mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-21 17:41:05 +00:00
Auto-Update: 2025-03-11T00:55:19.400010+00:00
This commit is contained in:
parent
a62ee174e8
commit
1048841833
41
CVE-2025/CVE-2025-18xx/CVE-2025-1828.json
Normal file
41
CVE-2025/CVE-2025-18xx/CVE-2025-1828.json
Normal file
@ -0,0 +1,41 @@
|
||||
{
|
||||
"id": "CVE-2025-1828",
|
||||
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
||||
"published": "2025-03-11T00:15:11.060",
|
||||
"lastModified": "2025-03-11T00:15:11.060",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Crypt::Random Perl package 1.05 through 1.55 may use rand() function, which is not cryptographically strong, for cryptographic functions.\n\nCrypt::Random::rand 1.05 through 1.55 uses the rand() function. If the Provider is not specified and /dev/urandom or an Entropy Gathering Daemon (egd) service is not available Crypt::Random will default to use the insecure Crypt::Random::rand provider.\n\nIn particular, Windows versions of perl will encounter this issue by default."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-338"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/perl-Crypt-OpenPGP/Crypt-Random/commit/1f8b29e9e89d8d083fd025152e76ec918136cc05",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/perl-Crypt-OpenPGP/Crypt-Random/pull/1",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
},
|
||||
{
|
||||
"url": "https://perldoc.perl.org/functions/rand",
|
||||
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
|
||||
}
|
||||
]
|
||||
}
|
60
CVE-2025/CVE-2025-276xx/CVE-2025-27610.json
Normal file
60
CVE-2025/CVE-2025-276xx/CVE-2025-27610.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-27610",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-03-10T23:15:35.073",
|
||||
"lastModified": "2025-03-10T23:15:35.073",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rack provides an interface for developing web applications in Ruby. Prior to versions 2.2.13, 3.0.14, and 3.1.12, `Rack::Static` can serve files under the specified `root:` even if `urls:` are provided, which may expose other files under the specified `root:` unexpectedly. The vulnerability occurs because `Rack::Static` does not properly sanitize user-supplied paths before serving files. Specifically, encoded path traversal sequences are not correctly validated, allowing attackers to access files outside the designated static file directory. By exploiting this vulnerability, an attacker can gain access to all files under the specified `root:` directory, provided they are able to determine then path of the file. Versions 2.2.13, 3.0.14, and 3.1.12 contain a patch for the issue. Other mitigations include removing usage of `Rack::Static`, or ensuring that `root:` points at a directory path which only contains files which should be accessed publicly. It is likely that a CDN or similar static file server would also mitigate the issue."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 7.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/rack/rack/commit/50caab74fa01ee8f5dbdee7bb2782126d20c6583",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/rack/rack/security/advisories/GHSA-7wqh-767x-r66v",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-279xx/CVE-2025-27924.json
Normal file
56
CVE-2025/CVE-2025-279xx/CVE-2025-27924.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-27924",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-10T23:15:35.280",
|
||||
"lastModified": "2025-03-10T23:15:35.280",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nintex Automation 5.6 and 5.7 before 5.8 has a stored XSS issue associated with the \"Navigate to a URL\" action."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 2.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://help.nintex.com/en-US/platform/ReleaseNotes/K2Five.htm",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-279xx/CVE-2025-27925.json
Normal file
56
CVE-2025/CVE-2025-279xx/CVE-2025-27925.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-27925",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-10T23:15:35.473",
|
||||
"lastModified": "2025-03-10T23:15:35.473",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Nintex Automation 5.6 and 5.7 before 5.8 has insecure deserialization of user input."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 8.5,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-502"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://help.nintex.com/en-US/platform/ReleaseNotes/K2Five.htm",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-279xx/CVE-2025-27926.json
Normal file
56
CVE-2025/CVE-2025-279xx/CVE-2025-27926.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-27926",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-03-10T23:15:35.670",
|
||||
"lastModified": "2025-03-10T23:15:35.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "In Nintex Automation 5.6 and 5.7 before 5.8, the K2 SmartForms Designer folder has configuration files (web.config) containing passwords that are readable by unauthorized users."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.5,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "cve@mitre.org",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-276"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://help.nintex.com/en-US/platform/ReleaseNotes/K2Five.htm",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
50
README.md
50
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-03-10T23:00:19.793525+00:00
|
||||
2025-03-11T00:55:19.400010+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-03-10T22:15:27.287000+00:00
|
||||
2025-03-11T00:15:11.060000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,54 +33,24 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
284662
|
||||
284667
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `10`
|
||||
Recently added CVEs: `5`
|
||||
|
||||
- [CVE-2024-56191](CVE-2024/CVE-2024-561xx/CVE-2024-56191.json) (`2025-03-10T21:15:39.880`)
|
||||
- [CVE-2024-56192](CVE-2024/CVE-2024-561xx/CVE-2024-56192.json) (`2025-03-10T21:15:40.007`)
|
||||
- [CVE-2025-0660](CVE-2025/CVE-2025-06xx/CVE-2025-0660.json) (`2025-03-10T21:15:40.110`)
|
||||
- [CVE-2025-1920](CVE-2025/CVE-2025-19xx/CVE-2025-1920.json) (`2025-03-10T21:15:40.280`)
|
||||
- [CVE-2025-2135](CVE-2025/CVE-2025-21xx/CVE-2025-2135.json) (`2025-03-10T21:15:40.613`)
|
||||
- [CVE-2025-2136](CVE-2025/CVE-2025-21xx/CVE-2025-2136.json) (`2025-03-10T21:15:40.730`)
|
||||
- [CVE-2025-2137](CVE-2025/CVE-2025-21xx/CVE-2025-2137.json) (`2025-03-10T21:15:40.857`)
|
||||
- [CVE-2025-25907](CVE-2025/CVE-2025-259xx/CVE-2025-25907.json) (`2025-03-10T22:15:26.533`)
|
||||
- [CVE-2025-25908](CVE-2025/CVE-2025-259xx/CVE-2025-25908.json) (`2025-03-10T22:15:27.150`)
|
||||
- [CVE-2025-27910](CVE-2025/CVE-2025-279xx/CVE-2025-27910.json) (`2025-03-10T22:15:27.287`)
|
||||
- [CVE-2025-1828](CVE-2025/CVE-2025-18xx/CVE-2025-1828.json) (`2025-03-11T00:15:11.060`)
|
||||
- [CVE-2025-27610](CVE-2025/CVE-2025-276xx/CVE-2025-27610.json) (`2025-03-10T23:15:35.073`)
|
||||
- [CVE-2025-27924](CVE-2025/CVE-2025-279xx/CVE-2025-27924.json) (`2025-03-10T23:15:35.280`)
|
||||
- [CVE-2025-27925](CVE-2025/CVE-2025-279xx/CVE-2025-27925.json) (`2025-03-10T23:15:35.473`)
|
||||
- [CVE-2025-27926](CVE-2025/CVE-2025-279xx/CVE-2025-27926.json) (`2025-03-10T23:15:35.670`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `86`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2023-29492](CVE-2023/CVE-2023-294xx/CVE-2023-29492.json) (`2025-03-10T20:49:57.083`)
|
||||
- [CVE-2023-32046](CVE-2023/CVE-2023-320xx/CVE-2023-32046.json) (`2025-03-10T20:45:52.913`)
|
||||
- [CVE-2023-32049](CVE-2023/CVE-2023-320xx/CVE-2023-32049.json) (`2025-03-10T20:46:21.273`)
|
||||
- [CVE-2023-32315](CVE-2023/CVE-2023-323xx/CVE-2023-32315.json) (`2025-03-10T20:36:57.097`)
|
||||
- [CVE-2023-3357](CVE-2023/CVE-2023-33xx/CVE-2023-3357.json) (`2025-03-10T21:15:38.650`)
|
||||
- [CVE-2023-3358](CVE-2023/CVE-2023-33xx/CVE-2023-3358.json) (`2025-03-10T21:15:39.320`)
|
||||
- [CVE-2023-3439](CVE-2023/CVE-2023-34xx/CVE-2023-3439.json) (`2025-03-10T21:15:39.513`)
|
||||
- [CVE-2023-3519](CVE-2023/CVE-2023-35xx/CVE-2023-3519.json) (`2025-03-10T20:46:43.453`)
|
||||
- [CVE-2023-36845](CVE-2023/CVE-2023-368xx/CVE-2023-36845.json) (`2025-03-10T20:31:09.807`)
|
||||
- [CVE-2023-38180](CVE-2023/CVE-2023-381xx/CVE-2023-38180.json) (`2025-03-10T20:30:38.527`)
|
||||
- [CVE-2023-40044](CVE-2023/CVE-2023-400xx/CVE-2023-40044.json) (`2025-03-10T20:32:25.380`)
|
||||
- [CVE-2023-4211](CVE-2023/CVE-2023-42xx/CVE-2023-4211.json) (`2025-03-10T20:32:41.700`)
|
||||
- [CVE-2023-42793](CVE-2023/CVE-2023-427xx/CVE-2023-42793.json) (`2025-03-10T20:32:11.460`)
|
||||
- [CVE-2023-6345](CVE-2023/CVE-2023-63xx/CVE-2023-6345.json) (`2025-03-10T20:33:27.970`)
|
||||
- [CVE-2023-7024](CVE-2023/CVE-2023-70xx/CVE-2023-7024.json) (`2025-03-10T20:33:38.570`)
|
||||
- [CVE-2023-7101](CVE-2023/CVE-2023-71xx/CVE-2023-7101.json) (`2025-03-10T20:23:08.703`)
|
||||
- [CVE-2024-12356](CVE-2024/CVE-2024-123xx/CVE-2024-12356.json) (`2025-03-10T20:27:00.663`)
|
||||
- [CVE-2024-20953](CVE-2024/CVE-2024-209xx/CVE-2024-20953.json) (`2025-03-10T20:23:29.163`)
|
||||
- [CVE-2024-21413](CVE-2024/CVE-2024-214xx/CVE-2024-21413.json) (`2025-03-10T20:23:20.430`)
|
||||
- [CVE-2024-32113](CVE-2024/CVE-2024-321xx/CVE-2024-32113.json) (`2025-03-10T20:23:37.390`)
|
||||
- [CVE-2024-35250](CVE-2024/CVE-2024-352xx/CVE-2024-35250.json) (`2025-03-10T20:23:53.597`)
|
||||
- [CVE-2024-4885](CVE-2024/CVE-2024-48xx/CVE-2024-4885.json) (`2025-03-10T20:24:16.363`)
|
||||
- [CVE-2024-50302](CVE-2024/CVE-2024-503xx/CVE-2024-50302.json) (`2025-03-10T20:26:51.137`)
|
||||
- [CVE-2024-50623](CVE-2024/CVE-2024-506xx/CVE-2024-50623.json) (`2025-03-10T20:25:14.940`)
|
||||
- [CVE-2025-27913](CVE-2025/CVE-2025-279xx/CVE-2025-27913.json) (`2025-03-10T21:15:40.430`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
197
_state.csv
197
_state.csv
@ -213693,34 +213693,34 @@ CVE-2022-49523,0,0,b94acdf4ed6bf2aef378931d2ef10961bc46d104c08632b6ffb955e53601d
|
||||
CVE-2022-49524,0,0,0bfed2867487ff92cc56ed47659d7818f127e879b6f8c23632dce55f96f2b788,2025-02-27T19:15:45.433000
|
||||
CVE-2022-49525,0,0,981facbe77820bc63be37056597f6bd0c13283c2aefe388263621a35ac5e726c,2025-02-26T07:01:28.500000
|
||||
CVE-2022-49526,0,0,5339b66753ad80fb9a756eb170f85cfe6377c30292ade6b3738883eee6d81737,2025-02-26T07:01:28.593000
|
||||
CVE-2022-49527,0,1,8960d347d57916d69084b31394fa7ed486a2d4f2b204cbb50324b6ae797bfbcd,2025-03-10T21:16:33.907000
|
||||
CVE-2022-49527,0,0,8960d347d57916d69084b31394fa7ed486a2d4f2b204cbb50324b6ae797bfbcd,2025-03-10T21:16:33.907000
|
||||
CVE-2022-49528,0,0,67606282969aaa2b31505ca97d9477cc42eb7b22bad60f6f77b8d75889efc840,2025-02-26T07:01:28.780000
|
||||
CVE-2022-49529,0,1,110bb85d799d2ce406406d16d1b63206a0f1424fc60756da765a63ddb0e52700,2025-03-10T21:16:19.747000
|
||||
CVE-2022-49529,0,0,110bb85d799d2ce406406d16d1b63206a0f1424fc60756da765a63ddb0e52700,2025-03-10T21:16:19.747000
|
||||
CVE-2022-4953,0,0,e04a15b779bfbe898a916a95d05683f7f5f4c144cc0c5cedf2ea84fbc775f5f1,2024-11-21T07:36:19.067000
|
||||
CVE-2022-49530,0,1,a40567a04bf85f44ab3b7c7262af6e8a31a626ef3978bc57d72c75d9cbe858d5,2025-03-10T21:15:50.760000
|
||||
CVE-2022-49530,0,0,a40567a04bf85f44ab3b7c7262af6e8a31a626ef3978bc57d72c75d9cbe858d5,2025-03-10T21:15:50.760000
|
||||
CVE-2022-49531,0,0,6f7df9b8ade4346efdbb7009fb0918c28cc6d52db9e2b58402a4cbb94ad977b7,2025-02-26T07:01:29.067000
|
||||
CVE-2022-49532,0,1,916409139d811d7fdf32675effef257c21e90c8395ed7322ebb87668e1c875a1,2025-03-10T21:15:19.063000
|
||||
CVE-2022-49532,0,0,916409139d811d7fdf32675effef257c21e90c8395ed7322ebb87668e1c875a1,2025-03-10T21:15:19.063000
|
||||
CVE-2022-49533,0,0,e80337bcb9c0881aa9f0a3bd03f41eefd6c9615b38b434713fc87e091747fa6f,2025-02-26T07:01:29.293000
|
||||
CVE-2022-49534,0,1,7fcf4ab521a1d7a958aa1cac28f74c90ccff0609507fcd5ccb14a9c117498513,2025-03-10T21:30:31.113000
|
||||
CVE-2022-49534,0,0,7fcf4ab521a1d7a958aa1cac28f74c90ccff0609507fcd5ccb14a9c117498513,2025-03-10T21:30:31.113000
|
||||
CVE-2022-49535,0,0,92cab0cd39cfef2a55835e1ebf7d99723233351d9e8f9dc3382724c7f95e01f1,2025-02-27T19:15:45.573000
|
||||
CVE-2022-49536,0,1,c077c8937d70ffab2a1f8104c61f7d258ea872dd1e2f7d23e6c4802453c10d3a,2025-03-10T21:30:26.823000
|
||||
CVE-2022-49536,0,0,c077c8937d70ffab2a1f8104c61f7d258ea872dd1e2f7d23e6c4802453c10d3a,2025-03-10T21:30:26.823000
|
||||
CVE-2022-49537,0,0,89955c5c15297ddc3d4a900be6d2d64c3ca5d393c27e7504de7e55af92e676ab,2025-02-26T07:01:29.667000
|
||||
CVE-2022-49538,0,1,909c1f4ad3e7b56fc8d60cce4a04cddefb2f1de62518aee0266db3d112687d89,2025-03-10T21:14:28.543000
|
||||
CVE-2022-49538,0,0,909c1f4ad3e7b56fc8d60cce4a04cddefb2f1de62518aee0266db3d112687d89,2025-03-10T21:14:28.543000
|
||||
CVE-2022-49539,0,0,9abf8fdb7a0343623ef24e9040650b02834e07ba8ddb3e6cf863ee05e9cdaa66,2025-02-26T07:01:29.857000
|
||||
CVE-2022-4954,0,0,3d35faeb50ff70fc83ed96ba4420fbc0348e83af9bccccd35fe117bc65a97504,2024-11-21T07:36:19.187000
|
||||
CVE-2022-49540,0,0,f5f5eb0e41a09add2ea5b919e3860861f03bbedd77dcfde124c746425104115e,2025-02-26T07:01:29.947000
|
||||
CVE-2022-49541,0,1,54f8258b1d65f2766935e7ef7c07a0048e708945c51514c7e7a39f12a7cc933b,2025-03-10T21:31:11.947000
|
||||
CVE-2022-49542,0,1,863a703007a9c0e9dbcb00e8e45a44701779a89376fd639be008eff59f4041d9,2025-03-10T21:31:15.750000
|
||||
CVE-2022-49541,0,0,54f8258b1d65f2766935e7ef7c07a0048e708945c51514c7e7a39f12a7cc933b,2025-03-10T21:31:11.947000
|
||||
CVE-2022-49542,0,0,863a703007a9c0e9dbcb00e8e45a44701779a89376fd639be008eff59f4041d9,2025-03-10T21:31:15.750000
|
||||
CVE-2022-49543,0,0,a2ff81fe4ecfd6d2c99f742689972c0459a5cc013925198ed509c20be2719fe3,2025-02-26T07:01:30.220000
|
||||
CVE-2022-49544,0,1,5988bb26e2e446b290393c3cc9bf778787200e992f2f045eed77ba96a746c13b,2025-03-10T21:14:07.310000
|
||||
CVE-2022-49544,0,0,5988bb26e2e446b290393c3cc9bf778787200e992f2f045eed77ba96a746c13b,2025-03-10T21:14:07.310000
|
||||
CVE-2022-49545,0,0,b15dc44bc69453ab505d9e12bbaa1084c25940152f37f845605fc32cd0bb5d2b,2025-02-26T07:01:30.410000
|
||||
CVE-2022-49546,0,1,9db288b75a4bc37eda3f91457915a5f2cb19437085834c7170e6eb68d5a4aba6,2025-03-10T21:13:19.010000
|
||||
CVE-2022-49547,0,1,bf91592a6ea9d3297ec475e4b4e1884ec82cd0f6e9372bcf754c0fc99e0b8008,2025-03-10T21:31:42.100000
|
||||
CVE-2022-49548,0,1,538a83d5bcbbf07561692d7896fba478b67ca68a4698427f780db7881bcef0ce,2025-03-10T21:32:17.530000
|
||||
CVE-2022-49549,0,1,074710b7b679b559935feb1d1793c1c13989b69406fd0db1afcbdf3fe4448af3,2025-03-10T21:22:55.893000
|
||||
CVE-2022-49546,0,0,9db288b75a4bc37eda3f91457915a5f2cb19437085834c7170e6eb68d5a4aba6,2025-03-10T21:13:19.010000
|
||||
CVE-2022-49547,0,0,bf91592a6ea9d3297ec475e4b4e1884ec82cd0f6e9372bcf754c0fc99e0b8008,2025-03-10T21:31:42.100000
|
||||
CVE-2022-49548,0,0,538a83d5bcbbf07561692d7896fba478b67ca68a4698427f780db7881bcef0ce,2025-03-10T21:32:17.530000
|
||||
CVE-2022-49549,0,0,074710b7b679b559935feb1d1793c1c13989b69406fd0db1afcbdf3fe4448af3,2025-03-10T21:22:55.893000
|
||||
CVE-2022-4955,0,0,94df8e1948dbb5187c1ece47af6795f51d100c945ff4ef8af1e29d9575313920,2024-11-21T07:36:19.300000
|
||||
CVE-2022-49550,0,1,f2b2ab2e297da461d6a289de06eb12f25fa62cdc522180ec0f0700049e82f62d,2025-03-10T21:23:20.777000
|
||||
CVE-2022-49551,0,1,caf376439ee4e4715ac4e27517c7d88ca53c5a28a41e2239731629ba06afa17a,2025-03-10T21:27:26.720000
|
||||
CVE-2022-49550,0,0,f2b2ab2e297da461d6a289de06eb12f25fa62cdc522180ec0f0700049e82f62d,2025-03-10T21:23:20.777000
|
||||
CVE-2022-49551,0,0,caf376439ee4e4715ac4e27517c7d88ca53c5a28a41e2239731629ba06afa17a,2025-03-10T21:27:26.720000
|
||||
CVE-2022-49552,0,0,f11c27e4e83d55bc6a4b43d73b66fccce60f2ae33db072582aed8afda75d2ace,2025-02-26T07:01:31.040000
|
||||
CVE-2022-49553,0,0,772e59df9eafc84178e8fbd577b3acce3311378fd173eb34867b0a6e996987fb,2025-02-26T07:01:31.133000
|
||||
CVE-2022-49554,0,0,0a34a3ac650254cb3dbd54b8422b1c5adcae22b4c4383ae36cc0c388c2f4ca81,2025-02-26T07:01:31.223000
|
||||
@ -213730,49 +213730,49 @@ CVE-2022-49557,0,0,38a9ef5191d44200c06c66c46ec6d0c2e3a8bb943adbda5a5d7d1696f2d7f
|
||||
CVE-2022-49558,0,0,daac90093d49c8372e444573abe119e8081a887b8d43470c5dabb6cb87a504ff,2025-02-26T07:01:31.597000
|
||||
CVE-2022-49559,0,0,2d14c0fbbdaee85fbd444788c794ab884da113af56925a6fd30e8cd880f6bc1d,2025-02-26T07:01:31.687000
|
||||
CVE-2022-4956,0,0,43d14a14df320488a03d84b995042cdf95aa3fb7ff65406b2df0e2b91a52a9a3,2024-11-21T07:36:19.420000
|
||||
CVE-2022-49560,0,1,f7c3028aafa421076b95e5c2bf3d153f3809af6aad83d1d0d1d9464b491c9c33,2025-03-10T21:25:29.677000
|
||||
CVE-2022-49560,0,0,f7c3028aafa421076b95e5c2bf3d153f3809af6aad83d1d0d1d9464b491c9c33,2025-03-10T21:25:29.677000
|
||||
CVE-2022-49561,0,0,25ad39aa076e1bcf300a6537a852372a47057435c10de10a39571490ebbe9d4c,2025-02-26T07:01:31.877000
|
||||
CVE-2022-49562,0,0,6314c278dd709f1ad88da8450e2c6c09af54c9ff27b760022aca36a1e76506c8,2025-02-26T07:01:31.970000
|
||||
CVE-2022-49563,0,1,5b242cef609c94955b72010364a2f3f14d624a149536c64c0b40d5de22303ed0,2025-03-10T21:28:10.553000
|
||||
CVE-2022-49564,0,1,ade076d839342ca50a601039dc343913f5f5aab7210063262bbf15e20cb7ddb4,2025-03-10T21:19:21.127000
|
||||
CVE-2022-49563,0,0,5b242cef609c94955b72010364a2f3f14d624a149536c64c0b40d5de22303ed0,2025-03-10T21:28:10.553000
|
||||
CVE-2022-49564,0,0,ade076d839342ca50a601039dc343913f5f5aab7210063262bbf15e20cb7ddb4,2025-03-10T21:19:21.127000
|
||||
CVE-2022-49565,0,0,ac3e04ce7d0c052b88c34a7c1e5024db2ecfab84cc13c36cccc937b804a38d1e,2025-02-26T07:01:32.240000
|
||||
CVE-2022-49566,0,1,ec7fb64c8efc0d3a235416c56df114e5466fb1f2263a493ca2ba8f9bb87c265d,2025-03-10T21:19:26.347000
|
||||
CVE-2022-49567,0,1,2c66b66a70200686b5026635503f9f6325a3babbf8a1a81a9e32d39b987110d4,2025-03-10T21:20:08.247000
|
||||
CVE-2022-49568,0,1,d10c86a486359c5683f666456f3262dde9060be318967cdcfe20537ebd3015ec,2025-03-10T21:11:32.760000
|
||||
CVE-2022-49569,0,1,f97533e65810728c0fad64add198da2de29113239ad89c320b444063eb5ad70a,2025-03-10T21:11:35.827000
|
||||
CVE-2022-49566,0,0,ec7fb64c8efc0d3a235416c56df114e5466fb1f2263a493ca2ba8f9bb87c265d,2025-03-10T21:19:26.347000
|
||||
CVE-2022-49567,0,0,2c66b66a70200686b5026635503f9f6325a3babbf8a1a81a9e32d39b987110d4,2025-03-10T21:20:08.247000
|
||||
CVE-2022-49568,0,0,d10c86a486359c5683f666456f3262dde9060be318967cdcfe20537ebd3015ec,2025-03-10T21:11:32.760000
|
||||
CVE-2022-49569,0,0,f97533e65810728c0fad64add198da2de29113239ad89c320b444063eb5ad70a,2025-03-10T21:11:35.827000
|
||||
CVE-2022-4957,0,0,0f59f801825d8335616db50df55384f4a214170b9e1eeee6c3796753d9651f88,2024-11-21T07:36:19.570000
|
||||
CVE-2022-49570,0,1,f669ab3d7c430538fd14102b384fbd8b66cb84b923c8e41ba4d1e4080e05a330,2025-03-10T21:19:40.783000
|
||||
CVE-2022-49571,0,1,313fb14bde6c75b9217dcb773f2cd43f742a3887170ad01bb313b434620524b3,2025-03-10T21:04:22.707000
|
||||
CVE-2022-49572,0,1,0f1dbb16b35adfad04bbe5de84a7cdf4d843df742cf393d2aac992ea1365c5bb,2025-03-10T21:06:02.287000
|
||||
CVE-2022-49573,0,1,570b0cd3d384d17339ed30c05ba08899a6a784cec5ff67319bc01f3fbf651a59,2025-03-10T21:06:23.280000
|
||||
CVE-2022-49574,0,1,6ac29866c87d232f76a483d871bf38a2c2533369d094a41b9651a1d20d4841ed,2025-03-10T21:09:22.477000
|
||||
CVE-2022-49575,0,1,0b307d001bebc97dd4a39d9c151d322ef96c68c97402bc2c41541d7da33bc6bc,2025-03-10T21:09:15.843000
|
||||
CVE-2022-49576,0,1,7dd1ed64542c7e0ede5d83fcf3b5d364777ba8744d00c79428761e38c2f16797,2025-03-10T21:09:11.687000
|
||||
CVE-2022-49577,0,1,5d9865701046cb9b934a2d9bd28ec7fc894abb80a2019bd41adab6cbbb263d7c,2025-03-10T21:09:07.350000
|
||||
CVE-2022-49578,0,1,763ae2cd0f72340ceeba02bfd50eb20a5616a793a6ab0328d9623efbb89beea3,2025-03-10T21:20:41.973000
|
||||
CVE-2022-49579,0,1,6cf81e930cb31b1451e1f75bf320b45a39af72ed49667a121a2484f7c13374b6,2025-03-10T21:09:03.167000
|
||||
CVE-2022-49570,0,0,f669ab3d7c430538fd14102b384fbd8b66cb84b923c8e41ba4d1e4080e05a330,2025-03-10T21:19:40.783000
|
||||
CVE-2022-49571,0,0,313fb14bde6c75b9217dcb773f2cd43f742a3887170ad01bb313b434620524b3,2025-03-10T21:04:22.707000
|
||||
CVE-2022-49572,0,0,0f1dbb16b35adfad04bbe5de84a7cdf4d843df742cf393d2aac992ea1365c5bb,2025-03-10T21:06:02.287000
|
||||
CVE-2022-49573,0,0,570b0cd3d384d17339ed30c05ba08899a6a784cec5ff67319bc01f3fbf651a59,2025-03-10T21:06:23.280000
|
||||
CVE-2022-49574,0,0,6ac29866c87d232f76a483d871bf38a2c2533369d094a41b9651a1d20d4841ed,2025-03-10T21:09:22.477000
|
||||
CVE-2022-49575,0,0,0b307d001bebc97dd4a39d9c151d322ef96c68c97402bc2c41541d7da33bc6bc,2025-03-10T21:09:15.843000
|
||||
CVE-2022-49576,0,0,7dd1ed64542c7e0ede5d83fcf3b5d364777ba8744d00c79428761e38c2f16797,2025-03-10T21:09:11.687000
|
||||
CVE-2022-49577,0,0,5d9865701046cb9b934a2d9bd28ec7fc894abb80a2019bd41adab6cbbb263d7c,2025-03-10T21:09:07.350000
|
||||
CVE-2022-49578,0,0,763ae2cd0f72340ceeba02bfd50eb20a5616a793a6ab0328d9623efbb89beea3,2025-03-10T21:20:41.973000
|
||||
CVE-2022-49579,0,0,6cf81e930cb31b1451e1f75bf320b45a39af72ed49667a121a2484f7c13374b6,2025-03-10T21:09:03.167000
|
||||
CVE-2022-4958,0,0,d6d6128b8fdd4a8fe744760bd37908b3ed213bef3370b8b8a46a12919160ac31,2024-11-21T07:36:19.707000
|
||||
CVE-2022-49580,0,1,b267e5f1ff0aa435dfc45837955937396659c6b26dc2307a910b6c8652b1af6f,2025-03-10T21:08:59.397000
|
||||
CVE-2022-49580,0,0,b267e5f1ff0aa435dfc45837955937396659c6b26dc2307a910b6c8652b1af6f,2025-03-10T21:08:59.397000
|
||||
CVE-2022-49581,0,0,05efcc8772be9c6510c4c0ac471c31fc2b234f12de9236a552a715e84676dcaf,2025-02-26T07:01:33.703000
|
||||
CVE-2022-49582,0,1,ba38fb5e59db668fbd10c69508ad964e5080a2be7acbf6e54656ce702fda1a07,2025-03-10T21:11:23.753000
|
||||
CVE-2022-49583,0,1,724367fbbd395308913f6db15fa515f8bfe03d02524be1f7bf6152d1d91a321c,2025-03-10T21:21:21.147000
|
||||
CVE-2022-49582,0,0,ba38fb5e59db668fbd10c69508ad964e5080a2be7acbf6e54656ce702fda1a07,2025-03-10T21:11:23.753000
|
||||
CVE-2022-49583,0,0,724367fbbd395308913f6db15fa515f8bfe03d02524be1f7bf6152d1d91a321c,2025-03-10T21:21:21.147000
|
||||
CVE-2022-49584,0,0,c230661b2449e440c4ee0158ce975d92b2e0a1edb3638ddb3b5109cdecb54b9e,2025-02-26T07:01:33.987000
|
||||
CVE-2022-49585,0,1,c3f38f23836ab6d0023363fe86d1c6127f076a629d1e13aba95bf5ac53a75fbf,2025-03-10T21:08:55.510000
|
||||
CVE-2022-49586,0,1,f3bf3a18a939061cd935a25abe10ece330b72b97f441b4316cb7bb9580728e7e,2025-03-10T21:08:51.117000
|
||||
CVE-2022-49587,0,1,8d776328159eba1869dd9e4e638b07bb337e4d441fb92ce92a91e94cacca47f3,2025-03-10T21:08:46.400000
|
||||
CVE-2022-49588,0,1,c37d93005610b093186b015af5ff7b07fb8744fcb85331a37f159fe2f88890b3,2025-03-10T21:08:40.567000
|
||||
CVE-2022-49589,0,1,d6a99dff68a85a22786e6ab14c25a79f61acc982c6b147e1bf0c4fe5df90b2fd,2025-03-10T20:47:27.720000
|
||||
CVE-2022-49585,0,0,c3f38f23836ab6d0023363fe86d1c6127f076a629d1e13aba95bf5ac53a75fbf,2025-03-10T21:08:55.510000
|
||||
CVE-2022-49586,0,0,f3bf3a18a939061cd935a25abe10ece330b72b97f441b4316cb7bb9580728e7e,2025-03-10T21:08:51.117000
|
||||
CVE-2022-49587,0,0,8d776328159eba1869dd9e4e638b07bb337e4d441fb92ce92a91e94cacca47f3,2025-03-10T21:08:46.400000
|
||||
CVE-2022-49588,0,0,c37d93005610b093186b015af5ff7b07fb8744fcb85331a37f159fe2f88890b3,2025-03-10T21:08:40.567000
|
||||
CVE-2022-49589,0,0,d6a99dff68a85a22786e6ab14c25a79f61acc982c6b147e1bf0c4fe5df90b2fd,2025-03-10T20:47:27.720000
|
||||
CVE-2022-4959,0,0,e1112e964cfdf0ebbfe3fa4005ae2e8c4f9c407689379dbe03328e96b22503f5,2024-11-21T07:36:19.850000
|
||||
CVE-2022-49590,0,1,60e7e6f244fc68903dd4388c8bafc0c1c9e46d6ad90639e1899ce0995a9c4d9f,2025-03-10T20:49:24.353000
|
||||
CVE-2022-49591,0,1,10b0547e467a05414098048c97aa4fda46c2188c9a08d9f153d6c61ef87e547e,2025-03-10T20:50:02.120000
|
||||
CVE-2022-49590,0,0,60e7e6f244fc68903dd4388c8bafc0c1c9e46d6ad90639e1899ce0995a9c4d9f,2025-03-10T20:49:24.353000
|
||||
CVE-2022-49591,0,0,10b0547e467a05414098048c97aa4fda46c2188c9a08d9f153d6c61ef87e547e,2025-03-10T20:50:02.120000
|
||||
CVE-2022-49592,0,0,82cbcad0c742056132cc73616877773fbc05caff75355128651869e0512e1e9b,2025-02-26T07:01:34.760000
|
||||
CVE-2022-49593,0,1,0bf16df4e5fa7c510269c25326fe752294298f8c0e4b60c1de49c68cbdd10e19,2025-03-10T20:51:03.090000
|
||||
CVE-2022-49594,0,1,e390164d65dfea143aae054e5979a4042e104e0f4d938ce67fd6e01201abb99b,2025-03-10T20:51:45.677000
|
||||
CVE-2022-49595,0,1,911558bcbe277a381125ed6bf9539c2a7829734652f34f805dc374e0dc6d117b,2025-03-10T20:52:18.940000
|
||||
CVE-2022-49596,0,1,750c74e63db7dfe832e0afb46524886218abfd9d2f11d5a4fd2c5542ee6a6940,2025-03-10T20:52:57.903000
|
||||
CVE-2022-49597,0,1,d3f2ecf8868faa06c21d62e0eeaf716550e9744346ec965d2cfe24b72f73b3b7,2025-03-10T20:54:24.560000
|
||||
CVE-2022-49598,0,1,0c5d6ee9bcd37d136c5d104aaef1aeca929a53254984c1fc496cce5e79ba2ed7,2025-03-10T20:53:46.410000
|
||||
CVE-2022-49599,0,1,c377488db28f4f0cfded79918129b539b71715ca2a4fd67cccd68abfec41a225,2025-03-10T20:54:57.747000
|
||||
CVE-2022-49593,0,0,0bf16df4e5fa7c510269c25326fe752294298f8c0e4b60c1de49c68cbdd10e19,2025-03-10T20:51:03.090000
|
||||
CVE-2022-49594,0,0,e390164d65dfea143aae054e5979a4042e104e0f4d938ce67fd6e01201abb99b,2025-03-10T20:51:45.677000
|
||||
CVE-2022-49595,0,0,911558bcbe277a381125ed6bf9539c2a7829734652f34f805dc374e0dc6d117b,2025-03-10T20:52:18.940000
|
||||
CVE-2022-49596,0,0,750c74e63db7dfe832e0afb46524886218abfd9d2f11d5a4fd2c5542ee6a6940,2025-03-10T20:52:57.903000
|
||||
CVE-2022-49597,0,0,d3f2ecf8868faa06c21d62e0eeaf716550e9744346ec965d2cfe24b72f73b3b7,2025-03-10T20:54:24.560000
|
||||
CVE-2022-49598,0,0,0c5d6ee9bcd37d136c5d104aaef1aeca929a53254984c1fc496cce5e79ba2ed7,2025-03-10T20:53:46.410000
|
||||
CVE-2022-49599,0,0,c377488db28f4f0cfded79918129b539b71715ca2a4fd67cccd68abfec41a225,2025-03-10T20:54:57.747000
|
||||
CVE-2022-4960,0,0,b445d73955b3452a42faaf28d577ad453defce902d7d2b7869afb976b59de9a5,2024-11-21T07:36:19.990000
|
||||
CVE-2022-49600,0,0,647466d22b891d627008f8c35082b78b57ca04645a9e05693e095b90d2283105,2025-02-26T07:01:35.497000
|
||||
CVE-2022-49601,0,0,82f26928b9b858df32635906b08bc3d0e34c32e5f4d185edb7cadc51b744f016,2025-02-26T07:01:35.603000
|
||||
@ -216483,7 +216483,7 @@ CVE-2023-20863,0,0,9c58029defd2bb7cfd8b85b564c8dcc0f14c0b32e9f43140e2d7eff8dfde2
|
||||
CVE-2023-20864,0,0,411ea13ebcced10931dae6ddf97a7384674dee08f3f2ba606d4ad810c1cd32de,2025-02-05T16:15:34.130000
|
||||
CVE-2023-20865,0,0,947c566c7db3a2fd6de48d53c8d520f7e7e462a2b3cf38df93d2db53519f7ba9,2025-02-05T16:15:34.283000
|
||||
CVE-2023-20866,0,0,9d3728277f1e85787af7c460776537a88b531fbb1b2faf8c96deaea2f25974e6,2025-02-07T17:15:24.140000
|
||||
CVE-2023-20867,0,1,b5cc445d80eccf11fbe16691215d10028d4cc7dbdae5f95dea6fd24962756425,2025-03-10T20:43:28.317000
|
||||
CVE-2023-20867,0,0,b5cc445d80eccf11fbe16691215d10028d4cc7dbdae5f95dea6fd24962756425,2025-03-10T20:43:28.317000
|
||||
CVE-2023-20868,0,0,4ef12985aa287dd53088fc35032c16f405f309fb0d5f2c97fb98ad8b43ae1d82,2025-01-16T15:15:09.580000
|
||||
CVE-2023-20869,0,0,ea8be30561e426be0e640f21dbd3ee3ff8eb731694616e2c1a34eb40afd074e6,2025-02-04T18:15:32.880000
|
||||
CVE-2023-2087,0,0,c34021487f5653a2ed0c7e62647e4439a96d631ee537366495c67a27dd4f70bb,2024-11-21T07:57:54.647000
|
||||
@ -220308,7 +220308,7 @@ CVE-2023-25267,0,0,4259de3326950cd8e26ada70276d9aaf3cf4cb092f4dc89828c70d495046b
|
||||
CVE-2023-2527,0,0,b628c7086a29a9183da8f9f64491e1f494424d1684e0e71a944098c3e46be700,2024-12-12T01:20:30.213000
|
||||
CVE-2023-25279,0,0,b1a7056aac972e2cef544266b63734e9282f2de2380e110d864a5fbe3b37fb78,2025-03-03T20:15:38.600000
|
||||
CVE-2023-2528,0,0,7354ad96239bf796c6cbd6ba58728972cb6fb7255bae028f505e752f2e6ec6aa,2024-11-21T07:58:46.940000
|
||||
CVE-2023-25280,0,1,cb78e1d80923ce0ae34a069cb9dee85e6214b84b8cdda5c42ac3328116ea1172,2025-03-10T20:49:10.030000
|
||||
CVE-2023-25280,0,0,cb78e1d80923ce0ae34a069cb9dee85e6214b84b8cdda5c42ac3328116ea1172,2025-03-10T20:49:10.030000
|
||||
CVE-2023-25281,0,0,08a99eed9edd45cf107fcd3f103157d21f276d9348825d0b3afd565c9dcd6a89,2024-11-21T07:49:23.057000
|
||||
CVE-2023-25282,0,0,f816cb37e750e78c1fe070772f27931ee830b2aa8129db9fffc29b2562f70ec6,2024-11-21T07:49:23.203000
|
||||
CVE-2023-25283,0,0,5f356e0d9f59faa52b6e5bf0560e1bd2b7ce0198ae0f76caceeb35ca6da8acf0,2025-02-27T20:15:36.397000
|
||||
@ -220646,7 +220646,7 @@ CVE-2023-25713,0,0,dd0d0c101d1005a4dfb41b844ef773d03acdf6055413f757c97bed9c9e64d
|
||||
CVE-2023-25714,0,0,30d1b3b8c2658a5d809246d435c81ddf2f9287a1f5b188d50271eb4a0e4334f7,2024-12-09T13:15:23.967000
|
||||
CVE-2023-25715,0,0,6d88ef667b64c52873b9245db5fa7fe78e16f2c79bc517d1f15a2686934c9956,2024-11-21T07:49:59.500000
|
||||
CVE-2023-25716,0,0,6a68a371fb70c98c3f42445bc57863f0a9fc317dbcca5e2cf2d7a9605735c149,2024-11-21T07:49:59.620000
|
||||
CVE-2023-25717,0,1,7ab45047ae291b9110620bf824e69b193b7f478cc5e4114d5ea36a12a4b0fe42,2025-03-10T20:48:20.863000
|
||||
CVE-2023-25717,0,0,7ab45047ae291b9110620bf824e69b193b7f478cc5e4114d5ea36a12a4b0fe42,2025-03-10T20:48:20.863000
|
||||
CVE-2023-25718,0,0,f5451b83d0d2d17afcf3aeff2ebb8c713d359ad1eb925213a0b2737a383e0c42,2024-11-21T07:49:59.913000
|
||||
CVE-2023-25719,0,0,af067eb4bbeaa87ff5bd0003d5bd5bc28035789641dd59be0ad1c17fd3a0687e,2024-11-21T07:50:00.107000
|
||||
CVE-2023-2572,0,0,ed886a16c7f1007ac7399c56e87342873576f715bc1e7094b3db9028c0821f2a,2025-01-08T17:15:11.603000
|
||||
@ -222457,7 +222457,7 @@ CVE-2023-27991,0,0,ae386e414790310904cad57a7ab0c86d2add8d2b23d2c0bd83f8bf4459ec2
|
||||
CVE-2023-27992,0,0,213d58191fae45bcbb179a17eadc0fbe8b56d34f8d22b93738da4ede3b539687,2024-11-21T07:53:53.520000
|
||||
CVE-2023-27993,0,0,381be364cc9d6288e0e5d24511b17ccfced7f5158dc4972632c50512547df5b9,2024-11-21T07:53:53.663000
|
||||
CVE-2023-27995,0,0,2666db313c0f904b4b586e8ac04fda948323b8acfa168c1039de8f38c2d2d291,2024-11-21T07:53:53.820000
|
||||
CVE-2023-27997,0,1,6e73e7b7396dbf7d8b71882f537c09113597151460fc53330f31005e4e675b18,2025-03-10T20:40:57.323000
|
||||
CVE-2023-27997,0,0,6e73e7b7396dbf7d8b71882f537c09113597151460fc53330f31005e4e675b18,2025-03-10T20:40:57.323000
|
||||
CVE-2023-27998,0,0,5530ce6aa4ce82a34c215333dfa42a5062d6dd02fc4e6b35e0b47a3b818708d6,2024-11-21T07:53:54.130000
|
||||
CVE-2023-27999,0,0,ef4f57271150b134b35dda15cb9d8d1b9717628740f90750c136426925429ec3,2024-11-21T07:53:54.277000
|
||||
CVE-2023-2800,0,0,1a1897017d69ffe17b6872a5314a0b66f45e220cf394696972c6073b867e375c,2024-11-21T07:59:18.923000
|
||||
@ -222684,7 +222684,7 @@ CVE-2023-28225,0,0,fc0f4d6e8ae131282489535b1b0e71e5974e3970022cb4f491663ce13b3c1
|
||||
CVE-2023-28226,0,0,24f45c15d2d3818df6081da3bf69e7dd3a6e9438ec2e61e1dd753367e5306ca1,2024-11-21T07:54:38.770000
|
||||
CVE-2023-28227,0,0,997952f80c93c3916ae15ac044654bce3d12ad2f35f530fe3e57a269d438a5d6,2024-11-21T07:54:38.907000
|
||||
CVE-2023-28228,0,0,43b61bd7ab6bdc54ed70e306d69d183962360c96eba0e69f0625381076e2782c,2024-11-21T07:54:39.060000
|
||||
CVE-2023-28229,0,1,00e6ccce53350c74c86e9beb09a7cf2f2aaa0f2cc5910eb3388973006a8f942f,2025-03-10T20:50:17.200000
|
||||
CVE-2023-28229,0,0,00e6ccce53350c74c86e9beb09a7cf2f2aaa0f2cc5910eb3388973006a8f942f,2025-03-10T20:50:17.200000
|
||||
CVE-2023-2823,0,0,c4291e667ee5a8c549c4231fd575b61295c8d918a1dc21385a6bf1de476e1bda,2024-11-21T07:59:21.500000
|
||||
CVE-2023-28231,0,0,d1441ac9eee9d2a0a909837303d7b2e20b10c81a8f5f3b443a337fe046a65124,2024-11-21T07:54:39.390000
|
||||
CVE-2023-28232,0,0,5a0aa6410ef140509028f5378d02b0b12717f8753bdbb347007832f67ced9b55,2024-11-21T07:54:39.587000
|
||||
@ -222706,7 +222706,7 @@ CVE-2023-28249,0,0,326a9c4e15a4a0a950f59607f9ab58eb7dac24f96e18a7109a34c1e0432ba
|
||||
CVE-2023-2825,0,0,44fa6db78f17ea5622a829ad4c7dccf7ad5683ffd1ac5be9d99a88a313a7a28a,2025-01-15T16:15:26.870000
|
||||
CVE-2023-28250,0,0,09cf1043327f069d5f578b3511ea352a939a2176bb05976386d7e313aca118aa,2024-11-21T07:54:41.770000
|
||||
CVE-2023-28251,0,0,fd62b263e9cfbde4eaa981b7f26d19e6afb86c9aa3c08f1b5e124a57ccf3c145,2024-11-21T07:54:41.943000
|
||||
CVE-2023-28252,0,1,4fee14da79cffe04560163d795e23396e8ff6ada066718af49cba8e1b7b5371e,2025-03-10T20:50:39.513000
|
||||
CVE-2023-28252,0,0,4fee14da79cffe04560163d795e23396e8ff6ada066718af49cba8e1b7b5371e,2025-03-10T20:50:39.513000
|
||||
CVE-2023-28253,0,0,da7e3df64664cb20ec2e3fc06d7be22698fbd7e6b6a9abc7dfdbb84df83f20b4,2024-11-21T07:54:42.277000
|
||||
CVE-2023-28254,0,0,8b55c3baab01e9a81aa806c3b78547158c80aacf8d4e0fed1a2dde2d27a33aab,2024-11-21T07:54:42.433000
|
||||
CVE-2023-28255,0,0,6282d05de0f55c623ef60cff2392c95be1270053be6c69e955f1bd171f1790d6,2024-11-21T07:54:42.577000
|
||||
@ -222889,9 +222889,9 @@ CVE-2023-28429,0,0,e5d170510bc58034262f73af023181fafc468fb08856332461d435c553f0e
|
||||
CVE-2023-2843,0,0,4094cbfecf5cdb5b7ea91ed380eb102447bf1bb532a3b6a2bfd7713011f010c8,2024-11-21T07:59:24.017000
|
||||
CVE-2023-28430,0,0,f20e831c6b995367dc268b2d75435cff0e463d4ab3dfce940e3888c446d490b3,2024-11-21T07:55:03.027000
|
||||
CVE-2023-28431,0,0,bdced18d12d173f4097de33e1789ec8f8178d1b926c872d9eeac91722bab6d45,2024-11-21T07:55:03.163000
|
||||
CVE-2023-28432,0,1,d221f8ee6677756648f6dbc13491e92b81cce3532c60a827c0a0fa386768de02,2025-03-10T20:49:25.103000
|
||||
CVE-2023-28432,0,0,d221f8ee6677756648f6dbc13491e92b81cce3532c60a827c0a0fa386768de02,2025-03-10T20:49:25.103000
|
||||
CVE-2023-28433,0,0,f77ff5da7e82bdb3ca8d20a9063f2f1cb1e2547fab79328e85145775f7fffc27,2024-11-21T07:55:03.410000
|
||||
CVE-2023-28434,0,1,a21ff0c97610ef5ce135d43084bd078b8a2caafdbd894e4ac92239f04965896c,2025-03-10T20:49:43.140000
|
||||
CVE-2023-28434,0,0,a21ff0c97610ef5ce135d43084bd078b8a2caafdbd894e4ac92239f04965896c,2025-03-10T20:49:43.140000
|
||||
CVE-2023-28435,0,0,bd9b8e5bb1c97cf9a9845fba35b9297f5173af9b1ec5507d4d0736d64ba79318,2024-11-21T07:55:03.660000
|
||||
CVE-2023-28436,0,0,c2940754c37ba68a4ac8fe953ce53bf69b3505546621f3c3dcee05b58b036777,2024-11-21T07:55:03.773000
|
||||
CVE-2023-28437,0,0,9cb1fc60750ce64f67b875fd52232ec14e83e11eb9369beb25393894847604db,2024-11-21T07:55:03.900000
|
||||
@ -223722,7 +223722,7 @@ CVE-2023-29332,0,0,426a3f2d7c6e1861c2689b1ef1d51fd2ed2c65028037d9c2f1e87622c3393
|
||||
CVE-2023-29333,0,0,e39ee9256d6cb6e4bbcf62435e196e69d1632189657e25959c48ed30d2e578fe,2025-02-28T20:15:42.797000
|
||||
CVE-2023-29334,0,0,40a694796c3dfad5000acd1277181ac7ebaccbe7833e8fb5fefb1007db0b3ca0,2025-02-28T20:15:42.943000
|
||||
CVE-2023-29335,0,0,61181b1a8a11a5838648b960745a60fbd0089db6dfa8e380519644f6fe0f4ebe,2024-11-21T07:56:53.140000
|
||||
CVE-2023-29336,0,1,2c67c8801bba907ab027e7224aca30cb2aa812928ff1b9c3d4cb043d96e23183,2025-03-10T20:36:29.143000
|
||||
CVE-2023-29336,0,0,2c67c8801bba907ab027e7224aca30cb2aa812928ff1b9c3d4cb043d96e23183,2025-03-10T20:36:29.143000
|
||||
CVE-2023-29337,0,0,56f7ebb5d77e680d8eedc44e0115faf21d19e36d9a2d179e33c83a37194e5627,2024-11-21T07:56:53.383000
|
||||
CVE-2023-29338,0,0,0a206c80a6cbabe76544bbefcbabd7c4cd4e002b38f989e3be76bf80ce800e41,2024-11-21T07:56:53.497000
|
||||
CVE-2023-2934,0,0,778832cd1bc7f448d8f80d3d8991e2c0037e5e70b5060dfce6fadeb9ab5bcc90,2024-11-21T07:59:35.917000
|
||||
@ -223743,11 +223743,11 @@ CVE-2023-29353,0,0,e45da25f220130fb5cb22b2ad186a54f698750c2df7dce2298e1cb7352ee3
|
||||
CVE-2023-29354,0,0,6e6e6f6e09c384de89c89ff717c6b28e221fec8335db9a1d673dc1093d4c046a,2025-02-28T20:15:43.080000
|
||||
CVE-2023-29355,0,0,37a7c5aee10b1e24a3440064cdb291401fd0f225379840c469ffc476bc6e1e48,2024-11-21T07:56:55.157000
|
||||
CVE-2023-29356,0,0,60935bcd3b095359e91882913cbcf4abe11e68728d0771cac0006d94e9e34dd9,2024-11-21T07:56:55.277000
|
||||
CVE-2023-29357,0,1,2c1fa6c58bc572203ae6535480a4b7f815939c544a1d5e39f99a5a2706c59038,2025-03-10T20:44:31.630000
|
||||
CVE-2023-29357,0,0,2c1fa6c58bc572203ae6535480a4b7f815939c544a1d5e39f99a5a2706c59038,2025-03-10T20:44:31.630000
|
||||
CVE-2023-29358,0,0,7ccae9f82193ec7bc0c32c5adb10e39049b93d1ae77a4746241d0a8ac0d92eca,2024-11-21T07:56:55.520000
|
||||
CVE-2023-29359,0,0,51914d31d344268e10e3fa53982ed350af46f96e5d10efe6d4cadfbd88d6d4d0,2024-11-21T07:56:55.653000
|
||||
CVE-2023-2936,0,0,35f1cc12fb7af17c48afd6aa8328fec33f868fc27aead065fec431992c565531,2024-11-21T07:59:36.180000
|
||||
CVE-2023-29360,0,1,7dda314c37d413a4e0c11f57585df00e028c2ceb7e1fe8d64dba24e3c35c9c4d,2025-03-10T20:45:37.843000
|
||||
CVE-2023-29360,0,0,7dda314c37d413a4e0c11f57585df00e028c2ceb7e1fe8d64dba24e3c35c9c4d,2025-03-10T20:45:37.843000
|
||||
CVE-2023-29361,0,0,d0050d38806dd20e0260e844860d6cf031fbbd3abe4d0c166344fd1826afec3c,2024-11-21T07:56:55.913000
|
||||
CVE-2023-29362,0,0,794effcc8a78fd69dcca30e59df44544c99f1ac12347f460d805fe0a92bbf06f,2024-11-21T07:56:56.020000
|
||||
CVE-2023-29363,0,0,0b84a5ccc103207dee77fb5e109928817515938cbc02f20456004850b7c6e677,2024-11-21T07:56:56.143000
|
||||
@ -223869,7 +223869,7 @@ CVE-2023-29487,0,0,3d13910652c9ceb1782af2c61c24f634eafb36868d369f7b919d47049bc35
|
||||
CVE-2023-29489,0,0,df6c5af5ac2e3229b6ed02d2d2ee1f81ebf76beb1923252f8aab1d0dd5131466,2024-11-21T07:57:09.780000
|
||||
CVE-2023-2949,0,0,e8a354e546e4b107ec601ec03b74e830838f361fd676790e29e647a00c7e0f22,2024-11-21T07:59:37.783000
|
||||
CVE-2023-29491,0,0,18214f055738f9c70b8ea08170c16516e75285c8db1071653aefd6687e9b2983,2024-11-21T07:57:09.933000
|
||||
CVE-2023-29492,0,1,dd1b2bf731e8ee922a4908dea3e81260da3fed69a330327f8909e0d6d7ca0550,2025-03-10T20:49:57.083000
|
||||
CVE-2023-29492,0,0,dd1b2bf731e8ee922a4908dea3e81260da3fed69a330327f8909e0d6d7ca0550,2025-03-10T20:49:57.083000
|
||||
CVE-2023-29494,0,0,b90d8ceeaef9906bc47b80cee9467055cedc2b0aec3c6d26d3bf34d2bba0b1cf,2024-11-21T07:57:10.290000
|
||||
CVE-2023-29495,0,0,7dad3d0d134689f5f27d6c90d7fbacbcb08c849eae64453f5313d9b46f471707,2024-11-21T07:57:10.430000
|
||||
CVE-2023-29497,0,0,275bcab71fa31aec3c61d00134fc188f3391177ede5a5f6c28eeb79ddddcfae6,2024-11-21T07:57:10.543000
|
||||
@ -225587,9 +225587,9 @@ CVE-2023-32042,0,0,5f290f5f1c8d614a89d78dbcfa49809fab027812e6c001b9b3300ec09234c
|
||||
CVE-2023-32043,0,0,2a7d05fd3f7a70a3d987b95171cfde579b93431ce2de1c4026749db9445afffe,2024-11-21T08:02:35.820000
|
||||
CVE-2023-32044,0,0,435d711813854754470f6f0cb64b7782fd7dfb824d093076488d02706951d057,2025-01-01T02:15:42.417000
|
||||
CVE-2023-32045,0,0,6806b381fb83d1d65b0304d5f2c111fb9450cb947867afbbdef666424f8c5da4,2025-01-01T02:15:42.597000
|
||||
CVE-2023-32046,0,1,ad9c814cd77fb40a827998342e25977be47e487b98c7ca5bc0bf7c87b36aa482,2025-03-10T20:45:52.913000
|
||||
CVE-2023-32046,0,0,ad9c814cd77fb40a827998342e25977be47e487b98c7ca5bc0bf7c87b36aa482,2025-03-10T20:45:52.913000
|
||||
CVE-2023-32047,0,0,dd872c626a54ae37928bc11d8a2d53e4e59d57c0e0636c20d31bdc391f716f53,2024-11-21T08:02:36.427000
|
||||
CVE-2023-32049,0,1,c0b222c9974b6e1b631fa8a835aea0bd3842558529de4974dbd89c9a75ef3673,2025-03-10T20:46:21.273000
|
||||
CVE-2023-32049,0,0,c0b222c9974b6e1b631fa8a835aea0bd3842558529de4974dbd89c9a75ef3673,2025-03-10T20:46:21.273000
|
||||
CVE-2023-3205,0,0,f50a33d8c9cf94803a8f87e9e3439b490e3fb5def430be3c992f06dbc5b7bcef,2024-11-21T08:16:41.637000
|
||||
CVE-2023-32050,0,0,6e6eab390f48e9a9854dfb0c7f4d8bd90f21437b5a0cf5482c1b3d94019e4630,2024-11-21T08:02:36.673000
|
||||
CVE-2023-32051,0,0,e28d488bef227a840144c7d3649e0e8b2a0cb4501b7002045c5ae6fe6cddd6e9,2024-11-21T08:02:36.810000
|
||||
@ -225864,7 +225864,7 @@ CVE-2023-32311,0,0,8dd08593fc6ebd80db8873727204100b8929e354f2617334ffb187aea38b0
|
||||
CVE-2023-32312,0,0,92586a0fe6dbd059e800e2a1b1040848c50cd74c365c0f0c9b0d813114c27816,2024-11-21T08:03:05.380000
|
||||
CVE-2023-32313,0,0,64947d18d47453fd1f483352582ce21475fdada012efebcb972616f76ae4633e,2024-11-21T08:03:05.510000
|
||||
CVE-2023-32314,0,0,4f42f2c41a0d9e5e56b6efeaafab9cbae9db2aa5c3a6098596022815ce1097cb,2024-11-21T08:03:05.643000
|
||||
CVE-2023-32315,0,1,65cbb904e0805f05aeb038299873b08cbf5286040e9f0fb23691164d8197ca77,2025-03-10T20:36:57.097000
|
||||
CVE-2023-32315,0,0,65cbb904e0805f05aeb038299873b08cbf5286040e9f0fb23691164d8197ca77,2025-03-10T20:36:57.097000
|
||||
CVE-2023-32316,0,0,b68618955850c159deec6bf37c9b14d85bcb41ed847bb06df9272a53cbddcc2b,2025-01-14T20:15:27.070000
|
||||
CVE-2023-32317,0,0,42729ba8aff71043c2ebbb52acd4606bdca9561dc5a9be8503917f8360d25570,2024-11-21T08:03:06.027000
|
||||
CVE-2023-32318,0,0,6fbd6f2a8c5cfa7a14bfc7aa127bc8a45688e4a15812697e46c2b394a952f5db,2024-11-21T08:03:06.160000
|
||||
@ -226958,9 +226958,9 @@ CVE-2023-33566,0,0,474244334223314bafbbb34726873b97a4d786f3c255b5b6db4b37691b287
|
||||
CVE-2023-33567,0,0,6f8070242f0b52f35467ff6fa5967af9712ffd9e8a51a555b37438dd5b9a24f4,2024-05-27T01:15:13.333000
|
||||
CVE-2023-33568,0,0,c53755badbd50b80ab85c5708c7b94cbacfbb7f9effcaa8b7be6b9fcf1735b67,2024-11-21T08:05:44.090000
|
||||
CVE-2023-33569,0,0,73aa9218e9b0ea1c29e740fd31b11bf9a7f06d0020284b0f722e6f62c477c9fd,2025-01-08T17:15:12.283000
|
||||
CVE-2023-3357,0,1,731ddb62de37847f438e72d994c24a3ffb7f7050ba81b5f11c4229d2184dae54,2025-03-10T21:15:38.650000
|
||||
CVE-2023-3357,0,0,731ddb62de37847f438e72d994c24a3ffb7f7050ba81b5f11c4229d2184dae54,2025-03-10T21:15:38.650000
|
||||
CVE-2023-33570,0,0,85cf59e7d43d3b836fbc8ade873b57bf05e4ee43d634b3bb632c5499b8726f78,2024-11-27T17:15:06.687000
|
||||
CVE-2023-3358,0,1,fe43f9f3341e75bd6b606633c54a083d5f45bcac94fdaed1e70676b674ad4b5b,2025-03-10T21:15:39.320000
|
||||
CVE-2023-3358,0,0,fe43f9f3341e75bd6b606633c54a083d5f45bcac94fdaed1e70676b674ad4b5b,2025-03-10T21:15:39.320000
|
||||
CVE-2023-33580,0,0,1dca35c14ceebd8b2ac2749f958edc5f886e53698ca054ed32052d4e15b7ccab,2024-11-21T08:05:44.550000
|
||||
CVE-2023-33584,0,0,2845a42f3ce418d0634a650c3ed2178cf03cdca0f27a845f3eeab11506d04457,2024-11-21T08:05:44.707000
|
||||
CVE-2023-3359,0,0,1c8c0aa4c661e26bbd01074bc5f71d699cd0da432f86560f88fb710ebd41dd26,2025-03-07T16:15:37.470000
|
||||
@ -227669,7 +227669,7 @@ CVE-2023-34386,0,0,3e21beb4557c98228f588552bee4c4f19f8ee6009689f9ba7ed52ba68790c
|
||||
CVE-2023-34387,0,0,7031254c429505ad21579b50a14e61d5326f65b6fb9b28c20ecc7368d099b30a,2024-12-13T15:15:15.423000
|
||||
CVE-2023-34388,0,0,8ada4f02e28c933aad8accb1fa844ba15f4b96b844ed5f7db6f2f7659791f3dd,2024-11-21T08:07:09.263000
|
||||
CVE-2023-34389,0,0,0053e07969cb197ef103d72413e3df09b0fe796c054d2558b1a87a0e6b018276,2024-11-21T08:07:09.403000
|
||||
CVE-2023-3439,0,1,e7de50740aba4bbce687ff49f1b8138892c9e716c53e98a23d0eb64136b0f7a8,2025-03-10T21:15:39.513000
|
||||
CVE-2023-3439,0,0,e7de50740aba4bbce687ff49f1b8138892c9e716c53e98a23d0eb64136b0f7a8,2025-03-10T21:15:39.513000
|
||||
CVE-2023-34390,0,0,bf385404d07f10cd7cb4bebaa52fc316d9dc4147eedd32f71885db8b53be2e41,2024-11-21T08:07:09.550000
|
||||
CVE-2023-34391,0,0,2850ce35c525b5e171b8e8917e07263b599ec5a37f54cff304be7640551f4ea5,2024-11-21T08:07:09.713000
|
||||
CVE-2023-34392,0,0,d8289ef9b8ee4c730669c475b92ed9638b79be5cddb18576855295bf53608bd1,2024-11-21T08:07:09.853000
|
||||
@ -228160,7 +228160,7 @@ CVE-2023-35186,0,0,2330c3077b83f9f6fae9e0eda93500aac3bc9bbd15b777050c1b9b248cf93
|
||||
CVE-2023-35187,0,0,d435c3fc1573652bac9b174ccf4e3f4282700228ab093cbb54d11cb6634e9fde,2024-11-21T08:08:07.393000
|
||||
CVE-2023-35188,0,0,20dcd968f47df33dc9f031cc661f6699d605a5c83a53fc048d8db516b33d965c,2024-11-21T08:08:07.530000
|
||||
CVE-2023-35189,0,0,0c013e229c8b320febe8b95a5660110014abdf3b654e065846aefefa2b1eaf76,2024-11-21T08:08:07.667000
|
||||
CVE-2023-3519,0,1,d1535571094f1399ff68a09fa774b0dcb6cdbd4a8bcf7a2dc77e64d06e338506,2025-03-10T20:46:43.453000
|
||||
CVE-2023-3519,0,0,d1535571094f1399ff68a09fa774b0dcb6cdbd4a8bcf7a2dc77e64d06e338506,2025-03-10T20:46:43.453000
|
||||
CVE-2023-35191,0,0,57e2cd323ea5812b05a092bdd798fc25e60bb2f356c1b70cf60026944fad7439,2024-11-21T08:08:07.793000
|
||||
CVE-2023-35192,0,0,20b85c2be1afce08117fbec37ea7ba8ad0c365657a4a1990271826475914f270,2025-01-23T18:32:53.320000
|
||||
CVE-2023-35193,0,0,e9a6b5ccac2268d637286d7a1bdb9433afc1109bf4ebb9b8f76e19c20e797054,2024-11-21T08:08:08.043000
|
||||
@ -229329,7 +229329,7 @@ CVE-2023-36841,0,0,a1fc0a0b13e0ee3d0d61001b90eb0427c7439bb806be4ff039b3472f43d41
|
||||
CVE-2023-36842,0,0,88bf7bb1a6302a96544abfeea0f3510e84b6ac4a28e7e918042ef4d92b938df9,2024-11-21T08:10:43.597000
|
||||
CVE-2023-36843,0,0,cbbdfea83c6a7fd5ed1cdf52988f66762e4a2b24f0260a680b1fa2a1f4950fa6,2024-11-21T08:10:43.800000
|
||||
CVE-2023-36844,0,0,bc6d41b439b8f4d601bb9c02d7b26d2be534ed2ee7be257d11b2e8bfddf0fccf,2025-02-24T14:59:31.717000
|
||||
CVE-2023-36845,0,1,db2436a680cb678fc43dd815b46cd68680d85dfcfab366bbf622d94093d01387,2025-03-10T20:31:09.807000
|
||||
CVE-2023-36845,0,0,db2436a680cb678fc43dd815b46cd68680d85dfcfab366bbf622d94093d01387,2025-03-10T20:31:09.807000
|
||||
CVE-2023-36846,0,0,31e0f5cfc64218783c631dcb6ea01294e0b629b622e66caa6ecd46f40b776415,2025-01-27T21:39:36.497000
|
||||
CVE-2023-36847,0,0,abf946e66b75d4fe6a8324763c422edcfca5bfa6d043c289b569ca20068fadc7,2025-01-27T21:40:15.840000
|
||||
CVE-2023-36848,0,0,a2151c8586ba65daa2e8cb4be03b6c633a7c5c083fda49d9a275029509f8e399,2024-11-21T08:10:46.410000
|
||||
@ -230412,7 +230412,7 @@ CVE-2023-38175,0,0,ef1c8529b3657e2f66fcf0c37f671b4b6edc91494a166816094eac680db4d
|
||||
CVE-2023-38176,0,0,3fdc33ad178160a5c99abc1a3ac59e3e73fc42e8ab098f2163e13646e62e3b2c,2024-11-21T08:13:01.133000
|
||||
CVE-2023-38177,0,0,730bcd01c82a54192a212d95053de3fec2969268787436a461567cb09272c10c,2024-11-21T08:13:01.270000
|
||||
CVE-2023-38178,0,0,7c75f8662268ca89daf277bec3375208706881a79c0c88533a7f4fd2922ae19d,2024-11-21T08:13:01.407000
|
||||
CVE-2023-38180,0,1,d0b4cb4f8c5e52ebfd2d3f2ff6c1f4464c074e36e41ce5baa9281678f3bd538f,2025-03-10T20:30:38.527000
|
||||
CVE-2023-38180,0,0,d0b4cb4f8c5e52ebfd2d3f2ff6c1f4464c074e36e41ce5baa9281678f3bd538f,2025-03-10T20:30:38.527000
|
||||
CVE-2023-38181,0,0,5a8b679495a586462dbde9c3056012cf04f2dc6c5625ddc2c0a5b368831d71af,2024-11-21T08:13:01.720000
|
||||
CVE-2023-38182,0,0,4d4a59af220c252b63fea8ea60f7e53085011cf3820ea3ee0c3d6c02139ee575,2024-11-21T08:13:01.853000
|
||||
CVE-2023-38184,0,0,8041243a4a2b4032f9464c8d84f0fc87c8a2d1f56ecf4620773160e63efc0f4a,2024-11-21T08:13:01.980000
|
||||
@ -231925,7 +231925,7 @@ CVE-2023-40040,0,0,3f0f5b5a49b077592c19d66c28b8663ac6b131e5e630485bb5cc47d1f9472
|
||||
CVE-2023-40041,0,0,0f11e9858a34d472a1c0a2761368dcab1b86c026e37567cc77e2eef57d8136b3,2024-11-21T08:18:34.917000
|
||||
CVE-2023-40042,0,0,02cc6b6d7f0f8d99b35b97fc4aaa74da4d879c8ea2d2a813def81e280356d977,2024-11-21T08:18:35.063000
|
||||
CVE-2023-40043,0,0,e6e3b1652d04e45dd01a00b692714fc2d7fc4320e17fc563f04510f03243ddd0,2024-11-21T08:18:35.230000
|
||||
CVE-2023-40044,0,1,1f3c9e288a2c8e299eb10f21cc5f9bebba0d2fa8a10e95038a35e7c0d9172645,2025-03-10T20:32:25.380000
|
||||
CVE-2023-40044,0,0,1f3c9e288a2c8e299eb10f21cc5f9bebba0d2fa8a10e95038a35e7c0d9172645,2025-03-10T20:32:25.380000
|
||||
CVE-2023-40045,0,0,43781d4d06011b7cb9a008f4a0a4b20ebfbf9da03c65a9c98cfad9979bfbd212,2024-11-21T08:18:35.550000
|
||||
CVE-2023-40046,0,0,9dca0c7c22c2cba01540a6032b47009c83c32bed6d9548f249a8c2fb7b691bbb,2024-11-21T08:18:35.697000
|
||||
CVE-2023-40047,0,0,163df9c00ca68663e2cc908fd250aa16e79170a6ad54237c242891bee26589e1,2024-11-21T08:18:35.837000
|
||||
@ -233647,7 +233647,7 @@ CVE-2023-42106,0,0,447b9ae9affd3d0c9de283ba5b34b328b5720b3ab58d3f53e9737107e014d
|
||||
CVE-2023-42107,0,0,4c6b9e07bb342649063cc5347eca19bb657c8c9fd1d77cb5e4432722215e6dd7,2024-11-21T08:22:17.340000
|
||||
CVE-2023-42108,0,0,27fddc624a1c5c9018d3d720e5576e631e6a6a8278b5615ec396b1c70bc9e8b9,2024-11-21T08:22:17.460000
|
||||
CVE-2023-42109,0,0,0ca557e538c7c48ab18ac8bf8c46c110b9da67b5fbbbb7b22c216feaa0e6ddab,2024-11-21T08:22:17.597000
|
||||
CVE-2023-4211,0,1,cb5c91527ee40f43d48fa5706a01f8e02d9dcc34686e3ad9022234cd3301736e,2025-03-10T20:32:41.700000
|
||||
CVE-2023-4211,0,0,cb5c91527ee40f43d48fa5706a01f8e02d9dcc34686e3ad9022234cd3301736e,2025-03-10T20:32:41.700000
|
||||
CVE-2023-42110,0,0,28576136c00cb00997c7a4562e8bc812f565322c6205ab39454fc89564f27098,2024-11-21T08:22:17.723000
|
||||
CVE-2023-42111,0,0,411e4403445247c72b5192b2c32e45d4c38257ebe22f73e5a39910fa8feadc3d,2024-11-21T08:22:17.847000
|
||||
CVE-2023-42112,0,0,4c5f6ea3f5a116489efba7e1d9025c3ea82db9123ac6e4046e9eeb7dd1a74684,2024-11-21T08:22:17.967000
|
||||
@ -234114,7 +234114,7 @@ CVE-2023-4279,0,0,1caed5149541c10d4336248a1287cbb2fb27f3524c93ad81d6b75ca3202c17
|
||||
CVE-2023-42790,0,0,d4a58d7345844e2500d9a95d1338ce209447c20c8a9a245fefec6b908b6fd44c,2024-11-21T08:23:09.530000
|
||||
CVE-2023-42791,0,0,9a469e96ceb7289a27f57bada36599a8e7eea3d372acceee964980bff57f3d16,2024-12-16T22:23:14.027000
|
||||
CVE-2023-42792,0,0,e239ae3986112ad5db11a336cdab21693a34b66ff9212f4cdcebe6d244ac46c9,2025-02-13T17:17:09.380000
|
||||
CVE-2023-42793,0,1,684c2ea437407ce0b0ba50a3b46013b3cd756276275c608703d67a015e17803d,2025-03-10T20:32:11.460000
|
||||
CVE-2023-42793,0,0,684c2ea437407ce0b0ba50a3b46013b3cd756276275c608703d67a015e17803d,2025-03-10T20:32:11.460000
|
||||
CVE-2023-42794,0,0,7dc2cfa2877a24ce9ea733c3ef97e22877a47d2eb04c810f3f2306cfedfa262d,2025-02-13T17:17:09.493000
|
||||
CVE-2023-42795,0,0,2e523bdf521e70992855283f3fa08b34386b8c675ff60321c62eefc1703cc5bd,2025-02-13T17:17:09.610000
|
||||
CVE-2023-42796,0,0,4e3c42f1018ec4a81d9ac20e8d31eda02f7ba00133483b55be83b5c6fac92755,2024-11-21T08:23:10.387000
|
||||
@ -242494,7 +242494,7 @@ CVE-2023-6341,0,0,8ecd43f865afd7caa5344b8fe17a3ea7a3522641beb80a8a947afe15992d37
|
||||
CVE-2023-6342,0,0,2b3c455968258ed34c39ebb191327647c90e3e84685f08ccc9f067b0934df2c8,2024-11-21T08:43:39.507000
|
||||
CVE-2023-6343,0,0,ed6f2c610ee4698d428e1242bb3c9253625355d55d76cd1ea75478ff32cde2fe,2024-11-21T08:43:39.670000
|
||||
CVE-2023-6344,0,0,b19585bc4f92d839c4c31e3142088ddaef3492c596de4a6ec59addd057cb77ed,2024-11-21T08:43:39.823000
|
||||
CVE-2023-6345,0,1,b51470da0aa1ff270173db85f07f06ee82bd7755ec27916c55ba017a123e5d4e,2025-03-10T20:33:27.970000
|
||||
CVE-2023-6345,0,0,b51470da0aa1ff270173db85f07f06ee82bd7755ec27916c55ba017a123e5d4e,2025-03-10T20:33:27.970000
|
||||
CVE-2023-6346,0,0,69b9fa64118162df8c1ca3fabc04a7b924c72ea3fba2eb0b4d4a970f8597bdb2,2024-11-21T08:43:40.143000
|
||||
CVE-2023-6347,0,0,b705c1c6a4a54e8880ddce8ea8d2a41c6f19a7013e8b35f73dde8f1f7fd7e6d5,2024-11-21T08:43:40.283000
|
||||
CVE-2023-6348,0,0,0f7379de56995dc0b0c187185cf9e3fc0fabaf4d795f78271a10ca073a7614ff,2024-11-21T08:43:40.500000
|
||||
@ -243095,7 +243095,7 @@ CVE-2023-7020,0,0,197fd2fa8d1d4a18a6a4294ec49a94d748ef7ab3b8641e1f8788b50c52350f
|
||||
CVE-2023-7021,0,0,c90f0d59c2315eb60681259fead187f0526d5fbf18a87677fa680c04abf0c8f3,2024-11-21T08:45:03.430000
|
||||
CVE-2023-7022,0,0,856fd34983e00eb10af7bbfa2b247782306c3cd9e203e98bbb5f4bce3117af9c,2024-11-21T08:45:03.637000
|
||||
CVE-2023-7023,0,0,4e802c403a190e5bf3fbdeb4ce4568b9f0ede0742b2ccbd390feda6a6eb357cf,2024-11-21T08:45:03.803000
|
||||
CVE-2023-7024,0,1,2e15e4cb50cf877257b30786df79ea07d2ac16f011ec0a885bd7a571fd351cc5,2025-03-10T20:33:38.570000
|
||||
CVE-2023-7024,0,0,2e15e4cb50cf877257b30786df79ea07d2ac16f011ec0a885bd7a571fd351cc5,2025-03-10T20:33:38.570000
|
||||
CVE-2023-7025,0,0,145c0a7dc7eb75d64af8eb05c1d2d3dac33609c0032da4138aea95c3c490716a,2024-11-21T08:45:04.097000
|
||||
CVE-2023-7026,0,0,98716ce8e87964958034bedfc875bd5c13b34d49f4803350e191e9f77d9640fe,2024-11-21T08:45:04.243000
|
||||
CVE-2023-7027,0,0,1831de41a592a60eace373737109c08997b01ea4f32d34c6623fc7de027bd240,2024-11-21T08:45:04.383000
|
||||
@ -243168,7 +243168,7 @@ CVE-2023-7097,0,0,bab463a157a0ec4c86b8d05086d020c8321cb0e2ddfa748238550f6301bba5
|
||||
CVE-2023-7098,0,0,fb45e550044e716b2cd60264b1407659634acf1d3e7cc58f963426aa4635aad8,2024-11-21T08:45:15.690000
|
||||
CVE-2023-7099,0,0,e5a2b72389968a01cc4f6096c3e1ce4ac890861a6e3386a7275b06db2e27cf70,2024-11-21T08:45:16.090000
|
||||
CVE-2023-7100,0,0,d677b41de093998f0edb23384ca32d3a17e346e2181a72ddd7db4fe96959d1aa,2025-03-04T17:15:11.650000
|
||||
CVE-2023-7101,0,1,d683f053928fc3e4bd18278d2b2b8d9f8cb0c7a0708f1d0bb28e3dd55c1dc483,2025-03-10T20:23:08.703000
|
||||
CVE-2023-7101,0,0,d683f053928fc3e4bd18278d2b2b8d9f8cb0c7a0708f1d0bb28e3dd55c1dc483,2025-03-10T20:23:08.703000
|
||||
CVE-2023-7102,0,0,eda46931e4d5cc965a4562425a4a4a96d50c0b667307576457f7ed3697edc4a3,2024-11-21T08:45:16.750000
|
||||
CVE-2023-7103,0,0,504008c363eeef54a14a16075674b14134fa024a6160feecad6805fec06dbee4,2025-03-04T12:25:10.853000
|
||||
CVE-2023-7104,0,0,685626b29f6edd04d4660abe291361929ccac331b20f76b48a7d8dd8219b4857,2024-11-21T08:45:17.067000
|
||||
@ -246454,7 +246454,7 @@ CVE-2024-12352,0,0,e1ddca6bc02f4291161f9cb613598bb977ed9ee17cca4c5e2325f18c79ad7
|
||||
CVE-2024-12353,0,0,8e902bdcf1e536e440d27493a45e9676aaf57d7dea9726287e7cfbcce82025ec,2024-12-10T23:37:06.613000
|
||||
CVE-2024-12354,0,0,10704cc62607ce8f0afc2f3e27b63de336c361854c1ec7cc69d3eb63fb180593,2024-12-10T23:36:25.740000
|
||||
CVE-2024-12355,0,0,706e4a4ebf8085b58d4c74c52fe82e7439a814fed3c0fd9f69db058153d00a7d,2024-12-10T23:36:03.883000
|
||||
CVE-2024-12356,0,1,4b3deef35ed0ff0efbcd0e1cd934c502b31c09d7ffc78ec57350c7eac8215b2e,2025-03-10T20:27:00.663000
|
||||
CVE-2024-12356,0,0,4b3deef35ed0ff0efbcd0e1cd934c502b31c09d7ffc78ec57350c7eac8215b2e,2025-03-10T20:27:00.663000
|
||||
CVE-2024-12357,0,0,8fdce3211cb73cdbfc67b5113b116414bce41bec8c2ccd58fc82212b4bef4cdb,2024-12-10T23:35:15.660000
|
||||
CVE-2024-12358,0,0,0d0452ecf02cdd382e015110aba817e69e5ce28b817ee4bc639441231292eec1,2024-12-10T23:34:20.467000
|
||||
CVE-2024-12359,0,0,e103589c18d9a5be84b55f651b08b2895fc765dd7e9223355e8a5f1256c3f028,2024-12-10T23:34:02.110000
|
||||
@ -249216,7 +249216,7 @@ CVE-2024-20949,0,0,8447586b572938721504c1687180a68e63afc2fdacf6da4b480edb44c75dd
|
||||
CVE-2024-20950,0,0,f5c99eea8d10c44cb6306cc5eef489fdee68a2f90bacd64ab99a343812559bae,2024-11-21T08:53:29.690000
|
||||
CVE-2024-20951,0,0,a912377cd9c5e3f36b663316c781a26423eb926f1a59dc0a2f3408b7c7125bd6,2024-11-29T14:07:57.480000
|
||||
CVE-2024-20952,0,0,974bc5f3b18c2e594a4d1c4bd936f6f9b31dc1a29fe2f12bc3faf51bb8eac324,2024-11-21T08:53:29.903000
|
||||
CVE-2024-20953,0,1,b4a3842d63eda45fd21efffeeef1cf36983cfc95e2e0ca5800a1d3edba0c6841,2025-03-10T20:23:29.163000
|
||||
CVE-2024-20953,0,0,b4a3842d63eda45fd21efffeeef1cf36983cfc95e2e0ca5800a1d3edba0c6841,2025-03-10T20:23:29.163000
|
||||
CVE-2024-20954,0,0,9afc2253774090ba4eb185e93f29f04799d88be99ccffcb7987fb70e621bc5d1,2024-12-06T19:38:00.843000
|
||||
CVE-2024-20955,0,0,888e1b88ad65bdcadee36bf516889d82a35fb4b5c74e00f287b421d64597a1fe,2024-11-21T08:53:30.257000
|
||||
CVE-2024-20956,0,0,9661739112364392106915eba09ba3edb13da21796d158c1a55722d67e3804e6,2024-11-27T16:37:04.993000
|
||||
@ -249684,7 +249684,7 @@ CVE-2024-2141,0,0,9e81dc4008e280636b3df3b06832bc47e054ab7f464649607ad8242783bd7c
|
||||
CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000
|
||||
CVE-2024-21411,0,0,014096b872a3129a023c532a8b0c270957fa0df4578b38d594339a889b601731,2024-12-27T17:07:01.770000
|
||||
CVE-2024-21412,0,0,fe6d0090a3119f8d25267196b6a07a7c56807e1de815457f2dcf42a8c64f6c87,2024-11-29T15:25:25.097000
|
||||
CVE-2024-21413,0,1,88e8b79d8db6a6de7296c263ae3e0ba7e4c2e8544427d9e6ae52e7a1b28cc9ec,2025-03-10T20:23:20.430000
|
||||
CVE-2024-21413,0,0,88e8b79d8db6a6de7296c263ae3e0ba7e4c2e8544427d9e6ae52e7a1b28cc9ec,2025-03-10T20:23:20.430000
|
||||
CVE-2024-21414,0,0,c113e0d598bfc7d7070ceff6ac06c1e6a9560a372c30e2934a8ef9d69a624fa1,2025-01-15T22:36:14.993000
|
||||
CVE-2024-21415,0,0,4b4ee2b6726cf8db1568b3b1590286550c2df48a3dd8b42fa0c2382f5eb16957,2025-01-15T22:34:43.580000
|
||||
CVE-2024-21416,0,0,93f002464d825de469964fa8d43a5472864f4628746c95028532cc0c5cfb11df,2024-09-20T18:55:14.573000
|
||||
@ -257821,7 +257821,7 @@ CVE-2024-32109,0,0,c9a7cac737476956b9fbf72c1e5d6a8a50bb5a1742710bddb0f71999ccd9d
|
||||
CVE-2024-3211,0,0,98aac495f2a7a17ab7cb4a24950a45aa52e6a13f3e3a0c46ae3956f9c49aadf2,2024-11-21T09:29:09.530000
|
||||
CVE-2024-32111,0,0,121bcf9e03eb2023e507e49bca0f378abedab19bac9b9cac33fc8d7c3f599a80,2024-11-21T09:14:29.573000
|
||||
CVE-2024-32112,0,0,3cc0cdd2e390858089e1a98f8ecf0a04851da7cfb00b76da57093ec0ffbb5739,2024-11-21T09:14:29.720000
|
||||
CVE-2024-32113,0,1,9aa52de9436e1bb3af8a10658199c74d90b83ec64d6f4907ba38c9763dd74ceb,2025-03-10T20:23:37.390000
|
||||
CVE-2024-32113,0,0,9aa52de9436e1bb3af8a10658199c74d90b83ec64d6f4907ba38c9763dd74ceb,2025-03-10T20:23:37.390000
|
||||
CVE-2024-32114,0,0,fa0ace32e8331607700a098defe4a63c95a20c05c2f93247ddd5b9a066e0c181,2025-02-11T16:31:00.073000
|
||||
CVE-2024-32115,0,0,c848180be95bbc961b1fa26b25498cb9780e7ec1c116797482a6eccbb7c27b46,2025-02-18T22:15:10.747000
|
||||
CVE-2024-32116,0,0,140b66d8b58d23b0fe567501dcd986adbe9732a7da9e43b727de51e69eac6a7d,2025-01-21T22:19:07.690000
|
||||
@ -260196,7 +260196,7 @@ CVE-2024-35247,0,0,9fca1cb4035269cd7b45b306e847aee6461e786d5db963e21ee5dcd933452
|
||||
CVE-2024-35248,0,0,7c3ed5cb016eeae24ebeb7d52be404adf38788725c5e83b5d27391e0dc1d9bf7,2024-11-21T09:20:00.980000
|
||||
CVE-2024-35249,0,0,302b7c8906e51cdc971703773787e3153a88d65789ad0641a56c6ae0bd42570d,2024-11-21T09:20:01.130000
|
||||
CVE-2024-3525,0,0,09687499a1e95f8a70d1c5d0062a29c1bb9be88ef5c3b756ad1d4eec0731fddf,2025-02-27T14:54:18.293000
|
||||
CVE-2024-35250,0,1,c7a30c5a25a7ca258a48bacf1fbd0698c70444a54d40b03d14ecf4fc74ddde8c,2025-03-10T20:23:53.597000
|
||||
CVE-2024-35250,0,0,c7a30c5a25a7ca258a48bacf1fbd0698c70444a54d40b03d14ecf4fc74ddde8c,2025-03-10T20:23:53.597000
|
||||
CVE-2024-35252,0,0,0f8cf4ca91d191378f3442941d01f34b6bf05c200f0024f0bb3474e02f2e50d7,2024-11-21T09:20:01.453000
|
||||
CVE-2024-35253,0,0,bee685c773d8375872a8fd41de235ce0377b714b15d51115236139dd0a8b700c,2024-11-21T09:20:01.607000
|
||||
CVE-2024-35254,0,0,0973352a78955e1008d161d71b8515ce181d81658087521aabcddd672b8cbfcc,2024-11-21T09:20:01.750000
|
||||
@ -270332,7 +270332,7 @@ CVE-2024-48845,0,0,857f78a832caa017ef878dfef403b14f26fbf7efc5e1c67ee960aa7d3092b
|
||||
CVE-2024-48846,0,0,51afde21886e5f56a9a3629698778341606628c345447801ea3ddeaf37e91512,2025-02-27T15:45:57.977000
|
||||
CVE-2024-48847,0,0,a822b137fef1fff60ee1d27dd2eb6fdc75846a7dc5d0d2021e0e3c401ab49e18,2025-02-27T15:45:57.977000
|
||||
CVE-2024-48849,0,0,fd3e8ed6978571ad86ae5ba997c11a31bbd23eae3890b14e5c287c90b96b0482,2025-01-29T19:15:18.547000
|
||||
CVE-2024-4885,0,1,617d9649467aef323c74e37ff2643e1496c65f66e83bb5d23af661c7302f090c,2025-03-10T20:24:16.363000
|
||||
CVE-2024-4885,0,0,617d9649467aef323c74e37ff2643e1496c65f66e83bb5d23af661c7302f090c,2025-03-10T20:24:16.363000
|
||||
CVE-2024-48852,0,0,30427ab7c643976d46e60ad759beb23222df1040ecb326b48277a708fdeb234f,2025-01-29T19:15:18.720000
|
||||
CVE-2024-48854,0,0,84036c75cd3838b5b292f21cf5425d491da03d6238f78579c542dad27dcd7589,2025-01-21T18:07:08.960000
|
||||
CVE-2024-48855,0,0,5bf8afe0e102f23f010396835dba19dff569ccf97c0fb49542dce44c445f45ae,2025-01-21T18:07:12.777000
|
||||
@ -271597,7 +271597,7 @@ CVE-2024-50299,0,0,0c281bf670f28202ecab6b493ed49cc5ea5a6c8ca6e18d28c043e1650410b
|
||||
CVE-2024-5030,0,0,d7a01f140218cc5d3b4d9bb19a90752f3ec5a691714edb3528e20e3690587947,2024-11-18T17:11:17.393000
|
||||
CVE-2024-50300,0,0,7e61bc5452e3c6bf0816fa7f8abf13f64ca5a49dc8874af50150a20d37ed3a6f,2024-11-21T21:11:32.137000
|
||||
CVE-2024-50301,0,0,7bf644bb8af063938e3e18dc42072a8ce6618f64a2658105524913b296306adf,2024-11-21T20:53:03.823000
|
||||
CVE-2024-50302,0,1,218f5451e25951a81c398705cbe3fcf7040b512b5c00b4346e3d846acafad777,2025-03-10T20:26:51.137000
|
||||
CVE-2024-50302,0,0,218f5451e25951a81c398705cbe3fcf7040b512b5c00b4346e3d846acafad777,2025-03-10T20:26:51.137000
|
||||
CVE-2024-50303,0,0,bc6cc55b32c0f00ab508749d7c62fbc3dbe6ae3c9749209c3284b75426b67658,2024-11-27T21:29:30.267000
|
||||
CVE-2024-50304,0,0,eeeaee5732dfb12e1aae063256882bc4dd20d6bc10a6f629b1d14550d165b8e7,2025-02-02T11:15:11.207000
|
||||
CVE-2024-50305,0,0,50fd3aee61add01e589f37a9c6d29b7fd91b0375b90c41822a3e9396b3202d7a,2024-11-15T13:58:08.913000
|
||||
@ -271911,7 +271911,7 @@ CVE-2024-50614,0,0,29f22ac93163ff1303a42a1fec38fde0552d285d63129bbab00c726fede4a
|
||||
CVE-2024-50615,0,0,4d2a2e353be570a02fcdfff0b42fb37b106e2c1e8ab4e77f1c580e4daa183aa0,2024-10-30T20:35:37.310000
|
||||
CVE-2024-50616,0,0,f16f40ce12577bc20e6d17ff8fa15bd5a1f69a543581dc34546ce7e8ac77217c,2024-10-30T20:35:38.380000
|
||||
CVE-2024-5062,0,0,cdc86dcd84c87200c0328afbc0b136b026f9aaa280f8620d87cfe6bc9e21b227,2024-11-21T09:46:53.077000
|
||||
CVE-2024-50623,0,1,689897be2bf1eff885c220c68e780397d6277f6ae7515a9445eacbcffea8a3fc,2025-03-10T20:25:14.940000
|
||||
CVE-2024-50623,0,0,689897be2bf1eff885c220c68e780397d6277f6ae7515a9445eacbcffea8a3fc,2025-03-10T20:25:14.940000
|
||||
CVE-2024-50624,0,0,425b4912ca74d0f19519cece63451f565c900b6a769644536a74ca4edcfab020,2024-10-30T21:35:12.223000
|
||||
CVE-2024-50625,0,0,600a63b94c23d23207c426e1e43b071296b787357ca99d17c5661761f04e2a95,2024-12-12T02:06:32.647000
|
||||
CVE-2024-50626,0,0,ee346cb1a02e9d6ceaf318c396c6bbfc04e63993edcd6528fb39c33b5fb34c43,2024-12-12T02:06:32.817000
|
||||
@ -275279,8 +275279,8 @@ CVE-2024-56186,0,0,11acf8f0bb70b3cccc707a3cc5eb1a912874cf4eafd524c30fe5c9098b6f8
|
||||
CVE-2024-56187,0,0,3639156078a5c2d713cc91bc8115385316c6106e48fedf60d31f8c65ed6c2f1b,2025-03-10T19:15:39.293000
|
||||
CVE-2024-56188,0,0,754dcb051afab226439b896bcaffa6c79155d464519b66818e7a589f41414022,2025-03-10T19:15:39.393000
|
||||
CVE-2024-5619,0,0,847b29035ced8b12638c0c9edc7633e1fcbe758edecd5717d697d3abb49553ce,2024-11-21T09:48:01.807000
|
||||
CVE-2024-56191,1,1,6d6e439309f911cd89fe05c483aed2c6456da3b34def44a970c450b01f649a66,2025-03-10T21:15:39.880000
|
||||
CVE-2024-56192,1,1,c70740ec10129faece240e224a1d2efd21b1913c8abf85f982388ad67961b19e,2025-03-10T21:15:40.007000
|
||||
CVE-2024-56191,0,0,6d6e439309f911cd89fe05c483aed2c6456da3b34def44a970c450b01f649a66,2025-03-10T21:15:39.880000
|
||||
CVE-2024-56192,0,0,c70740ec10129faece240e224a1d2efd21b1913c8abf85f982388ad67961b19e,2025-03-10T21:15:40.007000
|
||||
CVE-2024-56195,0,0,17e80087440c26a48bf26150f466408464e462d5b44a69d93d4cf901c8b8922b,2025-03-06T16:15:49.230000
|
||||
CVE-2024-56196,0,0,12fd90de17993bd12dfedd30b7f3bb5633be1f20034d52a88794197505bacdce,2025-03-06T16:15:49.637000
|
||||
CVE-2024-56197,0,0,e9afd498035eec9eafab8200bca26d2809dec4007383a3f79e63ae62a3cb2cb9,2025-02-04T21:15:27.260000
|
||||
@ -280562,7 +280562,7 @@ CVE-2025-0648,0,0,14768df502506893e04a871405a68a3a94ff0c449b83e66c30586b78c50c67
|
||||
CVE-2025-0650,0,0,a9fc324c64dd82aee521d1bffa9b7782cf03bd2f6e410628d7018de6f1170f96,2025-02-06T09:15:11.697000
|
||||
CVE-2025-0651,0,0,b1abaff9b79f4b2065b368c16dba6244d38fea5352b0c15967b39f4433b66d5f,2025-01-22T18:15:20.363000
|
||||
CVE-2025-0659,0,0,4fe159addabb5574c2c2f98c745f6aab39810c9877de9d524c91d168b8982ca8,2025-01-28T16:15:40.360000
|
||||
CVE-2025-0660,1,1,3a4d6510135489f4adf6e8747676d8ea99f497e471f9b966380a3cb7ef6f73d2,2025-03-10T21:15:40.110000
|
||||
CVE-2025-0660,0,0,3a4d6510135489f4adf6e8747676d8ea99f497e471f9b966380a3cb7ef6f73d2,2025-03-10T21:15:40.110000
|
||||
CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000
|
||||
CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000
|
||||
CVE-2025-0665,0,0,8a61fbb47215c485ccfd4b2365ef7f5f454b101245ea0ea879ec01e25fde9fc3,2025-03-07T01:15:12.293000
|
||||
@ -281209,6 +281209,7 @@ CVE-2025-1818,0,0,37447926f9841734f2812c1740f60067b78922f1e49cdd900fb1888b830ace
|
||||
CVE-2025-1819,0,0,30aaf321bf598a632d335efe867dfbf1c954d81c19dbf59077d00052427f6e82,2025-03-02T17:15:11.483000
|
||||
CVE-2025-1820,0,0,de7c6baac78093b7f0e7c2343af2d32bf8e1894ea47cf7930dd387f103a53ed8,2025-03-03T19:15:33.900000
|
||||
CVE-2025-1821,0,0,b3349008b31943d36983f65c5b6d573a651ca8d675ec056cb33951299f02ed59,2025-03-03T19:15:34.030000
|
||||
CVE-2025-1828,1,1,4da459dee35684f24ea6486e71fd88fa2ca41ea8103d63977d81f2f72d7e7ad2,2025-03-11T00:15:11.060000
|
||||
CVE-2025-1829,0,0,cdfa3e67c0c277a6177da9bd34f08d7ed678dd9267ec9b77fb630e0d887cc4f0,2025-03-03T18:15:31.937000
|
||||
CVE-2025-1830,0,0,b7d520c7dab1ad06ab8077ecd612df524f731c0cd8662ed0f43d61b14b168f12,2025-03-03T22:15:37.637000
|
||||
CVE-2025-1831,0,0,df633658ed50bfe4aae872b54c5326e5accc4a7746409c9cf665f4b4ab647254,2025-03-03T18:15:32.520000
|
||||
@ -281281,7 +281282,7 @@ CVE-2025-1916,0,0,62cbf7d0baf3b65340e1dd71d636637dffa9fe88a30cf5f1b31df7c201565e
|
||||
CVE-2025-1917,0,0,a45aaaab45a99ee616555c7303ae35fa5deaa8caf5cbc67c816a0b6730fb0cec,2025-03-05T15:15:16.067000
|
||||
CVE-2025-1918,0,0,0b969e174274812299d3170aab0162f6660668a900b37b5060bb255adfce2bba,2025-03-05T15:15:16.223000
|
||||
CVE-2025-1919,0,0,fdbf01b21cd0a0a7341c004e74c5a0f8896d5fa9b9090a1373c391c776ac0904,2025-03-05T15:15:16.383000
|
||||
CVE-2025-1920,1,1,a0d0c9fb951cf98495373119c44fed133186b818c653aa305539ce35dd9f9779,2025-03-10T21:15:40.280000
|
||||
CVE-2025-1920,0,0,a0d0c9fb951cf98495373119c44fed133186b818c653aa305539ce35dd9f9779,2025-03-10T21:15:40.280000
|
||||
CVE-2025-1921,0,0,52bb07cc9f6cf05de10de265c3df2b2725a17528bd0219c2e259fa5ff16cca5e,2025-03-05T15:15:16.537000
|
||||
CVE-2025-1922,0,0,de1e1ca67fdc901d18061c6676a386188acf9c3e5652956afbc8bfc4df588be3,2025-03-05T15:15:16.700000
|
||||
CVE-2025-1923,0,0,fb6bb796e915c4eb19c73c083cba3d2b11c3c2b6d1b2cce8fa809b77f776c071,2025-03-05T15:15:16.857000
|
||||
@ -281747,7 +281748,7 @@ CVE-2025-21346,0,0,6da1a91fd51d1c7f9efc77c3676ffc0110c4bfd2b3a26770e9ad9795c951b
|
||||
CVE-2025-21347,0,0,8cfce27db856ce3eff69887f010f026ad9562bd729925a63d44c80288ecaad45,2025-02-28T16:02:50.353000
|
||||
CVE-2025-21348,0,0,36348027e40942c567c69f35820a402c8269c98d7a09f418c29d2484864f7193,2025-01-21T19:30:06.410000
|
||||
CVE-2025-21349,0,0,db46bd1602eca8cc8efcbc08138ac4fee6a0023cf9b4457ce7e79e213146e7e0,2025-02-28T16:02:50.353000
|
||||
CVE-2025-2135,1,1,058838e592421d8b6728ed0a278da453199aa29ff40fb15b025017a98dc3d7f3,2025-03-10T21:15:40.613000
|
||||
CVE-2025-2135,0,0,058838e592421d8b6728ed0a278da453199aa29ff40fb15b025017a98dc3d7f3,2025-03-10T21:15:40.613000
|
||||
CVE-2025-21350,0,0,946270e0dd658c25e6baa6b79bc8dec8ca08afc3ec5969e08e7326bdd4ced332,2025-02-28T16:02:50.353000
|
||||
CVE-2025-21351,0,0,a8cc52c1540160220e99bf210dd11c147b7b880231f4989a6829acfc1674ce66,2025-02-14T22:58:21.470000
|
||||
CVE-2025-21352,0,0,0ba629188bae210f91f5419cfa07cb82a22f183de23a9ab56a9d3d4e6fb7c03d,2025-02-14T22:55:17.187000
|
||||
@ -281757,7 +281758,7 @@ CVE-2025-21356,0,0,f7ea5cba60a230879dca18c3ee9d0c02c15b08e12f56fbab6a571232794a0
|
||||
CVE-2025-21357,0,0,f113e4301bd00fab146fb1b2c2663099f0920807897ab88a84dd70d6d7ccbaa8,2025-01-21T19:40:05.823000
|
||||
CVE-2025-21358,0,0,dab5145a40f866bd6dc784e58f5b52a4233c1ecc2ba83c4c10bd60eb1e0cf109,2025-02-14T22:53:11.470000
|
||||
CVE-2025-21359,0,0,b08a0e3b95bd80411438de60c10b9f10ab424a6c433a2a5fc5fbadceddca0f2d,2025-02-14T22:50:04.610000
|
||||
CVE-2025-2136,1,1,6f7b0d27733ecd5995b75026a215f5a404b68c1ef1ebb012b469dc667f933f0e,2025-03-10T21:15:40.730000
|
||||
CVE-2025-2136,0,0,6f7b0d27733ecd5995b75026a215f5a404b68c1ef1ebb012b469dc667f933f0e,2025-03-10T21:15:40.730000
|
||||
CVE-2025-21360,0,0,1b890933152e0ad6c56f74976ff5f8eaba0ff19a3ed4db064fae08186acb8dc8,2025-01-17T20:40:22.527000
|
||||
CVE-2025-21361,0,0,15333b9f9e4e095e5eb0227b45a3d79a56875bc396c0df556b7a044756c81d2f,2025-01-17T20:39:49.017000
|
||||
CVE-2025-21362,0,0,2902d63a2e75a1ecbc123770588d73eec93458274a31a234a8cbf1bc4f8d0b31,2025-01-17T20:38:30.560000
|
||||
@ -281768,7 +281769,7 @@ CVE-2025-21366,0,0,a59588c0dfff3655b9552370538e4464b57213529c36230194728bdd056ea
|
||||
CVE-2025-21367,0,0,ee574f31e150644922f442d6f99c433b14b4fc5cc545ddcec754dd048735da70,2025-02-14T22:46:58.147000
|
||||
CVE-2025-21368,0,0,6c0f601be861c16b3bf5acbace3cefe9363096c39f16a1f2cff45abb52cfb9f0,2025-02-26T15:23:31.897000
|
||||
CVE-2025-21369,0,0,d0f7f9a542e9386cee8bc2fe054aad034a1d34994bfe93b9978ffac49c3bff63,2025-02-26T15:23:31.897000
|
||||
CVE-2025-2137,1,1,574f8116782e68fbf81613d426d526d5951a69f54af0f3511fb6eb1e9bdb0a9c,2025-03-10T21:15:40.857000
|
||||
CVE-2025-2137,0,0,574f8116782e68fbf81613d426d526d5951a69f54af0f3511fb6eb1e9bdb0a9c,2025-03-10T21:15:40.857000
|
||||
CVE-2025-21370,0,0,4f2d9ad677d80f1448cc8df24916a78dc10d6e491dbdc144c8692d9ee5b64fb9,2025-01-17T15:33:41.967000
|
||||
CVE-2025-21371,0,0,f41819969d65dc6998fb17f05a6a2ed4a10ad2f05a6bab1e2a1104b97d6ce0fd,2025-03-03T22:15:37.820000
|
||||
CVE-2025-21372,0,0,3a043b222986f0210a248c5eb2603857944565822a2729da3fb2f989508cf536,2025-01-17T15:36:24.423000
|
||||
@ -284111,8 +284112,8 @@ CVE-2025-25898,0,0,04c24c833076238e0492d1c61fe2318923b61fe34c2d487dd0ee957f99c08
|
||||
CVE-2025-25899,0,0,0a94e1ac94f2348ced8620095f1a1cdbc8d00da1d929db972e382fd33828a613,2025-02-13T20:15:49.913000
|
||||
CVE-2025-25900,0,0,0a49592be1d696f5f901fb9602bc587e2d7d2fe0e68d036d6f9f545c33b03dec,2025-02-13T16:16:50.037000
|
||||
CVE-2025-25901,0,0,dbbaa66456410cc814c13398a9419347a95d4c008549889e82c9e08064439afb,2025-02-20T15:15:14.380000
|
||||
CVE-2025-25907,1,1,e5237174c73183bb9c4faed1ab9448b1c1549126d28490fd2a4de3eda386c7ec,2025-03-10T22:15:26.533000
|
||||
CVE-2025-25908,1,1,27b564080d99cedf990d09d8e4212c143da715fb09167f046532fc22ff354cc0,2025-03-10T22:15:27.150000
|
||||
CVE-2025-25907,0,0,e5237174c73183bb9c4faed1ab9448b1c1549126d28490fd2a4de3eda386c7ec,2025-03-10T22:15:26.533000
|
||||
CVE-2025-25908,0,0,27b564080d99cedf990d09d8e4212c143da715fb09167f046532fc22ff354cc0,2025-03-10T22:15:27.150000
|
||||
CVE-2025-25916,0,0,91ba974117f22dab8d3678a8beecd3ea90efc52e588600708e1af441e5e35add,2025-02-28T16:15:39.867000
|
||||
CVE-2025-25939,0,0,7dbd849d533c834d2205e6078f0487c45587eccd9cff67e78aa1acfe6cb8ca0d,2025-03-06T12:21:35.360000
|
||||
CVE-2025-25940,0,0,f334f2d66750e54c404e803d4cea64ae4d9a0e34417258e5cbd6420f47db59a8,2025-03-10T16:15:13.520000
|
||||
@ -284593,6 +284594,7 @@ CVE-2025-27600,0,0,8b710cbe29c4262a75baeb6eae5e68d150a67d7271571cd258a60494511c3
|
||||
CVE-2025-27603,0,0,f9c7ddeb8ce74cd54f0397839af1f26d47d617c308be8dcd0c12cfaac63eb48c,2025-03-07T18:15:48.293000
|
||||
CVE-2025-27604,0,0,52aff360271261f8fa4246ad7435647d74e939ffea0a51055b3b8569444bea06,2025-03-07T17:15:22.290000
|
||||
CVE-2025-27607,0,0,2a3ab37b8dc052c83770a9345ff1d91d3383eb713728d7b951bbcbdb63a1534a,2025-03-07T18:15:48.483000
|
||||
CVE-2025-27610,1,1,c33d0784ac28efda70daeefbc9e57202288568b88569c58831907a224f199e9e,2025-03-10T23:15:35.073000
|
||||
CVE-2025-27615,0,0,1d9b17fd6d1efa58df936827bdc2b29656e574c998ae5df70178cd728c98c177,2025-03-10T19:15:40.917000
|
||||
CVE-2025-27616,0,0,124b4c8a641b46285e5ff925029836649f77d1ae4fc7a43a77192949c8ad959b,2025-03-10T19:15:41.080000
|
||||
CVE-2025-27622,0,0,aab424c81f70efb6c2294313600d100f64e720f683885d3b6918b7e0d0c95ce5,2025-03-06T17:15:23.497000
|
||||
@ -284659,5 +284661,8 @@ CVE-2025-27825,0,0,99e9b9d3befd54cbb55880416607fbc7e5d90c9fee9cdc2881cb2480979fe
|
||||
CVE-2025-27826,0,0,83fe28f5c1c38336a328c924367a016f575cf3bedee9c6070949943b515ded3d,2025-03-07T22:15:38.527000
|
||||
CVE-2025-27839,0,0,212b3d30d2c1f53f372c7e143c6e03922deeb9da14f018db14d5749815db8000,2025-03-08T00:15:38.340000
|
||||
CVE-2025-27840,0,0,31b43659fdf50a1c837def79b3ff8549c2485895c251972e0cf021cb5a031b4d,2025-03-10T14:15:25.943000
|
||||
CVE-2025-27910,1,1,563dfaf4a98237987ed986f935d53295ee6e1d7704cf33b760a3d1b009fcbb36,2025-03-10T22:15:27.287000
|
||||
CVE-2025-27913,0,1,e681422c2870f7557e227a904142f507f947df7c17e14a658700958ba9e15e29,2025-03-10T21:15:40.430000
|
||||
CVE-2025-27910,0,0,563dfaf4a98237987ed986f935d53295ee6e1d7704cf33b760a3d1b009fcbb36,2025-03-10T22:15:27.287000
|
||||
CVE-2025-27913,0,0,e681422c2870f7557e227a904142f507f947df7c17e14a658700958ba9e15e29,2025-03-10T21:15:40.430000
|
||||
CVE-2025-27924,1,1,d40dddf9c788a92a564c369dc07fb0c4ee52a536da4d5b62375b8a5c15743685,2025-03-10T23:15:35.280000
|
||||
CVE-2025-27925,1,1,485e150b88bb2f812318e08feb0a9c6b157058d6411460ec078db5dd1eea4d8e,2025-03-10T23:15:35.473000
|
||||
CVE-2025-27926,1,1,7edaac2d1c025dda0053fdf2758b6d17f504c63d4dde96cbe3b933499321fab6,2025-03-10T23:15:35.670000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user