Auto-Update: 2025-01-29T00:55:30.039546+00:00

This commit is contained in:
cad-safe-bot 2025-01-29 00:58:56 +00:00
parent 9761f6d0ed
commit 17df0a7a41
15 changed files with 999 additions and 169 deletions

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2023-35017",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-01-29T00:15:07.333",
"lastModified": "2025-01-29T00:15:07.333",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Security Verify Governance 10.0.2\u00a0Identity Manager can transmit user credentials in clear text that could be obtained by an attacker using man in the middle techniques."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-319"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7172423",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-29869",
"sourceIdentifier": "security@apache.org",
"published": "2025-01-28T22:15:15.727",
"lastModified": "2025-01-28T22:15:15.727",
"lastModified": "2025-01-28T23:15:07.370",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
@ -15,7 +15,7 @@
"weaknesses": [
{
"source": "security@apache.org",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -40,6 +40,10 @@
{
"url": "https://lists.apache.org/thread/h27ohpyrqf9w1m3c0tqr7x8jg59rcrv6",
"source": "security@apache.org"
},
{
"url": "http://www.openwall.com/lists/oss-security/2025/01/28/4",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-46340",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-12-10T20:15:15.003",
"lastModified": "2024-12-11T15:15:09.920",
"lastModified": "2025-01-28T23:15:07.487",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "TP-Link TL-WR845N(UN)_V4_200909 and TL-WR845N(UN)_V4_190219 was discovered to transmit user credentials in plaintext after executing a factory reset."
"value": "TL-WR845N(UN)_V4_201214, TP-Link TL-WR845N(UN)_V4_200909, and TL-WR845N(UN)_V4_190219 was discovered to transmit user credentials in plaintext after executing a factory reset."
},
{
"lang": "es",

View File

@ -0,0 +1,25 @@
{
"id": "CVE-2024-48310",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-28T23:15:07.677",
"lastModified": "2025-01-28T23:15:07.677",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "AutoLib Software Systems OPAC v20.10 was discovered to have multiple API keys exposed within the source code. Attackers may use these keys to access the backend API or other sensitive information."
}
],
"metrics": {},
"references": [
{
"url": "https://seclists.org/fulldisclosure/2025/Jan/11",
"source": "cve@mitre.org"
},
{
"url": "http://seclists.org/fulldisclosure/2025/Jan/11",
"source": "af854a3a-2127-422b-91ae-364da2661108"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-55511",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-16T22:15:40.327",
"lastModified": "2025-01-16T22:15:40.327",
"lastModified": "2025-01-28T23:15:07.820",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A null pointer dereference vulnerability in Macrium Reflect prior to 8.1.8017 allows an attacker to elevate their privileges via executing a specially crafted executable."
"value": "A null pointer dereference vulnerability in Macrium Reflect prior to 8.1.8017 allows a local attacker to cause a system crash or potentially elevate their privileges via executing a specially crafted executable."
},
{
"lang": "es",
@ -17,6 +17,10 @@
],
"metrics": {},
"references": [
{
"url": "https://github.com/nikosecurity/CVE-2024-55511",
"source": "cve@mitre.org"
},
{
"url": "https://updates.macrium.com/reflect/v8/v8.1.8017/details8.1.8017.htm",
"source": "cve@mitre.org"

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-56529",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-28T23:15:07.947",
"lastModified": "2025-01-28T23:15:07.947",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Mailcow through 2024-11b has a session fixation vulnerability in the web panel. It allows remote attackers to set a session identifier when HSTS is disabled on a victim's browser. After a user logs in, they are authenticated and the session identifier is valid. Then, a remote attacker can access the victim's web panel with the same session identifier."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/mailcow/mailcow-dockerized/security/advisories/GHSA-23c8-4wwr-g3c6",
"source": "cve@mitre.org"
}
]
}

View File

@ -2,13 +2,13 @@
"id": "CVE-2024-56923",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-22T21:15:09.847",
"lastModified": "2025-01-23T17:15:16.443",
"vulnStatus": "Received",
"lastModified": "2025-01-28T23:15:08.067",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Stored Cross-Site Scripting (XSS) in the Categorization Option of My Subscriptions Functionality in Silverpeas Core 6.4.1 allows a remote attacker to execute arbitrary JavaScript code. This is achieved by injecting a malicious payload into the Name field of a subscription. The attack can lead to session hijacking, data theft, or unauthorized actions when an admin user views the affected subscription."
"value": "Stored Cross-Site Scripting (XSS) Vulnerability in the Categorization Option of My Subscriptions Functionality in Silverpeas Core 6.3.1 <= 6.4.1 allows a remote attacker to execute arbitrary JavaScript code. This is achieved by injecting a malicious payload into the Name field of a subscription. The attack can lead to session hijacking, data theft, or unauthorized actions when an admin user views the affected subscription."
},
{
"lang": "es",

View File

@ -0,0 +1,29 @@
{
"id": "CVE-2024-57519",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-28T23:15:08.230",
"lastModified": "2025-01-28T23:15:08.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue in Open5GS v.2.7.2 allows a remote attacker to cause a denial of service via the ogs_dbi_auth_info function in lib/dbi/subscription.c file."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/f4rs1ght/vuln-research/tree/main/CVE-2024-57519",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/open5gs/open5gs/commit/08b9e7c55f72649ef25b5407e7e4d938f0f16531",
"source": "cve@mitre.org"
},
{
"url": "https://github.com/open5gs/open5gs/issues/3635",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-0788",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-28T23:15:08.427",
"lastModified": "2025-01-28T23:15:08.427",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in ESAFENET CDG V5. It has been rated as critical. Affected by this issue is some unknown functionality of the file /content_top.jsp. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Rain1er/report/blob/main/CDG/content_top.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.293912",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.293912",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.483341",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-0789",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-28T23:15:08.610",
"lastModified": "2025-01-28T23:15:08.610",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in ESAFENET CDG V5. This affects an unknown part of the file /doneDetail.jsp. The manipulation of the argument flowId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Rain1er/report/blob/main/CDG/doneDetail.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.293913",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.293913",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.483342",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-0790",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-29T00:15:08.280",
"lastModified": "2025-01-29T00:15:08.280",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as problematic was found in ESAFENET CDG V5. This vulnerability affects unknown code of the file /doneDetail.jsp. The manipulation of the argument curpage leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
"baseScore": 4.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/Rain1er/report/blob/main/CDG/doneDetail_1.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.293914",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.293914",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.483343",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-0791",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-29T00:15:08.480",
"lastModified": "2025-01-29T00:15:08.480",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in ESAFENET CDG V5. This issue affects some unknown processing of the file /sdDoneDetail.jsp. The manipulation of the argument flowId leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Rain1er/report/blob/main/CDG/sdDoneDetail.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.293915",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.293915",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.483344",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-0792",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-29T00:15:08.653",
"lastModified": "2025-01-29T00:15:08.653",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, was found in ESAFENET CDG V5. Affected is an unknown function of the file /sdTodoDetail.jsp. The manipulation of the argument flowId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"baseScore": 6.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/Rain1er/report/blob/main/CDG/sdTodoDetail.md",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.293916",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.293916",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.483345",
"source": "cna@vuldb.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-28T23:00:20.419672+00:00
2025-01-29T00:55:30.039546+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-28T22:15:17.080000+00:00
2025-01-29T00:15:08.653000+00:00
```
### Last Data Feed Release
@ -33,55 +33,32 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
279336
279345
```
### CVEs added in the last Commit
Recently added CVEs: `11`
Recently added CVEs: `9`
- [CVE-2024-29869](CVE-2024/CVE-2024-298xx/CVE-2024-29869.json) (`2025-01-28T22:15:15.727`)
- [CVE-2024-55968](CVE-2024/CVE-2024-559xx/CVE-2024-55968.json) (`2025-01-28T22:15:15.860`)
- [CVE-2024-57376](CVE-2024/CVE-2024-573xx/CVE-2024-57376.json) (`2025-01-28T22:15:15.990`)
- [CVE-2024-57514](CVE-2024/CVE-2024-575xx/CVE-2024-57514.json) (`2025-01-28T22:15:16.103`)
- [CVE-2025-0785](CVE-2025/CVE-2025-07xx/CVE-2025-0785.json) (`2025-01-28T22:15:16.227`)
- [CVE-2025-0786](CVE-2025/CVE-2025-07xx/CVE-2025-0786.json) (`2025-01-28T22:15:16.423`)
- [CVE-2025-0787](CVE-2025/CVE-2025-07xx/CVE-2025-0787.json) (`2025-01-28T22:15:16.600`)
- [CVE-2025-22917](CVE-2025/CVE-2025-229xx/CVE-2025-22917.json) (`2025-01-28T22:15:16.770`)
- [CVE-2025-24481](CVE-2025/CVE-2025-244xx/CVE-2025-24481.json) (`2025-01-28T21:15:18.520`)
- [CVE-2025-24482](CVE-2025/CVE-2025-244xx/CVE-2025-24482.json) (`2025-01-28T21:15:18.687`)
- [CVE-2025-24826](CVE-2025/CVE-2025-248xx/CVE-2025-24826.json) (`2025-01-28T21:15:18.817`)
- [CVE-2023-35017](CVE-2023/CVE-2023-350xx/CVE-2023-35017.json) (`2025-01-29T00:15:07.333`)
- [CVE-2024-48310](CVE-2024/CVE-2024-483xx/CVE-2024-48310.json) (`2025-01-28T23:15:07.677`)
- [CVE-2024-56529](CVE-2024/CVE-2024-565xx/CVE-2024-56529.json) (`2025-01-28T23:15:07.947`)
- [CVE-2024-57519](CVE-2024/CVE-2024-575xx/CVE-2024-57519.json) (`2025-01-28T23:15:08.230`)
- [CVE-2025-0788](CVE-2025/CVE-2025-07xx/CVE-2025-0788.json) (`2025-01-28T23:15:08.427`)
- [CVE-2025-0789](CVE-2025/CVE-2025-07xx/CVE-2025-0789.json) (`2025-01-28T23:15:08.610`)
- [CVE-2025-0790](CVE-2025/CVE-2025-07xx/CVE-2025-0790.json) (`2025-01-29T00:15:08.280`)
- [CVE-2025-0791](CVE-2025/CVE-2025-07xx/CVE-2025-0791.json) (`2025-01-29T00:15:08.480`)
- [CVE-2025-0792](CVE-2025/CVE-2025-07xx/CVE-2025-0792.json) (`2025-01-29T00:15:08.653`)
### CVEs modified in the last Commit
Recently modified CVEs: `105`
Recently modified CVEs: `4`
- [CVE-2024-26268](CVE-2024/CVE-2024-262xx/CVE-2024-26268.json) (`2025-01-28T21:37:57.970`)
- [CVE-2024-26270](CVE-2024/CVE-2024-262xx/CVE-2024-26270.json) (`2025-01-28T21:25:41.420`)
- [CVE-2024-27985](CVE-2024/CVE-2024-279xx/CVE-2024-27985.json) (`2025-01-28T21:17:20.540`)
- [CVE-2024-31871](CVE-2024/CVE-2024-318xx/CVE-2024-31871.json) (`2025-01-28T21:08:28.123`)
- [CVE-2024-31872](CVE-2024/CVE-2024-318xx/CVE-2024-31872.json) (`2025-01-28T21:11:32.790`)
- [CVE-2024-31873](CVE-2024/CVE-2024-318xx/CVE-2024-31873.json) (`2025-01-28T21:13:10.063`)
- [CVE-2024-3214](CVE-2024/CVE-2024-32xx/CVE-2024-3214.json) (`2025-01-28T21:03:01.313`)
- [CVE-2024-34732](CVE-2024/CVE-2024-347xx/CVE-2024-34732.json) (`2025-01-28T21:15:16.583`)
- [CVE-2024-34733](CVE-2024/CVE-2024-347xx/CVE-2024-34733.json) (`2025-01-28T21:15:16.713`)
- [CVE-2024-34748](CVE-2024/CVE-2024-347xx/CVE-2024-34748.json) (`2025-01-28T21:15:16.840`)
- [CVE-2024-3617](CVE-2024/CVE-2024-36xx/CVE-2024-3617.json) (`2025-01-28T21:22:14.473`)
- [CVE-2024-3618](CVE-2024/CVE-2024-36xx/CVE-2024-3618.json) (`2025-01-28T21:25:45.690`)
- [CVE-2024-3619](CVE-2024/CVE-2024-36xx/CVE-2024-3619.json) (`2025-01-28T21:28:57.787`)
- [CVE-2024-3620](CVE-2024/CVE-2024-36xx/CVE-2024-3620.json) (`2025-01-28T21:47:39.487`)
- [CVE-2024-40649](CVE-2024/CVE-2024-406xx/CVE-2024-40649.json) (`2025-01-28T21:15:17.117`)
- [CVE-2024-40651](CVE-2024/CVE-2024-406xx/CVE-2024-40651.json) (`2025-01-28T21:15:17.253`)
- [CVE-2024-40669](CVE-2024/CVE-2024-406xx/CVE-2024-40669.json) (`2025-01-28T21:15:17.387`)
- [CVE-2024-40670](CVE-2024/CVE-2024-406xx/CVE-2024-40670.json) (`2025-01-28T21:15:17.527`)
- [CVE-2024-40672](CVE-2024/CVE-2024-406xx/CVE-2024-40672.json) (`2025-01-28T21:15:17.657`)
- [CVE-2024-40677](CVE-2024/CVE-2024-406xx/CVE-2024-40677.json) (`2025-01-28T21:15:17.797`)
- [CVE-2024-57369](CVE-2024/CVE-2024-573xx/CVE-2024-57369.json) (`2025-01-28T21:15:17.933`)
- [CVE-2024-7993](CVE-2024/CVE-2024-79xx/CVE-2024-7993.json) (`2025-01-28T21:15:18.117`)
- [CVE-2025-22980](CVE-2025/CVE-2025-229xx/CVE-2025-22980.json) (`2025-01-28T22:15:16.890`)
- [CVE-2025-24156](CVE-2025/CVE-2025-241xx/CVE-2025-24156.json) (`2025-01-28T21:15:18.340`)
- [CVE-2025-24166](CVE-2025/CVE-2025-241xx/CVE-2025-24166.json) (`2025-01-28T22:15:17.080`)
- [CVE-2024-29869](CVE-2024/CVE-2024-298xx/CVE-2024-29869.json) (`2025-01-28T23:15:07.370`)
- [CVE-2024-46340](CVE-2024/CVE-2024-463xx/CVE-2024-46340.json) (`2025-01-28T23:15:07.487`)
- [CVE-2024-55511](CVE-2024/CVE-2024-555xx/CVE-2024-55511.json) (`2025-01-28T23:15:07.820`)
- [CVE-2024-56923](CVE-2024/CVE-2024-569xx/CVE-2024-56923.json) (`2025-01-28T23:15:08.067`)
## Download and Usage

View File

@ -143170,7 +143170,7 @@ CVE-2019-8716,0,0,064332f5c486374ae1ba78c73965ec7112ff3c4d286a5a15d52b25ca652423
CVE-2019-8717,0,0,547d55c500b2f16691abc2d477391292fb5437b0b31d1ccb4d85e5c81c7600ba,2024-11-21T04:50:21.020000
CVE-2019-8718,0,0,accf28d72bb0f7a559f3c6c7aa5a40e8fdbb90788773f636bb5613408a997955,2024-11-21T04:50:21.133000
CVE-2019-8719,0,0,3a37c0f2f95c1f54a7a4f33ee8321296d4895851ca6cdff78ba068374b91c7a7,2024-11-21T04:50:21.240000
CVE-2019-8720,0,1,31ded78c9e63e59018ff3981e016438f2a7f4e88945df8ea2133488ae702c936,2025-01-28T22:15:07.963000
CVE-2019-8720,0,0,31ded78c9e63e59018ff3981e016438f2a7f4e88945df8ea2133488ae702c936,2025-01-28T22:15:07.963000
CVE-2019-8721,0,0,0f83e04e0abe3ee1721d5dff4c37f324b4a1e394222bc5ef8032da015c6e46d2,2024-11-21T04:50:21.477000
CVE-2019-8722,0,0,9f5b79a51c7de5fbb026e252fdc2fb97aef6ff0ca72bf7c93ce6c87d0d0ca5ed,2024-11-21T04:50:21.577000
CVE-2019-8723,0,0,afe013f92a61ee76ec3893400df68b4e04e1a4060bc4d431ac33964811727282,2024-11-21T04:50:21.680000
@ -188857,7 +188857,7 @@ CVE-2022-1092,0,0,99c287d7195cbb5886488e6682c789459c003d17c8a5a74c1270eb4b95ed43
CVE-2022-1093,0,0,ad135d0f287fd4ca041369be7af0aeb4f22c4966eb7cc2da3aabeb579a93a96c,2024-11-21T06:40:01.150000
CVE-2022-1094,0,0,ce3d958389e7dcb3edb09fe4efbbeccedd14d99c2ffc44b83b8a4764121f00a4,2024-11-21T06:40:01.270000
CVE-2022-1095,0,0,528525785c2cc3c91f1c63ee0fd847c82b20913804fc8bf5624761acc4182aaa,2024-11-21T06:40:01.393000
CVE-2022-1096,0,1,6f7e8529e44ba09dd469e16b950416b33ec81d24c3db301542d471920ec08e57,2025-01-28T22:15:09.153000
CVE-2022-1096,0,0,6f7e8529e44ba09dd469e16b950416b33ec81d24c3db301542d471920ec08e57,2025-01-28T22:15:09.153000
CVE-2022-1097,0,0,773d85593113cf641f0509c46fe4d7dae1fcbfde360857554f2270a7e4e3649b,2024-11-21T06:40:01.633000
CVE-2022-1098,0,0,c9ea12433615572bd3eb7445b566b956db8cbc8b1346229cf159717bbb8169d4,2024-11-21T06:40:01.767000
CVE-2022-1099,0,0,368f64c72055c72e975c60f0c0451a3511da0a93b4e5ff0451b51b167a8e1025,2024-11-21T06:40:01.897000
@ -192345,7 +192345,7 @@ CVE-2022-22671,0,0,45e3aec74933aee8afaecb8c21f01fd35faa1ff9c4bcaf50cb2218b868fb9
CVE-2022-22672,0,0,de90c6361fd9a1d97789e7a6ba0e8b7338e0a166d931a68d67a731ed410f90a5,2024-11-21T06:47:14.713000
CVE-2022-22673,0,0,1dd31fddf4bbbc6721841917516f4c12f29743bfe15c0fe0b54786a8e0aa0b40,2024-11-21T06:47:14.830000
CVE-2022-22674,0,0,0cc4648510cb747cb7c1a1994ebb43bcd2ca77350a0ab4957501c2149781a6d7,2024-11-21T06:47:14.930000
CVE-2022-22675,0,1,cfd6816a102f3693b033a88bb74af3e64db16c6668a16fa43a05a06d6320f36a,2025-01-28T22:15:09.390000
CVE-2022-22675,0,0,cfd6816a102f3693b033a88bb74af3e64db16c6668a16fa43a05a06d6320f36a,2025-01-28T22:15:09.390000
CVE-2022-22676,0,0,6a65894de3df0ffc1b1b08e57dd9d4bcce3d4b842361847ed8290de73bac165c,2024-11-21T06:47:15.147000
CVE-2022-22677,0,0,56cd059e6c2c7587fd722cd34a2465621c7288dd46eadedfd0cf211c80aa959f,2024-11-21T06:47:15.250000
CVE-2022-22679,0,0,4a69ee0e3ac816e3bdec0a7cdd3e0ce5981180ce6ec4900c1ceb73fc1f259fc6,2025-01-14T19:29:55.853000
@ -195635,8 +195635,8 @@ CVE-2022-26481,0,0,755e955489efea83c182aa4dec7d1f511815232b348e5dd7d14ab199785e2
CVE-2022-26482,0,0,e75509f0bd9a8a13c031cbb09cca69be5e865cb3455d1ed2d5212f35ea3044dc,2024-11-21T06:54:01.897000
CVE-2022-26483,0,0,d46b1e0568306cd157a05c629956f16285216db5bd5ad42154809895c86b9a0c,2024-11-21T06:54:02.043000
CVE-2022-26484,0,0,0d682b954d17e354b6e3ab68bd1f39f2ea2467b98fbad606737c826376a20f5b,2024-11-21T06:54:02.200000
CVE-2022-26485,0,1,2264f3f42cf8e38b2af4d0c22dc4949abb0a4c999f4c04add8657026033cf0f0,2025-01-28T22:15:09.727000
CVE-2022-26486,0,1,1e94b8d8b2c0f16edcf369fc63638cde3b97a3aea75ce89a8ff1bd7b56e34ca2,2025-01-28T22:15:09.987000
CVE-2022-26485,0,0,2264f3f42cf8e38b2af4d0c22dc4949abb0a4c999f4c04add8657026033cf0f0,2025-01-28T22:15:09.727000
CVE-2022-26486,0,0,1e94b8d8b2c0f16edcf369fc63638cde3b97a3aea75ce89a8ff1bd7b56e34ca2,2025-01-28T22:15:09.987000
CVE-2022-26487,0,0,aaa404b9f7bb30cc2e59ec05d3f9f09994f187371705fe9646d8a54450aaab35,2023-11-07T03:45:00.770000
CVE-2022-26488,0,0,952711c6f20d344fd00e1b04d066dbbb1b0cd08cfffe5b8f11cff8f9566d4b5d,2024-11-21T06:54:02.590000
CVE-2022-26490,0,0,3ec70abb96f3f28b15c6509be25a394715043c26b3bba20daa4ea98ebea1377a,2024-11-21T06:54:02.737000
@ -200431,7 +200431,7 @@ CVE-2022-32354,0,0,0a7a58ad158a78c8135d1808aab8db9a458f531779bd7d89c2f6dea2c1fae
CVE-2022-32355,0,0,60622e71b33dc0e5ee6f2645ba782accf6467a01d2b29ddb83fcb44adac7c00d,2024-11-21T07:06:13.673000
CVE-2022-32358,0,0,67c5617a11414c4d2bfe8f8670ff5342962366ab7f16eab65d1c2afd3c346ab8,2024-11-21T07:06:13.810000
CVE-2022-32359,0,0,8a2a5a54936460db92107381c94f1b380893417eb77e8569fc03972da9d584d7,2024-11-21T07:06:13.973000
CVE-2022-3236,0,1,0c138dce4f7b015335b92c882e5521de29995aa3ff65f195e882913402863ab6,2025-01-28T22:15:10.673000
CVE-2022-3236,0,0,0c138dce4f7b015335b92c882e5521de29995aa3ff65f195e882913402863ab6,2025-01-28T22:15:10.673000
CVE-2022-32362,0,0,d1f79653bb1775e18cb80020e1d2974d6f7e4ca6bf26888e4e5285413f361178,2024-11-21T07:06:14.113000
CVE-2022-32363,0,0,269f03795377b8c7dffb27f5b838747ddb5996fc382aab9e52560096e3e73fb7,2024-11-21T07:06:14.253000
CVE-2022-32364,0,0,39138cb5f960f75762e173cafd7f0f67f11baa07f59c9144a5e27eaab0817088,2024-11-21T07:06:14.400000
@ -202857,7 +202857,7 @@ CVE-2022-3540,0,0,58cbf2a311b27b0f3f2de58ab4d17a72cccd2c553e08eb1a72ead369975c8e
CVE-2022-35401,0,0,503c27ad84cd08dc8b40b4412fb581cb1c85fc65eb089b31f5d55b21a7be7ef9,2024-11-21T07:11:06.070000
CVE-2022-35403,0,0,849036348b40334e1f2e596003ac2bcbd5b50d152abab43e405d35e392128506,2024-11-21T07:11:06.207000
CVE-2022-35404,0,0,203a1048ffadcee6936e648bcd736e54857a537b4c1f365745fc84f159a612b5,2024-11-21T07:11:06.367000
CVE-2022-35405,0,1,29b1e67e6e964d8e1d7884cee9104bcbc7c8737da0fcc6266e979b4ced92482d,2025-01-28T22:15:10.200000
CVE-2022-35405,0,0,29b1e67e6e964d8e1d7884cee9104bcbc7c8737da0fcc6266e979b4ced92482d,2025-01-28T22:15:10.200000
CVE-2022-35406,0,0,ac7189fc63277937cf2708f8fda8bbcc522a4dfe62892fa7f9e126afc6d14a6d,2024-11-21T07:11:06.747000
CVE-2022-35407,0,0,c0f7418792fbac4639c8ac30806b0477c007f1677ff58b24097d01d3547d7dad,2024-11-21T07:11:06.883000
CVE-2022-35408,0,0,2e08b21f6dd561ce8f5ccadb442f9faff1b369e6929040173cf254f2f5a06175,2024-11-21T07:11:07.030000
@ -205851,7 +205851,7 @@ CVE-2022-39193,0,0,1f752c1f8e24e1bc86b01423170354723a7b90ef679e9ff0b11494a5d0561
CVE-2022-39194,0,0,46c8a570d410731976d04ee364f2f8e06f9ddaea94b4c2cf8db59b17e6c55d40,2024-11-21T07:17:45.533000
CVE-2022-39195,0,0,3a732f5cb026dddd584d4856f05e2b8f9d2cab78675cc49ceb96174e66c7c2da,2024-11-21T07:17:45.673000
CVE-2022-39196,0,0,74e906816e427af75641cb8c15fa5b5efcd016e7b224094c75d1351a79c991e8,2024-11-21T07:17:45.830000
CVE-2022-39197,0,1,de81b3b521f309c9885b90239d6046f0b0e156860702b173784ad20b41a9b242,2025-01-28T22:15:10.450000
CVE-2022-39197,0,0,de81b3b521f309c9885b90239d6046f0b0e156860702b173784ad20b41a9b242,2025-01-28T22:15:10.450000
CVE-2022-39198,0,0,14067e2e95e31a9b37acb04ef28242a7c83d84ec7fdc3fd3e6dc62428025ac1d,2024-11-21T07:17:46.130000
CVE-2022-39199,0,0,4552bf97674be2577ac75e8007964c61f9e40d714e38bda1724017cccee583c3,2024-11-21T07:17:46.260000
CVE-2022-3920,0,0,a6e463781a20a9efe14d7510cb7fc502a6256a711477304a32c34f0f536ee505,2024-11-21T07:20:32.077000
@ -206935,7 +206935,7 @@ CVE-2022-40760,0,0,3b8330dcaeea66fc41cbbfb30e363441bace935cfa31035445cb64fb2e161
CVE-2022-40761,0,0,e0e8f95d864eea98671480b59c2f3d95626a783e1b1a70271c73b4973b6ef441,2024-11-21T07:22:00.490000
CVE-2022-40762,0,0,91f090a43b5aa597b92589edfa6d359b7230de62df78f964616afad8067a6692,2024-11-21T07:22:00.660000
CVE-2022-40764,0,0,4329a78e1452aef44a49b5773c9502aa0e5278c4fce482c8ddedb0e88209c008,2024-11-21T07:22:00.823000
CVE-2022-40765,0,1,32ff631cb7e9c788768ce62db90546a4b974a96babd06f3bd24468cdc632a400,2025-01-28T22:15:10.877000
CVE-2022-40765,0,0,32ff631cb7e9c788768ce62db90546a4b974a96babd06f3bd24468cdc632a400,2025-01-28T22:15:10.877000
CVE-2022-40766,0,0,384298aaab8e727d5c41cfc1cd6817fb10a65417409619d3f2d1e81c8c938c73,2024-11-21T07:22:01.173000
CVE-2022-40768,0,0,095913b7bd4f4664c3632edd755e2e1de4009274ae79fb343bb666fe5608a7d2,2024-11-21T07:22:01.320000
CVE-2022-40769,0,0,6135cbca6394cea1de90da1966ac0c9fc5a9d22b26cd5efd8714509afefb0337,2024-11-21T07:22:01.510000
@ -207320,7 +207320,7 @@ CVE-2022-4122,0,0,41a28625d75093b8185192cc27a639534f890a16e50aaf24efe1b495931226
CVE-2022-41220,0,0,ad29ea38b072bf58585a8e13186655e2e23bda37dd415a6a1e953b27bc78646e,2024-11-21T07:22:51.447000
CVE-2022-41221,0,0,1d788e62a46b3145dc2f8c2067c74a9f7096c138656e8475a2fe7d8b43e01f83,2025-01-17T16:15:28.683000
CVE-2022-41222,0,0,fbd6a19711cd9b300720e815b4d0be962776ffb964fd725ad987a249fc46d657,2024-11-21T07:22:51.743000
CVE-2022-41223,0,1,18bb83192d68f4e1807ce83eb9ddebc00e3ce059bad0adc44e091df1686f4632,2025-01-28T22:15:11.147000
CVE-2022-41223,0,0,18bb83192d68f4e1807ce83eb9ddebc00e3ce059bad0adc44e091df1686f4632,2025-01-28T22:15:11.147000
CVE-2022-41224,0,0,166e5234c48c055c19f09bc2c5da4feda446cc9117a08eefd15b6324545e43f6,2024-11-21T07:22:52.057000
CVE-2022-41225,0,0,104254acbd0ecbcd139c74c78fe2ddc373e3c341cbe383774c635239780ee854,2024-11-21T07:22:52.177000
CVE-2022-41226,0,0,65dbe44267b246aec11207d2d6019f4ad805131f8662e439190287595d17fc4f,2024-11-21T07:22:52.290000
@ -208473,7 +208473,7 @@ CVE-2022-4258,0,0,ecdca27ca50fb68f6d5152ad079368aef079e93487090252e6756af61b69c1
CVE-2022-4259,0,0,609a0c72ffb79011d0c430f1498b690ee7b62acc54a2a283efa5c07d7a3c2f04,2024-11-21T07:34:53.517000
CVE-2022-4260,0,0,ee8f096f0d8a3355b542d1fe42358cf53426cf0f9c74e35e21145446363f1a80,2024-11-21T07:34:53.680000
CVE-2022-4261,0,0,f3ea8fa04a826c810d7c11a81d1a2eb57dc66ca87dd7fa34d25ba3d72ca65991,2024-11-21T07:34:53.797000
CVE-2022-4262,0,1,ef8358b2d22460066565c30bb51bace7ba3c5c59e3fe80f720e715f35c7ee014,2025-01-28T22:15:13.580000
CVE-2022-4262,0,0,ef8358b2d22460066565c30bb51bace7ba3c5c59e3fe80f720e715f35c7ee014,2025-01-28T22:15:13.580000
CVE-2022-4264,0,0,6e9c9191bcb2e4227a9683fd2ad7545762b7af98bacbcf085a177a7b291032dc,2024-11-21T07:34:54.050000
CVE-2022-4265,0,0,d4fc3bf03de824123639efd34aee081bf3da729510bd6fd0d9db85774cb4ab90,2024-11-21T07:34:54.190000
CVE-2022-4266,0,0,e93286bb1d277696fa139681d8d5b6a89c7a738e871d31529d0a1ed21cc63007,2024-11-21T07:34:54.307000
@ -208605,7 +208605,7 @@ CVE-2022-42823,0,0,2706d6d702a162619e5c8c87a113083e113e2f3e61e1cb73de615fb73185b
CVE-2022-42824,0,0,d5e685830c1a3c445ce4db0fcabb13d68cfc3c757166d52c61f443ffd19f26f8,2024-11-21T07:25:25.203000
CVE-2022-42825,0,0,5dc9e23b067062d81271ac617f8021956edc3bcba1071ec1aae0b7e0f379647d,2024-11-21T07:25:25.357000
CVE-2022-42826,0,0,92c4ff3890b8ea9adec9d54118fed5a0b345e84992b64cbd5aede5e0795d2144,2024-11-21T07:25:25.490000
CVE-2022-42827,0,1,e8ecdcfd95913915aed8afbf96bb0dd5805546ba910b5b6246e6c3889e3f2241,2025-01-28T22:15:11.367000
CVE-2022-42827,0,0,e8ecdcfd95913915aed8afbf96bb0dd5805546ba910b5b6246e6c3889e3f2241,2025-01-28T22:15:11.367000
CVE-2022-42828,0,0,dba5eb309f319c44f806f6e271576603250d0aa144d4c5e4518cece57738d438,2024-11-21T07:25:25.740000
CVE-2022-42829,0,0,60b7d93b772d03e8943ccdbb49b71d351a7499a5bf19d49948ac08d4b6c96b4c,2024-11-21T07:25:25.853000
CVE-2022-4283,0,0,7fc62bdf0195a91399c279623762a438ac8ad3fb55bb1c5f4a208e8fbedf4810,2024-11-21T07:34:56.373000
@ -208636,7 +208636,7 @@ CVE-2022-42852,0,0,e0476a217fd31c1483be3c5faedef92147a868042acfbbedc0b4746165316
CVE-2022-42853,0,0,be314ca2e246b5cbd5d648caafe0058f4047aada97f0268096bc52c067d9151f,2024-11-21T07:25:28.887000
CVE-2022-42854,0,0,69b8e36a93fdf0ee869d865dc40773b09a080590f8a161d00ba036b8c8c87754,2024-11-21T07:25:29.040000
CVE-2022-42855,0,0,2438782da0ac107f7acfb77343c237e44eda85c7d815276b63602765d59cef45,2024-11-21T07:25:29.167000
CVE-2022-42856,0,1,dbe07b0474f502806cc25f2ff55ad774d36a421a12e119a94b8816b87e70e3a7,2025-01-28T22:15:11.590000
CVE-2022-42856,0,0,dbe07b0474f502806cc25f2ff55ad774d36a421a12e119a94b8816b87e70e3a7,2025-01-28T22:15:11.590000
CVE-2022-42857,0,0,cdcf832ca21268788c00b206c507e4baf85763977b13479d6144d4ecea8b40eb,2023-11-07T03:53:39.147000
CVE-2022-42858,0,0,2f6a2e6f90e927d362f765a91993f74996b406f000aa75b4309f0f23fa1c599e,2024-11-21T07:25:29.493000
CVE-2022-42859,0,0,b7c3c34368d49525f8b5113c35fe596dc55c4694a7957ea7631d371197964aec,2024-11-21T07:25:29.623000
@ -208712,7 +208712,7 @@ CVE-2022-42944,0,0,70202151aebb74d9aac796ec66983f9f0f8f63e2fef365b3c1ee0751442a5
CVE-2022-42945,0,0,9d31dd69f4bf8ed7f381ad9526748c9515882a5b4965fbcbdf22992adf8e16d9,2024-11-21T07:25:39.090000
CVE-2022-42946,0,0,568246802811f1fec8a0fc2668e3da73c26c755b064779f5738101fe7f7cba3e,2024-11-21T07:25:39.213000
CVE-2022-42947,0,0,cc1c615fc0f3f4cb7830c716c2ffa54b12b7dcb04bf0dea4f27cee8fc5a4fa31,2024-11-21T07:25:39.340000
CVE-2022-42948,0,1,d801ac170f69b1b5f6b27f2cf3b5f50586c7bf90ee125a75558010c8bacf7c72,2025-01-28T22:15:11.827000
CVE-2022-42948,0,0,d801ac170f69b1b5f6b27f2cf3b5f50586c7bf90ee125a75558010c8bacf7c72,2025-01-28T22:15:11.827000
CVE-2022-42949,0,0,33394d4aeb0aa484f80ff643457959f66bf9c81fd9ae0c6d1e40c8dfacab8f0b,2024-11-21T07:25:40.050000
CVE-2022-4295,0,0,c4a101447ebb7f7b37118bbe688156dd6665cd3db754bc8da6ce671825797aa0,2024-11-21T07:34:57.627000
CVE-2022-42950,0,0,3665b747607f746305d0879f4c555c4b3d3722d692c3f8df972f021700deb573,2024-11-21T07:25:40.207000
@ -211908,9 +211908,9 @@ CVE-2022-47465,0,0,8a8fffd064a15c5677456f002115e29312e330595e60c1a614758bbc7cdfe
CVE-2022-47466,0,0,7d36fbdee122567476997009a85a60a63367ab5b99a3811049063f139e35602a,2024-11-21T07:32:01.253000
CVE-2022-47467,0,0,0930a30b598966a22b27d661ea815c01f23f439f28be03ecb6acbc5a63b6c45c,2024-11-21T07:32:01.380000
CVE-2022-47468,0,0,fd6dff424d4f578b5c6ddb939db70727d340290625acff91eb1e474d8961e9b7,2024-11-21T07:32:01.490000
CVE-2022-47469,0,1,5adcd3211b3f2a00584e97d1ad1e150d7fd1a6ffdea0463dc89b64217d1432f4,2025-01-28T21:15:09.720000
CVE-2022-47469,0,0,5adcd3211b3f2a00584e97d1ad1e150d7fd1a6ffdea0463dc89b64217d1432f4,2025-01-28T21:15:09.720000
CVE-2022-4747,0,0,2cae0e1e4a7191b71dc69e8df4deb90e08691ea2a220f1b14d3c1cd5d65da5a2,2024-11-21T07:35:51.837000
CVE-2022-47470,0,1,3a8fdd214f63e68ec87a63f525c2fdb0dc5cc3b7b715cee87fc3205f38d5b7f2,2025-01-28T21:15:10.603000
CVE-2022-47470,0,0,3a8fdd214f63e68ec87a63f525c2fdb0dc5cc3b7b715cee87fc3205f38d5b7f2,2025-01-28T21:15:10.603000
CVE-2022-47471,0,0,19ddae6fe0d1b21d4057f0dd6e8f3543c448e4a2746a4d5db05d7b037b3305d1,2024-11-21T07:32:01.850000
CVE-2022-47472,0,0,9fedf2ddd34ef86d1b864027fd832881ccf70fced06accfd8af23ca518fa7feb,2024-11-21T07:32:01.983000
CVE-2022-47473,0,0,3335e5f0084985a2959a6836570a809e2a4bc068ee73d7232407f36e7fb1f62e,2024-11-21T07:32:02.103000
@ -211927,21 +211927,21 @@ CVE-2022-47482,0,0,bba60f47d2c4b14e5e60bc809caf93734e38c1bd1d297867ae40bb729f81d
CVE-2022-47483,0,0,db9be835628e60778bc7c7bdc9b6e53d3d9c0458990254351b7137c6b5b9e146,2024-11-21T07:32:03.347000
CVE-2022-47484,0,0,95cdc3653454b17f6b32a877606b56ec144381ab971b9c79d156105dbc65645e,2024-11-21T07:32:03.470000
CVE-2022-47485,0,0,eecb5b3928cede1970d9d92d33ff0363db96bd500ebfeeb15737e71a65f95750,2025-01-28T17:15:09.557000
CVE-2022-47486,0,1,16c88cf26b6dc32923811585704a2b8521c7471c6728a414e2a58ac5c4fde9ac,2025-01-28T21:15:10.753000
CVE-2022-47487,0,1,a8a5d05393e4580b5b3e8b869c299ab47395e2c6a52e0296f36bf76d5a24c145,2025-01-28T22:15:12.087000
CVE-2022-47488,0,1,a0b696160186495d6c12a013fdf9f6bd37bbf2fd11611b1b2cb7d16ed94c6d36,2025-01-28T22:15:12.250000
CVE-2022-47489,0,1,5e3c68ad7132c0474291500a52c6f078ed00a39388d28edf9b0a8b796fbd0dd9,2025-01-28T22:15:12.410000
CVE-2022-47486,0,0,16c88cf26b6dc32923811585704a2b8521c7471c6728a414e2a58ac5c4fde9ac,2025-01-28T21:15:10.753000
CVE-2022-47487,0,0,a8a5d05393e4580b5b3e8b869c299ab47395e2c6a52e0296f36bf76d5a24c145,2025-01-28T22:15:12.087000
CVE-2022-47488,0,0,a0b696160186495d6c12a013fdf9f6bd37bbf2fd11611b1b2cb7d16ed94c6d36,2025-01-28T22:15:12.250000
CVE-2022-47489,0,0,5e3c68ad7132c0474291500a52c6f078ed00a39388d28edf9b0a8b796fbd0dd9,2025-01-28T22:15:12.410000
CVE-2022-4749,0,0,12fbcb333ce194fa6305ce58dac201b2db817608c67cf3cdc264017eee62fbb8,2024-11-21T07:35:52.063000
CVE-2022-47490,0,1,173a87b7f4c954b6484889057d4590c904193d1b6f5ce24936446855f118f063,2025-01-28T22:15:12.580000
CVE-2022-47491,0,1,416b17b90fb1d2ceff983aa0c1097cfd23a28db36928f575bc3ff66f7c2a976d,2025-01-28T21:15:10.910000
CVE-2022-47492,0,1,d5088934cec8ae48796f1c8b991534b7f0d9a73ae66625114623e002536c2f47,2025-01-28T22:15:12.743000
CVE-2022-47493,0,1,5618f0e96c9f7126e475a7b19c0a94a050d871855f94b4030046bb0ecbee22f9,2025-01-28T22:15:12.917000
CVE-2022-47494,0,1,c60d3c9a614e32e36dd245e56dfbcda86c1b334d8cf120c9cbdc5f1ae89181dc,2025-01-28T21:15:11.077000
CVE-2022-47495,0,1,f09b7f7fba8cbe9445caa7f8b98e5ad565b2fee811e03834afc8509caa807341,2025-01-28T21:15:11.247000
CVE-2022-47496,0,1,394781f2d701ee0b3b4d6ef7ebbb85a1371910a0e61ea849121dbc4e2c1d42c4,2025-01-28T21:15:11.407000
CVE-2022-47497,0,1,c6876bd2bc636606405893c533035d007a54722c753535208072f07b7cba16e5,2025-01-28T21:15:11.560000
CVE-2022-47498,0,1,b54d51000093628c2d110249db494227cd7a005468009673751812bcbd768bb3,2025-01-28T21:15:11.707000
CVE-2022-47499,0,1,4f002514991db5df8058b7d31d105816e83940c12296ec588e8ba362df92d783,2025-01-28T21:15:11.863000
CVE-2022-47490,0,0,173a87b7f4c954b6484889057d4590c904193d1b6f5ce24936446855f118f063,2025-01-28T22:15:12.580000
CVE-2022-47491,0,0,416b17b90fb1d2ceff983aa0c1097cfd23a28db36928f575bc3ff66f7c2a976d,2025-01-28T21:15:10.910000
CVE-2022-47492,0,0,d5088934cec8ae48796f1c8b991534b7f0d9a73ae66625114623e002536c2f47,2025-01-28T22:15:12.743000
CVE-2022-47493,0,0,5618f0e96c9f7126e475a7b19c0a94a050d871855f94b4030046bb0ecbee22f9,2025-01-28T22:15:12.917000
CVE-2022-47494,0,0,c60d3c9a614e32e36dd245e56dfbcda86c1b334d8cf120c9cbdc5f1ae89181dc,2025-01-28T21:15:11.077000
CVE-2022-47495,0,0,f09b7f7fba8cbe9445caa7f8b98e5ad565b2fee811e03834afc8509caa807341,2025-01-28T21:15:11.247000
CVE-2022-47496,0,0,394781f2d701ee0b3b4d6ef7ebbb85a1371910a0e61ea849121dbc4e2c1d42c4,2025-01-28T21:15:11.407000
CVE-2022-47497,0,0,c6876bd2bc636606405893c533035d007a54722c753535208072f07b7cba16e5,2025-01-28T21:15:11.560000
CVE-2022-47498,0,0,b54d51000093628c2d110249db494227cd7a005468009673751812bcbd768bb3,2025-01-28T21:15:11.707000
CVE-2022-47499,0,0,4f002514991db5df8058b7d31d105816e83940c12296ec588e8ba362df92d783,2025-01-28T21:15:11.863000
CVE-2022-4750,0,0,f246e5edc422b0662a030fb74d0d9bbf332bd6a84089398ae30ef739e69373e4,2024-11-21T07:35:52.167000
CVE-2022-47500,0,0,45e585ab19f37d4cbe9d80e0ce5ad06b6358f52d0dc8563aeead2f6200e17c4f,2024-11-21T07:32:05.410000
CVE-2022-47501,0,0,448ab631c1da14dc722a4290cfc43a31008f9f3654035ba5fd461d1e46e32262,2024-11-21T07:32:05.540000
@ -212310,22 +212310,22 @@ CVE-2022-48227,0,0,0aab3d879d41ab81379d8f0d59e140f4653ea6d36f5e27810dae122b79c04
CVE-2022-48228,0,0,1728bc5020e9d5ce083789f95266fe6819a7c18f8e1fdc2ca823020c212eae33,2024-11-21T07:33:00.293000
CVE-2022-4823,0,0,e7fc5fb9db54eb08d7bdb32316cd03ccc89eddab098ff51ef8ef039a2942405f,2024-11-21T07:36:00.993000
CVE-2022-48230,0,0,e6db329d7865ba3b22f42e4c81ac2be3c151cb8eaf5834575e98ae1fd4a66d36,2024-11-21T07:33:00.437000
CVE-2022-48231,0,1,26f128061ebcc525a2f8b96097ae9bb9c0299076a1ca7053c51862c027a80a26,2025-01-28T22:15:13.080000
CVE-2022-48232,0,1,67564556f129ea871f689b82c62a66bff3825eabc8ad9edabdc5a5da09260841,2025-01-28T22:15:13.257000
CVE-2022-48233,0,1,e1aecb4f40e9b3951761a4c223d9d656185383a8fcc0e2037265894fb50a8137,2025-01-28T22:15:13.413000
CVE-2022-48234,0,1,7ebdefecc61ea5529a0fcf9f850f77030ea102bd79ef50a60a41d42919e0094e,2025-01-28T21:15:12.020000
CVE-2022-48235,0,1,2c006f17461c40d09d598f884f3fcb68f68b28bd31c7d4414dcaf896288e8d1a,2025-01-28T21:15:12.190000
CVE-2022-48236,0,1,850fb4dcd8171cd15cb19c7aac6f7bab1434f0b7f306bad2cd68cf86ae8383b3,2025-01-28T21:15:12.350000
CVE-2022-48237,0,1,6c5ca8ecfd414e8897abb5afce28bf8294cd5e71cc28a0415820c17c1ecfef21,2025-01-28T21:15:12.503000
CVE-2022-48238,0,1,e0a3363b05434d90930d72ee63d7cd0f23451e39dd4127f60f3e457acf12474d,2025-01-28T21:15:12.663000
CVE-2022-48231,0,0,26f128061ebcc525a2f8b96097ae9bb9c0299076a1ca7053c51862c027a80a26,2025-01-28T22:15:13.080000
CVE-2022-48232,0,0,67564556f129ea871f689b82c62a66bff3825eabc8ad9edabdc5a5da09260841,2025-01-28T22:15:13.257000
CVE-2022-48233,0,0,e1aecb4f40e9b3951761a4c223d9d656185383a8fcc0e2037265894fb50a8137,2025-01-28T22:15:13.413000
CVE-2022-48234,0,0,7ebdefecc61ea5529a0fcf9f850f77030ea102bd79ef50a60a41d42919e0094e,2025-01-28T21:15:12.020000
CVE-2022-48235,0,0,2c006f17461c40d09d598f884f3fcb68f68b28bd31c7d4414dcaf896288e8d1a,2025-01-28T21:15:12.190000
CVE-2022-48236,0,0,850fb4dcd8171cd15cb19c7aac6f7bab1434f0b7f306bad2cd68cf86ae8383b3,2025-01-28T21:15:12.350000
CVE-2022-48237,0,0,6c5ca8ecfd414e8897abb5afce28bf8294cd5e71cc28a0415820c17c1ecfef21,2025-01-28T21:15:12.503000
CVE-2022-48238,0,0,e0a3363b05434d90930d72ee63d7cd0f23451e39dd4127f60f3e457acf12474d,2025-01-28T21:15:12.663000
CVE-2022-48239,0,0,2b36af9631c5a605819f3a69da61c23f2a7c5a22328bff5e976273847904c542,2024-11-21T07:33:01.520000
CVE-2022-4824,0,0,cb365ab5076f58d6fea721db695d23f4ab58de5df6a90af86982f551b2e2c2cb,2024-11-21T07:36:01.127000
CVE-2022-48240,0,0,b83423ba575e6be2e559f2f6a79613f36da5350453969e7c1b98d66b15908cb8,2025-01-28T19:15:08.860000
CVE-2022-48241,0,0,a632f9d07ce4128422cead40398fa41d5943354be2b7b89da53b23cc8bf4cf53,2025-01-28T19:15:10.233000
CVE-2022-48242,0,0,eaa3bc520a98e7911f4dff06b93742735f3b6cf14f5bffae1782f9ec6e714cc1,2025-01-28T19:15:10.467000
CVE-2022-48243,0,1,dd952d08ed799452bfebe12a09eec59d87da44846ab376282456855dce46a308,2025-01-28T21:15:12.827000
CVE-2022-48244,0,1,31211afe90d70bddffeb4dd8117d2ab15af82e4033f4d3376f4aa02c9dce0a0a,2025-01-28T21:15:12.980000
CVE-2022-48245,0,1,91d2368adab428b3d697218de8d6274140921a5fd949b1116036adbc098c59b3,2025-01-28T21:15:13.127000
CVE-2022-48243,0,0,dd952d08ed799452bfebe12a09eec59d87da44846ab376282456855dce46a308,2025-01-28T21:15:12.827000
CVE-2022-48244,0,0,31211afe90d70bddffeb4dd8117d2ab15af82e4033f4d3376f4aa02c9dce0a0a,2025-01-28T21:15:12.980000
CVE-2022-48245,0,0,91d2368adab428b3d697218de8d6274140921a5fd949b1116036adbc098c59b3,2025-01-28T21:15:13.127000
CVE-2022-48246,0,0,0e2de9fa82b9bc5c7edd41fd60a423841fe138543b259f1f97e1f572e4e640b4,2025-01-28T20:15:27.897000
CVE-2022-48247,0,0,2517aa9e3d05f5877bf973eca5aca5c06102ce3db34f69f12e8b6905f11dc832,2025-01-28T20:15:28.050000
CVE-2022-48248,0,0,32ea41c3012e34cf8d62e6da6f2d133fda00feb21017bd31c777968e1af27a76,2025-01-28T20:15:28.203000
@ -213418,7 +213418,7 @@ CVE-2023-0264,0,0,6fac8abb0041323d099260247468abcda159cf0eee8b3f55df0d51afd893cf
CVE-2023-0265,0,0,89f2bce5e942836917321a2fc0397105c35d7c3772ca86b7764f731c681924ae,2024-11-21T07:36:51.617000
CVE-2023-0266,0,0,eb7a1deb443d7989a0db7bcd9989b252f5c8dafa9c79d05773d3d97f8e3059c2,2024-11-21T07:36:51.723000
CVE-2023-0267,0,0,9b951ed6bfea4db41f11c640f15951ef1058f04f1c0053cfc0227ce6227beacc,2024-11-21T07:36:51.870000
CVE-2023-0268,0,1,f64be44cc2f1cc4aab5e750e0089c06b552b7b898fea44c492c7e2224b1d9268,2025-01-28T21:15:13.337000
CVE-2023-0268,0,0,f64be44cc2f1cc4aab5e750e0089c06b552b7b898fea44c492c7e2224b1d9268,2025-01-28T21:15:13.337000
CVE-2023-0269,0,0,a1444d79e87c3f19fbb848742fc9b600d4a4d1c593b1876129c5e0fadfa12980,2023-11-07T04:00:01.967000
CVE-2023-0270,0,0,44aab63ef7829127e706952e5b29c0e3a500353ef14558bd4aed6ac87298a3df,2024-11-21T07:36:52.103000
CVE-2023-0271,0,0,280857f7e76f082e2308a9504393a6f865c612ddaf8e3f42d53348f7b2e17b48,2024-11-21T07:36:52.207000
@ -214753,7 +214753,7 @@ CVE-2023-1667,0,0,007039c95c2a66e283c8829a0e671b3f5d75acb867d7db6331aefe56e15ddd
CVE-2023-1668,0,0,7026e054ee0e1ffc09cab5612ac02a2a9656fa9a506d74dfdcbe04798943fef0,2024-11-21T07:39:39.313000
CVE-2023-1669,0,0,1ce991c9a4e6bb9f3ac14e1d75a8fe1d54c99b80e814e4897327dfb6410b2181,2024-11-21T07:39:39.457000
CVE-2023-1670,0,0,c06c533e3f5f4366ef933e56765dccaa403d5072fca5a0c50a257590860253b0,2024-11-21T07:39:39.573000
CVE-2023-1671,0,1,ffd3253ede7b7e2fd00316e35b2d726f31e096e4810fa25700d5c280f05a32d0,2025-01-28T22:15:13.780000
CVE-2023-1671,0,0,ffd3253ede7b7e2fd00316e35b2d726f31e096e4810fa25700d5c280f05a32d0,2025-01-28T22:15:13.780000
CVE-2023-1672,0,0,2db498d952eda584270e55192f274b101001777d9a798432e84a793434073e3a,2024-11-21T07:39:39.810000
CVE-2023-1673,0,0,99969e71813952466a7fd54f2261c2e54244633ad230fcdc31ec71fb6752c49d,2024-08-20T18:15:07.140000
CVE-2023-1674,0,0,914e8d086ed7bf69c780a878eacfe68054cdf42fc07b9f3b1b79afee9e56f5ac,2024-11-21T07:39:39.973000
@ -215812,7 +215812,7 @@ CVE-2023-20959,0,0,2bc0ce7ee713af0053bcb2abfb325d0532f06f2a8a76898d93a3abff68fd3
CVE-2023-2096,0,0,6790c0c4173f2a80c8fc6364bb8dca1458979a9c781f50f9a4a474739559a5fd,2024-11-21T07:57:55.790000
CVE-2023-20960,0,0,ee956132d1bab46972109c103afdccdb34c3b343cc4c9aeb125968a6a16df02e,2024-11-21T07:41:53.850000
CVE-2023-20962,0,0,aecae52f40c1b7322ccfbf481d8efa3135d014b332cf776666acf7d6237969cb,2024-11-21T07:41:53.980000
CVE-2023-20963,0,1,46145ad8094d8e3ca63ec1423c2607433283b20a5bbdd471a36725c1cd8b8f2c,2025-01-28T22:15:13.970000
CVE-2023-20963,0,0,46145ad8094d8e3ca63ec1423c2607433283b20a5bbdd471a36725c1cd8b8f2c,2025-01-28T22:15:13.970000
CVE-2023-20964,0,0,20d110ce5a795edd4537cff4242b6cda72e3f3ea463028e325e7f2f4229fb918,2024-11-21T07:41:54.773000
CVE-2023-20965,0,0,01461091bfeef6ac48916b9486af09adaa9c310c2f4a484792c231c2f1824588,2024-11-21T07:41:54.873000
CVE-2023-20966,0,0,80937ab2ecea9dad01376008c3ee5054c94650f43ab1a65179f879558cc56f53,2024-11-21T07:41:55.057000
@ -217563,7 +217563,7 @@ CVE-2023-22784,0,0,2affb7048c1c19d64c57e9c5485dabf1b8a7f58cbb64656adea055b23ec21
CVE-2023-22785,0,0,3f3a318f788d17c97296e28f01b9f001661a07d255fb5b0ca81fc38aef976cf3,2024-11-21T07:45:25.400000
CVE-2023-22786,0,0,24f00118d73984630a284f40798e45627d7c4384e109880d7b8b7daa472faf1b,2024-11-21T07:45:25.517000
CVE-2023-22787,0,0,7518b3b4f2a32ed3a34453b336bc38e704d01e15dbeda65ecd188bf596c6bbf8,2024-11-21T07:45:25.627000
CVE-2023-22788,0,1,0eebe854f4965cbbc4790c35ed48cabf414a27e94f2c58152dacbd0556d8647a,2025-01-28T21:15:13.493000
CVE-2023-22788,0,0,0eebe854f4965cbbc4790c35ed48cabf414a27e94f2c58152dacbd0556d8647a,2025-01-28T21:15:13.493000
CVE-2023-22789,0,0,e71a0ae7c8f354e984bc71bb14d503bae840db46145fdf46ce4483afacf36132,2024-11-21T07:45:25.850000
CVE-2023-2279,0,0,13ca1e9b0be05ad331e204061f73a17bc406515a1c9c6ec0e74119d42511c337,2024-11-21T07:58:17.877000
CVE-2023-22790,0,0,024ed00f1d4e2409bd0f204fec18f93f84142148543721d7370ad26b27c01822,2024-11-21T07:45:25.960000
@ -218035,7 +218035,7 @@ CVE-2023-23525,0,0,eda4b588d2d005cd9c9356e244382ceecba87975ef7b9e039d99b2659d262
CVE-2023-23526,0,0,b3086af3699ce741da5453a76d5bc85b8dee6ab0bc5dad43824708aca57bd44f,2024-11-21T07:46:21.370000
CVE-2023-23527,0,0,7467e1c2f945799a42381464b89b60e2fdc7f1263c16623761c55829161db0a6,2024-11-21T07:46:21.480000
CVE-2023-23528,0,0,650e9a99e0fd9e60e2db38b8f8e5930d222f449e060a9d63b17dc22d8f595647,2024-11-21T07:46:21.600000
CVE-2023-23529,0,1,06ea1c64d6e35ee6ba270e0752e3d0a3ff377c3acba0734c0c89a688e22ee1e5,2025-01-28T22:15:14.157000
CVE-2023-23529,0,0,06ea1c64d6e35ee6ba270e0752e3d0a3ff377c3acba0734c0c89a688e22ee1e5,2025-01-28T22:15:14.157000
CVE-2023-2353,0,0,d9677ccf6a1806a366039f2a958d6f73e93758433d611231baea25eb5f519b29,2024-11-21T07:58:26.637000
CVE-2023-23530,0,0,d04c218cad5b3190fc98feca7f327753f411ad97fa4c08572069ca30e03769e3,2024-11-21T07:46:21.827000
CVE-2023-23531,0,0,3a266917c705a24968ab3ed97ec3fdfa65e946f8403a4045383cd7e7c6ffbb7c,2024-11-21T07:46:21.933000
@ -219980,7 +219980,7 @@ CVE-2023-25816,0,0,2e3d4de899064abfb0fc6d641f60a174b0a099761f4a1612a32ed64cb85c3
CVE-2023-25817,0,0,feacb7f57ce5a04af2559b54edf314cc0380a69c702d5b2cb861b3608f6424fe,2024-11-21T07:50:15.600000
CVE-2023-25818,0,0,6bdfa3bb3df4e67298a4f808f00fa8f724ef6751a6a39d54c09ff2883527329c,2024-11-21T07:50:15.717000
CVE-2023-25819,0,0,3bf7862c3d7bac89fdf649270a03e559097c55212a7e0219e64436de0e5ef56c,2024-11-21T07:50:15.840000
CVE-2023-2582,0,1,6e6aec353a3e6318bf743d93c13e5f4990d028fe7e7582ac02232a73ec5df713,2025-01-28T21:15:14.863000
CVE-2023-2582,0,0,6e6aec353a3e6318bf743d93c13e5f4990d028fe7e7582ac02232a73ec5df713,2025-01-28T21:15:14.863000
CVE-2023-25820,0,0,e22cc05faa7de5dee8061503259416f7e3cf576996cfe1a627d2a811a9a54c8c,2024-11-21T07:50:15.960000
CVE-2023-25821,0,0,9b1f3e34eceb118856b8638dbe935c7df9cf3979175c308643d30bc5814a6815,2024-11-21T07:50:16.077000
CVE-2023-25822,0,0,2220aa02132ec04d552aa80aea92fb9b94a4eff54f8c519838a4700a86e4fd3b,2024-11-21T07:50:16.197000
@ -220909,7 +220909,7 @@ CVE-2023-27064,0,0,84dcabec60ecb51741ccb71be255c1eb38d7412ee2497e4430750bb66d90d
CVE-2023-27065,0,0,c864d7df0e01b8823f27778776948581c70924ef2f7cd7b3bd9435b90973bdc7,2024-11-21T07:52:15.303000
CVE-2023-27066,0,0,dca412f5520041c4370cf9bb62ea0c840781590f5f91b138c5bfcd9fa1e7e00f,2024-11-21T07:52:15.473000
CVE-2023-27067,0,0,f0cda4f6cb0fd1040b85f34c738af3f40a303de3d0c5182d614046237ebcb0f5,2024-11-21T07:52:15.643000
CVE-2023-27068,0,1,e431ed6fb399fc4497dda9a53200e774963211d0ed3f66b4fe98479433e88230,2025-01-28T21:15:13.647000
CVE-2023-27068,0,0,e431ed6fb399fc4497dda9a53200e774963211d0ed3f66b4fe98479433e88230,2025-01-28T21:15:13.647000
CVE-2023-27069,0,0,49ac387c47e6c2c01b238e1e71d94da751da2a76c545730445adad06ce8d8dc0,2024-11-21T07:52:15.947000
CVE-2023-2707,0,0,962e941311c97157758bc3df446195a5bfb2263a2f9839390441282872836d76,2024-11-21T07:59:07.690000
CVE-2023-27070,0,0,f5c115ac6729f39a464f4207bc6e21a6f6ad3ed79d5368304a99edf499a31e8b,2024-11-21T07:52:16.097000
@ -221310,7 +221310,7 @@ CVE-2023-27529,0,0,688313a7c2d2ac3cbccb9b02f0a2482a012371b810941312b8acbfdb379df
CVE-2023-2753,0,0,07c6e809a42ad3b510370047ca6a9af0cbf43d74dbab18486dd49105dce46294,2024-11-21T07:59:13.583000
CVE-2023-27530,0,0,b38d60292378b01f02071b1a709b01b4844b4ce61f4f988722b92fc121e4966a,2024-11-21T07:53:06.430000
CVE-2023-27531,0,0,470c592a54054490454a11c4bcc4669f0b59dff66b009f26fb795e2e9e988986,2025-01-09T22:15:26.207000
CVE-2023-27532,0,1,6197657f54029169c51ead71db1e6e827ed06db04f0056bfbee40be032c0d053,2025-01-28T22:15:14.430000
CVE-2023-27532,0,0,6197657f54029169c51ead71db1e6e827ed06db04f0056bfbee40be032c0d053,2025-01-28T22:15:14.430000
CVE-2023-27533,0,0,4454110a1b2f4b69eb0494f7d72ff64548b9621981ce044c5c229000994a20ec,2024-11-21T07:53:06.787000
CVE-2023-27534,0,0,89bb3378a6d88f9b6e7db9854c050ad3fe776e1519d432e0012c35b7535689e5,2024-11-21T07:53:06.953000
CVE-2023-27535,0,0,c2b4abc030cb6f06518e4e055ad1676e5925ae5eca610f01961ce82bf7c34b3b,2024-11-21T07:53:07.093000
@ -221817,8 +221817,8 @@ CVE-2023-28123,0,0,6aeaec24addbc5446d4b9dfcebba426183a2c5b7ba1d5c92eba28e82a2e7b
CVE-2023-28124,0,0,115c3967a934e801b02b4b4aeb557c0ace0d5bb57a3b0139fd3dfece492e520b,2024-11-21T07:54:27.173000
CVE-2023-28125,0,0,9beb5954cda52e2e9fd1c557a74dab5e7d8a6fa59a7b363ab928157d3235c7dc,2024-11-21T07:54:27.287000
CVE-2023-28126,0,0,204a03ad38e769daa61a756a4db3bf54bfafa6d7355515d2eddac409e52b14e8,2024-11-21T07:54:27.410000
CVE-2023-28127,0,1,cb19d557cd45d8477d19041eef65b871de8872b2af726736e204161a4df672c8,2025-01-28T21:15:13.850000
CVE-2023-28128,0,1,735c14e977cb119525a50db5e7d0c570ffa4b44e1129f5923acca5ca0ded4641,2025-01-28T21:15:14.003000
CVE-2023-28127,0,0,cb19d557cd45d8477d19041eef65b871de8872b2af726736e204161a4df672c8,2025-01-28T21:15:13.850000
CVE-2023-28128,0,0,735c14e977cb119525a50db5e7d0c570ffa4b44e1129f5923acca5ca0ded4641,2025-01-28T21:15:14.003000
CVE-2023-28129,0,0,e2a3867ae077eed14f4219bec8f42b7b4e6ec0beb5471c37832c7af4a73f5a2f,2024-11-21T07:54:27.773000
CVE-2023-2813,0,0,c80adc1c4941e18d7bb653fc72dc5858f070484f6c83f6530ae3a8652548b158,2024-11-21T07:59:20.313000
CVE-2023-28130,0,0,c695a1bac65841461455f58641742e8c00b5ac357783ba954d62616dbf10fa98,2024-11-21T07:54:27.897000
@ -221887,7 +221887,7 @@ CVE-2023-28201,0,0,d32f98dffd71069baa9e03e46c720b8409c7128c98bb12bcc06703a79fa5d
CVE-2023-28202,0,0,191014a0200c592d291fa5fba60b126bce7fe013f7105ee7dd188bda0cdcf7fe,2024-12-05T17:15:07.837000
CVE-2023-28203,0,0,4cb19dbc67823a1f2ef0f3a0d6b749db68c9403e1ae6273e5d0d612a7d2831a7,2024-11-21T07:54:35.627000
CVE-2023-28204,0,0,d29b1bc8f2cad26e0d01ee6d8c1150ddfc2761a38a4996cd387e5b09f29ccca7,2024-11-21T07:54:35.760000
CVE-2023-28205,0,1,12484c8c390868a4b2e80fc3d5e2d1333ba0c493509776a9f6c24eeaf48c7cd4,2025-01-28T22:15:14.637000
CVE-2023-28205,0,0,12484c8c390868a4b2e80fc3d5e2d1333ba0c493509776a9f6c24eeaf48c7cd4,2025-01-28T22:15:14.637000
CVE-2023-28206,0,0,666a3e14555d676a13efe3acbe928335c4d89b72343fe44661b875103c70a379,2025-01-28T17:15:12.633000
CVE-2023-28208,0,0,8fc033bc09b7b40815121b04865c55bdd349e84c32a87bcecfbf9bec0bf2a61e,2024-12-12T14:26:18.893000
CVE-2023-28209,0,0,ae4ef08c6845cc374897f4c97156cf6614c7c1aa7babc4b8a598ea53ad27998a,2024-11-21T07:54:36.330000
@ -221991,9 +221991,9 @@ CVE-2023-28311,0,0,ae1d98713c13b437aeb41be3fb141850b3b329b1e2b07eb845b6321be0898
CVE-2023-28312,0,0,9bbbb50d3a478374571c35118a910e274ec76c430b5052387859617e62c880ac,2024-11-21T07:54:49.080000
CVE-2023-28313,0,0,7e92813a60a330cd8b200147bcc1a72031a7e6eb7ea7d87eae4d39aaca464fc4,2024-11-21T07:54:49.210000
CVE-2023-28314,0,0,0677a18d37e1afc599db6a9caa4520f9a84a365ea28fe178a16403c8396123d5,2024-11-21T07:54:49.333000
CVE-2023-28316,0,1,558e62b89b5a149a485a160de8c2ee1df5088034cced2f3baa9d450c448c2eca,2025-01-28T21:15:14.163000
CVE-2023-28317,0,1,d385328a7720f0bfd5c04246f1002eaea3210e9adaa4b34ba1aba40fd3b52f94,2025-01-28T21:15:14.333000
CVE-2023-28318,0,1,c860231d404c26463b5431368a52acf92e28f53bab89f1be400fe7ef02b5f811,2025-01-28T21:15:14.500000
CVE-2023-28316,0,0,558e62b89b5a149a485a160de8c2ee1df5088034cced2f3baa9d450c448c2eca,2025-01-28T21:15:14.163000
CVE-2023-28317,0,0,d385328a7720f0bfd5c04246f1002eaea3210e9adaa4b34ba1aba40fd3b52f94,2025-01-28T21:15:14.333000
CVE-2023-28318,0,0,c860231d404c26463b5431368a52acf92e28f53bab89f1be400fe7ef02b5f811,2025-01-28T21:15:14.500000
CVE-2023-28319,0,0,15040a3e130e62b4bbee6fe0173dd15df369749ba859eeb51bc840aeeff21a7a,2025-01-15T16:15:25.690000
CVE-2023-2832,0,0,6c470e47464c8cc990c44e0364cc9743a38d0776c3716ddfc94ae9e534a695b2,2024-11-21T07:59:22.663000
CVE-2023-28320,0,0,c014f77a6cd188ee90eb2ae1f7fb217d7f627efff301db727a2b8a8671f0022b,2025-01-15T16:15:25.953000
@ -223158,7 +223158,7 @@ CVE-2023-29549,0,0,8799d61edf2028ecd1debe0aa906be8da419a38736119c1ef052665ed45d0
CVE-2023-2955,0,0,9c0e18923443b98b3624f6a20eb4112985b6c80a66e21eac353915004989baf6,2024-11-21T07:59:38.587000
CVE-2023-29550,0,0,c74fa6f7793170fa0f1a7dc6261b9b7fd7992c4bb83f77142c83dd3aff5c83ef,2025-01-10T20:15:29.630000
CVE-2023-29551,0,0,6f6042428f056388ae982f18e077673b6cf18c3fd9c579fabcd2adb1f3fc34b2,2025-01-08T22:15:27.373000
CVE-2023-29552,0,1,31d221247b49bc87f455e2b22711f3bc9223d8b92af9a1cf440cf0bb664bb7ed,2025-01-28T22:15:14.983000
CVE-2023-29552,0,0,31d221247b49bc87f455e2b22711f3bc9223d8b92af9a1cf440cf0bb664bb7ed,2025-01-28T22:15:14.983000
CVE-2023-29562,0,0,1ce691e8d9f6f5deb206e8ff10b9ec0045c33f0503241d0cacef281445620ccd,2025-01-03T21:15:12.693000
CVE-2023-29566,0,0,72613a9047e5b74b43c598afd3a5332b14dad8bfb67cbbb4132d5bdb7fd4eb17,2024-11-21T07:57:17.310000
CVE-2023-29569,0,0,e838e1f5bbabf47f4c66b50e6c41d8d01307a1cf9562ef1e35b62f66e5510cd1,2024-11-21T07:57:17.467000
@ -223277,7 +223277,7 @@ CVE-2023-2978,0,0,ee44bdff3bc9077dbbc663fe0140364d678849011078f4d2033355d188a2ee
CVE-2023-29780,0,0,cd39c42a57d66a3e72171622ffcf04e4013249b5645e59ef63ca186cb0348f85,2024-11-21T07:57:30.837000
CVE-2023-2979,0,0,940b8b5de0a61f019fd0bb4626df1bcc3e538e4fdbed90682482103718fa5e10,2024-11-21T07:59:41.287000
CVE-2023-29790,0,0,3b7e7bb2fc189dfb0da936cef9967e2b65134075246924fac3fad8720d30f13e,2025-01-24T20:15:29.987000
CVE-2023-29791,0,1,cfb1d9016bdb6782e3be35b297e2364344557cfd8542a4bb47f53d2521fd44ec,2025-01-28T21:15:14.663000
CVE-2023-29791,0,0,cfb1d9016bdb6782e3be35b297e2364344557cfd8542a4bb47f53d2521fd44ec,2025-01-28T21:15:14.663000
CVE-2023-29798,0,0,929fc11dd08aafb782ae337033d6502ede598af40c51265505538d2cc854416a,2024-11-21T07:57:31.270000
CVE-2023-29799,0,0,0ead7209bfbe112296ed08d38629564c44635e7c5af1a6e255bfe2d6058b47d3,2024-11-21T07:57:31.410000
CVE-2023-2980,0,0,009d83d6e32f60c241e47b540b063da57e8c850040f143c3ec04d0b4047fb88c,2024-11-21T07:59:41.437000
@ -227205,6 +227205,7 @@ CVE-2023-35011,0,0,595611a84f9ba8a89ca02487067584cc7500bae92cad139dfc4bf7e0af400
CVE-2023-35012,0,0,be4d3ebe65d22f0da5142f18515ee073275ab0ff192c73473ba47b80d829de5c,2024-11-21T08:07:49.463000
CVE-2023-35013,0,0,3c60a648d2b0bc01d2542f4e2a303e707c86c7b8e21e66a227569ec81a62646b,2024-11-21T08:07:49.620000
CVE-2023-35016,0,0,7d3b091b2dd76f99668f6df38b8be61e97d884e5c88c73d95ac35cad3586a7c5,2024-11-21T08:07:49.753000
CVE-2023-35017,1,1,045609109d2701478979eb49bb66499bc75cd70326a5e9227235a45e533cb71f,2025-01-29T00:15:07.333000
CVE-2023-35018,0,0,0316c36a9fe4f0d9da4560d3103a2672e6aa994f14ca6f76a90253e57ae24d01,2024-11-21T08:07:49.880000
CVE-2023-35019,0,0,c4da68ced56941d8f8f54680af70cc154d4ac5d54e9158020c5a33b32fce9f82,2024-11-21T08:07:50.013000
CVE-2023-3502,0,0,79a130f0fcdd8a169bdb9aef276575323be3ab9e99f90f043f6135ec6e5d2b45,2024-11-21T08:17:24.263000
@ -228639,13 +228640,13 @@ CVE-2023-36994,0,0,fff5298c4b24c0e5b92702a6a1f0446ede67f47123caeb5ebf984e5560e81
CVE-2023-36995,0,0,4e2506dc3314d1c8d3c5decfa5d038b5e536042093e975b150aa20e381792196,2024-11-21T08:11:00.623000
CVE-2023-36998,0,0,12c332839a42b454726347abcd48046d6ed5c2035bbc23b68e1288628dbcb622,2025-01-22T15:15:09.647000
CVE-2023-3700,0,0,453d92acb238b2558e7054067437e7c096de953ccf1cbfc4152eb94511be7528,2024-11-21T08:17:52.480000
CVE-2023-37002,0,1,df314e9021df581e9b224b49383fb6c154036709252f3e820487305adbc7809b,2025-01-28T21:15:15.130000
CVE-2023-37003,0,1,af91a2eadb356545c7922c54bf3048b72a900702577ce059b3e9cce0639e5fff,2025-01-28T21:15:15.313000
CVE-2023-37004,0,1,b5ae523dd57a643ad8c7dd9895f7966b748e9dac52fd0bf0759e03d7c73297b8,2025-01-28T21:15:15.520000
CVE-2023-37005,0,1,7c63edfe3b03721d4e4df43e972fe5ac299ec6b5a525f53fc44064385ffd64f3,2025-01-28T21:15:15.700000
CVE-2023-37006,0,1,572d34e8687db224837effd915af4edbb771901b8c2449f1ebf210d26fdf2fc7,2025-01-28T21:15:15.873000
CVE-2023-37007,0,1,d100377de1ed8b674f21c0e3fd93dfa8bfab78192aa9759ff8679433142ef4cf,2025-01-28T22:15:15.220000
CVE-2023-37008,0,1,d3110605a46f1fb497a55a34fae56073b61bbf8836b02a93c6f095eaa52d5749,2025-01-28T22:15:15.390000
CVE-2023-37002,0,0,df314e9021df581e9b224b49383fb6c154036709252f3e820487305adbc7809b,2025-01-28T21:15:15.130000
CVE-2023-37003,0,0,af91a2eadb356545c7922c54bf3048b72a900702577ce059b3e9cce0639e5fff,2025-01-28T21:15:15.313000
CVE-2023-37004,0,0,b5ae523dd57a643ad8c7dd9895f7966b748e9dac52fd0bf0759e03d7c73297b8,2025-01-28T21:15:15.520000
CVE-2023-37005,0,0,7c63edfe3b03721d4e4df43e972fe5ac299ec6b5a525f53fc44064385ffd64f3,2025-01-28T21:15:15.700000
CVE-2023-37006,0,0,572d34e8687db224837effd915af4edbb771901b8c2449f1ebf210d26fdf2fc7,2025-01-28T21:15:15.873000
CVE-2023-37007,0,0,d100377de1ed8b674f21c0e3fd93dfa8bfab78192aa9759ff8679433142ef4cf,2025-01-28T22:15:15.220000
CVE-2023-37008,0,0,d3110605a46f1fb497a55a34fae56073b61bbf8836b02a93c6f095eaa52d5749,2025-01-28T22:15:15.390000
CVE-2023-37009,0,0,746c07754a5e2ce734caaa9d0d209d365d6e349aa07166c793e9bbde64168605,2025-01-27T22:15:10.977000
CVE-2023-3701,0,0,50c60623ffa7110070b51e3894d8b141f7b048bb1af146331e25664835932475,2024-11-21T08:17:52.610000
CVE-2023-37010,0,0,d908b07ff15efd3f112b312845b37df564cac1595d68dddbec6d27befcaec0e2,2025-01-27T22:15:11.113000
@ -229361,7 +229362,7 @@ CVE-2023-37936,0,0,f9977c568bd0493948c87cf9c508eb91f4fc8f7c0d9c1ad0845530dfaa570
CVE-2023-37937,0,0,66f78b4b34d638fe6fe234c97751063472ee4555cbf7e5a12f51702879c87e8c,2025-01-14T14:15:26.940000
CVE-2023-37939,0,0,d3b772421f93766dd5d56ed8a17336460359db9420b069ecd7dc476dd713d5ac,2024-11-21T08:12:30.200000
CVE-2023-3794,0,0,927c15dbb6ac6053f144e81718d1e10b00b61d9e23d4cd5797afe957900c37b5,2024-11-21T08:18:04.807000
CVE-2023-37940,0,1,2ff3595f0a1972c0404b1eae9a974d0e055ee9b96f5b28c639cfb09dd6c5c65f,2025-01-28T21:18:48.497000
CVE-2023-37940,0,0,2ff3595f0a1972c0404b1eae9a974d0e055ee9b96f5b28c639cfb09dd6c5c65f,2025-01-28T21:18:48.497000
CVE-2023-37941,0,0,045990bf70986ff68a9d74299b9e03db0f69f1113bec39b268503d013f0d1d3f,2024-11-21T08:12:30.350000
CVE-2023-37942,0,0,eb652f02ef7ee1f3a7c8f0b67772922d057f1ee451b704d6002adc99480b2819,2024-11-21T08:12:30.510000
CVE-2023-37943,0,0,92f85b34597e38157fab7c43da73b4e716eee7d3851d52137f46124d34c52d42,2024-11-21T08:12:30.647000
@ -231248,7 +231249,7 @@ CVE-2023-40186,0,0,86edd5b87d0a940d6fc0377483327ae5ee2582158c29e1468bcee4515a1a9
CVE-2023-40187,0,0,f41dae2dc66bd15153ebf352c78875ef6656cc0cc4ea2fca49eae31bea623b39,2024-11-21T08:18:57.723000
CVE-2023-40188,0,0,1fe48088f7dadefde3ff4366da12a36ff484dfdf29e6761c1c91ddba7d2f0a11,2024-11-21T08:18:57.860000
CVE-2023-4019,0,0,563dd69bbd1b21bdf5e5a349f892a320d5f3b1eaf45cb461e0309e90d6eb2459,2024-11-21T08:34:14.473000
CVE-2023-40191,0,1,7905c8f1068e660077822faa40400aef6334f018932728e79863f842158f9933,2025-01-28T21:18:13.967000
CVE-2023-40191,0,0,7905c8f1068e660077822faa40400aef6334f018932728e79863f842158f9933,2025-01-28T21:18:13.967000
CVE-2023-40193,0,0,cafd35faec76508ed47f2aebba98d2888261b451495f9a2f9a9981b5301f9a2e,2024-11-21T08:18:58.167000
CVE-2023-40194,0,0,706252a3f8f19b4db873b2cb5ccaecff041fbabe5afe3051d4f31489714dd5ed,2024-11-21T08:18:58.303000
CVE-2023-40195,0,0,9fcf30fb1cff30962f016cb89b905b58192316dfe3f112295d7f8cdfc08f1747,2024-11-21T08:18:58.440000
@ -234356,7 +234357,7 @@ CVE-2023-44303,0,0,131d2b18fd8d0ea9d91f4aa0f06a4aad39ea8467225bf43d304d00bf32001
CVE-2023-44304,0,0,b663a3f64400697bae217ecb6cd664930609d57c82a287360ddbd64207a1f33e,2024-11-21T08:25:37.840000
CVE-2023-44305,0,0,4e80ca6139ca696be4a7418e499a78d935e938cbb9d06e0213301a0206d06f5b,2024-11-21T08:25:37.990000
CVE-2023-44306,0,0,4e3d05dd4bd5ae9789538f69449237a4c0b4f1906abe60518503d5044ad3c7fb,2024-11-21T08:25:38.117000
CVE-2023-44308,0,1,175ca14406a54411e044122c49f45fe22df494d1cefdd57c6ea28ce16fcf4d64,2025-01-28T21:34:39.347000
CVE-2023-44308,0,0,175ca14406a54411e044122c49f45fe22df494d1cefdd57c6ea28ce16fcf4d64,2025-01-28T21:34:39.347000
CVE-2023-44309,0,0,04ebfd457994fd58f5251cb23dc81deab3a5915e3bb0012daacc132eb3e43359,2024-11-21T08:25:38.360000
CVE-2023-4431,0,0,bfe67478bf41ecfde69062639ae299138b8ac3ad6244a32b105f40d18d066e16,2024-11-21T08:35:08.173000
CVE-2023-44310,0,0,e08dd7ce1e2db1cc69ace080a59379aa01f7b603bebf513d413eae0966bd68f3,2024-11-21T08:25:38.483000
@ -236798,7 +236799,7 @@ CVE-2023-47790,0,0,8b5dce88a170bb10d141b9b09a1a38a325a59d1036c852e5984345dca4779
CVE-2023-47791,0,0,3c706f7319a5daeb07831cf5da273a5da89fc70b60936307c4e50a2cc7c1c8ce,2024-11-21T08:30:49.107000
CVE-2023-47792,0,0,2e948dd52373861ef97deace4a7ccfcc4392453e76daec0f60ec22a85482993c,2024-11-21T08:30:49.233000
CVE-2023-47793,0,0,73d1da0ad020c0988f0efdc645ed9c6fe58faf3b9b14fdf1d2ff3fc0da71fc21,2024-12-09T13:15:30.773000
CVE-2023-47795,0,1,651e1bda01f276d632c1dbbf296826941ae0238d32329d3aed56359fbe25f8d7,2025-01-28T21:17:39.030000
CVE-2023-47795,0,0,651e1bda01f276d632c1dbbf296826941ae0238d32329d3aed56359fbe25f8d7,2025-01-28T21:17:39.030000
CVE-2023-47797,0,0,0a3ec8caa3da0fc483988f07231b42a39bd1e3d7dc0b796a008e151f31d3fb7a,2024-11-21T08:30:49.477000
CVE-2023-47798,0,0,eabe9df12662645a26581da7b4c9c3364ea7ba78f7e46417e8d593c5db616cc0,2024-11-21T08:30:49.593000
CVE-2023-4780,0,0,9f7ccf66ba8678635b360d166ab38a48497fa91d8e39887310aa19865cfebd7d,2024-03-12T15:15:47.163000
@ -239698,7 +239699,7 @@ CVE-2023-51889,0,0,3b00172978d60b27ec54a443b58521b6ed216a8e7da237874a6927d5bb505
CVE-2023-5189,0,0,f877579052e7e020385bd9010538c2c710e7d8d7f1242bfd44a5823be3c89969,2024-12-06T11:15:07.380000
CVE-2023-51890,0,0,2b6091a001d1db9add9c03f6d7eff0ad33ec925e8861f3124beb43a9f1371b2a,2024-11-21T08:38:55.530000
CVE-2023-51892,0,0,3bf111d7113c2ca77c5072b2c91bf6ff4e21c167d83525db5fb8e9f00c36c4f5,2024-11-21T08:38:55.670000
CVE-2023-5190,0,1,d8a4ea45160d47f1af14cb80d174ff8977d085cc3f8bb05f2897e432ea5f6fea,2025-01-28T21:34:19.250000
CVE-2023-5190,0,0,d8a4ea45160d47f1af14cb80d174ff8977d085cc3f8bb05f2897e432ea5f6fea,2025-01-28T21:34:19.250000
CVE-2023-51906,0,0,dcaa2f0b0dc30bcbd5cca54796e11f7cab839434a57be609c8c9a61ed0212161,2024-11-21T08:38:55.823000
CVE-2023-5192,0,0,59e8b3a63b756e27580f62a0295ee68438268b96ea1db1c38e14753d138f1013,2024-11-21T08:41:16.347000
CVE-2023-51924,0,0,1678821c3f9e1be69e4aca7f6a8feaaf1464677cf5adc5b66d0fdbfa3fd21416,2024-11-21T08:38:55.987000
@ -243695,7 +243696,7 @@ CVE-2024-10416,0,0,f5ba504905fce936286c88673091477d43f5c737293c3478f47244b1af8b3
CVE-2024-10417,0,0,a3289f1e8b2f45c4faa1825e522ea1151f1cb7b1a5fd60b3d90f44d2960f7ef8,2024-10-29T20:19:03.620000
CVE-2024-10418,0,0,a8d6b29d4ab2779851aa15ce5ee15626caf1ca8a24746f033c3bc57c841dd45e,2024-10-29T00:38:29.063000
CVE-2024-10419,0,0,521909bcfe86d575e17b7083d2c166b2aea8a7a87661c35f3a48b826db22bcf5,2024-10-29T00:28:59.117000
CVE-2024-1042,0,1,8bc8a2b7575822a7776a6b88349f1a43895a9a49c9fca065e360af68c1eaa05f,2025-01-28T21:05:07.490000
CVE-2024-1042,0,0,8bc8a2b7575822a7776a6b88349f1a43895a9a49c9fca065e360af68c1eaa05f,2025-01-28T21:05:07.490000
CVE-2024-10420,0,0,5bb506b20c6c6695d8b18ba875b972e284caff1d1332e0f12ba67afde94725de,2024-10-29T00:21:35.717000
CVE-2024-10421,0,0,363cb21c5334714f26e2af50949ced38efdf60fa1e0d6ddfd5e1360899229c21,2024-10-29T00:19:35.110000
CVE-2024-10422,0,0,f0815b378b12776be67275918a6c8b3fe7ef60008e650106734f85ff88e90cab,2024-10-29T00:16:35.510000
@ -245113,7 +245114,7 @@ CVE-2024-1199,0,0,60ffbfb4cdc00bf543d03a59b91efea487f9cf6b0b352d45a15655d219ef20
CVE-2024-11990,0,0,d3429cf8c53343ced24272b548e57b9820685f26a76c9d0b20da4abeed376b1f,2024-11-29T13:15:04.170000
CVE-2024-11991,0,0,998c8cd2bea8fdf8923c0410f4cc2a917b77a592ae23b1ea7a6de1e2053706b2,2024-12-09T15:15:12.203000
CVE-2024-11992,0,0,5f6b3fe9a02fed360db85448439236baba3d6f232621fa4adc9c2b6319c7be24,2024-11-29T13:15:05.210000
CVE-2024-11993,0,1,2e414f78dfb36e91191c9b6ca3ae96c2ab4e876c4f2a911fe5f30974411ba70b,2025-01-28T21:18:09.027000
CVE-2024-11993,0,0,2e414f78dfb36e91191c9b6ca3ae96c2ab4e876c4f2a911fe5f30974411ba70b,2025-01-28T21:18:09.027000
CVE-2024-11995,0,0,2072ff09f6a8d91ce5a6cb9ddb1c925e662d777c56c3ca9e5422a4217a97baba,2024-12-04T21:37:07.487000
CVE-2024-11996,0,0,c9890e109cbd3473a593b35fd7d1b915d4d2a7a9695a33296844a7786a35e6d8,2024-12-04T21:29:13.483000
CVE-2024-11997,0,0,2af8126987a27c26e5e9fb866e5bf6a59fe0bc68e164aa36d761876f8d96a284,2024-12-04T21:26:54.147000
@ -245336,7 +245337,7 @@ CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a
CVE-2024-12274,0,0,754c33d384166421b8530c0b6be4d1f50e294eb962f01142a13c10f72064a9a9,2025-01-13T15:15:07.727000
CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000
CVE-2024-1228,0,0,02a2d35b9c29d8600ba5afee210d0e6465f5ee41eb5d9edcafc9d5f9e15f44ef,2024-11-21T08:50:06.280000
CVE-2024-12280,0,1,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000
CVE-2024-12280,0,0,877a1ef9090370a5789c2e7362afe046232f3567d1b51a01b5cd894549fa6293,2025-01-28T21:15:16.317000
CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000
CVE-2024-12285,0,0,a4a2b41992c880fc476ecd11de1a7b15521385b3ddf2ced01c35545193640e43,2025-01-09T11:15:12.883000
CVE-2024-12286,0,0,a2cf97a2f897256d80732f72cb83c0245f2eb4e867cc795bfeda6550048be20a,2024-12-10T18:15:27.150000
@ -245964,7 +245965,7 @@ CVE-2024-13091,0,0,e9978d25b15eb759e2bc9cfbde0802cf5e89ad556f7a4c0b02504deb75ff4
CVE-2024-13092,0,0,8a150593dbe1f180e29b1c2e3ea75cd720a3d6f50bb74cd3f244a3b1730f66a4,2025-01-06T21:15:14.273000
CVE-2024-13093,0,0,efaf6e963b0d924999f6d8167a81917175f763e9f833fbf291aa1961a6ad2e71,2025-01-06T21:15:14.427000
CVE-2024-13094,0,0,ff89d51df0f55e55e053e6eb04680580a78be0201255f2c5e137b3c57d192608,2025-01-27T20:15:33.390000
CVE-2024-13095,0,1,09539e5e7a6afc7749c47ed659ed27b3a015bec4283229fae0e1cc00475de367,2025-01-28T21:15:16.453000
CVE-2024-13095,0,0,09539e5e7a6afc7749c47ed659ed27b3a015bec4283229fae0e1cc00475de367,2025-01-28T21:15:16.453000
CVE-2024-1310,0,0,8eacc1832dc63ed57a42c33584abbb481a62a43a07e6f25f2b4df813accea989,2024-11-21T08:50:17.717000
CVE-2024-13102,0,0,2b3c51e550e0e3ae0feed858b8e9db25b6ba6af497f98896174a6e376c50dc7b,2025-01-02T18:15:16.517000
CVE-2024-13103,0,0,c39bf73e6ec2cebc85583a67f9a2540764bad904165de34e6f27feb6bbbccbbf,2025-01-02T18:15:16.747000
@ -250368,7 +250369,7 @@ CVE-2024-24429,0,0,8dcc40757aa33771cd1714224b3f91f802137d08526f666faa2d3d508a181
CVE-2024-2443,0,0,1bdda57280ff24c7755bfc385c8c5e030e460e899c6d0c2078c3b0acbbc8fb06,2024-11-21T09:09:45.827000
CVE-2024-24430,0,0,bbeb452d0a78e4023881f525a04de9114ebaa1d6a1e4c74130e66ee8c8539e7c,2025-01-23T18:15:29.850000
CVE-2024-24431,0,0,df56f81b7c3a1e35add47673987ba3302b83c2d47d8419bd59e79e036d2e2abd,2024-12-03T16:15:21.187000
CVE-2024-24432,0,1,8c4e2fabcd47b9940ae9a92d5b673a40baaa4f559464b4c2101c6d1353f0e2e3,2025-01-28T22:15:15.557000
CVE-2024-24432,0,0,8c4e2fabcd47b9940ae9a92d5b673a40baaa4f559464b4c2101c6d1353f0e2e3,2025-01-28T22:15:15.557000
CVE-2024-2444,0,0,d9ff5dc2f1cec3e82221567fd131c75cf5704e6ca903fd99eda244483e9cdd6e,2024-11-21T09:09:45.953000
CVE-2024-24442,0,0,ee978616649e5f964d58831d9a89396afadb2cfa402f3f4d3cd199735f6dbfb6,2025-01-24T19:15:12.470000
CVE-2024-24443,0,0,61ee9c48ca4b7520a2cef22b1d83f9f14d157d857aab2d1ed38a31b2dd4c3b0e,2025-01-23T19:15:10.540000
@ -250897,13 +250898,13 @@ CVE-2024-25143,0,0,135ee95864ec141ebde7278cc8981689253a34523b9fcac1e5d724866576b
CVE-2024-25144,0,0,3dc63c0585af532961c0fe1fa86b66af7267847e46b9d7544e9152bc733b0db0,2024-11-21T09:00:20.550000
CVE-2024-25145,0,0,dbee4a8aa2955d24baa6ce590f567fd8a044639487641fff575b69d6b04e2e77,2024-11-21T09:00:20.713000
CVE-2024-25146,0,0,70580878c7e66c134303e82bf314a0ea51bb4c7efa77286154d103535edb2832,2024-11-21T09:00:20.870000
CVE-2024-25147,0,1,9c971f93dad595a47edb7f4ccdd3d989147ee2c0c3ea302a65f044923ee197f7,2025-01-28T21:25:53.533000
CVE-2024-25147,0,0,9c971f93dad595a47edb7f4ccdd3d989147ee2c0c3ea302a65f044923ee197f7,2025-01-28T21:25:53.533000
CVE-2024-25148,0,0,baaba4bd1038fed5c1e9c1ed403cafba105c20610c41c31a35b866b1248f5d6d,2024-11-21T09:00:21.143000
CVE-2024-25149,0,0,c3bee153938ba2820767f603be3339e9a49705623e20e7321fe693091302456b,2024-12-10T23:03:54.853000
CVE-2024-2515,0,0,44f3fa018c3519699334cca505032d6c5d3c8e2affb7c2ada212e4ff428377b2,2024-11-21T09:09:55.143000
CVE-2024-25150,0,0,9beb971424f34e419f2e67ec3339fe7f8ab91aa6b6e1cf1fb61046498d7f4901,2024-12-10T23:01:58.647000
CVE-2024-25151,0,0,a4c322b80a85824537c1b7eed9b06ce1ba65938efaec3cdae6e0b58e6d2e2b54,2025-01-28T02:28:11.500000
CVE-2024-25152,0,1,ceb801e8165316ac016fe3f822acb190520dfcd3154999216d5ec981331720bc,2025-01-28T21:26:06.277000
CVE-2024-25152,0,0,ceb801e8165316ac016fe3f822acb190520dfcd3154999216d5ec981331720bc,2025-01-28T21:26:06.277000
CVE-2024-25153,0,0,276d0e0eba2a7e7a97360fe02601b40f3b2fc90b401ae9d757e916966de425b7,2025-01-21T19:01:46.487000
CVE-2024-25154,0,0,7cd5ee3b427e3989a02b3c82e36ec257d930c9c6f4bec557cf5ca75dd266afaa,2025-01-21T19:01:35.060000
CVE-2024-25155,0,0,831d273875feb8840d15e6e3f2448939251eea9e4bd1bb15600946d38fa50978,2025-01-21T18:59:03.507000
@ -251171,8 +251172,8 @@ CVE-2024-25598,0,0,d1a1805c77bf344303a6352c38a2d681b3301f1209882142cd84bf98bb95f
CVE-2024-25599,0,0,1e405853502d37a32519454e3bbc96a90c793cbcb44778a175a4f144b956282a,2024-11-21T09:01:03.180000
CVE-2024-2560,0,0,43271ba3d968c1299b607dfd85a0caad1fabd1eefbce835e71c67cfc67678a7f,2025-01-22T17:51:20.490000
CVE-2024-25600,0,0,28903babf8e9ad9ce0e5926e98fade9a295a4e34c50bc53f7183dac7a35971aa,2024-11-21T09:01:03.307000
CVE-2024-25601,0,1,7779a3cd8cda4c483583dc836038017c3b678e6e00890ce8735201492b4cbb87,2025-01-28T21:26:17.863000
CVE-2024-25602,0,1,7e1bf2f8618c0f4e2ebde696708ea290da48f451abd6bcaaf1f6d3545470605d,2025-01-28T21:26:27.113000
CVE-2024-25601,0,0,7779a3cd8cda4c483583dc836038017c3b678e6e00890ce8735201492b4cbb87,2025-01-28T21:26:17.863000
CVE-2024-25602,0,0,7e1bf2f8618c0f4e2ebde696708ea290da48f451abd6bcaaf1f6d3545470605d,2025-01-28T21:26:27.113000
CVE-2024-25603,0,0,15f1fd16bbca3ca772392fafebd6de61b94b9d00ebb590bee59f736ad8e46d17,2025-01-28T02:39:55.360000
CVE-2024-25604,0,0,adb2744e99dce2faa265e66e541e673623a62dc0725d7f7a02f3571eed752f2b,2024-12-10T22:59:32.727000
CVE-2024-25605,0,0,cd3f213631c053f1b608e3b480951743b40dfcd47cd39c4fbb6227f798899db1,2024-12-10T22:20:47.737000
@ -251749,13 +251750,13 @@ CVE-2024-26261,0,0,ea050fe36770a79f634c68321e298b3d0311f61c7eef5fa30f9e5e53992f9
CVE-2024-26262,0,0,48faa9c8f82f43f5ddddebde7ddd39c5965df5b4841017d5e3ca24c98bf5e7d8,2025-01-23T19:56:40.100000
CVE-2024-26263,0,0,4c3c27be9e44229482fc65de58d9a75964fbda93b4efc1faa1c759d7bce5f40b,2025-01-23T17:39:42.940000
CVE-2024-26264,0,0,d26073945f8a1750ab8b84a6521d62808e0396382449651549814e669069a437,2025-01-23T17:41:02.890000
CVE-2024-26265,0,1,dd89ee2ec2abaff079f4d4cc9e265eb147a7f8b24505c52d68456729a1349687,2025-01-28T21:35:11.500000
CVE-2024-26265,0,0,dd89ee2ec2abaff079f4d4cc9e265eb147a7f8b24505c52d68456729a1349687,2025-01-28T21:35:11.500000
CVE-2024-26266,0,0,6441f76a5c0293aff30c9711cf06837859fa32e97b1c912fef10fba3f8a63f36,2025-01-28T02:33:22.940000
CVE-2024-26267,0,1,ed544311eb2162f0e80fa9ab4b47d0d55dbfa7e630160a0fdce895fb92748a0b,2025-01-28T21:36:47.403000
CVE-2024-26268,0,1,5e4204fff4137a8e1ecd072c9ff9b8dc668a65eedd71761d47dc25d44dcd0125,2025-01-28T21:37:57.970000
CVE-2024-26267,0,0,ed544311eb2162f0e80fa9ab4b47d0d55dbfa7e630160a0fdce895fb92748a0b,2025-01-28T21:36:47.403000
CVE-2024-26268,0,0,5e4204fff4137a8e1ecd072c9ff9b8dc668a65eedd71761d47dc25d44dcd0125,2025-01-28T21:37:57.970000
CVE-2024-26269,0,0,a3d6634e74869fe215cf28a9b4d8b2fe7550a983642c2bb7e9b5a42a34d3b05b,2025-01-28T02:31:06.663000
CVE-2024-2627,0,0,de67bfac37d74088e8645fc2f654e4a2f29dfe354b1fc4a8ac77cbde5ca7bfda,2024-11-21T09:10:09.897000
CVE-2024-26270,0,1,ad0ebd99c88bf96a7f283c8115f1f249790da7a38623a87ebd6539675a6e9dfa,2025-01-28T21:25:41.420000
CVE-2024-26270,0,0,ad0ebd99c88bf96a7f283c8115f1f249790da7a38623a87ebd6539675a6e9dfa,2025-01-28T21:25:41.420000
CVE-2024-26271,0,0,f5e20f3e7ade7688c430ad4b5e84f0ca9756226805976c19d5b4529200159d1e,2024-12-10T21:07:04.467000
CVE-2024-26272,0,0,58a64a22c48ee9a99d489ffa86f4aa8bb22502dcecbaf406b7d5815d612ddd8d,2024-12-10T21:07:02.180000
CVE-2024-26273,0,0,3ee41ff0c2ea2c1b4a7735a51d1950b78cbd34107596c9cdbc77e1aa48114140,2024-12-10T21:07:07.587000
@ -253167,7 +253168,7 @@ CVE-2024-27981,0,0,5ad287609e78a5c57ad9f50892c9f3767ac8a9a55b04be511b8a794f3a0d6
CVE-2024-27982,0,0,3b4edd38916d4b70e6bd265fb1fcaa37369c9af685bd7f99d27c1bbef3d48182,2024-11-21T09:05:33.463000
CVE-2024-27983,0,0,b2589cbbb580d16047bd9ecbfda79c782676d32c5fdcf965b61589244d8bb50d,2024-11-21T09:05:33.613000
CVE-2024-27984,0,0,aae42ff7c5e2f91ad6145729ed698347fd731a0e279fcf89bf92ea79157be3c0,2024-11-21T09:05:33.767000
CVE-2024-27985,0,1,f676f56e2e471158652755ca904ec0d0cde36c5d02615232aa2347c1a3f78b3e,2025-01-28T21:17:20.540000
CVE-2024-27985,0,0,f676f56e2e471158652755ca904ec0d0cde36c5d02615232aa2347c1a3f78b3e,2025-01-28T21:17:20.540000
CVE-2024-27986,0,0,6e6ed6493f00348a10c965f4cc638de5d51e1e8a66be90ac10c9b5e04d22c698,2025-01-23T19:18:34.027000
CVE-2024-27987,0,0,fae87e6a46a51cadc955d1613c451a2ff702574b3ff9d5a457489bddc03af350,2024-11-21T09:05:34.230000
CVE-2024-27988,0,0,c686d670cc748ce822fc38945ce5b40635e2e005a14b8e9934b0adbae696c579,2024-11-21T09:05:34.380000
@ -254395,7 +254396,7 @@ CVE-2024-29864,0,0,500db002acb5f8444110c04fdf6c1755d974238286749d97d2f574426dd00
CVE-2024-29865,0,0,9ff88181cc09011dacc69644a77d36e95923b0be430e91548467a246755f07e0,2024-11-21T09:08:30.040000
CVE-2024-29866,0,0,8fc166448f3fbecaecd8b7ed9d6aa230d3bb984af892d0077240e75b9b6f7a9a,2024-11-21T09:08:30.190000
CVE-2024-29868,0,0,654a536670a62fb45b5203eb432335632fdfc103e225c6be2f801ded9b3b1341,2024-11-21T09:08:30.413000
CVE-2024-29869,1,1,22c555b93a36f18446cc1cf68eeeb14e97734936fd6f27757415ad27e679a959,2025-01-28T22:15:15.727000
CVE-2024-29869,0,1,87c948ae2b1ca479133713452286fe3fae7d76cc7fd831bfd967c01c8d9aa86c,2025-01-28T23:15:07.370000
CVE-2024-2987,0,0,e4d4968f2ab326fc6f93467dbe0c42753ad32258cee7fd3257881b95a825941e,2025-01-14T15:10:15.733000
CVE-2024-29870,0,0,b73bbe674034b941cb1de42af16181f829d1cbe733c707402192e9d9f2c3eec7,2025-01-24T18:18:36.670000
CVE-2024-29871,0,0,61f4b4d6f5a977f77b612c4fe0dcdf35eb10ba2cd3db813456ced514fcadbcf3,2025-01-24T18:18:34.350000
@ -255972,9 +255973,9 @@ CVE-2024-31868,0,0,0d5ce77a04f63618efd6d252927d5cdd5e5859a80b445229466cb2b980b73
CVE-2024-31869,0,0,2ffafda190fd3f9769077c39173f16d6691e314e9f09ff10aaae5cd3cdbf37da,2024-11-21T09:14:03.703000
CVE-2024-3187,0,0,c0e5052d9b952d8b8908e4d27ef2406b2719f78ee0fedcc13d2d47e8cc27cd87,2024-10-18T12:52:33.507000
CVE-2024-31870,0,0,a22970b8b31c24a890ef795348787c61b651a2014a187c16beca7c8cd6d6b381,2024-11-21T09:14:03.823000
CVE-2024-31871,0,1,bbb403d13d46e8ce3c1507dd558afbfac4032a6f819acfb921c5d57e56131242,2025-01-28T21:08:28.123000
CVE-2024-31872,0,1,f5bc09e6a2df86bfd4de5a6fdaf4fe0d715df99392ac9adaaa5ca1952f29bf53,2025-01-28T21:11:32.790000
CVE-2024-31873,0,1,42749b8f228a93de4fee58feee1bc868e8f1819d97142974bb29f31c9125aba4,2025-01-28T21:13:10.063000
CVE-2024-31871,0,0,bbb403d13d46e8ce3c1507dd558afbfac4032a6f819acfb921c5d57e56131242,2025-01-28T21:08:28.123000
CVE-2024-31872,0,0,f5bc09e6a2df86bfd4de5a6fdaf4fe0d715df99392ac9adaaa5ca1952f29bf53,2025-01-28T21:11:32.790000
CVE-2024-31873,0,0,42749b8f228a93de4fee58feee1bc868e8f1819d97142974bb29f31c9125aba4,2025-01-28T21:13:10.063000
CVE-2024-31874,0,0,08d97743873b504cf45e78bca1a14f05191c21552dceacefeba0a8daf5d6fcb2,2025-01-28T17:31:15.617000
CVE-2024-31878,0,0,2cdf4c028654e8fbf3c35b620eb5619fea9f488afd53ab3b9767908578e7f92c,2024-11-21T09:14:04.550000
CVE-2024-31879,0,0,daa01d9448ebcd5d37ce13841b8ea893e99fc319219124230413ac967ea6f1d6,2024-11-21T09:14:04.690000
@ -256212,7 +256213,7 @@ CVE-2024-32136,0,0,9f84115ffa8720b79560c03c1cb35df4341d773004df02eef74e13766a109
CVE-2024-32137,0,0,3827b4422b9a7a673518e4e22d10627690791b57bfc4b56bb5770b98889cd1e6,2024-11-21T09:14:31.960000
CVE-2024-32138,0,0,a85ca8385032bb0b8967310c42d90da7476a74dd42ae3b77657a5051665a1347,2024-11-21T09:14:32.100000
CVE-2024-32139,0,0,c32bcfc8942913cbc403a22b77b60ed334b0e94bc9ec726671f532b47933271c,2024-11-21T09:14:32.227000
CVE-2024-3214,0,1,e49117e773b743e4cfaeb7a84fec89702a5c934d3c4aceae9e7d0655bfa5aef4,2025-01-28T21:03:01.313000
CVE-2024-3214,0,0,e49117e773b743e4cfaeb7a84fec89702a5c934d3c4aceae9e7d0655bfa5aef4,2025-01-28T21:03:01.313000
CVE-2024-32140,0,0,08c8b7dac087cd4e7957c91fad7f2a62ace1c6fa7c0f736b04fb2301121d2ede,2024-11-21T09:14:32.363000
CVE-2024-32141,0,0,dcf8a0c01e6a7f5d3d6e92d0dd77ce174bd42a293c36bad371a0e0a22df2e91b,2024-11-21T09:14:32.497000
CVE-2024-32142,0,0,b217a174100db973d030d1b55e39f5014e0fb04c15ff4a976a3ab77b68a2e5aa,2024-11-21T09:14:32.630000
@ -258211,8 +258212,8 @@ CVE-2024-34729,0,0,a9c60c9154b250ad0ad8fb09f024d8d1b9a123940a86c93e901bc505dc2f9
CVE-2024-3473,0,0,635984728ea9670d6b9cfdf6ab19079fff83892dfbc983db637b3e272784b4e4,2024-11-21T09:29:40.730000
CVE-2024-34730,0,0,45d08741aee6202ff7c55a96f7bd28befafc59a755472c03986c43b146b721b7,2025-01-22T18:15:18.827000
CVE-2024-34731,0,0,dabcba1d59e1f025a63b5ba7e0e668c40ba804a6e53f3f2f1868cf15359d53cd,2024-12-17T18:12:43.217000
CVE-2024-34732,0,1,bc6f33faa9dc95ba18db23d3e7fd801527f8751f4bfd0a01e712d0b2695f76e1,2025-01-28T21:15:16.583000
CVE-2024-34733,0,1,13600ac68d538500c7a19b54933f5aa847a8eb1b86134247e5782f8d933a31af,2025-01-28T21:15:16.713000
CVE-2024-34732,0,0,bc6f33faa9dc95ba18db23d3e7fd801527f8751f4bfd0a01e712d0b2695f76e1,2025-01-28T21:15:16.583000
CVE-2024-34733,0,0,13600ac68d538500c7a19b54933f5aa847a8eb1b86134247e5782f8d933a31af,2025-01-28T21:15:16.713000
CVE-2024-34734,0,0,d30ceeebe447a9d3b85ba81bb31ffe8db8e1bfaa20f969b2a1722a59d0c81073,2024-12-17T18:49:54.800000
CVE-2024-34736,0,0,796d4e22dedbbf6a45bf78b4b61b6b991a6074c75d5a0d88ca4d35b7a87b1fd1,2024-12-17T18:49:00.327000
CVE-2024-34737,0,0,593f66ce741ff2e6b0ae794a6711b3f436177aea1f4a0a005ee528acb1b244a1,2024-12-17T18:41:50.840000
@ -258224,7 +258225,7 @@ CVE-2024-34741,0,0,a200ff859f75cbb740f0c4700156237f5570a0c5a7e335eb045f98ab4ecf9
CVE-2024-34742,0,0,9fb58a874ed531eae6b8f87bbca2a07dd0fc59db4798ac22215d023539652d17,2024-11-25T18:15:11.980000
CVE-2024-34743,0,0,435ed3326ede6ddd67e461747dbe51de0c1ad4cc5af9b9a7445aee748ca92c8c,2024-12-17T17:47:48.797000
CVE-2024-34747,0,0,59f7ab211e0009fe0101ef2f22c321cd0b38ca2b0f6d0bc8b6a93b6fe1ddf0f0,2024-12-17T19:37:38.390000
CVE-2024-34748,0,1,c4139606229ccf7bbe5667312e7949bd9149ac75b701c8fa9694242f465db3d9,2025-01-28T21:15:16.840000
CVE-2024-34748,0,0,c4139606229ccf7bbe5667312e7949bd9149ac75b701c8fa9694242f465db3d9,2025-01-28T21:15:16.840000
CVE-2024-34749,0,0,fa8c0597f222663ae582de190ba5fc78d5347907a5cc8941aa2a688c78cdaa19,2024-11-21T09:19:19.233000
CVE-2024-3475,0,0,2ee81b44f59f26f61cb7b02cc275bbb17da2abb64544c940f3eacda6485f50e8,2024-11-21T09:29:40.967000
CVE-2024-34750,0,0,9678d8d73fc1fd82b79fe1d162449e447db128b26495e0b4c62758c13f59d499,2024-11-21T09:19:19.377000
@ -259309,7 +259310,7 @@ CVE-2024-36166,0,0,df05fce01ece155b3ddc95ac2f43357137d1aef21df04a4adac62336507e3
CVE-2024-36167,0,0,249388badd0552cf7894ffe46b0d4fef947fcbfb207976f06490ceac8dde40fe,2024-11-21T09:21:45.420000
CVE-2024-36168,0,0,cce5793c3d14787c77e9bc23fd90d03c666e9fde28945812ff77d67617dde9bc,2024-11-21T09:21:45.580000
CVE-2024-36169,0,0,daabae02d7b27e13023e0f24eea17ad67fc04d71ca0984b55586a08f2ea855b4,2024-11-21T09:21:45.723000
CVE-2024-3617,0,1,146e8448dc0db72f058b02dc493232c3db68495499aa10a16ebc8669e05cd43b,2025-01-28T21:22:14.473000
CVE-2024-3617,0,0,146e8448dc0db72f058b02dc493232c3db68495499aa10a16ebc8669e05cd43b,2025-01-28T21:22:14.473000
CVE-2024-36170,0,0,63522f72466bd833df545e462da400082ecd411ddd244a9abd30662a55732553,2024-11-21T09:21:45.870000
CVE-2024-36171,0,0,2340321a945f53798f358a8c3a84e378d7623296346bc51d21441bc05f1e73b4,2024-11-21T09:21:46.010000
CVE-2024-36172,0,0,262ec0486cfe48c5c30f93fa757d5f114876b4f326ba126bc71ca3a3ea3db5c6,2024-11-21T09:21:46.150000
@ -259320,7 +259321,7 @@ CVE-2024-36176,0,0,afabc11c691b29a1d4ae5e8ab903b4a391c6d43263fc1c0197fd7cda6d255
CVE-2024-36177,0,0,b1222e24c386edae98d375ff874d45e634b2bd21562b4a728ee24e260ae1c4b8,2024-11-21T09:21:46.860000
CVE-2024-36178,0,0,1e7e81d86ecf02bb863811bb405c63faf8940ac8fa1eb7f4d737eaa4bbc01bb7,2024-11-21T09:21:47.010000
CVE-2024-36179,0,0,f2052551fd4ee5bb4e4bcf7378fdb1230be80136f7af676971fc78773c9f8e30,2024-11-21T09:21:47.187000
CVE-2024-3618,0,1,1a36ccddd0da998751b88433fc379d8b6a51b3516e6543cf66fde334347b4635,2025-01-28T21:25:45.690000
CVE-2024-3618,0,0,1a36ccddd0da998751b88433fc379d8b6a51b3516e6543cf66fde334347b4635,2025-01-28T21:25:45.690000
CVE-2024-36180,0,0,8da908aeb8987b49c76212324815472a21da969fc6276ffbe3def4e38a376080,2024-11-21T09:21:47.323000
CVE-2024-36181,0,0,ee8356aefc8c3c56a4cec93c514ce272b99c37f1bac8545821cc17624c699c9c,2024-11-21T09:21:47.467000
CVE-2024-36182,0,0,24c09a1a9ff386665cdc170aec4d6d1de33f77a8a41a43293e9476f54bdbd1b1,2024-11-21T09:21:47.650000
@ -259331,7 +259332,7 @@ CVE-2024-36186,0,0,d3af5f74f31f908b2edc16b171376304a4075a826526a095c137e043c1402
CVE-2024-36187,0,0,fb85f7aabc5f5c8728b6f922630d6c7750550239eb3421cd2ceab5109e1f2d3e,2024-11-21T09:21:48.367000
CVE-2024-36188,0,0,7193af7642c45a0d2d1708ed6541ad005d168deda28a00a16a91533956795169,2024-11-21T09:21:48.513000
CVE-2024-36189,0,0,47f234cc708dab6b052b17b1cfaa8a6c0d5353748638ae274a46817fda3c7500,2024-11-21T09:21:48.660000
CVE-2024-3619,0,1,e10c193817ee78c039ae1292cd88508cec817614130c9ca6cd5df3b0c25e7bf1,2025-01-28T21:28:57.787000
CVE-2024-3619,0,0,e10c193817ee78c039ae1292cd88508cec817614130c9ca6cd5df3b0c25e7bf1,2025-01-28T21:28:57.787000
CVE-2024-36190,0,0,46c045c3ac5a07e8e8836e1b1b8069db4cd2c26c8c6a672b41a8b83faab507dd,2024-11-21T09:21:48.790000
CVE-2024-36191,0,0,41b586a04bcc830cf90be1dad1665d7c687083af35bec13a48e1fee8de35ef53,2024-11-21T09:21:48.940000
CVE-2024-36192,0,0,1e543c5bf80e2d15dd8fd67e64b5e9dc2585cdaac9b22962f5a7529a02cf2275,2024-11-21T09:21:49.073000
@ -259342,7 +259343,7 @@ CVE-2024-36196,0,0,61292177aca287c3c0a44cd4fddccfb884477e1bdeb897226569e573cfbda
CVE-2024-36197,0,0,f137e6bd1a0d6deb440cc2a96cb3f64486f6208a71b3e62c1ba971e40c77b6ec,2024-11-21T09:21:49.793000
CVE-2024-36198,0,0,cea9255fc0428aafd34f54988d4c354821dbdc99f1507ff03ea88281267f1265,2024-11-21T09:21:49.933000
CVE-2024-36199,0,0,e034f98e24e69ba2738fb246c3fd2158cd9707616a3aaf7a81baa627f554785e,2024-11-21T09:21:50.060000
CVE-2024-3620,0,1,d8bb3ccd55140721cac1e36a5b73516454969a6b8dba1aabaffb8147439d1c7d,2025-01-28T21:47:39.487000
CVE-2024-3620,0,0,d8bb3ccd55140721cac1e36a5b73516454969a6b8dba1aabaffb8147439d1c7d,2025-01-28T21:47:39.487000
CVE-2024-36200,0,0,0668c1b6764ab34a74fff2b4f28e553b022f8d08eae52892c0ebb3ebcc850d12,2024-11-21T09:21:50.187000
CVE-2024-36201,0,0,0dc97a7cfc62160ff92b619187a59d964db7e0c30f9220b552b4496a17808923,2024-11-21T09:21:50.320000
CVE-2024-36202,0,0,cdfcd2687c72678ca600fa8224952368b904dc50e23bd9d7dffba1718fead97e,2024-11-21T09:21:50.460000
@ -262616,10 +262617,10 @@ CVE-2024-40644,0,0,a57ad1bfdf68296ce8a9539e505efa1809fefd866555c9c76d8987e02e0e4
CVE-2024-40645,0,0,a3f49b95b4c12b5444ede2f523391703502ab565df4a5cf2c506d73c2cde7df4,2024-09-05T17:09:16.947000
CVE-2024-40647,0,0,88935cfcec599678993a6403e316caa0b9a2d4c594531b02670b7f84c2cb6867,2024-11-21T09:31:25.587000
CVE-2024-40648,0,0,d1a60a844ec096d2fa051ae2f056504ecbdead31db11117a3172d5ff5e1a66d4,2024-11-21T09:31:25.720000
CVE-2024-40649,0,1,7a54a74e254f395efdbe074887fffc9943c1e093563b1650234f92bd7b7497da,2025-01-28T21:15:17.117000
CVE-2024-40649,0,0,7a54a74e254f395efdbe074887fffc9943c1e093563b1650234f92bd7b7497da,2025-01-28T21:15:17.117000
CVE-2024-4065,0,0,8104e642d3086741414933f46b271721462b9ac994c8f65befa5dad67209802e,2025-01-21T19:05:04.657000
CVE-2024-40650,0,0,78138be7e0cafd2635985c4e24ab654bf9d1895811ba8f47491211caaf20f74f,2024-12-17T19:08:50.857000
CVE-2024-40651,0,1,c31642b2d92355c7b52082e21540805c9cfb1b38379409a94e7680d09d5afac4,2025-01-28T21:15:17.253000
CVE-2024-40651,0,0,c31642b2d92355c7b52082e21540805c9cfb1b38379409a94e7680d09d5afac4,2025-01-28T21:15:17.253000
CVE-2024-40652,0,0,3f440f86342c58e47996d56495558243ae5edd7e5b0d377daab8b5a46ab73bda,2024-12-17T19:09:03.173000
CVE-2024-40654,0,0,92b6520c587274abcdf8c0d347f6bea7ed6a9174c82ea6943ece9915b4ce4a3b,2024-12-17T19:09:27.327000
CVE-2024-40655,0,0,73cefba958d24ff7dc513473b2797d5e63d9a5a24312d4dd5a6749f216069379,2024-12-17T19:09:51.027000
@ -262631,16 +262632,16 @@ CVE-2024-4066,0,0,3af5df6c145362d9851cd86a7d51e714cf54c4e6049b7ebef259e6d9cb06fb
CVE-2024-40660,0,0,b7c78dc1f99c1908de45423562bff4e1020b202a8369eadb6ebe92a17540bbaa,2024-12-17T19:36:04.020000
CVE-2024-40661,0,0,e9311a0488c8beb4857508062f47da62f4761ca246a30ea7974cdfed1317449f,2024-12-17T19:32:42.070000
CVE-2024-40662,0,0,f930fc5956328b9ceaccc04df86a895546984aaffbdfff03287ccf231f34c2aa,2024-12-17T19:07:42.750000
CVE-2024-40669,0,1,7d12689dc989351d0524fc7dda90960c08b639b8dd104d4388dae193c60232ab,2025-01-28T21:15:17.387000
CVE-2024-40669,0,0,7d12689dc989351d0524fc7dda90960c08b639b8dd104d4388dae193c60232ab,2025-01-28T21:15:17.387000
CVE-2024-4067,0,0,06cf73941215eebfb58b3f7712c48b8f71a364f025c4b7e91b6494998e5c5a95,2024-11-21T09:42:07.587000
CVE-2024-40670,0,1,bfe0100857c2ba0ca6a2dec6acce27fbaed41ee4c3df8635be511e970dc3268e,2025-01-28T21:15:17.527000
CVE-2024-40670,0,0,bfe0100857c2ba0ca6a2dec6acce27fbaed41ee4c3df8635be511e970dc3268e,2025-01-28T21:15:17.527000
CVE-2024-40671,0,0,4520d06fdb2a855ee77cf9a82325fd4ddc6fdfedc3ecf68cb89582eb0d5cc2c7,2024-12-17T19:30:29.457000
CVE-2024-40672,0,1,d65c72e9152afc190cc40c0c41011c2a48a527c16ecf5260b318f417e8eee233,2025-01-28T21:15:17.657000
CVE-2024-40672,0,0,d65c72e9152afc190cc40c0c41011c2a48a527c16ecf5260b318f417e8eee233,2025-01-28T21:15:17.657000
CVE-2024-40673,0,0,26f66cf78ec7eb12173b1ec970f697249d4eb8d3a28275c500a8c4ea6622e6cc,2025-01-28T20:15:49.530000
CVE-2024-40674,0,0,719de82aed37087b80dce23165237b3c2e682349281cd9079c29b0fb4ee14fcb,2025-01-28T20:15:49.620000
CVE-2024-40675,0,0,8e755fbaef606f54a9ee8d0483846ffde91a70e1b31e5742cc034f19180aa3bf,2025-01-28T20:15:49.710000
CVE-2024-40676,0,0,4d5b396aebd3e9cd9619990194f2bd1522cb27f6e4ee469df63ca1d4394e371c,2025-01-28T20:15:49.800000
CVE-2024-40677,0,1,56c391b2052acaf6eaf5eef903108ee1833315f5a80e8d11a697dfee479ac97f,2025-01-28T21:15:17.797000
CVE-2024-40677,0,0,56c391b2052acaf6eaf5eef903108ee1833315f5a80e8d11a697dfee479ac97f,2025-01-28T21:15:17.797000
CVE-2024-40679,0,0,1a4f43e2caee22490662a400e96b2c2bc6cc2720e0ab97475d03ecb065f8ddc1,2025-01-08T01:15:06.953000
CVE-2024-4068,0,0,6064b7191c4bfe6385dfb9559ff0d900f6a3c128ca3c30b46fda682863dc73a3,2024-11-21T09:42:07.710000
CVE-2024-40680,0,0,bd67df4a239df055ff0046ce7193fc2f150970ac8a25905d079ed701abf99ef9,2024-10-31T17:15:12.990000
@ -266729,7 +266730,7 @@ CVE-2024-46330,0,0,fb0912248c72cdb890e148fb8d15fc4a24d9dfffc5c218fc836550de7cd4e
CVE-2024-46331,0,0,6291a6cdf65b126a104c517cdbb8a547242f83239cadbf67a03f4d15648664f1,2024-09-30T12:45:57.823000
CVE-2024-46333,0,0,c870313be8293ae808f6f74cc79ece6e4d82dedcd46cf642a068e85f3720b28d,2024-09-30T12:45:57.823000
CVE-2024-4634,0,0,5b054bd144b9176362ee5c6f20d9184237b3f1751e5cc99bd16dbf550697f8a4,2024-11-21T09:43:15.343000
CVE-2024-46340,0,0,9f2cc9616525eda066f8ef370b2a3bb45ed91e7492d751065ef20828d9896739,2024-12-11T15:15:09.920000
CVE-2024-46340,0,1,509c04c6b928f13979254f73eb53c9343eb60f2e6a3bd03e83c81e5d4021163a,2025-01-28T23:15:07.487000
CVE-2024-46341,0,0,0b54e207dfc51f9d880626aceceecaf4c92e14fd4888ec8d3b9add5932056882,2024-12-11T15:15:10.090000
CVE-2024-4635,0,0,87f43db3808bf2002a7413b8e77f45922cac81f6b6e7149135bfc36fd2d70fdd,2024-11-21T09:43:15.457000
CVE-2024-4636,0,0,8496ac08c742f16db29c83aed5f523dca16873775dbf14d9aa4b48fa10b23c93,2024-11-21T09:43:15.583000
@ -268232,6 +268233,7 @@ CVE-2024-48292,0,0,7f8838e82390766bc039b0ef3c145c9a3b0d547a1c16ba215a4c6efa9a2b1
CVE-2024-48293,0,0,8a90ee64d8e0a4016d250a132997b503f4e4629ba1cda5993d263cd1dc28000c,2024-11-19T21:57:56.293000
CVE-2024-48294,0,0,b81e296c829bb2fe4de4a0412fb8c7880c02529a65b2eb4833c50f9d6d79d02e,2024-11-19T21:57:56.293000
CVE-2024-48307,0,0,c22be44a58172dc5d3cbbd2ec37d65d406965554da3ca5be5d01278c103946f3,2024-11-01T12:57:03.417000
CVE-2024-48310,1,1,c68088f1c34146fc422a4c415b9e44e616eb3f0bf963e2b6f700d8545623dcf2,2025-01-28T23:15:07.677000
CVE-2024-48311,0,0,7adcb6c5854b4d19d1b383e2c788236df358780ce416fa6f2145bfd33d1d4bbc,2024-11-01T12:57:03.417000
CVE-2024-48312,0,0,16be675ed6d7db1e9ea949b11ad7528da4ef74c3da828eaa8f911e1d7178e590,2024-11-06T18:17:17.287000
CVE-2024-48322,0,0,453a8d1cb35ea3f4b3a13e3127e90b37ffabae51ef64174d60c5422cdab445d0,2024-11-12T17:35:10.953000
@ -272791,7 +272793,7 @@ CVE-2024-55506,0,0,d4e1bef5832aef9ebf8db3056c7ea2e3da4b2a2de7821b1387a5fe03b9167
CVE-2024-55507,0,0,e090c8e2ae47f2afd9c837e2f8b0be6d662da9c654c585f5e405c25baac19616,2025-01-03T21:15:13.340000
CVE-2024-55509,0,0,4a5021013466b75dc19dd985fac6f59929ccb3fafbd7ec75f16f4601bde3282f,2024-12-26T20:15:23.067000
CVE-2024-5551,0,0,7ca1b2f3592d8c197217d4f6bb2a217c73a396396bc14275921b16391f97198d,2024-11-21T09:47:54.770000
CVE-2024-55511,0,0,fcb4edf90239709ac34874a454569aba9038e0203d00c427ddd4aceb21cc4b00,2025-01-16T22:15:40.327000
CVE-2024-55511,0,1,e5cf972c53b714b1212e415e5e59dd0789d0dabf8efab478f610d722a110428e,2025-01-28T23:15:07.820000
CVE-2024-55513,0,0,fedcaafc6e85e6bd74dcc7a40ecdf11b2568dda1579c04082d671c5acf74ed00,2024-12-18T16:15:14.720000
CVE-2024-55514,0,0,1ab6d03dbd59f8b12772670ec93c7ec4ae46219483a32dbdb16b58811fc912d3,2024-12-18T16:15:14.900000
CVE-2024-55515,0,0,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd13ff,2024-12-18T16:15:15.090000
@ -272948,7 +272950,7 @@ CVE-2024-55957,0,0,ada0c45326625ede7128814a2ddf1c6230493a1309cb930f3b7b704c3c7a0
CVE-2024-55958,0,0,805e9804f2e0f436a8b6462c6f5ea66eb72f3312c0b5dba8bff8785036cb57cd,2025-01-22T22:15:09.453000
CVE-2024-55959,0,0,1be9d85eb46493c77ed7db4321425d1d95d759742cf6d5fdd1afad68017b844f,2025-01-23T16:15:36.147000
CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
CVE-2024-55968,1,1,6d11fa4978388981fa7ab5e137e2a4683d2b3584e877259ec30742448cc87026,2025-01-28T22:15:15.860000
CVE-2024-55968,0,0,6d11fa4978388981fa7ab5e137e2a4683d2b3584e877259ec30742448cc87026,2025-01-28T22:15:15.860000
CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000
CVE-2024-5597,0,0,c028f291e4b563828a2ebebe088654ce56adccaea078f8905bc0de855460aa3c,2024-11-21T09:47:59.443000
CVE-2024-55970,0,0,16abb0c0e0265704de9252f7802bb4c1dcee3b6024c122812d4fa638388a012b,2024-12-16T17:15:12.517000
@ -273334,6 +273336,7 @@ CVE-2024-56520,0,0,ff4fb3d2adb6c71c503d044fa0b3b3389f24638650ec092efa0e72e1ef66d
CVE-2024-56521,0,0,5d4a5d0ca5e3c3bf7d88ebb212d4979e0d67251982c8b0fd19fb2eec1058ca1b,2024-12-31T19:15:48.020000
CVE-2024-56522,0,0,c0719b044dbc0fcdc0d4eaed012a8c95725e84ecda329fba60f601478e6101fc,2024-12-30T16:15:11.920000
CVE-2024-56527,0,0,bc553a98c63c830a826f605f9380ce4cabbc6f74db77f93c30b7ece0efc5737f,2024-12-28T19:15:07.800000
CVE-2024-56529,1,1,a3e15c0fddaf36b62d3d191c831d72a07bdb5068a16f9c71521613a315ff5df4,2025-01-28T23:15:07.947000
CVE-2024-5653,0,0,6a43b27cee3d2293652e8e6e2ccb4fc0236822263be85c5365c247a4f0b2a7b5,2024-11-21T09:48:05.873000
CVE-2024-56531,0,0,9232cb3a908777655dbde1aa267550e5ea5aa16a08b8557030526152c4ddd82e,2024-12-27T14:15:32.503000
CVE-2024-56532,0,0,5bcb2cd4e9965371ef2a861ddd25ad6f994e367edbb9b2eec6976a7bc0fb3478,2024-12-27T14:15:32.640000
@ -273640,7 +273643,7 @@ CVE-2024-5690,0,0,d4d62df1fcd0a6ab34cd7e4b18e0510e69dc46e6ad88d84635741631f871b2
CVE-2024-5691,0,0,0824a888e7eb71279259f37f9283a4aa7c8605aa9b71698472cf4ea15ee83b3c,2024-11-21T09:48:10.503000
CVE-2024-56914,0,0,95e298a677768b080be148b9e2017d66f118cadb3a3b9b4d382dc3557b876a42,2025-01-23T17:15:16.230000
CVE-2024-5692,0,0,4b8f65097356fd8a548c2da4761bef878e098b44587a5b9b21bc347f46db95a8,2024-11-21T09:48:10.633000
CVE-2024-56923,0,0,be73f26a48655a6c99b484271ed1e42d7600b948c1a837d43e3410b428c3f611,2025-01-23T17:15:16.443000
CVE-2024-56923,0,1,e2647403e0cf85e5fccf746b53a51e00d5aac61312608ca59ffcd83f3ff65dd9,2025-01-28T23:15:08.067000
CVE-2024-56924,0,0,2dfd0f4cb2cee49ddeeea2a79bc2fa0288c3fc810897b51482d81940308871b9,2025-01-23T17:15:16.710000
CVE-2024-5693,0,0,21ec44ee8ed5f9de3ae93fab02d376513f10f0c9f8c82a8733146d6a99b0ff3a,2024-11-21T09:48:10.807000
CVE-2024-5694,0,0,96312914234d61d70e9f2b2f2db102c559d8f68a0c34e1673db920a9b13837b6,2024-11-21T09:48:10.990000
@ -273757,12 +273760,12 @@ CVE-2024-5734,0,0,e11a2eabf858c649c3672ef7dfee7440a5aa55af470ebaa049ac3482850265
CVE-2024-5735,0,0,1aecf1dad861da728b2f9826c6f1c9c383af7e2a97744eeffda3009b167fdae6,2024-11-21T09:48:15.447000
CVE-2024-5736,0,0,6b1b18dd72938ab32e71ae9b9c3e5aef903a076b6bda077e482ad25858245f35,2024-11-21T09:48:15.580000
CVE-2024-57360,0,0,b55b093ca2518eac39079440800bfb25c14c6bd692dd0f78a706c0ccb71a2e4b,2025-01-23T16:15:36.437000
CVE-2024-57369,0,1,0beeb3a945370495c7fab19794a2bd15bf04ce80c00d4b38b5b7c779de67923e,2025-01-28T21:15:17.933000
CVE-2024-57369,0,0,0beeb3a945370495c7fab19794a2bd15bf04ce80c00d4b38b5b7c779de67923e,2025-01-28T21:15:17.933000
CVE-2024-5737,0,0,fb7afad0bdcad96b29de7c5519f73ad0e5af614975f3cc39b56e0ff717aa63e5,2024-11-21T09:48:15.713000
CVE-2024-57370,0,0,dba61003ac0742f925ea5ff1cc95bfbaed4369615ca108aeba895cf60279fedb,2025-01-23T21:15:14.663000
CVE-2024-57372,0,0,359f6085d50456f0eac4043a58ce1cc9b440df64af0e5401b40a68976c846ffa,2025-01-17T22:15:28.957000
CVE-2024-57373,0,0,74730975947491afdedfbebc28e66e12f3622db8206f792838168db38a80a123,2025-01-28T20:15:55.040000
CVE-2024-57376,1,1,e95b386207c3770a9d6a0b865b82a180ad5fc53bbc01066c4a87ea838284c166,2025-01-28T22:15:15.990000
CVE-2024-57376,0,0,e95b386207c3770a9d6a0b865b82a180ad5fc53bbc01066c4a87ea838284c166,2025-01-28T22:15:15.990000
CVE-2024-57386,0,0,581b3c2804a2401ceb5ccd2cee1eff29157b5f56941a4ae147cc84b888d64fff,2025-01-24T22:15:34.727000
CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000
CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000
@ -273782,7 +273785,8 @@ CVE-2024-57488,0,0,cab6b66e7059e8f245e671e69563c712386f2de2b58d5eb8328ea47276f13
CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000
CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000
CVE-2024-5751,0,0,a075ba1bce0283dcf2eb1909116e18ed1aeef6c0cfd6415ef5931a3fb6320c2f,2024-11-21T09:48:16.813000
CVE-2024-57514,1,1,e99a7b2deac18e183210e68fabf07af7499306a8f2837163a590f976255e8484,2025-01-28T22:15:16.103000
CVE-2024-57514,0,0,e99a7b2deac18e183210e68fabf07af7499306a8f2837163a590f976255e8484,2025-01-28T22:15:16.103000
CVE-2024-57519,1,1,1cf7e65b02c95b5a1c944f6695dbb497fb4fe776b01de2fe0546b59548206eec,2025-01-28T23:15:08.230000
CVE-2024-5753,0,0,35e5857965ec4fb8ff4da87da0ad57743fc77f757356d105b68f8e07a9b9291a,2024-11-21T09:48:16.923000
CVE-2024-57536,0,0,02e8c7373d9548e0be6ef2dd6f50d54d1dae50f3849a42bda8fca1e700f8b5b0,2025-01-22T21:15:10.100000
CVE-2024-57537,0,0,7a57264ee99ea2cf07d8beff99c09ac577ded2e5e2c43aa0cae71e5949ab6ad2,2025-01-22T21:15:10.287000
@ -276002,7 +276006,7 @@ CVE-2024-7988,0,0,d171cb4fd9af3657c3ce7424faeda8f9ac9cb76e63f8674e50a948949f457d
CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000
CVE-2024-7991,0,0,3b6a42e11507e3c37be016f9dc0f628f1d93e122cd2a438d2e6e2c18db2a05f3,2024-11-01T16:26:17.797000
CVE-2024-7992,0,0,54cfc93da240f56575bb9e4fafff092d33bdde755f48b3a9608b09c9f5cadfa0,2024-11-01T16:26:35.113000
CVE-2024-7993,0,1,852d516ac0b5df7254e7ea575e4b851416ce537bf6247c4aba855b611b890168,2025-01-28T21:15:18.117000
CVE-2024-7993,0,0,852d516ac0b5df7254e7ea575e4b851416ce537bf6247c4aba855b611b890168,2025-01-28T21:15:18.117000
CVE-2024-7994,0,0,677bb0d3a07210a7d5902c83c522b3beb4ddf65c53dfa15f4ee3e8a6eb5c8b23,2024-10-21T18:35:55.397000
CVE-2024-7995,0,0,a8b278e923ed83ab90058edd8bf9d51cbec9eb8e7e1669b64ad19e97359b7962,2024-11-06T18:17:17.287000
CVE-2024-7998,0,0,5a96b2d058d8fa22c17d15139fb41166f629052179fc1be6b8add20fbdc8bcac,2024-12-03T19:15:13.330000
@ -277941,9 +277945,14 @@ CVE-2025-0754,0,0,21b0a16e61d630284d94dc77a57efde391026f0970f86dbbcd4b271b50d2d4
CVE-2025-0781,0,0,214a818c7c2b2293ca3062156b160496a04ecec4361de80f5717a7c9f099ef63,2025-01-28T17:15:25.947000
CVE-2025-0783,0,0,3c77d3cfdf2201674ecbdede441dab5378dd73d2ccd0550d79b37d0ba4ece4d4,2025-01-28T19:15:14.410000
CVE-2025-0784,0,0,a8c3e506115e968bf468e598a7692b89d7da0f46aee3c8c8a5b369bef734be1a,2025-01-28T20:15:56.230000
CVE-2025-0785,1,1,2992afab5cf313550498ef84714c1e7ce64ba998bb955708bf5bf24ca107c2be,2025-01-28T22:15:16.227000
CVE-2025-0786,1,1,6f511fdf24b161499607ed1af7269b33bd8c799131441e982437a286b62ed574,2025-01-28T22:15:16.423000
CVE-2025-0787,1,1,b94bbfdae5956ccc142cc8bf5ad249ec2a3929865330e7b7c9d5f46a6f438eec,2025-01-28T22:15:16.600000
CVE-2025-0785,0,0,2992afab5cf313550498ef84714c1e7ce64ba998bb955708bf5bf24ca107c2be,2025-01-28T22:15:16.227000
CVE-2025-0786,0,0,6f511fdf24b161499607ed1af7269b33bd8c799131441e982437a286b62ed574,2025-01-28T22:15:16.423000
CVE-2025-0787,0,0,b94bbfdae5956ccc142cc8bf5ad249ec2a3929865330e7b7c9d5f46a6f438eec,2025-01-28T22:15:16.600000
CVE-2025-0788,1,1,6ee2b2656e0ed314a1722426c15e72635c020b217f286cb8b74c4adb80abf0e9,2025-01-28T23:15:08.427000
CVE-2025-0789,1,1,bd903a889483adb380bb808dbce778486f383f1cfb17d2838c4a03598cc21687,2025-01-28T23:15:08.610000
CVE-2025-0790,1,1,c14128cc9e24a47d8babd06f25eb1611e28c9340a3b3f145587a737244cba0ec,2025-01-29T00:15:08.280000
CVE-2025-0791,1,1,2bbc6307e0f949be30edfe62afe2de9fdf14f404295fb30e640461e7d00d928a,2025-01-29T00:15:08.480000
CVE-2025-0792,1,1,1317824d356cc27e333471ace805125208890f40e815bdbb46c306e8148950f3,2025-01-29T00:15:08.653000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
CVE-2025-20036,0,0,a1d7639f0e568c5953a2962f5a2be630b5737d729f8c4f565a3eec7e4bf19549,2025-01-15T17:15:18.950000
@ -278618,14 +278627,14 @@ CVE-2025-22907,0,0,7f4df8d028c2fe44cc7562e2d8471c7b2f2133589b9f732904dbb3e904199
CVE-2025-22912,0,0,76a106dcfc3b15a68f41cb86af5f0bc6ce507166c1320e2c062df05ffbaedd44,2025-01-16T15:15:15.717000
CVE-2025-22913,0,0,3bc9600e263923113da087744ed3f4aa37ff9ee04dbfd0442bed480f8f497585,2025-01-16T15:15:15.903000
CVE-2025-22916,0,0,3b1c3cad59207b1adc896532af2f2e01463f789a6a5c3c67e9a5bc2566ececf1,2025-01-16T15:15:16.113000
CVE-2025-22917,1,1,cceb121fc3141a273948bad5e011f82085a64955f68d8d363c22dab392705ce6,2025-01-28T22:15:16.770000
CVE-2025-22917,0,0,cceb121fc3141a273948bad5e011f82085a64955f68d8d363c22dab392705ce6,2025-01-28T22:15:16.770000
CVE-2025-22946,0,0,7db37666dfbf9142b1788db2e9c9ed7b839c8fa56ddb82a64c0b003e5a2cac22,2025-01-14T15:15:28.480000
CVE-2025-22949,0,0,4497a547d6c85b77c71713f92e0bd769cd0fee1b37f22227e370aa8af86f0dec,2025-01-14T15:15:28.637000
CVE-2025-22963,0,0,12477de813cda7364e5796cbdb911aad8e18d4387dfeeba96b71ade7cc11ba78,2025-01-13T16:15:19.367000
CVE-2025-22964,0,0,7b43a22f35a1092582599b8d0a085880cf69a0a81631ab9d491f283c3453cad7,2025-01-23T21:15:14.900000
CVE-2025-22968,0,0,41c7a798ef1cac51f67409788e09403bf1c73ade164309e1bf03d8de0a22a69b,2025-01-16T16:15:35.917000
CVE-2025-22976,0,0,7635385bbb1168f03f689653f73812b5306e7c676072ca854591d831ffee9997,2025-01-15T23:15:10.783000
CVE-2025-22980,0,1,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000
CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000
CVE-2025-22983,0,0,3f91e33a7409029e8feb1969bf0fd19dc254a37fe16ab3c9358513b3c91fd751,2025-01-23T17:15:26.577000
CVE-2025-22984,0,0,79f7e0821d57086a5b30160c1ac3f4ee3a3942289c8274a9ca479dc29c59767f,2025-01-23T17:15:26.780000
CVE-2025-22996,0,0,c50cf62284cf751584047e7a98111e31ae9d7e05423e0e28a6dfeca6772a6ab9,2025-01-15T17:15:21.837000
@ -279142,14 +279151,14 @@ CVE-2025-24151,0,0,3b90ee302fbacfd0127254bdfe696d59abb92aacf4dcc8e99b49cae621366
CVE-2025-24152,0,0,9875511f91869e98c63cef2f35db10cd0155ee0f27be472f10837aa54dc5c773,2025-01-27T22:15:19.443000
CVE-2025-24153,0,0,59d669342a492b9d2d8a609c8e00e457983b611fbf4a79373f564b00b215da7e,2025-01-27T22:15:19.537000
CVE-2025-24154,0,0,c4623b888872e9bd806d6476f60723aca6e3e8ef47fe953b172a0b16a1c68fd1,2025-01-28T16:15:43.533000
CVE-2025-24156,0,1,fa2a466c11edf05a7c6f3e83d316724d46ff61cd4c8bf9cbb9507c6b0faaced6,2025-01-28T21:15:18.340000
CVE-2025-24156,0,0,fa2a466c11edf05a7c6f3e83d316724d46ff61cd4c8bf9cbb9507c6b0faaced6,2025-01-28T21:15:18.340000
CVE-2025-24158,0,0,b480328077e53e4161097a766fad1482b065ad3b58ae4ae456fb1fa65cdfa65c,2025-01-28T16:15:43.693000
CVE-2025-24159,0,0,e25599ac271888e49238b528ab28908bfa9393a8f6137edf8a25905c7d6c7a77,2025-01-28T16:15:43.843000
CVE-2025-24160,0,0,5cd3c10ec42e427ac539d98658330a74a29433ef6efe7d191efaf4206f615f9a,2025-01-28T16:15:44.003000
CVE-2025-24161,0,0,7f65dc99e7781432bd49455eaa73c8925a5877a6d13c71b03a8ba16d090afb3d,2025-01-27T22:15:20.083000
CVE-2025-24162,0,0,9cf81295cd6bd2a6dc3874c53712e03c0cb8ec582d8e812473c8041f4e6d5f29,2025-01-28T16:15:44.187000
CVE-2025-24163,0,0,ff21254150a2ff67a849e5cdc971468f1fbd7feadfbd74e9ad8839fc3fbc5d7f,2025-01-28T16:15:44.330000
CVE-2025-24166,0,1,15edf859d475720db53f3f95ed8d575ade96a95f125f2377032600fe411e75ab,2025-01-28T22:15:17.080000
CVE-2025-24166,0,0,15edf859d475720db53f3f95ed8d575ade96a95f125f2377032600fe411e75ab,2025-01-28T22:15:17.080000
CVE-2025-24169,0,0,fbfdd654253f3994c874b40dfb221a6e1355c2dbace515b15a5c93f393bd01e2,2025-01-27T22:15:20.460000
CVE-2025-24174,0,0,be06ee7f489987d682aeeea47e1dd78afc2054cd3b573d5b857e79bdfbd28045,2025-01-28T16:15:44.490000
CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000
@ -279188,8 +279197,8 @@ CVE-2025-24461,0,0,ad0935e17c290ba8ab95f02ea53cd2528798caff1030b0f8ad947dd515e65
CVE-2025-24478,0,0,489807abc8b3ac20963ab9718a91a7aef5527f911d78441ab168e0bbd3662f38,2025-01-28T19:15:14.777000
CVE-2025-24479,0,0,5b17b976259e83197a8085e93f801f9d4ec374bab1cdd4bfcdb02db805fe2920,2025-01-28T19:15:14.910000
CVE-2025-24480,0,0,6175dc6a2dc51becbf31db587b185fc0cf5ca4083049b1eeaefe14ce192b439b,2025-01-28T19:15:15.033000
CVE-2025-24481,1,1,d4c5f694be1964c793671f83858574d39267f41102637d90efe71d5e986d8cd1,2025-01-28T21:15:18.520000
CVE-2025-24482,1,1,bffc5c2a6aec76e0e32e2e073e316933365710b3f1f42623c1fb53cca20472b6,2025-01-28T21:15:18.687000
CVE-2025-24481,0,0,d4c5f694be1964c793671f83858574d39267f41102637d90efe71d5e986d8cd1,2025-01-28T21:15:18.520000
CVE-2025-24482,0,0,bffc5c2a6aec76e0e32e2e073e316933365710b3f1f42623c1fb53cca20472b6,2025-01-28T21:15:18.687000
CVE-2025-24529,0,0,659084d0f901a45c8b21d541729e6cc04c83a80a3825fa751f6337219739cf86,2025-01-23T06:15:27.710000
CVE-2025-24530,0,0,4a56bb568b6bd32a8936d0fb868cc9221851e3049a709c6787a03d46cd9e8858,2025-01-23T06:15:27.893000
CVE-2025-24533,0,0,7b36821849ab798d81c60afcd620ba9ed617eb480eb18f61a881f0c2f7c8a39d,2025-01-27T14:15:28.653000
@ -279333,5 +279342,5 @@ CVE-2025-24783,0,0,16acaefd8445952b553e27b44c44e73c798d385c295acd08deef74497b7f7
CVE-2025-24800,0,0,92ce9341d9d5dcab9ec4de59a19d838c194a1a5ea345070b5216d35b2e3823ef,2025-01-28T16:15:45.063000
CVE-2025-24810,0,0,9aadcf7445dd03539c4634635be857a9e6e77ee72d1b60352718480c3867482c,2025-01-28T05:15:11.413000
CVE-2025-24814,0,0,b84d884b23daafce59207672a8a2382c6bda06fd7d349977e9eb14d6f731b145,2025-01-27T09:15:14.947000
CVE-2025-24826,1,1,a7644a31e02355bb510bf7d19c7cfad2325be8f7fb1f39c773cd5bf91edd8ae9,2025-01-28T21:15:18.817000
CVE-2025-24826,0,0,a7644a31e02355bb510bf7d19c7cfad2325be8f7fb1f39c773cd5bf91edd8ae9,2025-01-28T21:15:18.817000
CVE-2025-24858,0,0,d12649c9d5260ddeed993adcd8689bf34bfabe29dfc43567bb27e34f71ab98dd,2025-01-26T07:15:09.237000

Can't render this file because it is too large.