diff --git a/CVE-2022/CVE-2022-239xx/CVE-2022-23948.json b/CVE-2022/CVE-2022-239xx/CVE-2022-23948.json index ff82587b9f1..6c8c1b9347b 100644 --- a/CVE-2022/CVE-2022-239xx/CVE-2022-23948.json +++ b/CVE-2022/CVE-2022-239xx/CVE-2022-23948.json @@ -2,7 +2,7 @@ "id": "CVE-2022-23948", "sourceIdentifier": "patrick@puiterwijk.org", "published": "2022-09-21T19:15:09.893", - "lastModified": "2024-11-21T06:49:30.730", + "lastModified": "2025-05-29T19:15:22.587", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32811.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32811.json index 47045e66d2d..aa1d546183a 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32811.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32811.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32811", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:08.723", - "lastModified": "2024-11-21T07:07:00.010", + "lastModified": "2025-05-29T19:15:23.860", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-667" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-667" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32812.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32812.json index fe4c8f37e00..7970a1bf4f7 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32812.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32812.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32812", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:08.773", - "lastModified": "2024-11-21T07:07:00.143", + "lastModified": "2025-05-29T19:15:24.080", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32813.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32813.json index f917dcc64d7..063d3c00f90 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32813.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32813.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32813", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:08.823", - "lastModified": "2024-11-21T07:07:00.270", + "lastModified": "2025-05-29T18:15:21.307", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32834.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32834.json index 2e158eb10c1..632c635729e 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32834.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32834.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32834", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:08.877", - "lastModified": "2024-11-21T07:07:03.177", + "lastModified": "2025-05-29T18:15:22.060", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32837.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32837.json index cb74d23aa0f..4f378162711 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32837.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32837.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32837", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:08.920", - "lastModified": "2024-11-21T07:07:03.603", + "lastModified": "2025-05-29T18:15:22.253", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32838.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32838.json index 9a6f97c2451..11bb0cb0efe 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32838.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32838.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32838", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:08.963", - "lastModified": "2024-11-21T07:07:03.763", + "lastModified": "2025-05-29T18:15:22.463", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-285" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32839.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32839.json index aa9fc3cf63f..d018cd2d077 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32839.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32839.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32839", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:09.010", - "lastModified": "2024-11-21T07:07:03.927", + "lastModified": "2025-05-29T19:15:24.263", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32840.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32840.json index d188841784c..188bfe373b2 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32840.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32840.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32840", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:09.057", - "lastModified": "2024-11-21T07:07:04.090", + "lastModified": "2025-05-29T18:15:22.650", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-328xx/CVE-2022-32857.json b/CVE-2022/CVE-2022-328xx/CVE-2022-32857.json index 87be302503d..8bbeb8ae21c 100644 --- a/CVE-2022/CVE-2022-328xx/CVE-2022-32857.json +++ b/CVE-2022/CVE-2022-328xx/CVE-2022-32857.json @@ -2,7 +2,7 @@ "id": "CVE-2022-32857", "sourceIdentifier": "product-security@apple.com", "published": "2022-08-24T20:15:09.097", - "lastModified": "2024-11-21T07:07:06.277", + "lastModified": "2025-05-29T18:15:22.830", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35773.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35773.json index b2477fa86e8..af03f09fb11 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35773.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35773.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35773", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.473", - "lastModified": "2024-11-21T07:11:39.527", + "lastModified": "2025-05-29T19:15:24.460", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35774.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35774.json index da9ac8f8f78..812c8ee3a40 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35774.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35774.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35774", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.533", - "lastModified": "2024-11-21T07:11:39.650", + "lastModified": "2025-05-29T19:15:24.633", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35775.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35775.json index b749be437df..3c0dee38af0 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35775.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35775.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35775", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.587", - "lastModified": "2024-11-21T07:11:39.767", + "lastModified": "2025-05-29T19:15:24.777", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35776.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35776.json index fe8eddb1375..75d2947ef0c 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35776.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35776.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35776", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.643", - "lastModified": "2024-11-21T07:11:39.880", + "lastModified": "2025-05-29T19:15:24.930", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35777.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35777.json index 6cd1e91a836..05efb3d09f7 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35777.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35777.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35777", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.703", - "lastModified": "2024-11-21T07:11:39.990", + "lastModified": "2025-05-29T19:15:25.073", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35779.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35779.json index 273385e1677..553a86d7768 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35779.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35779.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35779", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.757", - "lastModified": "2024-11-21T07:11:40.123", + "lastModified": "2025-05-29T19:15:25.230", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35780.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35780.json index 4a0f82cc0bc..28f98b92dd5 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35780.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35780.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35780", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.817", - "lastModified": "2024-11-21T07:11:40.240", + "lastModified": "2025-05-29T19:15:25.373", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35781.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35781.json index 85cc16cae04..5bf79584ac4 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35781.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35781.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35781", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.870", - "lastModified": "2024-11-21T07:11:40.360", + "lastModified": "2025-05-29T19:15:25.523", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-357xx/CVE-2022-35782.json b/CVE-2022/CVE-2022-357xx/CVE-2022-35782.json index 47c6affcd90..970af4f74c1 100644 --- a/CVE-2022/CVE-2022-357xx/CVE-2022-35782.json +++ b/CVE-2022/CVE-2022-357xx/CVE-2022-35782.json @@ -2,7 +2,7 @@ "id": "CVE-2022-35782", "sourceIdentifier": "secure@microsoft.com", "published": "2022-08-09T20:15:12.930", - "lastModified": "2024-11-21T07:11:40.470", + "lastModified": "2025-05-29T19:15:25.667", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-269" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-373xx/CVE-2022-37347.json b/CVE-2022/CVE-2022-373xx/CVE-2022-37347.json index 7025d3569b3..654a99ee268 100644 --- a/CVE-2022/CVE-2022-373xx/CVE-2022-37347.json +++ b/CVE-2022/CVE-2022-373xx/CVE-2022-37347.json @@ -2,7 +2,7 @@ "id": "CVE-2022-37347", "sourceIdentifier": "security@trendmicro.com", "published": "2022-09-19T18:15:09.767", - "lastModified": "2024-11-21T07:14:48.563", + "lastModified": "2025-05-29T19:15:25.810", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-412xx/CVE-2022-41238.json b/CVE-2022/CVE-2022-412xx/CVE-2022-41238.json index 08d14d52c33..c0a4bd3e9b7 100644 --- a/CVE-2022/CVE-2022-412xx/CVE-2022-41238.json +++ b/CVE-2022/CVE-2022-412xx/CVE-2022-41238.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41238", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2022-09-21T16:15:10.677", - "lastModified": "2024-11-21T07:22:53.633", + "lastModified": "2025-05-29T19:15:26.010", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-862" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-415xx/CVE-2023-41591.json b/CVE-2023/CVE-2023-415xx/CVE-2023-41591.json new file mode 100644 index 00000000000..81011c20a43 --- /dev/null +++ b/CVE-2023/CVE-2023-415xx/CVE-2023-41591.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2023-41591", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-29T18:15:23.040", + "lastModified": "2025-05-29T19:15:26.200", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in Open Network Foundation ONOS v2.7.0 allows attackers to create fake IP/MAC addresses and potentially execute a man-in-the-middle attack on communications between fake and real hosts." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/kjw6855/9764e3f51b89119473e4d2c4f64dca27", + "source": "cve@mitre.org" + }, + { + "url": "https://wiki.onosproject.org/pages/viewpage.action?pageId=16122675", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-210xx/CVE-2024-21002.json b/CVE-2024/CVE-2024-210xx/CVE-2024-21002.json index e54d5e57831..5a5580fb2bc 100644 --- a/CVE-2024/CVE-2024-210xx/CVE-2024-21002.json +++ b/CVE-2024/CVE-2024-210xx/CVE-2024-21002.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21002", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:13.870", - "lastModified": "2024-11-21T08:53:35.840", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T19:22:07.917", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,106 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:graalvm:20.3.13:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "00EDC8FF-13F2-4218-9EF4-B509364AE7B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:graalvm:21.3.9:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "938A32D1-FBAB-42AE-87A7-AB19402B561A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update401:*:*:-:*:*:*", + "matchCriteriaId": "DD4628E4-6545-4814-B07A-7E797F8137E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update401:*:*:-:*:*:*", + "matchCriteriaId": "173DC071-1548-499A-81A4-197F8561C820" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", + "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", + "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:data_infrastructure_insights_acquisition_unit:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51A99795-12EA-4C3F-A3F7-DED89BF6EED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:data_infrastructure_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB7A9455-165A-42CE-B5D1-648AACB2ED05" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.netapp.com/advisory/ntap-20240426-0004/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240426-0004/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-210xx/CVE-2024-21004.json b/CVE-2024/CVE-2024-210xx/CVE-2024-21004.json index 9525fb7cde3..8a3c143b809 100644 --- a/CVE-2024/CVE-2024-210xx/CVE-2024-21004.json +++ b/CVE-2024/CVE-2024-210xx/CVE-2024-21004.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21004", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:14.210", - "lastModified": "2024-11-21T08:53:36.080", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T18:43:57.020", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,106 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:graalvm:20.3.13:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "00EDC8FF-13F2-4218-9EF4-B509364AE7B3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:graalvm:21.3.9:*:*:*:enterprise:*:*:*", + "matchCriteriaId": "938A32D1-FBAB-42AE-87A7-AB19402B561A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update401:*:*:-:*:*:*", + "matchCriteriaId": "DD4628E4-6545-4814-B07A-7E797F8137E5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update401:*:*:-:*:*:*", + "matchCriteriaId": "173DC071-1548-499A-81A4-197F8561C820" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", + "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", + "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:data_infrastructure_insights_acquisition_unit:-:*:*:*:*:*:*:*", + "matchCriteriaId": "51A99795-12EA-4C3F-A3F7-DED89BF6EED3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:data_infrastructure_insights_storage_workload_security_agent:-:*:*:*:*:*:*:*", + "matchCriteriaId": "EB7A9455-165A-42CE-B5D1-648AACB2ED05" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", + "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", + "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://security.netapp.com/advisory/ntap-20240426-0004/", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://security.netapp.com/advisory/ntap-20240426-0004/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-210xx/CVE-2024-21084.json b/CVE-2024/CVE-2024-210xx/CVE-2024-21084.json index 3d150538560..f4f2322fb1c 100644 --- a/CVE-2024/CVE-2024-210xx/CVE-2024-21084.json +++ b/CVE-2024/CVE-2024-210xx/CVE-2024-21084.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21084", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:28.120", - "lastModified": "2024-11-21T08:53:45.240", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T19:23:11.027", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,42 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:bi_publisher:7.0.0.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F59017DC-0258-45BD-89E4-DC8EBA922107" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:bi_publisher:12.2.1.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "274A0CF5-41E8-42E0-9931-F7372A65B9C4" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-210xx/CVE-2024-21091.json b/CVE-2024/CVE-2024-210xx/CVE-2024-21091.json index 83abe1c0fe8..4ba9e8f60da 100644 --- a/CVE-2024/CVE-2024-210xx/CVE-2024-21091.json +++ b/CVE-2024/CVE-2024-210xx/CVE-2024-21091.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21091", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-04-16T22:15:29.330", - "lastModified": "2024-11-21T08:53:46.010", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-05-29T19:22:56.090", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oracle:agile_product_lifecycle_management_for_process:6.2.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "965E9900-D945-4471-BE08-8E13BC042235" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "secalert_us@oracle.com" + "source": "secalert_us@oracle.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://www.oracle.com/security-alerts/cpuapr2024.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json index 973abda0d8b..4e90c61d06d 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2905.json @@ -2,7 +2,7 @@ "id": "CVE-2024-2905", "sourceIdentifier": "secalert@redhat.com", "published": "2024-04-25T18:15:08.037", - "lastModified": "2024-11-21T09:10:48.187", + "lastModified": "2025-05-29T18:15:23.193", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -52,6 +52,10 @@ } ], "references": [ + { + "url": "https://access.redhat.com/errata/RHBA-2025:4872", + "source": "secalert@redhat.com" + }, { "url": "https://access.redhat.com/errata/RHSA-2024:3401", "source": "secalert@redhat.com" diff --git a/CVE-2024/CVE-2024-491xx/CVE-2024-49196.json b/CVE-2024/CVE-2024-491xx/CVE-2024-49196.json index 95e72ed3f78..96abe555553 100644 --- a/CVE-2024/CVE-2024-491xx/CVE-2024-49196.json +++ b/CVE-2024/CVE-2024-491xx/CVE-2024-49196.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49196", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-27T17:15:25.310", - "lastModified": "2025-05-28T15:01:30.720", + "lastModified": "2025-05-29T19:15:26.510", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 un problema en la GPU de Samsung Mobile Processor Exynos 1480 y 2400. La confusi\u00f3n de tipos conduce a una denegaci\u00f3n de servicio. " } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", diff --git a/CVE-2024/CVE-2024-491xx/CVE-2024-49197.json b/CVE-2024/CVE-2024-491xx/CVE-2024-49197.json index 0adbe131270..36baa70c6e1 100644 --- a/CVE-2024/CVE-2024-491xx/CVE-2024-49197.json +++ b/CVE-2024/CVE-2024-491xx/CVE-2024-49197.json @@ -2,7 +2,7 @@ "id": "CVE-2024-49197", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-27T18:15:30.420", - "lastModified": "2025-05-28T15:01:30.720", + "lastModified": "2025-05-29T19:15:26.810", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se detect\u00f3 un problema de Wi-Fi en Samsung Mobile Processor y Wearable Processor Exynos 980, 850, 1080, 1280, 1330, 1380, 1480, W920, W930 y W1000. La falta de verificaci\u00f3n de los l\u00edmites en STOP_KEEP_ALIVE_OFFLOAD provoca un acceso fuera de los l\u00edmites." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", diff --git a/CVE-2024/CVE-2024-513xx/CVE-2024-51392.json b/CVE-2024/CVE-2024-513xx/CVE-2024-51392.json index b8db0ae8c3c..4380c1dc5c1 100644 --- a/CVE-2024/CVE-2024-513xx/CVE-2024-51392.json +++ b/CVE-2024/CVE-2024-513xx/CVE-2024-51392.json @@ -2,7 +2,7 @@ "id": "CVE-2024-51392", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-29T17:15:21.130", - "lastModified": "2025-05-29T17:15:21.130", + "lastModified": "2025-05-29T18:15:23.350", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,46 @@ "value": "An issue in OpenKnowledgeMaps Headstart v7 allows a remote attacker to escalate privileges via the url parameter of the getPDF.php component" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + }, + { + "lang": "en", + "value": "CWE-269" + } + ] + } + ], "references": [ { "url": "https://github.com/OpenKnowledgeMaps/Headstart", diff --git a/CVE-2024/CVE-2024-534xx/CVE-2024-53423.json b/CVE-2024/CVE-2024-534xx/CVE-2024-53423.json new file mode 100644 index 00000000000..5433b63e89a --- /dev/null +++ b/CVE-2024/CVE-2024-534xx/CVE-2024-53423.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-53423", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-29T18:15:23.530", + "lastModified": "2025-05-29T19:15:27.033", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in Open Network Foundation ONOS v2.7.0 allows attackers to cause a Denial of Service (DoS) via supplying crafted packets." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/kjw6855/abeecc798d138b49537393e1fd3a5e96", + "source": "cve@mitre.org" + }, + { + "url": "https://wiki.onosproject.org/pages/viewpage.action?pageId=16122675", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-561xx/CVE-2024-56193.json b/CVE-2024/CVE-2024-561xx/CVE-2024-56193.json index a5f43fe9436..1c5ea213733 100644 --- a/CVE-2024/CVE-2024-561xx/CVE-2024-56193.json +++ b/CVE-2024/CVE-2024-561xx/CVE-2024-56193.json @@ -2,7 +2,7 @@ "id": "CVE-2024-56193", "sourceIdentifier": "dsap-vuln-management@google.com", "published": "2025-05-27T16:15:30.780", - "lastModified": "2025-05-28T15:01:30.720", + "lastModified": "2025-05-29T19:15:27.227", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Existe la posibilidad de que se divulguen los detalles del adaptador Bluetooth debido a una omisi\u00f3n de permisos. Esto podr\u00eda provocar la divulgaci\u00f3n de informaci\u00f3n local sin necesidad de privilegios de ejecuci\u00f3n adicionales. No se requiere la interacci\u00f3n del usuario para la explotaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.1, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.5, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], "references": [ { "url": "https://source.android.com/security/bulletin/pixel/2025-05-01", diff --git a/CVE-2025/CVE-2025-223xx/CVE-2025-22377.json b/CVE-2025/CVE-2025-223xx/CVE-2025-22377.json index af06085a9eb..4884ed7b277 100644 --- a/CVE-2025/CVE-2025-223xx/CVE-2025-22377.json +++ b/CVE-2025/CVE-2025-223xx/CVE-2025-22377.json @@ -2,7 +2,7 @@ "id": "CVE-2025-22377", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-27T17:15:25.463", - "lastModified": "2025-05-28T15:01:30.720", + "lastModified": "2025-05-29T19:15:27.447", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 un problema en Samsung Mobile Processor, Wearable Processor, y Modem Exynos 980, 990, 850, 1080, 2100, 1280, 2200, 1330, 1380, 1480, 2400, 9110, W920, W930, W1000, m\u00f3dem 5123, m\u00f3dem 5300, m\u00f3dem 5400. Existe una escritura fuera de los l\u00edmites basada en mont\u00f3n en la implementaci\u00f3n del protocolo GPRS debido a una discrepancia entre la longitud real del payload y la longitud declarada dentro del payload." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], "references": [ { "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-22377/", diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29632.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29632.json new file mode 100644 index 00000000000..360ed567c4d --- /dev/null +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29632.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-29632", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-05-29T18:15:23.667", + "lastModified": "2025-05-29T18:15:23.667", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Buffer Overflow vulnerability in Free5gc v.4.0.0 allows a remote attacker to cause a denial of service via the AMF, NGAP, security.go, handler_generated.go, handleInitialUEMessageMain, DecodePlainNasNoIntegrityCheck, GetSecurityHeaderType components" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/OHnogood/CVE-2025-29632/", + "source": "cve@mitre.org" + }, + { + "url": "https://github.com/free5gc/free5gc/issues/657", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29686.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29686.json index 4fab281c8e1..e640cca5184 100644 --- a/CVE-2025/CVE-2025-296xx/CVE-2025-29686.json +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29686.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29686", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-14T22:15:17.397", - "lastModified": "2025-05-16T14:43:26.160", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T19:59:17.970", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hailey888:oa_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025-01-01", + "matchCriteriaId": "41CCC1E0-513E-44BA-B6B1-0B75105BB0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitee.com/hailey888/oa_system/issues/IBRQWG", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gitee.com/hailey888/oa_system/issues/IBRQWG", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29688.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29688.json index 7386aa90249..9270e822ad6 100644 --- a/CVE-2025/CVE-2025-296xx/CVE-2025-29688.json +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29688.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29688", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-14T22:15:17.520", - "lastModified": "2025-05-16T14:43:26.160", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T19:59:24.900", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hailey888:oa_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025-01-01", + "matchCriteriaId": "41CCC1E0-513E-44BA-B6B1-0B75105BB0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitee.com/hailey888/oa_system/issues/IBRRZX", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gitee.com/hailey888/oa_system/issues/IBRRZX", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29689.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29689.json index e75ed2ecae5..5855ee33033 100644 --- a/CVE-2025/CVE-2025-296xx/CVE-2025-29689.json +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29689.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29689", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-14T22:15:17.633", - "lastModified": "2025-05-16T14:43:26.160", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T19:59:32.157", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hailey888:oa_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025-01-01", + "matchCriteriaId": "41CCC1E0-513E-44BA-B6B1-0B75105BB0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitee.com/hailey888/oa_system/issues/IBRQZ9", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gitee.com/hailey888/oa_system/issues/IBRQZ9", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29690.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29690.json index 95ca7ad26de..5fe2d3be2c5 100644 --- a/CVE-2025/CVE-2025-296xx/CVE-2025-29690.json +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29690.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29690", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-14T22:15:17.750", - "lastModified": "2025-05-16T14:43:26.160", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T19:59:43.070", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hailey888:oa_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025-01-01", + "matchCriteriaId": "41CCC1E0-513E-44BA-B6B1-0B75105BB0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitee.com/hailey888/oa_system/issues/IBRRX3", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gitee.com/hailey888/oa_system/issues/IBRRX3", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-296xx/CVE-2025-29691.json b/CVE-2025/CVE-2025-296xx/CVE-2025-29691.json index a092289a8dd..2a932824d8c 100644 --- a/CVE-2025/CVE-2025-296xx/CVE-2025-29691.json +++ b/CVE-2025/CVE-2025-296xx/CVE-2025-29691.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29691", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-14T22:15:17.853", - "lastModified": "2025-05-16T14:43:26.160", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T19:33:01.170", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hailey888:oa_system:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025-01-01", + "matchCriteriaId": "41CCC1E0-513E-44BA-B6B1-0B75105BB0B3" + } + ] + } + ] + } + ], "references": [ { "url": "https://gitee.com/hailey888/oa_system/issues/IBRQYI", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gitee.com/hailey888/oa_system/issues/IBRQYI", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-327xx/CVE-2025-32752.json b/CVE-2025/CVE-2025-327xx/CVE-2025-32752.json new file mode 100644 index 00000000000..fe5ae933459 --- /dev/null +++ b/CVE-2025/CVE-2025-327xx/CVE-2025-32752.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-32752", + "sourceIdentifier": "security_alert@emc.com", + "published": "2025-05-29T19:15:27.630", + "lastModified": "2025-05-29T19:15:27.630", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Dell ThinOS 2502 and prior contain a Cleartext Storage of Sensitive Information vulnerability. A high privileged attacker with physical access could potentially exploit this vulnerability, leading to Information Disclosure." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security_alert@emc.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:R/S:U/C:H/I:L/A:L", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 0.1, + "impactScore": 4.7 + } + ] + }, + "weaknesses": [ + { + "source": "security_alert@emc.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-312" + } + ] + } + ], + "references": [ + { + "url": "https://www.dell.com/support/kbdoc/en-us/000325632/dsa-2025-225", + "source": "security_alert@emc.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39407.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39407.json index 01604159020..21686b8d29f 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39407.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39407.json @@ -2,13 +2,13 @@ "id": "CVE-2025-39407", "sourceIdentifier": "audit@patchstack.com", "published": "2025-05-19T19:15:49.043", - "lastModified": "2025-05-21T20:25:16.407", + "lastModified": "2025-05-29T18:15:23.860", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Caseproof, LLC Memberpress allows Reflected XSS.This issue affects Memberpress: from n/a through 1.11.37." + "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Caseproof, LLC Memberpress allows Reflected XSS.This issue affects Memberpress: from n/a before 1.12.0." }, { "lang": "es", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "audit@patchstack.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-454xx/CVE-2025-45475.json b/CVE-2025/CVE-2025-454xx/CVE-2025-45475.json index c6c0f3f944c..15a4ee146aa 100644 --- a/CVE-2025/CVE-2025-454xx/CVE-2025-45475.json +++ b/CVE-2025/CVE-2025-454xx/CVE-2025-45475.json @@ -2,8 +2,8 @@ "id": "CVE-2025-45475", "sourceIdentifier": "cve@mitre.org", "published": "2025-05-27T18:15:31.303", - "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-05-29T19:15:27.790", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -15,7 +15,42 @@ "value": "maccms10 v2025.1000.4047 es vulnerable a Server-Side request forgery (SSRF) en la administraci\u00f3n de enlaces de amigos." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], "references": [ { "url": "https://www.yuque.com/morysummer/vx41bz/dzidfm8vn2h5k1lb", diff --git a/CVE-2025/CVE-2025-467xx/CVE-2025-46701.json b/CVE-2025/CVE-2025-467xx/CVE-2025-46701.json new file mode 100644 index 00000000000..a49b6112043 --- /dev/null +++ b/CVE-2025/CVE-2025-467xx/CVE-2025-46701.json @@ -0,0 +1,33 @@ +{ + "id": "CVE-2025-46701", + "sourceIdentifier": "security@apache.org", + "published": "2025-05-29T19:15:27.983", + "lastModified": "2025-05-29T19:15:27.983", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Handling of Case Sensitivity vulnerability in Apache Tomcat's GCI servlet allows security constraint bypass of security constraints that apply to the pathInfo component of a URI mapped to the CGI servlet.\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.6, from 10.1.0-M1 through 10.1.40, from 9.0.0.M1 through 9.0.104.\n\nUsers are recommended to upgrade to version 11.0.7, 10.1.41 or 9.0.105, which fixes the issue." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-178" + } + ] + } + ], + "references": [ + { + "url": "https://lists.apache.org/thread/xhqqk9w5q45srcdqhogdk04lhdscv30j", + "source": "security@apache.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-468xx/CVE-2025-46823.json b/CVE-2025/CVE-2025-468xx/CVE-2025-46823.json new file mode 100644 index 00000000000..dc4525a74da --- /dev/null +++ b/CVE-2025/CVE-2025-468xx/CVE-2025-46823.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-46823", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-29T18:15:24.033", + "lastModified": "2025-05-29T18:15:24.033", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "openmrs-module-fhir2 provides the FHIR REST API and related services for OpenMRS, an open medical records system. In versions of the FHIR2 module prior to 2.5.0, privileges were not always correctly checked, which means that unauthorized users may have been able to add or edit data they were not supposed to be able to. All implementers should update to FHIR2 2.5.0 or newer as soon as is feasible to receive a patch." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 8.0, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "UNREPORTED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/openmrs/openmrs-module-fhir2/releases/tag/2.5.0", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/openmrs/openmrs-module-fhir2/security/advisories/GHSA-g5vq-w8v2-4x9j", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-483xx/CVE-2025-48336.json b/CVE-2025/CVE-2025-483xx/CVE-2025-48336.json new file mode 100644 index 00000000000..980cbde6d72 --- /dev/null +++ b/CVE-2025/CVE-2025-483xx/CVE-2025-48336.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-48336", + "sourceIdentifier": "audit@patchstack.com", + "published": "2025-05-29T19:15:28.217", + "lastModified": "2025-05-29T19:15:28.217", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Deserialization of Untrusted Data vulnerability in ThimPress Course Builder allows Object Injection.This issue affects Course Builder: from n/a before 3.6.6." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "audit@patchstack.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "audit@patchstack.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] + } + ], + "references": [ + { + "url": "https://patchstack.com/database/wordpress/theme/course-builder/vulnerability/wordpress-course-builder-3-6-6-php-object-injection-vulnerability?_s_id=cve", + "source": "audit@patchstack.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5278.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5278.json index 83a5ef73fb0..9c903ce370a 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5278.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5278.json @@ -2,7 +2,7 @@ "id": "CVE-2025-5278", "sourceIdentifier": "secalert@redhat.com", "published": "2025-05-27T21:15:23.197", - "lastModified": "2025-05-29T16:15:41.723", + "lastModified": "2025-05-29T18:15:24.290", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -68,6 +68,10 @@ "url": "http://www.openwall.com/lists/oss-security/2025/05/29/1", "source": "af854a3a-2127-422b-91ae-364da2661108" }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/05/29/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, { "url": "https://cgit.git.savannah.gnu.org/cgit/coreutils.git/commit/?id=8c9602e3a145e9596dc1a63c6ed67865814b6633", "source": "af854a3a-2127-422b-91ae-364da2661108" diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5323.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5323.json new file mode 100644 index 00000000000..7b4408bdc96 --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5323.json @@ -0,0 +1,149 @@ +{ + "id": "CVE-2025-5323", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-29T18:15:24.413", + "lastModified": "2025-05-29T19:15:28.747", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, has been found in fossasia open-event-server 1.19.1. This issue affects the function send_email_change_user_email of the file /fossasia/open-event-server/blob/development/app/api/helpers/mail.py of the component Mail Verification Handler. The manipulation leads to reliance on obfuscation or encryption of security-relevant inputs without integrity checking. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 3.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:H/Au:N/C:N/I:P/A:N", + "baseScore": 2.6, + "accessVector": "NETWORK", + "accessComplexity": "HIGH", + "authentication": "NONE", + "confidentialityImpact": "NONE", + "integrityImpact": "PARTIAL", + "availabilityImpact": "NONE" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 4.9, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-325" + }, + { + "lang": "en", + "value": "CWE-649" + } + ] + } + ], + "references": [ + { + "url": "https://gist.github.com/superboy-zjc/31ecea91b304b8dd9871ad507467ca61", + "source": "cna@vuldb.com" + }, + { + "url": "https://gist.github.com/superboy-zjc/31ecea91b304b8dd9871ad507467ca61#proof-of-concept", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.310493", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310493", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.580256", + "source": "cna@vuldb.com" + }, + { + "url": "https://gist.github.com/superboy-zjc/31ecea91b304b8dd9871ad507467ca61", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5324.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5324.json new file mode 100644 index 00000000000..cc525c2f42a --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5324.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-5324", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-29T19:15:28.917", + "lastModified": "2025-05-29T19:15:28.917", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as problematic, was found in TechPowerUp GPU-Z 2.23.0. Affected is the function sub_140001880 in the library GPU-Z.sys of the component 0x8000645C IOCTL Handler. The manipulation leads to memory leak. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", + "baseScore": 1.7, + "accessVector": "LOCAL", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "baseSeverity": "LOW", + "exploitabilityScore": 3.1, + "impactScore": 2.9, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + }, + { + "lang": "en", + "value": "CWE-404" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/Aiyakami/CVE-1/issues/3", + "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/Aiyakami/CVE-1/tree/main/test1", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.310494", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310494", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.580513", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 4d9cb9ce019..50e9baa54a8 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-05-29T18:00:19.004780+00:00 +2025-05-29T20:00:18.917394+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-05-29T17:34:54.147000+00:00 +2025-05-29T19:59:43.070000+00:00 ``` ### Last Data Feed Release @@ -33,56 +33,53 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -295935 +295944 ``` ### CVEs added in the last Commit -Recently added CVEs: `12` +Recently added CVEs: `9` -- [CVE-2024-51392](CVE-2024/CVE-2024-513xx/CVE-2024-51392.json) (`2025-05-29T17:15:21.130`) -- [CVE-2025-3913](CVE-2025/CVE-2025-39xx/CVE-2025-3913.json) (`2025-05-29T16:15:39.973`) -- [CVE-2025-45474](CVE-2025/CVE-2025-454xx/CVE-2025-45474.json) (`2025-05-29T16:15:40.143`) -- [CVE-2025-46570](CVE-2025/CVE-2025-465xx/CVE-2025-46570.json) (`2025-05-29T17:15:21.327`) -- [CVE-2025-46722](CVE-2025/CVE-2025-467xx/CVE-2025-46722.json) (`2025-05-29T17:15:21.523`) -- [CVE-2025-48389](CVE-2025/CVE-2025-483xx/CVE-2025-48389.json) (`2025-05-29T16:15:40.330`) -- [CVE-2025-48390](CVE-2025/CVE-2025-483xx/CVE-2025-48390.json) (`2025-05-29T16:15:40.490`) -- [CVE-2025-48471](CVE-2025/CVE-2025-484xx/CVE-2025-48471.json) (`2025-05-29T16:15:40.650`) -- [CVE-2025-48472](CVE-2025/CVE-2025-484xx/CVE-2025-48472.json) (`2025-05-29T16:15:40.870`) -- [CVE-2025-48473](CVE-2025/CVE-2025-484xx/CVE-2025-48473.json) (`2025-05-29T16:15:41.077`) -- [CVE-2025-48474](CVE-2025/CVE-2025-484xx/CVE-2025-48474.json) (`2025-05-29T16:15:41.273`) -- [CVE-2025-48475](CVE-2025/CVE-2025-484xx/CVE-2025-48475.json) (`2025-05-29T17:15:21.720`) +- [CVE-2023-41591](CVE-2023/CVE-2023-415xx/CVE-2023-41591.json) (`2025-05-29T18:15:23.040`) +- [CVE-2024-53423](CVE-2024/CVE-2024-534xx/CVE-2024-53423.json) (`2025-05-29T18:15:23.530`) +- [CVE-2025-29632](CVE-2025/CVE-2025-296xx/CVE-2025-29632.json) (`2025-05-29T18:15:23.667`) +- [CVE-2025-32752](CVE-2025/CVE-2025-327xx/CVE-2025-32752.json) (`2025-05-29T19:15:27.630`) +- [CVE-2025-46701](CVE-2025/CVE-2025-467xx/CVE-2025-46701.json) (`2025-05-29T19:15:27.983`) +- [CVE-2025-46823](CVE-2025/CVE-2025-468xx/CVE-2025-46823.json) (`2025-05-29T18:15:24.033`) +- [CVE-2025-48336](CVE-2025/CVE-2025-483xx/CVE-2025-48336.json) (`2025-05-29T19:15:28.217`) +- [CVE-2025-5323](CVE-2025/CVE-2025-53xx/CVE-2025-5323.json) (`2025-05-29T18:15:24.413`) +- [CVE-2025-5324](CVE-2025/CVE-2025-53xx/CVE-2025-5324.json) (`2025-05-29T19:15:28.917`) ### CVEs modified in the last Commit -Recently modified CVEs: `81` +Recently modified CVEs: `39` -- [CVE-2024-50694](CVE-2024/CVE-2024-506xx/CVE-2024-50694.json) (`2025-05-29T16:02:20.297`) -- [CVE-2024-50695](CVE-2024/CVE-2024-506xx/CVE-2024-50695.json) (`2025-05-29T16:02:13.390`) -- [CVE-2024-50697](CVE-2024/CVE-2024-506xx/CVE-2024-50697.json) (`2025-05-29T16:02:02.670`) -- [CVE-2024-50698](CVE-2024/CVE-2024-506xx/CVE-2024-50698.json) (`2025-05-29T16:01:55.367`) -- [CVE-2024-51099](CVE-2024/CVE-2024-510xx/CVE-2024-51099.json) (`2025-05-29T16:15:39.070`) -- [CVE-2024-51101](CVE-2024/CVE-2024-511xx/CVE-2024-51101.json) (`2025-05-29T16:15:39.240`) -- [CVE-2024-51107](CVE-2024/CVE-2024-511xx/CVE-2024-51107.json) (`2025-05-29T16:15:39.417`) -- [CVE-2024-51108](CVE-2024/CVE-2024-511xx/CVE-2024-51108.json) (`2025-05-29T16:15:39.603`) -- [CVE-2024-51360](CVE-2024/CVE-2024-513xx/CVE-2024-51360.json) (`2025-05-29T16:15:39.787`) -- [CVE-2024-51675](CVE-2024/CVE-2024-516xx/CVE-2024-51675.json) (`2025-05-29T16:01:31.810`) -- [CVE-2024-57590](CVE-2024/CVE-2024-575xx/CVE-2024-57590.json) (`2025-05-29T16:01:22.487`) -- [CVE-2024-6223](CVE-2024/CVE-2024-62xx/CVE-2024-6223.json) (`2025-05-29T17:34:01.997`) -- [CVE-2024-6224](CVE-2024/CVE-2024-62xx/CVE-2024-6224.json) (`2025-05-29T17:33:35.840`) -- [CVE-2024-6226](CVE-2024/CVE-2024-62xx/CVE-2024-6226.json) (`2025-05-29T17:24:40.207`) -- [CVE-2024-6362](CVE-2024/CVE-2024-63xx/CVE-2024-6362.json) (`2025-05-29T17:34:19.903`) -- [CVE-2024-6420](CVE-2024/CVE-2024-64xx/CVE-2024-6420.json) (`2025-05-29T16:08:13.210`) -- [CVE-2024-8436](CVE-2024/CVE-2024-84xx/CVE-2024-8436.json) (`2025-05-29T16:02:54.753`) -- [CVE-2024-8437](CVE-2024/CVE-2024-84xx/CVE-2024-8437.json) (`2025-05-29T16:02:35.680`) -- [CVE-2025-22646](CVE-2025/CVE-2025-226xx/CVE-2025-22646.json) (`2025-05-29T16:01:17.303`) -- [CVE-2025-24054](CVE-2025/CVE-2025-240xx/CVE-2025-24054.json) (`2025-05-29T16:32:06.563`) -- [CVE-2025-24985](CVE-2025/CVE-2025-249xx/CVE-2025-24985.json) (`2025-05-29T16:31:56.417`) -- [CVE-2025-30397](CVE-2025/CVE-2025-303xx/CVE-2025-30397.json) (`2025-05-29T16:29:54.643`) -- [CVE-2025-48742](CVE-2025/CVE-2025-487xx/CVE-2025-48742.json) (`2025-05-29T17:15:21.900`) -- [CVE-2025-48748](CVE-2025/CVE-2025-487xx/CVE-2025-48748.json) (`2025-05-29T16:15:41.483`) -- [CVE-2025-5278](CVE-2025/CVE-2025-52xx/CVE-2025-5278.json) (`2025-05-29T16:15:41.723`) +- [CVE-2022-35777](CVE-2022/CVE-2022-357xx/CVE-2022-35777.json) (`2025-05-29T19:15:25.073`) +- [CVE-2022-35779](CVE-2022/CVE-2022-357xx/CVE-2022-35779.json) (`2025-05-29T19:15:25.230`) +- [CVE-2022-35780](CVE-2022/CVE-2022-357xx/CVE-2022-35780.json) (`2025-05-29T19:15:25.373`) +- [CVE-2022-35781](CVE-2022/CVE-2022-357xx/CVE-2022-35781.json) (`2025-05-29T19:15:25.523`) +- [CVE-2022-35782](CVE-2022/CVE-2022-357xx/CVE-2022-35782.json) (`2025-05-29T19:15:25.667`) +- [CVE-2022-37347](CVE-2022/CVE-2022-373xx/CVE-2022-37347.json) (`2025-05-29T19:15:25.810`) +- [CVE-2022-41238](CVE-2022/CVE-2022-412xx/CVE-2022-41238.json) (`2025-05-29T19:15:26.010`) +- [CVE-2024-21002](CVE-2024/CVE-2024-210xx/CVE-2024-21002.json) (`2025-05-29T19:22:07.917`) +- [CVE-2024-21004](CVE-2024/CVE-2024-210xx/CVE-2024-21004.json) (`2025-05-29T18:43:57.020`) +- [CVE-2024-21084](CVE-2024/CVE-2024-210xx/CVE-2024-21084.json) (`2025-05-29T19:23:11.027`) +- [CVE-2024-21091](CVE-2024/CVE-2024-210xx/CVE-2024-21091.json) (`2025-05-29T19:22:56.090`) +- [CVE-2024-2905](CVE-2024/CVE-2024-29xx/CVE-2024-2905.json) (`2025-05-29T18:15:23.193`) +- [CVE-2024-49196](CVE-2024/CVE-2024-491xx/CVE-2024-49196.json) (`2025-05-29T19:15:26.510`) +- [CVE-2024-49197](CVE-2024/CVE-2024-491xx/CVE-2024-49197.json) (`2025-05-29T19:15:26.810`) +- [CVE-2024-51392](CVE-2024/CVE-2024-513xx/CVE-2024-51392.json) (`2025-05-29T18:15:23.350`) +- [CVE-2024-56193](CVE-2024/CVE-2024-561xx/CVE-2024-56193.json) (`2025-05-29T19:15:27.227`) +- [CVE-2025-22377](CVE-2025/CVE-2025-223xx/CVE-2025-22377.json) (`2025-05-29T19:15:27.447`) +- [CVE-2025-29686](CVE-2025/CVE-2025-296xx/CVE-2025-29686.json) (`2025-05-29T19:59:17.970`) +- [CVE-2025-29688](CVE-2025/CVE-2025-296xx/CVE-2025-29688.json) (`2025-05-29T19:59:24.900`) +- [CVE-2025-29689](CVE-2025/CVE-2025-296xx/CVE-2025-29689.json) (`2025-05-29T19:59:32.157`) +- [CVE-2025-29690](CVE-2025/CVE-2025-296xx/CVE-2025-29690.json) (`2025-05-29T19:59:43.070`) +- [CVE-2025-29691](CVE-2025/CVE-2025-296xx/CVE-2025-29691.json) (`2025-05-29T19:33:01.170`) +- [CVE-2025-39407](CVE-2025/CVE-2025-394xx/CVE-2025-39407.json) (`2025-05-29T18:15:23.860`) +- [CVE-2025-45475](CVE-2025/CVE-2025-454xx/CVE-2025-45475.json) (`2025-05-29T19:15:27.790`) +- [CVE-2025-5278](CVE-2025/CVE-2025-52xx/CVE-2025-5278.json) (`2025-05-29T18:15:24.290`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 0d0fea19d9e..27600872d28 100644 --- a/_state.csv +++ b/_state.csv @@ -193609,7 +193609,7 @@ CVE-2022-23944,0,0,938febd5f63672928c8a1cd5859d366cdb01ca655ae28b11d7bd8c263773e CVE-2022-23945,0,0,f802aeb9d707721ba19104818806210072e46c95e8aa3dff10ee74370f918133,2024-11-21T06:49:30.330000 CVE-2022-23946,0,0,bd0e8e29d4b99506563cea6df568a2267a94539be6d355a00ca0325c39119538,2024-11-21T06:49:30.460000 CVE-2022-23947,0,0,5c547192d776da66bc2525a3b05d1734ad25b786d3a9963dea9507c952ae7612,2024-11-21T06:49:30.600000 -CVE-2022-23948,0,0,9705392f93b0a0bc1a6fb279487782da46fdef8e41fbe5b2ebe89582cdebe813,2024-11-21T06:49:30.730000 +CVE-2022-23948,0,1,845593f31308716e42818e08190133e4fb5e82cef745bbe7411eb5d9702f3041,2025-05-29T19:15:22.587000 CVE-2022-23949,0,0,48276e0f49634b4aa135a13f8ade03372a6c75ba9bd35430ebf0df28420b27ef,2025-05-27T21:15:20.510000 CVE-2022-2395,0,0,fd14b0f70250d1561000cc7cd4b0a320beb69fc544638d1a57b0e084a9c0b052,2024-11-21T07:00:54.383000 CVE-2022-23950,0,0,851ecfc7411144d1a26988f31f9dc9fd2583845be69c11e65b62e3a8c9396b6c,2025-05-27T21:15:20.730000 @@ -197160,7 +197160,7 @@ CVE-2022-28200,0,0,6a745a2da226fb227c3701d986a2e80d15228cdd53f211946846db94e755f CVE-2022-28201,0,0,82f2a82d76605a068844b48fce94427855d148b9a5498acc3ee29d73c347758c,2024-11-21T06:56:56.607000 CVE-2022-28202,0,0,791393e2ad5e32a73c3650a9dc9cd97385620230bb93ea7f72cfc051c1b1c79b,2024-11-21T06:56:56.763000 CVE-2022-28203,0,0,d7e2c01a43fe339d38faaf84507b32640eb8ccfff38ab99b6484dff471564fda,2024-11-21T06:56:56.920000 -CVE-2022-28204,0,1,27da33451d9f561d9a4bd18bf614a063c98e243baa03ab7b0023ef7625169dfa,2025-05-29T16:15:27.570000 +CVE-2022-28204,0,0,27da33451d9f561d9a4bd18bf614a063c98e243baa03ab7b0023ef7625169dfa,2025-05-29T16:15:27.570000 CVE-2022-28205,0,0,4d073ae2cd7ce5b1ff088fa9ed70cd4760abc13d62ef4e57138f7a4777613d8e,2024-11-21T06:56:57.217000 CVE-2022-28206,0,0,b264a346ea18857b32ff0de1342d5413d00aefa7c8f0ea50985f7dd4ebe7fc9b,2024-11-21T06:56:57.360000 CVE-2022-28209,0,0,050c9eb9d0f6ba1403b2571c397ec4a81856bcbeaece1ab570e65f0f26cfe9fa,2024-11-21T06:56:57.497000 @@ -197274,7 +197274,7 @@ CVE-2022-28318,0,0,831c5b83b2d3b3526dd05d3556746e02ccfd7c5df7c32c155861a552f322d CVE-2022-28319,0,0,9eeca3e271a9a20ff38ab95b405bc0a59cdca16002dde552e67da2c9af4657eb,2024-11-21T06:57:09.660000 CVE-2022-2832,0,0,c3750e5186c0b838774fcae9f63eab901a96c1402bef01bcd53094b3d5317eb6,2024-11-21T07:01:46.407000 CVE-2022-28320,0,0,a024655d3bd04af76dd8fa00195c428d12e1004cca29a221e901c797664bbc6c,2024-11-21T06:57:09.767000 -CVE-2022-28321,0,1,dc302aad018aaad524c698606c13ade8f14fb8907defc9192e634a1e528cc6e0,2025-05-29T16:15:27.793000 +CVE-2022-28321,0,0,dc302aad018aaad524c698606c13ade8f14fb8907defc9192e634a1e528cc6e0,2025-05-29T16:15:27.793000 CVE-2022-28323,0,0,85ac726aa369093d81de078db5dee93aeed93b4b860b55b615cae6c0eade1e06,2024-11-21T06:57:10.027000 CVE-2022-28327,0,0,540409403841fece8ffe83275555cbc4932bfa0dd3f4d06f086c47f96d216ebc,2024-11-21T06:57:10.200000 CVE-2022-28328,0,0,cec24b0bec6b8758a47e6d94b17ec3786fb1e368110d18caa59e8138715976e2,2024-11-21T06:57:10.377000 @@ -198639,7 +198639,7 @@ CVE-2022-29945,0,0,6cd6929ae5d7d796a1cf15c81027937a958e132c7df306827ad70a21f73b4 CVE-2022-29946,0,0,4dfd9c004cc309754554eda091fc57618a712144f93bc71580f52901a18edab0,2024-11-21T07:00:02.060000 CVE-2022-29947,0,0,f6bdf0e939771c3cd44f24bb9e6a40171fdbe804fcaf02d5f491727c24aa394d,2024-11-21T07:00:02.390000 CVE-2022-29948,0,0,2ee644e2a5bb712088a62bb9119ca13e2dadf30704ec3ae45e9d6736e2203ed9,2024-11-21T07:00:02.547000 -CVE-2022-2995,0,1,c5c231029b4d5d335b5d5c418e153f4943aa395ce9248fbbeed4c4396a13165e,2025-05-29T16:15:28.027000 +CVE-2022-2995,0,0,c5c231029b4d5d335b5d5c418e153f4943aa395ce9248fbbeed4c4396a13165e,2025-05-29T16:15:28.027000 CVE-2022-29950,0,0,17d56f4c3109ff40a5816642ffed863698cce0de1238b9920625ceb0dea30285,2024-11-21T07:00:02.723000 CVE-2022-29951,0,0,0cbcb796db48da6c701ecefda179f68508eb64008c75fad3c11a003c1d253840,2024-11-21T07:00:02.900000 CVE-2022-29952,0,0,ac4a16ba07afc785307a713894a58a3f7f50f9ca80ed7070af05cb821d1b7590,2024-11-21T07:00:03.173000 @@ -201065,9 +201065,9 @@ CVE-2022-32808,0,0,8e5243b2e97119836240100188559d6c159312c4f30bc8e27987d659b6524 CVE-2022-32809,0,0,d0b7eaa14b90af5bc193d7442bb5fd024ae5d7b61777cfa645d5f99f4375cc79,2023-11-07T03:48:12.760000 CVE-2022-3281,0,0,847480f72d185a27fa2412adc0e96e72813b098662139dcf844d80b70aad3d66,2024-11-21T07:19:12.523000 CVE-2022-32810,0,0,0bb26cdf6d1088278da19be29c407a8fa03ac4beba865511173058fbcb570873,2024-11-21T07:06:59.883000 -CVE-2022-32811,0,0,367e4381e1622a94e9b7673e57b9464351fff1f4920ad6c8c0ffb228c5315a58,2024-11-21T07:07:00.010000 -CVE-2022-32812,0,0,8fb3af2258613f54344dba01b5bb2798bd743efe10df37c31c2dd31e39a6d3e7,2024-11-21T07:07:00.143000 -CVE-2022-32813,0,0,bdbe4aeac770579e64c2343831ee47ef48458efed3dc55446e8fdbe1aed2d855,2024-11-21T07:07:00.270000 +CVE-2022-32811,0,1,75b88967218a771370832bce96801bd293335334bfc81b116d01c734cfe73a78,2025-05-29T19:15:23.860000 +CVE-2022-32812,0,1,3199322b15cbaee04edbbe90e16fdc45142ec4a06c199380fc6e31509f3f3389,2025-05-29T19:15:24.080000 +CVE-2022-32813,0,1,d1904ee68506d9fb9968794bf86404d84813b4838dcff727b1b743a57e550d7a,2025-05-29T18:15:21.307000 CVE-2022-32814,0,0,3d1efc5403e7775bcbaedffb7ef816c53c912c8f508e866e742931fba8ddc1a4,2025-05-27T15:15:25.243000 CVE-2022-32815,0,0,2fcff04013523237c1858f26aec3f8ef08cb598524a3b492e2f48eee7ccb527d,2025-05-22T20:15:23.567000 CVE-2022-32816,0,0,3ad4c42ea591393729ab510fcdd096974f3273b7bf1c18e2fdaf1a60dbe13da8,2025-05-22T20:15:23.743000 @@ -201090,14 +201090,14 @@ CVE-2022-32830,0,0,6d3e0d63f5dbd5cd367ef09eb8e7bb5ae1e197dc407d36d1ddda947c52956 CVE-2022-32831,0,0,e4f4f2304d92798763d91a5b37c0f7d6ac27f8dcdfc4d23cb1ccc577a5d7cc8e,2025-05-22T15:15:57.407000 CVE-2022-32832,0,0,029417751166ad2aea1c5142c68b23500fa5c8dc7b167cf7b36a483f88329eb8,2025-05-27T20:15:23.190000 CVE-2022-32833,0,0,6920275122996597ff489adf273fd4ad96f538c3a12810747ce24be7bdf90d1e,2025-04-21T19:15:17.227000 -CVE-2022-32834,0,0,4ed216909cdb81f972f3ec9ae88b807ecf46f0c19e17e04fd50405a7933f1248,2024-11-21T07:07:03.177000 +CVE-2022-32834,0,1,87d06dbb4547c17c267079332815c30c409e9446b17fba56b9f528bb95f7387f,2025-05-29T18:15:22.060000 CVE-2022-32835,0,0,40a15b792c5d0385ae7498b7f487480f463adedb52bb165e2bbb256701a31404,2025-05-06T20:15:19.520000 CVE-2022-32836,0,0,4038a11d71076a38c1db2ebf2f93eeee122b3bb736cd7405e785b9e725262952,2025-03-11T17:15:40.753000 -CVE-2022-32837,0,0,ac2894e588908ed9b2ef5c803bb4a9ade4b8fd568252f9164dd9e4b092cda425,2024-11-21T07:07:03.603000 -CVE-2022-32838,0,0,42792efa7dd9116dc95df14c53517a04cb27324f4ef5ba8107e9078ed7b057ec,2024-11-21T07:07:03.763000 -CVE-2022-32839,0,0,8c05f3b7baf108cef14518d22fe60827a152dcb9a2857bee360038677a2ec2ae,2024-11-21T07:07:03.927000 +CVE-2022-32837,0,1,2053927084d19e6da5b6185db63335292afaeb0724edd39b108a8e0efd8ad198,2025-05-29T18:15:22.253000 +CVE-2022-32838,0,1,4259bd4113db31eeabdd258bdb89d166f82fd4e4b9d68e93dc4c3578eff0e43a,2025-05-29T18:15:22.463000 +CVE-2022-32839,0,1,c9e7fd3895731d53bac8f0639096cbf825cafd54f7040c42a01a671c1489675a,2025-05-29T19:15:24.263000 CVE-2022-3284,0,0,8bd1ad06dc7738e9bc2a77d468b7e9baf9cafc8c2491b238b87cfd3a71c21702,2024-11-21T07:19:13.033000 -CVE-2022-32840,0,0,289e2f6d76689f440e3465bfbdb4f0409079eb644631a6dbff3b02d15bedb5af,2024-11-21T07:07:04.090000 +CVE-2022-32840,0,1,823e3d8d1c4a50b8531fe9d699fc696fadf8c6e1d6b25da89c667f2786dc300c,2025-05-29T18:15:22.650000 CVE-2022-32841,0,0,1436fda5864c02a291f2706cdf6a5583950d5eb40172526cced8029d16520ef4,2025-05-22T15:15:57.590000 CVE-2022-32842,0,0,2a63c1b6898bf187cd4336fa072bebf6d02c3bcecc3be8c9a0ccb0e8ea01cbe6,2025-05-22T15:15:57.770000 CVE-2022-32843,0,0,543156e436887eb20f5d45a658ff985b11eae5bc8ccf1c53ecc4c0a57d963157,2025-05-27T20:15:23.447000 @@ -201115,7 +201115,7 @@ CVE-2022-32853,0,0,7584b8ca32bd738bebdee46e7fbc6a5810acf67a2d1dadf0edd9cf5cef5b0 CVE-2022-32854,0,0,1c3f730ffdc3cde649426f84b1da7e80854d9d162ff415eb1ae9d74a0e3d35c9,2024-11-21T07:07:05.983000 CVE-2022-32855,0,0,f090aed84ae5cfcd9c3ba4d721159fadc031f43174f3ada294becf87efb0d939,2025-03-11T17:15:40.980000 CVE-2022-32856,0,0,821e090956272230cefadc97cc365d3a398380a782f5f422ed82a0d96dabaebd,2023-11-07T03:48:13.767000 -CVE-2022-32857,0,0,27e62f84a19b6b544543242111345192d39ef025757516739cfd970f339b156c,2024-11-21T07:07:06.277000 +CVE-2022-32857,0,1,3666cf89eeabdb051ac52d39a7643083fa00d6814555938aff4d08935640f252,2025-05-29T18:15:22.830000 CVE-2022-32858,0,0,564a6ffb36321a9d95084cfa72cd3fe6316722b60ebd54811731ab1943b6f560,2025-05-06T20:15:19.690000 CVE-2022-32859,0,0,21eecdfa6c2b899c552cb18063a7ae452609533ec4bfb57d4571c21489490e09,2025-05-06T20:15:19.860000 CVE-2022-3286,0,0,34f6946c8bbc8c62c5882429cfd01342b244b239162dceaf18f05bca9ab8a8f4,2025-05-13T16:15:21.450000 @@ -202782,7 +202782,7 @@ CVE-2022-35056,0,0,c50973943ed01fec5b3977c0c097ae2ea22e02c2cf768ca8532b24ff9e27b CVE-2022-35058,0,0,0c1432df7d98ef7934d9a0d4132f3d22f76e3e3b754838db09287a136f29ab7f,2025-05-15T15:15:55.933000 CVE-2022-35059,0,0,e6b90f3d913114a353975ed1417af14c5baeff54d7d581595e7160fbb15e7de9,2025-05-15T15:15:56.353000 CVE-2022-3506,0,0,240407cc71ba0c9724eea93f5ccf432acac9c1549e4c43529b166acca3c38a2c,2024-11-21T07:19:40.443000 -CVE-2022-35060,0,1,0bb5f43d8769ab4c76a0635e1e67a3158abe7b4c86d98236204dbd82888451b0,2025-05-29T16:15:28.313000 +CVE-2022-35060,0,0,0bb5f43d8769ab4c76a0635e1e67a3158abe7b4c86d98236204dbd82888451b0,2025-05-29T16:15:28.313000 CVE-2022-35061,0,0,e97286fbca89b013295963abe9d969de37bec32136516b1733eb48d2f3f3df7b,2025-05-29T15:15:22.577000 CVE-2022-35062,0,0,2efba7c709fa4cbcd7142af76e702cb88025efcef811f5a61f95086d989efb85,2025-05-29T15:15:22.847000 CVE-2022-35063,0,0,ea8ae8320857831afd8629352c92e4b00b68caa0c08f344b61f1e5dd426a47a2,2025-05-29T15:15:23.033000 @@ -203366,16 +203366,16 @@ CVE-2022-3577,0,0,80151d8fa6df4917feeeece35183dc942698cde122c69cacb6cad7ec171e19 CVE-2022-35770,0,0,dc2096618f598ce0952aa989fb7d57b0fa1faa02564f331491120988da89afa3,2025-01-02T22:15:09.473000 CVE-2022-35771,0,0,fde8c2d7412a9cae32def57218c3623873ea1223530e0abb141b8796feed992f,2024-11-21T07:11:39.273000 CVE-2022-35772,0,0,5c514e3f817f5253edb53e2444af92e2126713519cb7ef61a29d620ed45eefd9,2024-11-21T07:11:39.420000 -CVE-2022-35773,0,0,484b86c3c8e11bd0aa3231e418004c7960b6b33b8b6bb5172874871d80522765,2024-11-21T07:11:39.527000 -CVE-2022-35774,0,0,b7e69e338f72f0a32ee8e0e53df0beb8b74d2ef8f54a9a689c98da57c11a4287,2024-11-21T07:11:39.650000 -CVE-2022-35775,0,0,64cbbed0b84258d8842cba5c7f0ef411aecd806bf23c4ca84a9a7e719e9180ed,2024-11-21T07:11:39.767000 -CVE-2022-35776,0,0,359462b52409a83621d271e40d1e8869937c749b57ad53591772b6904b773124,2024-11-21T07:11:39.880000 -CVE-2022-35777,0,0,3a2e64f60acc8062b48cf0d1b02e752e829d2742bcad65cd5d2baa1c482461e4,2024-11-21T07:11:39.990000 -CVE-2022-35779,0,0,2f8d27e2bd32fa86b56ccb1496b28ef1f1d62d0390a1d88cb1259b6c0a056522,2024-11-21T07:11:40.123000 +CVE-2022-35773,0,1,3b27efb5c3153afcb9d2b08f087fe7afd3ca035cba75c31ff41dea6b8f281de6,2025-05-29T19:15:24.460000 +CVE-2022-35774,0,1,e7794b846ab455142a178b5901b8da9cbf82cb5a2ceaf0578881caadc112e763,2025-05-29T19:15:24.633000 +CVE-2022-35775,0,1,d3805a2b81a369b7642c8a5675fbdede0cc34975d9ccc080e1e23ad0e6fa59fa,2025-05-29T19:15:24.777000 +CVE-2022-35776,0,1,450e6e496355ce4c2c3f5f66bc740bd6ddde9ba8cdca9b87ba3e004c36eb035e,2025-05-29T19:15:24.930000 +CVE-2022-35777,0,1,0d4318164a55ddaa30737951796806f93ee56593544c927a77d1321611d78259,2025-05-29T19:15:25.073000 +CVE-2022-35779,0,1,5d50b6198518e3ad18133df61b88f5e234cd90051dc46455b1cb89ce450fa747,2025-05-29T19:15:25.230000 CVE-2022-3578,0,0,5fa197c7b3a4364377dddef00172e8b33b8a7b17bff50f2d50d4f81d3f0cac45,2025-04-30T16:15:23.593000 -CVE-2022-35780,0,0,927309eec673d73bc02a0868b4e2d20dc7b871af4f9e7bd57fe479dc2318b7bd,2024-11-21T07:11:40.240000 -CVE-2022-35781,0,0,466b9114972fd670caa94cb407463e1ca6b89ca6f38ae0e00f904cdd84def885,2024-11-21T07:11:40.360000 -CVE-2022-35782,0,0,0311aa48e7ff9ba253a1d5b7e417615248f46ce546b581fcb8325d667b43d4b7,2024-11-21T07:11:40.470000 +CVE-2022-35780,0,1,c894ef7016c7a014e97a009695eb80383eab4ef725e33f3495ac68011a78251c,2025-05-29T19:15:25.373000 +CVE-2022-35781,0,1,06d649a76be0f7162e4b6bd3243c475c1da1823aea99d1d2bb49106391ffe203,2025-05-29T19:15:25.523000 +CVE-2022-35782,0,1,93c8f32a0b8aa8c536193e628636884463cbeba91e3b9b4188d7ac28c78b2351,2025-05-29T19:15:25.667000 CVE-2022-35783,0,0,c2a9d33b464bd78c515b38e0d773660d916f18538aa6756f6549e7ffbc18287e,2024-11-21T07:11:40.583000 CVE-2022-35784,0,0,5b19da11ff5583e351665d8210e2037d4632c54e92813ff921a83ef9b5afd2a4,2024-11-21T07:11:40.693000 CVE-2022-35785,0,0,120127e97f7092d8e2474e5d6bbb7f43e0c3be12209d6a9e86418ee10d6070b6,2024-11-21T07:11:40.807000 @@ -204746,7 +204746,7 @@ CVE-2022-37343,0,0,438c572977c07cd2469eb0c8f25f08bfc88205d5632630b7840c54c6b7d44 CVE-2022-37344,0,0,e6e91cccc487c1c30441f24cb39b29d62caf9d1f5db49acaf8f20f86da6cf54d,2024-11-21T07:14:48.183000 CVE-2022-37345,0,0,5540c019dca0b1cce32276be38068484928d79e11a85e312e1bd8b49d46a7c04,2025-02-05T21:15:19.663000 CVE-2022-37346,0,0,04261c2ea097a70920354241f825ec3d49e200bad03781e442080de4cb5f8010,2025-05-21T19:15:57.043000 -CVE-2022-37347,0,0,ad4ba5238a791e63a3781af1d26d048d4e9a128a4afc7944e428617ee888959d,2024-11-21T07:14:48.563000 +CVE-2022-37347,0,1,6c70b89057186dbd706bb56962765e2d04bc87e211e920d836c253b431403d42,2025-05-29T19:15:25.810000 CVE-2022-37348,0,0,839121da509d7997c32a937a2927f2a149c85a419aa5334432df88972878ee90,2024-11-21T07:14:48.693000 CVE-2022-37349,0,0,be4c38fe75bdf20aeed9cb31e90b4ed76bbc7c21e042d700d48481bc68a7343f,2024-11-27T20:11:45.410000 CVE-2022-3735,0,0,6a3a0d98c65ef51e5e82db93717d565b35d58fd0d38d66a0856b2386409b0e4d,2024-11-21T07:20:08.103000 @@ -205441,7 +205441,7 @@ CVE-2022-38341,0,0,6c4f772966e1b392b32d31b9d59d234ea1b5ce603529b637d20d1f1a0b4e4 CVE-2022-38342,0,0,29cc45031d80364eb3db14d88f8a917e03d4dceb2b3f3abdff918218fba8f5f2,2024-11-21T07:16:18.457000 CVE-2022-38349,0,0,5bf8256b726c9ad852ea03689d125bd4f466bba605e5f1f20f2ac01e7d122678,2024-11-21T07:16:18.617000 CVE-2022-3835,0,0,188e2bb1a9da7d1baa02dbc2d6e3788058766204617b47721f833b3ce1e18b04,2025-04-12T00:15:16.507000 -CVE-2022-38351,0,1,0bc7194b62c70227bea3981d9005b9ce681dfb31d2dd5172a71326cca5b3ed96,2025-05-29T16:15:28.527000 +CVE-2022-38351,0,0,0bc7194b62c70227bea3981d9005b9ce681dfb31d2dd5172a71326cca5b3ed96,2025-05-29T16:15:28.527000 CVE-2022-38352,0,0,2f56111d010f36ecfdcff7bbdbd10ba1fc6a8de32deaa0a7b5bbfc1600b1445d,2024-11-21T07:16:18.933000 CVE-2022-38355,0,0,edb43f6a50d496bc1a99f530a58900a4f7f62655a8abceeb2b5fccec6bb902a1,2024-11-21T07:16:19.087000 CVE-2022-38356,0,0,5437624d469ee7c6d8864b905ffa0721256cd0345d04189bc69facebde063838,2024-11-21T07:16:19.220000 @@ -205584,12 +205584,12 @@ CVE-2022-38495,0,0,3e1a8f8c7c51ce189934578edb1fc3f7dd0c26a69fce6983a4a1960e697e4 CVE-2022-38496,0,0,7d9e593e4af025081f36a9df085d3bee0fa4f84231618397d1d2b795f464956d,2024-11-21T07:16:35.783000 CVE-2022-38497,0,0,dfbbbf1c39e278335512d6218a9cd7619081c2b5b6b8d6861ef6274e963e506d,2024-11-21T07:16:35.923000 CVE-2022-3850,0,0,962431257cffa4a4ce5c31a6a0ef1215c8c5c1231cf7badb8a316a768693786f,2025-04-25T15:15:32.100000 -CVE-2022-38509,0,1,ae0a804849ef442b381987080898302da27b4b0280fa33e0bd01eefee0abd90c,2025-05-29T16:15:28.730000 +CVE-2022-38509,0,0,ae0a804849ef442b381987080898302da27b4b0280fa33e0bd01eefee0abd90c,2025-05-29T16:15:28.730000 CVE-2022-38510,0,0,550a2d9c5447748e6ff45d4a073a7702db3ac0c93727f34f4c70abc8b1cc4e1f,2024-11-21T07:16:36.203000 CVE-2022-38511,0,0,64815cf128522467bbbaf91709d503ebd921fbd5d0fa281360677358f094f243,2024-11-21T07:16:36.347000 CVE-2022-38512,0,0,04c0f6d653ebad7570a7df8d19836013d175460d6c2985f9aa89616ae91d4856,2025-05-27T18:15:29.030000 CVE-2022-3852,0,0,e12d34b5d5e8e131f6f0c5eb41ce8b48ab45f42b1e25ee547fd87255208271da,2024-11-21T07:20:22.060000 -CVE-2022-38527,0,1,e718e9fd0ed1b3162df9b5f1dfa4d6bb0b00af160debb6efd73e3a1d8e93320b,2025-05-29T16:15:28.970000 +CVE-2022-38527,0,0,e718e9fd0ed1b3162df9b5f1dfa4d6bb0b00af160debb6efd73e3a1d8e93320b,2025-05-29T16:15:28.970000 CVE-2022-38528,0,0,538c5489e174d307d2c86e8bcd702e853bca98ec6eb1e5d9483bdb9bf33847c5,2024-11-21T07:16:36.813000 CVE-2022-38529,0,0,1fb356aba79c135e8c79f590cae908af779b8592b30c6775ad8db2191a9c102f,2024-11-21T07:16:36.960000 CVE-2022-3853,0,0,e439020a3e013f888f4f723d1d9e0833b6d63bf50ffd4b1cd78d913ea42bc3ae,2025-04-22T15:16:00.377000 @@ -207608,7 +207608,7 @@ CVE-2022-41234,0,0,e89b662cb72ef3baa2024dcc5d8aeef4ebcb651a573451ad159074d956ade CVE-2022-41235,0,0,b98f53445fb32992f661ec0dc8d7b20af4a77ebdea204f84dad880e83dc95abd,2025-05-28T15:15:21.950000 CVE-2022-41236,0,0,4ec57499ed2fdb4944b65d1605b7595cde9b3c9ec26794fbbd5a07a90d547078,2025-05-28T15:15:22.120000 CVE-2022-41237,0,0,df318bc7a85b1ff10df5d1418972b123ca21ca358bc25edcfe3bb4afbde5c881,2025-05-28T15:15:22.290000 -CVE-2022-41238,0,0,5e4072cd48653a369392a933dac83ea4af88ccdc620ea50c471582aecf10543a,2024-11-21T07:22:53.633000 +CVE-2022-41238,0,1,f171570c85dd9066e3cc9420342c94bf85e154170064b0dec214a56e6a6d801e,2025-05-29T19:15:26.010000 CVE-2022-41239,0,0,e43331375d72ca63466e43126f53c6b476874d422ecd76b9683d7d32405151d0,2025-05-28T15:15:22.460000 CVE-2022-4124,0,0,e7ab9bc24ab771e3630930db4fc09e7dea31b73bba00177ab5d08ba39dbc0de6,2025-04-14T19:15:34.280000 CVE-2022-41240,0,0,23758b5d1b8eee7cb89b0806187276fdfdb0226415d1c613b539b289db606f24,2025-05-28T15:15:22.627000 @@ -230081,12 +230081,12 @@ CVE-2023-37222,0,0,2ee10965456359c14a12cd44d765197c002f05c2661955f9969741644cbcc CVE-2023-37223,0,0,ddc6a58fd5a84c04ac9c7cb7bf85b189a7e44a996531f6764fe2026c0f88afca,2024-11-21T08:11:14.457000 CVE-2023-37224,0,0,ee5225d50f4cc6df9c1f563f79b7e0ef719e830188856c60ab6005781132b74e,2024-11-21T08:11:14.627000 CVE-2023-37225,0,0,8e86ef40cf3080e5b75edfaa20e235c214c1d5427bd69b4c34124be426b2aab5,2024-11-21T08:11:14.803000 -CVE-2023-37226,0,1,90c39b95f6c582b388aa321b4758b1308db4eb039a23d99d5a8fb7f9ed9f2065,2025-05-29T16:28:20.207000 -CVE-2023-37227,0,1,918fd56bbe1be7c8d5411cde0b91a3fe71a9f71d8bafcbe2097ce6223cac2ec1,2025-05-29T16:28:09.540000 +CVE-2023-37226,0,0,90c39b95f6c582b388aa321b4758b1308db4eb039a23d99d5a8fb7f9ed9f2065,2025-05-29T16:28:20.207000 +CVE-2023-37227,0,0,918fd56bbe1be7c8d5411cde0b91a3fe71a9f71d8bafcbe2097ce6223cac2ec1,2025-05-29T16:28:09.540000 CVE-2023-37228,0,0,643ba6d022c49330496a6c23ea43a1b4794516f1d1a88ce155ebc80364021378,2024-08-15T16:15:16.890000 CVE-2023-37229,0,0,498afd0f99373db375f4fd811013bb9dabea9619dd1bada9470a9b6ee5d56782,2024-09-10T17:35:05.483000 CVE-2023-37230,0,0,af63d27e31aecb17ce8b868c317782a2fc2b669d7413451e387e569af4f2bb0d,2024-09-10T17:35:06.247000 -CVE-2023-37231,0,1,ea38d61c2a526e918322f8955bd737d85864060fcc306d98000810f96279584e,2025-05-29T16:27:55.603000 +CVE-2023-37231,0,0,ea38d61c2a526e918322f8955bd737d85864060fcc306d98000810f96279584e,2025-05-29T16:27:55.603000 CVE-2023-37232,0,0,90165ef3c795e221db3e1c3df615a8c88e6e7ed19a8ed12ce46591b7ef66e273,2024-09-18T15:55:43.113000 CVE-2023-37233,0,0,ca87e68d2739bd4f3612b494ebef727bce8a6f1ca0929d84e200d50464c6fa0c,2024-09-18T16:10:23.187000 CVE-2023-37234,0,0,5b683e134f919ffb4ddd795ba6d30ad2616a815f4de6d52665bd384c23948ac3,2024-09-18T16:05:50.257000 @@ -231053,7 +231053,7 @@ CVE-2023-3832,0,0,71e3c06221bc2827b3151591f85a5abcd7c4bd1a6a77cbf8e6a902dee83ae5 CVE-2023-38320,0,0,b4264b24db5f317f43a42d226e52f1b284d7541f7c42c40b57fbc208b1715666,2024-11-21T08:13:19.533000 CVE-2023-38321,0,0,b7c6e91104a90b0c6a1b79b1af81b6aea1d1bd6137ffa37daf1b3155ba2f2bcc,2024-11-21T08:13:19.683000 CVE-2023-38322,0,0,8cc39a1f3044943ec9e378c78620eb39909ea07989b397783e46f409ff956e65,2024-11-21T08:13:19.840000 -CVE-2023-38323,0,1,1f30de78dd325ae74f863de60cdab412da77a805b2fa1d82d301487adcaf4877,2025-05-29T16:15:29.260000 +CVE-2023-38323,0,0,1f30de78dd325ae74f863de60cdab412da77a805b2fa1d82d301487adcaf4877,2025-05-29T16:15:29.260000 CVE-2023-38324,0,0,7b0e55e6a3955a7f7c743f51b7f89f1d62b9627cead0b23a34e2c0f979921a2c,2024-11-21T08:13:20.150000 CVE-2023-38325,0,0,5c30056d936d6cb49f1e320319702af3040cb0e7dcfc6d6a5ed2b3d8a4e35a68,2024-11-21T08:13:20.297000 CVE-2023-38326,0,0,6d00947a4d8e65431323d4bded79ddde12b58c8d8303c29367007396b0819b2e,2023-11-07T04:17:15.360000 @@ -233662,6 +233662,7 @@ CVE-2023-4158,0,0,12f1a79b4e7a5eaf05eacfbcfe8f03a5d7b48d22d1f42f6ba8ec39d1944754 CVE-2023-41580,0,0,9a725b15d09f37d68ea7c0dae6fb7da95dfcffec64cfc9e8c59b17de4d5b9772,2024-11-21T08:21:19.257000 CVE-2023-41588,0,0,4e8c94bf5c41f233e5511b783e56b9b07030c74b63ddaca19aa137520b078860,2024-11-21T08:21:19.417000 CVE-2023-4159,0,0,f5b9413c57f0198a30bbae0938048f2d94e984136b741075d0166b19fd943b3c,2024-11-21T08:34:30.600000 +CVE-2023-41591,1,1,75d6ae0068db9fb1b3269de407eb6aa2ef2f142042b08aa938dddc4d6b33f860,2025-05-29T19:15:26.200000 CVE-2023-41592,0,0,5ebc236abb4b931009d1e5044dddcdc2f5eeec0af7772d41e3bd997b2271a9bd,2024-11-21T08:21:19.573000 CVE-2023-41593,0,0,d872b4c0768b38994565ff5d3254acebea5da2a49cd231ef8f55ef8b9cb715a5,2024-11-21T08:21:19.730000 CVE-2023-41594,0,0,72b228dd417b4ed5906ca5517b4b817ad29595ce20f1ecd2f078073cc9af0001,2024-11-21T08:21:19.890000 @@ -235413,7 +235414,7 @@ CVE-2023-43944,0,0,d7c78d656acdb820e1f7213312f7661a6f6329723aee0350266c6692888cb CVE-2023-4395,0,0,ccd57af20f90b8e51c104abf4b3d0232efbc53bb2571119285d92c3f36fbaef6,2024-11-21T08:35:03.567000 CVE-2023-43951,0,0,3cf8ddef14542dbc95f030c678953447aa9e8af81687061f27f1e8bbef502262,2024-11-21T08:25:00.317000 CVE-2023-43952,0,0,1fac01b4d632fcf245389417a415b93c15f142d99d4eba2fdefc1a41589c5eed,2024-11-21T08:25:00.470000 -CVE-2023-43953,0,1,d1a0a4bc619850bab42593d02e017486603dec89bcef548dd6d63ddf2416504b,2025-05-29T16:18:40.453000 +CVE-2023-43953,0,0,d1a0a4bc619850bab42593d02e017486603dec89bcef548dd6d63ddf2416504b,2025-05-29T16:18:40.453000 CVE-2023-43955,0,0,5eaf65016d039c9f1b605e161870cb16caab80cd8a644ede8989eb6496683fef,2024-11-21T08:25:00.790000 CVE-2023-43956,0,0,287c16836b7f2388aafb63c0e9b6832690d16233ba3cdc6bea2100ffdf34047a,2024-01-19T20:15:11.727000 CVE-2023-43958,0,0,1d07e3ac1ec3b26286beaa45ee001ed6439b3d3b4dca0534d5b3fac6e626aad5,2025-05-14T13:14:04.953000 @@ -237722,7 +237723,7 @@ CVE-2023-47185,0,0,0e2bc566c1bb83239599c48504b422761380119ea10ea7efc033fa74df1fc CVE-2023-47186,0,0,19ec53b7397547d682113797320740ce15fa183689e588929017f145ab406c5b,2024-11-21T08:29:55.293000 CVE-2023-47187,0,0,3e0f2b4fe8285635e2c81da9d7254b0d7cccb337b3c2ffece94e390c04e2bb2a,2025-01-02T12:15:15 CVE-2023-47188,0,0,24324e9297249d81dc5cb31211cede8a3ed9b35c3c62ee22900fa024b328bb05,2025-02-05T14:29:44.890000 -CVE-2023-47189,0,1,2daa84e646db418faa34d1baf945fb7fd68c81d15b834adb8cd7c5581ea49e51,2025-05-29T16:33:51.420000 +CVE-2023-47189,0,0,2daa84e646db418faa34d1baf945fb7fd68c81d15b834adb8cd7c5581ea49e51,2025-05-29T16:33:51.420000 CVE-2023-4719,0,0,98d5468c53f37525d3af5cb749a8b0773e56b5d779ee09385671da2960c9011b,2024-11-21T08:35:49.423000 CVE-2023-47190,0,0,63e1613b32ec0c177467a202f309b5a5fc7d3b4523fee0c96ab60cb18da7d85f,2024-11-21T08:29:55.537000 CVE-2023-47191,0,0,eb9eee5d318091c84a98ca13b2728149ec2917435d92accff3e91ec09b1ebd33,2024-11-21T08:29:55.657000 @@ -238340,9 +238341,9 @@ CVE-2023-48121,0,0,8415079d3bae04dbfad20c02eda5d7e5aacf751939c0db86fb3f7e492e8cc CVE-2023-48122,0,0,de0c12fe08eb96338b77b92af396e2419b919425e1dfbcd6b76b2c2ed76fab80,2024-11-21T08:31:07.813000 CVE-2023-48123,0,0,fe941b1f985021fcd4d8a8e95e34d90dee3b36108b3de5a1e6653532c63f2da6,2024-11-21T08:31:07.950000 CVE-2023-48124,0,0,e55147b31c0444b139118402c04f56ff31a35c2c52f6ef93d38ef9a805104dc2,2024-11-21T08:31:08.090000 -CVE-2023-48126,0,1,fb8bce1d1fb820e1603e1e8012a146666a2cdd2df215953d0f10d0b3ac3cebb2,2025-05-29T16:15:29.693000 +CVE-2023-48126,0,0,fb8bce1d1fb820e1603e1e8012a146666a2cdd2df215953d0f10d0b3ac3cebb2,2025-05-29T16:15:29.693000 CVE-2023-48127,0,0,5b4a938af517426e5e92db19e9972ae3e4aa0dc5e5887bb0bc7298d5d49d56f1,2024-11-21T08:31:08.367000 -CVE-2023-48128,0,1,cb80be590e12fec3cc9d13a8b192d4e68aa508c8a66cdcb4f897b2b9db64a841,2025-05-29T16:15:29.880000 +CVE-2023-48128,0,0,cb80be590e12fec3cc9d13a8b192d4e68aa508c8a66cdcb4f897b2b9db64a841,2025-05-29T16:15:29.880000 CVE-2023-48129,0,0,5d3f4a5b8757782c9fb26e4023041df225b0136331e730ff719c83dce8d8e5bf,2024-11-21T08:31:08.683000 CVE-2023-4813,0,0,7e68cb1605c1a5726f96b6e02c0b94634be604b61786881fc3b608b1b9e6cb88,2025-04-30T20:15:20.147000 CVE-2023-48130,0,0,e440e5baf26efcc289deb1594ba4698b49f54e946b4144ce6a7fde8aebace5da,2024-11-21T08:31:08.823000 @@ -238374,8 +238375,8 @@ CVE-2023-48198,0,0,e914d510dc94ba3802fedfbde5ce0c09e7bbfb1ed10c2616609647a73a58c CVE-2023-48199,0,0,02d93cf4dc9ab71c968304332cfbd654d91ace976c5191aacfefe4728b8d3636,2024-11-21T08:31:12.297000 CVE-2023-4820,0,0,a231d8e236cec098509c357874409b1b9aff7f97a915cf7a95f688fac9290237,2025-03-05T17:15:12.883000 CVE-2023-48200,0,0,fbfc5e0c489665bcb01d8e14e6d6b763e9cbbdcee8a1ff2cd7b0fc1f61290fb8,2024-11-21T08:31:12.443000 -CVE-2023-48201,0,1,163c659ef0032000f9b2f122261cae4923f4eb17d2cd2a5a4a4c26daf0995b4f,2025-05-29T16:15:30.060000 -CVE-2023-48202,0,1,74e97aab7a2462bdb0b0ce43ec3c18bc974f10ed2140b148b16cc7f7b617ea00,2025-05-29T16:15:30.247000 +CVE-2023-48201,0,0,163c659ef0032000f9b2f122261cae4923f4eb17d2cd2a5a4a4c26daf0995b4f,2025-05-29T16:15:30.060000 +CVE-2023-48202,0,0,74e97aab7a2462bdb0b0ce43ec3c18bc974f10ed2140b148b16cc7f7b617ea00,2025-05-29T16:15:30.247000 CVE-2023-48204,0,0,df1a66e42ba95ed4e9f957e6c7c8bde7e7a5c098a7a3ea93a1fee358cd97f28d,2024-11-21T08:31:12.900000 CVE-2023-48205,0,0,43fe18062859d8afbefcd62a855121913f8b71b4485ada03586ba8732f179649,2024-11-21T08:31:13.050000 CVE-2023-48206,0,0,9b19f04b52d60746ea8801c90ccea7008e25e4fedaa36fa081006a898bf322ae,2024-11-21T08:31:13.207000 @@ -241117,13 +241118,13 @@ CVE-2023-5182,0,0,bf8bc26a43224965f87bad45f954850e44ddf85452462719de9886de83c26c CVE-2023-51820,0,0,d041d0df632d5d1d7f272b24f58834198068be3f2a79a632f40039611ad50559,2024-11-21T08:38:52.777000 CVE-2023-51828,0,0,b73d47145a3322ae9740352757750f1e1445227bb1b33b9e966b5298889e7445,2025-03-25T16:53:02.680000 CVE-2023-5183,0,0,b6777b955b08b082d5f61b0f400ddf08d1d35dc44e1c730fe9a0114734068324,2024-11-21T08:41:15.240000 -CVE-2023-51833,0,1,615f9b2d3aa47f025358a24721c5b12c9847e3e27b1e9523f9f750c47bc0fa61,2025-05-29T16:15:30.437000 +CVE-2023-51833,0,0,615f9b2d3aa47f025358a24721c5b12c9847e3e27b1e9523f9f750c47bc0fa61,2025-05-29T16:15:30.437000 CVE-2023-51835,0,0,409a48346c4beaa0dec655496b22e99b9aefb84b2f83f8756b7fdf9e19e8c653,2025-04-01T15:06:08.550000 CVE-2023-51837,0,0,67eff60340c13895af5ca933ec70def9fae441cdeb4f1654956ac0a82d4cef98,2025-05-29T15:15:26.340000 CVE-2023-51838,0,0,3d8aa2c18100b7def53db27db5c9b7ad19e6ddc505c653bc86bf668331193aeb,2024-11-21T08:38:53.687000 CVE-2023-51839,0,0,fe70f24126989bf20a624b9cfe308f2d7f60db027493acfd62803cb2eeb5704c,2024-11-21T08:38:53.837000 CVE-2023-5184,0,0,8ac30eb1d6806720ad655f69d4d589ed3710fa3d367fe2ce283f2e7fcb3826cc,2025-02-13T18:15:55.643000 -CVE-2023-51840,0,1,6dbc026f364f1c6cc8e02413e0622702810dcfda0221f2d3e448aa31200039c2,2025-05-29T16:15:30.640000 +CVE-2023-51840,0,0,6dbc026f364f1c6cc8e02413e0622702810dcfda0221f2d3e448aa31200039c2,2025-05-29T16:15:30.640000 CVE-2023-51842,0,0,fe9a9a12c76a57c4795b64ee889ff4e17bb456b094ddb29fdff5221d3f221d9a,2024-11-21T08:38:54.143000 CVE-2023-51843,0,0,384e0055c9ab39307a3dd9be93d61990125e3bb1509dd8ce01f4a200169a1197,2025-05-29T15:15:26.620000 CVE-2023-51847,0,0,eb483eca7fea94cee95a887cfa46ffb7557daef94e3eff8de8231a89700269d7,2024-11-21T08:38:54.453000 @@ -241505,7 +241506,7 @@ CVE-2023-52385,0,0,a8ba9055d678e96920d26246714cf8e05dd12770af0fb3b9b8fbfc7ad2fcf CVE-2023-52386,0,0,b6faa22f88b3183698d8dba844fff0c3949954f6036d51408b71c3b3bfdedde7,2025-03-27T21:15:43.500000 CVE-2023-52387,0,0,ef0eb299f7e076fc894d1ea342ec3ec51360bb75a186d1678156a8f6a09222f4,2025-03-27T15:15:47.827000 CVE-2023-52388,0,0,3a8c131ee16337972ffdd152217cef4373a34ef7e8fbe53e5f6eb3c31ec4a600,2025-03-13T17:15:24.977000 -CVE-2023-52389,0,1,47aeefa2879acbfa96931bf51295aa8680a63a4cbf126846c32d659a0be1f39a,2025-05-29T16:15:30.857000 +CVE-2023-52389,0,0,47aeefa2879acbfa96931bf51295aa8680a63a4cbf126846c32d659a0be1f39a,2025-05-29T16:15:30.857000 CVE-2023-5239,0,0,aa3068c910751efdd4f41d8455464b7a2e0a5af8561bfbc545ec908abd4a5b71,2024-11-21T08:41:21.300000 CVE-2023-52392,0,0,d44824ac9bd93dab11c98ad7ac624a3bc99ff59cc3b2e30a4401186c1e812789,2024-02-14T18:15:46.937000 CVE-2023-52395,0,0,c60b89c1de45293543ae71a0564c728badd1ade8e0f190c4651b0c67b51a7504,2024-02-14T18:15:46.970000 @@ -243300,7 +243301,7 @@ CVE-2023-6387,0,0,6045ad16020b717d924348077cac8efa6777d30ff968e045aa8c4bd306773b CVE-2023-6388,0,0,018e571c76fc5ed3bc4de602bb47f34853389cca44932ab4566ec18b57ff2136,2024-11-21T08:43:45.740000 CVE-2023-6389,0,0,30c0ea046be174f48f1ce6dcf1bbd4a32f375085447b7c52545cca804a006dfb,2024-11-21T08:43:45.890000 CVE-2023-6390,0,0,bcf53c533d4bf4406ada92c0652d380dd4b67dd78ea307e1169030ed06367784,2024-11-21T08:43:46.023000 -CVE-2023-6391,0,1,536697ccf16df5e56f14f4ea80094b4e8e06240c6ff4b2350bf4e072c2f4a7ed,2025-05-29T16:15:31.077000 +CVE-2023-6391,0,0,536697ccf16df5e56f14f4ea80094b4e8e06240c6ff4b2350bf4e072c2f4a7ed,2025-05-29T16:15:31.077000 CVE-2023-6393,0,0,69af0adb74196581513b6e48d324d04fa5bfa75536a088c281c9d3f64389f406,2024-11-21T08:43:46.267000 CVE-2023-6394,0,0,54a65388a02a563612d72dbacd3fdb8571ba8b3e6660956535f45387914a41b7,2024-11-21T08:43:46.407000 CVE-2023-6395,0,0,2abf8c6aadb1e90521e841bfdbca43649140749f92ffbce71e09766944cc9000,2024-11-21T08:43:46.537000 @@ -243419,7 +243420,7 @@ CVE-2023-6526,0,0,f8f0d865119e82482403f18e9a51af7f31b616d1332e44468383b613e24fcf CVE-2023-6527,0,0,f83b98db9940fc2d07ac6bee8934ba7dfadea973059a49837e3f07772d0918a8,2024-11-21T08:44:02.060000 CVE-2023-6528,0,0,e5808da770e68ec72828be023621b1cdae2dbfcadf3e368652daf09efc602185,2024-11-21T08:44:02.193000 CVE-2023-6529,0,0,240c5593c284be620aaef4c418f20fc5ee1fe4c5e2d8935497486f145436ed9c,2024-11-21T08:44:02.310000 -CVE-2023-6530,0,1,39aafe339a8028897d1da4f92b11d8610d15c57fe75f40d3eca003d90d0b4206,2025-05-29T16:15:31.280000 +CVE-2023-6530,0,0,39aafe339a8028897d1da4f92b11d8610d15c57fe75f40d3eca003d90d0b4206,2025-05-29T16:15:31.280000 CVE-2023-6531,0,0,2d6149ae0c8a10dbdb11207763b3720a41951691f853d6aae900ea62fb8245ce,2024-11-21T08:44:02.570000 CVE-2023-6532,0,0,d9926ad424c052962b5b1c19ee0cd594cdb74f71af8a29a173c2e62d0ede5027,2024-11-21T08:44:02.720000 CVE-2023-6533,0,0,94b2775938efdf62fa530a653e964befea9fc91d5aced53f66c24a709c90ad33,2025-02-12T16:57:31.787000 @@ -244026,7 +244027,7 @@ CVE-2023-7195,0,0,a08315ff528d7bbede481329dd85df0ab8e996616fad8e47154ffe771b3769 CVE-2023-7196,0,0,5d92040654a30997101e9bb2ecfb4452ffe295810c042345aead2d0e448a4185,2025-05-20T15:16:01.303000 CVE-2023-7197,0,0,a9de26e46699360bd09e52bff18f87fa8f07e91ff59ef41682118f0a9133b05f,2025-05-20T15:16:01.573000 CVE-2023-7198,0,0,49a37f1af7134d19ac6f9ddb886a11104f803d58f8d7f64b547e96a2ba51decf,2025-05-01T14:38:28.360000 -CVE-2023-7199,0,1,2fab646f1803504a20ea319a6422a0ca4ba55ef1507c553f4de3f39efbeee3fb,2025-05-29T16:15:31.463000 +CVE-2023-7199,0,0,2fab646f1803504a20ea319a6422a0ca4ba55ef1507c553f4de3f39efbeee3fb,2025-05-29T16:15:31.463000 CVE-2023-7200,0,0,3c7e088e235f0c6bc0c55c6bfe1c4e0f40bb031bef20ea59553b0a33a6746e54,2024-11-21T08:45:29.587000 CVE-2023-7201,0,0,fe4798cfc8ef34786f275b0b81743929865a31880deda33b73f0afe56b1f92a5,2025-05-08T16:53:40.513000 CVE-2023-7202,0,0,9c2db9e0e687f5d1b243db657c79000003be34e92d356d4a35f674403e54b560,2025-05-01T14:31:33.903000 @@ -244700,7 +244701,7 @@ CVE-2024-0621,0,0,df10e693e2d8b5dcc4732ed10505f0ed105646e45bd6fa31bd50babf9dca67 CVE-2024-0622,0,0,bef0e087ddfd4a0233efb4c38eaf0e60aea1ba239bed5e5e8e26c084ac2ea3e3,2025-01-23T16:52:07.417000 CVE-2024-0623,0,0,dd5f29435e15338dc985fb5551595a6e34d69131f116d209222d2e5d483144bc,2024-11-21T08:47:01.423000 CVE-2024-0624,0,0,09352035dee59fe02f2fbab48ef8ce9be3c361adfb9ff0690caac0c5912794a6,2024-11-21T08:47:01.550000 -CVE-2024-0625,0,1,e90677df0dffecda30a5408efe8a2e11f58b824b8c73a499bbceb43ec2ab821e,2025-05-29T16:15:31.777000 +CVE-2024-0625,0,0,e90677df0dffecda30a5408efe8a2e11f58b824b8c73a499bbceb43ec2ab821e,2025-05-29T16:15:31.777000 CVE-2024-0626,0,0,01df7b1b2a002997b9e19ef51bd514d6c01339d31a943ec963717f479444ba14,2024-11-21T08:47:01.817000 CVE-2024-0627,0,0,400ed9962b788fc4c2f5c66bbe8433c6ed8df8e24990f8a7aba77041e2cb79ce,2025-01-29T17:57:32.277000 CVE-2024-0628,0,0,8ddf1de100d6820ae2b3b806ae7a32820e6fcef24642699cc6c2ccbcdd5c0c69,2024-11-21T08:47:02.070000 @@ -244795,7 +244796,7 @@ CVE-2024-0722,0,0,4d02425aecd65ab3bca40820cd19b134433c008fe9fe2283d87511f64bec2c CVE-2024-0723,0,0,8824f5e8f96021ed719e9adbeb2988bc7a50f7bbe2bb39526f3fe464927347fe,2024-11-21T08:47:13.300000 CVE-2024-0725,0,0,f4b337e04ac8e999526631169aae84f5e7218a888bf3304c57cf84c5b0d148a8,2024-11-21T08:47:13.437000 CVE-2024-0726,0,0,32621100c332721ed48ee6d5f00d4e61fc1178bb2b193eca565f75ceb667ad76,2024-11-21T08:47:13.567000 -CVE-2024-0727,0,1,1748b0ba29350c661d33e04c324446358e4c1ea97c4a4473439356ea5883cb36,2025-05-29T16:15:31.960000 +CVE-2024-0727,0,0,1748b0ba29350c661d33e04c324446358e4c1ea97c4a4473439356ea5883cb36,2025-05-29T16:15:31.960000 CVE-2024-0728,0,0,682b5ec36439955d688679c9121a06864ad29dde9d577bc3e86563b1ef80a3bc,2024-11-21T08:47:13.883000 CVE-2024-0729,0,0,79b96fee12508b0f55b650a5285a2b570b968df95bf93342ca163a2c2a4bd270,2024-11-21T08:47:14.020000 CVE-2024-0730,0,0,eb223d6fe12600bb1febc878a47a4b25e07a8b44cd966a81247bfb266dfe0a94,2024-11-21T08:47:14.153000 @@ -244889,7 +244890,7 @@ CVE-2024-0820,0,0,4e13342bbafe8959bddd512575b086f7651799d4567070a3932c9fbfa5e960 CVE-2024-0821,0,0,b2d8d7abf1ef8917f788e64245523b78bca4cbf5f425b5c24f32ecbef1c83776,2025-03-04T15:02:41.160000 CVE-2024-0822,0,0,ef76e16156f0ac7ca3043141b54dd9d9595137069497b8b98eaa4426b49c0d84,2024-11-21T08:47:26.913000 CVE-2024-0823,0,0,21edb93883c10572ce3fc6543a7117ab2546576231087fc0efeac50fff9d0967,2024-11-21T08:47:27.097000 -CVE-2024-0824,0,1,fb11e9b45b781172f2804a173d7c277e0585aa1d953bb83a8cf59df14fa07f3c,2025-05-29T16:15:32.217000 +CVE-2024-0824,0,0,fb11e9b45b781172f2804a173d7c277e0585aa1d953bb83a8cf59df14fa07f3c,2025-05-29T16:15:32.217000 CVE-2024-0825,0,0,3eeadae267eb84632257a554ce3df82d1232b825b126727f8f5568c48e044933,2025-03-11T16:45:26.630000 CVE-2024-0826,0,0,182eb30be7fa0f586f4634f649452c117748e8eb01ef17d62588eb48812ccf8c,2025-02-07T17:54:42.907000 CVE-2024-0827,0,0,1c1c2a437ddf2e263a0e16738a9b7c32ed2f6c7126fe4c0a5b85b2f22331fe95,2025-03-11T13:30:12.340000 @@ -249450,7 +249451,7 @@ CVE-2024-1743,0,0,ff2b9bacc54f164b83ec7570b9a2a1065be32613fe3bbf58bae0129ec8a395 CVE-2024-1744,0,0,dce738e1b8dcc85f65dc31e4c21077497b5329987640a7b6b62c5588898dbcea,2024-09-13T20:30:09.373000 CVE-2024-1745,0,0,b9774941d1f4de9a4965f4e228653c31fea280660e4028933d67b45170de521b,2025-05-07T01:27:57.100000 CVE-2024-1746,0,0,1c79422bc59e1b3e944c02b98cf4f829e30d528094f155944f79acc8d371c5c4,2025-05-08T16:52:02.463000 -CVE-2024-1747,0,1,cdd0da767a59adb960f02e880f033a3c18e8f8cd68589b29f3a16760a1408d34,2025-05-29T17:23:24.683000 +CVE-2024-1747,0,0,cdd0da767a59adb960f02e880f033a3c18e8f8cd68589b29f3a16760a1408d34,2025-05-29T17:23:24.683000 CVE-2024-1748,0,0,c591b783a4b5cd3e060ea70c6dca8f8480983a2179a773086d5810d5a0c737bf,2024-12-31T14:50:15.207000 CVE-2024-1749,0,0,0a4b74d75bab64e6d75be29ebac80b54d9b09f5f2762ad2041ad2066b092939e,2024-12-31T15:00:58.700000 CVE-2024-1750,0,0,17e9a38a384e56565446cfc819c2a44e2ad796c010b24e9825282256895886c6,2024-12-31T15:08:18 @@ -249869,7 +249870,7 @@ CVE-2024-2024,0,0,a1997ce935dd2b9a070dcf5fc5501bcdbb4db0c1a6915c1fae085c47b5c17b CVE-2024-2025,0,0,39fcbd43a4e1ac5a6320b4582d791fccb4faa57299a19a93e8ec77ca724113e4,2024-11-21T09:08:51.250000 CVE-2024-20251,0,0,3531e62b39fdc8c3653ea080bb0e4127764d8f8a9ab8e30c6e8fdf2cb10d81f6,2024-11-21T08:52:06.593000 CVE-2024-20252,0,0,69e6cb09cbe2ea4295625bb46e8fba5f1d3f6b9c9bbe7f08c9d653e7d91d1775,2024-11-21T08:52:06.800000 -CVE-2024-20253,0,1,6b7d4b4e8c6e18b293a513812fa3fa1734a3e0a22ed7c3a6336f05e2be001049,2025-05-29T16:15:33.330000 +CVE-2024-20253,0,0,6b7d4b4e8c6e18b293a513812fa3fa1734a3e0a22ed7c3a6336f05e2be001049,2025-05-29T16:15:33.330000 CVE-2024-20254,0,0,15d258b8e734ffdc6e347513c8de5b1bd021a1ba4c61f24ec93b1f26c4dde6a3,2024-11-21T08:52:07.193000 CVE-2024-20255,0,0,e3893ccf83602ff30abb45ccea127011a5ad84f562261a62f48d79a8f76d5cae,2024-11-21T08:52:07.353000 CVE-2024-20256,0,0,6e580ac63179c214f79133f9a48010102f34cfd65db764de14a2f9830976ed12,2024-11-21T08:52:07.503000 @@ -250543,9 +250544,9 @@ CVE-2024-20998,0,0,6c715f4b197a09f53527a9249cc61d39983b7003e94a1fc3e5677fc36da8c CVE-2024-20999,0,0,f60c2264867921ee72c8e732ebc64b1b54164ac17fad2151947d0e6ba2523ebd,2025-03-17T15:15:39.887000 CVE-2024-21000,0,0,59de69bd33f2809fbb570f6d74199181e0714ff9a564d1c081dd26969bd2b074,2024-11-27T16:36:11.717000 CVE-2024-21001,0,0,b90351788d5fe9ffb09dd2e189df29b973976293492bdac48270077135e6f3d2,2024-11-27T16:36:08.477000 -CVE-2024-21002,0,0,04dd70bbb231d91be3438ca8f72872d2d9658d72eaa492bf90bbcdca6e4333ee,2024-11-21T08:53:35.840000 +CVE-2024-21002,0,1,56873defa45dbce2ecf0aa08586dc69a7981ac6cdcb59dcd95843ab634cfbb98,2025-05-29T19:22:07.917000 CVE-2024-21003,0,0,fc53dd2ce6fe1093712f30bb12588ee6d01378092d67102dd4001787bb6c7009,2025-03-29T00:15:17.820000 -CVE-2024-21004,0,0,ca1d4fea7a3796f8dda512442df41d0b26cc16d02598371406a3f780807ba480,2024-11-21T08:53:36.080000 +CVE-2024-21004,0,1,8f3b4dfc0ec4b422ebd8179cda2c732d57ba47ad1262bc078b96d50968b75289,2025-05-29T18:43:57.020000 CVE-2024-21005,0,0,57eb5426cdfea629d7918a5a66963363eb4d5c32ff1ca799fec374e8db3a8831,2024-12-05T21:52:13.690000 CVE-2024-21006,0,0,73a570c2332058f2ba08d00357f100a4f04623cd6f33cd57f864b0294d57ed91,2025-03-18T15:15:47.150000 CVE-2024-21007,0,0,83ac0554e68921e53baed5f98ef7ad6764b75c8659a1118ce08eda2ac17e5c7d,2025-05-21T19:43:40.660000 @@ -250631,7 +250632,7 @@ CVE-2024-21080,0,0,a65c0c4668188af36e422f62ea75622add9fbb9b8eb3983757ca5b6c0be0b CVE-2024-21081,0,0,6380f468048e59bace091a0b7f5e8686c1d284d26e8c604b666aa29212eea785,2024-12-06T20:59:06.987000 CVE-2024-21082,0,0,122eb0c168097f20f42916cbeb34bd2b1decf8361f9426d6c5a4f39b8ec43c4d,2025-03-26T20:15:18.853000 CVE-2024-21083,0,0,de79cfd27e86b847d1903e38f7600d12147619d566d691619e0f13cb5a98932c,2025-03-17T15:15:40.223000 -CVE-2024-21084,0,0,42af15e7fa31f1e4bb94e980355791f98bc7f8a14db99aa2060f02a1c33084c2,2024-11-21T08:53:45.240000 +CVE-2024-21084,0,1,fd47553e8309ed2cb5d8b119800afbe48d69d3d7c35dc7d54a03a6e37c8cf8f2,2025-05-29T19:23:11.027000 CVE-2024-21085,0,0,dae64d3d0be6bdfa2f6677d53a6aa1d2eb4b1ed7781d60fe860456348a02167a,2025-05-21T19:45:59.277000 CVE-2024-21086,0,0,1143a3ce077de383e5ae37e96dbc13c15c6fe7ec9cf1072484534a37f71afd85,2024-12-06T20:58:09.767000 CVE-2024-21087,0,0,c6f789c493865a3844865188e929ef352ef1a67034afdc52668937cb5cda1524,2024-12-06T21:43:07.877000 @@ -250639,7 +250640,7 @@ CVE-2024-21088,0,0,b6a5a2bb8f1e0e6cc6de7369bb27a7bd6d920faa874ac6ed344a8ce5e438e CVE-2024-21089,0,0,451a1f9ff932a86d25096bc0577750a29182e9d3b47474b308be0091af53c394,2024-12-06T21:40:57.603000 CVE-2024-2109,0,0,343aece69aa368627cfaaccd66cd2ebd8e8a4c3b56c50cc615883494c3d3a7ee,2024-11-21T09:09:03.073000 CVE-2024-21090,0,0,857c51fee8253c1b4668d38e33c8f3095468d6b9a2073ff4c5cecf707c14021e,2025-05-13T19:27:28.147000 -CVE-2024-21091,0,0,06a4ac4d785e8a21b580f5912890c66630ae1ef43020dfe8e9e97ee178fddbfc,2024-11-21T08:53:46.010000 +CVE-2024-21091,0,1,d8146129fa7875771ad501c6dfbd4182fc597bbed19746f1d810f34e96d0371c,2025-05-29T19:22:56.090000 CVE-2024-21092,0,0,84c82e95cc521a0259edd3db19d276b452db0b056d2396c76163e6f9e19e898b,2024-12-06T21:35:54.893000 CVE-2024-21093,0,0,a2f7827f8ee9a8cff5b9a924eb1511e5099becabdbc9c0f49da4f8bf1397fefa,2024-12-06T17:03:13.813000 CVE-2024-21094,0,0,f2fec1e39b3ad4962b42ed809a10caea303127efc796185b4384b148ba58c6df,2025-05-21T19:46:21.953000 @@ -250961,7 +250962,7 @@ CVE-2024-2141,0,0,9e81dc4008e280636b3df3b06832bc47e054ab7f464649607ad8242783bd7c CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000 CVE-2024-21411,0,0,014096b872a3129a023c532a8b0c270957fa0df4578b38d594339a889b601731,2024-12-27T17:07:01.770000 CVE-2024-21412,0,0,fe6d0090a3119f8d25267196b6a07a7c56807e1de815457f2dcf42a8c64f6c87,2024-11-29T15:25:25.097000 -CVE-2024-21413,0,1,f43d4b8850f2dbf9aedab91fa954b7b61ed3895b4cc769b17564aa6413fc2c07,2025-05-29T16:32:14.040000 +CVE-2024-21413,0,0,f43d4b8850f2dbf9aedab91fa954b7b61ed3895b4cc769b17564aa6413fc2c07,2025-05-29T16:32:14.040000 CVE-2024-21414,0,0,c113e0d598bfc7d7070ceff6ac06c1e6a9560a372c30e2934a8ef9d69a624fa1,2025-01-15T22:36:14.993000 CVE-2024-21415,0,0,4b4ee2b6726cf8db1568b3b1590286550c2df48a3dd8b42fa0c2382f5eb16957,2025-01-15T22:34:43.580000 CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000 @@ -251963,15 +251964,15 @@ CVE-2024-22533,0,0,5103c8569310cce602bdd9c2fb596174835a1b3141133217054fc95f31d14 CVE-2024-2254,0,0,156e422dd0111a66d9220d123185b3910ba66ffac4d50ed4595b56b3d5d0cb5a,2024-09-26T22:36:20.803000 CVE-2024-22543,0,0,c2f2470fbb228b72d3dd746a2eebda28219c960f97fd57b7d45ac949003fdb46,2025-04-08T14:41:22.843000 CVE-2024-22544,0,0,5c859c6b12795b2200448f24ca9a6011d7687074cfe2e34dadb24dd7fd5449bc,2025-04-08T14:42:14.787000 -CVE-2024-22545,0,1,b250d13aa437c0c2d56ea5e40ae33890c863f33ebcb2b35acecf2f2371521253,2025-05-29T16:15:34.440000 +CVE-2024-22545,0,0,b250d13aa437c0c2d56ea5e40ae33890c863f33ebcb2b35acecf2f2371521253,2025-05-29T16:15:34.440000 CVE-2024-22546,0,0,be29c28c6404f6f71a65e07123518d4aecb0cb37d40fde4951cc800e0a944e3e,2025-04-01T15:11:17.547000 CVE-2024-22547,0,0,50185b74401353c45761c13ff093e3fabf9462fb2d8944ab8c9616c3856a71e0,2025-04-03T13:18:29.913000 CVE-2024-22548,0,0,3bddf409ca88fc0749d327d45cb0d00ca337c1ce8636699dfaa665651c15c3fd,2024-11-21T08:56:26.440000 CVE-2024-22549,0,0,675ffdd8f168a9762f5a79b4cbe36a992bd2d143f3ddef6a0f310cd9c0117265,2024-11-21T08:56:26.580000 CVE-2024-2255,0,0,c38a1053c701220d5e01bbcf68bc70dfa4b5faf3090ba50a446a2c7b031db66d,2025-01-27T15:26:09.810000 CVE-2024-22550,0,0,ed96f0a80d539bcb01e0ab9294d11d1f803860b0b0bab7c55b1fed5ab75147a5,2024-11-21T08:56:26.723000 -CVE-2024-22551,0,1,c6aecaead02e49114c0f79c63f4d90b0f89765d6e0ce933a5f3502764c581dcb,2025-05-29T16:15:34.640000 -CVE-2024-22559,0,1,af00b961063945ad2526dcb3766cd0bfaa8ddb4afba0a251413b3b4f5c40ad08,2025-05-29T16:15:34.840000 +CVE-2024-22551,0,0,c6aecaead02e49114c0f79c63f4d90b0f89765d6e0ce933a5f3502764c581dcb,2025-05-29T16:15:34.640000 +CVE-2024-22559,0,0,af00b961063945ad2526dcb3766cd0bfaa8ddb4afba0a251413b3b4f5c40ad08,2025-05-29T16:15:34.840000 CVE-2024-2256,0,0,a9cdf8c119abdb1591c1ea139372886975f6825ae6823e4c7f0bfa86ce66c0ef,2025-01-23T19:19:01.903000 CVE-2024-22562,0,0,ea97d322ba73922c2b4b17e7faf95fd9fb5924a77ee360bbda566226f58ffc1f,2024-11-21T08:56:27.267000 CVE-2024-22563,0,0,53141b7efa0448a4fc58647686dae7b112a9eee549be6b37a305348b85c7a109,2024-11-21T08:56:27.410000 @@ -252004,7 +252005,7 @@ CVE-2024-22635,0,0,0efb44c9f85fffbbf133f45a1d5da8b3c820704298b32c6a465f048ed9bf0 CVE-2024-22636,0,0,1e4cdb2e19498454c9737dcc475529caca1b19ae7a7edc7a426850b53d2e40be,2024-11-21T08:56:30.717000 CVE-2024-22637,0,0,039dade77fb191dfff09d08e405b542969a40a1d849914bee2191918ea512437,2024-11-21T08:56:30.870000 CVE-2024-22638,0,0,108c8d542114070b6bb19320dbaaed817ba8f9ac690df310bade69c7c6ad70ee,2024-11-21T08:56:31.130000 -CVE-2024-22639,0,1,0ab0d8fb51f76dbc8a7cb901fd169ad87abf12236c0564d4ba69218641230485,2025-05-29T16:15:35.030000 +CVE-2024-22639,0,0,0ab0d8fb51f76dbc8a7cb901fd169ad87abf12236c0564d4ba69218641230485,2025-05-29T16:15:35.030000 CVE-2024-2264,0,0,2cca4e7d7a7272ad21c6014e4c334058285cd2c8712a6b34116d80837b55a68e,2025-03-11T16:54:11.227000 CVE-2024-22640,0,0,31bb76c29bc025c6f3acd68a735c30b4946ea87d6c0469608a836640173f52aa,2025-05-21T18:09:01.820000 CVE-2024-22641,0,0,b858e6ba8909b24faaa5b906aa4b04a47080b04f1c19edbd815938c3c897f84d,2025-05-21T18:08:48.290000 @@ -252095,7 +252096,7 @@ CVE-2024-22857,0,0,a12fdd07f0c62b1402c95279eb5c6f9cddfad6e24bc4df1eca6a355ef86ef CVE-2024-22859,0,0,937798cf05f4e12934751a207bb5a21ac34dbcb70dbda8887d5e612da6597a33,2025-05-29T15:15:29.827000 CVE-2024-2286,0,0,a7c65d62c7163c7051f4f892d6d5418624ff9e80493fa2ed44303e4ffffa80a7,2025-02-05T15:46:51.567000 CVE-2024-22860,0,0,c47eaa0272bb88edcadb181090e61bcd32d27d98b0d5197e858d04f8aeab14ea,2024-11-21T08:56:43.380000 -CVE-2024-22861,0,1,221681245dad78205a3e85c23bb962cdd1d4c57d3c078ef938f93100dc246772,2025-05-29T16:15:35.213000 +CVE-2024-22861,0,0,221681245dad78205a3e85c23bb962cdd1d4c57d3c078ef938f93100dc246772,2025-05-29T16:15:35.213000 CVE-2024-22862,0,0,2591cd8c2cdc2b45e89b0dfb9be9b8c6bd501c140a65a300a4787cbf21b1c17c,2024-11-21T08:56:43.717000 CVE-2024-2287,0,0,6a39bd22bf778ab9ef88f37dcc3c969ac4abf6d6c0b210c60c8dae9cd488c871,2024-11-21T09:09:26.127000 CVE-2024-22871,0,0,5cb6a1794fa239aa149c09da9e9377ad68d4db05bcd9d7956a59416700d6ed64,2025-05-28T19:56:07.707000 @@ -252797,7 +252798,7 @@ CVE-2024-23735,0,0,f1b3fd73c171e2471b0b8d6a13ee761a7d0601e34a52453fccbb77a2a9d3d CVE-2024-23736,0,0,79df2399a819d34fa678176aa1fa937f65e00863f268b4896e44d2087292cada,2024-11-21T08:58:16.690000 CVE-2024-23737,0,0,540efa9ee00efd37944f43ad1656f3b195cf720184caf65cc0e057840cf72c9f,2025-03-18T15:15:47.677000 CVE-2024-23738,0,0,194fa187167961d4a7ea8823665a156c16bef0fdb38b3bf079adecd3590504b6,2024-11-21T08:58:17.097000 -CVE-2024-23739,0,1,5fca16dbc725b4436fe41f1f025ceb46fcd84b9811e3b3737739d8cf70da2c24,2025-05-29T16:15:35.657000 +CVE-2024-23739,0,0,5fca16dbc725b4436fe41f1f025ceb46fcd84b9811e3b3737739d8cf70da2c24,2025-05-29T16:15:35.657000 CVE-2024-23740,0,0,34beda3e54cd0978fcac14899c36aafe18c35149b64bd9e4b15991be337be9af,2024-11-21T08:58:17.447000 CVE-2024-23741,0,0,bc95e19b7ac41629f806fd3e60aa6905e5c441c04034cf0cdebe3decda7da068,2025-03-12T18:21:26.343000 CVE-2024-23742,0,0,60ce68668ba096e31d7358004d46252e5708dd5c7e16e43273c83b3627661a67,2024-11-21T08:58:17.843000 @@ -253107,12 +253108,12 @@ CVE-2024-2413,0,0,d82104708d4b956cc742211b85a729547d4498a8859153094f9b1f8c2ba967 CVE-2024-24130,0,0,61b89b1091ed34c2a6247446e6fc623150e02324d85165f1acb02667eb36ecb3,2024-11-21T08:58:56.903000 CVE-2024-24131,0,0,fbd07b13940f6eb92873263a3ce2b80bb1df03df6ffde1656261d9d019ff03fe,2024-11-21T08:58:57.127000 CVE-2024-24133,0,0,4253d0827f054649c3c100773249f49b3affc1dd1708c7be5814d1c022638e57,2024-11-21T08:58:57.280000 -CVE-2024-24134,0,1,e37620cc2ef82aa1c0c013b04690ea81dfac68aa1b0a8f1bdb9f9e2c8f149710,2025-05-29T16:15:38.477000 +CVE-2024-24134,0,0,e37620cc2ef82aa1c0c013b04690ea81dfac68aa1b0a8f1bdb9f9e2c8f149710,2025-05-29T16:15:38.477000 CVE-2024-24135,0,0,85d530b3e82dce372d31e0d41be1ca6335efa4384064428a7fa6a716141e7b92,2024-11-21T08:58:57.643000 CVE-2024-24136,0,0,d8bab72d0f6caae1296357639967ad53f9242424e445afcbc70db557f000fc15,2024-11-21T08:58:57.783000 CVE-2024-24139,0,0,e048da5d9a48edd988fc156657053e9aec3fc7a06da29a9ac91b208e0bf22c50,2024-11-21T08:58:57.927000 CVE-2024-2414,0,0,288cf1f5e7eea41678bd1847649e8873794525f431b2560f43d693c15049f16c,2024-11-21T09:09:42.200000 -CVE-2024-24140,0,1,ff377e5eaf54072f0246b4d98331e1ea58a8212a368a50a410994c68d2f3d73f,2025-05-29T16:15:38.687000 +CVE-2024-24140,0,0,ff377e5eaf54072f0246b4d98331e1ea58a8212a368a50a410994c68d2f3d73f,2025-05-29T16:15:38.687000 CVE-2024-24141,0,0,d4275df374ffa61e406a6c91398d23ea6118036ae7cb87b160e0f53852e132f5,2024-11-21T08:58:58.317000 CVE-2024-24142,0,0,e5e9cac5aecf2c49a7064e19ef669033bdf6bcfc59920b744004e5d270e28c9d,2025-05-09T19:16:00.440000 CVE-2024-24146,0,0,cd7049f0a8bfa7f96b955d14d2cd851a9bd1a64079470c762ffadc1b38c989a7,2025-03-27T20:15:23.520000 @@ -256410,7 +256411,7 @@ CVE-2024-28423,0,0,03e791c7d95281686418dfb48fab328a816c52873637287d2158a6b0e815b CVE-2024-28424,0,0,ece1ebb0705441539ddc6f46fd840f34c27e145a253648f7fe1fa0426e9f1ce5,2025-05-05T17:53:36.393000 CVE-2024-28425,0,0,2e7ca7955f3200f3627ecb06dac5ba7d3ac676325016bb19aa1d31821f6906c5,2024-11-21T09:06:19.970000 CVE-2024-28429,0,0,f1bc99480895abf6bc4caf32af1c796e27f5ca64f4ad6892c9855b9941f3f4d7,2025-04-01T13:41:22.510000 -CVE-2024-2843,0,1,26fa454a0490a5d35e61bbd4dc8588f9197599bc396104536336de583ebec4cf,2025-05-29T17:23:03.117000 +CVE-2024-2843,0,0,26fa454a0490a5d35e61bbd4dc8588f9197599bc396104536336de583ebec4cf,2025-05-29T17:23:03.117000 CVE-2024-28430,0,0,1620f12ce414c61c726aaeb1192a9f7c84a01ebe763061fb1f08a4c8c77ec171,2025-04-01T13:43:05.863000 CVE-2024-28431,0,0,1e452394c32e3861316c1a522650c54a56659dda35d21fa15a9655c99ceb4306,2025-04-01T13:43:02.943000 CVE-2024-28432,0,0,fafb694e081f9e7340d4601ab9bcb8c40aa028427c000e64c789eed741152145,2025-04-01T13:42:56.350000 @@ -256829,7 +256830,7 @@ CVE-2024-29046,0,0,20fb30463cf2a53d83eaa7e396a0e16db63d15cd373beadf1085b6c673fc8 CVE-2024-29047,0,0,e52e33eabbd28e7116e1e79b72872d9b7c7e91b205830837b706282c4ff2327d,2025-01-15T19:07:28.587000 CVE-2024-29048,0,0,4f77f14c52b23dc46e3d56a69d9646c23ece049c0085d1ea5f6033c390b0eb14,2025-01-15T19:07:25.327000 CVE-2024-29049,0,0,b4de33718e2a66f5e65d4713457675b539c089be4fac657ccc0a19e7d6ed6465,2025-01-06T18:37:14.790000 -CVE-2024-2905,0,0,475c26f278f0caf02a3d877ee86a9d24c3c71da9cf1b51cbc9b4dbccdbf9aab6,2024-11-21T09:10:48.187000 +CVE-2024-2905,0,1,4b244672c18e4d94d50be67ee30d86023fbece674fb97321f4ec5406c873f9d7,2025-05-29T18:15:23.193000 CVE-2024-29050,0,0,34156baed293e58f3fa6d320db1af9b0572057c0a42f3087c98900d47189c156,2025-01-16T16:17:54.357000 CVE-2024-29052,0,0,89d80835045d0cba8a98910c12b0d8c4619b1f6255a17cae31968d462131dafd,2024-11-21T09:07:27.290000 CVE-2024-29053,0,0,92488bef950a567a39b779dbf835ed5aff89176a7e49723ab585362f4d64c028,2024-11-21T09:07:27.517000 @@ -259676,7 +259677,7 @@ CVE-2024-32789,0,0,2defdcdd4734555fa465a0c5c0c0c509caa5aa6faa13ca6c19bcf982f4f52 CVE-2024-3279,0,0,3931cbd4a5e701d4e1e0cef0ea4f1c9a08b10874fa9a677b543cd8a7fbd12480,2024-08-12T13:41:36.517000 CVE-2024-32790,0,0,e9256f14fe881a37e99212e8d1aad2ff7d79d79bd33dcd818c1d32a6631f1777,2024-11-21T09:15:43.643000 CVE-2024-32791,0,0,e7aa442cc9f4e9ce4b7749d79b5d7f1f052c9cbda59b3f897a7895e9dd3494a1,2025-01-21T19:17:17.100000 -CVE-2024-32792,0,1,52805a07984e020c116cf6acd74146cc8fd32685a7bb53f4a4109a2ef0bf05cf,2025-05-29T16:32:55.180000 +CVE-2024-32792,0,0,52805a07984e020c116cf6acd74146cc8fd32685a7bb53f4a4109a2ef0bf05cf,2025-05-29T16:32:55.180000 CVE-2024-32793,0,0,07a00c04822b0e16eed32bccda380a9f4698c113fe311ba696656322be39e1eb,2025-01-22T20:20:20.320000 CVE-2024-32794,0,0,ae519050e8240255346f3cf607ed47b96729e33a10364553cbd047ac80d4fb88,2025-01-21T14:49:53.260000 CVE-2024-32795,0,0,fdfe798dbd74407bc911a1475ae57f4d59eec3d8f83eeb0bf9cfdc097931c631,2024-11-21T09:15:44.283000 @@ -262751,13 +262752,13 @@ CVE-2024-36779,0,0,7b739c64beff2893672a25690e434112c970c164936289bca787190bcc911 CVE-2024-3678,0,0,22154e119c8d9281c276e72618f61f0522a22cac0293c0339bd6830b5c754eb4,2024-11-21T09:30:09.810000 CVE-2024-36782,0,0,00eb055049508cf187e6bc0ece14d8822efb15dba3f95ef4f5a5199a79fbdf2d,2024-11-21T09:22:37.413000 CVE-2024-36783,0,0,10929950000d43c4efc9d498cd5b448d2b6c5e0ce86ab7146ad00df643ea0e20,2025-04-04T16:32:22.820000 -CVE-2024-36787,0,1,fb5e451bc6680e27e72e936a4bb8340a77a4d1e9d62c3443435310277ec79b03,2025-05-29T16:12:33.280000 +CVE-2024-36787,0,0,fb5e451bc6680e27e72e936a4bb8340a77a4d1e9d62c3443435310277ec79b03,2025-05-29T16:12:33.280000 CVE-2024-36788,0,0,dcbb2ef67389a6b501ed9de90476b77ca8c672ec28dc72a1597e79b656538d2b,2024-11-21T09:22:38.030000 -CVE-2024-36789,0,1,557db1cca06e6366a3deaaef469a6e93b1efad9b12b397c19218ed3e14e7df40,2025-05-29T16:12:26.160000 +CVE-2024-36789,0,0,557db1cca06e6366a3deaaef469a6e93b1efad9b12b397c19218ed3e14e7df40,2025-05-29T16:12:26.160000 CVE-2024-3679,0,0,17f7accfd05c37a9c39eeaee6c20020b086be594960ed0494648fad57827cdb8,2024-09-19T22:10:25.747000 -CVE-2024-36790,0,1,45fa2d7a4715c919d73c9f64683dc0937cc65d63017305c4bcf7a6663a7929b9,2025-05-29T16:12:17.850000 -CVE-2024-36792,0,1,bd2c206c297cdc39d20282e0d0a8756f8c4fa04d3ffed405dd2fcee473897d8f,2025-05-29T16:12:10.893000 -CVE-2024-36795,0,1,ff533b3c1baa3fec04bfc1558d5b8a173350d57262ab2c790202f43c4a454c9e,2025-05-29T16:14:02.487000 +CVE-2024-36790,0,0,45fa2d7a4715c919d73c9f64683dc0937cc65d63017305c4bcf7a6663a7929b9,2025-05-29T16:12:17.850000 +CVE-2024-36792,0,0,bd2c206c297cdc39d20282e0d0a8756f8c4fa04d3ffed405dd2fcee473897d8f,2025-05-29T16:12:10.893000 +CVE-2024-36795,0,0,ff533b3c1baa3fec04bfc1558d5b8a173350d57262ab2c790202f43c4a454c9e,2025-05-29T16:14:02.487000 CVE-2024-3680,0,0,ee887c82ddda676af42e19bcb6db06b826de48a7a337b9ddd31cfa4b78d68b79,2025-01-28T03:17:35.417000 CVE-2024-36800,0,0,1c593e00995775fb2c56bf32b83e2ae5ef52c77862a51de9f509bffc060a04d3,2025-04-03T00:29:20.270000 CVE-2024-36801,0,0,52e6fbd4d18349ef1692e2954cf15e9a92a82826487661e742c741459eefcf2a,2025-04-03T00:33:39.580000 @@ -263519,7 +263520,7 @@ CVE-2024-37625,0,0,f458095ad6fd7133034173ff0c45e670bfe51c5cb0b07e4953c85de52169f CVE-2024-37626,0,0,59bd8837141e4ee4bb80e3f1fcf257a950a8d0329013e56d9433083a9a53bb54,2025-04-03T15:46:51.460000 CVE-2024-37629,0,0,74cfdf69f35d769a178cb9206473b8c38cbb85f7397ecd45340820c731d4e2f4,2025-03-20T19:15:29.613000 CVE-2024-3763,0,0,fc44b919f73ecfec5395712a8385e74cb630d74c85912f17c5ddced51c32daed,2025-03-05T18:39:15.987000 -CVE-2024-37630,0,1,b32946ce20c4486f85277cbe0a64d648366405ea74b81e25921c629fc6950d3c,2025-05-29T16:12:04.677000 +CVE-2024-37630,0,0,b32946ce20c4486f85277cbe0a64d648366405ea74b81e25921c629fc6950d3c,2025-05-29T16:12:04.677000 CVE-2024-37631,0,0,ff9935e5c00968e6351af372ab69b725170eaf52ee7e6782dea2e56af183c67b,2025-04-03T15:41:01.313000 CVE-2024-37632,0,0,1e799f172d6e3f3d255112c69f08f5bd5a255c74c7df359f814ff8e9196a530a,2025-03-13T18:15:41.463000 CVE-2024-37633,0,0,4e260c65a102a3751a32c530a1daa535988ca67caa6a7c5874df7209ce2acf26,2025-04-03T15:41:07.570000 @@ -265361,7 +265362,7 @@ CVE-2024-39825,0,0,0a7f8770f3c2b4ed81070356195d5fadf5d289d6d566d7f35eeddb037dd8a CVE-2024-39826,0,0,acd106fedd291081014457fcfffdb7205c8a6e163a4ac81427a871786bce96ef,2024-11-21T09:28:24.037000 CVE-2024-39827,0,0,a2075abe63d2e15bfa29c4163d5bc26e8a96e86acefece1b7e339b9d3cf1ea9a,2024-11-21T09:28:24.157000 CVE-2024-39828,0,0,513bd3a027a222b98cd5931a225740bd2cae4f2d420265acca5e0dcf3ae947cb,2024-11-21T09:28:24.277000 -CVE-2024-3983,0,1,8918c21d833bcabe74bce96233bb9366607767c5c4beea57a251aa8fb78d8ec4,2025-05-29T17:22:34.450000 +CVE-2024-3983,0,0,8918c21d833bcabe74bce96233bb9366607767c5c4beea57a251aa8fb78d8ec4,2025-05-29T17:22:34.450000 CVE-2024-39830,0,0,4e5738f3b50f565d3475264f846860e32ffdddb27359eefc49b5b08dd86c852a,2024-11-21T09:28:24.507000 CVE-2024-39831,0,0,73000d4e6e035d194014cc92d149cdfbdd5c787a62370dd447586632c016ec07,2024-10-16T16:53:00.420000 CVE-2024-39832,0,0,7e2e127af357cd1292d39736a2a8c9ea71c9e16a286ff3e8d000f3877cabfd2e,2024-08-23T14:35:13.670000 @@ -265563,7 +265564,7 @@ CVE-2024-4037,0,0,7b51c55a35ef4682d923aae85eb8140bed047a666910995f8679da9cc74710 CVE-2024-4038,0,0,569d358c6bfa348b9210b115f5928b1fde5041b5579f5485157a9cfdb142b163,2024-11-21T09:42:04.797000 CVE-2024-4039,0,0,c3aaf5874fe7003d1596a329b05f85f247b5e2632c127fe1794ae2f532f05959,2024-11-21T09:42:04.913000 CVE-2024-40391,0,0,cbd9b0d424ed91ca3ee4ca4e36de30c2faa4e7dbce8c14db1ebc2cfb4a2106b3,2024-12-03T22:15:04.740000 -CVE-2024-40392,0,1,79522349c7e33151525c62fdf83af714341c86e85af6f8bcda2e373eb443526a,2025-05-29T16:09:05.237000 +CVE-2024-40392,0,0,79522349c7e33151525c62fdf83af714341c86e85af6f8bcda2e373eb443526a,2025-05-29T16:09:05.237000 CVE-2024-40393,0,0,330bfd5064a63b1b0b62d0875fea686448d6b4662b2f8faacf64debb94ac258d,2025-03-18T20:15:22.430000 CVE-2024-40394,0,0,6a806ad13b0b957b004ff001266d3d838dbee3781b6df4b4ede2482e22f8910a,2024-11-21T09:31:02.443000 CVE-2024-40395,0,0,f0b8e9f29b7c1dba29003dde85cb391d8eec47642876488fab1bcf54205c3134,2025-03-25T17:15:58.277000 @@ -266446,8 +266447,8 @@ CVE-2024-41599,0,0,19010d159a05e51c251b0e87e5efe7d7695f4c30ed161561b8ad7fb41917c CVE-2024-4160,0,0,77018d19c3c59babab69bb4c4bd714918ace7f45db9fbec548c4760db9a196a9,2025-03-21T19:16:41.813000 CVE-2024-41600,0,0,ce877fc02fce0f8726d8c027786c8b031fb6af6855d69b77809d4baa0014f48d,2025-03-18T21:15:29.290000 CVE-2024-41601,0,0,31744d4c39cfa7fb165df560aed071d55bd755724431c10b83f542e5dc6f6710,2025-03-13T15:15:46.800000 -CVE-2024-41602,0,1,0a856679b6eca645522d3b72b6e987ee75b047d3229496a6c985ed532825beb2,2025-05-29T16:08:45 -CVE-2024-41603,0,1,e16d6e25b3e0d15cbc29c3d9a915a8388ede82bbb167888cb48b114770e74ad6,2025-05-29T16:08:32.303000 +CVE-2024-41602,0,0,0a856679b6eca645522d3b72b6e987ee75b047d3229496a6c985ed532825beb2,2025-05-29T16:08:45 +CVE-2024-41603,0,0,e16d6e25b3e0d15cbc29c3d9a915a8388ede82bbb167888cb48b114770e74ad6,2025-05-29T16:08:32.303000 CVE-2024-41605,0,0,2ee5b1df8b80351aa42bd277a05ebe6cfd3eeadae217388add65bc02cfd62e6f,2024-09-30T12:46:20.237000 CVE-2024-4161,0,0,1b6be13aebf10d87c0f4597f26cf874ea32ec0118ac42fcf6ef1f439dc2d672b,2025-02-06T17:50:45.147000 CVE-2024-41610,0,0,ee52e88443b2f617e3925db264d751b2bb4fbceebf67245eca9aa7aa17900d82,2024-11-21T09:32:50.507000 @@ -269005,7 +269006,7 @@ CVE-2024-4482,0,0,5663e7b4e65098e87dd2d7f66d640f6f0450b10127223962e7a5b6dde90be1 CVE-2024-44820,0,0,1fadf14f0fae282e9dde494b082dc7e0ce008bf85bb9928cff3010f3f2fe5b0d,2024-09-04T19:35:13.010000 CVE-2024-44821,0,0,0d09d370396d247aa51dd6707230f5d15fd77ba659114a48a2de11815cc06ef4,2025-04-23T15:01:50.647000 CVE-2024-44825,0,0,039b828b1e9a42081d23a81e6d1ee2014868d798b4a5152650f7fa5c02133f24,2024-09-26T16:35:23.717000 -CVE-2024-4483,0,1,9b0f4f5361f7807479016478cf12241864a61a12e496518c6a3bbdb7516a7f75,2025-05-29T17:34:54.147000 +CVE-2024-4483,0,0,9b0f4f5361f7807479016478cf12241864a61a12e496518c6a3bbdb7516a7f75,2025-05-29T17:34:54.147000 CVE-2024-44837,0,0,d99be13bd28102fab04d2436e2423a9abe7e5510be44a84cf457d3b46476bfa0,2024-09-12T16:17:57.797000 CVE-2024-44838,0,0,9093e17cf998d701a84ce478930b56745dc53c30e5c24288b738f85259303dbe,2025-04-22T14:04:24.433000 CVE-2024-44839,0,0,33d150fc27b9ef149e93cbc27429d77af0da7d079044cf380a62d22825038bbf,2025-04-22T14:03:59.667000 @@ -270051,8 +270052,8 @@ CVE-2024-4632,0,0,88178c627a2a2444e9a5481c086756a7133c95edfb672bbe2e48b806cabf42 CVE-2024-46325,0,0,c70ab98dd7951b096f249aa461c4917bc0eb9a7425875fb31f17505b2b02e52f,2024-10-08T19:35:19.850000 CVE-2024-46326,0,0,9a7ba40303bd4dcda427e1665dc5ca3ccec0ecfa74f2d79234575e13579eacd6,2024-10-23T15:12:34.673000 CVE-2024-46327,0,0,589e4db9f513cdce13781cdd755173193bd997294488c6dc44e09ec06aa07318,2024-09-30T12:46:20.237000 -CVE-2024-46328,0,1,ef2eeccc118c77f4905628b949812d9cfe16a16d450a10ecb512d075bc584432,2025-05-29T17:21:47.817000 -CVE-2024-46329,0,1,a1d1471d2940229305ce4adf06774726cc871cde983cc2b41a2e8a5639851e19,2025-05-29T17:20:14.240000 +CVE-2024-46328,0,0,ef2eeccc118c77f4905628b949812d9cfe16a16d450a10ecb512d075bc584432,2025-05-29T17:21:47.817000 +CVE-2024-46329,0,0,a1d1471d2940229305ce4adf06774726cc871cde983cc2b41a2e8a5639851e19,2025-05-29T17:20:14.240000 CVE-2024-4633,0,0,4be9efb7395c528b05dc39db0f29be9d9debe80ebcf8638d7ee15d2174982f01,2024-12-06T14:15:20.790000 CVE-2024-46330,0,0,fb0912248c72cdb890e148fb8d15fc4a24d9dfffc5c218fc836550de7cd4ecb0,2024-09-30T12:46:20.237000 CVE-2024-46331,0,0,7d5615ac7135529e5c1dd9e249f0545185fffca62839baf9a9980d9338c9549a,2025-04-28T18:10:14.750000 @@ -271062,7 +271063,7 @@ CVE-2024-47556,0,0,e63d217f851a5c7d614bc2eb325c55dd3fd53ec83b4f21a5643897ad16209 CVE-2024-47557,0,0,32a8de988d8d177c9651cd494fefcd58e21a41e4e967ec09a9b52a48b119c0a8,2024-10-16T17:33:56.373000 CVE-2024-47558,0,0,5615444564b489a07705e975b1b6507f489b62143b5428d37b83caf3cf6ecdd8,2024-10-16T17:45:43.903000 CVE-2024-47559,0,0,db16857d0bb9ad41bad3874c8fa145ff4528b72be065a03a99bb2d45b574dde9,2024-10-16T17:53:19.420000 -CVE-2024-4756,0,1,b25320ccd75e6a10db157c671c9915d111e54edfde75e3e4ebdd00cc914eac53,2025-05-29T16:13:55.727000 +CVE-2024-4756,0,0,b25320ccd75e6a10db157c671c9915d111e54edfde75e3e4ebdd00cc914eac53,2025-05-29T16:13:55.727000 CVE-2024-47560,0,0,2d3e02a8baa1f4184889a4ec6415ca35d51927b66823146b80a7e853d1f570b7,2024-10-04T13:51:25.567000 CVE-2024-47561,0,0,54dd0dbb7973d764ef0daae7bec9c5567f4ab0120cc2cef8180193888a503268,2024-11-21T09:39:54.757000 CVE-2024-47562,0,0,01a24bf29a0da9750956af417606e71c67392ae7a15b45bb149adacbc74494ee,2024-10-11T20:04:35.480000 @@ -271779,7 +271780,7 @@ CVE-2024-4869,0,0,a498392e92d4315a3c1a63f0751024c8b7def437eeab49123db178ff4b1bb7 CVE-2024-48694,0,0,faeae9ab327b97202e086aff921470e6b984670cc294f1289742129b482c0fbd,2024-11-21T17:15:20.110000 CVE-2024-4870,0,0,0ea27412573995f30563e69813626323b1c481b1ce23f80a057c978dadba8008,2024-11-21T09:43:45.780000 CVE-2024-48700,0,0,01c4f559aaf90a38c82d132f177d7376c563e831acc8fed72ee735b60694278e,2024-10-29T19:35:24.643000 -CVE-2024-48702,0,1,ba3f6c6bbe6ef3a4806734266bb65891fcc2897db0e2e54b24b1fcc51c133716,2025-05-29T16:15:38.883000 +CVE-2024-48702,0,0,ba3f6c6bbe6ef3a4806734266bb65891fcc2897db0e2e54b24b1fcc51c133716,2025-05-29T16:15:38.883000 CVE-2024-48703,0,0,66b49a296cfb94ace483912b990b744b957f247ff107c8ad1fc8f2d7eabd4b79,2024-12-11T17:15:16.880000 CVE-2024-48704,0,0,b5d62cee10d082e8db6abb6c1c84de15c00cbc17e1064be2ac498f46fb9885a0,2025-05-28T14:58:52.920000 CVE-2024-48706,0,0,c943b13c3a3939cb5d8b86b065bc2ddde43d7d1c2b6d276f98ff2b2d6bbb9294,2025-03-25T17:16:11.580000 @@ -272145,8 +272146,8 @@ CVE-2024-4919,0,0,e26f68039e15f173fcae90b819c8bc97b137d1865d2c7a71822520bb4b1aa5 CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf150,2024-10-16T20:35:16.380000 CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 CVE-2024-49195,0,0,3d3ba3917ef7a90921313fcd34387c305d396fb1912d7b86e0b3d8d67f027c77,2025-05-06T18:01:24.893000 -CVE-2024-49196,0,0,f443a134db3dae70cc4361ddc0e23c0a4b75f26b3a7a87abfdabc56344e69a6b,2025-05-28T15:01:30.720000 -CVE-2024-49197,0,0,549c3d3869bf9bc16f42e2c54f5ddf4d49ada0f75fa1d280effde4be9915b898,2025-05-28T15:01:30.720000 +CVE-2024-49196,0,1,04f441d1a01fb1df32be2f0b30866fed63b13b1c08c08a5a9e28e76ead9cef8f,2025-05-29T19:15:26.510000 +CVE-2024-49197,0,1,7782943eff3d814149a75d07c79c14a36e84b59d46a27b774fdb6a7a75cb01de,2025-05-29T19:15:26.810000 CVE-2024-4920,0,0,d49e16d07834a59a0b4d30c9bdb162daddb64f8b0b51b20d212f1f7c929468c6,2025-02-10T13:20:10.720000 CVE-2024-49200,0,0,965b634b14f87420fd5a5d596fe33d5d8ce23696e46d22a91992220f5e5bc06f,2025-04-30T16:41:11.493000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 @@ -273544,15 +273545,15 @@ CVE-2024-50687,0,0,723af6dc9c078d7154e18b314b3856f76b68b4a4e5c82628418d4a272fafa CVE-2024-50688,0,0,2e2c5616f2dc11c808f3f7289ad354127dcd932b68abd5deb3a05bfc22732e4a,2025-04-07T18:51:39.810000 CVE-2024-50689,0,0,f36a30efdc27740ef226b513133a5da17e9e26f5c17e927449c3ee24e63cc844,2025-04-07T18:51:27.810000 CVE-2024-5069,0,0,307844c952b6b446f815c8c414e3708dafb16b2147f594956710a9b99629f602,2025-02-11T15:25:17.363000 -CVE-2024-50690,0,1,1c451e8799f9c8c0bc50b509113c534d2bbc761c2e513f9d98ef33e2092f309e,2025-05-29T16:02:33.120000 +CVE-2024-50690,0,0,1c451e8799f9c8c0bc50b509113c534d2bbc761c2e513f9d98ef33e2092f309e,2025-05-29T16:02:33.120000 CVE-2024-50691,0,0,5e43e895d9f9b0b7641e24d48a62856997c35c6d384d3a1ecd3a13d62bfe1621,2025-04-07T18:50:56.273000 -CVE-2024-50692,0,1,d4d745750ba8445012f8c5a53d5a09e93cc60746c7b10a36532705e611310776,2025-05-29T16:02:26.353000 +CVE-2024-50692,0,0,d4d745750ba8445012f8c5a53d5a09e93cc60746c7b10a36532705e611310776,2025-05-29T16:02:26.353000 CVE-2024-50693,0,0,46ef4725af1c5a0dcafbcb861359f0423334443aba9c2750d6d22599f852a027,2025-04-07T18:50:06.907000 -CVE-2024-50694,0,1,9478d1ef95fd8500ae02c3041aaf8fe11ee4328d80536f84251755d321111f33,2025-05-29T16:02:20.297000 -CVE-2024-50695,0,1,a8e5ee5cc10be805e3c4e996405c61809a60d1d6ddd9bae02633187192d0d245,2025-05-29T16:02:13.390000 +CVE-2024-50694,0,0,9478d1ef95fd8500ae02c3041aaf8fe11ee4328d80536f84251755d321111f33,2025-05-29T16:02:20.297000 +CVE-2024-50695,0,0,a8e5ee5cc10be805e3c4e996405c61809a60d1d6ddd9bae02633187192d0d245,2025-05-29T16:02:13.390000 CVE-2024-50696,0,0,49d7ba99b4ac37eed2a024d1d30c4a422fa564603999c94e5aa233896ef00f04,2025-04-07T18:48:52.107000 -CVE-2024-50697,0,1,51d665dbeca89a90870b833eb56e0b112fdedf1185882e0efb70f0cd1cbfd406,2025-05-29T16:02:02.670000 -CVE-2024-50698,0,1,7e1e58e2fa9dad0c12ad8622265abb94ccbd43282e31206a6e7638cbcbb39c14,2025-05-29T16:01:55.367000 +CVE-2024-50697,0,0,51d665dbeca89a90870b833eb56e0b112fdedf1185882e0efb70f0cd1cbfd406,2025-05-29T16:02:02.670000 +CVE-2024-50698,0,0,7e1e58e2fa9dad0c12ad8622265abb94ccbd43282e31206a6e7638cbcbb39c14,2025-05-29T16:01:55.367000 CVE-2024-50699,0,0,b7bfb9ce8d871e66c8bc846d040c669e65be2a2e4a5ca2c2838499d7e02651cc,2024-12-11T16:15:12.720000 CVE-2024-50701,0,0,a80b1dc6acfa0163b2b418f9af2de103abd46652e86be76b69c935d1bde098bf,2024-12-30T16:15:11.387000 CVE-2024-50702,0,0,364da4b19de28c5c7b507be40fbdae2c11e3df8d6828b6df401d4df157b3f54d,2024-12-30T16:15:11.550000 @@ -273733,14 +273734,14 @@ CVE-2024-5109,0,0,201d22e49633dedbd9075bde70b198276469698b3f8d182c50744f61f285b6 CVE-2024-51091,0,0,5e78b6015d2c820814efac8df60c412b14455b3c1ffa2d633d89a588bbd70514,2025-03-04T17:15:12.870000 CVE-2024-51093,0,0,a6898e879de35c8cf2e460ec5a84ae7f0123df10aa875737ef5d0e250287c851,2024-11-21T18:15:11.043000 CVE-2024-51094,0,0,428eba4d2b25aa4f0722ef2b3d4daef54792a17342b2b8a3a1bd37dc73e6ba77,2025-05-22T17:28:00.107000 -CVE-2024-51099,0,1,45dd21cbe2f6eb7e6f11db4fd7bb462d79daf2dcfa2588668865288170d42a71,2025-05-29T16:15:39.070000 +CVE-2024-51099,0,0,45dd21cbe2f6eb7e6f11db4fd7bb462d79daf2dcfa2588668865288170d42a71,2025-05-29T16:15:39.070000 CVE-2024-5110,0,0,6a4943fa22d3a4c423b7bacab486aa156591a7b82c2720ae65bc973c202b558e,2025-02-21T20:12:32.623000 -CVE-2024-51101,0,1,1e585fcf6359bc5e52fdc711553790ea577ab99f1e4328d006edab7ebc98d86a,2025-05-29T16:15:39.240000 +CVE-2024-51101,0,0,1e585fcf6359bc5e52fdc711553790ea577ab99f1e4328d006edab7ebc98d86a,2025-05-29T16:15:39.240000 CVE-2024-51102,0,0,b8e6887cc86e3b59ebe8b81e37b4a703d33e9f4ba7558cf0e6fc0af8de30ba3a,2025-05-28T14:58:52.920000 CVE-2024-51103,0,0,c37fc371936994c3c36f36cbcf4c346db304bac5decffc6bf233c8a8f5f89149,2025-05-28T14:58:52.920000 CVE-2024-51106,0,0,52316175fd89c5253300b2e14d9e26b21a88903277d9d4c00394f347fe89ca33,2025-05-28T01:00:45.410000 -CVE-2024-51107,0,1,e8d058f3275405ee8cd75167ee7b3a8d0fe895b1ba608a5341abd7bfb19c6ae4,2025-05-29T16:15:39.417000 -CVE-2024-51108,0,1,108ab97d939edd0739dfced9619f858244df5832269b3c37e393a485718cb7cc,2025-05-29T16:15:39.603000 +CVE-2024-51107,0,0,e8d058f3275405ee8cd75167ee7b3a8d0fe895b1ba608a5341abd7bfb19c6ae4,2025-05-29T16:15:39.417000 +CVE-2024-51108,0,0,108ab97d939edd0739dfced9619f858244df5832269b3c37e393a485718cb7cc,2025-05-29T16:15:39.603000 CVE-2024-5111,0,0,afdc374c63208154122a1e480b379bf8aece87015a21eb603ff3e335d14b6fef,2025-02-21T20:09:47.700000 CVE-2024-51111,0,0,1b60f534839740b969e5474b088b0887cce9ab6321e3570e84fbd1d3290a378d,2025-01-06T18:15:20.060000 CVE-2024-51112,0,0,fb9ec1f188e1020f6eea6a788766268b99f0b03f66304006a370bc6367d7b8dc,2025-01-07T15:15:10.270000 @@ -273844,7 +273845,7 @@ CVE-2024-5134,0,0,ad3e8c075828025353b5360ea42c5307e550a32307be92edc87b95e00264c0 CVE-2024-5135,0,0,bcf87987f59ea3973abfde45115731460092e6a817052d28b3bd6991b3d67559,2025-02-21T20:44:01.817000 CVE-2024-51358,0,0,5d7d40a469586122c444b2e0291a5b7572bde80ecd24bd548b1fba13ae7ec8af,2024-11-07T20:35:14.957000 CVE-2024-5136,0,0,24422f44a4feba8f43bb06fccef0e524415a5da94a09b326156abacbc56a3509,2025-02-21T20:32:11.340000 -CVE-2024-51360,0,1,5c12cc2c251921cbed5705dbd784715c81a5c8319e1bbc8de21c77d6ac3a592a,2025-05-29T16:15:39.787000 +CVE-2024-51360,0,0,5c12cc2c251921cbed5705dbd784715c81a5c8319e1bbc8de21c77d6ac3a592a,2025-05-29T16:15:39.787000 CVE-2024-51362,0,0,1534463b2359a7eeae511a83065d3eb57919c51130c9c80cea42e23d4ba68009,2024-11-06T20:35:35.750000 CVE-2024-51363,0,0,1eaa90756b02a0f47068a6b7a8a4670a59c7b0467f8def2cff01a651f5368b58,2024-12-11T15:15:15.280000 CVE-2024-51364,0,0,14b2dee82d01d7389bab3881eda1c802d61b28380989b485af4049ffc6cb6a67,2024-11-27T21:15:07.797000 @@ -273860,7 +273861,7 @@ CVE-2024-5138,0,0,140f774b20fa807afb7fb688713e1cf4fd50bd4b8c4c7cf0bda80526ec06f8 CVE-2024-51380,0,0,c3e841c7f04fd3a27fb783502e128c34dd97f4b4bfe59126b084dec5ba31ddd5,2024-11-06T18:17:17.287000 CVE-2024-51381,0,0,1701079e602a709861015c0e0f80365049a69da61e66a091f43e582510b48d8d,2024-11-06T18:17:17.287000 CVE-2024-51382,0,0,b29a41a05c02a579a31b439784c85636e755f22c82dcce149f258b89de6db476,2024-11-06T18:17:17.287000 -CVE-2024-51392,1,1,ca35f2de0a4c1ce0ec1ee7788d4fbfc067baac4728545e1814cef07610085fd2,2025-05-29T17:15:21.130000 +CVE-2024-51392,0,1,606c70368244b4a0e18da59e41fb577b98ace0e14ccf9a0b1842d3a9d2ff232d,2025-05-29T18:15:23.350000 CVE-2024-51398,0,0,cea8f8f4881380dbaa2cfe732dffbd060c56c48b06b04f4d982be54dbdad46e4,2024-11-05T18:35:17.420000 CVE-2024-51399,0,0,7797cfea236d02f4c030090ec48621397eecdb65349aff9b28f04a876b406896,2024-11-05T18:35:18.260000 CVE-2024-51406,0,0,f0c5227154ac5602f5879eec080ba39cd868714523a47e46ddfa70a2bcc161e3,2024-11-04T19:35:17.410000 @@ -274120,7 +274121,7 @@ CVE-2024-51671,0,0,5d4e4bf8238b3cd9dcc836742c527a16b602e277c6c6e8a118a09cdce62b2 CVE-2024-51672,0,0,08206d42356c8646022ab63e2741469401c99f2f135d8259e51d8d2a604210d4,2024-11-06T22:08:22.747000 CVE-2024-51673,0,0,ccd5f61a62f5240dcc3786538746ee5c0b7c2a76ce6ba2003c99bd1113b1d70a,2024-11-12T13:56:24.513000 CVE-2024-51674,0,0,4171222c487004f9f82c3df8f5914056c8b94a902cadc689767aa834982e49d4,2024-11-12T13:56:24.513000 -CVE-2024-51675,0,1,eeb35d8c6ce2e1fe857ff6c5a7357c6708b96371c6584da2c7a35144e25e0f59,2025-05-29T16:01:31.810000 +CVE-2024-51675,0,0,eeb35d8c6ce2e1fe857ff6c5a7357c6708b96371c6584da2c7a35144e25e0f59,2025-05-29T16:01:31.810000 CVE-2024-51676,0,0,86b9e572eeda97ab580e2472bf96db2f2f35db97d0749708a22aa335aac82737,2024-11-12T13:56:24.513000 CVE-2024-51677,0,0,f774d3b5cf7c1c9a814f929c8a333d0d659a9dec3bb8cb46df379a25906a8c2f,2024-11-06T22:10:31.677000 CVE-2024-51678,0,0,d11058ee3e61ff25c56d073a88978c4dc2ab401cd743afc2c1fbcecceb28aece,2024-11-06T22:10:45.103000 @@ -275451,6 +275452,7 @@ CVE-2024-53407,0,0,028a3e4d14bfc90eea9cc0c6159117f08c823fe19cf4dd25d6c1d6ae5f969 CVE-2024-53408,0,0,1aab9be4aaf2573b8ac1b0fb3d37a28e2e7437d63a980cdaed7de900ff3950a1,2025-02-28T15:15:12.317000 CVE-2024-5341,0,0,65ff8689965c5e29ef124f69d82afd0c059edc6db5694aac65d8224f8b995833,2025-01-29T18:09:48.960000 CVE-2024-5342,0,0,c19ccffd3ff364daed28ff3ce4f3e63c62c97b909f79a312d9891c60f97a9cce,2024-11-21T09:47:27.517000 +CVE-2024-53423,1,1,8dcbf7cfa1abd2ef917cf46bf87803c8b931ba8195415edc304333590e31f1ec,2025-05-29T19:15:27.033000 CVE-2024-53425,0,0,dba41ac0d03c322e076798942c48ad94ab227d8220eb1e3a3534e4bdae7c6815,2024-11-26T18:15:20.090000 CVE-2024-53426,0,0,9339130e86a75243ea176c2c1911663d0047bd370b4ea0fccb09719eca2c3ad9,2024-11-26T18:15:20.330000 CVE-2024-53427,0,0,7046890ce65dccc1bf63a6a08e048f989a61810260a23dacfa371c3a036c1add,2025-03-28T17:15:27.420000 @@ -277025,7 +277027,7 @@ CVE-2024-56188,0,0,6099367b09e9f72857828188586bb8eaa038007ca5619c0920db3488b5666 CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000 CVE-2024-56191,0,0,0fb9d43d2aaaca7bdbedab1ba367e431a3f49390befb6ab3c709e63306a9c5bc,2025-03-11T16:15:16.743000 CVE-2024-56192,0,0,99f5ca3c1a3c284cfc963a8b1ab915badda47daead5c04280c54fa9daf64658c,2025-03-11T16:15:16.900000 -CVE-2024-56193,0,0,d7fec8d41fe1ac2978ebe3f09c8aaa1617be53d2c84be3b8fdee7c83bf500c8b,2025-05-28T15:01:30.720000 +CVE-2024-56193,0,1,7c9a19ba8354a550c47164c59a66bafab11bdf9c03e60142e0f22160934e8078,2025-05-29T19:15:27.227000 CVE-2024-56195,0,0,117bdee532008d680faa0da635c50d38c0706d233f50ed3ca5625bbe8df3b1c0,2025-04-29T16:42:01.950000 CVE-2024-56196,0,0,3dc46641b7d7797aa7724d3fd1f15f00b35644ee07e2a2f891d282167bef80ea,2025-05-07T16:36:33.047000 CVE-2024-56197,0,0,e9afd498035eec9eafab8200bca26d2809dec4007383a3f79e63ae62a3cb2cb9,2025-02-04T21:15:27.260000 @@ -277928,7 +277930,7 @@ CVE-2024-57582,0,0,269fcfd2c5396a242690f6c1fdf50c42960a075cd46c2130a0df0e7c00b21 CVE-2024-57583,0,0,ccfb387ff3c30d35babb34dfb2c64006998b94ce941ed7ea8395016f8be83325,2025-02-04T15:15:18.557000 CVE-2024-57587,0,0,89c41ae39b4ff93d497cfe5814f299df9216c81bfffee60e5300b17a66856423,2025-05-24T01:19:45.133000 CVE-2024-5759,0,0,7a62530c172037696b680530af67b7622649644977afb4734ee0d6d8975bff51,2024-11-21T09:48:17.467000 -CVE-2024-57590,0,1,9a09628a071877d738e0564fa5549a0ec297a3fdba51fa744f4c5ab8e8be0ea7,2025-05-29T16:01:22.487000 +CVE-2024-57590,0,0,9a09628a071877d738e0564fa5549a0ec297a3fdba51fa744f4c5ab8e8be0ea7,2025-05-29T16:01:22.487000 CVE-2024-57595,0,0,5ac192d4452b1b04f540486f14602420111ddc5ce9ebf1466c634ddcfa94e5d7,2025-01-27T16:15:31.613000 CVE-2024-57598,0,0,f10474d340373b275446395e10655d9767996653cb7a2b593920edc43cdc5e77,2025-05-15T21:15:27.257000 CVE-2024-57599,0,0,08a6b92156dbb47043a13e2f6a8f470b6ff2d84a2cc52c57a2605bc11a655e8e,2025-02-06T21:15:21.760000 @@ -278769,10 +278771,10 @@ CVE-2024-6219,0,0,f8a521fdefcdd367fce29f646c92e38a35d4bf35e22b03768001b6d1d0d92f CVE-2024-6220,0,0,8e683246f9b33d076ea6a824c200dc2b52e4b2f5bd084b40857710b807c55dd5,2024-11-21T09:49:13.327000 CVE-2024-6221,0,0,a6052a158e001904709e3fd691e5641a987d17d0e3fb48a9785d417ef4691fac,2025-04-07T15:15:42.060000 CVE-2024-6222,0,0,424ef285158aabe58fbc093849c14a6fa8d665baaee1894c60fc2b5eb673f09f,2024-11-21T09:49:13.597000 -CVE-2024-6223,0,1,1c11c9d51f77339433aaa7a63492b7186fc3abe3ebf4e919d743fb9b67495421,2025-05-29T17:34:01.997000 -CVE-2024-6224,0,1,eacf2bf7462db94583774fdba5f652eb8e8b2af8a938c7722cc45a2880f1dadc,2025-05-29T17:33:35.840000 +CVE-2024-6223,0,0,1c11c9d51f77339433aaa7a63492b7186fc3abe3ebf4e919d743fb9b67495421,2025-05-29T17:34:01.997000 +CVE-2024-6224,0,0,eacf2bf7462db94583774fdba5f652eb8e8b2af8a938c7722cc45a2880f1dadc,2025-05-29T17:33:35.840000 CVE-2024-6225,0,0,c911e7fdf9718ed35eea518d94c817a93f8543a33ac033f8da3656e2291cc36e,2024-11-21T09:49:14.093000 -CVE-2024-6226,0,1,e93bfaadef93ad5bf17763cb7bbfab227238b2d132a740ca380d86b8bea2baa8,2025-05-29T17:24:40.207000 +CVE-2024-6226,0,0,e93bfaadef93ad5bf17763cb7bbfab227238b2d132a740ca380d86b8bea2baa8,2025-05-29T17:24:40.207000 CVE-2024-6227,0,0,a7ea89dc0eaf11606799b812c0ce67508e339056cf2f1b2dd09bc1aa10c95a66,2024-11-21T09:49:14.387000 CVE-2024-6229,0,0,c8984b0e1608078abc90f99d19b11fea563993e21219310e678506a23e674ab9,2024-11-21T09:49:14.513000 CVE-2024-6230,0,0,376aaabacb34dab7cc316ce0991ed1c4a34ec05964c83b2ddb04888b10330ab9,2025-03-14T16:15:38.340000 @@ -278906,7 +278908,7 @@ CVE-2024-6358,0,0,e61fa5c6fbb10561730cd743b6df4f90fc4417770ff91c90a40c5289a736df CVE-2024-6359,0,0,21d5ec976dd99892a0e1700223a2784bfcc27ad5435c76bb01fbb3fe398f81fe,2024-08-19T17:30:31.880000 CVE-2024-6360,0,0,9e222fdf5d948ad3b08e244ed862c49cc26f388ce3cf57423d32a96b9773d286,2024-10-04T13:50:43.727000 CVE-2024-6361,0,0,5521e8daad2b6141320b2fcf3296b929efa384c605297a6f2dd9d8d13df33121,2024-08-28T18:17:35.497000 -CVE-2024-6362,0,1,f7aa2bbac3e4ccf7151db6f2e361598e2f38bdfde7aa62f8633cb283285049db,2025-05-29T17:34:19.903000 +CVE-2024-6362,0,0,f7aa2bbac3e4ccf7151db6f2e361598e2f38bdfde7aa62f8633cb283285049db,2025-05-29T17:34:19.903000 CVE-2024-6363,0,0,3e0700f762a3c508db8ad44b8b451d2e3f71e34635e7287bcdb85da0145c3ad6,2024-11-21T09:49:29.517000 CVE-2024-6364,0,0,1c5ab160ae856f5d324fed200a11b628289467e7ddf6a36eb6fc589a8b13d189,2025-05-13T19:35:18.080000 CVE-2024-6365,0,0,8904acf53d705f446e932e68b9ffdf6ba744bafe4139c5dab47633343e14930c,2024-11-21T09:49:29.650000 @@ -278962,7 +278964,7 @@ CVE-2024-6416,0,0,5c5684f2524621c4c0be3af427b62216468aa708bbe49fc5c5b40960a7c26b CVE-2024-6417,0,0,db3367c895277092cdfa2c7cd980a8ec1c3c050b805c9b054da09045993f2711,2024-11-21T09:49:36.900000 CVE-2024-6418,0,0,a28ae95aab5d3d50125638889987fa1bfe6249799ebd24f1b183a66d577bccf3,2024-11-21T09:49:37.057000 CVE-2024-6419,0,0,dc7438b52317552f7082e2ad683311c56f135ba4072364671a24f51fff8d4847,2024-11-21T09:49:37.227000 -CVE-2024-6420,0,1,35599cc65b9fcfa84c52017aa327aa1344bcac028a81075bffdf1e814eb2d25a,2025-05-29T16:08:13.210000 +CVE-2024-6420,0,0,35599cc65b9fcfa84c52017aa327aa1344bcac028a81075bffdf1e814eb2d25a,2025-05-29T16:08:13.210000 CVE-2024-6421,0,0,1cc4ba8b403e28a0e7ed1cc38ccb780ca0969f6eef13676088a2390822cfd912,2024-11-21T09:49:37.557000 CVE-2024-6422,0,0,9eb5be2b6b38e0ece21ca1925365b7483680bf3e56f77633a8478caf72118087,2024-11-21T09:49:37.693000 CVE-2024-6424,0,0,be7b20f21b877bfccfae65c94e17b3ed0c458cf3ebca0c8de25088f8ff80880e,2024-11-21T09:49:37.820000 @@ -280859,8 +280861,8 @@ CVE-2024-8431,0,0,c57d1819aff02d7cef3d4f58b7fb7798fe1e0ad5c7dc00a6c26fb8aba09995 CVE-2024-8432,0,0,fe1677a12edb0ed37c4bfb900e47d1aca0c63158bb3a82d245d901f88a3a1e05,2024-09-27T12:58:58.433000 CVE-2024-8433,0,0,64becb357e0272a653ad69b5163439c556b02ace2d502da92fcfc6deb7caa4c4,2024-10-10T12:56:30.817000 CVE-2024-8434,0,0,0e5c3c041d44fe6867811e83187aa5478d596e83a995d06c6c786cdbe826e9e9,2024-12-17T14:36:19.633000 -CVE-2024-8436,0,1,04ec87e2e542b90605a261c954b6b06db49589861411af25753e49e1b63804dd,2025-05-29T16:02:54.753000 -CVE-2024-8437,0,1,a976ff20c7d93f9ec70516e2f3b8d33a16282a6a5048d878060541a87a961199,2025-05-29T16:02:35.680000 +CVE-2024-8436,0,0,04ec87e2e542b90605a261c954b6b06db49589861411af25753e49e1b63804dd,2025-05-29T16:02:54.753000 +CVE-2024-8437,0,0,a976ff20c7d93f9ec70516e2f3b8d33a16282a6a5048d878060541a87a961199,2025-05-29T16:02:35.680000 CVE-2024-8438,0,0,f89dc46f3da92b29c80a125f81aa199540c8502e1e1b21005d9f013027b9061b,2025-03-20T10:15:42.240000 CVE-2024-8439,0,0,b4eacb6a11dc14d7212cfdbe9629a765b4f24ad00bc9c4fc2289184c4fdae508,2024-09-06T22:15:02.320000 CVE-2024-8440,0,0,34e985174635608a463cc1a8bd0ba8df6a7ee2cfa0b1c8ff96c10b8d3b57996a,2024-09-25T19:34:19.683000 @@ -285524,7 +285526,7 @@ CVE-2025-22373,0,0,2129b77552ed7485fc9c37fe3b0ce0a4fd167043212640fc5969b758ce73c CVE-2025-22374,0,0,3c76c0c310d0a27c4ffac60f4f224c77b792b9b62909428eaeef4914314662fa,2025-04-11T15:39:52.920000 CVE-2025-22375,0,0,ad41e29f59774e7ec2e9cb8e8af4d844651a9cedc9ff6f6b9f174f11c786065a,2025-04-11T15:39:52.920000 CVE-2025-22376,0,0,0b599d4fbe0b053f67328db02ad6a56c3b1af5acbc775b8d4fa33614fa96b0bf,2025-01-21T18:15:15.473000 -CVE-2025-22377,0,0,4fa4a330f45a77673f10ff5b388f3471088313ceeafa8d8340fa992a77cae76e,2025-05-28T15:01:30.720000 +CVE-2025-22377,0,1,06c516a8214ef029841926fef5e25787be43237053aa3cffde7ce39c4df6c256,2025-05-29T19:15:27.447000 CVE-2025-2238,0,0,c5db3ba9bfe183c8cf7052fe3e835ab6f64265755c05e0da40916412c3863d1f,2025-04-29T13:52:28.490000 CVE-2025-22383,0,0,63bf61aba93c60f9e27d4490097fddca6b8b9a9b3bba370090a18f0ea8406ab2,2025-05-20T20:27:47.280000 CVE-2025-22384,0,0,c89a4d364228fcdb0030c3d001db802eda072cfac90fe549da34d9b7672320c0,2025-05-20T20:27:35.100000 @@ -285741,7 +285743,7 @@ CVE-2025-22642,0,0,11c66884fcc0c5b60dea8fd453f90eae4e8d1cdd88bcbd39e4c0551736d3d CVE-2025-22643,0,0,65c625211e7e886c19d6b17e08b20683447546e65838c862a04bf47449cfe4ca,2025-02-18T19:15:25.483000 CVE-2025-22644,0,0,090519edb78d6e55072c636fb094ad44d625063cec02ba4a1bd40a561307519b,2025-03-27T16:45:12.210000 CVE-2025-22645,0,0,c312dc34f366f4571a148024c74e9b73438a7663d415a1f47c1379d406326ae6,2025-02-18T20:15:26.570000 -CVE-2025-22646,0,1,f324a8657c275d24174b66013dac6e1728ef340b13a8584e8152b7d02db5289f,2025-05-29T16:01:17.303000 +CVE-2025-22646,0,0,f324a8657c275d24174b66013dac6e1728ef340b13a8584e8152b7d02db5289f,2025-05-29T16:01:17.303000 CVE-2025-22647,0,0,ee5265955fcabc77205c9d4812b84ebfba6fafd3ed06bb0367d64486eae3cdbf,2025-03-27T16:45:12.210000 CVE-2025-22648,0,0,55738e627b4f9c06dda2d2ebadc9d38e4826e76f1492f66a5be9f04deb54a102,2025-03-27T16:45:12.210000 CVE-2025-22649,0,0,4f6afdd07a29f280d9ca9b47c589e62a29bb960468d641471f5297ee4f2b67d6,2025-04-10T15:17:19.167000 @@ -286964,7 +286966,7 @@ CVE-2025-24049,0,0,c96a830ec0f18d79a5db8a9190cb42a90f71219e9f2b1730e8fadf97f4ebe CVE-2025-24050,0,0,aedb7a55939dbe16f1806d1bebcf91160d5624a7ba8d3755510f3d528376997f,2025-03-11T17:16:27.273000 CVE-2025-24051,0,0,646c650089bdf8070c1d023be97850fda3a5590e5aa51376743d035b44d12be9,2025-03-11T17:16:27.467000 CVE-2025-24053,0,0,2c998e5eb6f912e01c89bb52688ba2a8dd4218fded0639925effa402db8e971e,2025-03-13T18:15:47.597000 -CVE-2025-24054,0,1,7369c6f0c325023f8cc40880d6bb7a0764eeb18d07de78042fa95658a32e29ee,2025-05-29T16:32:06.563000 +CVE-2025-24054,0,0,7369c6f0c325023f8cc40880d6bb7a0764eeb18d07de78042fa95658a32e29ee,2025-05-29T16:32:06.563000 CVE-2025-24055,0,0,a8b8e4cdf1af85735e51c417e608db31da64b217ea9a84bbe3faa9ab9f183fac,2025-03-31T02:15:18.163000 CVE-2025-24056,0,0,4f5db0b91dba8747dd015f6be782c2a22922da3ed77d267d4fe13ee88ac70327,2025-03-11T17:16:28.130000 CVE-2025-24057,0,0,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000 @@ -287724,7 +287726,7 @@ CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be76255 CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000 CVE-2025-24983,0,0,9c6db97dda1eb21ac3537226412af99f05d622f649970f86e9e8dea4e8a3fe3d,2025-03-13T19:54:30.407000 CVE-2025-24984,0,0,03a26ef5e2e083b8ec5eb86c5382c7f2a202ae89d04f9b4f5a0656245be71b86,2025-03-13T19:54:42.300000 -CVE-2025-24985,0,1,f377c8abed64d4d05a40ebd7ed35ddd7af7085445808515e99f8096fa411b5da,2025-05-29T16:31:56.417000 +CVE-2025-24985,0,0,f377c8abed64d4d05a40ebd7ed35ddd7af7085445808515e99f8096fa411b5da,2025-05-29T16:31:56.417000 CVE-2025-24986,0,0,8ce686d6bc2f744e3d4f1003a08703d42718bcf866d60b5d48ba438892255b06,2025-03-11T17:16:34.563000 CVE-2025-24987,0,0,3a11d83b62909f7c1d0301701f6bb92b6c5c4777654e25e502d008e375c980f4,2025-03-11T17:16:34.767000 CVE-2025-24988,0,0,0cf71aaa346b5420b5905e0230c5bbf363769059145a7a72ec1e5e0025d80246,2025-03-11T17:16:35.013000 @@ -290024,6 +290026,7 @@ CVE-2025-2961,0,0,99a9282acf76e32af58efa1bac54403a0a08178dfa00cc28168e32b8a53d8a CVE-2025-29621,0,0,ec760c23d2fabb446e49014ccdde725978a4daf486cfc90bdb12f94c16193f54,2025-04-23T14:08:13.383000 CVE-2025-29625,0,0,73b26f97a6b8558decaf6eed0f9b13ba9f48d01d2b9e64d5af7431112d3efd8e,2025-04-21T14:23:45.950000 CVE-2025-2963,0,0,84d2c4a858a789275648d5c139e966fa3d1f94dab800d93bbe623441c26249a9,2025-04-03T23:15:38.103000 +CVE-2025-29632,1,1,345bf852fca09513166b722bf1fb6b6105caeb438d27b209185b2b9454bf7411,2025-05-29T18:15:23.667000 CVE-2025-29635,0,0,ec72c4a9bc58304e70384a4323071097e434b0be9c6a730e4fb246fc5922f36a,2025-04-03T17:35:51.163000 CVE-2025-2964,0,0,ec69ae3f38e343756ba814c2e5955dca4ab2cdb43321644a6a3ca4d2fda05b74,2025-04-04T01:15:39.640000 CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000 @@ -290043,12 +290046,12 @@ CVE-2025-29661,0,0,ae2c135a70f6155c281e67b8a5af7487f5fcf748cd55183d73b750a0c0e7b CVE-2025-29662,0,0,282a1c6aaef837cc8d68855cb8ea8ea58b4b36fabaa6e48347ab102dbea89844,2025-04-18T16:15:21.970000 CVE-2025-2967,0,0,14b33c1f634d82e0ee8f6eba9d8900eb26f8e5ef6b28fe9846307dc0432895cc,2025-04-04T01:15:39.857000 CVE-2025-2968,0,0,2f5310773b41e32a0609f9013ca63505bab1761feb2b83c508abd214cd1156b1,2025-04-04T01:15:39.930000 -CVE-2025-29686,0,0,4999017958cd9b1b93f6ef4241519d355537f5758ad1b028633e48962450c311,2025-05-16T14:43:26.160000 -CVE-2025-29688,0,0,920f4a32d3bd7fce5249924fb62bfbfb461895bfac49b35f914ef6d733578843,2025-05-16T14:43:26.160000 -CVE-2025-29689,0,0,48fc3ee9d877f5c6bd2c9a7652f16873f1dd23c8e714d87a53062ac14a214900,2025-05-16T14:43:26.160000 +CVE-2025-29686,0,1,bc39025f67ced92ebcb14edd0c7a4e037e4118bc55714171e23df5069a509707,2025-05-29T19:59:17.970000 +CVE-2025-29688,0,1,a7ef997b8917537639ee642bed5e61d3bff5a9c3c8dc5dcd4140595c84c82139,2025-05-29T19:59:24.900000 +CVE-2025-29689,0,1,50882196a762fc2ddcca752d962e432ea0a6013d52adb845f410b92bd2d50291,2025-05-29T19:59:32.157000 CVE-2025-2969,0,0,2c92f9aaf929a695828188a9354c9039b1da27ec28571736050e209bd0423cad,2025-04-04T01:15:40 -CVE-2025-29690,0,0,ad4a4c3d0284a86cc825fa7bcc2fe50a54b72126e725f098a06e26e1b1144177,2025-05-16T14:43:26.160000 -CVE-2025-29691,0,0,3afc73e6c5e083da2f7964c3bf58d6f1a6a4f76db200b50bc0674f243aadf6b8,2025-05-16T14:43:26.160000 +CVE-2025-29690,0,1,aa2e142d3541d149505fa08599c157fc968551402f96f128da81ed8638d756d3,2025-05-29T19:59:43.070000 +CVE-2025-29691,0,1,e9f2af1b98f15f35183cfba53e88d8f6c55a21b04e7355d6597e0c5d3275c486,2025-05-29T19:33:01.170000 CVE-2025-2970,0,0,67c007e67877a94fb703f9d730b81129ea1f6387e2e40954ff831fd4807254f0,2025-04-04T01:15:40.067000 CVE-2025-29705,0,0,db46ea7cb4987b1ec39c2b266bb1cf2d37c016a13edf470bbcef2fe3094e3dcc,2025-04-22T17:46:31.730000 CVE-2025-29708,0,0,296455411b44b57fb8a44b1ba985b6f7a964cefc933d8b8be5f3143c7e1a12dc,2025-04-23T16:33:51.693000 @@ -290489,7 +290492,7 @@ CVE-2025-30391,0,0,474316b173eaff100748e088c61ef84ecbe5be9ef5ddf61e5efdf52dd7248 CVE-2025-30392,0,0,e7782c228af65504c4083e4f8db90e701cc78335a620067d50e303d231511992,2025-05-12T19:42:41.307000 CVE-2025-30393,0,0,804fd6a0256fde9907b05970b6c69419740b94df91cdd08cb0b627f4c4bc04d4,2025-05-19T18:33:21.170000 CVE-2025-30394,0,0,f1de03358ff12e4be92ec2b475144b0d841af50bcedc0c6f1d65d6f2cabe6b56,2025-05-19T18:30:32.980000 -CVE-2025-30397,0,1,759d4da57f69c839bb6f0b2e43dea4dc6c26b90e8f211bf717cc74fa17f09490,2025-05-29T16:29:54.643000 +CVE-2025-30397,0,0,759d4da57f69c839bb6f0b2e43dea4dc6c26b90e8f211bf717cc74fa17f09490,2025-05-29T16:29:54.643000 CVE-2025-3040,0,0,a1e6fbe8160fa81005d502057842330cb2ae7690c502ccb75ab1e381046694f9,2025-04-01T20:26:11.547000 CVE-2025-30400,0,0,5cc18fc6839c88849b10bd538724771ffbd9b11a0b212546a4258600699f4bf1,2025-05-16T16:26:11.040000 CVE-2025-30401,0,0,6094c4851d69a90cee16f3fcc3e38848db3a7882816e567c1d58e4520154798e,2025-04-09T18:15:45.107000 @@ -292365,6 +292368,7 @@ CVE-2025-32730,0,0,44cce1a9327b117b4904f0c237377c22ba67547a2108fe2d846b0c147958e CVE-2025-32738,0,0,1e4b18eb00c7b6445b0a47ae38d1453a38fd33cbb9f422cc0f1548fbc1beb4ae,2025-05-16T14:43:26.160000 CVE-2025-32743,0,0,22cd88375a4ea091d730f6e11751ffcb7fa9bb31f6c5963a03a37755aa77afd4,2025-04-11T15:39:52.920000 CVE-2025-3275,0,0,21a93c4b8629a3b2ced7ba0d70601ec8bc49832622baa8caefb367590d177cbe,2025-04-21T14:23:45.950000 +CVE-2025-32752,1,1,9b562a37393b02d57ee7534fc468c8bbd23192a0f6c0fabad2197d6741dc54af,2025-05-29T19:15:27.630000 CVE-2025-32754,0,0,5bbb45f7415b1e2c7a5ab5d943b9862fc873ca5c18ed080e0c57d8749166206a,2025-05-02T19:39:07.240000 CVE-2025-32755,0,0,e32d4749fcafcf69dcb6ba1ca9a1a70329867db7030a0a3a6955b6405162d04d,2025-05-02T15:54:54.490000 CVE-2025-32756,0,0,fbdc9b831e5deab8726af8a4df615176143d7b283387380b2941606ab0563e41,2025-05-16T19:41:05.917000 @@ -293369,7 +293373,7 @@ CVE-2025-3909,0,0,3d77b871358df1ffaafda9b7e675237b3a8b67a74c61a81267c92651675a67 CVE-2025-3910,0,0,05b00a02cb1ae2b02e303ee988a089abe0107f21c614182a5f8ce1bd9d48edfd,2025-05-02T13:53:40.163000 CVE-2025-3911,0,0,2e6a3f0e2231d9173f37268e657efacc4fbc0e7463a9dbc8ada607731783d23a,2025-05-02T13:53:40.163000 CVE-2025-3912,0,0,57d1aac638d5ebb58a5040fc8c1c81dae68dc606378b1f0b3ea535593bbf242c,2025-04-29T13:52:28.490000 -CVE-2025-3913,1,1,b7798f3df3c5d2fc5d709a975a1b01d0ce6f080f0852868957fbfca08ca2669c,2025-05-29T16:15:39.973000 +CVE-2025-3913,0,0,b7798f3df3c5d2fc5d709a975a1b01d0ce6f080f0852868957fbfca08ca2669c,2025-05-29T16:15:39.973000 CVE-2025-3914,0,0,a6d94bde18ccd024b74b3c7cc46a97be065c15c4634d44f2c4a3e27f27711b88,2025-05-06T16:25:52.830000 CVE-2025-3915,0,0,935e1ecf27d5fa416e70025659f2128a11b3a8714dcda09369d7a411a3da3b1f,2025-05-06T16:26:00.953000 CVE-2025-3916,0,0,045ece3601bd5ccbedc31ea0240de6aa0afd0b9d1478dcdfa2e80b8a58fde7d6,2025-05-13T19:35:18.080000 @@ -293447,7 +293451,7 @@ CVE-2025-39403,0,0,1e64422340bdd069a77dedafdb1e2851e2bb6f02d1ae55f5702ff47debce0 CVE-2025-39404,0,0,dcae975b24257d86a07848c357e5dd8ab9c6753c3703f2db57d43979d458ada8,2025-04-29T13:52:28.490000 CVE-2025-39405,0,0,80d11e462383677f62cf7c641a0bf684ea3adb91c936f7827f5cd783bd58ff26,2025-05-21T20:25:16.407000 CVE-2025-39406,0,0,8cfc545f1168cbb03a19b1a57b038a550dd3a6b749738ad4ec447c41d96814e0,2025-05-21T20:25:16.407000 -CVE-2025-39407,0,0,f98cdc98da936df0c0c36cb213ab35e3c031da9cd65a351a018fceaa75a5e855,2025-05-21T20:25:16.407000 +CVE-2025-39407,0,1,2a9d7b4122503f9800461384b19cdd149350d7a59b34b92724486ccefc4a2093,2025-05-29T18:15:23.860000 CVE-2025-39408,0,0,227c41416ab2e9338db7fa5b199041490201a9b34f20b77ff78268e3444fcad1,2025-04-29T13:52:28.490000 CVE-2025-39409,0,0,fd65ce1d34d97f02b04221f55312855740c0350516ed7603dd15815e644fa241,2025-05-21T20:25:16.407000 CVE-2025-3941,0,0,01f993645962cce3f71835e1b2202f5be9e8587a909ec90038626a0386fa2027,2025-05-23T15:55:02.040000 @@ -294443,8 +294447,8 @@ CVE-2025-45468,0,0,1f9ca402c698f9398e2cfc09460d45546d3a5c4644d69b2590973d05b1fe6 CVE-2025-4547,0,0,5a9f97c59a5517a42eb37b2bfaeb218892d8ce2e6447168e1978702b9836490b,2025-05-16T17:19:47.520000 CVE-2025-45471,0,0,175cebfb698d65801503c809b3aa892182068d5ca8c7cb75b47dca0205a19e21,2025-05-23T15:55:02.040000 CVE-2025-45472,0,0,2637a833bc8f30b44e037d16794888343f063d186f0716a0b1631b9011f38122,2025-05-23T16:15:25.777000 -CVE-2025-45474,1,1,d03994650c988020b43d89b777196c0a9d3be9017bbbdd6d3e6c51fcc15bd7a7,2025-05-29T16:15:40.143000 -CVE-2025-45475,0,0,c245a6bb76e064b0b4e6a55d3063925da22cef65c88853c649d19aca733ca169,2025-05-28T15:01:30.720000 +CVE-2025-45474,0,0,d03994650c988020b43d89b777196c0a9d3be9017bbbdd6d3e6c51fcc15bd7a7,2025-05-29T16:15:40.143000 +CVE-2025-45475,0,1,5f4854437028433f770da741f8997cf2b252329a1d3eb1cb5bfe3f34b3d3651c,2025-05-29T19:15:27.790000 CVE-2025-4548,0,0,a8fe2cea464a0b35dbac9350217055ae490f25b77738ddb03311a9902dfffcb3,2025-05-13T18:55:54.360000 CVE-2025-45487,0,0,ffb60bfe346afcb15249da2528ccd12c910ff9915205c63e38aaf38509c65e39,2025-05-13T20:19:05.490000 CVE-2025-45488,0,0,a4a677b217c9c59760c1fc85e8b2f493a1b1fd5df028087d0ead93cd4bfeadf3,2025-05-13T20:19:15.500000 @@ -294779,7 +294783,7 @@ CVE-2025-46566,0,0,24d113192be0c68059a74a8b38378d8007a4303882cf168243cb6e7bc5606 CVE-2025-46567,0,0,9d9a658e27dde728dadbcc81f9ed72885aaf5201b91bf87f1d9e602ac642ec75,2025-05-02T18:15:27.260000 CVE-2025-46568,0,0,85cbce905aedc800ce4a46bcc89f6b848f137b5459d1a5ef40ca461bc9c177ba,2025-05-02T14:15:19.860000 CVE-2025-46569,0,0,596192ea2f2bcb27dcfadc2be8975c11484ebb4929879c1b0161098a09bd2300,2025-05-02T13:52:51.693000 -CVE-2025-46570,1,1,c530ea791ed95f3db46038a6cbd2cdce7a0cd685adc1be9b8ac1ad09db692e18,2025-05-29T17:15:21.327000 +CVE-2025-46570,0,0,c530ea791ed95f3db46038a6cbd2cdce7a0cd685adc1be9b8ac1ad09db692e18,2025-05-29T17:15:21.327000 CVE-2025-46571,0,0,cdbded98c3bfffd8b6a3671147eb587438dc6ec5bb1e3245b51e2fda19e5f0e6,2025-05-05T20:54:19.760000 CVE-2025-46572,0,0,28dde8d86fa55aa1ea84117c1d0345fbf475350364f56b6ef37599b1d624e547,2025-05-07T17:15:58.323000 CVE-2025-46573,0,0,ca3251581cb3d63fce0f3c6374f79f818d84db51c7e8d6a6353bbff633bffad2,2025-05-07T16:15:22.590000 @@ -294843,6 +294847,7 @@ CVE-2025-46689,0,0,0388dc31c6443d3bcfeb535a7ed8c8e04f9b9cb1be53d492b19b4be3a93bf CVE-2025-4669,0,0,54ec364588ee900808fd1aa8d968e01bed1a2da1f35945030ba5d2b9e5be2cee,2025-05-19T13:35:20.460000 CVE-2025-46690,0,0,973a37c2db031d79f10319288b5777f494d38cd710bbcf14cf819512ce030af8,2025-05-12T19:31:51.950000 CVE-2025-4670,0,0,9a596c2e9255695567d05d824226f83fb55fc8cbf2293428d75afad8a36539ac,2025-05-29T14:29:50.247000 +CVE-2025-46701,1,1,704632695bff230a0f1a4e11417d6dbc56771dbe6f9a3cc818d76568feb0a99d,2025-05-29T19:15:27.983000 CVE-2025-46712,0,0,0c073dcafa656dd770ca6df4993eba5d01868e4680b3acd34dd6f33ce4c7aa2a,2025-05-12T17:32:52.810000 CVE-2025-46713,0,0,52b5f47481eed81cdfa77d7fdf7e1eb397e2770a52108ac1a8158bbb54118740,2025-05-23T15:55:02.040000 CVE-2025-46714,0,0,0a41c2a9ca714c22e2b0866438762cfc18c811db79b3df98db455c7fc3a6108b,2025-05-23T15:55:02.040000 @@ -294853,7 +294858,7 @@ CVE-2025-46718,0,0,885c34e4ac34f705a4ef1825ec33431373f2ba5032bb9657c9e7312381094 CVE-2025-46719,0,0,002188c02f6d49da0f27519f6b93c5cdd8e21a4c28ce5e0a20fa03a0d0ce8b05,2025-05-05T20:54:19.760000 CVE-2025-46720,0,0,4c7236595d2f87b0b5d063c4e69a2cbdebfbdb7c2550f3a068081936f8a24e34,2025-05-05T20:54:19.760000 CVE-2025-46721,0,0,5e50b3dbcf6470803d075fa512b6ebc1828bcf6f2f10959b66c310bc472274ee,2025-05-13T20:15:30.217000 -CVE-2025-46722,1,1,1de1f04834c415c7dcb4a3ef949b7afcf82b93ddb5e246350a8dd9500df4b4cc,2025-05-29T17:15:21.523000 +CVE-2025-46722,0,0,1de1f04834c415c7dcb4a3ef949b7afcf82b93ddb5e246350a8dd9500df4b4cc,2025-05-29T17:15:21.523000 CVE-2025-46723,0,0,23909492a9ee443fd9ae3060d2ebc8db94328dcc9cf17248e4a0a9a7d6a6e953,2025-05-05T20:54:19.760000 CVE-2025-46724,0,0,552b8963540baee672c983942faf8441e1be996b96f986171fc271f1c2e09866,2025-05-21T20:24:58.133000 CVE-2025-46725,0,0,8e8c8e4075573d4fde69baf7d78b34a0d5c2e139e0809a70649a8b9ab0bae8da,2025-05-21T20:24:58.133000 @@ -294913,6 +294918,7 @@ CVE-2025-4682,0,0,9e79773fc137b65d5f8c8559c679eee5f7e8aa2180f575a19d3b4bf24e9af6 CVE-2025-46820,0,0,6e25129f2ddf8df5c83114b78913419b2ec8d72408cf8bbf7399dcbbfac8ddfd,2025-05-07T14:13:20.483000 CVE-2025-46821,0,0,07b041249e821537d6f3c91a31be165f0ac2401e30e036231e311e900e9bff39,2025-05-08T14:39:09.683000 CVE-2025-46822,0,0,90f02d71a68edd5d372dd7ee37c77d4adfc65b71a043f60ea3fb1d16c0c58f52,2025-05-21T20:24:58.133000 +CVE-2025-46823,1,1,1b3905b1c6d4a5f927177a078b171d962d579e1ab3aa993c8b6b1070afa7007d,2025-05-29T18:15:24.033000 CVE-2025-46824,0,0,adad984ad18d2588cacd0f0e23fc4295b532314f3922338ee4644bd3f709542d,2025-05-08T14:39:09.683000 CVE-2025-46825,0,0,f6e19e0972bcdc3e07e3b278714d8ca339234e4196303b477705dd8fa2069123,2025-05-13T19:35:25.503000 CVE-2025-46826,0,0,4ebfbc6d75263f85719c0d0d1d8f9b8909260efe5b13feb7916cc0e1f165cd73,2025-05-08T14:39:09.683000 @@ -295535,6 +295541,7 @@ CVE-2025-4830,0,0,8fe1d44111af43c6b223e14d00d9a5d1315bd90b70307a167dbf13597d5a16 CVE-2025-4831,0,0,6c786983aaa82bd3ed151dc0d4cfc7298f0970933e2e93e5edeaae21e32c1589,2025-05-23T15:51:12.887000 CVE-2025-4832,0,0,5d40eb0b072a9c981644738a05ce42d6d77248f4a38128aded9cccf62a96e302,2025-05-23T15:51:01.460000 CVE-2025-4833,0,0,524b74208b998ac185cb2f32a80e77b8ca0d39465baae0b1b3d7710a8e9aad50,2025-05-23T15:50:46.407000 +CVE-2025-48336,1,1,826b59e2a985a25a5f4829887d87aab021af10ee15839b47e3609ffb27191068,2025-05-29T19:15:28.217000 CVE-2025-4834,0,0,9c2a9c83d18d527500130276f129f08da541559198002eb377c3cf8f2b02f9db,2025-05-23T15:50:33.980000 CVE-2025-48340,0,0,58c293148545386ce8f1cd7a061fb39909214f7e42aa54bb702d5191ccbf264e,2025-05-21T20:25:16.407000 CVE-2025-48341,0,0,abae2c01288bc1c148fcc62c512d054501bd99667143f16dc4af421edaa06216,2025-05-21T20:25:33.823000 @@ -295560,9 +295567,9 @@ CVE-2025-4838,0,0,cca1a773a7995c2ad406db6e7e45380cc26c88e64223942ad0ce97b436093f CVE-2025-48382,0,0,fda2abd3eb2ff59b8a0db4b2d2d0e0568f8fbaa2c9c79701d2a0f694e0b39ac6,2025-05-28T15:01:30.720000 CVE-2025-48383,0,0,cf4c4d78cccb4a8e745a90ad08bf26e619c1d79a5e63aba01e3bbb75890bb48a,2025-05-28T15:01:30.720000 CVE-2025-48388,0,0,0db1ab5db70cc729cdf2040dba38806327051ae85775b9cb80d9dfbf93295e26,2025-05-29T14:29:50.247000 -CVE-2025-48389,1,1,5fd5be961a1c6c8926a1f573809e3c9ed6cef5732964b4c6a4581571a6668fd8,2025-05-29T16:15:40.330000 +CVE-2025-48389,0,0,5fd5be961a1c6c8926a1f573809e3c9ed6cef5732964b4c6a4581571a6668fd8,2025-05-29T16:15:40.330000 CVE-2025-4839,0,0,3e65b07de0e0b2e6d627bc237ff1a0e673826cc1b3416686e2911073e2351e4f,2025-05-19T15:15:34.287000 -CVE-2025-48390,1,1,bd3986fe47c8df4764ab2ad13a59e93470c4333edc289a279d4f347deb6906a8,2025-05-29T16:15:40.490000 +CVE-2025-48390,0,0,bd3986fe47c8df4764ab2ad13a59e93470c4333edc289a279d4f347deb6906a8,2025-05-29T16:15:40.490000 CVE-2025-48391,0,0,6ff3d1038c2add63bd7e7b8b38f9227bd17f067c0122feb999c7084ff1a9050a,2025-05-21T20:24:58.133000 CVE-2025-4841,0,0,106812e18b2c2f4d3a8d922ab838c995ef48093efe462829e961e7a7425149e0,2025-05-19T13:35:20.460000 CVE-2025-48413,0,0,b3b11f8a7ba8622574fd750e056164f0578951072345d9f4cba4efbb84a42403,2025-05-21T20:24:58.133000 @@ -295585,11 +295592,11 @@ CVE-2025-4844,0,0,fd50c644d5a2f0239203a32d5fb288c6607e706d454632507bfb6a9c543d2b CVE-2025-4845,0,0,17a99a191b20ff2a8277fbb7d3a04b58c413734ec1c764b6927e30dfcbd3fffa,2025-05-19T13:35:20.460000 CVE-2025-4846,0,0,4dd97835f28bce0c2a0646c496f88035dc9f48717c734fc8fd3222164cab7575,2025-05-19T13:35:20.460000 CVE-2025-4847,0,0,17b414647fe11cbce255117854c4d2e7c6c3a8da1afd744a014aa3b0eb7f48fc,2025-05-19T13:35:20.460000 -CVE-2025-48471,1,1,0d247635947d6d0d3257566be3a3ec6fb5b940cf21f525818f914ec7c6526f82,2025-05-29T16:15:40.650000 -CVE-2025-48472,1,1,3711ef33a3da96901177df72779376646364f3c38b2eb22871071c2c74302493,2025-05-29T16:15:40.870000 -CVE-2025-48473,1,1,4d91f02add15cac4e8ce59fe420ffa99c08decb0990dc601664cd2c65899044a,2025-05-29T16:15:41.077000 -CVE-2025-48474,1,1,396d8851607e76ba6e69ec9ecc96dee751de3e94bcdb9df1eb595df1615cdab6,2025-05-29T16:15:41.273000 -CVE-2025-48475,1,1,180870c579dc5b5c04d15576430ea0494411681f0d335544c50a6f7589b6f2e6,2025-05-29T17:15:21.720000 +CVE-2025-48471,0,0,0d247635947d6d0d3257566be3a3ec6fb5b940cf21f525818f914ec7c6526f82,2025-05-29T16:15:40.650000 +CVE-2025-48472,0,0,3711ef33a3da96901177df72779376646364f3c38b2eb22871071c2c74302493,2025-05-29T16:15:40.870000 +CVE-2025-48473,0,0,4d91f02add15cac4e8ce59fe420ffa99c08decb0990dc601664cd2c65899044a,2025-05-29T16:15:41.077000 +CVE-2025-48474,0,0,396d8851607e76ba6e69ec9ecc96dee751de3e94bcdb9df1eb595df1615cdab6,2025-05-29T16:15:41.273000 +CVE-2025-48475,0,0,180870c579dc5b5c04d15576430ea0494411681f0d335544c50a6f7589b6f2e6,2025-05-29T17:15:21.720000 CVE-2025-4848,0,0,20503eb98509f13bb54ac642ba30f4216a8a40e637bf035c4e6248a1dfa9a5eb,2025-05-19T15:15:34.400000 CVE-2025-4849,0,0,79bafc8d78c1efc632ed95ad4a130766ed5d90c45e45605773df0d46773756c4,2025-05-24T00:55:22.313000 CVE-2025-4850,0,0,f4734de71688bb34b47f04cb41c5af0cc568cf46c9e6cb90745360a2b3c7693b,2025-05-24T00:57:35.620000 @@ -295621,12 +295628,12 @@ CVE-2025-48739,0,0,bba3d5ac118f557180952cdfc3ccafa99d859ead1572a9917ac889a50d634 CVE-2025-4874,0,0,3801201aebed5dc0a8e923b5407a2610ac97c6bf23696c0909d5665f5d87f1c5,2025-05-21T17:33:50.897000 CVE-2025-48740,0,0,9cce611916a4dc21fb7406dff2e92d33482eb065ceb85ae23dff891eb09fb22b,2025-05-28T14:58:52.920000 CVE-2025-48741,0,0,75001d0705bc789d943f76109b8b14a126d281e251509064c5cca96008e10105,2025-05-28T14:58:52.920000 -CVE-2025-48742,0,1,5f33c781ef30502ef2e246627292bc67d88c79205c0f59dcb70501ff4a68f09c,2025-05-29T17:15:21.900000 +CVE-2025-48742,0,0,5f33c781ef30502ef2e246627292bc67d88c79205c0f59dcb70501ff4a68f09c,2025-05-29T17:15:21.900000 CVE-2025-48743,0,0,24d943dbdb45a4fa6b30762dbd53504c04a4380cb55364901f38457df34be0b5,2025-05-28T15:01:30.720000 CVE-2025-48744,0,0,2bdd08647659ee3f558bb4b4bded879f1ed8d92273df3815d9aaa6c8cd04d2b8,2025-05-28T15:01:30.720000 CVE-2025-48746,0,0,484ffb3ce1783d58ce77685dc7663538e75038adadc71f0aa41935b883ae98b8,2025-05-29T14:29:50.247000 CVE-2025-48747,0,0,7175db8bd832f07d6debb9cce699825a553c3c89ec6d81f1a59dca77bfd06666,2025-05-29T14:29:50.247000 -CVE-2025-48748,0,1,53e0b873037b3e47d68fefa8241401b2e5b3e26bdd0e77176ec665551229066b,2025-05-29T16:15:41.483000 +CVE-2025-48748,0,0,53e0b873037b3e47d68fefa8241401b2e5b3e26bdd0e77176ec665551229066b,2025-05-29T16:15:41.483000 CVE-2025-48749,0,0,846216b021760756569569f677a2b42cb2b0d7c466713c2d34fc0c5b84c278a6,2025-05-29T14:29:50.247000 CVE-2025-4875,0,0,130bc5da676a7028541a0b0fca1ba41a63baeb979bb88a491f60fd8b45c2548f,2025-05-21T19:39:23.917000 CVE-2025-48751,0,0,7b48afa401b2b93b58deb3a57cdb6356d07d3afa8b095b572a5b480362f21209,2025-05-28T14:58:52.920000 @@ -295920,7 +295927,7 @@ CVE-2025-5272,0,0,074c893922ad04d4cd97e1ed2d35dd3b2f922b3d3528dc0bfa306f766f8c44 CVE-2025-5273,0,0,48c00d36acb7c2ddd9c92cd7b66accb54c79d4685740a8e9cc416f17161c1556,2025-05-29T14:29:50.247000 CVE-2025-5276,0,0,0ea8a8e964eb1e7785a003ba0dc1ffdfa7ac1bf0b5ba1e0a4d0c2fdd2074e60d,2025-05-29T14:29:50.247000 CVE-2025-5277,0,0,d4d0eb7372ba49e7c571f93fc281a9890b779a22bdddfa37de435fe8e73127a6,2025-05-28T15:01:30.720000 -CVE-2025-5278,0,1,97ce0f0411d20a4375eb6d54e51caa64dcfb7f0fa05aa0000bd750ec298a88b9,2025-05-29T16:15:41.723000 +CVE-2025-5278,0,1,1a1d872b476a4e1ede71f599ba5ea7954cfb91958da7bd7ccf42fc9ce864efd1,2025-05-29T18:15:24.290000 CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff252,2025-05-28T15:01:30.720000 CVE-2025-5280,0,0,3c6af0d30a51ecb706066ad212af1114fdaaf7f2415af1fe946985167145905d,2025-05-29T15:50:31.610000 CVE-2025-5281,0,0,4065baa6ec2536bda486e7298d71ac521380ba5a3be043da1b14156c61e3ebd6,2025-05-29T15:50:25.993000 @@ -295933,4 +295940,6 @@ CVE-2025-5298,0,0,45ff1beadacec96b0b72b9acfad30f60f42f289478c18289d03a11e46cdec4 CVE-2025-5299,0,0,f26dbcf0a7d53b5a2d64e81d1f22b02f5b39dc958fe7a9afe9d805de75d8189a,2025-05-28T15:01:30.720000 CVE-2025-5320,0,0,ee7fb1d3594ecc8f3338b2dd50ece8d49038b6e1f5c612f8b9b85e6cb4273199,2025-05-29T14:29:50.247000 CVE-2025-5321,0,0,9e05504faedb37c714ab4871e8172010ba09093d29addefd8c36eb2b529b87b8,2025-05-29T15:15:34.417000 +CVE-2025-5323,1,1,9b08749dda231819786a6e39ec4a13f6c10a57c5cda3006ba1145aa9e5b25ceb,2025-05-29T19:15:28.747000 +CVE-2025-5324,1,1,243e199b709d1a88c2927e7d3cc100eeedc5d81b767b2c455aa9036befc486d7,2025-05-29T19:15:28.917000 CVE-2025-5334,0,0,4e60e1ab1eeaa1fd20fc8046892744b98efa9ae8fb9f515a84323e31a31d20e3,2025-05-29T15:15:34.650000