" }, { "cveId": "CVE-2024-4664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4664.json", "dateUpdated": "2024-06-27T06:00:03.949Z" }, { "cveId": "CVE-2024-4704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4704.json", "dateUpdated": "2024-06-27T06:00:04.176Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T04:46:16.917Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6283", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6283", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6283.json", "dateUpdated": "2024-06-27T04:38:47.998Z" } ], "updated": [ { "cveId": "CVE-2024-1394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json", "dateUpdated": "2024-06-27T04:40:18.944Z" }, { "cveId": "CVE-2024-5154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5154.json", "dateUpdated": "2024-06-27T04:40:55.498Z" } ], "error": [] }, { "fetchTime": "2024-06-27T04:14:33.013Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-4569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4569.json", "dateUpdated": "2024-06-27T04:04:32.280Z" }, { "cveId": "CVE-2024-4570", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4570", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4570.json", "dateUpdated": "2024-06-27T04:04:32.934Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-27T04:03:19.650Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2023-34362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34362.json", "dateUpdated": "2024-06-27T03:55:17.425Z" }, { "cveId": "CVE-2024-30078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30078.json", "dateUpdated": "2024-06-27T03:55:18.727Z" }, { "cveId": "CVE-2024-37079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37079.json", "dateUpdated": "2024-06-27T03:55:19.774Z" }, { "cveId": "CVE-2024-37080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37080.json", "dateUpdated": "2024-06-27T03:55:20.754Z" }, { "cveId": "CVE-2024-4883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4883.json", "dateUpdated": "2024-06-27T03:55:23.907Z" }, { "cveId": "CVE-2024-4884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4884.json", "dateUpdated": "2024-06-27T03:55:24.937Z" }, { "cveId": "CVE-2024-4885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4885.json", "dateUpdated": "2024-06-27T03:55:25.900Z" }, { "cveId": "CVE-2024-5008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5008.json", "dateUpdated": "2024-06-27T03:55:26.901Z" }, { "cveId": "CVE-2024-5009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5009.json", "dateUpdated": "2024-06-27T03:55:27.919Z" }, { "cveId": "CVE-2024-5016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5016.json", "dateUpdated": "2024-06-27T03:55:28.938Z" }, { "cveId": "CVE-2024-5671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5671.json", "dateUpdated": "2024-06-27T03:55:21.856Z" }, { "cveId": "CVE-2024-5806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5806.json", "dateUpdated": "2024-06-27T03:55:22.884Z" } ], "error": [] }, { "fetchTime": "2024-06-27T03:09:26.753Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2024-2698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2698.json", "dateUpdated": "2024-06-12T08:03:49.013Z" }, { "cveId": "CVE-2024-38273", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38273", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38273.json", "dateUpdated": "2024-06-18T19:49:02.639Z" }, { "cveId": "CVE-2024-38274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38274.json", "dateUpdated": "2024-06-18T19:49:15.739Z" }, { "cveId": "CVE-2024-38276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38276.json", "dateUpdated": "2024-06-18T19:49:40.339Z" }, { "cveId": "CVE-2024-38277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38277.json", "dateUpdated": "2024-06-18T19:49:52.092Z" }, { "cveId": "CVE-2024-3183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3183.json", "dateUpdated": "2024-06-12T08:18:51.691Z" }, { "cveId": "CVE-2024-6290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6290.json", "dateUpdated": "2024-06-24T21:46:54.076Z" }, { "cveId": "CVE-2024-6291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6291.json", "dateUpdated": "2024-06-24T21:46:54.505Z" }, { "cveId": "CVE-2024-6292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6292.json", "dateUpdated": "2024-06-24T21:46:54.959Z" }, { "cveId": "CVE-2024-6293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6293.json", "dateUpdated": "2024-06-24T21:46:55.405Z" } ], "error": [] }, { "fetchTime": "2024-06-27T02:16:11.625Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5289", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5289", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5289.json", "dateUpdated": "2024-06-27T02:03:02.736Z" }, { "cveId": "CVE-2024-6054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6054.json", "dateUpdated": "2024-06-27T02:03:00.212Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T23:56:11.080Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-38894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38894.json", "dateUpdated": "2024-06-26T23:51:12.790Z" }, { "cveId": "CVE-2024-38895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38895.json", "dateUpdated": "2024-06-26T23:54:45.925Z" }, { "cveId": "CVE-2024-38896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38896.json", "dateUpdated": "2024-06-26T23:52:48.101Z" } ], "error": [] }, { "fetchTime": "2024-06-26T23:48:41.159Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5805.json", "dateUpdated": "2024-06-26T23:43:55.127Z" } ], "error": [] }, { "fetchTime": "2024-06-26T23:41:07.050Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2024-29953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29953.json", "dateUpdated": "2024-06-26T23:39:40.986Z" }, { "cveId": "CVE-2024-4884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4884.json", "dateUpdated": "2024-06-26T23:36:38.549Z" }, { "cveId": "CVE-2024-4885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4885.json", "dateUpdated": "2024-06-26T23:39:03.520Z" }, { "cveId": "CVE-2024-5012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5012.json", "dateUpdated": "2024-06-26T23:34:25.840Z" }, { "cveId": "CVE-2024-5013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5013.json", "dateUpdated": "2024-06-26T23:38:21.726Z" }, { "cveId": "CVE-2024-5014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5014.json", "dateUpdated": "2024-06-26T23:37:47.280Z" }, { "cveId": "CVE-2024-5017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5017.json", "dateUpdated": "2024-06-26T23:36:01.030Z" }, { "cveId": "CVE-2024-5019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5019.json", "dateUpdated": "2024-06-26T23:34:34.233Z" } ], "error": [] }, { "fetchTime": "2024-06-26T23:32:45.901Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-1493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1493.json", "dateUpdated": "2024-06-26T23:31:55.434Z" }, { "cveId": "CVE-2024-1816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1816.json", "dateUpdated": "2024-06-26T23:31:50.436Z" }, { "cveId": "CVE-2024-2191", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2191", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2191.json", "dateUpdated": "2024-06-26T23:31:45.431Z" }, { "cveId": "CVE-2024-3115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3115.json", "dateUpdated": "2024-06-26T23:31:35.425Z" }, { "cveId": "CVE-2024-3959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3959.json", "dateUpdated": "2024-06-26T23:31:25.425Z" }, { "cveId": "CVE-2024-4011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4011.json", "dateUpdated": "2024-06-26T23:31:20.436Z" }, { "cveId": "CVE-2024-4557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4557.json", "dateUpdated": "2024-06-26T23:31:10.425Z" }, { "cveId": "CVE-2024-4901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4901.json", "dateUpdated": "2024-06-26T23:31:05.422Z" }, { "cveId": "CVE-2024-5430", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5430", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5430.json", "dateUpdated": "2024-06-26T23:30:50.436Z" }, { "cveId": "CVE-2024-5655", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5655", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5655.json", "dateUpdated": "2024-06-26T23:30:55.421Z" }, { "cveId": "CVE-2024-6323", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6323", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6323.json", "dateUpdated": "2024-06-26T23:30:40.557Z" } ], "updated": [ { "cveId": "CVE-2024-6344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6344.json", "dateUpdated": "2024-06-26T23:25:27.951Z" } ], "error": [] }, { "fetchTime": "2024-06-26T23:24:49.746Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-33329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33329.json", "dateUpdated": "2024-06-26T23:18:31.508Z" } ], "error": [] }, { "fetchTime": "2024-06-26T23:13:52.075Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-5037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5037.json", "dateUpdated": "2024-06-26T23:04:52.824Z" }, { "cveId": "CVE-2023-5038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5038.json", "dateUpdated": "2024-06-26T23:04:59.868Z" }, { "cveId": "CVE-2024-37247", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37247", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37247.json", "dateUpdated": "2024-06-26T23:07:42.709Z" }, { "cveId": "CVE-2024-5071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5071.json", "dateUpdated": "2024-06-26T23:12:07.569Z" }, { "cveId": "CVE-2024-5199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5199.json", "dateUpdated": "2024-06-26T23:10:59.365Z" }, { "cveId": "CVE-2024-6354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6354.json", "dateUpdated": "2024-06-26T23:10:37.527Z" } ], "error": [] }, { "fetchTime": "2024-06-26T22:47:20.829Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-28983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28983.json", "dateUpdated": "2024-06-26T22:40:15.645Z" }, { "cveId": "CVE-2024-28984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28984.json", "dateUpdated": "2024-06-26T22:41:57.450Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T22:39:35.570Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-28982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28982.json", "dateUpdated": "2024-06-26T22:37:01.285Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T21:30:34.995Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37734.json", "dateUpdated": "2024-06-26T21:27:24.441054" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T21:22:57.770Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37247", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37247", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37247.json", "dateUpdated": "2024-06-26T21:16:58.536Z" }, { "cveId": "CVE-2024-37248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37248.json", "dateUpdated": "2024-06-26T21:15:17.201Z" }, { "cveId": "CVE-2024-37571", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37571", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37571.json", "dateUpdated": "2024-06-26T21:14:49.739030" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T21:11:27.962Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-36829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36829.json", "dateUpdated": "2024-06-26T21:04:48.709939" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T21:01:13.411Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-23767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23767.json", "dateUpdated": "2024-06-26T20:57:34.353948" }, { "cveId": "CVE-2024-6355", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6355", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6355.json", "dateUpdated": "2024-06-26T21:00:05.252Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T20:53:35.320Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-23766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23766.json", "dateUpdated": "2024-06-26T20:50:23.197881" } ], "updated": [ { "cveId": "CVE-2018-17865", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-17865", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/17xxx/CVE-2018-17865.json", "dateUpdated": "2024-06-26T20:49:47.632Z" }, { "cveId": "CVE-2020-36420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36420.json", "dateUpdated": "2024-06-26T20:49:13.122Z" }, { "cveId": "CVE-2021-22766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-22766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/22xxx/CVE-2021-22766.json", "dateUpdated": "2024-06-26T20:48:36.458Z" }, { "cveId": "CVE-2021-37145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-37145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/37xxx/CVE-2021-37145.json", "dateUpdated": "2024-06-26T20:50:40.938Z" }, { "cveId": "CVE-2024-25637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25637.json", "dateUpdated": "2024-06-26T20:53:30.074Z" }, { "cveId": "CVE-2024-2452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2452.json", "dateUpdated": "2024-06-26T20:51:50.331Z" }, { "cveId": "CVE-2024-38520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38520.json", "dateUpdated": "2024-06-26T20:53:01.101Z" } ], "error": [] }, { "fetchTime": "2024-06-26T20:46:04.233Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-23765", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23765", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23765.json", "dateUpdated": "2024-06-26T20:45:46.806127" } ], "updated": [ { "cveId": "CVE-2021-31969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31969.json", "dateUpdated": "2024-06-26T20:45:39.844Z" }, { "cveId": "CVE-2021-46911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46911.json", "dateUpdated": "2024-06-26T20:43:04.324Z" }, { "cveId": "CVE-2021-46931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46931.json", "dateUpdated": "2024-06-26T20:41:36.460Z" }, { "cveId": "CVE-2021-47090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47090.json", "dateUpdated": "2024-06-26T20:40:06.570Z" }, { "cveId": "CVE-2021-47100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47100.json", "dateUpdated": "2024-06-26T20:38:49.099Z" }, { "cveId": "CVE-2023-52577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52577.json", "dateUpdated": "2024-06-26T20:40:47.293Z" } ], "error": [] }, { "fetchTime": "2024-06-26T20:38:24.486Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2021-31967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31967.json", "dateUpdated": "2024-06-26T20:32:16.328Z" }, { "cveId": "CVE-2021-47108", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47108", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47108.json", "dateUpdated": "2024-06-26T20:37:36.778Z" }, { "cveId": "CVE-2021-47111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47111.json", "dateUpdated": "2024-06-26T20:36:58.053Z" }, { "cveId": "CVE-2021-47138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47138.json", "dateUpdated": "2024-06-26T20:36:44.313Z" }, { "cveId": "CVE-2021-47148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47148.json", "dateUpdated": "2024-06-26T20:36:29.271Z" }, { "cveId": "CVE-2021-47162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47162.json", "dateUpdated": "2024-06-26T20:36:12.629Z" }, { "cveId": "CVE-2023-47726", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47726", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47726.json", "dateUpdated": "2024-06-26T20:31:26.980Z" }, { "cveId": "CVE-2023-52603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52603.json", "dateUpdated": "2024-06-26T20:37:16.164Z" }, { "cveId": "CVE-2023-52620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52620.json", "dateUpdated": "2024-06-26T20:35:07.594Z" }, { "cveId": "CVE-2023-52627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52627.json", "dateUpdated": "2024-06-26T20:33:18.337Z" }, { "cveId": "CVE-2024-33273", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33273", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33273.json", "dateUpdated": "2024-06-26T20:32:49.550Z" } ], "error": [] }, { "fetchTime": "2024-06-26T20:30:24.167Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-1839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1839.json", "dateUpdated": "2024-06-26T20:28:47.982Z" } ], "updated": [ { "cveId": "CVE-2019-25033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-25033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/25xxx/CVE-2019-25033.json", "dateUpdated": "2024-06-26T20:24:55.215Z" }, { "cveId": "CVE-2020-28198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-28198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/28xxx/CVE-2020-28198.json", "dateUpdated": "2024-06-26T20:28:28.562Z" }, { "cveId": "CVE-2021-26275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-26275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/26xxx/CVE-2021-26275.json", "dateUpdated": "2024-06-26T20:23:29.289Z" }, { "cveId": "CVE-2021-30141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-30141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/30xxx/CVE-2021-30141.json", "dateUpdated": "2024-06-26T20:24:07.183Z" }, { "cveId": "CVE-2021-31684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31684.json", "dateUpdated": "2024-06-26T20:29:24.586Z" }, { "cveId": "CVE-2024-35780", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35780", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35780.json", "dateUpdated": "2024-06-26T20:24:52.896Z" }, { "cveId": "CVE-2024-3984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3984.json", "dateUpdated": "2024-06-26T20:27:21.436Z" }, { "cveId": "CVE-2024-5853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5853.json", "dateUpdated": "2024-06-26T20:26:33.585Z" } ], "error": [] }, { "fetchTime": "2024-06-26T20:21:29.767Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2020-27583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27583.json", "dateUpdated": "2024-06-26T20:09:55.704Z" }, { "cveId": "CVE-2020-35734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-35734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/35xxx/CVE-2020-35734.json", "dateUpdated": "2024-06-26T20:16:06.832Z" }, { "cveId": "CVE-2021-23841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23841.json", "dateUpdated": "2024-06-26T20:18:17.204Z" }, { "cveId": "CVE-2022-45929", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45929", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45929.json", "dateUpdated": "2024-06-26T20:20:25.878Z" }, { "cveId": "CVE-2023-25646", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25646", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25646.json", "dateUpdated": "2024-06-26T20:10:48.349Z" }, { "cveId": "CVE-2024-29390", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29390", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29390.json", "dateUpdated": "2024-06-26T20:11:05.406Z" } ], "error": [] }, { "fetchTime": "2024-06-26T20:08:35.637Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2020-25756", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-25756", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/25xxx/CVE-2020-25756.json", "dateUpdated": "2024-06-26T19:58:12.444Z" }, { "cveId": "CVE-2020-26546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-26546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/26xxx/CVE-2020-26546.json", "dateUpdated": "2024-06-26T20:00:05.005Z" }, { "cveId": "CVE-2020-28365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-28365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/28xxx/CVE-2020-28365.json", "dateUpdated": "2024-06-26T20:04:02.212Z" }, { "cveId": "CVE-2020-28975", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-28975", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/28xxx/CVE-2020-28975.json", "dateUpdated": "2024-06-26T20:03:29.403Z" }, { "cveId": "CVE-2020-35722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-35722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/35xxx/CVE-2020-35722.json", "dateUpdated": "2024-06-26T20:05:13.034Z" }, { "cveId": "CVE-2023-6105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6105.json", "dateUpdated": "2023-11-15T20:57:47.981Z" }, { "cveId": "CVE-2024-34992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34992.json", "dateUpdated": "2024-06-26T20:02:44.023Z" }, { "cveId": "CVE-2024-35781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35781.json", "dateUpdated": "2024-06-26T20:05:15.655Z" }, { "cveId": "CVE-2024-38897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38897.json", "dateUpdated": "2024-06-26T20:06:19.384Z" }, { "cveId": "CVE-2024-4754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4754.json", "dateUpdated": "2024-06-26T19:59:22.444Z" } ], "error": [] }, { "fetchTime": "2024-06-26T19:58:09.360Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2020-11967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-11967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/11xxx/CVE-2020-11967.json", "dateUpdated": "2024-06-26T19:52:48.932Z" }, { "cveId": "CVE-2020-12831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-12831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/12xxx/CVE-2020-12831.json", "dateUpdated": "2024-06-26T19:54:11.534Z" }, { "cveId": "CVE-2020-15502", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-15502", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/15xxx/CVE-2020-15502.json", "dateUpdated": "2024-06-26T19:55:36.602Z" }, { "cveId": "CVE-2020-17360", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-17360", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/17xxx/CVE-2020-17360.json", "dateUpdated": "2024-06-26T19:56:15.750Z" }, { "cveId": "CVE-2024-26648", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26648", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26648.json", "dateUpdated": "2024-06-26T19:53:11.667Z" } ], "error": [] }, { "fetchTime": "2024-06-26T19:50:24.508Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-38949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38949.json", "dateUpdated": "2024-06-26T19:48:03.727742" }, { "cveId": "CVE-2024-38950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38950.json", "dateUpdated": "2024-06-26T19:42:56.967031" } ], "updated": [ { "cveId": "CVE-2024-2896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2896.json", "dateUpdated": "2024-06-26T19:49:54.294Z" }, { "cveId": "CVE-2024-2911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2911.json", "dateUpdated": "2024-06-26T19:43:38.636Z" } ], "error": [] }, { "fetchTime": "2024-06-26T19:42:39.668Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2018-14495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-14495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/14xxx/CVE-2018-14495.json", "dateUpdated": "2024-06-26T19:36:40.498Z" }, { "cveId": "CVE-2019-16388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-16388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/16xxx/CVE-2019-16388.json", "dateUpdated": "2024-06-26T19:35:22.458Z" }, { "cveId": "CVE-2019-20175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-20175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/20xxx/CVE-2019-20175.json", "dateUpdated": "2024-06-26T19:36:00.122Z" }, { "cveId": "CVE-2020-11565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-11565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/11xxx/CVE-2020-11565.json", "dateUpdated": "2024-06-26T19:42:34.147Z" }, { "cveId": "CVE-2020-9352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-9352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/9xxx/CVE-2020-9352.json", "dateUpdated": "2024-06-26T19:39:57.101Z" }, { "cveId": "CVE-2024-37680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37680.json", "dateUpdated": "2024-06-26T19:37:37.266Z" }, { "cveId": "CVE-2024-4460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4460.json", "dateUpdated": "2024-06-26T19:41:22.588Z" }, { "cveId": "CVE-2024-5965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5965.json", "dateUpdated": "2024-06-26T19:40:48.866Z" }, { "cveId": "CVE-2024-6147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6147.json", "dateUpdated": "2024-06-26T19:40:03.741Z" }, { "cveId": "CVE-2024-6154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6154.json", "dateUpdated": "2024-06-26T19:37:15.317Z" }, { "cveId": "CVE-2024-6268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6268.json", "dateUpdated": "2024-06-26T19:40:03.641Z" } ], "error": [] }, { "fetchTime": "2024-06-26T19:35:13.068Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-38527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38527.json", "dateUpdated": "2024-06-26T19:33:46.575Z" }, { "cveId": "CVE-2024-39243", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39243", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39243.json", "dateUpdated": "2024-06-26T19:30:20.459456" } ], "updated": [ { "cveId": "CVE-2017-17917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-17917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/17xxx/CVE-2017-17917.json", "dateUpdated": "2024-06-26T19:27:57.252Z" }, { "cveId": "CVE-2018-10054", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-10054", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/10xxx/CVE-2018-10054.json", "dateUpdated": "2024-06-26T19:31:55.650Z" }, { "cveId": "CVE-2018-18014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-18014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/18xxx/CVE-2018-18014.json", "dateUpdated": "2024-06-26T19:34:45.417Z" }, { "cveId": "CVE-2018-5276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-5276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/5xxx/CVE-2018-5276.json", "dateUpdated": "2024-06-26T19:28:25.499Z" }, { "cveId": "CVE-2024-36681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36681.json", "dateUpdated": "2024-06-26T19:33:43.127Z" } ], "error": [] }, { "fetchTime": "2024-06-26T19:27:11.388Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-39241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39241.json", "dateUpdated": "2024-06-26T19:24:15.200973" } ], "updated": [ { "cveId": "CVE-2017-8459", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2017-8459", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2017/8xxx/CVE-2017-8459.json", "dateUpdated": "2024-06-26T19:27:08.771Z" }, { "cveId": "CVE-2024-37742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37742.json", "dateUpdated": "2024-06-26T19:24:43.465395" }, { "cveId": "CVE-2024-37759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37759.json", "dateUpdated": "2024-06-26T19:23:45.600Z" }, { "cveId": "CVE-2024-6279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6279.json", "dateUpdated": "2024-06-26T19:26:23.239Z" } ], "error": [] }, { "fetchTime": "2024-06-26T19:19:17.851Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2023-26877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26877.json", "dateUpdated": "2024-06-26T19:12:04.823313" }, { "cveId": "CVE-2024-39242", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39242", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39242.json", "dateUpdated": "2024-06-26T19:09:54.586203" } ], "updated": [ { "cveId": "CVE-2021-23445", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23445", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23445.json", "dateUpdated": "2024-06-26T19:14:56.106Z" }, { "cveId": "CVE-2021-28167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-28167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/28xxx/CVE-2021-28167.json", "dateUpdated": "2024-06-26T19:15:52.035Z" }, { "cveId": "CVE-2021-35588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35588.json", "dateUpdated": "2024-06-26T19:11:50.320Z" }, { "cveId": "CVE-2023-26115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26115.json", "dateUpdated": "2024-06-26T19:11:06.508Z" }, { "cveId": "CVE-2024-23156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23156.json", "dateUpdated": "2024-06-26T19:17:50.940Z" }, { "cveId": "CVE-2024-25393", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25393", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25393.json", "dateUpdated": "2024-06-26T19:17:17.831Z" }, { "cveId": "CVE-2024-36999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36999.json", "dateUpdated": "2024-06-26T19:18:29.026Z" }, { "cveId": "CVE-2024-37007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37007.json", "dateUpdated": "2024-06-26T19:12:43.909Z" }, { "cveId": "CVE-2024-5010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5010.json", "dateUpdated": "2024-06-26T19:10:48.550Z" } ], "error": [] }, { "fetchTime": "2024-06-26T19:09:53.090Z", "numberOfChanges": 15, "new": [ { "cveId": "CVE-2024-33326", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33326", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33326.json", "dateUpdated": "2024-06-26T19:08:55.875380" }, { "cveId": "CVE-2024-33327", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33327", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33327.json", "dateUpdated": "2024-06-26T19:07:21.117376" }, { "cveId": "CVE-2024-33328", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33328", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33328.json", "dateUpdated": "2024-06-26T19:06:31.158014" }, { "cveId": "CVE-2024-33329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33329.json", "dateUpdated": "2024-06-26T19:05:46.269377" } ], "updated": [ { "cveId": "CVE-2012-2657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2012-2657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2012/2xxx/CVE-2012-2657.json", "dateUpdated": "2024-06-26T19:00:49.184Z" }, { "cveId": "CVE-2016-10072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2016-10072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2016/10xxx/CVE-2016-10072.json", "dateUpdated": "2024-06-26T19:06:59.359Z" }, { "cveId": "CVE-2022-44587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44587.json", "dateUpdated": "2024-06-26T19:03:57.245Z" }, { "cveId": "CVE-2023-39410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39410.json", "dateUpdated": "2024-06-26T19:09:26.935Z" }, { "cveId": "CVE-2024-29177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29177.json", "dateUpdated": "2024-06-26T19:05:23.225Z" }, { "cveId": "CVE-2024-39460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39460.json", "dateUpdated": "2024-06-26T19:00:20.037Z" }, { "cveId": "CVE-2024-4957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4957.json", "dateUpdated": "2024-06-26T19:03:51.593Z" }, { "cveId": "CVE-2024-5011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5011.json", "dateUpdated": "2024-06-26T19:09:09.082Z" }, { "cveId": "CVE-2024-5460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5460.json", "dateUpdated": "2024-06-26T19:06:08.423Z" }, { "cveId": "CVE-2024-5596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5596.json", "dateUpdated": "2024-06-26T19:02:22.041Z" }, { "cveId": "CVE-2024-6252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6252.json", "dateUpdated": "2024-06-26T19:01:12.157Z" } ], "error": [] }, { "fetchTime": "2024-06-26T18:59:28.668Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38520.json", "dateUpdated": "2024-06-26T18:59:25.088Z" } ], "updated": [ { "cveId": "CVE-2010-5175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2010-5175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2010/5xxx/CVE-2010-5175.json", "dateUpdated": "2024-06-26T18:53:53.511Z" }, { "cveId": "CVE-2024-2941", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2941", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2941.json", "dateUpdated": "2024-06-26T18:58:23.759Z" }, { "cveId": "CVE-2024-3264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3264.json", "dateUpdated": "2024-06-26T18:56:37.905Z" }, { "cveId": "CVE-2024-4759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4759.json", "dateUpdated": "2024-06-26T18:57:16.129Z" }, { "cveId": "CVE-2024-6269", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6269", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6269.json", "dateUpdated": "2024-06-26T18:59:23.988Z" } ], "error": [] }, { "fetchTime": "2024-06-26T18:51:58.221Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-38375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38375.json", "dateUpdated": "2024-06-26T18:46:12.471Z" } ], "updated": [ { "cveId": "CVE-2010-5164", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2010-5164", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2010/5xxx/CVE-2010-5164.json", "dateUpdated": "2024-06-26T18:47:16.556Z" }, { "cveId": "CVE-2024-36496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36496.json", "dateUpdated": "2024-06-26T18:46:33.744Z" }, { "cveId": "CVE-2024-4196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4196.json", "dateUpdated": "2024-06-26T18:50:00.130Z" }, { "cveId": "CVE-2024-5431", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5431", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5431.json", "dateUpdated": "2024-06-26T18:47:08.904Z" } ], "error": [] }, { "fetchTime": "2024-06-26T18:44:14.747Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2010-5153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2010-5153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2010/5xxx/CVE-2010-5153.json", "dateUpdated": "2024-06-26T18:39:19.660Z" } ], "error": [] }, { "fetchTime": "2024-06-26T18:35:21.706Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39459", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39459", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39459.json", "dateUpdated": "2024-06-26T18:32:51.005Z" } ], "error": [] }, { "fetchTime": "2024-06-26T18:25:27.813Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-45924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45924.json", "dateUpdated": "2024-06-26T18:23:50.351Z" }, { "cveId": "CVE-2024-34033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34033.json", "dateUpdated": "2024-06-26T18:22:51.085Z" }, { "cveId": "CVE-2024-34852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34852.json", "dateUpdated": "2024-06-26T18:13:14.431Z" }, { "cveId": "CVE-2024-35357", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35357", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35357.json", "dateUpdated": "2024-06-26T18:20:36.910Z" }, { "cveId": "CVE-2024-38526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38526.json", "dateUpdated": "2024-06-26T18:13:37.544Z" } ], "error": [] }, { "fetchTime": "2024-06-26T18:12:17.275Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-33804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33804.json", "dateUpdated": "2024-06-26T18:07:00.885Z" }, { "cveId": "CVE-2024-34033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34033.json", "dateUpdated": "2024-06-26T18:04:13.285Z" }, { "cveId": "CVE-2024-39458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39458.json", "dateUpdated": "2024-06-26T17:06:26.399Z" }, { "cveId": "CVE-2024-39459", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39459", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39459.json", "dateUpdated": "2024-06-26T17:06:27.043Z" }, { "cveId": "CVE-2024-39460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39460.json", "dateUpdated": "2024-06-26T17:06:27.695Z" } ], "error": [] }, { "fetchTime": "2024-06-26T18:01:27.943Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-35545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35545.json", "dateUpdated": "2024-06-26T17:56:00.673312" } ], "updated": [ { "cveId": "CVE-2024-34933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34933.json", "dateUpdated": "2024-06-26T17:58:08.077Z" } ], "error": [] }, { "fetchTime": "2024-06-26T17:53:52.301Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-34930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34930.json", "dateUpdated": "2024-06-26T17:48:39.089Z" }, { "cveId": "CVE-2024-4869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4869.json", "dateUpdated": "2024-06-26T17:52:09.276Z" }, { "cveId": "CVE-2024-5018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5018.json", "dateUpdated": "2024-06-26T17:46:16.699Z" } ], "error": [] }, { "fetchTime": "2024-06-26T17:46:01.377Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2024-21685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21685.json", "dateUpdated": "2024-06-26T17:43:55.994Z" }, { "cveId": "CVE-2024-34274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34274.json", "dateUpdated": "2024-06-26T17:38:27.033Z" }, { "cveId": "CVE-2024-37138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37138.json", "dateUpdated": "2024-06-26T17:42:52.419Z" }, { "cveId": "CVE-2024-3522", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3522", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3522.json", "dateUpdated": "2024-06-26T17:41:45.175Z" }, { "cveId": "CVE-2024-3539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3539.json", "dateUpdated": "2024-06-26T17:41:09.603Z" }, { "cveId": "CVE-2024-3542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3542.json", "dateUpdated": "2024-06-26T17:40:30.172Z" }, { "cveId": "CVE-2024-4641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4641.json", "dateUpdated": "2024-06-26T17:39:20.742Z" }, { "cveId": "CVE-2024-5173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5173.json", "dateUpdated": "2024-06-26T17:43:45.267Z" } ], "error": [] }, { "fetchTime": "2024-06-26T17:38:20.009Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-31981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31981.json", "dateUpdated": "2024-06-26T17:36:02.483Z" }, { "cveId": "CVE-2024-4638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4638.json", "dateUpdated": "2024-06-26T17:35:59.080Z" } ], "error": [] }, { "fetchTime": "2024-06-26T17:30:36.401Z", "numberOfChanges": 57, "new": [], "updated": [ { "cveId": "CVE-2024-26362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26362.json", "dateUpdated": "2024-06-26T17:28:12.122Z" }, { "cveId": "CVE-2024-29060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29060.json", "dateUpdated": "2024-06-26T17:25:18.392Z" }, { "cveId": "CVE-2024-30052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30052.json", "dateUpdated": "2024-06-26T17:25:42.870Z" }, { "cveId": "CVE-2024-30057", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30057", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30057.json", "dateUpdated": "2024-06-26T17:25:42.291Z" }, { "cveId": "CVE-2024-30058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30058.json", "dateUpdated": "2024-06-26T17:25:41.719Z" }, { "cveId": "CVE-2024-30062", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30062", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30062.json", "dateUpdated": "2024-06-26T17:25:18.944Z" }, { "cveId": "CVE-2024-30063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30063.json", "dateUpdated": "2024-06-26T17:25:19.519Z" }, { "cveId": "CVE-2024-30064", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30064", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30064.json", "dateUpdated": "2024-06-26T17:25:20.095Z" }, { "cveId": "CVE-2024-30065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30065.json", "dateUpdated": "2024-06-26T17:25:20.645Z" }, { "cveId": "CVE-2024-30066", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30066", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30066.json", "dateUpdated": "2024-06-26T17:25:21.219Z" }, { "cveId": "CVE-2024-30067", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30067", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30067.json", "dateUpdated": "2024-06-26T17:25:21.779Z" }, { "cveId": "CVE-2024-30068", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30068", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30068.json", "dateUpdated": "2024-06-26T17:25:22.336Z" }, { "cveId": "CVE-2024-30069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30069.json", "dateUpdated": "2024-06-26T17:25:09.672Z" }, { "cveId": "CVE-2024-30070", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30070", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30070.json", "dateUpdated": "2024-06-26T17:25:10.458Z" }, { "cveId": "CVE-2024-30072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30072.json", "dateUpdated": "2024-06-26T17:25:11.023Z" }, { "cveId": "CVE-2024-30074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30074.json", "dateUpdated": "2024-06-26T17:25:11.742Z" }, { "cveId": "CVE-2024-30075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30075.json", "dateUpdated": "2024-06-26T17:25:12.287Z" }, { "cveId": "CVE-2024-30076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30076.json", "dateUpdated": "2024-06-26T17:25:12.918Z" }, { "cveId": "CVE-2024-30077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30077.json", "dateUpdated": "2024-06-26T17:25:13.638Z" }, { "cveId": "CVE-2024-30078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30078.json", "dateUpdated": "2024-06-26T17:25:14.288Z" }, { "cveId": "CVE-2024-30080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30080.json", "dateUpdated": "2024-06-26T17:25:14.928Z" }, { "cveId": "CVE-2024-30082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30082.json", "dateUpdated": "2024-06-26T17:25:15.587Z" }, { "cveId": "CVE-2024-30083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30083.json", "dateUpdated": "2024-06-26T17:25:22.891Z" }, { "cveId": "CVE-2024-30084", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30084", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30084.json", "dateUpdated": "2024-06-26T17:25:23.480Z" }, { "cveId": "CVE-2024-30085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30085.json", "dateUpdated": "2024-06-26T17:25:24.032Z" }, { "cveId": "CVE-2024-30086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30086.json", "dateUpdated": "2024-06-26T17:25:24.597Z" }, { "cveId": "CVE-2024-30087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30087.json", "dateUpdated": "2024-06-26T17:25:25.173Z" }, { "cveId": "CVE-2024-30088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30088.json", "dateUpdated": "2024-06-26T17:25:25.719Z" }, { "cveId": "CVE-2024-30089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30089.json", "dateUpdated": "2024-06-26T17:25:26.293Z" }, { "cveId": "CVE-2024-30090", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30090", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30090.json", "dateUpdated": "2024-06-26T17:25:26.870Z" }, { "cveId": "CVE-2024-30091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30091.json", "dateUpdated": "2024-06-26T17:25:27.455Z" }, { "cveId": "CVE-2024-30093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30093.json", "dateUpdated": "2024-06-26T17:25:31.011Z" }, { "cveId": "CVE-2024-30094", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30094", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30094.json", "dateUpdated": "2024-06-26T17:25:31.571Z" }, { "cveId": "CVE-2024-30095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30095.json", "dateUpdated": "2024-06-26T17:25:32.160Z" }, { "cveId": "CVE-2024-30096", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30096", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30096.json", "dateUpdated": "2024-06-26T17:25:32.718Z" }, { "cveId": "CVE-2024-30097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30097.json", "dateUpdated": "2024-06-26T17:25:33.281Z" }, { "cveId": "CVE-2024-30099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30099.json", "dateUpdated": "2024-06-26T17:25:33.848Z" }, { "cveId": "CVE-2024-30100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30100.json", "dateUpdated": "2024-06-26T17:25:34.412Z" }, { "cveId": "CVE-2024-30101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30101.json", "dateUpdated": "2024-06-26T17:25:34.990Z" }, { "cveId": "CVE-2024-30102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30102.json", "dateUpdated": "2024-06-26T17:25:35.578Z" }, { "cveId": "CVE-2024-30103", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30103", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30103.json", "dateUpdated": "2024-06-26T17:25:36.105Z" }, { "cveId": "CVE-2024-30104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30104.json", "dateUpdated": "2024-06-26T17:25:36.676Z" }, { "cveId": "CVE-2024-32001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32001.json", "dateUpdated": "2024-06-26T17:22:22.379Z" }, { "cveId": "CVE-2024-35248", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35248", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35248.json", "dateUpdated": "2024-06-26T17:25:37.210Z" }, { "cveId": "CVE-2024-35249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35249.json", "dateUpdated": "2024-06-26T17:25:37.790Z" }, { "cveId": "CVE-2024-35250", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35250", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35250.json", "dateUpdated": "2024-06-26T17:25:16.168Z" }, { "cveId": "CVE-2024-35252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35252.json", "dateUpdated": "2024-06-26T17:25:38.336Z" }, { "cveId": "CVE-2024-35253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35253.json", "dateUpdated": "2024-06-26T17:25:38.920Z" }, { "cveId": "CVE-2024-35254", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35254", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35254.json", "dateUpdated": "2024-06-26T17:25:39.482Z" }, { "cveId": "CVE-2024-35255", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35255", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35255.json", "dateUpdated": "2024-06-26T17:25:16.724Z" }, { "cveId": "CVE-2024-35263", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35263", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35263.json", "dateUpdated": "2024-06-26T17:25:40.054Z" }, { "cveId": "CVE-2024-35265", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35265", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35265.json", "dateUpdated": "2024-06-26T17:25:40.607Z" }, { "cveId": "CVE-2024-37325", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37325", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37325.json", "dateUpdated": "2024-06-26T17:25:41.162Z" }, { "cveId": "CVE-2024-38082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38082.json", "dateUpdated": "2024-06-26T17:25:17.832Z" }, { "cveId": "CVE-2024-38083", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38083", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38083.json", "dateUpdated": "2024-06-26T17:25:43.429Z" }, { "cveId": "CVE-2024-38093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38093.json", "dateUpdated": "2024-06-26T17:25:17.291Z" }, { "cveId": "CVE-2024-4105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4105.json", "dateUpdated": "2024-06-26T17:30:23.193Z" } ], "error": [] }, { "fetchTime": "2024-06-26T17:22:12.033Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-30885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30885.json", "dateUpdated": "2024-06-26T17:20:59.293Z" }, { "cveId": "CVE-2024-38271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38271.json", "dateUpdated": "2024-06-26T17:18:16.332Z" }, { "cveId": "CVE-2024-38272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38272.json", "dateUpdated": "2024-06-26T17:11:46.228Z" }, { "cveId": "CVE-2024-4604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4604.json", "dateUpdated": "2024-06-26T17:15:28.282Z" }, { "cveId": "CVE-2024-4758", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4758", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4758.json", "dateUpdated": "2024-06-26T17:17:49.742Z" }, { "cveId": "CVE-2024-5216", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5216", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5216.json", "dateUpdated": "2024-06-26T17:20:30.275Z" } ], "error": [] }, { "fetchTime": "2024-06-26T17:11:25.953Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-39458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39458.json", "dateUpdated": "2024-06-26T17:06:26.399Z" }, { "cveId": "CVE-2024-39459", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39459", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39459.json", "dateUpdated": "2024-06-26T17:06:27.043Z" }, { "cveId": "CVE-2024-39460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39460.json", "dateUpdated": "2024-06-26T17:06:27.695Z" } ], "updated": [ { "cveId": "CVE-2022-44633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44633.json", "dateUpdated": "2024-06-26T17:10:24.753Z" }, { "cveId": "CVE-2024-28832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28832.json", "dateUpdated": "2024-06-26T17:07:00.337Z" }, { "cveId": "CVE-2024-3612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3612.json", "dateUpdated": "2024-06-26T17:10:58.095Z" }, { "cveId": "CVE-2024-5988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5988.json", "dateUpdated": "2024-06-26T17:05:32.829Z" }, { "cveId": "CVE-2024-5989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5989.json", "dateUpdated": "2024-06-26T17:06:20.972Z" }, { "cveId": "CVE-2024-5990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5990.json", "dateUpdated": "2024-06-26T17:01:59.269Z" } ], "error": [] }, { "fetchTime": "2024-06-26T17:01:33.660Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4498.json", "dateUpdated": "2024-06-26T16:55:20.543Z" } ], "error": [] }, { "fetchTime": "2024-06-26T16:28:03.235Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6354.json", "dateUpdated": "2024-06-26T16:20:42.264Z" } ], "updated": [ { "cveId": "CVE-2020-13965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-13965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/13xxx/CVE-2020-13965.json", "dateUpdated": "2024-06-26T16:20:22.231Z" }, { "cveId": "CVE-2022-24816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24816.json", "dateUpdated": "2024-06-26T16:20:22.918Z" }, { "cveId": "CVE-2022-2586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2586.json", "dateUpdated": "2024-06-26T16:20:22.577Z" } ], "error": [] }, { "fetchTime": "2024-06-26T16:14:57.748Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-20004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20004.json", "dateUpdated": "2024-06-26T16:03:59.792Z" }, { "cveId": "CVE-2024-25935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25935.json", "dateUpdated": "2024-06-26T16:05:13.505Z" }, { "cveId": "CVE-2024-27991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27991.json", "dateUpdated": "2024-06-26T16:04:53.975Z" } ], "error": [] }, { "fetchTime": "2024-06-26T16:03:47.386Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-25637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25637.json", "dateUpdated": "2024-06-26T15:55:35.578Z" } ], "updated": [ { "cveId": "CVE-2024-25572", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25572", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25572.json", "dateUpdated": "2024-06-26T15:58:07.894Z" }, { "cveId": "CVE-2024-32893", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32893", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32893.json", "dateUpdated": "2024-06-26T15:55:25.486Z" }, { "cveId": "CVE-2024-33335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33335.json", "dateUpdated": "2024-06-26T15:55:56.043Z" } ], "error": [] }, { "fetchTime": "2024-06-26T15:55:21.382Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-52426", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52426", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52426.json", "dateUpdated": "2024-06-26T15:54:41.111Z" }, { "cveId": "CVE-2024-28397", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28397", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28397.json", "dateUpdated": "2024-06-26T15:52:36.888Z" }, { "cveId": "CVE-2024-32909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32909.json", "dateUpdated": "2024-06-26T15:54:37.807Z" } ], "error": [] }, { "fetchTime": "2024-06-26T15:47:44.028Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-29176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29176.json", "dateUpdated": "2024-06-26T15:44:54.239Z" }, { "cveId": "CVE-2024-2966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2966.json", "dateUpdated": "2024-06-26T15:41:00.407Z" }, { "cveId": "CVE-2024-4228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4228.json", "dateUpdated": "2024-06-26T15:43:58.541Z" } ], "error": [] }, { "fetchTime": "2024-06-26T15:39:55.794Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2015-10129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2015-10129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2015/10xxx/CVE-2015-10129.json", "dateUpdated": "2024-06-26T15:38:50.355Z" }, { "cveId": "CVE-2020-13965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-13965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/13xxx/CVE-2020-13965.json", "dateUpdated": "2024-06-26T15:33:47.034Z" }, { "cveId": "CVE-2022-24816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24816.json", "dateUpdated": "2024-06-26T15:32:51.182Z" }, { "cveId": "CVE-2022-2586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2586.json", "dateUpdated": "2024-06-26T15:35:11.565Z" }, { "cveId": "CVE-2023-50949", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50949", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50949.json", "dateUpdated": "2024-06-26T15:37:11.292Z" }, { "cveId": "CVE-2024-21739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21739.json", "dateUpdated": "2024-06-26T15:33:46.104Z" }, { "cveId": "CVE-2024-31934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31934.json", "dateUpdated": "2024-06-26T15:39:28.066Z" }, { "cveId": "CVE-2024-32108", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32108", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32108.json", "dateUpdated": "2024-06-26T15:39:05.300Z" }, { "cveId": "CVE-2024-35526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35526.json", "dateUpdated": "2024-06-26T15:33:17.646Z" }, { "cveId": "CVE-2024-5008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5008.json", "dateUpdated": "2024-06-26T15:32:36.767Z" } ], "error": [] }, { "fetchTime": "2024-06-26T15:32:09.459Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-48747", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48747", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48747.json", "dateUpdated": "2024-06-26T15:24:18.657Z" }, { "cveId": "CVE-2024-34580", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34580", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34580.json", "dateUpdated": "2024-06-26T15:26:35.849Z" }, { "cveId": "CVE-2024-38516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38516.json", "dateUpdated": "2024-06-26T15:31:57.740Z" } ], "error": [] }, { "fetchTime": "2024-06-26T15:24:11.335Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38271", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38271", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38271.json", "dateUpdated": "2024-06-26T15:19:13.955Z" }, { "cveId": "CVE-2024-38272", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38272", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38272.json", "dateUpdated": "2024-06-26T15:19:31.362Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T15:11:56.871Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-4604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4604.json", "dateUpdated": "2024-06-26T15:09:22.655Z" } ], "updated": [ { "cveId": "CVE-2024-22722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22722.json", "dateUpdated": "2024-06-26T15:09:23.367Z" }, { "cveId": "CVE-2024-29836", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29836", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29836.json", "dateUpdated": "2024-06-26T15:05:49.895Z" }, { "cveId": "CVE-2024-29954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29954.json", "dateUpdated": "2024-06-26T15:04:23.448Z" }, { "cveId": "CVE-2024-30931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30931.json", "dateUpdated": "2024-06-26T15:03:37.627Z" } ], "error": [] }, { "fetchTime": "2024-06-26T15:01:49.815Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6060.json", "dateUpdated": "2024-06-26T14:56:23.787Z" } ], "error": [] }, { "fetchTime": "2024-06-26T14:54:04.679Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-48748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48748.json", "dateUpdated": "2024-06-26T14:50:05.679Z" }, { "cveId": "CVE-2024-37140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37140.json", "dateUpdated": "2024-06-26T14:49:39.900Z" } ], "error": [] }, { "fetchTime": "2024-06-26T14:46:21.560Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6349", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6349", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6349.json", "dateUpdated": "2024-06-26T14:43:00.870Z" } ], "updated": [ { "cveId": "CVE-2024-1196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1196.json", "dateUpdated": "2024-06-26T14:39:44.131Z" } ], "error": [] }, { "fetchTime": "2024-06-26T14:38:40.606Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2021-47460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47460.json", "dateUpdated": "2024-06-26T14:38:12.616Z" }, { "cveId": "CVE-2024-21741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21741.json", "dateUpdated": "2024-06-26T14:37:18.519Z" }, { "cveId": "CVE-2024-24560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24560.json", "dateUpdated": "2024-06-26T14:33:43.333Z" }, { "cveId": "CVE-2024-38541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38541.json", "dateUpdated": "2024-06-26T14:31:31.776Z" }, { "cveId": "CVE-2024-5276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5276.json", "dateUpdated": "2024-06-26T14:31:57.472Z" } ], "error": [] }, { "fetchTime": "2024-06-26T14:30:46.564Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-4228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4228.json", "dateUpdated": "2024-06-26T14:28:24.028Z" } ], "updated": [ { "cveId": "CVE-2023-32967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32967.json", "dateUpdated": "2024-06-26T14:27:02.049Z" }, { "cveId": "CVE-2023-41280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41280.json", "dateUpdated": "2024-06-26T14:27:32.782Z" }, { "cveId": "CVE-2024-1185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1185.json", "dateUpdated": "2024-06-26T14:29:10.106Z" }, { "cveId": "CVE-2024-37896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37896.json", "dateUpdated": "2024-06-26T14:22:54.188Z" }, { "cveId": "CVE-2024-4220", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4220", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4220.json", "dateUpdated": "2024-06-26T14:30:28.833Z" }, { "cveId": "CVE-2024-4315", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4315", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4315.json", "dateUpdated": "2024-06-26T14:28:57.314Z" }, { "cveId": "CVE-2024-5342", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5342", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5342.json", "dateUpdated": "2024-06-26T14:29:34.032Z" } ], "error": [] }, { "fetchTime": "2024-06-26T14:21:32.501Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-34400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34400.json", "dateUpdated": "2024-06-26T14:11:39.320Z" }, { "cveId": "CVE-2024-37799", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37799", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37799.json", "dateUpdated": "2024-06-26T14:18:49.389Z" }, { "cveId": "CVE-2024-37855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37855.json", "dateUpdated": "2024-06-26T14:14:05.584Z" }, { "cveId": "CVE-2024-5019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5019.json", "dateUpdated": "2024-06-26T14:11:21.111Z" }, { "cveId": "CVE-2024-5473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5473.json", "dateUpdated": "2024-06-26T14:20:45.424Z" } ], "error": [] }, { "fetchTime": "2024-06-26T14:10:25.869Z", "numberOfChanges": 14, "new": [], "updated": [ { "cveId": "CVE-2021-4440", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4440", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4440.json", "dateUpdated": "2024-06-26T14:00:48.356Z" }, { "cveId": "CVE-2024-28830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28830.json", "dateUpdated": "2024-06-26T14:02:43.497Z" }, { "cveId": "CVE-2024-30112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30112.json", "dateUpdated": "2024-06-26T14:02:30.040Z" }, { "cveId": "CVE-2024-34581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34581.json", "dateUpdated": "2024-06-26T14:01:58.878Z" }, { "cveId": "CVE-2024-37894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37894.json", "dateUpdated": "2024-06-26T14:07:11.424Z" }, { "cveId": "CVE-2024-3633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3633.json", "dateUpdated": "2024-06-26T14:07:31.057Z" }, { "cveId": "CVE-2024-5010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5010.json", "dateUpdated": "2024-06-25T20:00:07.728Z" }, { "cveId": "CVE-2024-5011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5011.json", "dateUpdated": "2024-06-25T20:01:47.996Z" }, { "cveId": "CVE-2024-5013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5013.json", "dateUpdated": "2024-06-26T14:05:22.187Z" }, { "cveId": "CVE-2024-5014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5014.json", "dateUpdated": "2024-06-26T14:10:06.380Z" }, { "cveId": "CVE-2024-5015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5015.json", "dateUpdated": "2024-06-26T14:05:36.035Z" }, { "cveId": "CVE-2024-5016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5016.json", "dateUpdated": "2024-06-26T14:04:47.585Z" }, { "cveId": "CVE-2024-5017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5017.json", "dateUpdated": "2024-06-25T20:25:37.761Z" }, { "cveId": "CVE-2024-6060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6060.json", "dateUpdated": "2024-06-26T14:00:50.810Z" } ], "error": [] }, { "fetchTime": "2024-06-26T14:00:38.496Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-5181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5181.json", "dateUpdated": "2024-06-26T13:53:08.103Z" }, { "cveId": "CVE-2024-5806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5806.json", "dateUpdated": "2024-06-26T14:00:36.973Z" } ], "error": [] }, { "fetchTime": "2024-06-26T13:53:04.714Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2022-2586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2586.json", "dateUpdated": "2024-06-26T13:45:35.532Z" }, { "cveId": "CVE-2022-38096", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38096", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38096.json", "dateUpdated": "2024-06-26T13:49:29.690Z" }, { "cveId": "CVE-2024-29173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29173.json", "dateUpdated": "2024-06-26T13:51:57.600Z" }, { "cveId": "CVE-2024-37141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37141.json", "dateUpdated": "2024-06-26T13:51:36.659Z" }, { "cveId": "CVE-2024-5019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5019.json", "dateUpdated": "2024-06-26T13:48:48.620Z" } ], "error": [] }, { "fetchTime": "2024-06-26T13:45:07.918Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-2586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2586.json", "dateUpdated": "2024-06-26T13:44:49.544Z" }, { "cveId": "CVE-2024-37167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37167.json", "dateUpdated": "2024-06-26T13:40:40.530Z" } ], "error": [] }, { "fetchTime": "2024-06-26T13:37:23.611Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-27867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27867.json", "dateUpdated": "2024-06-26T13:31:38.095Z" }, { "cveId": "CVE-2024-29174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29174.json", "dateUpdated": "2024-06-26T13:31:57.460Z" }, { "cveId": "CVE-2024-4959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4959.json", "dateUpdated": "2024-06-26T13:31:22.094Z" } ], "error": [] }, { "fetchTime": "2024-06-26T13:29:38.436Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-21520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21520.json", "dateUpdated": "2024-06-26T13:27:25.730Z" }, { "cveId": "CVE-2024-28973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28973.json", "dateUpdated": "2024-06-26T13:22:25.495Z" }, { "cveId": "CVE-2024-37085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37085.json", "dateUpdated": "2024-06-26T13:24:03.375Z" } ], "error": [] }, { "fetchTime": "2024-06-26T13:20:14.941Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-37139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37139.json", "dateUpdated": "2024-06-26T13:19:29.262Z" }, { "cveId": "CVE-2024-37252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37252.json", "dateUpdated": "2024-06-26T13:17:27.879Z" }, { "cveId": "CVE-2024-4106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4106.json", "dateUpdated": "2024-06-26T13:16:08.820Z" }, { "cveId": "CVE-2024-5332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5332.json", "dateUpdated": "2024-06-26T13:17:56.967Z" }, { "cveId": "CVE-2024-6291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6291.json", "dateUpdated": "2024-06-26T13:08:43.770Z" }, { "cveId": "CVE-2024-6292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6292.json", "dateUpdated": "2024-06-26T13:08:53.864Z" }, { "cveId": "CVE-2024-6293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6293.json", "dateUpdated": "2024-06-26T13:09:00.844Z" } ], "error": [] }, { "fetchTime": "2024-06-26T13:08:22.882Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-29420", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29420", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29420.json", "dateUpdated": "2024-06-26T13:05:09.312Z" }, { "cveId": "CVE-2024-37098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37098.json", "dateUpdated": "2024-06-26T13:04:07.915Z" }, { "cveId": "CVE-2024-6290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6290.json", "dateUpdated": "2024-06-26T13:07:05.098Z" } ], "error": [] }, { "fetchTime": "2024-06-26T10:55:26.569Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37098", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37098", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37098.json", "dateUpdated": "2024-06-26T10:54:17.353Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T10:47:42.950Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-1394", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1394", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1394.json", "dateUpdated": "2024-06-26T10:41:13.854Z" }, { "cveId": "CVE-2024-37252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37252.json", "dateUpdated": "2024-06-26T10:46:22.510Z" } ], "error": [] }, { "fetchTime": "2024-06-26T10:31:56.656Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6344.json", "dateUpdated": "2024-06-26T10:31:03.685Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T10:21:18.822Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37252.json", "dateUpdated": "2024-06-26T10:13:48.219Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T10:09:40.658Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2019-1387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1387.json", "dateUpdated": "2024-06-26T10:06:04.659245" }, { "cveId": "CVE-2023-25652", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25652", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25652.json", "dateUpdated": "2023-04-25T19:17:35.315Z" }, { "cveId": "CVE-2023-25815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-25815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/25xxx/CVE-2023-25815.json", "dateUpdated": "2023-04-25T19:51:38.433Z" }, { "cveId": "CVE-2023-29007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29007.json", "dateUpdated": "2023-04-25T20:09:52.182Z" }, { "cveId": "CVE-2024-32002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32002.json", "dateUpdated": "2024-05-14T18:44:50.559Z" }, { "cveId": "CVE-2024-32004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32004.json", "dateUpdated": "2024-05-14T18:46:32.192Z" }, { "cveId": "CVE-2024-32021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32021.json", "dateUpdated": "2024-05-14T19:15:28.534Z" }, { "cveId": "CVE-2024-32465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32465.json", "dateUpdated": "2024-05-14T19:18:33.914Z" } ], "error": [] }, { "fetchTime": "2024-06-26T07:59:21.047Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-28830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28830.json", "dateUpdated": "2024-06-26T07:56:57.020Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T06:59:33.090Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5215.json", "dateUpdated": "2024-06-26T06:56:03.593Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T06:00:10.818Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-3633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3633.json", "dateUpdated": "2024-06-26T06:00:02.176Z" }, { "cveId": "CVE-2024-4758", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4758", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4758.json", "dateUpdated": "2024-06-26T06:00:02.801Z" }, { "cveId": "CVE-2024-4957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4957.json", "dateUpdated": "2024-06-26T06:00:03.703Z" }, { "cveId": "CVE-2024-4959", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4959", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4959.json", "dateUpdated": "2024-06-26T06:00:03.926Z" }, { "cveId": "CVE-2024-5071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5071.json", "dateUpdated": "2024-06-26T06:00:04.151Z" }, { "cveId": "CVE-2024-5169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5169.json", "dateUpdated": "2024-06-26T06:00:04.539Z" }, { "cveId": "CVE-2024-5199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5199.json", "dateUpdated": "2024-06-26T06:00:04.960Z" }, { "cveId": "CVE-2024-5473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5473.json", "dateUpdated": "2024-06-26T06:00:05.192Z" }, { "cveId": "CVE-2024-5573", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5573", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5573.json", "dateUpdated": "2024-06-26T06:00:05.425Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T05:44:53.483Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5332", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5332", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5332.json", "dateUpdated": "2024-06-26T05:40:24.171Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T05:37:22.156Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4106.json", "dateUpdated": "2024-06-26T05:30:33.928Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T05:29:34.706Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-36802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36802.json", "dateUpdated": "2024-06-26T05:29:08.488237" }, { "cveId": "CVE-2024-4105", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4105", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4105.json", "dateUpdated": "2024-06-26T05:25:04.524Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T05:19:34.158Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-34581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34581.json", "dateUpdated": "2024-06-26T05:16:03.711752" } ], "error": [] }, { "fetchTime": "2024-06-26T05:08:29.305Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-21520", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21520", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21520.json", "dateUpdated": "2024-06-26T05:00:02.490Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T04:58:54.845Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-34580", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34580", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34580.json", "dateUpdated": "2024-06-26T04:58:13.366496" }, { "cveId": "CVE-2024-34581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34581.json", "dateUpdated": "2024-06-26T04:51:55.341494" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T04:12:25.294Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-27867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27867.json", "dateUpdated": "2024-06-26T03:12:26.594Z" } ], "error": [] }, { "fetchTime": "2024-06-26T04:01:38.139Z", "numberOfChanges": 13, "new": [ { "cveId": "CVE-2024-37140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37140.json", "dateUpdated": "2024-06-26T03:54:38.461Z" }, { "cveId": "CVE-2024-37141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37141.json", "dateUpdated": "2024-06-26T04:00:34.863Z" } ], "updated": [ { "cveId": "CVE-2022-2586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2586.json", "dateUpdated": "2024-06-26T03:55:23.211Z" }, { "cveId": "CVE-2023-20598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-20598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/20xxx/CVE-2023-20598.json", "dateUpdated": "2024-06-26T03:55:34.163Z" }, { "cveId": "CVE-2024-21121", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21121", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21121.json", "dateUpdated": "2024-06-26T03:55:33.081Z" }, { "cveId": "CVE-2024-28995", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28995", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28995.json", "dateUpdated": "2024-06-26T03:55:26.894Z" }, { "cveId": "CVE-2024-29972", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29972", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29972.json", "dateUpdated": "2024-06-26T03:55:24.711Z" }, { "cveId": "CVE-2024-29973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29973.json", "dateUpdated": "2024-06-26T03:55:25.902Z" }, { "cveId": "CVE-2024-37085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37085.json", "dateUpdated": "2024-06-26T03:55:27.909Z" }, { "cveId": "CVE-2024-6290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6290.json", "dateUpdated": "2024-06-26T03:55:28.970Z" }, { "cveId": "CVE-2024-6291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6291.json", "dateUpdated": "2024-06-26T03:55:29.995Z" }, { "cveId": "CVE-2024-6292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6292.json", "dateUpdated": "2024-06-26T03:55:31.009Z" }, { "cveId": "CVE-2024-6293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6293.json", "dateUpdated": "2024-06-26T03:55:31.990Z" } ], "error": [] }, { "fetchTime": "2024-06-26T03:46:03.113Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37139", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37139", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37139.json", "dateUpdated": "2024-06-26T03:38:45.473Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T03:29:48.093Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37138.json", "dateUpdated": "2024-06-26T03:24:40.504Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T03:18:40.475Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-27867", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27867", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27867.json", "dateUpdated": "2024-06-26T03:12:26.594Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T03:07:06.523Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-29174", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29174", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29174.json", "dateUpdated": "2024-06-26T02:57:41.758Z" }, { "cveId": "CVE-2024-29175", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29175", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29175.json", "dateUpdated": "2024-06-26T03:03:06.155Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T02:56:49.476Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-29173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29173.json", "dateUpdated": "2024-06-26T02:51:56.989Z" }, { "cveId": "CVE-2024-5181", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5181", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5181.json", "dateUpdated": "2024-06-26T02:53:58.461Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T02:49:12.809Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-29177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29177.json", "dateUpdated": "2024-06-26T02:46:55.073Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T02:39:58.480Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-28973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28973.json", "dateUpdated": "2024-06-26T02:31:10.767Z" }, { "cveId": "CVE-2024-29176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29176.json", "dateUpdated": "2024-06-26T02:37:54.785Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-26T02:10:10.679Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5173.json", "dateUpdated": "2024-06-26T02:07:56.481Z" } ], "updated": [ { "cveId": "CVE-2023-29483", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-29483", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/29xxx/CVE-2023-29483.json", "dateUpdated": "2024-06-26T02:06:08.072999" } ], "error": [] }, { "fetchTime": "2024-06-26T00:26:39.131Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-24764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24764.json", "dateUpdated": "2024-06-26T00:02:49.362Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T23:59:16.865Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38526.json", "dateUpdated": "2024-06-25T23:53:54.677Z" }, { "cveId": "CVE-2024-5460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5460.json", "dateUpdated": "2024-06-25T23:58:10.683Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T23:51:44.664Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38364.json", "dateUpdated": "2024-06-25T23:45:57.493Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T23:44:14.913Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-29954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29954.json", "dateUpdated": "2024-06-25T23:42:50.227Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T23:36:41.127Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4869", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4869", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4869.json", "dateUpdated": "2024-06-25T23:35:07.549Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T23:28:23.674Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5806.json", "dateUpdated": "2024-06-25T23:23:46.318Z" } ], "error": [] }, { "fetchTime": "2024-06-25T23:20:32.951Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-29953", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29953", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29953.json", "dateUpdated": "2024-06-25T23:16:48.169Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T22:18:43.508Z", "numberOfChanges": 90, "new": [], "updated": [ { "cveId": "CVE-2023-28746", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-28746", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/28xxx/CVE-2023-28746.json", "dateUpdated": "2024-03-14T16:45:50.370Z" }, { "cveId": "CVE-2023-52482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52482.json", "dateUpdated": "2024-05-28T19:50:16.896Z" }, { "cveId": "CVE-2023-52486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52486.json", "dateUpdated": "2024-05-28T19:50:21.607Z" }, { "cveId": "CVE-2023-52489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52489.json", "dateUpdated": "2024-05-28T19:50:25.623Z" }, { "cveId": "CVE-2023-52583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52583.json", "dateUpdated": "2024-05-28T19:51:43.067Z" }, { "cveId": "CVE-2023-52587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52587.json", "dateUpdated": "2024-05-28T19:51:47.248Z" }, { "cveId": "CVE-2023-52594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52594.json", "dateUpdated": "2024-05-29T05:14:07.193Z" }, { "cveId": "CVE-2023-52595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52595.json", "dateUpdated": "2024-05-29T05:14:08.205Z" }, { "cveId": "CVE-2023-52597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52597.json", "dateUpdated": "2024-05-29T05:14:10.226Z" }, { "cveId": "CVE-2023-52598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52598.json", "dateUpdated": "2024-05-29T05:14:11.236Z" }, { "cveId": "CVE-2023-52600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52600.json", "dateUpdated": "2024-05-29T05:14:13.328Z" }, { "cveId": "CVE-2023-52606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52606.json", "dateUpdated": "2024-05-29T05:14:18.393Z" }, { "cveId": "CVE-2023-52607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52607.json", "dateUpdated": "2024-05-29T05:14:19.405Z" }, { "cveId": "CVE-2023-52650", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52650", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52650.json", "dateUpdated": "2024-05-29T05:15:07.665Z" }, { "cveId": "CVE-2023-52656", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52656", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52656.json", "dateUpdated": "2024-05-29T05:15:23.159Z" }, { "cveId": "CVE-2024-0340", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0340", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0340.json", "dateUpdated": "2024-06-05T16:39:12.423Z" }, { "cveId": "CVE-2024-0841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0841.json", "dateUpdated": "2024-05-22T16:44:15.892Z" }, { "cveId": "CVE-2024-1151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1151.json", "dateUpdated": "2024-04-18T19:07:37.880Z" }, { "cveId": "CVE-2024-23849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23849.json", "dateUpdated": "2024-06-25T22:09:26.489461" }, { "cveId": "CVE-2024-25739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25739.json", "dateUpdated": "2024-06-25T22:10:48.038190" }, { "cveId": "CVE-2024-26581", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26581", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26581.json", "dateUpdated": "2024-06-16T12:20:34.631Z" }, { "cveId": "CVE-2024-26593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26593.json", "dateUpdated": "2024-05-29T05:19:11.395Z" }, { "cveId": "CVE-2024-26600", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26600", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26600.json", "dateUpdated": "2024-05-29T05:19:20.001Z" }, { "cveId": "CVE-2024-26663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26663.json", "dateUpdated": "2024-05-29T05:20:24.645Z" }, { "cveId": "CVE-2024-26696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26696.json", "dateUpdated": "2024-05-29T05:21:03.181Z" }, { "cveId": "CVE-2024-26704", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26704", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26704.json", "dateUpdated": "2024-05-29T05:21:10.394Z" }, { "cveId": "CVE-2024-26712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26712.json", "dateUpdated": "2024-05-29T05:21:18.578Z" }, { "cveId": "CVE-2024-26733", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26733", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26733.json", "dateUpdated": "2024-05-29T05:21:44.254Z" }, { "cveId": "CVE-2024-26763", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26763", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26763.json", "dateUpdated": "2024-05-29T05:22:18.178Z" }, { "cveId": "CVE-2024-26766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26766.json", "dateUpdated": "2024-05-29T05:22:21.340Z" }, { "cveId": "CVE-2024-26778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26778.json", "dateUpdated": "2024-05-29T05:22:33.809Z" }, { "cveId": "CVE-2024-26779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26779.json", "dateUpdated": "2024-05-29T05:22:34.857Z" }, { "cveId": "CVE-2024-26790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26790.json", "dateUpdated": "2024-05-29T05:22:47.059Z" }, { "cveId": "CVE-2024-26791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26791.json", "dateUpdated": "2024-05-29T05:22:48.991Z" }, { "cveId": "CVE-2024-26805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26805.json", "dateUpdated": "2024-05-29T05:23:05.165Z" }, { "cveId": "CVE-2024-26809", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26809", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26809.json", "dateUpdated": "2024-05-29T05:23:09.850Z" }, { "cveId": "CVE-2024-26825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26825.json", "dateUpdated": "2024-05-29T05:23:24.178Z" }, { "cveId": "CVE-2024-26833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26833.json", "dateUpdated": "2024-05-29T05:23:31.254Z" }, { "cveId": "CVE-2024-26835", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26835", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26835.json", "dateUpdated": "2024-06-16T12:20:36.994Z" }, { "cveId": "CVE-2024-26840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26840.json", "dateUpdated": "2024-05-29T05:23:38.406Z" }, { "cveId": "CVE-2024-26845", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26845", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26845.json", "dateUpdated": "2024-05-29T05:23:44.325Z" }, { "cveId": "CVE-2024-26863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26863.json", "dateUpdated": "2024-05-29T05:24:05.109Z" }, { "cveId": "CVE-2024-26870", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26870", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26870.json", "dateUpdated": "2024-05-29T05:24:12.327Z" }, { "cveId": "CVE-2024-26877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26877.json", "dateUpdated": "2024-05-29T05:24:19.468Z" }, { "cveId": "CVE-2024-26889", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26889", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26889.json", "dateUpdated": "2024-05-29T05:24:31.688Z" }, { "cveId": "CVE-2024-26895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26895.json", "dateUpdated": "2024-05-29T05:24:37.823Z" }, { "cveId": "CVE-2024-26897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26897.json", "dateUpdated": "2024-05-29T05:24:39.877Z" }, { "cveId": "CVE-2024-26922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26922.json", "dateUpdated": "2024-05-29T05:25:04.281Z" }, { "cveId": "CVE-2024-26923", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26923", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26923.json", "dateUpdated": "2024-05-29T05:25:05.385Z" }, { "cveId": "CVE-2024-26926", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26926", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26926.json", "dateUpdated": "2024-05-29T05:25:08.732Z" }, { "cveId": "CVE-2024-26934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26934.json", "dateUpdated": "2024-05-29T05:25:26.682Z" }, { "cveId": "CVE-2024-26960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26960.json", "dateUpdated": "2024-05-29T05:25:54.248Z" }, { "cveId": "CVE-2024-26969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26969.json", "dateUpdated": "2024-05-29T05:26:05.368Z" }, { "cveId": "CVE-2024-26974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26974.json", "dateUpdated": "2024-05-29T05:26:12.530Z" }, { "cveId": "CVE-2024-26976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26976.json", "dateUpdated": "2024-05-29T05:26:16.358Z" }, { "cveId": "CVE-2024-26981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26981.json", "dateUpdated": "2024-05-29T05:26:21.947Z" }, { "cveId": "CVE-2024-26984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26984.json", "dateUpdated": "2024-05-29T05:26:25.471Z" }, { "cveId": "CVE-2024-26988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26988.json", "dateUpdated": "2024-05-29T05:26:29.863Z" }, { "cveId": "CVE-2024-26994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26994.json", "dateUpdated": "2024-05-29T05:26:37.488Z" }, { "cveId": "CVE-2024-26999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26999.json", "dateUpdated": "2024-05-29T05:26:45.202Z" }, { "cveId": "CVE-2024-27000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27000.json", "dateUpdated": "2024-05-29T05:26:46.591Z" }, { "cveId": "CVE-2024-27001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27001.json", "dateUpdated": "2024-05-29T05:26:47.594Z" }, { "cveId": "CVE-2024-27013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27013.json", "dateUpdated": "2024-05-29T05:27:01.486Z" }, { "cveId": "CVE-2024-27028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27028.json", "dateUpdated": "2024-05-29T05:27:17.317Z" }, { "cveId": "CVE-2024-27073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27073.json", "dateUpdated": "2024-05-29T05:28:04.322Z" }, { "cveId": "CVE-2024-27074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27074.json", "dateUpdated": "2024-05-29T05:28:05.331Z" }, { "cveId": "CVE-2024-27076", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27076", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27076.json", "dateUpdated": "2024-05-29T05:28:07.384Z" }, { "cveId": "CVE-2024-27077", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27077", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27077.json", "dateUpdated": "2024-05-29T05:28:08.407Z" }, { "cveId": "CVE-2024-27078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27078.json", "dateUpdated": "2024-05-29T05:28:09.417Z" }, { "cveId": "CVE-2024-27388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27388.json", "dateUpdated": "2024-05-29T05:28:13.411Z" }, { "cveId": "CVE-2024-27395", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27395", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27395.json", "dateUpdated": "2024-05-29T05:28:21.699Z" }, { "cveId": "CVE-2024-27413", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27413", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27413.json", "dateUpdated": "2024-05-29T05:28:40.259Z" }, { "cveId": "CVE-2024-27416", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27416", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27416.json", "dateUpdated": "2024-05-29T05:28:43.321Z" }, { "cveId": "CVE-2024-35785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35785.json", "dateUpdated": "2024-05-29T05:28:55.597Z" }, { "cveId": "CVE-2024-35806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35806.json", "dateUpdated": "2024-05-29T05:29:19.282Z" }, { "cveId": "CVE-2024-35809", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35809", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35809.json", "dateUpdated": "2024-05-29T05:29:23.106Z" }, { "cveId": "CVE-2024-35811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35811.json", "dateUpdated": "2024-05-29T05:29:25.242Z" }, { "cveId": "CVE-2024-35823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35823.json", "dateUpdated": "2024-05-29T05:29:37.001Z" }, { "cveId": "CVE-2024-35829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35829.json", "dateUpdated": "2024-05-29T05:29:43.555Z" }, { "cveId": "CVE-2024-35830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35830.json", "dateUpdated": "2024-05-29T05:29:44.578Z" }, { "cveId": "CVE-2024-35833", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35833", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35833.json", "dateUpdated": "2024-05-29T05:29:47.665Z" }, { "cveId": "CVE-2024-35854", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35854", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35854.json", "dateUpdated": "2024-05-29T05:30:10.342Z" }, { "cveId": "CVE-2024-35910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35910.json", "dateUpdated": "2024-05-29T05:31:06.508Z" }, { "cveId": "CVE-2024-35930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35930.json", "dateUpdated": "2024-05-29T05:31:26.643Z" }, { "cveId": "CVE-2024-35973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35973.json", "dateUpdated": "2024-05-29T05:32:14.353Z" }, { "cveId": "CVE-2024-35982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35982.json", "dateUpdated": "2024-05-29T05:32:23.935Z" }, { "cveId": "CVE-2024-35983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35983.json", "dateUpdated": "2024-05-29T05:32:25.035Z" }, { "cveId": "CVE-2024-35988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35988.json", "dateUpdated": "2024-05-29T05:32:30.333Z" }, { "cveId": "CVE-2024-35997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35997.json", "dateUpdated": "2024-05-29T05:32:40.374Z" }, { "cveId": "CVE-2024-36020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36020.json", "dateUpdated": "2024-05-30T14:59:44.447Z" } ], "error": [] }, { "fetchTime": "2024-06-25T22:07:53.628Z", "numberOfChanges": 46, "new": [], "updated": [ { "cveId": "CVE-2023-52447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52447.json", "dateUpdated": "2024-05-28T19:49:36.345Z" }, { "cveId": "CVE-2023-52488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52488.json", "dateUpdated": "2024-05-28T19:50:24.489Z" }, { "cveId": "CVE-2023-52627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52627.json", "dateUpdated": "2024-05-29T05:14:40.516Z" }, { "cveId": "CVE-2023-52670", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52670", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52670.json", "dateUpdated": "2024-05-29T05:15:36.377Z" }, { "cveId": "CVE-2023-52672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52672.json", "dateUpdated": "2024-05-29T05:15:38.418Z" }, { "cveId": "CVE-2023-52880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52880.json", "dateUpdated": "2024-05-29T05:18:58.043Z" }, { "cveId": "CVE-2024-22099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22099.json", "dateUpdated": "2024-01-25T07:02:59.928Z" }, { "cveId": "CVE-2024-24857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24857.json", "dateUpdated": "2024-02-05T07:31:31.308Z" }, { "cveId": "CVE-2024-26644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26644.json", "dateUpdated": "2024-05-29T05:20:03.980Z" }, { "cveId": "CVE-2024-26671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26671.json", "dateUpdated": "2024-05-29T05:20:34.017Z" }, { "cveId": "CVE-2024-26687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26687.json", "dateUpdated": "2024-05-29T05:20:51.181Z" }, { "cveId": "CVE-2024-26688", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26688", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26688.json", "dateUpdated": "2024-05-29T05:20:52.549Z" }, { "cveId": "CVE-2024-26747", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26747", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26747.json", "dateUpdated": "2024-05-29T05:22:00.637Z" }, { "cveId": "CVE-2024-26752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26752.json", "dateUpdated": "2024-05-29T05:22:06.570Z" }, { "cveId": "CVE-2024-26764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26764.json", "dateUpdated": "2024-05-29T05:22:19.202Z" }, { "cveId": "CVE-2024-26773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26773.json", "dateUpdated": "2024-05-29T05:22:28.665Z" }, { "cveId": "CVE-2024-26777", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26777", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26777.json", "dateUpdated": "2024-05-29T05:22:32.770Z" }, { "cveId": "CVE-2024-26787", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26787", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26787.json", "dateUpdated": "2024-05-29T05:22:43.100Z" }, { "cveId": "CVE-2024-26788", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26788", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26788.json", "dateUpdated": "2024-05-29T05:22:44.118Z" }, { "cveId": "CVE-2024-26801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26801.json", "dateUpdated": "2024-05-29T05:23:01.068Z" }, { "cveId": "CVE-2024-26814", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26814", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26814.json", "dateUpdated": "2024-05-29T05:23:14.952Z" }, { "cveId": "CVE-2024-26820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26820.json", "dateUpdated": "2024-05-29T05:23:20.122Z" }, { "cveId": "CVE-2024-26851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26851.json", "dateUpdated": "2024-05-29T05:23:50.726Z" }, { "cveId": "CVE-2024-26875", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26875", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26875.json", "dateUpdated": "2024-05-29T05:24:17.440Z" }, { "cveId": "CVE-2024-26891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26891.json", "dateUpdated": "2024-05-29T05:24:33.732Z" }, { "cveId": "CVE-2024-26906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26906.json", "dateUpdated": "2024-05-29T05:24:48.107Z" }, { "cveId": "CVE-2024-26907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26907.json", "dateUpdated": "2024-05-29T05:24:49.127Z" }, { "cveId": "CVE-2024-26910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26910.json", "dateUpdated": "2024-05-29T05:24:51.689Z" }, { "cveId": "CVE-2024-26955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26955.json", "dateUpdated": "2024-05-29T05:25:49.104Z" }, { "cveId": "CVE-2024-26993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26993.json", "dateUpdated": "2024-05-29T05:26:36.463Z" }, { "cveId": "CVE-2024-27004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27004.json", "dateUpdated": "2024-05-29T05:26:51.608Z" }, { "cveId": "CVE-2024-27047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27047.json", "dateUpdated": "2024-05-29T05:27:36.645Z" }, { "cveId": "CVE-2024-27051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27051.json", "dateUpdated": "2024-05-29T05:27:41.089Z" }, { "cveId": "CVE-2024-27410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27410.json", "dateUpdated": "2024-05-29T05:28:37.189Z" }, { "cveId": "CVE-2024-27412", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27412", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27412.json", "dateUpdated": "2024-05-29T05:28:39.237Z" }, { "cveId": "CVE-2024-27414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27414.json", "dateUpdated": "2024-05-29T05:28:41.292Z" }, { "cveId": "CVE-2024-27436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27436.json", "dateUpdated": "2024-05-29T05:28:52.521Z" }, { "cveId": "CVE-2024-35821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35821.json", "dateUpdated": "2024-05-29T05:29:34.942Z" }, { "cveId": "CVE-2024-35877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35877.json", "dateUpdated": "2024-05-29T05:30:33.031Z" }, { "cveId": "CVE-2024-35886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35886.json", "dateUpdated": "2024-05-29T05:30:42.121Z" }, { "cveId": "CVE-2024-35897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35897.json", "dateUpdated": "2024-06-16T12:20:40.449Z" }, { "cveId": "CVE-2024-35900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35900.json", "dateUpdated": "2024-06-16T12:20:41.610Z" }, { "cveId": "CVE-2024-35934", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35934", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35934.json", "dateUpdated": "2024-05-29T05:31:31.323Z" }, { "cveId": "CVE-2024-35960", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35960", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35960.json", "dateUpdated": "2024-05-29T05:32:00.306Z" }, { "cveId": "CVE-2024-36006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36006.json", "dateUpdated": "2024-05-29T05:32:50.632Z" }, { "cveId": "CVE-2024-36007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36007.json", "dateUpdated": "2024-05-29T05:32:51.646Z" } ], "error": [] }, { "fetchTime": "2024-06-25T21:50:55.515Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37742.json", "dateUpdated": "2024-06-25T21:45:49.949555" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T21:43:11.223Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6060", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6060", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6060.json", "dateUpdated": "2024-06-25T21:36:33.840Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T21:35:24.705Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-30112", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30112", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30112.json", "dateUpdated": "2024-06-25T21:28:23.078Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T21:27:23.971Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-30931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-30931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/30xxx/CVE-2024-30931.json", "dateUpdated": "2024-06-25T21:23:40.123891" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T21:19:30.517Z", "numberOfChanges": 190, "new": [ { "cveId": "CVE-2024-35527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35527.json", "dateUpdated": "2024-06-25T21:11:06.433644" } ], "updated": [ { "cveId": "CVE-2023-47233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47233.json", "dateUpdated": "2024-06-25T21:09:22.094413" }, { "cveId": "CVE-2023-52429", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52429", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52429.json", "dateUpdated": "2024-06-25T21:09:32.280429" }, { "cveId": "CVE-2023-52434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52434.json", "dateUpdated": "2024-05-28T19:49:18.361Z" }, { "cveId": "CVE-2023-52435", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52435", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52435.json", "dateUpdated": "2024-05-28T19:49:19.869Z" }, { "cveId": "CVE-2023-52458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52458.json", "dateUpdated": "2024-05-28T19:49:49.338Z" }, { "cveId": "CVE-2023-52492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52492.json", "dateUpdated": "2024-05-28T19:50:28.956Z" }, { "cveId": "CVE-2023-52493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52493.json", "dateUpdated": "2024-05-28T19:50:30.058Z" }, { "cveId": "CVE-2023-52497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52497.json", "dateUpdated": "2024-05-28T19:50:33.597Z" }, { "cveId": "CVE-2023-52498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52498.json", "dateUpdated": "2024-05-28T19:50:34.695Z" }, { "cveId": "CVE-2023-52601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52601.json", "dateUpdated": "2024-05-29T05:14:14.346Z" }, { "cveId": "CVE-2023-52602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52602.json", "dateUpdated": "2024-05-29T05:14:15.355Z" }, { "cveId": "CVE-2023-52603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52603.json", "dateUpdated": "2024-05-29T05:14:16.363Z" }, { "cveId": "CVE-2023-52604", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52604", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52604.json", "dateUpdated": "2024-05-29T05:14:17.381Z" }, { "cveId": "CVE-2023-52614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52614.json", "dateUpdated": "2024-05-29T04:58:12.128Z" }, { "cveId": "CVE-2023-52615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52615.json", "dateUpdated": "2024-05-29T05:14:27.994Z" }, { "cveId": "CVE-2023-52616", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52616", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52616.json", "dateUpdated": "2024-05-29T05:14:29.103Z" }, { "cveId": "CVE-2023-52617", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52617", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52617.json", "dateUpdated": "2024-05-29T05:14:30.171Z" }, { "cveId": "CVE-2023-52618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52618.json", "dateUpdated": "2024-05-29T05:14:31.182Z" }, { "cveId": "CVE-2023-52619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52619.json", "dateUpdated": "2024-05-29T05:14:32.273Z" }, { "cveId": "CVE-2023-52620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52620.json", "dateUpdated": "2024-05-29T05:14:33.299Z" }, { "cveId": "CVE-2023-52622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52622.json", "dateUpdated": "2024-05-29T05:14:35.366Z" }, { "cveId": "CVE-2023-52635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52635.json", "dateUpdated": "2024-05-29T05:14:49.735Z" }, { "cveId": "CVE-2023-52637", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52637", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52637.json", "dateUpdated": "2024-05-29T05:14:52.690Z" }, { "cveId": "CVE-2023-52642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52642.json", "dateUpdated": "2024-05-29T05:14:58.936Z" }, { "cveId": "CVE-2023-52669", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52669", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52669.json", "dateUpdated": "2024-05-29T05:15:35.352Z" }, { "cveId": "CVE-2023-52699", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52699", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52699.json", "dateUpdated": "2024-05-29T05:16:06.436Z" }, { "cveId": "CVE-2023-6270", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6270", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6270.json", "dateUpdated": "2024-04-25T15:55:52.424Z" }, { "cveId": "CVE-2023-7042", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7042", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7042.json", "dateUpdated": "2024-04-25T16:07:48.498Z" }, { "cveId": "CVE-2024-0565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0565.json", "dateUpdated": "2024-05-23T23:04:22.381Z" }, { "cveId": "CVE-2024-0607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0607.json", "dateUpdated": "2024-04-25T16:18:59.557Z" }, { "cveId": "CVE-2024-23850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23850.json", "dateUpdated": "2024-06-25T21:10:25.167902" }, { "cveId": "CVE-2024-23851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23851.json", "dateUpdated": "2024-06-25T21:13:06.256764" }, { "cveId": "CVE-2024-24858", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24858", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24858.json", "dateUpdated": "2024-02-05T07:30:55.483Z" }, { "cveId": "CVE-2024-24861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24861.json", "dateUpdated": "2024-02-05T07:26:43.824Z" }, { "cveId": "CVE-2024-26601", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26601", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26601.json", "dateUpdated": "2024-05-29T05:19:21.121Z" }, { "cveId": "CVE-2024-26602", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26602", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26602.json", "dateUpdated": "2024-05-29T05:19:22.164Z" }, { "cveId": "CVE-2024-26606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26606.json", "dateUpdated": "2024-05-29T05:19:26.414Z" }, { "cveId": "CVE-2024-26610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26610.json", "dateUpdated": "2024-05-29T05:19:29.723Z" }, { "cveId": "CVE-2024-26614", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26614", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26614.json", "dateUpdated": "2024-05-29T05:19:32.996Z" }, { "cveId": "CVE-2024-26615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26615.json", "dateUpdated": "2024-05-29T05:19:34.019Z" }, { "cveId": "CVE-2024-26622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26622.json", "dateUpdated": "2024-05-29T05:19:41.177Z" }, { "cveId": "CVE-2024-26625", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26625", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26625.json", "dateUpdated": "2024-05-29T05:19:43.265Z" }, { "cveId": "CVE-2024-26627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26627.json", "dateUpdated": "2024-05-29T05:19:45.353Z" }, { "cveId": "CVE-2024-26635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26635.json", "dateUpdated": "2024-05-29T05:19:53.922Z" }, { "cveId": "CVE-2024-26636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26636.json", "dateUpdated": "2024-05-29T05:19:54.956Z" }, { "cveId": "CVE-2024-26640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26640.json", "dateUpdated": "2024-05-29T05:19:59.728Z" }, { "cveId": "CVE-2024-26641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26641.json", "dateUpdated": "2024-05-29T05:20:00.772Z" }, { "cveId": "CVE-2024-26642", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26642", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26642.json", "dateUpdated": "2024-05-29T05:20:01.815Z" }, { "cveId": "CVE-2024-26643", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26643", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26643.json", "dateUpdated": "2024-06-16T12:20:35.800Z" }, { "cveId": "CVE-2024-26651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26651.json", "dateUpdated": "2024-05-29T05:20:10.718Z" }, { "cveId": "CVE-2024-26659", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26659", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26659.json", "dateUpdated": "2024-05-29T05:20:19.601Z" }, { "cveId": "CVE-2024-26664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26664.json", "dateUpdated": "2024-05-29T05:20:25.680Z" }, { "cveId": "CVE-2024-26665", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26665", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26665.json", "dateUpdated": "2024-05-29T05:20:26.853Z" }, { "cveId": "CVE-2024-26673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26673.json", "dateUpdated": "2024-05-29T05:20:36.048Z" }, { "cveId": "CVE-2024-26675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26675.json", "dateUpdated": "2024-05-29T05:20:38.072Z" }, { "cveId": "CVE-2024-26679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26679.json", "dateUpdated": "2024-05-29T05:20:42.269Z" }, { "cveId": "CVE-2024-26684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26684.json", "dateUpdated": "2024-05-29T05:20:47.906Z" }, { "cveId": "CVE-2024-26685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26685.json", "dateUpdated": "2024-05-29T05:20:48.959Z" }, { "cveId": "CVE-2024-26689", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26689", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26689.json", "dateUpdated": "2024-05-29T05:20:54.777Z" }, { "cveId": "CVE-2024-26695", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26695", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26695.json", "dateUpdated": "2024-05-29T05:21:02.165Z" }, { "cveId": "CVE-2024-26697", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26697", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26697.json", "dateUpdated": "2024-05-29T05:21:04.193Z" }, { "cveId": "CVE-2024-26698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26698.json", "dateUpdated": "2024-05-29T05:21:05.221Z" }, { "cveId": "CVE-2024-26702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26702.json", "dateUpdated": "2024-05-29T05:21:08.339Z" }, { "cveId": "CVE-2024-26707", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26707", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26707.json", "dateUpdated": "2024-05-29T05:21:13.464Z" }, { "cveId": "CVE-2024-26722", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26722", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26722.json", "dateUpdated": "2024-05-29T05:21:30.515Z" }, { "cveId": "CVE-2024-26735", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26735", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26735.json", "dateUpdated": "2024-05-29T05:21:46.322Z" }, { "cveId": "CVE-2024-26736", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26736", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26736.json", "dateUpdated": "2024-05-29T05:21:47.641Z" }, { "cveId": "CVE-2024-26743", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26743", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26743.json", "dateUpdated": "2024-05-29T05:21:55.429Z" }, { "cveId": "CVE-2024-26744", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26744", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26744.json", "dateUpdated": "2024-05-29T05:21:56.697Z" }, { "cveId": "CVE-2024-26749", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26749", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26749.json", "dateUpdated": "2024-05-29T05:22:03.401Z" }, { "cveId": "CVE-2024-26751", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26751", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26751.json", "dateUpdated": "2024-05-29T05:22:05.544Z" }, { "cveId": "CVE-2024-26753", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26753", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26753.json", "dateUpdated": "2024-05-29T05:22:07.615Z" }, { "cveId": "CVE-2024-26754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26754.json", "dateUpdated": "2024-05-29T05:22:08.646Z" }, { "cveId": "CVE-2024-26771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26771.json", "dateUpdated": "2024-05-29T05:22:26.609Z" }, { "cveId": "CVE-2024-26772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26772.json", "dateUpdated": "2024-05-29T05:22:27.635Z" }, { "cveId": "CVE-2024-26776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26776.json", "dateUpdated": "2024-05-29T05:22:31.736Z" }, { "cveId": "CVE-2024-26781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26781.json", "dateUpdated": "2024-05-29T05:22:36.941Z" }, { "cveId": "CVE-2024-26782", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26782", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26782.json", "dateUpdated": "2024-05-29T05:22:37.952Z" }, { "cveId": "CVE-2024-26793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26793.json", "dateUpdated": "2024-05-29T05:22:52.297Z" }, { "cveId": "CVE-2024-26795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26795.json", "dateUpdated": "2024-05-29T05:22:54.344Z" }, { "cveId": "CVE-2024-26804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26804.json", "dateUpdated": "2024-05-29T05:23:04.152Z" }, { "cveId": "CVE-2024-26808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26808.json", "dateUpdated": "2024-05-29T05:23:08.825Z" }, { "cveId": "CVE-2024-26812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26812.json", "dateUpdated": "2024-05-29T05:23:12.918Z" }, { "cveId": "CVE-2024-26813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26813.json", "dateUpdated": "2024-05-29T05:23:13.929Z" }, { "cveId": "CVE-2024-26816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26816.json", "dateUpdated": "2024-05-29T05:23:17.023Z" }, { "cveId": "CVE-2024-26817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26817.json", "dateUpdated": "2024-05-29T05:23:18.074Z" }, { "cveId": "CVE-2024-26839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26839.json", "dateUpdated": "2024-05-29T05:23:37.392Z" }, { "cveId": "CVE-2024-26843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26843.json", "dateUpdated": "2024-05-29T05:23:41.450Z" }, { "cveId": "CVE-2024-26846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26846.json", "dateUpdated": "2024-05-29T05:23:45.337Z" }, { "cveId": "CVE-2024-26848", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26848", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26848.json", "dateUpdated": "2024-05-29T05:23:47.416Z" }, { "cveId": "CVE-2024-26852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26852.json", "dateUpdated": "2024-05-29T05:23:51.988Z" }, { "cveId": "CVE-2024-26855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26855.json", "dateUpdated": "2024-05-29T05:23:56.911Z" }, { "cveId": "CVE-2024-26857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26857.json", "dateUpdated": "2024-05-29T05:23:58.953Z" }, { "cveId": "CVE-2024-26859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26859.json", "dateUpdated": "2024-05-29T05:24:00.987Z" }, { "cveId": "CVE-2024-26861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26861.json", "dateUpdated": "2024-05-29T05:24:03.080Z" }, { "cveId": "CVE-2024-26862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26862.json", "dateUpdated": "2024-05-29T05:24:04.090Z" }, { "cveId": "CVE-2024-26872", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26872", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26872.json", "dateUpdated": "2024-05-29T05:24:14.360Z" }, { "cveId": "CVE-2024-26874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26874.json", "dateUpdated": "2024-05-29T05:24:16.391Z" }, { "cveId": "CVE-2024-26878", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26878", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26878.json", "dateUpdated": "2024-05-29T05:24:20.489Z" }, { "cveId": "CVE-2024-26880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26880.json", "dateUpdated": "2024-05-29T05:24:22.541Z" }, { "cveId": "CVE-2024-26882", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26882", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26882.json", "dateUpdated": "2024-05-29T05:24:24.592Z" }, { "cveId": "CVE-2024-26883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26883.json", "dateUpdated": "2024-05-29T05:24:25.618Z" }, { "cveId": "CVE-2024-26884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26884.json", "dateUpdated": "2024-05-29T05:24:26.627Z" }, { "cveId": "CVE-2024-26885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26885.json", "dateUpdated": "2024-05-29T05:24:27.644Z" }, { "cveId": "CVE-2024-26894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26894.json", "dateUpdated": "2024-05-29T05:24:36.793Z" }, { "cveId": "CVE-2024-26898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26898.json", "dateUpdated": "2024-05-29T05:24:40.887Z" }, { "cveId": "CVE-2024-26901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26901.json", "dateUpdated": "2024-05-29T05:24:43.920Z" }, { "cveId": "CVE-2024-26903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26903.json", "dateUpdated": "2024-05-29T05:24:45.935Z" }, { "cveId": "CVE-2024-26917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26917.json", "dateUpdated": "2024-05-29T05:24:59.015Z" }, { "cveId": "CVE-2024-26924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26924.json", "dateUpdated": "2024-05-29T05:25:06.506Z" }, { "cveId": "CVE-2024-26931", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26931", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26931.json", "dateUpdated": "2024-05-29T05:25:13.945Z" }, { "cveId": "CVE-2024-26937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26937.json", "dateUpdated": "2024-05-29T05:25:30.162Z" }, { "cveId": "CVE-2024-26950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26950.json", "dateUpdated": "2024-05-29T05:25:43.459Z" }, { "cveId": "CVE-2024-26951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26951.json", "dateUpdated": "2024-05-29T05:25:44.935Z" }, { "cveId": "CVE-2024-26956", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26956", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26956.json", "dateUpdated": "2024-05-29T05:25:50.130Z" }, { "cveId": "CVE-2024-26957", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26957", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26957.json", "dateUpdated": "2024-05-29T05:25:51.152Z" }, { "cveId": "CVE-2024-26958", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26958", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26958.json", "dateUpdated": "2024-05-29T05:25:52.185Z" }, { "cveId": "CVE-2024-26961", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26961", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26961.json", "dateUpdated": "2024-05-29T05:25:55.279Z" }, { "cveId": "CVE-2024-26965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26965.json", "dateUpdated": "2024-05-29T05:25:59.807Z" }, { "cveId": "CVE-2024-26966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26966.json", "dateUpdated": "2024-05-29T05:26:00.866Z" }, { "cveId": "CVE-2024-26970", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26970", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26970.json", "dateUpdated": "2024-05-29T05:26:08.181Z" }, { "cveId": "CVE-2024-26973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26973.json", "dateUpdated": "2024-05-29T05:26:11.504Z" }, { "cveId": "CVE-2024-26978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26978.json", "dateUpdated": "2024-05-29T05:26:18.408Z" }, { "cveId": "CVE-2024-26997", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26997", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26997.json", "dateUpdated": "2024-05-29T05:26:40.576Z" }, { "cveId": "CVE-2024-27008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27008.json", "dateUpdated": "2024-05-29T05:26:55.800Z" }, { "cveId": "CVE-2024-27020", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27020", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27020.json", "dateUpdated": "2024-05-29T05:27:08.696Z" }, { "cveId": "CVE-2024-27024", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27024", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27024.json", "dateUpdated": "2024-05-29T05:27:13.230Z" }, { "cveId": "CVE-2024-27025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27025.json", "dateUpdated": "2024-05-29T05:27:14.249Z" }, { "cveId": "CVE-2024-27030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27030.json", "dateUpdated": "2024-05-29T05:27:19.329Z" }, { "cveId": "CVE-2024-27043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27043.json", "dateUpdated": "2024-05-29T05:27:32.585Z" }, { "cveId": "CVE-2024-27044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27044.json", "dateUpdated": "2024-05-29T05:27:33.601Z" }, { "cveId": "CVE-2024-27045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27045.json", "dateUpdated": "2024-05-29T05:27:34.621Z" }, { "cveId": "CVE-2024-27046", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27046", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27046.json", "dateUpdated": "2024-05-29T05:27:35.634Z" }, { "cveId": "CVE-2024-27052", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27052", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27052.json", "dateUpdated": "2024-05-29T05:27:42.117Z" }, { "cveId": "CVE-2024-27053", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27053", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27053.json", "dateUpdated": "2024-05-29T05:27:43.132Z" }, { "cveId": "CVE-2024-27059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27059.json", "dateUpdated": "2024-05-29T05:27:49.548Z" }, { "cveId": "CVE-2024-27065", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27065", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27065.json", "dateUpdated": "2024-06-16T12:20:39.285Z" }, { "cveId": "CVE-2024-27075", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27075", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27075.json", "dateUpdated": "2024-05-29T05:28:06.357Z" }, { "cveId": "CVE-2024-27396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27396.json", "dateUpdated": "2024-05-29T05:28:22.715Z" }, { "cveId": "CVE-2024-27405", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27405", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27405.json", "dateUpdated": "2024-05-29T05:28:32.084Z" }, { "cveId": "CVE-2024-27417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27417.json", "dateUpdated": "2024-05-29T05:28:44.345Z" }, { "cveId": "CVE-2024-27419", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27419", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27419.json", "dateUpdated": "2024-05-29T05:28:46.388Z" }, { "cveId": "CVE-2024-27431", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27431", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27431.json", "dateUpdated": "2024-05-29T05:28:47.408Z" }, { "cveId": "CVE-2024-35789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35789.json", "dateUpdated": "2024-05-29T05:28:59.673Z" }, { "cveId": "CVE-2024-35791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35791.json", "dateUpdated": "2024-05-29T05:29:02.128Z" }, { "cveId": "CVE-2024-35796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35796.json", "dateUpdated": "2024-05-29T05:29:07.668Z" }, { "cveId": "CVE-2024-35805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35805.json", "dateUpdated": "2024-05-29T05:29:17.726Z" }, { "cveId": "CVE-2024-35807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35807.json", "dateUpdated": "2024-05-29T05:29:20.409Z" }, { "cveId": "CVE-2024-35813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35813.json", "dateUpdated": "2024-05-29T05:29:27.432Z" }, { "cveId": "CVE-2024-35815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35815.json", "dateUpdated": "2024-05-29T05:29:29.537Z" }, { "cveId": "CVE-2024-35822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35822.json", "dateUpdated": "2024-05-29T05:29:35.975Z" }, { "cveId": "CVE-2024-35825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35825.json", "dateUpdated": "2024-05-29T05:29:39.054Z" }, { "cveId": "CVE-2024-35828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35828.json", "dateUpdated": "2024-05-29T05:29:42.130Z" }, { "cveId": "CVE-2024-35835", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35835", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35835.json", "dateUpdated": "2024-05-29T05:29:49.698Z" }, { "cveId": "CVE-2024-35837", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35837", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35837.json", "dateUpdated": "2024-05-29T05:29:51.707Z" }, { "cveId": "CVE-2024-35845", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35845", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35845.json", "dateUpdated": "2024-05-29T05:30:00.319Z" }, { "cveId": "CVE-2024-35847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35847.json", "dateUpdated": "2024-05-29T05:30:02.429Z" }, { "cveId": "CVE-2024-35849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35849.json", "dateUpdated": "2024-05-29T05:30:04.494Z" }, { "cveId": "CVE-2024-35853", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35853", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35853.json", "dateUpdated": "2024-05-29T05:30:09.181Z" }, { "cveId": "CVE-2024-35855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35855.json", "dateUpdated": "2024-05-29T05:30:11.353Z" }, { "cveId": "CVE-2024-35871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35871.json", "dateUpdated": "2024-05-29T05:30:27.722Z" }, { "cveId": "CVE-2024-35879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35879.json", "dateUpdated": "2024-05-29T05:30:35.174Z" }, { "cveId": "CVE-2024-35884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35884.json", "dateUpdated": "2024-05-29T05:30:39.978Z" }, { "cveId": "CVE-2024-35888", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35888", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35888.json", "dateUpdated": "2024-05-29T05:30:44.666Z" }, { "cveId": "CVE-2024-35895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35895.json", "dateUpdated": "2024-05-29T05:30:51.843Z" }, { "cveId": "CVE-2024-35896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35896.json", "dateUpdated": "2024-05-29T05:30:52.876Z" }, { "cveId": "CVE-2024-35898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35898.json", "dateUpdated": "2024-05-29T05:30:54.923Z" }, { "cveId": "CVE-2024-35899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35899.json", "dateUpdated": "2024-05-29T05:30:55.950Z" }, { "cveId": "CVE-2024-35902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35902.json", "dateUpdated": "2024-05-29T05:30:59.238Z" }, { "cveId": "CVE-2024-35905", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35905", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35905.json", "dateUpdated": "2024-05-29T05:31:02.305Z" }, { "cveId": "CVE-2024-35915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35915.json", "dateUpdated": "2024-05-29T05:31:11.630Z" }, { "cveId": "CVE-2024-35925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35925.json", "dateUpdated": "2024-05-29T05:31:20.880Z" }, { "cveId": "CVE-2024-35933", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35933", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35933.json", "dateUpdated": "2024-05-29T05:31:30.152Z" }, { "cveId": "CVE-2024-35935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35935.json", "dateUpdated": "2024-05-29T05:31:32.431Z" }, { "cveId": "CVE-2024-35936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35936.json", "dateUpdated": "2024-05-29T05:31:33.507Z" }, { "cveId": "CVE-2024-35940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35940.json", "dateUpdated": "2024-05-29T05:31:37.691Z" }, { "cveId": "CVE-2024-35944", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35944", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35944.json", "dateUpdated": "2024-05-29T05:31:42.304Z" }, { "cveId": "CVE-2024-35950", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35950", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35950.json", "dateUpdated": "2024-05-29T05:31:49.813Z" }, { "cveId": "CVE-2024-35955", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35955", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35955.json", "dateUpdated": "2024-05-29T05:31:55.079Z" }, { "cveId": "CVE-2024-35962", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35962", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35962.json", "dateUpdated": "2024-05-29T05:32:02.438Z" }, { "cveId": "CVE-2024-35967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35967.json", "dateUpdated": "2024-05-29T05:32:07.884Z" }, { "cveId": "CVE-2024-35969", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35969", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35969.json", "dateUpdated": "2024-05-29T05:32:09.935Z" }, { "cveId": "CVE-2024-35976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35976.json", "dateUpdated": "2024-06-16T12:20:43.986Z" }, { "cveId": "CVE-2024-35978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35978.json", "dateUpdated": "2024-05-29T05:32:19.721Z" }, { "cveId": "CVE-2024-35984", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35984", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35984.json", "dateUpdated": "2024-06-08T11:49:36.732Z" }, { "cveId": "CVE-2024-35990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35990.json", "dateUpdated": "2024-05-29T05:32:32.368Z" }, { "cveId": "CVE-2024-35996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35996.json", "dateUpdated": "2024-05-29T05:32:39.367Z" }, { "cveId": "CVE-2024-36004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36004.json", "dateUpdated": "2024-05-29T05:32:48.564Z" }, { "cveId": "CVE-2024-36008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36008.json", "dateUpdated": "2024-05-29T05:32:52.670Z" } ], "error": [] }, { "fetchTime": "2024-06-25T21:08:17.411Z", "numberOfChanges": 69, "new": [ { "cveId": "CVE-2024-35526", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35526", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35526.json", "dateUpdated": "2024-06-25T21:04:12.900239" } ], "updated": [ { "cveId": "CVE-2022-38096", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38096", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38096.json", "dateUpdated": "2024-06-25T21:08:05.642043" }, { "cveId": "CVE-2023-39198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39198.json", "dateUpdated": "2024-05-22T16:41:27.676Z" }, { "cveId": "CVE-2023-46838", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-46838", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/46xxx/CVE-2023-46838.json", "dateUpdated": "2024-01-29T10:18:48.418Z" }, { "cveId": "CVE-2023-51779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51779.json", "dateUpdated": "2024-06-25T21:06:56.480871" }, { "cveId": "CVE-2023-52436", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52436", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52436.json", "dateUpdated": "2024-05-28T19:49:20.982Z" }, { "cveId": "CVE-2023-52438", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52438", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52438.json", "dateUpdated": "2024-05-28T19:49:22.173Z" }, { "cveId": "CVE-2023-52439", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52439", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52439.json", "dateUpdated": "2024-05-28T19:49:24.554Z" }, { "cveId": "CVE-2023-52443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52443.json", "dateUpdated": "2024-05-28T19:49:30.886Z" }, { "cveId": "CVE-2023-52444", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52444", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52444.json", "dateUpdated": "2024-05-28T19:49:32.169Z" }, { "cveId": "CVE-2023-52445", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52445", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52445.json", "dateUpdated": "2024-05-28T19:49:33.356Z" }, { "cveId": "CVE-2023-52448", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52448", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52448.json", "dateUpdated": "2024-05-28T19:49:37.697Z" }, { "cveId": "CVE-2023-52449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52449.json", "dateUpdated": "2024-05-28T19:49:39.237Z" }, { "cveId": "CVE-2023-52451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52451.json", "dateUpdated": "2024-05-28T19:49:41.485Z" }, { "cveId": "CVE-2023-52454", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52454", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52454.json", "dateUpdated": "2024-05-28T19:49:45.155Z" }, { "cveId": "CVE-2023-52456", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52456", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52456.json", "dateUpdated": "2024-05-28T19:49:47.273Z" }, { "cveId": "CVE-2023-52457", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52457", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52457.json", "dateUpdated": "2024-05-28T19:49:48.320Z" }, { "cveId": "CVE-2023-52462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52462.json", "dateUpdated": "2024-05-28T19:49:53.451Z" }, { "cveId": "CVE-2023-52463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52463.json", "dateUpdated": "2024-05-28T19:49:54.503Z" }, { "cveId": "CVE-2023-52464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52464.json", "dateUpdated": "2024-05-28T19:49:55.603Z" }, { "cveId": "CVE-2023-52467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52467.json", "dateUpdated": "2024-05-28T19:49:58.542Z" }, { "cveId": "CVE-2023-52469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52469.json", "dateUpdated": "2024-05-28T19:50:00.874Z" }, { "cveId": "CVE-2023-52470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52470.json", "dateUpdated": "2024-05-28T19:50:01.946Z" }, { "cveId": "CVE-2023-52491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52491.json", "dateUpdated": "2024-05-28T19:50:27.901Z" }, { "cveId": "CVE-2023-52599", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52599", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52599.json", "dateUpdated": "2024-05-29T05:14:12.300Z" }, { "cveId": "CVE-2023-52609", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52609", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52609.json", "dateUpdated": "2024-05-29T05:14:21.437Z" }, { "cveId": "CVE-2023-52612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52612.json", "dateUpdated": "2024-05-29T05:14:24.774Z" }, { "cveId": "CVE-2023-52623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52623.json", "dateUpdated": "2024-05-29T05:14:36.403Z" }, { "cveId": "CVE-2023-52644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52644.json", "dateUpdated": "2024-05-29T05:15:01.206Z" }, { "cveId": "CVE-2023-52675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52675.json", "dateUpdated": "2024-05-29T05:15:41.456Z" }, { "cveId": "CVE-2023-52679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52679.json", "dateUpdated": "2024-05-29T05:15:45.717Z" }, { "cveId": "CVE-2023-52683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52683.json", "dateUpdated": "2024-05-29T05:15:49.856Z" }, { "cveId": "CVE-2023-52686", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52686", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52686.json", "dateUpdated": "2024-05-29T05:15:52.936Z" }, { "cveId": "CVE-2023-52690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52690.json", "dateUpdated": "2024-05-29T05:15:57.050Z" }, { "cveId": "CVE-2023-52691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52691.json", "dateUpdated": "2024-05-29T05:15:58.074Z" }, { "cveId": "CVE-2023-52693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52693.json", "dateUpdated": "2024-05-29T05:16:00.117Z" }, { "cveId": "CVE-2023-52694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52694.json", "dateUpdated": "2024-05-29T05:16:01.133Z" }, { "cveId": "CVE-2023-52696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52696.json", "dateUpdated": "2024-05-29T05:16:03.172Z" }, { "cveId": "CVE-2023-52698", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52698", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52698.json", "dateUpdated": "2024-05-29T05:16:05.358Z" }, { "cveId": "CVE-2023-6040", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6040", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6040.json", "dateUpdated": "2024-01-12T01:37:45.387Z" }, { "cveId": "CVE-2023-6356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6356.json", "dateUpdated": "2024-06-12T09:04:18.570Z" }, { "cveId": "CVE-2023-6535", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6535", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6535.json", "dateUpdated": "2024-06-12T09:04:28.299Z" }, { "cveId": "CVE-2023-6536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6536.json", "dateUpdated": "2024-06-12T09:04:58.593Z" }, { "cveId": "CVE-2023-6606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6606.json", "dateUpdated": "2024-05-23T23:03:41.449Z" }, { "cveId": "CVE-2023-6915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6915.json", "dateUpdated": "2024-05-22T16:38:01.201Z" }, { "cveId": "CVE-2024-0646", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0646", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0646.json", "dateUpdated": "2024-05-23T23:00:23.283Z" }, { "cveId": "CVE-2024-1086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1086.json", "dateUpdated": "2024-01-31T12:14:34.073Z" }, { "cveId": "CVE-2024-24860", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24860", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24860.json", "dateUpdated": "2024-02-05T07:27:31.042Z" }, { "cveId": "CVE-2024-26586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26586.json", "dateUpdated": "2024-05-29T05:19:04.180Z" }, { "cveId": "CVE-2024-26597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26597.json", "dateUpdated": "2024-05-29T05:19:15.486Z" }, { "cveId": "CVE-2024-26598", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26598", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26598.json", "dateUpdated": "2024-05-29T05:19:17.010Z" }, { "cveId": "CVE-2024-26633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26633.json", "dateUpdated": "2024-05-29T05:19:51.190Z" }, { "cveId": "CVE-2024-26645", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26645", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26645.json", "dateUpdated": "2024-05-29T05:20:04.996Z" }, { "cveId": "CVE-2024-26654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26654.json", "dateUpdated": "2024-05-29T05:20:13.801Z" }, { "cveId": "CVE-2024-26720", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26720", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26720.json", "dateUpdated": "2024-05-29T05:21:28.456Z" }, { "cveId": "CVE-2024-26727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26727.json", "dateUpdated": "2024-05-29T05:21:38.099Z" }, { "cveId": "CVE-2024-26748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26748.json", "dateUpdated": "2024-05-29T05:22:01.904Z" }, { "cveId": "CVE-2024-26810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26810.json", "dateUpdated": "2024-05-29T05:23:10.872Z" }, { "cveId": "CVE-2024-26925", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26925", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26925.json", "dateUpdated": "2024-05-29T05:25:07.541Z" }, { "cveId": "CVE-2024-26935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26935.json", "dateUpdated": "2024-05-29T05:25:27.723Z" }, { "cveId": "CVE-2024-27038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27038.json", "dateUpdated": "2024-05-29T05:27:27.480Z" }, { "cveId": "CVE-2024-27437", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27437", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27437.json", "dateUpdated": "2024-05-29T05:28:53.552Z" }, { "cveId": "CVE-2024-35819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35819.json", "dateUpdated": "2024-05-29T05:29:33.918Z" }, { "cveId": "CVE-2024-35852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35852.json", "dateUpdated": "2024-05-29T05:30:08.173Z" }, { "cveId": "CVE-2024-35893", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35893", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35893.json", "dateUpdated": "2024-05-29T05:30:49.777Z" }, { "cveId": "CVE-2024-35922", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35922", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35922.json", "dateUpdated": "2024-05-29T05:31:18.808Z" }, { "cveId": "CVE-2024-35958", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35958", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35958.json", "dateUpdated": "2024-05-29T05:31:58.205Z" }, { "cveId": "CVE-2024-36005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36005.json", "dateUpdated": "2024-05-29T05:32:49.592Z" }, { "cveId": "CVE-2024-37006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37006.json", "dateUpdated": "2024-06-25T21:04:07.767Z" } ], "error": [] }, { "fetchTime": "2024-06-25T20:58:38.549Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6300", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6300", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6300.json", "dateUpdated": "2024-06-25T20:51:52.491Z" } ], "error": [] }, { "fetchTime": "2024-06-25T20:50:57.291Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-34400", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34400", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34400.json", "dateUpdated": "2024-06-25T20:43:57.428524" } ], "updated": [ { "cveId": "CVE-2024-39293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39293.json", "dateUpdated": "2024-06-25T20:47:15.195Z" }, { "cveId": "CVE-2024-39296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39296.json", "dateUpdated": "2024-06-25T20:46:55.199Z" }, { "cveId": "CVE-2024-6308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6308.json", "dateUpdated": "2024-06-25T20:46:36.299Z" } ], "error": [] }, { "fetchTime": "2024-06-25T20:43:25.736Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-21739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21739.json", "dateUpdated": "2024-06-25T20:38:42.457571" }, { "cveId": "CVE-2024-21740", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21740", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21740.json", "dateUpdated": "2024-06-25T20:38:11.929989" }, { "cveId": "CVE-2024-21741", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21741", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21741.json", "dateUpdated": "2024-06-25T20:39:15.269579" }, { "cveId": "CVE-2024-37843", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37843", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37843.json", "dateUpdated": "2024-06-25T20:41:05.381372" }, { "cveId": "CVE-2024-37855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37855.json", "dateUpdated": "2024-06-25T20:38:57.767566" } ], "updated": [ { "cveId": "CVE-2024-5009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5009.json", "dateUpdated": "2024-06-25T20:37:14.289Z" }, { "cveId": "CVE-2024-6185", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6185", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6185.json", "dateUpdated": "2024-06-25T20:41:13.064Z" }, { "cveId": "CVE-2024-6295", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6295", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6295.json", "dateUpdated": "2024-06-25T20:38:40.726Z" } ], "error": [] }, { "fetchTime": "2024-06-25T20:35:44.489Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-5019", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5019", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5019.json", "dateUpdated": "2024-06-25T20:29:00.522Z" } ], "updated": [ { "cveId": "CVE-2023-50803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50803.json", "dateUpdated": "2024-06-25T20:28:41.842255" }, { "cveId": "CVE-2024-31586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31586.json", "dateUpdated": "2024-06-25T20:31:27.076Z" }, { "cveId": "CVE-2024-36819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36819.json", "dateUpdated": "2024-06-25T20:34:24.670Z" }, { "cveId": "CVE-2024-4885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4885.json", "dateUpdated": "2024-06-25T20:32:53.200Z" } ], "error": [] }, { "fetchTime": "2024-06-25T20:27:44.267Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-5016", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5016", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5016.json", "dateUpdated": "2024-06-25T20:23:46.895Z" }, { "cveId": "CVE-2024-5017", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5017", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5017.json", "dateUpdated": "2024-06-25T20:25:37.761Z" }, { "cveId": "CVE-2024-5018", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5018", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5018.json", "dateUpdated": "2024-06-25T20:27:11.395Z" } ], "updated": [ { "cveId": "CVE-2022-42974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42974.json", "dateUpdated": "2024-06-25T20:19:42.992Z" }, { "cveId": "CVE-2024-33661", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33661", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33661.json", "dateUpdated": "2024-06-25T20:25:26.872Z" } ], "error": [] }, { "fetchTime": "2024-06-25T20:19:03.560Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-38516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38516.json", "dateUpdated": "2024-06-25T20:08:50.779Z" }, { "cveId": "CVE-2024-5012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5012.json", "dateUpdated": "2024-06-25T20:10:33.358Z" }, { "cveId": "CVE-2024-5013", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5013", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5013.json", "dateUpdated": "2024-06-25T20:11:58.100Z" }, { "cveId": "CVE-2024-5014", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5014", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5014.json", "dateUpdated": "2024-06-25T20:13:21.304Z" }, { "cveId": "CVE-2024-5015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5015.json", "dateUpdated": "2024-06-25T20:15:07.575Z" } ], "updated": [ { "cveId": "CVE-2023-49928", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49928", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49928.json", "dateUpdated": "2024-06-25T20:14:37.059988" } ], "error": [] }, { "fetchTime": "2024-06-25T20:07:43.172Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-5011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5011.json", "dateUpdated": "2024-06-25T20:01:47.996Z" }, { "cveId": "CVE-2024-6206", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6206", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6206.json", "dateUpdated": "2024-06-25T20:05:26.968Z" } ], "updated": [ { "cveId": "CVE-2023-47256", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47256", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47256.json", "dateUpdated": "2024-06-25T20:07:01.604Z" }, { "cveId": "CVE-2024-21517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21517.json", "dateUpdated": "2024-06-25T20:05:07.735Z" } ], "error": [] }, { "fetchTime": "2024-06-25T20:00:44.464Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5009.json", "dateUpdated": "2024-06-25T19:58:48.237Z" }, { "cveId": "CVE-2024-5010", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5010", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5010.json", "dateUpdated": "2024-06-25T20:00:07.728Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T19:58:18.965Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-4498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4498.json", "dateUpdated": "2024-06-25T19:55:42.340Z" }, { "cveId": "CVE-2024-4885", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4885", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4885.json", "dateUpdated": "2024-06-25T19:48:15.268Z" }, { "cveId": "CVE-2024-5008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5008.json", "dateUpdated": "2024-06-25T19:57:16.744Z" } ], "updated": [ { "cveId": "CVE-2023-50804", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50804", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50804.json", "dateUpdated": "2024-06-25T19:49:20.708204" }, { "cveId": "CVE-2023-51219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51219.json", "dateUpdated": "2024-06-25T19:48:35.920521" }, { "cveId": "CVE-2024-37820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37820.json", "dateUpdated": "2024-06-25T19:54:50.126Z" }, { "cveId": "CVE-2024-39298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39298.json", "dateUpdated": "2024-06-25T19:51:08.827Z" }, { "cveId": "CVE-2024-6303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6303.json", "dateUpdated": "2024-06-25T19:54:12.708Z" } ], "error": [] }, { "fetchTime": "2024-06-25T19:47:20.229Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-37894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37894.json", "dateUpdated": "2024-06-25T19:39:02.376Z" }, { "cveId": "CVE-2024-4883", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4883", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4883.json", "dateUpdated": "2024-06-25T19:44:42.139Z" }, { "cveId": "CVE-2024-4884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4884.json", "dateUpdated": "2024-06-25T19:46:22.692Z" } ], "updated": [ { "cveId": "CVE-2023-51219", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51219", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51219.json", "dateUpdated": "2024-06-25T19:46:41.131246" }, { "cveId": "CVE-2024-0171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0171.json", "dateUpdated": "2024-06-25T19:45:49.921Z" }, { "cveId": "CVE-2024-28818", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28818", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28818.json", "dateUpdated": "2024-06-25T19:43:35.944146" }, { "cveId": "CVE-2024-29152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29152.json", "dateUpdated": "2024-06-25T19:37:58.695359" }, { "cveId": "CVE-2024-37673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37673.json", "dateUpdated": "2024-06-25T19:43:28.833Z" }, { "cveId": "CVE-2024-39362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39362.json", "dateUpdated": "2024-06-25T19:46:58.058Z" } ], "error": [] }, { "fetchTime": "2024-06-25T19:35:18.360Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37167.json", "dateUpdated": "2024-06-25T19:28:32.858Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T19:27:23.644Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-49927", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49927", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49927.json", "dateUpdated": "2024-06-25T19:23:14.652866" } ], "error": [] }, { "fetchTime": "2024-06-25T19:19:52.775Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5276.json", "dateUpdated": "2024-06-25T19:13:54.585Z" } ], "updated": [ { "cveId": "CVE-2024-34032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34032.json", "dateUpdated": "2024-06-25T19:10:30.590Z" } ], "error": [] }, { "fetchTime": "2024-06-25T19:09:38.172Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-41993", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41993", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41993.json", "dateUpdated": "2024-06-25T18:59:55.871Z" }, { "cveId": "CVE-2024-34031", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34031", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34031.json", "dateUpdated": "2024-06-25T19:09:11.875Z" } ], "error": [] }, { "fetchTime": "2024-06-25T18:59:39.808Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37820.json", "dateUpdated": "2024-06-25T18:55:00.204634" } ], "updated": [ { "cveId": "CVE-2024-4477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4477.json", "dateUpdated": "2024-06-25T18:56:08.116Z" } ], "error": [] }, { "fetchTime": "2024-06-25T18:51:53.430Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-36819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36819.json", "dateUpdated": "2024-06-25T18:45:44.653971" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T18:44:09.444Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4755", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4755", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4755.json", "dateUpdated": "2024-06-25T18:43:17.872Z" } ], "error": [] }, { "fetchTime": "2024-06-25T18:35:59.060Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-32049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32049.json", "dateUpdated": "2024-06-25T18:26:26.935Z" } ], "error": [] }, { "fetchTime": "2024-06-25T18:25:47.164Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2021-47476", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47476", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47476.json", "dateUpdated": "2024-06-25T18:24:06.258Z" }, { "cveId": "CVE-2023-33063", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33063", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33063.json", "dateUpdated": "2024-06-25T18:20:13.071Z" }, { "cveId": "CVE-2024-25095", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25095", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25095.json", "dateUpdated": "2024-06-25T18:23:27.433Z" }, { "cveId": "CVE-2024-32111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32111.json", "dateUpdated": "2024-06-25T18:16:06.948Z" }, { "cveId": "CVE-2024-34364", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34364", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34364.json", "dateUpdated": "2024-06-25T18:21:22.154Z" }, { "cveId": "CVE-2024-38361", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38361", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38361.json", "dateUpdated": "2024-06-25T18:19:03.411Z" } ], "error": [] }, { "fetchTime": "2024-06-25T18:12:49.631Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-4841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4841.json", "dateUpdated": "2024-06-25T18:08:12.884Z" }, { "cveId": "CVE-2024-4942", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4942", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4942.json", "dateUpdated": "2024-06-25T18:04:55.587Z" }, { "cveId": "CVE-2024-5541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5541.json", "dateUpdated": "2024-06-25T18:03:38.995Z" }, { "cveId": "CVE-2024-6253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6253.json", "dateUpdated": "2024-06-25T18:05:37.701Z" } ], "error": [] }, { "fetchTime": "2024-06-25T18:01:28.541Z", "numberOfChanges": 8, "new": [], "updated": [ { "cveId": "CVE-2024-29849", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29849", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29849.json", "dateUpdated": "2024-06-25T17:54:12.653Z" }, { "cveId": "CVE-2024-29850", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29850", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29850.json", "dateUpdated": "2024-06-25T17:54:08.370Z" }, { "cveId": "CVE-2024-29851", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29851", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29851.json", "dateUpdated": "2024-06-25T17:54:01.170Z" }, { "cveId": "CVE-2024-2544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2544.json", "dateUpdated": "2024-06-25T17:56:21.625Z" }, { "cveId": "CVE-2024-36679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36679.json", "dateUpdated": "2024-06-25T17:54:41.540Z" }, { "cveId": "CVE-2024-37678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37678.json", "dateUpdated": "2024-06-25T17:54:52.452Z" }, { "cveId": "CVE-2024-6108", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6108", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6108.json", "dateUpdated": "2024-06-25T17:57:17.846Z" }, { "cveId": "CVE-2024-6257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6257.json", "dateUpdated": "2024-06-25T17:58:18.630Z" } ], "error": [] }, { "fetchTime": "2024-06-25T17:54:01.292Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-29852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29852.json", "dateUpdated": "2024-06-25T17:53:58.372Z" }, { "cveId": "CVE-2024-6115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6115.json", "dateUpdated": "2024-06-25T17:50:05.835Z" } ], "error": [] }, { "fetchTime": "2024-06-25T17:46:16.433Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5989.json", "dateUpdated": "2024-06-25T17:44:59.233Z" } ], "error": [] }, { "fetchTime": "2024-06-25T17:38:27.555Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-33106", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-33106", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/33xxx/CVE-2023-33106.json", "dateUpdated": "2024-06-25T17:31:18.787Z" }, { "cveId": "CVE-2024-38276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38276.json", "dateUpdated": "2024-06-25T17:33:46.654Z" } ], "error": [] }, { "fetchTime": "2024-06-25T17:30:50.700Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-7101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7101.json", "dateUpdated": "2024-06-25T17:30:10.314Z" }, { "cveId": "CVE-2024-3229", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3229", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3229.json", "dateUpdated": "2024-06-25T17:22:38.454Z" }, { "cveId": "CVE-2024-4787", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4787", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4787.json", "dateUpdated": "2024-06-25T17:24:58.302Z" }, { "cveId": "CVE-2024-6144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6144.json", "dateUpdated": "2024-06-25T17:27:38.227Z" } ], "error": [] }, { "fetchTime": "2024-06-25T17:22:07.050Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2023-6548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6548.json", "dateUpdated": "2024-06-25T17:14:26.335Z" }, { "cveId": "CVE-2024-1407", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1407", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1407.json", "dateUpdated": "2024-06-25T17:18:12.902Z" }, { "cveId": "CVE-2024-34994", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34994", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34994.json", "dateUpdated": "2024-06-25T17:21:50.543Z" }, { "cveId": "CVE-2024-39462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39462.json", "dateUpdated": "2024-06-25T17:13:58.741Z" }, { "cveId": "CVE-2024-4450", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4450", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4450.json", "dateUpdated": "2024-06-25T17:17:31.883Z" }, { "cveId": "CVE-2024-5676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5676.json", "dateUpdated": "2024-06-25T17:16:23.606Z" }, { "cveId": "CVE-2024-6238", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6238", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6238.json", "dateUpdated": "2024-06-25T17:18:13.717Z" } ], "error": [] }, { "fetchTime": "2024-06-25T17:11:03.743Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6306", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6306", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6306.json", "dateUpdated": "2024-06-25T17:01:00.307Z" } ], "error": [] }, { "fetchTime": "2024-06-25T17:01:02.434Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6308", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6308", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6308.json", "dateUpdated": "2024-06-25T17:00:05.301Z" } ], "updated": [ { "cveId": "CVE-2021-35559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35559.json", "dateUpdated": "2024-06-25T16:55:17.535Z" }, { "cveId": "CVE-2024-21827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21827.json", "dateUpdated": "2024-06-25T17:00:06.591Z" }, { "cveId": "CVE-2024-6305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6305.json", "dateUpdated": "2024-06-25T16:59:45.159Z" } ], "error": [] }, { "fetchTime": "2024-06-25T16:53:11.638Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-37541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37541.json", "dateUpdated": "2024-06-25T16:47:00.756Z" } ], "error": [] }, { "fetchTime": "2024-06-25T16:38:09.424Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6257.json", "dateUpdated": "2024-06-25T16:31:03.882Z" } ], "updated": [ { "cveId": "CVE-2023-34966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34966.json", "dateUpdated": "2024-06-25T16:28:02.104Z" } ], "error": [] }, { "fetchTime": "2024-06-25T16:27:47.496Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-2199", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2199", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2199.json", "dateUpdated": "2024-06-25T16:26:05.166Z" }, { "cveId": "CVE-2024-3657", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3657", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3657.json", "dateUpdated": "2024-06-25T16:26:35.194Z" } ], "error": [] }, { "fetchTime": "2024-06-25T16:14:30.778Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5990", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5990", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5990.json", "dateUpdated": "2024-06-25T16:11:01.407Z" }, { "cveId": "CVE-2024-6238", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6238", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6238.json", "dateUpdated": "2024-06-25T16:12:12.960Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T16:03:28.375Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-5989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5989.json", "dateUpdated": "2024-06-25T16:01:39.103Z" } ], "updated": [ { "cveId": "CVE-2024-5021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5021.json", "dateUpdated": "2024-06-25T15:57:45.460Z" }, { "cveId": "CVE-2024-5988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5988.json", "dateUpdated": "2024-06-25T16:03:05.556Z" } ], "error": [] }, { "fetchTime": "2024-06-25T15:55:04.889Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5988.json", "dateUpdated": "2024-06-25T15:53:33.899Z" } ], "updated": [ { "cveId": "CVE-2024-21827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21827.json", "dateUpdated": "2024-06-25T15:50:49.378Z" } ], "error": [] }, { "fetchTime": "2024-06-25T15:47:20.968Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-37354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37354.json", "dateUpdated": "2024-06-25T15:43:32.621Z" }, { "cveId": "CVE-2024-38903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38903.json", "dateUpdated": "2024-06-25T15:42:10.077Z" }, { "cveId": "CVE-2024-39301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39301.json", "dateUpdated": "2024-06-25T15:43:08.345Z" }, { "cveId": "CVE-2024-6189", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6189", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6189.json", "dateUpdated": "2024-06-25T15:40:00.073Z" }, { "cveId": "CVE-2024-6294", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6294", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6294.json", "dateUpdated": "2024-06-25T15:45:06.437Z" } ], "error": [] }, { "fetchTime": "2024-06-25T15:39:31.702Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2019-14861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-14861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/14xxx/CVE-2019-14861.json", "dateUpdated": "2024-06-25T15:37:11.263Z" }, { "cveId": "CVE-2024-36683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36683.json", "dateUpdated": "2024-06-25T15:36:44.147Z" }, { "cveId": "CVE-2024-6275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6275.json", "dateUpdated": "2024-06-25T15:35:58.115Z" } ], "error": [] }, { "fetchTime": "2024-06-25T15:31:45.210Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-0171", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0171", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0171.json", "dateUpdated": "2024-06-25T15:30:42.589Z" } ], "updated": [ { "cveId": "CVE-2022-48754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48754.json", "dateUpdated": "2024-06-25T15:26:05.300Z" }, { "cveId": "CVE-2024-37346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37346.json", "dateUpdated": "2024-06-25T15:24:58.961Z" }, { "cveId": "CVE-2024-39276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39276.json", "dateUpdated": "2024-06-25T15:26:50.183Z" }, { "cveId": "CVE-2024-39466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39466.json", "dateUpdated": "2024-06-25T15:25:46.393Z" }, { "cveId": "CVE-2024-5451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5451.json", "dateUpdated": "2024-06-25T15:27:47.872Z" }, { "cveId": "CVE-2024-6160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6160.json", "dateUpdated": "2024-06-25T15:30:17.258Z" }, { "cveId": "CVE-2024-6302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6302.json", "dateUpdated": "2024-06-25T15:28:32.390Z" } ], "error": [] }, { "fetchTime": "2024-06-25T15:24:15.517Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-44151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44151.json", "dateUpdated": "2024-06-25T15:14:38.079Z" }, { "cveId": "CVE-2023-6495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6495.json", "dateUpdated": "2024-06-25T15:15:24.752Z" }, { "cveId": "CVE-2024-22385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22385.json", "dateUpdated": "2024-06-25T15:20:01.757Z" }, { "cveId": "CVE-2024-36252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36252.json", "dateUpdated": "2024-06-25T15:21:18.874Z" } ], "error": [] }, { "fetchTime": "2024-06-25T15:12:46.494Z", "numberOfChanges": 11, "new": [ { "cveId": "CVE-2023-37541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37541.json", "dateUpdated": "2024-06-25T15:08:03.168Z" }, { "cveId": "CVE-2024-5805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5805.json", "dateUpdated": "2024-06-25T15:03:03.608Z" }, { "cveId": "CVE-2024-5806", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5806", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5806.json", "dateUpdated": "2024-06-25T15:04:37.342Z" } ], "updated": [ { "cveId": "CVE-2023-40004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40004.json", "dateUpdated": "2024-06-25T15:12:01.353Z" }, { "cveId": "CVE-2024-21827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21827.json", "dateUpdated": "2024-06-25T14:01:26.644Z" }, { "cveId": "CVE-2024-23154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23154.json", "dateUpdated": "2024-06-25T15:05:55.662Z" }, { "cveId": "CVE-2024-34141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34141.json", "dateUpdated": "2024-06-25T15:10:02.239Z" }, { "cveId": "CVE-2024-35246", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35246", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35246.json", "dateUpdated": "2024-06-25T15:03:48.886Z" }, { "cveId": "CVE-2024-37348", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37348", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37348.json", "dateUpdated": "2024-06-25T15:08:45.081Z" }, { "cveId": "CVE-2024-38082", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38082", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38082.json", "dateUpdated": "2024-06-25T15:05:55.349Z" }, { "cveId": "CVE-2024-38623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38623.json", "dateUpdated": "2024-06-25T15:08:32.014Z" } ], "error": [] }, { "fetchTime": "2024-06-25T15:02:25.357Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2021-45785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45785.json", "dateUpdated": "2024-06-25T14:58:10.296Z" }, { "cveId": "CVE-2024-38329", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38329", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38329.json", "dateUpdated": "2024-06-25T15:00:40.355Z" } ], "error": [] }, { "fetchTime": "2024-06-25T14:54:32.061Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-22168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22168.json", "dateUpdated": "2024-06-25T14:51:55.016Z" }, { "cveId": "CVE-2024-33881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33881.json", "dateUpdated": "2024-06-25T14:50:25.208Z" }, { "cveId": "CVE-2024-34988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34988.json", "dateUpdated": "2024-06-25T14:49:06.100Z" } ], "error": [] }, { "fetchTime": "2024-06-25T14:47:01.540Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-49793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49793.json", "dateUpdated": "2024-06-25T14:42:52.007Z" }, { "cveId": "CVE-2024-38873", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38873", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38873.json", "dateUpdated": "2024-06-25T14:45:58.810Z" }, { "cveId": "CVE-2024-6301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6301.json", "dateUpdated": "2024-06-25T14:43:17.696Z" } ], "error": [] }, { "fetchTime": "2024-06-25T14:39:19.813Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2023-45195", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45195", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45195.json", "dateUpdated": "2024-06-25T14:35:33.373Z" }, { "cveId": "CVE-2024-23155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23155.json", "dateUpdated": "2024-06-25T14:34:02.795Z" }, { "cveId": "CVE-2024-23158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23158.json", "dateUpdated": "2024-06-25T14:31:27.866Z" }, { "cveId": "CVE-2024-38612", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38612", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38612.json", "dateUpdated": "2024-06-25T14:37:58.950Z" } ], "error": [] }, { "fetchTime": "2024-06-25T14:31:06.992Z", "numberOfChanges": 30, "new": [ { "cveId": "CVE-2021-4440", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4440", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4440.json", "dateUpdated": "2024-06-25T14:20:00.740Z" }, { "cveId": "CVE-2022-48772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48772.json", "dateUpdated": "2024-06-25T14:22:34.892Z" }, { "cveId": "CVE-2024-37078", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37078", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37078.json", "dateUpdated": "2024-06-25T14:22:35.558Z" }, { "cveId": "CVE-2024-37354", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37354", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37354.json", "dateUpdated": "2024-06-25T14:22:36.228Z" }, { "cveId": "CVE-2024-38306", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38306", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38306.json", "dateUpdated": "2024-06-25T14:22:36.903Z" }, { "cveId": "CVE-2024-38385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38385.json", "dateUpdated": "2024-06-25T14:22:37.560Z" }, { "cveId": "CVE-2024-38661", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38661", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38661.json", "dateUpdated": "2024-06-25T14:22:38.224Z" }, { "cveId": "CVE-2024-39276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39276.json", "dateUpdated": "2024-06-25T14:22:38.886Z" }, { "cveId": "CVE-2024-39293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39293.json", "dateUpdated": "2024-06-25T14:22:39.550Z" }, { "cveId": "CVE-2024-39296", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39296", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39296.json", "dateUpdated": "2024-06-25T14:22:40.218Z" }, { "cveId": "CVE-2024-39298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39298.json", "dateUpdated": "2024-06-25T14:22:40.887Z" }, { "cveId": "CVE-2024-39301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39301.json", "dateUpdated": "2024-06-25T14:22:41.566Z" }, { "cveId": "CVE-2024-39362", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39362", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39362.json", "dateUpdated": "2024-06-25T14:22:42.255Z" }, { "cveId": "CVE-2024-39371", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39371", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39371.json", "dateUpdated": "2024-06-25T14:22:42.919Z" }, { "cveId": "CVE-2024-39461", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39461", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39461.json", "dateUpdated": "2024-06-25T14:25:01.453Z" }, { "cveId": "CVE-2024-39462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39462.json", "dateUpdated": "2024-06-25T14:25:02.196Z" }, { "cveId": "CVE-2024-39463", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39463", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39463.json", "dateUpdated": "2024-06-25T14:25:02.887Z" }, { "cveId": "CVE-2024-39464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39464.json", "dateUpdated": "2024-06-25T14:25:03.578Z" }, { "cveId": "CVE-2024-39465", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39465", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39465.json", "dateUpdated": "2024-06-25T14:25:04.237Z" }, { "cveId": "CVE-2024-39466", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39466", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39466.json", "dateUpdated": "2024-06-25T14:25:04.952Z" }, { "cveId": "CVE-2024-39467", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39467", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39467.json", "dateUpdated": "2024-06-25T14:25:05.609Z" }, { "cveId": "CVE-2024-39468", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39468", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39468.json", "dateUpdated": "2024-06-25T14:28:54.897Z" }, { "cveId": "CVE-2024-39469", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39469", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39469.json", "dateUpdated": "2024-06-25T14:28:55.581Z" }, { "cveId": "CVE-2024-39470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39470.json", "dateUpdated": "2024-06-25T14:28:56.258Z" }, { "cveId": "CVE-2024-39471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39471.json", "dateUpdated": "2024-06-25T14:28:56.906Z" } ], "updated": [ { "cveId": "CVE-2014-5470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-5470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/5xxx/CVE-2014-5470.json", "dateUpdated": "2024-06-25T14:30:53.266Z" }, { "cveId": "CVE-2023-49118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49118.json", "dateUpdated": "2024-06-25T14:21:33.656Z" }, { "cveId": "CVE-2024-0844", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0844", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0844.json", "dateUpdated": "2024-06-25T14:25:57.944Z" }, { "cveId": "CVE-2024-24524", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24524", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24524.json", "dateUpdated": "2024-06-25T14:24:10.947Z" }, { "cveId": "CVE-2024-34313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34313.json", "dateUpdated": "2024-06-25T14:26:23.303Z" } ], "error": [] }, { "fetchTime": "2024-06-25T14:20:02.727Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-37085", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37085", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37085.json", "dateUpdated": "2024-06-25T14:16:01.280Z" }, { "cveId": "CVE-2024-37086", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37086", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37086.json", "dateUpdated": "2024-06-25T14:16:08.233Z" }, { "cveId": "CVE-2024-37087", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37087", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37087.json", "dateUpdated": "2024-06-25T14:16:13.273Z" } ], "updated": [ { "cveId": "CVE-2023-32333", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32333", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32333.json", "dateUpdated": "2024-06-25T14:13:19.820Z" }, { "cveId": "CVE-2023-50937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50937.json", "dateUpdated": "2024-06-25T14:10:36.111Z" }, { "cveId": "CVE-2023-50939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50939.json", "dateUpdated": "2024-06-25T14:09:54.297Z" }, { "cveId": "CVE-2024-22779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22779.json", "dateUpdated": "2024-06-25T14:18:21.333Z" }, { "cveId": "CVE-2024-38892", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38892", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38892.json", "dateUpdated": "2024-06-25T14:18:24.440Z" }, { "cveId": "CVE-2024-38902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38902.json", "dateUpdated": "2024-06-25T14:18:39.502Z" }, { "cveId": "CVE-2024-4748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4748.json", "dateUpdated": "2024-06-25T14:10:04.322Z" } ], "error": [] }, { "fetchTime": "2024-06-25T14:08:36.329Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-21827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21827.json", "dateUpdated": "2024-06-25T14:01:26.644Z" } ], "updated": [ { "cveId": "CVE-2022-48716", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48716", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48716.json", "dateUpdated": "2024-06-25T14:04:19.940Z" }, { "cveId": "CVE-2023-49115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49115.json", "dateUpdated": "2024-06-25T14:04:42.072Z" }, { "cveId": "CVE-2024-4846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4846.json", "dateUpdated": "2024-06-25T14:05:16.290Z" } ], "error": [] }, { "fetchTime": "2024-06-25T13:58:54.551Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-5451", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5451", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5451.json", "dateUpdated": "2024-06-25T13:53:22.074Z" } ], "updated": [ { "cveId": "CVE-2023-50029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50029.json", "dateUpdated": "2024-06-25T13:56:00.880Z" }, { "cveId": "CVE-2024-23140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23140.json", "dateUpdated": "2024-06-25T13:58:02.177Z" }, { "cveId": "CVE-2024-33847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33847.json", "dateUpdated": "2024-06-25T13:51:56.043Z" }, { "cveId": "CVE-2024-37679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37679.json", "dateUpdated": "2024-06-25T13:54:07.178Z" }, { "cveId": "CVE-2024-38663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38663.json", "dateUpdated": "2024-06-25T13:51:34.429Z" } ], "error": [] }, { "fetchTime": "2024-06-25T13:51:12.343Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-23141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23141.json", "dateUpdated": "2024-06-25T13:49:33.135Z" }, { "cveId": "CVE-2024-23142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23142.json", "dateUpdated": "2024-06-25T13:48:11.351Z" }, { "cveId": "CVE-2024-31111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31111.json", "dateUpdated": "2024-06-25T13:49:38.980Z" }, { "cveId": "CVE-2024-34991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34991.json", "dateUpdated": "2024-06-25T13:46:24.273Z" } ], "error": [] }, { "fetchTime": "2024-06-25T13:43:27.437Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-23142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23142.json", "dateUpdated": "2024-06-25T13:37:02.777Z" }, { "cveId": "CVE-2024-34142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34142.json", "dateUpdated": "2024-06-25T13:37:07.339Z" }, { "cveId": "CVE-2024-38384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38384.json", "dateUpdated": "2024-06-25T13:37:27.542Z" }, { "cveId": "CVE-2024-4197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4197.json", "dateUpdated": "2024-06-25T13:37:08.486Z" } ], "error": [] }, { "fetchTime": "2024-06-25T13:35:55.724Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-32111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32111.json", "dateUpdated": "2024-06-25T13:35:45.596Z" } ], "updated": [ { "cveId": "CVE-2024-23143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23143.json", "dateUpdated": "2024-06-25T13:32:13.678Z" }, { "cveId": "CVE-2024-23144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23144.json", "dateUpdated": "2024-06-25T13:31:22.080Z" }, { "cveId": "CVE-2024-23145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23145.json", "dateUpdated": "2024-06-25T13:30:33.823Z" }, { "cveId": "CVE-2024-23146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23146.json", "dateUpdated": "2024-06-25T13:30:06.364Z" }, { "cveId": "CVE-2024-23147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23147.json", "dateUpdated": "2024-06-25T13:29:34.487Z" }, { "cveId": "CVE-2024-23148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23148.json", "dateUpdated": "2024-06-25T13:28:53.912Z" }, { "cveId": "CVE-2024-4639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4639.json", "dateUpdated": "2024-06-25T13:35:01.665Z" }, { "cveId": "CVE-2024-5261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5261.json", "dateUpdated": "2024-06-25T13:29:25.699Z" } ], "error": [] }, { "fetchTime": "2024-06-25T13:28:07.962Z", "numberOfChanges": 10, "new": [], "updated": [ { "cveId": "CVE-2023-45196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45196.json", "dateUpdated": "2024-06-25T13:20:53.512Z" }, { "cveId": "CVE-2024-23149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23149.json", "dateUpdated": "2024-06-25T13:18:20.449Z" }, { "cveId": "CVE-2024-34027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34027.json", "dateUpdated": "2024-06-25T13:24:43.439Z" }, { "cveId": "CVE-2024-37000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37000.json", "dateUpdated": "2024-06-25T13:23:40.959Z" }, { "cveId": "CVE-2024-37001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37001.json", "dateUpdated": "2024-06-25T13:27:16.818Z" }, { "cveId": "CVE-2024-37003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37003.json", "dateUpdated": "2024-06-25T13:25:18.240Z" }, { "cveId": "CVE-2024-37004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37004.json", "dateUpdated": "2024-06-25T13:24:49.966Z" }, { "cveId": "CVE-2024-37005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37005.json", "dateUpdated": "2024-06-25T13:24:21.346Z" }, { "cveId": "CVE-2024-37006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37006.json", "dateUpdated": "2024-06-25T13:21:57.763Z" }, { "cveId": "CVE-2024-6028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6028.json", "dateUpdated": "2024-06-25T13:24:15.634Z" } ], "error": [] }, { "fetchTime": "2024-06-25T13:17:36.725Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-38951", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38951", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38951.json", "dateUpdated": "2024-06-25T13:13:23.537615" }, { "cveId": "CVE-2024-38952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38952.json", "dateUpdated": "2024-06-25T13:13:24.102652" } ], "updated": [ { "cveId": "CVE-2018-4404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-4404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/4xxx/CVE-2018-4404.json", "dateUpdated": "2024-06-25T13:07:02.972Z" }, { "cveId": "CVE-2024-23152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23152.json", "dateUpdated": "2024-06-25T13:11:18.426Z" }, { "cveId": "CVE-2024-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32030.json", "dateUpdated": "2024-06-25T13:09:28.414Z" }, { "cveId": "CVE-2024-32855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32855.json", "dateUpdated": "2024-06-25T13:14:05.562Z" }, { "cveId": "CVE-2024-37002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37002.json", "dateUpdated": "2024-06-25T13:15:09.271Z" }, { "cveId": "CVE-2024-37532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37532.json", "dateUpdated": "2024-06-25T13:08:09.501Z" }, { "cveId": "CVE-2024-4640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4640.json", "dateUpdated": "2024-06-25T13:15:08.856Z" }, { "cveId": "CVE-2024-4757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4757.json", "dateUpdated": "2024-06-25T13:09:07.802Z" } ], "error": [] }, { "fetchTime": "2024-06-25T13:06:02.878Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-6299", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6299", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6299.json", "dateUpdated": "2024-06-25T13:02:25.979Z" }, { "cveId": "CVE-2024-6300", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6300", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6300.json", "dateUpdated": "2024-06-25T13:02:01.082Z" }, { "cveId": "CVE-2024-6301", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6301", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6301.json", "dateUpdated": "2024-06-25T13:02:20.904Z" }, { "cveId": "CVE-2024-6302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6302.json", "dateUpdated": "2024-06-25T13:02:10.915Z" }, { "cveId": "CVE-2024-6303", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6303", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6303.json", "dateUpdated": "2024-06-25T13:02:05.982Z" } ], "updated": [ { "cveId": "CVE-2024-31111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31111.json", "dateUpdated": "2024-06-25T12:56:40.200Z" }, { "cveId": "CVE-2024-6305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6305.json", "dateUpdated": "2024-06-25T13:04:14.874Z" } ], "error": [] }, { "fetchTime": "2024-06-25T12:56:02.459Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-31111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31111.json", "dateUpdated": "2024-06-25T12:54:47.977Z" }, { "cveId": "CVE-2024-5261", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5261", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5261.json", "dateUpdated": "2024-06-25T12:44:24.251Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T12:43:32.043Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6273", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6273", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6273.json", "dateUpdated": "2024-06-25T12:42:44.597Z" } ], "error": [] }, { "fetchTime": "2024-06-25T12:28:31.626Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4846", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4846", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4846.json", "dateUpdated": "2024-06-25T12:18:18.180Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T11:45:34.636Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-28831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28831.json", "dateUpdated": "2024-06-25T11:45:27.259Z" }, { "cveId": "CVE-2024-28832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28832.json", "dateUpdated": "2024-06-25T11:45:33.371Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T11:12:02.722Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-6305", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6305", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6305.json", "dateUpdated": "2024-06-25T11:09:21.240Z" }, { "cveId": "CVE-2024-6306", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6306", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6306.json", "dateUpdated": "2024-06-25T11:09:22.113Z" }, { "cveId": "CVE-2024-6307", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6307", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6307.json", "dateUpdated": "2024-06-25T11:09:23.005Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T10:54:21.585Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-2965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2965.json", "dateUpdated": "2024-06-25T10:49:21.306Z" } ], "error": [] }, { "fetchTime": "2024-06-25T10:38:23.992Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5216", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5216", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5216.json", "dateUpdated": "2024-06-25T10:29:55.339Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T09:26:18.377Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-4640", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4640", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4640.json", "dateUpdated": "2024-06-25T09:19:08.712Z" }, { "cveId": "CVE-2024-4641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4641.json", "dateUpdated": "2024-06-25T09:23:30.502Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T09:16:08.661Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4639.json", "dateUpdated": "2024-06-25T09:15:03.229Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T08:56:25.851Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-34141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34141.json", "dateUpdated": "2024-06-25T08:50:01.824Z" }, { "cveId": "CVE-2024-34142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34142.json", "dateUpdated": "2024-06-25T08:50:02.677Z" }, { "cveId": "CVE-2024-4638", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4638", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4638.json", "dateUpdated": "2024-06-25T08:49:24.910Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T08:40:59.965Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6028.json", "dateUpdated": "2024-06-25T08:35:15.965Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T06:58:25.693Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-3249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3249.json", "dateUpdated": "2024-06-25T06:57:38.060Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T06:09:35.650Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-4757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4757.json", "dateUpdated": "2024-06-25T06:00:02.291Z" }, { "cveId": "CVE-2024-4759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4759.json", "dateUpdated": "2024-06-25T06:00:03.188Z" } ], "updated": [ { "cveId": "CVE-2024-36495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36495.json", "dateUpdated": "2024-06-24T08:50:07.161Z" }, { "cveId": "CVE-2024-36496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36496.json", "dateUpdated": "2024-06-24T09:04:18.257Z" }, { "cveId": "CVE-2024-36497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36497.json", "dateUpdated": "2024-06-24T09:06:03.500Z" } ], "error": [] }, { "fetchTime": "2024-06-25T05:43:19.703Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5431", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5431", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5431.json", "dateUpdated": "2024-06-25T05:41:46.543Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T04:11:43.335Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-32855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32855.json", "dateUpdated": "2024-06-25T04:06:39.172Z" }, { "cveId": "CVE-2024-4197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4197.json", "dateUpdated": "2024-06-25T04:01:17.685Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T04:01:13.368Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-4196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4196.json", "dateUpdated": "2024-06-25T04:00:30.307Z" } ], "updated": [ { "cveId": "CVE-2018-4233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-4233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/4xxx/CVE-2018-4233.json", "dateUpdated": "2024-06-25T03:55:31.575Z" }, { "cveId": "CVE-2018-4404", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-4404", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/4xxx/CVE-2018-4404.json", "dateUpdated": "2024-06-25T03:55:30.789Z" }, { "cveId": "CVE-2024-32030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32030.json", "dateUpdated": "2024-06-25T03:55:29.065Z" }, { "cveId": "CVE-2024-37532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37532.json", "dateUpdated": "2024-06-25T03:55:29.783Z" }, { "cveId": "CVE-2024-5671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5671.json", "dateUpdated": "2024-06-25T03:55:27.856Z" } ], "error": [] }, { "fetchTime": "2024-06-25T03:38:09.821Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-23156", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23156", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23156.json", "dateUpdated": "2024-06-25T03:30:03.304Z" }, { "cveId": "CVE-2024-23157", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23157", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23157.json", "dateUpdated": "2024-06-25T03:30:58.799Z" }, { "cveId": "CVE-2024-23158", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23158", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23158.json", "dateUpdated": "2024-06-25T03:31:47.315Z" }, { "cveId": "CVE-2024-23159", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23159", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23159.json", "dateUpdated": "2024-06-25T03:33:00.849Z" }, { "cveId": "CVE-2024-36999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36999.json", "dateUpdated": "2024-06-25T03:33:58.183Z" }, { "cveId": "CVE-2024-37007", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37007", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37007.json", "dateUpdated": "2024-06-25T03:35:23.524Z" }, { "cveId": "CVE-2024-6297", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6297", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6297.json", "dateUpdated": "2024-06-25T03:30:37.970Z" } ], "updated": [ { "cveId": "CVE-2024-37005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37005.json", "dateUpdated": "2024-06-25T03:34:34.440Z" } ], "error": [] }, { "fetchTime": "2024-06-25T03:30:05.469Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-23151", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23151", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23151.json", "dateUpdated": "2024-06-25T03:24:54.043Z" }, { "cveId": "CVE-2024-23152", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23152", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23152.json", "dateUpdated": "2024-06-25T03:25:46.136Z" }, { "cveId": "CVE-2024-23153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23153.json", "dateUpdated": "2024-06-25T03:26:37.392Z" }, { "cveId": "CVE-2024-23154", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23154", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23154.json", "dateUpdated": "2024-06-25T03:27:56.293Z" }, { "cveId": "CVE-2024-23155", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23155", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23155.json", "dateUpdated": "2024-06-25T03:28:44.767Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T03:19:36.992Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-23150", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23150", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23150.json", "dateUpdated": "2024-06-25T03:17:21.321Z" }, { "cveId": "CVE-2024-37003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37003.json", "dateUpdated": "2024-06-25T03:12:13.660Z" }, { "cveId": "CVE-2024-37004", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37004", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37004.json", "dateUpdated": "2024-06-25T03:13:05.174Z" }, { "cveId": "CVE-2024-37005", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37005", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37005.json", "dateUpdated": "2024-06-25T03:13:51.990Z" }, { "cveId": "CVE-2024-37006", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37006", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37006.json", "dateUpdated": "2024-06-25T03:15:46.957Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T03:08:04.104Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37000", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37000", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37000.json", "dateUpdated": "2024-06-25T03:01:53.604Z" }, { "cveId": "CVE-2024-37001", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37001", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37001.json", "dateUpdated": "2024-06-25T03:03:33.153Z" }, { "cveId": "CVE-2024-37002", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37002", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37002.json", "dateUpdated": "2024-06-25T03:07:28.673Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T02:50:51.441Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-23148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23148.json", "dateUpdated": "2024-06-25T02:42:11.300Z" }, { "cveId": "CVE-2024-23149", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23149", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23149.json", "dateUpdated": "2024-06-25T02:43:08.569Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T02:41:17.093Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-23145", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23145", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23145.json", "dateUpdated": "2024-06-25T02:27:23.995Z" }, { "cveId": "CVE-2024-23146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23146.json", "dateUpdated": "2024-06-25T02:28:20.607Z" }, { "cveId": "CVE-2024-23147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23147.json", "dateUpdated": "2024-06-25T02:32:13.779Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T02:26:44.431Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-5038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5038.json", "dateUpdated": "2024-06-25T02:14:06.610Z" }, { "cveId": "CVE-2024-6295", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6295", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6295.json", "dateUpdated": "2024-06-25T02:13:44.379Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T02:10:44.951Z", "numberOfChanges": 8, "new": [ { "cveId": "CVE-2024-23143", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23143", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23143.json", "dateUpdated": "2024-06-25T02:05:33.461Z" }, { "cveId": "CVE-2024-23144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23144.json", "dateUpdated": "2024-06-25T02:10:02.389Z" }, { "cveId": "CVE-2024-6294", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6294", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6294.json", "dateUpdated": "2024-06-25T01:58:06.876Z" } ], "updated": [ { "cveId": "CVE-2023-5037", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5037", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5037.json", "dateUpdated": "2024-06-25T02:04:22.363Z" }, { "cveId": "CVE-2024-6176", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6176", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6176.json", "dateUpdated": "2024-06-25T02:05:25.150Z" }, { "cveId": "CVE-2024-6177", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6177", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6177.json", "dateUpdated": "2024-06-25T02:05:47.714Z" }, { "cveId": "CVE-2024-6178", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6178", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6178.json", "dateUpdated": "2024-06-25T02:06:06.572Z" }, { "cveId": "CVE-2024-6179", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6179", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6179.json", "dateUpdated": "2024-06-25T02:07:08.756Z" } ], "error": [] }, { "fetchTime": "2024-06-25T01:48:15.356Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2023-6198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6198.json", "dateUpdated": "2024-06-25T01:34:56.567Z" }, { "cveId": "CVE-2024-22385", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22385", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22385.json", "dateUpdated": "2024-06-25T01:34:24.077Z" }, { "cveId": "CVE-2024-23141", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23141", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23141.json", "dateUpdated": "2024-06-25T01:22:38.407Z" }, { "cveId": "CVE-2024-23142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23142.json", "dateUpdated": "2024-06-25T01:24:02.359Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-25T01:21:23.506Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-23140", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23140", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23140.json", "dateUpdated": "2024-06-25T01:01:56.652Z" } ], "updated": [ { "cveId": "CVE-2019-14861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-14861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/14xxx/CVE-2019-14861.json", "dateUpdated": "2024-06-25T01:05:54.054469" }, { "cveId": "CVE-2024-23131", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23131", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23131.json", "dateUpdated": "2024-06-25T00:58:56.870Z" }, { "cveId": "CVE-2024-23137", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23137", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23137.json", "dateUpdated": "2024-06-25T01:00:23.963Z" } ], "error": [] }, { "fetchTime": "2024-06-25T00:49:33.254Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-23128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23128.json", "dateUpdated": "2024-06-25T00:35:23.000Z" }, { "cveId": "CVE-2024-23129", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23129", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23129.json", "dateUpdated": "2024-06-25T00:36:15.291Z" }, { "cveId": "CVE-2024-23130", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23130", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23130.json", "dateUpdated": "2024-06-25T00:37:10.780Z" } ], "error": [] }, { "fetchTime": "2024-06-25T00:26:48.528Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-23122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23122.json", "dateUpdated": "2024-06-25T00:03:38.984Z" }, { "cveId": "CVE-2024-23123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23123.json", "dateUpdated": "2024-06-25T00:11:02.119Z" }, { "cveId": "CVE-2024-23127", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23127", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23127.json", "dateUpdated": "2024-06-25T00:12:08.079Z" } ], "error": [] }, { "fetchTime": "2024-06-24T23:07:54.457Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-22167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22167.json", "dateUpdated": "2024-06-24T23:05:34.318Z" } ], "error": [] }, { "fetchTime": "2024-06-24T22:57:24.786Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-22168", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22168", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22168.json", "dateUpdated": "2024-06-24T22:54:16.903Z" }, { "cveId": "CVE-2024-36683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36683.json", "dateUpdated": "2024-06-24T22:54:47.777698" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T22:49:46.946Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-36681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36681.json", "dateUpdated": "2024-06-24T22:45:18.560411" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T22:42:01.498Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-50029", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50029", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50029.json", "dateUpdated": "2024-06-24T22:38:50.081817" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T22:34:25.717Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-34992", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34992", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34992.json", "dateUpdated": "2024-06-24T22:30:06.566756" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T22:26:11.350Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-34988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34988.json", "dateUpdated": "2024-06-24T22:21:06.484368" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T22:14:42.478Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-36682", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36682", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36682.json", "dateUpdated": "2024-06-24T22:12:15.424354" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T22:04:12.828Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-34991", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34991", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34991.json", "dateUpdated": "2024-06-24T22:01:46.862524" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T21:47:44.740Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-6290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6290.json", "dateUpdated": "2024-06-24T21:46:54.076Z" }, { "cveId": "CVE-2024-6291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6291.json", "dateUpdated": "2024-06-24T21:46:54.505Z" }, { "cveId": "CVE-2024-6292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6292.json", "dateUpdated": "2024-06-24T21:46:54.959Z" }, { "cveId": "CVE-2024-6293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6293.json", "dateUpdated": "2024-06-24T21:46:55.405Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T21:40:08.661Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-33898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33898.json", "dateUpdated": "2024-06-24T21:35:34.293307" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T21:14:58.120Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-45195", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45195", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45195.json", "dateUpdated": "2024-06-24T21:06:09.735Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T20:56:02.506Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2023-45196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45196.json", "dateUpdated": "2024-06-24T20:48:21.534Z" }, { "cveId": "CVE-2024-38897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38897.json", "dateUpdated": "2024-06-24T20:49:20.768574" }, { "cveId": "CVE-2024-38902", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38902", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38902.json", "dateUpdated": "2024-06-24T20:51:04.278543" }, { "cveId": "CVE-2024-38903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38903.json", "dateUpdated": "2024-06-24T20:53:39.380371" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T20:48:04.642Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38895.json", "dateUpdated": "2024-06-24T20:42:33.142590" }, { "cveId": "CVE-2024-38896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38896.json", "dateUpdated": "2024-06-24T20:47:47.749182" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T20:40:26.153Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2022-44593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44593.json", "dateUpdated": "2024-06-24T20:39:00.593Z" }, { "cveId": "CVE-2024-38369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38369.json", "dateUpdated": "2024-06-24T20:36:42.653Z" } ], "error": [] }, { "fetchTime": "2024-06-24T20:33:05.323Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-45197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45197.json", "dateUpdated": "2024-06-24T20:27:12.198Z" }, { "cveId": "CVE-2024-33687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33687.json", "dateUpdated": "2024-06-24T20:26:32.628Z" }, { "cveId": "CVE-2024-37732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37732.json", "dateUpdated": "2024-06-24T20:31:00.175Z" } ], "error": [] }, { "fetchTime": "2024-06-24T20:25:10.340Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38894.json", "dateUpdated": "2024-06-24T20:19:11.629761" } ], "updated": [ { "cveId": "CVE-2024-6285", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6285", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6285.json", "dateUpdated": "2024-06-24T20:18:19.015Z" } ], "error": [] }, { "fetchTime": "2024-06-24T20:15:07.535Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37759.json", "dateUpdated": "2024-06-24T20:08:51.498595" }, { "cveId": "CVE-2024-38892", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38892", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38892.json", "dateUpdated": "2024-06-24T20:11:27.271832" } ], "updated": [ { "cveId": "CVE-2023-45197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45197.json", "dateUpdated": "2024-06-24T20:07:22.105Z" }, { "cveId": "CVE-2024-37228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37228.json", "dateUpdated": "2024-06-24T20:14:45.465Z" } ], "error": [] }, { "fetchTime": "2024-06-24T19:47:59.260Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-27135", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27135", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27135.json", "dateUpdated": "2024-06-24T19:41:30.721Z" }, { "cveId": "CVE-2024-33880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33880.json", "dateUpdated": "2024-06-24T19:43:25.355Z" } ], "error": [] }, { "fetchTime": "2024-06-24T19:32:51.939Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-34312", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34312", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34312.json", "dateUpdated": "2024-06-24T19:31:01.070428" }, { "cveId": "CVE-2024-34313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34313.json", "dateUpdated": "2024-06-24T19:27:18.791140" } ], "updated": [ { "cveId": "CVE-2023-5685", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5685", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5685.json", "dateUpdated": "2024-06-24T19:26:45.978Z" }, { "cveId": "CVE-2024-1635", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1635", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1635.json", "dateUpdated": "2024-06-24T19:27:50.854Z" }, { "cveId": "CVE-2024-37803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37803.json", "dateUpdated": "2024-06-24T19:27:44.095Z" }, { "cveId": "CVE-2024-6162", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6162", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6162.json", "dateUpdated": "2024-06-24T19:28:29.786Z" }, { "cveId": "CVE-2024-6239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6239.json", "dateUpdated": "2024-06-24T19:29:02.165Z" } ], "error": [] }, { "fetchTime": "2024-06-24T19:25:01.075Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2024-0591", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0591", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0591.json", "dateUpdated": "2024-06-24T19:20:29.488Z" }, { "cveId": "CVE-2024-25099", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25099", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25099.json", "dateUpdated": "2024-06-24T19:19:57.237Z" }, { "cveId": "CVE-2024-5447", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5447", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5447.json", "dateUpdated": "2024-06-24T19:22:12.801Z" }, { "cveId": "CVE-2024-6104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6104.json", "dateUpdated": "2024-06-24T19:19:28.773Z" }, { "cveId": "CVE-2024-6142", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6142", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6142.json", "dateUpdated": "2024-06-24T19:18:31.815Z" }, { "cveId": "CVE-2024-6216", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6216", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6216.json", "dateUpdated": "2024-06-24T19:22:55.368Z" } ], "error": [] }, { "fetchTime": "2024-06-24T19:17:26.564Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37678.json", "dateUpdated": "2024-06-24T19:08:48.453020" }, { "cveId": "CVE-2024-37681", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37681", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37681.json", "dateUpdated": "2024-06-24T19:14:32.448562" } ], "updated": [ { "cveId": "CVE-2018-5389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-5389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/5xxx/CVE-2018-5389.json", "dateUpdated": "2024-06-24T19:08:15.699Z" }, { "cveId": "CVE-2024-37679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37679.json", "dateUpdated": "2024-06-24T19:09:31.618455" } ], "error": [] }, { "fetchTime": "2024-06-24T19:06:48.269Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2021-45785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-45785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/45xxx/CVE-2021-45785.json", "dateUpdated": "2024-06-24T18:58:17.226777" }, { "cveId": "CVE-2024-37677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37677.json", "dateUpdated": "2024-06-24T19:00:34.918836" }, { "cveId": "CVE-2024-37679", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37679", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37679.json", "dateUpdated": "2024-06-24T19:06:21.719936" }, { "cveId": "CVE-2024-37680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37680.json", "dateUpdated": "2024-06-24T19:04:39.192994" } ], "updated": [ { "cveId": "CVE-2018-5389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-5389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/5xxx/CVE-2018-5389.json", "dateUpdated": "2024-06-24T18:59:47.999Z" }, { "cveId": "CVE-2024-36977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36977.json", "dateUpdated": "2024-06-24T19:01:58.338Z" }, { "cveId": "CVE-2024-6027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6027.json", "dateUpdated": "2024-06-24T19:01:16.495Z" } ], "error": [] }, { "fetchTime": "2024-06-24T18:49:54.856Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37732", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37732", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37732.json", "dateUpdated": "2024-06-24T18:44:11.874098" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T18:33:41.503Z", "numberOfChanges": 131, "new": [], "updated": [ { "cveId": "CVE-2022-21983", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21983", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21983.json", "dateUpdated": "2024-06-24T18:27:16.495Z" }, { "cveId": "CVE-2022-22008", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22008", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22008.json", "dateUpdated": "2024-06-24T18:27:19.788Z" }, { "cveId": "CVE-2022-22009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-22009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/22xxx/CVE-2022-22009.json", "dateUpdated": "2024-06-24T18:27:20.342Z" }, { "cveId": "CVE-2022-23257", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23257", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23257.json", "dateUpdated": "2024-06-24T18:27:20.988Z" }, { "cveId": "CVE-2022-23259", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23259", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23259.json", "dateUpdated": "2024-06-24T18:27:18.515Z" }, { "cveId": "CVE-2022-23268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23268.json", "dateUpdated": "2024-06-24T18:27:17.805Z" }, { "cveId": "CVE-2022-23292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23292.json", "dateUpdated": "2024-06-24T18:27:19.225Z" }, { "cveId": "CVE-2022-24472", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24472", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24472.json", "dateUpdated": "2024-06-24T18:27:57.010Z" }, { "cveId": "CVE-2022-24473", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24473", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24473.json", "dateUpdated": "2024-06-24T18:27:51.673Z" }, { "cveId": "CVE-2022-24474", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24474", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24474.json", "dateUpdated": "2024-06-24T18:27:22.043Z" }, { "cveId": "CVE-2022-24475", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24475", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24475.json", "dateUpdated": "2024-06-24T18:27:23.162Z" }, { "cveId": "CVE-2022-24479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24479.json", "dateUpdated": "2024-06-24T18:27:58.591Z" }, { "cveId": "CVE-2022-24481", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24481", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24481.json", "dateUpdated": "2024-06-24T18:27:59.122Z" }, { "cveId": "CVE-2022-24482", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24482", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24482.json", "dateUpdated": "2024-06-24T18:27:28.653Z" }, { "cveId": "CVE-2022-24483", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24483", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24483.json", "dateUpdated": "2024-06-24T18:27:34.083Z" }, { "cveId": "CVE-2022-24484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24484.json", "dateUpdated": "2024-06-24T18:27:23.689Z" }, { "cveId": "CVE-2022-24485", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24485", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24485.json", "dateUpdated": "2024-06-24T18:27:24.741Z" }, { "cveId": "CVE-2022-24486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24486.json", "dateUpdated": "2024-06-24T18:27:25.840Z" }, { "cveId": "CVE-2022-24487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24487.json", "dateUpdated": "2024-06-24T18:27:59.651Z" }, { "cveId": "CVE-2022-24488", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24488", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24488.json", "dateUpdated": "2024-06-24T18:28:00.898Z" }, { "cveId": "CVE-2022-24489", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24489", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24489.json", "dateUpdated": "2024-06-24T18:28:02.012Z" }, { "cveId": "CVE-2022-24490", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24490", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24490.json", "dateUpdated": "2024-06-24T18:28:03.111Z" }, { "cveId": "CVE-2022-24491", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24491", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24491.json", "dateUpdated": "2024-06-24T18:28:04.177Z" }, { "cveId": "CVE-2022-24492", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24492", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24492.json", "dateUpdated": "2024-06-24T18:28:05.262Z" }, { "cveId": "CVE-2022-24493", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24493", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24493.json", "dateUpdated": "2024-06-24T18:28:06.460Z" }, { "cveId": "CVE-2022-24494", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24494", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24494.json", "dateUpdated": "2024-06-24T18:27:30.265Z" }, { "cveId": "CVE-2022-24495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24495.json", "dateUpdated": "2024-06-24T18:27:30.808Z" }, { "cveId": "CVE-2022-24496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24496.json", "dateUpdated": "2024-06-24T18:27:26.940Z" }, { "cveId": "CVE-2022-24497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24497.json", "dateUpdated": "2024-06-24T18:27:35.715Z" }, { "cveId": "CVE-2022-24498", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24498", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24498.json", "dateUpdated": "2024-06-24T18:27:32.995Z" }, { "cveId": "CVE-2022-24499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24499.json", "dateUpdated": "2024-06-24T18:27:36.277Z" }, { "cveId": "CVE-2022-24500", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24500", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24500.json", "dateUpdated": "2024-06-24T18:27:32.457Z" }, { "cveId": "CVE-2022-24513", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24513", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24513.json", "dateUpdated": "2024-06-24T18:27:57.538Z" }, { "cveId": "CVE-2022-24521", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24521", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24521.json", "dateUpdated": "2024-06-24T18:27:21.524Z" }, { "cveId": "CVE-2022-24523", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24523", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24523.json", "dateUpdated": "2024-06-24T18:27:22.577Z" }, { "cveId": "CVE-2022-24527", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24527", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24527.json", "dateUpdated": "2024-06-24T18:27:58.072Z" }, { "cveId": "CVE-2022-24528", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24528", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24528.json", "dateUpdated": "2024-06-24T18:27:34.631Z" }, { "cveId": "CVE-2022-24530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24530.json", "dateUpdated": "2024-06-24T18:27:29.195Z" }, { "cveId": "CVE-2022-24532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24532.json", "dateUpdated": "2024-06-24T18:28:22.307Z" }, { "cveId": "CVE-2022-24533", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24533", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24533.json", "dateUpdated": "2024-06-24T18:27:24.213Z" }, { "cveId": "CVE-2022-24534", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24534", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24534.json", "dateUpdated": "2024-06-24T18:27:25.281Z" }, { "cveId": "CVE-2022-24536", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24536", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24536.json", "dateUpdated": "2024-06-24T18:28:00.346Z" }, { "cveId": "CVE-2022-24537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24537.json", "dateUpdated": "2024-06-24T18:28:01.453Z" }, { "cveId": "CVE-2022-24538", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24538", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24538.json", "dateUpdated": "2024-06-24T18:28:02.563Z" }, { "cveId": "CVE-2022-24539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24539.json", "dateUpdated": "2024-06-24T18:28:03.634Z" }, { "cveId": "CVE-2022-24540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24540.json", "dateUpdated": "2024-06-24T18:28:04.731Z" }, { "cveId": "CVE-2022-24541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24541.json", "dateUpdated": "2024-06-24T18:28:05.827Z" }, { "cveId": "CVE-2022-24542", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24542", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24542.json", "dateUpdated": "2024-06-24T18:27:29.728Z" }, { "cveId": "CVE-2022-24543", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24543", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24543.json", "dateUpdated": "2024-06-24T18:28:21.777Z" }, { "cveId": "CVE-2022-24544", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24544", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24544.json", "dateUpdated": "2024-06-24T18:27:26.378Z" }, { "cveId": "CVE-2022-24545", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24545", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24545.json", "dateUpdated": "2024-06-24T18:27:27.477Z" }, { "cveId": "CVE-2022-24546", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24546", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24546.json", "dateUpdated": "2024-06-24T18:27:31.370Z" }, { "cveId": "CVE-2022-24547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24547.json", "dateUpdated": "2024-06-24T18:27:33.559Z" }, { "cveId": "CVE-2022-24548", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24548", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24548.json", "dateUpdated": "2024-06-24T18:27:28.114Z" }, { "cveId": "CVE-2022-24549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24549.json", "dateUpdated": "2024-06-24T18:27:31.915Z" }, { "cveId": "CVE-2022-24550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-24550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/24xxx/CVE-2022-24550.json", "dateUpdated": "2024-06-24T18:27:35.169Z" }, { "cveId": "CVE-2022-26783", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26783", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26783.json", "dateUpdated": "2024-06-24T18:27:37.918Z" }, { "cveId": "CVE-2022-26784", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26784", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26784.json", "dateUpdated": "2024-06-24T18:27:36.839Z" }, { "cveId": "CVE-2022-26785", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26785", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26785.json", "dateUpdated": "2024-06-24T18:27:37.360Z" }, { "cveId": "CVE-2022-26786", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26786", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26786.json", "dateUpdated": "2024-06-24T18:27:38.455Z" }, { "cveId": "CVE-2022-26787", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26787", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26787.json", "dateUpdated": "2024-06-24T18:27:38.977Z" }, { "cveId": "CVE-2022-26788", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26788", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26788.json", "dateUpdated": "2024-06-24T18:27:39.503Z" }, { "cveId": "CVE-2022-26789", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26789", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26789.json", "dateUpdated": "2024-06-24T18:27:40.126Z" }, { "cveId": "CVE-2022-26790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26790.json", "dateUpdated": "2024-06-24T18:27:40.686Z" }, { "cveId": "CVE-2022-26791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26791.json", "dateUpdated": "2024-06-24T18:27:41.214Z" }, { "cveId": "CVE-2022-26792", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26792", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26792.json", "dateUpdated": "2024-06-24T18:27:41.767Z" }, { "cveId": "CVE-2022-26793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26793.json", "dateUpdated": "2024-06-24T18:27:42.303Z" }, { "cveId": "CVE-2022-26794", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26794", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26794.json", "dateUpdated": "2024-06-24T18:27:42.867Z" }, { "cveId": "CVE-2022-26795", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26795", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26795.json", "dateUpdated": "2024-06-24T18:27:43.387Z" }, { "cveId": "CVE-2022-26796", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26796", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26796.json", "dateUpdated": "2024-06-24T18:27:43.920Z" }, { "cveId": "CVE-2022-26797", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26797", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26797.json", "dateUpdated": "2024-06-24T18:27:44.461Z" }, { "cveId": "CVE-2022-26798", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26798", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26798.json", "dateUpdated": "2024-06-24T18:27:45.181Z" }, { "cveId": "CVE-2022-26801", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26801", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26801.json", "dateUpdated": "2024-06-24T18:28:07.026Z" }, { "cveId": "CVE-2022-26802", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26802", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26802.json", "dateUpdated": "2024-06-24T18:28:07.573Z" }, { "cveId": "CVE-2022-26803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26803.json", "dateUpdated": "2024-06-24T18:28:08.132Z" }, { "cveId": "CVE-2022-26807", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26807", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26807.json", "dateUpdated": "2024-06-24T18:28:08.663Z" }, { "cveId": "CVE-2022-26808", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26808", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26808.json", "dateUpdated": "2024-06-24T18:28:09.206Z" }, { "cveId": "CVE-2022-26809", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26809", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26809.json", "dateUpdated": "2024-06-24T18:28:09.732Z" }, { "cveId": "CVE-2022-26810", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26810", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26810.json", "dateUpdated": "2024-06-24T18:28:10.276Z" }, { "cveId": "CVE-2022-26811", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26811", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26811.json", "dateUpdated": "2024-06-24T18:27:45.779Z" }, { "cveId": "CVE-2022-26812", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26812", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26812.json", "dateUpdated": "2024-06-24T18:27:46.315Z" }, { "cveId": "CVE-2022-26813", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26813", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26813.json", "dateUpdated": "2024-06-24T18:27:46.839Z" }, { "cveId": "CVE-2022-26814", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26814", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26814.json", "dateUpdated": "2024-06-24T18:28:10.839Z" }, { "cveId": "CVE-2022-26815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26815.json", "dateUpdated": "2024-06-24T18:28:11.383Z" }, { "cveId": "CVE-2022-26816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26816.json", "dateUpdated": "2024-06-24T18:28:11.914Z" }, { "cveId": "CVE-2022-26817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26817.json", "dateUpdated": "2024-06-24T18:28:12.444Z" }, { "cveId": "CVE-2022-26818", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26818", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26818.json", "dateUpdated": "2024-06-24T18:28:12.995Z" }, { "cveId": "CVE-2022-26819", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26819", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26819.json", "dateUpdated": "2024-06-24T18:28:13.520Z" }, { "cveId": "CVE-2022-26820", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26820", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26820.json", "dateUpdated": "2024-06-24T18:28:14.059Z" }, { "cveId": "CVE-2022-26821", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26821", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26821.json", "dateUpdated": "2024-06-24T18:28:14.606Z" }, { "cveId": "CVE-2022-26822", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26822", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26822.json", "dateUpdated": "2024-06-24T18:28:15.170Z" }, { "cveId": "CVE-2022-26823", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26823", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26823.json", "dateUpdated": "2024-06-24T18:28:15.718Z" }, { "cveId": "CVE-2022-26824", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26824", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26824.json", "dateUpdated": "2024-06-24T18:28:16.346Z" }, { "cveId": "CVE-2022-26825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26825.json", "dateUpdated": "2024-06-24T18:28:16.883Z" }, { "cveId": "CVE-2022-26826", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26826", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26826.json", "dateUpdated": "2024-06-24T18:28:17.518Z" }, { "cveId": "CVE-2022-26827", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26827", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26827.json", "dateUpdated": "2024-06-24T18:28:18.147Z" }, { "cveId": "CVE-2022-26828", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26828", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26828.json", "dateUpdated": "2024-06-24T18:28:18.758Z" }, { "cveId": "CVE-2022-26829", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26829", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26829.json", "dateUpdated": "2024-06-24T18:28:19.342Z" }, { "cveId": "CVE-2022-26830", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26830", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26830.json", "dateUpdated": "2024-06-24T18:28:19.929Z" }, { "cveId": "CVE-2022-26831", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26831", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26831.json", "dateUpdated": "2024-06-24T18:28:20.565Z" }, { "cveId": "CVE-2022-26832", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26832", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26832.json", "dateUpdated": "2024-06-24T18:28:21.168Z" }, { "cveId": "CVE-2022-26891", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26891", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26891.json", "dateUpdated": "2024-06-24T18:27:47.384Z" }, { "cveId": "CVE-2022-26894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26894.json", "dateUpdated": "2024-06-24T18:27:47.908Z" }, { "cveId": "CVE-2022-26895", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26895", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26895.json", "dateUpdated": "2024-06-24T18:27:48.429Z" }, { "cveId": "CVE-2022-26896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26896.json", "dateUpdated": "2024-06-24T18:27:48.961Z" }, { "cveId": "CVE-2022-26897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26897.json", "dateUpdated": "2024-06-24T18:27:49.495Z" }, { "cveId": "CVE-2022-26898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26898.json", "dateUpdated": "2024-06-24T18:27:50.039Z" }, { "cveId": "CVE-2022-26900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26900.json", "dateUpdated": "2024-06-24T18:28:23.918Z" }, { "cveId": "CVE-2022-26901", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26901", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26901.json", "dateUpdated": "2024-06-24T18:27:50.587Z" }, { "cveId": "CVE-2022-26903", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26903", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26903.json", "dateUpdated": "2024-06-24T18:28:22.841Z" }, { "cveId": "CVE-2022-26904", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26904", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26904.json", "dateUpdated": "2024-06-24T18:27:51.144Z" }, { "cveId": "CVE-2022-26907", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26907", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26907.json", "dateUpdated": "2024-06-24T18:28:23.385Z" }, { "cveId": "CVE-2022-26908", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26908", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26908.json", "dateUpdated": "2024-06-24T18:28:24.517Z" }, { "cveId": "CVE-2022-26909", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26909", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26909.json", "dateUpdated": "2024-06-24T18:28:25.061Z" }, { "cveId": "CVE-2022-26910", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26910", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26910.json", "dateUpdated": "2024-06-24T18:28:25.585Z" }, { "cveId": "CVE-2022-26911", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26911", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26911.json", "dateUpdated": "2024-06-24T18:28:26.103Z" }, { "cveId": "CVE-2022-26912", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26912", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26912.json", "dateUpdated": "2024-06-24T18:28:26.634Z" }, { "cveId": "CVE-2022-26914", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26914", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26914.json", "dateUpdated": "2024-06-24T18:27:52.201Z" }, { "cveId": "CVE-2022-26915", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26915", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26915.json", "dateUpdated": "2024-06-24T18:27:52.726Z" }, { "cveId": "CVE-2022-26916", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26916", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26916.json", "dateUpdated": "2024-06-24T18:27:53.264Z" }, { "cveId": "CVE-2022-26917", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26917", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26917.json", "dateUpdated": "2024-06-24T18:27:53.796Z" }, { "cveId": "CVE-2022-26918", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26918", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26918.json", "dateUpdated": "2024-06-24T18:27:54.364Z" }, { "cveId": "CVE-2022-26919", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26919", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26919.json", "dateUpdated": "2024-06-24T18:27:54.892Z" }, { "cveId": "CVE-2022-26920", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26920", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26920.json", "dateUpdated": "2024-06-24T18:27:55.414Z" }, { "cveId": "CVE-2022-26921", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26921", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26921.json", "dateUpdated": "2024-06-24T18:28:27.172Z" }, { "cveId": "CVE-2022-26924", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-26924", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/26xxx/CVE-2022-26924.json", "dateUpdated": "2024-06-24T18:28:27.706Z" }, { "cveId": "CVE-2022-29144", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29144", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29144.json", "dateUpdated": "2024-06-24T18:28:28.261Z" }, { "cveId": "CVE-2022-29146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29146.json", "dateUpdated": "2024-06-24T18:27:55.945Z" }, { "cveId": "CVE-2022-29147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-29147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/29xxx/CVE-2022-29147.json", "dateUpdated": "2024-06-24T18:27:56.483Z" }, { "cveId": "CVE-2024-38558", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38558", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38558.json", "dateUpdated": "2024-06-24T18:25:07.878Z" }, { "cveId": "CVE-2024-38569", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38569", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38569.json", "dateUpdated": "2024-06-24T18:24:28.077Z" } ], "error": [] }, { "fetchTime": "2024-06-24T18:23:02.097Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2021-47583", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47583", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47583.json", "dateUpdated": "2024-06-24T18:10:38.381Z" }, { "cveId": "CVE-2024-38584", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38584", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38584.json", "dateUpdated": "2024-06-24T18:16:18.133Z" }, { "cveId": "CVE-2024-38606", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38606", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38606.json", "dateUpdated": "2024-06-24T18:15:53.748Z" }, { "cveId": "CVE-2024-38610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38610.json", "dateUpdated": "2024-06-24T18:15:07.284Z" }, { "cveId": "CVE-2024-38615", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38615", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38615.json", "dateUpdated": "2024-06-24T18:14:41.733Z" }, { "cveId": "CVE-2024-38617", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38617", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38617.json", "dateUpdated": "2024-06-24T18:11:07.454Z" } ], "error": [] }, { "fetchTime": "2024-06-24T18:10:13.734Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2021-47585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47585.json", "dateUpdated": "2024-06-24T18:08:15.557Z" }, { "cveId": "CVE-2024-4742", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4742", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4742.json", "dateUpdated": "2024-06-24T18:07:06.880Z" } ], "error": [] }, { "fetchTime": "2024-06-24T17:59:57.141Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-4623", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4623", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4623.json", "dateUpdated": "2024-06-24T17:58:39.937Z" } ], "error": [] }, { "fetchTime": "2024-06-24T17:52:25.928Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-52884", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52884", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52884.json", "dateUpdated": "2024-06-24T17:50:50.592Z" } ], "error": [] }, { "fetchTime": "2024-06-24T17:44:36.744Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-7015", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-7015", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/7xxx/CVE-2023-7015.json", "dateUpdated": "2024-06-24T17:39:09.544Z" }, { "cveId": "CVE-2024-33278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33278.json", "dateUpdated": "2024-06-24T17:42:43.202Z" } ], "error": [] }, { "fetchTime": "2024-06-24T17:37:07.459Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-49793", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-49793", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/49xxx/CVE-2023-49793.json", "dateUpdated": "2024-06-24T17:36:21.827Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T17:20:11.348Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-39337", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39337", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39337.json", "dateUpdated": "2024-06-24T17:16:40.822Z" } ], "error": [] }, { "fetchTime": "2024-06-24T17:09:26.501Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6104", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6104", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6104.json", "dateUpdated": "2024-06-24T17:06:21.150Z" } ], "updated": [ { "cveId": "CVE-2024-38664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38664.json", "dateUpdated": "2024-06-24T17:04:05.592Z" } ], "error": [] }, { "fetchTime": "2024-06-24T16:59:48.708Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-36680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36680.json", "dateUpdated": "2024-06-24T16:54:14.695Z" } ], "error": [] }, { "fetchTime": "2024-06-24T16:52:05.249Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2010-2739", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2010-2739", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2010/2xxx/CVE-2010-2739.json", "dateUpdated": "2024-06-24T16:51:17.963976" }, { "cveId": "CVE-2024-36680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36680.json", "dateUpdated": "2024-06-24T16:46:05.655Z" } ], "error": [] }, { "fetchTime": "2024-06-24T16:44:24.505Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-38369", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38369", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38369.json", "dateUpdated": "2024-06-24T16:39:37.695Z" } ], "updated": [ { "cveId": "CVE-2023-4727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4727.json", "dateUpdated": "2024-06-24T16:43:17.925Z" } ], "error": [] }, { "fetchTime": "2024-06-24T16:36:44.306Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-33879", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33879", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33879.json", "dateUpdated": "2024-06-24T16:29:42.076625" }, { "cveId": "CVE-2024-33880", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33880", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33880.json", "dateUpdated": "2024-06-24T16:32:17.032171" }, { "cveId": "CVE-2024-33881", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33881", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33881.json", "dateUpdated": "2024-06-24T16:33:49.955826" } ], "updated": [ { "cveId": "CVE-2024-0871", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0871", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0871.json", "dateUpdated": "2024-06-24T16:33:55.437Z" }, { "cveId": "CVE-2024-0896", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0896", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0896.json", "dateUpdated": "2024-06-24T16:33:30.054Z" }, { "cveId": "CVE-2024-0976", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0976", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0976.json", "dateUpdated": "2024-06-24T16:33:10.562Z" } ], "error": [] }, { "fetchTime": "2024-06-24T16:27:54.149Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38373", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38373", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38373.json", "dateUpdated": "2024-06-24T16:23:00.162Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T16:03:09.536Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-41102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41102.json", "dateUpdated": "2024-06-24T15:58:16.923Z" } ], "error": [] }, { "fetchTime": "2024-06-24T15:47:22.201Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-38559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38559.json", "dateUpdated": "2024-06-24T15:41:29.279Z" } ], "error": [] }, { "fetchTime": "2024-06-24T15:39:37.371Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-6285", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6285", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6285.json", "dateUpdated": "2024-06-24T15:32:13.776Z" }, { "cveId": "CVE-2024-6287", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6287", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6287.json", "dateUpdated": "2024-06-24T15:37:15.953Z" } ], "updated": [ { "cveId": "CVE-2023-52773", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52773", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52773.json", "dateUpdated": "2024-06-24T15:34:25.209Z" }, { "cveId": "CVE-2024-36979", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36979", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36979.json", "dateUpdated": "2024-06-24T15:36:22.198Z" }, { "cveId": "CVE-2024-38540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38540.json", "dateUpdated": "2024-06-24T15:37:52.149Z" } ], "error": [] }, { "fetchTime": "2024-06-24T15:31:58.641Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2021-4160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4160.json", "dateUpdated": "2024-06-24T15:29:25.029Z" }, { "cveId": "CVE-2022-21443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21443.json", "dateUpdated": "2024-06-24T15:31:36.356Z" }, { "cveId": "CVE-2024-36071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36071.json", "dateUpdated": "2024-06-24T15:31:38.045Z" }, { "cveId": "CVE-2024-3561", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3561", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3561.json", "dateUpdated": "2024-06-24T15:28:20.499Z" } ], "error": [] }, { "fetchTime": "2024-06-24T15:24:46.914Z", "numberOfChanges": 20, "new": [], "updated": [ { "cveId": "CVE-2022-48734", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48734", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48734.json", "dateUpdated": "2024-06-24T15:20:10.553Z" }, { "cveId": "CVE-2022-48750", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48750", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48750.json", "dateUpdated": "2024-06-24T15:12:27.350Z" }, { "cveId": "CVE-2023-51375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51375.json", "dateUpdated": "2024-06-24T15:17:30.439Z" }, { "cveId": "CVE-2024-0378", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0378", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0378.json", "dateUpdated": "2024-06-24T15:14:01.149Z" }, { "cveId": "CVE-2024-0611", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0611", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0611.json", "dateUpdated": "2024-06-24T15:11:15.315Z" }, { "cveId": "CVE-2024-1775", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1775", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1775.json", "dateUpdated": "2024-06-24T15:14:30.264Z" }, { "cveId": "CVE-2024-1859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1859.json", "dateUpdated": "2024-06-24T15:16:08.583Z" }, { "cveId": "CVE-2024-1982", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1982", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1982.json", "dateUpdated": "2024-06-24T15:20:20.818Z" }, { "cveId": "CVE-2024-31890", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-31890", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/31xxx/CVE-2024-31890.json", "dateUpdated": "2024-06-24T15:22:46.241Z" }, { "cveId": "CVE-2024-34989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34989.json", "dateUpdated": "2024-06-24T15:12:08.661Z" }, { "cveId": "CVE-2024-35772", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35772", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35772.json", "dateUpdated": "2024-06-24T15:18:21.187Z" }, { "cveId": "CVE-2024-35778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35778.json", "dateUpdated": "2024-06-24T15:13:47.101Z" }, { "cveId": "CVE-2024-37825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37825.json", "dateUpdated": "2024-06-24T15:16:45.224Z" }, { "cveId": "CVE-2024-38388", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38388", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38388.json", "dateUpdated": "2024-06-24T15:21:07.685Z" }, { "cveId": "CVE-2024-38565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38565.json", "dateUpdated": "2024-06-24T15:24:28.723Z" }, { "cveId": "CVE-2024-38628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38628.json", "dateUpdated": "2024-06-24T15:20:30.852Z" }, { "cveId": "CVE-2024-38633", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38633", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38633.json", "dateUpdated": "2024-06-24T15:15:44.451Z" }, { "cveId": "CVE-2024-39277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39277.json", "dateUpdated": "2024-06-24T15:19:44.857Z" }, { "cveId": "CVE-2024-39292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39292.json", "dateUpdated": "2024-06-24T15:15:20.044Z" }, { "cveId": "CVE-2024-6239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6239.json", "dateUpdated": "2024-06-24T15:14:46.716Z" } ], "error": [] }, { "fetchTime": "2024-06-24T15:11:14.327Z", "numberOfChanges": 9, "new": [ { "cveId": "CVE-2024-33687", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33687", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33687.json", "dateUpdated": "2024-06-24T15:03:05.467Z" } ], "updated": [ { "cveId": "CVE-2024-1088", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1088", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1088.json", "dateUpdated": "2024-06-24T15:09:22.064Z" }, { "cveId": "CVE-2024-1398", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1398", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1398.json", "dateUpdated": "2024-06-24T15:10:36.499Z" }, { "cveId": "CVE-2024-1449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1449.json", "dateUpdated": "2024-06-24T15:10:59.167Z" }, { "cveId": "CVE-2024-35767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35767.json", "dateUpdated": "2024-06-24T15:02:13.091Z" }, { "cveId": "CVE-2024-37118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37118.json", "dateUpdated": "2024-06-24T15:06:22.739Z" }, { "cveId": "CVE-2024-37230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37230.json", "dateUpdated": "2024-06-24T15:06:53.068Z" }, { "cveId": "CVE-2024-37345", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37345", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37345.json", "dateUpdated": "2024-06-24T15:04:57.868Z" }, { "cveId": "CVE-2024-5746", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5746", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5746.json", "dateUpdated": "2024-06-24T15:08:21.753Z" } ], "error": [] }, { "fetchTime": "2024-06-24T15:01:04.318Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-1038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1038.json", "dateUpdated": "2024-06-24T14:58:29.817Z" }, { "cveId": "CVE-2024-1074", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1074", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1074.json", "dateUpdated": "2024-06-24T14:58:13.044Z" }, { "cveId": "CVE-2024-1234", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1234", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1234.json", "dateUpdated": "2024-06-24T14:57:58.854Z" }, { "cveId": "CVE-2024-1237", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1237", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1237.json", "dateUpdated": "2024-06-24T14:57:15.567Z" }, { "cveId": "CVE-2024-1290", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1290", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1290.json", "dateUpdated": "2024-06-24T14:58:54.267Z" }, { "cveId": "CVE-2024-1293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1293.json", "dateUpdated": "2024-06-24T14:56:33.233Z" }, { "cveId": "CVE-2024-1363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1363.json", "dateUpdated": "2024-06-24T14:56:15.437Z" }, { "cveId": "CVE-2024-1365", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1365", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1365.json", "dateUpdated": "2024-06-24T14:56:01.214Z" }, { "cveId": "CVE-2024-1392", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1392", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1392.json", "dateUpdated": "2024-06-24T14:55:40.776Z" }, { "cveId": "CVE-2024-1760", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1760", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1760.json", "dateUpdated": "2024-06-24T15:00:13.904Z" }, { "cveId": "CVE-2024-21514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21514.json", "dateUpdated": "2024-06-24T14:59:33.559Z" }, { "cveId": "CVE-2024-4499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4499.json", "dateUpdated": "2024-06-24T14:57:18.658Z" } ], "error": [] }, { "fetchTime": "2024-06-24T14:54:42.395Z", "numberOfChanges": 12, "new": [], "updated": [ { "cveId": "CVE-2024-1414", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1414", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1414.json", "dateUpdated": "2024-06-24T14:54:12.187Z" }, { "cveId": "CVE-2024-1422", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1422", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1422.json", "dateUpdated": "2024-06-24T14:53:51.704Z" }, { "cveId": "CVE-2024-1537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1537.json", "dateUpdated": "2024-06-24T14:52:02.512Z" }, { "cveId": "CVE-2024-1541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1541.json", "dateUpdated": "2024-06-24T14:51:43.037Z" }, { "cveId": "CVE-2024-1585", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1585", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1585.json", "dateUpdated": "2024-06-24T14:51:24.549Z" }, { "cveId": "CVE-2024-1680", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1680", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1680.json", "dateUpdated": "2024-06-24T14:51:02.480Z" }, { "cveId": "CVE-2024-1723", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1723", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1723.json", "dateUpdated": "2024-06-24T14:50:47.923Z" }, { "cveId": "CVE-2024-1935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1935.json", "dateUpdated": "2024-06-24T14:50:33.404Z" }, { "cveId": "CVE-2024-2028", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2028", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2028.json", "dateUpdated": "2024-06-24T14:49:51.437Z" }, { "cveId": "CVE-2024-5443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5443.json", "dateUpdated": "2024-06-24T14:51:22.620Z" }, { "cveId": "CVE-2024-5683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5683.json", "dateUpdated": "2024-06-24T14:52:03.233Z" }, { "cveId": "CVE-2024-6277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6277.json", "dateUpdated": "2024-06-24T14:46:44.464Z" } ], "error": [] }, { "fetchTime": "2024-06-24T14:45:36.829Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-2172", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2172", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2172.json", "dateUpdated": "2024-06-24T14:45:20.223Z" }, { "cveId": "CVE-2024-2286", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2286", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2286.json", "dateUpdated": "2024-06-24T14:41:29.618Z" }, { "cveId": "CVE-2024-2293", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2293", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2293.json", "dateUpdated": "2024-06-24T14:40:45.154Z" }, { "cveId": "CVE-2024-34030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34030.json", "dateUpdated": "2024-06-24T14:39:54.845Z" } ], "error": [] }, { "fetchTime": "2024-06-24T14:38:01.459Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2021-35550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35550.json", "dateUpdated": "2024-06-24T14:30:11.763Z" }, { "cveId": "CVE-2023-40608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-40608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/40xxx/CVE-2023-40608.json", "dateUpdated": "2024-06-24T14:33:55.429Z" }, { "cveId": "CVE-2023-41805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-41805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/41xxx/CVE-2023-41805.json", "dateUpdated": "2024-06-24T14:31:33.889Z" }, { "cveId": "CVE-2023-50900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50900.json", "dateUpdated": "2024-06-24T14:34:20.144Z" }, { "cveId": "CVE-2024-1752", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1752", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1752.json", "dateUpdated": "2024-06-24T14:36:52.323Z" }, { "cveId": "CVE-2024-36497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36497.json", "dateUpdated": "2024-06-24T14:30:01.406Z" }, { "cveId": "CVE-2024-36532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36532.json", "dateUpdated": "2024-06-24T14:30:02.174Z" } ], "error": [] }, { "fetchTime": "2024-06-24T14:29:55.285Z", "numberOfChanges": 7, "new": [], "updated": [ { "cveId": "CVE-2024-33335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33335.json", "dateUpdated": "2024-06-24T14:19:37.625529" }, { "cveId": "CVE-2024-35537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35537.json", "dateUpdated": "2024-06-24T14:24:05.740Z" }, { "cveId": "CVE-2024-35771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35771.json", "dateUpdated": "2024-06-24T14:25:34.569Z" }, { "cveId": "CVE-2024-4377", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4377", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4377.json", "dateUpdated": "2024-06-24T14:21:23.231Z" }, { "cveId": "CVE-2024-4940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4940.json", "dateUpdated": "2024-06-24T14:19:45.421Z" }, { "cveId": "CVE-2024-6267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6267.json", "dateUpdated": "2024-06-24T14:25:54.743Z" }, { "cveId": "CVE-2024-6276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6276.json", "dateUpdated": "2024-06-24T14:26:24.399Z" } ], "error": [] }, { "fetchTime": "2024-06-24T14:19:34.095Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2023-38389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38389.json", "dateUpdated": "2024-06-24T14:14:13.951Z" }, { "cveId": "CVE-2023-39517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39517.json", "dateUpdated": "2024-06-24T14:08:38.720Z" }, { "cveId": "CVE-2023-50186", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-50186", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/50xxx/CVE-2023-50186.json", "dateUpdated": "2024-06-24T14:15:18.560Z" }, { "cveId": "CVE-2024-33335", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33335", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33335.json", "dateUpdated": "2024-06-24T14:12:59.158624" }, { "cveId": "CVE-2024-37089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37089.json", "dateUpdated": "2024-06-24T14:18:57.355Z" } ], "error": [] }, { "fetchTime": "2024-06-24T14:08:25.643Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-33278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33278.json", "dateUpdated": "2024-06-24T14:07:55.585715" }, { "cveId": "CVE-2024-37825", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37825", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37825.json", "dateUpdated": "2024-06-24T14:01:23.004525" } ], "updated": [ { "cveId": "CVE-2023-38506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38506.json", "dateUpdated": "2024-06-24T14:03:04.363Z" }, { "cveId": "CVE-2024-24552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24552.json", "dateUpdated": "2024-06-24T14:03:39.858Z" }, { "cveId": "CVE-2024-24553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24553.json", "dateUpdated": "2024-06-24T14:07:23.855Z" } ], "error": [] }, { "fetchTime": "2024-06-24T13:58:40.253Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-32936", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32936", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32936.json", "dateUpdated": "2024-06-24T13:56:48.054Z" }, { "cveId": "CVE-2024-33847", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-33847", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/33xxx/CVE-2024-33847.json", "dateUpdated": "2024-06-24T13:56:48.723Z" }, { "cveId": "CVE-2024-34027", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34027", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34027.json", "dateUpdated": "2024-06-24T13:56:49.389Z" }, { "cveId": "CVE-2024-34030", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34030", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34030.json", "dateUpdated": "2024-06-24T13:56:50.042Z" }, { "cveId": "CVE-2024-35247", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35247", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35247.json", "dateUpdated": "2024-06-24T13:56:50.704Z" }, { "cveId": "CVE-2024-36479", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36479", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36479.json", "dateUpdated": "2024-06-24T13:56:51.367Z" }, { "cveId": "CVE-2024-37021", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37021", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37021.json", "dateUpdated": "2024-06-24T13:56:52.091Z" }, { "cveId": "CVE-2024-37026", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37026", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37026.json", "dateUpdated": "2024-06-24T13:56:52.759Z" }, { "cveId": "CVE-2024-38667", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38667", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38667.json", "dateUpdated": "2024-06-24T13:52:25.399Z" }, { "cveId": "CVE-2024-39291", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39291", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39291.json", "dateUpdated": "2024-06-24T13:52:26.082Z" }, { "cveId": "CVE-2024-39292", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39292", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39292.json", "dateUpdated": "2024-06-24T13:52:26.769Z" }, { "cveId": "CVE-2024-4748", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4748", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4748.json", "dateUpdated": "2024-06-24T13:52:12.451Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T13:51:00.833Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-38384", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38384", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38384.json", "dateUpdated": "2024-06-24T13:50:51.033Z" }, { "cveId": "CVE-2024-38663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38663.json", "dateUpdated": "2024-06-24T13:50:51.710Z" }, { "cveId": "CVE-2024-38664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38664.json", "dateUpdated": "2024-06-24T13:50:52.371Z" } ], "updated": [ { "cveId": "CVE-2024-21519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21519.json", "dateUpdated": "2024-06-24T13:49:02.379Z" }, { "cveId": "CVE-2024-24554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24554.json", "dateUpdated": "2024-06-24T13:47:43.818Z" }, { "cveId": "CVE-2024-38319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38319.json", "dateUpdated": "2024-06-24T13:44:06.541Z" }, { "cveId": "CVE-2024-5862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5862.json", "dateUpdated": "2024-06-24T13:45:34.351Z" } ], "error": [] }, { "fetchTime": "2024-06-24T13:43:11.429Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6278.json", "dateUpdated": "2024-06-24T13:40:51.559Z" } ], "error": [] }, { "fetchTime": "2024-06-24T13:35:32.416Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-24550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24550.json", "dateUpdated": "2024-06-24T13:33:38.619Z" }, { "cveId": "CVE-2024-24551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24551.json", "dateUpdated": "2024-06-24T13:35:21.361Z" } ], "error": [] }, { "fetchTime": "2024-06-24T13:27:56.335Z", "numberOfChanges": 5, "new": [], "updated": [ { "cveId": "CVE-2024-27136", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27136", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27136.json", "dateUpdated": "2024-06-24T13:27:32.693Z" }, { "cveId": "CVE-2024-29868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29868.json", "dateUpdated": "2024-06-24T13:27:04.364Z" }, { "cveId": "CVE-2024-36038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36038.json", "dateUpdated": "2024-06-24T13:18:16.339Z" }, { "cveId": "CVE-2024-37111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37111.json", "dateUpdated": "2024-06-24T13:21:08.934Z" }, { "cveId": "CVE-2024-37231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37231.json", "dateUpdated": "2024-06-24T13:19:17.127Z" } ], "error": [] }, { "fetchTime": "2024-06-24T13:18:08.597Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-27815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27815.json", "dateUpdated": "2024-06-24T13:17:04.360Z" }, { "cveId": "CVE-2024-29973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29973.json", "dateUpdated": "2024-06-24T13:17:38.297Z" }, { "cveId": "CVE-2024-6045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6045.json", "dateUpdated": "2024-06-24T13:16:42.373Z" } ], "error": [] }, { "fetchTime": "2024-06-24T12:57:06.505Z", "numberOfChanges": 4, "new": [ { "cveId": "CVE-2024-37233", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37233", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37233.json", "dateUpdated": "2024-06-24T12:47:08.549Z" }, { "cveId": "CVE-2024-3264", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3264", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3264.json", "dateUpdated": "2024-06-24T12:45:13.204Z" }, { "cveId": "CVE-2024-4839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4839.json", "dateUpdated": "2024-06-24T12:47:59.441Z" } ], "updated": [ { "cveId": "CVE-2023-5622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5622.json", "dateUpdated": "2024-06-24T12:51:02.378Z" } ], "error": [] }, { "fetchTime": "2024-06-24T12:43:40.379Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2024-37107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37107.json", "dateUpdated": "2024-06-24T12:26:19.400Z" }, { "cveId": "CVE-2024-37109", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37109", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37109.json", "dateUpdated": "2024-06-24T12:29:27.380Z" }, { "cveId": "CVE-2024-37111", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37111", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37111.json", "dateUpdated": "2024-06-24T12:31:19.441Z" }, { "cveId": "CVE-2024-37228", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37228", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37228.json", "dateUpdated": "2024-06-24T12:35:18.966Z" }, { "cveId": "CVE-2024-37231", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37231", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37231.json", "dateUpdated": "2024-06-24T12:39:16.964Z" }, { "cveId": "CVE-2024-5862", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5862", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5862.json", "dateUpdated": "2024-06-24T12:31:17.412Z" } ], "updated": [ { "cveId": "CVE-2024-36886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36886.json", "dateUpdated": "2024-06-24T12:40:50.587Z" } ], "error": [] }, { "fetchTime": "2024-06-24T12:26:03.315Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37092", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37092", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37092.json", "dateUpdated": "2024-06-24T12:23:37.756Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T12:11:39.125Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-37089", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37089", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37089.json", "dateUpdated": "2024-06-24T12:07:07.291Z" }, { "cveId": "CVE-2024-37091", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37091", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37091.json", "dateUpdated": "2024-06-24T12:09:28.317Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T11:50:52.176Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-36038", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36038", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36038.json", "dateUpdated": "2024-06-24T11:45:11.075Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T10:02:04.173Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-29868", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29868", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29868.json", "dateUpdated": "2024-06-24T09:59:39.941Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T09:54:14.363Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6160.json", "dateUpdated": "2024-06-24T09:52:50.851Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T09:09:06.878Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-36496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36496.json", "dateUpdated": "2024-06-24T09:04:18.257Z" }, { "cveId": "CVE-2024-36497", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36497", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36497.json", "dateUpdated": "2024-06-24T09:06:03.500Z" }, { "cveId": "CVE-2024-4754", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4754", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4754.json", "dateUpdated": "2024-06-24T09:01:13.375Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T08:57:48.628Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5683.json", "dateUpdated": "2024-06-24T08:54:32.424Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T08:50:11.719Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-36495", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36495", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36495.json", "dateUpdated": "2024-06-24T08:50:07.161Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T07:45:01.476Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-27136", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27136", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27136.json", "dateUpdated": "2024-06-24T07:44:30.732Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T07:29:19.486Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6239.json", "dateUpdated": "2024-06-24T07:26:26.260Z" } ], "error": [] }, { "fetchTime": "2024-06-24T07:21:35.124Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-24554", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24554", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24554.json", "dateUpdated": "2024-06-24T07:11:36.377Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T07:10:09.416Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-24550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24550.json", "dateUpdated": "2024-06-24T07:05:50.655Z" }, { "cveId": "CVE-2024-24551", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24551", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24551.json", "dateUpdated": "2024-06-24T07:08:22.514Z" }, { "cveId": "CVE-2024-24552", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24552", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24552.json", "dateUpdated": "2024-06-24T07:09:18.368Z" }, { "cveId": "CVE-2024-24553", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24553", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24553.json", "dateUpdated": "2024-06-24T07:10:03.585Z" } ], "updated": [ { "cveId": "CVE-2024-36039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36039.json", "dateUpdated": "2024-06-24T07:05:59.955597" } ], "error": [] }, { "fetchTime": "2024-06-24T06:59:57.663Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4460", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4460", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4460.json", "dateUpdated": "2024-06-24T06:58:10.591Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T06:01:17.463Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-4899", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4899", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4899.json", "dateUpdated": "2024-06-24T06:00:01.586Z" }, { "cveId": "CVE-2024-4900", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4900", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4900.json", "dateUpdated": "2024-06-24T06:00:01.863Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T05:20:51.139Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2023-6717", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-6717", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/6xxx/CVE-2023-6717.json", "dateUpdated": "2024-06-24T05:11:03.486Z" }, { "cveId": "CVE-2024-1249", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1249", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1249.json", "dateUpdated": "2024-06-24T05:12:07.583Z" } ], "error": [] }, { "fetchTime": "2024-06-24T05:09:32.702Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-4727", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4727", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4727.json", "dateUpdated": "2024-06-24T05:09:23.986Z" } ], "error": [] }, { "fetchTime": "2024-06-24T04:15:53.101Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-28147", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28147", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28147.json", "dateUpdated": "2024-06-20T10:46:41.223Z" }, { "cveId": "CVE-2024-5676", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5676", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5676.json", "dateUpdated": "2024-06-19T09:47:38.961Z" } ], "error": [] }, { "fetchTime": "2024-06-24T03:11:20.231Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-4499", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4499", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4499.json", "dateUpdated": "2024-06-24T03:06:46.088Z" }, { "cveId": "CVE-2024-6280", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6280", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6280.json", "dateUpdated": "2024-06-24T03:00:05.504Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T02:33:57.460Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6278", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6278", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6278.json", "dateUpdated": "2024-06-24T02:31:04.878Z" }, { "cveId": "CVE-2024-6279", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6279", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6279.json", "dateUpdated": "2024-06-24T02:31:06.972Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T02:17:02.515Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6277.json", "dateUpdated": "2024-06-24T02:00:06.068Z" } ], "updated": [ { "cveId": "CVE-2024-36039", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36039", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36039.json", "dateUpdated": "2024-06-24T02:06:01.790613" } ], "error": [] }, { "fetchTime": "2024-06-24T01:55:36.038Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6276", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6276", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6276.json", "dateUpdated": "2024-06-24T01:31:04.502Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T01:29:22.178Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6274", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6274", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6274.json", "dateUpdated": "2024-06-24T01:00:06.163Z" }, { "cveId": "CVE-2024-6275", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6275", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6275.json", "dateUpdated": "2024-06-24T01:00:08.387Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-24T00:12:18.199Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-3121", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3121", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3121.json", "dateUpdated": "2024-06-24T00:00:14.165Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T23:15:47.778Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39337", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39337", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39337.json", "dateUpdated": "2024-06-23T23:06:26.650800" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T22:40:47.689Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39334", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39334", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39334.json", "dateUpdated": "2024-06-23T22:40:04.844403" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T22:04:53.381Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6273", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6273", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6273.json", "dateUpdated": "2024-06-23T22:00:05.608Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T21:17:15.968Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-39331", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-39331", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/39xxx/CVE-2024-39331.json", "dateUpdated": "2024-06-23T21:12:20.865148" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T16:10:22.210Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-2700", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2700", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2700.json", "dateUpdated": "2024-06-23T16:05:09.741Z" } ], "error": [] }, { "fetchTime": "2024-06-23T14:37:18.529Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4841.json", "dateUpdated": "2024-06-23T14:33:33.798Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T11:35:26.317Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6269", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6269", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6269.json", "dateUpdated": "2024-06-23T11:31:04.090Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T09:35:37.964Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6268", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6268", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6268.json", "dateUpdated": "2024-06-23T09:31:04.178Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T09:07:53.985Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-6267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6267.json", "dateUpdated": "2024-06-23T08:59:31.939Z" } ], "error": [] }, { "fetchTime": "2024-06-23T08:15:38.556Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-23672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23672.json", "dateUpdated": "2024-03-13T15:48:42.610Z" }, { "cveId": "CVE-2024-24549", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-24549", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/24xxx/CVE-2024-24549.json", "dateUpdated": "2024-03-13T15:46:53.085Z" } ], "error": [] }, { "fetchTime": "2024-06-23T06:08:33.736Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6267", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6267", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6267.json", "dateUpdated": "2024-06-23T06:00:06.027Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-23T02:15:23.454Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6266", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6266", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6266.json", "dateUpdated": "2024-06-23T02:00:10.066Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T19:02:58.406Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38319.json", "dateUpdated": "2024-06-22T18:56:34.854Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T17:27:43.798Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2012-6664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2012-6664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2012/6xxx/CVE-2012-6664.json", "dateUpdated": "2024-06-22T17:22:11.341Z" } ], "error": [] }, { "fetchTime": "2024-06-22T17:18:11.631Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-5455", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5455", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5455.json", "dateUpdated": "2024-06-22T17:09:44.225Z" }, { "cveId": "CVE-2024-5503", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5503", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5503.json", "dateUpdated": "2024-06-22T17:15:12.493Z" } ], "error": [] }, { "fetchTime": "2024-06-22T17:07:56.819Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5448", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5448", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5448.json", "dateUpdated": "2024-06-22T17:05:02.208Z" } ], "error": [] }, { "fetchTime": "2024-06-22T16:50:55.985Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5945", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5945", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5945.json", "dateUpdated": "2024-06-22T16:44:13.069Z" } ], "error": [] }, { "fetchTime": "2024-06-22T16:42:51.905Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2022-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38055.json", "dateUpdated": "2024-06-22T16:35:55.124Z" }, { "cveId": "CVE-2024-35770", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35770", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35770.json", "dateUpdated": "2024-06-22T16:38:32.532Z" }, { "cveId": "CVE-2024-3036", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3036", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3036.json", "dateUpdated": "2024-06-22T16:40:36.032Z" } ], "error": [] }, { "fetchTime": "2024-06-22T16:35:07.367Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-45673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45673.json", "dateUpdated": "2024-06-22T16:33:49.672Z" }, { "cveId": "CVE-2024-38379", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38379", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38379.json", "dateUpdated": "2024-06-22T16:26:16.752Z" }, { "cveId": "CVE-2024-4874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4874.json", "dateUpdated": "2024-06-22T16:28:59.520Z" } ], "error": [] }, { "fetchTime": "2024-06-22T16:25:01.953Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-5443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5443.json", "dateUpdated": "2024-06-22T16:12:32.499Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T14:01:25.283Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-6253", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6253", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6253.json", "dateUpdated": "2024-06-22T14:00:04.365Z" } ], "updated": [ { "cveId": "CVE-2024-6241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6241.json", "dateUpdated": "2024-06-22T13:57:09.677Z" } ], "error": [] }, { "fetchTime": "2024-06-22T12:07:08.758Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6252", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6252", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6252.json", "dateUpdated": "2024-06-22T12:00:09.896Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T11:34:02.891Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6251", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6251", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6251.json", "dateUpdated": "2024-06-22T11:31:03.392Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T09:14:40.724Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-38379", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38379", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38379.json", "dateUpdated": "2024-06-22T09:09:32.464Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T05:54:25.714Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-3593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3593.json", "dateUpdated": "2024-06-22T05:47:56.767Z" }, { "cveId": "CVE-2024-5596", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5596", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5596.json", "dateUpdated": "2024-06-22T05:47:55.999Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T05:31:34.713Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4940", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4940", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4940.json", "dateUpdated": "2024-06-22T05:23:49.761Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T05:10:12.711Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2024-21514", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21514", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21514.json", "dateUpdated": "2024-06-22T05:00:04.158Z" }, { "cveId": "CVE-2024-21515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21515.json", "dateUpdated": "2024-06-22T05:00:01.411Z" }, { "cveId": "CVE-2024-21516", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21516", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21516.json", "dateUpdated": "2024-06-22T05:00:05.568Z" }, { "cveId": "CVE-2024-21517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21517.json", "dateUpdated": "2024-06-22T05:00:02.595Z" }, { "cveId": "CVE-2024-21518", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21518", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21518.json", "dateUpdated": "2024-06-22T05:00:03.429Z" }, { "cveId": "CVE-2024-21519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21519.json", "dateUpdated": "2024-06-22T05:00:04.894Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T04:36:39.753Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-4874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4874.json", "dateUpdated": "2024-06-22T04:32:03.446Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T04:06:21.908Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2023-4012", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-4012", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/4xxx/CVE-2023-4012.json", "dateUpdated": "2024-06-22T04:04:28.086Z" } ], "error": [] }, { "fetchTime": "2024-06-22T03:57:03.082Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-5622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5622.json", "dateUpdated": "2024-06-22T03:55:30.170Z" }, { "cveId": "CVE-2024-27815", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27815", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27815.json", "dateUpdated": "2024-06-22T03:55:28.026Z" }, { "cveId": "CVE-2024-29973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29973.json", "dateUpdated": "2024-06-22T03:55:26.681Z" }, { "cveId": "CVE-2024-36886", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36886", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36886.json", "dateUpdated": "2024-06-22T03:55:32.315Z" }, { "cveId": "CVE-2024-5671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5671.json", "dateUpdated": "2024-06-22T03:55:31.291Z" }, { "cveId": "CVE-2024-6045", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6045", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6045.json", "dateUpdated": "2024-06-22T03:55:29.054Z" } ], "error": [] }, { "fetchTime": "2024-06-22T03:33:58.990Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2024-5965", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5965", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5965.json", "dateUpdated": "2024-06-22T03:30:30.895Z" }, { "cveId": "CVE-2024-5966", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5966", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5966.json", "dateUpdated": "2024-06-22T03:30:29.955Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-22T02:07:36.942Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2024-2484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2484.json", "dateUpdated": "2024-06-22T02:01:05.640Z" }, { "cveId": "CVE-2024-4313", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4313", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4313.json", "dateUpdated": "2024-06-22T02:01:07.423Z" }, { "cveId": "CVE-2024-5346", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5346", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5346.json", "dateUpdated": "2024-06-22T02:01:03.128Z" }, { "cveId": "CVE-2024-5791", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5791", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5791.json", "dateUpdated": "2024-06-22T02:01:06.722Z" } ], "updated": [ { "cveId": "CVE-2024-27834", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27834", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27834.json", "dateUpdated": "2024-05-13T23:00:50.836Z" } ], "error": [] }, { "fetchTime": "2024-06-21T23:38:07.063Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6120", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6120", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6120.json", "dateUpdated": "2024-06-21T23:33:48.423Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T22:11:40.686Z", "numberOfChanges": 5, "new": [ { "cveId": "CVE-2014-5470", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2014-5470", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2014/5xxx/CVE-2014-5470.json", "dateUpdated": "2024-06-21T22:04:54.423036" }, { "cveId": "CVE-2022-42974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-42974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/42xxx/CVE-2022-42974.json", "dateUpdated": "2024-06-21T22:07:21.757251" }, { "cveId": "CVE-2024-34989", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34989", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34989.json", "dateUpdated": "2024-06-21T22:11:25.601183" }, { "cveId": "CVE-2024-36532", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36532", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36532.json", "dateUpdated": "2024-06-21T22:09:29.721165" } ], "updated": [ { "cveId": "CVE-2024-29025", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-29025", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/29xxx/CVE-2024-29025.json", "dateUpdated": "2024-03-25T20:09:35.156Z" } ], "error": [] }, { "fetchTime": "2024-06-21T21:46:07.734Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2012-6664", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2012-6664", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2012/6xxx/CVE-2012-6664.json", "dateUpdated": "2024-06-21T21:41:05.417491" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T21:30:29.528Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-34452", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34452", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34452.json", "dateUpdated": "2024-06-21T21:24:40.594090" }, { "cveId": "CVE-2024-37654", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37654", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37654.json", "dateUpdated": "2024-06-21T21:26:32.677674" } ], "updated": [ { "cveId": "CVE-2024-27622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27622.json", "dateUpdated": "2024-06-21T21:23:23.563764" } ], "error": [] }, { "fetchTime": "2024-06-21T21:22:48.473Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37694", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37694", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37694.json", "dateUpdated": "2024-06-21T21:18:19.862278" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T20:10:29.940Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2020-27352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-27352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/27xxx/CVE-2020-27352.json", "dateUpdated": "2024-06-21T20:06:37.992Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T19:52:12.351Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2023-37898", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-37898", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/37xxx/CVE-2023-37898.json", "dateUpdated": "2024-06-21T19:45:19.982Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T19:44:29.512Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2023-38506", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38506", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38506.json", "dateUpdated": "2024-06-21T19:43:24.161Z" }, { "cveId": "CVE-2023-39517", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39517", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39517.json", "dateUpdated": "2024-06-21T19:41:48.945Z" }, { "cveId": "CVE-2023-45673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45673.json", "dateUpdated": "2024-06-21T19:38:22.764Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T19:28:45.393Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-28417", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-28417", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/28xxx/CVE-2024-28417.json", "dateUpdated": "2024-06-21T19:24:06.203Z" } ], "error": [] }, { "fetchTime": "2024-06-21T19:21:18.442Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-22396", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-22396", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/22xxx/CVE-2024-22396.json", "dateUpdated": "2024-06-21T19:20:49.979Z" } ], "error": [] }, { "fetchTime": "2024-06-21T19:12:48.784Z", "numberOfChanges": 83, "new": [], "updated": [ { "cveId": "CVE-2018-8032", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2018-8032", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2018/8xxx/CVE-2018-8032.json", "dateUpdated": "2024-06-21T19:08:01.869746" }, { "cveId": "CVE-2019-0227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-0227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/0xxx/CVE-2019-0227.json", "dateUpdated": "2024-06-21T19:06:44.096728" }, { "cveId": "CVE-2019-1547", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2019-1547", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2019/1xxx/CVE-2019-1547.json", "dateUpdated": "2024-06-21T19:06:30.909094" }, { "cveId": "CVE-2020-15366", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-15366", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/15xxx/CVE-2020-15366.json", "dateUpdated": "2024-06-21T19:08:28.352888" }, { "cveId": "CVE-2020-1971", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-1971", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/1xxx/CVE-2020-1971.json", "dateUpdated": "2024-06-21T19:06:11.147749" }, { "cveId": "CVE-2020-28458", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-28458", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/28xxx/CVE-2020-28458.json", "dateUpdated": "2024-06-21T19:07:12.415586" }, { "cveId": "CVE-2021-23445", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23445", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23445.json", "dateUpdated": "2024-06-21T19:07:03.224059" }, { "cveId": "CVE-2021-23839", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23839", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23839.json", "dateUpdated": "2024-06-21T19:06:04.879792" }, { "cveId": "CVE-2021-23840", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23840", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23840.json", "dateUpdated": "2024-06-21T19:07:42.484657" }, { "cveId": "CVE-2021-23841", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-23841", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/23xxx/CVE-2021-23841.json", "dateUpdated": "2024-06-21T19:07:57.206585" }, { "cveId": "CVE-2021-28167", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-28167", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/28xxx/CVE-2021-28167.json", "dateUpdated": "2024-06-21T19:06:00.904309" }, { "cveId": "CVE-2021-28363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-28363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/28xxx/CVE-2021-28363.json", "dateUpdated": "2024-06-21T19:08:26.504484" }, { "cveId": "CVE-2021-31684", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-31684", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/31xxx/CVE-2021-31684.json", "dateUpdated": "2024-06-21T19:07:27.758330" }, { "cveId": "CVE-2021-35550", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35550", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35550.json", "dateUpdated": "2024-06-21T19:06:58.485392" }, { "cveId": "CVE-2021-35556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35556.json", "dateUpdated": "2024-06-21T19:07:17.736085" }, { "cveId": "CVE-2021-35559", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35559", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35559.json", "dateUpdated": "2024-06-21T19:06:13.492147" }, { "cveId": "CVE-2021-35560", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35560", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35560.json", "dateUpdated": "2024-06-21T19:06:15.255742" }, { "cveId": "CVE-2021-35564", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35564", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35564.json", "dateUpdated": "2024-06-21T19:06:35.036915" }, { "cveId": "CVE-2021-35565", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35565", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35565.json", "dateUpdated": "2024-06-21T19:06:17.151862" }, { "cveId": "CVE-2021-35578", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35578", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35578.json", "dateUpdated": "2024-06-21T19:07:05.008220" }, { "cveId": "CVE-2021-35586", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35586", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35586.json", "dateUpdated": "2024-06-21T19:08:03.822691" }, { "cveId": "CVE-2021-35588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35588.json", "dateUpdated": "2024-06-21T19:08:08.052182" }, { "cveId": "CVE-2021-35603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-35603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/35xxx/CVE-2021-35603.json", "dateUpdated": "2024-06-21T19:07:44.582774" }, { "cveId": "CVE-2021-3449", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3449", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3449.json", "dateUpdated": "2024-06-21T19:05:57.096577" }, { "cveId": "CVE-2021-3572", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3572", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3572.json", "dateUpdated": "2024-06-21T19:07:29.286468" }, { "cveId": "CVE-2021-3711", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3711", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3711.json", "dateUpdated": "2024-06-21T19:07:59.573968" }, { "cveId": "CVE-2021-3712", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-3712", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/3xxx/CVE-2021-3712.json", "dateUpdated": "2024-06-21T19:07:21.902973" }, { "cveId": "CVE-2021-41035", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-41035", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/41xxx/CVE-2021-41035.json", "dateUpdated": "2024-06-21T19:06:45.792686" }, { "cveId": "CVE-2021-43138", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-43138", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/43xxx/CVE-2021-43138.json", "dateUpdated": "2024-06-21T19:07:23.908408" }, { "cveId": "CVE-2021-44906", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-44906", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/44xxx/CVE-2021-44906.json", "dateUpdated": "2024-06-21T19:07:14.002611" }, { "cveId": "CVE-2021-4160", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-4160", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/4xxx/CVE-2021-4160.json", "dateUpdated": "2024-06-21T19:07:06.907595" }, { "cveId": "CVE-2022-0778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-0778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/0xxx/CVE-2022-0778.json", "dateUpdated": "2024-06-21T19:07:01.186352" }, { "cveId": "CVE-2022-1471", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-1471", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/1xxx/CVE-2022-1471.json", "dateUpdated": "2023-04-25T16:48:44.288Z" }, { "cveId": "CVE-2022-21299", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21299", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21299.json", "dateUpdated": "2023-09-07T23:20:36.428Z" }, { "cveId": "CVE-2022-21434", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21434", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21434.json", "dateUpdated": "2024-06-21T19:06:18.947256" }, { "cveId": "CVE-2022-21443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21443.json", "dateUpdated": "2024-06-21T19:06:38.587068" }, { "cveId": "CVE-2022-21496", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-21496", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/21xxx/CVE-2022-21496.json", "dateUpdated": "2024-06-21T19:06:40.368882" }, { "cveId": "CVE-2022-23539", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23539", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23539.json", "dateUpdated": "2024-06-21T19:08:20" }, { "cveId": "CVE-2022-23540", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23540", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23540.json", "dateUpdated": "2024-06-21T19:08:38" }, { "cveId": "CVE-2022-23541", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-23541", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/23xxx/CVE-2022-23541.json", "dateUpdated": "2024-06-21T19:08:40" }, { "cveId": "CVE-2022-2097", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-2097", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/2xxx/CVE-2022-2097.json", "dateUpdated": "2024-06-21T19:07:25.963480" }, { "cveId": "CVE-2022-34169", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34169", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34169.json", "dateUpdated": "2023-05-05T07:29:25.615Z" }, { "cveId": "CVE-2022-34357", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-34357", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/34xxx/CVE-2022-34357.json", "dateUpdated": "2024-02-24T15:38:49.771Z" }, { "cveId": "CVE-2022-3080", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-3080", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/3xxx/CVE-2022-3080.json", "dateUpdated": "2024-06-21T19:08:09.899226" }, { "cveId": "CVE-2022-40897", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-40897", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/40xxx/CVE-2022-40897.json", "dateUpdated": "2024-06-21T19:06:24.246127" }, { "cveId": "CVE-2022-41854", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-41854", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/41xxx/CVE-2022-41854.json", "dateUpdated": "2024-06-21T19:06:02.723948" }, { "cveId": "CVE-2022-48285", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48285", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48285.json", "dateUpdated": "2024-06-21T19:08:52.646609" }, { "cveId": "CVE-2023-0215", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0215", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0215.json", "dateUpdated": "2023-02-24T14:43:53.180Z" }, { "cveId": "CVE-2023-0464", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-0464", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/0xxx/CVE-2023-0464.json", "dateUpdated": "2023-03-22T16:36:47.383Z" }, { "cveId": "CVE-2023-1370", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-1370", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/1xxx/CVE-2023-1370.json", "dateUpdated": "2023-03-22T05:04:36.365Z" }, { "cveId": "CVE-2023-21930", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21930.json", "dateUpdated": "2023-04-18T19:54:23.189Z" }, { "cveId": "CVE-2023-21937", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21937.json", "dateUpdated": "2023-04-18T19:54:25.624Z" }, { "cveId": "CVE-2023-21938", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21938.json", "dateUpdated": "2023-04-18T19:54:25.948Z" }, { "cveId": "CVE-2023-21939", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21939.json", "dateUpdated": "2023-04-18T19:54:26.274Z" }, { "cveId": "CVE-2023-21954", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21954", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21954.json", "dateUpdated": "2023-04-18T19:54:30.576Z" }, { "cveId": "CVE-2023-21967", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21967.json", "dateUpdated": "2023-04-18T19:54:33.967Z" }, { "cveId": "CVE-2023-21968", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/21xxx/CVE-2023-21968.json", "dateUpdated": "2023-04-18T19:54:34.372Z" }, { "cveId": "CVE-2023-22049", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-22049", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/22xxx/CVE-2023-22049.json", "dateUpdated": "2023-07-18T20:18:32.121Z" }, { "cveId": "CVE-2023-26115", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26115", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26115.json", "dateUpdated": "2023-06-22T05:00:01.472Z" }, { "cveId": "CVE-2023-26136", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-26136", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/26xxx/CVE-2023-26136.json", "dateUpdated": "2023-07-01T05:00:01.115Z" }, { "cveId": "CVE-2023-2597", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-2597", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/2xxx/CVE-2023-2597.json", "dateUpdated": "2024-06-21T19:06:06.704404" }, { "cveId": "CVE-2023-30588", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30588", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30588.json", "dateUpdated": "2023-11-28T19:15:19.430Z" }, { "cveId": "CVE-2023-30589", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30589", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30589.json", "dateUpdated": "2023-06-30T23:39:59.161Z" }, { "cveId": "CVE-2023-30996", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-30996", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/30xxx/CVE-2023-30996.json", "dateUpdated": "2024-02-24T15:35:48.371Z" }, { "cveId": "CVE-2023-31484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-31484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/31xxx/CVE-2023-31484.json", "dateUpdated": "2024-06-21T19:08:14.922685" }, { "cveId": "CVE-2023-32344", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32344", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32344.json", "dateUpdated": "2024-02-24T15:29:33.526Z" }, { "cveId": "CVE-2023-34462", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-34462", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/34xxx/CVE-2023-34462.json", "dateUpdated": "2023-06-22T23:00:12.104Z" }, { "cveId": "CVE-2023-35009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35009.json", "dateUpdated": "2023-08-16T22:44:27.127Z" }, { "cveId": "CVE-2023-35011", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-35011", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/35xxx/CVE-2023-35011.json", "dateUpdated": "2023-08-16T22:48:38.229Z" }, { "cveId": "CVE-2023-36478", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36478", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36478.json", "dateUpdated": "2023-10-10T16:53:07.063Z" }, { "cveId": "CVE-2023-38359", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38359", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38359.json", "dateUpdated": "2024-02-24T15:27:07.898Z" }, { "cveId": "CVE-2023-39410", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39410", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39410.json", "dateUpdated": "2023-10-04T08:08:25.791Z" }, { "cveId": "CVE-2023-3817", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-3817", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/3xxx/CVE-2023-3817.json", "dateUpdated": "2023-07-31T15:34:13.627Z" }, { "cveId": "CVE-2023-43051", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-43051", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/43xxx/CVE-2023-43051.json", "dateUpdated": "2024-02-24T15:40:44.399Z" }, { "cveId": "CVE-2023-44487", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44487", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44487.json", "dateUpdated": "2024-06-21T19:08:34.967324" }, { "cveId": "CVE-2023-44981", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44981", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44981.json", "dateUpdated": "2023-10-11T11:55:47.925Z" }, { "cveId": "CVE-2023-45745", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45745", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45745.json", "dateUpdated": "2024-05-16T20:47:24.558Z" }, { "cveId": "CVE-2023-45857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45857.json", "dateUpdated": "2024-06-21T19:06:56.497896" }, { "cveId": "CVE-2023-47855", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47855", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47855.json", "dateUpdated": "2024-05-16T20:47:25.146Z" }, { "cveId": "CVE-2023-5072", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-5072", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/5xxx/CVE-2023-5072.json", "dateUpdated": "2024-05-21T03:38:31.550Z" }, { "cveId": "CVE-2024-25047", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-25047", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/25xxx/CVE-2024-25047.json", "dateUpdated": "2024-05-02T20:09:21.479Z" }, { "cveId": "CVE-2024-4577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4577.json", "dateUpdated": "2024-06-09T19:42:36.464Z" }, { "cveId": "CVE-2024-4603", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4603", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4603.json", "dateUpdated": "2024-05-16T15:21:20.050Z" } ], "error": [] }, { "fetchTime": "2024-06-21T19:03:03.131Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-1857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1857.json", "dateUpdated": "2024-06-21T18:55:55.978Z" } ], "error": [] }, { "fetchTime": "2024-06-21T18:54:53.574Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-20319", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-20319", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/20xxx/CVE-2024-20319.json", "dateUpdated": "2024-06-21T18:49:10.353Z" }, { "cveId": "CVE-2024-2576", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2576", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2576.json", "dateUpdated": "2024-06-21T18:54:44.616Z" }, { "cveId": "CVE-2024-2608", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2608", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2608.json", "dateUpdated": "2024-06-21T18:52:18.600Z" } ], "error": [] }, { "fetchTime": "2024-06-21T18:47:11.316Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-27952", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27952", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27952.json", "dateUpdated": "2024-06-21T18:40:38.071Z" } ], "error": [] }, { "fetchTime": "2024-06-21T18:17:41.343Z", "numberOfChanges": 17, "new": [], "updated": [ { "cveId": "CVE-2024-21677", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-21677", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/21xxx/CVE-2024-21677.json", "dateUpdated": "2024-06-21T18:07:46.098Z" }, { "cveId": "CVE-2024-36964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36964.json", "dateUpdated": "2024-06-21T18:11:56.154Z" }, { "cveId": "CVE-2024-3302", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3302", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3302.json", "dateUpdated": "2024-06-21T18:16:01.831Z" }, { "cveId": "CVE-2024-3852", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3852", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3852.json", "dateUpdated": "2024-06-21T18:15:58.554Z" }, { "cveId": "CVE-2024-3854", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3854", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3854.json", "dateUpdated": "2024-06-21T18:15:59.089Z" }, { "cveId": "CVE-2024-3857", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3857", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3857.json", "dateUpdated": "2024-06-21T18:15:59.609Z" }, { "cveId": "CVE-2024-3859", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3859", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3859.json", "dateUpdated": "2024-06-21T18:16:00.213Z" }, { "cveId": "CVE-2024-3861", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3861", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3861.json", "dateUpdated": "2024-06-21T18:16:00.743Z" }, { "cveId": "CVE-2024-3863", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3863", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3863.json", "dateUpdated": "2024-06-21T18:16:01.262Z" }, { "cveId": "CVE-2024-5688", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5688", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5688.json", "dateUpdated": "2024-06-21T18:15:54.759Z" }, { "cveId": "CVE-2024-5690", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5690", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5690.json", "dateUpdated": "2024-06-21T18:15:55.293Z" }, { "cveId": "CVE-2024-5691", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5691", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5691.json", "dateUpdated": "2024-06-21T18:15:55.850Z" }, { "cveId": "CVE-2024-5692", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5692", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5692.json", "dateUpdated": "2024-06-21T18:15:56.403Z" }, { "cveId": "CVE-2024-5693", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5693", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5693.json", "dateUpdated": "2024-06-21T18:15:56.931Z" }, { "cveId": "CVE-2024-5696", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5696", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5696.json", "dateUpdated": "2024-06-21T18:15:57.462Z" }, { "cveId": "CVE-2024-5700", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5700", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5700.json", "dateUpdated": "2024-06-21T18:15:58.018Z" }, { "cveId": "CVE-2024-5702", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5702", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5702.json", "dateUpdated": "2024-06-21T18:15:54.214Z" } ], "error": [] }, { "fetchTime": "2024-06-21T18:05:56.822Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2021-47594", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47594", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47594.json", "dateUpdated": "2024-06-21T17:57:03.119Z" } ], "error": [] }, { "fetchTime": "2024-06-21T17:55:56.426Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-36459", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36459", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36459.json", "dateUpdated": "2024-06-21T17:49:24.972Z" } ], "error": [] }, { "fetchTime": "2024-06-21T17:48:07.559Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-5352", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5352", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5352.json", "dateUpdated": "2024-06-21T17:42:50.270Z" } ], "error": [] }, { "fetchTime": "2024-06-21T17:32:27.085Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-0073", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0073", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0073.json", "dateUpdated": "2024-06-21T17:25:21.848Z" }, { "cveId": "CVE-2024-35672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35672.json", "dateUpdated": "2024-06-21T17:28:29.730Z" } ], "error": [] }, { "fetchTime": "2024-06-21T17:24:05.312Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-0071", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0071", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0071.json", "dateUpdated": "2024-06-21T17:19:37.192Z" }, { "cveId": "CVE-2024-34363", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-34363", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/34xxx/CVE-2024-34363.json", "dateUpdated": "2024-06-21T17:23:47.147Z" }, { "cveId": "CVE-2024-6146", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6146", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6146.json", "dateUpdated": "2024-06-21T17:13:15.495Z" } ], "error": [] }, { "fetchTime": "2024-06-21T17:12:44.932Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-0672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0672.json", "dateUpdated": "2024-06-21T17:09:46.633Z" }, { "cveId": "CVE-2024-3610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-3610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/3xxx/CVE-2024-3610.json", "dateUpdated": "2024-06-21T17:07:17.524Z" } ], "error": [] }, { "fetchTime": "2024-06-21T17:02:10.000Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-6241", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6241", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6241.json", "dateUpdated": "2024-06-21T17:00:15.647Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T16:54:21.347Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-36683", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36683", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36683.json", "dateUpdated": "2024-06-21T16:47:39.986Z" }, { "cveId": "CVE-2024-5688", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5688", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5688.json", "dateUpdated": "2024-06-21T16:52:03.765Z" }, { "cveId": "CVE-2024-6125", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6125", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6125.json", "dateUpdated": "2024-06-21T16:52:54.954Z" } ], "error": [] }, { "fetchTime": "2024-06-21T16:46:30.512Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-37626", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37626", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37626.json", "dateUpdated": "2024-06-21T16:43:42.455Z" } ], "error": [] }, { "fetchTime": "2024-06-21T16:38:54.467Z", "numberOfChanges": 3, "new": [ { "cveId": "CVE-2024-37673", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37673", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37673.json", "dateUpdated": "2024-06-21T16:36:31.327733" }, { "cveId": "CVE-2024-37675", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37675", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37675.json", "dateUpdated": "2024-06-21T16:30:20.857094" } ], "updated": [ { "cveId": "CVE-2024-38874", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38874", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38874.json", "dateUpdated": "2024-06-21T16:38:16.133Z" } ], "error": [] }, { "fetchTime": "2024-06-21T16:29:55.207Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2024-35537", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35537", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35537.json", "dateUpdated": "2024-06-21T16:21:11.170154" }, { "cveId": "CVE-2024-37672", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37672", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37672.json", "dateUpdated": "2024-06-21T16:26:23.659303" } ], "updated": [ { "cveId": "CVE-2020-36779", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2020-36779", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2020/36xxx/CVE-2020-36779.json", "dateUpdated": "2024-06-21T16:27:34.650Z" }, { "cveId": "CVE-2021-46977", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46977", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46977.json", "dateUpdated": "2024-06-21T16:27:50.764Z" }, { "cveId": "CVE-2021-46988", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46988", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46988.json", "dateUpdated": "2024-06-21T16:28:13.369Z" }, { "cveId": "CVE-2021-46999", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-46999", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/46xxx/CVE-2021-46999.json", "dateUpdated": "2024-06-21T16:28:34.904Z" }, { "cveId": "CVE-2021-47009", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47009", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47009.json", "dateUpdated": "2024-06-21T16:28:52.800Z" }, { "cveId": "CVE-2021-47022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47022.json", "dateUpdated": "2024-06-21T16:29:10.634Z" }, { "cveId": "CVE-2021-47033", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47033", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47033.json", "dateUpdated": "2024-06-21T16:29:35.936Z" }, { "cveId": "CVE-2021-47043", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47043", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47043.json", "dateUpdated": "2024-06-21T16:26:45.050Z" }, { "cveId": "CVE-2023-52486", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52486", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52486.json", "dateUpdated": "2024-06-21T16:18:24.400Z" }, { "cveId": "CVE-2024-26607", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26607", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26607.json", "dateUpdated": "2024-06-21T16:25:48.643Z" } ], "error": [] }, { "fetchTime": "2024-06-21T16:18:10.492Z", "numberOfChanges": 22, "new": [ { "cveId": "CVE-2024-37671", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37671", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37671.json", "dateUpdated": "2024-06-21T16:12:38.960959" } ], "updated": [ { "cveId": "CVE-2021-47059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47059.json", "dateUpdated": "2024-06-21T16:17:41.377Z" }, { "cveId": "CVE-2021-47069", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47069", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47069.json", "dateUpdated": "2024-06-21T16:15:20.262Z" }, { "cveId": "CVE-2021-47079", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47079", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47079.json", "dateUpdated": "2024-06-21T16:14:56.130Z" }, { "cveId": "CVE-2021-47122", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47122", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47122.json", "dateUpdated": "2024-06-21T16:10:13.492Z" }, { "cveId": "CVE-2021-47133", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47133", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47133.json", "dateUpdated": "2024-06-21T16:09:37.925Z" }, { "cveId": "CVE-2021-47173", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47173", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47173.json", "dateUpdated": "2024-06-21T16:08:23.838Z" }, { "cveId": "CVE-2022-48628", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-48628", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/48xxx/CVE-2022-48628.json", "dateUpdated": "2024-06-21T16:14:33.364Z" }, { "cveId": "CVE-2023-45197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45197.json", "dateUpdated": "2024-06-21T16:14:14.814Z" }, { "cveId": "CVE-2023-52519", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52519", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52519.json", "dateUpdated": "2024-06-21T16:13:54.680Z" }, { "cveId": "CVE-2023-52530", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52530", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52530.json", "dateUpdated": "2024-06-21T16:13:37.206Z" }, { "cveId": "CVE-2023-52567", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52567", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52567.json", "dateUpdated": "2024-06-21T16:12:54.742Z" }, { "cveId": "CVE-2023-52610", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-52610", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/52xxx/CVE-2023-52610.json", "dateUpdated": "2024-06-21T16:09:22.568Z" }, { "cveId": "CVE-2024-26620", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26620", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26620.json", "dateUpdated": "2024-06-21T16:18:01.425Z" }, { "cveId": "CVE-2024-26629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26629.json", "dateUpdated": "2024-06-21T16:10:48.664Z" }, { "cveId": "CVE-2024-26641", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26641", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26641.json", "dateUpdated": "2024-06-21T16:09:02.235Z" }, { "cveId": "CVE-2024-26643", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26643", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26643.json", "dateUpdated": "2024-06-21T16:08:41.862Z" }, { "cveId": "CVE-2024-26644", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26644", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26644.json", "dateUpdated": "2024-06-21T16:07:49.207Z" }, { "cveId": "CVE-2024-26651", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26651", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26651.json", "dateUpdated": "2024-06-21T16:07:20.055Z" }, { "cveId": "CVE-2024-26778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26778.json", "dateUpdated": "2024-06-21T16:06:55.000Z" }, { "cveId": "CVE-2024-37350", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37350", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37350.json", "dateUpdated": "2024-06-21T16:14:44.589Z" }, { "cveId": "CVE-2024-6196", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6196", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6196.json", "dateUpdated": "2024-06-21T16:17:19.865Z" } ], "error": [] }, { "fetchTime": "2024-06-21T16:06:37.015Z", "numberOfChanges": 12, "new": [ { "cveId": "CVE-2023-38389", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-38389", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/38xxx/CVE-2023-38389.json", "dateUpdated": "2024-06-21T15:58:28.347Z" }, { "cveId": "CVE-2024-35767", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35767", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35767.json", "dateUpdated": "2024-06-21T16:00:18.705Z" }, { "cveId": "CVE-2024-35778", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35778", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35778.json", "dateUpdated": "2024-06-21T16:02:35.913Z" }, { "cveId": "CVE-2024-35781", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35781", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35781.json", "dateUpdated": "2024-06-21T16:04:41.034Z" } ], "updated": [ { "cveId": "CVE-2021-47194", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47194", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47194.json", "dateUpdated": "2024-06-21T16:05:16.617Z" }, { "cveId": "CVE-2021-47197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47197.json", "dateUpdated": "2024-06-21T16:04:55.421Z" }, { "cveId": "CVE-2021-47206", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47206", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47206.json", "dateUpdated": "2024-06-21T16:04:37.774Z" }, { "cveId": "CVE-2021-47211", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47211", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47211.json", "dateUpdated": "2024-06-21T16:04:10.989Z" }, { "cveId": "CVE-2022-45803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45803.json", "dateUpdated": "2024-06-21T16:01:13.574Z" }, { "cveId": "CVE-2024-26805", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26805", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26805.json", "dateUpdated": "2024-06-21T16:06:26.202Z" }, { "cveId": "CVE-2024-26816", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26816", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26816.json", "dateUpdated": "2024-06-21T16:05:55.498Z" }, { "cveId": "CVE-2024-38618", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38618", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38618.json", "dateUpdated": "2024-06-21T16:01:30.171Z" } ], "error": [] }, { "fetchTime": "2024-06-21T15:57:23.016Z", "numberOfChanges": 7, "new": [ { "cveId": "CVE-2022-38055", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-38055", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/38xxx/CVE-2022-38055.json", "dateUpdated": "2024-06-21T15:52:09.888Z" }, { "cveId": "CVE-2022-44587", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44587", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44587.json", "dateUpdated": "2024-06-21T15:54:52.534Z" }, { "cveId": "CVE-2022-44593", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-44593", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/44xxx/CVE-2022-44593.json", "dateUpdated": "2024-06-21T15:56:46.714Z" } ], "updated": [ { "cveId": "CVE-2023-36515", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-36515", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/36xxx/CVE-2023-36515.json", "dateUpdated": "2024-06-21T15:51:12.484Z" }, { "cveId": "CVE-2024-2877", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2877", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2877.json", "dateUpdated": "2024-06-21T15:56:24.200Z" }, { "cveId": "CVE-2024-38277", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38277", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38277.json", "dateUpdated": "2024-06-21T15:55:25.105Z" }, { "cveId": "CVE-2024-6128", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6128", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6128.json", "dateUpdated": "2024-06-21T15:54:04.824Z" } ], "error": [] }, { "fetchTime": "2024-06-21T15:49:46.755Z", "numberOfChanges": 1, "new": [ { "cveId": "CVE-2024-37790", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37790", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37790.json", "dateUpdated": "2024-06-21T15:49:38.270518" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T15:22:44.934Z", "numberOfChanges": 1, "new": [], "updated": [ { "cveId": "CVE-2024-36678", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36678", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36678.json", "dateUpdated": "2024-06-21T15:10:54.118Z" } ], "error": [] }, { "fetchTime": "2024-06-21T15:09:54.582Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2023-32123", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-32123", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/32xxx/CVE-2023-32123.json", "dateUpdated": "2024-06-21T14:57:45.803Z" }, { "cveId": "CVE-2024-37387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37387.json", "dateUpdated": "2024-06-21T14:57:55.163Z" }, { "cveId": "CVE-2024-4663", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4663", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4663.json", "dateUpdated": "2024-06-21T14:58:25.351Z" } ], "error": [] }, { "fetchTime": "2024-06-21T14:57:29.475Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-35298", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35298", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35298.json", "dateUpdated": "2024-06-21T14:56:33.654Z" }, { "cveId": "CVE-2024-37387", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37387", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37387.json", "dateUpdated": "2024-06-21T14:52:41.174Z" } ], "error": [] }, { "fetchTime": "2024-06-21T14:49:48.498Z", "numberOfChanges": 6, "new": [], "updated": [ { "cveId": "CVE-2023-39998", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-39998", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/39xxx/CVE-2023-39998.json", "dateUpdated": "2024-06-21T14:45:25.544Z" }, { "cveId": "CVE-2023-44148", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-44148", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/44xxx/CVE-2023-44148.json", "dateUpdated": "2024-06-21T14:45:49.970Z" }, { "cveId": "CVE-2023-47771", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-47771", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/47xxx/CVE-2023-47771.json", "dateUpdated": "2024-06-21T14:47:40.139Z" }, { "cveId": "CVE-2024-23443", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-23443", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/23xxx/CVE-2024-23443.json", "dateUpdated": "2024-06-21T14:43:38.725Z" }, { "cveId": "CVE-2024-35758", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35758", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35758.json", "dateUpdated": "2024-06-21T14:44:24.460Z" }, { "cveId": "CVE-2024-6240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6240.json", "dateUpdated": "2024-06-21T14:49:13.000Z" } ], "error": [] }, { "fetchTime": "2024-06-21T14:42:07.946Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-26935", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26935", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26935.json", "dateUpdated": "2024-06-21T14:42:04.057Z" }, { "cveId": "CVE-2024-26964", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26964", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26964.json", "dateUpdated": "2024-06-21T14:41:41.475Z" }, { "cveId": "CVE-2024-38556", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38556", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38556.json", "dateUpdated": "2024-06-21T14:40:06.541Z" }, { "cveId": "CVE-2024-38557", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38557", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38557.json", "dateUpdated": "2024-06-21T14:39:10.077Z" } ], "error": [] }, { "fetchTime": "2024-06-21T14:34:26.657Z", "numberOfChanges": 2, "new": [ { "cveId": "CVE-2023-45197", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-45197", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/45xxx/CVE-2023-45197.json", "dateUpdated": "2024-06-21T14:28:36.476Z" } ], "updated": [ { "cveId": "CVE-2024-37183", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37183", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37183.json", "dateUpdated": "2024-06-21T14:32:02.820Z" } ], "error": [] }, { "fetchTime": "2024-06-21T14:26:22.561Z", "numberOfChanges": 4, "new": [], "updated": [ { "cveId": "CVE-2024-2003", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-2003", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/2xxx/CVE-2024-2003.json", "dateUpdated": "2024-06-21T14:18:48.023Z" }, { "cveId": "CVE-2024-4381", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-4381", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/4xxx/CVE-2024-4381.json", "dateUpdated": "2024-06-21T14:19:45.773Z" }, { "cveId": "CVE-2024-6153", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6153", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6153.json", "dateUpdated": "2024-06-21T14:16:56.822Z" }, { "cveId": "CVE-2024-6218", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6218", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6218.json", "dateUpdated": "2024-06-21T14:23:28.745Z" } ], "error": [] }, { "fetchTime": "2024-06-21T14:15:28.008Z", "numberOfChanges": 9, "new": [], "updated": [ { "cveId": "CVE-2021-47577", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47577", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47577.json", "dateUpdated": "2024-06-21T14:06:00.767Z" }, { "cveId": "CVE-2021-47595", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47595", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47595.json", "dateUpdated": "2024-06-21T14:05:11.250Z" }, { "cveId": "CVE-2024-35766", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35766", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35766.json", "dateUpdated": "2024-06-21T14:06:33.564Z" }, { "cveId": "CVE-2024-35768", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35768", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35768.json", "dateUpdated": "2024-06-21T14:07:02.408Z" }, { "cveId": "CVE-2024-35776", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35776", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35776.json", "dateUpdated": "2024-06-21T14:08:48.986Z" }, { "cveId": "CVE-2024-37222", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37222", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37222.json", "dateUpdated": "2024-06-21T14:08:44.592Z" }, { "cveId": "CVE-2024-5059", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5059", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5059.json", "dateUpdated": "2024-06-21T14:10:47.499Z" }, { "cveId": "CVE-2024-6212", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6212", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6212.json", "dateUpdated": "2024-06-21T14:12:49.783Z" }, { "cveId": "CVE-2024-6214", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6214", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6214.json", "dateUpdated": "2024-06-21T14:12:24.641Z" } ], "error": [] }, { "fetchTime": "2024-06-21T14:05:03.284Z", "numberOfChanges": 11, "new": [], "updated": [ { "cveId": "CVE-2024-35757", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35757", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35757.json", "dateUpdated": "2024-06-21T14:00:24.995Z" }, { "cveId": "CVE-2024-35759", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35759", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35759.json", "dateUpdated": "2024-06-21T14:00:51.786Z" }, { "cveId": "CVE-2024-35760", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35760", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35760.json", "dateUpdated": "2024-06-21T14:02:59.329Z" }, { "cveId": "CVE-2024-35761", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35761", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35761.json", "dateUpdated": "2024-06-21T14:03:20.562Z" }, { "cveId": "CVE-2024-35762", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35762", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35762.json", "dateUpdated": "2024-06-21T14:03:43.278Z" }, { "cveId": "CVE-2024-35764", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35764", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35764.json", "dateUpdated": "2024-06-21T14:04:42.675Z" }, { "cveId": "CVE-2024-35769", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35769", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35769.json", "dateUpdated": "2024-06-21T13:56:55.776Z" }, { "cveId": "CVE-2024-35774", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-35774", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/35xxx/CVE-2024-35774.json", "dateUpdated": "2024-06-21T13:56:35.950Z" }, { "cveId": "CVE-2024-36484", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36484", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36484.json", "dateUpdated": "2024-06-21T13:58:14.703Z" }, { "cveId": "CVE-2024-37356", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37356", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37356.json", "dateUpdated": "2024-06-21T13:57:55.391Z" }, { "cveId": "CVE-2024-38093", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38093", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38093.json", "dateUpdated": "2024-06-21T13:59:18.258Z" } ], "error": [] }, { "fetchTime": "2024-06-21T13:56:21.253Z", "numberOfChanges": 2, "new": [], "updated": [ { "cveId": "CVE-2024-0044", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-0044", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/0xxx/CVE-2024-0044.json", "dateUpdated": "2024-06-21T13:51:29.749Z" }, { "cveId": "CVE-2024-5058", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-5058", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/5xxx/CVE-2024-5058.json", "dateUpdated": "2024-06-21T13:52:15.252Z" } ], "error": [] }, { "fetchTime": "2024-06-21T13:48:37.225Z", "numberOfChanges": 10, "new": [ { "cveId": "CVE-2024-37118", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37118", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37118.json", "dateUpdated": "2024-06-21T13:47:58.268Z" }, { "cveId": "CVE-2024-37198", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37198", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37198.json", "dateUpdated": "2024-06-21T13:46:27.866Z" }, { "cveId": "CVE-2024-37212", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37212", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37212.json", "dateUpdated": "2024-06-21T13:45:16.985Z" } ], "updated": [ { "cveId": "CVE-2024-1639", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-1639", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/1xxx/CVE-2024-1639.json", "dateUpdated": "2024-06-21T13:45:14.500Z" }, { "cveId": "CVE-2024-32943", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-32943", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/32xxx/CVE-2024-32943.json", "dateUpdated": "2024-06-21T13:47:48.242Z" }, { "cveId": "CVE-2024-38629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38629.json", "dateUpdated": "2024-06-21T13:46:25.705Z" }, { "cveId": "CVE-2024-38662", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38662", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38662.json", "dateUpdated": "2024-06-21T13:43:19.909Z" }, { "cveId": "CVE-2024-6100", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6100", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6100.json", "dateUpdated": "2024-06-21T13:44:15.382Z" }, { "cveId": "CVE-2024-6101", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6101", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6101.json", "dateUpdated": "2024-06-21T13:43:36.679Z" }, { "cveId": "CVE-2024-6102", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6102", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6102.json", "dateUpdated": "2024-06-21T13:42:11.065Z" } ], "error": [] }, { "fetchTime": "2024-06-21T13:40:57.162Z", "numberOfChanges": 6, "new": [ { "cveId": "CVE-2022-43453", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-43453", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/43xxx/CVE-2022-43453.json", "dateUpdated": "2024-06-21T13:33:30.896Z" }, { "cveId": "CVE-2022-45803", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2022-45803", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2022/45xxx/CVE-2022-45803.json", "dateUpdated": "2024-06-21T13:35:50.647Z" }, { "cveId": "CVE-2023-51375", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2023-51375", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2023/51xxx/CVE-2023-51375.json", "dateUpdated": "2024-06-21T13:37:09.238Z" }, { "cveId": "CVE-2024-37227", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37227", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37227.json", "dateUpdated": "2024-06-21T13:40:52.608Z" }, { "cveId": "CVE-2024-37230", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-37230", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/37xxx/CVE-2024-37230.json", "dateUpdated": "2024-06-21T13:38:53.379Z" }, { "cveId": "CVE-2024-6240", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6240", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6240.json", "dateUpdated": "2024-06-21T13:33:53.197Z" } ], "updated": [], "error": [] }, { "fetchTime": "2024-06-21T13:33:24.290Z", "numberOfChanges": 14, "new": [ { "cveId": "CVE-2024-6239", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-6239", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/6xxx/CVE-2024-6239.json", "dateUpdated": "2024-06-21T13:28:23.857Z" } ], "updated": [ { "cveId": "CVE-2021-47107", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47107", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47107.json", "dateUpdated": "2024-06-21T13:27:24.625Z" }, { "cveId": "CVE-2021-47316", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2021-47316", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2021/47xxx/CVE-2021-47316.json", "dateUpdated": "2024-06-21T13:27:25.781Z" }, { "cveId": "CVE-2024-26629", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-26629", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/26xxx/CVE-2024-26629.json", "dateUpdated": "2024-06-21T13:27:26.945Z" }, { "cveId": "CVE-2024-27022", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-27022", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/27xxx/CVE-2024-27022.json", "dateUpdated": "2024-06-21T13:27:28.186Z" }, { "cveId": "CVE-2024-36477", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36477", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36477.json", "dateUpdated": "2024-06-21T13:25:50.272Z" }, { "cveId": "CVE-2024-36894", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36894", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36894.json", "dateUpdated": "2024-06-21T13:27:29.360Z" }, { "cveId": "CVE-2024-36973", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36973", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36973.json", "dateUpdated": "2024-06-21T13:27:30.553Z" }, { "cveId": "CVE-2024-36974", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36974", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36974.json", "dateUpdated": "2024-06-21T13:27:31.769Z" }, { "cveId": "CVE-2024-36978", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-36978", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/36xxx/CVE-2024-36978.json", "dateUpdated": "2024-06-21T13:27:32.922Z" }, { "cveId": "CVE-2024-38619", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38619", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38619.json", "dateUpdated": "2024-06-21T13:27:34.056Z" }, { "cveId": "CVE-2024-38631", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38631", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38631.json", "dateUpdated": "2024-06-21T13:27:56.278Z" }, { "cveId": "CVE-2024-38636", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38636", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38636.json", "dateUpdated": "2024-06-21T13:27:24.159Z" }, { "cveId": "CVE-2024-38659", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38659", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38659.json", "dateUpdated": "2024-06-21T13:26:37.555Z" } ], "error": [] }, { "fetchTime": "2024-06-21T13:25:39.115Z", "numberOfChanges": 3, "new": [], "updated": [ { "cveId": "CVE-2024-38622", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38622", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38622.json", "dateUpdated": "2024-06-21T13:23:53.817Z" }, { "cveId": "CVE-2024-38627", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38627", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38627.json", "dateUpdated": "2024-06-21T13:23:21.516Z" }, { "cveId": "CVE-2024-38634", "cveOrgLink": "https://www.cve.org/CVERecord?id=CVE-2024-38634", "githubLink": "https://raw.githubusercontent.com/CVEProject/cvelistV5/main/cves/2024/38xxx/CVE-2024-38634.json", "dateUpdated": "2024-06-21T13:19:18.846Z" } ], "error": [] } ]