diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33295.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33295.json index 25b8619233e..99f156760e1 100644 --- a/CVE-2023/CVE-2023-332xx/CVE-2023-33295.json +++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33295.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33295", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-19T20:15:10.567", - "lastModified": "2024-11-21T08:05:21.550", + "lastModified": "2025-06-17T16:15:21.753", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-337xx/CVE-2023-33760.json b/CVE-2023/CVE-2023-337xx/CVE-2023-33760.json index 100aa8ca652..3e64c27e9e4 100644 --- a/CVE-2023/CVE-2023-337xx/CVE-2023-33760.json +++ b/CVE-2023/CVE-2023-337xx/CVE-2023-33760.json @@ -2,7 +2,7 @@ "id": "CVE-2023-33760", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-25T08:15:08.707", - "lastModified": "2024-11-21T08:05:57.723", + "lastModified": "2025-06-17T16:15:22.563", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.6, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-295" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json index b48f6f159ce..280404cde38 100644 --- a/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json +++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40262.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40262", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T23:15:09.683", - "lastModified": "2024-11-21T08:19:04.750", + "lastModified": "2025-06-17T17:15:29.150", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40355.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40355.json index 708bdc83598..0f2309dbd34 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40355.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40355.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40355", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-07T08:15:40.973", - "lastModified": "2024-11-21T08:19:17.270", + "lastModified": "2025-06-17T17:15:30.437", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40383.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40383.json index 266f6338268..080f8cef4c8 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40383.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40383.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40383", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-10T22:15:48.460", - "lastModified": "2024-11-21T08:19:20.250", + "lastModified": "2025-06-17T17:15:30.663", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-403xx/CVE-2023-40385.json b/CVE-2023/CVE-2023-403xx/CVE-2023-40385.json index 68b233cc947..e72e6084ea2 100644 --- a/CVE-2023/CVE-2023-403xx/CVE-2023-40385.json +++ b/CVE-2023/CVE-2023-403xx/CVE-2023-40385.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40385", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-10T22:15:48.503", - "lastModified": "2024-11-21T08:19:20.557", + "lastModified": "2025-06-17T17:15:30.867", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40411.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40411.json index f81ddf20474..30079c09234 100644 --- a/CVE-2023/CVE-2023-404xx/CVE-2023-40411.json +++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40411.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40411", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-10T22:15:48.643", - "lastModified": "2024-11-21T08:19:24.100", + "lastModified": "2025-06-17T17:15:31.090", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-405xx/CVE-2023-40528.json b/CVE-2023/CVE-2023-405xx/CVE-2023-40528.json index ae87ff94ac6..4d674d0b498 100644 --- a/CVE-2023/CVE-2023-405xx/CVE-2023-40528.json +++ b/CVE-2023/CVE-2023-405xx/CVE-2023-40528.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40528", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-23T01:15:09.620", - "lastModified": "2024-11-21T08:19:39.357", + "lastModified": "2025-06-17T17:15:31.300", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-408xx/CVE-2023-40830.json b/CVE-2023/CVE-2023-408xx/CVE-2023-40830.json index ff751f96c1b..68ec14916a1 100644 --- a/CVE-2023/CVE-2023-408xx/CVE-2023-40830.json +++ b/CVE-2023/CVE-2023-408xx/CVE-2023-40830.json @@ -2,7 +2,7 @@ "id": "CVE-2023-40830", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-03T20:15:09.967", - "lastModified": "2025-03-19T21:15:34.857", + "lastModified": "2025-06-17T16:15:22.743", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-120" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41069.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41069.json index 8784ceb29c2..12d83c10f80 100644 --- a/CVE-2023/CVE-2023-410xx/CVE-2023-41069.json +++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41069.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41069", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-10T22:15:49.150", - "lastModified": "2024-11-21T08:20:29.960", + "lastModified": "2025-06-17T16:15:22.923", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-416xx/CVE-2023-41603.json b/CVE-2023/CVE-2023-416xx/CVE-2023-41603.json index 90a9baf4bae..4c89f0a37d7 100644 --- a/CVE-2023/CVE-2023-416xx/CVE-2023-41603.json +++ b/CVE-2023/CVE-2023-416xx/CVE-2023-41603.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41603", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-10T08:15:37.740", - "lastModified": "2024-11-21T08:21:20.663", + "lastModified": "2025-06-17T16:15:23.090", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-416xx/CVE-2023-41619.json b/CVE-2023/CVE-2023-416xx/CVE-2023-41619.json index d9858856d0b..3bef831dcd3 100644 --- a/CVE-2023/CVE-2023-416xx/CVE-2023-41619.json +++ b/CVE-2023/CVE-2023-416xx/CVE-2023-41619.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41619", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-16T01:15:34.233", - "lastModified": "2024-11-21T08:21:22.243", + "lastModified": "2025-06-17T16:15:23.270", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41987.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41987.json index e7ef03377e4..818e89fcaf9 100644 --- a/CVE-2023/CVE-2023-419xx/CVE-2023-41987.json +++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41987.json @@ -2,7 +2,7 @@ "id": "CVE-2023-41987", "sourceIdentifier": "product-security@apple.com", "published": "2024-01-10T22:15:49.290", - "lastModified": "2024-11-21T08:22:03.330", + "lastModified": "2025-06-17T16:15:23.443", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-438xx/CVE-2023-43898.json b/CVE-2023/CVE-2023-438xx/CVE-2023-43898.json index 07e4fcce753..b825ec61912 100644 --- a/CVE-2023/CVE-2023-438xx/CVE-2023-43898.json +++ b/CVE-2023/CVE-2023-438xx/CVE-2023-43898.json @@ -2,7 +2,7 @@ "id": "CVE-2023-43898", "sourceIdentifier": "cve@mitre.org", "published": "2023-10-03T21:15:10.440", - "lastModified": "2024-11-21T08:24:58.690", + "lastModified": "2025-06-17T16:15:23.617", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-476" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46835.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46835.json index d26828a2b9c..ea121652578 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46835.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46835.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46835", "sourceIdentifier": "security@xen.org", "published": "2024-01-05T17:15:11.147", - "lastModified": "2024-11-21T08:29:23.593", + "lastModified": "2025-06-17T16:15:23.800", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46889.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46889.json index c03076fc3da..166b6b906d6 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46889.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46889.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46889", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-23T20:15:45.190", - "lastModified": "2024-11-21T08:29:28.203", + "lastModified": "2025-06-17T16:15:23.990", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-319" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-319" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46892.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46892.json index 2ad297cd027..49b2eb688de 100644 --- a/CVE-2023/CVE-2023-468xx/CVE-2023-46892.json +++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46892.json @@ -2,7 +2,7 @@ "id": "CVE-2023-46892", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-23T21:15:08.473", - "lastModified": "2024-11-21T08:29:28.360", + "lastModified": "2025-06-17T16:15:24.190", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-294" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-294" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-470xx/CVE-2023-47022.json b/CVE-2023/CVE-2023-470xx/CVE-2023-47022.json index 8b838cb3812..be42983518a 100644 --- a/CVE-2023/CVE-2023-470xx/CVE-2023-47022.json +++ b/CVE-2023/CVE-2023-470xx/CVE-2023-47022.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47022", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-06T01:15:07.987", - "lastModified": "2024-11-21T08:29:37.830", + "lastModified": "2025-06-17T17:15:31.567", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -53,6 +73,20 @@ "value": "CWE-1236" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + }, + { + "lang": "en", + "value": "CWE-1236" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-470xx/CVE-2023-47024.json b/CVE-2023/CVE-2023-470xx/CVE-2023-47024.json index 093b5cd0393..d1515b43d18 100644 --- a/CVE-2023/CVE-2023-470xx/CVE-2023-47024.json +++ b/CVE-2023/CVE-2023-470xx/CVE-2023-47024.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47024", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-20T02:15:07.600", - "lastModified": "2024-11-21T08:29:37.980", + "lastModified": "2025-06-17T17:15:31.783", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-471xx/CVE-2023-47192.json b/CVE-2023/CVE-2023-471xx/CVE-2023-47192.json index fa3f7088e58..06981ad4b93 100644 --- a/CVE-2023/CVE-2023-471xx/CVE-2023-47192.json +++ b/CVE-2023/CVE-2023-471xx/CVE-2023-47192.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47192", "sourceIdentifier": "security@trendmicro.com", "published": "2024-01-23T21:15:08.520", - "lastModified": "2024-11-21T08:29:55.783", + "lastModified": "2025-06-17T17:15:32.210", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-59" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-59" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-471xx/CVE-2023-47196.json b/CVE-2023/CVE-2023-471xx/CVE-2023-47196.json index 5a6b645281e..ef8408ada14 100644 --- a/CVE-2023/CVE-2023-471xx/CVE-2023-47196.json +++ b/CVE-2023/CVE-2023-471xx/CVE-2023-47196.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47196", "sourceIdentifier": "security@trendmicro.com", "published": "2024-01-23T21:15:08.690", - "lastModified": "2024-11-21T08:29:56.240", + "lastModified": "2025-06-17T17:15:32.430", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-346" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-471xx/CVE-2023-47197.json b/CVE-2023/CVE-2023-471xx/CVE-2023-47197.json index 3f0ad4fb3bf..869c82a0da8 100644 --- a/CVE-2023/CVE-2023-471xx/CVE-2023-47197.json +++ b/CVE-2023/CVE-2023-471xx/CVE-2023-47197.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47197", "sourceIdentifier": "security@trendmicro.com", "published": "2024-01-23T21:15:08.730", - "lastModified": "2024-11-21T08:29:56.360", + "lastModified": "2025-06-17T17:15:32.630", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-346" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-472xx/CVE-2023-47202.json b/CVE-2023/CVE-2023-472xx/CVE-2023-47202.json index f3ee9c4a80e..688f3d25251 100644 --- a/CVE-2023/CVE-2023-472xx/CVE-2023-47202.json +++ b/CVE-2023/CVE-2023-472xx/CVE-2023-47202.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47202", "sourceIdentifier": "security@trendmicro.com", "published": "2024-01-23T21:15:08.957", - "lastModified": "2024-11-21T08:29:57.047", + "lastModified": "2025-06-17T17:15:32.840", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-552" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-472xx/CVE-2023-47256.json b/CVE-2023/CVE-2023-472xx/CVE-2023-47256.json index 5ce35e55fb2..50dbadc0d08 100644 --- a/CVE-2023/CVE-2023-472xx/CVE-2023-47256.json +++ b/CVE-2023/CVE-2023-472xx/CVE-2023-47256.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47256", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-01T22:15:55.103", - "lastModified": "2024-11-21T08:30:03.873", + "lastModified": "2025-06-17T17:15:33.057", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-287" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-479xx/CVE-2023-47992.json b/CVE-2023/CVE-2023-479xx/CVE-2023-47992.json index 46b45a12515..0e83e434f7c 100644 --- a/CVE-2023/CVE-2023-479xx/CVE-2023-47992.json +++ b/CVE-2023/CVE-2023-479xx/CVE-2023-47992.json @@ -2,7 +2,7 @@ "id": "CVE-2023-47992", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-09T23:15:09.467", - "lastModified": "2024-11-21T08:30:58.143", + "lastModified": "2025-06-17T17:15:33.270", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-190" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-190" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-481xx/CVE-2023-48131.json b/CVE-2023/CVE-2023-481xx/CVE-2023-48131.json index 61b69f431fa..5076afa121c 100644 --- a/CVE-2023/CVE-2023-481xx/CVE-2023-48131.json +++ b/CVE-2023/CVE-2023-481xx/CVE-2023-48131.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48131", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-26T07:15:57.917", - "lastModified": "2024-11-21T08:31:09.043", + "lastModified": "2025-06-17T16:15:24.387", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-481xx/CVE-2023-48135.json b/CVE-2023/CVE-2023-481xx/CVE-2023-48135.json index d1dde25cb14..54262fba198 100644 --- a/CVE-2023/CVE-2023-481xx/CVE-2023-48135.json +++ b/CVE-2023/CVE-2023-481xx/CVE-2023-48135.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48135", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-26T07:15:58.987", - "lastModified": "2024-11-21T08:31:09.733", + "lastModified": "2025-06-17T16:15:24.570", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-489xx/CVE-2023-48974.json b/CVE-2023/CVE-2023-489xx/CVE-2023-48974.json index 3675599d0ad..ec430dcb50b 100644 --- a/CVE-2023/CVE-2023-489xx/CVE-2023-48974.json +++ b/CVE-2023/CVE-2023-489xx/CVE-2023-48974.json @@ -2,7 +2,7 @@ "id": "CVE-2023-48974", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T01:15:26.963", - "lastModified": "2024-11-21T08:32:40.597", + "lastModified": "2025-06-17T16:15:24.747", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 6.0 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49101.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49101.json index 2f3422e350d..8df44984c98 100644 --- a/CVE-2023/CVE-2023-491xx/CVE-2023-49101.json +++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49101.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49101", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-08T22:15:08.940", - "lastModified": "2024-11-21T08:32:49.620", + "lastModified": "2025-06-17T16:15:24.933", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-492xx/CVE-2023-49238.json b/CVE-2023/CVE-2023-492xx/CVE-2023-49238.json index e553e8165c9..991952de84e 100644 --- a/CVE-2023/CVE-2023-492xx/CVE-2023-49238.json +++ b/CVE-2023/CVE-2023-492xx/CVE-2023-49238.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49238", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-09T02:15:44.837", - "lastModified": "2024-11-21T08:33:05.747", + "lastModified": "2025-06-17T16:15:25.137", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-521" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-521" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49555.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49555.json index 37fc48e1a0f..6b9c4a10faa 100644 --- a/CVE-2023/CVE-2023-495xx/CVE-2023-49555.json +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49555.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49555", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-03T00:15:09.047", - "lastModified": "2024-11-21T08:33:33.173", + "lastModified": "2025-06-17T16:15:25.333", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-499xx/CVE-2023-49950.json b/CVE-2023/CVE-2023-499xx/CVE-2023-49950.json index f93c9972529..450dd339c58 100644 --- a/CVE-2023/CVE-2023-499xx/CVE-2023-49950.json +++ b/CVE-2023/CVE-2023-499xx/CVE-2023-49950.json @@ -2,7 +2,7 @@ "id": "CVE-2023-49950", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-03T09:15:11.193", - "lastModified": "2024-11-21T08:34:04.020", + "lastModified": "2025-06-17T16:15:25.547", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-500xx/CVE-2023-50030.json b/CVE-2023/CVE-2023-500xx/CVE-2023-50030.json index 07738c55f70..56937203d37 100644 --- a/CVE-2023/CVE-2023-500xx/CVE-2023-50030.json +++ b/CVE-2023/CVE-2023-500xx/CVE-2023-50030.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50030", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-19T14:15:12.453", - "lastModified": "2024-11-21T08:36:28.970", + "lastModified": "2025-06-17T16:15:25.767", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-500xx/CVE-2023-50092.json b/CVE-2023/CVE-2023-500xx/CVE-2023-50092.json index 36d73f67621..213db9d4c8a 100644 --- a/CVE-2023/CVE-2023-500xx/CVE-2023-50092.json +++ b/CVE-2023/CVE-2023-500xx/CVE-2023-50092.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50092", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-03T13:15:08.523", - "lastModified": "2024-11-21T08:36:31.603", + "lastModified": "2025-06-17T16:15:25.950", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50120.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50120.json index 15368a4f685..1786f991c03 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50120.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50120.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50120", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-10T09:15:44.290", - "lastModified": "2024-11-21T08:36:33.190", + "lastModified": "2025-06-17T16:15:26.137", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-835" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-501xx/CVE-2023-50159.json b/CVE-2023/CVE-2023-501xx/CVE-2023-50159.json index 6c65fcb577d..160cfec6795 100644 --- a/CVE-2023/CVE-2023-501xx/CVE-2023-50159.json +++ b/CVE-2023/CVE-2023-501xx/CVE-2023-50159.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50159", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-11T14:15:44.070", - "lastModified": "2024-11-21T08:36:35.210", + "lastModified": "2025-06-17T16:15:26.330", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.0, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.0, + "impactScore": 6.0 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-504xx/CVE-2023-50488.json b/CVE-2023/CVE-2023-504xx/CVE-2023-50488.json index 79cd522b211..8faea1bdb53 100644 --- a/CVE-2023/CVE-2023-504xx/CVE-2023-50488.json +++ b/CVE-2023/CVE-2023-504xx/CVE-2023-50488.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50488", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-02T10:15:08.217", - "lastModified": "2024-11-21T08:37:04.080", + "lastModified": "2025-06-17T16:15:26.503", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-506xx/CVE-2023-50671.json b/CVE-2023/CVE-2023-506xx/CVE-2023-50671.json index 2ec5fc5dd5c..eb16589f6f8 100644 --- a/CVE-2023/CVE-2023-506xx/CVE-2023-50671.json +++ b/CVE-2023/CVE-2023-506xx/CVE-2023-50671.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50671", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-11T17:15:08.557", - "lastModified": "2024-11-21T08:37:07.797", + "lastModified": "2025-06-17T16:15:26.693", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-506xx/CVE-2023-50694.json b/CVE-2023/CVE-2023-506xx/CVE-2023-50694.json index 84c60b5e424..8a3e53c9d33 100644 --- a/CVE-2023/CVE-2023-506xx/CVE-2023-50694.json +++ b/CVE-2023/CVE-2023-506xx/CVE-2023-50694.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50694", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-19T20:15:11.967", - "lastModified": "2024-11-21T08:37:09.537", + "lastModified": "2025-06-17T16:15:26.890", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-509xx/CVE-2023-50920.json b/CVE-2023/CVE-2023-509xx/CVE-2023-50920.json index ae32d53b831..53371b83f55 100644 --- a/CVE-2023/CVE-2023-509xx/CVE-2023-50920.json +++ b/CVE-2023/CVE-2023-509xx/CVE-2023-50920.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50920", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-12T08:15:43.590", - "lastModified": "2024-11-21T08:37:31.863", + "lastModified": "2025-06-17T16:15:27.100", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-384" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-384" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-509xx/CVE-2023-50974.json b/CVE-2023/CVE-2023-509xx/CVE-2023-50974.json index c0be04af2d6..5627ba6794f 100644 --- a/CVE-2023/CVE-2023-509xx/CVE-2023-50974.json +++ b/CVE-2023/CVE-2023-509xx/CVE-2023-50974.json @@ -2,7 +2,7 @@ "id": "CVE-2023-50974", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-09T09:15:42.480", - "lastModified": "2024-11-21T08:37:38.430", + "lastModified": "2025-06-17T16:15:27.360", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-798" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-520xx/CVE-2023-52027.json b/CVE-2023/CVE-2023-520xx/CVE-2023-52027.json index 086dc294f76..971771f9ccf 100644 --- a/CVE-2023/CVE-2023-520xx/CVE-2023-52027.json +++ b/CVE-2023/CVE-2023-520xx/CVE-2023-52027.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52027", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-11T09:15:47.250", - "lastModified": "2024-11-21T08:39:02.263", + "lastModified": "2025-06-17T16:15:27.570", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-520xx/CVE-2023-52068.json b/CVE-2023/CVE-2023-520xx/CVE-2023-52068.json index 52fd13d77d6..90f538e1637 100644 --- a/CVE-2023/CVE-2023-520xx/CVE-2023-52068.json +++ b/CVE-2023/CVE-2023-520xx/CVE-2023-52068.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52068", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-16T22:15:37.613", - "lastModified": "2024-11-21T08:39:06.050", + "lastModified": "2025-06-17T16:15:27.830", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-520xx/CVE-2023-52099.json b/CVE-2023/CVE-2023-520xx/CVE-2023-52099.json index fd2c19ff1bf..4c657cb39fe 100644 --- a/CVE-2023/CVE-2023-520xx/CVE-2023-52099.json +++ b/CVE-2023/CVE-2023-520xx/CVE-2023-52099.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52099", "sourceIdentifier": "psirt@huawei.com", "published": "2024-01-16T10:15:07.553", - "lastModified": "2024-11-21T08:39:10.257", + "lastModified": "2025-06-17T16:15:28.040", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-522xx/CVE-2023-52239.json b/CVE-2023/CVE-2023-522xx/CVE-2023-52239.json index 5092503320d..893509687c1 100644 --- a/CVE-2023/CVE-2023-522xx/CVE-2023-52239.json +++ b/CVE-2023/CVE-2023-522xx/CVE-2023-52239.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52239", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-06T07:15:10.530", - "lastModified": "2024-11-21T08:39:28.023", + "lastModified": "2025-06-17T16:15:28.247", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.5 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-611" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-522xx/CVE-2023-52251.json b/CVE-2023/CVE-2023-522xx/CVE-2023-52251.json index b7307a1ae62..8c06a835807 100644 --- a/CVE-2023/CVE-2023-522xx/CVE-2023-52251.json +++ b/CVE-2023/CVE-2023-522xx/CVE-2023-52251.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52251", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-25T21:15:08.787", - "lastModified": "2024-11-21T08:39:28.353", + "lastModified": "2025-06-17T16:15:29.260", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-522xx/CVE-2023-52274.json b/CVE-2023/CVE-2023-522xx/CVE-2023-52274.json index 1d3bf9a53ca..ea57f72fdbd 100644 --- a/CVE-2023/CVE-2023-522xx/CVE-2023-52274.json +++ b/CVE-2023/CVE-2023-522xx/CVE-2023-52274.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52274", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-11T03:15:10.843", - "lastModified": "2024-11-21T08:39:30.250", + "lastModified": "2025-06-17T16:15:30.340", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-522xx/CVE-2023-52289.json b/CVE-2023/CVE-2023-522xx/CVE-2023-52289.json index c68d3becc58..c5cb6eaeb7f 100644 --- a/CVE-2023/CVE-2023-522xx/CVE-2023-52289.json +++ b/CVE-2023/CVE-2023-522xx/CVE-2023-52289.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52289", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-13T04:15:08.240", - "lastModified": "2024-11-21T08:39:31.370", + "lastModified": "2025-06-17T16:15:31.303", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52329.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52329.json index 771cb98a323..9c87865ae91 100644 --- a/CVE-2023/CVE-2023-523xx/CVE-2023-52329.json +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52329.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52329", "sourceIdentifier": "security@trendmicro.com", "published": "2024-01-23T21:15:09.550", - "lastModified": "2024-11-21T08:39:34.700", + "lastModified": "2025-06-17T16:15:31.487", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52354.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52354.json index 3adabeddf0c..4ac33b17263 100644 --- a/CVE-2023/CVE-2023-523xx/CVE-2023-52354.json +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52354.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52354", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-22T06:15:07.780", - "lastModified": "2024-11-21T08:39:37.877", + "lastModified": "2025-06-17T16:15:32.190", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-444" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-444" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-524xx/CVE-2023-52426.json b/CVE-2023/CVE-2023-524xx/CVE-2023-52426.json index a72ff5f2d6e..cdd0c08bc8e 100644 --- a/CVE-2023/CVE-2023-524xx/CVE-2023-52426.json +++ b/CVE-2023/CVE-2023-524xx/CVE-2023-52426.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52426", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-04T20:15:46.120", - "lastModified": "2024-11-21T08:39:43.640", + "lastModified": "2025-06-17T16:15:32.360", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-776" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-776" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23734.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23734.json index 32619a2dba3..74b749c0396 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23734.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23734.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23734", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T16:15:09.890", - "lastModified": "2024-11-21T08:58:16.280", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-17T17:53:29.890", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:savignano:s-notify:*:*:*:*:*:bitbucket:*:*", + "versionEndExcluding": "2.0.1", + "matchCriteriaId": "9A8B8F5B-9474-442E-8F4B-1A9187186CB6" + } + ] + } + ] + } + ], "references": [ { "url": "https://help.savignano.net/snotify-email-encryption/sa-2023-11-28", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://help.savignano.net/snotify-email-encryption/security-advisories", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://help.savignano.net/snotify-email-encryption/sa-2023-11-28", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://help.savignano.net/snotify-email-encryption/security-advisories", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23735.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23735.json index c4acedb9775..ef842b6de2d 100644 --- a/CVE-2024/CVE-2024-237xx/CVE-2024-23735.json +++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23735.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23735", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T16:15:09.950", - "lastModified": "2024-12-04T21:15:21.980", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-17T17:44:56.820", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:savignano:s-notify:*:*:*:*:*:confluence:*:*", + "versionEndExcluding": "4.0.0", + "matchCriteriaId": "27FCBF9B-294D-4EDF-8466-EDA806DF3932" + } + ] + } + ] + } + ], "references": [ { "url": "https://help.savignano.net/snotify-email-encryption/sa-2023-11-02", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://help.savignano.net/snotify-email-encryption/security-advisories", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://help.savignano.net/snotify-email-encryption/sa-2023-11-02", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://help.savignano.net/snotify-email-encryption/security-advisories", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-283xx/CVE-2024-28344.json b/CVE-2024/CVE-2024-283xx/CVE-2024-28344.json index 001473558ee..a7f48efd32f 100644 --- a/CVE-2024/CVE-2024-283xx/CVE-2024-28344.json +++ b/CVE-2024/CVE-2024-283xx/CVE-2024-28344.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28344", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T19:15:49.070", - "lastModified": "2024-11-21T09:06:13.287", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-17T17:34:55.243", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sipwise:next_generation_communication_platform:*:*:*:*:-:*:*:*", + "versionEndExcluding": "mr11.5.1", + "matchCriteriaId": "6811CB3F-052C-4E3C-A6FE-9327D09D5D68" + } + ] + } + ] + } + ], "references": [ { "url": "https://securitycafe.ro/2024/03/21/cve-2024-28344-cve-2024-28345-in-sipwise-c5/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://securitycafe.ro/2024/03/21/cve-2024-28344-cve-2024-28345-in-sipwise-c5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-283xx/CVE-2024-28345.json b/CVE-2024/CVE-2024-283xx/CVE-2024-28345.json index 646bd326014..20f6e3703d4 100644 --- a/CVE-2024/CVE-2024-283xx/CVE-2024-28345.json +++ b/CVE-2024/CVE-2024-283xx/CVE-2024-28345.json @@ -2,8 +2,8 @@ "id": "CVE-2024-28345", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T19:15:49.117", - "lastModified": "2024-12-06T21:15:06.837", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-17T17:08:46.947", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:sipwise:next_generation_communication_platform:*:*:*:*:-:*:*:*", + "versionEndExcluding": "mr11.5.1", + "matchCriteriaId": "6811CB3F-052C-4E3C-A6FE-9327D09D5D68" + } + ] + } + ] + } + ], "references": [ { "url": "https://securitycafe.ro/2024/03/21/cve-2024-28344-cve-2024-28345-in-sipwise-c5/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://securitycafe.ro/2024/03/21/cve-2024-28344-cve-2024-28345-in-sipwise-c5/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-292xx/CVE-2024-29269.json b/CVE-2024/CVE-2024-292xx/CVE-2024-29269.json index f6d8ddfd13b..a882bcaaca2 100644 --- a/CVE-2024/CVE-2024-292xx/CVE-2024-29269.json +++ b/CVE-2024/CVE-2024-292xx/CVE-2024-29269.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29269", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T20:15:07.440", - "lastModified": "2024-11-21T09:07:53.570", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-17T17:06:37.003", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,56 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A7B208D8-0CF6-4E07-B140-F3354F3F119E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:telesquare:tlr-2005ksh_firmware:1.1.4:*:*:*:*:*:*:*", + "matchCriteriaId": "CFF580FB-B535-4CED-9C42-0B3F1AE1856E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:telesquare:tlr-2005ksh:-:*:*:*:*:*:*:*", + "matchCriteriaId": "9C1B4D1B-5248-45F8-939B-35977262B725" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/wutalent/CVE-2024-29269/blob/main/index.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/wutalent/CVE-2024-29269/blob/main/index.md", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-331xx/CVE-2024-33121.json b/CVE-2024/CVE-2024-331xx/CVE-2024-33121.json index 0ea46407b5a..c9f9702c791 100644 --- a/CVE-2024/CVE-2024-331xx/CVE-2024-33121.json +++ b/CVE-2024/CVE-2024-331xx/CVE-2024-33121.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33121", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-06T20:15:11.000", - "lastModified": "2024-11-21T16:15:24.297", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:04:18.943", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:roothub:roothub:2.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DBF04D17-F402-4A3A-9755-0654FC195BC6" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/33121.txt", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/33121.txt", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33820.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33820.json index bf741a19272..52381e9b535 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33820.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33820.json @@ -2,8 +2,8 @@ "id": "CVE-2024-33820", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-01T16:15:07.837", - "lastModified": "2024-11-21T09:17:33.030", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:44:33.990", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,51 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:totolink:a3002r_firmware:4.0.0-b20230531.1404:*:*:*:*:*:*:*", + "matchCriteriaId": "E86B079B-AD4D-46EF-9E45-31EE15729291" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:totolink:a3002r:v4:*:*:*:*:*:*:*", + "matchCriteriaId": "E42E976B-BC94-4D8B-B260-D17C9CC36EED" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/Swind1er/ee095fbfe13f77a5b45b39a5aa82bd17", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gist.github.com/Swind1er/ee095fbfe13f77a5b45b39a5aa82bd17", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34470.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34470.json index 833165f70cd..fc73c500443 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34470.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34470.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34470", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-06T15:15:24.520", - "lastModified": "2024-11-21T09:18:45.320", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:23:03.390", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,41 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hsclabs:mailinspector:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.2.17-3", + "versionEndExcluding": "5.2.19", + "matchCriteriaId": "E2047F2C-68DF-40B9-913A-BF837D597293" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/osvaldotenorio/CVE-2024-34470", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/osvaldotenorio/CVE-2024-34470", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34471.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34471.json index d018cfd1c42..91a9e52e2e7 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34471.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34471.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34471", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-06T16:15:14.137", - "lastModified": "2024-11-21T09:18:45.537", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T17:13:49.083", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hsclabs:mailinspector:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.2.17-3", + "versionEndIncluding": "5.2.18", + "matchCriteriaId": "BA0B7E15-A3DF-485A-AA44-F8501894C017" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/osvaldotenorio/CVE-2024-34471", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit" + ] }, { "url": "https://github.com/osvaldotenorio/CVE-2024-34471", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-344xx/CVE-2024-34472.json b/CVE-2024/CVE-2024-344xx/CVE-2024-34472.json index 3071740b2bb..7dc202695f6 100644 --- a/CVE-2024/CVE-2024-344xx/CVE-2024-34472.json +++ b/CVE-2024/CVE-2024-344xx/CVE-2024-34472.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34472", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-06T15:15:24.573", - "lastModified": "2024-11-21T09:18:45.753", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:22:28.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,41 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:hsclabs:mailinspector:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.2.17-3", + "versionEndExcluding": "5.2.19", + "matchCriteriaId": "E2047F2C-68DF-40B9-913A-BF837D597293" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/osvaldotenorio/CVE-2024-34472", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/osvaldotenorio/CVE-2024-34472", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json index 7ffe1724aa9..c8440869735 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34506.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34506", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-05T19:15:07.253", - "lastModified": "2024-11-21T09:18:49.790", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:40:07.530", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.39.7", + "matchCriteriaId": "7984F542-C63D-4EF4-AE5E-896A873F70A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.40.0", + "versionEndExcluding": "1.40.3", + "matchCriteriaId": "DA0B3FE6-989A-48FC-B482-BA4BDAC758FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.41.0", + "versionEndExcluding": "1.41.1", + "matchCriteriaId": "314B0F2D-27BD-486B-B528-FD8A7AAE53E6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://phabricator.wikimedia.org/T357760", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://phabricator.wikimedia.org/T357760", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json index bb8a8492c3a..997fc06476a 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34507.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34507", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-05T19:15:07.307", - "lastModified": "2024-11-21T09:18:49.997", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:37:39.013", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,85 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.39.7", + "matchCriteriaId": "7984F542-C63D-4EF4-AE5E-896A873F70A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.40.0", + "versionEndExcluding": "1.40.3", + "matchCriteriaId": "DA0B3FE6-989A-48FC-B482-BA4BDAC758FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", + "versionStartIncluding": "1.41.0", + "versionEndExcluding": "1.41.1", + "matchCriteriaId": "314B0F2D-27BD-486B-B528-FD8A7AAE53E6" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + } + ], "references": [ { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://phabricator.wikimedia.org/T355538", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FU2FGUXXK6TMV6R52VRECLC6XCSQQISY/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://phabricator.wikimedia.org/T355538", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-345xx/CVE-2024-34510.json b/CVE-2024/CVE-2024-345xx/CVE-2024-34510.json index c0f14c06493..9f7a7de6c73 100644 --- a/CVE-2024/CVE-2024-345xx/CVE-2024-34510.json +++ b/CVE-2024/CVE-2024-345xx/CVE-2024-34510.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34510", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-05T20:15:07.417", - "lastModified": "2024-11-21T09:18:50.597", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:31:24.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gradio_project:gradio:*:*:*:*:*:windows:*:*", + "versionEndExcluding": "4.20.0", + "matchCriteriaId": "EA3622A4-6FD1-4C47-9580-1170B03ED9F8" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/gradio-app/gradio/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://www.gradio.app/changelog#4-20-0", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Release Notes" + ] }, { "url": "https://github.com/gradio-app/gradio/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://www.gradio.app/changelog#4-20-0", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Release Notes" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-45xx/CVE-2024-4549.json b/CVE-2024/CVE-2024-45xx/CVE-2024-4549.json index cf9c619aa6e..843bd939f7f 100644 --- a/CVE-2024/CVE-2024-45xx/CVE-2024-4549.json +++ b/CVE-2024/CVE-2024-45xx/CVE-2024-4549.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4549", "sourceIdentifier": "vulnreport@tenable.com", "published": "2024-05-06T14:15:08.717", - "lastModified": "2024-11-21T09:43:05.050", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-17T16:24:54.557", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*", + "versionEndExcluding": "1.10.01.004", + "matchCriteriaId": "B246D713-39D0-4794-8C3E-EE51B11202BF" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.tenable.com/security/research/tra-2024-13", - "source": "vulnreport@tenable.com" + "source": "vulnreport@tenable.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://www.tenable.com/security/research/tra-2024-13", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-458xx/CVE-2025-45878.json b/CVE-2025/CVE-2025-458xx/CVE-2025-45878.json new file mode 100644 index 00000000000..984717766db --- /dev/null +++ b/CVE-2025/CVE-2025-458xx/CVE-2025-45878.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-45878", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-06-17T17:15:33.487", + "lastModified": "2025-06-17T17:15:33.487", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability in the report manager function of Miliaris Amigdala v2.2.6 allows attackers to execute arbitrary HTML in the context of a user's browser via a crafted payload." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.miliaris.it/", + "source": "cve@mitre.org" + }, + { + "url": "https://xaliom.blogspot.com/2025/06/cve-2025-45878cve-2025-45879-and-cve.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-458xx/CVE-2025-45879.json b/CVE-2025/CVE-2025-458xx/CVE-2025-45879.json new file mode 100644 index 00000000000..18718a313bf --- /dev/null +++ b/CVE-2025/CVE-2025-458xx/CVE-2025-45879.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-45879", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-06-17T16:15:32.730", + "lastModified": "2025-06-17T16:15:32.730", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability in the e-mail manager function of Miliaris Amigdala v2.2.6 allows attackers to execute arbitrary HTML in the context of a user's browser via a crafted payload." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.miliaris.it/", + "source": "cve@mitre.org" + }, + { + "url": "https://xaliom.blogspot.com/2025/06/cve-2025-45878cve-2025-45879-and-cve.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-458xx/CVE-2025-45880.json b/CVE-2025/CVE-2025-458xx/CVE-2025-45880.json new file mode 100644 index 00000000000..55755c84a14 --- /dev/null +++ b/CVE-2025/CVE-2025-458xx/CVE-2025-45880.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-45880", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-06-17T17:15:33.603", + "lastModified": "2025-06-17T17:15:33.603", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability in the data resource management function of Miliaris Amigdala v2.2.6 allows attackers to execute arbitrary HTML in the context of a user's browser via a crafted payload." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.miliaris.it/", + "source": "cve@mitre.org" + }, + { + "url": "https://xaliom.blogspot.com/2025/06/cve-2025-45878cve-2025-45879-and-cve.html", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-463xx/CVE-2025-46399.json b/CVE-2025/CVE-2025-463xx/CVE-2025-46399.json index 27481633087..7d25644677e 100644 --- a/CVE-2025/CVE-2025-463xx/CVE-2025-46399.json +++ b/CVE-2025/CVE-2025-463xx/CVE-2025-46399.json @@ -2,13 +2,13 @@ "id": "CVE-2025-46399", "sourceIdentifier": "secalert@redhat.com", "published": "2025-04-23T21:15:17.110", - "lastModified": "2025-05-16T14:43:56.797", + "lastModified": "2025-06-17T16:15:33.073", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "In xfig diagramming tool, a segmentation fault in fig2dev allows memory corruption via local input manipulation at\u00a0genge_itp_spline function." + "value": "A flaw was found in fig2dev. This vulnerability allows availability via local input manipulation via genge_itp_spline function." }, { "lang": "es", @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5129.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5129.json index 23dfbce3835..8a8e476996d 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5129.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5129.json @@ -2,7 +2,7 @@ "id": "CVE-2025-5129", "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-24T17:15:26.140", - "lastModified": "2025-05-28T18:29:27.117", + "lastModified": "2025-06-17T17:54:35.533", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -80,6 +80,26 @@ }, "exploitabilityScore": 1.0, "impactScore": 5.9 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.3, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2025/CVE-2025-60xx/CVE-2025-6020.json b/CVE-2025/CVE-2025-60xx/CVE-2025-6020.json index 4a23005322f..102c9c229be 100644 --- a/CVE-2025/CVE-2025-60xx/CVE-2025-6020.json +++ b/CVE-2025/CVE-2025-60xx/CVE-2025-6020.json @@ -2,7 +2,7 @@ "id": "CVE-2025-6020", "sourceIdentifier": "secalert@redhat.com", "published": "2025-06-17T13:15:21.660", - "lastModified": "2025-06-17T13:15:21.660", + "lastModified": "2025-06-17T16:15:33.507", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -15,7 +15,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,6 +55,10 @@ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372512", "source": "secalert@redhat.com" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/06/17/1", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-61xx/CVE-2025-6138.json b/CVE-2025/CVE-2025-61xx/CVE-2025-6138.json index 5a55e5830f1..0ff1bc19c15 100644 --- a/CVE-2025/CVE-2025-61xx/CVE-2025-6138.json +++ b/CVE-2025/CVE-2025-61xx/CVE-2025-6138.json @@ -2,13 +2,17 @@ "id": "CVE-2025-6138", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-16T21:15:24.323", - "lastModified": "2025-06-16T21:15:24.323", + "lastModified": "2025-06-17T16:15:33.613", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in TOTOLINK T10 4.1.8cu.5207. Affected by this vulnerability is the function setWizardCfg of the file /cgi-bin/cstecgi.cgi of the component HTTP POST Request Handler. The manipulation of the argument ssid5g leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en TOTOLINK T10 4.1.8cu.5207. Esta vulnerabilidad afecta la funci\u00f3n setWizardCfg del archivo /cgi-bin/cstecgi.cgi del componente HTTP POST Request Handler. La manipulaci\u00f3n del argumento ssid5g provoca un desbordamiento del b\u00fafer. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { @@ -59,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -107,7 +111,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -140,6 +144,10 @@ { "url": "https://www.totolink.net/", "source": "cna@vuldb.com" + }, + { + "url": "https://candle-throne-f75.notion.site/TOTOLINK-T10-setWizardCfg-20ddf0aa1185808892f1dbbf63e6a153", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-61xx/CVE-2025-6140.json b/CVE-2025/CVE-2025-61xx/CVE-2025-6140.json index 66b82ff351f..79491319402 100644 --- a/CVE-2025/CVE-2025-61xx/CVE-2025-6140.json +++ b/CVE-2025/CVE-2025-61xx/CVE-2025-6140.json @@ -2,13 +2,17 @@ "id": "CVE-2025-6140", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-16T22:16:41.250", - "lastModified": "2025-06-16T22:16:41.250", + "lastModified": "2025-06-17T16:15:33.753", "vulnStatus": "Received", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as problematic, was found in spdlog up to 1.15.1. This affects the function scoped_padder in the library include/spdlog/pattern_formatter-inl.h. The manipulation leads to resource consumption. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. Upgrading to version 1.15.2 is able to address this issue. The identifier of the patch is 10320184df1eb4638e253a34b1eb44ce78954094. It is recommended to upgrade the affected component." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad clasificada como problem\u00e1tica en spdlog hasta la versi\u00f3n 1.15.1. Esta afecta a la funci\u00f3n scoped_padder de la librer\u00eda include/spdlog/pattern_formatter-inl.h. La manipulaci\u00f3n provoca el consumo de recursos. Es posible lanzar el ataque contra el host local. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Actualizar a la versi\u00f3n 1.15.2 puede solucionar este problema. El identificador del parche es 10320184df1eb4638e253a34b1eb44ce78954094. Se recomienda actualizar el componente afectado." } ], "metrics": { @@ -59,7 +63,7 @@ "cvssMetricV31": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", @@ -107,7 +111,7 @@ "weaknesses": [ { "source": "cna@vuldb.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -148,6 +152,10 @@ { "url": "https://vuldb.com/?submit.592999", "source": "cna@vuldb.com" + }, + { + "url": "https://github.com/gabime/spdlog/issues/3360", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/README.md b/README.md index 0bb83bae902..350971e3c9b 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-17T16:00:20.396590+00:00 +2025-06-17T18:00:20.758629+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-17T15:57:20.630000+00:00 +2025-06-17T17:54:35.533000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,47 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -298202 +298205 ``` ### CVEs added in the last Commit -Recently added CVEs: `84` +Recently added CVEs: `3` -- [CVE-2025-49854](CVE-2025/CVE-2025-498xx/CVE-2025-49854.json) (`2025-06-17T15:15:49.877`) -- [CVE-2025-49855](CVE-2025/CVE-2025-498xx/CVE-2025-49855.json) (`2025-06-17T15:15:50.030`) -- [CVE-2025-49856](CVE-2025/CVE-2025-498xx/CVE-2025-49856.json) (`2025-06-17T15:15:50.187`) -- [CVE-2025-49857](CVE-2025/CVE-2025-498xx/CVE-2025-49857.json) (`2025-06-17T15:15:50.333`) -- [CVE-2025-49858](CVE-2025/CVE-2025-498xx/CVE-2025-49858.json) (`2025-06-17T15:15:50.487`) -- [CVE-2025-49859](CVE-2025/CVE-2025-498xx/CVE-2025-49859.json) (`2025-06-17T15:15:50.640`) -- [CVE-2025-49861](CVE-2025/CVE-2025-498xx/CVE-2025-49861.json) (`2025-06-17T15:15:50.790`) -- [CVE-2025-49862](CVE-2025/CVE-2025-498xx/CVE-2025-49862.json) (`2025-06-17T15:15:50.930`) -- [CVE-2025-49863](CVE-2025/CVE-2025-498xx/CVE-2025-49863.json) (`2025-06-17T15:15:51.083`) -- [CVE-2025-49864](CVE-2025/CVE-2025-498xx/CVE-2025-49864.json) (`2025-06-17T15:15:51.233`) -- [CVE-2025-49865](CVE-2025/CVE-2025-498xx/CVE-2025-49865.json) (`2025-06-17T15:15:51.383`) -- [CVE-2025-49868](CVE-2025/CVE-2025-498xx/CVE-2025-49868.json) (`2025-06-17T15:15:51.533`) -- [CVE-2025-49871](CVE-2025/CVE-2025-498xx/CVE-2025-49871.json) (`2025-06-17T15:15:51.687`) -- [CVE-2025-49872](CVE-2025/CVE-2025-498xx/CVE-2025-49872.json) (`2025-06-17T15:15:51.830`) -- [CVE-2025-49874](CVE-2025/CVE-2025-498xx/CVE-2025-49874.json) (`2025-06-17T15:15:51.980`) -- [CVE-2025-49875](CVE-2025/CVE-2025-498xx/CVE-2025-49875.json) (`2025-06-17T15:15:52.123`) -- [CVE-2025-49877](CVE-2025/CVE-2025-498xx/CVE-2025-49877.json) (`2025-06-17T15:15:52.270`) -- [CVE-2025-49878](CVE-2025/CVE-2025-498xx/CVE-2025-49878.json) (`2025-06-17T15:15:52.420`) -- [CVE-2025-49879](CVE-2025/CVE-2025-498xx/CVE-2025-49879.json) (`2025-06-17T15:15:52.567`) -- [CVE-2025-49880](CVE-2025/CVE-2025-498xx/CVE-2025-49880.json) (`2025-06-17T15:15:52.707`) -- [CVE-2025-49881](CVE-2025/CVE-2025-498xx/CVE-2025-49881.json) (`2025-06-17T15:15:52.853`) -- [CVE-2025-49882](CVE-2025/CVE-2025-498xx/CVE-2025-49882.json) (`2025-06-17T15:15:52.997`) -- [CVE-2025-6069](CVE-2025/CVE-2025-60xx/CVE-2025-6069.json) (`2025-06-17T14:15:33.677`) -- [CVE-2025-6196](CVE-2025/CVE-2025-61xx/CVE-2025-6196.json) (`2025-06-17T15:15:54.140`) -- [CVE-2025-6199](CVE-2025/CVE-2025-61xx/CVE-2025-6199.json) (`2025-06-17T15:15:54.307`) +- [CVE-2025-45878](CVE-2025/CVE-2025-458xx/CVE-2025-45878.json) (`2025-06-17T17:15:33.487`) +- [CVE-2025-45879](CVE-2025/CVE-2025-458xx/CVE-2025-45879.json) (`2025-06-17T16:15:32.730`) +- [CVE-2025-45880](CVE-2025/CVE-2025-458xx/CVE-2025-45880.json) (`2025-06-17T17:15:33.603`) ### CVEs modified in the last Commit -Recently modified CVEs: `92` +Recently modified CVEs: `70` -- [CVE-2025-4218](CVE-2025/CVE-2025-42xx/CVE-2025-4218.json) (`2025-06-17T14:16:53.353`) -- [CVE-2025-4316](CVE-2025/CVE-2025-43xx/CVE-2025-4316.json) (`2025-06-17T14:13:42.267`) -- [CVE-2025-43200](CVE-2025/CVE-2025-432xx/CVE-2025-43200.json) (`2025-06-17T15:52:31.157`) -- [CVE-2025-43915](CVE-2025/CVE-2025-439xx/CVE-2025-43915.json) (`2025-06-17T14:12:57.600`) -- [CVE-2025-45242](CVE-2025/CVE-2025-452xx/CVE-2025-45242.json) (`2025-06-17T14:12:39.773`) -- [CVE-2025-46567](CVE-2025/CVE-2025-465xx/CVE-2025-46567.json) (`2025-06-17T14:19:39.290`) -- [CVE-2025-46568](CVE-2025/CVE-2025-465xx/CVE-2025-46568.json) (`2025-06-17T14:19:19.067`) -- [CVE-2025-46724](CVE-2025/CVE-2025-467xx/CVE-2025-46724.json) (`2025-06-17T14:11:48.377`) -- [CVE-2025-4802](CVE-2025/CVE-2025-48xx/CVE-2025-4802.json) (`2025-06-17T14:09:23.137`) -- [CVE-2025-48272](CVE-2025/CVE-2025-482xx/CVE-2025-48272.json) (`2025-06-17T14:10:18.237`) -- [CVE-2025-48976](CVE-2025/CVE-2025-489xx/CVE-2025-48976.json) (`2025-06-17T14:15:30.637`) -- [CVE-2025-49124](CVE-2025/CVE-2025-491xx/CVE-2025-49124.json) (`2025-06-17T14:15:30.940`) -- [CVE-2025-49125](CVE-2025/CVE-2025-491xx/CVE-2025-49125.json) (`2025-06-17T14:15:31.747`) -- [CVE-2025-4932](CVE-2025/CVE-2025-49xx/CVE-2025-4932.json) (`2025-06-17T14:09:35.493`) -- [CVE-2025-4949](CVE-2025/CVE-2025-49xx/CVE-2025-4949.json) (`2025-06-17T14:10:34.853`) -- [CVE-2025-5001](CVE-2025/CVE-2025-50xx/CVE-2025-5001.json) (`2025-06-17T14:11:34.640`) -- [CVE-2025-5010](CVE-2025/CVE-2025-50xx/CVE-2025-5010.json) (`2025-06-17T14:11:21.613`) -- [CVE-2025-5011](CVE-2025/CVE-2025-50xx/CVE-2025-5011.json) (`2025-06-17T14:11:05.917`) -- [CVE-2025-5013](CVE-2025/CVE-2025-50xx/CVE-2025-5013.json) (`2025-06-17T14:10:53.597`) -- [CVE-2025-5209](CVE-2025/CVE-2025-52xx/CVE-2025-5209.json) (`2025-06-17T14:15:33.303`) -- [CVE-2025-5689](CVE-2025/CVE-2025-56xx/CVE-2025-5689.json) (`2025-06-17T15:15:53.433`) -- [CVE-2025-6151](CVE-2025/CVE-2025-61xx/CVE-2025-6151.json) (`2025-06-17T15:15:53.710`) -- [CVE-2025-6152](CVE-2025/CVE-2025-61xx/CVE-2025-6152.json) (`2025-06-17T15:15:53.837`) -- [CVE-2025-6167](CVE-2025/CVE-2025-61xx/CVE-2025-6167.json) (`2025-06-17T15:15:53.960`) -- [CVE-2025-6179](CVE-2025/CVE-2025-61xx/CVE-2025-6179.json) (`2025-06-17T14:15:34.673`) +- [CVE-2023-52251](CVE-2023/CVE-2023-522xx/CVE-2023-52251.json) (`2025-06-17T16:15:29.260`) +- [CVE-2023-52274](CVE-2023/CVE-2023-522xx/CVE-2023-52274.json) (`2025-06-17T16:15:30.340`) +- [CVE-2023-52289](CVE-2023/CVE-2023-522xx/CVE-2023-52289.json) (`2025-06-17T16:15:31.303`) +- [CVE-2023-52329](CVE-2023/CVE-2023-523xx/CVE-2023-52329.json) (`2025-06-17T16:15:31.487`) +- [CVE-2023-52354](CVE-2023/CVE-2023-523xx/CVE-2023-52354.json) (`2025-06-17T16:15:32.190`) +- [CVE-2023-52426](CVE-2023/CVE-2023-524xx/CVE-2023-52426.json) (`2025-06-17T16:15:32.360`) +- [CVE-2024-23734](CVE-2024/CVE-2024-237xx/CVE-2024-23734.json) (`2025-06-17T17:53:29.890`) +- [CVE-2024-23735](CVE-2024/CVE-2024-237xx/CVE-2024-23735.json) (`2025-06-17T17:44:56.820`) +- [CVE-2024-28344](CVE-2024/CVE-2024-283xx/CVE-2024-28344.json) (`2025-06-17T17:34:55.243`) +- [CVE-2024-28345](CVE-2024/CVE-2024-283xx/CVE-2024-28345.json) (`2025-06-17T17:08:46.947`) +- [CVE-2024-29269](CVE-2024/CVE-2024-292xx/CVE-2024-29269.json) (`2025-06-17T17:06:37.003`) +- [CVE-2024-33121](CVE-2024/CVE-2024-331xx/CVE-2024-33121.json) (`2025-06-17T16:04:18.943`) +- [CVE-2024-33820](CVE-2024/CVE-2024-338xx/CVE-2024-33820.json) (`2025-06-17T16:44:33.990`) +- [CVE-2024-34470](CVE-2024/CVE-2024-344xx/CVE-2024-34470.json) (`2025-06-17T16:23:03.390`) +- [CVE-2024-34471](CVE-2024/CVE-2024-344xx/CVE-2024-34471.json) (`2025-06-17T17:13:49.083`) +- [CVE-2024-34472](CVE-2024/CVE-2024-344xx/CVE-2024-34472.json) (`2025-06-17T16:22:28.257`) +- [CVE-2024-34506](CVE-2024/CVE-2024-345xx/CVE-2024-34506.json) (`2025-06-17T16:40:07.530`) +- [CVE-2024-34507](CVE-2024/CVE-2024-345xx/CVE-2024-34507.json) (`2025-06-17T16:37:39.013`) +- [CVE-2024-34510](CVE-2024/CVE-2024-345xx/CVE-2024-34510.json) (`2025-06-17T16:31:24.207`) +- [CVE-2024-4549](CVE-2024/CVE-2024-45xx/CVE-2024-4549.json) (`2025-06-17T16:24:54.557`) +- [CVE-2025-46399](CVE-2025/CVE-2025-463xx/CVE-2025-46399.json) (`2025-06-17T16:15:33.073`) +- [CVE-2025-5129](CVE-2025/CVE-2025-51xx/CVE-2025-5129.json) (`2025-06-17T17:54:35.533`) +- [CVE-2025-6020](CVE-2025/CVE-2025-60xx/CVE-2025-6020.json) (`2025-06-17T16:15:33.507`) +- [CVE-2025-6138](CVE-2025/CVE-2025-61xx/CVE-2025-6138.json) (`2025-06-17T16:15:33.613`) +- [CVE-2025-6140](CVE-2025/CVE-2025-61xx/CVE-2025-6140.json) (`2025-06-17T16:15:33.753`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 3c72f730504..c61d39de4d5 100644 --- a/_state.csv +++ b/_state.csv @@ -148922,7 +148922,7 @@ CVE-2020-13871,0,0,d799b73ceab4d0fbee66ad126611fef7624fcb70ec6ccb2100ba88c3cff1d CVE-2020-13872,0,0,bad8457f1bca1850d3e5f02918bbf4845d39ef9f4cf8bee1ffa8f4f0e614a339,2024-11-21T05:02:03.153000 CVE-2020-13873,0,0,cf985d7edf7b43576eb8691772366f81165808cbd6056f36b5f59548d4502a45,2024-11-21T05:02:03.303000 CVE-2020-13877,0,0,8083d03ea78037f79168889554f5061377712d7e107c584dd6a8660ed3837c7b,2024-11-21T05:02:03.450000 -CVE-2020-13878,0,1,107b5ba74d85eab2ae437146a82753f8453418e8a60630abb1748356cc86cc4d,2025-06-17T15:15:33.890000 +CVE-2020-13878,0,0,107b5ba74d85eab2ae437146a82753f8453418e8a60630abb1748356cc86cc4d,2025-06-17T15:15:33.890000 CVE-2020-13879,0,0,180f4ac773e9770c185e0ed16d0320896bedea4aea8bf6f58c2e6a83dcab8928,2025-04-17T19:15:49.657000 CVE-2020-1388,0,0,3aafb8e5c72733b07dce49a1658d8c9f9be03eea9e598dd7cb827bde4a316ac0,2024-11-21T05:10:23.677000 CVE-2020-13880,0,0,58741e3d77d64f946a5d83df999ae126b07b18231d141d7e7d0a98316b170026,2024-11-21T05:02:03.877000 @@ -155849,7 +155849,7 @@ CVE-2020-26609,0,0,b1276559e5b51c36ad0921b31d3936560cbed7e566c5fa9bbb4ba97236bfe CVE-2020-2661,0,0,b1681b156bb98adb26337cecd3379426ae8a0e7db82d2af964418ee42cdb2ee2,2024-11-21T05:25:55.800000 CVE-2020-2662,0,0,7dbc120400ef515c83858eecd30b062aebd984fcafe369707b3ed824c04f53f5,2024-11-21T05:25:55.960000 CVE-2020-26623,0,0,868ae7c90cab410e748b26b3f8ba89a6ba9fa063d74adcd261dfe52b6b1621be,2025-06-03T15:15:23.283000 -CVE-2020-26624,0,1,0ed95c612f55855230148eef454f177ef45490258735d3e4b9cd2ffde6b34efe,2025-06-17T15:15:34.790000 +CVE-2020-26624,0,0,0ed95c612f55855230148eef454f177ef45490258735d3e4b9cd2ffde6b34efe,2025-06-17T15:15:34.790000 CVE-2020-26625,0,0,9bda7c918951fc23775bec67f6e88eb70fd1e6dcd3b4d8a1fd00dac18775a0c4,2025-05-16T18:16:00.633000 CVE-2020-26627,0,0,3ffd8644f12b90c2141a35b8b18f5821a93ffe24227a55d35b514592c33fde48,2025-06-03T15:15:23.537000 CVE-2020-26628,0,0,4bd8fc6faf7cbc587d496d53268fae79ceb010e9b3aa4d7dc06728be5812e026,2024-11-21T05:20:09.997000 @@ -171332,7 +171332,7 @@ CVE-2021-25113,0,0,7c68a88c0216b0c95062855091f4436cc1925f1e4105d2f3c5b1b71781d11 CVE-2021-25114,0,0,e21a46ad101f2cf515f4072ecb69f23ca1ee1fa2cdfdedbcc0809aceb313a2c2,2024-11-21T05:54:22.753000 CVE-2021-25115,0,0,4a714ad4467c23c974891e3bf0f894fa9c0c87b634ee6ba8edf5c9aad012349a,2024-11-21T05:54:22.870000 CVE-2021-25116,0,0,c1d836bed3586960d7ef5a19955fff6511cb702a4336198b8434fd4c06340909,2024-11-21T05:54:22.987000 -CVE-2021-25117,0,1,56eb62a79c343cdcb355a0efc1e5c8babf3169e6002ce8dd3e38857f0e23ace4,2025-06-17T14:15:26.197000 +CVE-2021-25117,0,0,56eb62a79c343cdcb355a0efc1e5c8babf3169e6002ce8dd3e38857f0e23ace4,2025-06-17T14:15:26.197000 CVE-2021-25118,0,0,d3bddcdeba7b81c1919ed99193f5f7eb7cc81bc22fdfe4f5746eb114fb74cb49,2024-11-21T05:54:23.220000 CVE-2021-25119,0,0,ac0bf7f002ad3e86d317c43ab1859294f6b05b463029ff626c3fc45c1806a17c,2024-11-21T05:54:23.337000 CVE-2021-25120,0,0,0b3b0565afc4c37ed6f537745f54b26d9e07a6d34709fd3df5534753ab04f4da,2024-11-21T05:54:23.450000 @@ -211966,7 +211966,7 @@ CVE-2022-47069,0,0,887e07d320710c6167b3c59bd07316c092363ca104ad56f467df3d84b60a7 CVE-2022-4707,0,0,46965d8b08213adfd9a2fb7aba5eb37b104a9152a1b11cab9a99b52a01e22755,2024-11-21T07:35:46.480000 CVE-2022-47070,0,0,ba5534a61ec2dbb7bfa0e2f61a37aee01ea2583f06ce4fcd412181fa3aa384a1,2025-03-26T16:15:16.247000 CVE-2022-47071,0,0,05e1eb317d9b9efb3c5b5798fc1ed10d23548b88bc0df743ca5ad9f9901edc20,2025-03-26T19:15:19.310000 -CVE-2022-47072,0,1,cc27f26e712550f3ae3c5fb4bd1559fdb5d7f77485b51342f9bc6654b084109e,2025-06-17T15:15:35.183000 +CVE-2022-47072,0,0,cc27f26e712550f3ae3c5fb4bd1559fdb5d7f77485b51342f9bc6654b084109e,2025-06-17T15:15:35.183000 CVE-2022-47073,0,0,1af55275a4aa924ba6182624800114ebaf2737a269d3ca0a0534bb09cd113218,2025-04-01T16:15:18.993000 CVE-2022-47075,0,0,2572330a3306620b7535b124109a6025ade4f1de3dd5dea9b39b4b23f7bb6540,2025-03-18T15:15:41.377000 CVE-2022-47076,0,0,1064197c46d1abb0c1de48b9c9fb82915f3705f9285dabfbf40c059d017a0bc7,2025-03-18T15:15:41.650000 @@ -220795,7 +220795,7 @@ CVE-2023-25283,0,0,5f356e0d9f59faa52b6e5bf0560e1bd2b7ce0198ae0f76caceeb35ca6da8a CVE-2023-25289,0,0,329ff7443b569815cbc864f61fb485ad78c0c94d2eb5ca2650f4ea870fb1efd4,2025-01-29T21:15:14.523000 CVE-2023-2529,0,0,e0c597e5f44df4f0fa35a31922c8c63e9eda9621312de091657b5b531d976868,2024-11-21T07:58:47.050000 CVE-2023-25292,0,0,3f06b791e0f858743cc9523b1e9506d3377c6b13955495c0f2e922089d530295,2025-01-31T19:15:11.643000 -CVE-2023-25295,0,1,6e54959dd845f5a6a9be23a1500f5c04e54db774ae2ba9cf1502241debc8bd3b,2025-06-17T15:15:35.367000 +CVE-2023-25295,0,0,6e54959dd845f5a6a9be23a1500f5c04e54db774ae2ba9cf1502241debc8bd3b,2025-06-17T15:15:35.367000 CVE-2023-2530,0,0,c36e5a9f5a23eb0efcedd6cdd8d45f1a0a10adb98425deae26560f2b5760cd78,2025-01-07T16:15:29.843000 CVE-2023-25303,0,0,0e0b37f3d5556a7b52f9466ef02672f221d50c1e3df4c4033756bc2697aa978e,2025-02-13T16:15:38.373000 CVE-2023-25304,0,0,28a9fcfe9f8defd2b94db49ca3a63558bcf2cd3ca6efe7b0c3e6f407ffddeb97,2024-11-21T07:49:24.047000 @@ -220826,7 +220826,7 @@ CVE-2023-25361,0,0,c3270213ad0f7bbc788a8c7a0c4853eae1c14f60cd4010621b5c00ec9f250 CVE-2023-25362,0,0,54a7584d73fe770bb4b6a778bf39100b69fcd447dfd780e09c48eeda355d0dce,2024-11-21T07:49:26.760000 CVE-2023-25363,0,0,a13e12e2d521248bb56a1f4c931835a614aa9c58a3850209d3d076c4362a4633,2024-11-21T07:49:26.910000 CVE-2023-25364,0,0,18e074f726c1a7bbb7f4b7c4f618e112147b7df67e3764dd5918c3fb79f094a5,2024-11-21T07:49:27.050000 -CVE-2023-25365,0,1,e5c40240fa8bf634f4e6336a0ad3a3473f080647678483cc940e1ec9d1627034,2025-06-17T15:15:35.540000 +CVE-2023-25365,0,0,e5c40240fa8bf634f4e6336a0ad3a3473f080647678483cc940e1ec9d1627034,2025-06-17T15:15:35.540000 CVE-2023-25366,0,0,e034a09dabe66546dba0104923cd2c56b7a8bad5dbcfb8795891a662bfdeb239,2024-12-12T19:15:07.573000 CVE-2023-25367,0,0,717aae8162d73c14f2031ca4e6d35a3c6339f31664c247e5a3044c78f0ab8198,2025-01-03T18:15:13.890000 CVE-2023-25368,0,0,9045fd682abf836aa58dc88f54032f36a259e19895d82843c52df057cb701a22,2025-01-03T18:15:14.157000 @@ -222132,7 +222132,7 @@ CVE-2023-26998,0,0,3d595fa31191b7e424e9de2bc1d4611c2d67b331f560fb4101add87055686 CVE-2023-26999,0,0,b56e220d76d422add9f8bf625668ffb617cc1f8e3b56abede0a3c81e14d7596f,2025-06-16T19:15:20.273000 CVE-2023-2700,0,0,39eae528fab2c9005417e2728ba40351fd5c31be39110f823a95f3ceafdaaa56,2025-01-28T17:15:14.093000 CVE-2023-27000,0,0,e7632f817e61d8a12de30f7cfd641dc1805aa79e66ef1ddb4d0513ee23d486e3,2024-11-21T07:52:10.270000 -CVE-2023-27001,0,1,11f4550029e4f18814f49cb059457355046484ceed8f30f7ec482feff5c4d93b,2025-06-17T14:15:27.097000 +CVE-2023-27001,0,0,11f4550029e4f18814f49cb059457355046484ceed8f30f7ec482feff5c4d93b,2025-06-17T14:15:27.097000 CVE-2023-27008,0,0,1025aac055231396c7c04d404864dcb2609774418612e6608c48001f9e020623,2025-02-18T21:15:15 CVE-2023-2701,0,0,359ca3cd85c5ad292c6eb2e38c8d6f254861fc7eec8105a5b114d5cb8ef3d322,2024-11-21T07:59:06.923000 CVE-2023-27010,0,0,745a49b1c5716222865a934c6a0267c8e324416df9583e99aaef3e0918f09419,2025-03-03T17:15:10.880000 @@ -226931,7 +226931,7 @@ CVE-2023-32873,0,0,65dac95621bd11945fe69863088e83b075fc0f7059f5ab1bf54e4c8c64810 CVE-2023-32874,0,0,c4200f00c39dfa54f423142533ef1bf0a08fc0bb69117733aa52fbe5c9f656b1,2025-04-17T19:15:55.677000 CVE-2023-32875,0,0,116b378492d3571b123798ea305cffc67c1649a5e4687c7ea8e86905f1a52940,2025-06-16T19:15:21.480000 CVE-2023-32876,0,0,0ae622faa86eb2c45443b265e1b7ebe82ce175c154a1e7253080cf1b32a32f57,2025-06-03T15:15:28.200000 -CVE-2023-32877,0,1,c1be61a166643a44cbf1f94476413b7c2566aabcbe1dbd7c3eead6ee7986c257,2025-06-17T15:15:35.757000 +CVE-2023-32877,0,0,c1be61a166643a44cbf1f94476413b7c2566aabcbe1dbd7c3eead6ee7986c257,2025-06-17T15:15:35.757000 CVE-2023-32878,0,0,4ba592dccc3a790199397e7a15851c09029e953a4e17fee7a5caf3a9a68ebe8b,2025-05-16T18:16:00.943000 CVE-2023-32879,0,0,ead4f2b3a3d5dc3209c2b1326d161a11da486100675f641d2a72c75b316501f9,2024-11-21T08:04:15.503000 CVE-2023-3288,0,0,460dcdccbabb639d059f18f9cc926d0a7bdc301d497ebf5a7732131065332b87,2024-11-21T08:16:56.097000 @@ -227297,7 +227297,7 @@ CVE-2023-33290,0,0,bc6a69010fb5c4656505a017a49e45680fe2923b4184f220645c15aeaaf63 CVE-2023-33291,0,0,98a73c5a299c04428af908a2bd26a9c74200b238c366aa50af50fa19f5b47038,2025-01-14T19:15:30.877000 CVE-2023-33293,0,0,cfe60fb4dee332098bb146cbe5bf0bcf3e4a3808e6a5a29d7ca64da2b297f396,2024-11-21T08:05:21.227000 CVE-2023-33294,0,0,67e4e087f87956f02c241439994f50b66633d486e428257c08fea9d29c8f1928,2024-11-21T08:05:21.393000 -CVE-2023-33295,0,0,b39ab5e6e701a543c377db1fc8e83478ec93c62322fa6d291ef9af194c9c3e82,2024-11-21T08:05:21.550000 +CVE-2023-33295,0,1,fa25ee5f303ad2b274dd15a31d5b9a6ce8ac119c030a0e423cb851e6c4715c49,2025-06-17T16:15:21.753000 CVE-2023-33297,0,0,cd9d50ccb82068af339967e8b83fbca7481a158822d6c7da9af2b74a717aa839,2025-01-28T18:15:32.103000 CVE-2023-33298,0,0,e6807bb120ed528f6bb6a498cf3fde144b5e9bbb47f26a66ce325564392ac08a,2024-11-27T17:15:06.230000 CVE-2023-33299,0,0,27187b22bcf5b692e8c22c11eab27d8b578f609f08467595ce9608c2ca052fd6,2024-11-21T08:05:22.070000 @@ -227436,7 +227436,7 @@ CVE-2023-33533,0,0,3c4dc916ce0e09629a4d1fe9abe3d09a4054678118c9121ca7e5c0b829b1c CVE-2023-33534,0,0,375224b30005c5c6b4df976c11ab08ed3b921dbd5d50ac7db6447c43e9441aad,2024-11-21T08:05:41.057000 CVE-2023-33536,0,0,cb50e37274d092888d1fe39ac87a363acf8eaa47d7301bb2b831795e57af7d9d,2025-01-07T16:15:31.153000 CVE-2023-33537,0,0,e4de1c536060f7cf7b6b601cdcb55c69fae53fc6ccc20322c7e5aead8394ad75,2025-01-07T16:15:31.423000 -CVE-2023-33538,0,1,91d3fb64a7e8d167f6f2f87dc0deb4418e5aca0fb3da23ef47cf5bd690cbabca,2025-06-17T15:54:04.850000 +CVE-2023-33538,0,0,91d3fb64a7e8d167f6f2f87dc0deb4418e5aca0fb3da23ef47cf5bd690cbabca,2025-06-17T15:54:04.850000 CVE-2023-3354,0,0,c1971a8d35c84792a7e3b4b69170665e207a3bb365fff75d5a707072047933e4,2024-11-21T08:17:05.117000 CVE-2023-33544,0,0,ea770ac3095100c0cf3dfef2c91d44acce796d4bc92ed10e70a1e80795446c94,2025-01-09T17:15:09.997000 CVE-2023-33546,0,0,9e82aede766f4b9b701714d917a2868af3b3571a49bd4b295d6aba2bb98c278a,2024-11-21T08:05:41.850000 @@ -227569,7 +227569,7 @@ CVE-2023-33757,0,0,2abe9e84e22c94d2d9937dd6326625a6d4e8b0ac9bdc5c42a38f0cae598eb CVE-2023-33758,0,0,6eb30d4e57047cf78716b1a561c980b2c569f119a705cede04e789e29e71fb09,2024-11-21T08:05:57.423000 CVE-2023-33759,0,0,09b8bcc227b120e84723e97eff735bb56c58e2402a2d6dab551f6414e2a53ffd,2025-05-30T15:15:21.907000 CVE-2023-3376,0,0,a0b735a4f3d815668e4f878bc8d21d4d7f0baaf4e560f4b47089ab3f13de3880,2024-11-21T08:17:08.053000 -CVE-2023-33760,0,0,66395363814916b245c0a8e20054660baa6a6c6428560780ce09fd6c751d57c3,2024-11-21T08:05:57.723000 +CVE-2023-33760,0,1,e6e1fa8b1b6663e3b9a3e6b62aacef8b5ba2b485a45f46f0e0d3a4e33ede7813,2025-06-17T16:15:22.563000 CVE-2023-33761,0,0,57a93ac893ae35326e39c092126e5e13d5e331d3b8372e3a303e80db32ec6902,2025-01-08T20:15:25.050000 CVE-2023-33762,0,0,38f5fcfaba70048850b3e019780dd18dda0074fae37a3f2fe1c49610ea38ff47,2025-01-08T20:15:25.250000 CVE-2023-33763,0,0,4b714c19fd58c23cabcc96b7c2627201896bc29e6a1b69cfe75a61bb1cfa788e,2025-01-08T20:15:26.130000 @@ -229312,7 +229312,7 @@ CVE-2023-36223,0,0,d16652ecc22f089d29badb1a0087722df90b386d822612396de8168891499 CVE-2023-3623,0,0,58f6fbc2dac7804d2f6ad4649270cd072940718c8efc97f423d912b5674a0667,2024-11-21T08:17:41.730000 CVE-2023-36234,0,0,371f1a9fe6d1b1dc16b9d1ea10ea114e7eb692627ec7f646d52589df5fbb33fc,2024-11-21T08:09:26.010000 CVE-2023-36235,0,0,3d2b70007409f5f0c6d2adf239a32b1639fe653d423481413d2733dc7352c051,2025-06-10T17:17:51.890000 -CVE-2023-36236,0,1,a5c267f421ab22180ff0eeea07127c87c714de93f247e771e9a52a4bf4917dd3,2025-06-17T15:15:35.950000 +CVE-2023-36236,0,0,a5c267f421ab22180ff0eeea07127c87c714de93f247e771e9a52a4bf4917dd3,2025-06-17T15:15:35.950000 CVE-2023-36237,0,0,66f4fa284ac8cd77d5adf7806a99441b2c7c7fb7455a5b3f41d46f4424732243,2025-04-11T20:20:35.777000 CVE-2023-36238,0,0,74d82b6db1d7c339bcbf92fb4d805a86745b3c5d31c3da1e2ecff2f0a20d7720,2025-04-14T13:13:25.427000 CVE-2023-36239,0,0,f9d13b68c05b1055dba1062750873e061858f8074fa25ddf4d3138bb3886ad07,2024-11-21T08:09:26.837000 @@ -232642,7 +232642,7 @@ CVE-2023-40256,0,0,001db3170024f7ce967e54a3d27d292bfdae6379e3644adaca8e14d5e6452 CVE-2023-4026,0,0,3212945c551dc5c1719d7d6137de0348751110a933425a5bf5f780d8b6cb15ce,2023-11-07T04:22:03.850000 CVE-2023-40260,0,0,666505b7b1e167328b208b0f9768d2ba51d44cf02eb830ca642143d74a4fa009,2024-11-21T08:19:04.327000 CVE-2023-40261,0,0,248003dc41b4b0d1122fa5cd8e84a78d41d2f438651ebcb13b4cd6520c3e9046,2025-03-13T20:15:15.493000 -CVE-2023-40262,0,0,0aaeab911b1f11fcf36c3e2248bf370f885e043174bc750f2502632be0d06099,2024-11-21T08:19:04.750000 +CVE-2023-40262,0,1,3da932a75c60e2a4fcbd55d5e6a236644773cdbe8e53a39118156fbdf712af9a,2025-06-17T17:15:29.150000 CVE-2023-40263,0,0,9ab550a3ca3b58851b0c1022f9bffedc32e2698d6fba54eb3af3cf9c244ecfdf,2025-05-15T20:15:25.740000 CVE-2023-40264,0,0,cb0b56c2c1ee17a3025ff7b1bae099c162c077309cb1ab1934715af9d17bc53f,2024-11-21T08:19:05.050000 CVE-2023-40265,0,0,f5f2f26d6a379c7b110ed1dd6d1667696e179e51b540f96c13ac361ca47ece0b,2025-05-15T20:15:25.973000 @@ -232664,8 +232664,8 @@ CVE-2023-40280,0,0,c45cf50ab63830f7a9f75e4a63fafae07d7eaa4f6f787d86e26989914d6bb CVE-2023-40281,0,0,2b1967fd2299129e7658c6dec283a26e1de7f1934f9fe51581bfcd4cbbb260c2,2024-11-21T08:19:07.793000 CVE-2023-40282,0,0,3495f927d5ad5272c9834124fb4964646ea624e090ac7c537b5897b79aa7b7d5,2024-11-21T08:19:07.933000 CVE-2023-40283,0,0,ea7d04ab8378169ffa827568dcd4ccaafd56803cd46ec2dff1857c0ffb061d74,2025-05-05T14:14:38.967000 -CVE-2023-40284,0,1,d98ebe4ea76b40cf66f99e30639088439dd4539caf4ca9ea48acb6578968010e,2025-06-17T14:08:47.313000 -CVE-2023-40285,0,1,98880a6b3a0139fe1ff4567d51197e6720c116ef92ed40cc7babd5ad4556067d,2025-06-17T14:04:35.960000 +CVE-2023-40284,0,0,d98ebe4ea76b40cf66f99e30639088439dd4539caf4ca9ea48acb6578968010e,2025-06-17T14:08:47.313000 +CVE-2023-40285,0,0,98880a6b3a0139fe1ff4567d51197e6720c116ef92ed40cc7babd5ad4556067d,2025-06-17T14:04:35.960000 CVE-2023-40286,0,0,8e9d52389fc0c47f7a1514c01c864daeeb13ffc272fede3ef4c2db1ff6e4f515,2024-11-21T08:19:08.693000 CVE-2023-40287,0,0,37a394888b36cde69e4ca366e6673bc51e3b31e8f5b7f129b2f746928cd5b774,2024-11-21T08:19:08.937000 CVE-2023-40288,0,0,a51a2f80aa883af4a3772bded1d5a1f6b88da721d93af181bbec64e9e3b463ec,2024-11-21T08:19:09.170000 @@ -232727,7 +232727,7 @@ CVE-2023-40351,0,0,5ae9ee812a8b918669cdd87a443ec73bb8c3ce3ec8e0fc6f0b5b8cd0f1de0 CVE-2023-40352,0,0,e8b7ca6d7debefbe9da6a2d0a1255812caba711ffc5283683fc9fcc1c918fe11,2024-11-21T08:19:16.790000 CVE-2023-40353,0,0,7d09a11cd42e5b65eb6a80143a8486c86d5c383fa2cf6219193dd3f63164c585,2024-11-21T08:19:16.953000 CVE-2023-40354,0,0,fd887f5a7bbdc153a0a299ab39b21c99fb0f3624d0feda7de42bbc3d266b7717,2024-11-21T08:19:17.117000 -CVE-2023-40355,0,0,86a32c63b27653c6b22e1b8e00b1f9f79652dbe38b49c3a63017450f2e1aa80c,2024-11-21T08:19:17.270000 +CVE-2023-40355,0,1,30d70b2e8d7729a0d68d6faac5a6db3b9b5bb7bcf64474e422e224d4792d78f5,2025-06-17T17:15:30.437000 CVE-2023-40356,0,0,57669322ea7a666ae9c72db84e8f8492543af4d3b1efe73afca011c5ee9aa481,2024-11-21T08:19:17.447000 CVE-2023-40357,0,0,ffbeff8f1f151b26063079fe1f19cb87ce4b08bc5baf3b8bc513edfb69f3761b,2024-11-21T08:19:17.597000 CVE-2023-40359,0,0,3706a99e23b8e2a13d46fc8f1040aa42206e82f778da030f0968abaceeb5b5dd,2024-11-21T08:19:17.800000 @@ -232748,9 +232748,9 @@ CVE-2023-40375,0,0,a402513818438e779888aaad828034d426d394b575738a6b73d95d9287f18 CVE-2023-40376,0,0,48828aaa82e8472b199be6bd57e3cffe86313436b85efa90c4edca077ba708a1,2024-11-21T08:19:19.780000 CVE-2023-40377,0,0,07e0fb1705f1d8f196185f60adbe22e10e6920e85bc290ad7b278c46d073502d,2024-11-21T08:19:19.950000 CVE-2023-40378,0,0,4d7f1425b047cbd384a382fe58872ca191838c59a9ecf0007db0be86d5f18f88,2024-11-21T08:19:20.103000 -CVE-2023-40383,0,0,55640cafef934857bd5b10799090a41abd957d15c048da44a3a82d7a6ca34598,2024-11-21T08:19:20.250000 +CVE-2023-40383,0,1,f8580f14634ceb17c04a325495d70e474806985045189efc5b097c898ab8aa39,2025-06-17T17:15:30.663000 CVE-2023-40384,0,0,66a4530b6e217c5700730b0cf90cc869eae02c85b5cc8b151469617c6c4a4395,2024-11-21T08:19:20.397000 -CVE-2023-40385,0,0,aac146c20d3ad6f62452cde3a140da762eefe7fc6a4909a781e458284bad3d4b,2024-11-21T08:19:20.557000 +CVE-2023-40385,0,1,42445255207e31a808cac602a49ccdd848b9ec8fdc953265fe317f0eded20605,2025-06-17T17:15:30.867000 CVE-2023-40386,0,0,3c55f710d8e44c923f69a811d16ab86af74de80795f12176ef790e3a3ab9059b,2024-11-21T08:19:20.703000 CVE-2023-40388,0,0,8c6bf9618d2f1c604e586b7b2341311a5850b78d9fa03f6aa2b0506fef662eef,2024-11-21T08:19:20.830000 CVE-2023-40389,0,0,68fbf2785cf396aaaabb0879eea6f9c67d746f0c6cf35a1e0b09c448b0987900,2024-11-21T08:19:20.950000 @@ -232778,7 +232778,7 @@ CVE-2023-40408,0,0,120871d25af907cb9ffbdcc789f455286abb0f46f36f6a22f2139890dfcc5 CVE-2023-40409,0,0,9329236e06982e315e353a02778b07d635590a564eee6ee7d9d74d68e35f220b,2025-05-05T16:15:48.187000 CVE-2023-4041,0,0,d6dfe0c45d868c51f100d9384e11f1d5945df26983c26647d3da3a63a10d8b45,2024-11-21T08:34:16.910000 CVE-2023-40410,0,0,aad292a7a582a25e992fec1c2778c5d9983dd3e3448c6ea134e5e0a380882ebe,2024-11-21T08:19:23.937000 -CVE-2023-40411,0,0,dfab765d69a31e1a1491d24c6cdba656621c4ccfd5e9ee9bcdbde6d36763048d,2024-11-21T08:19:24.100000 +CVE-2023-40411,0,1,88fb117ec063b16e67c6fd0873127c22403459bbeef2fa1aac02f410043ef04d,2025-06-17T17:15:31.090000 CVE-2023-40412,0,0,69db5eaa6a6493702d6873eebee031e64cee7eca676f37d7a0565448a727a552,2025-05-05T16:15:48.443000 CVE-2023-40413,0,0,cf00141c771e8b4301a1038bc20d7fab59a9e4b72d494b2fdde5ccf917d9bb31,2024-11-21T08:19:24.387000 CVE-2023-40414,0,0,824cc719d2f919dd510d533d67bb8209810e73c8ab63a82873d065f774f8070f,2024-11-21T08:19:24.577000 @@ -232895,7 +232895,7 @@ CVE-2023-40518,0,0,b5a46e3b49b9346d43aa5b448025a9acd123102186ebbf4ddc2ebdb3c8070 CVE-2023-40519,0,0,1f6f4cb7746d7f88673be509549444b12d63376e9ac886e2f201d1d19ab7ff43,2024-11-21T08:19:39.067000 CVE-2023-4052,0,0,9047ccf20cd8c84c2a66fbd18b0f60a137d33fb0e49b02affd1f0048e38cd65e,2024-11-21T08:34:18.353000 CVE-2023-40520,0,0,742ec0da6d8bf66dc564c12e2591856aad00f0e16bb052816d48e8215848f203,2024-11-21T08:19:39.223000 -CVE-2023-40528,0,0,f9fbdff6844facbe6173a6e47914c3d91f874f543b95f1922c246943b5d3f0c6,2024-11-21T08:19:39.357000 +CVE-2023-40528,0,1,fe45a937a9a815d96d732564f693cfbf64248a395e2df671b806ab1fdefaf82f,2025-06-17T17:15:31.300000 CVE-2023-40529,0,0,9b76d7a1138c2fbfa4c3a39e002d783a539eb51e228d32d64edbd43acdffebb1,2025-06-03T15:15:40 CVE-2023-4053,0,0,b8f9fab5db8defaa3507209042f316e9e9b9297eb03ddaca0327fdf1529d88a0,2024-11-21T08:34:18.487000 CVE-2023-40530,0,0,388ccfaaf775101bd91ce91880118cd6c940d61b08356f28dcd0a17ad66c8021,2024-11-21T08:19:39.630000 @@ -233154,7 +233154,7 @@ CVE-2023-40826,0,0,e9f4d7f9d2fd695a201cd2f395175740b22b40a49f04635dd7b6d0b086c96 CVE-2023-40827,0,0,0b43787a91771288fab4ff1d27afdd33f352ce2fb508316c4dc60f3f9cebb467,2024-11-21T08:20:10.930000 CVE-2023-40828,0,0,7134f4f2b9bdffbd4a315544686187b89420e3af6d1bad0e04b608e0d177b44d,2024-11-21T08:20:11.070000 CVE-2023-40829,0,0,c85c637fc7d47ff6c8a52d81c422c8822461720dd029a50aa31b7aa1732d6102,2024-11-21T08:20:11.227000 -CVE-2023-40830,0,0,fb0d1fcc477c5eb372435c35d73d4e44b829d060e950d8bcb66eae81a7f4f5c4,2025-03-19T21:15:34.857000 +CVE-2023-40830,0,1,e8c5a814ec299a129e2e193455093912a210341c24da78ae77c0444841820fec,2025-06-17T16:15:22.743000 CVE-2023-40833,0,0,6a631053bfe80224c8f3df334d8d7fed00a502e7dadbe50344e421bdee1ca55a,2024-11-21T08:20:11.523000 CVE-2023-40834,0,0,4c374e01ee47093cb6b7e0c445c6141c5286933fa88755b17baab98d0ed61068,2024-11-21T08:20:11.673000 CVE-2023-40837,0,0,af0d918a8985c447f3a2fd2c5efc7b96a3e10ad8d077a50d12f5e97298a07b34,2024-11-21T08:20:11.830000 @@ -233298,7 +233298,7 @@ CVE-2023-41065,0,0,7c9d34b2be3b8ffcc8a5f9fefc26e5797a4e98ed595d93b611006a9fd40e1 CVE-2023-41066,0,0,7fcccf01dbe2851958d26144e25ca86168baf1325738da8944d134156bc88dfa,2024-11-21T08:20:29.540000 CVE-2023-41067,0,0,be7093ae210718b9259fde08f758542a3144a7d18833986a4c00347c1e05442c,2024-11-21T08:20:29.687000 CVE-2023-41068,0,0,626b9b1b32ef89ca0fe3b54c9b103ca8a1afb56461452096f2d90ee3cff9cbc6,2025-05-05T15:15:52.913000 -CVE-2023-41069,0,0,9665c81a54633cc6e14c473b57622288ca287cb4232348d7b2b5987e6b08f0c6,2024-11-21T08:20:29.960000 +CVE-2023-41069,0,1,ed400d2c6a066c1d0d07fa6a67cfb31f4e97e72f762480d1b7736e87ad3f1bbf,2025-06-17T16:15:22.923000 CVE-2023-4107,0,0,3a036e120a9f48c233b5a37db6dacec3f722d5432e3a0ebe202f0e527102b3bf,2024-11-21T08:34:24.487000 CVE-2023-41070,0,0,3f998954ff9b1d569b7b10202e44ebd595e5ad6538985bde30493d6b58f8f7f7,2024-11-21T08:20:30.093000 CVE-2023-41071,0,0,4d4d12f4fd443b234efd3712e039b3f3ef80e30c5978b79137b714913b0971ce,2025-05-05T16:15:49.050000 @@ -233329,7 +233329,7 @@ CVE-2023-41095,0,0,282a9d4aa79158ad6d46a31a455ca81c3e9da9f3a94bb7051b01a4fafeb77 CVE-2023-41096,0,0,9d2a3b004a3ead57a4f92a053a3758d2797981fd58d85ec0ae508495ad890085,2024-11-21T08:20:33.533000 CVE-2023-41097,0,0,03f4bd4a8b00fb8b7a52cc9c13b6178930cda30aac6af422bcd321cc1aece9e8,2024-11-21T08:20:34.237000 CVE-2023-41098,0,0,39b456ecf7a1664fca44c9c7c6481e23f2765f62e896cdfa6f4e37aad580d66b,2024-11-21T08:20:34.387000 -CVE-2023-41099,0,1,ad6d89cd811e0dcf5996cacaffebfc09c5364a8951f8061aadb491e2623f63cd,2025-06-17T14:18:19.630000 +CVE-2023-41099,0,0,ad6d89cd811e0dcf5996cacaffebfc09c5364a8951f8061aadb491e2623f63cd,2025-06-17T14:18:19.630000 CVE-2023-4110,0,0,4822c89a1abc6a9329b4f7541f02332de86ac06fd0b0237fd1ed86f9c29bbb6c,2024-11-21T08:34:24.857000 CVE-2023-41100,0,0,d283fa2d04e42862c76db903f6f0309a77427c93f343053310203383bdeabc6b,2024-11-21T08:20:34.780000 CVE-2023-41101,0,0,d963be042f56394c2c7c0ca42f294a5aed61510aea0f5b96288f2406cfeaad75,2024-11-21T08:20:34.950000 @@ -233689,7 +233689,7 @@ CVE-2023-41597,0,0,7bc125daf65df399f8951e54011e77766bc16b7665d5a33aaa0b16eac5724 CVE-2023-41599,0,0,3f1f06e7cf90dc49d025a25caa91071b2d0e3b28c0cf6e396a0cade79243f457,2024-11-21T08:21:20.350000 CVE-2023-4160,0,0,5e7b88651af485060fc6b65a56e194cc6d19216831a684f5e3dd8c5c65c8af8a,2024-11-21T08:34:30.783000 CVE-2023-41601,0,0,6b3d44dbd4cca19edb7d95afba9b01af76c0b5cb3a7f007dc779547e669fe8fa,2024-11-21T08:21:20.507000 -CVE-2023-41603,0,0,8eb478987d245c7b6de074e010ebd6030297e2591a61a5f824ceb1790257c47f,2024-11-21T08:21:20.663000 +CVE-2023-41603,0,1,c2c62dcb70133490f4093a60d4427e0483ae6ae7307d20e3e1567744f9265ae3,2025-06-17T16:15:23.090000 CVE-2023-41605,0,0,c09977e342b3399cb054a02d7c15a161158f613f02f666ee1f6dfa3b4009a9cb,2023-11-07T04:21:00.217000 CVE-2023-41609,0,0,3747e1ed83937126e5396342cc162e4eef8bb929a03669760aca4d758f928cf1,2024-11-21T08:21:20.847000 CVE-2023-4161,0,0,88c3198491b8220b9dce01db5627b327e6a34ffa8751aa701863f06bc73cd321,2024-11-21T08:34:30.910000 @@ -233701,7 +233701,7 @@ CVE-2023-41614,0,0,473f0868afe256b12bdb6706cd6bcf83da7008cd75b2c4f092cdc42965ccc CVE-2023-41615,0,0,5c740539020a533e0f45c6f5a4c4f60eb637c281d3a7c4fe6f84e11ca55e056c,2024-11-21T08:21:21.823000 CVE-2023-41616,0,0,f853394ac2dee596153ad77bc9d421878931b7b5f52539227bfa284f0877f04c,2024-11-21T08:21:21.963000 CVE-2023-41618,0,0,23f1bd8c7c3d82f3ae1605830394417a5a33b3601f3f8fc0e58b515d04bcdf99,2024-11-21T08:21:22.107000 -CVE-2023-41619,0,0,c3e951d85d827b1f4021cf7e55c022c24a87bd1decfe062b81814dc7faad054c,2024-11-21T08:21:22.243000 +CVE-2023-41619,0,1,1b547343ca297fbbf2d99b9f7996fb0f80f399d2df84ccf9e4c1db50bd4bf3b9,2025-06-17T16:15:23.270000 CVE-2023-4162,0,0,be2c38df7ddb9ad23fa042be5b0bca9a2cbc62e8d6320541c198cee533755db2,2024-11-21T08:34:31.060000 CVE-2023-41621,0,0,7ebb78d3dd5fd3f449d0b3978ce4f50cb396876439ae6be0b78934d19150d7d9,2024-11-21T08:21:22.407000 CVE-2023-41623,0,0,6311aedf467ec9fb2722b1a483c8a6dd580f9ca44465c7c9660fb8b0812001c4,2024-11-21T08:21:22.557000 @@ -234052,7 +234052,7 @@ CVE-2023-41982,0,0,119f038334addf871e4f098521bd298712bb654dab4c70e2b5ae4c83e10ab CVE-2023-41983,0,0,a91d9b578beec1268a9d58d4a4e760472ab1af1c415be13948e7051ead39fea1,2024-11-21T08:22:02.810000 CVE-2023-41984,0,0,cae374befc78cc5e32e8ff2b556f4b15ad25e6f2faaa82ca1f85992f2debfc9d,2024-11-21T08:22:03.010000 CVE-2023-41986,0,0,754691d6c2b49d139d3697752905a1949b224611417652b99f33c3ec360b061d,2024-11-21T08:22:03.187000 -CVE-2023-41987,0,0,63943d5aad6843ea1cd613c467c8126a79f0f1ada88a8e913e4ad95dde2426a8,2024-11-21T08:22:03.330000 +CVE-2023-41987,0,1,05627886ffd0d7e72dae000759d13f5687a962cded3b9a5a5d35b640a2c08c3d,2025-06-17T16:15:23.443000 CVE-2023-41988,0,0,70f525e241ab930717b8bfe411a64eba2ac0b4dfa646efb4a8597395152abeff,2024-11-21T08:22:03.450000 CVE-2023-41989,0,0,f3b7543034092616a5ff14f6a1d09cd6e650b8198983509d896839f5a7c28656,2024-11-21T08:22:03.623000 CVE-2023-4199,0,0,83c42a8c59a768bdad748ced515fad50734472b131209c5d94d5c83b8e0e9b76,2024-11-21T08:34:36.470000 @@ -235415,7 +235415,7 @@ CVE-2023-43891,0,0,6f7ce08ab4a04c3f576ade90c359c007b99f484a360fb189855e8526f1f08 CVE-2023-43892,0,0,675b9498331bb67ed1b041468fa7cf8de77ecb8b1434659041436fdc60115f0f,2025-04-04T21:15:42.630000 CVE-2023-43893,0,0,d31b4436e51c9a2e79dd40eb46229e4fbfb0a3a73a7b386f16667b16cc6ea33b,2024-11-21T08:24:58.383000 CVE-2023-43896,0,0,2c17c1ff55caef88adf2fcd0740a02b91acccde308b8f3a68a3c08ad3cd9a938,2024-11-21T08:24:58.533000 -CVE-2023-43898,0,0,f1eb33554aec73819c67bd00608785d57d03548130ec7fddc88d5a4f8b2ba52f,2024-11-21T08:24:58.690000 +CVE-2023-43898,0,1,b08c2fda6d538c1919c443c39defec5164d45207e846f4d80a12d98b0cb1ecb6,2025-06-17T16:15:23.617000 CVE-2023-43899,0,0,24202feacc0665ac616da429e0ce19061d42a1b369cbeed698c875fa196f7d6c,2024-11-21T08:24:58.827000 CVE-2023-4390,0,0,24d58bc52c6b801c60e35665bcbbd13363d4ccc65b651a736193fc334fb3eb9d,2025-04-23T17:16:44.423000 CVE-2023-43900,0,0,d4960e39fd0659e09ad785b9f34b5b3baeeb3339d979ff0470b244343b7333bf,2024-11-21T08:24:58.967000 @@ -235503,7 +235503,7 @@ CVE-2023-4406,0,0,f0ee9fe45e3fd65d5a61760e63acfda0e9c8c2b35c8d03cfb54c0fdfc61d0c CVE-2023-44061,0,0,775180093b9e0ddfa76c99f4c2682fa8f3e61d51a315ba5136c34617113b9884,2024-11-21T08:25:11.160000 CVE-2023-4407,0,0,34a5fa3774d5c6ea7985cdcd0e169ba7c3f34fa9559c022e8cfe45e1f74b4bdb,2024-11-21T08:35:04.903000 CVE-2023-44075,0,0,a6dfc8a2eccf7cb6f4dfc9e0b7d9e7e20b8c491bbd361fcd66286e6c54b4a621,2024-11-21T08:25:11.317000 -CVE-2023-44077,0,1,1d545144591fdc9c7967890cbf2e56231f4f607563eef7b9d7af0412c4493c1e,2025-06-17T15:15:36.450000 +CVE-2023-44077,0,0,1d545144591fdc9c7967890cbf2e56231f4f607563eef7b9d7af0412c4493c1e,2025-06-17T15:15:36.450000 CVE-2023-44078,0,0,f4721573d756898bfdf4e1579d72f102203d15ffb88367799bfb08cc3e577a80,2023-11-07T04:21:33.440000 CVE-2023-4408,0,0,b6b010488cbf768d9ee2aab2004e7252c91f3c1631fb8432c1806896d7c5264a,2025-03-14T17:15:40.310000 CVE-2023-44080,0,0,b25eb53e997cd2c2a4d04ca2ce46ff09177d84024f28694643dbd3372f87d4a7,2024-11-21T08:25:11.650000 @@ -237073,7 +237073,7 @@ CVE-2023-46327,0,0,6e1a3dbdea44feac54dee9bdc750cc0b60a31e9c729b984d4fbd8cb5bee62 CVE-2023-46331,0,0,495955235e870e660b46964a34bd9063cd362321cbb29e40de4f0f48f12d439d,2024-11-21T08:28:18.993000 CVE-2023-46332,0,0,31a24576ef50f9763024fab6855d62d9c1032744ba000d4a61061b05a3485aac,2024-11-21T08:28:19.167000 CVE-2023-4634,0,0,45def46bc938918fddd0e814a4f6baaad0a1dfc469762bed0eecafed7137dbe8,2024-11-21T08:35:35.040000 -CVE-2023-46343,0,1,29129641a33e74be6c1adb37462c09502d6ae031c6dbe7f58127748cff348280,2025-06-17T14:15:27.323000 +CVE-2023-46343,0,0,29129641a33e74be6c1adb37462c09502d6ae031c6dbe7f58127748cff348280,2025-06-17T14:15:27.323000 CVE-2023-46344,0,0,f7d6095a4eb8dbe0569347cda7b2456613a004671a444ac98d91e1d00adc8103,2025-05-07T21:15:58.080000 CVE-2023-46345,0,0,9253504bad04e5faab779200996a50e61a212166caa26a7a54a3cdc7a0f5ba54,2024-11-21T08:28:19.677000 CVE-2023-46346,0,0,ac50be1bfae36630cf5b77dabff4046d438d06f98eac0c576135931a514de2c2,2024-11-21T08:28:19.843000 @@ -237491,7 +237491,7 @@ CVE-2023-46822,0,0,f5f912a5ea785d07d0a3a4d15cde432d49eb0424346c94157450a652c4984 CVE-2023-46823,0,0,390e0f2ddef1798883ebea1153aed26564e373ee8a6a17430d89c5a65cea2744,2025-02-26T22:15:11.500000 CVE-2023-46824,0,0,986b06bf57d50728dbf5f80c95830764c980384db658e4991e6c4a53a212b030,2024-11-21T08:29:23.420000 CVE-2023-4683,0,0,76ee54862a2b6294ce73a6e0f8dddb60dfaac815f4119e8c25a08426a72a9401,2024-11-21T08:35:40.860000 -CVE-2023-46835,0,0,e8b24f3a833cecb5e26772221ee94c6e7de234b62344eeb1bf8a83632146bc3e,2024-11-21T08:29:23.593000 +CVE-2023-46835,0,1,ec89d767a70ee2187adc0e57f784a086be6b07d0a684f8e25d178c0d2532a6ff,2025-06-17T16:15:23.800000 CVE-2023-46836,0,0,e0785f3778eb579729a1be636dffebd4a5f98f6ffcf042af2ec5bc63df61c452,2025-06-03T15:15:42.700000 CVE-2023-46837,0,0,8a79759f48a05b77b31d6ec660aee12324603d7f402cca4e5c53f0d954268f7e,2025-06-16T20:15:25.510000 CVE-2023-46838,0,0,f1babf526c3f5839d278fd86f9852b1cd10fd3733391c516fd9386abab96da86,2025-06-02T19:15:21.687000 @@ -237525,9 +237525,9 @@ CVE-2023-46871,0,0,7204ee92c5b15d17217f26196f6a235f539f6043780dab6af6f4c4c7d7c9b CVE-2023-4688,0,0,b684a7612546b37fa3d4c55e336de068f38912164cd27bd2b6bed8e5ab841c6e,2024-11-21T08:35:41.403000 CVE-2023-46886,0,0,dcc7d8cbd84f435c5b5c535393359bfaad9320b3d18f64148dfda1d8ad283ff1,2025-04-04T15:15:06.847000 CVE-2023-46887,0,0,aaef0257ea2c0c528c5822152ba1dc24cfedff16ab1ddd358ea49735874cb561,2025-04-04T15:15:06.847000 -CVE-2023-46889,0,0,d7dfa509b530b5090985e3b02a89e01095268a5feec032a14cc8c4debc1263a8,2024-11-21T08:29:28.203000 +CVE-2023-46889,0,1,fcc0b4a3fe901db45fc3ebaaf04766fbc4d1bc16fdff591f8c9c9b649f116365,2025-06-17T16:15:23.990000 CVE-2023-4689,0,0,c3cebdbf0d8bd8871f41ad6be3ce66cb345abb77235c1d0377c6b7578a763e58,2024-11-21T08:35:41.557000 -CVE-2023-46892,0,0,7e31ef020d463a278d2db6fb4d5ba6ec6a28b8921b0038f3566a2bb2c83a861b,2024-11-21T08:29:28.360000 +CVE-2023-46892,0,1,bea7c433adb139521d495358f03f89ed6dd7c5df4dc0d36236bf8e5e72c99015,2025-06-17T16:15:24.190000 CVE-2023-46894,0,0,766d6b6b786f64ea6fae9becd6da1585723f0e2eb14349172e9f2ddae2edca3f,2024-11-21T08:29:28.513000 CVE-2023-4690,0,0,5a0fe6d3b0cbeacfda94dafdce55cbd7bdc09234be8025fbb474e56361e54559,2024-11-21T08:35:41.697000 CVE-2023-46906,0,0,842865237eafe8f91dfdbbf729113f3c4f0b06fbbd9f98340f66fc61aa441371,2025-04-17T18:15:45.670000 @@ -237557,7 +237557,7 @@ CVE-2023-4695,0,0,c74100712c0e42f2b7bef88d5e27d52041bc75691f61dc3feaace92a91b703 CVE-2023-46950,0,0,609a6af0a53c82039d742da7f4e89dbe20270af7542bf97b5e36b7e496720de3,2025-04-18T14:30:56.840000 CVE-2023-46951,0,0,af6d22cf4696c26298231efc86f1a698ab38a2f263e7c3bbf15f2108d2b23443,2025-04-18T14:29:50.863000 CVE-2023-46952,0,0,456523e52a149d5bc163d7db86ef28de68b775018307ac7d30ce518c829a4f2e,2025-06-02T15:15:23.287000 -CVE-2023-46953,0,1,e30b7ec3c2bba44a016c1956bb7c3e1e870a2e25cbf5fc606018555221e4305f,2025-06-17T15:15:36.700000 +CVE-2023-46953,0,0,e30b7ec3c2bba44a016c1956bb7c3e1e870a2e25cbf5fc606018555221e4305f,2025-06-17T15:15:36.700000 CVE-2023-46954,0,0,cd206134cdff7486e042f0ee79fd9ddca5805b61cff02233e93cb9bd80548133,2024-11-21T08:29:32.937000 CVE-2023-46956,0,0,36b38e05a88bd4c41daac6504cf1af5d6543790a871f63dd3c61bb1a55b4ded7,2024-11-21T08:29:33.177000 CVE-2023-46958,0,0,784f9dc1566265a426825ca548444a17e30288cc3f47efc25ad1be90f8920063,2024-11-21T08:29:33.393000 @@ -237595,8 +237595,8 @@ CVE-2023-47014,0,0,cf3ec8df8f908a9658f186d037e553e7c804cdcc432a191ff8128cbfa3276 CVE-2023-47016,0,0,c9f05ec08e3f259cfd01fc2ff65cd765a8c30a61ad161240dfcd4868dc2f2f32,2024-11-21T08:29:37.463000 CVE-2023-4702,0,0,5e1a069430f16fcf9c61533a1c00d9e08c0ba60b7d6da69bad91bbc42f092055,2024-11-21T08:35:43.633000 CVE-2023-47020,0,0,77958b1e974ce3a0af29c7a34f0132e69536d415fc0c65e83c01b308bc43dce1,2025-06-10T16:15:34.370000 -CVE-2023-47022,0,0,3b5a204d0d7e80c0734b2644b51e15f20e36a31142999d4ddeba0aeacde65a23,2024-11-21T08:29:37.830000 -CVE-2023-47024,0,0,42f5693fcdc39885985b8f79b40370fbaef9b86e4b3a7be8c11b38356ba0b9a5,2024-11-21T08:29:37.980000 +CVE-2023-47022,0,1,73d82f89852a7fe6d598baa6e948b789fe12b29f69f371d14a570d87cb620bb5,2025-06-17T17:15:31.567000 +CVE-2023-47024,0,1,c125fb103042924f5281e92be53a4da5c6431c794e2412cda8329c78f5f25120,2025-06-17T17:15:31.783000 CVE-2023-47025,0,0,66fd4d735d74f56390288fda0ceba4f40992fc464fda52a22d2276e16b06cc2e,2024-11-21T08:29:38.117000 CVE-2023-4703,0,0,8126d9beaa2104877c07ab8cea4fca38a23bcee8b37854b9431c2518442b7204,2024-11-21T08:35:43.803000 CVE-2023-47033,0,0,617818e306c20ade59924bf4bbac6b004808fa5a2cfbab4ec0f03a5ee1b8b8ca,2025-05-30T15:15:23.810000 @@ -237746,18 +237746,18 @@ CVE-2023-47189,0,0,2daa84e646db418faa34d1baf945fb7fd68c81d15b834adb8cd7c5581ea49 CVE-2023-4719,0,0,98d5468c53f37525d3af5cb749a8b0773e56b5d779ee09385671da2960c9011b,2024-11-21T08:35:49.423000 CVE-2023-47190,0,0,63e1613b32ec0c177467a202f309b5a5fc7d3b4523fee0c96ab60cb18da7d85f,2024-11-21T08:29:55.537000 CVE-2023-47191,0,0,eb9eee5d318091c84a98ca13b2728149ec2917435d92accff3e91ec09b1ebd33,2024-11-21T08:29:55.657000 -CVE-2023-47192,0,0,7386f2655c4d2f524a334e5cde40852f24d3b1237f98efd7fdfc25b5a012426f,2024-11-21T08:29:55.783000 +CVE-2023-47192,0,1,fafb65f96d0aa2f457bb2d852916f48bd0f49836be7251778b4a784985a01a01,2025-06-17T17:15:32.210000 CVE-2023-47193,0,0,851751fd52f7e63d70568b6fe464ab5957c5fa19b98d5b2d093c02348e3f3620,2024-11-21T08:29:55.903000 CVE-2023-47194,0,0,01df4c9ff818adaf38ba48b115f5ff24b7d09ffdf67f16c01f4d668bd49d6c98,2025-05-30T15:15:24.360000 CVE-2023-47195,0,0,33a3803e1ffdb551057902fcb742637197caeea806d42c1a205150b93adda9ee,2024-11-21T08:29:56.127000 -CVE-2023-47196,0,0,1bc584a38d1c521a0f864d4742be239d7994b189a7c1396b741f68cc28031015,2024-11-21T08:29:56.240000 -CVE-2023-47197,0,0,7ff282b84f868cb30e8c97c2b13d0bf3ff9159ded0e7b175bac0a22026e91fb7,2024-11-21T08:29:56.360000 +CVE-2023-47196,0,1,488380a7be4abacd7aee4ddfb307120ba76293ae8b70e2cf58b7c949fff8eacf,2025-06-17T17:15:32.430000 +CVE-2023-47197,0,1,86243acdd9f60d116d26bbfe06ff51bb4863024fa53843c04344d7bab1b436f3,2025-06-17T17:15:32.630000 CVE-2023-47198,0,0,b8e8fed9582ea72fa06ef89cd6da7ab7145c7d3fb57098981be2ec72b63680ad,2025-06-13T20:15:22.227000 CVE-2023-47199,0,0,f8ea0578b40bfcf7fa00676f2e5a753d236d6f68312dcefa47e61b281ae4a75e,2025-05-30T15:15:24.550000 CVE-2023-4720,0,0,c702d2b87f692889ba36cd32824dfd1b919889155a932320d359114b13676637,2024-11-21T08:35:49.553000 CVE-2023-47200,0,0,c693273a49bdcfe583d99065acb464fbb082265cb259e950de926f4056428806,2025-05-30T15:15:24.720000 CVE-2023-47201,0,0,98134d8207934a3245f20701a525d66477d8fdc619b80059e05f8123128f1450,2024-11-21T08:29:56.830000 -CVE-2023-47202,0,0,e44dd127ae1128608e0637121e1c455ea1a0c6c94a41775059ed499c5d696405,2024-11-21T08:29:57.047000 +CVE-2023-47202,0,1,74711d96b9926728a4002a541c043976c66ba5685e22b331b355b19763132d19,2025-06-17T17:15:32.840000 CVE-2023-47204,0,0,bdd366759f5f7533841f610bf5648773a2d5eeffccb16cf9b37614b7fa4abd76,2024-11-21T08:29:57.160000 CVE-2023-47207,0,0,fd9d388861483227ca4d00b07b15147f179d05b33724ceb766ecde0ccc0e3933,2024-11-21T08:29:57.390000 CVE-2023-47209,0,0,79e2d58ef9eac2058fdc458d425e6476b111a0f8f60bf975ef8d7b5e658e76c4,2024-11-21T08:29:57.503000 @@ -237809,7 +237809,7 @@ CVE-2023-47251,0,0,e7b38f3ec04239e001075391d348d5e78bc58e0ae8c78f04da66c59c999f8 CVE-2023-47252,0,0,384ddc31f541d0676ed2e10c09eec115a2ca226aff1326f7bbe8f4ec2e25e794,2024-11-21T08:30:03.193000 CVE-2023-47253,0,0,c9989ce346864709e8844d573b0240d347dfdcccd39e70637071220604c8564b,2025-06-12T17:15:27.357000 CVE-2023-47254,0,0,636ab9f3b02542fed8de840b754acd02b810be8be56a31a9c4b412fff24ead57,2024-11-21T08:30:03.703000 -CVE-2023-47256,0,0,0a009dcfdba05d2b41a22c179514ca817a5fe021abff247c014e95355ac0c88a,2024-11-21T08:30:03.873000 +CVE-2023-47256,0,1,cfd1c047f14358a3a0732b4c9da10bd718452a3435993a8e85888cd0dd017cff,2025-06-17T17:15:33.057000 CVE-2023-47257,0,0,021d84633d3dbccf2d952e1efba07e61bb55a83f6afa8bd19aad634bd7311895,2025-05-07T21:15:58.293000 CVE-2023-47258,0,0,d6cf205ad937c8c4bc8907847b901b3592157d080e6c92c73006c5834724c0e5,2024-11-21T08:30:04.243000 CVE-2023-47259,0,0,f95ab95118dfbd296140ab7e455f7e55ef12d6a60bcd048b46819391e2f62d9f,2024-11-21T08:30:04.403000 @@ -238286,7 +238286,7 @@ CVE-2023-4797,0,0,54bc1d39263fe4452a31b6fd1f61a0d51c834c94e7360a05b53b6bd45565b5 CVE-2023-4798,0,0,f1b27e4598cdfa12a915d8ec98173dbfd98ea12c3d1f63ef1d749a4df0a46844,2024-11-21T08:35:59.320000 CVE-2023-4799,0,0,558c235aabfb2387b92520d51aaa44b39f07bec2490486672a9fc9dbb362c398,2024-11-21T08:35:59.437000 CVE-2023-47990,0,0,b7f0f5706cb2fe9396d4ff2d5410da8aa316eeeafaad37c03473b436762127e0,2024-11-21T08:30:57.933000 -CVE-2023-47992,0,0,fe24f1aa11f2356cc1f6bef2ceb6b3575e2eed89c42621a4bea139c16971c4ac,2024-11-21T08:30:58.143000 +CVE-2023-47992,0,1,ef87d842692e8663dec4ffcedbdb65fa2af8c93820021386a76c3bd03fc3e195,2025-06-17T17:15:33.270000 CVE-2023-47993,0,0,4e284b73bd9fe17ae1056cad08fe2f2a91c1b5f5da23b264ad6ded5944b9cfde,2024-11-21T08:30:58.303000 CVE-2023-47994,0,0,92489c4a485cd96f12a1f70ccfbfd5c8899bb612161dc3404f8b25847a7916fa,2025-06-03T15:15:43.230000 CVE-2023-47995,0,0,41535b8005f55226bfe09c7387ca5fca2008636be7e90857db9ae84df1ea6ae9,2024-11-21T08:30:58.580000 @@ -238366,11 +238366,11 @@ CVE-2023-48128,0,0,cb80be590e12fec3cc9d13a8b192d4e68aa508c8a66cdcb4f897b2b9db64a CVE-2023-48129,0,0,5d3f4a5b8757782c9fb26e4023041df225b0136331e730ff719c83dce8d8e5bf,2024-11-21T08:31:08.683000 CVE-2023-4813,0,0,7e68cb1605c1a5726f96b6e02c0b94634be604b61786881fc3b608b1b9e6cb88,2025-04-30T20:15:20.147000 CVE-2023-48130,0,0,e440e5baf26efcc289deb1594ba4698b49f54e946b4144ce6a7fde8aebace5da,2024-11-21T08:31:08.823000 -CVE-2023-48131,0,0,49060cb107f977b211a935f093a0e0c0505a17c929f1f39d3e469569f05207fd,2024-11-21T08:31:09.043000 +CVE-2023-48131,0,1,323dccb57f9a3c464a0c6ca253ab9737f5338f88c68b7fdaa0eb4944f1081ba3,2025-06-17T16:15:24.387000 CVE-2023-48132,0,0,575b513f56de260d40e94ed71a6f33ad9bd5da7108742a27fab99120cc3de006,2024-11-21T08:31:09.193000 CVE-2023-48133,0,0,799bf14ee3557d3956c6210f410e6a9cf87d914beac562b6fe36b2d9eb48dc5b,2025-06-16T19:15:24.770000 CVE-2023-48134,0,0,b3e8ae358759c42a33f6a759b75b727eb4c6595d44c9d32352ecf308c1d4502c,2024-11-21T08:31:09.510000 -CVE-2023-48135,0,0,ba9c049e20bacf91c2cc7a131c0db43b3834db92f8608a00780941edc9271ba7,2024-11-21T08:31:09.733000 +CVE-2023-48135,0,1,ae60f57a20b7ff55a0b2014126c9de5ff10ceabdd8f932c456c842904c438a67,2025-06-17T16:15:24.570000 CVE-2023-4814,0,0,80043c107b05e2076f0cdd515a0542e51ec5f2a4908ca2ccab5c8ac71e71c1fc,2024-11-21T08:36:01.623000 CVE-2023-4815,0,0,2d6bcca7cad7a1feac352d18a833db8c50fd2406c4cc133e560002886985e099,2024-11-21T08:36:01.793000 CVE-2023-4816,0,0,9691b42823e2e0fa978ced0c6b7a9c127f722bd67214809f736a8b05195611f2,2024-11-21T08:36:01.933000 @@ -238380,7 +238380,7 @@ CVE-2023-4817,0,0,6449695e70cace3a77c89e2be23ba0b940d8bb3903aa47d28c2970f08147ec CVE-2023-48171,0,0,e8da85f2020031f57b0697bb75e8682fc7c287f67e15f3f2e7a48d83c80a63f9,2024-09-18T18:54:08.080000 CVE-2023-48172,0,0,98bc1f4a3eedf8e0ffe8418da8569fdf971e71b50a1721f0a8f3af6c7048d3fa,2024-11-21T08:31:10.430000 CVE-2023-48176,0,0,8958c238c0f1453e68eacc681fec4b12f14f83f55e3505dde321e4c434bc5fdc,2024-11-21T08:31:10.567000 -CVE-2023-4818,0,1,4f3c761b7fddbe12c67787df607ddf77fe8064fd45cb76cf04e0e18a06b8869b,2025-06-17T14:15:27.577000 +CVE-2023-4818,0,0,4f3c761b7fddbe12c67787df607ddf77fe8064fd45cb76cf04e0e18a06b8869b,2025-06-17T14:15:27.577000 CVE-2023-48183,0,0,494a44ced24924131382ed1e395a760efb49399eca86efcb17f6f2db96f7f780,2024-11-21T08:31:10.710000 CVE-2023-48184,0,0,6362a993c0d1a058eb84861c06d397bc3d8cc244fdc633828c5a500e75c32523,2024-11-21T08:31:10.920000 CVE-2023-48185,0,0,2d20061e19e376895e9283359ed89c7cd512ddf64568fd1256f29f111581d30d,2024-11-21T08:31:11.133000 @@ -239110,7 +239110,7 @@ CVE-2023-48965,0,0,cc3e48fed01a5d1d95633a6c8cc98f1219833d0a8bff79e7e74778d160a76 CVE-2023-48966,0,0,c88c2027c13e6fd2aaa41bb08a633ab1482cdd3b1061751f9ee7fc5ae02c4f6f,2024-11-21T08:32:40.327000 CVE-2023-48967,0,0,1cd351e34d0367ca1f2c697aa81b0efac29357ca75fe471f5d64e2558fda969d,2024-11-21T08:32:40.463000 CVE-2023-4897,0,0,07a390e0b63403258ae68e36ca13ea1f5f83204b2e2ad36e8736ce5043b6943d,2024-11-21T08:36:12.803000 -CVE-2023-48974,0,0,8fd80981b6b21363b2c4bb0350b210e5fbf55f8e3bcfa62fc878d4564d44651a,2024-11-21T08:32:40.597000 +CVE-2023-48974,0,1,e5c2b099db521bf37d9fbf8a5d47d0a5c7f75b442894bf87ae88502412b1de09,2025-06-17T16:15:24.747000 CVE-2023-4898,0,0,f47d5fad93de142b0e520dbe68d4d69341d7e4d308a26e168d2cf20373685375,2024-11-21T08:36:12.940000 CVE-2023-48985,0,0,6085ceaceb9bc984350ad484b7164b84ca1f82a570dc5327d198eae93291cec3,2025-03-19T15:15:45.800000 CVE-2023-48986,0,0,ff6e6738309e970dc01f18950378d453c2d15ac175ea278c464f5c9442a4fb5e,2025-03-20T14:15:16.100000 @@ -239183,7 +239183,7 @@ CVE-2023-49098,0,0,d689943b0280f654a8d25d7788071841f5f1ea8206c82fe6123b735f66d5f CVE-2023-49099,0,0,235628d8f18e48e2531102d1cef21d4f3fdd0e98a5fa6b485582a6c164ba7a6d,2024-11-21T08:32:49.280000 CVE-2023-4910,0,0,d9462c36fb722b682c764276e6fcf32ffb6c6c77a4823140352ddfdc8e5d36b5,2024-11-21T08:36:14.630000 CVE-2023-49100,0,0,14b827de72c6f2476cae991faf762a7c0ebf71e1c78301f5cd1c6800f5f2cb87,2024-11-21T08:32:49.403000 -CVE-2023-49101,0,0,dd10c9d64d2f38b78c445873ccd7284113d1dae289617a767413e999aeb421d9,2024-11-21T08:32:49.620000 +CVE-2023-49101,0,1,c53b01968c9bd9f80a23854c9c1a1e49bb55d1e6aceb1adb09a29e0232282793,2025-06-17T16:15:24.933000 CVE-2023-49102,0,0,7720153c7a021899a76b16646f6f7971df2f17668e8e3ccae3b3684f9743b90f,2024-11-21T08:32:49.773000 CVE-2023-49103,0,0,3f33d839b382b0e2219cb7c3a407cb478ab76b5d8ff92fd036b0c64d9a39ce79,2024-12-20T17:26:50.947000 CVE-2023-49104,0,0,88e52f0db8231bfb716b52deb4721e9ff67988071fdbfbbe2cc30e8e20268781,2024-11-21T08:32:50.100000 @@ -239312,7 +239312,7 @@ CVE-2023-49234,0,0,6f2c426dffbc56779e51771142c22d34688b25c29478960f365bee68ad6fe CVE-2023-49235,0,0,8190c257e3ab3957fddb8de237b36bb4cbdd4b66c36585a0c0a54b3d31ca3d82,2024-11-21T08:33:05.270000 CVE-2023-49236,0,0,190f78e5eeada5c43a56df13afa8e5c44377f5cbbbff5b5755c7142e94c955c8,2024-11-21T08:33:05.430000 CVE-2023-49237,0,0,3f1ebbb0119fb4b7d0f9b78bb3a0c7da9b0d27412d0c1cf40c70d3b25edd748a,2024-11-21T08:33:05.580000 -CVE-2023-49238,0,0,49e9306e1dd9acbdb4ff44b97653cebd03cb84b8f9bae771af0d7a6b49d90b4f,2024-11-21T08:33:05.747000 +CVE-2023-49238,0,1,2b70732592f52e038a2c3ae6f1deaf70530232d6fbe06351c7d45621d7b0b816,2025-06-17T16:15:25.137000 CVE-2023-49239,0,0,238dea50bf063bccd6a8f046344c2b92be8714c3eb091cc2504320216ffd0033,2024-11-21T08:33:05.913000 CVE-2023-4924,0,0,4e53c5cc7aed4e6ba0c5bfa6f474a647f6e908b7ab1ed5c96dc505bf45edd190,2024-11-21T08:36:16.713000 CVE-2023-49240,0,0,9687e73b02b5d1b543337e680fb47d1ae27268b5d46c76863d8a47a269bea5fc,2024-11-21T08:33:06.030000 @@ -239515,7 +239515,7 @@ CVE-2023-49551,0,0,ed28c559f9ba8d4b8aae8d2d4e401c8834ea212cf18214e50de777924bce0 CVE-2023-49552,0,0,ae4e673718d2ece6c9d20818d4dbdbed3840be8be0432a45b27d72d6dac502e9,2025-04-17T19:15:57.020000 CVE-2023-49553,0,0,f5a2de3fae47322a562731f44f06c408d7681f7f809450979edcc8af55ca5998,2025-06-03T15:15:44.347000 CVE-2023-49554,0,0,4f68cb754854d63acd9365f8b0122719686d5cfd0d456a25b250937761837d10,2024-11-21T08:33:33.003000 -CVE-2023-49555,0,0,3d611cc9fb62f73679e661f606f72cc1b42e4a571ad514dfe8234668ab022b6c,2024-11-21T08:33:33.173000 +CVE-2023-49555,0,1,94ef78c7b7b4f38964525ef0928b0defcb17602b353de4ab6d91baf58a75abc2,2025-06-17T16:15:25.333000 CVE-2023-49556,0,0,8f9673211e0ff071db165546f07d2c6311913168ff7ad6ad9f83cf15e8fca2f5,2025-06-03T15:15:44.527000 CVE-2023-49557,0,0,9e4b61319195199e69dcd83b0c550bfc12cdf2a8881984eda0e476f76b2e0787,2024-11-21T08:33:33.517000 CVE-2023-49558,0,0,1e5d8699900db0999c663b951b7c8210d75f6742b254d7583dcf1acb61638835,2025-06-03T15:15:44.710000 @@ -239821,7 +239821,7 @@ CVE-2023-49947,0,0,9557fa74580356c9a31cd1ffc90cc725702231a8e208ac54a59201c9e6615 CVE-2023-49948,0,0,653d54b0cb0c75be7ccbcc95f5a34a93f921bd78f018fccbfc129527a448c659,2024-11-21T08:34:03.700000 CVE-2023-49949,0,0,ed362f25b34222e3d04e07ee65e4293c0d24687df5be74dfab55a42685d54ea4,2024-11-21T08:34:03.857000 CVE-2023-4995,0,0,636a31a10d15267d304a538d71a958a4c4f21f1c939ae0d5f8ad6621e4ddeb7c,2024-11-21T08:36:25.520000 -CVE-2023-49950,0,0,0dabad0ac04f8ed7cbb1b03c9ac7aea73548aa79a850f405d58090f7cefe994d,2024-11-21T08:34:04.020000 +CVE-2023-49950,0,1,c28fce1c07a0a5223b3ef1bcf12a98535e0565cd4765bd4293619c10b5c69062,2025-06-17T16:15:25.547000 CVE-2023-49952,0,0,4f7f4ca457434fe3293cdc28ae84765448f516938702ba752db3b86dd888fe3f,2025-05-07T13:38:59.250000 CVE-2023-49954,0,0,f7d2e5a8960da96e49bc4ff1238c3dde28ed1b58abadf1179e16adc14bc88f99,2025-04-23T17:16:40.403000 CVE-2023-49955,0,0,c6f9cb741793d4d402bc41f1ed723cc149f58adb8fd8863bed9f9e3cc5533d72,2024-11-21T08:34:04.563000 @@ -239885,7 +239885,7 @@ CVE-2023-50027,0,0,54f7e60682047bd3af2a6a3c9f4323ec2b40c4e4eb5883fc15d40539dfc26 CVE-2023-50028,0,0,bc4cce8055493dfdc46bdad95dfbbf2fe4b4742039c0ec649a3686cbb73699b0,2025-06-02T15:15:24.133000 CVE-2023-50029,0,0,d9c3518854c85e69d880a1ad286a67c19e645e056a6c80ec6fbac44c0b5d546c,2024-11-21T08:36:28.757000 CVE-2023-5003,0,0,f64093738a42959932d4b4b997e13e1d8afd18db58cb4f2c4944b7622d19fcb4,2025-04-23T17:16:49.257000 -CVE-2023-50030,0,0,0c35c6db0f852011a5bb2023730b3c15416fdec236721c35869d8fd0b71f0e6e,2024-11-21T08:36:28.970000 +CVE-2023-50030,0,1,a7e5f2833d591686eddaf10ffe09b731d78cc0ec6a9cb7b8c6e17d268698f97d,2025-06-17T16:15:25.767000 CVE-2023-50035,0,0,f3dba4556588672923ad8838a486b59807cec7bdbfceacac5d4382c36355d629,2024-11-21T08:36:29.117000 CVE-2023-50038,0,0,ec67cc5d30dba03edb281a711d75c5cf16aed8ad4389e4ad5b2ecf619c5ab7b1,2024-11-21T08:36:29.260000 CVE-2023-5004,0,0,c6b4ae0c942f0b5065b3d11f550668a070c3e8dd66d2e53b9f62fb24d29fb995,2024-11-21T08:40:52.140000 @@ -239906,7 +239906,7 @@ CVE-2023-50082,0,0,67e3d86c7f3e19a7360e8d3ad1ab397e3bedd3d6f39437b0ce514ff9b9801 CVE-2023-50089,0,0,d33613a887a220c499775a25dda05d09dfef7e795fa35eda4f482e6a763d7e2a,2024-11-21T08:36:31.280000 CVE-2023-5009,0,0,35408e77aa4900e01203d06c8f9e3f4f29457fd7f26fabd2fe43d34123496ea4,2024-11-21T08:40:52.813000 CVE-2023-50090,0,0,cad3d649dbd0d9b587c55c1c7dc6c0fa772ceaae43671f8c77eb1791d27298af,2025-06-03T15:15:45.127000 -CVE-2023-50092,0,0,04017ffef753169462d7dc6dbea7fb7afaa51cdd5e99e80a1dfbd8737a9b464f,2024-11-21T08:36:31.603000 +CVE-2023-50092,0,1,21232c9f33c0bac357e674a43edde30d89bec04cbb8a7d2060fc911da9e39afa,2025-06-17T16:15:25.950000 CVE-2023-50093,0,0,381436511af78c1a813793739d4ce2615a674eca504c83ce1804b940739a8692,2024-11-21T08:36:31.750000 CVE-2023-50094,0,0,0eed21f9091634fd1e6cdaea525a1902a98b78322121c191f1e5141f864834ad,2025-04-17T19:15:57.367000 CVE-2023-50096,0,0,5305c546ef6ab21b0b7da9d93e340190db56a31cf808909792bab61ba6db3455,2024-11-21T08:36:32.083000 @@ -239919,7 +239919,7 @@ CVE-2023-5011,0,0,7b3029af3a510f85306d124a13320be832bebb723783db51c6749a6421be4a CVE-2023-50110,0,0,817a7a72633f52c0cc2dc956c5e06de22091062b3387a65c9233778ce8677b88,2024-11-21T08:36:33.023000 CVE-2023-50119,0,0,575b5c05f6073e122f0e947ac064898019a6ae2aa8744a3d8233af1217ea1e97,2023-12-21T15:15:10.157000 CVE-2023-5012,0,0,a3e4f8938fd5f5cf14bc176b2e6891cf227c47385f5b619d79026ff3f083c7b2,2024-11-21T08:40:53.217000 -CVE-2023-50120,0,0,6a01751189a2439924f3daba491946e83fd0f3310cdc416cf9bd2fa1123c738c,2024-11-21T08:36:33.190000 +CVE-2023-50120,0,1,e75263440391e51042793648e1bd4eda0acd238e1031e3ce709b85b7496d10e8,2025-06-17T16:15:26.137000 CVE-2023-50121,0,0,83543b915dbe59b1decd0b348dd0ec8b7a1cac43a6ac16a29726b6e5c0588cd8,2025-04-17T19:15:57.547000 CVE-2023-50123,0,0,3d01fdcf7d90e15e54be935dbf7dc3242097d1b21f1d1fca185bdf90d6d71e8c,2024-11-21T08:36:33.523000 CVE-2023-50124,0,0,4118b7c8292a42f12e0b5874f2aa2e3e655793c5a33b95945dc2a04d2c82c49e,2024-11-21T08:36:33.683000 @@ -239934,7 +239934,7 @@ CVE-2023-50137,0,0,a1720248acc6f96a561cc6f0b015fe9470e649a00ef2696efe9cf0801b102 CVE-2023-5014,0,0,31a8800adc61f436afbab9b8209bb9295e19c2d0375e80603f405bad8cd67946,2024-11-21T08:40:53.487000 CVE-2023-50147,0,0,f23717065daed7241f1d0c833652afaf8297ee2b2429a7d8d5c9a0bbf8279596,2024-11-21T08:36:35.040000 CVE-2023-5015,0,0,0a79f471efa314b0a75819ea6cbc43b6d991b6272135dd1065e06001b7417809,2024-11-21T08:40:53.627000 -CVE-2023-50159,0,0,f50506045434c75550eab5a86334afe67b0040a148e17684ab6c549121ccc00d,2024-11-21T08:36:35.210000 +CVE-2023-50159,0,1,f9e3d4e90fa37b3d8c3094b158200e4b21808c115f90d7382068f956c2871eaa,2025-06-17T16:15:26.330000 CVE-2023-5016,0,0,e05d4b20c441ee2ccf6f3ed4e5a7bc23579fc8a676959f4e8109a2e467e6a542,2024-11-21T08:40:53.777000 CVE-2023-50162,0,0,f1e42e8945f52eef776b6a8d46c45b9cdd4d41817bdbd351491d661d54fd41bf,2025-06-03T15:15:45.710000 CVE-2023-50164,0,0,e18c1e2e56aa6d16a340ca1e7b7002833634623e78fc7ce4907b03db9f183199,2025-02-13T18:15:49.103000 @@ -240137,7 +240137,7 @@ CVE-2023-50383,0,0,e859d76f4d38e71520f31d9bb502fae7a56c4ad7c8e60650734d136fd3214 CVE-2023-50386,0,0,3d321338d1a055ffe7a3a345a938e437dc20e4ad923215c51fd1986958a92376,2025-04-24T16:15:25.233000 CVE-2023-50387,0,0,cb856c3bfc13af4dcaa4ed06ca8ac19baeace1cc350fe9fdb765b9024674fca8,2025-05-12T15:15:56.673000 CVE-2023-50395,0,0,5a03be257462b96247a33ff9bc28570e66b4d2d1a8806b5e027f41fef36209ed,2025-02-26T18:39:31.457000 -CVE-2023-5041,0,1,6a97996a65e61ba3bde0766fe22cf99f13e9aaa6dbdc176ef10844d94732c74f,2025-06-17T15:15:37.327000 +CVE-2023-5041,0,0,6a97996a65e61ba3bde0766fe22cf99f13e9aaa6dbdc176ef10844d94732c74f,2025-06-17T15:15:37.327000 CVE-2023-5042,0,0,583154dcbfd3cb946a120ac423ee75be90414774fca8121b6822cfa3fc94675e,2024-11-21T08:40:57.487000 CVE-2023-50422,0,0,bdff8ba036da6b26105337173bc51856c709f9be56dac16c287bd4da35db944e,2024-11-21T08:36:57.380000 CVE-2023-50423,0,0,5da3babab3eb6370806d56310fc13e210383decf103de1410819dd323c0112b7,2024-11-21T08:36:57.623000 @@ -240184,7 +240184,7 @@ CVE-2023-50475,0,0,3d2fe360d7f425cba13e4b2fd93de5e94b122ee301147c85847ce66858b7c CVE-2023-50477,0,0,e8264177e00d169922536d867682f5b237d5fe832b2c28e8a074e368d0032d9a,2024-11-21T08:37:03.780000 CVE-2023-5048,0,0,ffd852b17c0b9d3eac0ce260209acb90b6149f988b75c0f82b13e1aa2bfdbcc2,2024-11-21T08:40:58.307000 CVE-2023-50481,0,0,7d76f9b752eb7928745dca4cc25eb398cc9fdf434ca8da15e5cb028c4f9c3767,2024-11-21T08:37:03.927000 -CVE-2023-50488,0,0,18f9496819a7db354adc8b648a90b5c9599c725204819cb966cae83a59803f1d,2024-11-21T08:37:04.080000 +CVE-2023-50488,0,1,441c92c4d96bf23666a83083a6c0cfa17ab83a9e60eab1446c665044b15f30ea,2025-06-17T16:15:26.503000 CVE-2023-5049,0,0,db8d1bd8dc7dea7b442d99b836ed0b679435201218a517a211b065e4319f9797,2024-11-21T08:40:58.427000 CVE-2023-50495,0,0,1e53035b227cb4b2d56e89fd79012d756b24770aaa43517db93156e1bee37304,2024-11-21T08:37:04.243000 CVE-2023-5050,0,0,ffe061cc69004d6db5410dac59c3c52460ee587037ed4291ec903f51589a264b,2024-11-21T08:40:58.553000 @@ -240223,13 +240223,13 @@ CVE-2023-50639,0,0,03297125d78f38daaf7c0196d08dfd470a6a791503a996682011d62638ce1 CVE-2023-50643,0,0,7e0877f12f18c88840f91624bd31d7409670149b7c67916cc175317671c01217,2025-06-03T15:15:46.607000 CVE-2023-50651,0,0,4b9181da40737f3995e5c685d7421320d5df5276e47068cd17b6b4e05839bbad,2025-04-17T20:15:25.913000 CVE-2023-50658,0,0,c92512a20999d7407c8304f5036f6d05cc8dcfebc839dcc3d2db58122486a5ac,2025-02-14T17:23:19.307000 -CVE-2023-50671,0,0,8d9bac08f508e00fca763688579686289c21939edf6a27019691dba16f2a55ba,2024-11-21T08:37:07.797000 +CVE-2023-50671,0,1,d7ec8a4a209696073543b615235a54da041eb08d814cc37a84a4c4440034ed0d,2025-06-17T16:15:26.693000 CVE-2023-50677,0,0,392686843dbdd703f28f05544dc85f72a7dfe3f91ee3318c42ab781a3f1f8e35,2024-11-21T08:37:07.957000 CVE-2023-5068,0,0,f31f81a8d8289b079de591725ad4b2996ecf4a7f02d49036adf0d22c9708692e,2024-11-21T08:41:00.223000 CVE-2023-50685,0,0,b582851aee9090dc6b9182add191acd96c4e08be11fb63beda9f36b2121e09c0,2024-11-21T08:37:08.200000 CVE-2023-50692,0,0,b6901ebcad97cf3d8ffa1ff6f851664ddca4d503b1142c7604849c746b97c811,2025-04-17T21:15:47.140000 CVE-2023-50693,0,0,018b55d9e0a333b45658c86411a5b57052bbabb00c2cc3cf4b21b2a568345f34,2025-05-30T15:15:25.243000 -CVE-2023-50694,0,0,548b0f0d1e2fc800b043de97ada718ec43d002a1c266a4d4674acdb5283e4b7e,2024-11-21T08:37:09.537000 +CVE-2023-50694,0,1,23c20b47bfdfbd5ee7c9f74bedc228bee7e094a4421f45df4724fbdb7cfb8aa1,2025-06-17T16:15:26.890000 CVE-2023-5070,0,0,0cfcf263773e21cc895ba67819a32464d2367ce6b71873ba447ccb2432b96b82,2024-11-21T08:41:00.343000 CVE-2023-50700,0,0,25dee2f909178e57b87e343fbf066d70612843135665b01ef2453d222ca3aca0,2024-11-21T08:37:09.700000 CVE-2023-50702,0,0,5621d4c3ceac054274a5d6b6e3665d70d00aae19da32e337a728b917422b2c42,2024-11-21T08:37:09.923000 @@ -240418,7 +240418,7 @@ CVE-2023-50916,0,0,ac7fa2eda83705fe92c59e59e17c46249fbc654fdc581f478b27673bb03e9 CVE-2023-50917,0,0,3f916802d0f63f67bbe9fd1cb699f9d2d1ea5caac78e3407d252fde7a2ce6399,2024-11-21T08:37:31.330000 CVE-2023-50918,0,0,3bd138645574b73973c08b3a844cba4338423e9c84ad12ff60485ed62052d1dd,2024-11-21T08:37:31.503000 CVE-2023-50919,0,0,06e02dc32eab33c64c6609ee14b758bcfc233317751e99fb4b44a3fb94e5ed85,2025-06-03T14:15:34.507000 -CVE-2023-50920,0,0,1dbd8a73f8b59f6600ce9b9d1645b6eef39ee4f3ef38d633bcef35756dfde79f,2024-11-21T08:37:31.863000 +CVE-2023-50920,0,1,0ee66da9a2da69299b5ef157718cece8deeb30d072bcf0eee9bf6214f273ad74,2025-06-17T16:15:27.100000 CVE-2023-50921,0,0,938369d9c8668a29bcca45e4c45256ef98a4698e826c58f3dc016d7e58bdd1dc,2024-11-21T08:37:32.043000 CVE-2023-50922,0,0,6c76fb17af29b8d15b465f56aedab3d9916b95da00bc60d05fe4e9b6efb91a76,2025-06-03T15:15:47.190000 CVE-2023-50923,0,0,41746b2328d03f226300e1d453aa06f98f173172b6df557f7fc6b5b090ebfb79,2024-12-04T21:15:19.777000 @@ -240465,7 +240465,7 @@ CVE-2023-50967,0,0,b252ef3ed4b813b672c2d6762b779c59a6e76ffe30d88958ae2bc21dc08dc CVE-2023-50968,0,0,944ad922dfdd60222188e5019e8a60d8a32f72d029e1d0d5b439b02a7bf2f497,2024-11-21T08:37:38.070000 CVE-2023-50969,0,0,637c6ad9c04c25fc0db7aae47f996533c2be1e2bda2d280957da106a95f376a7,2024-11-21T08:37:38.217000 CVE-2023-5097,0,0,5ebffe674500c6e376e941b2f6ae82b644c3b67a160f7d9b5e599506925766be,2024-11-21T08:41:03.227000 -CVE-2023-50974,0,0,b4037f05d7ebb82e405621b8b46c8283c655d76e9457b8acddf609e507dd8f0d,2024-11-21T08:37:38.430000 +CVE-2023-50974,0,1,41e436b63341a73dbd9dcf38fee2bed3d854b111fafa73c26835dc150a0cf8cf,2025-06-17T16:15:27.360000 CVE-2023-50975,0,0,8e861dcb8319081768db877d19e8d7e09a5b756eb0a8a9fe94b47196677786db,2025-05-06T17:39:37.487000 CVE-2023-50976,0,0,addee72eeac59ecd5f7f6cb2bdcf3ae5de2a6dfd6c1eca0c93f45c6e0d7a5449,2025-05-20T19:15:48.577000 CVE-2023-50977,0,0,cd817b1e8e7e574797777b7d9e95190bfc9f8fb48fb1fc51fdd719dc41c23da8,2024-05-28T17:15:09.007000 @@ -240610,7 +240610,7 @@ CVE-2023-5127,0,0,3fdbc762852bea80fea6b909cf2814d7df78ac1c27f25416e9e0960c134130 CVE-2023-51277,0,0,71531b68baf02f85eaeef36923f7d51d7e051421ccffd83857febc5bd81c2ba7,2025-06-03T15:15:47.833000 CVE-2023-5128,0,0,bfe204edd11054b27893926793a261843cc5aafcba80836f465a9cbe06b587f5,2024-11-21T08:41:07.113000 CVE-2023-51281,0,0,79b04eca98fe1dab6ef30c2f8202fae9473ab06251454d69918e9613759ab9ff,2025-03-28T14:35:27.157000 -CVE-2023-51282,0,1,92fba247a376c03ff97f61f096914933a969f30ef05b36ef0736d4194fb363ea,2025-06-17T15:15:36.863000 +CVE-2023-51282,0,0,92fba247a376c03ff97f61f096914933a969f30ef05b36ef0736d4194fb363ea,2025-06-17T15:15:36.863000 CVE-2023-5129,0,0,3c0d5df1426e0bdb75917cedbbb32908a5a7c5fa2c2f7eca16ba24a2fca6eb00,2023-11-07T04:23:29.527000 CVE-2023-51293,0,0,5ab25a2432647284e418ce08ca217e3063c752c7b6837e432b2d3a75a55de48e,2025-05-08T16:15:23.687000 CVE-2023-51295,0,0,893c6eb7600f1e2cdbcda789eb41147f17fce3c65bd77c3b8309feecd2d34c5e,2025-06-16T18:46:36.130000 @@ -241112,7 +241112,7 @@ CVE-2023-51785,0,0,7bf1201aabfd5c1bdb73bedf6df5815eade722db6edea80760f3c662c004c CVE-2023-51786,0,0,bf09d8f8f63a4e3f6f66005c6beaeb401c697f84374e0c65b239308cd8cc1700,2024-11-21T08:38:48.360000 CVE-2023-51787,0,0,5f8d2c782dc788eee813e2402dfc152dffd31830ff89bb95262b37f03302844c,2025-03-18T15:15:46.463000 CVE-2023-5179,0,0,61058694efce3a9e55af6e46169562fc6182f98fba78c8e491ae3a650293c88a,2024-11-21T08:41:14.720000 -CVE-2023-51790,0,1,7ab41766ed0f7b5ca024c8934ee9f859c1d0b012e924518e1ae29a1dfaf5e5fb,2025-06-17T14:15:27.850000 +CVE-2023-51790,0,0,7ab41766ed0f7b5ca024c8934ee9f859c1d0b012e924518e1ae29a1dfaf5e5fb,2025-06-17T14:15:27.850000 CVE-2023-51791,0,0,9a6e5760c598d28ed4df3a899528f346222833d0ffd0fbdebe747dca9fff247d,2024-11-21T08:38:48.937000 CVE-2023-51792,0,0,61db6c9f246b9cf4bb8433ae5242804a21463c4140fc3d050bb4d70e85a3e1af,2024-11-21T08:38:49.180000 CVE-2023-51793,0,0,2645a86482ce4e1c0887c226114584c44d66b9c7a6a46c208530475cc9ab7475,2024-11-21T08:38:49.410000 @@ -241161,7 +241161,7 @@ CVE-2023-5189,0,0,f877579052e7e020385bd9010538c2c710e7d8d7f1242bfd44a5823be3c899 CVE-2023-51890,0,0,2b6091a001d1db9add9c03f6d7eff0ad33ec925e8861f3124beb43a9f1371b2a,2024-11-21T08:38:55.530000 CVE-2023-51892,0,0,1b6073fa69bcf42a46211f2d4e0d0705f0efa5d449540db3d7473beb8f33540b,2025-05-30T15:15:26.200000 CVE-2023-5190,0,0,d8a4ea45160d47f1af14cb80d174ff8977d085cc3f8bb05f2897e432ea5f6fea,2025-01-28T21:34:19.250000 -CVE-2023-51906,0,1,e143e1c504db70661bb9fc22809cc974bf3750f027fe465de939c5607b0e652b,2025-06-17T14:15:28.030000 +CVE-2023-51906,0,0,e143e1c504db70661bb9fc22809cc974bf3750f027fe465de939c5607b0e652b,2025-06-17T14:15:28.030000 CVE-2023-5192,0,0,59e8b3a63b756e27580f62a0295ee68438268b96ea1db1c38e14753d138f1013,2024-11-21T08:41:16.347000 CVE-2023-51924,0,0,3ef97b73d74cd4fbdcb2de18a47ce42fa049c1fcfcc1125d67daa3051dd5b262,2025-06-16T19:15:27.897000 CVE-2023-51925,0,0,117828602ffa5cf4a8f78de252e2339ea9d748f270af8944adc20dc801b9d4e4,2024-11-21T08:38:56.147000 @@ -241211,18 +241211,18 @@ CVE-2023-5199,0,0,a16332d78b7aa464e3db1bc1eae59c142c322a1b1dcc9600182a1dc32bcab8 CVE-2023-5200,0,0,b08a33d0795165e48292b9fbc7d2384bcb249ad52159ed5b8b9cb46c7d614937,2024-11-21T08:41:17.337000 CVE-2023-5201,0,0,0766e7b5266d0990906bb2ba8526d062397324df0cd637f2d0d28be55469b819,2024-11-21T08:41:17.460000 CVE-2023-52026,0,0,d77a3eedc283a3627a0cde29782288d6360ac95e88c706fa8448d8a493b11ff2,2025-06-11T17:15:36.577000 -CVE-2023-52027,0,0,e2dfb01bfc383f36378f97a3a8c649764f5d10a78af20e2cc728d54f548ed473,2024-11-21T08:39:02.263000 +CVE-2023-52027,0,1,21662ecb40dd6bdd4812dc2094c8af283097f96f50c0b021f344bf3fa01927b2,2025-06-17T16:15:27.570000 CVE-2023-52028,0,0,8dfce2170e42e91ff3ac1ea3f553c318de190a3298fa7efc6d11a6dcb6ac9b9d,2024-11-21T08:39:02.430000 CVE-2023-52029,0,0,ded14f1492191a90ab9b2dfc9b6f39adc1c3c071931bb22dd43a8a99d88f3c67,2024-11-21T08:39:02.573000 CVE-2023-5203,0,0,7fa210ffb971b4eef44e9726f598e7acff4028f9372a76da85ed815e64bbbac0,2024-11-21T08:41:17.580000 CVE-2023-52030,0,0,6a98053b86d79fb19dbd295e1e2501b2ea7ae15c4004b4efe760c6a885606eb1,2025-05-14T20:15:20.593000 CVE-2023-52031,0,0,de0e66aef02bfa15fd90e4805761b505563baf6b0540d5057e33522d94b496a1,2025-06-03T15:15:48.887000 -CVE-2023-52032,0,1,1f3ebfc7848e7a9cb13c18618b9019798792d2fc53d4403659618fc2837d4eae,2025-06-17T15:15:37.040000 +CVE-2023-52032,0,0,1f3ebfc7848e7a9cb13c18618b9019798792d2fc53d4403659618fc2837d4eae,2025-06-17T15:15:37.040000 CVE-2023-52038,0,0,eb1de472f1082b9c50008ec04a4ae7d3a6185d807b63ff44d5cad288b96f92a0,2025-05-30T15:15:26.660000 CVE-2023-52039,0,0,aa7e1ecd8fcca88faf9d723d93e4259830cdff734e4be1c030b047b447472d4f,2025-05-30T15:15:26.850000 CVE-2023-5204,0,0,a5190d82b8d3d7afe06c79d9dbab50f2b73ea26103b410c4da1037e33008bbc0,2025-05-12T15:09:58.850000 CVE-2023-52040,0,0,7249fa2e919fe531794a77cdfc58237aa186075b6f7eb11746cb5af750d95ce9,2024-11-21T08:39:03.490000 -CVE-2023-52041,0,1,91c36bb1744ad51bc51ca740957583f9392c595280ef3fe46afbf9220199fc17,2025-06-17T14:15:28.197000 +CVE-2023-52041,0,0,91c36bb1744ad51bc51ca740957583f9392c595280ef3fe46afbf9220199fc17,2025-06-17T14:15:28.197000 CVE-2023-52042,0,0,0cb454c276748a3c4d6c8e39d6f56a86ccdf1f7fc0e3910b9980df0c50cf06fc,2024-11-21T08:39:03.863000 CVE-2023-52043,0,0,90e54dc8f5faefeb0db40410720bff86ff8cbfce9cd09d50903f4f37ff56e3dc,2024-11-21T08:39:04.113000 CVE-2023-52044,0,0,5b5e70107668847bba1d6062e34c0bf4eaededd76c0935abbe5da27ca0360f7e,2025-04-17T19:11:53.057000 @@ -241235,7 +241235,7 @@ CVE-2023-52059,0,0,a96a611b175ef8777d7672cb4ce468c3a11ff626f3e6b8a3d782cc7d392a7 CVE-2023-52060,0,0,916b6d0023ba25356201b349f9585af7af15e0ab89951480565e91e01992b734,2025-03-13T20:15:16.240000 CVE-2023-52064,0,0,84a03cadee2ac767013f9e98ae0f6daf49428eeefcec560235e446723d15bee7,2025-06-03T15:15:49.073000 CVE-2023-52066,0,0,09340d84a37f64a7d281f33481a88c11d08d9b9bd7b6e5fa961539ad3a21cbc4,2024-11-04T19:35:02.827000 -CVE-2023-52068,0,0,7ecac2896ebd66625aba5f276e9edc1208d7d8cbeb72808da2150f1beda62c3b,2024-11-21T08:39:06.050000 +CVE-2023-52068,0,1,fe92be25357c85e2a3a3d67121000002a34f2a10d879e612b63e5b7ddc536522,2025-06-17T16:15:27.830000 CVE-2023-52069,0,0,cb766f3ce59eaab19dc14320a95af22e4429e8b1bf17c2b999051f5953ca169f,2025-06-02T15:15:25 CVE-2023-5207,0,0,ef2c43a59a01bbaf7d89946b8ee60b66ebea7013b82a60d36b9f98785d4adaf4,2024-11-21T08:41:18.077000 CVE-2023-52070,0,0,250134024d350dfc154d8e35b8085d7897bef84e646a77739f4c15d2bc8cf353,2025-05-27T14:20:46.280000 @@ -241263,7 +241263,7 @@ CVE-2023-52094,0,0,77cfef7dc0d489e664601d29357875dde9b080370ed26ce43161e1165a935 CVE-2023-52096,0,0,c856125359c585e9e113370674394bd118da36944a17acadba584acb74f5d87d,2024-11-21T08:39:09.357000 CVE-2023-52097,0,0,7f519201ef1d33c3b8fbaa0e065ab04b208295f09963fea7b9f054232c8735c1,2025-03-13T14:47:18.813000 CVE-2023-52098,0,0,42f0968c6096181f4e220a7c69b6a851e16892ddf5ae295e69d80608505baad1,2025-06-11T17:15:36.813000 -CVE-2023-52099,0,0,8eb61b96f1936c86198612a372b79ea570ae6a2d8a6cceba763a9d3c810280b8,2024-11-21T08:39:10.257000 +CVE-2023-52099,0,1,8fc0d3abc4e228372e26643dc1abb312f448e1bac74dea131cef05bb5dcd5ccc,2025-06-17T16:15:28.040000 CVE-2023-5210,0,0,a41a3f787b9903c9fa88c50aee98f5e60b18950cee896e07f22499178de35db0,2024-11-21T08:41:18.327000 CVE-2023-52100,0,0,8d406c110f00b42ae2ad8a415f2f00aadb054a6fd14962b6b9129d2db40cbb47,2025-06-02T16:15:25.153000 CVE-2023-52101,0,0,eafc22bbae73b9bdd6559379b3c0902a5614480ba7b9147c604b77c8272e11eb,2024-11-21T08:39:10.523000 @@ -241401,9 +241401,9 @@ CVE-2023-52234,0,0,6984b41c87b7f2d15b820bc3d8db1038b20cc6bb55fdedabf1511bd51365f CVE-2023-52235,0,0,4f1e2f38c8f4b55ae6d956cbec2c5763374a4cbfb41d1307d39af61dd9437d7b,2025-03-13T20:15:16.470000 CVE-2023-52237,0,0,ec00cd5043a647583ae661e798908ac8aae8b8c80323fd5ded69d2879fe6e25e,2024-11-21T08:39:27.630000 CVE-2023-52238,0,0,8b91affaee9fe41fbb00a1a88e4e12c3ca7d1995b7642fbf22e7576aa0f87b25,2024-11-21T08:39:27.907000 -CVE-2023-52239,0,0,975843b60a991a7ca32ada6646038a0e79b2695391b0152241641e0cb4ea009d,2024-11-21T08:39:28.023000 +CVE-2023-52239,0,1,c28a063b7fa56cbc60e5bf7e799f7020ddac741446ed7e5a20eb359aae46640a,2025-06-17T16:15:28.247000 CVE-2023-52240,0,0,199e4e64480eb5fa2f2324acf09aa9daae0f0f6a068b3b5a2417081ee9b0c24c,2024-11-21T08:39:28.190000 -CVE-2023-52251,0,0,ed2260409858fa86b485556553e6304fd46b3704d293da4fe404ce0bfb6df953,2024-11-21T08:39:28.353000 +CVE-2023-52251,0,1,0056119121d1bc101e198670303b2db768116e857d67b0a419b57ed31593ba70,2025-06-17T16:15:29.260000 CVE-2023-52252,0,0,3713d79e24e93d34c8dc16d12a17502506f214f03a209ccbefe765374e8f98d9,2024-11-21T08:39:28.500000 CVE-2023-52257,0,0,915660ebb0f06f225b08ef4c6be1e511e85a50e463dae0b685dad7533670441d,2024-11-21T08:39:28.640000 CVE-2023-5226,0,0,42473bc629c3c0b1bb74508e400f0c9f52cabcf8d25a2d6827c861e3667e54b9,2024-11-21T08:41:19.753000 @@ -241417,7 +241417,7 @@ CVE-2023-52268,0,0,1b0b7ef0d2fb72f2b7edf19b6fb3b5739c81bf28748d5e8b0a3b8a72f706d CVE-2023-52269,0,0,516d533dfa8c6290792f2090b24908b8159d9155695f920b0fcb2ab9af69ccb3,2024-11-21T08:39:29.960000 CVE-2023-5227,0,0,8ee9136d2a0ef8c8ed9ac4878403fa3e57059a535434f53ef241826854e5d278,2024-11-21T08:41:19.890000 CVE-2023-52271,0,0,9450777f6bab9253fdfdde21c15fda563de571b75640a70b87ae0ec1c3358f97,2025-06-03T15:15:49.577000 -CVE-2023-52274,0,0,389a55c83cac3864063dca6e30624c31edc3fc644e9a642bf4297a65364264d9,2024-11-21T08:39:30.250000 +CVE-2023-52274,0,1,8518d9acdfb67871298c37159f1318abcc24c62f1149f1d61415abc3bbf2c39e,2025-06-17T16:15:30.340000 CVE-2023-52275,0,0,2151576f50a8628bd0153b6e4823546d8cc4d670c3ade4063acdb22c78bbd81e,2024-11-21T08:39:30.400000 CVE-2023-52277,0,0,92aed5c74319ac5b3416260f2ad92570a8956ebbd61f72e98fe27de424fe9f4b,2024-11-21T08:39:30.547000 CVE-2023-5228,0,0,12d3452634e11d492114c4dcb74f6803ffeff4eb1e1f0c7e947fab1468414c75,2025-02-26T22:15:13.333000 @@ -241425,7 +241425,7 @@ CVE-2023-52284,0,0,fec256c8f1782e2d35fa263020963d48c0d6125c4f6b5ee96549bc41b70b3 CVE-2023-52285,0,0,21398c763901428ffda3a012970a7c2314e32eccb7974cab3b144b46f8a6f035,2024-11-21T08:39:30.847000 CVE-2023-52286,0,0,3df7f05641389a966a5773fe45c018beef63f357b0a4cc56d993ddf176012775,2024-11-21T08:39:31 CVE-2023-52288,0,0,5641c8bff6f2025f220b03dd7236a91a51d99cd67fb0294880c060648d66a402,2024-11-21T08:39:31.227000 -CVE-2023-52289,0,0,e6a2e54dd3a1c3f4b065cdeb7cba7713e3add3ea64ff3d39a79ca5e040c824a2,2024-11-21T08:39:31.370000 +CVE-2023-52289,0,1,496995bdd2f946d56ab589ddf12a65c0c4b09c7831ab6da49c1af3bb450de7fc,2025-06-17T16:15:31.303000 CVE-2023-5229,0,0,a94ddc52ff8fad075768cdadd3bd41e43e4422298992b868ebc157176cd6a0f7,2025-04-23T17:16:50.387000 CVE-2023-52290,0,0,f81c1307f271823fe5b2fc9b059a6b49b0b523729ebd16ad87ea28109735272c,2024-11-21T08:39:31.530000 CVE-2023-52291,0,0,ecc9a87c0b3f26d2f59a32d4a1f21c533d468a4c3624ee446fafeed83a893916,2025-02-13T18:15:54.277000 @@ -241461,7 +241461,7 @@ CVE-2023-52325,0,0,377b497f80640b31e8ef673b729c103ffc6718a2fe4a04bd7d40e4b6ce14b CVE-2023-52326,0,0,da19caf54b4b9c6f0f2871573057ccccaa3ece34653376422ad5d13e167c6c07,2024-11-21T08:39:34.327000 CVE-2023-52327,0,0,136a9bc8ff3ec6b61a2bfd823596cd526917bcf945e6be16b0298a724b20f2f9,2025-06-10T16:15:34.613000 CVE-2023-52328,0,0,94b1bd35b1cff1d0296aac76311d3b1be048e8392a0d34170100d00271e0ec9d,2025-05-30T15:15:27.670000 -CVE-2023-52329,0,0,a004108f5dec698da3445c22156a25c0905c095ac77fbcbf47586a25dfd8d9b9,2024-11-21T08:39:34.700000 +CVE-2023-52329,0,1,a86595dc9c2081b1a4bbcf856c6b9c2f3b939ee49ee984ee8a8f592e16ccbad6,2025-06-17T16:15:31.487000 CVE-2023-5233,0,0,a570340c5d21a2e43bb2751db7fdb9c8db3d4a296bd64b600ba4abeb833a5faa,2024-11-21T08:41:20.597000 CVE-2023-52330,0,0,edae5aa2846da33acb4a55ae81651e74f8653528d76bac83894b7c0b43b49e7e,2024-11-21T08:39:34.823000 CVE-2023-52331,0,0,62ef0031155309b76bb1f307755a4bd733642066bdc308fc86dafb7e927b85ae,2024-11-21T08:39:34.940000 @@ -241488,7 +241488,7 @@ CVE-2023-52350,0,0,e787bfdf9b7404a4d4a55cfbc0df63ebaa45aa0cdebb3ad698e5d43e8f92d CVE-2023-52351,0,0,448f7942c96c25ea8e8387a26e6c13afee86381a4524395c9a057513ebae83ca,2025-05-06T13:55:51.177000 CVE-2023-52352,0,0,5856303046024173dd00580b23bd3df154cf20f68d81cab46b05cc365985c05c,2025-03-28T20:15:19.573000 CVE-2023-52353,0,0,4c820ea962e9a0ff1756efdd0122b94d606ad2c9a41ef4824e13f8d28bddfe70,2025-05-30T15:15:27.850000 -CVE-2023-52354,0,0,895fadf20b9d8fe743349983a9a37e04d579162d5950ebd4b752c3df3f403537,2024-11-21T08:39:37.877000 +CVE-2023-52354,0,1,8c8463cef87962bbc23ee9b78afad80c468654b4fce03c9b3605d79c5ea7eb42,2025-06-17T16:15:32.190000 CVE-2023-52355,0,0,299969b0386a5d4e00a55f41710eef8d0aae6cae26e8c4438026b903ba2e05c6,2024-11-21T08:39:38.020000 CVE-2023-52356,0,0,e2b4173e3711dff29cdbafe3aee754b4ad46c795b37babed1ee8e0680c17799b,2024-11-21T08:39:38.163000 CVE-2023-52357,0,0,c90b8cf2c9fd4f0bd5f3a1801bd62383f3576028919c434b9e3c4930a49535c4,2024-12-06T19:31:16.340000 @@ -241537,7 +241537,7 @@ CVE-2023-5240,0,0,ccac6aced16da2c7428d7680073f3dbb37bdec8fe64e5748d5ffbd01bf3cee CVE-2023-5241,0,0,17d1a55c46bac63662f898b3967f43e47aea3a555813f89bfeeaea43301f028e,2025-05-12T15:09:58.850000 CVE-2023-52424,0,0,4564514c53fe92ce0cd4cdfbfa1e2f13d1b32163d41e17554e9e36914d616699,2024-11-21T08:39:43.170000 CVE-2023-52425,0,0,ad049d96565d488e2b54d8de0b2f8ae3addb93a06a3fd4d8e6dd491fe61ae5d3,2024-11-21T08:39:43.393000 -CVE-2023-52426,0,0,e21de0d80f60f1758ee76ef991c6311682187989c17ca7fc08c4b79304fe2986,2024-11-21T08:39:43.640000 +CVE-2023-52426,0,1,97c9279461f2bed717a20703c36206318dfe2de50b95b751f14983c8c6c62fcf,2025-06-17T16:15:32.360000 CVE-2023-52427,0,0,dae4a28df28abf27cc843088fdfbcae680cb5d4850eea6633875ea1109d411e9,2024-11-21T08:39:43.810000 CVE-2023-52428,0,0,1674feca8aeb76043e8a2d8b7c5fd08f6f6a9b5601959339994b3dba5ebd14ec,2024-11-21T08:39:43.963000 CVE-2023-52429,0,0,4728f7667a8b9a398d0c2c9afc879dc05462198254767baf75f95989a6a426ab,2025-03-25T16:15:17.377000 @@ -243120,7 +243120,7 @@ CVE-2023-6157,0,0,080d6cd4cc425a0afe05178fb35b017e8e858b49dece9cd4a0bbac63bc23ce CVE-2023-6158,0,0,5d5c75a44d75ddb6195e5041513e2cfb5614b8f718ceb15f790e06f6777c1804,2025-06-03T15:15:50.993000 CVE-2023-6159,0,0,267ca5e8b86acd22eae5e8507e284e28e024960b25212ba7e8a55dfdd4a59ae6,2024-11-21T08:43:16.580000 CVE-2023-6160,0,0,120d064e1078ef21ebae8d628d0427ec7c55f80773b38dc89d07e36d52c35e0e,2024-11-21T08:43:16.717000 -CVE-2023-6161,0,1,bc381753eb30a580931a9268d3b76d391232c6fb38d2e592d29ea86c1c25ab1e,2025-06-17T15:15:37.620000 +CVE-2023-6161,0,0,bc381753eb30a580931a9268d3b76d391232c6fb38d2e592d29ea86c1c25ab1e,2025-06-17T15:15:37.620000 CVE-2023-6163,0,0,3820df48e0a5ca1113079079a9cad75d299b2e050fe19da70680994a056c89e8,2025-06-09T21:15:45.757000 CVE-2023-6164,0,0,c38c3815e9359341dd72cef4b5f5d1810b57529c8d80538cacdf08e0183f1b7f,2024-11-21T08:43:17.070000 CVE-2023-6165,0,0,c373f75a58d10b9469a2d8ff34d698f24ff9ac2f96374db48b7d182206d3d27d,2025-05-29T15:15:27.133000 @@ -243369,7 +243369,7 @@ CVE-2023-6441,0,0,f1e89a7c13d3ccfdc0bb97b3b506abd2cd8d7a92cc8c42b12a684a36d95255 CVE-2023-6442,0,0,039f356490ba21737d0637d3585b8f0cb39a9dbea5ce5d94663966bac35f3bf8,2024-11-21T08:43:52.413000 CVE-2023-6444,0,0,b1ff37d44817c82fe1eaedd03d7f9c5735472f547dc6a65b89d5f15b340f79ed,2025-05-01T00:09:05.283000 CVE-2023-6446,0,0,3fb2608a7d2227a8009188176dcb3fbb6899c8c4c439e7336690fac0d0b63c8d,2024-11-21T08:43:52.740000 -CVE-2023-6447,0,1,e764724c7ced402eb33b9d4764198f73c487b19c36f26f7495bc3f4be44dc6e5,2025-06-17T14:15:28.470000 +CVE-2023-6447,0,0,e764724c7ced402eb33b9d4764198f73c487b19c36f26f7495bc3f4be44dc6e5,2025-06-17T14:15:28.470000 CVE-2023-6448,0,0,1567953113b8e9350a6698af9843f43336c4a4ea3829daf3f026215dd542c09a,2025-01-27T21:52:49.177000 CVE-2023-6449,0,0,298d83ff1fdf0ab4c481fc476ec85fd0b07f999107230aeef4c9d231b7aeb5e4,2024-11-21T08:43:53.150000 CVE-2023-6450,0,0,fac4da1df5b1f2a713490686a9163699c2c6616fd46f4ec68039f7fb07f2b229,2024-11-21T08:43:53.283000 @@ -243931,7 +243931,7 @@ CVE-2023-7070,0,0,d4f8c7975a3506a7dcc8c4cfe544d8efda7b15b1eb3e3eebf34fdba11847a9 CVE-2023-7071,0,0,f60f3c803bde63d7b882878d79ca913dba396e005e3f7370bbe2b6854179506d,2025-06-03T14:15:42.597000 CVE-2023-7072,0,0,23fa1af2087ffb27192d96427a8ce6f5c19cc93d8c827b357e0e8ace44d8ce0f,2025-01-22T17:40:31.817000 CVE-2023-7073,0,0,85b3734eba0e857f75453bf3ac337fab097371ed1baa19537546b7ca2054c908,2024-11-21T08:45:11.537000 -CVE-2023-7074,0,1,445a463be496c837f584e8017edc9ef33a796d45870e53d361ca65c05be75eb5,2025-06-17T15:15:37.787000 +CVE-2023-7074,0,0,445a463be496c837f584e8017edc9ef33a796d45870e53d361ca65c05be75eb5,2025-06-17T15:15:37.787000 CVE-2023-7075,0,0,d0df2f8a9cc7c4dfc585b329a5ad90139d84978807f1e8347549224668d83135,2024-11-21T08:45:11.810000 CVE-2023-7076,0,0,3ac51d46bb9f82f95635d08ccbd9e8f7d2e94c3fa520005cfb73818fe2a70841,2024-11-21T08:45:11.957000 CVE-2023-7077,0,0,9bb95febbeabd70159e29cbb53c665dc0ba47398660267aae9df7359506e4479,2025-05-15T20:15:29.743000 @@ -247972,7 +247972,7 @@ CVE-2024-12825,0,0,e5a4d7f38d6d259b5737402affdabce23860527403323be321069fe15e333 CVE-2024-12826,0,0,5299c46313436d68c9289650a6ef6457bf429f032709c773f24c86ea6949c331,2025-01-25T08:15:08.463000 CVE-2024-12828,0,0,a29f7d175d08af9e9a3e3b2d9a239843d4c47c7b84f9529c7b9ddf19ae5c7fea,2024-12-30T17:15:07.717000 CVE-2024-12829,0,0,b6def8373fb939ecec35d929ec57c311d0480519af7a0919a5038b5b832e9ed5,2025-01-03T17:46:48.507000 -CVE-2024-1283,0,1,6c1c96d7825672909441950dddf73708269f69b6a4ba53cdeb3469e0fffe0ab8,2025-06-17T15:15:38.487000 +CVE-2024-1283,0,0,6c1c96d7825672909441950dddf73708269f69b6a4ba53cdeb3469e0fffe0ab8,2025-06-17T15:15:38.487000 CVE-2024-12830,0,0,18bcb0e40539df86d5019b2e3a08e03e4a9e7df31568fecf257a302c1fc01bc8,2025-01-03T17:47:52.397000 CVE-2024-12831,0,0,ff4242668f135de6fc9c699db6062145287dcf5202b9f05a586e3bb6a651bf5f,2025-01-03T17:48:53.940000 CVE-2024-12832,0,0,46214a3c8f752d4a2eed28a89cf2d84504348b14c7a5e391464558b4113950be,2025-01-03T17:50:27.337000 @@ -249732,7 +249732,7 @@ CVE-2024-1998,0,0,4588679fabfec7cfc1601533f6b3d06871ae6e9d9962008d18bd8e3dcde350 CVE-2024-1999,0,0,c59a5c28ef3ed84e72f2dbc570e2ebbcac67f0efd64c2931b0b4f6d75abc8d91,2025-02-07T17:54:53.463000 CVE-2024-2000,0,0,131a5b834ad6429b4444b9587f55da12d55e7ba3458f3d2854b921a3dd00f3ce,2025-01-23T16:34:23.897000 CVE-2024-20001,0,0,87ee233f6c981b0de014cfca839e85f06966eed21fee7bcc712dc01deb584036,2025-05-15T20:15:41.387000 -CVE-2024-20002,0,1,c8d30080282b5130d06987d577813e0e774d9c8ba4af97d42ddc06bfa4749a8d,2025-06-17T14:15:28.767000 +CVE-2024-20002,0,0,c8d30080282b5130d06987d577813e0e774d9c8ba4af97d42ddc06bfa4749a8d,2025-06-17T14:15:28.767000 CVE-2024-20003,0,0,79362f7e34cccc0afd3abe9f4ba7baa825f3eb45bc504c607750ca92392388fb,2024-11-21T08:51:46.293000 CVE-2024-20004,0,0,6d2734a2709aa2a549c91b390b1e6acaa344bb76ff5c26f95d989fa3421a95e4,2024-11-21T08:51:46.530000 CVE-2024-20005,0,0,4f39843e6bd6bd21fe808524fbc243f31d0803af04fb2c2ec4b27452926ad2fe,2025-04-22T20:36:03.550000 @@ -252013,7 +252013,7 @@ CVE-2024-22559,0,0,af00b961063945ad2526dcb3766cd0bfaa8ddb4afba0a251413b3b4f5c40a CVE-2024-2256,0,0,a9cdf8c119abdb1591c1ea139372886975f6825ae6823e4c7f0bfa86ce66c0ef,2025-01-23T19:19:01.903000 CVE-2024-22562,0,0,52da9ef53608fcf7b329dd71f779423dce3806b86d8b5ddcb8c4a50dd1509b52,2025-06-16T19:15:31.020000 CVE-2024-22563,0,0,a7ae3576922d6f1ec5a4bf27e4449f9ff98437ebeb4d111a20b9a37f30d1df00,2025-06-02T15:15:31.033000 -CVE-2024-22567,0,1,fcd408075576acc17516e56b26bd418b9bbb5e3e9ffcf6fa7f272e757a716790,2025-06-17T15:15:39 +CVE-2024-22567,0,0,fcd408075576acc17516e56b26bd418b9bbb5e3e9ffcf6fa7f272e757a716790,2025-06-17T15:15:39 CVE-2024-22568,0,0,3880556bf46833b64579e87b398833833f840f929944234dc82abb9760bd1590,2024-11-21T08:56:27.713000 CVE-2024-22569,0,0,3a55b2ee886f6b6e4a8f99a6df1ffb40539c265ddbe381d4a10f0cda4ab2a1d8,2025-05-30T19:15:29.023000 CVE-2024-2257,0,0,6326751678e552f2a5b329ffd28dd832a7b3b3968f1851a84cee129e01bef6d8,2024-11-21T09:09:21.760000 @@ -252159,7 +252159,7 @@ CVE-2024-22905,0,0,af861a89b31b1cd519cf02c39e78baf454e4f374e5027f26c4ee555cf3533 CVE-2024-2291,0,0,619d761e61f944fc6b549132505892b7a31cc16bd266518c53fa8681dacbbe93,2025-01-16T18:02:45.747000 CVE-2024-22910,0,0,3883a21e4d7ebb68711e4eeee92068762683ca55d6c27ae707217eea22f9d1af,2025-06-13T12:52:26.857000 CVE-2024-22911,0,0,c5c45760e04e38e3f527d6abede56871d14899fdbce1f2fceed9a671affb60a8,2025-06-05T16:15:26.963000 -CVE-2024-22912,0,1,e7311088655b34d9f6b0bf7722206f645bfb9b0f07d5a9d4a72a88ddd8d786cb,2025-06-17T15:15:39.170000 +CVE-2024-22912,0,0,e7311088655b34d9f6b0bf7722206f645bfb9b0f07d5a9d4a72a88ddd8d786cb,2025-06-17T15:15:39.170000 CVE-2024-22913,0,0,ac1aca178c5689a84a4fe1d3de2822fdbc55949d87e5fc11519420261810c862,2025-05-30T15:15:33.337000 CVE-2024-22914,0,0,62b78c42de78eae9ec85357ee373b76ca654492c7be19bbe9e95f2da85fae82b,2024-11-21T08:56:47.543000 CVE-2024-22915,0,0,32a8402524c28738ba5c982871940dfede8bd85f6704a228ce9b9ff3d1f4db69,2025-05-30T15:15:33.513000 @@ -252202,7 +252202,7 @@ CVE-2024-23049,0,0,123bfbcf3c065f85e1671e94c372b42e7730e61d2f549ac590a6713bc73df CVE-2024-2305,0,0,8e03b8f2ed7cc707ba8b68648aaba53ab636fc8cf60b101c18404f02d1218f6c,2025-01-31T01:48:22.557000 CVE-2024-23052,0,0,f64915640578da4aa31f36b2448b98b95ef3ed79182c0b353ac064ff3a6c2d29,2025-01-16T17:53:25.507000 CVE-2024-23054,0,0,57c8ee13e5deea4252b00a79726f9264b2ea14e0ed94c41b033e36787c15e590,2024-11-21T08:56:52.347000 -CVE-2024-23055,0,1,1e3b1a669577a46f7d03d8cda5f25bc4193c2d7c34a7f28eb3c652b8d42aeec8,2025-06-17T15:15:39.340000 +CVE-2024-23055,0,0,1e3b1a669577a46f7d03d8cda5f25bc4193c2d7c34a7f28eb3c652b8d42aeec8,2025-06-17T15:15:39.340000 CVE-2024-23057,0,0,c9a0fba17c8ddfbbfffb041e148435e71b05f1ddb663ebd20878bf31d80a5eb5,2024-11-21T08:56:52.757000 CVE-2024-23058,0,0,6732b65704f03192487f327f389531e0f75a12286a4a4827a9806d807ef51a3e,2024-11-21T08:56:53.007000 CVE-2024-23059,0,0,b446b502f04bc0516858214fe2428dbfd12b0f88e8abdb01c38d33250c3b500c,2025-06-03T15:15:57.867000 @@ -252794,7 +252794,7 @@ CVE-2024-23682,0,0,d480875c483a3225e1bcb0a50270b6be595b10e20e0e11d57cfd604ea66a1 CVE-2024-23683,0,0,e8a65a9c68ed89ff653850d40ee6655fd3f498423653598b44b1747c6974b57a,2024-11-21T08:58:10.077000 CVE-2024-23684,0,0,00958e2aad4899aef14dd4d50a4c8f14f417e06cc83b441ac027d6a6af2be0bc,2024-11-21T08:58:10.200000 CVE-2024-23685,0,0,4d76ba887ba6b7199a905c61f87b44242c3388823e23b896c25e6f2138a8f59c,2025-05-30T15:15:36.670000 -CVE-2024-23686,0,1,10a859b2769f06121695244710dee0adba855bb8d07823189b04c828a699df3a,2025-06-17T15:15:40.450000 +CVE-2024-23686,0,0,10a859b2769f06121695244710dee0adba855bb8d07823189b04c828a699df3a,2025-06-17T15:15:40.450000 CVE-2024-23687,0,0,c9b20f1f460b4646812b2de79b6a7f155f494e9c7341321ab8ceed7c0195c95d,2025-05-22T19:15:40.330000 CVE-2024-23688,0,0,c659042598645c0c0fe5f9aca9a8b934e5ec750f56491cd83f91b6f1b5a4fb4a,2024-11-21T08:58:10.720000 CVE-2024-23689,0,0,9f4b8ee5ef4f90ecfc201e7d2b464f6dfc2a4feb6214f8fcb78fb2d73da1b3a1,2025-05-30T15:15:36.853000 @@ -252831,8 +252831,8 @@ CVE-2024-23730,0,0,cee01e0282e1aec1099643ffec8c6cba37f1d457980868700068dd195e941 CVE-2024-23731,0,0,ae4f08697c362e560508af2ccc17f71c19bb1b6965ba7c2ba97b587eccb1145d,2025-06-04T16:15:32.220000 CVE-2024-23732,0,0,d8340931b5d0a12ed9cb6f8830d2f851f0079279ce1e2331ce348d02321ac99d,2024-11-21T08:58:16.123000 CVE-2024-23733,0,0,f4aa8b2d2d18abc3ab75dc7b02b9b7a0f2289a6c83a9beb9f81d507a94fe5bc6,2025-01-31T21:15:09.977000 -CVE-2024-23734,0,0,e4ddb2b19ccaa4d5343dd0940d5cbfc02d0f7d5628e66b95b253e5d425ded40f,2024-11-21T08:58:16.280000 -CVE-2024-23735,0,0,f1b3fd73c171e2471b0b8d6a13ee761a7d0601e34a52453fccbb77a2a9d3d13c,2024-12-04T21:15:21.980000 +CVE-2024-23734,0,1,3fed7aeba81f820a53098001c1d6a1084c50696141df45ae6b8b9954c6b835e2,2025-06-17T17:53:29.890000 +CVE-2024-23735,0,1,3bfaf5bacf00f770c92b88ff54013af33dc4a0739ae1f6c67a7b99139c689b82,2025-06-17T17:44:56.820000 CVE-2024-23736,0,0,79df2399a819d34fa678176aa1fa937f65e00863f268b4896e44d2087292cada,2024-11-21T08:58:16.690000 CVE-2024-23737,0,0,540efa9ee00efd37944f43ad1656f3b195cf720184caf65cc0e057840cf72c9f,2025-03-18T15:15:47.677000 CVE-2024-23738,0,0,194fa187167961d4a7ea8823665a156c16bef0fdb38b3bf079adecd3590504b6,2024-11-21T08:58:17.097000 @@ -253137,7 +253137,7 @@ CVE-2024-2411,0,0,80617ce8dc31b8e83eb2beef80c39afc1f74e19ab0ddd6a4eb931ef62e8874 CVE-2024-24110,0,0,1fb115b633e50bda2eac87a86b11b52bf18355442d25fa5c13b5c90c0251f50f,2025-06-10T15:50:19.520000 CVE-2024-24112,0,0,fa2e3e7c3fcd453559e34c075845d4fcb313c6fd23214935b122beb782fc0c40,2025-05-08T19:15:58.530000 CVE-2024-24113,0,0,a516f265b8153f0a027545f2a188df9a3586caa127e0706759a4bc7bf3b498c3,2025-05-15T20:15:45.590000 -CVE-2024-24115,0,1,0d7484a36a8bfc42d1e3130f3421e0338dcc028b54f611265b34a0696e87a65c,2025-06-17T14:15:30.030000 +CVE-2024-24115,0,0,0d7484a36a8bfc42d1e3130f3421e0338dcc028b54f611265b34a0696e87a65c,2025-06-17T14:15:30.030000 CVE-2024-24116,0,0,10d5e48253fa01e5e6580157279d20286cc191736eeb04e8847397bc9fbd1633,2025-02-10T23:15:12.970000 CVE-2024-24117,0,0,49f348c4b4e49f23705ce94bcad1b078a411ec7087fad0beeb2feccdf2954d4d,2025-03-13T14:15:22.943000 CVE-2024-2412,0,0,68eb681b0fa4a4498fa14048430f94f9fe1b3cee4b03260c689eaea8c72d78dd,2024-11-21T09:09:41.943000 @@ -256413,8 +256413,8 @@ CVE-2024-28338,0,0,d4db5d5a64699d8f88ceffe20bf376b6875d0ba97d5e93e524247417cbfc9 CVE-2024-28339,0,0,b65556423ec0501f0c5e66b6f3d1902fb41f334a30f147957f81f03c920e5551,2025-05-27T14:23:49.793000 CVE-2024-2834,0,0,5e673f0f8ca1894537efcf9c404cf06d9d577967fe0e55ffc862b3287efa9cf0,2024-11-21T09:10:38.290000 CVE-2024-28340,0,0,5c9b543148d6540b22c5060c6d7fcc33feb734370d6159ed23e520a7fa79fa7e,2025-05-27T14:23:12.727000 -CVE-2024-28344,0,0,cd6961add5df07e53dc4da06f9a4024a533dc5cb95d443ee77dae32d4115f797,2024-11-21T09:06:13.287000 -CVE-2024-28345,0,0,4d0ff8f0637046d9b5df71dca5d6488e8e3bb07600d53b6b5159055358d6a2f3,2024-12-06T21:15:06.837000 +CVE-2024-28344,0,1,c085a0c03f58c6abe64d1270e1b251b841b9c64bf2906c76da0a89d843bfc3ab,2025-06-17T17:34:55.243000 +CVE-2024-28345,0,1,a78265d82165709f26026ee367731ba25f43bd5f16a254ea2ae8c26dbfbe764a,2025-06-17T17:08:46.947000 CVE-2024-2835,0,0,62bcc62c6906463aa17228ea2ad0a174292add2a197994f5b85bf2a3ea04a2c6,2024-11-21T09:10:38.410000 CVE-2024-28353,0,0,014649d87e048e9f3d29b2d1e799d1333a335df7eaf966d43896aee958c86c12,2025-04-01T16:15:01.273000 CVE-2024-28354,0,0,8bd0dbe46dd1128f9708c199cd618802b592c1ec41f26633748d28c6793b9d49,2025-04-01T16:14:18.653000 @@ -256458,7 +256458,7 @@ CVE-2024-28434,0,0,b4ec98e1977770c102909c7a0d588aabc57ecbb170e993639452a9a8542bb CVE-2024-28435,0,0,c1eb3631efd3094abec5049eb4a799f488ec927a573dc60d97c11961b18410a7,2024-11-21T09:06:21.787000 CVE-2024-28436,0,0,fa5bd980c28c3f8f08d759f37ba571df3d374a0601a509206b0b069f844ed82f,2024-11-21T09:06:22.120000 CVE-2024-2844,0,0,868f7b743a9ced9e723d40ffdbe9584175a5971e2679cfef2899839f98050a91,2025-02-05T21:03:26.840000 -CVE-2024-28441,0,1,b0dae2b18fe84f95046447f07f137da0f025e019bcb2bf460810c1dc6dbdad72,2025-06-17T14:26:25.113000 +CVE-2024-28441,0,0,b0dae2b18fe84f95046447f07f137da0f025e019bcb2bf460810c1dc6dbdad72,2025-06-17T14:26:25.113000 CVE-2024-28442,0,0,39f9ff8978e427c05b79b512e2e774e85082ceb0d52e4ded352ec1fb8b6270ad,2024-11-21T09:06:22.873000 CVE-2024-28446,0,0,130fe6f11acb7921804657dac29074c2a724a37c0f7026ddccf60719c6661838,2024-11-21T09:06:23.270000 CVE-2024-28447,0,0,96f74453ed1c3ab881a5353933e4fe8cdaefba2a1eb3251d1371e6f2bfd54cd7,2024-11-21T09:06:23.603000 @@ -256475,7 +256475,7 @@ CVE-2024-28515,0,0,8635dd87ea8a3a499809e352c5b7ec934d36b0555af2f64334f2b2acfc4f6 CVE-2024-28519,0,0,ff3bc549c354e2188713bd5be72aca417b62a4ec9737287b4a78432a884798a2,2024-11-21T09:06:24.853000 CVE-2024-2852,0,0,dd26b7b9ac627a5751899da94041cb9d97fd5cbcc3e54bcdd927630acfb9dc6a,2024-11-21T09:10:40.773000 CVE-2024-28520,0,0,bdbd590c8922f1bd3dd6b9a5cf56e5050765c29334c8f1526f4f95cf767f5870,2024-11-21T09:06:25.213000 -CVE-2024-28521,0,1,59e55c0dbcedbf2259e21da66d6e3fd6671879de9753f45b8cc799c609f5a0a2,2025-06-17T14:45:13.120000 +CVE-2024-28521,0,0,59e55c0dbcedbf2259e21da66d6e3fd6671879de9753f45b8cc799c609f5a0a2,2025-06-17T14:45:13.120000 CVE-2024-2853,0,0,362806360a0f6fe467e356812d5759f63b54d044462c4fb00a1dd66553b784c1,2024-11-21T09:10:40.953000 CVE-2024-28535,0,0,4eefab81f519bf7cec4ce778127c72452feccc76606d64246a6da6f4238be885,2024-11-21T09:06:27.130000 CVE-2024-28537,0,0,579db6f82ac424c17c19a532e6c987f29fd9c08d04f869594612ef3398d687df,2025-03-13T19:47:19.443000 @@ -256529,7 +256529,7 @@ CVE-2024-2862,0,0,de64a0a4bc271c289ad8432a80b906776b0e02689be888bdd8bcfeaa8f184e CVE-2024-28623,0,0,866ea92417525311d6a52e3d3bec31442a332fc3dbfd5666330707433ac99b64,2025-04-16T15:33:39.210000 CVE-2024-28627,0,0,9277a6897abe880727737fbbbaaaf027c984f569a532468350bff5d977a1bf19,2024-11-21T09:06:42.143000 CVE-2024-2863,0,0,cb802aec2f5670a2db50b65a9ba985518f35a86ec8069dd3385b56752f9cc0f2,2025-04-04T16:48:07.247000 -CVE-2024-28635,0,1,66c28729dbb83576272fe65c166c670e56b5ae3e2a39b51c02fef7fd0ec24579,2025-06-17T14:05:15.577000 +CVE-2024-28635,0,0,66c28729dbb83576272fe65c166c670e56b5ae3e2a39b51c02fef7fd0ec24579,2025-06-17T14:05:15.577000 CVE-2024-28639,0,0,e7a0e0b3ab0a4c3b57de2dc0a84196d1068993c21df426fe3caa9e5c75427b24,2025-03-26T15:15:49.150000 CVE-2024-2864,0,0,e3c30714995f30dc7e0b527a75c52b920bd6b9f7aa0c230a72b2bee2dd8a2993,2025-05-28T18:50:59.273000 CVE-2024-28640,0,0,990c29eb8c733a819b0a31dbb2e2b0510b47e9a808edbc4e02611ff94875e45d,2024-11-21T09:06:42.733000 @@ -257071,11 +257071,11 @@ CVE-2024-29243,0,0,32fa30ac909a3e3c532540b11ac7da81339b441895494d5c6ac2404e5f1c9 CVE-2024-29244,0,0,3f221de1738d5363ed0601d3f78ffbef7a305da565a1c7f048cda8682cd4ec48,2025-06-17T13:49:18.597000 CVE-2024-2925,0,0,08a688428b1cf91c81dd53f1f81a26bc2648cbdabba0669e09c3c551848cd6da,2025-01-08T18:28:36.057000 CVE-2024-2926,0,0,18353582fbf60ea48ced69d4190ccb60f0390ef67dfa3f20a639890b23e716a0,2024-11-21T09:10:51.370000 -CVE-2024-29269,0,0,59344950251fa21a0e7c78785a2aa3fcb549293d2bf33594b54e6b598043aea6,2024-11-21T09:07:53.570000 +CVE-2024-29269,0,1,55cee8d1c8204de478659677ea5c24e540bb549aa21fb37b38d50fbf88012189,2025-06-17T17:06:37.003000 CVE-2024-2927,0,0,760e13d63ffb1aa6a6097fc1c420dd924f8af6747ca04c686b3b6cab9f0c738a,2025-02-20T18:53:42.533000 CVE-2024-29271,0,0,b6a43cc93673741929c4f802221b3ad8633e018d6d64dc02da1a74c4839ea778,2025-05-28T18:44:18.073000 CVE-2024-29272,0,0,4754a7c5076b083702459ba699bb97ba75ede56224df0a9cc35e3661bb2ef812,2025-05-28T19:00:50.340000 -CVE-2024-29273,0,1,165f75433cbd8063a3c673ca2c98668432afbd4580098cf33132b1003226f91b,2025-06-17T14:22:54.603000 +CVE-2024-29273,0,0,165f75433cbd8063a3c673ca2c98668432afbd4580098cf33132b1003226f91b,2025-06-17T14:22:54.603000 CVE-2024-29275,0,0,89179450cff6bd242efa87e5702bd962171bbc5420f761d638b1bc409f5cc15b,2025-03-28T16:51:45.747000 CVE-2024-29276,0,0,e492e2b9f2cab402ec63c3351f8ac901d3688e777b31189c69f2d34536b203c2,2024-11-21T09:07:54.710000 CVE-2024-29278,0,0,810e815ceeacd459126cd2f0be1468e4723065d75f15ecab73f4c892d8b4bcaf,2024-11-21T09:07:54.933000 @@ -257100,7 +257100,7 @@ CVE-2024-29338,0,0,3256c7f30ffd5e0486bc787c933363bd34a9e24e8b56cf9ebf1d4bc36ec0a CVE-2024-2934,0,0,ce8a2e0cd96895cbdc241c11fcca1001cf9d7fac6a58f752da2f615ab7465389,2025-02-18T17:04:28.120000 CVE-2024-2935,0,0,fe5ce30d9e10b7b977104ec7d6369e60a90b4b141559dbfac35fe6bb0e217634,2025-02-18T17:05:15.397000 CVE-2024-2936,0,0,e1637e9751cd50192c775246bed8a5a935eb4d558daee53b8066da607cc107cb,2025-02-13T16:31:06.233000 -CVE-2024-29366,0,1,344d4d17da364820862394e78eb923f3e3376e1198d4f71df704d6b87fbc721c,2025-06-17T14:16:46.567000 +CVE-2024-29366,0,0,344d4d17da364820862394e78eb923f3e3376e1198d4f71df704d6b87fbc721c,2025-06-17T14:16:46.567000 CVE-2024-29368,0,0,fc268cb09b0bc551c591731ce1c050e6bbaff32be7f5f9a2c93173f9b7fcdbea,2025-04-30T16:45:39.453000 CVE-2024-2937,0,0,10c97f18fa847858ff544d31a1bbce732f86937b7f371f3c3318a5bd104ab2c4,2024-09-10T15:03:49.607000 CVE-2024-29374,0,0,f37e27252921acf8a4f291c1895d3592a434f512285d764e0d8031c7358fb01c,2025-05-01T15:05:13.430000 @@ -257108,7 +257108,7 @@ CVE-2024-29375,0,0,9fb36855b8810cc643a70a3d7ff9b507de64e033c4774e2512c90e32ee330 CVE-2024-29376,0,0,18e37db27049adb98aa236244a0509330fb220c59ba9007f64ad7afe95b197ae,2024-11-22T15:15:06.440000 CVE-2024-2938,0,0,b43e830d087a31581dd74583ec1502425d263801340be532bbb74345784eba4f,2025-02-20T18:38:08.680000 CVE-2024-29384,0,0,01bdd40561345e9cff8d3f4e346ab0707aa0c3210e4e286d930a011578ce6649,2024-11-21T09:07:58.653000 -CVE-2024-29385,0,1,5b8fbeb28e1df5b35cafd4990723a16c7c906c79da43c9a50c5ad773a8f24ca9,2025-06-17T14:09:38.640000 +CVE-2024-29385,0,0,5b8fbeb28e1df5b35cafd4990723a16c7c906c79da43c9a50c5ad773a8f24ca9,2025-06-17T14:09:38.640000 CVE-2024-29386,0,0,808f71869d95e5d3aa1cbc6777c7ae49f412c09ab44446fbae42a3f8c6afea7a,2025-04-11T13:48:17.293000 CVE-2024-29387,0,0,7c90a0e71e33b2d6b5f61b7a5192b06affcf3848bccaca26ed95de0dce63f4b9,2025-04-11T13:47:11.857000 CVE-2024-2939,0,0,558b843869773db58e41d3e67b617c443849c6f6002b5c0a69358a8665c4a9e3,2025-02-19T18:43:35.447000 @@ -258872,7 +258872,7 @@ CVE-2024-31668,0,0,92d852b5513f85b46c5c8aacca49dc78103d1045b501ee09fe75860fd2d47 CVE-2024-31669,0,0,e67157c072d6472b13e8463ea23f9b22948945715ffb2a3485fbc46118d6e7b5,2024-12-03T16:15:21.540000 CVE-2024-3167,0,0,b0bdf42e92bad376276c8af48f28639bc7025690df7bfcbc255509f46b757355,2024-11-21T09:29:03.290000 CVE-2024-31670,0,0,485c6b39a9c06c65b704780df5587d61e2c68aff13a9abfb705a544147e51149,2024-12-13T18:15:20.167000 -CVE-2024-31673,0,1,daaabfb840b3730af21ab36c24cc562730d3a8e824427e5f8ad6fa6a3f345120,2025-06-17T15:05:11.003000 +CVE-2024-31673,0,0,daaabfb840b3730af21ab36c24cc562730d3a8e824427e5f8ad6fa6a3f345120,2025-06-17T15:05:11.003000 CVE-2024-31678,0,0,4d44fd7de319bb3c3e3ca325e023129ab6329704291ba3ed2bd041396946b733,2025-04-08T15:20:02.083000 CVE-2024-3168,0,0,877aaf095d6020a88ac424b786e5481114bcabd626ac29a10ba6589de92c2016,2025-03-13T14:15:29.337000 CVE-2024-31680,0,0,1d8afa08aacd4452af060ce38af7363253c000fc0951d9c1ffe97fb1b965709a,2024-11-21T09:13:48.890000 @@ -260027,7 +260027,7 @@ CVE-2024-33117,0,0,528352eca85edaf59d5ef88e311d6c940ccae0f464a8c238d0cc95b7c6f9c CVE-2024-33118,0,0,72c8999c88c2b5558e4a8f33a58e566f4eb8caa38d2e54a61703d28769d04715,2025-06-10T19:43:40.383000 CVE-2024-3312,0,0,5f7abfea07e26708b46deb725eba9cf7ab27075e45367056ede9366567e02312,2024-11-21T09:29:22.277000 CVE-2024-33120,0,0,6059ae7834dce7456d75514ab19c32a74ce0bc8de7f67b7ab7f5e8e4997c2e7a,2025-05-01T14:55:22.393000 -CVE-2024-33121,0,0,89beb41dd8ecf702ccb557171061c8c04c9768d4259c3825f1f7e20cb787e241,2024-11-21T16:15:24.297000 +CVE-2024-33121,0,1,bfeb45b14d7d066182abf75a2a79fb4985f9ec1758d00f92c118c2ad7f8f013b,2025-06-17T16:04:18.943000 CVE-2024-33122,0,0,996ea1c53ed1b8f26e238d79c3ee389d10f6f33bad399b2c6e2b28aee8027370,2025-05-01T14:55:16.390000 CVE-2024-33124,0,0,56dc5f96bc2c80a0c1a94e6a7d03fab6ad8ef72337cf7c1b7109d904e66f0d43,2025-05-01T14:55:35.483000 CVE-2024-3313,0,0,a125f89b040f6cef1255c8d6574d251312521e9441c3a7dc2ae85130d430e61a,2024-11-21T09:29:22.393000 @@ -260442,9 +260442,9 @@ CVE-2024-33787,0,0,c49a88a43a707c2472f311af9a25d218e0650695fd55867c121db961e1d0f CVE-2024-33788,0,0,d9e631d68ae2203702b7e708decaf819d9af63c25e4d0516bd7f43a761e5472b,2025-06-11T15:39:33.297000 CVE-2024-33789,0,0,5986e92c6ccb4c451262b2b9902891f0ea70e1b2b0fa3b4355e2c35998fcde42,2025-06-10T18:01:58.607000 CVE-2024-3379,0,0,ff4b29a94fdd9578584432ff10eeb3895455cc484ac7d59b569ca6f419a0ff31,2024-11-18T21:30:49.947000 -CVE-2024-33791,0,1,7a27fb0a64bec0e7d7eee8802c38635d2e8a23621cf443d024b5ed10bf5c4915,2025-06-17T15:13:31.073000 -CVE-2024-33792,0,1,43e364ea7bea31918c98ca711faba1649e261918e2de2e17c93b6d552b027bf8,2025-06-17T15:10:57.783000 -CVE-2024-33793,0,1,4a0387614dc8d4f56143a2d1d2cfb67a2d9550aaca0a800d4d36a99c010bce75,2025-06-17T15:09:57.787000 +CVE-2024-33791,0,0,7a27fb0a64bec0e7d7eee8802c38635d2e8a23621cf443d024b5ed10bf5c4915,2025-06-17T15:13:31.073000 +CVE-2024-33792,0,0,43e364ea7bea31918c98ca711faba1649e261918e2de2e17c93b6d552b027bf8,2025-06-17T15:10:57.783000 +CVE-2024-33793,0,0,4a0387614dc8d4f56143a2d1d2cfb67a2d9550aaca0a800d4d36a99c010bce75,2025-06-17T15:09:57.787000 CVE-2024-33799,0,0,7e6afd488f1dcab8b1fef588752559212849d0acd970ef8508f1cef146e5209e,2025-03-25T17:19:16.673000 CVE-2024-3380,0,0,2dff51ddbee3af980b9cfb6cf09776d99cf02d06821df7efa0940e1572fc0531,2024-06-07T17:15:51.487000 CVE-2024-33800,0,0,176667b45bcbb639dc5d8f4aa5eef9850c3bb31ba58d69a36212bb549a768c70,2025-03-25T17:19:11.513000 @@ -260461,7 +260461,7 @@ CVE-2024-3381,0,0,54f1490359f84b37b9085d1c2a64f460d8cc1a4d213b5755f1dd6de7bae132 CVE-2024-33818,0,0,0d7c4b76cba1dfa6da185b5a73313b4cd3894cea6b8d1c4bba28860c0480eb08,2025-03-27T16:15:23.787000 CVE-2024-33819,0,0,7e61d4c0dd3553f64a2e5fef11b92143383472dd77b567ea2aea59f5055dae94,2024-11-21T09:17:32.847000 CVE-2024-3382,0,0,2806fc89766558764c830c6154793a1d7167aad2ece415e69784f0d03afe9946,2025-01-22T15:44:24.527000 -CVE-2024-33820,0,0,91c2c1d2d2233538098beb4fa311b04b22f13ba6d0265c0924b0c1e5e09dec6f,2024-11-21T09:17:33.030000 +CVE-2024-33820,0,1,074b3e7fea3bcfd5d7dfe345464e39e8dc9872d8a1dd3fef0821927180ad8764,2025-06-17T16:44:33.990000 CVE-2024-33829,0,0,1caad39a0c7a1428aaa895761f2e2e0d17959dc53ffda3dea36b6e676ee91499,2025-04-15T16:57:58.130000 CVE-2024-3383,0,0,2fa83abdea40282e20ea0cdf839990a0c3e4b3915404b86d2e06d5f4bf568349,2025-01-24T15:29:26.313000 CVE-2024-33830,0,0,64858656374b1b5848c6ce7369494af4702abb17eb3f79805952c3abd064dc7d,2025-04-15T16:57:27.263000 @@ -260922,8 +260922,8 @@ CVE-2024-34399,0,0,fa616a5babcaf42787946ebecb7f12ab699617c74e0d38a5c61b1374f609b CVE-2024-3440,0,0,3f13bc3624027e098a71bfa9faf881800f72231b484f42c72b9113d8573cc5ea,2025-02-10T16:13:08.300000 CVE-2024-34400,0,0,61addbb37f2be6f3520fd1cbc50bcd9bbc76a89c19689ad04dca7f6a95f34a40,2024-11-21T09:18:35.293000 CVE-2024-34401,0,0,ad64215e77a2b77255b5ebe7935007458638468cdfe46fd9b5c1118486e1d08c,2025-06-10T18:06:46.050000 -CVE-2024-34402,0,1,a985689fbcff14ea63709f843cea9e1df3ee4a3fb3163d1908dda6e45128e210,2025-06-17T15:24:01.950000 -CVE-2024-34403,0,1,9e27750ff5ffd047652a73723b764a2d7b709035bdb18a2bd4e3a08f308f3777,2025-06-17T15:20:17.017000 +CVE-2024-34402,0,0,a985689fbcff14ea63709f843cea9e1df3ee4a3fb3163d1908dda6e45128e210,2025-06-17T15:24:01.950000 +CVE-2024-34403,0,0,9e27750ff5ffd047652a73723b764a2d7b709035bdb18a2bd4e3a08f308f3777,2025-06-17T15:20:17.017000 CVE-2024-34404,0,0,45cd797469fadab4130ad07f7dba5d42cc10e87e49d302cddd2916272514d9be,2025-03-28T20:15:23.287000 CVE-2024-34405,0,0,2ccc0810bad96ce1aa10dc2834a7da039d958546adfbde50e850cce0caca71e2,2024-11-21T09:18:36.407000 CVE-2024-34406,0,0,69f6590b96aa7ae33303cc00dd7926bbf5a011eff0e40ddd5b91929594b48012,2024-11-22T19:15:06.477000 @@ -260985,13 +260985,13 @@ CVE-2024-34461,0,0,c5a1d6fd0d0f85ab6d3fe40169deb0459ad0af3f0539266d0cae58e6e40ea CVE-2024-34462,0,0,382b69b4d65ff7d4fb7e8efbd069728a2c9fb930dc8c5e2ec23c0f73515e8b2a,2025-06-10T17:48:47.850000 CVE-2024-34463,0,0,56e29bee1bacb79fb80159be5fec6fd4dbf960af7d71832b8ae5ddba29330a36,2024-09-03T15:12:16.467000 CVE-2024-34466,0,0,dd736f9a85d19253650a199739cba2301673ec6ec2adc5e7de09970e86411685,2024-05-06T15:15:24.473000 -CVE-2024-34467,0,1,cb57e08e27272a690dd670b692b34cbc958446f13ab29fef8aa2b9b6d018d2c0,2025-06-17T15:02:34.373000 -CVE-2024-34468,0,1,e9c477071da567ce03c30377feab83a8559ce5d1eb96ea80e6ccb20697cf24e0,2025-06-17T15:01:01.797000 -CVE-2024-34469,0,1,422e4f879b3815ee23e8ba7fdee3e31a4776bd407f44eac86678a62956047e51,2025-06-17T14:57:03.317000 +CVE-2024-34467,0,0,cb57e08e27272a690dd670b692b34cbc958446f13ab29fef8aa2b9b6d018d2c0,2025-06-17T15:02:34.373000 +CVE-2024-34468,0,0,e9c477071da567ce03c30377feab83a8559ce5d1eb96ea80e6ccb20697cf24e0,2025-06-17T15:01:01.797000 +CVE-2024-34469,0,0,422e4f879b3815ee23e8ba7fdee3e31a4776bd407f44eac86678a62956047e51,2025-06-17T14:57:03.317000 CVE-2024-3447,0,0,d7c710c7b992f06ef458aae6cd6e918ae32484ca56505cfe7a1fd360e54ab636,2025-04-25T23:15:16.290000 -CVE-2024-34470,0,0,292fb64b156320622fc1082b75cc0498d752537ee346b0f6b99ba7b952a88f8f,2024-11-21T09:18:45.320000 -CVE-2024-34471,0,0,f3707f53cbf5a683fc549af8ff5a624b2bbfddd27b768847b399688d672e30db,2024-11-21T09:18:45.537000 -CVE-2024-34472,0,0,fabf1745ca227ee135e326e28ce59773370cf22bbf1e30bee5e66de6024754c7,2024-11-21T09:18:45.753000 +CVE-2024-34470,0,1,44d2c36238cb894c4f992e99e82adc990891f5a0acf69adf3b4ff5e3282c31cc,2025-06-17T16:23:03.390000 +CVE-2024-34471,0,1,4a207651588b41877148a3bbce72fba02de16ddfaafd05a1428dce33afef4f08,2025-06-17T17:13:49.083000 +CVE-2024-34472,0,1,b16dc2a8de291233267978ae8e681a6b10c9d7e31cebe6fb87651b863b571fd2,2025-06-17T16:22:28.257000 CVE-2024-34473,0,0,b7c7b99fb029b0c3b77e5619124ab61ce8b22086c4e23adf377bffde0ea4bb2d,2025-03-27T15:15:52.487000 CVE-2024-34474,0,0,0f98291d5fc73c3a296d328cd0fc6fbb5fe5ee85fa53354debe5e6f1f3798b83,2024-11-21T09:18:46.087000 CVE-2024-34475,0,0,359d537247983dc1349c31bf45fe8fbfa2ac93753ced645a44ea8968c0b1d3eb,2025-04-22T17:53:03.527000 @@ -261011,12 +261011,12 @@ CVE-2024-34489,0,0,e38724172e0a0c52a247f1048d162135594d6d51d73ed3946e5efab6231bf CVE-2024-3449,0,0,e1530ccb36d47a9f2f107bc6ba4716b9b546171ff116ec5264773a56f263e670,2025-02-11T02:15:34.650000 CVE-2024-34490,0,0,99bee308a871b5c1e5cc8ac5d90e0aff0732098a9a5af8f52bdfc4827b12fbed,2024-11-21T09:18:49.207000 CVE-2024-34500,0,0,890c3fc863628ee6244d3590d0d4f94a07e3f72d4f15b7f39f4ce19c729fc4da,2025-06-11T14:44:14.040000 -CVE-2024-34502,0,1,15dea431ce0f6adb30a276051e461203533805d59d10a126d79f4b81b4ca634a,2025-06-17T14:53:28.127000 -CVE-2024-34506,0,0,9657cf36ce800011233d0de3e350ee7aca3ee399d1710f2bfa61b7f6e411c133,2024-11-21T09:18:49.790000 -CVE-2024-34507,0,0,902d55ea469135e76bf3b19c5d45d00e5cd5bced5de6856a936da36d3b559b2d,2024-11-21T09:18:49.997000 +CVE-2024-34502,0,0,15dea431ce0f6adb30a276051e461203533805d59d10a126d79f4b81b4ca634a,2025-06-17T14:53:28.127000 +CVE-2024-34506,0,1,a795d577a417dbe772f0d9e5c57ffd2bf3a13857935c0ad09245846dabaa873c,2025-06-17T16:40:07.530000 +CVE-2024-34507,0,1,489e619dda93dc5a814bd07ab33dad4acf7c14e03947d9c68f05b3a2fb35a360,2025-06-17T16:37:39.013000 CVE-2024-34508,0,0,c837d85f215debfd4876cf202e711a6ae35fdcbae2f4f24a57d2ef7ef10c5af2,2025-06-10T17:44:33.870000 CVE-2024-34509,0,0,244a1e513fdb31a71b9a2847887cf351dcaa2d407387468ade35178704c29e41,2025-06-11T15:35:22.570000 -CVE-2024-34510,0,0,03362fecd378c395eb71f36fdf680fff9d15bccfa38a276c56bb8f61919ed73b,2024-11-21T09:18:50.597000 +CVE-2024-34510,0,1,0c4637e6cd4b641bf6d1c0077f4782dc45797ac4eb316bfcee376ffc043fdbf9,2025-06-17T16:31:24.207000 CVE-2024-34511,0,0,c1d20a47728b6c5526364d02e8958d8fb0539448423cf5c76333bac10d97f143,2024-05-14T15:39:15.780000 CVE-2024-34515,0,0,b2a5f6a619eb7e9f032aeb367dbb16cc9eea3104e0bc1ce005d69ffe8c66635e,2024-11-21T09:18:50.773000 CVE-2024-34517,0,0,9b280afb279fffc56ba61ddd6a3158c07e19096b7c375c212c2dc1fd09705554,2025-04-21T14:12:09.013000 @@ -265577,7 +265577,7 @@ CVE-2024-40116,0,0,19134811427fbe9dee5753b9d0c099a969fd07ce07ff2e8eb545bbcd0f670 CVE-2024-40117,0,0,2a65d8ca9f0e21ab04eb67f5b55ddbb907f00fc8747a1174398adffad7e2c4b6,2024-11-21T09:30:57.700000 CVE-2024-40119,0,0,350b537a9703bb479d3aeed53ee034530a7a303e34e5836f5efa11a1efa4ddeb,2024-11-21T09:30:57.907000 CVE-2024-4012,0,0,072e2e877b4c908d6a63775f432a4c14231de854a8f0ac87700711aa9cb1d6cc,2025-02-11T02:15:34.820000 -CVE-2024-40120,0,1,5d9b3b81ead272121a8ce02b05dc2129b506310c0ab1c5311395f2a533f38032,2025-06-17T14:09:04.597000 +CVE-2024-40120,0,0,5d9b3b81ead272121a8ce02b05dc2129b506310c0ab1c5311395f2a533f38032,2025-06-17T14:09:04.597000 CVE-2024-40124,0,0,014b29933366ffb9c3823329696a0e76ec49ac298abc09e3bf6758a82bfeb6dc,2025-04-18T15:15:53.500000 CVE-2024-40125,0,0,57e8115a80c9b9f12fd5deace805e359b1c0496310a714f1357da458e7b0ab1c,2024-09-25T14:46:52.523000 CVE-2024-40129,0,0,7c740ef58e2f8edbf4cfbf5628c1b2c6225d3dfa101d000fcff834181790eea7,2024-11-21T09:30:58.343000 @@ -268685,7 +268685,7 @@ CVE-2024-44062,0,0,4bd2e0780e1a51ad3b5d60ebf93e8122058e9278dfce27d0a83fe1ef3c611 CVE-2024-44063,0,0,73e2c5e97616f5ebcabbe7735a5a5a87ac0a2a5cfac961d02472e13c4526110c,2024-09-27T14:31:05.703000 CVE-2024-44064,0,0,ecf83431146b0295f6bc30765a2140783d036e87322482c4395acae8f3433615,2024-09-24T18:15:30.537000 CVE-2024-44067,0,0,98036d11111f59de553ac779421f041b7c09eb61a5a994cf61b3bfac69d169a7,2024-08-20T20:35:34.497000 -CVE-2024-44068,0,1,4d6fc25aaf2fe9dd06936a1eb6398e2376542de214cd5ddaef278ab3c596de52,2025-06-17T15:52:59.677000 +CVE-2024-44068,0,0,4d6fc25aaf2fe9dd06936a1eb6398e2376542de214cd5ddaef278ab3c596de52,2025-06-17T15:52:59.677000 CVE-2024-44069,0,0,4ac8db02d9f56f3f702dee09d4ab72717ce0fa62311fae6286862c3e96445b35,2024-10-29T21:35:13.500000 CVE-2024-44070,0,0,4361fce329ea8cf63b5fdc5538540737043c7f31eb3f4a05af4865507e0f7724,2024-08-30T16:19:49.587000 CVE-2024-44072,0,0,d4503c851bd9b82ec710900cb757453562f6efd65262542d624d0efa7b8fbb80,2024-09-10T20:35:09.990000 @@ -269380,7 +269380,7 @@ CVE-2024-4518,0,0,3635b659635ea21861f605e45b1e68ee75a0df2a35b6ca0b0569d0059abae3 CVE-2024-45180,0,0,21b07801d36cc3d756204c3207b5af3e7b329356676c352984cb9362561c3bbb,2025-03-18T14:15:40.437000 CVE-2024-45181,0,0,d85fe8450b776dd12e0896d567762d1e44709075751ae449df1ef8eef94490fd,2024-09-18T20:26:26.873000 CVE-2024-45182,0,0,744b0118419398ffc2eda737132cfe2e67a6694bc69f7527796471f039572fdd,2024-10-29T21:35:21.720000 -CVE-2024-45184,0,1,af48f5b27e3bb542d6c11f5a94c54ad38a8bd57944a2b597b2b825f12ce63564,2025-06-17T15:42:26.653000 +CVE-2024-45184,0,0,af48f5b27e3bb542d6c11f5a94c54ad38a8bd57944a2b597b2b825f12ce63564,2025-06-17T15:42:26.653000 CVE-2024-45185,0,0,453431423bc5a84832b248eae53e7a874307b24cfd6421fbd648db47d882bfaa,2024-11-06T19:35:16.420000 CVE-2024-45186,0,0,8d50db94043ec6ff8c7dd55f76aa816bcaa54ccbca527c7c1ac0b681f0640a5c,2024-10-04T13:50:43.727000 CVE-2024-45187,0,0,11c130c28d0e3153483c9dc3100e74cdbbf21e05ab0d8ab36b565f8ea3b0eef6,2024-11-25T13:15:06.577000 @@ -269654,7 +269654,7 @@ CVE-2024-45483,0,0,b764055f4fdeaee773d6c48d0dce44b1164e99d93e08a820d4e392bf58e81 CVE-2024-45484,0,0,f241b908cba163d6562801233910d995aedcf36e1272c622f2a75ad1b668f2a0,2025-03-27T16:45:46.410000 CVE-2024-45488,0,0,ddcd8f59134f72a3b8f90701a24a7b63e03f1137fb0934f505028ece59a798e5,2024-08-30T19:35:06.870000 CVE-2024-45489,0,0,a2cf2fd403c4bd00e429c9a5fe6d6c61964af511aacc863239e18e8a252f2626,2024-09-26T13:32:55.343000 -CVE-2024-4549,0,0,014b6d460b7f0be9d5779a8305dcea71d32c6f62692ed5c40cc84743ebfa45bf,2024-11-21T09:43:05.050000 +CVE-2024-4549,0,1,28ce0bd25bc438321b3454c29c0908576dc3359de6801b63a50f97ca4b9b6864,2025-06-17T16:24:54.557000 CVE-2024-45490,0,0,3cb7288113fb9d389bb3c9b29b4abdeb3198ecf11440d7bc62ae90716e1d66fc,2025-03-14T19:15:47.253000 CVE-2024-45491,0,0,9f7b545be02dd6f10ba35d31f187e8a8152c958d609c25511a3c7a9fe1512d1f,2024-11-21T09:37:51.080000 CVE-2024-45492,0,0,6ab18bae2a19d3274e46d846526a2c9caf05018be54190e57425083d757a6c90,2024-11-21T09:37:51.307000 @@ -270112,7 +270112,7 @@ CVE-2024-46276,0,0,7d55d5b3c78e7b1cb07d93cf904b6cdffa90be9a2c801450cf936d1eb8f87 CVE-2024-46278,0,0,1704078d4a9454cbf1e1f7e9b21be0fad2fc0fb37065e498ff15fc4f4f78696b,2025-06-04T17:08:35.510000 CVE-2024-46280,0,0,ab3566e0063e53ac2e5b5f7c85459fe370bba081cd349a76be524da46e7b1f30,2024-10-04T13:51:25.567000 CVE-2024-4629,0,0,251a39637b21bb7dfc1b06d2efb86be683ad7108e31cf9c5aaf3c8bfdb6f2912,2024-11-21T09:43:14.917000 -CVE-2024-46292,0,1,ee367288d14a4d95598991e5c1ac22ec83065d793cb5cb99ec3d9535ead227da,2025-06-17T15:49:56.567000 +CVE-2024-46292,0,0,ee367288d14a4d95598991e5c1ac22ec83065d793cb5cb99ec3d9535ead227da,2025-06-17T15:49:56.567000 CVE-2024-46293,0,0,b59006c822257037824625fe8c51a58b5d91150e1f4543395f1748194b2a8210,2025-04-28T18:07:39.903000 CVE-2024-4630,0,0,82a11161e7dad25328c03408fa02b9b902b87dd7b721653ce57b8b6de91fa741,2024-11-21T09:43:15.090000 CVE-2024-46300,0,0,6a8d7c1dfb1358af3b6a2d888860f4bd0f51cc893ec305be3d651f975d853514,2024-10-10T18:52:42.790000 @@ -270222,7 +270222,7 @@ CVE-2024-46535,0,0,0db09cdc25f6399278d3de8427309909cfbb4f1a148fef767bc166298eca9 CVE-2024-46538,0,0,36ab03c909d91ed67f1af19450c3d6e48453f6f51660df666d70bd09393db805,2024-10-30T20:45:35.240000 CVE-2024-46539,0,0,ae91e2d70102a1f16abd97afb097daba74795893f1a3d024416684e8f573e136,2024-10-10T12:56:30.817000 CVE-2024-4654,0,0,3ba1a7fb0c9b6d7f54909c48e7df48bad4f328f4a19665a74071d60aed80ba01,2024-11-21T09:43:18.787000 -CVE-2024-46540,0,1,309f72066062fc0e66c67a6700acb22109752e0233b308bc286adc81d3dee00a,2025-06-17T15:57:20.630000 +CVE-2024-46540,0,0,309f72066062fc0e66c67a6700acb22109752e0233b308bc286adc81d3dee00a,2025-06-17T15:57:20.630000 CVE-2024-46542,0,0,2f841a9877ebc0112f187af65596acc00891c149fd8d436bb90a8a1d424c4377,2024-12-30T18:15:09.557000 CVE-2024-46544,0,0,18fdd73b046b2ee0cd6f9e6a9d70043cfeda335681c354a0d0e609ab48ccce27,2024-11-21T09:38:43.193000 CVE-2024-46546,0,0,b4a5fd1f0b824587a413e4265b7c6f103ee9ea3a5e1a8473ed35e4d0bbf42692,2025-04-23T14:08:13.383000 @@ -271493,7 +271493,7 @@ CVE-2024-4791,0,0,aa21c4639e6724eba05bf92d264947b88d3a7d0da19d77cdf870f114750641 CVE-2024-47910,0,0,2b512b73d2b6b5c66fe1cf4c33853e3228b1071f06eada4fd9fbf32862f1d5d5,2024-10-07T19:37:43.677000 CVE-2024-47911,0,0,9da230739db9762f60b9328a7c487492879939e8c1f91c0f150a53ab317bef59,2024-10-07T19:37:44.613000 CVE-2024-47912,0,0,c5bf458f83a8a3b847a8800a1e9ea3c061b356ca4ce5400292be1747d5b0c972,2024-10-23T15:12:34.673000 -CVE-2024-47913,0,1,c28963fe042ac457b9c3e8a219910f1e7f2da3ee53652ed3f5fe314f8628a058,2025-06-17T15:54:48.687000 +CVE-2024-47913,0,0,c28963fe042ac457b9c3e8a219910f1e7f2da3ee53652ed3f5fe314f8628a058,2025-06-17T15:54:48.687000 CVE-2024-47914,0,0,d45aeab404253ce96cfa100c7ced4195a1c3af09497362e0f731698d9e730204,2024-11-15T13:58:08.913000 CVE-2024-47915,0,0,9a22be8027040fe480da003180194741f42a15279e6f925652bfe19345653927,2024-11-15T13:58:08.913000 CVE-2024-47916,0,0,33932b79d79c6af0ee005a6e7fc2e2bb088bcfe0a7b5481ded4f6ce2add3e31c,2024-11-15T13:58:08.913000 @@ -271616,7 +271616,7 @@ CVE-2024-48093,0,0,5d2687b42ea5091a471e0a05e1b5da269e599c88de65d10bf1edcc9d58bd7 CVE-2024-4810,0,0,67f5293ce6e2b07ebd74483d90aa4bd648288e3b70a7100b0946bf9b81e90029,2024-05-29T08:15:33.960000 CVE-2024-48107,0,0,dca179e75ca6ead53de2ec552c414cf9b4ba6c22bd8cb870392e80db1545a5b8,2025-04-18T01:19:44.297000 CVE-2024-4811,0,0,915f672b7f988abc754bd7b97d58f0edb23fd3edeaf5b2a0e3bdcdf831f36175,2024-11-21T09:43:40.057000 -CVE-2024-48112,0,1,fae8a6ac6daede3aa5e0f01bfc2c3dddfd1efe64dc43f2a9b02931ed06a21173,2025-06-17T15:38:05.447000 +CVE-2024-48112,0,0,fae8a6ac6daede3aa5e0f01bfc2c3dddfd1efe64dc43f2a9b02931ed06a21173,2025-06-17T15:38:05.447000 CVE-2024-48119,0,0,baa21abf94b191e4316bf16893ebdf390866a932a6251e9efb907f2e6f573b4f,2024-10-30T14:32:43.217000 CVE-2024-4812,0,0,8ef04e2594d9b88fdf0c6c095b09aa229bb7a9aa44c0aa25b1242cac8134f5e7,2024-11-21T09:43:40.183000 CVE-2024-48120,0,0,b0e650c739b138b707281499471fca0d2a4e71d5ab6d1ef4874ee3da12eccefd,2024-10-29T20:57:53.360000 @@ -271856,7 +271856,7 @@ CVE-2024-4868,0,0,3a702d800934f1c705b4227281b3c66c8289f779d8e4537a1a3de6c882aba3 CVE-2024-4869,0,0,a498392e92d4315a3c1a63f0751024c8b7def437eeab49123db178ff4b1bb7ed,2024-11-21T09:43:45.670000 CVE-2024-48694,0,0,faeae9ab327b97202e086aff921470e6b984670cc294f1289742129b482c0fbd,2024-11-21T17:15:20.110000 CVE-2024-4870,0,0,0ea27412573995f30563e69813626323b1c481b1ce23f80a057c978dadba8008,2024-11-21T09:43:45.780000 -CVE-2024-48700,0,1,77172939a7779f121186435bac7dd16fc357a432a150b3148e465000d565b423,2025-06-17T15:40:35.690000 +CVE-2024-48700,0,0,77172939a7779f121186435bac7dd16fc357a432a150b3148e465000d565b423,2025-06-17T15:40:35.690000 CVE-2024-48702,0,0,ba3f6c6bbe6ef3a4806734266bb65891fcc2897db0e2e54b24b1fcc51c133716,2025-05-29T16:15:38.883000 CVE-2024-48703,0,0,66b49a296cfb94ace483912b990b744b957f247ff107c8ad1fc8f2d7eabd4b79,2024-12-11T17:15:16.880000 CVE-2024-48704,0,0,2b84775ad07d2290bfbdc672a4a017f9455b894d83830eacd9ff125f3476cbc1,2025-06-09T19:00:51.830000 @@ -278479,8 +278479,8 @@ CVE-2024-58130,0,0,b1da61426890522f6374bed5d854c2d8adfdac7556fa6282fde3bf2122dc7 CVE-2024-58131,0,0,bc4908e979254be0dc1e1176cc36e7e2691904c3630b2abae16ce8f2a4516d81,2025-04-08T16:45:17.107000 CVE-2024-58132,0,0,87fc99e96492ae47f7ae88aebc39cca10a37119d96d5c66e6cef7cf588ab7762,2025-04-07T14:17:50.220000 CVE-2024-58133,0,0,4511afb6f4930bee53375abc516811f9928c158d8decf5ac029097e07f67929b,2025-04-07T14:17:50.220000 -CVE-2024-58134,0,1,844a76db9bacdb50c7fcf71e68cc136b602f3c1509d90d723fb49873a95dca47,2025-06-17T14:15:38.223000 -CVE-2024-58135,0,1,7cdc7efbe819097e576076697eb454c9fdf45442388154a5d0c82ad2cc532f7e,2025-06-17T14:16:05.757000 +CVE-2024-58134,0,0,844a76db9bacdb50c7fcf71e68cc136b602f3c1509d90d723fb49873a95dca47,2025-06-17T14:15:38.223000 +CVE-2024-58135,0,0,7cdc7efbe819097e576076697eb454c9fdf45442388154a5d0c82ad2cc532f7e,2025-06-17T14:16:05.757000 CVE-2024-58136,0,0,7d42d622ee4e18724ac12c03124fafd081de4815b0d827e3b883d9598d043c28,2025-05-03T01:00:02.097000 CVE-2024-5814,0,0,409f119643711fe465e9fd028af3caf838fd31e85495ee2ac73938edab3d7b3e,2024-08-28T12:57:39.090000 CVE-2024-5815,0,0,aa6c60bd870ff05880c843bf9053a612a42ac0af7385b9bf8cbbf1b2da2f2182,2024-11-21T09:48:23.203000 @@ -282655,7 +282655,7 @@ CVE-2025-0315,0,0,1ff8648b10dc9fe9f28c345597d79391544a396f8fd51d0f157a1ccc4feb9d CVE-2025-0316,0,0,25fd7fe5edf79101ae2318703f4978f3c60d73f85c2ce3aafc07a98a04e1c521,2025-02-08T22:15:28.477000 CVE-2025-0317,0,0,1123791ff2d58b6f495de598eaa7b07d475197b92f1bcee30e0f8801714b425c,2025-04-02T16:07:20.300000 CVE-2025-0318,0,0,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000 -CVE-2025-0320,1,1,2898086a300522527e0156bf3b1d758a0af77aa7eb352bfea981631e5db19a41,2025-06-17T14:15:30.270000 +CVE-2025-0320,0,0,2898086a300522527e0156bf3b1d758a0af77aa7eb352bfea981631e5db19a41,2025-06-17T14:15:30.270000 CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000 CVE-2025-0324,0,0,d8583250aa5e3dd7ed8b49a9aec89d75b9eb22bea4e3f5aaedb046d143c4ae3b,2025-06-02T17:32:17.397000 CVE-2025-0325,0,0,54eeea6f8ae32938f0c6f29e0878a276380af014b58afa7e3c77859033a70b91,2025-06-02T17:32:17.397000 @@ -284944,7 +284944,7 @@ CVE-2025-21569,0,0,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5e CVE-2025-2157,0,0,e2df632411484423da0dd94bead77ab351b9e4ebaaf65b7778d5ffe9db34b712,2025-03-15T07:15:34.930000 CVE-2025-21570,0,0,b28326c47b14b69b19a069f1ed11649147fe9c6663ede1af03861dfbff7e1099,2025-04-29T20:01:53.187000 CVE-2025-21571,0,0,7b3f6734d1d076e0bd10fd3b66cbef65ade1dab215987281ca5d4e947e8dcc9a,2025-04-29T20:02:23.943000 -CVE-2025-21572,0,1,e670a7e3d9451566a4ce75751bf96eb395dbc3b88df33777e25b95963c7b9f26,2025-06-17T14:16:23.633000 +CVE-2025-21572,0,0,e670a7e3d9451566a4ce75751bf96eb395dbc3b88df33777e25b95963c7b9f26,2025-06-17T14:16:23.633000 CVE-2025-21573,0,0,2598ec8d7febcff1e0a5e65179cccbef467406fab2d07cf71fc59e6c1e207b57,2025-04-17T21:36:01.050000 CVE-2025-21574,0,0,04b8d47dbcc5a61aaa6f655abdc28e8c079e590bd3978c86803a5e3b2354caab,2025-04-17T21:35:46.023000 CVE-2025-21575,0,0,aa0eda4b0d889c269ea4754b8c9a7d8dc5a4cc04292f53391b6772dad4162bdb,2025-04-17T21:35:38.430000 @@ -287836,7 +287836,7 @@ CVE-2025-24755,0,0,817a6f4676c47a1165c3ef71cf774d5099a4b3fffe7ab21f2fd661b2cbf35 CVE-2025-24756,0,0,00090c21b036cb18f500635475c1d0d07432c00656603d0706e690db1dac0d4c,2025-01-24T18:15:49.307000 CVE-2025-24758,0,0,32f18f9fde7b9c98057db303ccb0ef7fae2b4bd1295433bfb8994fab92023627,2025-03-03T14:15:49.300000 CVE-2025-2476,0,0,cb20178503f5107240f603d37b12152fa4cba62b4b4f5e2e6646619a7113db65,2025-04-01T20:37:56.963000 -CVE-2025-24761,1,1,5823115c25632d984ee0e9f5554230207cb2abd23f7e6a20cc3075b2e158df6a,2025-06-17T15:15:40.800000 +CVE-2025-24761,0,0,5823115c25632d984ee0e9f5554230207cb2abd23f7e6a20cc3075b2e158df6a,2025-06-17T15:15:40.800000 CVE-2025-24762,0,0,894e659a1a178aa9d531cd7df56fa726ae70cf96ed97a3663ab30f3dfab73a43,2025-06-06T14:06:58.193000 CVE-2025-24763,0,0,79f7b62e2c27806e3f9461410effa35fd2516a997202c5333c9106a47a7186ce,2025-06-06T14:06:58.193000 CVE-2025-24767,0,0,1c214db83a47e8769c514849bbcc4d5986d7655cf1c36824fb9639640f04fe8e,2025-06-12T16:06:47.857000 @@ -287844,7 +287844,7 @@ CVE-2025-24768,0,0,9189c2bd9d601f25f78d69a9ed75ee394b9e6a5a348dad3498cc8567cf03a CVE-2025-2477,0,0,3686d026975337c8b88c9fe51616f10734ea4310f92df921905ea60f68804787,2025-03-22T07:15:24.780000 CVE-2025-24770,0,0,fdf52f6ec826aca9cec8dc178d0c6ac549801c2a9257299df2336712d666c437,2025-06-12T16:06:47.857000 CVE-2025-24772,0,0,547afdd5349c8fcce2c64d6c10c715e5d3569a1830eade75c5bf4072200b32a0,2025-06-06T14:06:58.193000 -CVE-2025-24773,1,1,09f047fe5a42a18b8dc44d337c7d2ddeb99a4879cb0735c25bae656e5ee45d78,2025-06-17T15:15:40.940000 +CVE-2025-24773,0,0,09f047fe5a42a18b8dc44d337c7d2ddeb99a4879cb0735c25bae656e5ee45d78,2025-06-17T15:15:40.940000 CVE-2025-24776,0,0,c9ddd5a50b6ab340b7f808209038fd5f4594e33d9ce5f72a4815066c12e3c3b8,2025-06-06T14:06:58.193000 CVE-2025-24778,0,0,882f4200212085da2b27c56d01fef020fd88d760c8f828c4b6e08199c67ae033,2025-06-06T14:06:58.193000 CVE-2025-2478,0,0,1f250b1c3a01cc2aeb8f8a30a3c88313a7c6df2af4f8c1676f1452abfadd344c,2025-03-22T07:15:24.963000 @@ -288349,7 +288349,7 @@ CVE-2025-2549,0,0,81bc1419bc2ca032b7d3a3129fa4aec6b83ee02f25c21613bfc61816baf003 CVE-2025-25497,0,0,342cc8c3073c7b4fb963ce6919474125872366956f79f35d55abc4517740c1dc,2025-03-07T20:15:38.013000 CVE-2025-2550,0,0,4a61e93674e502a8c0bed02381936602716218efa1f9f7373841b1b6041298c4,2025-03-20T17:15:38.903000 CVE-2025-25500,0,0,a1cec532f59d25097e0632a95c39ff5912afe6aa2e047571892eabc9906831ea,2025-05-22T19:52:28.640000 -CVE-2025-25504,0,1,e0fa20f26e56935fc356033f68165b5601539f34b78c65d99eee3b1985ec9bfb,2025-06-17T14:13:16.263000 +CVE-2025-25504,0,0,e0fa20f26e56935fc356033f68165b5601539f34b78c65d99eee3b1985ec9bfb,2025-06-17T14:13:16.263000 CVE-2025-25505,0,0,e9c1c4e7fd17d69fb175176fd0aebef11f3e6fa5ba62e87e57c2aa8b17ea4735,2025-04-10T13:37:15.333000 CVE-2025-25507,0,0,99fcc628e72eaef3ab2758be4c7c5d9b6fb666ee1ec31a8fdfbf52e5a6e3d4f3,2025-04-10T13:37:05.443000 CVE-2025-2551,0,0,70be67e63aae83c04048736ff89759931da9700ea07f97a5f0016d4208b5a4fc,2025-03-20T17:15:39.090000 @@ -289932,7 +289932,7 @@ CVE-2025-28056,0,0,b4c5ed87181d52dc5e9bd019277d34161f11d988d640f052c8d45472fa8ab CVE-2025-28057,0,0,631e6e6f013829d26e8d01802f279e396e4ee4a0af8a44f7acb3a0f54ba8ecf5,2025-05-14T15:15:57.120000 CVE-2025-28059,0,0,0b528bcd391ca7d8898ab4bd4553bb61f607c8c85b3fa32f1b18963847081036,2025-04-22T15:16:10.627000 CVE-2025-2806,0,0,6b6d32bab86f8065f4651aeecc3deaaa96ebe10ed3b688f80b2cc292ba9dad1d,2025-06-04T22:53:20.850000 -CVE-2025-28062,0,1,2ba74ab5de5bcda72403c5be428cbfd816217a9c13f99384f9f8ef669e45570f,2025-06-17T14:13:04.563000 +CVE-2025-28062,0,0,2ba74ab5de5bcda72403c5be428cbfd816217a9c13f99384f9f8ef669e45570f,2025-06-17T14:13:04.563000 CVE-2025-2807,0,0,f8faf57b374faab8743fa15c01545fe02708770c7c9d6b7c7888f61e54c92b92,2025-04-08T18:13:53.347000 CVE-2025-28072,0,0,9d11ce673db5bded08078d90348ac835537e426481654f68c0b7843b05bb341e,2025-04-28T17:38:00.493000 CVE-2025-28073,0,0,1c0c4e9c9eacc02ea973621ca34fd6b1d8eb844ef7a9eed854de9668bfe84de6,2025-06-16T18:39:32.657000 @@ -289973,7 +289973,7 @@ CVE-2025-28145,0,0,f7cb8550c771e1ecfdbfb7b5a33b47f3e562fa1cb415f334ceae3bd2faf80 CVE-2025-28146,0,0,82e73e5d16f34a784475ab443e60423174d142466e77e35b25746d0a292cf775,2025-05-28T17:53:37.343000 CVE-2025-2815,0,0,242155fff6e988a29170d3e8e0a0ff904f29004fb7975cc06cbc247a50a0c090,2025-03-28T18:11:40.180000 CVE-2025-2816,0,0,a8ded0ab2e19cf63ea62d3b02a3f6575ee232c3a778f97857dbd64a1da80c4f8,2025-05-12T19:38:14.733000 -CVE-2025-28168,0,1,ce82f8e90a3bc9496c485446285f7287da71e41e0b80c444d00a4316307c0f01,2025-06-17T14:15:20.720000 +CVE-2025-28168,0,0,ce82f8e90a3bc9496c485446285f7287da71e41e0b80c444d00a4316307c0f01,2025-06-17T14:15:20.720000 CVE-2025-28169,0,0,daded7404590ead49179714046cf4550734ad214e781473e5f10c5129c2c88e7,2025-04-29T13:52:47.470000 CVE-2025-2817,0,0,18419359e2e874c01b97d55b78d8711de2b9ca053ab524d82cfee19902431b39,2025-06-13T18:53:56.077000 CVE-2025-2819,0,0,38e9c36ae873a346ecdd7625eb6881a65dff946dea1e4d5fe1469a7230964dac,2025-03-27T16:45:27.850000 @@ -290191,7 +290191,7 @@ CVE-2025-28958,0,0,d9eebea06aebd4f4602b4099a0e69e3b14141e06d1b195456acb942884339 CVE-2025-2896,0,0,4558970bb5260d917e5a373371764eb8c9ff16148bd2cda59741f4495076314c,2025-06-09T18:08:36.257000 CVE-2025-28964,0,0,5941c6471c783811f736b1cd6a2de0d6e846c0f5ab5d7f88d39ac0e5c46376df,2025-06-06T14:06:58.193000 CVE-2025-28966,0,0,a9a888da79337c47e1f2f230b623b8e1e6b96aab7deecf98c76f3f9f345b2049,2025-06-06T14:06:58.193000 -CVE-2025-28972,1,1,a94174fa0dd8c78a67792752d909a25a5ac627cd740db2109775701fdedd9fbc,2025-06-17T15:15:41.077000 +CVE-2025-28972,0,0,a94174fa0dd8c78a67792752d909a25a5ac627cd740db2109775701fdedd9fbc,2025-06-17T15:15:41.077000 CVE-2025-28974,0,0,e17e6dc9b84000fcffa09ada9585e56145630617cef399b7f12d810b2629175f,2025-06-06T14:06:58.193000 CVE-2025-2898,0,0,47f67442cb55ba411e4669d13ef4529f1239e4e6ba72061becfb6f7e592e31cd,2025-05-16T20:02:07.950000 CVE-2025-28981,0,0,bb036b80f7f84e8c41aa9257be84aaa70ba5720599d544c5ddd5af62806b9e7e,2025-06-06T14:06:58.193000 @@ -290199,14 +290199,14 @@ CVE-2025-28984,0,0,9ef7f986d96117439d40b90e2fda225b43bc8fa4b7f4173f4395b7739bf2f CVE-2025-28985,0,0,9bc036525a100347f01ae377d4a458e90eef123681201c669ca0c05249f59f10,2025-06-06T14:06:58.193000 CVE-2025-28986,0,0,1361618036e60c533ef72231d02393dbc213b1b36c2bad113d5bda9efbecbc7b,2025-06-06T14:06:58.193000 CVE-2025-28989,0,0,19a3ef0d3dd79134e204deb24321bd5754c79f734cf16a54fa973556acc63098,2025-06-06T14:06:58.193000 -CVE-2025-28991,1,1,cba1c150ca46c1efe65825cc4bd12f6d92404a48a8a1dbcf4d5b354d94a5015e,2025-06-17T15:15:41.210000 +CVE-2025-28991,0,0,cba1c150ca46c1efe65825cc4bd12f6d92404a48a8a1dbcf4d5b354d94a5015e,2025-06-17T15:15:41.210000 CVE-2025-28992,0,0,975452dd424789c44f98e5723c5be288820ccbde23b860ee6a47de096ae298a3,2025-06-12T16:06:47.857000 CVE-2025-28994,0,0,21e3ebe28dc6630edd4ea4ad98bcf7da4cc2a4a2824176016aa8ed83181cb3ed,2025-06-06T14:06:58.193000 CVE-2025-28995,0,0,ecd926ca3e5c3a5f04ab68c4217c460f382af91580ada1d8a950fc6b44ffa870,2025-06-06T14:06:58.193000 CVE-2025-28996,0,0,a3c81f0844ae31cf1718dfeab90e32c3f1e46bce363be53a0629b3286d4565ed,2025-06-06T14:06:58.193000 CVE-2025-28997,0,0,201cbfd0ddb9fce280a7e07e55636b02e759e63e03e9f9c18fe553768df5e39d,2025-06-06T14:06:58.193000 CVE-2025-2900,0,0,7fae831f047ecd7346a160d93b21af917548a04e8f5cc7bcbad0aaded0bb8d22,2025-05-16T14:43:56.797000 -CVE-2025-29002,1,1,bd34cff8ec52998ba39b8752120afdead88ff855f9053f2be70c4d384a8bf4ac,2025-06-17T15:15:41.360000 +CVE-2025-29002,0,0,bd34cff8ec52998ba39b8752120afdead88ff855f9053f2be70c4d384a8bf4ac,2025-06-17T15:15:41.360000 CVE-2025-29003,0,0,ac4e6c10cc78a574f687bbb129b00b12f05050f35ac2c9c265488283397963d9,2025-06-06T14:06:58.193000 CVE-2025-29005,0,0,c9f8dbfedc641b5548bf37c246299e6accbd08e55b091ed72183877cf47bcc48,2025-06-06T14:06:58.193000 CVE-2025-29006,0,0,4d1d38cd7a0c468226e8aca886cb106ca62c5b00f9e00f7f812545f9eaf5dd09,2025-06-06T14:06:58.193000 @@ -291034,7 +291034,7 @@ CVE-2025-30559,0,0,35d567dae51326c272326fd1ad46fe1a9fa4c3e31f83eb87077ea7b71563d CVE-2025-3056,0,0,a676602af8fcc39fe973093556d364d95ed4647c106a50e39a9fcea8fda534b2,2025-04-21T14:23:45.950000 CVE-2025-30560,0,0,d65ab8f0fe34177baf190fd136d781cccbfc187c572b66fae92504331257b6ba,2025-03-27T16:44:44.143000 CVE-2025-30561,0,0,807a983c59a39d34b7031b8ca5ea01e804f6f789e50e63803ea31b39b407baa3,2025-03-27T16:44:44.143000 -CVE-2025-30562,1,1,8f23f02433485ff402ed9bb238b5bae033e32688fcd37cd5981c491c056f210c,2025-06-17T15:15:41.507000 +CVE-2025-30562,0,0,8f23f02433485ff402ed9bb238b5bae033e32688fcd37cd5981c491c056f210c,2025-06-17T15:15:41.507000 CVE-2025-30563,0,0,29a38ee73e713ee9c8a75dbd238ee18ec709e417c2441fcd368b809eb66dd8fa,2025-04-01T20:26:11.547000 CVE-2025-30564,0,0,8ff729f6f53be23b41fbccbc3f8f7b9a34118cda75b7737519686fcc4123d3d4,2025-03-27T16:44:44.143000 CVE-2025-30565,0,0,242441067faf6d08b583408d69923ff5a0722b9f6175a491b7bf7f8915405099,2025-03-27T16:44:44.143000 @@ -291095,7 +291095,7 @@ CVE-2025-30614,0,0,5dfdc083cb9680a6bcb162abc7bcbe37afbdc64a1696fd11cda0f2014cf04 CVE-2025-30615,0,0,12254e1e5a9bf6df32594f8859495f558e53af8a30f333827891cbe7462c6e33,2025-03-27T16:44:44.143000 CVE-2025-30616,0,0,206da150c5b3587e782fa0c6870c4f5d10fc72df0b7660c7a2bff86b86ca90bf,2025-04-07T14:18:34.453000 CVE-2025-30617,0,0,96a2170e35bfa0565f616657a20e77a22f6adbc3a2ffebb29c467b0218588229,2025-03-27T16:44:44.143000 -CVE-2025-30618,1,1,da80ca3c2a73358e3518919e6e4b99370aa61b8411e3db47adeeb7b6af198a8c,2025-06-17T15:15:41.650000 +CVE-2025-30618,0,0,da80ca3c2a73358e3518919e6e4b99370aa61b8411e3db47adeeb7b6af198a8c,2025-06-17T15:15:41.650000 CVE-2025-30619,0,0,f97cb6d261a22354867f9064db313f9b626b3063c07f056198e438c30c115bd6,2025-03-27T16:44:44.143000 CVE-2025-3062,0,0,ef1b5c531480f2851a5c90acd3bf2a3b521701e8d1101b60cc1525eaa9141994,2025-04-01T20:26:11.547000 CVE-2025-30620,0,0,c08b515269c7c0e04b1b49f9e6c2ffe9756d4e917a1b7d90dc4cbb85983697a0,2025-03-27T16:44:44.143000 @@ -291434,7 +291434,7 @@ CVE-2025-30984,0,0,034a74e0caa7bd14ced17a5c80bc778777c5654b7ca69176fb0d7f7ebaf75 CVE-2025-30985,0,0,ca9a8afa18a1db635c78d3851e268c038dfdb21f929339aade64c19290b707f9,2025-04-15T18:39:27.967000 CVE-2025-30986,0,0,89cc7ea8131810f7d73ab3e657854dd73f775377299662852ec1f5270e30b06e,2025-06-06T14:06:58.193000 CVE-2025-30987,0,0,1ddeca9f293b13339e82c187149d285418438fc60231797e7c68c5fcad6fe64b,2025-04-01T20:26:30.593000 -CVE-2025-30988,1,1,ab762eb644c48d89f96650f6b800d47b0db853a7da926e4ee54fb299f2a9b595,2025-06-17T15:15:41.793000 +CVE-2025-30988,0,0,ab762eb644c48d89f96650f6b800d47b0db853a7da926e4ee54fb299f2a9b595,2025-06-17T15:15:41.793000 CVE-2025-30989,0,0,f4c6fe15be31d7920318067cf3efac06086078422a7fd774f7af0404eee6bddb,2025-06-06T14:06:58.193000 CVE-2025-3099,0,0,8b5b94044c5b312a61081eb6466602886f5edc420174286cf66115736f8de591,2025-04-02T14:58:07.527000 CVE-2025-30990,0,0,bc20a697a44ebb291e68137290fbf14f5126715b241c976deca618ed994e463d,2025-06-06T14:06:58.193000 @@ -292260,7 +292260,7 @@ CVE-2025-31915,0,0,b01a878c422d271ef24a4733824978564b49331599f05f69f543cfd09dc29 CVE-2025-31916,0,0,aa294dbd83ddf02d422d1958d2813b84f3b1794a0c8c3ce02d4fad24f40c5b31,2025-05-23T15:54:42.643000 CVE-2025-31917,0,0,826d76344cd9795536a25df1776f56082e7ff83324a9465399c2207a1eaf6aca,2025-06-12T16:06:47.857000 CVE-2025-31918,0,0,6c5d50e6ddbf7ea515c203028d337691e1a6a78bdb1de4d23092fa5a5b4a3a8c,2025-05-23T15:54:42.643000 -CVE-2025-31919,1,1,370b92ff611bdcc308a05fd943f1e06d0a157c5ec28f9c8de1f122133525ada2,2025-06-17T15:15:41.943000 +CVE-2025-31919,0,0,370b92ff611bdcc308a05fd943f1e06d0a157c5ec28f9c8de1f122133525ada2,2025-06-17T15:15:41.943000 CVE-2025-3192,0,0,14f88a64f4f058599196fb894b7652f55d55387666faa45a3d02f24f7d0ecfe8,2025-04-07T14:18:15.560000 CVE-2025-31920,0,0,650137e4a921ccab4e886b2ea04529770c073eeb8a43cf9a70010f3d4543f01e,2025-06-12T16:06:47.857000 CVE-2025-31921,0,0,388d68bd80dd43a130bcfd421c1e4aea94db2871694b753a893d06aa5a1833e5,2025-05-19T13:35:50.497000 @@ -292689,7 +292689,7 @@ CVE-2025-32507,0,0,f8c6aaf2d87e886a15acf214ae77cea962b3ec2cfc28baf5011f0b2a20bb7 CVE-2025-32508,0,0,b88d86f51262ea13acbcf184506c00b8b608101709099ff1fe3fc01e0477468e,2025-04-17T20:21:05.203000 CVE-2025-32509,0,0,ecb483df86b066705aa236b66cf761eb622f1d1fe441630337ff9d3bb84d04e9,2025-04-11T15:39:52.920000 CVE-2025-3251,0,0,40d0b8ce477fd906963245c3f47c46ed7c4260a43feb20789c6a6db271395106,2025-04-07T14:18:15.560000 -CVE-2025-32510,1,1,1814fc7eebeac8e2d48051b941a85493d55ba316c2c97a37a16b6a24c79f794a,2025-06-17T15:15:42.093000 +CVE-2025-32510,0,0,1814fc7eebeac8e2d48051b941a85493d55ba316c2c97a37a16b6a24c79f794a,2025-06-17T15:15:42.093000 CVE-2025-32511,0,0,246c79a355121ae53cb1109b690016ac8ad919b31905ccd4827a747812a2d974,2025-04-17T20:21:05.203000 CVE-2025-32512,0,0,f75046d3b6350e2cbdf36f4fb1824bae839d7441932cb90b5c04e1bd773dfc87,2025-04-17T20:21:05.203000 CVE-2025-32513,0,0,467c66f11c1a7469d1f46e6980710737ae1f7dde3a81cc9b64cc8e6cf4d57b74,2025-04-17T20:21:05.203000 @@ -292731,7 +292731,7 @@ CVE-2025-32545,0,0,85d16f8dde3f67c917c249d74db44124368ccbf415fe5e4bcfdc19dea08b4 CVE-2025-32546,0,0,8fe0a3b7b2087dfab864a288b56640a780fe6db36cc3825ce224e0f4da82de94,2025-04-17T20:21:05.203000 CVE-2025-32547,0,0,5c89f4f081a50da795aed38cf58a1893dffebbf046663f20795b9a5873e64eb2,2025-04-09T20:02:41.860000 CVE-2025-32548,0,0,51f9ca95095cc3335f023f3cd57a3b9c2736cbe3b20f2ec84c37dfc7229c4357,2025-04-17T20:21:05.203000 -CVE-2025-32549,1,1,3b4759510b542719a86fda5f5ed47506101af99d924150b6d58a20230a9bf584,2025-06-17T15:15:42.247000 +CVE-2025-32549,0,0,3b4759510b542719a86fda5f5ed47506101af99d924150b6d58a20230a9bf584,2025-06-17T15:15:42.247000 CVE-2025-3255,0,0,d5353c58983edc47cfd68b6813d92152b05623ed0e06ed0dacfb65f3d812b06b,2025-04-07T14:17:50.220000 CVE-2025-32550,0,0,0d4c615097256a13cc479ea60d0d4d2caeab929e7fcd6b0932b9a19b45f1a275,2025-04-09T20:02:41.860000 CVE-2025-32551,0,0,28cd9e7a2983ff8ec815d18ebb86efac9600b285820b5afab7a5b6c87d080cd5,2025-04-11T15:39:52.920000 @@ -293319,7 +293319,7 @@ CVE-2025-3446,0,0,585a0b92d77798e0e611702273d669ff3e45200ab62b3f80a42dfdf269fcf8 CVE-2025-34489,0,0,8b746314f9cb91db9a160f3ea93a0ab6fa8e64b1a0ed63def5bd835662a466d5,2025-05-10T00:59:16.850000 CVE-2025-34490,0,0,ff6ccf68d08b2145b1b0c3fd30524d8f343b67a475d00c1c0efae114546b620e,2025-05-10T00:58:59.130000 CVE-2025-34491,0,0,faad48875b9db7a8e22a3e33d04e2680f19102abb22a8bb70d5a70d93b5c1ed5,2025-05-10T00:58:12.427000 -CVE-2025-34508,1,1,ea68ec694a9f0a9fe2d2293feea593ef8437239dcc672306b5268c8441efd23b,2025-06-17T15:15:42.407000 +CVE-2025-34508,0,0,ea68ec694a9f0a9fe2d2293feea593ef8437239dcc672306b5268c8441efd23b,2025-06-17T15:15:42.407000 CVE-2025-3452,0,0,a0af240b89728ab4c39e75e741754c068d979812f93583676566bf2c295ab7ec,2025-05-06T15:35:58.647000 CVE-2025-3453,0,0,6d4c3756403d2c169f24bd9cd170cc74dc819f8c072954929ebcb8b579bf19de,2025-04-17T20:21:48.243000 CVE-2025-3454,0,0,4237309546c7f67c43ed4306317e4be2d74b3a324e1d901b3aa918c9e8066030,2025-06-02T17:32:17.397000 @@ -293379,7 +293379,7 @@ CVE-2025-3513,0,0,30697186a140035be04a508cb924b9ecf131ebffede275cea415703e58a234 CVE-2025-3514,0,0,c86807ed5e4a9fbddc1ff156b508ea32337a1a14e6f5794c2a643d10915e3635,2025-05-28T16:01:47.180000 CVE-2025-3515,0,0,9cb0da5ac32bc54ba8096e84919be59f07816d81250d2794ed30b9d4e01f9064,2025-06-17T10:15:23.507000 CVE-2025-3516,0,0,a2df3bab698f4cdb6459b7ab07371b26a8ad28a7c62a1c7ac29ca859a1d3cf58,2025-05-22T17:03:25.230000 -CVE-2025-3517,0,1,e0149e510ca37c53578f8610de83edb394c23977dd02ae84bb4a628a9dc9f788,2025-06-17T14:18:39.783000 +CVE-2025-3517,0,0,e0149e510ca37c53578f8610de83edb394c23977dd02ae84bb4a628a9dc9f788,2025-06-17T14:18:39.783000 CVE-2025-3518,0,0,7497563947f75b629887a4413d991889fb74f762947f73f77cc72069a35bed4e,2025-04-24T15:15:58.393000 CVE-2025-3519,0,0,7a1e772e7e1a4f83fd384db353598690580e540b87458701710d69fa7ae08b1c,2025-04-23T14:08:13.383000 CVE-2025-3520,0,0,7c7eeccf15cf970d93a11f89bdf4e7c6995461b0f04fc2e4a054f485b85dec3a,2025-04-21T14:23:45.950000 @@ -294042,7 +294042,7 @@ CVE-2025-3923,0,0,ee152c7f1a42d63e1ca21cb1c49adcbe2fb8c27f05521d2bf1672c2da0c269 CVE-2025-3924,0,0,7b87f51ca3c311667e1b7a4df04e30967e599dbb013055d4845862729654e283,2025-05-07T14:13:20.483000 CVE-2025-39240,0,0,be458de6ec89c952ea651d2b3d5e8d16b4a85d2b671af57a81ccbad3734ae7c9,2025-06-16T12:32:18.840000 CVE-2025-3925,0,0,a768d137ba057feede97294fe198f51837b892f84c1c07da5c135848de68ae8c,2025-05-08T14:39:09.683000 -CVE-2025-3927,0,1,f971cde40bf3a635bb3406c2ee9618482b9311f48d97affcd31bb58e563463e0,2025-06-17T14:18:20.087000 +CVE-2025-3927,0,0,f971cde40bf3a635bb3406c2ee9618482b9311f48d97affcd31bb58e563463e0,2025-06-17T14:18:20.087000 CVE-2025-3928,0,0,b8f573bcf4c9f6295f3b239508ff59d7f2be020729128e557b8061ff337a956f,2025-05-28T20:51:43.700000 CVE-2025-3929,0,0,5162b69ea0e0de88b7097aa8543c36bd2d38af32bc3451e023c40c6ad38194fb,2025-05-12T19:35:32.720000 CVE-2025-3931,0,0,1df28a65d58b1b11dd55fb48e21c28c39df5dac9e59f3f4980170b9f3362a2e1,2025-05-16T14:43:56.797000 @@ -294180,12 +294180,12 @@ CVE-2025-39472,0,0,bb2f2cb88d690511a4cd39d1b1efb90424abbd9f68741fae65c0ada479855 CVE-2025-39473,0,0,2ff3a01ad82077d7df867b6a19d016b90c40ef786295af9896c63bca19c18aac,2025-06-12T16:06:47.857000 CVE-2025-39475,0,0,32a5b659afe4d538721756c664ed7a7e24f3a64283f6baeaa96b7cd3a0bed85e,2025-06-12T16:06:47.857000 CVE-2025-39476,0,0,3723c4b08f699d2cbc1541947de3107a0f53bcdf6ee1fe9b6aaa8efeee3bc345,2025-06-12T16:06:47.857000 -CVE-2025-39479,1,1,b853d4d86ef2536cacf19c6c1a69b693e3dd4086aff02c3cb3ba28bc140214ef,2025-06-17T15:15:42.567000 +CVE-2025-39479,0,0,b853d4d86ef2536cacf19c6c1a69b693e3dd4086aff02c3cb3ba28bc140214ef,2025-06-17T15:15:42.567000 CVE-2025-39480,0,0,339ca3a785b41e56bc901bd68b8ae900170b561cf9584e47581955799fe339b6,2025-05-23T15:54:42.643000 CVE-2025-39481,0,0,ffc38075b9c9e137d0a9f220b07f654268d9b6b192ff077aaa96738d747f33c5,2025-05-21T14:23:08.503000 CVE-2025-39482,0,0,f44ca390a511cc4fa9864ad222a12fd65c81c88e214777e055d5294de44cc742,2025-06-06T21:54:00.823000 CVE-2025-39485,0,0,70335b3403cfdaaf341612abdd2f1cd24b67724d9af1078263285d5edb296bf1,2025-05-23T15:54:42.643000 -CVE-2025-39486,1,1,4036c248bf78e8f9be33e8fb256bcff2973b09fbe8f541a8f0e532a3d6b0071e,2025-06-17T15:15:42.727000 +CVE-2025-39486,0,0,4036c248bf78e8f9be33e8fb256bcff2973b09fbe8f541a8f0e532a3d6b0071e,2025-06-17T15:15:42.727000 CVE-2025-39489,0,0,b80eceb8e17f53f167eb1f01a46351e47168a0eeeb436f1c1624f43d9e9a40e7,2025-05-23T15:54:42.643000 CVE-2025-3949,0,0,168e2abe66849b76f108d2275699dc7aa3f34d482497d50c4cedde8b889e7a83,2025-05-12T17:32:32.760000 CVE-2025-39490,0,0,f0d25e79c4e7c5558bc8cb946406ec85778837a0f23ea484a78138e93c7f9ab1,2025-05-23T15:54:42.643000 @@ -294204,7 +294204,7 @@ CVE-2025-39504,0,0,9ac91081610b44d0d449fe35d56559e679e58a436a44146d591099340af0e CVE-2025-39505,0,0,0677fac6beec77521e6cb7a2462dcfabf24b73771e71144370fe1fac1a5cd152,2025-05-23T15:54:42.643000 CVE-2025-39506,0,0,c041a0372538698a8f9d605ef133903ae98a32f47f46be4c5902cd3007028990,2025-05-23T15:54:42.643000 CVE-2025-39507,0,0,f4092fa6938581d2fec34f603e8d9da1ff63ce2168f9d8d79950973af21fb914,2025-06-06T22:09:50.510000 -CVE-2025-39508,1,1,e66f08fe50cc142934c43c0a48cc169de20eacad9f02b2e83ed8661120f40b7b,2025-06-17T15:15:42.873000 +CVE-2025-39508,0,0,e66f08fe50cc142934c43c0a48cc169de20eacad9f02b2e83ed8661120f40b7b,2025-06-17T15:15:42.873000 CVE-2025-39509,0,0,4cda2ae66fff6b98719931220bbe9865bb1af095a0727aa2e0da55520a402d90,2025-06-06T22:17:25.023000 CVE-2025-3951,0,0,a186d4600189095b21b27b0961d6c94b7a09ed6de2c34822a987042e93d2ec7f,2025-06-09T20:54:55.080000 CVE-2025-39511,0,0,d1cd3b593a6bc9ec2ee93f4d941fbe7cd265026aabb51b68a4d91ed88ef77e9f,2025-05-19T13:35:50.497000 @@ -294655,7 +294655,7 @@ CVE-2025-4174,0,0,374a4c7153fd6e36d67a39d51e1e6a753f33240eda49b0fa60c0eb795e601f CVE-2025-4175,0,0,0e49e508397d52b97eca58de7f67fa4365215dc6eedf4faf92e674efc7be9789,2025-05-10T06:15:49.270000 CVE-2025-4176,0,0,02ad6ed70196134b94db0e4139435e59de2aaaa51a657ae3a4c51dcac9e3ae92,2025-05-09T13:42:13.533000 CVE-2025-4177,0,0,18882226d44879b1f094083770c0f8395e91f3c42f8d54dee40ba14e25fbf6b1,2025-05-06T15:40:15.200000 -CVE-2025-4178,0,1,e5c379b5321537546fccda070980225ef436b361722bfeb963e2d3422eb2762b,2025-06-17T14:18:28.283000 +CVE-2025-4178,0,0,e5c379b5321537546fccda070980225ef436b361722bfeb963e2d3422eb2762b,2025-06-17T14:18:28.283000 CVE-2025-4179,0,0,58e3ae8a640fe7e1ccd9c7c62f9a1e331010ae4aae6ad20441aed2a3954df9b5,2025-05-06T15:41:48.960000 CVE-2025-4180,0,0,e231cdc01e64e0db7424f72494f90420ae9cfe9f7ffa6d9b59d6b4eef15cdc5d,2025-05-13T20:27:24.070000 CVE-2025-4181,0,0,5081752cace6cb3631f85c944034bab0e35d4d315cac6182313ffd374a735581,2025-05-13T20:27:15.200000 @@ -294688,10 +294688,10 @@ CVE-2025-4210,0,0,75198efe0de18159aec1a87785e7e16a89c8de06da580116a7e14d570aed6e CVE-2025-4211,0,0,404e0b904354aed3b5baa7e207d5cfca573f55dcef658a41b4b3c736c556ad3a,2025-05-16T14:42:18.700000 CVE-2025-4213,0,0,ebe18be5ee5e37fbd0ec843f8652f96ea5e7e69c1b8a34e3e1bad241a91a7771,2025-05-28T20:56:16.840000 CVE-2025-4214,0,0,1d60003a6cdf25de6477c856dc27cfd829a89b1b822b87cc832b4debc042c00e,2025-05-28T21:09:07.673000 -CVE-2025-4215,0,1,4d07cb0e3407575065cf588c292bbc657ef257af0c8b1cca6196935534684429,2025-06-17T14:17:53.467000 +CVE-2025-4215,0,0,4d07cb0e3407575065cf588c292bbc657ef257af0c8b1cca6196935534684429,2025-06-17T14:17:53.467000 CVE-2025-4216,0,0,7eb365d911e363692a256ed2ff09b39562549cbfdc8b1161fd87e44864143e38,2025-06-16T12:32:18.840000 CVE-2025-4217,0,0,62c15aedce5780b22253f9cbd9800a9e9b8ad351bc24efee5e47483ed5db566c,2025-05-21T20:24:58.133000 -CVE-2025-4218,0,1,0dd4abc984639b5fa790404c5ef87d07e8c81cacdcb59b57bdb27d222afa066e,2025-06-17T14:16:53.353000 +CVE-2025-4218,0,0,0dd4abc984639b5fa790404c5ef87d07e8c81cacdcb59b57bdb27d222afa066e,2025-06-17T14:16:53.353000 CVE-2025-4219,0,0,1dbb3268c116fdb31206945d2c84e6a62b85afd7dbbb78abb2fd21bb825a5ad4,2025-05-21T20:24:58.133000 CVE-2025-4220,0,0,5c86caee7e1d137cda1341728be0ecf7fbbff93f4260af3080c92a642cb60159,2025-05-07T14:13:20.483000 CVE-2025-4221,0,0,0fd12a0e5b55ee42c307389a259ec1bd53c25a7a1b0cd952ead8bf19842b795b,2025-05-21T20:24:58.133000 @@ -294817,10 +294817,10 @@ CVE-2025-4312,0,0,b020ac5d93c94e4243097f7603b6eb31d5f3637b9a07a16410872c1ee6380b CVE-2025-4313,0,0,96adfe49118b3dc0ffa2d766514becfcea2a2e173aec97c2971381d69b1c7c38,2025-05-14T20:57:03.937000 CVE-2025-4314,0,0,89cfceef9bbe0699f164e05975fe9dcf3155dc1437b8d0bc5f6540ae67e31e0a,2025-05-14T20:57:14.900000 CVE-2025-4315,0,0,321394bc3849af4ab9b6cd61bfefb289f1f6cc25ce89390fc43856f033319044,2025-06-12T16:06:20.180000 -CVE-2025-4316,0,1,6aaddf5549b0f7479d8c49d6a9b5c7691f1b55ee85c73fba6e69072dabf8b35c,2025-06-17T14:13:42.267000 +CVE-2025-4316,0,0,6aaddf5549b0f7479d8c49d6a9b5c7691f1b55ee85c73fba6e69072dabf8b35c,2025-06-17T14:13:42.267000 CVE-2025-4317,0,0,f983c055783da6de4e51f0e6cd7b6401724e0ab142e6ae06607742ab65cbbc38,2025-05-13T19:35:18.080000 CVE-2025-4318,0,0,5887b3ce06385074832e5ab93ef36220685a1c2570be13ee561ec8804f3cb15a,2025-06-10T01:15:23.483000 -CVE-2025-43200,0,1,3c1876f5afadc2be08bb8567fafbb39fa9bd843987e6dc0af602b61ff096a205,2025-06-17T15:52:31.157000 +CVE-2025-43200,0,0,3c1876f5afadc2be08bb8567fafbb39fa9bd843987e6dc0af602b61ff096a205,2025-06-17T15:52:31.157000 CVE-2025-4322,0,0,e2ee1e5545786d5194d1f34f3de88e5515751a08a7c9f4ad7a4ef29aeb6cb910,2025-05-21T20:25:16.407000 CVE-2025-4323,0,0,c1269792d01afee15d189426619dce99f2b7fd20ca7e7484441a414f66a84606,2025-05-07T14:13:35.980000 CVE-2025-4324,0,0,322bfee86bcfcb6ca23d23a1743d3ee5a6951408d15d6bec55f13d4d4fd25fa3,2025-05-07T14:13:35.980000 @@ -294978,7 +294978,7 @@ CVE-2025-43900,0,0,8ae3246d09152552bbb6cdca3332360753ff66f5c97b078c8130a1d2fe184 CVE-2025-43901,0,0,98878e012cf8d6baa1ac5ec62480882e6fac2e6450aa75eeb2862c95e2d438b9,2025-04-19T03:15:14.487000 CVE-2025-43903,0,0,00b37505e4bad1c011979aeeb7ac0f46d600f0a3a2ddd582ccd8bfed7356ed02,2025-04-21T14:23:45.950000 CVE-2025-4391,0,0,d2d6594523c66be9dd0fb48abb4713134f21019fde19241be08ffd54c8c0984d,2025-05-19T13:35:20.460000 -CVE-2025-43915,0,1,49512d0f6103beaceac1085b724d59991acc6d96689234cdda25418b2075f829,2025-06-17T14:12:57.600000 +CVE-2025-43915,0,0,49512d0f6103beaceac1085b724d59991acc6d96689234cdda25418b2075f829,2025-06-17T14:12:57.600000 CVE-2025-43916,0,0,681d8be38d92746749b1aa52bc81a99ae8dcb7d5c6c1be22a9ecf0d141bf9654,2025-04-21T14:23:45.950000 CVE-2025-43917,0,0,6cbc8a0cc4b5f4a260ea1bcaa2e61bc873dc43de357e9552c071e8ec2a49bca5,2025-04-21T14:23:45.950000 CVE-2025-43918,0,0,c6804f12f91fd2a33114034d2a7e21d55151c0cf36b011a784bd1cc327d47c14,2025-04-21T14:23:45.950000 @@ -295021,7 +295021,7 @@ CVE-2025-44023,0,0,dd8462de68aec0eefae4f74877d4a0096c0b0b7c788a64dabe51a09973639 CVE-2025-44024,0,0,9a6e90ca8c9fd22a614240a93227346aae4f630541c9ceee0dede71783be3310,2025-05-16T14:43:26.160000 CVE-2025-4403,0,0,a597524215bcc55cf95efb619760b46f4cfae80b1fccf565ab77d2156ec46259,2025-05-12T17:32:32.760000 CVE-2025-44039,0,0,e526d2ea964b8df9e1d271dd8836298e821a1312ecb07527aee6d82ed8db4da5,2025-05-13T19:35:18.080000 -CVE-2025-4404,1,1,a80b4132bd87fdd88e063f5d4798aa84f9dd8cdec552d646baaea20bb563cb95,2025-06-17T15:15:53.147000 +CVE-2025-4404,0,0,a80b4132bd87fdd88e063f5d4798aa84f9dd8cdec552d646baaea20bb563cb95,2025-06-17T15:15:53.147000 CVE-2025-44040,0,0,b4bc9c9a135c852b34fde590233a20aefa279834e43ffbaee5fef18c63b73890,2025-06-10T19:34:47.497000 CVE-2025-44043,0,0,f983fd6775af7bdc8ab78a20bce8e1b19b8eb825c5abb2a0346f7f1dfac8055b,2025-06-12T16:06:39.330000 CVE-2025-44044,0,0,ef11e11c0fe30e59419a8d78f3327af40c66740008c471edabcecdac32f67577,2025-06-12T16:06:39.330000 @@ -295222,7 +295222,7 @@ CVE-2025-45238,0,0,b39549f1b61e24807431d3a951f2254a17eb0dbb519151422154254ab9990 CVE-2025-45239,0,0,991350366fb0c83185e15ef1dc4c822dd146409f9225ec787d11246fc95065fc,2025-06-12T17:34:08.947000 CVE-2025-4524,0,0,9f2ebfa9f8ca01d98c78b645fd8edee7f81ea49ceedcaa7d6aa7658167675b4b,2025-05-21T20:24:58.133000 CVE-2025-45240,0,0,6c0fe819ab7a4c1498c5fdd6d23a12d4d5c435ed3c03b2f01a54119a7edb3de9,2025-06-12T17:44:27.277000 -CVE-2025-45242,0,1,091207a637e01f16df70ef5f92ff2ddd497dba1d44742f24f47b6101007a10bf,2025-06-17T14:12:39.773000 +CVE-2025-45242,0,0,091207a637e01f16df70ef5f92ff2ddd497dba1d44742f24f47b6101007a10bf,2025-06-17T14:12:39.773000 CVE-2025-4525,0,0,e5068efff3345b6299bf1d3b4c556a2d330551e5529391b80301dc64e770c372,2025-05-12T17:32:32.760000 CVE-2025-45250,0,0,1295737dd945a4b775ec304e443102ab54877a6f262027aa1c35545a3ea136c4,2025-05-07T14:13:20.483000 CVE-2025-4526,0,0,f2bf7395bd181059c847672fe1aa1c5f9c6c13bc21884d0e91df36f089d2f9b6,2025-05-12T17:32:32.760000 @@ -295350,6 +295350,9 @@ CVE-2025-45864,0,0,c2f7dbe31bc3b274fb45a7254f34349896dfc715fd2e40f9a84746713fb2c CVE-2025-45865,0,0,367062564ab2fabd14817d58b3e7095878e7c26afaa0eb1dd77e8dfb0a65054e,2025-05-15T18:37:31.917000 CVE-2025-45866,0,0,8916bd36341e59c8501907a2934618d70ada8658256551c4e551f512912c3424,2025-05-14T15:15:59.500000 CVE-2025-45867,0,0,72abaf97940d98ccdf42035c2dc42773b2f28e192d6b520926261ebd65748caa,2025-05-14T15:15:59.650000 +CVE-2025-45878,1,1,33d8417f04f704cb2c33a0ada80f978d7e4b296a5a16ccef7c0446f65a89047d,2025-06-17T17:15:33.487000 +CVE-2025-45879,1,1,54f068230889e6da7eac3501c7f368bcf8fdc1248fc50a1329e67d84e9f24d3a,2025-06-17T16:15:32.730000 +CVE-2025-45880,1,1,2868a4e7def4d99deab1bf1aeb81c89031be8d75baafdb00e8a15d9ebb10ccdf,2025-06-17T17:15:33.603000 CVE-2025-45885,0,0,79234899966b4c8a321aa6153cf77a765f29e557be9d26ad86dc78b3a7557cf5,2025-05-28T13:40:22.817000 CVE-2025-45887,0,0,fb1a15240343f864311f44360980a2f79927e76ee0105844e8c76acb00550c58,2025-06-12T16:39:34.730000 CVE-2025-4589,0,0,bb26d22fcf596d77e370296c8ae93489013c99f636d3a8cff9546409ae0197a5,2025-05-16T14:43:26.160000 @@ -295500,7 +295503,7 @@ CVE-2025-46393,0,0,1e6522a7e7cf76ed00f0146770f03358d219c47eb2c69239cb6b1b01ed910 CVE-2025-46394,0,0,7eaaf201d8542fe9d4674be1e6ebce95d7f0f8cab1679cbb63ecb20638b675ea,2025-04-29T13:52:47.470000 CVE-2025-46397,0,0,59d65601dc43c30db06cc5debd007a79905e57d7bf631beb452f52e726968307,2025-05-16T14:43:56.797000 CVE-2025-46398,0,0,4ad553d4a7e39353e2e95ed7ef25ad5381f903d3fda48b8f8f5e8670af4838c4,2025-05-16T14:43:56.797000 -CVE-2025-46399,0,0,9b3fac543173ddec593e55e30de25fb2976d64f249173951fe4da718002356c8,2025-05-16T14:43:56.797000 +CVE-2025-46399,0,1,b0f2464b0918866501d9724185762a6fba7e55a94b3a09ad425fce65ee474bb4,2025-06-17T16:15:33.073000 CVE-2025-4640,0,0,34e02d1891a71362d01680ccff64a6e97e6a35e6ee372582f3c84b16a1f60173,2025-05-16T14:43:26.160000 CVE-2025-46400,0,0,87d0bafc29349d46692df94887922262d95c9535e4d8bd79895b706589ba6977,2025-05-16T14:43:56.797000 CVE-2025-4641,0,0,979d18a96ca002b56795411b6cefd7b8a3dae8c5b417e82cdf647677ad62735b,2025-05-16T14:43:26.160000 @@ -295642,8 +295645,8 @@ CVE-2025-46559,0,0,6f9c7ce4b09e8d2873d9fa1c8ec5bc239aba3f166b5bb4136391a9939ada4 CVE-2025-46560,0,0,6a0b92fa9b29effaffc6e89d51a92fd2337a6f1c3f6c1149eb2801e9c0d0f8d6,2025-05-28T19:15:56.887000 CVE-2025-46565,0,0,c6310b0d16caffb5c4fca228b199569c838bec718e60758c1fab4e44d373407a,2025-05-02T18:15:27.060000 CVE-2025-46566,0,0,24d113192be0c68059a74a8b38378d8007a4303882cf168243cb6e7bc5606a7f,2025-05-28T16:02:36.163000 -CVE-2025-46567,0,1,bc82994034cac9d270d67e3ad4b581e4a047083d44f54435e8936072aa047d70,2025-06-17T14:19:39.290000 -CVE-2025-46568,0,1,74c299788a3c6fb1d3c1e3efa08198b5d781f2674e99fc634be9d4c153a96da1,2025-06-17T14:19:19.067000 +CVE-2025-46567,0,0,bc82994034cac9d270d67e3ad4b581e4a047083d44f54435e8936072aa047d70,2025-06-17T14:19:39.290000 +CVE-2025-46568,0,0,74c299788a3c6fb1d3c1e3efa08198b5d781f2674e99fc634be9d4c153a96da1,2025-06-17T14:19:19.067000 CVE-2025-46569,0,0,596192ea2f2bcb27dcfadc2be8975c11484ebb4929879c1b0161098a09bd2300,2025-05-02T13:52:51.693000 CVE-2025-46570,0,0,c9d322beba0c1f0146d887e23a2e6c307af266e63d39230ac97363c9427dccb7,2025-05-30T16:31:03.107000 CVE-2025-46571,0,0,cdbded98c3bfffd8b6a3671147eb587438dc6ec5bb1e3245b51e2fda19e5f0e6,2025-05-05T20:54:19.760000 @@ -295729,7 +295732,7 @@ CVE-2025-46720,0,0,4c7236595d2f87b0b5d063c4e69a2cbdebfbdb7c2550f3a068081936f8a24 CVE-2025-46721,0,0,5e50b3dbcf6470803d075fa512b6ebc1828bcf6f2f10959b66c310bc472274ee,2025-05-13T20:15:30.217000 CVE-2025-46722,0,0,cf46ef2e6249b8935c48334672e28d50cf3343c6c1aff5e7300e5238080dc235,2025-05-30T16:31:03.107000 CVE-2025-46723,0,0,23909492a9ee443fd9ae3060d2ebc8db94328dcc9cf17248e4a0a9a7d6a6e953,2025-05-05T20:54:19.760000 -CVE-2025-46724,0,1,e9c56e50a6ab4789521e42f1b57dca0731674d1f66af8a8445523cd7498bdd5d,2025-06-17T14:11:48.377000 +CVE-2025-46724,0,0,e9c56e50a6ab4789521e42f1b57dca0731674d1f66af8a8445523cd7498bdd5d,2025-06-17T14:11:48.377000 CVE-2025-46725,0,0,8e8c8e4075573d4fde69baf7d78b34a0d5c2e139e0809a70649a8b9ab0bae8da,2025-05-21T20:24:58.133000 CVE-2025-46726,0,0,fa180990f47bce9e4992ba4f1ef95a0b12697cb033887f81ca50681b5a814ffa,2025-05-05T20:54:19.760000 CVE-2025-46727,0,0,fec1ae7c7c8b69043c7f3691ee002971040b665b8f0bc57300f4c333a1b0ac1d,2025-05-08T14:39:09.683000 @@ -296174,7 +296177,7 @@ CVE-2025-47449,0,0,cda5a820088ca281751b990bfe65cbd773742c453054bb772d34764ad0c98 CVE-2025-4745,0,0,3898aa409c4167a9d1ef0e397f59a453497f6e026cd86533d2587a6d070bc419,2025-05-28T15:21:57.510000 CVE-2025-47450,0,0,fb5ee50089aefceb73ff9a1ef8fdc244747ca1a94db05fe50fc7cb6e59aa2443,2025-05-08T14:39:18.800000 CVE-2025-47451,0,0,4c2f8ca02012503686d908884244bfb40ddbe4423330d55b60f766d84fe4c1ea,2025-05-08T14:39:18.800000 -CVE-2025-47452,1,1,9e2c19c3dd61b7c33a48b58e06484c6e99e117f3fcb03354d9aa985fdbf46c0c,2025-06-17T15:15:43.227000 +CVE-2025-47452,0,0,9e2c19c3dd61b7c33a48b58e06484c6e99e117f3fcb03354d9aa985fdbf46c0c,2025-06-17T15:15:43.227000 CVE-2025-47453,0,0,ec40b83812ac34b90e02ee5f2d7868311db56811161d09a742b351bd6b0ad97a,2025-05-23T15:54:42.643000 CVE-2025-47454,0,0,1f465b81532e5955de59cf7baf48fd395f3823d52d1723fd370d5d74b95caf81,2025-05-08T14:39:18.800000 CVE-2025-47455,0,0,f42ff0545d5706d0d1836ec21ce7726977f83b2cb8bc2a7fc2d984cd7e223f8e,2025-05-08T14:39:18.800000 @@ -296266,7 +296269,7 @@ CVE-2025-47535,0,0,efb928a78fd100590d3f216ac98a70ac07ad42a00a82415ffb8ae51dc6f07 CVE-2025-47537,0,0,ec99457b56cbb00305479743e07a55f5a22c2d4fb689ff948519b19e18d85b8b,2025-05-08T14:39:18.800000 CVE-2025-47538,0,0,14ba1016f0e3a65098eafca0592f72eddcd029d8a2d7aad5d253065d3c462cdb,2025-06-09T17:02:49.720000 CVE-2025-47539,0,0,c3761e209ddba0b551c2e657f393922bb50271a7d4f01fd27c8f4c7638d0081e,2025-05-23T15:54:42.643000 -CVE-2025-4754,1,1,f20350bce288f8c59b8a4f6791c89db1caff634de83ec279afc357ee0f8bdf97,2025-06-17T15:15:53.273000 +CVE-2025-4754,0,0,f20350bce288f8c59b8a4f6791c89db1caff634de83ec279afc357ee0f8bdf97,2025-06-17T15:15:53.273000 CVE-2025-47540,0,0,55d8d4a206487308d2f526fcb2868faa0ebb095c5ddaf1495187adbed1e3dca2,2025-06-09T17:04:28.477000 CVE-2025-47541,0,0,abfce1eefeffb0429ea17dd63476994eb46b97459479258fa484aeb781b43a2c,2025-05-23T15:54:42.643000 CVE-2025-47542,0,0,1b8b0dfe2acc7592714b60ac74c401c771cb1a6a316e5848101e603d1cbc03e9,2025-06-09T17:05:30.240000 @@ -296283,7 +296286,7 @@ CVE-2025-47551,0,0,1ff47bb4d657c7e33aa1dcc67f35e113ebaf811e1c3c764c0a360a72784cc CVE-2025-47556,0,0,06063b9894785c3f6de11ab2418874bc9eef693faf7cbeeae3efc54dd06a8e64,2025-05-19T13:35:50.497000 CVE-2025-47557,0,0,30fe5baef7cb4352c2f9471d036fd77d02b114de359294a33b494a876933071c,2025-05-19T13:35:50.497000 CVE-2025-47558,0,0,5a74e129f72833ac1e6a0fa080819cbdc1546e5fefdc4651557e3c28f898f0bb,2025-05-23T15:54:42.643000 -CVE-2025-47559,1,1,357b7883352218c91c4766823df2d6ebc0cf668c0f33b8284f1325ab91dd1f0b,2025-06-17T15:15:43.397000 +CVE-2025-47559,0,0,357b7883352218c91c4766823df2d6ebc0cf668c0f33b8284f1325ab91dd1f0b,2025-06-17T15:15:43.397000 CVE-2025-4756,0,0,b935e91bacb1926bc8cf1fe1b0f1de476b8b7bfbf44789827c7a23f8c6f1b349,2025-05-21T13:40:10.450000 CVE-2025-47560,0,0,c42216d7ef93cb02bf2cefc33ab7720ff1060436a899db11fa007bd5ae21264e,2025-05-19T13:35:50.497000 CVE-2025-47561,0,0,7c2e31eb14ef216ee64d78f4363da8a42e01fa0856268b610d5e29743f219312,2025-06-12T16:06:47.857000 @@ -296293,8 +296296,8 @@ CVE-2025-47564,0,0,758c7c233976a079425cfa725a742dd6e7231873de27eacf12a1e47dc1325 CVE-2025-47567,0,0,8bd59bb6ff8c472a7ea16c76eaaa9fb8be8e5bf93dec95aa6197eaff663abf08,2025-05-19T13:35:50.497000 CVE-2025-47568,0,0,816122bf6ee3258a91c70b57c27a64864503daf9f011fa2dfdbf1808df01ccc4,2025-05-23T15:54:42.643000 CVE-2025-4757,0,0,aff32a5dd8531f1cf16b47f2eaa3e2f3dcb4fa067452c943f1a1e24c22fb61c9,2025-05-27T19:49:21.437000 -CVE-2025-47572,1,1,477504497e2b36db6f9fdd31b2b3f9a8d3d986d4898cba2caf0a3d9f034da691,2025-06-17T15:15:43.573000 -CVE-2025-47573,1,1,430dce13521808251f1d17720da6b9a51388f37585b0d46cbba38f5974bc977c,2025-06-17T15:15:43.947000 +CVE-2025-47572,0,0,477504497e2b36db6f9fdd31b2b3f9a8d3d986d4898cba2caf0a3d9f034da691,2025-06-17T15:15:43.573000 +CVE-2025-47573,0,0,430dce13521808251f1d17720da6b9a51388f37585b0d46cbba38f5974bc977c,2025-06-17T15:15:43.947000 CVE-2025-47575,0,0,3856dc014fc47893d7ef5712b0e151680734365e77cbdf4b14af12b94f83ad85,2025-05-23T15:54:42.643000 CVE-2025-47576,0,0,edb28b0afb2590818e704b2b702bc94672987057adfe446ab20f50ce396f0510,2025-05-21T20:25:16.407000 CVE-2025-47577,0,0,e6bf35f708db79d6247522f1af460f531b906a5c3729299a5379bdb63ca6b1e2,2025-06-05T09:15:22.680000 @@ -296589,7 +296592,7 @@ CVE-2025-48015,0,0,97195b1375e738b78c3c892de114d387c5901e8ee163a174bd7cc7d86bb80 CVE-2025-48016,0,0,7f338d05ff0bf5457b003e53823b639de05c7abe792c9baaaefb3f53dc116634,2025-05-21T20:24:58.133000 CVE-2025-48017,0,0,9a34c5624691c4b31b9da6fd15ca0fc4e18270c4bd854af7ea9f4320e05751f7,2025-05-21T20:24:58.133000 CVE-2025-48018,0,0,7761e8e3612ee9775c346d4dd8ae962e705b15ee05a70aaa71be1ec26a1b2484,2025-05-21T20:24:58.133000 -CVE-2025-4802,0,1,9b6a9418451eb684dbaf46149299384f3fd784fd4730d7af0d79543a6096d43d,2025-06-17T14:09:23.137000 +CVE-2025-4802,0,0,9b6a9418451eb684dbaf46149299384f3fd784fd4730d7af0d79543a6096d43d,2025-06-17T14:09:23.137000 CVE-2025-48024,0,0,ac746fb497cccde7b671eda6326e72522381250e5b7c54697735594cf6f8aedc,2025-05-16T14:43:26.160000 CVE-2025-48027,0,0,1553e3de579c54b8c12347894e7e439de00450ca8ef6f8ae1617a684639bd852,2025-05-16T14:43:26.160000 CVE-2025-4803,0,0,73c30a61e3c897c21c431bf31e162f151c5503d3c44c21d44160de67be34a09b,2025-05-21T20:24:58.133000 @@ -296623,14 +296626,14 @@ CVE-2025-48080,0,0,3ac40a2ee2ffbe53ef86e322d55a6c979dec23087ec5d5ea5075b108588d8 CVE-2025-4809,0,0,e3f6cc20f5a1533fd1b852392735aed9d9901924729604ad889c6054553c7632,2025-05-24T01:11:08.893000 CVE-2025-4810,0,0,270051aac468f4554d569120b6bb36c00d35de9491f4fec83a0d57158b5a4129,2025-05-24T01:12:25.480000 CVE-2025-4811,0,0,9eab4f494d5f43b25905ba1aef66dad40a6ed677e4ef5df5ebd840c9262f21a3,2025-06-04T16:08:27.713000 -CVE-2025-48111,1,1,c2e15c56fb33f7dba199dada8d160ac80d818399e2e38affa2eac020de941985,2025-06-17T15:15:44.133000 +CVE-2025-48111,0,0,c2e15c56fb33f7dba199dada8d160ac80d818399e2e38affa2eac020de941985,2025-06-17T15:15:44.133000 CVE-2025-48112,0,0,976815afd2fb42028021011ea43bb142b13a0c9c3e80002f7b0d573f54fa6d7c,2025-05-19T13:35:50.497000 CVE-2025-48113,0,0,51710f8008eb009f623ba9ad7117267a6f6ef7e2a71905860ef82abbed94c16b,2025-05-19T13:35:50.497000 CVE-2025-48114,0,0,9c95208d284ddde5af152b75439a4d7729badefde1419894481163834feec957,2025-05-19T13:35:50.497000 CVE-2025-48115,0,0,54486d4f6775ae008124ab58f33018d36241ba62026db2289f4702f23ed6ea3b,2025-05-19T13:35:50.497000 CVE-2025-48116,0,0,d6a71dc365b726b23656b34d44d97915530d8852a939d09e283cec085f55a593,2025-05-19T13:35:20.460000 CVE-2025-48117,0,0,a7d0e1055f1272a4f509cadfa7e2a8dc4c2099ff120f62c92c5f52eec0ea7137,2025-05-19T13:35:20.460000 -CVE-2025-48118,1,1,a03594566aae9d62794044463b741c8f5297fc894ddd7e37e33f5d745990e0cf,2025-06-17T15:15:44.350000 +CVE-2025-48118,0,0,a03594566aae9d62794044463b741c8f5297fc894ddd7e37e33f5d745990e0cf,2025-06-17T15:15:44.350000 CVE-2025-48119,0,0,4feda773c81ee4897f2976ea61ec02d33e4025df17c7693669a0a4d6a4590844,2025-05-19T13:35:20.460000 CVE-2025-4812,0,0,42218508a0309649b34bc39191117b5420dff6316bab0950768b4789d15f10de,2025-06-04T16:08:39.880000 CVE-2025-48120,0,0,2659007c9b26f8d290992dde9f498830d4c41050333088bc2e3cc8f9d34413b9,2025-05-19T13:35:20.460000 @@ -296659,7 +296662,7 @@ CVE-2025-48140,0,0,a29cda877b51f0776bee61c5994dd7d896db708e1c171df5cefeefa9152eb CVE-2025-48141,0,0,e3c0aa5debd1d2cb7d0d816751febe5ca0c400edd2ee18b5b814ab5412ffb366,2025-06-12T16:06:47.857000 CVE-2025-48143,0,0,4945e05ff909df05afaeff94cfcd91ad3cd14634c19f51f496c7e38202aa7d5c,2025-06-12T16:06:47.857000 CVE-2025-48144,0,0,915ef69f7620231f2c6e2a32616b16609cf357d74e4b81e5126994688d251650,2025-05-30T15:20:12.500000 -CVE-2025-48145,1,1,ac7b2cd0071623577f8a64f35b2264f16c1c55e5ef075a223e378638a8268ff0,2025-06-17T15:15:44.513000 +CVE-2025-48145,0,0,ac7b2cd0071623577f8a64f35b2264f16c1c55e5ef075a223e378638a8268ff0,2025-06-17T15:15:44.513000 CVE-2025-48146,0,0,44edda46a6e454799db1266c87b76373fb03553b5180641f5297dee2b0d7de37,2025-06-06T22:23:28.070000 CVE-2025-48147,0,0,d66fc5f0d4a515039630f4bce27a90f7dd008308f73336ecb1c7033f2767da20,2025-06-12T16:06:47.857000 CVE-2025-4815,0,0,31cc1cd9ba179e2e20111ed224a5d1f55b5f28081bf7ef82d4c48c2315ce9fb6,2025-05-28T17:08:54.983000 @@ -296725,9 +296728,9 @@ CVE-2025-48269,0,0,f92f6497a4c0d6ec5dda04beeadf5b9056b09a0f6fcbf3c45be0dfbd4fb99 CVE-2025-4827,0,0,d47a71d05b44889e1baa543d22084cfefaa52c46e4e9470b39e886fbf66c5cf8,2025-05-23T15:51:49.310000 CVE-2025-48270,0,0,133fff98e194972f33f1094510d8ec4d32c15dd7e4436e5da8670dbbe1e924ad,2025-05-21T20:25:33.823000 CVE-2025-48271,0,0,0d70c386c119c388d6a35958b80bfcca32a964cf1daaeb05cdf206898628a3db,2025-05-23T15:54:42.643000 -CVE-2025-48272,0,1,ef1d1975800386c78d6ca4b6bc18290441d554a80fc7cd7a85f2b4b3a85069b3,2025-06-17T14:10:18.237000 +CVE-2025-48272,0,0,ef1d1975800386c78d6ca4b6bc18290441d554a80fc7cd7a85f2b4b3a85069b3,2025-06-17T14:10:18.237000 CVE-2025-48273,0,0,67cd492822cbe488d3e17d3a0b555d0c75e1160c730171b1f2bc8ec2a9e3702d,2025-05-23T15:54:42.643000 -CVE-2025-48274,1,1,ae0c17e1978ccbb60f210fc78aaf3d2249ad87bdb625f24a66f89e8db1a385e4,2025-06-17T15:15:44.700000 +CVE-2025-48274,0,0,ae0c17e1978ccbb60f210fc78aaf3d2249ad87bdb625f24a66f89e8db1a385e4,2025-06-17T15:15:44.700000 CVE-2025-48275,0,0,06271179e2a87da02697af4b0abc688b6bd5dc4ddeaf28630e532e9232bd6560,2025-05-23T15:54:42.643000 CVE-2025-48276,0,0,0e141f1bba6aa60f05739d7c11f150d7139abee4704e3e4b24e80ad758f6c866,2025-05-21T20:25:33.823000 CVE-2025-48277,0,0,22dca5b7c56418f77c0bce203490c523fc4aff3e411af80d1d258902607a715a,2025-05-21T20:25:33.823000 @@ -296752,7 +296755,7 @@ CVE-2025-48328,0,0,17048bb7a62026f8a508465a37dd897b445dbfd7430f4937f92fd8ab7c1e3 CVE-2025-48329,0,0,0cc07453c466449db0eb2f0279eb9cf0939be49d6e9012c00dd75c095e62d25f,2025-06-06T14:06:58.193000 CVE-2025-4833,0,0,524b74208b998ac185cb2f32a80e77b8ca0d39465baae0b1b3d7710a8e9aad50,2025-05-23T15:50:46.407000 CVE-2025-48331,0,0,2e293173c8bdd95f274569d90c4fc672d4dd2c84b398ba10c7c764970ea66904,2025-05-30T16:31:03.107000 -CVE-2025-48333,1,1,eae717a448752695f5581b368ffc781c605f59e60bfcdf721cf14ac0f5df89ed,2025-06-17T15:15:44.867000 +CVE-2025-48333,0,0,eae717a448752695f5581b368ffc781c605f59e60bfcdf721cf14ac0f5df89ed,2025-06-17T15:15:44.867000 CVE-2025-48334,0,0,65fc2027acba858836e737fb0f1df3a72d4113a56a3d69faba9cd52176926fa8,2025-06-04T18:30:00.867000 CVE-2025-48335,0,0,87f81215624ab7fa933489f1136327ae141577518dc9a399bc9c4199ad6f2bc5,2025-06-06T14:06:58.193000 CVE-2025-48336,0,0,cde5f5f8ee74c92259e7bd148625c213e9829c471551e9e911ca67e0b81ffb00,2025-05-30T16:31:03.107000 @@ -296901,7 +296904,7 @@ CVE-2025-48786,0,0,f50aaac9f92c144768e9e142fb469bf7a9185ea8612853ffcab58fc99faca CVE-2025-48787,0,0,4b7bd6f1d69bc3cf7a319e9ab5da04edbd1d30e2a286b1215a7dfbc7e5141741,2025-05-27T04:15:37.790000 CVE-2025-48788,0,0,40192fd92abec275e6be0428bdab55955c730474910e75d2e7f599231d088c1a,2025-05-27T04:15:37.863000 CVE-2025-48789,0,0,acb8ec9dbdddd2cfee50a7bcb54c538d55fd6f22ec2c115cd21c6bd267f9a9d1,2025-05-27T04:15:37.930000 -CVE-2025-4879,1,1,a0199f2d39692f2083b27417364092852c1167d5199703a14d55e3555bc46613,2025-06-17T14:15:33.170000 +CVE-2025-4879,0,0,a0199f2d39692f2083b27417364092852c1167d5199703a14d55e3555bc46613,2025-06-17T14:15:33.170000 CVE-2025-48790,0,0,196e741e31b05371800ef80b27db765120988d2687c4d597d4ed409d2fb300b2,2025-05-27T04:15:38 CVE-2025-48791,0,0,f473bc2cd6c95e87c8ededc18c0e1328425c2533235516a499378ad086e8a35a,2025-05-27T04:15:40.417000 CVE-2025-48792,0,0,2c0b02c33ee81c6b1c7f3bc9767aecae1b833af65e4351c0dd81998c4a11944a,2025-05-27T04:15:41.020000 @@ -297006,7 +297009,7 @@ CVE-2025-48960,0,0,6388a249faff67cc5a4d2fa4bca8d3989a10ec11030dddacff72a168ec292 CVE-2025-48961,0,0,44e1cee69124b46bd6b795101bc0b7c9c4699ce00a138653c66e2e8aeff53be4,2025-06-04T14:54:33.783000 CVE-2025-48962,0,0,4b2d64282106eed58f9e4647aa4bdcfb03945a2468e53d084f7081033bf14af0,2025-06-04T14:54:33.783000 CVE-2025-4897,0,0,104730cc5ad0680860a774881c7ad06896ad7afe2bb00c017480a43cf79011cd,2025-05-27T16:30:05.410000 -CVE-2025-48976,0,1,a64a66a6390133c2073ddcc8e54b821846b71771507c30ff5fd6a0f91da50a45,2025-06-17T14:15:30.637000 +CVE-2025-48976,0,0,a64a66a6390133c2073ddcc8e54b821846b71771507c30ff5fd6a0f91da50a45,2025-06-17T14:15:30.637000 CVE-2025-4898,0,0,088de021e18707e0dc4ec8499500601b39900fc456f0a7d4c0f7a0b50fbac254,2025-05-21T19:37:41.533000 CVE-2025-48988,0,0,af79b0d56ade70d464da7381544626bd5b7c0be41380335aba730b61b05234c6,2025-06-16T20:15:27.447000 CVE-2025-4899,0,0,384aad67823f1c19c564c5975182391c80467536acba8235a635dfd93a5393e3,2025-05-21T19:37:31.280000 @@ -297041,7 +297044,7 @@ CVE-2025-49067,0,0,691f1062539c729cb34ba7b80fbff1950eab310a0c7af6dba9c9e83b1bdcd CVE-2025-49068,0,0,3797c73d2b9edaa67883a9553985689bdbba75f4cce7b860c4953ec6ac0de3ac,2025-06-06T14:06:58.193000 CVE-2025-49069,0,0,85c17ca27d4707197d4656ead7a2d4a3e357783b382cc504f2810ab6c0682e62,2025-06-04T14:54:33.783000 CVE-2025-4907,0,0,faa33c63c7cecd77dfa79228df8feba1d9b9297d2893ae52af491eb90f07f770,2025-05-21T17:33:11.603000 -CVE-2025-49071,1,1,44b70972355edfe61ca4442ca983825c8aacb6375de82492c5f656ddaff1844f,2025-06-17T15:15:45.130000 +CVE-2025-49071,0,0,44b70972355edfe61ca4442ca983825c8aacb6375de82492c5f656ddaff1844f,2025-06-17T15:15:45.130000 CVE-2025-49072,0,0,cc91acb325984d61f014d985d75bbf7e0e9082962c9e96f3405c74646c593528,2025-06-06T14:06:58.193000 CVE-2025-49073,0,0,1520b38b23f181db334ec4a13a2dd7df7cacf51643f5e8d527931755cb4ee618,2025-06-06T14:06:58.193000 CVE-2025-49074,0,0,4152be62bb51dd5d098024935ab32bfce8e488f76b611a97c7c64c32f2499fec,2025-06-06T14:06:58.193000 @@ -297058,8 +297061,8 @@ CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f369 CVE-2025-49112,0,0,53acc03eb5f34e287cf80e6f2606bfb4760fb16ea2fe509fc70b20f7de56218f,2025-06-02T17:32:17.397000 CVE-2025-49113,0,0,56a8fd04a9ef82f1d5c677d3aef05bbaae629657949015a38e21cc671f31eeb2,2025-06-12T17:15:29.310000 CVE-2025-4912,0,0,952cc1697455c59886c397e61a80308747f6eedd0f377c0531d621b366fc5d7d,2025-05-21T17:41:21.063000 -CVE-2025-49124,0,1,76fb37c4c83122f2e1395d40274a1fc50860999b923bcb68aeb793e376f49758,2025-06-17T14:15:30.940000 -CVE-2025-49125,0,1,a5111c74c74ecddf83caca7fbd1c9b8fe7c2dff8d91049308e2589f705f0a024,2025-06-17T14:15:31.747000 +CVE-2025-49124,0,0,76fb37c4c83122f2e1395d40274a1fc50860999b923bcb68aeb793e376f49758,2025-06-17T14:15:30.940000 +CVE-2025-49125,0,0,a5111c74c74ecddf83caca7fbd1c9b8fe7c2dff8d91049308e2589f705f0a024,2025-06-17T14:15:31.747000 CVE-2025-49127,0,0,3f4889eef877e3cbd48aa702e8cb35c833e3234501017b5b4ce4fc613f23b00a,2025-06-09T16:15:44.833000 CVE-2025-49128,0,0,be74e1e3636b4e3c68c2e5f707126adefa5b42c030884a0a961eb0fa96655c19,2025-06-09T16:15:44.947000 CVE-2025-4913,0,0,53b3af32223266d4fefa6288fa7668d3e6278e5d2f6f83bce997bdbd90d149c2,2025-05-19T17:37:22.390000 @@ -297085,13 +297088,13 @@ CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000 CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000 CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000 -CVE-2025-49175,1,1,1b4791a695362fbf70b3f7e58e9ae0d1fad0d96766b28e2bd341baf22cdca3f3,2025-06-17T15:15:45.290000 -CVE-2025-49176,1,1,666125fcadfd551d8af6388c5a597a35ee88ae7468fddbc2741a1182abee980e,2025-06-17T15:15:45.470000 -CVE-2025-49177,1,1,f9e2975b77916f058a32fe1ba49a6fbdc0cccc845c330540f47bd382a12e9957,2025-06-17T15:15:45.650000 -CVE-2025-49178,1,1,10c1e49413d5bc947b568a61b53a1a71af47f1e96aa2697f8b83acdbefce0980,2025-06-17T15:15:45.813000 -CVE-2025-49179,1,1,985c01b01d39cbfa4e5ec2bc6e5477a66432ffb4e5214b0969feb17c3cec481d,2025-06-17T15:15:46 +CVE-2025-49175,0,0,1b4791a695362fbf70b3f7e58e9ae0d1fad0d96766b28e2bd341baf22cdca3f3,2025-06-17T15:15:45.290000 +CVE-2025-49176,0,0,666125fcadfd551d8af6388c5a597a35ee88ae7468fddbc2741a1182abee980e,2025-06-17T15:15:45.470000 +CVE-2025-49177,0,0,f9e2975b77916f058a32fe1ba49a6fbdc0cccc845c330540f47bd382a12e9957,2025-06-17T15:15:45.650000 +CVE-2025-49178,0,0,10c1e49413d5bc947b568a61b53a1a71af47f1e96aa2697f8b83acdbefce0980,2025-06-17T15:15:45.813000 +CVE-2025-49179,0,0,985c01b01d39cbfa4e5ec2bc6e5477a66432ffb4e5214b0969feb17c3cec481d,2025-06-17T15:15:46 CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000 -CVE-2025-49180,1,1,ea4b2733b4e6e174c01974e9eeb1ebbc40ca83066688f6eeba2855492605c3c3,2025-06-17T15:15:46.183000 +CVE-2025-49180,0,0,ea4b2733b4e6e174c01974e9eeb1ebbc40ca83066688f6eeba2855492605c3c3,2025-06-17T15:15:46.183000 CVE-2025-49181,0,0,65f8ea01de63d019d8688de775c40b302b8c0b1e44c040e53e46324e69435218,2025-06-12T16:06:20.180000 CVE-2025-49182,0,0,8adc8833944dbbffb6c925bafc811eee2574582f2d7b7b09537e334080770141,2025-06-13T09:15:20.130000 CVE-2025-49183,0,0,c9c3ab65e477d8e9a4d5c9adaf45822d49f0873835d0971680386eb894e72562,2025-06-12T16:06:20.180000 @@ -297127,7 +297130,7 @@ CVE-2025-49210,0,0,0d98b9f5865953f1015e0875c4ef02572a5474d0f348f574d55b17a2fdab9 CVE-2025-4922,0,0,eeb2f7bc3e91bff166f7667b5f0380f0e970675884828f2c4af23f3b3bd11f43,2025-06-12T16:06:20.180000 CVE-2025-49223,0,0,648cfa7c40c96de295e183f0ea98c44bf314195a3ae5c64b8746fcff08134939,2025-06-06T19:30:16.060000 CVE-2025-4923,0,0,9beba7071c51eba6c1d71d0a324059e1f5260406f92dc4aea21591df042815db,2025-05-28T12:50:28.590000 -CVE-2025-49234,1,1,03f1ae8db0d0c7ab1d461a29f5d8f05f67ca2389d82ea5c0613eebaec1885eed,2025-06-17T15:15:46.353000 +CVE-2025-49234,0,0,03f1ae8db0d0c7ab1d461a29f5d8f05f67ca2389d82ea5c0613eebaec1885eed,2025-06-17T15:15:46.353000 CVE-2025-49235,0,0,439aeb4e39d29770ee1770d78ffba65d62479d19f680ab0cedaa4772533e9007,2025-06-06T14:06:58.193000 CVE-2025-49236,0,0,ab3b464d545511369fec3881bcd8c3f06974cc474eb4992e9f050866d10fd640,2025-06-06T14:06:58.193000 CVE-2025-49237,0,0,8497f8bd12040c65d8a787dcad0a5e7b31feb1826bf1da8b3e5e63ede5916e11,2025-06-06T14:06:58.193000 @@ -297143,22 +297146,22 @@ CVE-2025-49246,0,0,c4f00883a12b7639ec4f097be449bb342bd0c987bc06f581d137de0d958bd CVE-2025-49248,0,0,db1641a9d43ab4f081dc759f5beaf5cd220fbde11ca36fb8965e1fb35e92f72f,2025-06-06T14:06:58.193000 CVE-2025-4925,0,0,c7c7b57edd485a39535f310e5e884e623df880c83d50cc9504511597c6a8f4a8,2025-05-21T12:58:28.507000 CVE-2025-49250,0,0,427d3d2370ad4ed43da6ad5bd181602d6f79f8a5d6eb3d4e04409b35d996f102,2025-06-06T14:06:58.193000 -CVE-2025-49251,1,1,e27f99022ea4a351b0ad515d66def48b36bef78e37525a436c7e316efebb6d9f,2025-06-17T15:15:46.517000 -CVE-2025-49252,1,1,27cd69bb6afc002aad426f7bd29465c6cea7754c7f30bcb4c719ec12e976321f,2025-06-17T15:15:46.663000 -CVE-2025-49253,1,1,7c50bbfdc8b3730bcbb05275650e1ec86760e101e7e4ed50925d5ed7ae43df1e,2025-06-17T15:15:46.817000 -CVE-2025-49254,1,1,40cdfd410360df86fc977791a1bbcacafd2b5d9ccc8ffb0de3ea9807c9d1ccc5,2025-06-17T15:15:46.973000 -CVE-2025-49255,1,1,12773e939e2a4e115681477b644f5e5ab8f00dd3da9edba1a2aca25c61f6656e,2025-06-17T15:15:47.127000 -CVE-2025-49256,1,1,7d61049176ff48d486b9ac13f0300e95eaec2950d2216eb7b58f2ca6df187065,2025-06-17T15:15:47.283000 -CVE-2025-49257,1,1,da1cef90c97ac3ea9afd6b75fd8b932e5be71d03d6089a95281d1b836aca9866,2025-06-17T15:15:47.423000 -CVE-2025-49258,1,1,8d318158cbc6dddc56c447ba69e1cef4319e510d94b663c6caaf4d54ea045ef7,2025-06-17T15:15:47.587000 -CVE-2025-49259,1,1,6cac8cbc5a176cbc5fb4878bb1dd5301f767bed9e3e6fc745f0b01cecf4f924c,2025-06-17T15:15:47.733000 +CVE-2025-49251,0,0,e27f99022ea4a351b0ad515d66def48b36bef78e37525a436c7e316efebb6d9f,2025-06-17T15:15:46.517000 +CVE-2025-49252,0,0,27cd69bb6afc002aad426f7bd29465c6cea7754c7f30bcb4c719ec12e976321f,2025-06-17T15:15:46.663000 +CVE-2025-49253,0,0,7c50bbfdc8b3730bcbb05275650e1ec86760e101e7e4ed50925d5ed7ae43df1e,2025-06-17T15:15:46.817000 +CVE-2025-49254,0,0,40cdfd410360df86fc977791a1bbcacafd2b5d9ccc8ffb0de3ea9807c9d1ccc5,2025-06-17T15:15:46.973000 +CVE-2025-49255,0,0,12773e939e2a4e115681477b644f5e5ab8f00dd3da9edba1a2aca25c61f6656e,2025-06-17T15:15:47.127000 +CVE-2025-49256,0,0,7d61049176ff48d486b9ac13f0300e95eaec2950d2216eb7b58f2ca6df187065,2025-06-17T15:15:47.283000 +CVE-2025-49257,0,0,da1cef90c97ac3ea9afd6b75fd8b932e5be71d03d6089a95281d1b836aca9866,2025-06-17T15:15:47.423000 +CVE-2025-49258,0,0,8d318158cbc6dddc56c447ba69e1cef4319e510d94b663c6caaf4d54ea045ef7,2025-06-17T15:15:47.587000 +CVE-2025-49259,0,0,6cac8cbc5a176cbc5fb4878bb1dd5301f767bed9e3e6fc745f0b01cecf4f924c,2025-06-17T15:15:47.733000 CVE-2025-4926,0,0,321f7efe7ac33228adea3a7bf6c22d3279632b362ddc9dd47d64aee357b84d4f,2025-05-21T12:46:59.150000 -CVE-2025-49260,1,1,0046a446d65930747194fade38af3f57e9cb5df6b2289cde1df48fbd2ebc22ff,2025-06-17T15:15:47.880000 -CVE-2025-49261,1,1,8c87daecee14bb96e55bf0ff2b7b9f37e03583ca9451d7b04a099e01a40dc4d0,2025-06-17T15:15:48.033000 +CVE-2025-49260,0,0,0046a446d65930747194fade38af3f57e9cb5df6b2289cde1df48fbd2ebc22ff,2025-06-17T15:15:47.880000 +CVE-2025-49261,0,0,8c87daecee14bb96e55bf0ff2b7b9f37e03583ca9451d7b04a099e01a40dc4d0,2025-06-17T15:15:48.033000 CVE-2025-49262,0,0,c8ecb38e2a6bbb509b5464e93a8e807cf4fe47f70ed1e288b103f2145fd0fbb6,2025-06-06T14:06:58.193000 CVE-2025-49263,0,0,38aa1f55e3d42e2ae1c5f0e906030fae07b5739b8521b0ba5395b28e605e2da3,2025-06-06T14:06:58.193000 CVE-2025-49265,0,0,93f04cd3c02c56137db8c1a60ed5bdbd759fe4413ddae7beafb034d9122bdb3e,2025-06-12T16:06:47.857000 -CVE-2025-49266,1,1,a285964ddde4dd1922ac89681765df553234c4c3d16887c5df53a060aa42c8b3,2025-06-17T15:15:48.210000 +CVE-2025-49266,0,0,a285964ddde4dd1922ac89681765df553234c4c3d16887c5df53a060aa42c8b3,2025-06-17T15:15:48.210000 CVE-2025-49268,0,0,7a4642a71cc533dd84da24d896ac1a1105d5f210090e1f07a3e32251a0f356c5,2025-06-06T14:06:58.193000 CVE-2025-49269,0,0,68969e280e0a646abbb5ce1c41a8a6ea848bb946aef936a7dfcfb73ba0cf4796,2025-06-06T14:06:58.193000 CVE-2025-4927,0,0,2750a792f3319584debfa65553b14ad85f4e2aa32076ab9798f492c480349e76,2025-05-21T12:42:13.543000 @@ -297202,14 +297205,14 @@ CVE-2025-49309,0,0,db5fdaaca819b138ea1335982321c3b229e5e07a269ed90154e99acecbad3 CVE-2025-4931,0,0,bc0a5af0735c1e7e6fc09ae7285bfaf11f654581b772fc97823d8075c0b5791a,2025-05-28T12:49:41.367000 CVE-2025-49310,0,0,5ee1359ff1f878c7a414d2367624efcd37fe328469ad7a584182061828ad0439,2025-06-06T14:06:58.193000 CVE-2025-49311,0,0,b1c3eb08201f6e7380bb57b302ab3428cb9c747368c860128cdc8e0d909755f1,2025-06-06T14:06:58.193000 -CVE-2025-49312,1,1,53604ef4d0e41a6c2cb5dfaa6169152678aa0000ab5e2fd3438feb5038dda299,2025-06-17T15:15:48.363000 +CVE-2025-49312,0,0,53604ef4d0e41a6c2cb5dfaa6169152678aa0000ab5e2fd3438feb5038dda299,2025-06-17T15:15:48.363000 CVE-2025-49313,0,0,0f9ded60e8e8119ac883a6ad0031f075cd1304377a4d2b0157894fcda480a7a4,2025-06-06T14:06:58.193000 CVE-2025-49314,0,0,6d35a1eee9f83d75d7eee775d4f6b4e79dddf97a24d4d8787890634f9d3f360d,2025-06-06T14:06:58.193000 CVE-2025-49315,0,0,8f024d0a5fef5dff919b25d94794bf3986d9d7bb9943a0c50b03203fdcbfc9a1,2025-06-06T14:06:58.193000 -CVE-2025-49316,1,1,a2cddf34f1c78d6dcc328875e15ac161dcb5ca4e53ceb6e34345c79fa72575e5,2025-06-17T15:15:48.510000 +CVE-2025-49316,0,0,a2cddf34f1c78d6dcc328875e15ac161dcb5ca4e53ceb6e34345c79fa72575e5,2025-06-17T15:15:48.510000 CVE-2025-49317,0,0,a76f4807ead6e3634025a6dec4eefb6c0436f24a416114bf7c2a4410e3b6cb48,2025-06-06T14:06:58.193000 CVE-2025-49318,0,0,e5c0f86272b2bd1ebdfc069dc27de22b8462fec25e92bb0457eb7358a6bd25e3,2025-06-06T14:06:58.193000 -CVE-2025-4932,0,1,cc74071416333ac0a75c5334272714813fd0375ba687afd5ec3f00a34f35afed,2025-06-17T14:09:35.493000 +CVE-2025-4932,0,0,cc74071416333ac0a75c5334272714813fd0375ba687afd5ec3f00a34f35afed,2025-06-17T14:09:35.493000 CVE-2025-49320,0,0,cbceaa89252364f62a21623de389b25103307a69ca7df1a12cb36905fc71f7ae,2025-06-06T14:06:58.193000 CVE-2025-49322,0,0,38a19d165ed906aa86d8cc9f9e5726bc4a2e215eea107d7a353651c373805e2e,2025-06-06T14:06:58.193000 CVE-2025-49323,0,0,b895262833147fad70a1259f437c18b4212e269748ef150a9e31d85282ddf653,2025-06-06T14:06:58.193000 @@ -297220,8 +297223,8 @@ CVE-2025-49327,0,0,42a4c4ed26058e2226bfcd6eaed86bbdf80b2a7cbe13405997b86b6778580 CVE-2025-49328,0,0,2e2af5668a409c9eee5a9daaa439b1980a35d6ca1d6581a018e16dd1d8ac1df8,2025-06-06T14:06:58.193000 CVE-2025-49329,0,0,c1111ed93bc4e0add410dc3107b548c2cb1dfb7b12273ca8569bfb6aaa91d606,2025-06-06T14:06:58.193000 CVE-2025-4933,0,0,0fbe7adf27b85ffbb28114888a777d26eb2d318b5f12830f1886cb4f39dc30e8,2025-05-21T17:43:51.150000 -CVE-2025-49330,1,1,5256bb1e5281f8520a0ae50cef43251e99f521cce3d2c2064023c05782971751,2025-06-17T15:15:48.673000 -CVE-2025-49331,1,1,0b5b73e5d84c9a2128938a78944d0bbb70b47fcee48c29f403e7965f0c7f8b2a,2025-06-17T15:15:48.830000 +CVE-2025-49330,0,0,5256bb1e5281f8520a0ae50cef43251e99f521cce3d2c2064023c05782971751,2025-06-17T15:15:48.673000 +CVE-2025-49331,0,0,0b5b73e5d84c9a2128938a78944d0bbb70b47fcee48c29f403e7965f0c7f8b2a,2025-06-17T15:15:48.830000 CVE-2025-49332,0,0,29b5346b1af80f267c46014779934c3939aa3b0bdcccc69fdde27771f4d4ce98,2025-06-06T14:06:58.193000 CVE-2025-49333,0,0,fb9a36f3ebda61734f4791b5b62bc96084a388568dc1c223d9d5cd967745faaf,2025-06-06T14:06:58.193000 CVE-2025-4934,0,0,661cbc97b2adf4ec313661a8210ecceab635f3c4c1dd76317d718414fbabce61,2025-05-28T12:45:54.230000 @@ -297232,7 +297235,7 @@ CVE-2025-4938,0,0,9bfbb8aefdfbb754eacbb83a30a05c557a118de2c85e31be873a9e69bcb3ee CVE-2025-4939,0,0,5ec31620a920403386badd8ed8c9ad70156a6e4853cf1462dcd01754dc60b7d3,2025-05-28T01:32:20.263000 CVE-2025-4940,0,0,260d8b62a32cfda7d1f9cdbe4bba3d30912c7644fed6c87e919fb1700ed93983,2025-06-12T16:24:13.067000 CVE-2025-4941,0,0,7ee6643b2dca5855a4c8910cf9fb3433ecd0901f54d071fbb7ffd69250830b9c,2025-05-28T01:31:03.773000 -CVE-2025-49415,1,1,1cbf4db1e318ae0c9f6134fd4d5b8e14bc7081cd361facab6383df371ce75dbd,2025-06-17T15:15:48.977000 +CVE-2025-49415,0,0,1cbf4db1e318ae0c9f6134fd4d5b8e14bc7081cd361facab6383df371ce75dbd,2025-06-17T15:15:48.977000 CVE-2025-49419,0,0,85038d062ad76809afc89d292d3481b55710d3abc066574e74740256fb04fd24,2025-06-06T14:06:58.193000 CVE-2025-49421,0,0,44f56b132253671d91321e10d79bc87df372212fcb6d1bb27ad166d07a72fc32,2025-06-06T14:06:58.193000 CVE-2025-49425,0,0,e1fe97c376de5a4e19ac419b1615599b7ee42807d954ef5670e99aa67f0186aa,2025-06-06T14:06:58.193000 @@ -297246,15 +297249,15 @@ CVE-2025-49440,0,0,d94f670c6d576e1a7844a924a8674aad9b08c1e3232d530cfe91d0f7111b7 CVE-2025-49441,0,0,78621d86663ec8375fa885963fd0a5ef9d9b0d3d0909dc40f060bf0364ee11cc,2025-06-06T14:06:58.193000 CVE-2025-49442,0,0,a03d0098bdf97bff0cf5d300d1ce590464b8ec3138f936953de4105c061129b0,2025-06-06T14:06:58.193000 CVE-2025-49443,0,0,adb0bea7aa04f5f077513719d5ce50364e24a1a86418a47d11b2f0ef89d03d6f,2025-06-06T14:06:58.193000 -CVE-2025-49444,1,1,575d210b43f5a7d1817e6e8f8e0cc888dd0331890357b8adf5fe4c083a9185a0,2025-06-17T15:15:49.127000 +CVE-2025-49444,0,0,575d210b43f5a7d1817e6e8f8e0cc888dd0331890357b8adf5fe4c083a9185a0,2025-06-17T15:15:49.127000 CVE-2025-49445,0,0,f60bf669c0e4e5a0e35c6a92e30aa1bfda3f3fd2fad4b5eb42991763bd7b5eee,2025-06-06T14:06:58.193000 CVE-2025-49446,0,0,4a60c84d6d9edfc5bac793b7fa075e27f2b5d546a1d935927e4891fdf1b2b3f5,2025-06-06T14:06:58.193000 -CVE-2025-49447,1,1,bab18862a099189555cd33111bd6ef2afc0ad078247913185af2f27d1e7f05b5,2025-06-17T15:15:49.273000 +CVE-2025-49447,0,0,bab18862a099189555cd33111bd6ef2afc0ad078247913185af2f27d1e7f05b5,2025-06-17T15:15:49.273000 CVE-2025-49449,0,0,0d697cd8e2657fa1de80516a3f9d24c8d0aece4b7b6ce292b70d5d242971d137,2025-06-06T14:06:58.193000 CVE-2025-4945,0,0,7c1921d824c0ffc4efae3fdac0f07df6ef4c8b0fbdbb004d6249658d4756d858,2025-05-21T20:25:16.407000 CVE-2025-49450,0,0,90130af9185941b6c9463f758e97094467c86e05a17a9bfaaa1b7426680ecb37,2025-06-06T14:06:58.193000 -CVE-2025-49451,1,1,36e05030385be66edf410ac0bfb02d8c4d6cd6d9e7020f72e91329d763c27b38,2025-06-17T15:15:49.420000 -CVE-2025-49452,1,1,492bcac3dd41ee280289872600a39c2537944750896bc3f6a35025caee480bf3,2025-06-17T15:15:49.573000 +CVE-2025-49451,0,0,36e05030385be66edf410ac0bfb02d8c4d6cd6d9e7020f72e91329d763c27b38,2025-06-17T15:15:49.420000 +CVE-2025-49452,0,0,492bcac3dd41ee280289872600a39c2537944750896bc3f6a35025caee480bf3,2025-06-17T15:15:49.573000 CVE-2025-49453,0,0,3157ba29483ae9ad8da12a1daabc7d18b2cfb9c2cba53b98371ffd33eab12393,2025-06-06T14:06:58.193000 CVE-2025-49454,0,0,091aeaab97f5fa1c2eb9e3109965e6baec7c6ea4954746cd56a5731b4f1911fd,2025-06-12T16:06:39.330000 CVE-2025-49455,0,0,aacf2547bf7940724be705df1042942dff4350ea62c9bec849294a19022c507d,2025-06-12T16:06:39.330000 @@ -297263,9 +297266,9 @@ CVE-2025-49467,0,0,110ebae3ea82a19af4e25ef45b2ac9df8589c2692e3973927cf1b47933c65 CVE-2025-49468,0,0,0c5705ec6b92f3b27c448d7bfd07d08f75a2e07abc56bbaacb783501986cd119,2025-06-16T12:32:18.840000 CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000 CVE-2025-4948,0,0,0e7df54c260456a30951ec3ca271c8ecd68713b1dbf742cd867d5b3aa598f5dd,2025-06-17T12:15:27.520000 -CVE-2025-4949,0,1,0316997b060f0791f7006e3582f42d4352e21f331c0768bafb1b692dffdd3405,2025-06-17T14:10:34.853000 +CVE-2025-4949,0,0,0316997b060f0791f7006e3582f42d4352e21f331c0768bafb1b692dffdd3405,2025-06-17T14:10:34.853000 CVE-2025-49507,0,0,8df57474dbf672acfe3170fcfeb7ba8c285d0e6636e6db25f644b19e631f2cda,2025-06-12T16:06:39.330000 -CVE-2025-49508,1,1,66a4fc39fadc062448cded59634d6813d3b223a46b5c523a24c6d22414d19b34,2025-06-17T15:15:49.720000 +CVE-2025-49508,0,0,66a4fc39fadc062448cded59634d6813d3b223a46b5c523a24c6d22414d19b34,2025-06-17T15:15:49.720000 CVE-2025-49509,0,0,83d7c029291217af9a97963b6a105646b66e999b31aeea3bf105eeb0ecb2ab96,2025-06-12T16:06:39.330000 CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000 CVE-2025-49510,0,0,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0dc64,2025-06-12T16:06:39.330000 @@ -297331,33 +297334,33 @@ CVE-2025-49822,0,0,de49443b576bc1f584b5a6900459b73ba17d0494708f2396f6ea98c8b4c73 CVE-2025-49823,0,0,b95732f009a3f7e54813cac9b912d073b350c6d912829a668cd726c1d72dd06a,2025-06-17T03:15:24.580000 CVE-2025-4983,0,0,8b53f9fcac717498609c6596ba194e3872474340efe5891a55ff7cfbe70e31d1,2025-05-30T16:31:03.107000 CVE-2025-4984,0,0,8011ca13e469a81f6afb4511e42cccafc7f5c3edf7ae8617debc1cb5fd406589,2025-05-30T16:31:03.107000 -CVE-2025-49842,1,1,5976fa2a2cd22507464cdb0ce9ea69e21397c94e079b2f73b3f1b211ccec64c7,2025-06-17T14:15:32.170000 +CVE-2025-49842,0,0,5976fa2a2cd22507464cdb0ce9ea69e21397c94e079b2f73b3f1b211ccec64c7,2025-06-17T14:15:32.170000 CVE-2025-4985,0,0,88151f8f37213547b95261cc34f75717fde2a8ef982c36b2d93a8904176e3178,2025-05-30T16:31:03.107000 -CVE-2025-49854,1,1,08137cb88c2ade98efa751d052dc233224d8a1d069645cb7d82c5dd109baec25,2025-06-17T15:15:49.877000 -CVE-2025-49855,1,1,70e1911a2b3a70165e0312b746592cc58b8a8466d5e1f55569bf2c371309b931,2025-06-17T15:15:50.030000 -CVE-2025-49856,1,1,07bdf5c5eb6ac6c6b2be5fea40fdd8c1d005f25089c07ac3be8904e908215e12,2025-06-17T15:15:50.187000 -CVE-2025-49857,1,1,d7e2cacc678bd1a56fe9a358ae06af56c78edd3fa5675dd5328125aa0db04ffc,2025-06-17T15:15:50.333000 -CVE-2025-49858,1,1,14198d656aa177dff7dd71470df06fdad02b4c7a9ee147ba14294e213687124b,2025-06-17T15:15:50.487000 -CVE-2025-49859,1,1,95887cd93f0149a6d8cee52544262ab63060b5e0192d8f5b4f534ee76507b7dc,2025-06-17T15:15:50.640000 +CVE-2025-49854,0,0,08137cb88c2ade98efa751d052dc233224d8a1d069645cb7d82c5dd109baec25,2025-06-17T15:15:49.877000 +CVE-2025-49855,0,0,70e1911a2b3a70165e0312b746592cc58b8a8466d5e1f55569bf2c371309b931,2025-06-17T15:15:50.030000 +CVE-2025-49856,0,0,07bdf5c5eb6ac6c6b2be5fea40fdd8c1d005f25089c07ac3be8904e908215e12,2025-06-17T15:15:50.187000 +CVE-2025-49857,0,0,d7e2cacc678bd1a56fe9a358ae06af56c78edd3fa5675dd5328125aa0db04ffc,2025-06-17T15:15:50.333000 +CVE-2025-49858,0,0,14198d656aa177dff7dd71470df06fdad02b4c7a9ee147ba14294e213687124b,2025-06-17T15:15:50.487000 +CVE-2025-49859,0,0,95887cd93f0149a6d8cee52544262ab63060b5e0192d8f5b4f534ee76507b7dc,2025-06-17T15:15:50.640000 CVE-2025-4986,0,0,0d635bfcd5ea7157ed48c7c5f6511d7b519fc07571e2245e906f4237ec28c07f,2025-05-30T16:31:03.107000 -CVE-2025-49861,1,1,e2dc2709dde660f8261a176073f3491d15149262ef502a52b695546d0cdfe3d6,2025-06-17T15:15:50.790000 -CVE-2025-49862,1,1,dbe37c8f01bb1eb62357478d1e9113f13112d762e8d6c0fe66130e9a8dd46969,2025-06-17T15:15:50.930000 -CVE-2025-49863,1,1,3f1c962d336c51f496f35f9f28102b781b02a6b0d8709b4127f7ebabd1bc3ab8,2025-06-17T15:15:51.083000 -CVE-2025-49864,1,1,960c8264883ed21ec3c179e7c3373dc8b88cbcff9482cb8fcef86e4230520914,2025-06-17T15:15:51.233000 -CVE-2025-49865,1,1,e2ef38175304edeba3664d2352c04f3b1fb788be0a4e30aedfd0d7b7bda1e0d6,2025-06-17T15:15:51.383000 -CVE-2025-49868,1,1,0f5304f748c71eae42a2d40bf7470cb88791956c2c3207ba8c512950d0ae79ef,2025-06-17T15:15:51.533000 +CVE-2025-49861,0,0,e2dc2709dde660f8261a176073f3491d15149262ef502a52b695546d0cdfe3d6,2025-06-17T15:15:50.790000 +CVE-2025-49862,0,0,dbe37c8f01bb1eb62357478d1e9113f13112d762e8d6c0fe66130e9a8dd46969,2025-06-17T15:15:50.930000 +CVE-2025-49863,0,0,3f1c962d336c51f496f35f9f28102b781b02a6b0d8709b4127f7ebabd1bc3ab8,2025-06-17T15:15:51.083000 +CVE-2025-49864,0,0,960c8264883ed21ec3c179e7c3373dc8b88cbcff9482cb8fcef86e4230520914,2025-06-17T15:15:51.233000 +CVE-2025-49865,0,0,e2ef38175304edeba3664d2352c04f3b1fb788be0a4e30aedfd0d7b7bda1e0d6,2025-06-17T15:15:51.383000 +CVE-2025-49868,0,0,0f5304f748c71eae42a2d40bf7470cb88791956c2c3207ba8c512950d0ae79ef,2025-06-17T15:15:51.533000 CVE-2025-4987,0,0,c7c39e2e9c9954a29f9a19f48f2a034a7ab3e4a411a4b09beb0620c0b311c40d,2025-06-16T12:32:18.840000 -CVE-2025-49871,1,1,9e591bb028fecdb78037e0f8a8502a27f03fba0456024692e41bb873608b3dda,2025-06-17T15:15:51.687000 -CVE-2025-49872,1,1,6eddac5e18ac0b5e649392ba03216e565ea76aa1605c77dd182c0cf38d049901,2025-06-17T15:15:51.830000 -CVE-2025-49874,1,1,23358be4014d55e12131c66a942d4027c46c7b0ae6017b63de4fe53eb51c33e1,2025-06-17T15:15:51.980000 -CVE-2025-49875,1,1,6cb08a563178a02666ef25758f6457aa1b6421e126bd2654c7ee92d12691ce60,2025-06-17T15:15:52.123000 -CVE-2025-49877,1,1,a0af25ebe635153baff75f7fb457d56d0f6a529066e03afa9cd53b8f86ebb054,2025-06-17T15:15:52.270000 -CVE-2025-49878,1,1,42f8e522bab795441a2a1cc14c0a174dfa4bcca6b5397fec216b8d063e785921,2025-06-17T15:15:52.420000 -CVE-2025-49879,1,1,dc8a20e74a9901c7ccf7b1c48194e68ec44d2d0c7bb2aa93c2f8c8bfdb76c573,2025-06-17T15:15:52.567000 +CVE-2025-49871,0,0,9e591bb028fecdb78037e0f8a8502a27f03fba0456024692e41bb873608b3dda,2025-06-17T15:15:51.687000 +CVE-2025-49872,0,0,6eddac5e18ac0b5e649392ba03216e565ea76aa1605c77dd182c0cf38d049901,2025-06-17T15:15:51.830000 +CVE-2025-49874,0,0,23358be4014d55e12131c66a942d4027c46c7b0ae6017b63de4fe53eb51c33e1,2025-06-17T15:15:51.980000 +CVE-2025-49875,0,0,6cb08a563178a02666ef25758f6457aa1b6421e126bd2654c7ee92d12691ce60,2025-06-17T15:15:52.123000 +CVE-2025-49877,0,0,a0af25ebe635153baff75f7fb457d56d0f6a529066e03afa9cd53b8f86ebb054,2025-06-17T15:15:52.270000 +CVE-2025-49878,0,0,42f8e522bab795441a2a1cc14c0a174dfa4bcca6b5397fec216b8d063e785921,2025-06-17T15:15:52.420000 +CVE-2025-49879,0,0,dc8a20e74a9901c7ccf7b1c48194e68ec44d2d0c7bb2aa93c2f8c8bfdb76c573,2025-06-17T15:15:52.567000 CVE-2025-4988,0,0,a7c799add205e04161903a2f90e2fafc16c75a5a4daac88e051c1af2ef20204f,2025-05-30T16:31:03.107000 -CVE-2025-49880,1,1,35d319c02d62afde8f845660b7fc99ccf3cfc810af91b29b1c46fd7aa267974c,2025-06-17T15:15:52.707000 -CVE-2025-49881,1,1,4349555224c3cee0758ed0e7828f4047d4ed53fb472e8acd4ac3f18675686e17,2025-06-17T15:15:52.853000 -CVE-2025-49882,1,1,349644ac73920c7f76510b3be4bbaecfa41086ebe3826195c92df93a2b7c0449,2025-06-17T15:15:52.997000 +CVE-2025-49880,0,0,35d319c02d62afde8f845660b7fc99ccf3cfc810af91b29b1c46fd7aa267974c,2025-06-17T15:15:52.707000 +CVE-2025-49881,0,0,4349555224c3cee0758ed0e7828f4047d4ed53fb472e8acd4ac3f18675686e17,2025-06-17T15:15:52.853000 +CVE-2025-49882,0,0,349644ac73920c7f76510b3be4bbaecfa41086ebe3826195c92df93a2b7c0449,2025-06-17T15:15:52.997000 CVE-2025-4989,0,0,74686f3d4372e905fa27c624734660eade1cfc1a7c1d6b7d7fe07ac62f07c46a,2025-05-30T16:31:03.107000 CVE-2025-4990,0,0,11128ad236ff0bbb6407ba12ca704aae39e79d15ca91d8e93c05e36bda39beb6,2025-05-30T16:31:03.107000 CVE-2025-4991,0,0,67056c54ed0af796c00b82147df15690931ae5839b2ce0ae3dfbe8c6af0dc82c,2025-05-30T16:31:03.107000 @@ -297367,17 +297370,17 @@ CVE-2025-4997,0,0,17df11423bba66ddb6339ed723346d4b79206f94abe64d75a525849e1b0c71 CVE-2025-4998,0,0,a06730a0691f90a016a49869bfa33e7c322397c4e2518cd0a37207b150756354,2025-05-21T20:24:58.133000 CVE-2025-4999,0,0,8043ad69949e942625703ec992d9f0bcf342f6427fd4b42b3a0d85b4a3c8ce57,2025-06-12T16:20:24.230000 CVE-2025-5000,0,0,d40e8111499b77359b7a0a9c1cd41a5a755c7f3dc8d3091cc7aa679293d082e5,2025-06-12T16:20:34.127000 -CVE-2025-5001,0,1,b64491bbb1391613046d76652bbd2812fd56eb7a9cd44436fc32c64724d74d29,2025-06-17T14:11:34.640000 +CVE-2025-5001,0,0,b64491bbb1391613046d76652bbd2812fd56eb7a9cd44436fc32c64724d74d29,2025-06-17T14:11:34.640000 CVE-2025-5002,0,0,971f36c284dfb1e294c2db4acf298a0f7591c6e0e260cfb633ad289f7903a4d3,2025-05-28T01:25:25.310000 CVE-2025-5003,0,0,8e5e1d9761ca938d3fd35aea708db39277e66b20b656a3195e150358582db8aa,2025-05-28T01:24:21.800000 CVE-2025-5004,0,0,d7fd9b6c8114c9ac860c14fa88897684c73b2b8251dca41c12cda3a8ce9d421c,2025-05-28T01:20:50.517000 CVE-2025-5006,0,0,681cabb0d000288ea3de1bc96c248c8dc62af67d94cda924b490a24cb5ce4b87,2025-05-28T01:16:17.537000 CVE-2025-5007,0,0,90fd6cc505f919e9193a4f785ead55c22de48a03da4d584106515fa806e84a62,2025-05-21T20:24:58.133000 CVE-2025-5008,0,0,a44de43d4fdee78a58fb0f23f855e641b712c558235d8e8c4b331b29571b8d57,2025-05-28T01:06:49.867000 -CVE-2025-5010,0,1,378e343c5bbddee87b45f94f2f1fd76512f5e1ec33b0f0fab421b27f0b0e4cd6,2025-06-17T14:11:21.613000 -CVE-2025-5011,0,1,41cba4a19108fa201d7350dc043c416f678b4c3290e3c20187f1da42ed6ecb70,2025-06-17T14:11:05.917000 +CVE-2025-5010,0,0,378e343c5bbddee87b45f94f2f1fd76512f5e1ec33b0f0fab421b27f0b0e4cd6,2025-06-17T14:11:21.613000 +CVE-2025-5011,0,0,41cba4a19108fa201d7350dc043c416f678b4c3290e3c20187f1da42ed6ecb70,2025-06-17T14:11:05.917000 CVE-2025-5012,0,0,108c4a85dd9ec28dbd0d5302959945049615400f448641a47fbee9222bc53fe4,2025-06-12T16:06:20.180000 -CVE-2025-5013,0,1,39609cc7be62bab5e0dcdb82a67ea2f685567abbda8b6a9de4ad396fb54bfac3,2025-06-17T14:10:53.597000 +CVE-2025-5013,0,0,39609cc7be62bab5e0dcdb82a67ea2f685567abbda8b6a9de4ad396fb54bfac3,2025-06-17T14:10:53.597000 CVE-2025-50142,0,0,96e95955d25317e057785db9a58810528a1898027eb53c5d652f8d851e70c8f5,2025-06-14T03:15:21.693000 CVE-2025-50143,0,0,efc3fe49e91ba655ae48efde63259826b6655f9ef2d53032c81a7a1aa6c27271,2025-06-14T03:15:21.793000 CVE-2025-50144,0,0,04c95302e89959e408256fefa1a3e7d8e97b5f9af8b61e29ad6e6bb5ba52428f,2025-06-14T03:15:21.860000 @@ -297454,7 +297457,7 @@ CVE-2025-5124,0,0,faf8cbc0f69371ed3c6719c9c69c4315ba1bcb8fbea9df9ad359b463d11b39 CVE-2025-5126,0,0,96e048ee23ccc94ae15c35c9c93e93955e9537d0040af237444691080bc2a835,2025-06-16T18:05:11.463000 CVE-2025-5127,0,0,ecc3a8634460e9bd6db51da719e1bbd3da28ae786c74aa0c7fce383fb7b30e02,2025-06-16T18:01:10.560000 CVE-2025-5128,0,0,6fe3700356303c45a9067b6294bb5c54f9b61d4a0638ae7ce7b11822443181a0,2025-05-28T18:15:28.403000 -CVE-2025-5129,0,0,56c8280b7ab9d50626d5099e1e35b516047027b3308a199d92ac8ca29c27bb60,2025-05-28T18:29:27.117000 +CVE-2025-5129,0,1,73f8a584c5d2b294b73d4d744b44d845c77dc06fcf3124288904972bdd2bfa06,2025-06-17T17:54:35.533000 CVE-2025-5130,0,0,f9351078d3f5a3045fe8085f586fbd81c925f564dc694081bd956f9ec3f4645b,2025-06-16T17:40:58.320000 CVE-2025-5131,0,0,eeda3e678c6bf3cae3baaa36d3f477414d472841fe55de3fbb95328097797894,2025-06-03T15:47:41.350000 CVE-2025-5132,0,0,92567ff3cb96caac4b2a7f5afbc84b272b06854c208c48821c8e814d8a244d4e,2025-06-16T17:36:43.747000 @@ -297524,7 +297527,7 @@ CVE-2025-5205,0,0,4e2cf941cdcf5c4895f1e6095123f642f58566d13011fecdf14fc65595d0e6 CVE-2025-5206,0,0,feed10da244a1180a12944193b9a34afaab380339e02b711b6b86c10a65dd729,2025-06-05T14:14:49.180000 CVE-2025-5207,0,0,e402cb7000c0d3ec5faf704526317d521bb7be7fab48c7474536b7fb38ce6981,2025-06-05T14:14:30.010000 CVE-2025-5208,0,0,9e9535cfb50c25096d995fee715ad33ab744750f67296c60cac7b3a386d28ef1,2025-06-05T14:14:06.397000 -CVE-2025-5209,0,1,bf2ac3879f44b16dab662eab0425d2562f61a3be720dd388f1f1d547263ef56d,2025-06-17T14:15:33.303000 +CVE-2025-5209,0,0,bf2ac3879f44b16dab662eab0425d2562f61a3be720dd388f1f1d547263ef56d,2025-06-17T14:15:33.303000 CVE-2025-5210,0,0,7f798974cbc440c4e4dd8009e513c3eb9007b33b9ead67a41eab0bd81192fbbf,2025-06-05T14:13:54.527000 CVE-2025-5211,0,0,8f4ed9a6be734738ba7e8af34dfd90276884a544fade7898e9f11540d4e9c7c6,2025-06-05T14:13:12.777000 CVE-2025-5212,0,0,09bde77c0a73fbc6c1f35bedb61d3c4c409f9d9416e30903b1d4777f1733a256,2025-06-05T14:12:55.247000 @@ -297884,7 +297887,7 @@ CVE-2025-5685,0,0,9300f7d7685cfc359ac44cb8501f97431249edd5f4608a9c2df4c4def65731 CVE-2025-5686,0,0,ceecb4c8c9b6240c3c4cf6461703c0b505d1b9b8eeadd71aabaf7a72390230d4,2025-06-06T14:07:28.330000 CVE-2025-5687,0,0,e33a8d5b6be662e1a0e241a33814bebad69a67bd26678880d068e7933b6c7f3d,2025-06-12T16:06:20.180000 CVE-2025-5688,0,0,8859de4a9377955821b5e59f7a118128be39b8ffcd1a35e1ff851cd9073a522a,2025-06-05T20:12:23.777000 -CVE-2025-5689,0,1,558494aa74adc28219d89fe864e04925102600f165cf74edca9260522c988f6b,2025-06-17T15:15:53.433000 +CVE-2025-5689,0,0,558494aa74adc28219d89fe864e04925102600f165cf74edca9260522c988f6b,2025-06-17T15:15:53.433000 CVE-2025-5690,0,0,2e6ec95a91973b0c3c4a92b7ee6f9cd8669b2bfbe2e8890344ec60c22753f2e7,2025-06-05T20:12:23.777000 CVE-2025-5693,0,0,3eb6fccacf1bd20f2333db0bbaacd99059fce8b8a971e8a4304fa128bcdb0cb9,2025-06-10T15:01:27.903000 CVE-2025-5694,0,0,903ae591483b4ac578a133192ea3d236171a92fe2d64e5248fd0b8468b1bbb6b,2025-06-10T15:01:17.830000 @@ -298094,7 +298097,7 @@ CVE-2025-6007,0,0,0a6b30e00b610d68c64f9ae664f6748f210976b9ca69a527a02472b830ffa8 CVE-2025-6008,0,0,bdfd3cc3e4441917f3e7587cffe8368d1b175ba60e9dbe2f7dbae2a1b2f94481,2025-06-12T16:06:20.180000 CVE-2025-6009,0,0,45d2cd3c349eec086d7dbf8e5d3677c0ad4a90d0009e476cec317ccc54ba0f3a,2025-06-12T16:06:20.180000 CVE-2025-6012,0,0,26f2f66d87f45d6aa756cc004552cfa11ed42d44708395d664a6658fe8d21b45,2025-06-16T12:32:18.840000 -CVE-2025-6020,0,0,15461c4f32d00084c271b3d4be305f7f9e815d30c9797d34455d7765b875a35c,2025-06-17T13:15:21.660000 +CVE-2025-6020,0,1,20dee2bc50ed453ba78bd513bb223659f7995533662b139794e501111291ad7c,2025-06-17T16:15:33.507000 CVE-2025-6021,0,0,4d6c316d6b2265feaa5a1f1976caab5acbb233a1583e3791720a0a82dcf439c4,2025-06-12T16:06:20.180000 CVE-2025-6029,0,0,e9108be7e98d0780991a9dbc9771d79381463de686ea76ad25b1212ca465841e,2025-06-16T12:32:18.840000 CVE-2025-6030,0,0,e2d083f85b4980fab673be25fe64ff6c58fe5f2e84e15893b8c80d92f1561a4f,2025-06-16T12:32:18.840000 @@ -298110,7 +298113,7 @@ CVE-2025-6062,0,0,5bf9e4ece70cbb53a8f33b39f23213ffcbb9e338a70925ebae7177b4c04411 CVE-2025-6063,0,0,4b692343ef267dff5c6a1fea04bb04a19ebd1cc0cba19e4fc7878765a9d82379,2025-06-16T12:32:18.840000 CVE-2025-6064,0,0,979f98e59c93c3db1b1e3d8ca32b91237e3a41952bd15c0b929b60ca805f9fcb,2025-06-16T12:32:18.840000 CVE-2025-6065,0,0,b54a72f9a0b99c16c66aef6c3f604cf5fb2ce5dc53cfc18dad9d67742adfbf62,2025-06-16T12:32:18.840000 -CVE-2025-6069,1,1,ba5eeb1543b82900be5267fd5665e3514736b7e708a6fda6e16a0178e6951e06,2025-06-17T14:15:33.677000 +CVE-2025-6069,0,0,ba5eeb1543b82900be5267fd5665e3514736b7e708a6fda6e16a0178e6951e06,2025-06-17T14:15:33.677000 CVE-2025-6070,0,0,c5bf4414dfa4d281aa3a990feec25cc21fddd34f58ddd67c6eaf8ae460160cc5,2025-06-16T12:32:18.840000 CVE-2025-6083,0,0,b33f55da80da8b54015e6694bf27d7fb64e15676e9297ecd61b06510d2a00a90,2025-06-16T12:32:18.840000 CVE-2025-6087,0,0,2da0d92f0565405a999fcd75345b78a22ecbc1edc6e3e50e5ecf2e457fcee31e,2025-06-16T19:15:33.837000 @@ -298163,9 +298166,9 @@ CVE-2025-6134,0,0,4257b9cd77f1960d6cdf4eeb3bffc7ec6ddfc5aca9d6259ece844471c84735 CVE-2025-6135,0,0,29e788198e5272e3b58eef7a2549776ef0373c688e618eda330248e6560eaf81,2025-06-16T19:15:34.850000 CVE-2025-6136,0,0,176abadfc1b38f1e5124fa45bec2d5dc2bb5b6074a30c85c28372387f0dffabe,2025-06-16T20:15:27.863000 CVE-2025-6137,0,0,5c8c7b975ca226277ed0790ed01c97657492009374dc6bc55c1a30f767d80158,2025-06-16T20:15:28.040000 -CVE-2025-6138,0,0,d30c5c35a881c39e3c70e5b99787cc0589a79d3349beca7d24e7e674be6859cc,2025-06-16T21:15:24.323000 +CVE-2025-6138,0,1,d30cb63dbe5db3edbccbad7019b15fb799e23b8306733b1a9cc0e55fe103dbe5,2025-06-17T16:15:33.613000 CVE-2025-6139,0,0,7cba670209d8308093d2e5607a543575d2624cdbba77aade528775737b26a49d,2025-06-16T21:15:24.513000 -CVE-2025-6140,0,0,b4769e2ad859cd6aad24ff664586d54d514a3baa4745610fe22c97c6833e6a97,2025-06-16T22:16:41.250000 +CVE-2025-6140,0,1,0442de78406d7e8563cfd057a5b85b024fa849e5fc835debfb9d7b91efb907af,2025-06-17T16:15:33.753000 CVE-2025-6141,0,0,2541dd4213d822272a8ed07f6043934e922cfdefe6ec3d88a669822ded83f053,2025-06-16T22:16:41.527000 CVE-2025-6142,0,0,db688935d8075655dfd000e77c5911a0d1cb69d0bfe761db1b8980de9960e1d7,2025-06-16T22:16:41.710000 CVE-2025-6143,0,0,5a45a270d06f2e4e533159e0a51094901e0eeea9008d15cc57f14739c54b844a,2025-06-16T23:15:22.500000 @@ -298176,8 +298179,8 @@ CVE-2025-6147,0,0,64f811f1ad35d30d4634773c22ec6076c9724c6ce2a8e2adad3f1f7a01786d CVE-2025-6148,0,0,ed46144a74af3d43d1d2a9db5399b5a46907773866eafc7f018973eaa9a20577,2025-06-17T01:15:22.757000 CVE-2025-6149,0,0,b8c74a34caddc5aedccc5c27b3a8895bf480989637bc3bee8d371141d3bd485f,2025-06-17T01:15:22.943000 CVE-2025-6150,0,0,66cd6648bb2126787c38bf421cb766554afbe49a507a351a79d6e99c28076ceb,2025-06-17T01:15:23.130000 -CVE-2025-6151,0,1,96311bd8b89e098277553b4e12fa1ba3c0f3f82135289f8ab520e613799d1055,2025-06-17T15:15:53.710000 -CVE-2025-6152,0,1,c710282dd7c7f70e125d1ee781d65b554eb6add8afd789d03fa21207d0dbbb5e,2025-06-17T15:15:53.837000 +CVE-2025-6151,0,0,96311bd8b89e098277553b4e12fa1ba3c0f3f82135289f8ab520e613799d1055,2025-06-17T15:15:53.710000 +CVE-2025-6152,0,0,c710282dd7c7f70e125d1ee781d65b554eb6add8afd789d03fa21207d0dbbb5e,2025-06-17T15:15:53.837000 CVE-2025-6153,0,0,9b18af700a1f541aac9efe3b9f546df8adee80cd5ddad623a543dd6443a60240,2025-06-17T03:15:25.743000 CVE-2025-6154,0,0,62ffd39fc3a940cd0efdfe8e44c0667e93ba73cb6c6d3e0c17d7cb698c7867da,2025-06-17T03:15:25.947000 CVE-2025-6155,0,0,dac96adcb5d333d8f59da04e36da8a65c1e8e36c50dad572a02e404405e5cef7,2025-06-17T03:15:26.147000 @@ -298192,12 +298195,12 @@ CVE-2025-6163,0,0,7bc2b2f48c2420316b423e722c94da079d7d1613e6a363e835137d32165dbd CVE-2025-6164,0,0,829b92e5c4f317cd5a0872b32057c9a2f75419abedff68edd26f6957c7ebe18e,2025-06-17T06:15:22.023000 CVE-2025-6165,0,0,41b2370d3cc27ce834842f6ceb221fed031ba52a73c12b0d4604f06ea0872dbf,2025-06-17T06:15:22.260000 CVE-2025-6166,0,0,84d7790ab9d838ce3eaafa1616fc3786a151d0d2725a5e07d244018d733bfa16,2025-06-17T06:15:22.467000 -CVE-2025-6167,0,1,72134d1668148f9a9f7082d1d907751ddc6ddebdc970e72e22a0f56a30409cc3,2025-06-17T15:15:53.960000 +CVE-2025-6167,0,0,72134d1668148f9a9f7082d1d907751ddc6ddebdc970e72e22a0f56a30409cc3,2025-06-17T15:15:53.960000 CVE-2025-6169,0,0,24b56c63dd5c2b9799043dae6dc3b75a3e06e9ee630be707f681a9bb09cd5b58,2025-06-16T12:32:18.840000 CVE-2025-6170,0,0,b6c9e594edbf46197f9f9a30d565b603f055d40c252eab039c7ec60bb43a9554,2025-06-16T16:15:20.430000 CVE-2025-6172,0,0,df5b11377ae2bcb860baea092fdadde3351cf8aeca30edf92e0d7977024948be,2025-06-16T17:15:31.503000 CVE-2025-6173,0,0,b45a6b702ab24652eaa476aa59a0195c34f8c8dfa2fb7597b68d873f98cdb621,2025-06-17T07:15:18.630000 CVE-2025-6177,0,0,4366e6ccec4e1fee6021c14403a53e901267cccb403243623e65ac51819fb0ad,2025-06-16T18:15:22.210000 -CVE-2025-6179,0,1,2c928016c07cbd25bd49ef9545db7c6b4c5d93d46e522cc4ee692e252c184ad7,2025-06-17T14:15:34.673000 -CVE-2025-6196,1,1,707ac388beb52db16bc29d476470d9c1c12bafc5a6b2a281708a93f08e985d29,2025-06-17T15:15:54.140000 -CVE-2025-6199,1,1,3030ea9fa12e3c1a2b76720db899edff880a9b25d40bebedd1c8970d9ce786f7,2025-06-17T15:15:54.307000 +CVE-2025-6179,0,0,2c928016c07cbd25bd49ef9545db7c6b4c5d93d46e522cc4ee692e252c184ad7,2025-06-17T14:15:34.673000 +CVE-2025-6196,0,0,707ac388beb52db16bc29d476470d9c1c12bafc5a6b2a281708a93f08e985d29,2025-06-17T15:15:54.140000 +CVE-2025-6199,0,0,3030ea9fa12e3c1a2b76720db899edff880a9b25d40bebedd1c8970d9ce786f7,2025-06-17T15:15:54.307000