Auto-Update: 2025-04-24T20:00:19.803839+00:00

This commit is contained in:
cad-safe-bot 2025-04-24 20:03:53 +00:00
parent c367b15d8f
commit 0ddbbbc750
22 changed files with 713 additions and 269 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-25848",
"sourceIdentifier": "report@snyk.io",
"published": "2022-11-29T17:15:11.123",
"lastModified": "2024-11-21T06:53:06.573",
"lastModified": "2025-04-24T18:15:16.343",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -69,6 +69,16 @@
"value": "CWE-22"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-22"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-30528",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-01T13:15:10.237",
"lastModified": "2024-11-21T07:02:53.100",
"lastModified": "2025-04-24T19:15:43.703",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-35120",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-01T22:15:10.333",
"lastModified": "2024-11-21T07:10:47.237",
"lastModified": "2025-04-24T19:15:43.890",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-312"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-312"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-36431",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-01T06:15:08.890",
"lastModified": "2024-11-21T07:12:59.660",
"lastModified": "2025-04-24T18:15:17.247",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-434"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37925",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2022-12-12T13:15:13.983",
"lastModified": "2024-11-21T07:15:23.727",
"lastModified": "2025-04-24T19:15:44.307",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -69,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-37926",
"sourceIdentifier": "security-alert@hpe.com",
"published": "2022-12-12T13:15:14.047",
"lastModified": "2024-11-21T07:15:23.850",
"lastModified": "2025-04-24T19:15:44.457",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -69,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-43333",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-01T22:15:10.393",
"lastModified": "2024-11-21T07:26:18.130",
"lastModified": "2025-04-24T18:15:19.000",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44211",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-01T22:15:10.447",
"lastModified": "2024-11-21T07:27:45.213",
"lastModified": "2025-04-24T18:15:19.183",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-Other"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-44212",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-01T22:15:10.500",
"lastModified": "2024-11-21T07:27:45.390",
"lastModified": "2025-04-24T18:15:19.380",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45648",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-02T18:15:11.103",
"lastModified": "2024-11-21T07:29:31.187",
"lastModified": "2025-04-24T18:15:19.563",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-120"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-45869",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-30T05:15:11.320",
"lastModified": "2024-11-21T07:29:52.223",
"lastModified": "2025-04-24T19:15:44.800",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-362"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-46338",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-30T06:15:11.563",
"lastModified": "2024-11-21T07:30:24.920",
"lastModified": "2025-04-24T19:15:44.960",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-732"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-2745",
"sourceIdentifier": "security@wordfence.com",
"published": "2023-05-17T09:15:10.303",
"lastModified": "2024-11-21T07:59:12.713",
"lastModified": "2025-04-24T19:15:45.160",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -15,7 +15,7 @@
"cvssMetricV31": [
{
"source": "security@wordfence.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
@ -290,6 +290,10 @@
"Release Notes"
]
},
{
"url": "https://www.exploit-db.com/exploits/52274",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/edcf46b6-368e-49c0-b2c3-99bf6e2d358f?source=cve",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-41425",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-07T16:15:28.867",
"lastModified": "2024-11-21T08:21:11.803",
"lastModified": "2025-04-24T19:15:45.347",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -130,6 +130,14 @@
"Exploit",
"Third Party Advisory"
]
},
{
"url": "https://packetstorm.news/files/id/190575/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.exploit-db.com/exploits/52271",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-21338",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-02-13T18:15:49.083",
"lastModified": "2024-11-29T15:27:05.917",
"vulnStatus": "Analyzed",
"lastModified": "2025-04-24T19:15:45.577",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -156,6 +156,14 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://packetstorm.news/files/id/190586/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.exploit-db.com/exploits/52275",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-4367",
"sourceIdentifier": "security@mozilla.org",
"published": "2024-05-14T18:15:12.467",
"lastModified": "2025-03-28T05:15:40.777",
"lastModified": "2025-04-24T19:15:46.007",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -440,6 +440,10 @@
"Mailing List"
]
},
{
"url": "https://www.exploit-db.com/exploits/52273",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.mozilla.org/security/advisories/mfsa2024-21/",
"source": "af854a3a-2127-422b-91ae-364da2661108",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-49138",
"sourceIdentifier": "secure@microsoft.com",
"published": "2024-12-12T02:04:40.307",
"lastModified": "2024-12-13T18:09:53.140",
"vulnStatus": "Analyzed",
"lastModified": "2025-04-24T19:15:45.823",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
@ -248,6 +248,14 @@
"Patch",
"Vendor Advisory"
]
},
{
"url": "https://packetstorm.news/files/id/190585/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.exploit-db.com/exploits/52270",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-6387",
"sourceIdentifier": "secalert@redhat.com",
"published": "2024-07-01T13:15:06.467",
"lastModified": "2024-11-21T09:49:33.050",
"lastModified": "2025-04-24T19:15:46.257",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -785,6 +785,10 @@
"url": "https://news.ycombinator.com/item?id=40843778",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://packetstorm.news/files/id/190587/",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0010",
"source": "af854a3a-2127-422b-91ae-364da2661108"
@ -837,6 +841,10 @@
"url": "https://www.arista.com/en/support/advisories-notices/security-advisory/19904-security-advisory-0100",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.exploit-db.com/exploits/52269",
"source": "af854a3a-2127-422b-91ae-364da2661108"
},
{
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-24:04.openssh.asc",
"source": "af854a3a-2127-422b-91ae-364da2661108"

View File

@ -0,0 +1,72 @@
{
"id": "CVE-2025-43858",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-04-24T18:15:20.120",
"lastModified": "2025-04-24T19:15:46.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "YoutubeDLSharp is a wrapper for the command-line video downloaders youtube-dl and yt-dlp. In versions starting from 1.0.0-beta4 and prior to 1.1.2, an unsafe conversion of arguments allows the injection of a malicious commands when starting `yt-dlp` from a commands prompt running on Windows OS with the `UseWindowsEncodingWorkaround` value defined to true (default behavior). If a user is using built-in methods from the YoutubeDL.cs file, the value is true by default and a user cannot disable it from these methods. This issue has been patched in version 1.1.2."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L",
"baseScore": 9.2,
"baseSeverity": "CRITICAL",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.5,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-77"
},
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/Bluegrams/YoutubeDLSharp/commit/b6051372bd5af30f95f73de47d9bc71c3a07de0f",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Bluegrams/YoutubeDLSharp/commit/fdf3256da18d0e2da4a2f33ad4a1b72ff8273a50",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Bluegrams/YoutubeDLSharp/security/advisories/GHSA-2jh5-g5ch-43q5",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/Bluegrams/YoutubeDLSharp/security/advisories/GHSA-2jh5-g5ch-43q5",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-43859",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-04-24T19:15:47.060",
"lastModified": "2025-04-24T19:15:47.060",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "h11 is a Python implementation of HTTP/1.1. Prior to version 0.16.0, a leniency in h11's parsing of line terminators in chunked-coding message bodies can lead to request smuggling vulnerabilities under certain conditions. This issue has been patched in version 0.16.0. Since exploitation requires the combination of buggy h11 with a buggy (reverse) proxy, fixing either component is sufficient to mitigate this issue."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-444"
}
]
}
],
"references": [
{
"url": "https://github.com/python-hyper/h11/commit/114803a29ce50116dc47951c690ad4892b1a36ed",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/python-hyper/h11/security/advisories/GHSA-vqfr-h8mv-ghfj",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-04-24T18:00:20.793452+00:00
2025-04-24T20:00:19.803839+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-04-24T17:39:27.623000+00:00
2025-04-24T19:15:47.060000+00:00
```
### Last Data Feed Release
@ -33,69 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
291368
291370
```
### CVEs added in the last Commit
Recently added CVEs: `110`
Recently added CVEs: `2`
- [CVE-2025-46511](CVE-2025/CVE-2025-465xx/CVE-2025-46511.json) (`2025-04-24T16:15:42.250`)
- [CVE-2025-46512](CVE-2025/CVE-2025-465xx/CVE-2025-46512.json) (`2025-04-24T16:15:42.410`)
- [CVE-2025-46513](CVE-2025/CVE-2025-465xx/CVE-2025-46513.json) (`2025-04-24T16:15:42.543`)
- [CVE-2025-46514](CVE-2025/CVE-2025-465xx/CVE-2025-46514.json) (`2025-04-24T16:15:42.683`)
- [CVE-2025-46516](CVE-2025/CVE-2025-465xx/CVE-2025-46516.json) (`2025-04-24T16:15:42.817`)
- [CVE-2025-46517](CVE-2025/CVE-2025-465xx/CVE-2025-46517.json) (`2025-04-24T16:15:42.953`)
- [CVE-2025-46519](CVE-2025/CVE-2025-465xx/CVE-2025-46519.json) (`2025-04-24T16:15:43.093`)
- [CVE-2025-46520](CVE-2025/CVE-2025-465xx/CVE-2025-46520.json) (`2025-04-24T16:15:43.230`)
- [CVE-2025-46521](CVE-2025/CVE-2025-465xx/CVE-2025-46521.json) (`2025-04-24T16:15:43.363`)
- [CVE-2025-46522](CVE-2025/CVE-2025-465xx/CVE-2025-46522.json) (`2025-04-24T16:15:43.493`)
- [CVE-2025-46523](CVE-2025/CVE-2025-465xx/CVE-2025-46523.json) (`2025-04-24T16:15:43.620`)
- [CVE-2025-46524](CVE-2025/CVE-2025-465xx/CVE-2025-46524.json) (`2025-04-24T16:15:43.750`)
- [CVE-2025-46525](CVE-2025/CVE-2025-465xx/CVE-2025-46525.json) (`2025-04-24T16:15:43.883`)
- [CVE-2025-46528](CVE-2025/CVE-2025-465xx/CVE-2025-46528.json) (`2025-04-24T16:15:44.013`)
- [CVE-2025-46529](CVE-2025/CVE-2025-465xx/CVE-2025-46529.json) (`2025-04-24T16:15:44.153`)
- [CVE-2025-46530](CVE-2025/CVE-2025-465xx/CVE-2025-46530.json) (`2025-04-24T16:15:44.287`)
- [CVE-2025-46531](CVE-2025/CVE-2025-465xx/CVE-2025-46531.json) (`2025-04-24T16:15:44.420`)
- [CVE-2025-46532](CVE-2025/CVE-2025-465xx/CVE-2025-46532.json) (`2025-04-24T16:15:44.557`)
- [CVE-2025-46533](CVE-2025/CVE-2025-465xx/CVE-2025-46533.json) (`2025-04-24T16:15:44.687`)
- [CVE-2025-46534](CVE-2025/CVE-2025-465xx/CVE-2025-46534.json) (`2025-04-24T16:15:44.820`)
- [CVE-2025-46536](CVE-2025/CVE-2025-465xx/CVE-2025-46536.json) (`2025-04-24T16:15:44.957`)
- [CVE-2025-46538](CVE-2025/CVE-2025-465xx/CVE-2025-46538.json) (`2025-04-24T16:15:45.097`)
- [CVE-2025-46540](CVE-2025/CVE-2025-465xx/CVE-2025-46540.json) (`2025-04-24T16:15:45.237`)
- [CVE-2025-46541](CVE-2025/CVE-2025-465xx/CVE-2025-46541.json) (`2025-04-24T16:15:45.370`)
- [CVE-2025-46542](CVE-2025/CVE-2025-465xx/CVE-2025-46542.json) (`2025-04-24T16:15:45.513`)
- [CVE-2025-43858](CVE-2025/CVE-2025-438xx/CVE-2025-43858.json) (`2025-04-24T18:15:20.120`)
- [CVE-2025-43859](CVE-2025/CVE-2025-438xx/CVE-2025-43859.json) (`2025-04-24T19:15:47.060`)
### CVEs modified in the last Commit
Recently modified CVEs: `63`
Recently modified CVEs: `18`
- [CVE-2024-42455](CVE-2024/CVE-2024-424xx/CVE-2024-42455.json) (`2025-04-24T17:10:10.817`)
- [CVE-2024-42456](CVE-2024/CVE-2024-424xx/CVE-2024-42456.json) (`2025-04-24T17:09:48.047`)
- [CVE-2024-42457](CVE-2024/CVE-2024-424xx/CVE-2024-42457.json) (`2025-04-24T17:08:34.490`)
- [CVE-2024-42699](CVE-2024/CVE-2024-426xx/CVE-2024-42699.json) (`2025-04-24T16:42:20.540`)
- [CVE-2024-45204](CVE-2024/CVE-2024-452xx/CVE-2024-45204.json) (`2025-04-24T16:59:33.837`)
- [CVE-2024-54927](CVE-2024/CVE-2024-549xx/CVE-2024-54927.json) (`2025-04-24T16:55:04.363`)
- [CVE-2024-54928](CVE-2024/CVE-2024-549xx/CVE-2024-54928.json) (`2025-04-24T16:51:52.880`)
- [CVE-2025-28017](CVE-2025/CVE-2025-280xx/CVE-2025-28017.json) (`2025-04-24T16:15:29.093`)
- [CVE-2025-28018](CVE-2025/CVE-2025-280xx/CVE-2025-28018.json) (`2025-04-24T16:15:29.253`)
- [CVE-2025-28019](CVE-2025/CVE-2025-280xx/CVE-2025-28019.json) (`2025-04-24T16:15:29.410`)
- [CVE-2025-28020](CVE-2025/CVE-2025-280xx/CVE-2025-28020.json) (`2025-04-24T16:15:29.563`)
- [CVE-2025-28021](CVE-2025/CVE-2025-280xx/CVE-2025-28021.json) (`2025-04-24T16:15:29.720`)
- [CVE-2025-28022](CVE-2025/CVE-2025-280xx/CVE-2025-28022.json) (`2025-04-24T16:15:29.873`)
- [CVE-2025-28025](CVE-2025/CVE-2025-280xx/CVE-2025-28025.json) (`2025-04-24T16:15:30.027`)
- [CVE-2025-28028](CVE-2025/CVE-2025-280xx/CVE-2025-28028.json) (`2025-04-24T16:15:30.197`)
- [CVE-2025-28121](CVE-2025/CVE-2025-281xx/CVE-2025-28121.json) (`2025-04-24T16:41:54.597`)
- [CVE-2025-29287](CVE-2025/CVE-2025-292xx/CVE-2025-29287.json) (`2025-04-24T16:37:54.607`)
- [CVE-2025-29568](CVE-2025/CVE-2025-295xx/CVE-2025-29568.json) (`2025-04-24T16:15:30.347`)
- [CVE-2025-30289](CVE-2025/CVE-2025-302xx/CVE-2025-30289.json) (`2025-04-24T17:23:25.580`)
- [CVE-2025-43919](CVE-2025/CVE-2025-439xx/CVE-2025-43919.json) (`2025-04-24T16:22:37.117`)
- [CVE-2025-43920](CVE-2025/CVE-2025-439xx/CVE-2025-43920.json) (`2025-04-24T16:20:36.953`)
- [CVE-2025-43921](CVE-2025/CVE-2025-439xx/CVE-2025-43921.json) (`2025-04-24T16:16:59.597`)
- [CVE-2025-43928](CVE-2025/CVE-2025-439xx/CVE-2025-43928.json) (`2025-04-24T16:00:50.257`)
- [CVE-2025-44134](CVE-2025/CVE-2025-441xx/CVE-2025-44134.json) (`2025-04-24T16:15:33.490`)
- [CVE-2025-44135](CVE-2025/CVE-2025-441xx/CVE-2025-44135.json) (`2025-04-24T16:15:33.633`)
- [CVE-2022-25848](CVE-2022/CVE-2022-258xx/CVE-2022-25848.json) (`2025-04-24T18:15:16.343`)
- [CVE-2022-30528](CVE-2022/CVE-2022-305xx/CVE-2022-30528.json) (`2025-04-24T19:15:43.703`)
- [CVE-2022-35120](CVE-2022/CVE-2022-351xx/CVE-2022-35120.json) (`2025-04-24T19:15:43.890`)
- [CVE-2022-36431](CVE-2022/CVE-2022-364xx/CVE-2022-36431.json) (`2025-04-24T18:15:17.247`)
- [CVE-2022-37925](CVE-2022/CVE-2022-379xx/CVE-2022-37925.json) (`2025-04-24T19:15:44.307`)
- [CVE-2022-37926](CVE-2022/CVE-2022-379xx/CVE-2022-37926.json) (`2025-04-24T19:15:44.457`)
- [CVE-2022-43333](CVE-2022/CVE-2022-433xx/CVE-2022-43333.json) (`2025-04-24T18:15:19.000`)
- [CVE-2022-44211](CVE-2022/CVE-2022-442xx/CVE-2022-44211.json) (`2025-04-24T18:15:19.183`)
- [CVE-2022-44212](CVE-2022/CVE-2022-442xx/CVE-2022-44212.json) (`2025-04-24T18:15:19.380`)
- [CVE-2022-45648](CVE-2022/CVE-2022-456xx/CVE-2022-45648.json) (`2025-04-24T18:15:19.563`)
- [CVE-2022-45869](CVE-2022/CVE-2022-458xx/CVE-2022-45869.json) (`2025-04-24T19:15:44.800`)
- [CVE-2022-46338](CVE-2022/CVE-2022-463xx/CVE-2022-46338.json) (`2025-04-24T19:15:44.960`)
- [CVE-2023-2745](CVE-2023/CVE-2023-27xx/CVE-2023-2745.json) (`2025-04-24T19:15:45.160`)
- [CVE-2023-41425](CVE-2023/CVE-2023-414xx/CVE-2023-41425.json) (`2025-04-24T19:15:45.347`)
- [CVE-2024-21338](CVE-2024/CVE-2024-213xx/CVE-2024-21338.json) (`2025-04-24T19:15:45.577`)
- [CVE-2024-4367](CVE-2024/CVE-2024-43xx/CVE-2024-4367.json) (`2025-04-24T19:15:46.007`)
- [CVE-2024-49138](CVE-2024/CVE-2024-491xx/CVE-2024-49138.json) (`2025-04-24T19:15:45.823`)
- [CVE-2024-6387](CVE-2024/CVE-2024-63xx/CVE-2024-6387.json) (`2025-04-24T19:15:46.257`)
## Download and Usage

View File

@ -158601,7 +158601,7 @@ CVE-2020-35597,0,0,f5d7ee1ec08feb20ef70bb5408131b50a4c22aa56539b992fce65fb91b96b
CVE-2020-35598,0,0,36bf12a46d02f0120aea53b650c8acd355adbdcaa7099b31086af6e32bc0a615,2024-11-21T05:27:40.780000
CVE-2020-3560,0,0,d417a9501b3cfc5412ca61e930a2297b9ff83f3a08349af1da1133e8e4b393dc,2024-11-21T05:31:19.017000
CVE-2020-35604,0,0,eb8b4b83bf0c21120968bb3fdedd2a0d1dadc9797f66e87589c9eb7c014bc7b9,2024-11-21T05:27:40.960000
CVE-2020-35605,0,1,de6497e1400919df0fc5fe48acde13556f154ee8a862b10a8708680e044692ce,2025-04-24T17:39:27.623000
CVE-2020-35605,0,0,de6497e1400919df0fc5fe48acde13556f154ee8a862b10a8708680e044692ce,2025-04-24T17:39:27.623000
CVE-2020-35606,0,0,0ea6d41d1acf4c4cbe9b5a6631ba1803e06b82d13a72f0090f93cf1e0aa9297b,2024-11-21T05:27:41.330000
CVE-2020-35608,0,0,91f896556755dbbeed5d3d463c83d448a128869d1b1fa0f45a2ece5a3aa5d968,2024-11-21T05:27:41.533000
CVE-2020-35609,0,0,a3d58bce18bf9cf78ce6f7693c24cd00335f2e07770683eeeb3274bae2bf6320,2024-11-21T05:27:41.713000
@ -180275,7 +180275,7 @@ CVE-2021-3753,0,0,84b66726fea78eda4b7c75923993badb6de9b8ca49e012f4f499e5a3a4027c
CVE-2021-37530,0,0,f9c113d64d60838ae3fb2270cc339dcbdcdd752bb44d70e161c819aed59e0d5b,2024-11-21T06:15:19.007000
CVE-2021-37531,0,0,c96d3622daea7f41600180b0b5acc8a88bafadf69c7a72f5d144f6df9019d475,2024-11-21T06:15:19.187000
CVE-2021-37532,0,0,5ec6d6c25509ff56c57de06e9cfdfcda6b13e3a57ee0342844c50db374ad9061,2024-11-21T06:15:19.350000
CVE-2021-37533,0,1,863fe166b8f6d37baa0d9c3cf66f24705e43e2ecbb89e59f94bcf63988f2b002,2025-04-24T16:15:18.227000
CVE-2021-37533,0,0,863fe166b8f6d37baa0d9c3cf66f24705e43e2ecbb89e59f94bcf63988f2b002,2025-04-24T16:15:18.227000
CVE-2021-37534,0,0,5910e8a2f1c6f45dc5bd5a48e1e5873fc19cb4dca86e5415e1385dfbee1f5683,2024-11-21T06:15:19.670000
CVE-2021-37535,0,0,793c6e341a4b5e90f4d6f0455495909186b1f8309c56eb0a7cde6b5c3e436436,2024-11-21T06:15:19.843000
CVE-2021-37538,0,0,ffa19defdcf9c45c8548b40db791427f10cc48c33571b4213f3328d0c0b5d25d,2024-11-21T06:15:19.997000
@ -195263,7 +195263,7 @@ CVE-2022-25842,0,0,c7a0109afa7e62cdb00e8af1385b3076e6678abd6ad1bd223f027f98bf6fa
CVE-2022-25844,0,0,94d369769dfe6fdec986ee375c8769fc9db635cc30ff105e1084b6abeb5f266c,2024-11-21T06:53:06.200000
CVE-2022-25845,0,0,8ecfc8201b327e0b7ddd55948fc423edf18a2c0f46997f7cceea0135000ba439,2024-11-21T06:53:06.320000
CVE-2022-25847,0,0,306c1034b91252089466d12f3a12444264ed80ff8627f7206bb817f70cd3ca9a,2025-04-01T15:15:50.237000
CVE-2022-25848,0,0,a175f4012a306b75ba0072b3ea2617542844bccf0b03b873868dcb5c57b3eebc,2024-11-21T06:53:06.573000
CVE-2022-25848,0,1,4fe8abee0a66df73b38e9e893a415939d487ce47fc4c1e2f0728a2cf40d1f557,2025-04-24T18:15:16.343000
CVE-2022-25849,0,0,dcaa918cda6015c6d590364d360ee0b351b00e0f5684131908ee25d286d4feed,2024-11-21T06:53:06.680000
CVE-2022-2585,0,0,4d9daa7e1bd0cbb1429a7a220dcdb1e5914d0d18569967d4505856126152738d,2024-11-21T07:01:17.743000
CVE-2022-25850,0,0,8b1c9dd29b470d6299980e568f12973858d8f88f7c1abc04bfa990ab09140dd3,2024-11-21T06:53:06.790000
@ -199024,7 +199024,7 @@ CVE-2022-30524,0,0,689a97fa1292c09d880f957fc1324712c7d65b7e54352c1aa561ea1f0a901
CVE-2022-30525,0,0,dc4709d0d07f7ccd17d641388c793894febda89ac6748c71e94911925655ae9d,2025-03-13T16:37:06.353000
CVE-2022-30526,0,0,fa963097ec587d59aa85d6ab10943efc4c87420945058d00758545007490689a,2024-11-21T07:02:52.850000
CVE-2022-30527,0,0,0cde2bb3fea9dd1ce7c1a8f64168786e9096b263319ef35a906738597aaf7924,2024-11-21T07:02:52.990000
CVE-2022-30528,0,0,36f0f3d01c7e1c3c7cd33fbb36cfa83ba83feda265d67558a4d2979ca9b73649,2024-11-21T07:02:53.100000
CVE-2022-30528,0,1,77941153b8f4a5716c345946cb87410ac82befdc7640be6dcd8281960ac1ef39,2025-04-24T19:15:43.703000
CVE-2022-30529,0,0,52dab8df9eef03d38c1ef2384bcfc54f44b171465f07f263ae6b677ef829e81d,2024-11-21T07:02:53.230000
CVE-2022-3053,0,0,abb8662df65051ed9b9c06fedfc22c6ea12700908f802ab5e2423e9f4e896167,2024-11-21T07:18:43.477000
CVE-2022-30530,0,0,be8f50f74f5016f4abfa32be78feeebf972c5adb3cd86b319c019fda614f124e,2024-11-21T07:02:53.353000
@ -200443,7 +200443,7 @@ CVE-2022-32220,0,0,cde96f37e3160012d620820c35626d04ed5a1b031a35b5eda9e69546d2aac
CVE-2022-32221,0,0,a31f2e1ad469017de58a33946153a4e66ecda7deb0a02e3e59644308c20d058f,2024-11-21T07:05:57.177000
CVE-2022-32222,0,0,4f837d955ef77cd829efb03db116428c673dbea8da196afe2c1d9c1fed12bf54,2024-11-21T07:05:57.337000
CVE-2022-32223,0,0,80a23362ad3988bc92806ae7a4d60cd1603a546844b9b6f69c244db72a15b4a0,2024-11-21T07:05:57.453000
CVE-2022-32224,0,1,91f6e0a63c70973d91dfd2006e8b7d1424794d1cc2bf792be1e0ab050e5476e5,2025-04-24T16:15:19.480000
CVE-2022-32224,0,0,91f6e0a63c70973d91dfd2006e8b7d1424794d1cc2bf792be1e0ab050e5476e5,2025-04-24T16:15:19.480000
CVE-2022-32225,0,0,ab34a989ff60058aa1110542aa2dd316f1ccc5142bf3e9853a6f7661a931e46a,2024-11-21T07:05:57.700000
CVE-2022-32226,0,0,ab9bfa88275bb80ace05fe0c3f444c03123acc83229e8e156bb898d8e4bacf36,2024-11-21T07:05:57.813000
CVE-2022-32227,0,0,5a08c45602fc2e69c4fd48f8b14a7aef525bc81c1bfb87f974cd3085d61917c2,2024-11-21T07:05:57.930000
@ -202731,7 +202731,7 @@ CVE-2022-35115,0,0,39e86d5d6b5ab23470eacc3f1fd215b6d57c0f4258bba764898a1e56411e7
CVE-2022-35117,0,0,89f2bec295b4895db03dfbef1a272a1eac098f420dae46d0c984af8f6404a1aa,2024-11-21T07:10:46.957000
CVE-2022-35118,0,0,28fc2da04464674d72d963f1f66cebbc01a7e32a83fe75182ffb2150a263e533,2024-11-21T07:10:47.097000
CVE-2022-3512,0,0,2688797e22f9c9ac9584dd08ca18b27efc5681b6e76308d029404923536d3b94,2024-11-21T07:19:40.933000
CVE-2022-35120,0,0,74ccebdb456dbdf8b9840c42644f71a7138683a903d22d01392e50ea96d7455d,2024-11-21T07:10:47.237000
CVE-2022-35120,0,1,8112265e76fdb96ed69fa691ff5739166d5ad2992cf7ecab0da2990cd3bbf143,2025-04-24T19:15:43.890000
CVE-2022-35121,0,0,18f4dbf0810992e6ce5f30183a15ea9559f450115b38c29d2304009f26285e7d,2024-11-21T07:10:47.380000
CVE-2022-35122,0,0,b6a1b0f32b1641eacfea00ec501877d5c01171c53b6852692af501b373f82021,2024-11-21T07:10:47.513000
CVE-2022-3513,0,0,98bddef7da558ed791ee6d4d9cbdccfc58fb17b4c2ea0988885c95f2d033991c,2025-02-11T17:15:12.690000
@ -203069,8 +203069,8 @@ CVE-2022-35501,0,0,250bcd7f34cf235684fc13851d5dc59bd5e47d5f7e4a6e54217db2c72130e
CVE-2022-35503,0,0,dc28857568cf82905a3ceefccf5a72037cf0165effff1af1f2de44e94248eb51,2024-11-21T07:11:15.403000
CVE-2022-35505,0,0,47061cdb0c7f4cb3a66b0c1e137c259e1b215ecfd56acd70487a4b9e7a7ce3a7,2024-11-21T07:11:15.613000
CVE-2022-35506,0,0,1d7f77b41e1f2cb9eeeb25ee72c62a0894d4b35e75a0df5cdc96c123cb36e891,2024-11-21T07:11:15.750000
CVE-2022-35507,0,1,ddd17fd238eee3cad9666439bd752020eb9ec696e2b2cc3c68d9c30108ba9b22,2025-04-24T16:15:20.033000
CVE-2022-35508,0,1,4295545c06efaaa0237156f9e56dd9f55779394ac0bbc33ded83d7ee4ff9172f,2025-04-24T16:15:20.603000
CVE-2022-35507,0,0,ddd17fd238eee3cad9666439bd752020eb9ec696e2b2cc3c68d9c30108ba9b22,2025-04-24T16:15:20.033000
CVE-2022-35508,0,0,4295545c06efaaa0237156f9e56dd9f55779394ac0bbc33ded83d7ee4ff9172f,2025-04-24T16:15:20.603000
CVE-2022-35509,0,0,34929295ed10fbf57158944720895fc35c32b8b9262e9805ebe21b1dd4b45d40,2024-11-21T07:11:16.233000
CVE-2022-3551,0,0,c02b45b7be0635e4e9e74dad3ef84362565c49f47b855dd9102e16f997e40715,2024-11-21T07:19:45.143000
CVE-2022-35513,0,0,83e4f03b40753e7b31e0ea814ffffd8dd2bbafc70917cd5333fb5bebdfd9201e,2024-11-21T07:11:16.383000
@ -203868,7 +203868,7 @@ CVE-2022-36427,0,0,288cf698cedeac8069f4865c26d20a3da64d3def2273e5d932bd8c18481c5
CVE-2022-36428,0,0,4f8fabc61ec2a85cbecb64d6f12c18af928e3acd0a40974c1639a62a6e79dfc6,2024-11-21T07:12:59.390000
CVE-2022-36429,0,0,20fb49e56c6f1adf794f2232cd360d3fc8e2dada5eda76f7ff2b356dd55c2774,2024-11-21T07:12:59.513000
CVE-2022-3643,0,0,7aaaf9084bb84ab92fa70840701773c2dfe43e0ea77f112347b533a9f79656a6,2024-11-21T07:19:56.600000
CVE-2022-36431,0,0,6ed377644e80a6189a71660be5ac9e0ea9f90eaa8b6064b03c2c2102a914c050,2024-11-21T07:12:59.660000
CVE-2022-36431,0,1,ee12d34e458b3a3de33896b6afaca59da233821f7619d0c729cbab04e054dfd4,2025-04-24T18:15:17.247000
CVE-2022-36432,0,0,40f0f1ce1fba46db4fc49c3ddcc8785372b185cbc0738759f144e2ddbd897174,2024-11-21T07:12:59.810000
CVE-2022-36433,0,0,ebed4a98af717246592113c07ecf5f2a10c8e7de56660e43fc24aa17f62df3d7,2024-11-21T07:12:59.967000
CVE-2022-36436,0,0,9434892c0b256e55b1874516de3b5aa1348074c0cf8597a6066c5a94f012bba9,2024-11-21T07:13:00.140000
@ -204924,8 +204924,8 @@ CVE-2022-37921,0,0,1dfcb7e6e3ee358805c42152eac72bd28ab5a3f3db3f2044fd0133e9554a0
CVE-2022-37922,0,0,bb8ead092a960c5c4a74afaec6c6ba6616e449144496a5a14be8da6f7673b5cd,2024-11-21T07:15:23.367000
CVE-2022-37923,0,0,1172b78683ae4d8e936bb87fcf9bcce1011a09d8b7d4ef18a895e2b8a657d399,2024-11-21T07:15:23.483000
CVE-2022-37924,0,0,96c0534dd988c9bb7e7a17cbd1c65866beb8329886a484af94302d36737af52d,2024-11-21T07:15:23.603000
CVE-2022-37925,0,0,26fb079177e62abce02b4f4cf678592b637b21176c2359ff4edbae32e733a23c,2024-11-21T07:15:23.727000
CVE-2022-37926,0,0,689c0a093adc52358d76e00ab8a110c97ab43daf528485d53e32012811681f32,2024-11-21T07:15:23.850000
CVE-2022-37925,0,1,a4bfb7683c2d22015930556e89ee25cc5fd34ef2867389b14af50aef788beed7,2025-04-24T19:15:44.307000
CVE-2022-37926,0,1,f4893b35669ba9a68465f1599e38de8893a41e86a821cca78bb01afd41a36c06,2025-04-24T19:15:44.457000
CVE-2022-37927,0,0,0e4df4331013d0051aaa8dd7e4b414cd7fa19e02b0b2a769701b5ae81e38d278,2024-11-21T07:15:23.970000
CVE-2022-37928,0,0,47f48a9a80bca69fdb2bc29d5615ccd28c2c5089fad564da215a99b85b506a4e,2024-11-21T07:15:24.090000
CVE-2022-37929,0,0,2ddc8fea9231c4263d04b57a0c522086c651b26f63301177198957096cdd5ef6,2024-11-21T07:15:24.227000
@ -209115,7 +209115,7 @@ CVE-2022-4333,0,0,8737cbb8755750973d92107f4b54f069ec08a4942c4dc4c77861346693de50
CVE-2022-43330,0,0,c387e2a03f67bebaee3564882bf359cdcb72718d866ca12e76a46101670d108a,2024-11-21T07:26:17.673000
CVE-2022-43331,0,0,3260072f0cd76067195447ef913738217278703f65717285bd225290dfd27186,2024-11-21T07:26:17.827000
CVE-2022-43332,0,0,e1ee034eddc3cc4da9f9809933c4bf277041f5d0d07481ec341e5d6e63070c29,2024-11-21T07:26:17.977000
CVE-2022-43333,0,0,4714cab8ba43d2754db149aa15cd75f21ed30ac6dab5ce30c98f081cace446e3,2024-11-21T07:26:18.130000
CVE-2022-43333,0,1,bf33a5b696a46bb09b3fdb2bbfa1c27bb7cd6d80aa7b05bbe89fc1c9db314641,2025-04-24T18:15:19
CVE-2022-4334,0,0,4a37dee2ebbbbca61bfc2e12bc694d49b75fc95115e1acd3f2a5da45247e9d69,2023-11-07T03:57:34.307000
CVE-2022-43340,0,0,5db857e0193b1b777f9c5fe586e64ca593781dd141374d371b29acc52a8dd48f,2024-11-21T07:26:18.300000
CVE-2022-43342,0,0,4dc9364dc49314a30ddcdce7ba52cf6cf3d36313b2e10c4eb0e4575c5e896fd6,2024-11-21T07:26:18.460000
@ -209822,8 +209822,8 @@ CVE-2022-44201,0,0,31fbdf547caaa37d2206e4785a414a0769053f4e8bcf79649e5e4f6339a91
CVE-2022-44202,0,0,716029e8413745f5954e104ca28138ed683f5361c579fce943b376ecc1bb9a70,2024-11-21T07:27:44.863000
CVE-2022-44204,0,0,968a0ed7c6fb879979bec65a76cbcc897aa40c57f5c5c25489c059f9e2df24a6,2024-11-21T07:27:45.053000
CVE-2022-4421,0,0,805b2d0499816258e8b83aa7debba6c78459f94d28cb0b24797dd20e11e51b9a,2024-11-21T07:35:14.110000
CVE-2022-44211,0,0,4694e1657822152e206589f198c10697ad8292117d4428e093cb3922589a428c,2024-11-21T07:27:45.213000
CVE-2022-44212,0,0,9418c2f7e53e0a6e6d0f8fafec86e5a1776bc025c7f73a49e3c62b894df6474d,2024-11-21T07:27:45.390000
CVE-2022-44211,0,1,a6fb5987feafa1f5c695d0edcb2f84fd71923e85c0fb60885e68baa59f5ce3d3,2025-04-24T18:15:19.183000
CVE-2022-44212,0,1,5023993b83d209aacc12baa66f516084356ec83a6c75b45d2e4dac1f3958f422,2025-04-24T18:15:19.380000
CVE-2022-44213,0,0,f1043686caf0846d503db78a29095d272155e2f0b34ef33429ea4001bb54292b,2025-04-22T21:15:43.883000
CVE-2022-44215,0,0,97b29df04b49081a933ac7e168d7e0f2dd3f42ba0ed62273b63800cc8082d135,2024-11-21T07:27:45.680000
CVE-2022-44216,0,0,f109d57d47e66d4d38cb3ef4a876cafb1608bf70c055308a4341d236211069a4,2025-03-18T16:15:13.567000
@ -210761,35 +210761,35 @@ CVE-2022-45644,0,0,949e82b34c1d47f422c56c4c188be0f94353832c48e8df47d6f7fe796465d
CVE-2022-45645,0,0,53aa2b8378d260f01ed03e72cecd4f9bf37a262b29e4134683b34fce613d8fc1,2025-04-24T15:15:53.597000
CVE-2022-45646,0,0,287c2255bef162b6ad041ef23b1b78ccd81cad378759117b8b9051b590c252cf,2025-04-24T14:15:42.687000
CVE-2022-45647,0,0,eb7e4644fe41dceb2378c967a1c2795b91f1559281f215ac3e3c7ac556c45ccb,2025-04-24T14:15:42.853000
CVE-2022-45648,0,0,23fc6dc47b47bbaa610a1393f2bf307fafc58ef3425be6f0bb079bfaac10ed2e,2024-11-21T07:29:31.187000
CVE-2022-45649,0,1,46638e8fd31531fef6b64c25e5126ff6138e6e4fc209fc6c7c8f1c954e9c91d8,2025-04-24T16:15:20.833000
CVE-2022-45648,0,1,fbab13315b6709720eb381408969dea33d7406df0af721bf2d72d575a540aaef,2025-04-24T18:15:19.563000
CVE-2022-45649,0,0,46638e8fd31531fef6b64c25e5126ff6138e6e4fc209fc6c7c8f1c954e9c91d8,2025-04-24T16:15:20.833000
CVE-2022-4565,0,0,34f2d5b1c11223d2e36bfdc786b386f9cbc89801656e451d4e1cf6a7c34df354,2024-11-21T07:35:30.230000
CVE-2022-45650,0,1,0dc863093bd82234ee19cf1ea3bce25440f7a23d0505162bcd3439b6b02a7918,2025-04-24T16:15:21.010000
CVE-2022-45650,0,0,0dc863093bd82234ee19cf1ea3bce25440f7a23d0505162bcd3439b6b02a7918,2025-04-24T16:15:21.010000
CVE-2022-45651,0,0,fff0f61cbe06b197375552680857c547aba2dff2f822419278a018d6a92b2809,2025-04-24T14:15:43.020000
CVE-2022-45652,0,0,ae902f94580ed98e7e86199ec1a1ecf18a79f6311d4175534cbb29c0db4fd836,2025-04-24T14:15:43.193000
CVE-2022-45653,0,0,bea844131382056d228e89c448ac221ee1ff386a0cca4e55c1c616b8712e5637,2025-04-24T14:15:43.373000
CVE-2022-45654,0,0,8e071713d5a1c008be85ad23ea853d73a6e93d02022aaf51024ee952972d45fc,2025-04-24T14:15:43.543000
CVE-2022-45655,0,0,aecf6a7d51a9818f8253bf988b06d29d8d8c0e272e5d58016c4509d2ea93aebe,2025-04-24T14:15:43.717000
CVE-2022-45656,0,0,84a81aad72ef9bd3dffd582b9bbe0342ab216d2fd4024dd7a36f52c8f887dc0c,2025-04-24T14:15:43.897000
CVE-2022-45657,0,1,8daefd14e0aa979dc7e155692718c27d0177c9c3ffb3f982b0ade0bb6cbdffc4,2025-04-24T16:15:21.193000
CVE-2022-45658,0,1,656b1eb9312854e766ec61bdea70ffb5a4b4374194a1dc94e9bc2a382912b6d0,2025-04-24T16:15:21.370000
CVE-2022-45659,0,1,2d65d302c15d93ac2283500f75a367599e5eedc0fb5d7efcbbab66b32ac95c05,2025-04-24T16:15:21.550000
CVE-2022-45657,0,0,8daefd14e0aa979dc7e155692718c27d0177c9c3ffb3f982b0ade0bb6cbdffc4,2025-04-24T16:15:21.193000
CVE-2022-45658,0,0,656b1eb9312854e766ec61bdea70ffb5a4b4374194a1dc94e9bc2a382912b6d0,2025-04-24T16:15:21.370000
CVE-2022-45659,0,0,2d65d302c15d93ac2283500f75a367599e5eedc0fb5d7efcbbab66b32ac95c05,2025-04-24T16:15:21.550000
CVE-2022-4566,0,0,c2cdad88908200c4add0a24258640b6897937fda8b57f1785a04bdba2da6b44b,2024-11-21T07:35:30.373000
CVE-2022-45660,0,1,154209d7e00ecf4518097294c8e5ceb624a299f6282c4ef72cf8fce78750f205,2025-04-24T16:15:21.737000
CVE-2022-45661,0,1,53489a902c0b53332bfd64d1429cef20c2f3e69fb1a63f14a22ed46efca60df5,2025-04-24T16:15:21.977000
CVE-2022-45663,0,1,58902ef2a68e3f203502b6e94eef99d67a518663e01175c959c747f7ed04a9b8,2025-04-24T16:15:22.227000
CVE-2022-45664,0,1,e254b9a07288d418b2e55382791714866fcc92b0b03090624b9035f7b5996d8f,2025-04-24T16:15:22.430000
CVE-2022-45660,0,0,154209d7e00ecf4518097294c8e5ceb624a299f6282c4ef72cf8fce78750f205,2025-04-24T16:15:21.737000
CVE-2022-45661,0,0,53489a902c0b53332bfd64d1429cef20c2f3e69fb1a63f14a22ed46efca60df5,2025-04-24T16:15:21.977000
CVE-2022-45663,0,0,58902ef2a68e3f203502b6e94eef99d67a518663e01175c959c747f7ed04a9b8,2025-04-24T16:15:22.227000
CVE-2022-45664,0,0,e254b9a07288d418b2e55382791714866fcc92b0b03090624b9035f7b5996d8f,2025-04-24T16:15:22.430000
CVE-2022-45665,0,0,8eaf86cb4745ce0331972e428a540f5767ba4ac97cf70e751b2d4ee1d75b8ec9,2025-04-17T14:15:21.747000
CVE-2022-45666,0,0,e91282ecefdcc563569d831d507d85e92046ff469d0882e69155ccd845cdb43d,2025-04-17T14:15:21.927000
CVE-2022-45667,0,0,e46e46766c5a4d717c0294de120460d89066c77d92a633d98956b655fe4e42d0,2025-04-23T15:15:58.397000
CVE-2022-45668,0,1,d805acbc0519d7a3f82a4ec532a607975a1fb237d9f786e10aa690b5961db000,2025-04-24T16:15:22.627000
CVE-2022-45669,0,1,4879f51508334c41b750057eea8a45f0fe2f45a0fa03767093646de2de9d0f85,2025-04-24T16:15:22.820000
CVE-2022-45668,0,0,d805acbc0519d7a3f82a4ec532a607975a1fb237d9f786e10aa690b5961db000,2025-04-24T16:15:22.627000
CVE-2022-45669,0,0,4879f51508334c41b750057eea8a45f0fe2f45a0fa03767093646de2de9d0f85,2025-04-24T16:15:22.820000
CVE-2022-4567,0,0,4be7dd71cc9be6e8d287015b3c68df966885a42fa5dd37900e2ad2c6568f3fda,2024-11-21T07:35:30.510000
CVE-2022-45670,0,1,0a02cbc7e95f32dd999a8d81cf0d1a92597390351b0be413646851051aa67e54,2025-04-24T16:15:23.017000
CVE-2022-45671,0,1,ea32dcf06a03e34552f8c988d5c3d73bb7c67f742b0b54ebfe5a33d91a4facf6,2025-04-24T16:15:23.203000
CVE-2022-45672,0,1,8dd992f46958c40b03b57b7c895513104bc0e12df08e327145e113b48535e199,2025-04-24T16:15:23.383000
CVE-2022-45673,0,1,e4ab4880b885d70429d56d875705475ea0b3a3a397cc0f44dd336051eed545df,2025-04-24T16:15:23.570000
CVE-2022-45674,0,1,1108c435491a92e71a23301329592ff475cb2cac57f64352583b0a4e7a7e33d1,2025-04-24T16:15:23.757000
CVE-2022-45670,0,0,0a02cbc7e95f32dd999a8d81cf0d1a92597390351b0be413646851051aa67e54,2025-04-24T16:15:23.017000
CVE-2022-45671,0,0,ea32dcf06a03e34552f8c988d5c3d73bb7c67f742b0b54ebfe5a33d91a4facf6,2025-04-24T16:15:23.203000
CVE-2022-45672,0,0,8dd992f46958c40b03b57b7c895513104bc0e12df08e327145e113b48535e199,2025-04-24T16:15:23.383000
CVE-2022-45673,0,0,e4ab4880b885d70429d56d875705475ea0b3a3a397cc0f44dd336051eed545df,2025-04-24T16:15:23.570000
CVE-2022-45674,0,0,1108c435491a92e71a23301329592ff475cb2cac57f64352583b0a4e7a7e33d1,2025-04-24T16:15:23.757000
CVE-2022-45677,0,0,43919b690ca911b467815606707b1186a37bc08bcec4c57689a4e4e1708d83c1,2025-03-14T19:15:39.943000
CVE-2022-4568,0,0,ee6ffc57bf7a69ab5e6be1a916004699612e2373f90b2f7d4925230d76802177,2025-01-30T16:15:28.620000
CVE-2022-45685,0,0,df0f53d28103ac6a23f08aa6415a74ad54ee3f1117f84c062447701fdadad32a,2025-04-22T04:15:23.807000
@ -210933,7 +210933,7 @@ CVE-2022-45865,0,0,99072a1864eaec436d549aa7ef13afd58be1b50531df051b45dd6ab0906f9
CVE-2022-45866,0,0,758a1dd850f661b712e8fdfd478312e4015dbcd14dcaeb788de101b605d2ab52,2024-11-21T07:29:51.723000
CVE-2022-45867,0,0,7d2e1133ec67de3abdc62203a810fe87e7475d37b16b9d2bae9586a274f78c1e,2025-04-10T16:15:26.493000
CVE-2022-45868,0,0,80b9445c4364c8194c9e46b75b1b1f764c0aa073fe35122541db4dac46bae7c6,2024-11-21T07:29:52.050000
CVE-2022-45869,0,0,8f064b33883615d85ac7a1071dec27308a9625356228e54e41829e8ddb4ce6bd,2024-11-21T07:29:52.223000
CVE-2022-45869,0,1,e7236b90212aaef6fa4db5262994103b789ab7111802a975769083917ee3d463,2025-04-24T19:15:44.800000
CVE-2022-4587,0,0,883ef7e3e0962999a7d6d8c14d8ecab8eeccd5fb2faf7db48642e497d80404be,2024-11-21T07:35:32.837000
CVE-2022-45871,0,0,c27af02067ce41d5a47121feba27daf1574ce18c13314e3d5d85e910e44631a5,2025-04-22T15:16:05.497000
CVE-2022-45872,0,0,a907443ce4f03e99a976737e2d47cb015ba05e3816eae1b1e624fcdd2161183d,2024-11-21T07:29:52.530000
@ -211260,7 +211260,7 @@ CVE-2022-46334,0,0,a82b3335d9a6bf8efb79d0356a41bdc6e9442aaa9e5d7e266bcb2b306ae7b
CVE-2022-46335,0,0,e259beb92c513d1124dd96e204fdd98d08d712bc5fd51915be9f584c82c4a598,2023-11-07T03:55:34.570000
CVE-2022-46336,0,0,b9b7990e8d019749cbe644f3ba6c710979efbc6fbc868b0a3a3be3136e0194c3,2023-11-07T03:55:34.907000
CVE-2022-46337,0,0,e97bd5f7fd1563087046f423ed739f0acd293ad2aa3b9bc6c01475dd703b76ef,2024-11-21T07:30:24.783000
CVE-2022-46338,0,0,0f6f195b2afc94a52ca69da6e9d350f3c17a76c163d0eda27ad6fbfb3b52537b,2024-11-21T07:30:24.920000
CVE-2022-46338,0,1,e9e726a04af67152ae753eadaa2e71e9fd4a11f7298cb4ec71d0886d4bd02e59,2025-04-24T19:15:44.960000
CVE-2022-4634,0,0,305a790119c0c30ea4458e486c1183ab24639122ae391d4aeb8ff84b4a9d9ede,2024-11-21T07:35:38.370000
CVE-2022-46340,0,0,b7104f21186e3258f6ebc7d2620e1fee364c2ad530b8b2b59016d468a6781d97,2025-04-22T16:15:40.820000
CVE-2022-46341,0,0,ae57d0ef316e064b5104325002070b6ded303ebb6db09d21aa925593754c6f27,2025-04-22T16:15:41.077000
@ -211305,7 +211305,7 @@ CVE-2022-46383,0,0,19866e8bffa13d653c7a4bbf432266bbbc61dfd5faa6e30efba42a113abf5
CVE-2022-46387,0,0,f8aab40a16199437ac68e03eec129c4ee63439d151fbf5526b417c6e71cc0a0d,2025-02-19T19:15:11.013000
CVE-2022-46389,0,0,be0170c6dc5dce7fc7f4d1e89c4888b0a302622a0d16405356b20379b212b079,2024-11-21T07:30:30.130000
CVE-2022-4639,0,0,12c99b1898fd44d7a52f2496482d7af257ed8fde2f5e7fdf098966b21294559d,2024-11-21T07:35:38.910000
CVE-2022-46391,0,1,c015d1457abfad6d25d48e80d2b3e06a8e40264461cae6d64bc27445e33a297c,2025-04-24T16:15:23.940000
CVE-2022-46391,0,0,c015d1457abfad6d25d48e80d2b3e06a8e40264461cae6d64bc27445e33a297c,2025-04-24T16:15:23.940000
CVE-2022-46392,0,0,06fa42f81cad444c07d7fd86ff8d061b241d686839cf5ee1fbe1edb3f547aab5,2025-04-21T15:15:55.880000
CVE-2022-46393,0,0,840e40ffa61c66102b33219697e82503630fca6c823654d42ce0098cb02d3ef9,2025-04-21T15:15:56.103000
CVE-2022-46394,0,0,5e5426ef302809263ec7e5581a2cc817e2c88594fb42e1f1b8694b6cb4a0587e,2025-03-05T16:15:36.350000
@ -211319,12 +211319,12 @@ CVE-2022-46401,0,0,77d5644189a94adf77d3dc4e5f332eff613c32e57083795fee0263c832d2c
CVE-2022-46402,0,0,61f3103fe1ed9f9c7967524794298ecae290888253a91fcdbdc7a881cd5c9337,2025-04-17T15:15:51.913000
CVE-2022-46403,0,0,c566cd1dd7684a37027c87db7b53558a3a2850f0f4ebd0b3ba9c6ca70e4e4aec,2025-04-17T15:15:52.123000
CVE-2022-46404,0,0,3062aabb789c7317ce9bd9a953744b66453726fd9d47d72cdd8c3eb2e508a9cf,2025-04-22T15:16:07.160000
CVE-2022-46405,0,1,d8e7249cd97af6b3f75d4f1af9ddd7cd32a5300c8705de91c589d0733e2728a1,2025-04-24T16:15:24.133000
CVE-2022-46405,0,0,d8e7249cd97af6b3f75d4f1af9ddd7cd32a5300c8705de91c589d0733e2728a1,2025-04-24T16:15:24.133000
CVE-2022-46407,0,0,b8ba94a0a84ee71a638a9e126b33294f251846229e546358c5bfd3dfb4f6d284,2024-11-21T07:30:32.600000
CVE-2022-46408,0,0,c365352e12e7ac5d3f75ddbaf596772abe72caeb15ad39739c3f1a40e6af2967,2024-11-21T07:30:32.743000
CVE-2022-4641,0,0,5fe69e8114c7adcb0ef33716f2f1aaf50fdad791dc4964001c894295c46be6af,2024-11-21T07:35:39.190000
CVE-2022-46410,0,1,04c8af9e1edafda85bda0e3fcfbca8a3ad68551bd281ba55669b7e2b8a162523,2025-04-24T16:15:24.330000
CVE-2022-46411,0,1,0776d8d8289199d30a8dde17667de1d1d1000c353a306e8cfe0f5471b913b3dd,2025-04-24T16:15:24.503000
CVE-2022-46410,0,0,04c8af9e1edafda85bda0e3fcfbca8a3ad68551bd281ba55669b7e2b8a162523,2025-04-24T16:15:24.330000
CVE-2022-46411,0,0,0776d8d8289199d30a8dde17667de1d1d1000c353a306e8cfe0f5471b913b3dd,2025-04-24T16:15:24.503000
CVE-2022-46412,0,0,1ace21a8b5e60e60d846f01e434b5f695e13f361e3ba0b8168f89301ea53a68c,2024-11-21T07:30:33.217000
CVE-2022-46413,0,0,caa526851c2fa606df12e9574c806b2e465c5d5c451e8ca97d80c7634cc70c9b,2024-11-21T07:30:33.360000
CVE-2022-46414,0,0,c01bd877cdf9d1f29ca64e85b9a6c73dab9d9654f31ca1c1cd0975439a8b326f,2025-04-24T14:15:44.773000
@ -221057,7 +221057,7 @@ CVE-2023-26022,0,0,576e5f0f6952be7fea33a3af0b9bc788b240594ef65e6c1e4450d84714d69
CVE-2023-26023,0,0,26abc84935f754af7fb40d44c192770117e7bf2a1f21a8ad2442bab6dc7baea8,2024-11-21T07:50:36.917000
CVE-2023-26024,0,0,22f245e5d7f8d356d65270e373c0a205020f6fafb9786ca0336499517f95773b,2024-11-21T07:50:37.043000
CVE-2023-26026,0,0,7874e2007c5ad3d34fd3be8c2162885d24f86a4aa0e076319901bc82a2ded992,2024-11-21T07:50:37.177000
CVE-2023-2603,0,1,711ce07bc4bb3bb11822a21ab8702694b3c80b16ad57ad182861e8d6878a28a7,2025-04-24T17:03:07.513000
CVE-2023-2603,0,0,711ce07bc4bb3bb11822a21ab8702694b3c80b16ad57ad182861e8d6878a28a7,2025-04-24T17:03:07.513000
CVE-2023-26031,0,0,c454fb42fc399a5593def9bab2d255f7ebce4b7cea7061e4cad331d30dd9a2ae,2025-02-13T17:16:10.793000
CVE-2023-26032,0,0,dee827e3860b7d7e40dc77715e74c0090df78cf01fafde142c034d9d77a72b29,2024-11-21T07:50:37.510000
CVE-2023-26033,0,0,1f1adf2b99d41f1f245f081e47cae7773aae07ff22142df7bfc85fc87181f4bf,2024-11-21T07:50:37.637000
@ -222122,7 +222122,7 @@ CVE-2023-27446,0,0,0674afacb8daefc073c5e4701d1c32acf513ac393089fccf97feb41d0b902
CVE-2023-27447,0,0,3d3b1058b28397d0104c9b28aaaa5504fa42f48b7512f5ef4c3d189dbef71aba,2024-12-17T18:23:13.930000
CVE-2023-27448,0,0,d55188cd9bc1a3e1fa2b016f0eaaa7948234ff79d88e54d7aecc22ebaf99ae56,2024-11-21T07:52:56.110000
CVE-2023-27449,0,0,c94c44060a23d033b010cc5eec324012595d4bbfa4922c39f3b9ef29299c184f,2024-12-09T13:15:25.050000
CVE-2023-2745,0,0,d6aa0a744f7f88557636c8e91859010c5514789fdab53c04d2d7653a8a84bdd4,2024-11-21T07:59:12.713000
CVE-2023-2745,0,1,0d21210c26682ba2025b21638f16696bf524d350b319ce04a672f818e2631b50,2025-04-24T19:15:45.160000
CVE-2023-27450,0,0,efb430478d6d2b1c99cf40ee23b4d169350994ecee13348d4c6967ff698a38e7,2024-11-21T07:52:56.240000
CVE-2023-27451,0,0,246c69b908f3b84d159ddb8d7da78150b2d0ad6c4fc9bb17797ead9fa73d53b0,2024-11-21T07:52:56.370000
CVE-2023-27452,0,0,eadeced391b55948eef220c5e29480124341f2702d399d83e3137b9629bf51db,2024-11-21T07:52:56.493000
@ -226510,7 +226510,7 @@ CVE-2023-32830,0,0,365fbe893396a73c7fba47a1cd8706993f01880d7d51a1306fa0b9ad58172
CVE-2023-32831,0,0,c6a60310ad90b9609a99ce1a1d8442829cfbe0fbc657b087a523ef266646e512,2024-11-21T08:04:08.440000
CVE-2023-32832,0,0,479699564ded01797850aa1ead4ca2df4ebdc02e3219dfad93de3688b24f48b0,2024-11-21T08:04:08.570000
CVE-2023-32834,0,0,4623de73bc8c1129aff0d6a1bedbfa0c5627757bd9f67d7cfbd1ccc03a1c70ad,2024-11-21T08:04:08.700000
CVE-2023-32835,0,1,bfa8f054df4e95d31f6b3e3e130614fee02f4348aa51c41b4932cd4be94dc944,2025-04-24T16:15:24.900000
CVE-2023-32835,0,0,bfa8f054df4e95d31f6b3e3e130614fee02f4348aa51c41b4932cd4be94dc944,2025-04-24T16:15:24.900000
CVE-2023-32836,0,0,4ffa9ebb26ecb54e64abe175fa89251cb2a0477bd10a7cef4c490c7cff459798,2024-11-21T08:04:08.967000
CVE-2023-32837,0,0,2d2991d5c9c2ed81f25feaae2816a9bc91dbd2e756adce23139c0a13da5452d8,2024-11-21T08:04:09.083000
CVE-2023-32838,0,0,ac4f798d8fb6ad7aca32e1cf9716c71ad083c3cf3f268abadf7fe0bf367b8194,2024-11-21T08:04:09.203000
@ -230009,7 +230009,7 @@ CVE-2023-37530,0,0,cc446a418d2552e1654d5902cd7d460a0cf39547ba4f510e342436098fd4a
CVE-2023-37531,0,0,9f35ac264306090bed0e29a9f25ec86d6d8ddddd08fac5eeb8fcfedf28e26a89,2024-12-17T19:31:43.997000
CVE-2023-37532,0,0,ea68f4b289ebeef0f61424a20ba354011ca8baa2f6803a16c46b81bbd758daf2,2024-11-21T08:11:53.017000
CVE-2023-37533,0,0,eec051b533ed22e30f9dd28d9a88934c5b00ccf637547ad2b02787e775c6b2bc,2024-11-21T08:11:53.153000
CVE-2023-37534,1,1,d352306381b59ec5f56a69b5c2086a38f4013417b89f85b1576d823a76c71f18,2025-04-24T17:15:33.467000
CVE-2023-37534,0,0,d352306381b59ec5f56a69b5c2086a38f4013417b89f85b1576d823a76c71f18,2025-04-24T17:15:33.467000
CVE-2023-37536,0,0,550ceb8bb1e6641ebef6bee3293b7d0b91e673ab6936843c8ca4d9090f993ede,2024-11-21T08:11:53.283000
CVE-2023-37537,0,0,7277738f4c10dbda479f7a0aa20034082a9925567ae07f40f7836a2507f80d65,2024-11-21T08:11:53.447000
CVE-2023-37538,0,0,7414a3e037b0a5e442b9050dfeb3fa8db1c810e5dbe300ededfe889aa96f30a9,2024-11-21T08:11:53.577000
@ -233232,7 +233232,7 @@ CVE-2023-4141,0,0,e80c62ff771a0ff8a4a118f6c68f0317d27322a0f1e14cd933a418e0c9fa9a
CVE-2023-41419,0,0,3628246fa4116a704446b2dcb616150e026a92292b12a1326d2f8a251a02e34a,2024-11-21T08:21:11.527000
CVE-2023-4142,0,0,a5abd189c59de3831891442439ba5468df8f5e33a0f9f8e1814d235e6166b536,2024-11-21T08:34:28.633000
CVE-2023-41423,0,0,66d90523bb1b596d9fc897d04f42d69946f344fc0331c6626af4c6ed3e618cde,2024-11-21T08:21:11.663000
CVE-2023-41425,0,0,ab5eaeda1f7a48b0c63aa888cbb62ea5d54ac2ae9845e9c2560bed19c35ee093,2024-11-21T08:21:11.803000
CVE-2023-41425,0,1,e55531f96284fbbfb10612099d0d44c25d060526cbeaddae0a8c6c9b8cc66fc5,2025-04-24T19:15:45.347000
CVE-2023-41436,0,0,8da86e9637b428c121a9cb79d44f4553b217d236da8f23e8091f3a7e0feae369,2024-11-21T08:21:12.023000
CVE-2023-41442,0,0,00b3a2ff3f975eb55111fb557ba2fd3f46e33b25ed2b26c2bf200dc5f1ccaa0f,2024-11-21T08:21:12.170000
CVE-2023-41443,0,0,4e284a6dc58b4abd69cfcf901791621720c56bc0e25d3dfdb4759815cc521298,2024-11-21T08:21:12.327000
@ -236173,7 +236173,7 @@ CVE-2023-45715,0,0,9180392a44d7f0b06c5ae5bd2505036b8c9d9451089ae4ceafc1345aade9c
CVE-2023-45716,0,0,1437d115dde6ab770eb672b237ca047cb5c349c753c8a0a9887aa47d3238660f,2024-11-21T08:27:15.380000
CVE-2023-45718,0,0,754af3a08acba42f2cc19229946946168b603ef826afde0b714ef1ec50486ae6,2024-11-21T08:27:15.520000
CVE-2023-4572,0,0,be8392d0455d62db8c0a15d78ccb49361a26744883b49c8f128de40a1bbdb6e5,2024-11-21T08:35:27.320000
CVE-2023-45720,1,1,f22dd15f9147c3614938fd49f433ca3bf5ec67bb8a0d13379e3e1b25e262770a,2025-04-24T17:15:34.777000
CVE-2023-45720,0,0,f22dd15f9147c3614938fd49f433ca3bf5ec67bb8a0d13379e3e1b25e262770a,2025-04-24T17:15:34.777000
CVE-2023-45722,0,0,dd55f822b6dd59b54b4470940c4d94618ab4b0b0e9b50e18c2a4b985f0f4f4ab,2024-11-21T08:27:15.667000
CVE-2023-45723,0,0,79b1a5a3943b613f022799dd777cd849441476730640fec148b6a4bf15f81e2b,2024-11-21T08:27:15.800000
CVE-2023-45724,0,0,9e806cc0fc5d3cf7c5034db719efcff91840bb366b3937b0b5805ed02057bedc,2024-11-21T08:27:15.927000
@ -239728,7 +239728,7 @@ CVE-2023-50380,0,0,c5ce7d4c0ba3949ab8bb0f2f3daea347cf30ad96e476187052113e987e46a
CVE-2023-50381,0,0,ee7d57e36ca60df4250d44e574938eb8ddcf3bd310f31deb1c9d78f7fa4c00b0,2024-11-21T08:36:56.433000
CVE-2023-50382,0,0,cbcc81630f09b2c4cfb0c22d8dc9844a60d0e20289efc5af82ef418493cd09c9,2024-11-21T08:36:56.563000
CVE-2023-50383,0,0,e859d76f4d38e71520f31d9bb502fae7a56c4ad7c8e60650734d136fd3214959,2024-11-21T08:36:56.687000
CVE-2023-50386,0,1,2ade0d00a2f2a4dc6a13fa5d1a4583324f98ce8a77d3c0525c0565a6224515b0,2025-04-24T16:15:25.233000
CVE-2023-50386,0,0,2ade0d00a2f2a4dc6a13fa5d1a4583324f98ce8a77d3c0525c0565a6224515b0,2025-04-24T16:15:25.233000
CVE-2023-50387,0,0,4f5f6fb7607edf06d16e64f0324fb2d49e462f4c2d16b0722bedd791be4acde0,2024-11-21T08:36:56.937000
CVE-2023-50395,0,0,5a03be257462b96247a33ff9bc28570e66b4d2d1a8806b5e027f41fef36209ed,2025-02-26T18:39:31.457000
CVE-2023-5041,0,0,d20889ac41b584423601989f870a665bcd0d92276ca0146db8d3e313fe40e5ab,2024-11-21T08:40:57.330000
@ -242704,7 +242704,7 @@ CVE-2023-6290,0,0,1622e53eafd84e476c01d20ab3013e3c7daa69d3566b893f40eaebe53a8373
CVE-2023-6291,0,0,7e6d67a4e261a2c663b0f913e9eb5cce3b1efbd5a764f4b536ff2221b4a3b839,2024-11-21T08:43:32.587000
CVE-2023-6292,0,0,189dd61e8d5c7e055eb64dfb458f7ca736e6093b35221ecd9fff1c6277648511,2024-11-21T08:43:32.790000
CVE-2023-6293,0,0,3ead6bbf58439756907eabf2ba7dbcf1f8f9a68ec2f2da3dfdae156a6b960d19,2024-11-21T08:43:32.913000
CVE-2023-6294,0,1,7e861dec2250a517c77d5feb5188720a797bb4733ba7c8f6a10f8c15f81f456f,2025-04-24T16:15:25.777000
CVE-2023-6294,0,0,7e861dec2250a517c77d5feb5188720a797bb4733ba7c8f6a10f8c15f81f456f,2025-04-24T16:15:25.777000
CVE-2023-6295,0,0,748b72aeecbd5ae0b4a8331c7433498e813d2068e47b6b86142d9b8b270ea2cd,2024-11-21T08:43:33.290000
CVE-2023-6296,0,0,1910ff75ec02df518a2659712cccb827cf3d46b8e9574abcd6d3edfd40c3bd0a,2024-11-21T08:43:33.430000
CVE-2023-6297,0,0,6283d6d8bcf8653ea2d53c234030709aa96235b8c8d90e901619fef198a096f9,2024-11-21T08:43:33.590000
@ -244400,7 +244400,7 @@ CVE-2024-0859,0,0,5cfa08098ea7d06341817062d82bfdf1a0864f915add801f57f34ac3edd24b
CVE-2024-0860,0,0,7d97ac5d2be8cfaa69d18d5d8b4ce210b5d6c546d6ceaa4d2f4600029871a6d3,2025-01-23T19:56:53.883000
CVE-2024-0861,0,0,3706666137cefbcdffb9086c7097604cd841c37aec6a1005fe4813b690ecfbf9,2024-11-21T08:47:31.670000
CVE-2024-0862,0,0,ec1a9dbd70c908c3130d8f9b52afbcd2c3c270f7d6de729ee3eb298a17b47060,2024-11-21T08:47:31.813000
CVE-2024-0864,0,1,3100f531a964daa57546783d730dd329db5693c4bef4cbb0132997400a87eaf0,2025-04-24T17:01:31.400000
CVE-2024-0864,0,0,3100f531a964daa57546783d730dd329db5693c4bef4cbb0132997400a87eaf0,2025-04-24T17:01:31.400000
CVE-2024-0865,0,0,c3275ec0c2708fe3108d557c78152165553e132c364adb3ba0e2e3e3e1d9db06,2024-11-21T08:47:32.170000
CVE-2024-0866,0,0,52a1b22e53dda7e995a5a7a5ed0cb4a3149b2aa0970ee4fb8a4c9e54b722cb3a,2024-11-21T08:47:32.320000
CVE-2024-0867,0,0,52db5419be0dccbc4fcb881d40cec1da4645e98bb90ea08bba07e87daac2e0fb,2024-11-21T08:47:32.440000
@ -250203,7 +250203,7 @@ CVE-2024-21334,0,0,ffcd2589ece44d3aa482792f3b25b435ac329b8110b846b65c2c20dd22148
CVE-2024-21335,0,0,709003bfaacb12c97ea8dc67acf0a7cc3709b4cf567eb59e9660c745b6612b69,2025-01-15T22:42:26.617000
CVE-2024-21336,0,0,f065666e443fdecdabd36ea1b143f43c28391c6a8196d5a56dfe1d5991980728,2024-11-21T08:54:08.120000
CVE-2024-21337,0,0,52873b8661b47b4e8d8c7451fd3e1fb72e87537a402891bb2daa31f46807400c,2024-11-21T08:54:08.243000
CVE-2024-21338,0,0,541e73946090ef29d4fa1a7bbce6dde2ac104f71ed24880c04429f64f7ee24f6,2024-11-29T15:27:05.917000
CVE-2024-21338,0,1,9ed63c221549bcd1a21e63c4665800a5098bc46649fcd57c5e331512a59602db,2025-04-24T19:15:45.577000
CVE-2024-21339,0,0,4f122b922399f206ab442a08bb0524085704d6b611e156b5c7933c9cb3fc5ed6,2024-11-21T08:54:08.533000
CVE-2024-2134,0,0,0e3fec2818e716b0630a135d55ad392865bbc58682aa4c36f30003fcdc192356,2024-11-21T09:09:06.110000
CVE-2024-21340,0,0,38cddbdf6a5ac4c04ccb6c63a065d2e54478671d2bdf13f41305b466ae3a4b07,2024-11-21T08:54:08.670000
@ -252381,7 +252381,7 @@ CVE-2024-24021,0,0,a401464578cd8772e7a44b662653d888d3432918f388c5ab659d827696cdc
CVE-2024-24023,0,0,3ee9e259451a221bd1226a86ab24cca18a0427c8accf85594b7fe8589f86fd50,2024-11-21T08:58:50.370000
CVE-2024-24024,0,0,ff57aa61c54e7eae66c872d65974ea9488880180e192e5435db730a2dba0aa85,2024-11-21T08:58:50.610000
CVE-2024-24025,0,0,e44e794ee55c27a91a582ac31e742d86ccb1084fd02073cb34b445ae726a76bc,2024-11-21T08:58:50.837000
CVE-2024-24026,0,1,d30e0ed7fd28a2b4872b8c86cea254006212452fa02aa8e340063d334f3dcb08,2025-04-24T16:15:27.310000
CVE-2024-24026,0,0,d30e0ed7fd28a2b4872b8c86cea254006212452fa02aa8e340063d334f3dcb08,2025-04-24T16:15:27.310000
CVE-2024-24027,0,0,391b6f0c989ab692fcf3852d54cb7a060d485a544033c03f41cc1af660b901b9,2024-11-21T08:58:51.147000
CVE-2024-24028,0,0,a772099fdcdb5a64de92b0a5f00bc8ecba2928b6dc88e323be2e52a116b0850a,2024-11-21T08:58:51.363000
CVE-2024-24029,0,0,ddd9987e9ef3270c764a10cf8b709a2abb3902f1a23f0e8a2ef0b26ec653895f,2024-11-21T08:58:51.580000
@ -252492,7 +252492,7 @@ CVE-2024-24278,0,0,62e4079d8511e44535a226dec446bd678ad9a0c3d8dc7ab8542623f0eb72e
CVE-2024-24279,0,0,3c4f04c26cb85f0333fe6d1f13856ff9faa25dcc02100f20c125ebce26e32793,2024-11-21T08:59:06.313000
CVE-2024-2428,0,0,2471580c23f3bb37c64f9417f5557d913d5acf37363d1d2bcff51f8dd06d13f6,2024-11-21T09:09:44.007000
CVE-2024-2429,0,0,a767c64c9199e3b93bb6544b0a221d84a3530a93ca6dacf59a3d5c5e43f266b8,2025-04-14T14:18:25.260000
CVE-2024-24291,0,1,506753d939dd1dda4fd643d22e4486f15b8b61b224c14090625b89c776c3bafe,2025-04-24T16:15:27.617000
CVE-2024-24291,0,0,506753d939dd1dda4fd643d22e4486f15b8b61b224c14090625b89c776c3bafe,2025-04-24T16:15:27.617000
CVE-2024-24292,0,0,ead44ab8d8642cbba43faf9c263f77e218058baabbc6eed7ce286cfe26b5ec9b,2025-04-17T13:56:10.917000
CVE-2024-24293,0,0,0014a75b9ac9329b36ec7351b9f343123fc5dc5be6a7d2f346e3b9ab2354f1a6,2024-11-21T08:59:06.687000
CVE-2024-24294,0,0,fb63bcb8105d83116610bdb135f4ec59089672617d771e88154265e41f25bd8d,2024-11-21T08:59:06.910000
@ -256900,8 +256900,8 @@ CVE-2024-3011,0,0,6f262e8ea06e81b422fbf2ef182a5abfcf04cc4d3f29ec3ae8393d79ddb147
CVE-2024-30110,0,0,4357e0a8267fa69179c309a48185413a1f7ac7b3a98d64633dcaeb17d6f4880d,2024-11-21T09:11:17.260000
CVE-2024-30111,0,0,7fa6ee436147c9a5f2b622eaef8c3c37388168c8b1c68c49c86620590d16329c,2024-11-21T09:11:17.383000
CVE-2024-30112,0,0,892f3cc5c9438fc10859c8ea3733520f6ed6a9407e8d9b2619f0bd8183567309,2024-11-21T09:11:17.520000
CVE-2024-30113,1,1,829c1a4e2b0b30f6f79e1b93a3d6aa2572f7e3c0c25b65676b1cc901993b2886,2025-04-24T17:15:34.957000
CVE-2024-30114,1,1,a3e5faf6e7852b045deb2647ab94f4c6704252ca69cb5b45da8c98b01431f28c,2025-04-24T17:15:35.357000
CVE-2024-30113,0,0,829c1a4e2b0b30f6f79e1b93a3d6aa2572f7e3c0c25b65676b1cc901993b2886,2025-04-24T17:15:34.957000
CVE-2024-30114,0,0,a3e5faf6e7852b045deb2647ab94f4c6704252ca69cb5b45da8c98b01431f28c,2025-04-24T17:15:35.357000
CVE-2024-30117,0,0,000cfa10b300b3d4ae6630178e1bd4315789e9075a047dd582c657ef26a50754,2024-10-17T21:01:17.807000
CVE-2024-30118,0,0,fd33874caa96a56b7955f02ecf49e832a79e4b7def0dbe75d698c4a86da5b755,2024-10-10T18:50:54.383000
CVE-2024-30119,0,0,87a08966872f48e94bc1ce68be9f8f472391fb54710d650febbb2341dc20a2a7,2024-11-21T09:11:17.810000
@ -256924,8 +256924,8 @@ CVE-2024-30140,0,0,97eb4e1fdb06d6da2480e9307bba333bc05d393382a682951a75739434930
CVE-2024-30141,0,0,366cb3a10440e3b30cd871e21bbc3f740fac05dab178efaf9985b3ce33a272a9,2024-11-08T19:01:03.880000
CVE-2024-30142,0,0,363bc8d9ef2cad1109db0231f1d9e043ce9476ebb48510d5ff80d7b6f8e54e19,2024-11-08T19:01:03.880000
CVE-2024-30143,0,0,f129b881cca28a8ca31c3bda935758f574cc57be34724f720fd067cb7b4bfc05,2025-03-13T18:15:39.550000
CVE-2024-30147,1,1,d00fef1f9dfff7382ad3ae1dee024d03e07152bcf8790cd0158d843ace90089d,2025-04-24T17:15:35.733000
CVE-2024-30148,1,1,84668e8d7533f924329b8c5b385e0283a3ce09f5d2b14feac5d00bde98496cc0,2025-04-24T16:15:28.290000
CVE-2024-30147,0,0,d00fef1f9dfff7382ad3ae1dee024d03e07152bcf8790cd0158d843ace90089d,2025-04-24T17:15:35.733000
CVE-2024-30148,0,0,84668e8d7533f924329b8c5b385e0283a3ce09f5d2b14feac5d00bde98496cc0,2025-04-24T16:15:28.290000
CVE-2024-30149,0,0,78a7b5e7d0c5c72edab93350b1cfa99172cc2391a009f41c15ff91d2caf6d679,2024-11-01T12:57:03.417000
CVE-2024-3015,0,0,4dfa2543ab30c11de477468d8bfbd168b7abfd5d1d708e2d95a366186fbaa151,2025-03-05T18:36:56.977000
CVE-2024-30150,0,0,4fa60d6dd4f0daeaee31653e34cf1f5215c4dba48f3d62569322a4d06540dc29,2025-02-25T23:15:10.753000
@ -262763,7 +262763,7 @@ CVE-2024-37543,0,0,f341b1b989b7b09854007db11d1dd27a3372cd6302c7a1127e1dc79c03105
CVE-2024-37544,0,0,d805f40352bd0ff1b6f963f4eb4e1e40a583869d3bf84385d8889e3a8fe75f70,2024-11-21T09:24:02.510000
CVE-2024-37545,0,0,fb90924d38457d1dd3980d6196d7b7d50a9cba7f79a772178a977ff07aba98d9,2024-11-21T09:24:02.653000
CVE-2024-37546,0,0,94cba47491c6527d0c496367312fafbcf43143c4bc5b99da55566f99264fe5a7,2024-11-21T09:24:02.800000
CVE-2024-37547,0,1,22e162624ad460aebd716be39b98bad48878fa269ed1ef4da89110d1c91e5b7a,2025-04-24T17:03:15.040000
CVE-2024-37547,0,0,22e162624ad460aebd716be39b98bad48878fa269ed1ef4da89110d1c91e5b7a,2025-04-24T17:03:15.040000
CVE-2024-37548,0,0,9e7d007754367f255c486f99b8a8687f3436c9c397720e1ba343f53d91a297a2,2024-11-21T09:24:03.080000
CVE-2024-37549,0,0,612f7172420250cf6064162aa8583362e27d08d5ed9cb040421da8945931586e,2024-11-21T09:24:03.220000
CVE-2024-3755,0,0,7a70e572cef85db5cb92d0898562f9a8aa90cb15605e0aa4eb97b475624bd091,2025-04-18T12:55:12.317000
@ -265071,7 +265071,7 @@ CVE-2024-40712,0,0,9b2697b2eba4c69fff39e4fe2868a8adaaae993e23627840ecc81e505d904
CVE-2024-40713,0,0,a9216adf51dc1ca930e362df269647bc0ed1c0502b95ef822b4a8bff7019db6c,2024-09-09T15:35:08.970000
CVE-2024-40714,0,0,026f680bbc0efd7928869ee7a08cabe88c5295f087ce979f6303318acfabe463,2024-09-09T14:35:02.980000
CVE-2024-40715,0,0,cd2d0e6b93f8526d3f852ec36fecdaa91f1ef62b879b3196a87899cb1aca86d4,2025-03-25T17:15:59.260000
CVE-2024-40717,0,1,760add4750a1f9533b043ea6903ea886ca6e48eb3722c6717e0870f2e63a4c14,2025-04-24T17:21:39.267000
CVE-2024-40717,0,0,760add4750a1f9533b043ea6903ea886ca6e48eb3722c6717e0870f2e63a4c14,2025-04-24T17:21:39.267000
CVE-2024-40718,0,0,5a16884bd3354f7249b866c39e0cc14ad31746c4bdd4b9e0de9fc42b5a92b665,2024-09-09T14:35:03.723000
CVE-2024-40719,0,0,70b98cf9dcbc983743ed6790742d95bd5f416ebb2710dd9ab14c9fc8b60ebc58,2024-08-09T14:36:32.300000
CVE-2024-4072,0,0,5f7f2602ba630de480e9e8f87f1bd54587752366cee4d3bbdd3f3730f96d2d4b,2024-11-21T09:42:08.247000
@ -265653,7 +265653,7 @@ CVE-2024-41440,0,0,61dd6b34b9b9bf3b692333959e045bfede8ca7310363d216536c02189f3f3
CVE-2024-41443,0,0,75f68ff6f33bfe9c9435f0f4b9991dc3c2f62f97b8dab02bf0fa8ea45b75a85d,2025-03-19T18:15:21.627000
CVE-2024-41444,0,0,40dc2a2ff5c1d7d012984e5f8e458529a422a415ff1fc824c0d056c0835c5ec3,2024-09-05T18:36:39.773000
CVE-2024-41445,0,0,a932dcfbad05b6a9bcdde6c8ea5cd3a4a3a9c7bb29e206b6336b0a6a195b34d1,2025-03-25T17:16:03.750000
CVE-2024-41446,0,1,cea007c681c352f96482e338efef8fb075a4df6dfd763f674f339810ee5ea5da,2025-04-24T16:44:22.127000
CVE-2024-41446,0,0,cea007c681c352f96482e338efef8fb075a4df6dfd763f674f339810ee5ea5da,2025-04-24T16:44:22.127000
CVE-2024-41447,0,0,6eb6a70733523f709b666a1099e56596bc812f1cd9baecffee06f6ba35a4a3ea,2025-04-23T17:31:14.933000
CVE-2024-4145,0,0,bf30081aa256f27ec5ec45b8e903ae674bd8ea9a8556cad62f5df9c1c025c206,2024-11-21T09:42:16.447000
CVE-2024-41453,0,0,ca223a754854826e8622a14a8b2af6b1993b3c3d5360c8f104b3a028994b74b2,2025-01-16T18:15:22.540000
@ -266518,12 +266518,12 @@ CVE-2024-42448,0,0,b2ac39b31ded9216cdbe436ad867b986a202acfcc6e34d426fd4cbd272726
CVE-2024-42449,0,0,a09d477f9191a243dd0b7eb184529e19171d31e1535b84282591f537d6708169,2025-03-13T15:15:47.283000
CVE-2024-4245,0,0,be3a6e7e50f89039b3f92716fad77dfc4646bdeb99ea52a5e8d78cc79838f227,2025-01-27T18:28:31.410000
CVE-2024-42450,0,0,247371642f216621957d3ac8101b783a7fea35b11410d9c1546f4dc5a8778b9c,2024-11-19T21:56:45.533000
CVE-2024-42451,0,1,29b75405f801afe4d08edc12014de2e0e81b00a81878e4aa566ee6ea08224d45,2025-04-24T17:20:53.130000
CVE-2024-42452,0,1,f869fc1182dab1dabb7fa5b8df719e3af9f08868a11839ab6383b23fc61bdf69,2025-04-24T17:20:29.923000
CVE-2024-42453,0,1,edfbf0d4d93e3e9517879b5535bd494f1044a9b6a86141c5a1f2a6681e58ff56,2025-04-24T17:11:34.860000
CVE-2024-42455,0,1,b3ff86ec4c8240a806996770f2a7e2f0cb952aecfca0702fd2e0bc617c4e0351,2025-04-24T17:10:10.817000
CVE-2024-42456,0,1,4c619b188a390edd54b453d704ae15b25f79b445cd4cfdf547a95ccfb2a478d4,2025-04-24T17:09:48.047000
CVE-2024-42457,0,1,2c4045a58713060876519153633aafff4e5c6771a2a700473c8577447e35905b,2025-04-24T17:08:34.490000
CVE-2024-42451,0,0,29b75405f801afe4d08edc12014de2e0e81b00a81878e4aa566ee6ea08224d45,2025-04-24T17:20:53.130000
CVE-2024-42452,0,0,f869fc1182dab1dabb7fa5b8df719e3af9f08868a11839ab6383b23fc61bdf69,2025-04-24T17:20:29.923000
CVE-2024-42453,0,0,edfbf0d4d93e3e9517879b5535bd494f1044a9b6a86141c5a1f2a6681e58ff56,2025-04-24T17:11:34.860000
CVE-2024-42455,0,0,b3ff86ec4c8240a806996770f2a7e2f0cb952aecfca0702fd2e0bc617c4e0351,2025-04-24T17:10:10.817000
CVE-2024-42456,0,0,4c619b188a390edd54b453d704ae15b25f79b445cd4cfdf547a95ccfb2a478d4,2025-04-24T17:09:48.047000
CVE-2024-42457,0,0,2c4045a58713060876519153633aafff4e5c6771a2a700473c8577447e35905b,2025-04-24T17:08:34.490000
CVE-2024-42458,0,0,8f72ad541a5be2b3d759c1055331f57f852df6e6ebad4f8bd9e131c06e146f2e,2024-09-05T15:51:34.307000
CVE-2024-42459,0,0,7b3471a00106ecbf4ee6963a89ef81d0782ab46c1de87e7ae4b567071ea36b58,2024-08-02T15:35:44.213000
CVE-2024-4246,0,0,96bae989b7a45325798c186c4ef1ef7441bc48a2864267fe5fcc6d79fab72508,2025-01-27T18:28:04.913000
@ -266697,7 +266697,7 @@ CVE-2024-42681,0,0,6833e1284f21aff4cea3291d87abe85804de118f6260add0e7925ca0f2033
CVE-2024-4269,0,0,bd7fc75d53cf98fd156bc2e6c8c500570e4fddf5651b9c7bab8314ba4ad020b2,2024-11-21T09:42:30.873000
CVE-2024-42697,0,0,362de23f2f8052625f6eec6570d781729ea23f898b9d22d3829caec51d414160,2024-09-26T13:32:55.343000
CVE-2024-42698,0,0,dd4ca7fb95dd4b411a7b375b9d3e2b51afc3cbb6f0394f50d3862a96c3ec56e4,2025-03-18T19:15:44.043000
CVE-2024-42699,0,1,4b4cca4238ad10da5e3269516b868a6fa493273d8597792cee3f79601157d7df,2025-04-24T16:42:20.540000
CVE-2024-42699,0,0,4b4cca4238ad10da5e3269516b868a6fa493273d8597792cee3f79601157d7df,2025-04-24T16:42:20.540000
CVE-2024-4270,0,0,46f72d2eeac4fc036097376936047967a198c4be730ba6b2d31d6d9187d4821f,2025-03-24T16:15:19.240000
CVE-2024-4271,0,0,e065884abd13d8703fdf835666ca9f47ea6581e787d0dfa6603568b9675ea1dc,2024-11-21T09:42:31.173000
CVE-2024-4272,0,0,c1b1d26587c061d52e11bbbc0453ffa7c1fd935bd8f85aa4d100c5e80dd23497,2024-11-21T09:42:31.353000
@ -267478,7 +267478,7 @@ CVE-2024-43660,0,0,1dc83515bc7eda08ad1a0a1026113c7a5161779ef9edfb934d9d2a4d61e1d
CVE-2024-43661,0,0,015abc64d6786f1b30b1a3ea941a97b1b0d755773998b3250abd38042855c09b,2025-01-09T15:15:17.937000
CVE-2024-43662,0,0,ebccc73d7680304a85104a6931a9045211211ac6a1d4b040f75195362d8ecad2,2025-01-09T08:15:29.637000
CVE-2024-43663,0,0,241a1ff57536167d594b47ac2b685efe574676f29c6fadd622deb3b336920af7,2025-01-09T15:15:18.173000
CVE-2024-4367,0,0,c9aa813b56159479445d505ad3001931e1b0824b5b5f9a0fe1b3dc1debe5c746,2025-03-28T05:15:40.777000
CVE-2024-4367,0,1,30bb0358cd2aa6d27822d3947a8341480c4dd95772edb1c83c642f1500a3efa9,2025-04-24T19:15:46.007000
CVE-2024-4368,0,0,817a09abda4a6c1dc6203fe5e1d271562b21e0a1a41cffdadd0bcc130bb5c2c5,2025-03-13T20:15:23.683000
CVE-2024-43683,0,0,eaf87ecdd1484317d24eb3ad1010b7b5e6e4b47e9a68a80d2a141aa188b02f2a,2024-11-01T16:15:08.930000
CVE-2024-43684,0,0,dd623d71d4067816a2c5038539e7602036563822931327d0a0d346837c8c2fc2,2024-11-01T17:15:17.127000
@ -268594,7 +268594,7 @@ CVE-2024-4520,0,0,ee81a89389de5b30bb2a69c5a856e44bc0ce84cd6ef34fd29b4c99337e9f4f
CVE-2024-45200,0,0,816959e7602786604e30587a4aecd68df769826aff5588f51b07d55181578adc,2024-09-30T18:35:06.983000
CVE-2024-45201,0,0,1008d923104020063a79ec3ff9863805234d3d78944913eab118b0fc97b0b3b3,2024-11-25T19:15:10.473000
CVE-2024-45203,0,0,88d501dfc424f0e16923ae703e15eee937ae6b3d90cede56c1d4b11c192d7644,2025-03-13T20:15:22.630000
CVE-2024-45204,0,1,c17d724ab71326993fc885d0d9808c0b2eaae94c47b7923f22dde16d2eff63f9,2025-04-24T16:59:33.837000
CVE-2024-45204,0,0,c17d724ab71326993fc885d0d9808c0b2eaae94c47b7923f22dde16d2eff63f9,2025-04-24T16:59:33.837000
CVE-2024-45205,0,0,a10f061421a2a3424e1b6c374ce4a524c46fcb2bdda2afd1dfd63ddbb6391abd,2024-12-04T17:15:14.330000
CVE-2024-45206,0,0,d9e968acf0dd8b42fc18894be4d96b31b86b907e5133e5110d37345500c02d41,2025-03-13T19:15:48.013000
CVE-2024-45207,0,0,c6ee04eede270568245ffcec461ab781dd5d887b6f188268b86eaa3a09be9e39,2024-12-04T16:15:25.580000
@ -271354,7 +271354,7 @@ CVE-2024-49128,0,0,f3d4fffbdeb11d731321677871576f96c1c17203dafe86b90d89a40772d95
CVE-2024-49129,0,0,fece40fd7c9ef46aef44f9b6b77bb502f0b185459aa1318105af19e9125a411b,2025-01-14T17:49:06.690000
CVE-2024-4913,0,0,63298394941222f689147f8d670f3c91ac0b0d2be5136b7705e063f8bae61e1d,2025-02-21T14:51:59.877000
CVE-2024-49132,0,0,7211bb1e71eabf60217c6a6a8a30f6f1a503e606e87c1bac88fbcf7342c84c35,2025-01-14T17:48:33.683000
CVE-2024-49138,0,0,286dc37677622c63dcdad4f86c15d7e8b98bbb3aa097b7516a11d8c38b7b5d16,2024-12-13T18:09:53.140000
CVE-2024-49138,0,1,2400a1d5136fe0af796235b36718a7a69bd60b9f8b533e15eb085e03aa576c51,2025-04-24T19:15:45.823000
CVE-2024-4914,0,0,b767b371f33bcb9349f223cc65a97145c49f22e88453f77540fe8707a3f1c583,2025-02-21T14:43:26.573000
CVE-2024-49142,0,0,ac3f0e339c64577ee94c5cce8f7af0a14953dfe9dfcf0444a49b9bca8ee7873a,2025-01-17T15:09:15.647000
CVE-2024-49147,0,0,6fba53ba9d6b385fdc5b31747e6fa75096746742b3ab2cf525cf8f2b1550ed5c,2025-01-10T18:09:53.377000
@ -275651,8 +275651,8 @@ CVE-2024-54923,0,0,66074ecf8527058295578446a1e585614a1d6712a6e668d59ff28ead60adc
CVE-2024-54924,0,0,21a0800fe660139eb39e5a7a8dc4f5bfae7593e0bb87af82edac2c817d82c7db,2025-04-14T15:15:25.957000
CVE-2024-54925,0,0,f35884f48d535538d240d3820757f7162f46904fad6e532be3d84cea7f9f7e3e,2025-04-14T15:14:31.077000
CVE-2024-54926,0,0,99308ee0c7bdb2555270e9769b907fdbadfdbd27447c982cce941529cd8dbe0a,2024-12-11T17:24:11.403000
CVE-2024-54927,0,1,60691033cee7a27fd93f8fa67a07d49f8a70319909e41372e0830517c4c5a884,2025-04-24T16:55:04.363000
CVE-2024-54928,0,1,cedbfb768ddb31b448a3349dbee59e264b6d6c4135b917cc19c0e1898ea3f0d5,2025-04-24T16:51:52.880000
CVE-2024-54927,0,0,60691033cee7a27fd93f8fa67a07d49f8a70319909e41372e0830517c4c5a884,2025-04-24T16:55:04.363000
CVE-2024-54928,0,0,cedbfb768ddb31b448a3349dbee59e264b6d6c4135b917cc19c0e1898ea3f0d5,2025-04-24T16:51:52.880000
CVE-2024-54929,0,0,c8d5972e955c04324a51b1cf20a15c2def5520faa6dd30371420b7f5410130a2,2025-03-18T15:15:57.460000
CVE-2024-5493,0,0,e28052dbe6c7953505a06f636383a79eb3b96ef55b7ca08e8ed256a1f6ab6ea0,2024-12-26T16:36:54.357000
CVE-2024-54930,0,0,59137406324a26fde678f077cfa8b27bd914be08b6757bd42247e4c52270e1f7,2024-12-12T18:15:26.440000
@ -278044,7 +278044,7 @@ CVE-2024-6383,0,0,b270742266a81ffe3b762bba71f798234282fda1ed7d5720a710bcd8c8a467
CVE-2024-6384,0,0,9fa1823a419526b14e6f711c19585c707a435fc7070377faa120a7daf6ede5a3,2024-11-21T09:49:32.613000
CVE-2024-6385,0,0,d61991e9eeeaf88e0ef24cefe65219272f86e6dc19bd5a1079fe3c128929da0b,2024-11-21T09:49:32.767000
CVE-2024-6386,0,0,43149b950114ada6c3d4e90aacbe6afb74f4514cd9a056703ffcdf09e7e5f808,2024-09-27T13:25:43.077000
CVE-2024-6387,0,0,ce8decbe60a97469c5bf29f7f9d24f56f4263aa873f74cc9b92751d8b33460de,2024-11-21T09:49:33.050000
CVE-2024-6387,0,1,6240b1c210b0a863c90f8498ec69ea6546130804a79d4c5f6e7a20723fb009ba,2025-04-24T19:15:46.257000
CVE-2024-6388,0,0,8ab7c0afc73e8c28d936009de43463daaaf6c3042744c1e4b0610db8f0664630,2024-11-21T09:49:33.430000
CVE-2024-6389,0,0,a40c90713a887f7f448cc701bdb107fa8ebfad06c51056b2044132a6a26d93fa,2024-11-21T09:49:33.553000
CVE-2024-6390,0,0,91931dbc4572848a242074c42c9c1453a70113a5267a474ba0298b3a1f34169a,2024-08-05T14:35:08.267000
@ -288045,17 +288045,17 @@ CVE-2025-28009,0,0,a53f54ff1cb907c68aed417d9d3fb82ce6e4849595f09833f1f065fa722c8
CVE-2025-28010,0,0,716afcbc5cebfe3c684dbf7aa12e99a30e3cb54526d7e93ef8e97f615752b08f,2025-04-03T16:42:46.520000
CVE-2025-28011,0,0,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccdc59,2025-03-28T20:00:36.220000
CVE-2025-28015,0,0,631137508e8a20a86b77040d3a1f398272eddb26c2d8f5274ce598561c73146c,2025-03-28T19:49:16.520000
CVE-2025-28017,0,1,ae737e31c30b1196abdccd81d7cef3a9e918a86e02603598591627d4bdf17b2d,2025-04-24T16:15:29.093000
CVE-2025-28018,0,1,38d9196b63aaf98c5703e13dfb28d0f0edd5198a85cf6c2d34c2ae0351508708,2025-04-24T16:15:29.253000
CVE-2025-28019,0,1,ca88b615d2f0a353c239eda82c32e1d5f6d62d93a2a0c5daf645a1c7553d844b,2025-04-24T16:15:29.410000
CVE-2025-28020,0,1,1034c7fd2e97d3c6abf1f24e2b163e693e6c524083906cdcc5d73ec47a6573cc,2025-04-24T16:15:29.563000
CVE-2025-28021,0,1,3069adf09397d2903913756346fcf55938fb5374e5844fe720ee4ac2269f36bb,2025-04-24T16:15:29.720000
CVE-2025-28022,0,1,4bb4016f4d7ebf59162d797810edac2ee224e08c25306757c62c2dcc8d085d4d,2025-04-24T16:15:29.873000
CVE-2025-28017,0,0,ae737e31c30b1196abdccd81d7cef3a9e918a86e02603598591627d4bdf17b2d,2025-04-24T16:15:29.093000
CVE-2025-28018,0,0,38d9196b63aaf98c5703e13dfb28d0f0edd5198a85cf6c2d34c2ae0351508708,2025-04-24T16:15:29.253000
CVE-2025-28019,0,0,ca88b615d2f0a353c239eda82c32e1d5f6d62d93a2a0c5daf645a1c7553d844b,2025-04-24T16:15:29.410000
CVE-2025-28020,0,0,1034c7fd2e97d3c6abf1f24e2b163e693e6c524083906cdcc5d73ec47a6573cc,2025-04-24T16:15:29.563000
CVE-2025-28021,0,0,3069adf09397d2903913756346fcf55938fb5374e5844fe720ee4ac2269f36bb,2025-04-24T16:15:29.720000
CVE-2025-28022,0,0,4bb4016f4d7ebf59162d797810edac2ee224e08c25306757c62c2dcc8d085d4d,2025-04-24T16:15:29.873000
CVE-2025-28024,0,0,9794e99014c944b6b0bffeb0eb969450a1639f6323cfb299d5b534737dfd3641,2025-04-23T14:15:28.330000
CVE-2025-28025,0,1,08189368753b023015154ea6afe4a2714486683a8ea5eac5b6db593820e288a2,2025-04-24T16:15:30.027000
CVE-2025-28025,0,0,08189368753b023015154ea6afe4a2714486683a8ea5eac5b6db593820e288a2,2025-04-24T16:15:30.027000
CVE-2025-28026,0,0,b44b12d22e3b4db21a25fe65f4d8a5ec39c19b2e1df845c73e9a804adfc6f367,2025-04-23T14:15:28.480000
CVE-2025-28027,0,0,b9b528eef3d18b4a95f671b72897393def13f42d49efa61e5c08c8c0b5fe74b0,2025-04-23T17:16:53.480000
CVE-2025-28028,0,1,bd435d98f72f50cb68f50227c7548e50a5059898660d8e69ac2e60f543dd06bb,2025-04-24T16:15:30.197000
CVE-2025-28028,0,0,bd435d98f72f50cb68f50227c7548e50a5059898660d8e69ac2e60f543dd06bb,2025-04-24T16:15:30.197000
CVE-2025-28029,0,0,33970205eadae5e5f975c6438a2d5ba433f8be8f09bfc6cdd20d41f09690f6ba,2025-04-23T15:15:59.720000
CVE-2025-2803,0,0,e47ecd50bab8435762f20a0360685d74e0ceaca5cc3e5df3e0509ccc4da5c57f,2025-04-01T20:26:30.593000
CVE-2025-28030,0,0,a5ca37eaf147f0c61fdabd5ce8d4e7d23f82d88c49a5caf726462d85acef51c4,2025-04-23T14:15:28.803000
@ -288090,7 +288090,7 @@ CVE-2025-28101,0,0,0f86f2850fd962837a135afcbd92f387d72c4c75bd19f965545a2702eace9
CVE-2025-28102,0,0,bb22996fe7772eaf42d446062afc7bbcb989b55312593ee64c6759c7d31fc886,2025-04-23T14:08:13.383000
CVE-2025-28103,0,0,1dcb645357f52ddff55e557427ef9d589bda0c2c7e72c4687fe519ae8a69ed29,2025-04-23T14:08:13.383000
CVE-2025-28104,0,0,324611f24d8b8093bb3994ec103988e37461be89aadac0ab5873644d6cd81f66,2025-04-23T14:08:13.383000
CVE-2025-28121,0,1,8d1c4cf5a3a74441f1eea68eae226332359779b3c51ec3e48a184e4efbe69d3c,2025-04-24T16:41:54.597000
CVE-2025-28121,0,0,8d1c4cf5a3a74441f1eea68eae226332359779b3c51ec3e48a184e4efbe69d3c,2025-04-24T16:41:54.597000
CVE-2025-28131,0,0,0e6d437e3a9f63309173cfffb683667f8de949bf1baa410130154ac2738212a3,2025-04-01T20:26:01.990000
CVE-2025-28132,0,0,97b47f11d67eb8801e01a6ba8c51fcb6171d404dc753f2ff5e62dc9c1e96c78b,2025-04-01T20:26:01.990000
CVE-2025-28135,0,0,3c4c5b74864d84436149ac901c7ee84cc8a8d394ff1e3314e6ce4d35a081fb42,2025-04-15T14:15:41.103000
@ -288359,7 +288359,7 @@ CVE-2025-29266,0,0,ebe0e382c4a5abdfbad4d36c3a40b9356ea4b38f02b497fb84326608368d7
CVE-2025-2927,0,0,7f5ccbf74e8614d1ffa159b8af7772e0f2741b8003c2ff25a8317d72824fcb99,2025-04-14T17:09:19.427000
CVE-2025-29280,0,0,c83ace369ab12b752e492629ae9e8f33e54a84e80d1b54f1d7c41067196d649c,2025-04-15T18:39:27.967000
CVE-2025-29281,0,0,2a7988381be20926091f1694d6a54d7bfbb1804fbd7d2018b969009fcc5366ef,2025-04-15T18:39:27.967000
CVE-2025-29287,0,1,42df811955ba1e4d114222caf2c52a1ffbd7161bdcf19b3119f6c2c189270252,2025-04-24T16:37:54.607000
CVE-2025-29287,0,0,42df811955ba1e4d114222caf2c52a1ffbd7161bdcf19b3119f6c2c189270252,2025-04-24T16:37:54.607000
CVE-2025-29294,0,0,473bd475f5fb8d7702e2a93a3ba641b31019129d004d4409bf3c3b190bf15c6d,2025-03-24T17:15:20.880000
CVE-2025-29306,0,0,567e03f8ff449bb7e634022c2ce74be869643687b17fcd889b697e34563a9d1f,2025-04-11T17:50:50.240000
CVE-2025-29310,0,0,6e73f20315929ac6e51322cdc62ad6436937170ed8ab91331b8363a99e479dcc,2025-04-01T19:51:09.180000
@ -288452,7 +288452,7 @@ CVE-2025-2954,0,0,0672b048d9a1bc1b6cab4c4533c01031021ece5eaf46619f3aa405740d82e1
CVE-2025-29547,0,0,416d4faa35b5cbf429d571eafda070339c54a6ada4b61df7e7c1270b4ca436dd,2025-04-23T14:08:13.383000
CVE-2025-2955,0,0,f457e82bc0e34816f82e9412a70796d5f7c872fa43e3171fc313f275eba39469,2025-04-01T20:26:30.593000
CVE-2025-2956,0,0,12b742621d86c28d988776b85da597ef776ef6fe74e703c6823d14feeb258af7,2025-04-01T20:26:30.593000
CVE-2025-29568,0,1,6bea681d8b3ba3d24174ad3787baa3d765a20999dec9138195519be2a5010a94,2025-04-24T16:15:30.347000
CVE-2025-29568,0,0,6bea681d8b3ba3d24174ad3787baa3d765a20999dec9138195519be2a5010a94,2025-04-24T16:15:30.347000
CVE-2025-2957,0,0,d90251765154920d1060d5e6f1781980ec9f028972bb25184edb9ab3b3acf04f,2025-04-01T20:26:30.593000
CVE-2025-29570,0,0,ce09831559b48fe479ba4c5f9b34d0db4bbbbbf20068eb3ed4fe546923ebfe0f,2025-04-07T15:15:43.543000
CVE-2025-2958,0,0,9728ea5d0e1e0ffe03d484b47c7dc7d2f752fe0ff3a0cf460614ef3d0b6ffb41,2025-04-01T20:26:30.593000
@ -288756,7 +288756,7 @@ CVE-2025-30285,0,0,d9795ab15e3963534dad961d8eca90ef1d9e678b18ecac83eddba2e5cc291
CVE-2025-30286,0,0,d9a013531986958cc55d987a3ca49ad506c998b948798d8ad178a45e7cf8f371,2025-04-21T18:38:02.763000
CVE-2025-30287,0,0,cfba5e30d00b0ea1f9e3186daae1e06e7a41e02e3eff9eb946dfb1e9f63fde59,2025-04-21T18:37:56.057000
CVE-2025-30288,0,0,7ebda2759f8e697945c0209a13ef42324b103f6e936b296d6ab17084cc79ec3a,2025-04-21T18:33:41.280000
CVE-2025-30289,0,1,74bb0d7be5819361195fdb8735afaf14b7214a7806aa46122308e1d7c38fadd4,2025-04-24T17:23:25.580000
CVE-2025-30289,0,0,74bb0d7be5819361195fdb8735afaf14b7214a7806aa46122308e1d7c38fadd4,2025-04-24T17:23:25.580000
CVE-2025-3029,0,0,4233f9fe2c15ae070846afc464376435b2c22dc54bb1ae100ef75b468d792887,2025-04-07T13:31:33.743000
CVE-2025-30290,0,0,6f893833437291deb8fbb2322de2982f9eef638dfc164661994353e52e717a27,2025-04-09T20:02:41.860000
CVE-2025-30291,0,0,0c6ed0811056cacd99d9c6197839316b5d895bab1a16f448bf4091054f02bc12,2025-04-21T18:32:52.167000
@ -289419,7 +289419,7 @@ CVE-2025-31286,0,0,e856201c9b42834f1c9528734a2606281893fc23418757a05099912d18c27
CVE-2025-3129,0,0,9ce9125356a6ba22d5c34f89147622c417a2440c2d1cce155406586438a1f6de,2025-04-15T15:16:09.733000
CVE-2025-3130,0,0,2abf43bb001196273147b6a27c742bbd16b675243051ab2ef36e53893d26e0d3,2025-04-07T14:18:34.453000
CVE-2025-3131,0,0,22058460edb80eeb28e47627ce19a90708c04371cfdf5beafe6e1efa2f6db14c,2025-04-22T16:16:30.543000
CVE-2025-31324,1,1,2d06e6decd174c5b44c2341f1946f9cbe770b631b3afe04d14dabbcb43dc1704,2025-04-24T17:15:35.913000
CVE-2025-31324,0,0,2d06e6decd174c5b44c2341f1946f9cbe770b631b3afe04d14dabbcb43dc1704,2025-04-24T17:15:35.913000
CVE-2025-31327,0,0,32f90adc396c5de5b649e8fa5cbb5b70c97a786ce6ce173df87cdac30806552e,2025-04-23T14:08:13.383000
CVE-2025-31328,0,0,7562727b37bc696206e3437191848ea7fd9fb71483caff96e2687c6513ba8732,2025-04-23T14:08:13.383000
CVE-2025-31330,0,0,9b648c9ab2cbfab0d4ac3a100d1bd1b8fecdcaefd29ce618613bbd2f9e42ddfd,2025-04-08T18:13:53.347000
@ -290610,7 +290610,7 @@ CVE-2025-32912,0,0,d3070db8447868fa2ece35d0452a8355ec1e0bd109d8c6849b4a995c4f9a6
CVE-2025-32913,0,0,9a6437af944f5a8dfca81e0157cf042c9111cc56e3ea3f711289676647b70152,2025-04-15T18:39:27.967000
CVE-2025-32914,0,0,9339e03e13fdc57e8071d217b67af961566b6ba4b2f1f9b9540277c735046c80,2025-04-15T18:39:27.967000
CVE-2025-3292,0,0,118c173f186dcc5720366632802764bcff206cc9d545c82cefbfbd5ae3208b31,2025-04-15T18:39:27.967000
CVE-2025-32921,1,1,a84ec06ce277cd9a931285f19e629d23ac3197e6dbf1cde2d364b4b2ebd536b5,2025-04-24T16:15:30.597000
CVE-2025-32921,0,0,a84ec06ce277cd9a931285f19e629d23ac3197e6dbf1cde2d364b4b2ebd536b5,2025-04-24T16:15:30.597000
CVE-2025-32923,0,0,a52facaf2e37400983e8c03a1ceeca22c3067be9be025a531236fb3ed36caeda,2025-04-16T13:25:37.340000
CVE-2025-32929,0,0,402abde16b27e558c00554341d34b518aca3f00ccba38731c514259d3e43161f,2025-04-15T18:39:27.967000
CVE-2025-32930,0,0,7aa7721c6427b0edc6ca10f6fa05a98645a2b1c5fcd736b40f97d37f2fbc0637,2025-04-14T15:15:25.787000
@ -291009,24 +291009,24 @@ CVE-2025-3902,0,0,676970333097082de40f6f58233872070947df9bef43bb3df9e412f6058936
CVE-2025-3903,0,0,c819a464552e9e27e8ed2bfdd866426360d2fc34658c9fc1c82fb0c8ffcfc0a1,2025-04-23T19:16:25.843000
CVE-2025-3904,0,0,0d6553172301a91027b8c3c2558169e5d5696a7e7eb460e09b39ca21f58cb939,2025-04-23T19:16:25.977000
CVE-2025-3907,0,0,f81e129f5f652610151f5866cb425f616cfd83cdc084a2f30c48e0083539d88e,2025-04-23T18:16:03.620000
CVE-2025-39359,1,1,fe1620cebe6a3577f2510d166c3a64f56c7e8a35f76d5fc351e9b3c2125fe136,2025-04-24T16:15:30.737000
CVE-2025-39360,1,1,415da8a72d7f8b017363e845eb01588faa06aeb0917d4cea44c42e1c474de6f5,2025-04-24T16:15:30.877000
CVE-2025-39377,1,1,ea7d6bddc381e164167c2aa5b82850f857bb244f79243a634ea3725e69b06e2c,2025-04-24T16:15:31.013000
CVE-2025-39378,1,1,23a131149fd789dce3362dfb584404a1859c115da84b6615538576901cb8cadf,2025-04-24T16:15:31.157000
CVE-2025-39379,1,1,05500b1b3a9500862a1a948f007d27a5d8912d66da1047042fb8387ea37dd045,2025-04-24T16:15:31.290000
CVE-2025-39381,1,1,752179af748e4bd62b498da24271f46dd1e81845aa93e1ac22a61db4cce654d2,2025-04-24T16:15:31.423000
CVE-2025-39382,1,1,cfa900a42fc9a5aeda5e4d5178a06d9457452e1206b91dfef8d2107fd12c9261,2025-04-24T16:15:31.563000
CVE-2025-39383,1,1,ccc3670ea70d2334da3bbe1a75eadc9de26fb2ee5e732af13409c65447ae20fd,2025-04-24T16:15:31.700000
CVE-2025-39384,1,1,2b3894327863c063651549fe827bb6596c6f717085561fa1e085db6004b5f152,2025-04-24T16:15:31.840000
CVE-2025-39385,1,1,4e01c80529cb127e59b6948c304bbc6d74f92f4b48839ecb86a0f9ed105bff63,2025-04-24T16:15:31.997000
CVE-2025-39387,1,1,0eb081ef83a706fb0bd8e3415c35d0b98380a0bbdecd3ecafb220599513abc91,2025-04-24T16:15:32.183000
CVE-2025-39390,1,1,2c67e8d8145435c1b4e19a77d77ff5ee81157fdc8127c141559b521c737183b6,2025-04-24T16:15:32.330000
CVE-2025-39391,1,1,b92ab7688f2465617a1ef99f7ea2d422355be6fd69f19a53c07bc5ab6eb0365b,2025-04-24T16:15:32.473000
CVE-2025-39397,1,1,746df6d0b3d756b2fabe685b87c24d6039e161209a0a240175fef90e2423a8e4,2025-04-24T16:15:32.603000
CVE-2025-39399,1,1,1e69c0cc77910f9922233053c80186769e92439e8bfcd1f25e5c7b1b8150e460,2025-04-24T16:15:32.743000
CVE-2025-39400,1,1,139a7f336ba29953d07486379338186376484084ca74f1675204530e60b5bebe,2025-04-24T16:15:32.873000
CVE-2025-39404,1,1,b0047a53426e3e19ee3167a704e308ea263b3395cb10e08d2b9ed2e58166ab29,2025-04-24T16:15:33.010000
CVE-2025-39408,1,1,977c9459b119b5a8b1397f92babab3751a4866357481e848ad0af71e37fc0ddc,2025-04-24T16:15:33.150000
CVE-2025-39359,0,0,fe1620cebe6a3577f2510d166c3a64f56c7e8a35f76d5fc351e9b3c2125fe136,2025-04-24T16:15:30.737000
CVE-2025-39360,0,0,415da8a72d7f8b017363e845eb01588faa06aeb0917d4cea44c42e1c474de6f5,2025-04-24T16:15:30.877000
CVE-2025-39377,0,0,ea7d6bddc381e164167c2aa5b82850f857bb244f79243a634ea3725e69b06e2c,2025-04-24T16:15:31.013000
CVE-2025-39378,0,0,23a131149fd789dce3362dfb584404a1859c115da84b6615538576901cb8cadf,2025-04-24T16:15:31.157000
CVE-2025-39379,0,0,05500b1b3a9500862a1a948f007d27a5d8912d66da1047042fb8387ea37dd045,2025-04-24T16:15:31.290000
CVE-2025-39381,0,0,752179af748e4bd62b498da24271f46dd1e81845aa93e1ac22a61db4cce654d2,2025-04-24T16:15:31.423000
CVE-2025-39382,0,0,cfa900a42fc9a5aeda5e4d5178a06d9457452e1206b91dfef8d2107fd12c9261,2025-04-24T16:15:31.563000
CVE-2025-39383,0,0,ccc3670ea70d2334da3bbe1a75eadc9de26fb2ee5e732af13409c65447ae20fd,2025-04-24T16:15:31.700000
CVE-2025-39384,0,0,2b3894327863c063651549fe827bb6596c6f717085561fa1e085db6004b5f152,2025-04-24T16:15:31.840000
CVE-2025-39385,0,0,4e01c80529cb127e59b6948c304bbc6d74f92f4b48839ecb86a0f9ed105bff63,2025-04-24T16:15:31.997000
CVE-2025-39387,0,0,0eb081ef83a706fb0bd8e3415c35d0b98380a0bbdecd3ecafb220599513abc91,2025-04-24T16:15:32.183000
CVE-2025-39390,0,0,2c67e8d8145435c1b4e19a77d77ff5ee81157fdc8127c141559b521c737183b6,2025-04-24T16:15:32.330000
CVE-2025-39391,0,0,b92ab7688f2465617a1ef99f7ea2d422355be6fd69f19a53c07bc5ab6eb0365b,2025-04-24T16:15:32.473000
CVE-2025-39397,0,0,746df6d0b3d756b2fabe685b87c24d6039e161209a0a240175fef90e2423a8e4,2025-04-24T16:15:32.603000
CVE-2025-39399,0,0,1e69c0cc77910f9922233053c80186769e92439e8bfcd1f25e5c7b1b8150e460,2025-04-24T16:15:32.743000
CVE-2025-39400,0,0,139a7f336ba29953d07486379338186376484084ca74f1675204530e60b5bebe,2025-04-24T16:15:32.873000
CVE-2025-39404,0,0,b0047a53426e3e19ee3167a704e308ea263b3395cb10e08d2b9ed2e58166ab29,2025-04-24T16:15:33.010000
CVE-2025-39408,0,0,977c9459b119b5a8b1397f92babab3751a4866357481e848ad0af71e37fc0ddc,2025-04-24T16:15:33.150000
CVE-2025-39414,0,0,e020c901ce5496ae3c2027d4709561be815c297893a6eaf3d7ce83f9ec5aee82,2025-04-17T20:21:05.203000
CVE-2025-39415,0,0,ffe694ea93f630ca333a477e7eccf3104550a64ce4fddc8496c6e8a01116e8ee,2025-04-17T20:21:05.203000
CVE-2025-39416,0,0,5ceead0e01ad3ba695f761759496b7658226a209dd903d43b340f36b75b5aae8,2025-04-17T20:21:05.203000
@ -291185,6 +291185,8 @@ CVE-2025-43715,0,0,e6470ba53f4d6b321763c2f5c96464a411f12420e16bc188d776bc9479c2c
CVE-2025-43716,0,0,9bc846ac081b05a96aa85b955f99311fbed1bc35379a697d4ad38138e8636f16,2025-04-23T14:15:29.447000
CVE-2025-43717,0,0,b630c523129e6091e6803e9a5299cb0600512be0d114fac000744764b7fe7cd1,2025-04-17T20:21:48.243000
CVE-2025-43855,0,0,4d028e3310f63e7b38c21bf23731ae08e632de948592957426a9b77ab2fdea55,2025-04-24T14:15:59.483000
CVE-2025-43858,1,1,be917ba81d6a4d272a488bb23a25073002401f8c107bf400145b77cd525a018b,2025-04-24T19:15:46.947000
CVE-2025-43859,1,1,7a013095b013ce1413e569741ba7a3ea7943a5c2c3b80bb4c5fde50bae191b7b,2025-04-24T19:15:47.060000
CVE-2025-43893,0,0,ce2184c9570a27f32b1c53e1a7eb084bc072ba61bfa0569a85000898bdc56f02,2025-04-19T03:15:14.017000
CVE-2025-43894,0,0,38ad6fd8c7d98bd63b2db2d688fe0af16a117e87d6d33ebfcd5ac8fe03cfe13b,2025-04-19T03:15:14.087000
CVE-2025-43895,0,0,25a6bc942a38867782955bcdd3844f6ecfae393455eeebbf2d597ac091c02f6e,2025-04-19T03:15:14.147000
@ -291198,11 +291200,11 @@ CVE-2025-43903,0,0,00b37505e4bad1c011979aeeb7ac0f46d600f0a3a2ddd582ccd8bfed7356e
CVE-2025-43916,0,0,a0918e4fcfd85155cc84a0c002cea42caa7460c7ae302600ac807f2d94551ba3,2025-04-21T14:23:45.950000
CVE-2025-43917,0,0,a6da6bfc3cadbcc7a6cbf3afeb2fc0a25e2ed9e11222267c98dfeb29d6ae27aa,2025-04-21T14:23:45.950000
CVE-2025-43918,0,0,df431c31cdf40e0782077a6e97cc8e5c910a1a703e4253013e1f14e3f929ba59,2025-04-21T14:23:45.950000
CVE-2025-43919,0,1,55ad852a78495f6e218472fc33e0acbc71b7ed92ab828e832d69c95ea803d68c,2025-04-24T16:22:37.117000
CVE-2025-43920,0,1,05b3e4c1a5c3a0593ddd3faa440158c8a71103e88ab91b374b9c65df4142c52d,2025-04-24T16:20:36.953000
CVE-2025-43921,0,1,860aba6699eab477405736f86cb620ec9a60d3be813cd4186e40b0b2a10867ed,2025-04-24T16:16:59.597000
CVE-2025-43919,0,0,55ad852a78495f6e218472fc33e0acbc71b7ed92ab828e832d69c95ea803d68c,2025-04-24T16:22:37.117000
CVE-2025-43920,0,0,05b3e4c1a5c3a0593ddd3faa440158c8a71103e88ab91b374b9c65df4142c52d,2025-04-24T16:20:36.953000
CVE-2025-43921,0,0,860aba6699eab477405736f86cb620ec9a60d3be813cd4186e40b0b2a10867ed,2025-04-24T16:16:59.597000
CVE-2025-43922,0,0,78ba59a603bfb99812991a8e1a7955ce6faa943c6ec5cbadbdfa1e2ab9c91614,2025-04-23T14:08:13.383000
CVE-2025-43928,0,1,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000
CVE-2025-43928,0,0,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000
CVE-2025-43929,0,0,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000
CVE-2025-43946,0,0,6b506e54a200df802ce1259ba4eaebc57f351718014e173df406945d407ec7f6,2025-04-23T14:15:29.630000
CVE-2025-43947,0,0,45dc55ef8d0feb1382386c26465395b874bd89f0f1e3ab24423e3a96653b3c87,2025-04-23T14:08:13.383000
@ -291224,8 +291226,8 @@ CVE-2025-43970,0,0,ef863a6871079c57a8bd5113929dbba82c15b3fc84d0c994386cb17350c19
CVE-2025-43971,0,0,84610b37bb400154bfe432f188ecfce1760ba95067516e864fc6f49199d45849,2025-04-21T14:23:45.950000
CVE-2025-43972,0,0,46802bce71467d70b6900c115f978cb4e23e96ef3c8135c11dc9020e840028bf,2025-04-21T14:23:45.950000
CVE-2025-43973,0,0,32b45a7cf3b36126efda1a364d338e2bdc8a3e5f210a752bb2dfd64c2c9e20a7,2025-04-21T14:23:45.950000
CVE-2025-44134,0,1,eecbfb8cc3a7038f002e0462eae6aededba1d54a125031e1fea97f2a436c0cdf,2025-04-24T16:15:33.490000
CVE-2025-44135,0,1,79920564f525dee7ff41afe3709659962b82d8856433f6bbf9b02d507dd30699,2025-04-24T16:15:33.633000
CVE-2025-44134,0,0,eecbfb8cc3a7038f002e0462eae6aededba1d54a125031e1fea97f2a436c0cdf,2025-04-24T16:15:33.490000
CVE-2025-44135,0,0,79920564f525dee7ff41afe3709659962b82d8856433f6bbf9b02d507dd30699,2025-04-24T16:15:33.633000
CVE-2025-45427,0,0,6825c8377f76d87bd4f4251724a4fab4afc0c1bfc61f4b21741f9556c697c68c,2025-04-23T16:15:48.143000
CVE-2025-45428,0,0,1ea3232b937a78205fff8197aa2e24eaed4130fcb9cfdaf0ec0fa7cd29597cf6,2025-04-23T16:15:48.313000
CVE-2025-45429,0,0,79f7ec81a7a9c43df6a8dd26464dbedadc6840ec9649d6c1f1b257149c70e484,2025-04-23T16:15:48.473000
@ -291243,11 +291245,11 @@ CVE-2025-46226,0,0,e4e4e3c800b796ca4900196ad33f99ff82e937d1744900b8078551bd41fb1
CVE-2025-46227,0,0,91163c76d7b60e9091aa09dbf496e056476c5810b6cce94d97e64cd2c68bad23,2025-04-23T14:08:13.383000
CVE-2025-46228,0,0,56543782887b015971b02584058034cbb1f3e201767c670a62b290f87249c0b0,2025-04-23T14:08:13.383000
CVE-2025-46229,0,0,910efc2594fc4fb4c18489307da39ba16b41a6b43d8017416b61adcc8120da82,2025-04-23T14:08:13.383000
CVE-2025-46230,1,1,00119eb6afd1f278c915d9c07738ae9ca9aa5eb69515a97338c78932821b9482,2025-04-24T16:15:33.787000
CVE-2025-46230,0,0,00119eb6afd1f278c915d9c07738ae9ca9aa5eb69515a97338c78932821b9482,2025-04-24T16:15:33.787000
CVE-2025-46231,0,0,279a6d9985bbb392612010aa617660f99d884f69e6467867541b5f42bbe6e0bf,2025-04-23T14:08:13.383000
CVE-2025-46232,0,0,aec6a1d99262baa50ae84d67f27ffc521ffb926108e683808848fa883d3b7ca8,2025-04-23T14:08:13.383000
CVE-2025-46233,0,0,fe55b3c22ce2b5e025cd41a931c76daab6ee3a1e28de75bfe33b05ec8a0bd387,2025-04-23T14:08:13.383000
CVE-2025-46234,1,1,f71410d25999fa237bdcd8419ed86f7c28c78da5fdc9d93831a5895ebf18dba2,2025-04-24T16:15:33.923000
CVE-2025-46234,0,0,f71410d25999fa237bdcd8419ed86f7c28c78da5fdc9d93831a5895ebf18dba2,2025-04-24T16:15:33.923000
CVE-2025-46235,0,0,93a67711dd00b6391b4ff48233f4366f920d7d46387f94152d58593093aee4b4,2025-04-23T14:08:13.383000
CVE-2025-46236,0,0,53f98c6d9c175b34ada5797a80f25e89dc41c8dc9c0da2c4dd051e8a664ac1db,2025-04-23T14:08:13.383000
CVE-2025-46237,0,0,eb2bbff6cceb0e8e86b20339c1e5e49ca486181bd0b10906de9fbfcc505b27a9,2025-04-23T14:08:13.383000
@ -291261,16 +291263,16 @@ CVE-2025-46244,0,0,91ad485fa5206de2f98ce23d2c95e89a4efc19600d96edfb8427e68599a2e
CVE-2025-46245,0,0,1c585120e6e21746a96fe859bf512a5da1883840d08f4d605f502f0a59d82e2f,2025-04-23T14:08:13.383000
CVE-2025-46246,0,0,aeeab61a72341403113b60766816910444adabcae3d80d2ce34ef6542203b4e4,2025-04-23T14:08:13.383000
CVE-2025-46247,0,0,f1b33f4bf9118f1e98352768e6012013b788fa73ccd556d11d0c30674948ab39,2025-04-23T14:08:13.383000
CVE-2025-46248,1,1,3fb16fa4df439977872510677bf44ab875336120b7a7e2ecd40ff998314241f1,2025-04-24T16:15:34.060000
CVE-2025-46248,0,0,3fb16fa4df439977872510677bf44ab875336120b7a7e2ecd40ff998314241f1,2025-04-24T16:15:34.060000
CVE-2025-46249,0,0,72b510959d6a96449cafea3e1e1f2d1275fa511d4baeb2de11bd3a4f6bac1567,2025-04-23T14:08:13.383000
CVE-2025-46250,0,0,36cae36424937a7401f317b3feae8b4a4876e25b0eff2aec267ce934810c8cc4,2025-04-23T14:08:13.383000
CVE-2025-46251,0,0,52c8263dbea83653e82f0cb117d5d4d91fa35b46deb2a26cbbcd64b5b30405f4,2025-04-23T14:08:13.383000
CVE-2025-46252,0,0,16c8b60974464326077816cdbd5d5c631161fbe758f8c853828a763f467fbc0f,2025-04-23T14:08:13.383000
CVE-2025-46253,0,0,da2bf3fb1d7d88b5fd0e2718dc5d03a41f9fcd7af241073874814d641ba64ee9,2025-04-23T14:08:13.383000
CVE-2025-46254,0,0,bf07c3165e203be5ba443ee65f7f0d2b683b1a1e42092cc03c450122c0887147,2025-04-23T14:08:13.383000
CVE-2025-46260,1,1,1bd9579628e84d29afabe0658d6f81e28f55ead4fabaf8372b63d9bc0298c851,2025-04-24T16:15:34.200000
CVE-2025-46261,1,1,210334cc42163662dd53cae4552032f706e500c73cc3eacdd4da15269385ad9c,2025-04-24T16:15:34.337000
CVE-2025-46264,1,1,a5175a32778e3e99e4b007835bdb8c6829d1f933ee6e1f42e67f40379e40b66a,2025-04-24T16:15:34.470000
CVE-2025-46260,0,0,1bd9579628e84d29afabe0658d6f81e28f55ead4fabaf8372b63d9bc0298c851,2025-04-24T16:15:34.200000
CVE-2025-46261,0,0,210334cc42163662dd53cae4552032f706e500c73cc3eacdd4da15269385ad9c,2025-04-24T16:15:34.337000
CVE-2025-46264,0,0,a5175a32778e3e99e4b007835bdb8c6829d1f933ee6e1f42e67f40379e40b66a,2025-04-24T16:15:34.470000
CVE-2025-46374,0,0,0df9474f29e53d817d13f584af47eb0c12cf27caea3c45635f75daa159094ef3,2025-04-24T03:15:15.797000
CVE-2025-46375,0,0,c7cadd24d0c0ef6263c2e4f0e993c1b14e1cbac838119ad2f4f42dcfb3b1b113,2025-04-24T03:15:15.867000
CVE-2025-46376,0,0,4a4eb88dda9426fffae031e9cc4c1cb39c01ffb8fef76394b4584f59d8624ab6,2025-04-24T03:15:15.917000
@ -291289,81 +291291,81 @@ CVE-2025-46417,0,0,90720a97861fe0edf996810e9f8b24cf965d682b200404a75f2856619f814
CVE-2025-46419,0,0,1a34f5342e64579d123a08cc24aef78b0d6763ffebef4f99c528ca3f0aa12df1,2025-04-24T01:15:51.360000
CVE-2025-46420,0,0,abc71b52b849f726ff8be64ef3abd516b554526457a7cbece372d17d3340fe09,2025-04-24T13:15:45.553000
CVE-2025-46421,0,0,5cbb299ad045c28edb58aa77219a50cf2d13612c6ce8ead13af817b802d58002,2025-04-24T13:15:45.703000
CVE-2025-46435,1,1,d48bb27c598239c885ff66faff400a31ddacfc2e77f794e65e2deb46d7af7cd2,2025-04-24T16:15:34.613000
CVE-2025-46436,1,1,8e2edf5d6c15d988e2c57e12c5b455814b906ca6ebe9a781e03fd35cc0e8207c,2025-04-24T16:15:34.770000
CVE-2025-46438,1,1,7e9dd8bb37207b4aaedd1211fdc8230dca9a2429529669a208734dc2ddfe6eb0,2025-04-24T16:15:34.910000
CVE-2025-46439,1,1,0e569953b4dae9f56cb8db1106ffa8f4b5b6b83a9e0cfb68e63d0a657cdd2964,2025-04-24T16:15:35.057000
CVE-2025-46442,1,1,bf55dca8541a9967615f277f7fad4d6fa2cb06428cfc731b3cca5cd999936b8a,2025-04-24T16:15:35.223000
CVE-2025-46443,1,1,60ecc1f0183a4a753a4c6e2732ae19476a69437e640c7498c87173310b2b7415,2025-04-24T16:15:35.503000
CVE-2025-46445,1,1,fd2f3bfe931c383c4f02833484d7edaa0d511632d00a7727643b62604c87204a,2025-04-24T16:15:35.680000
CVE-2025-46447,1,1,c1319af3c64c9c26710a0529de8e10e26963cdafa0209c3995ad655d4574cb74,2025-04-24T16:15:35.817000
CVE-2025-46449,1,1,d82a7cdbc13abb43daa3c4c5830146294df0272042fcdb2f2d37f6734ba5cc63,2025-04-24T16:15:35.947000
CVE-2025-46450,1,1,787bccc016bd0c74dc9dc38009d7c2339d665347c1522ab6cc029a4e56adc0fa,2025-04-24T16:15:36.087000
CVE-2025-46451,1,1,7d740bcd7b799481f6ecc7903ac52f34c78a404f2d10dff27f525f9df0c81faa,2025-04-24T16:15:36.220000
CVE-2025-46452,1,1,4a086abb3c4b0905ed7ec7d8aaa81c6c1a1681677e51d6fe7934ed10673c84aa,2025-04-24T16:15:36.363000
CVE-2025-46453,1,1,58c400a72530d418ebf93a2eac005afec94a1445ec0437bd405e7668a85fb5e1,2025-04-24T16:15:36.497000
CVE-2025-46457,1,1,a9c798e1ccc427dbc3349f82a1b94e02c4f314109721a4d6718aa16ae4d51a4c,2025-04-24T16:15:36.623000
CVE-2025-46459,1,1,b6da715cfab1132a26c83ff4e0608256d49077c60d94ad0dfd74b43cde363dd2,2025-04-24T16:15:36.763000
CVE-2025-46461,1,1,9f00c4e51e715349c007b2380ea566e934552af3a453bd58ded7c46e8922da31,2025-04-24T16:15:36.900000
CVE-2025-46462,1,1,1f6294c5f8166fd50db1cd3253546e71b95f057b13fafe499a3189c8221878f3,2025-04-24T16:15:37.040000
CVE-2025-46465,1,1,febf47a93e6b98384ab6c054cc52a02458c390e444ce9da80bb915c6af11b4d5,2025-04-24T16:15:37.173000
CVE-2025-46466,1,1,45844e7e9fafd84db4e8a13cb7a3eeb82b61845f8a85d87a29f95e6888b6ed85,2025-04-24T16:15:37.310000
CVE-2025-46467,1,1,eae9ade7d135e10f049500f4c188519212eac34c075f472fc6fb5f7899074af4,2025-04-24T16:15:37.440000
CVE-2025-46469,1,1,91ef48260c3259ec0d36659e2c7610e237ceb53a4b4c232bc6861a19d7bf9a77,2025-04-24T16:15:37.580000
CVE-2025-46470,1,1,c384261d4727927466bdfe06f954f6fbc3ad044bea270255acbc0a0f3477dcb9,2025-04-24T16:15:37.720000
CVE-2025-46471,1,1,4fefd7b6a946dfd7dc720e03386c844c83a1d4bc0d3d0576d1f57922c8d44336,2025-04-24T16:15:37.850000
CVE-2025-46472,1,1,7e40efa73a9279f4cb75f845376584f8d2645dc16f5de1c347bcc500b019c760,2025-04-24T16:15:37.990000
CVE-2025-46473,1,1,f145aaf6c01ae2f5ff9f7d01112cbd4f4109b645e3c3d40c1e0ca6a3079c6b60,2025-04-24T16:15:38.123000
CVE-2025-46475,1,1,8d4c06bde67cae8f30c51ee59b31bcf695de30d2e0f2a9605efe27b4abb80800,2025-04-24T16:15:38.253000
CVE-2025-46476,1,1,7dc32a85177531fe7427c97a8e497075df7a22b0d2b27c23a914fd8c06f80a74,2025-04-24T16:15:38.380000
CVE-2025-46477,1,1,080d28a33b92a065ec68ae6686cd9b75c008d0ebb89257d098d3729f772e6c7d,2025-04-24T16:15:38.517000
CVE-2025-46478,1,1,2e07a2e8949f79fffc9c1281febec8a12c6b27111b875c9b9f4f68b7fb258f69,2025-04-24T16:15:38.653000
CVE-2025-46479,1,1,bb092f4a193cec3e328460f528a0404bde9148ac257aa5e06b02da0cfdc90733,2025-04-24T16:15:38.787000
CVE-2025-46480,1,1,b035e7a3640cd483076f79705d17b69eae0edf6b9b6155161555e1581b3ab392,2025-04-24T16:15:38.923000
CVE-2025-46481,1,1,c80d02dae014ccdce9cf780b797750098972c8f2d9c5c68b7acd2847d77493f4,2025-04-24T16:15:39.073000
CVE-2025-46483,1,1,7c8c62b5923db5233cfec50c9077157474bad2df60dca873ade74a948874f43f,2025-04-24T16:15:39.223000
CVE-2025-46484,1,1,977fbc1019fbf44fd65566dfe6ea6e88270497f0f01dd5b723bafaa6bb99728a,2025-04-24T16:15:39.373000
CVE-2025-46485,1,1,31c996d0ca2d56180619104bcaef9f0f686c39f7d2b93cf2cc11aedc02925c60,2025-04-24T16:15:39.513000
CVE-2025-46489,1,1,852e5d07b8173d4ee970c48149f745544daaae8281d4c0713ad8f879427f4acb,2025-04-24T16:15:39.673000
CVE-2025-46491,1,1,e680de5f35be85ed388d3be758647d09cbbbf668c9f057cf5050ede103a586e5,2025-04-24T16:15:39.830000
CVE-2025-46492,1,1,785e91515465617f1f3875ca1103f447502d258795573726b98417776548b93e,2025-04-24T16:15:39.980000
CVE-2025-46495,1,1,37019f9e166c2cf83723cbcbb34e26ccc31fdcea4d84951f2fec22ab9b4a64ea,2025-04-24T16:15:40.140000
CVE-2025-46496,1,1,7a8b243d172e2af9e5ea4678e9cbacffd8983285754afcd761a96fc2b7895f79,2025-04-24T16:15:40.320000
CVE-2025-46497,1,1,a55894d7028cbf3f0a9f5ac570872fbe6c6757af94ffe786528de950099275f6,2025-04-24T16:15:40.500000
CVE-2025-46498,1,1,87f075d30672afcf7b469f8ebd9a28558a115a33759fc3b10b464a888bca9120,2025-04-24T16:15:40.643000
CVE-2025-46499,1,1,b69105cf1f83ff6a35ba0a291ba947f1cfc72d14b73523693768e03edb090590,2025-04-24T16:15:40.780000
CVE-2025-46501,1,1,2d6595b7d7c42c3915a933cd123ae565c2ae61ccb969b0898bf368bced89fe94,2025-04-24T16:15:40.913000
CVE-2025-46502,1,1,a049ff17c2124e4f80980c6d592a53377a953ab099039e764642dba3f96d64e1,2025-04-24T16:15:41.043000
CVE-2025-46503,1,1,576e75110df256d6f684dc5e1c55b429dabc24cfbe754c8dc4a562f99ad8be79,2025-04-24T16:15:41.173000
CVE-2025-46504,1,1,fd95df4f06dbd3e843eb9577fdaeae639862a3b55dcee455ec87811233083174,2025-04-24T16:15:41.307000
CVE-2025-46505,1,1,af14a895bcbd257a49352a660272aa5a4ba63a4de6c1dfc848a0b9f623d1c9ac,2025-04-24T16:15:41.440000
CVE-2025-46506,1,1,3f4572deefe072e9c2828c7e6fa191f5be74a624f96c95900a63803537d7805b,2025-04-24T16:15:41.573000
CVE-2025-46507,1,1,76812a3132a49152d87b84f6fbd42bb4e8a677f59553850007d05c1ed918acf1,2025-04-24T16:15:41.707000
CVE-2025-46508,1,1,658824ad84db95b1c13d9049700c212841c9ae88bfba3237130261aea0dfcfb2,2025-04-24T16:15:41.843000
CVE-2025-46509,1,1,5105d2f626ae84c07e31423c961dd2deecb280898d71286fd24d159750dcae21,2025-04-24T16:15:41.970000
CVE-2025-46510,1,1,9090a10bb1fc2e55fb5f4abbef94c6c20260ed472bdb2064661ffe211d950b4b,2025-04-24T16:15:42.100000
CVE-2025-46511,1,1,5e4144c2496cbbdf32771f66b2434c3de30c994404d7452bca6b56da99313e49,2025-04-24T16:15:42.250000
CVE-2025-46512,1,1,f3f0b2498e440b7d724dcf636fd8e0612d19cc22f0c6cf2aa83dbaa6b4e51801,2025-04-24T16:15:42.410000
CVE-2025-46513,1,1,ba5095bb7c833fc8b81d34fa1504da2b0f7e567026e0c460e8bc7a9929cb5c12,2025-04-24T16:15:42.543000
CVE-2025-46514,1,1,81f6ccc7e9d1f204b6eb1ef7fea683456b23f1a4f70006aafee8c1cf301b3784,2025-04-24T16:15:42.683000
CVE-2025-46516,1,1,f19ff2fc26e66a938e6b4a181c7fa11094e51c99606ec38f60bb87ccc8f575f9,2025-04-24T16:15:42.817000
CVE-2025-46517,1,1,dc38ae6cd04dfc8910d50be5a937eae7ca55629344d2f5c00c1a65a2555cebab,2025-04-24T16:15:42.953000
CVE-2025-46519,1,1,a38d15a84cd6f8bba451b0eef24864b045797b5f10c6747d77f969dc123dd981,2025-04-24T16:15:43.093000
CVE-2025-46520,1,1,9a4caa5f3325205a9151dc719e7394ea397c0e632ff6468159c7732c9573a0e4,2025-04-24T16:15:43.230000
CVE-2025-46521,1,1,9ca8d78eb5b0a89997da8e2b499b63e7172dd4b54591befde8b50eec46af42c6,2025-04-24T16:15:43.363000
CVE-2025-46522,1,1,16373ab5451132dcb21bdd2a2a84ebc339e22d1e768494c5365306704828b644,2025-04-24T16:15:43.493000
CVE-2025-46523,1,1,8c5ad1efd97694dcbfc36204c784eb21162755074d2d561f0be8144fee91995b,2025-04-24T16:15:43.620000
CVE-2025-46524,1,1,cb361511aa6d65c180a9d5eef9eb188141556c302029f8ef8c8df57d07525e82,2025-04-24T16:15:43.750000
CVE-2025-46525,1,1,1b15d35d00f8e25c438311e72b497863fce54c3b12ee1483ca3d900b1e63f49a,2025-04-24T16:15:43.883000
CVE-2025-46528,1,1,a18b7a704ffe2adfdad03d8260250f5249c7407fbd9468f104bc3df338df1db1,2025-04-24T16:15:44.013000
CVE-2025-46529,1,1,2aff981073affa8afbebe30e9bdb5d42d285858c8baa0a47fd4fa5ce6d1b1f38,2025-04-24T16:15:44.153000
CVE-2025-46530,1,1,07fe8a8044f3977e4a6d5af4b9c262489ff29681f25f3e1c0b9ac2b9c1da96b2,2025-04-24T16:15:44.287000
CVE-2025-46531,1,1,aea4acfdd3394642115e0d82330b90bb61108d57225c7bd74bb39cd1fe956ae4,2025-04-24T16:15:44.420000
CVE-2025-46532,1,1,cd1b66edcb140af7b606b9ef298cd40314b870fd59485f15e98948e49c68bb27,2025-04-24T16:15:44.557000
CVE-2025-46533,1,1,b44ae8f2cf905a28312528c93345c79fc206e9bc9a211b164c0ebdb3de84b868,2025-04-24T16:15:44.687000
CVE-2025-46534,1,1,dba9cfb27da461838f4aa171fdd8c2e5496cd39f2c2e3812fff52287a4b2f3ca,2025-04-24T16:15:44.820000
CVE-2025-46536,1,1,355671dd6b9f8b79ec740ee1a9f8d6e843ea5ef53d79749b5d39dd6d2dca9bbe,2025-04-24T16:15:44.957000
CVE-2025-46538,1,1,977cff64c75e75ea9be4367a405f0c3465b4d8608c499fcb7b62bf0de1865ece,2025-04-24T16:15:45.097000
CVE-2025-46540,1,1,88cf03a006efb1c817ee5a2226b85fbc2b322a79ac2ec6615e73412343f21120,2025-04-24T16:15:45.237000
CVE-2025-46541,1,1,da52d58c1b4849bfdfde57a65e944d3915faed192efb9356d751433caba8d23f,2025-04-24T16:15:45.370000
CVE-2025-46542,1,1,b5220d8e0e0cfbe9593e410404b10271f074f95f490334ce02d81a704d75dae1,2025-04-24T16:15:45.513000
CVE-2025-46435,0,0,d48bb27c598239c885ff66faff400a31ddacfc2e77f794e65e2deb46d7af7cd2,2025-04-24T16:15:34.613000
CVE-2025-46436,0,0,8e2edf5d6c15d988e2c57e12c5b455814b906ca6ebe9a781e03fd35cc0e8207c,2025-04-24T16:15:34.770000
CVE-2025-46438,0,0,7e9dd8bb37207b4aaedd1211fdc8230dca9a2429529669a208734dc2ddfe6eb0,2025-04-24T16:15:34.910000
CVE-2025-46439,0,0,0e569953b4dae9f56cb8db1106ffa8f4b5b6b83a9e0cfb68e63d0a657cdd2964,2025-04-24T16:15:35.057000
CVE-2025-46442,0,0,bf55dca8541a9967615f277f7fad4d6fa2cb06428cfc731b3cca5cd999936b8a,2025-04-24T16:15:35.223000
CVE-2025-46443,0,0,60ecc1f0183a4a753a4c6e2732ae19476a69437e640c7498c87173310b2b7415,2025-04-24T16:15:35.503000
CVE-2025-46445,0,0,fd2f3bfe931c383c4f02833484d7edaa0d511632d00a7727643b62604c87204a,2025-04-24T16:15:35.680000
CVE-2025-46447,0,0,c1319af3c64c9c26710a0529de8e10e26963cdafa0209c3995ad655d4574cb74,2025-04-24T16:15:35.817000
CVE-2025-46449,0,0,d82a7cdbc13abb43daa3c4c5830146294df0272042fcdb2f2d37f6734ba5cc63,2025-04-24T16:15:35.947000
CVE-2025-46450,0,0,787bccc016bd0c74dc9dc38009d7c2339d665347c1522ab6cc029a4e56adc0fa,2025-04-24T16:15:36.087000
CVE-2025-46451,0,0,7d740bcd7b799481f6ecc7903ac52f34c78a404f2d10dff27f525f9df0c81faa,2025-04-24T16:15:36.220000
CVE-2025-46452,0,0,4a086abb3c4b0905ed7ec7d8aaa81c6c1a1681677e51d6fe7934ed10673c84aa,2025-04-24T16:15:36.363000
CVE-2025-46453,0,0,58c400a72530d418ebf93a2eac005afec94a1445ec0437bd405e7668a85fb5e1,2025-04-24T16:15:36.497000
CVE-2025-46457,0,0,a9c798e1ccc427dbc3349f82a1b94e02c4f314109721a4d6718aa16ae4d51a4c,2025-04-24T16:15:36.623000
CVE-2025-46459,0,0,b6da715cfab1132a26c83ff4e0608256d49077c60d94ad0dfd74b43cde363dd2,2025-04-24T16:15:36.763000
CVE-2025-46461,0,0,9f00c4e51e715349c007b2380ea566e934552af3a453bd58ded7c46e8922da31,2025-04-24T16:15:36.900000
CVE-2025-46462,0,0,1f6294c5f8166fd50db1cd3253546e71b95f057b13fafe499a3189c8221878f3,2025-04-24T16:15:37.040000
CVE-2025-46465,0,0,febf47a93e6b98384ab6c054cc52a02458c390e444ce9da80bb915c6af11b4d5,2025-04-24T16:15:37.173000
CVE-2025-46466,0,0,45844e7e9fafd84db4e8a13cb7a3eeb82b61845f8a85d87a29f95e6888b6ed85,2025-04-24T16:15:37.310000
CVE-2025-46467,0,0,eae9ade7d135e10f049500f4c188519212eac34c075f472fc6fb5f7899074af4,2025-04-24T16:15:37.440000
CVE-2025-46469,0,0,91ef48260c3259ec0d36659e2c7610e237ceb53a4b4c232bc6861a19d7bf9a77,2025-04-24T16:15:37.580000
CVE-2025-46470,0,0,c384261d4727927466bdfe06f954f6fbc3ad044bea270255acbc0a0f3477dcb9,2025-04-24T16:15:37.720000
CVE-2025-46471,0,0,4fefd7b6a946dfd7dc720e03386c844c83a1d4bc0d3d0576d1f57922c8d44336,2025-04-24T16:15:37.850000
CVE-2025-46472,0,0,7e40efa73a9279f4cb75f845376584f8d2645dc16f5de1c347bcc500b019c760,2025-04-24T16:15:37.990000
CVE-2025-46473,0,0,f145aaf6c01ae2f5ff9f7d01112cbd4f4109b645e3c3d40c1e0ca6a3079c6b60,2025-04-24T16:15:38.123000
CVE-2025-46475,0,0,8d4c06bde67cae8f30c51ee59b31bcf695de30d2e0f2a9605efe27b4abb80800,2025-04-24T16:15:38.253000
CVE-2025-46476,0,0,7dc32a85177531fe7427c97a8e497075df7a22b0d2b27c23a914fd8c06f80a74,2025-04-24T16:15:38.380000
CVE-2025-46477,0,0,080d28a33b92a065ec68ae6686cd9b75c008d0ebb89257d098d3729f772e6c7d,2025-04-24T16:15:38.517000
CVE-2025-46478,0,0,2e07a2e8949f79fffc9c1281febec8a12c6b27111b875c9b9f4f68b7fb258f69,2025-04-24T16:15:38.653000
CVE-2025-46479,0,0,bb092f4a193cec3e328460f528a0404bde9148ac257aa5e06b02da0cfdc90733,2025-04-24T16:15:38.787000
CVE-2025-46480,0,0,b035e7a3640cd483076f79705d17b69eae0edf6b9b6155161555e1581b3ab392,2025-04-24T16:15:38.923000
CVE-2025-46481,0,0,c80d02dae014ccdce9cf780b797750098972c8f2d9c5c68b7acd2847d77493f4,2025-04-24T16:15:39.073000
CVE-2025-46483,0,0,7c8c62b5923db5233cfec50c9077157474bad2df60dca873ade74a948874f43f,2025-04-24T16:15:39.223000
CVE-2025-46484,0,0,977fbc1019fbf44fd65566dfe6ea6e88270497f0f01dd5b723bafaa6bb99728a,2025-04-24T16:15:39.373000
CVE-2025-46485,0,0,31c996d0ca2d56180619104bcaef9f0f686c39f7d2b93cf2cc11aedc02925c60,2025-04-24T16:15:39.513000
CVE-2025-46489,0,0,852e5d07b8173d4ee970c48149f745544daaae8281d4c0713ad8f879427f4acb,2025-04-24T16:15:39.673000
CVE-2025-46491,0,0,e680de5f35be85ed388d3be758647d09cbbbf668c9f057cf5050ede103a586e5,2025-04-24T16:15:39.830000
CVE-2025-46492,0,0,785e91515465617f1f3875ca1103f447502d258795573726b98417776548b93e,2025-04-24T16:15:39.980000
CVE-2025-46495,0,0,37019f9e166c2cf83723cbcbb34e26ccc31fdcea4d84951f2fec22ab9b4a64ea,2025-04-24T16:15:40.140000
CVE-2025-46496,0,0,7a8b243d172e2af9e5ea4678e9cbacffd8983285754afcd761a96fc2b7895f79,2025-04-24T16:15:40.320000
CVE-2025-46497,0,0,a55894d7028cbf3f0a9f5ac570872fbe6c6757af94ffe786528de950099275f6,2025-04-24T16:15:40.500000
CVE-2025-46498,0,0,87f075d30672afcf7b469f8ebd9a28558a115a33759fc3b10b464a888bca9120,2025-04-24T16:15:40.643000
CVE-2025-46499,0,0,b69105cf1f83ff6a35ba0a291ba947f1cfc72d14b73523693768e03edb090590,2025-04-24T16:15:40.780000
CVE-2025-46501,0,0,2d6595b7d7c42c3915a933cd123ae565c2ae61ccb969b0898bf368bced89fe94,2025-04-24T16:15:40.913000
CVE-2025-46502,0,0,a049ff17c2124e4f80980c6d592a53377a953ab099039e764642dba3f96d64e1,2025-04-24T16:15:41.043000
CVE-2025-46503,0,0,576e75110df256d6f684dc5e1c55b429dabc24cfbe754c8dc4a562f99ad8be79,2025-04-24T16:15:41.173000
CVE-2025-46504,0,0,fd95df4f06dbd3e843eb9577fdaeae639862a3b55dcee455ec87811233083174,2025-04-24T16:15:41.307000
CVE-2025-46505,0,0,af14a895bcbd257a49352a660272aa5a4ba63a4de6c1dfc848a0b9f623d1c9ac,2025-04-24T16:15:41.440000
CVE-2025-46506,0,0,3f4572deefe072e9c2828c7e6fa191f5be74a624f96c95900a63803537d7805b,2025-04-24T16:15:41.573000
CVE-2025-46507,0,0,76812a3132a49152d87b84f6fbd42bb4e8a677f59553850007d05c1ed918acf1,2025-04-24T16:15:41.707000
CVE-2025-46508,0,0,658824ad84db95b1c13d9049700c212841c9ae88bfba3237130261aea0dfcfb2,2025-04-24T16:15:41.843000
CVE-2025-46509,0,0,5105d2f626ae84c07e31423c961dd2deecb280898d71286fd24d159750dcae21,2025-04-24T16:15:41.970000
CVE-2025-46510,0,0,9090a10bb1fc2e55fb5f4abbef94c6c20260ed472bdb2064661ffe211d950b4b,2025-04-24T16:15:42.100000
CVE-2025-46511,0,0,5e4144c2496cbbdf32771f66b2434c3de30c994404d7452bca6b56da99313e49,2025-04-24T16:15:42.250000
CVE-2025-46512,0,0,f3f0b2498e440b7d724dcf636fd8e0612d19cc22f0c6cf2aa83dbaa6b4e51801,2025-04-24T16:15:42.410000
CVE-2025-46513,0,0,ba5095bb7c833fc8b81d34fa1504da2b0f7e567026e0c460e8bc7a9929cb5c12,2025-04-24T16:15:42.543000
CVE-2025-46514,0,0,81f6ccc7e9d1f204b6eb1ef7fea683456b23f1a4f70006aafee8c1cf301b3784,2025-04-24T16:15:42.683000
CVE-2025-46516,0,0,f19ff2fc26e66a938e6b4a181c7fa11094e51c99606ec38f60bb87ccc8f575f9,2025-04-24T16:15:42.817000
CVE-2025-46517,0,0,dc38ae6cd04dfc8910d50be5a937eae7ca55629344d2f5c00c1a65a2555cebab,2025-04-24T16:15:42.953000
CVE-2025-46519,0,0,a38d15a84cd6f8bba451b0eef24864b045797b5f10c6747d77f969dc123dd981,2025-04-24T16:15:43.093000
CVE-2025-46520,0,0,9a4caa5f3325205a9151dc719e7394ea397c0e632ff6468159c7732c9573a0e4,2025-04-24T16:15:43.230000
CVE-2025-46521,0,0,9ca8d78eb5b0a89997da8e2b499b63e7172dd4b54591befde8b50eec46af42c6,2025-04-24T16:15:43.363000
CVE-2025-46522,0,0,16373ab5451132dcb21bdd2a2a84ebc339e22d1e768494c5365306704828b644,2025-04-24T16:15:43.493000
CVE-2025-46523,0,0,8c5ad1efd97694dcbfc36204c784eb21162755074d2d561f0be8144fee91995b,2025-04-24T16:15:43.620000
CVE-2025-46524,0,0,cb361511aa6d65c180a9d5eef9eb188141556c302029f8ef8c8df57d07525e82,2025-04-24T16:15:43.750000
CVE-2025-46525,0,0,1b15d35d00f8e25c438311e72b497863fce54c3b12ee1483ca3d900b1e63f49a,2025-04-24T16:15:43.883000
CVE-2025-46528,0,0,a18b7a704ffe2adfdad03d8260250f5249c7407fbd9468f104bc3df338df1db1,2025-04-24T16:15:44.013000
CVE-2025-46529,0,0,2aff981073affa8afbebe30e9bdb5d42d285858c8baa0a47fd4fa5ce6d1b1f38,2025-04-24T16:15:44.153000
CVE-2025-46530,0,0,07fe8a8044f3977e4a6d5af4b9c262489ff29681f25f3e1c0b9ac2b9c1da96b2,2025-04-24T16:15:44.287000
CVE-2025-46531,0,0,aea4acfdd3394642115e0d82330b90bb61108d57225c7bd74bb39cd1fe956ae4,2025-04-24T16:15:44.420000
CVE-2025-46532,0,0,cd1b66edcb140af7b606b9ef298cd40314b870fd59485f15e98948e49c68bb27,2025-04-24T16:15:44.557000
CVE-2025-46533,0,0,b44ae8f2cf905a28312528c93345c79fc206e9bc9a211b164c0ebdb3de84b868,2025-04-24T16:15:44.687000
CVE-2025-46534,0,0,dba9cfb27da461838f4aa171fdd8c2e5496cd39f2c2e3812fff52287a4b2f3ca,2025-04-24T16:15:44.820000
CVE-2025-46536,0,0,355671dd6b9f8b79ec740ee1a9f8d6e843ea5ef53d79749b5d39dd6d2dca9bbe,2025-04-24T16:15:44.957000
CVE-2025-46538,0,0,977cff64c75e75ea9be4367a405f0c3465b4d8608c499fcb7b62bf0de1865ece,2025-04-24T16:15:45.097000
CVE-2025-46540,0,0,88cf03a006efb1c817ee5a2226b85fbc2b322a79ac2ec6615e73412343f21120,2025-04-24T16:15:45.237000
CVE-2025-46541,0,0,da52d58c1b4849bfdfde57a65e944d3915faed192efb9356d751433caba8d23f,2025-04-24T16:15:45.370000
CVE-2025-46542,0,0,b5220d8e0e0cfbe9593e410404b10271f074f95f490334ce02d81a704d75dae1,2025-04-24T16:15:45.513000

Can't render this file because it is too large.