diff --git a/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json b/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json index 66388d7c568..15f9a3f407b 100644 --- a/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json +++ b/CVE-2020/CVE-2020-225xx/CVE-2020-22540.json @@ -2,8 +2,8 @@ "id": "CVE-2020-22540", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-15T23:15:06.730", - "lastModified": "2024-11-21T05:13:18.110", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T16:54:31.657", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codologic:codoforum:4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "88AF3B78-6CC8-4EAB-B208-BCD06A93377C" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/s4fv4n/0d7a5093886cf41d9c478166e4aeec64", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://gist.github.com/s4fv4n/0d7a5093886cf41d9c478166e4aeec64", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31351.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31351.json index db09a84dd3f..8e2d419ac03 100644 --- a/CVE-2024/CVE-2024-313xx/CVE-2024-31351.json +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31351.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31351", "sourceIdentifier": "audit@patchstack.com", "published": "2024-05-17T07:16:01.080", - "lastModified": "2024-11-21T09:13:20.970", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T16:20:25.827", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 6.0 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:copymatic:copymatic:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.7", + "matchCriteriaId": "8F5F7E2C-6351-4074-BD70-A9AAD0798A56" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/copymatic/wordpress-copymatic-plugin-1-6-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/copymatic/wordpress-copymatic-plugin-1-6-unauthenticated-arbitrary-file-upload-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-321xx/CVE-2024-32161.json b/CVE-2024/CVE-2024-321xx/CVE-2024-32161.json index 4d9da737823..8fb2a197de8 100644 --- a/CVE-2024/CVE-2024-321xx/CVE-2024-32161.json +++ b/CVE-2024/CVE-2024-321xx/CVE-2024-32161.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-17T18:15:16.337", "lastModified": "2024-11-21T09:14:33.830", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-325xx/CVE-2024-32505.json b/CVE-2024/CVE-2024-325xx/CVE-2024-32505.json index e92a44425fc..6d59e6f98f1 100644 --- a/CVE-2024/CVE-2024-325xx/CVE-2024-32505.json +++ b/CVE-2024/CVE-2024-325xx/CVE-2024-32505.json @@ -2,8 +2,8 @@ "id": "CVE-2024-32505", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-17T10:15:10.810", - "lastModified": "2024-11-21T09:15:03.347", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T16:51:18.363", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.0.7", + "matchCriteriaId": "A7287CB2-3E30-4973-89E1-6593FA216BB5" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/elementskit-lite/wordpress-elementskit-elementor-addons-plugin-3-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/elementskit-lite/wordpress-elementskit-elementor-addons-plugin-3-0-6-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-342xx/CVE-2024-34220.json b/CVE-2024/CVE-2024-342xx/CVE-2024-34220.json index 94a7bb6f735..33399c0fa56 100644 --- a/CVE-2024/CVE-2024-342xx/CVE-2024-34220.json +++ b/CVE-2024/CVE-2024-342xx/CVE-2024-34220.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34220", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-14T15:38:35.973", - "lastModified": "2024-11-21T09:18:19.117", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T16:23:57.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:human_resource_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DB20CFC6-02D1-4450-93F7-8C2BF9847907" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/dovankha/CVE-2024-34220", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/dovankha/CVE-2024-34220", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-342xx/CVE-2024-34221.json b/CVE-2024/CVE-2024-342xx/CVE-2024-34221.json index 4eaffef2991..0bf5083539d 100644 --- a/CVE-2024/CVE-2024-342xx/CVE-2024-34221.json +++ b/CVE-2024/CVE-2024-342xx/CVE-2024-34221.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34221", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-14T15:38:36.090", - "lastModified": "2024-11-21T09:18:19.333", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T16:23:53.913", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:human_resource_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DB20CFC6-02D1-4450-93F7-8C2BF9847907" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/dovankha/CVE-2024-34221", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/dovankha/CVE-2024-34221", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-342xx/CVE-2024-34222.json b/CVE-2024/CVE-2024-342xx/CVE-2024-34222.json index 7edf187e077..deb77bc20b4 100644 --- a/CVE-2024/CVE-2024-342xx/CVE-2024-34222.json +++ b/CVE-2024/CVE-2024-342xx/CVE-2024-34222.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34222", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-14T15:38:36.200", - "lastModified": "2024-11-21T09:18:19.557", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T16:23:47.977", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:human_resource_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DB20CFC6-02D1-4450-93F7-8C2BF9847907" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/dovankha/CVE-2024-34222", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/dovankha/CVE-2024-34222", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-342xx/CVE-2024-34223.json b/CVE-2024/CVE-2024-342xx/CVE-2024-34223.json index 27dce4ccbed..adff3014ba7 100644 --- a/CVE-2024/CVE-2024-342xx/CVE-2024-34223.json +++ b/CVE-2024/CVE-2024-342xx/CVE-2024-34223.json @@ -2,8 +2,8 @@ "id": "CVE-2024-34223", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-14T15:38:36.463", - "lastModified": "2024-11-21T09:18:19.780", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T16:23:42.823", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:oretnom23:human_resource_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DB20CFC6-02D1-4450-93F7-8C2BF9847907" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/dovankha/CVE-2024-34223", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/dovankha/CVE-2024-34223", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4061.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4061.json index 146b0cea442..6b77dc40df0 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4061.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4061.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4061", "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-21T06:15:09.247", - "lastModified": "2025-03-29T00:15:23.787", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T16:16:18.240", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,14 +39,52 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ays-pro:survey_maker:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.2.9", + "matchCriteriaId": "B4E1B927-E974-45BD-A0EF-1D901D33FF4F" + } + ] + } + ] + } + ], "references": [ { "url": "https://wpscan.com/vulnerability/175a9f3a-1f8d-44d1-8a12-e037251b025d/", - "source": "contact@wpscan.com" + "source": "contact@wpscan.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://wpscan.com/vulnerability/175a9f3a-1f8d-44d1-8a12-e037251b025d/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-414xx/CVE-2024-41447.json b/CVE-2024/CVE-2024-414xx/CVE-2024-41447.json new file mode 100644 index 00000000000..48066aa9f49 --- /dev/null +++ b/CVE-2024/CVE-2024-414xx/CVE-2024-41447.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-41447", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T17:15:33.183", + "lastModified": "2025-04-18T17:15:33.183", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A stored cross-site scripting (XSS) vulnerability in Alkacon OpenCMS v17.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the author parameter under the Create/Modify article function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://www.exploit-db.com/exploits/52209", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4854.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4854.json index 6530b2a998e..7c658f465c0 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4854.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4854.json @@ -2,8 +2,8 @@ "id": "CVE-2024-4854", "sourceIdentifier": "cve@gitlab.com", "published": "2024-05-14T15:45:18.890", - "lastModified": "2024-11-21T09:43:44.263", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T16:34:40.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.6, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -49,48 +69,141 @@ "value": "CWE-835" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-835" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", + "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*", + "matchCriteriaId": "CA277A6C-83EC-4536-9125-97B84C4FAF59" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.6.0", + "versionEndIncluding": "3.6.22", + "matchCriteriaId": "5F5267DB-A705-4C7B-8E63-69355A2B10AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wireshark:wireshark:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.0.0", + "versionEndIncluding": "4.0.14", + "matchCriteriaId": "595FBFCB-DAC6-4B23-861A-F1DF5BEDF019" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wireshark:wireshark:*:-:*:*:*:*:*:*", + "versionStartIncluding": "4.2.0", + "versionEndIncluding": "4.2.4", + "matchCriteriaId": "263AD0F8-3AF5-45AA-B56A-127D33B76018" + } + ] + } + ] } ], "references": [ { "url": "https://gitlab.com/wireshark/wireshark/-/issues/19726", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://gitlab.com/wireshark/wireshark/-/merge_requests/15047", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Product" + ] }, { "url": "https://gitlab.com/wireshark/wireshark/-/merge_requests/15499", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wireshark.org/security/wnpa-sec-2024-07.html", - "source": "cve@gitlab.com" + "source": "cve@gitlab.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://gitlab.com/wireshark/wireshark/-/issues/19726", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Issue Tracking" + ] }, { "url": "https://gitlab.com/wireshark/wireshark/-/merge_requests/15047", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://gitlab.com/wireshark/wireshark/-/merge_requests/15499", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Product" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/66H2BSENPSIALF2WIZF7M3QBVWYBMFGW/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7MKFJAZDKXGFFQPRDYLX2AANRNMYZZEZ/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List" + ] }, { "url": "https://www.wireshark.org/security/wnpa-sec-2024-07.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-550xx/CVE-2024-55086.json b/CVE-2024/CVE-2024-550xx/CVE-2024-55086.json index 14310450e64..3aefaf1a219 100644 --- a/CVE-2024/CVE-2024-550xx/CVE-2024-55086.json +++ b/CVE-2024/CVE-2024-550xx/CVE-2024-55086.json @@ -2,8 +2,8 @@ "id": "CVE-2024-55086", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-18T17:15:14.280", - "lastModified": "2024-12-18T19:15:11.613", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T17:25:15.047", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,18 +51,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:getsimple-ce:getsimple_cms:3.3.19:*:*:*:community:*:*:*", + "matchCriteriaId": "51522005-4B31-48E3-98F7-63A59F8F66E8" + } + ] + } + ] + } + ], "references": [ { "url": "https://getsimple-ce.ovh/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://tasteful-stamp-da4.notion.site/CVE-2024-55086-15b1e0f227cb80e4bf4ed76aac53f795", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Broken Link" + ] }, { "url": "https://tasteful-stamp-da4.notion.site/CVE-2024-55086-15b1e0f227cb80e4bf4ed76aac53f795", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-553xx/CVE-2024-55342.json b/CVE-2024/CVE-2024-553xx/CVE-2024-55342.json index 52d4468837a..aa96fe4d727 100644 --- a/CVE-2024/CVE-2024-553xx/CVE-2024-55342.json +++ b/CVE-2024/CVE-2024-553xx/CVE-2024-55342.json @@ -2,8 +2,8 @@ "id": "CVE-2024-55342", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-20T19:15:08.853", - "lastModified": "2024-12-20T20:15:23.660", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-04-18T16:58:55.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:dotnetfoundation:piranha_cms:11.1:*:*:*:*:*:*:*", + "matchCriteriaId": "CB25ADFA-221A-4A57-BBFE-1ADAC261BA7C" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/PiranhaCMS/piranha.core", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Product" + ] }, { "url": "https://sec-fortress.github.io/posts/articles/posts/CVE-2024-55342.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55653.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55653.json index a3cc338fa37..57fca36f74f 100644 --- a/CVE-2024/CVE-2024-556xx/CVE-2024-55653.json +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55653.json @@ -2,8 +2,8 @@ "id": "CVE-2024-55653", "sourceIdentifier": "security-advisories@github.com", "published": "2024-12-10T23:15:06.410", - "lastModified": "2024-12-10T23:15:06.410", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-04-18T17:35:00.030", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,12 +69,44 @@ "value": "CWE-20" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:pwndoc_project:pwndoc:*:*:*:*:*:*:*:*", + "versionEndExcluding": "0.9.0", + "matchCriteriaId": "75E37346-1FF1-4E5E-81B2-3DDFF78894A4" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/pwndoc/pwndoc/security/advisories/GHSA-ggqg-3f7v-c8rc", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-564xx/CVE-2024-56406.json b/CVE-2024/CVE-2024-564xx/CVE-2024-56406.json index 9fa938f2f4d..4313057f693 100644 --- a/CVE-2024/CVE-2024-564xx/CVE-2024-56406.json +++ b/CVE-2024/CVE-2024-564xx/CVE-2024-56406.json @@ -2,7 +2,7 @@ "id": "CVE-2024-56406", "sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e", "published": "2025-04-13T14:15:14.527", - "lastModified": "2025-04-15T18:39:27.967", + "lastModified": "2025-04-18T17:15:34.370", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Se descubri\u00f3 una vulnerabilidad de desbordamiento del b\u00fafer de mont\u00f3n en Perl. Las versiones 5.34, 5.36, 5.38 y 5.40 se ven afectadas, incluyendo las versiones de desarrollo de la 5.33.1 a la 5.41.10. Cuando hay bytes no ASCII en el lado izquierdo del operador `tr`, `S_do_trans_invmap` puede desbordar el puntero de destino `d`. $ perl -e '$_ = \"\\x{FF}\" x 1000000; tr/\\xFF/\\x{100}/;' Fallo de segmentaci\u00f3n (volcado de n\u00facleo). Se cree que esta vulnerabilidad puede permitir ataques de denegaci\u00f3n de servicio y, posiblemente, de ejecuci\u00f3n de c\u00f3digo en plataformas que carecen de defensas suficientes." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", + "baseScore": 8.6, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.7 + } + ] + }, "weaknesses": [ { "source": "9b29abf9-4ab0-4765-b253-1875cd9b441e", diff --git a/CVE-2025/CVE-2025-280xx/CVE-2025-28059.json b/CVE-2025/CVE-2025-280xx/CVE-2025-28059.json new file mode 100644 index 00000000000..9b41f5eba8f --- /dev/null +++ b/CVE-2025/CVE-2025-280xx/CVE-2025-28059.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-28059", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-04-18T17:15:34.700", + "lastModified": "2025-04-18T17:15:34.700", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An access control vulnerability in Nagios Network Analyzer 2024R1.0.3 allows deleted users to retain access to system resources due to improper session invalidation and stale token handling. When an administrator deletes a user account, the backend fails to terminate active sessions and revoke associated API tokens, enabling unauthorized access to restricted functions." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/aakashtyal/Residual-Data-Access-Post-User-Deletion-in-Nagios-Network-Analyzer-Version-2024R1", + "source": "cve@mitre.org" + }, + { + "url": "https://www.nagios.com/changelog/#network-analyze", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31672.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31672.json index 2541a709fef..19cdf449244 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31672.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31672.json @@ -2,7 +2,7 @@ "id": "CVE-2025-31672", "sourceIdentifier": "security@apache.org", "published": "2025-04-09T12:15:15.563", - "lastModified": "2025-04-09T20:02:41.860", + "lastModified": "2025-04-18T17:15:34.837", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Vulnerabilidad de validaci\u00f3n de entrada incorrecta en Apache POI. El problema afecta al an\u00e1lisis de archivos con formato OOXML como xlsx, docx y pptx. Estos formatos de archivo son b\u00e1sicamente archivos zip y es posible que usuarios maliciosos agreguen entradas zip con nombres duplicados (incluida la ruta) al archivo zip. En este caso, los productos que lean el archivo afectado podr\u00edan leer datos diferentes, ya que se selecciona una de las entradas zip con el nombre duplicado en lugar de otra, pero otros productos podr\u00edan elegir una entrada zip diferente. Este problema afecta a Apache POI poi-ooxml anterior a la versi\u00f3n 5.4.0. poi-ooxml 5.4.0 tiene una comprobaci\u00f3n que genera una excepci\u00f3n si se encuentran entradas zip con nombres de archivo duplicados en el archivo de entrada. Se recomienda a los usuarios actualizar a la versi\u00f3n poi-ooxml 5.4.0, que soluciona el problema. Consulte https://poi.apache.org/security.html para obtener recomendaciones sobre c\u00f3mo usar las bibliotecas de POI de forma segura." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2025/CVE-2025-317xx/CVE-2025-31726.json b/CVE-2025/CVE-2025-317xx/CVE-2025-31726.json index 7393969c2cc..ed7d8255c46 100644 --- a/CVE-2025/CVE-2025-317xx/CVE-2025-31726.json +++ b/CVE-2025/CVE-2025-317xx/CVE-2025-31726.json @@ -2,7 +2,7 @@ "id": "CVE-2025-31726", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2025-04-02T15:16:00.150", - "lastModified": "2025-04-17T14:45:33.123", + "lastModified": "2025-04-18T16:21:11.430", "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ @@ -61,8 +61,8 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:jenkins:stack_hammer:*:*:*:*:*:jenkins:*:*", - "versionEndExcluding": "1.0.7", - "matchCriteriaId": "72F10357-280E-414A-9B22-860BF44FF2C5" + "versionEndIncluding": "1.0.6", + "matchCriteriaId": "B673E7C3-12ED-47F8-A70C-5F2C282ED5EA" } ] } diff --git a/CVE-2025/CVE-2025-327xx/CVE-2025-32795.json b/CVE-2025/CVE-2025-327xx/CVE-2025-32795.json index 9ebc6d4997e..6dce23cad44 100644 --- a/CVE-2025/CVE-2025-327xx/CVE-2025-32795.json +++ b/CVE-2025/CVE-2025-327xx/CVE-2025-32795.json @@ -2,7 +2,7 @@ "id": "CVE-2025-32795", "sourceIdentifier": "security-advisories@github.com", "published": "2025-04-18T16:15:23.627", - "lastModified": "2025-04-18T16:15:23.627", + "lastModified": "2025-04-18T17:15:35.140", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,6 +55,10 @@ { "url": "https://github.com/langgenius/dify/security/advisories/GHSA-gg5w-m2vw-vmmj", "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/langgenius/dify/security/advisories/GHSA-gg5w-m2vw-vmmj", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-327xx/CVE-2025-32796.json b/CVE-2025/CVE-2025-327xx/CVE-2025-32796.json index f09c2f876f2..884bfebe54d 100644 --- a/CVE-2025/CVE-2025-327xx/CVE-2025-32796.json +++ b/CVE-2025/CVE-2025-327xx/CVE-2025-32796.json @@ -2,7 +2,7 @@ "id": "CVE-2025-32796", "sourceIdentifier": "security-advisories@github.com", "published": "2025-04-18T16:15:23.767", - "lastModified": "2025-04-18T16:15:23.767", + "lastModified": "2025-04-18T17:15:35.260", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -38,7 +38,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -55,6 +55,10 @@ { "url": "https://github.com/langgenius/dify/security/advisories/GHSA-hqcx-598m-pjq4", "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/langgenius/dify/security/advisories/GHSA-hqcx-598m-pjq4", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/README.md b/README.md index d44893f30d9..179b8916024 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-04-18T16:16:10.676481+00:00 +2025-04-18T18:00:20.112273+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-04-18T16:15:23.767000+00:00 +2025-04-18T17:35:00.030000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -290853 +290855 ``` ### CVEs added in the last Commit -Recently added CVEs: `58` +Recently added CVEs: `2` -- [CVE-2025-37893](CVE-2025/CVE-2025-378xx/CVE-2025-37893.json) (`2025-04-18T07:15:42.983`) -- [CVE-2025-3790](CVE-2025/CVE-2025-37xx/CVE-2025-3790.json) (`2025-04-18T13:15:58.520`) -- [CVE-2025-37925](CVE-2025/CVE-2025-379xx/CVE-2025-37925.json) (`2025-04-18T07:15:43.090`) -- [CVE-2025-38049](CVE-2025/CVE-2025-380xx/CVE-2025-38049.json) (`2025-04-18T07:15:43.187`) -- [CVE-2025-38104](CVE-2025/CVE-2025-381xx/CVE-2025-38104.json) (`2025-04-18T07:15:43.290`) -- [CVE-2025-38152](CVE-2025/CVE-2025-381xx/CVE-2025-38152.json) (`2025-04-18T07:15:43.403`) -- [CVE-2025-38240](CVE-2025/CVE-2025-382xx/CVE-2025-38240.json) (`2025-04-18T07:15:43.510`) -- [CVE-2025-38479](CVE-2025/CVE-2025-384xx/CVE-2025-38479.json) (`2025-04-18T07:15:43.613`) -- [CVE-2025-38575](CVE-2025/CVE-2025-385xx/CVE-2025-38575.json) (`2025-04-18T07:15:43.717`) -- [CVE-2025-38637](CVE-2025/CVE-2025-386xx/CVE-2025-38637.json) (`2025-04-18T07:15:43.823`) -- [CVE-2025-39469](CVE-2025/CVE-2025-394xx/CVE-2025-39469.json) (`2025-04-18T05:15:33.633`) -- [CVE-2025-39470](CVE-2025/CVE-2025-394xx/CVE-2025-39470.json) (`2025-04-18T05:15:33.823`) -- [CVE-2025-39471](CVE-2025/CVE-2025-394xx/CVE-2025-39471.json) (`2025-04-18T05:15:33.987`) -- [CVE-2025-39688](CVE-2025/CVE-2025-396xx/CVE-2025-39688.json) (`2025-04-18T07:15:43.937`) -- [CVE-2025-39728](CVE-2025/CVE-2025-397xx/CVE-2025-39728.json) (`2025-04-18T07:15:44.040`) -- [CVE-2025-39735](CVE-2025/CVE-2025-397xx/CVE-2025-39735.json) (`2025-04-18T07:15:44.150`) -- [CVE-2025-39755](CVE-2025/CVE-2025-397xx/CVE-2025-39755.json) (`2025-04-18T07:15:44.263`) -- [CVE-2025-39778](CVE-2025/CVE-2025-397xx/CVE-2025-39778.json) (`2025-04-18T07:15:44.363`) -- [CVE-2025-39930](CVE-2025/CVE-2025-399xx/CVE-2025-39930.json) (`2025-04-18T07:15:44.460`) -- [CVE-2025-39989](CVE-2025/CVE-2025-399xx/CVE-2025-39989.json) (`2025-04-18T07:15:44.550`) -- [CVE-2025-40014](CVE-2025/CVE-2025-400xx/CVE-2025-40014.json) (`2025-04-18T07:15:44.670`) -- [CVE-2025-40114](CVE-2025/CVE-2025-401xx/CVE-2025-40114.json) (`2025-04-18T07:15:44.767`) -- [CVE-2025-40325](CVE-2025/CVE-2025-403xx/CVE-2025-40325.json) (`2025-04-18T07:15:44.870`) -- [CVE-2025-40364](CVE-2025/CVE-2025-403xx/CVE-2025-40364.json) (`2025-04-18T14:15:23.100`) -- [CVE-2025-42599](CVE-2025/CVE-2025-425xx/CVE-2025-42599.json) (`2025-04-18T04:15:30.557`) +- [CVE-2024-41447](CVE-2024/CVE-2024-414xx/CVE-2024-41447.json) (`2025-04-18T17:15:33.183`) +- [CVE-2025-28059](CVE-2025/CVE-2025-280xx/CVE-2025-28059.json) (`2025-04-18T17:15:34.700`) ### CVEs modified in the last Commit -Recently modified CVEs: `153` +Recently modified CVEs: `18` -- [CVE-2025-26153](CVE-2025/CVE-2025-261xx/CVE-2025-26153.json) (`2025-04-18T12:15:15.033`) -- [CVE-2025-27173](CVE-2025/CVE-2025-271xx/CVE-2025-27173.json) (`2025-04-18T15:51:57.553`) -- [CVE-2025-27180](CVE-2025/CVE-2025-271xx/CVE-2025-27180.json) (`2025-04-18T14:50:13.647`) -- [CVE-2025-27181](CVE-2025/CVE-2025-271xx/CVE-2025-27181.json) (`2025-04-18T14:50:27.173`) -- [CVE-2025-27182](CVE-2025/CVE-2025-271xx/CVE-2025-27182.json) (`2025-04-18T14:39:20.423`) -- [CVE-2025-27183](CVE-2025/CVE-2025-271xx/CVE-2025-27183.json) (`2025-04-18T14:39:12.477`) -- [CVE-2025-27184](CVE-2025/CVE-2025-271xx/CVE-2025-27184.json) (`2025-04-18T14:38:59.740`) -- [CVE-2025-27185](CVE-2025/CVE-2025-271xx/CVE-2025-27185.json) (`2025-04-18T14:38:49.510`) -- [CVE-2025-27186](CVE-2025/CVE-2025-271xx/CVE-2025-27186.json) (`2025-04-18T14:38:32.703`) -- [CVE-2025-27187](CVE-2025/CVE-2025-271xx/CVE-2025-27187.json) (`2025-04-18T14:38:20.120`) -- [CVE-2025-27199](CVE-2025/CVE-2025-271xx/CVE-2025-27199.json) (`2025-04-18T14:40:23.900`) -- [CVE-2025-27200](CVE-2025/CVE-2025-272xx/CVE-2025-27200.json) (`2025-04-18T14:40:40.313`) -- [CVE-2025-29042](CVE-2025/CVE-2025-290xx/CVE-2025-29042.json) (`2025-04-18T15:15:58.490`) -- [CVE-2025-29044](CVE-2025/CVE-2025-290xx/CVE-2025-29044.json) (`2025-04-18T13:15:57.460`) -- [CVE-2025-29045](CVE-2025/CVE-2025-290xx/CVE-2025-29045.json) (`2025-04-18T13:15:57.650`) -- [CVE-2025-29046](CVE-2025/CVE-2025-290xx/CVE-2025-29046.json) (`2025-04-18T13:15:57.827`) -- [CVE-2025-29047](CVE-2025/CVE-2025-290xx/CVE-2025-29047.json) (`2025-04-18T13:15:58.000`) -- [CVE-2025-29459](CVE-2025/CVE-2025-294xx/CVE-2025-29459.json) (`2025-04-18T14:15:22.437`) -- [CVE-2025-29460](CVE-2025/CVE-2025-294xx/CVE-2025-29460.json) (`2025-04-18T14:15:22.603`) -- [CVE-2025-29461](CVE-2025/CVE-2025-294xx/CVE-2025-29461.json) (`2025-04-18T14:15:22.770`) -- [CVE-2025-29710](CVE-2025/CVE-2025-297xx/CVE-2025-29710.json) (`2025-04-18T12:15:15.203`) -- [CVE-2025-31200](CVE-2025/CVE-2025-312xx/CVE-2025-31200.json) (`2025-04-18T13:50:15.483`) -- [CVE-2025-31201](CVE-2025/CVE-2025-312xx/CVE-2025-31201.json) (`2025-04-18T13:47:59.890`) -- [CVE-2025-32433](CVE-2025/CVE-2025-324xx/CVE-2025-32433.json) (`2025-04-18T05:15:33.407`) -- [CVE-2025-3608](CVE-2025/CVE-2025-36xx/CVE-2025-3608.json) (`2025-04-18T15:15:59.183`) +- [CVE-2020-22540](CVE-2020/CVE-2020-225xx/CVE-2020-22540.json) (`2025-04-18T16:54:31.657`) +- [CVE-2024-31351](CVE-2024/CVE-2024-313xx/CVE-2024-31351.json) (`2025-04-18T16:20:25.827`) +- [CVE-2024-32161](CVE-2024/CVE-2024-321xx/CVE-2024-32161.json) (`2024-11-21T09:14:33.830`) +- [CVE-2024-32505](CVE-2024/CVE-2024-325xx/CVE-2024-32505.json) (`2025-04-18T16:51:18.363`) +- [CVE-2024-34220](CVE-2024/CVE-2024-342xx/CVE-2024-34220.json) (`2025-04-18T16:23:57.253`) +- [CVE-2024-34221](CVE-2024/CVE-2024-342xx/CVE-2024-34221.json) (`2025-04-18T16:23:53.913`) +- [CVE-2024-34222](CVE-2024/CVE-2024-342xx/CVE-2024-34222.json) (`2025-04-18T16:23:47.977`) +- [CVE-2024-34223](CVE-2024/CVE-2024-342xx/CVE-2024-34223.json) (`2025-04-18T16:23:42.823`) +- [CVE-2024-4061](CVE-2024/CVE-2024-40xx/CVE-2024-4061.json) (`2025-04-18T16:16:18.240`) +- [CVE-2024-4854](CVE-2024/CVE-2024-48xx/CVE-2024-4854.json) (`2025-04-18T16:34:40.553`) +- [CVE-2024-55086](CVE-2024/CVE-2024-550xx/CVE-2024-55086.json) (`2025-04-18T17:25:15.047`) +- [CVE-2024-55342](CVE-2024/CVE-2024-553xx/CVE-2024-55342.json) (`2025-04-18T16:58:55.180`) +- [CVE-2024-55653](CVE-2024/CVE-2024-556xx/CVE-2024-55653.json) (`2025-04-18T17:35:00.030`) +- [CVE-2024-56406](CVE-2024/CVE-2024-564xx/CVE-2024-56406.json) (`2025-04-18T17:15:34.370`) +- [CVE-2025-31672](CVE-2025/CVE-2025-316xx/CVE-2025-31672.json) (`2025-04-18T17:15:34.837`) +- [CVE-2025-31726](CVE-2025/CVE-2025-317xx/CVE-2025-31726.json) (`2025-04-18T16:21:11.430`) +- [CVE-2025-32795](CVE-2025/CVE-2025-327xx/CVE-2025-32795.json) (`2025-04-18T17:15:35.140`) +- [CVE-2025-32796](CVE-2025/CVE-2025-327xx/CVE-2025-32796.json) (`2025-04-18T17:15:35.260`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4176069c32b..c2dea6b1f85 100644 --- a/_state.csv +++ b/_state.csv @@ -153552,7 +153552,7 @@ CVE-2020-22533,0,0,9774504a2f230edded7f185bcd7c68f187d92b0742eff44f49c68adc14ba5 CVE-2020-22535,0,0,72caa11a025607600e8592f64218fefa13fca4d00f882be47bc8422e598c2c2d,2024-11-21T05:13:17.740000 CVE-2020-22539,0,0,c23777f43a5e62e240c3a628a9b59eee72904c5705f9bae0a561f027e541f5a2,2024-11-21T05:13:17.880000 CVE-2020-2254,0,0,52c2433aa2ae1dec411b31462f3cfc6620a90745b402d00345ad5d1878d96e3b,2024-11-21T05:25:06.260000 -CVE-2020-22540,0,0,9a6446a319396fdb17e3eed9398510af9bd4ef88c2d9259bfc35c3f357ba1d3e,2024-11-21T05:13:18.110000 +CVE-2020-22540,0,1,d9f5e4db76f057f597f2d91527f20c213c7171c33b9b872239b1a73b0f2468b8,2025-04-18T16:54:31.657000 CVE-2020-2255,0,0,b1894321c2f01241fe3a0039477fc00718157d0538b91c5fcf50ddb1a6418134,2024-11-21T05:25:06.433000 CVE-2020-22550,0,0,966219a2c69bd3b9a4a316125de77959738f57e81fd4f82a60a1f52dabbb5abd,2024-11-21T05:13:18.323000 CVE-2020-22552,0,0,ea2f55a2c8c2f883118dce97c2b5b02d0481de61e9a4acf8270d8408752ca891,2024-11-21T05:13:18.460000 @@ -190450,30 +190450,30 @@ CVE-2022-20568,0,0,f3c24d5dd68051f14551fa166944605935249849d39fad81585b94a3a5bb0 CVE-2022-20569,0,0,2a5f13dfa12c9cf4b1bc707a1d7ebe52650543f331f437355ce5f8aaa4dfe411,2024-11-21T06:43:04.277000 CVE-2022-2057,0,0,1de082ce2d69ba22541242f287784df4032196300b12774f5e6269f4ed04c3ed,2024-11-21T07:00:14.820000 CVE-2022-20570,0,0,16a6db63a6c230e61a842305c40126b4a15a1530a5880c36c5cdac73185f9f88,2024-11-21T06:43:04.410000 -CVE-2022-20571,0,1,67a09a60c93a80cd6b69f77a55abe245caf819d0a79b148ba450538831ccd2cf,2025-04-18T15:15:45.633000 -CVE-2022-20572,0,1,11972dbd53e15c18e59a027ea5bb7075ee0d980d997025677b5d21d00cc1c9ed,2025-04-18T15:15:46.617000 -CVE-2022-20574,0,1,e5f65591e415f1d5217143d451194cf344619185bcfb202d95cbb41a1beb5601,2025-04-18T15:15:46.777000 -CVE-2022-20575,0,1,94c3c096612d0e6a1fdc5ea47d92ada6c1e77b1e81f37f6f8aca605bd0636285,2025-04-18T15:15:46.933000 -CVE-2022-20576,0,1,a6080f1db4327f03a2b54ad56b71c8c11100ec7b050b07ec9acbe90d61f59ed8,2025-04-18T15:15:47.090000 -CVE-2022-20577,0,1,842b59218815771c3daa9c05b60c6534ab13a75a739ed916bbeaa9cf27e04c2d,2025-04-18T15:15:47.247000 -CVE-2022-20578,0,1,f3372e59bc9a09d70b633f6d8e038b780af5d998d79ff94e86269dfefa76ab5e,2025-04-18T15:15:47.403000 -CVE-2022-20579,0,1,5eb5ee191405e5eb438ec52b16c3108a7e349046de8fcd19a13ae7d4c2e3913e,2025-04-18T15:15:47.563000 +CVE-2022-20571,0,0,67a09a60c93a80cd6b69f77a55abe245caf819d0a79b148ba450538831ccd2cf,2025-04-18T15:15:45.633000 +CVE-2022-20572,0,0,11972dbd53e15c18e59a027ea5bb7075ee0d980d997025677b5d21d00cc1c9ed,2025-04-18T15:15:46.617000 +CVE-2022-20574,0,0,e5f65591e415f1d5217143d451194cf344619185bcfb202d95cbb41a1beb5601,2025-04-18T15:15:46.777000 +CVE-2022-20575,0,0,94c3c096612d0e6a1fdc5ea47d92ada6c1e77b1e81f37f6f8aca605bd0636285,2025-04-18T15:15:46.933000 +CVE-2022-20576,0,0,a6080f1db4327f03a2b54ad56b71c8c11100ec7b050b07ec9acbe90d61f59ed8,2025-04-18T15:15:47.090000 +CVE-2022-20577,0,0,842b59218815771c3daa9c05b60c6534ab13a75a739ed916bbeaa9cf27e04c2d,2025-04-18T15:15:47.247000 +CVE-2022-20578,0,0,f3372e59bc9a09d70b633f6d8e038b780af5d998d79ff94e86269dfefa76ab5e,2025-04-18T15:15:47.403000 +CVE-2022-20579,0,0,5eb5ee191405e5eb438ec52b16c3108a7e349046de8fcd19a13ae7d4c2e3913e,2025-04-18T15:15:47.563000 CVE-2022-2058,0,0,c42f4962f13c62516776ba8f649b44f44bab745e1494d6b95a9e215243a47020,2024-11-21T07:00:14.933000 -CVE-2022-20580,0,1,c944f077720e6e66bce4ac368c4d02895a18774c02738391810b9246c528c231,2025-04-18T15:15:47.717000 -CVE-2022-20581,0,1,7b918770358decbf56de27723a7d482150834c9524fd809e3ecceaafe9770d22,2025-04-18T15:15:47.873000 -CVE-2022-20582,0,1,3cfe4ec6d78db66ca044e95c9c4aad9a583a475a7a637f2965c8eafe13716d35,2025-04-18T15:15:48.030000 -CVE-2022-20583,0,1,2940eef9e801a34e99d3aa68257410e25e48e724d0d9836773acd882e36f7f6e,2025-04-18T15:15:48.187000 -CVE-2022-20584,0,1,7441a0c9f08cec13a4a49f4c964efad197f78e504d6ac7987094b40803f77e25,2025-04-18T15:15:48.343000 -CVE-2022-20585,0,1,ce15c9f63372bacfccb1a6ca40227cfdc37538390fa597077833196dd64f15c1,2025-04-18T15:15:48.503000 -CVE-2022-20586,0,1,c4271ac97964d47cb3f8e0c41f6e916e3f7da141e6b0ed7b34a87d5fdbb78d68,2025-04-18T15:15:48.660000 -CVE-2022-20587,0,1,339049ba7ef0b2de23034272eb98befe3c5a124fbcaacf63d52e8d409ec7c1cb,2025-04-18T15:15:48.820000 -CVE-2022-20588,0,1,3d81521c2776e577f86bb87529accc76b9c0b2b2802b05c263cddbe337c5e5e7,2025-04-18T15:15:49.003000 -CVE-2022-20589,0,1,6861a2031c03dae139bf39927765cae2b372b2d1b29f081d1884e1e0510a12fc,2025-04-18T15:15:49.200000 +CVE-2022-20580,0,0,c944f077720e6e66bce4ac368c4d02895a18774c02738391810b9246c528c231,2025-04-18T15:15:47.717000 +CVE-2022-20581,0,0,7b918770358decbf56de27723a7d482150834c9524fd809e3ecceaafe9770d22,2025-04-18T15:15:47.873000 +CVE-2022-20582,0,0,3cfe4ec6d78db66ca044e95c9c4aad9a583a475a7a637f2965c8eafe13716d35,2025-04-18T15:15:48.030000 +CVE-2022-20583,0,0,2940eef9e801a34e99d3aa68257410e25e48e724d0d9836773acd882e36f7f6e,2025-04-18T15:15:48.187000 +CVE-2022-20584,0,0,7441a0c9f08cec13a4a49f4c964efad197f78e504d6ac7987094b40803f77e25,2025-04-18T15:15:48.343000 +CVE-2022-20585,0,0,ce15c9f63372bacfccb1a6ca40227cfdc37538390fa597077833196dd64f15c1,2025-04-18T15:15:48.503000 +CVE-2022-20586,0,0,c4271ac97964d47cb3f8e0c41f6e916e3f7da141e6b0ed7b34a87d5fdbb78d68,2025-04-18T15:15:48.660000 +CVE-2022-20587,0,0,339049ba7ef0b2de23034272eb98befe3c5a124fbcaacf63d52e8d409ec7c1cb,2025-04-18T15:15:48.820000 +CVE-2022-20588,0,0,3d81521c2776e577f86bb87529accc76b9c0b2b2802b05c263cddbe337c5e5e7,2025-04-18T15:15:49.003000 +CVE-2022-20589,0,0,6861a2031c03dae139bf39927765cae2b372b2d1b29f081d1884e1e0510a12fc,2025-04-18T15:15:49.200000 CVE-2022-2059,0,0,5d64f0cacad213e5ae15eb66f8451af2c3d08e86b5d6cb9037e13b2195b21bcf,2024-11-21T07:00:15.047000 -CVE-2022-20590,0,1,00c378a6ab48bb7160f92894f0c695da32b51d3265ff32b8993877acde434804,2025-04-18T15:15:49.360000 -CVE-2022-20591,0,1,093b7a7a39004ff7d2e3bdcf4fdbb3b894bb91f01bec4a5b3d8b7606ea829fb3,2025-04-18T15:15:49.520000 -CVE-2022-20592,0,1,a1852ba0aa9fcabf44939e7ad732e7955bf65ef77ebd1bd897789758a6e822c6,2025-04-18T15:15:49.683000 -CVE-2022-20593,0,1,5adfc2bc0a4f4736f5887133485829544a381842ce9c8496004733b1fa7d6507,2025-04-18T15:15:49.840000 +CVE-2022-20590,0,0,00c378a6ab48bb7160f92894f0c695da32b51d3265ff32b8993877acde434804,2025-04-18T15:15:49.360000 +CVE-2022-20591,0,0,093b7a7a39004ff7d2e3bdcf4fdbb3b894bb91f01bec4a5b3d8b7606ea829fb3,2025-04-18T15:15:49.520000 +CVE-2022-20592,0,0,a1852ba0aa9fcabf44939e7ad732e7955bf65ef77ebd1bd897789758a6e822c6,2025-04-18T15:15:49.683000 +CVE-2022-20593,0,0,5adfc2bc0a4f4736f5887133485829544a381842ce9c8496004733b1fa7d6507,2025-04-18T15:15:49.840000 CVE-2022-20594,0,0,bc6ec525fa34ffc9cf6944ae01c64fc20b33ba286d76afa8b5680fa2a81577d2,2024-11-21T06:43:07.267000 CVE-2022-20595,0,0,51018a1ff9f500ec29da9db05f260862843c9069053f0f0cd5fbd53469c5b9a5,2024-11-21T06:43:07.387000 CVE-2022-20596,0,0,4344a03a85b013bf333d349e6e0eb186c3fe378bbef2ad6107ee925225fe5a03,2024-11-21T06:43:07.510000 @@ -190482,17 +190482,17 @@ CVE-2022-20598,0,0,b499cc5c3f8f2edd8bc9fb4155fa22b5075296d66aa8b086ee23d59f629cc CVE-2022-20599,0,0,b1cd098c7bd415967027f27e6209b875c89a15147c10db32d3ca04d2a418b5d6,2024-11-21T06:43:07.887000 CVE-2022-2060,0,0,31f00445293955b70ed79dbf92ed29fca9533e952aeee3f1e7d8f396c58efb2c,2024-11-21T07:00:15.150000 CVE-2022-20600,0,0,bf4ab0c1f5fd5760504ce81fb310a319ec49d63deba977d2bd701733b2e405c8,2024-11-21T06:43:08.017000 -CVE-2022-20601,0,1,bb54dbda5fea8319ae81acc6f0acc7037f08ea1a0ae123393cdc6126244f6578,2025-04-18T14:15:16.130000 -CVE-2022-20602,0,1,d149863082d7d56dd0c26ad2af766bfb354f5031d546276815638dfac05624bc,2025-04-18T14:15:16.307000 -CVE-2022-20603,0,1,c998d1eedec2d0b53740766c4b0ceae6f1ac2f705b4e6f53ef356fdb72535ead,2025-04-18T14:15:16.460000 -CVE-2022-20604,0,1,b7c164ee91404deb398a08fe4362a5463edd0824c056b3aafbcdb5278ef72064,2025-04-18T14:15:16.620000 -CVE-2022-20605,0,1,3a3c3639bc74bf9617775e9f908d66e9dd5abe093e79a140ccd0a1c711425031,2025-04-18T14:15:16.777000 -CVE-2022-20606,0,1,58e16d313b3c5b7b1d9227d471b3d6ec1efa99fc02e02a5622aa8a8ea878f94b,2025-04-18T14:15:16.937000 -CVE-2022-20607,0,1,d024e5a5555c6d6bb3495cf624aabb56792508f8cc32519d5f5f632c9b128649,2025-04-18T14:15:17.093000 -CVE-2022-20608,0,1,e2acde627465b876ba79850f718c5ac2f72da2fec874f888cfbe9aec1f931163,2025-04-18T14:15:17.250000 -CVE-2022-20609,0,1,66f8d6fbbbae7032d16fb4ae705a40ee0d5ac742d8400721a84af4919d3d2703,2025-04-18T14:15:17.413000 +CVE-2022-20601,0,0,bb54dbda5fea8319ae81acc6f0acc7037f08ea1a0ae123393cdc6126244f6578,2025-04-18T14:15:16.130000 +CVE-2022-20602,0,0,d149863082d7d56dd0c26ad2af766bfb354f5031d546276815638dfac05624bc,2025-04-18T14:15:16.307000 +CVE-2022-20603,0,0,c998d1eedec2d0b53740766c4b0ceae6f1ac2f705b4e6f53ef356fdb72535ead,2025-04-18T14:15:16.460000 +CVE-2022-20604,0,0,b7c164ee91404deb398a08fe4362a5463edd0824c056b3aafbcdb5278ef72064,2025-04-18T14:15:16.620000 +CVE-2022-20605,0,0,3a3c3639bc74bf9617775e9f908d66e9dd5abe093e79a140ccd0a1c711425031,2025-04-18T14:15:16.777000 +CVE-2022-20606,0,0,58e16d313b3c5b7b1d9227d471b3d6ec1efa99fc02e02a5622aa8a8ea878f94b,2025-04-18T14:15:16.937000 +CVE-2022-20607,0,0,d024e5a5555c6d6bb3495cf624aabb56792508f8cc32519d5f5f632c9b128649,2025-04-18T14:15:17.093000 +CVE-2022-20608,0,0,e2acde627465b876ba79850f718c5ac2f72da2fec874f888cfbe9aec1f931163,2025-04-18T14:15:17.250000 +CVE-2022-20609,0,0,66f8d6fbbbae7032d16fb4ae705a40ee0d5ac742d8400721a84af4919d3d2703,2025-04-18T14:15:17.413000 CVE-2022-2061,0,0,17dab169794f21cc312fae4b46f24dcdf50f2d85fa839e50aed99fbc7fbf94d1,2024-11-21T07:00:15.263000 -CVE-2022-20610,0,1,239dcce2ccc19852f837d22fdcc78348f98a97c0312d709000fce86e430a25fd,2025-04-18T14:15:17.573000 +CVE-2022-20610,0,0,239dcce2ccc19852f837d22fdcc78348f98a97c0312d709000fce86e430a25fd,2025-04-18T14:15:17.573000 CVE-2022-20611,0,0,5aabab2de16463fc8939437c6175e18eccd4d2ac7e792db0f2707abcc57ae489,2024-11-21T06:43:09.317000 CVE-2022-20612,0,0,10b6784dcf65df43b1f06423bb72cedc4e4d61e0684450bb292ab0cf1df1ffc5,2024-11-21T06:43:09.423000 CVE-2022-20613,0,0,e12ee35328553949009749263b4caae0079bc31a261bbb3e9cc375ef2c9638f8,2024-11-21T06:43:09.580000 @@ -195036,9 +195036,9 @@ CVE-2022-25621,0,0,404e4bade19536585e3d3edbcbddd49f3c2d35e775b25c3f30f3a99517e50 CVE-2022-25622,0,0,4b4e3c4bf6b1ee2fb97b6b8eeea9273e8ccff4759cf07c889b0504473bcacace,2024-11-21T06:52:27.700000 CVE-2022-25623,0,0,8dcdf20dab120b9b69244ded9f035e9095410ae8a00d53c62b9f2b5a9e49c0ff,2024-11-21T06:52:27.913000 CVE-2022-25625,0,0,1f356324e91810cd8416fd9c2728104d4645a764a3e6436e2496de030a10607c,2024-11-21T06:52:28.023000 -CVE-2022-25626,0,1,5c4f19e1ec77a926d9d8c4250830cab9f4f2f8ca2af4378f6a21bbd7227e8a85,2025-04-18T14:15:17.737000 -CVE-2022-25627,0,1,a3fc9b6749655f8054ed5f64735155ace5b1002f303e62f5dbfdd8a5d0f731f7,2025-04-18T14:15:17.930000 -CVE-2022-25628,0,1,f49d44a20c088e09ae1238c74d01c782a769c9dbe689ec070d50360023675049,2025-04-18T14:15:18.087000 +CVE-2022-25626,0,0,5c4f19e1ec77a926d9d8c4250830cab9f4f2f8ca2af4378f6a21bbd7227e8a85,2025-04-18T14:15:17.737000 +CVE-2022-25627,0,0,a3fc9b6749655f8054ed5f64735155ace5b1002f303e62f5dbfdd8a5d0f731f7,2025-04-18T14:15:17.930000 +CVE-2022-25628,0,0,f49d44a20c088e09ae1238c74d01c782a769c9dbe689ec070d50360023675049,2025-04-18T14:15:18.087000 CVE-2022-25629,0,0,2050ed852d5a1142fb8bf17d4d1be2f77206648a6b0bfced036ea87cd50f60f1,2024-11-21T06:52:28.437000 CVE-2022-2563,0,0,4985830944adfe5dbe8c9a68612d59eb629247bc2d52662f2d365f23b74b1a8e,2024-11-21T07:01:15.347000 CVE-2022-25630,0,0,56604379647fe997b8632c6b57b89d5547418ca1d329bd7772b048cd2c12fe38,2024-11-21T06:52:28.543000 @@ -200078,8 +200078,8 @@ CVE-2022-31703,0,0,848f864da983fac218d58ec162d819e19333d4bac48b1ce893c5d064b8f9f CVE-2022-31704,0,0,a5c7fefb17113081f0226869c975e924ae7acd46647612945f9ee9fdfa320d91,2025-04-02T14:15:36.047000 CVE-2022-31705,0,0,3418c7eb1b23ab43c1de181e7ce58339984fd1c8f00351e1f62e5908c82d37d4,2024-11-21T07:05:10.597000 CVE-2022-31706,0,0,de15b8e8c5a32e75fb34882b1b5f82b4c41fd4a92e83582fae82affe3841b67d,2025-04-02T14:15:36.280000 -CVE-2022-31707,0,1,a8346cb8adbc05611c77cc747a4354e0f42c09cadb40c4f4c3588d2d0a2f931b,2025-04-18T14:15:18.253000 -CVE-2022-31708,0,1,3bf65c425c50f0a23fe95c33d5148d272621d7a82f7071c9a634428dbd2d1fb2,2025-04-18T14:15:18.420000 +CVE-2022-31707,0,0,a8346cb8adbc05611c77cc747a4354e0f42c09cadb40c4f4c3588d2d0a2f931b,2025-04-18T14:15:18.253000 +CVE-2022-31708,0,0,3bf65c425c50f0a23fe95c33d5148d272621d7a82f7071c9a634428dbd2d1fb2,2025-04-18T14:15:18.420000 CVE-2022-3171,0,0,619e6535d711ec782aeb1abff49e7f9cef691e3cf68e1e6bb1b3e4fc722d83ff,2024-11-21T07:18:58.277000 CVE-2022-31710,0,0,889d15959f0b2cca7f58d0f210ea0d3fb4757bebab38f823e4ef9382481ca717,2025-04-01T16:15:16.190000 CVE-2022-31711,0,0,eb06169e049086e0e85264185374b4a52875fd498deccbae530ec776e3527ba7,2025-04-01T16:15:16.383000 @@ -203682,7 +203682,7 @@ CVE-2022-3622,0,0,5ec5ec503aeaa17534d9f8a9847fb600d92bd6b05abb38f72fd076a0d85c14 CVE-2022-36220,0,0,e0f5796e0f6feb5a322523507f48633ef3e53ccc230f7a6b32a43668f84b3d14,2024-11-21T07:12:36.613000 CVE-2022-36221,0,0,8a95e83bffe826795a0d9fa6a29cbe30f978a28cfc749918992a8c5d6a2a908d,2025-04-16T18:15:53.620000 CVE-2022-36222,0,0,f4653551b27270e8525630087cfc5faeb4ba0fd5d61486a5a2000c78b08e2539,2025-04-16T18:15:54.783000 -CVE-2022-36223,0,1,ba96a6800b48f4a59602605748d17d2a4dfd0ad50c964d14980c999ad00e28dd,2025-04-18T14:15:18.570000 +CVE-2022-36223,0,0,ba96a6800b48f4a59602605748d17d2a4dfd0ad50c964d14980c999ad00e28dd,2025-04-18T14:15:18.570000 CVE-2022-36224,0,0,99f944183aeb40fe476fc24e0e75faaac4af50259e39048148d38b176482d5fb,2024-11-21T07:12:37.213000 CVE-2022-36225,0,0,d892d98ffd67b43eb99b08e8df7d9303c625d6b49206dfd31581327b2ce8231b,2024-11-21T07:12:37.360000 CVE-2022-36226,0,0,794f6bbab8adba26d17befdb7acf88c7d65a1388ce3a21e95566b1c571db6e10,2024-11-21T07:12:37.540000 @@ -204848,7 +204848,7 @@ CVE-2022-37823,0,0,f1d14c79184355cd452f75dec0302134a6bb250b27538faecd0440946f6c9 CVE-2022-37824,0,0,f1dccce39e01476e64f9ccab96124675faac37be35d0241388d7fb96521e5a1f,2024-11-21T07:15:15.210000 CVE-2022-3783,0,0,cc7b5ea6ad502a67d103f4ff95316344a638767b3ff96ba75c81419bad8e596f,2024-11-21T07:20:13.883000 CVE-2022-37830,0,0,e5ad790746e77b669262b1e09a23d11fc0777979e12ebc72064d41e71db6d0f5,2024-11-21T07:15:15.367000 -CVE-2022-37832,0,1,ce3a999993eae2f6726e96e1cd5dc96fe8f85809b517947aa38b0980f2dd86f1,2025-04-18T14:15:18.760000 +CVE-2022-37832,0,0,ce3a999993eae2f6726e96e1cd5dc96fe8f85809b517947aa38b0980f2dd86f1,2025-04-18T14:15:18.760000 CVE-2022-37835,0,0,1ce531bca66a920243f42d6db9f7248ef6a8dcffc374f2fdf25a20a831fb5d8d,2024-11-21T07:15:15.690000 CVE-2022-37839,0,0,c157a39d212c580c6f0d86704293543ca79591a339833dd6e07cec4c179af8d6,2024-11-21T07:15:15.843000 CVE-2022-3784,0,0,33b4702b9cdb4ca65dea106946da8217b2de800c8ce19bf30019dd8b54237b69,2024-11-21T07:20:14.020000 @@ -205627,7 +205627,7 @@ CVE-2022-38752,0,0,305d1932269e5c1c7f7aca4391da3150e92cefaea7eb6465bfcd221af780b CVE-2022-38753,0,0,36afce16e159de900efda4fbc0a22f811b66063ff2efe511fadb61c6da76fbcc,2024-11-21T07:17:01.623000 CVE-2022-38754,0,0,bb38e90cf4a36a0575f8a11af96f0e50e27f80489d6b51fce58477a08e092a18,2024-11-21T07:17:01.747000 CVE-2022-38755,0,0,3a92ab79eae109ead1ebe1421ac01d7301e8c9d1549fddf5839c679886336d8a,2024-11-21T07:17:01.880000 -CVE-2022-38756,0,1,6d4188cdcd6ffe18a2423c3039e07e075f6dfc01496c3b7de5aa92909a22e097,2025-04-18T14:15:18.953000 +CVE-2022-38756,0,0,6d4188cdcd6ffe18a2423c3039e07e075f6dfc01496c3b7de5aa92909a22e097,2025-04-18T14:15:18.953000 CVE-2022-38757,0,0,1fc02431c833a5446a67d971c02c8a91dd2fda0bcb78ff3bfbbcf7fbb6bc3096,2024-11-21T07:17:02.147000 CVE-2022-38758,0,0,1a52ccf03c1030367cfd5b5962ce241401604f118aa0987aaa0bab3ccba2e459,2024-11-21T07:17:02.293000 CVE-2022-3876,0,0,13061e34f6ddb61ab2a968144dca196c58935c948b59056ba2d08edef7c4d281,2024-11-21T07:20:25.033000 @@ -208553,20 +208553,20 @@ CVE-2022-42498,0,0,c8735ae508149c87bd4e49c568a070bb86c4605bdfd54e9900a7c4daa96d8 CVE-2022-42499,0,0,b97d0403191f4950bd0f17af3ff35b957171b5fc104dc2d7f1843c526e795f62,2025-02-28T21:15:18.840000 CVE-2022-4250,0,0,0e12892c04e716d000e191599afcef6e9c6cdf0c6d9b766cf2c698a37b9aff6c,2024-11-21T07:34:52.363000 CVE-2022-42500,0,0,fb2c26aaadd6197f91f34c087f401188cceec6787192e982fff8bacf3d229c81,2024-11-21T07:25:05.100000 -CVE-2022-42501,0,1,0a39385b46ad399b34f48399cd4bf6688e7ea932ebb321882727e802885ea694,2025-04-18T14:15:19.123000 -CVE-2022-42502,0,1,734f9c74dec5f37386ce2ee53a1e45f8c58813566712fb216943931499f88dde,2025-04-18T14:15:19.273000 -CVE-2022-42503,0,1,1a84c439ac6bffc72ea6f5313a73fef848fd45db696298fb9252641f965f3006,2025-04-18T14:15:19.430000 -CVE-2022-42504,0,1,0e0f1d99eb2dbb9a5aa49245541b690068fa688af37367d63eccafc4e8c1ff1e,2025-04-18T14:15:19.590000 +CVE-2022-42501,0,0,0a39385b46ad399b34f48399cd4bf6688e7ea932ebb321882727e802885ea694,2025-04-18T14:15:19.123000 +CVE-2022-42502,0,0,734f9c74dec5f37386ce2ee53a1e45f8c58813566712fb216943931499f88dde,2025-04-18T14:15:19.273000 +CVE-2022-42503,0,0,1a84c439ac6bffc72ea6f5313a73fef848fd45db696298fb9252641f965f3006,2025-04-18T14:15:19.430000 +CVE-2022-42504,0,0,0e0f1d99eb2dbb9a5aa49245541b690068fa688af37367d63eccafc4e8c1ff1e,2025-04-18T14:15:19.590000 CVE-2022-42505,0,0,2e63fb518ac989862190db75a9baaec432f92de535ac707833ea8070f59a41ba,2025-04-17T21:15:45.450000 CVE-2022-42506,0,0,bbbedb5cd7f30700d575afa800cfbe4a7e4db6241c2c62724aa77369a6fdf788,2025-04-17T21:15:45.597000 CVE-2022-42507,0,0,c663e819a5886001f97031015ba53429906a00ec2d16391906578a0d4a1a1103,2025-04-17T21:15:45.747000 CVE-2022-42508,0,0,44affc213075bb1ae858704c1a55e6e12b0bacb79fd3069c151beace0a58d7dc,2025-04-17T21:15:45.897000 -CVE-2022-42509,0,1,ff82b76f9ca3a6955d5183826e02c3c2d7f0a24349f948496e568762ceeb98a1,2025-04-18T14:15:19.750000 +CVE-2022-42509,0,0,ff82b76f9ca3a6955d5183826e02c3c2d7f0a24349f948496e568762ceeb98a1,2025-04-18T14:15:19.750000 CVE-2022-4251,0,0,473c63fb1c1640f1f1b29ccae3e69f9675f1ccd9fc074429956d55496160dbef,2024-11-21T07:34:52.480000 -CVE-2022-42510,0,1,1305c59c46023b3e8f525c1e1978cc0d6fd7423706e1eb55688dfb034b74d7aa,2025-04-18T14:15:19.913000 -CVE-2022-42511,0,1,af6e02e663bdd3ea5b5654909f5d09f75d66a4ea4431fb70a59c57c2e399f23e,2025-04-18T14:15:20.070000 -CVE-2022-42512,0,1,bcd7d152f1d3b9bdda3c116547026a803389c075929fe8afa559fbdf3a621d75,2025-04-18T13:15:56.257000 -CVE-2022-42513,0,1,0c531f3be81b4a1b7172c9bf7fc1f4dd710bc76ebe78c170fe0bb14a3ea108be,2025-04-18T13:15:57.143000 +CVE-2022-42510,0,0,1305c59c46023b3e8f525c1e1978cc0d6fd7423706e1eb55688dfb034b74d7aa,2025-04-18T14:15:19.913000 +CVE-2022-42511,0,0,af6e02e663bdd3ea5b5654909f5d09f75d66a4ea4431fb70a59c57c2e399f23e,2025-04-18T14:15:20.070000 +CVE-2022-42512,0,0,bcd7d152f1d3b9bdda3c116547026a803389c075929fe8afa559fbdf3a621d75,2025-04-18T13:15:56.257000 +CVE-2022-42513,0,0,0c531f3be81b4a1b7172c9bf7fc1f4dd710bc76ebe78c170fe0bb14a3ea108be,2025-04-18T13:15:57.143000 CVE-2022-42514,0,0,456d5ebc12326985b46b4c5698786f8f91c9b49e6aaf5db15808fb7e46e4f217,2025-04-17T20:15:23.273000 CVE-2022-42515,0,0,a228dffe3518e08a8a1afae65009b143a743e5e65b4e31c8a4149ee387223624,2025-04-17T20:15:23.503000 CVE-2022-42516,0,0,1a5f675239ff450348f870a8772317358844b19d04d2ed838b645b74af4fefc3,2025-04-17T20:15:23.683000 @@ -237140,8 +237140,8 @@ CVE-2023-46944,0,0,3c49de6a4932a09f18539f17dba141d0b2eb727223abdf23ea960a776d6cb CVE-2023-46947,0,0,3f8569ac31aba31e63d8105fdf0f12081e3940282fa7deec6a6d07d78e7fc39d,2024-11-21T08:29:31.690000 CVE-2023-46948,0,0,3d24552d626bdd493c17569fa5b88a760ad03e9ee052bd6087829bf5f1ae2878,2024-09-26T13:32:55.343000 CVE-2023-4695,0,0,c74100712c0e42f2b7bef88d5e27d52041bc75691f61dc3feaace92a91b7037d,2024-11-21T08:35:42.433000 -CVE-2023-46950,0,1,609a6af0a53c82039d742da7f4e89dbe20270af7542bf97b5e36b7e496720de3,2025-04-18T14:30:56.840000 -CVE-2023-46951,0,1,af6d22cf4696c26298231efc86f1a698ab38a2f263e7c3bbf15f2108d2b23443,2025-04-18T14:29:50.863000 +CVE-2023-46950,0,0,609a6af0a53c82039d742da7f4e89dbe20270af7542bf97b5e36b7e496720de3,2025-04-18T14:30:56.840000 +CVE-2023-46951,0,0,af6d22cf4696c26298231efc86f1a698ab38a2f263e7c3bbf15f2108d2b23443,2025-04-18T14:29:50.863000 CVE-2023-46952,0,0,1d7c91ef701f1976c4219231252cd63d14f18f0eaf9019654761d0a860d17dce,2024-11-21T08:29:32.620000 CVE-2023-46953,0,0,68a9b090f6d4d3190cf6a60025325fb0ec08ead21ebe8036db9bf430145304fa,2024-11-21T08:29:32.780000 CVE-2023-46954,0,0,cd206134cdff7486e042f0ee79fd9ddca5805b61cff02233e93cb9bd80548133,2024-11-21T08:29:32.937000 @@ -239084,7 +239084,7 @@ CVE-2023-49515,0,0,a4c0f2e305f9bd09bbc07b299160e9ee82b974a0de89b6dbf4caf99ad0f89 CVE-2023-49528,0,0,ae59a6a1bbac46ad56a1a54c31382ae08b7998b27d77cdcde165b61ff049b910,2024-11-21T08:33:30.187000 CVE-2023-49539,0,0,6c1a1c576d32ef46d5e4268335e72acb623b3fb07800faa6d6779ff5f8b6d865,2025-04-14T13:03:09.210000 CVE-2023-49540,0,0,f48df38fc2cc2401a7c459c3ce7d9fc5cdd2304594218c5a375b797b03c07892,2025-04-14T13:03:20.370000 -CVE-2023-49543,0,1,eca47ceaa9faa03870d8f334777ac5e443d94c5cb84920320f11c792c02ac35b,2025-04-18T14:21:05.953000 +CVE-2023-49543,0,0,eca47ceaa9faa03870d8f334777ac5e443d94c5cb84920320f11c792c02ac35b,2025-04-18T14:21:05.953000 CVE-2023-49544,0,0,0301b7ebbb7307dcf91d87a01cd77032d46e6521bb077908d4fae3d5f9e2e193,2025-03-28T14:26:54.410000 CVE-2023-49545,0,0,47f3429e08f2c293fa1cc12b36624cb4d5f68d2ea9bef0685b799dd88a7d2b5b,2025-03-28T14:33:00.380000 CVE-2023-49546,0,0,e46a5d6ba9f928f5ccce6110cf05864cdb8c95510d303e32eb9d6ba14881858a,2025-03-28T14:32:41.870000 @@ -245924,7 +245924,7 @@ CVE-2024-11418,0,0,535b692f50d805c4818cee62531f6352bfed10bac65a921339df0cdb31e46 CVE-2024-11419,0,0,e5014d0a20f8da57d3c2f2e9aca265f8c88437545b7df01014bb52b3f903da56,2024-12-12T04:15:05.467000 CVE-2024-1142,0,0,e15d337f366ba06849b1f848d8db9c587e5c183aee7e98313d369c15ae012a6d,2024-11-21T08:49:53.680000 CVE-2024-11420,0,0,d4dda4542ada6372d8ee5f14d387a2833f4db078214912e8d6efa098ff23acaa,2025-02-03T14:39:02.507000 -CVE-2024-11421,1,1,0db13460fa5b67d1602fdbaa3182cae87834e91d1ae6dc4853cc87fe04b80121,2025-04-18T14:15:20.243000 +CVE-2024-11421,0,0,0db13460fa5b67d1602fdbaa3182cae87834e91d1ae6dc4853cc87fe04b80121,2025-04-18T14:15:20.243000 CVE-2024-11422,0,0,160628f11ae047b44d9d4a2ac871807168d3afd4a31f42134fbddf3175876471,2025-02-10T21:15:16.147000 CVE-2024-11423,0,0,5fd92d7acac7c9d9434b04e44769038fcd9ed45fc5418a964960dfeca17d19b3,2025-01-08T11:15:06.003000 CVE-2024-11424,0,0,d50ad6baffad28053a50f50d0d95ca3de9adf87a3fb1a59a3e023fabb9b6d399,2024-11-21T13:57:24.187000 @@ -248414,7 +248414,7 @@ CVE-2024-13921,0,0,4f6aa92e6d61c437236e3bf955f7529ab092cd9f34d6302d281427daa117d CVE-2024-13922,0,0,6cd484021b2a9356da4dab3938017878db2ce098f796a1ee0313bd1e4dc9d7cb,2025-03-26T18:05:29.983000 CVE-2024-13923,0,0,a528ee5b51622639984378ce5c82c5f3996bc4ee38135a9723b678cb2485bd4f,2025-03-26T18:18:32.280000 CVE-2024-13924,0,0,6771f2a575eb9b234ba437c9c60a2d5807f8aded376287df6e1ca4c3782207e4,2025-03-12T16:23:39.567000 -CVE-2024-13925,0,1,d5381786baf413fd2dd4859dd45a92bcf06b65f21ce2fc9312416a8cb44b68e1,2025-04-18T14:15:20.327000 +CVE-2024-13925,0,0,d5381786baf413fd2dd4859dd45a92bcf06b65f21ce2fc9312416a8cb44b68e1,2025-04-18T14:15:20.327000 CVE-2024-1393,0,0,807d9a3a72d3c227cf073d19ae4d043ce29012d9a81f19ad09766963a4531e84,2025-01-17T19:54:07.350000 CVE-2024-13933,0,0,6c1d1592227807572b59c7607e13d58cd1b568936f1ec0b9bb42956c7610a4b0,2025-03-19T12:15:14.003000 CVE-2024-13939,0,0,921141b59fb64caa413d175858785c8fecf23c4615e123e5aadc58ca56a65359,2025-04-11T18:10:56.160000 @@ -248688,7 +248688,7 @@ CVE-2024-1681,0,0,87722b864de2c195c5e141db9746ee2505b642ee819b5f7b75e697a2bdf59a CVE-2024-1682,0,0,0e11607cf529dec133ea113ba87fcf066536c068f0b68436a61501901b8952ec,2024-11-18T21:35:03.980000 CVE-2024-1683,0,0,40ff1170327873e06408d050c303bd1e9091b35ce3f19779d85a3b2dc46d6863,2024-12-17T17:10:15.347000 CVE-2024-1684,0,0,b40b4f26b6830f11d5287f1299fe4b8ed7b044188656807b3dc9a10ed6f33064,2025-01-23T19:51:33.743000 -CVE-2024-1685,0,1,ea2f5dcf9d58fd31e83256e96017df32ebf2fb96de99bd4d741c76eb40d3ef57,2025-04-18T15:19:05.460000 +CVE-2024-1685,0,0,ea2f5dcf9d58fd31e83256e96017df32ebf2fb96de99bd4d741c76eb40d3ef57,2025-04-18T15:19:05.460000 CVE-2024-1686,0,0,866a1c96d4aa74389c113d68789c3e80de4a865bdcf2d542b10935f5e4dd3e8e,2025-01-15T19:51:44.277000 CVE-2024-1687,0,0,ab5398edf4b8efdfec1e6c1c2e9afc128e0e27a6cb3e018ca14e2f9edae1115b,2025-01-15T19:53:11.960000 CVE-2024-1688,0,0,d444d817db036efaac5f0bcc589b1371cb8edcdc3232d167d45921b644e59486,2024-11-21T08:51:05.417000 @@ -248735,7 +248735,7 @@ CVE-2024-1729,0,0,603fe17ef908698c8fdfdf59f37a45c2855c2ff5669409f8c7c472a39c67fc CVE-2024-1730,0,0,bbc427af44b56be64c1246ddb668fa3816a504284f09c9e92c0afaf4180c001b,2025-02-05T15:50:22.220000 CVE-2024-1731,0,0,1c4799278319f44bc1f2394dba9b8fa6d7033d0ca06d706b80a9fd86dcd9b671,2025-01-08T17:02:59.463000 CVE-2024-1732,0,0,f0faf98c61d7814db4d39f791e5545925e8accb9aa6c5efc9a70509edc7894fc,2024-11-21T08:51:11.253000 -CVE-2024-1733,0,1,ef30bb620614cb26a911bc474924519472462f4526251f6318e1d5b8e7395f39,2025-04-18T15:32:56.347000 +CVE-2024-1733,0,0,ef30bb620614cb26a911bc474924519472462f4526251f6318e1d5b8e7395f39,2025-04-18T15:32:56.347000 CVE-2024-1734,0,0,06c929339991c714689394dcc4d43dc8b4df609fdf4f8ccb32bcae2e7b8b7169,2025-02-11T02:15:34.043000 CVE-2024-1735,0,0,149ae731bb9590988b4834888789f09c86e1a0f6d47840c3cd77290a626576b9,2025-03-29T00:15:17.107000 CVE-2024-1736,0,0,8844706a3e68d2dcbf3764ca91f6b5acfccaa7343cfd31da9dab0ed1924920fe,2024-11-21T08:51:11.693000 @@ -252592,8 +252592,8 @@ CVE-2024-24506,0,0,04170f37c5a3ada7fcd6832041fc43089aeb56884b245ece04192796b7d48 CVE-2024-24507,0,0,7a233f3e7f236ed7d0b21f8260de1add31caa2f57489f3ce63bf6b6bda4e7b89,2025-03-13T14:15:23.420000 CVE-2024-2451,0,0,d8f84f1a8d968d9c219f3d8ecd0dfa93e04557648710ac7bb3b4841f43d5837a,2024-11-21T09:09:46.897000 CVE-2024-24510,0,0,fe153ad743918c8504fe229d44cd06e63524799002da9e0641cd9e46d6b1aa82,2024-11-05T21:35:06.877000 -CVE-2024-24511,0,1,2784c5d95bc999e4258424abeb24a87b961b91d89f268669fa45748fdb9d6e7d,2025-04-18T14:03:24.763000 -CVE-2024-24512,0,1,945f6593f3c2ac8b84fd3ca54b5e0a02998af007d01bb32b14ccb16d2218aec3,2025-04-18T14:00:48.600000 +CVE-2024-24511,0,0,2784c5d95bc999e4258424abeb24a87b961b91d89f268669fa45748fdb9d6e7d,2025-04-18T14:03:24.763000 +CVE-2024-24512,0,0,945f6593f3c2ac8b84fd3ca54b5e0a02998af007d01bb32b14ccb16d2218aec3,2025-04-18T14:00:48.600000 CVE-2024-2452,0,0,6e6b3c4748f1a4dd9edb1f722c97b151989d3c376fb929d4e626e79d078f0f87,2025-02-13T18:17:53.980000 CVE-2024-24520,0,0,ace09330e8107cb68f2429ae0de5179ef4a6d633dbf4aed473a923b4cade80a6,2024-11-21T08:59:22.353000 CVE-2024-24524,0,0,dbc985fa4d017562f46de6601e7655cc2e5785ac6fbd89bbcbcc5f191b44e49f,2024-11-21T08:59:22.583000 @@ -253676,7 +253676,7 @@ CVE-2024-26010,0,0,aa94400b6d9b88521b847077f70baf8416af93283c6afed0d9452bca0e3c5 CVE-2024-26011,0,0,c11541fdad772e94b22af8e91bceb09116d56319f79d2943860d22ca66673a67,2024-12-12T19:33:58.833000 CVE-2024-26012,0,0,8aa28068116e469ce60689bd893aa21d2c14e5bdc62c5fcdabf85329f80fa7f9,2025-01-31T17:25:06.157000 CVE-2024-26013,0,0,89289a7f0976c38be469948fa03919533ff2432e3a25f0fcab3969307f916c23,2025-04-08T18:13:53.347000 -CVE-2024-26014,1,1,71294423b474a1a39abdc88824ae85945333062497cef78d1cf81c90a9505442,2025-04-18T08:15:12.803000 +CVE-2024-26014,0,0,71294423b474a1a39abdc88824ae85945333062497cef78d1cf81c90a9505442,2025-04-18T08:15:12.803000 CVE-2024-26015,0,0,61e1ee285e159a140490fe9bac1615210ace2b02df5e5f1a9d7b48836125a67e,2024-11-21T09:01:45.940000 CVE-2024-26016,0,0,551548e94ceebe327cd043d6da7726194f348087a0883cfb1f63a672494915fd,2025-02-13T18:17:17.677000 CVE-2024-26017,0,0,04cda222e539a12656e61a62aaaa957af91c2a3bf44edf8b04502b71224b59af,2024-11-15T14:00:09.720000 @@ -255036,7 +255036,7 @@ CVE-2024-27518,0,0,ffa086f895acef0377a6ec9aa3cbe7a6b2b9559a416120e3c86afef2ec482 CVE-2024-2752,0,0,1f7714ada47fc7931ee6a67e875d2c4fdb54e92f9d913058237e77be6166a18a,2024-11-21T09:10:26.270000 CVE-2024-27521,0,0,42151c27fc3105af0ff83038ea4f9d2283fe5171d6adbe08e364bfedd4a534ff,2025-04-08T15:27:09.643000 CVE-2024-27524,0,0,d89661ed7083de6c0c8b1daab10893425da216526c28681629bf938ffde00b60,2025-04-17T19:06:26.813000 -CVE-2024-27525,0,1,a0b5a1401667929663c5054fd64de9f9f71d4cab76d5887fb6ac59cc078ee2bc,2025-04-18T13:21:04.433000 +CVE-2024-27525,0,0,a0b5a1401667929663c5054fd64de9f9f71d4cab76d5887fb6ac59cc078ee2bc,2025-04-18T13:21:04.433000 CVE-2024-27527,0,0,2fe196d803bc448f27a0cf8897c275f58d14cbf34dcf92ff4d973650baebc171,2024-11-13T21:35:05.767000 CVE-2024-27528,0,0,56265d8df6978b935ccc6aa6e7c7d8374b3e9baafff96b1201043cc88881761a,2024-11-18T15:35:04.500000 CVE-2024-27529,0,0,01f0e2b271e140ae079626fc57ab990e9d27f4073d317aa613b3bcf1ccb0e585,2024-11-18T15:35:05.340000 @@ -256220,17 +256220,17 @@ CVE-2024-29153,0,0,fa8046674d86dc61fdf5be02bae115ad9ae7443b3ac3935115a7fdb30d0bc CVE-2024-29154,0,0,9e8aedcb1f76f2ff5f9fd94118ceb1296c376353621a0c5229056651bdf4887c,2024-11-21T21:15:20.407000 CVE-2024-29155,0,0,ec9e305b363b3e70b23214a012347be6824e6bdfbe3944626149e176d0d9b1b2,2024-10-16T16:38:14.557000 CVE-2024-29156,0,0,6e53fa6431dd184bc2fe3893cae81773c0c4fe533d6fc9c57cf9ee795d4a5d55,2025-03-25T20:15:21.533000 -CVE-2024-29157,0,1,518bc7487389ea664cd4c18a3baf87aa563d3ba9345abee1d8734131dfb5d01b,2025-04-18T12:23:04.440000 -CVE-2024-29158,0,1,02cf748ec6a339533a7191123454008f0c4cff65d787cb0d399be5b8f16fb2d8,2025-04-18T14:28:33.197000 -CVE-2024-29159,0,1,18e19771b612ca6ae7385028a52f565490570fb786193ef6d2488148d6ef27a7,2025-04-18T14:29:09.610000 +CVE-2024-29157,0,0,518bc7487389ea664cd4c18a3baf87aa563d3ba9345abee1d8734131dfb5d01b,2025-04-18T12:23:04.440000 +CVE-2024-29158,0,0,02cf748ec6a339533a7191123454008f0c4cff65d787cb0d399be5b8f16fb2d8,2025-04-18T14:28:33.197000 +CVE-2024-29159,0,0,18e19771b612ca6ae7385028a52f565490570fb786193ef6d2488148d6ef27a7,2025-04-18T14:29:09.610000 CVE-2024-2916,0,0,d2d48e767d36b37658246a3e8eda38e812cac09f6043a9fc6e0b0cf42005c3a7,2025-02-20T19:08:45.323000 -CVE-2024-29160,0,1,fb11c70f4e611ae4f73f607b328641a2f049e8ad91b4dbb52629e8a0ccda0ca9,2025-04-18T14:30:35.120000 -CVE-2024-29161,0,1,40a3cfd29df34b1041fb82264a68d907948760f9e6011ec99b28fe1f5483c564,2025-04-18T14:30:53.167000 -CVE-2024-29162,0,1,335b7afffca9aa2fb7c7f5b46c19fcce52b5f3b690a2df766490ca535624913d,2025-04-18T14:27:23.400000 -CVE-2024-29163,0,1,e57111d4a9c64609634eb13ed5dc6f6bdd01fb9322c2d11037a292fd9b843f7f,2025-04-18T14:27:15.743000 -CVE-2024-29164,0,1,9de6c71da398d3d20326bf0a78d61cb9fc15c56a02607773341a26ad593ba1cc,2025-04-18T14:26:23.240000 -CVE-2024-29165,0,1,fa73d3f9242c3a01d7ab0e8c92cab15c463f72b9262b865e505d9c9c41b8d57e,2025-04-18T14:32:30.070000 -CVE-2024-29166,0,1,3899df0eb787393fd9467ac5f0474f0c8e2353bc97f4228351aea284de14488d,2025-04-18T14:34:27.630000 +CVE-2024-29160,0,0,fb11c70f4e611ae4f73f607b328641a2f049e8ad91b4dbb52629e8a0ccda0ca9,2025-04-18T14:30:35.120000 +CVE-2024-29161,0,0,40a3cfd29df34b1041fb82264a68d907948760f9e6011ec99b28fe1f5483c564,2025-04-18T14:30:53.167000 +CVE-2024-29162,0,0,335b7afffca9aa2fb7c7f5b46c19fcce52b5f3b690a2df766490ca535624913d,2025-04-18T14:27:23.400000 +CVE-2024-29163,0,0,e57111d4a9c64609634eb13ed5dc6f6bdd01fb9322c2d11037a292fd9b843f7f,2025-04-18T14:27:15.743000 +CVE-2024-29164,0,0,9de6c71da398d3d20326bf0a78d61cb9fc15c56a02607773341a26ad593ba1cc,2025-04-18T14:26:23.240000 +CVE-2024-29165,0,0,fa73d3f9242c3a01d7ab0e8c92cab15c463f72b9262b865e505d9c9c41b8d57e,2025-04-18T14:32:30.070000 +CVE-2024-29166,0,0,3899df0eb787393fd9467ac5f0474f0c8e2353bc97f4228351aea284de14488d,2025-04-18T14:34:27.630000 CVE-2024-29167,0,0,1ef36d76b20e6770213daa93e804f5c39767f403426f49bcd96e85b430a6c642,2024-11-21T09:07:42.727000 CVE-2024-29168,0,0,76da846afbf9a55737b5d5153c7075fb50544a452bceda1dfcbdd4dbae96e234,2024-11-21T09:07:42.920000 CVE-2024-29169,0,0,2989160297fa861df4fba64a6dfc4ef1e957e47de8a9260c973acfb5332f9540,2025-02-04T17:21:08.633000 @@ -257353,10 +257353,10 @@ CVE-2024-3061,0,0,1259480b9dea28facb7d5e76401d1a90ba7bc3e57be5bc78ff1a0731906b75 CVE-2024-30612,0,0,a6c6607fbecd066c363150271bfa1b80a64a1d27406520f64e7875b3d1f30bee,2025-03-17T14:21:36.410000 CVE-2024-30613,0,0,23207552b946762b81052308c7a8fc7037d2edf886c9a56cfb716f1b99b0bef9,2025-04-08T15:27:30.520000 CVE-2024-30614,0,0,a1eda4b97257026d25993e33566e1ca48471e9740ad3190a34206f64548b444e,2025-04-11T14:30:40.510000 -CVE-2024-30616,0,1,f690cd9281b12c84866f69af289ad659f87a7bf5a21c0a047e9555ca2a6e146d,2025-04-18T13:39:57.523000 -CVE-2024-30617,0,1,4e4fab9894739cd86b0fa43a3c5304a82b4f65fc3da8a9f40643b10883f8203d,2025-04-18T13:55:07.440000 -CVE-2024-30618,0,1,aa74e0bc9460fafdc195f142a91d754bf82056e989f3724a7675a82e5a3c7ef5,2025-04-18T13:54:12.313000 -CVE-2024-30619,0,1,aa15af9ede2760db72cc5dd099d038bba420b382cc365ab4a3fc268ddecec6f5,2025-04-18T13:52:46.940000 +CVE-2024-30616,0,0,f690cd9281b12c84866f69af289ad659f87a7bf5a21c0a047e9555ca2a6e146d,2025-04-18T13:39:57.523000 +CVE-2024-30617,0,0,4e4fab9894739cd86b0fa43a3c5304a82b4f65fc3da8a9f40643b10883f8203d,2025-04-18T13:55:07.440000 +CVE-2024-30618,0,0,aa74e0bc9460fafdc195f142a91d754bf82056e989f3724a7675a82e5a3c7ef5,2025-04-18T13:54:12.313000 +CVE-2024-30619,0,0,aa15af9ede2760db72cc5dd099d038bba420b382cc365ab4a3fc268ddecec6f5,2025-04-18T13:52:46.940000 CVE-2024-30620,0,0,1b3e51295647ffd13564c7714ebaea0b045e75f1b544faff2d143fb94e342877,2025-03-25T15:15:20.967000 CVE-2024-30621,0,0,0dc11285619aa51aaccf5ba8a6dfa55feacfd678728e357f9c88d654c4236d9b,2024-11-21T09:12:19.600000 CVE-2024-30622,0,0,c184a925147888a48a43c2ebde524eaabf19c129f37a11429143c92e8bcfca27,2025-03-13T21:23:14.273000 @@ -257875,7 +257875,7 @@ CVE-2024-31348,0,0,2e98ac178df5c221fd6690a2f1a2bc14e79e9523c14699479d5406069a393 CVE-2024-31349,0,0,8fb1bf130b3543f5ee4e77d2aa844f32c4ae8d775a848bd2fce3e481197dd9aa,2025-02-12T01:27:43.223000 CVE-2024-3135,0,0,ec4fd1a8b6bffaeb4eaf27837b8b245c5ff59672a247eb47cbe1da6cd9ba7109,2024-11-21T09:28:58.417000 CVE-2024-31350,0,0,d28e6c1f64725b53d92b4f35582c3333676898df2f97b9e93654a4411eeafad8,2024-11-21T09:13:20.840000 -CVE-2024-31351,0,0,92c50237d42e95d85681af7f04333b2484437293a310d18109874b28fa58170e,2024-11-21T09:13:20.970000 +CVE-2024-31351,0,1,27a7de616700993b15e269d453b82ff78a9e59025ce959a9056d5a9826bc9733,2025-04-18T16:20:25.827000 CVE-2024-31352,0,0,a5fbc21f876c90d849572f68f41fd91c86027cbd93925284987f99216cd01ea7,2024-11-21T09:13:21.093000 CVE-2024-31353,0,0,d326180d3ab011cf6680f63d3765bb7031ceb5128105317a2359331fb5fe1022,2024-11-21T09:13:21.233000 CVE-2024-31354,0,0,589db2a87ab0bd9f737dae3419c1480c4b6b5bb08f8989f201dd1b17691bf007,2024-11-21T09:13:21.360000 @@ -258461,7 +258461,7 @@ CVE-2024-3215,0,0,eebc8f122824f262d5800a68e017f8d1eb44dc50bf1d0f94588f4df85ee62b CVE-2024-32151,0,0,6ef8771c34640d7f13180ea9ea6a01f89209f8312db5eeac2c929f25738557d1,2024-11-26T11:21:59.167000 CVE-2024-32152,0,0,17251408a63ed517f0bdd7cd945d039fc818a169725454c1d9b534ef050e436b,2024-11-21T09:14:33.683000 CVE-2024-3216,0,0,1a66c657b2c05dec189fbd499b73aad44096e6f6bac1f349f7d19898fe5882ff,2025-02-11T16:31:21.577000 -CVE-2024-32161,0,0,0dc190f3981d5e79cad9fecc2e2149a6a38211e289bd6db07e8bb128e6f7dd9b,2024-11-21T09:14:33.830000 +CVE-2024-32161,0,1,4dfbbedfdfe25ec36f4638f965ac1106591fd0e7d43f98cd5c8d9532cf346ccf,2024-11-21T09:14:33.830000 CVE-2024-32162,0,0,49a1080a66cfb15b07046e1f64a1c5472a37fc77adc083db591cf171e3385c57,2025-04-14T13:43:17.153000 CVE-2024-32163,0,0,baef0d988f05813168516aac8ab7f415d223ea7551ec61622d6cd5771d4b42ad,2025-04-14T13:43:41.323000 CVE-2024-32166,0,0,30c74ce7f6bd4f849723a2691bcc599fbdb2bfc2e47c9bf3e7bf78a858bb3187,2024-11-21T09:14:34.507000 @@ -258652,7 +258652,7 @@ CVE-2024-32501,0,0,4f31e61e3f7b09df6ac32577f33ab48054890a9b5f112b2e409f8cb1403a2 CVE-2024-32502,0,0,abc759992d854f89f618f3233c860a4ce829a7f1b91e337440ec7de27e0071b2,2024-11-21T09:15:02.640000 CVE-2024-32503,0,0,c6a615c17364ef1ce2a554ba3cfc1f0e891a0bf691c9a89ea916dba332da9354,2024-11-21T09:15:02.893000 CVE-2024-32504,0,0,2aabe701b6eec7e2b45fe499888dddd7f5a1aa426efb26ffa55d554911270a4f,2025-03-13T18:15:40.470000 -CVE-2024-32505,0,0,16fb0b1b8c1daac0683c571d9454687464937ddad66385e0635d2f4a9a6f327f,2024-11-21T09:15:03.347000 +CVE-2024-32505,0,1,938de775d71f2ca1151ba410f9a976d91fe46cefbf004111a5d6680eed4f883a,2025-04-18T16:51:18.363000 CVE-2024-32506,0,0,b107e8ddd51e583a9d0ff0af499834d62f7eab2b21288816ce4e8a42d24808cb,2024-11-21T09:15:03.497000 CVE-2024-32507,0,0,adfaa8d5d3c430c1e863ff4b449d0566f7cb0a7900c0306a1fa64b604809d5e4,2024-11-21T09:15:03.640000 CVE-2024-32508,0,0,48fe7cb0bf663bd083947b5ff0c443f41f9ac46980f5ba5afad6c351eaea1d8c,2025-03-24T14:27:15.187000 @@ -258760,28 +258760,28 @@ CVE-2024-32601,0,0,af010acaf4743111a3bc69689ed2d216bf07e925bf205d05dff921279ff74 CVE-2024-32602,0,0,35cb0efc7c349ae383b10bd4be9f4550f4f3d2556e19ed06e7662f5deebac59f,2025-03-19T18:05:39.363000 CVE-2024-32603,0,0,80a98c3b7ad555ba0fda6a97686fef1659cc1c2d73973b0c941004d6b6d242a4,2024-11-21T09:15:16.867000 CVE-2024-32604,0,0,e7bdeb8d2e2fadada24176fa229f6cb30e87ba3862a563fc78ab541cf1354837,2024-11-21T09:15:17 -CVE-2024-32605,0,1,ebf0b52f93372ba0832ec7c11cb0b5f74aa4bbc0a4295da94c634ed8a53ffb5d,2025-04-18T14:34:24.497000 -CVE-2024-32606,0,1,2344c98fcaeac27bb1c09512ae0ca9a62a1585598de8b8a2a35ea8eb07b55b79,2025-04-18T14:34:21.187000 -CVE-2024-32607,0,1,dcc2e1db1c47e57b839158ad0b02b0cbe703871f4c5bf6fed5bd11e637e1d86e,2025-04-18T14:34:18.547000 +CVE-2024-32605,0,0,ebf0b52f93372ba0832ec7c11cb0b5f74aa4bbc0a4295da94c634ed8a53ffb5d,2025-04-18T14:34:24.497000 +CVE-2024-32606,0,0,2344c98fcaeac27bb1c09512ae0ca9a62a1585598de8b8a2a35ea8eb07b55b79,2025-04-18T14:34:21.187000 +CVE-2024-32607,0,0,dcc2e1db1c47e57b839158ad0b02b0cbe703871f4c5bf6fed5bd11e637e1d86e,2025-04-18T14:34:18.547000 CVE-2024-32608,0,0,c06ad63d5ea6e93da08cf4d369b784b7efdf16c8d256d1c8373ae229926ea75d,2025-03-25T17:15:54.577000 -CVE-2024-32609,0,1,f039c20d07890eb8a2771e7f9c903d98fa12c7de55b727af9d29050149256e1c,2025-04-18T14:34:16.163000 +CVE-2024-32609,0,0,f039c20d07890eb8a2771e7f9c903d98fa12c7de55b727af9d29050149256e1c,2025-04-18T14:34:16.163000 CVE-2024-3261,0,0,3c590a829107356b436d977593641757a325ac32c932bc37658f6ab87745f47a,2024-11-21T09:29:16.030000 -CVE-2024-32610,0,1,7387ddb7112c9b1a204da6f1c2fb2292e20e4f5099e12179453305a7f2b0b1a1,2025-04-18T14:34:13.157000 -CVE-2024-32611,0,1,14583a25e1be15df23fd00cb1d7d0f5542766c6770832e8a5ea9cce856be9296,2025-04-18T14:34:09.710000 -CVE-2024-32612,0,1,b613adf1f8a54a34efeb6690cd32943444bd96bf04aa282ec416e4b5751a408a,2025-04-18T14:34:07.413000 -CVE-2024-32613,0,1,6db2b5311264b34d63f077cba949cb4d5a0f8694264e525589f69929cbed57f1,2025-04-18T14:34:04.750000 -CVE-2024-32614,0,1,4623300140217e31a5d5a73f4a609f16831a1f2336b0ce15ad3278cab05832a7,2025-04-18T14:34:01.113000 -CVE-2024-32615,0,1,90d9a9b29f676040d242f7ed715ec2dafdd1331bf9ba0bf3dc4e7a632f534b3c,2025-04-18T14:33:56.717000 -CVE-2024-32616,0,1,73716150072650e6b4e5bcbb16bb2647ef703de474bf0025c9d03f27a8b4b4cf,2025-04-18T14:33:53.630000 -CVE-2024-32617,0,1,18266a17938bb60f3a8d44e02289c64486487deb33b0fee05388631585586987,2025-04-18T14:33:50.773000 -CVE-2024-32618,0,1,94e6502e1209fffb1319eb75ba73ec473a13d8a770ca7d338a695db1aaf02158,2025-04-18T14:33:47.647000 -CVE-2024-32619,0,1,961b2ca9704c49960c095a7094846b4fe67a05cbbe64016f2e59f3006261dff0,2025-04-18T14:35:28.853000 +CVE-2024-32610,0,0,7387ddb7112c9b1a204da6f1c2fb2292e20e4f5099e12179453305a7f2b0b1a1,2025-04-18T14:34:13.157000 +CVE-2024-32611,0,0,14583a25e1be15df23fd00cb1d7d0f5542766c6770832e8a5ea9cce856be9296,2025-04-18T14:34:09.710000 +CVE-2024-32612,0,0,b613adf1f8a54a34efeb6690cd32943444bd96bf04aa282ec416e4b5751a408a,2025-04-18T14:34:07.413000 +CVE-2024-32613,0,0,6db2b5311264b34d63f077cba949cb4d5a0f8694264e525589f69929cbed57f1,2025-04-18T14:34:04.750000 +CVE-2024-32614,0,0,4623300140217e31a5d5a73f4a609f16831a1f2336b0ce15ad3278cab05832a7,2025-04-18T14:34:01.113000 +CVE-2024-32615,0,0,90d9a9b29f676040d242f7ed715ec2dafdd1331bf9ba0bf3dc4e7a632f534b3c,2025-04-18T14:33:56.717000 +CVE-2024-32616,0,0,73716150072650e6b4e5bcbb16bb2647ef703de474bf0025c9d03f27a8b4b4cf,2025-04-18T14:33:53.630000 +CVE-2024-32617,0,0,18266a17938bb60f3a8d44e02289c64486487deb33b0fee05388631585586987,2025-04-18T14:33:50.773000 +CVE-2024-32618,0,0,94e6502e1209fffb1319eb75ba73ec473a13d8a770ca7d338a695db1aaf02158,2025-04-18T14:33:47.647000 +CVE-2024-32619,0,0,961b2ca9704c49960c095a7094846b4fe67a05cbbe64016f2e59f3006261dff0,2025-04-18T14:35:28.853000 CVE-2024-3262,0,0,9eeea4e9bdd61873b01a6e8b52dc8465da044941b6ad1f1c3ed507b2dff94106,2024-11-21T09:29:16.217000 -CVE-2024-32620,0,1,1112f5b1efb3f40b9915ddecc2c53d39b6066f0d99d403e39bb6818ac98794e9,2025-04-18T14:35:25.327000 -CVE-2024-32621,0,1,248b97e138c195ed14dce1a793c4abcda38285078dd5e2455fccb24d42eaaac1,2025-04-18T14:35:22.260000 -CVE-2024-32622,0,1,7020a78652bb4c2d00e8500b69c63185afccb82c44f10453262ab77f5e251536,2025-04-18T14:35:19.817000 -CVE-2024-32623,0,1,24e89ca82c0d27177936958f5c246d092582cc9050c28eeb413bd76e6160837c,2025-04-18T14:35:17.307000 -CVE-2024-32624,0,1,707ed6c64869ef74659b2ac0d728ecd56380fa47761213cd2d6954ebfed9d211,2025-04-18T14:35:14.760000 +CVE-2024-32620,0,0,1112f5b1efb3f40b9915ddecc2c53d39b6066f0d99d403e39bb6818ac98794e9,2025-04-18T14:35:25.327000 +CVE-2024-32621,0,0,248b97e138c195ed14dce1a793c4abcda38285078dd5e2455fccb24d42eaaac1,2025-04-18T14:35:22.260000 +CVE-2024-32622,0,0,7020a78652bb4c2d00e8500b69c63185afccb82c44f10453262ab77f5e251536,2025-04-18T14:35:19.817000 +CVE-2024-32623,0,0,24e89ca82c0d27177936958f5c246d092582cc9050c28eeb413bd76e6160837c,2025-04-18T14:35:17.307000 +CVE-2024-32624,0,0,707ed6c64869ef74659b2ac0d728ecd56380fa47761213cd2d6954ebfed9d211,2025-04-18T14:35:14.760000 CVE-2024-32625,0,0,f6cde2adbb14b055db05f41cb462c66c584667bf0b90970d19edf34712b808af,2024-11-21T09:15:21.553000 CVE-2024-3263,0,0,7d7ae12173b1bd9bc5319038fbd710bb74be293d30ae539fddededb996207889,2024-11-21T09:29:16.350000 CVE-2024-32631,0,0,63b3efc17f845faf219d94ca2ec3115b4a137be7d09ef7b64862bb0a07a1fbc7,2024-11-21T09:15:21.687000 @@ -259707,12 +259707,12 @@ CVE-2024-33851,0,0,71d753e61b781c59c22b9dcc54d2b5b30979e95171405bf3f58ea335895d1 CVE-2024-33852,0,0,507aa966348da8ffb990bc6335d57ea0b339c67384a70120be46bd5c3cf932c1,2024-08-23T18:46:51.787000 CVE-2024-33853,0,0,231398d122721f153031cd37f6c2ba58c77dab0cf6960b495fc831dd3e9f33de,2024-08-23T18:46:51.787000 CVE-2024-33854,0,0,d32b262485d739509d9685751260a27add021453fb509916b2c11fd4d256391d,2024-08-27T20:35:31.627000 -CVE-2024-33856,0,1,5852f85fe5120119c74d5cac789c9140af626c5ab7b1fbf1b0dbbfd5352b5d2d,2025-04-18T12:39:50.870000 -CVE-2024-33857,0,1,71acfe186daf660214ecfc974cee03e223c59b2617998cad97b3f2037cfe6a02,2025-04-18T12:39:11.777000 -CVE-2024-33858,0,1,48ad903f5841e12f69fed4752a648ee559bb157957d2d00f6136540a81bf30ce,2025-04-18T12:38:04.987000 -CVE-2024-33859,0,1,dc1e8eaf5708e6589a6ff7ec69373854dc9d7fd994b7079457161a53255715bc,2025-04-18T12:35:55.773000 +CVE-2024-33856,0,0,5852f85fe5120119c74d5cac789c9140af626c5ab7b1fbf1b0dbbfd5352b5d2d,2025-04-18T12:39:50.870000 +CVE-2024-33857,0,0,71acfe186daf660214ecfc974cee03e223c59b2617998cad97b3f2037cfe6a02,2025-04-18T12:39:11.777000 +CVE-2024-33858,0,0,48ad903f5841e12f69fed4752a648ee559bb157957d2d00f6136540a81bf30ce,2025-04-18T12:38:04.987000 +CVE-2024-33859,0,0,dc1e8eaf5708e6589a6ff7ec69373854dc9d7fd994b7079457161a53255715bc,2025-04-18T12:35:55.773000 CVE-2024-3386,0,0,a8c12d05fe38ea5271d49d6a9061440dfc3e3d5a3564de9e097b07b4653f5670,2025-01-24T15:58:52.233000 -CVE-2024-33860,0,1,a4819c2b6fc7fd69d3faa06fee6ff542dcf52a57562171689b770a5122d1dcd9,2025-04-18T12:32:57.393000 +CVE-2024-33860,0,0,a4819c2b6fc7fd69d3faa06fee6ff542dcf52a57562171689b770a5122d1dcd9,2025-04-18T12:32:57.393000 CVE-2024-33862,0,0,bdf330956f292e5af5ddd4f626be2d578dc200b215e50ea65f571e34b29e7064,2024-11-21T09:17:36.807000 CVE-2024-33863,0,0,8463f6379dae00b0b06c14f4b48691e4c00a201a624d971dc6b59809a30da84a,2024-11-21T09:17:37.030000 CVE-2024-33864,0,0,a09bf398e8eab15487718522844e338ce81c9f7da8aceac665a52bd73518ec3f,2024-11-21T09:17:37.217000 @@ -259725,11 +259725,11 @@ CVE-2024-3387,0,0,76ed2f8fbaa4b2a2153e90f6a5145a2b83a5b834a03eddb2f7cdee6279ce86 CVE-2024-33870,0,0,67fa1f12a2655a6d1e0d20beeb49b1d4e9c9f0dc5702686d9b959e7a9a182688,2025-04-16T19:14:47.670000 CVE-2024-33871,0,0,ed1cb4fa65fbc953b8453d8a76bce082c9c0c5e13d164d8eb415e1eed0509c7c,2025-04-16T19:14:28.743000 CVE-2024-33872,0,0,a0022d27c1d1ac1ce3202cfb8c3f00d13986360321fe4fb1e7be03727f07a74a,2024-08-20T18:35:05.357000 -CVE-2024-33873,0,1,ebe11b5414171fb3177677bd34250f4a788b71c9f55b6057fd93dd1a98d33f7b,2025-04-18T14:35:11.893000 -CVE-2024-33874,0,1,17047d7cf50a142f659421acbc7ad23141981153294bb51c08de3833dbae9b79,2025-04-18T14:35:09.187000 -CVE-2024-33875,0,1,fee6b8aa70c968038e34cb415138e8258d12e25b4e622b57bcce6e60f2cac950,2025-04-18T14:35:07.087000 -CVE-2024-33876,0,1,f3d239fab93e055886f531bb4088ada311c9b1f6cdccfa9fa0b39114efb0520f,2025-04-18T14:35:04.110000 -CVE-2024-33877,0,1,0244a3310323b8e721d5fb014801f44d5859cf19d2de15a9afafeffa898f8813,2025-04-18T14:35:01.750000 +CVE-2024-33873,0,0,ebe11b5414171fb3177677bd34250f4a788b71c9f55b6057fd93dd1a98d33f7b,2025-04-18T14:35:11.893000 +CVE-2024-33874,0,0,17047d7cf50a142f659421acbc7ad23141981153294bb51c08de3833dbae9b79,2025-04-18T14:35:09.187000 +CVE-2024-33875,0,0,fee6b8aa70c968038e34cb415138e8258d12e25b4e622b57bcce6e60f2cac950,2025-04-18T14:35:07.087000 +CVE-2024-33876,0,0,f3d239fab93e055886f531bb4088ada311c9b1f6cdccfa9fa0b39114efb0520f,2025-04-18T14:35:04.110000 +CVE-2024-33877,0,0,0244a3310323b8e721d5fb014801f44d5859cf19d2de15a9afafeffa898f8813,2025-04-18T14:35:01.750000 CVE-2024-33878,0,0,feb8ae1feff70622d1e1a8722fc435816940bd9a5d61c3251757968e032c5925,2024-05-14T15:38:10.657000 CVE-2024-33879,0,0,6af65bc1296155ce6dcbc637906c4c848f8f160031b78a70bd743f7c6e9a6239,2024-11-21T09:17:39.790000 CVE-2024-3388,0,0,e9b6f72b0b1c0b7f2c418e35fbf58cf2690eb64e09bf5e3388b48417000ae372,2025-01-24T16:16:18.310000 @@ -260033,10 +260033,10 @@ CVE-2024-34217,0,0,daaf7468421ce2a4451998ec4496d4816f7b38c479dd9e0248d4645af73c2 CVE-2024-34218,0,0,46a334072b58f6d2957330281c5946763f0e7da0af166e7dde2bbff4411425c1,2025-04-04T14:47:14.257000 CVE-2024-34219,0,0,2ef4c4c5eec469a2886ab64a3efd4a025b7ab80deead52ea76db06361e6b31ac,2025-04-04T14:47:06.027000 CVE-2024-3422,0,0,434fb9c9cfe5518133005ce717f81780c4454820277f8ab99226a12e34954442,2025-01-17T15:18:05.700000 -CVE-2024-34220,0,0,ea3b638a0ad7e7b5b21e6837c13d51fd0282a71ba173fdb7f01e6006ada82a85,2024-11-21T09:18:19.117000 -CVE-2024-34221,0,0,5bdb0fc79cd75e9a7f818a361c57194b1225b8358331fcf3592024f663afd166,2024-11-21T09:18:19.333000 -CVE-2024-34222,0,0,0c26215edbf7be7db1f1ad76aecbebfdeed9b1a3a427504e193a4c98f675c75c,2024-11-21T09:18:19.557000 -CVE-2024-34223,0,0,c2ee839afb9b1fac1c90169923bdab548a7c7cf9533cc5507d2fca08bb6f0a98,2024-11-21T09:18:19.780000 +CVE-2024-34220,0,1,ecaa8fbf958a65538f05f0c4e6b68236e014c02da812a156b9d0748e80f7f1b8,2025-04-18T16:23:57.253000 +CVE-2024-34221,0,1,a3e3ae3e6e761691ebbe7807566b86b2cf774b85c61f0091202f72338af5eeef,2025-04-18T16:23:53.913000 +CVE-2024-34222,0,1,8ab7f1847717dfeba61377a2c6fd834b71a21aa579add5672906d58959002a77,2025-04-18T16:23:47.977000 +CVE-2024-34223,0,1,b48b330509e4326a96724bf1f142d3a4060de85900f667b6c8c49ac7ab751883,2025-04-18T16:23:42.823000 CVE-2024-34224,0,0,521c8c1752e808858cbdc717041150230af89b437400098b108272463b0c70b4,2025-04-16T18:47:07.460000 CVE-2024-34225,0,0,e1e5fadd2c3afdedb7291d7ef0cd212bd88ed1a6288430921ad149cca179b33c,2025-04-16T18:47:30.017000 CVE-2024-34226,0,0,1d377f61cf795fbe00be67ffd9f00a82954a881e118fc5adc61c7c13a7e4cd17,2024-11-21T09:18:20.477000 @@ -260194,7 +260194,7 @@ CVE-2024-34444,0,0,cc355ac27b16de5a6fcd556e1c85c97b239311f2ddd889289393e1d51bb6b CVE-2024-34445,0,0,01944c0d96d340c81852499545d972f8d25c97119a00e7cff1e23171a0a65390,2025-03-07T15:30:22.937000 CVE-2024-34446,0,0,5cac8b3c02517797194e9908657ec718d8fa3cf52cee0d279404b32b8419138c,2024-11-21T09:18:41.320000 CVE-2024-34447,0,0,b00738c6531356ed0aa02120777a94355cde344072d753506aa23afe7f8e0512,2025-03-20T20:15:32.217000 -CVE-2024-34448,0,1,72ae5064fafc1f60adc89197dd79e9bcfa4545bef9a73b91c8bad978e44de288,2025-04-18T14:48:08.530000 +CVE-2024-34448,0,0,72ae5064fafc1f60adc89197dd79e9bcfa4545bef9a73b91c8bad978e44de288,2025-04-18T14:48:08.530000 CVE-2024-34449,0,0,d6456bfb6470cf11f1446051cd51b1857ba93755947121f19b6007a09938d3d0,2024-11-21T09:18:41.930000 CVE-2024-3445,0,0,bfe1cf493d3fbce087564f2604bccad63ca82487396b2170cecb39871d2b6632,2025-01-17T13:48:36.867000 CVE-2024-34451,0,0,5d4dbadcdcf06f0a87f0385c6f6dfd146e9467548fd92052937085c5972e8f94,2024-11-21T09:18:42.080000 @@ -262733,7 +262733,7 @@ CVE-2024-37546,0,0,94cba47491c6527d0c496367312fafbcf43143c4bc5b99da55566f99264fe CVE-2024-37547,0,0,8514d385a12b7c17ad874f63a147f5f3a45daed516a13389229763e42a0af104,2024-11-21T09:24:02.950000 CVE-2024-37548,0,0,9e7d007754367f255c486f99b8a8687f3436c9c397720e1ba343f53d91a297a2,2024-11-21T09:24:03.080000 CVE-2024-37549,0,0,612f7172420250cf6064162aa8583362e27d08d5ed9cb040421da8945931586e,2024-11-21T09:24:03.220000 -CVE-2024-3755,0,1,7a70e572cef85db5cb92d0898562f9a8aa90cb15605e0aa4eb97b475624bd091,2025-04-18T12:55:12.317000 +CVE-2024-3755,0,0,7a70e572cef85db5cb92d0898562f9a8aa90cb15605e0aa4eb97b475624bd091,2025-04-18T12:55:12.317000 CVE-2024-37550,0,0,03f5e9b99e401624a3227b3f4fc9b866e447ae72902db60bff78c4d8e8346c0e,2024-11-21T09:24:03.347000 CVE-2024-37551,0,0,4924a0e0dc81059f5158cff4280c8dd74d380d669da0547bb6756a10af8d3307,2024-11-21T09:24:03.487000 CVE-2024-37552,0,0,718c06b2249d025581e17e6ec31a3bd015698ca97b4d3c83899dfe6a21225e9a,2024-11-21T09:24:03.623000 @@ -262744,7 +262744,7 @@ CVE-2024-37556,0,0,aec787cf3222735f7efd889ae11eee3e9d439776a24c0f4741326a5f82be6 CVE-2024-37557,0,0,32f30bb54c32c9515dcf496a1adcb04de3a8e0c431068918b5819f1cdeb170f9,2024-11-21T09:24:04.320000 CVE-2024-37558,0,0,4dfa90c1fa98a7cb7711c66d1eba04ab436c7e3297920b1bbb31f6bc9cb88374,2024-11-21T09:24:04.457000 CVE-2024-37559,0,0,d98ffd6de6749ee7b9e2f4b30bbd0aa821fc0d24ee768e20fae91946eb47ccad,2024-11-21T09:24:04.580000 -CVE-2024-3756,0,1,0a10b489a0fecd4c0aa99124f19e90f028c9972774e1b0718cddc04d491924eb,2025-04-18T12:54:00.033000 +CVE-2024-3756,0,0,0a10b489a0fecd4c0aa99124f19e90f028c9972774e1b0718cddc04d491924eb,2025-04-18T12:54:00.033000 CVE-2024-37560,0,0,58e328cb9b8ca533e684be541cd740833bd370cf6b4a6eab3734ab7aa13bae38,2024-11-21T09:24:04.703000 CVE-2024-37561,0,0,31d5c1c94b37cfbc3b68ea22d9be768b5af496bf2a5cc42bc056a18604c615e8,2024-11-21T09:24:04.820000 CVE-2024-37562,0,0,5fff92160e9f180d6fe1aded48520e5c6ac7153a661594f79b08cd1a412b6bd3,2024-11-21T09:24:04.940000 @@ -264750,7 +264750,7 @@ CVE-2024-40070,0,0,8a86a68ed4a4ca1c3ec4fd8ba143f94c6fa261217302ad4ad9e38691029c5 CVE-2024-40071,0,0,1bb07c263c9e763d322ce09da1934f9d49a395448a9f843007d35b14dee988fd,2025-04-17T20:22:16.240000 CVE-2024-40072,0,0,83d2073f7f672ab65907f7dda4c12e89e47ef4c971c7f78ad56c97e92f615691,2025-04-17T20:22:16.240000 CVE-2024-40073,0,0,3d6ae1131ff0f77cfb8d8e09d649848be64f1cdb5694c4ba8cf820aff785fa33,2025-04-17T20:22:16.240000 -CVE-2024-40074,0,1,a62f2091fe1a373966f167b92c2b39878c115b0b70897d55e20a36863c57b66d,2025-04-18T12:15:13.960000 +CVE-2024-40074,0,0,a62f2091fe1a373966f167b92c2b39878c115b0b70897d55e20a36863c57b66d,2025-04-18T12:15:13.960000 CVE-2024-40075,0,0,696bebca65ab8531e554637eea9876932f9a084e6d9912735f3ae614eec7aa18,2024-12-02T18:15:10.760000 CVE-2024-4008,0,0,fb2d806ef2abb9abf3788fec7ed21d9b3c4b495ec50044c32ac89845e7ebb6d1,2024-11-21T09:42:01.397000 CVE-2024-40083,0,0,eeb4b20d71dd45aeea06c99bf0dca69f82a7d6d6c587c58cbaa9dd54e3c5ef4b,2024-10-23T15:12:34.673000 @@ -264774,7 +264774,7 @@ CVE-2024-40116,0,0,19134811427fbe9dee5753b9d0c099a969fd07ce07ff2e8eb545bbcd0f670 CVE-2024-40117,0,0,2a65d8ca9f0e21ab04eb67f5b55ddbb907f00fc8747a1174398adffad7e2c4b6,2024-11-21T09:30:57.700000 CVE-2024-40119,0,0,350b537a9703bb479d3aeed53ee034530a7a303e34e5836f5efa11a1efa4ddeb,2024-11-21T09:30:57.907000 CVE-2024-4012,0,0,072e2e877b4c908d6a63775f432a4c14231de854a8f0ac87700711aa9cb1d6cc,2025-02-11T02:15:34.820000 -CVE-2024-40124,0,1,a6e295ae137545156dfa4de3cb599212ad39b85f61e7060079ef605773141b12,2025-04-18T15:15:53.500000 +CVE-2024-40124,0,0,a6e295ae137545156dfa4de3cb599212ad39b85f61e7060079ef605773141b12,2025-04-18T15:15:53.500000 CVE-2024-40125,0,0,57e8115a80c9b9f12fd5deace805e359b1c0496310a714f1357da458e7b0ab1c,2024-09-25T14:46:52.523000 CVE-2024-40129,0,0,7c740ef58e2f8edbf4cfbf5628c1b2c6225d3dfa101d000fcff834181790eea7,2024-11-21T09:30:58.343000 CVE-2024-4013,0,0,8556aeeea1e36569486b525769c885cb61d42521e2f43cf44889bf303d52aa93,2024-11-21T09:42:01.980000 @@ -264951,7 +264951,7 @@ CVE-2024-40602,0,0,64d3f402d3f53289ad1ba6df8706a05bc3520d6f6cab664d62af31c1edeaa CVE-2024-40603,0,0,9b6684d222a7a0ec72b43842915255a57c21d1269fb8fee78413b94702508ca0,2025-03-17T22:15:12.950000 CVE-2024-40604,0,0,e77a737cdfb3cd35d797c9c67078a444af648fb1dd8498e14c02ff77f8f92075,2025-03-18T19:15:43.277000 CVE-2024-40605,0,0,ec0691a64f01599ac002394a6d8c51c45d9aaf6fc0e3b45509572cac28871ac4,2025-03-14T14:15:16.200000 -CVE-2024-4061,0,0,6b263b1c8fd4e397a0b6948442c14114d50bcdf33bfe92c0c5d04becaf268036,2025-03-29T00:15:23.787000 +CVE-2024-4061,0,1,32916af4399a93e63e05f84eba44081ff4d62a5ef4b7b72022b6f1ce861b5891,2025-04-18T16:16:18.240000 CVE-2024-40614,0,0,7b470bc2eae0c988a1ba65e093b9ba66a6230d3405f5a4a45e19fcc08e4ff159,2024-11-21T17:15:14.190000 CVE-2024-40616,0,0,f080804a22bb99d6bad6cefea7d430cb07b5ac0dbf796cced63e81300b3d547a,2024-10-14T15:15:13.407000 CVE-2024-40617,0,0,7198a52b435c3b915a129354925ad4fbda1fd56a8e45494a34f555ead642c0be,2024-11-21T09:31:22.627000 @@ -265618,6 +265618,7 @@ CVE-2024-41440,0,0,61dd6b34b9b9bf3b692333959e045bfede8ca7310363d216536c02189f3f3 CVE-2024-41443,0,0,75f68ff6f33bfe9c9435f0f4b9991dc3c2f62f97b8dab02bf0fa8ea45b75a85d,2025-03-19T18:15:21.627000 CVE-2024-41444,0,0,40dc2a2ff5c1d7d012984e5f8e458529a422a415ff1fc824c0d056c0835c5ec3,2024-09-05T18:36:39.773000 CVE-2024-41445,0,0,a932dcfbad05b6a9bcdde6c8ea5cd3a4a3a9c7bb29e206b6336b0a6a195b34d1,2025-03-25T17:16:03.750000 +CVE-2024-41447,1,1,efbe401bff1f827b2ecc2f5815144ef04e68f4d71923e9748c0b9d2bc1ca46e0,2025-04-18T17:15:33.183000 CVE-2024-4145,0,0,bf30081aa256f27ec5ec45b8e903ae674bd8ea9a8556cad62f5df9c1c025c206,2024-11-21T09:42:16.447000 CVE-2024-41453,0,0,ca223a754854826e8622a14a8b2af6b1993b3c3d5360c8f104b3a028994b74b2,2025-01-16T18:15:22.540000 CVE-2024-41454,0,0,f432be40962662d3e59b91235821ca9087be693716b80eef279aedceae1215eb,2025-02-03T19:15:12.060000 @@ -268926,7 +268927,7 @@ CVE-2024-45644,0,0,ac8c8ecb55fa742bed45cd014c9decb24fd12fa6ab95fa1b11cb8a0ab5fe5 CVE-2024-45647,0,0,99690f8ec38bd0cb79a3ca6e5d0b11de3bd4c9f2564c73834cc738f80a3b4cff,2025-01-29T21:11:50.207000 CVE-2024-4565,0,0,7eafc37f7621bbcecc9df42111f1503d84607d3815c6d13bfc741bedf44b3a75,2024-11-21T09:43:07.187000 CVE-2024-45650,0,0,4e5537e03b2a804010ec65f14134e876717537795080f933ff3b04a2def30a14,2025-01-31T15:15:13.350000 -CVE-2024-45651,1,1,b4f5dc93cc3cf0d99cee6af53e7a46579938e769866f837e88b33951a8872121,2025-04-18T11:15:44.940000 +CVE-2024-45651,0,0,b4f5dc93cc3cf0d99cee6af53e7a46579938e769866f837e88b33951a8872121,2025-04-18T11:15:44.940000 CVE-2024-45652,0,0,6254bd590ce03a9259b82c0dba15561aacbeb1df97e69b146f493975ca4a2427,2025-01-19T03:15:06.647000 CVE-2024-45653,0,0,c3b79bdaf8e140f9c5e93d226594bc4972d93f8bf15945c55cb6855dbd3283ff,2025-03-25T14:27:46.903000 CVE-2024-45654,0,0,84e0b6e2caafc48baa1b35c20875028bfa1c53921b9ea64b0881773217e0e97d,2025-01-19T03:15:07.787000 @@ -269196,7 +269197,7 @@ CVE-2024-46084,0,0,83705853e72627ee7c2534dabfa677423187cc3cb58e1b6278bdb9f958c7d CVE-2024-46085,0,0,235827898b42a9e561ca9f6fb3d66ddfe29920ecb7a133538f1a4710b1062288,2024-09-20T12:30:51.220000 CVE-2024-46086,0,0,db65165feccd5cb075ac96f210c77557e2fa2e1d4ad8dc2351e61d2dfab7f1ef,2024-09-25T17:08:41.937000 CVE-2024-46088,0,0,cebef494058af71996a2bd2599de3e728bb9445ff54a8925f9eb5974360a8dfe,2024-10-15T12:58:51.050000 -CVE-2024-46089,1,1,10d16c3041778723745202ef4564e7551f0e1ebe28d6865652ecee9c5ab421b2,2025-04-18T14:15:20.490000 +CVE-2024-46089,0,0,10d16c3041778723745202ef4564e7551f0e1ebe28d6865652ecee9c5ab421b2,2025-04-18T14:15:20.490000 CVE-2024-4609,0,0,055afe90c9a60dac55a2761dba0676220b76e2bc2c34a4db32d71cd1812cb3e0,2025-01-30T15:50:28.557000 CVE-2024-46097,0,0,81923f5d4d8e5055b162d76d680c8f22ce08e7aa6381b7cf7beec6a443dacf5f,2024-09-30T12:45:57.823000 CVE-2024-4610,0,0,f50600a6c6829b515e589c2ef59552849dc680c9e925131563e15658aa25578f,2024-11-27T19:29:04.697000 @@ -270906,7 +270907,7 @@ CVE-2024-48535,0,0,f71df9b7b2cc7480171bcbf0923fcc76b3301321d152055ed2a3d65039697 CVE-2024-48536,0,0,ad1cabe4756bdd45e3d36c20554a63d5c7afc4d878e12201ede6e5b570703da5,2024-12-03T16:15:23.253000 CVE-2024-48538,0,0,1c4ede1f555d70e81f82d67ca8da54448ac67dab2f4859d97f5a35944265d174,2024-10-25T12:56:07.750000 CVE-2024-48539,0,0,b60642a89728d3bb4c7ddab0edfdc61403762655a4d2305eed48000f52ae111e,2024-10-25T12:56:07.750000 -CVE-2024-4854,0,0,e7a62a1c14b1ff2ad77c51c10da96b3aefcd3128b2d7307a0fe2aa570bd86ed5,2024-11-21T09:43:44.263000 +CVE-2024-4854,0,1,878946c93775c85e9ccb1d5ef851a5bbe3fa5d19e00c1e9d72fa227aeca8861e,2025-04-18T16:34:40.553000 CVE-2024-48540,0,0,77ffdef0c38f4a5937c9cffb5be81828296f07db32918f4ee6a918bc972d26cf,2024-10-25T16:35:11.093000 CVE-2024-48541,0,0,fa6f2da753c8a07210a0674569c82c071e4ff3a7652ae7c058f6e7995af3b55f,2024-10-25T12:56:07.750000 CVE-2024-48542,0,0,172e79becd42308c3a00604372eefce3d7a8b5d3a3b1bd59cb77e36720311801,2024-10-25T12:56:07.750000 @@ -271142,7 +271143,7 @@ CVE-2024-48944,0,0,bdbc2f842aa18ff87a30f5d490317bf32d7a8d85fb5bdee78e7472c903adf CVE-2024-48948,0,0,350fb0c91e46855544ee6431947b6e209e71e7a45b35cd8ffac429aebb5346a5,2024-12-20T13:15:21.617000 CVE-2024-48949,0,0,28c79cceaedaebc615dba25d9d13a127197929c969f32a65a2fcd677165b1e61,2025-03-25T17:16:11.833000 CVE-2024-4895,0,0,3024a1fbee38a7ec6c675e9a5868d17a51e330cbe678ef07012606dad66c8a44,2024-11-21T09:43:48.767000 -CVE-2024-48950,0,1,e791e4b6922c00892e48a0a2ee6a70f403e54899c3144281df231c84bf7dafb8,2025-04-18T13:12:45.667000 +CVE-2024-48950,0,0,e791e4b6922c00892e48a0a2ee6a70f403e54899c3144281df231c84bf7dafb8,2025-04-18T13:12:45.667000 CVE-2024-48951,0,0,9955e0a528c62a806e0f9a01557426333b92f2f1c309f49ea9b5a584817df5f4,2024-11-08T19:01:03.880000 CVE-2024-48952,0,0,63abb6d7c6cbe19516ecef34081aac5ecb1d40c537dba83cb235852186459c78,2024-11-08T19:01:03.880000 CVE-2024-48953,0,0,ac3302a48298a2fa902983e4973a1540afc2a7d3db14674d5f84dd13d808f0eb,2024-11-08T19:01:03.880000 @@ -271829,7 +271830,7 @@ CVE-2024-49804,0,0,ac9e0f55577ef9257227b614ccd7a1b01a15602bfa23a61ff3bdb6906b004 CVE-2024-49805,0,0,8c1aaacc8d12be331d70aab0e8f7279b981c807cbe4aba5debb78bc30d6f0d29,2025-01-29T21:24:36.337000 CVE-2024-49806,0,0,1e9e7366d429bfe4288411d8922c4ce74b00945547b83f0b9b47dea0218eb8ae,2025-01-29T21:25:06.310000 CVE-2024-49807,0,0,06d55b21b21bdbb1753f2223183256e5b51fdca36e32ab5271b49ba7fec0ff6e,2025-03-06T13:34:55.227000 -CVE-2024-49808,1,1,4e8c2ee5bd3f1859192ff023c674c74515119d9c03b778113bb0f3e66d4de762,2025-04-18T11:15:45.920000 +CVE-2024-49808,0,0,4e8c2ee5bd3f1859192ff023c674c74515119d9c03b778113bb0f3e66d4de762,2025-04-18T11:15:45.920000 CVE-2024-49814,0,0,73913b2547105d571411ec726289dcdf22a5171ac9632e1edb82b0e05878de6d,2025-02-06T01:15:08.230000 CVE-2024-49816,0,0,29fec4881722e27e4de58cfa345cd2fbdffa0b4c8c7096fb575d64021d438094,2025-01-07T17:25:58.430000 CVE-2024-49817,0,0,faf269773338cb40692b44da53cb55c3f9c6f56cc98bbe6ac46416bd80e96260,2025-01-07T17:23:31.817000 @@ -272816,7 +272817,7 @@ CVE-2024-50954,0,0,02068458dd8d6a2ffb99f46bf4d0a02d5a8b6d37dbba06978db764a483c08 CVE-2024-50955,0,0,d286c5359e65ec4107e3297ae49fde58b3efeb0287b5581ad11b8684b68fae9a,2025-03-13T19:15:48.793000 CVE-2024-50956,0,0,cd8ccb18453c11262209c6e4973c32ca207270a933eedc52f0d4a58126b3fbdd,2024-11-25T20:15:09.383000 CVE-2024-5096,0,0,158df124ac63cd0f2f1e57be7cd9d0373dc2a0ceea7bd2bb10f556aa3af44df8,2024-11-21T09:46:57.483000 -CVE-2024-50960,0,1,f41ba8172b922c4a2042d095af570eb2cd2c94349a0973498262efc8ecf51c1b,2025-04-18T14:15:20.650000 +CVE-2024-50960,0,0,f41ba8172b922c4a2042d095af570eb2cd2c94349a0973498262efc8ecf51c1b,2025-04-18T14:15:20.650000 CVE-2024-50965,0,0,bbc6a73cd1df7f436fec355cc047fda3682a22f2410fb27edce07ce2659c6e83,2024-11-22T18:15:17.690000 CVE-2024-50966,0,0,8759d183e73952bff599171ed5ad82ca5c1dd2759a5c3c752a1139d7e8657cee,2024-11-08T19:01:03.880000 CVE-2024-50967,0,0,a510a0bc53da9b8204db12045069c14674f172a420837c75cd83c80e3a09cc7a,2025-02-04T16:15:37.863000 @@ -272880,7 +272881,7 @@ CVE-2024-5105,0,0,b09c87108674996c356bb6e500a5793128ede1f4ab91081d9a24a7b4500b03 CVE-2024-51051,0,0,4589e8828150b90b78c5f1b073be1ebbc9d60f7f75517bd8ffdf59f3d0d8db1f,2024-11-19T21:57:32.967000 CVE-2024-51053,0,0,df14748197642c19f425f4579e26ed4da48eb787396a4dfdc60ac3edccac61ce,2024-11-19T21:57:32.967000 CVE-2024-51054,0,0,9c83c4dee9971bc3a669766fe722afb325ac96c292c33bbdad6b4959da2c3ae0,2025-03-27T17:35:17.357000 -CVE-2024-51055,0,1,d6c5c38e19622742f0bcc20051b6266df2bd2c4877230f8ecdc6475d8b7a4c5c,2025-04-18T14:38:02.220000 +CVE-2024-51055,0,0,d6c5c38e19622742f0bcc20051b6266df2bd2c4877230f8ecdc6475d8b7a4c5c,2025-04-18T14:38:02.220000 CVE-2024-51058,0,0,66da7488618e7bfd544082f0a7ca5f5b213beafff66d93fe5b2dca66727647f7,2024-11-26T20:15:33.253000 CVE-2024-5106,0,0,b32baeddd5d7517902783f8698c8ddf8d7704de9303360c6ce08bd697c855461,2025-03-05T16:18:39.727000 CVE-2024-51060,0,0,de7bf14fdaea8b78c02e0c6fade9921621bf0bad2bf2c2ffc485512c883062ec,2024-11-01T17:35:08.443000 @@ -274446,8 +274447,8 @@ CVE-2024-53200,0,0,382e2ed7c91ff816c9972e95788547d617ab94e25d45361504cd38a28e7c4 CVE-2024-53201,0,0,c711eb722b8f180d53de7616fe5e83ef81c9c735e27696929f70cbb31bb1797d,2025-01-08T21:26:58.670000 CVE-2024-53202,0,0,6dbe997bc5638474adb0491890778fbeedc8cad0594dca99d0aa34c6acab69cf,2025-01-14T16:23:54.130000 CVE-2024-53203,0,0,791a7eeb626619c33d4596957213cac188fad415ceec1a95a76db7666e7e0bed,2025-01-16T16:46:16.927000 -CVE-2024-53204,0,1,2c897609f21b073f2aedfbae9db3f6afa71168ae92f23356b369b32f12df3275,2025-04-18T14:15:20.860000 -CVE-2024-53205,0,1,f32da2740c9268726c877ede297f0d5488feab408e6344c210626a8b8000caed,2025-04-18T14:15:20.987000 +CVE-2024-53204,0,0,2c897609f21b073f2aedfbae9db3f6afa71168ae92f23356b369b32f12df3275,2025-04-18T14:15:20.860000 +CVE-2024-53205,0,0,f32da2740c9268726c877ede297f0d5488feab408e6344c210626a8b8000caed,2025-04-18T14:15:20.987000 CVE-2024-53206,0,0,2f6a2fc7adb42267dc8ee97a338aa8c24c6fa9462fbe1480b8392e4aae94186c,2025-02-11T16:15:41.840000 CVE-2024-53207,0,0,eb965d61db6125837dce0de6ef3af14c44ea9331488a35d8508a0d1b2053b009,2025-01-08T21:26:42.470000 CVE-2024-53208,0,0,86c96edbd92ca06a52f16f5b9645a95fa806a309a3f4ff9028c19f867167bdda,2025-03-06T17:15:20.330000 @@ -274879,7 +274880,7 @@ CVE-2024-53864,0,0,46480891b92af97a49124f9e133f8c81cb60ee64ac9d0e0b1d5411b8f3219 CVE-2024-53865,0,0,a18046e71c3fb51aa2c81b35eb6a164fa64a64b921f1fbdce471657bafca3131,2024-11-29T19:15:09.710000 CVE-2024-53866,0,0,7c26df18b8eefa13ad0ad0c6ecd46053a064a42903d2aa3ee2848acf96dacab1,2024-12-10T18:15:42.160000 CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b2b1,2024-12-03T17:15:12.787000 -CVE-2024-53868,0,1,2743634987a4eb24008420a980c5bd04869c41b6b4a4d36e91e1805bd71d7694,2025-04-18T15:15:53.920000 +CVE-2024-53868,0,0,2743634987a4eb24008420a980c5bd04869c41b6b4a4d36e91e1805bd71d7694,2025-04-18T15:15:53.920000 CVE-2024-53869,0,0,c1261311436db2434e8425ca6c3b255cdf8ad346c162ecff4729cd3488762e70,2025-01-28T04:15:10.023000 CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000 CVE-2024-53870,0,0,2c7303e4c47509b62c1bd8938d6254e945f1f0fcb6b744c9ceb7775a7bf75591,2025-02-25T21:15:15.943000 @@ -275673,7 +275674,7 @@ CVE-2024-5508,0,0,115a25c08f43d4b8fec19f2a1d9db4d23c6ce2518b2cd0371fc64ad26ff5bf CVE-2024-55081,0,0,bc880d1fb0754a9a047f5f48c261b5410277472979a1a968b8556724a801b088,2025-01-02T20:16:05.530000 CVE-2024-55082,0,0,46e334548c0cc47791b6e59ad0b24cbe40324b7098a9a04eafe4a9b8f6aa2dd8,2025-01-02T20:16:05.813000 CVE-2024-55085,0,0,0f4fecc56e251268778b80985d2c1b91c76af733933826a0e50972ec63399469,2025-04-17T01:57:38.213000 -CVE-2024-55086,0,0,10b4edaae4b8684cf038b872fbd71037a410456917dc842a4f22ace635122c5d,2024-12-18T19:15:11.613000 +CVE-2024-55086,0,1,fd47329e3e3807784056f0ae7a5ed1c4b66291f3c4daeca68905d8bcba1533f7,2025-04-18T17:25:15.047000 CVE-2024-55088,0,0,adb05dfe3dc143c162a1807a74bc7b72a6799fd57e16689b3b44852521dbb401,2025-04-17T01:56:28.640000 CVE-2024-55089,0,0,fe8d9b2e0356506b20b9e891287266dbbb47fd17083ee062946773a1570b33bd,2025-03-17T22:15:13.927000 CVE-2024-5509,0,0,c16ebc0014cda95d496b6742932639f7792e03934635fdd5674c231b03d21f00,2024-11-21T09:47:50.590000 @@ -275738,7 +275739,7 @@ CVE-2024-5531,0,0,866202d58b8a007888ee981e0536a62604559a6a86161db07d9686c5885862 CVE-2024-5532,0,0,23c4978c8c684edaa8b0b6827b3bbdb5dca4d9ba0bc473042cb29ea594ed00d8,2024-10-29T14:34:50.257000 CVE-2024-5533,0,0,6ea3c0edbbc0effb3cedc69539f40670649944720fc318b090494d3e8d8cf1b2,2024-11-21T09:47:52.963000 CVE-2024-55341,0,0,32b88ffcace04987952e76982ddb2fabb1fdef0b8350ead9c1b3cbef3f8f04c7,2024-12-20T20:15:23.343000 -CVE-2024-55342,0,0,c1006192a9d35507b8ad981a4c836150dcbcd1afe702b76f0696b97fbea16a5c,2024-12-20T20:15:23.660000 +CVE-2024-55342,0,1,93664e2a85dd045b1e32494480697cff3f10581c5d3b4ffc95ad5f2b8d49d1d5,2025-04-18T16:58:55.180000 CVE-2024-5535,0,0,b70b433a28b7d7ab0e1d2beceba590e517cc88af55d524db84cbd7ff3afa5ee3,2024-11-21T09:47:53.090000 CVE-2024-55354,0,0,24b1f2429bda7247ef87d74efe9fac09085c98cbd5de35fd2c7f2d75de2b93c9,2025-04-10T00:15:17.633000 CVE-2024-55355,0,0,2bb36a027cfc17a18c27f2dfa7ccd1dd7e44d92fe7cc55df027cf0c874369fc4,2025-01-08T01:15:07.297000 @@ -275871,7 +275872,7 @@ CVE-2024-55641,0,0,5ceb1ce1fcdd8dbdaedf279a0cc0a70e3a5bc311e90933680c0312aa874fb CVE-2024-55642,0,0,bebbffc81c84734ded4e32ee6533cd16dfafb72d8736803a1e0946b43f8a229e,2025-01-16T15:18:22.557000 CVE-2024-5565,0,0,d611550f5bcf5e6c3db2413f5bd8aaf6eb30fde2563331d26a9ad58249b7304a,2024-11-25T13:15:07.310000 CVE-2024-55652,0,0,4e4448d6da8b16d3811a29eb55a690e8e4ef0fe299bd552eafd44d61141bd125,2024-12-12T17:15:11.360000 -CVE-2024-55653,0,0,bb71a8ec3e6c21c667f249b8054e62601b849e7d73b20ff747e031d3848b8b75,2024-12-10T23:15:06.410000 +CVE-2024-55653,0,1,e16475558473f299381c0b8f44f07c5abb6de5fba6c8381fe7edbac6157110b3,2025-04-18T17:35:00.030000 CVE-2024-55655,0,0,35c82f1833a66c10594b6dfbc8a08353a480d6fa6ad41a8ff2f7fcb8d9697776,2024-12-10T23:15:06.570000 CVE-2024-55656,0,0,0228a74363435bc50a1a96dd11ad922cd078ff988a1758acd950ec35702e2708,2025-01-08T16:15:36.213000 CVE-2024-55657,0,0,c2e0cf6323247a03ebeb1d310cbec0bacf068d60c19c3ce97ddef6d3cb022e28,2024-12-12T02:15:32.507000 @@ -276268,7 +276269,7 @@ CVE-2024-56321,0,0,74f6aaba2312f358c8612f649e79b3518a2426ea72dd60ae831d7b708032a CVE-2024-56322,0,0,0e3135ff21764520d5633cd3f61e61097988472a18e3a364fe45daa5a3f3f8e3,2025-01-03T16:15:26.480000 CVE-2024-56323,0,0,4d7e760b1fcd669a470d40b9026794b15b60e0764a30b5d7449fce19b8900b0d,2025-01-13T22:15:14.447000 CVE-2024-56324,0,0,a08049cfd3a2aafc3d9d1e1d3bb8e00ce236badc8e05a5e1ec35b8e21dc91a5e,2025-01-03T16:15:26.643000 -CVE-2024-56325,0,1,4b125e9fd6f5bb062128a5c26aacaa648d4b978a77805a1c6b32576adca3edbb,2025-04-18T15:15:57.637000 +CVE-2024-56325,0,0,4b125e9fd6f5bb062128a5c26aacaa648d4b978a77805a1c6b32576adca3edbb,2025-04-18T15:15:57.637000 CVE-2024-56326,0,0,a8a6b261057c1f8537eceacbb1f4ed32049ab9589d4f4c5db55a4163b2928c32,2024-12-27T18:15:38.947000 CVE-2024-56327,0,0,928e223be8bc0630fd740137b1fbb300d0c36c5b8420c69dddd568c70eb8ddc4,2024-12-20T18:15:31.083000 CVE-2024-56328,0,0,15361150e4c4eddd938c28dee0249fee42e046eac1018161ed075ca63881925e,2025-02-04T21:15:27.400000 @@ -276322,7 +276323,7 @@ CVE-2024-5638,0,0,4a64496852c4ee147220588b5d1940917ce749a1b3dd56d16a77a8cf3ed54b CVE-2024-5639,0,0,78123d59d6ff1062d5cdcc1456c84b89eb240e57bd822aee818d4edc5bb804e5,2024-11-21T09:48:04.290000 CVE-2024-5640,0,0,01c62801966d56f9308a985efd017779bd36dfe950ad675d920936fb65a56c1f,2024-11-21T09:48:04.440000 CVE-2024-56404,0,0,0922979315c1e629cdb1fe6a847df3905e5c41f9b68e7cd17dbd9ff65fcb7683,2025-01-24T18:15:31.883000 -CVE-2024-56406,0,0,a51c8c859f1431c900d04197f06db42321d181628995611326592b2730a847f2,2025-04-15T18:39:27.967000 +CVE-2024-56406,0,1,f1cc3d42e81cbf110160280cdcf4b414f213606556a1ede59e4af760c0150594,2025-04-18T17:15:34.370000 CVE-2024-56408,0,0,afea4ec88a0c4f08d13a60e8ad60ee434ed5e10f4d4e8338b1f856c6e34cc00b,2025-01-03T19:15:12.533000 CVE-2024-56409,0,0,a43aa805ff701655a22fb4deb11b925e5e1108fad53ac1562d0e2d49e92fea52,2025-01-03T19:15:12.627000 CVE-2024-5641,0,0,2dd93bc7f72d9dace7fe09cc2f2eb2c7de91223a0269467571863f0c170a0712,2024-11-21T09:48:04.573000 @@ -276603,7 +276604,7 @@ CVE-2024-56701,0,0,d79b5e847459e856711b89867e1c2d3c31f0fd02ba1f2893d458ee4445830 CVE-2024-56702,0,0,64e32363260e59d2f36753395134666ff86c40bd924eac34dc5d750d90200f58,2025-02-03T15:14:18.797000 CVE-2024-56703,0,0,d336155b67bbb5b69500dc7d515b42a1b1a248f29f92c63fbcab7a1799723636,2025-02-28T18:46:08.670000 CVE-2024-56704,0,0,fda84b9585d7fe2d80812e683f9a8bd3675dd599cdc9907d9a45b0ad4a180589,2025-01-13T19:55:28.720000 -CVE-2024-56705,0,1,6b955b83265a5ad7007a731fed426011bea1eebe435e0601b8bdac2095f70980,2025-04-18T15:15:57.813000 +CVE-2024-56705,0,0,6b955b83265a5ad7007a731fed426011bea1eebe435e0601b8bdac2095f70980,2025-04-18T15:15:57.813000 CVE-2024-56706,0,0,a4ba04f2ce7d48f15b7673aaedbcd9366ea8d3ba1e2c788436c2ecc7452df2fb,2024-12-28T10:15:19.400000 CVE-2024-56707,0,0,b05b8792b2b7de0466fe1a56bcfb7d27eb2e048786ee1140fc3035d1622e8c70,2024-12-28T10:15:19.660000 CVE-2024-56708,0,0,6fa15c75d83d4c4307dfef942a14e389f86e429e089aca7c88a1ff3d1cedf1d5,2025-01-08T17:11:50.683000 @@ -282591,7 +282592,7 @@ CVE-2025-1858,0,0,988ce388e9a6bf83d2134feab05ec9557f8d5d059b2c6f3b50e9e023160ee3 CVE-2025-1859,0,0,70eed6aa2ae7042bee5e2f20f0d8c842e42ef5f3e1a1b3da126361521cdde159,2025-03-07T14:13:19.170000 CVE-2025-1860,0,0,7736a4cb2a2d2c15bb0706bffc9efba228a43975c53e60863c3f3d89ec467e3c,2025-04-02T22:15:18.623000 CVE-2025-1861,0,0,e574c7a5998a3dbf2cb6ce42d9de675d2d94a4e25a0eacc37130096101f987d1,2025-04-01T20:26:30.593000 -CVE-2025-1863,1,1,f1dd70f06cbad265aab10ed8195b23a9136a96c75eb8227f1ae9830a38ed089a,2025-04-18T06:15:42.357000 +CVE-2025-1863,0,0,f1dd70f06cbad265aab10ed8195b23a9136a96c75eb8227f1ae9830a38ed089a,2025-04-18T06:15:42.357000 CVE-2025-1864,0,0,c92fc87cd84b99acae49e648c1289b46612421f948d2c6533ab7724af225a718,2025-03-03T09:15:39.210000 CVE-2025-1865,0,0,179ef00ae451af792a624f7eacd4e1dcfb5d9e6f54597854dbd2ec89833d4411,2025-04-07T14:18:15.560000 CVE-2025-1866,0,0,6d645070e86ae70b91e6d45d95a260c1e9eb1ae7937ef173d0ea19de235adb52,2025-03-03T09:15:39.370000 @@ -283463,7 +283464,7 @@ CVE-2025-21616,0,0,e559ef4ac5df61efe4cf0701da0053dbddf1460e9e7d82184184acca52d86 CVE-2025-21617,0,0,7b4d3cd409e247af145af2eb5a48d15c4b9f239c86e7d266f2a1e45e29cfe915,2025-01-06T20:15:39.453000 CVE-2025-21618,0,0,4425792278b201104db9f7fa71a6c17d2d2e26fd03424c47aa403a753e20877f,2025-01-06T17:15:47.660000 CVE-2025-21619,0,0,d13e0910914e17490e09bb83770a38a70ac38f4a9aa545cec2c4b66ca8b5f027,2025-03-18T19:15:47.997000 -CVE-2025-2162,1,1,11bcb66ab5ba2dadfb3970e33382b5c3257e91f6e0bba824998d7a7da5535f55,2025-04-18T12:15:15.360000 +CVE-2025-2162,0,0,11bcb66ab5ba2dadfb3970e33382b5c3257e91f6e0bba824998d7a7da5535f55,2025-04-18T12:15:15.360000 CVE-2025-21620,0,0,aefab78f4e8b7a931e7536d08b17991e6afef83a4bc3ab5d14fb2e61be0949bd,2025-01-06T23:15:07.770000 CVE-2025-21622,0,0,f9b304c8cae09855d048ff95696b50613640a9fdc9c30a5aadd5c3b3ce64c9b7,2025-01-07T18:15:21.703000 CVE-2025-21623,0,0,11a3a4b165ac7ea35d006622a2c31920fdd49ec8509c7c0bc152edfb3b703f1b,2025-01-07T17:15:32.313000 @@ -284589,7 +284590,7 @@ CVE-2025-22868,0,0,62e5cc790705ff43a96912efe031bc8048b68c63111113cd225e255aecffe CVE-2025-22869,0,0,79719125726880f26bc2b13b7ff722f5a8e85ca88bf5332b957a80e592d67370,2025-04-11T22:15:29.837000 CVE-2025-2287,0,0,8813dfc8049edc90f8c2884aee49dcafb730530912f5261432ad51214abb5088,2025-04-08T18:13:53.347000 CVE-2025-22870,0,0,5e2155600788a6616ffe365d219c4b2615228a685c5d4bcb3d43989a57212eec,2025-03-18T17:15:45.467000 -CVE-2025-22871,0,1,8447f63e9a6c66830ffd6379e6b0b42476a147330f64e19484778d9e21b37e01,2025-04-18T15:15:57.923000 +CVE-2025-22871,0,0,8447f63e9a6c66830ffd6379e6b0b42476a147330f64e19484778d9e21b37e01,2025-04-18T15:15:57.923000 CVE-2025-22872,0,0,78df24d8862b8ae31f4b3de5eccbbf564d13b79386a524df4d8d547314e35438,2025-04-17T20:22:16.240000 CVE-2025-2288,0,0,ea5cf9eb4e5e7d5beb8e92f7104073ba5d1adc8fc07f8a97145fc23482c0367a,2025-04-08T18:13:53.347000 CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000 @@ -285522,7 +285523,7 @@ CVE-2025-24049,0,0,c96a830ec0f18d79a5db8a9190cb42a90f71219e9f2b1730e8fadf97f4ebe CVE-2025-24050,0,0,96b0d6d2d7280b137bb6b32fee5f429bee61ce1818c850d79656322dd5861855,2025-03-11T17:16:27.273000 CVE-2025-24051,0,0,62e4c6d776991955eddf8f9fa84956d92911f7357d924edcbd1e9b911107f978,2025-03-11T17:16:27.467000 CVE-2025-24053,0,0,2c998e5eb6f912e01c89bb52688ba2a8dd4218fded0639925effa402db8e971e,2025-03-13T18:15:47.597000 -CVE-2025-24054,0,1,ac20251ebe8496eaaf0c95a4c46422df5c703bb56169ff36d632835a03e9a833,2025-04-18T14:15:17.677000 +CVE-2025-24054,0,0,ac20251ebe8496eaaf0c95a4c46422df5c703bb56169ff36d632835a03e9a833,2025-04-18T14:15:17.677000 CVE-2025-24055,0,0,a8b8e4cdf1af85735e51c417e608db31da64b217ea9a84bbe3faa9ab9f183fac,2025-03-31T02:15:18.163000 CVE-2025-24056,0,0,5c04f556316dbd8033fde99ee6b7a7436c924957f8339e64eeff70189003a64b,2025-03-11T17:16:28.130000 CVE-2025-24057,0,0,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000 @@ -285813,8 +285814,8 @@ CVE-2025-24446,0,0,80a25ecfe66db28a2c4e26cc5ac1a75b7a3653fd9716ad569f1d31b8a4d09 CVE-2025-24447,0,0,8af35f20b7fd0792f823a3b0a598ee49bc16311252d569e05f79da4bafda29bd,2025-04-15T14:04:38.663000 CVE-2025-24448,0,0,92fe73012e725b49bd396375c68a68d8b9ed29c7a5ac564ca7f989860080ec5e,2025-03-11T18:15:31.543000 CVE-2025-24449,0,0,ec7bf425be00a5e3f888baa83e1ed5df8dbc232fae8233f3f93c333265e574e9,2025-03-11T18:15:31.700000 -CVE-2025-24450,0,1,5b1b1327e79d552b1c3e074d0e7a479c30936e0b2ecca41c44335dc5b168c846,2025-04-18T14:52:45.263000 -CVE-2025-24451,0,1,2101df5b4064a4d089949ee1b62361b56c6efd90c0110c114bf5aa5bf1ba29ea,2025-04-18T15:50:28.323000 +CVE-2025-24450,0,0,5b1b1327e79d552b1c3e074d0e7a479c30936e0b2ecca41c44335dc5b168c846,2025-04-18T14:52:45.263000 +CVE-2025-24451,0,0,2101df5b4064a4d089949ee1b62361b56c6efd90c0110c114bf5aa5bf1ba29ea,2025-04-18T15:50:28.323000 CVE-2025-24452,0,0,d04337215fd46e2552aeb46f8de70cebc9307ba152c6e8c3bf9802badf45edb6,2025-03-11T18:15:32.140000 CVE-2025-24453,0,0,ea5ecdf639fa86511ad3263368759ff9ffa2685c9e14a55836c3a16600c97393,2025-03-11T18:15:32.297000 CVE-2025-24456,0,0,d9c9319558b4dc57fc03dad7b8a246937d533b449f10c003d5f195a9361f5e8b,2025-01-30T21:28:52.003000 @@ -286191,7 +286192,7 @@ CVE-2025-24910,0,0,b8b804280d556b577df864ea552ad63219374653f5c1c7aff6d4188dc3aa6 CVE-2025-24911,0,0,28054d928ee7da3bfee928cba6afcf3705ca8253bd87804202ffe93b676a5ee8,2025-04-17T20:21:48.243000 CVE-2025-24912,0,0,d10f05928f11c7a00e2a62c8635f9af5917fec081444b4d22020eb25a54c0654,2025-03-12T05:15:37.430000 CVE-2025-24915,0,0,24c26ca53ef1e2928a50350b0dbd455453bdc6581f1752ca8926cd09252dcb45,2025-03-21T15:15:42.020000 -CVE-2025-2492,1,1,76ae0451a7933f3b794cf5f0bd2137efc831fcae67731d65a53f061c6142ba28,2025-04-18T09:15:13.823000 +CVE-2025-2492,0,0,76ae0451a7933f3b794cf5f0bd2137efc831fcae67731d65a53f061c6142ba28,2025-04-18T09:15:13.823000 CVE-2025-24920,0,0,f7f8f763bf4982c0df509bbeae99871e92e5c9a0b38af941d8b9c06be0af01ab,2025-03-27T14:10:53.500000 CVE-2025-24924,0,0,3cb1f58ac0f82a4a651fd56ef4a80a8ba6f8902630bb63eebac1edae30e9552a,2025-03-05T00:15:38.423000 CVE-2025-24928,0,0,176e4c709da81a2a28364d8e64063109e6e998df91f7562f9106d1a203c5524e,2025-03-21T18:15:34.860000 @@ -286500,7 +286501,7 @@ CVE-2025-2539,0,0,d08575a7f1943ad408e267113207b31d934ab07db617ed66f8aa571dc440dc CVE-2025-2541,0,0,e7d26c1a1b4ccffdfdd73539c49a6f2cc92b460eecc30767e186e8e29a0c3a8e,2025-04-11T15:39:52.920000 CVE-2025-2542,0,0,051c9ac38dc3845e54472e78eedda96552f7a8993cf83d4a7f290489b845369f,2025-03-27T16:45:46.410000 CVE-2025-25426,0,0,108c4b754e54717537bad215341cffab6a867457930f1858a7d85368cf0a6951,2025-03-05T17:15:15.320000 -CVE-2025-25427,0,1,c45bc06052ecea235bebbbab64575930a41037459adaad3e3b225a1fc7afd3c2,2025-04-18T12:15:14.753000 +CVE-2025-25427,0,0,c45bc06052ecea235bebbbab64575930a41037459adaad3e3b225a1fc7afd3c2,2025-04-18T12:15:14.753000 CVE-2025-25428,0,0,a4039c579030febd59545c017c3c1beb99a5f4778526e73f910acc016f0edd9b,2025-03-04T16:15:39.597000 CVE-2025-25429,0,0,a95bef6ecb2c9e9037f1ebf79f87a2b0c7101933c3f64e22cf3f921f022ed0ed,2025-02-28T23:15:10.903000 CVE-2025-25430,0,0,9163efbf1f16deef9388edc5dfce8619e56506503048f018e2813a808e54d729,2025-03-04T16:15:39.763000 @@ -286510,10 +286511,10 @@ CVE-2025-25450,0,0,e3ddffa39d860b594bb74ab98ef16e7416f14ecc887f5721e7943e1b1d73c CVE-2025-25451,0,0,4c60686324e8dfbebc3bac09932f9dca9715cd901e8b055c1d7eb1acd46fa78d,2025-03-07T17:15:21.803000 CVE-2025-25452,0,0,f8ac00e705c69600b7bd756ffd6640407ab44891503ee6108f0e991980324498,2025-03-07T17:15:21.947000 CVE-2025-25453,0,0,e5360a815205405e553950e961a0173770e9dd04d7fe12b9db9c1bfb32744f4e,2025-04-16T19:15:53.603000 -CVE-2025-25454,0,1,45036891d3af5f232f876c5e6e4f5c419099f3bb86cc920567b53db6cf492541,2025-04-18T14:15:21.103000 -CVE-2025-25455,0,1,046f55b3c095a7ba456d94b5e3f25a8fb97c7e05f243a84e31ac2a303c70c70d,2025-04-18T14:15:21.263000 +CVE-2025-25454,0,0,45036891d3af5f232f876c5e6e4f5c419099f3bb86cc920567b53db6cf492541,2025-04-18T14:15:21.103000 +CVE-2025-25455,0,0,046f55b3c095a7ba456d94b5e3f25a8fb97c7e05f243a84e31ac2a303c70c70d,2025-04-18T14:15:21.263000 CVE-2025-25456,0,0,a1b3b079ee0b91935af9297ed233566efc332deaf5d328e0327228d7b8a4343c,2025-04-16T13:25:59.640000 -CVE-2025-25457,0,1,7022559542cebe87657a1616264ebc8df998137c3297a8ef527a2de6db0fc6c1,2025-04-18T12:15:14.870000 +CVE-2025-25457,0,0,7022559542cebe87657a1616264ebc8df998137c3297a8ef527a2de6db0fc6c1,2025-04-18T12:15:14.870000 CVE-2025-25458,0,0,8cfd317446d79c4dd00d59ce26ab1ec1dcea8a036d9f2db03e5653d3976f973e,2025-04-16T19:15:53.750000 CVE-2025-2546,0,0,c3027dbe34196254c0063ed1c57ce0360ffc141678360f958c71a638a14495ad,2025-03-20T15:15:46.420000 CVE-2025-25460,0,0,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000 @@ -286722,12 +286723,12 @@ CVE-2025-25944,0,0,ddbe030374d7cbb79a7eeac3a7fcb4800d8524e9c1e33154d3a9a0836431f CVE-2025-25945,0,0,a135cb8b6e7bd92832108ad425fd681184321fd3911817b0fa3751ad82620c01,2025-02-20T15:15:15.073000 CVE-2025-25946,0,0,dd68555679ad8b07f36b669fbde20639acf7f7115a512ba533c880a157808efa,2025-02-20T15:15:15.227000 CVE-2025-25947,0,0,c7879e4f126007a6472b19a25e66309955a18ccc3104a8ec27cf1080eaf6c736,2025-02-20T15:15:15.530000 -CVE-2025-25948,0,1,ca5ca8099c123ac40ced025637b0c72774b2e5cd1ecdf3abb66470a227375ec8,2025-04-18T14:15:21.417000 -CVE-2025-25949,0,1,37ed88dfaf3dea8d3aac537831aa5ed4f56df128e0b320c9512e04a3c222a74b,2025-04-18T14:15:21.573000 -CVE-2025-25950,0,1,627c1adb760a61f2a2b9bbc6a6d509a87ff3bb95240fb9b362077447b6b83cd7,2025-04-18T14:15:21.737000 -CVE-2025-25951,0,1,36590502128c2f462b2193bb1de5b4041627daeba96b84368d0be8f1fe9d0f66,2025-04-18T14:15:21.937000 -CVE-2025-25952,0,1,cbe43ab15287a101ee4ca95bd9e2f758ef9364a9bb5d1471af4f5540683b58da,2025-04-18T14:15:22.117000 -CVE-2025-25953,0,1,9801776d2473deb49d588bb836df3d6ea40a53fb0bb9457da637cbf0bdaad424,2025-04-18T14:15:22.280000 +CVE-2025-25948,0,0,ca5ca8099c123ac40ced025637b0c72774b2e5cd1ecdf3abb66470a227375ec8,2025-04-18T14:15:21.417000 +CVE-2025-25949,0,0,37ed88dfaf3dea8d3aac537831aa5ed4f56df128e0b320c9512e04a3c222a74b,2025-04-18T14:15:21.573000 +CVE-2025-25950,0,0,627c1adb760a61f2a2b9bbc6a6d509a87ff3bb95240fb9b362077447b6b83cd7,2025-04-18T14:15:21.737000 +CVE-2025-25951,0,0,36590502128c2f462b2193bb1de5b4041627daeba96b84368d0be8f1fe9d0f66,2025-04-18T14:15:21.937000 +CVE-2025-25952,0,0,cbe43ab15287a101ee4ca95bd9e2f758ef9364a9bb5d1471af4f5540683b58da,2025-04-18T14:15:22.117000 +CVE-2025-25953,0,0,9801776d2473deb49d588bb836df3d6ea40a53fb0bb9457da637cbf0bdaad424,2025-04-18T14:15:22.280000 CVE-2025-25957,0,0,b65136edccab78b78b9c909881827ed1ed034886966746fcab259eb6d692acae,2025-02-21T15:15:13.067000 CVE-2025-25958,0,0,0f8b1b28a95747b988ec24f56374cc73cf997d93ede793e430858c23744338af,2025-02-21T16:15:33.173000 CVE-2025-2596,0,0,95591cddf94618143e623a63fbb26d2f99203e6a4b78fbe2714bba0e0a1ddf6a,2025-03-27T16:45:27.850000 @@ -286782,7 +286783,7 @@ CVE-2025-2613,0,0,ba5475ddd5518481fa4a72b0bb4d86bbc11a329ceec76bc43e001596e7ba51 CVE-2025-26136,0,0,2adb34c79a3ec7fe584c4e7725e79c104805fdaa01d3b24e5975e14259ccd144,2025-03-05T17:15:16.017000 CVE-2025-26137,0,0,004205e5376adff96c010e010531e03852f5eb4905a1a3c73ed331cf2f44f325,2025-04-01T20:37:44.117000 CVE-2025-26138,0,0,4c83b447574a31d9857c309d7f5649f5104ee78c2e6617a4327eaace6a44e40b,2025-04-01T20:37:28.490000 -CVE-2025-26153,0,1,2f65e8ad1ba183bd76c6c089bc4e780341238fc7dfb310f51bd4ad842cc2e1e1,2025-04-18T12:15:15.033000 +CVE-2025-26153,0,0,2f65e8ad1ba183bd76c6c089bc4e780341238fc7dfb310f51bd4ad842cc2e1e1,2025-04-18T12:15:15.033000 CVE-2025-26156,0,0,962eae3fa0ac2ee7ef9345ac9060a4193d262807409fdde8171c1e14753b4430,2025-04-02T18:49:33.170000 CVE-2025-26157,0,0,59b5a4f935b691a0cfae6c8ea0b4bbb0d47e4814d1aa791e95c7dd113790e9fc,2025-02-14T20:15:37.543000 CVE-2025-26158,0,0,b94398759aa4427b7dc090483f4f088a5c44388e38d183da6dc19ae9b872cf91,2025-02-14T20:15:37.677000 @@ -287418,21 +287419,21 @@ CVE-2025-2717,0,0,a2a688c228e7eb03eb19b61a2532f80168264fd17e51134150518690e88bab CVE-2025-27170,0,0,4798b678d1edbc7dfece125d548cec25bb6248e6edea565df19aaaea350e970e,2025-03-31T20:02:08.903000 CVE-2025-27171,0,0,c7cddc4600c8f7700a3b1290b96266106553920da50b623fc04dd64f8761bba1,2025-03-11T18:15:35.377000 CVE-2025-27172,0,0,01bf953941621cac77f2041b0421fcceb11552687cbcf857082ae028a23af4aa,2025-03-11T17:16:44.420000 -CVE-2025-27173,0,1,ed1886c4064a3181fbb6fd1c116d490e003b7a89f2d8fddd82adffa73f654996,2025-04-18T15:51:57.553000 +CVE-2025-27173,0,0,ed1886c4064a3181fbb6fd1c116d490e003b7a89f2d8fddd82adffa73f654996,2025-04-18T15:51:57.553000 CVE-2025-27174,0,0,7ee5439b80bea2be02d60665a8a6f02e6182e2d8233d20944e112423989b3b1d,2025-03-11T18:15:35.600000 CVE-2025-27175,0,0,2ed420f979005c7cd4792714feaee343d769a86fced5860fd76d1f42eeb6a18f,2025-03-11T18:15:35.743000 CVE-2025-27176,0,0,bdc4506f305f9b3659fe00015e17df072b6852ab50cb498258b82edcf4083a64,2025-04-14T15:03:27.653000 CVE-2025-27177,0,0,4f91d448a89b9c1fac1467ab3dfd127b0557473731fe9e00499895f4d74c232c,2025-04-14T15:04:42.487000 CVE-2025-27178,0,0,d29f2db6dc1ac256c1e4a080de2aeb418fd675fa7ffe6763fc9e095c359dcf3c,2025-04-14T15:12:39.180000 CVE-2025-27179,0,0,5e1abcee49714bf023e653efb22c43b0ceb67dc60d9fa65d4412d5d405a5b809,2025-04-14T15:11:35.763000 -CVE-2025-27180,0,1,973e58f2324e28e4e8ef38aa3c04f843394729318f71c01b27cabd19f91cf96a,2025-04-18T14:50:13.647000 -CVE-2025-27181,0,1,ee33634fbb7bb5ca53f8804e25331ecb31b7ac12e7727da055146cee75b13881,2025-04-18T14:50:27.173000 -CVE-2025-27182,0,1,f771394e2cf4480b6fead65f9af90a21eadb4f5221dab5722cec04b2071689fe,2025-04-18T14:39:20.423000 -CVE-2025-27183,0,1,83e7c7df3d957f592810871c07f6dc5759725dcd554540ef010a10ef8f0e08f9,2025-04-18T14:39:12.477000 -CVE-2025-27184,0,1,e6149fd65e46b5854fee94f2de03fd44c85ae65131821f271d09a5b6c7a66a17,2025-04-18T14:38:59.740000 -CVE-2025-27185,0,1,c30bbc9646936df980735d902ff64b4c34288cb3c4ceabc380df571dcebd3311,2025-04-18T14:38:49.510000 -CVE-2025-27186,0,1,44a8e92bf9434680bd487917bded79fc72095f247bde46cf38e1629246e811a9,2025-04-18T14:38:32.703000 -CVE-2025-27187,0,1,5d9a84c966c9abc49dd16f1baaa0732eb8143073d03564c576c529a906480bd3,2025-04-18T14:38:20.120000 +CVE-2025-27180,0,0,973e58f2324e28e4e8ef38aa3c04f843394729318f71c01b27cabd19f91cf96a,2025-04-18T14:50:13.647000 +CVE-2025-27181,0,0,ee33634fbb7bb5ca53f8804e25331ecb31b7ac12e7727da055146cee75b13881,2025-04-18T14:50:27.173000 +CVE-2025-27182,0,0,f771394e2cf4480b6fead65f9af90a21eadb4f5221dab5722cec04b2071689fe,2025-04-18T14:39:20.423000 +CVE-2025-27183,0,0,83e7c7df3d957f592810871c07f6dc5759725dcd554540ef010a10ef8f0e08f9,2025-04-18T14:39:12.477000 +CVE-2025-27184,0,0,e6149fd65e46b5854fee94f2de03fd44c85ae65131821f271d09a5b6c7a66a17,2025-04-18T14:38:59.740000 +CVE-2025-27185,0,0,c30bbc9646936df980735d902ff64b4c34288cb3c4ceabc380df571dcebd3311,2025-04-18T14:38:49.510000 +CVE-2025-27186,0,0,44a8e92bf9434680bd487917bded79fc72095f247bde46cf38e1629246e811a9,2025-04-18T14:38:32.703000 +CVE-2025-27187,0,0,5d9a84c966c9abc49dd16f1baaa0732eb8143073d03564c576c529a906480bd3,2025-04-18T14:38:20.120000 CVE-2025-27188,0,0,baa6d648ba130d0422b128128ac53208274c7a4970470bcc5c21647e49f01681,2025-04-09T20:02:41.860000 CVE-2025-27189,0,0,7eec0359c6679ce6079037456ad2495fd960bf0ce3f801d85bafe5fc2dfe17a7,2025-04-09T20:02:41.860000 CVE-2025-2719,0,0,aab61dbd321f094053bdc03116bddf17d81ea49d4be45c3ea7db49b33c86fb71,2025-04-11T15:39:52.920000 @@ -287444,9 +287445,9 @@ CVE-2025-27194,0,0,918eaefa92c0b94016ebc0d940932ac8cb3482b0a503e90f4b0ff010ce2a9 CVE-2025-27195,0,0,4549478bc6432f9095282d42652535f9bbfb354b15bd5c75967eb55df6fc972c,2025-04-09T20:03:01.577000 CVE-2025-27196,0,0,e14843dd06ca24ca1a983fe1d4a83cece79a6288f65cb2d09fcbe44893e0cbe3,2025-04-09T20:03:01.577000 CVE-2025-27198,0,0,9a5d2357770f80005d36abe26d2cc6d5bc888484faf8cdfc049abf6065f82799,2025-04-09T20:03:01.577000 -CVE-2025-27199,0,1,3736401b1512c6fb3bde76f2965756e9d8ec0b9f2beec166a39073d99c6fc493,2025-04-18T14:40:23.900000 +CVE-2025-27199,0,0,3736401b1512c6fb3bde76f2965756e9d8ec0b9f2beec166a39073d99c6fc493,2025-04-18T14:40:23.900000 CVE-2025-2720,0,0,9ae0525d8f85a05348d1159e71fc380adf3a8b9852bd68a0d6d2a49136b12cab,2025-03-27T06:15:29.720000 -CVE-2025-27200,0,1,2d55459379d67dca2d0eb314eb2150af648e2a6572b027ee78112b380b949b64,2025-04-18T14:40:40.313000 +CVE-2025-27200,0,0,2d55459379d67dca2d0eb314eb2150af648e2a6572b027ee78112b380b949b64,2025-04-18T14:40:40.313000 CVE-2025-27201,0,0,e16a69f1e6ee9c10ddc82bfd85516ec2ecce4ab46419db4f3ca5e53d3f6d3f33,2025-04-15T19:47:25.960000 CVE-2025-27202,0,0,e2fb121a71de22e29c90f28400f5e2a8546243d6f41eee6c3fef551b0ae3b445,2025-04-15T19:50:43.587000 CVE-2025-27204,0,0,915ee58270bed657aa3414a33920c2828a16919cebf1c439beba158fba489933,2025-04-15T19:56:13.910000 @@ -287719,7 +287720,7 @@ CVE-2025-27594,0,0,155cb76fb11f5dcfca4e83d2aacdc4a419e33026ddb9143dce3669924ef4e CVE-2025-27595,0,0,84aaa40fe3d64acccfea7192bd44e1fdc1b4f6d8941dbe1c2fcd1a0bdacb19a2,2025-03-14T13:15:40.763000 CVE-2025-27597,0,0,663c3834018eb442eb4a2e5550a095f2d2eaa3ebf3d0ac48fcdf5d61114222f0,2025-03-07T18:15:48.163000 CVE-2025-27598,0,0,a6db997c235c7e8973267726985c5794ee2c7365a1829f74aca02a020162a5bc,2025-03-24T18:36:19.670000 -CVE-2025-27599,1,1,4b8a62340f9fe225c2772d9c46344f744e30cfee0aae9d3e5922e1e9c9a64cfd,2025-04-18T16:15:20.480000 +CVE-2025-27599,0,0,4b8a62340f9fe225c2772d9c46344f744e30cfee0aae9d3e5922e1e9c9a64cfd,2025-04-18T16:15:20.480000 CVE-2025-27600,0,0,d5d407ad1cf537d5a699248af9eb358de3cfb2ce4cce4e926238716d56db1703,2025-03-06T19:15:28.117000 CVE-2025-27601,0,0,a55921028ed5c789f0e2dad84996fd7c13aaa800f1f6e078ed0a685c4ac92208,2025-03-11T16:15:17.943000 CVE-2025-27602,0,0,e68b85deb7be787063a25dc2b2623f49bdab8402255073442a9c2bc2e2f0754a,2025-03-11T16:15:18.100000 @@ -287925,6 +287926,7 @@ CVE-2025-28015,0,0,631137508e8a20a86b77040d3a1f398272eddb26c2d8f5274ce598561c731 CVE-2025-2803,0,0,e47ecd50bab8435762f20a0360685d74e0ceaca5cc3e5df3e0509ccc4da5c57f,2025-04-01T20:26:30.593000 CVE-2025-2804,0,0,05befb6a988325f06e55dd5b0c814f5549862889b3223abfcf82e08eebaa0244,2025-03-28T18:11:40.180000 CVE-2025-2805,0,0,880e5f81bed603812ce823b5a2b526104be41586e76c7f27af893f077e49d084,2025-04-11T15:39:52.920000 +CVE-2025-28059,1,1,59cd4e0845d73e07bfe60f87aef2f618d17e62535ae9396eaa4577aab6fd4804,2025-04-18T17:15:34.700000 CVE-2025-2807,0,0,f8faf57b374faab8743fa15c01545fe02708770c7c9d6b7c7888f61e54c92b92,2025-04-08T18:13:53.347000 CVE-2025-28072,0,0,321583596f07ee7a11b5edcf4c985e43a00852706ec6a22ba926fc63543c9b04,2025-04-17T20:21:48.243000 CVE-2025-2808,0,0,2d9ef6fcbe323df90c90b4e91a51bb82e8f5ef9746894b9f5e9c32273a3c6988,2025-04-08T18:13:53.347000 @@ -288130,12 +288132,12 @@ CVE-2025-29036,0,0,1cfdba0275e788d67daeea9f29674422f2b95f026fe7bf91e23dbade8cbd5 CVE-2025-29039,0,0,3fd169cc7e21b1f63e46c7c00a1f33cf0dbd9d86522754d9425cea05fecd0404,2025-04-17T20:21:05.203000 CVE-2025-29040,0,0,3775b88822d8aa727121820c240ebec9daade7ceb1f45fd1301368c87a2321b4,2025-04-17T20:21:48.243000 CVE-2025-29041,0,0,c2ad97114b292523829baa0e7047a6ca49ebb52224685e69cf249d7454874541,2025-04-17T20:21:48.243000 -CVE-2025-29042,0,1,86e07079a3646e18dbe29a53dd411cab917eca3116e5185cdd453cd1e5bd9cbc,2025-04-18T15:15:58.490000 +CVE-2025-29042,0,0,86e07079a3646e18dbe29a53dd411cab917eca3116e5185cdd453cd1e5bd9cbc,2025-04-18T15:15:58.490000 CVE-2025-29043,0,0,f767b3ce480bc60abfc7a85f3204f1bb4841f43ac718934e8eca25120fc956a4,2025-04-17T20:21:05.203000 -CVE-2025-29044,0,1,65f02eb108acb32c67584a7b45996125d07f8771ab4aaaa32a887874ae0e78e7,2025-04-18T13:15:57.460000 -CVE-2025-29045,0,1,090c3e96b99d9f1ab70ff9b689049ccda9fa971c4f9a3d1da9c7bf0e8047448c,2025-04-18T13:15:57.650000 -CVE-2025-29046,0,1,b7ee5cb392ebd408b1b6286a1320dff309770773e41a50e962ca316924d92804,2025-04-18T13:15:57.827000 -CVE-2025-29047,0,1,076f84d8bd59a653a39e66671e4a2349aadc2c3d4b6f78b21110fe2564e902fb,2025-04-18T13:15:58 +CVE-2025-29044,0,0,65f02eb108acb32c67584a7b45996125d07f8771ab4aaaa32a887874ae0e78e7,2025-04-18T13:15:57.460000 +CVE-2025-29045,0,0,090c3e96b99d9f1ab70ff9b689049ccda9fa971c4f9a3d1da9c7bf0e8047448c,2025-04-18T13:15:57.650000 +CVE-2025-29046,0,0,b7ee5cb392ebd408b1b6286a1320dff309770773e41a50e962ca316924d92804,2025-04-18T13:15:57.827000 +CVE-2025-29047,0,0,076f84d8bd59a653a39e66671e4a2349aadc2c3d4b6f78b21110fe2564e902fb,2025-04-18T13:15:58 CVE-2025-29049,0,0,5d330c70d7d31103316e937aa271bd3496ea507fadb908ea97bf504a0ca30485,2025-04-02T14:58:07.527000 CVE-2025-2906,0,0,a9a7d8b41557888835e1c79dd2617916cc6b4f3c0d6d09861e305343a3b52d6a,2025-04-01T20:26:11.547000 CVE-2025-29062,0,0,8b038be77d187e96d12580474b403cb7fa145ff3ea4b7563c5f09cb9c8bff2e3,2025-04-07T14:18:49.830000 @@ -288240,10 +288242,10 @@ CVE-2025-29455,0,0,c54a4303aae2617fd597345d26561f002c11daa96522dd543edffa92c246a CVE-2025-29456,0,0,c5b1f7c052c07e29f058390886c9a528fb28305d59f395f12b9a637e8babc46c,2025-04-17T22:15:15.077000 CVE-2025-29457,0,0,2269422edc3dd00cb04d4ffd27b685a118c59962e12b73f97489425ff85822d4,2025-04-17T22:15:15.183000 CVE-2025-29458,0,0,cb8409619bac9baa5605646c3041bd82bd25dca43a77a0467324da1cfeeca8a9,2025-04-17T22:15:15.290000 -CVE-2025-29459,0,1,4568cab4f038cc37b13c266b2a10098d0687aba6a14aaabefc72571b92439913,2025-04-18T14:15:22.437000 +CVE-2025-29459,0,0,4568cab4f038cc37b13c266b2a10098d0687aba6a14aaabefc72571b92439913,2025-04-18T14:15:22.437000 CVE-2025-2946,0,0,d1b6bc216dd9866fedcefbedd5d27e2a55560ea3e179cb5e876100bee6cdba81,2025-04-07T14:18:34.453000 -CVE-2025-29460,0,1,ba4b141b91240a58e2c57d4c3bc5a992140b6458c54b2b9adddcc973ff0a73ea,2025-04-18T14:15:22.603000 -CVE-2025-29461,0,1,78a33cce1940bb4944b1cdcd68e038a18b08ba85e95a8ba4c1df9a8504216089,2025-04-18T14:15:22.770000 +CVE-2025-29460,0,0,ba4b141b91240a58e2c57d4c3bc5a992140b6458c54b2b9adddcc973ff0a73ea,2025-04-18T14:15:22.603000 +CVE-2025-29461,0,0,78a33cce1940bb4944b1cdcd68e038a18b08ba85e95a8ba4c1df9a8504216089,2025-04-18T14:15:22.770000 CVE-2025-29462,0,0,2dbf51a848bf77ad433e707ac24330b357114ddd7a825b863e5708fee007dbfd,2025-04-07T15:15:43.373000 CVE-2025-2947,0,0,7e354bbcc7dfac84c59a9258c55382cf9bea8911e8c88a5df5d0a946a8efa455,2025-04-17T20:21:05.203000 CVE-2025-29471,0,0,37360b40d1334d250de2869160d5d1252a70dd4ab4c4cab76bc32fe760f5efc7,2025-04-16T19:15:54.220000 @@ -288306,7 +288308,7 @@ CVE-2025-29705,0,0,d50bc7403680eaf9635e360140860dd9bb945ed47cbe680766215a624ae6d CVE-2025-29708,0,0,20c49c58987f7bbd985fcafb09fe80bf853c606719f20575f23b9ed55b423129,2025-04-17T20:21:48.243000 CVE-2025-29709,0,0,9a7cb6b869ea4a5cf00d47942dec515bcdeae99a5c0344096fdd866075450d0d,2025-04-17T20:21:48.243000 CVE-2025-2971,0,0,2706995c55a7dbc3fec5708d9b29d92444bde85b5e349db5ecc56094ac7bd4d7,2025-04-07T23:15:43.050000 -CVE-2025-29710,0,1,57ce454dd62a1e6387ea6dd83bec7889440b3a1463ef64f9a5984eeab9c95e8a,2025-04-18T12:15:15.203000 +CVE-2025-29710,0,0,57ce454dd62a1e6387ea6dd83bec7889440b3a1463ef64f9a5984eeab9c95e8a,2025-04-18T12:15:15.203000 CVE-2025-29719,0,0,8e7057a22540e0bc6e719ee80087d1e3317b2b2e7c0e51bfcdcdafe3f5440328,2025-04-10T14:27:50.553000 CVE-2025-2972,0,0,9bd90eb57737eba9afab46fcd8061576d92129d2495ebdef7228d08af4388952,2025-04-04T01:15:40.127000 CVE-2025-29720,0,0,5ec932914a7d81da0b10599d75c12821d0c2e8eb7f364340baae17593b19712a,2025-04-15T18:39:27.967000 @@ -288333,7 +288335,7 @@ CVE-2025-29780,0,0,3f4344500d740252b7365e0690ae4abe59605b1a5689a12595ae0031d06c8 CVE-2025-29781,0,0,9602edcc5b5c6ecdfd105a84695ee56cace470c55953ae06faefbf1153141afd,2025-03-18T15:16:00.747000 CVE-2025-29782,0,0,642561341fd441d3b75649151bd8fd2cc9789f9959ceab4d0a40abb896c0a19e,2025-03-25T20:12:23.047000 CVE-2025-29783,0,0,45d2b00d8a588bece93df8bfaa38fd733283ba2670cda9e32612d412a0ff1e78,2025-03-22T01:15:30.443000 -CVE-2025-29784,1,1,38bd744a83c225ce59180222f2817cce1e0219ebce1976dd6c9645f0ff974275,2025-04-18T16:15:22.163000 +CVE-2025-29784,0,0,38bd744a83c225ce59180222f2817cce1e0219ebce1976dd6c9645f0ff974275,2025-04-18T16:15:22.163000 CVE-2025-29786,0,0,451b93240c4543f3def3ea2c9521ecc2be3354f0b552d41bf2a019283f00a79d,2025-03-17T14:15:22.237000 CVE-2025-29787,0,0,2fd3435cc0f680f18716d607bc13a6c7a954d55969aae7d30fd344637489ec1d,2025-03-17T14:15:22.447000 CVE-2025-29788,0,0,864c3c65f52e851c38fc6d391e926f348d1c70745c997c79fa8abde39ce5bc67,2025-03-17T14:15:22.653000 @@ -288412,7 +288414,7 @@ CVE-2025-29931,0,0,7b2cfb739e1c7bac5fc5c176e3f5ca8ec1d7e744bffaf0effaacda6a9591b CVE-2025-29932,0,0,4b9314c077daab23a79ad834ada6389de74731b87a8def4d7d8999f0fd1a08b1,2025-03-27T16:45:46.410000 CVE-2025-2994,0,0,3998d75b7f0f42041f2d8938e2e7cae9fc19fcfd6624d2244213d422cfb3dff5,2025-04-07T14:38:29.277000 CVE-2025-2995,0,0,5436a78f06a70eb8d33e1fe2c9cd6f31aabdc45a26a44233afe5c6b73ef22b68,2025-04-08T13:05:30.387000 -CVE-2025-29953,1,1,6b841ffa4cce216e3900f00261f20a9673723badaab12a1dccdb2ae1ca36507c,2025-04-18T16:15:22.317000 +CVE-2025-29953,0,0,6b841ffa4cce216e3900f00261f20a9673723badaab12a1dccdb2ae1ca36507c,2025-04-18T16:15:22.317000 CVE-2025-2996,0,0,ed0c2bf67d75b7c11a9588f001f1b50b2ae957ae2e7644b79be0a93f378f18b1,2025-04-08T13:04:38.877000 CVE-2025-2997,0,0,4139ef89de80d3c2a98f2b7dc08c14eb156091d7ef75661a786531e94ae59264,2025-04-01T20:26:30.593000 CVE-2025-2998,0,0,f06516e01ca436e5d104d75c09e27010d33dfc4165ed7c41c61b0ba2b3ec8a59,2025-04-01T20:26:30.593000 @@ -288512,7 +288514,7 @@ CVE-2025-30153,0,0,da47524558affc65b6874f9bef3637406802e7d0a047ff83de555cab02282 CVE-2025-30154,0,0,f4c8f04ec10c8608001f5ee4aec87a1247d8c3c0588d5bdb69da7f038e16b9a7,2025-03-29T01:00:02.337000 CVE-2025-30155,0,0,73a90b4061b436b5d3315d16e7ed336d7d0ee9813bf9846d83eb14fdd6fcb239,2025-04-01T20:26:22.890000 CVE-2025-30157,0,0,242e1ed76bf2915a3dee7a5519b7199b1b19f384af1b145e763b2bab2e9bbb18,2025-04-01T20:22:34.500000 -CVE-2025-30158,1,1,8519fef30c859039d8e0cca8f472a87d82d6d0bc81238f9d899aa06b7b016cd2,2025-04-18T16:15:22.443000 +CVE-2025-30158,0,0,8519fef30c859039d8e0cca8f472a87d82d6d0bc81238f9d899aa06b7b016cd2,2025-04-18T16:15:22.443000 CVE-2025-3016,0,0,b07b70e180de5320013daa56d7e69cbe385153c5df1fbf3b3a20a2a0b9bd37c8,2025-04-17T12:19:23.703000 CVE-2025-30160,0,0,25be472787022894833e0e3357865514f4516e8d537c62073ee43066a681f12b,2025-03-20T19:15:38.383000 CVE-2025-30161,0,0,f82851224812cb6cb51198c61284f68a32f1e38a7fd3c0f7a0c3eb3e291553c9,2025-04-01T20:26:22.890000 @@ -288616,7 +288618,7 @@ CVE-2025-30353,0,0,8e65a7ad0acf611c52613ace8bbc6a0d71be7f9b2d98fcdd8dc95fe923800 CVE-2025-30354,0,0,deadd34d6d342657137892bc006d159fa15a8c10ddd595cb3bf8e9b0e8f013c9,2025-04-01T20:26:11.547000 CVE-2025-30355,0,0,c181bb9f03178ada7f8864d95d9a7bf782ab89dac6c391740fa45089c2c71179,2025-03-27T16:45:27.850000 CVE-2025-30356,0,0,60b8a1d16dc60d47897c176d787d328fb9e2b00427000c4c869d91e625d6fbe3,2025-04-02T14:58:07.527000 -CVE-2025-30357,1,1,9afdd25f54144f16534fe92e6cf85bf01b2a1be39fb307f095af018f83684db7,2025-04-18T16:15:22.593000 +CVE-2025-30357,0,0,9afdd25f54144f16534fe92e6cf85bf01b2a1be39fb307f095af018f83684db7,2025-04-18T16:15:22.593000 CVE-2025-30358,0,0,ba82b45f3275f086cfe8fd2cd02599b2d0205f25d94443c7a1b8198759a53381,2025-03-27T16:45:12.210000 CVE-2025-3036,0,0,6636ad531d4d825cbe689a416476826bff4271ee7e1ab4bb067157c36af50ced,2025-04-15T14:44:20.857000 CVE-2025-30361,0,0,6695565d0777221a44204675142361643e1cf148fe09667f585673cf2a20e49e,2025-04-10T15:16:33.707000 @@ -288733,7 +288735,7 @@ CVE-2025-30556,0,0,9427ce0496ac92b40f89de403aaed996ddfdd8f3b9b5c68c1fb05b6f9ecbc CVE-2025-30557,0,0,881ab91cdee8f8b192636cc20dfc8e01b859d837da9a2bf2be916b02b0d23934,2025-03-27T16:44:44.143000 CVE-2025-30558,0,0,6094686e0f2b739755e47399f0cec01e9beac1f78ddf2c8d069c396bc088b2be,2025-03-27T16:44:44.143000 CVE-2025-30559,0,0,35d567dae51326c272326fd1ad46fe1a9fa4c3e31f83eb87077ea7b71563da8e,2025-04-01T20:26:11.547000 -CVE-2025-3056,1,1,f91bfeee5be4dee0b77135ea39e467fb55d082729cfa72910055a7829c129677,2025-04-18T09:15:15.230000 +CVE-2025-3056,0,0,f91bfeee5be4dee0b77135ea39e467fb55d082729cfa72910055a7829c129677,2025-04-18T09:15:15.230000 CVE-2025-30560,0,0,d65ab8f0fe34177baf190fd136d781cccbfc187c572b66fae92504331257b6ba,2025-03-27T16:44:44.143000 CVE-2025-30561,0,0,807a983c59a39d34b7031b8ca5ea01e804f6f789e50e63803ea31b39b407baa3,2025-03-27T16:44:44.143000 CVE-2025-30563,0,0,29a38ee73e713ee9c8a75dbd238ee18ec709e417c2441fcd368b809eb66dd8fa,2025-04-01T20:26:11.547000 @@ -289119,7 +289121,7 @@ CVE-2025-31041,0,0,0041321ae6c993907944cd87119ee6b5b37dfd775d87cba0f12518a7a41dc CVE-2025-31042,0,0,dd7508689f88e2fe1dddad52457abe85ec8bdf2cefb5a744ba057ee4d8c1ed58,2025-04-09T20:02:41.860000 CVE-2025-31043,0,0,2b40a96fc4b8eaf20a7a30e77b072b27918475850ebb17c34a51d56b785169bd,2025-04-01T20:26:30.593000 CVE-2025-3105,0,0,7655f789901fca3e90cb57cc3d3b5f5846f175abac5b5dbf4ae81b8a278e336a,2025-04-07T14:18:15.560000 -CVE-2025-3106,1,1,6d27d549cd9b8d09b68b3a0992cf2517e7f40a0802bcbb613b7202992541ded7,2025-04-18T10:15:14.243000 +CVE-2025-3106,0,0,6d27d549cd9b8d09b68b3a0992cf2517e7f40a0802bcbb613b7202992541ded7,2025-04-18T10:15:14.243000 CVE-2025-31073,0,0,115918a5cd22bae5fc4fd10c6a43cbb47a9370110d3db58b7019ed219e512f16,2025-03-28T18:11:40.180000 CVE-2025-31074,0,0,7f8f57c92e74b9c1415e867dd5ecddc5d535968732bbd92158047edf4f296080,2025-04-01T20:26:11.547000 CVE-2025-31075,0,0,da94976c4d4403f70a2c8b7928bb9a5163b5c94a954738bc51b994497969087d,2025-03-28T18:11:40.180000 @@ -289162,9 +289164,9 @@ CVE-2025-31113,0,0,e197f9731c7d6bd9e53ba8f025a3a8ac307f507846eecfd137f3c958a7e0d CVE-2025-31115,0,0,d9c346dc734407b3573079497e00a644c27c2e9908db838b6a3d8b0e4c18509e,2025-04-07T14:18:34.453000 CVE-2025-31116,0,0,e6f602dfca3fef7607a4d66959b3482496ed1bcb318a1e3c3c832246219be81d,2025-04-01T20:26:22.890000 CVE-2025-31117,0,0,225780aaaa9e104e918e0b998e5fd792f493a80608d43729aef93ee1e6d4b39b,2025-04-01T20:26:22.890000 -CVE-2025-31118,1,1,f749cbfcfb8bc42edde0564a7033f096487f92b2b2dc49923dbd44b93258e90e,2025-04-18T16:15:22.747000 +CVE-2025-31118,0,0,f749cbfcfb8bc42edde0564a7033f096487f92b2b2dc49923dbd44b93258e90e,2025-04-18T16:15:22.747000 CVE-2025-31119,0,0,8d9ab5def7d45f10e19e138b367b0c6d22067c0f28db2fa5e859ed729d9d01d5,2025-04-07T14:18:34.453000 -CVE-2025-31120,1,1,5f3f19adffe001b7f82e2b2c1de5e0dc8930e5f7267972ac791112913ccf0d51,2025-04-18T16:15:22.890000 +CVE-2025-31120,0,0,5f3f19adffe001b7f82e2b2c1de5e0dc8930e5f7267972ac791112913ccf0d51,2025-04-18T16:15:22.890000 CVE-2025-31121,0,0,7d7f35ec5756d75ccbb17e775cce9719d9beb09e4b3a5e6e6e9c081dceeffab9,2025-04-01T20:26:11.547000 CVE-2025-31122,0,0,9d10a08abcc76e6c9132fba1b31fc54c931fbd5a244a4acba0d835f767d49ffb,2025-04-01T20:26:22.890000 CVE-2025-31123,0,0,c68ff19bc18cf9752723810827a75b0476217394b9862b9f74a881c420b1bd80,2025-04-01T20:26:22.890000 @@ -289215,8 +289217,8 @@ CVE-2025-31191,0,0,5c887fe6f1a981b5941578aba17f50355dc847fd896dda368980895a9fb92 CVE-2025-31192,0,0,7592453ba1ec969e1c33159c4b526124f89adec761e1812d1595bac9e2f595e6,2025-04-07T13:31:45.807000 CVE-2025-31194,0,0,03f4d110302543c66a4fd7a7b9480fc20da220403b3309cb642a2155d37d36c6,2025-04-04T18:14:27.780000 CVE-2025-3120,0,0,9369db34641ba283515729ba877bacc73b1ed0ebf559ba3490de54e6e6cc3ad7,2025-04-07T14:18:34.453000 -CVE-2025-31200,0,1,60a5ac8512d8494603c4e45f9690d58f76e7d766d9abf598b6bea338d6e69756,2025-04-18T13:50:15.483000 -CVE-2025-31201,0,1,c575d31869b866a50c781e7380e36b47910a6a57eb0fa5126f3ab72a4a367867,2025-04-18T13:47:59.890000 +CVE-2025-31200,0,0,60a5ac8512d8494603c4e45f9690d58f76e7d766d9abf598b6bea338d6e69756,2025-04-18T13:50:15.483000 +CVE-2025-31201,0,0,c575d31869b866a50c781e7380e36b47910a6a57eb0fa5126f3ab72a4a367867,2025-04-18T13:47:59.890000 CVE-2025-3121,0,0,0fd3e4db6bab40a1114040fef4157a1f22168b8ff992c2ce90e1de325e42fd49,2025-04-07T14:18:34.453000 CVE-2025-3122,0,0,772110a5ff905b9e06974468fd4d65c9c80b3c7578e83c665aac7f3d07cf62ac,2025-04-07T14:18:34.453000 CVE-2025-3123,0,0,449baa99ae5f8386dedc8c93a29da0c19761ac9b25b48941a87f062412255d46,2025-04-07T14:18:34.453000 @@ -289516,7 +289518,7 @@ CVE-2025-3165,0,0,2e02105ce99f3564dd878406ce8c0b7835d84010bc4a7c0c3ba88c3a6192f2 CVE-2025-31654,0,0,c85615ab54233a158d1eec4ce7ea5a25d93d07293af602cf9b39c0b8e448858d,2025-04-16T13:25:37.340000 CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000 CVE-2025-3167,0,0,b34599c040918980d6f606e5670b68090d1729d06d9c44998cbb7c2b6c7b9e52,2025-04-08T13:50:05.433000 -CVE-2025-31672,0,0,dbd3fa2043f1cba55af7fa71f1f7e198def36b294c8a0580ce3ec06fe96c5aba,2025-04-09T20:02:41.860000 +CVE-2025-31672,0,1,0313b2147a601e97da2e5355f7122e1797d53162196bc2916abf098d82c4064d,2025-04-18T17:15:34.837000 CVE-2025-31673,0,0,7ae8d0b8cca7d726e09792cce0e208a4b0c68b5325d70b78ebe1afa6b490ac14,2025-04-01T20:26:22.890000 CVE-2025-31674,0,0,4c83b8fc56b3a5cdd09f994e999ba9d59f2e5140397359adac70c0dab25f825d,2025-04-03T18:15:47.417000 CVE-2025-31675,0,0,1449e9636db63bb3b542fce2ce8687aa5100d9896959019d05c886ced03d10a1,2025-04-01T20:26:22.890000 @@ -289553,7 +289555,7 @@ CVE-2025-31722,0,0,7f20d939901461325ec66d9c31b10327b410b3f828097defeb6ad4e5e7dd6 CVE-2025-31723,0,0,30b5e88e8d99eb1db5cb0a8a5050603ecaba420c5c15ac5355e1cd26f8adf563,2025-04-17T14:53:54.407000 CVE-2025-31724,0,0,a5a771509d718c1d4ac828aad58a78980e8af3bb9aad0e7d4915737683f42b52,2025-04-17T14:50:40.210000 CVE-2025-31725,0,0,c0d02b62de87ae968353379bd3225ede448dd6e0f557889acebb2f4f5de8ab57,2025-04-17T14:47:55.160000 -CVE-2025-31726,0,0,085930b7fafed945ffec03ca15b0ac4ebb5140c023f3cf130c50afcb4d4d4e45,2025-04-17T14:45:33.123000 +CVE-2025-31726,0,1,87422f9d168bd5c07fe30bec221e336576ac4d9bad2a13a4ff335ffccc055827,2025-04-18T16:21:11.430000 CVE-2025-31727,0,0,d54d8919bb69581c42bd0032ac7f0a551ecf6684d5ee9394afecf87ed99cae62,2025-04-17T14:38:18.480000 CVE-2025-31728,0,0,1fbc4227e0f3e5379c63b0fc0b740ff21e27bbe6ae33f662074ca1ebefe6b010,2025-04-17T14:35:36.063000 CVE-2025-31729,0,0,7457d8f244e08a81065167dca8f1fca6ecac1a98fe22f98a99dbb76a55f24385,2025-04-07T14:18:34.453000 @@ -290032,7 +290034,7 @@ CVE-2025-32385,0,0,871cc088ecb38998563a7e6abdf2496fab6f587a5dc58dfbfe2dce7b9fa84 CVE-2025-32386,0,0,35fa478ec866097c61376bec0ef1c1b1fc66dbd01bb69c1c6b6e024f68419ecd,2025-04-11T15:40:10.277000 CVE-2025-32387,0,0,d79aab09e55ea3579243a6297cec6b2889716102a81419246cfea55d51fc569c,2025-04-11T15:40:10.277000 CVE-2025-32388,0,0,5761246ce985a7eafedebc4f0456afdc6153971f351241992f6fe04253859380,2025-04-16T13:25:37.340000 -CVE-2025-32389,1,1,d3180714673e3194a598a18223707f8a1ee56953603f71eb5f14865b6d76f495,2025-04-18T16:15:23.033000 +CVE-2025-32389,0,0,d3180714673e3194a598a18223707f8a1ee56953603f71eb5f14865b6d76f495,2025-04-18T16:15:23.033000 CVE-2025-3239,0,0,d82817b34dd7b66d6aa65a93073be6dc4033b0ef23e651c8d1c7428dd5441e76,2025-04-07T14:18:15.560000 CVE-2025-32391,0,0,01a08115ae4cefd9de1b9aefec1b85980241d6513f3292da97678ea6370f601e,2025-04-11T15:39:52.920000 CVE-2025-32395,0,0,a161f016c761dba18a6390dd5da5792bac2d2e42803818db2da92c349d4b75cd,2025-04-11T15:39:52.920000 @@ -290048,13 +290050,13 @@ CVE-2025-32426,0,0,97f7719ef42c67257e2006b52ab9747f51788ff83c926fc892139743aec5a CVE-2025-32427,0,0,0416426b54022f69535fafb066a105f3453a61c3cc047d8982deab84a0710a9d,2025-04-11T15:39:52.920000 CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b345a,2025-04-15T18:39:27.967000 CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000 -CVE-2025-32433,0,1,d79b3cad8e71442767b6d57bc00488606da2efa47e3738b290b0ab5358e9c647,2025-04-18T05:15:33.407000 -CVE-2025-32434,1,1,60a9d0f9f62fb664481ba807b23fb0fcf5caffaccf64d81ef76109da351ead25,2025-04-18T16:15:23.183000 +CVE-2025-32433,0,0,d79b3cad8e71442767b6d57bc00488606da2efa47e3738b290b0ab5358e9c647,2025-04-18T05:15:33.407000 +CVE-2025-32434,0,0,60a9d0f9f62fb664481ba807b23fb0fcf5caffaccf64d81ef76109da351ead25,2025-04-18T16:15:23.183000 CVE-2025-32435,0,0,7ba8a8f054688926acb7f901f231a9b0d1f3c82a661a3919e86abb05ad5c7deb,2025-04-16T13:25:37.340000 CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a9b8,2025-04-16T13:25:59.640000 CVE-2025-32439,0,0,bc2ffe14216b9cfe29b31e6fc5be13f4870b9bbc8f43f42b1dd5fa85872b2005,2025-04-16T13:25:59.640000 CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000 -CVE-2025-32442,1,1,bfc4cd69b9594f34d82c1eaf7c4ddb328e1c0563a5a8591ccb8594026efb9243,2025-04-18T16:15:23.327000 +CVE-2025-32442,0,0,bfc4cd69b9594f34d82c1eaf7c4ddb328e1c0563a5a8591ccb8594026efb9243,2025-04-18T16:15:23.327000 CVE-2025-32445,0,0,1b5ba881d2838c8e1a17201ae0d99d597a5e3f65b98d8fa06e156c1abb87955d,2025-04-16T13:25:59.640000 CVE-2025-3245,0,0,396ea3bbe154112d349f915c8c28a6610578699cecf486191d9d012a69d9c5b9,2025-04-07T14:18:15.560000 CVE-2025-3246,0,0,7229977452b74788aaf2603a3c2975151c952d1281eda792852da912f9300d5c,2025-04-17T23:15:42.123000 @@ -290329,11 +290331,11 @@ CVE-2025-32783,0,0,bc81c9de8402595febed39580cafb2667c56e41acbc3949fbfc1e4ff23667 CVE-2025-32784,0,0,f07e1bae891c8076c2e74beba24dfa0a792bdc8c6b542f23984d9697f06bd191,2025-04-16T13:25:37.340000 CVE-2025-32787,0,0,0a2bd17619aed75112a50899477e42b7243972261fce166a2bc61513c4dc463d,2025-04-17T20:21:48.243000 CVE-2025-32789,0,0,2952171685fb5c2d3074478674ee27ef5c899b291b8ac46afb990284dbcbf1c9,2025-04-17T20:21:48.243000 -CVE-2025-32790,1,1,0803de1cd814c9f98630bbbaf7bb3346eb38cff0e80303610368cf60262d4cbd,2025-04-18T14:15:22.930000 +CVE-2025-32790,0,0,0803de1cd814c9f98630bbbaf7bb3346eb38cff0e80303610368cf60262d4cbd,2025-04-18T14:15:22.930000 CVE-2025-32791,0,0,3e0fc58b653e9190a6f9caa237bd24767f5e47a0c987ac6c95d523951bbf37c1,2025-04-17T20:21:48.243000 -CVE-2025-32792,1,1,df262f4d6cdeda02b26a742c1f566da01c0510ad9c52c0dc05942edcf223f096,2025-04-18T16:15:23.487000 -CVE-2025-32795,1,1,d8c669485549b15045cba688478a56d0574b6fc1e35a4adc5ec91909887ea9f2,2025-04-18T16:15:23.627000 -CVE-2025-32796,1,1,1297125d8dda7788dbda05c6a6189ae596f4035adf405046965610fcf6447d91,2025-04-18T16:15:23.767000 +CVE-2025-32792,0,0,df262f4d6cdeda02b26a742c1f566da01c0510ad9c52c0dc05942edcf223f096,2025-04-18T16:15:23.487000 +CVE-2025-32795,0,1,10715bd6aa06aeb15469cb4db59fab297db06ba055468df40fc70224e6396ab2,2025-04-18T17:15:35.140000 +CVE-2025-32796,0,1,d038ef602b175df70d9c26b51268422352102a9e811bc09fa2172fd245868fdd,2025-04-18T17:15:35.260000 CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fdca4,2025-04-11T15:39:52.920000 CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000 CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000 @@ -290625,8 +290627,8 @@ CVE-2025-3590,0,0,4a0453d8b3689d6f2e7dcbfdf29c48f9e72ed335c884f8c177d44093a3f9f8 CVE-2025-3591,0,0,9faf0d8d54afa4d861e787bba12e728bac4244da2f6db382b13f6aac7674e68a,2025-04-15T18:39:27.967000 CVE-2025-3592,0,0,3766f02a8a9b7546b3744ae601fb2a46406e95eb867e2ef9712274445e3cdb7b,2025-04-15T18:39:27.967000 CVE-2025-3593,0,0,a01f66982e63d1a9077a22fb9d3bb17c3788e9968a5ce8acfaa25734a955883b,2025-04-15T18:39:27.967000 -CVE-2025-3598,1,1,2ed3584deb34e2b91c3b90cfc1f51d5a3b5a8345851cd0168ac38922bf9b6c82,2025-04-18T06:15:44.987000 -CVE-2025-3608,0,1,39b182f4ebb2561066bac4e2df270fac3ea79c341f6f5d3809c1d21f023dee46,2025-04-18T15:15:59.183000 +CVE-2025-3598,0,0,2ed3584deb34e2b91c3b90cfc1f51d5a3b5a8345851cd0168ac38922bf9b6c82,2025-04-18T06:15:44.987000 +CVE-2025-3608,0,0,39b182f4ebb2561066bac4e2df270fac3ea79c341f6f5d3809c1d21f023dee46,2025-04-18T15:15:59.183000 CVE-2025-3612,0,0,b3e7e1fd46c9147c27f3feb15d1a5ba8eabce3f8bab41f1f78e6d74dff7b1b50,2025-04-15T18:39:27.967000 CVE-2025-3613,0,0,9c314abbc6473987a4462c7f86d0ede7026d1a1d89f3e10127913343b31eedd8,2025-04-15T18:39:27.967000 CVE-2025-3615,0,0,2db41b8d63395d6d9b6ba61cd5680a6d043a25e9feb8e95c34902cde20aa80eb,2025-04-17T20:21:48.243000 @@ -290686,24 +290688,24 @@ CVE-2025-3762,0,0,2cd33c56775b0364c0c4571374c3d034630212b70aa6400f2018cfd1493149 CVE-2025-3763,0,0,ada98252c2264aeede9b0056b382c49c6f9ecfd750bc8fd8cc9f77bc5b19d6e0,2025-04-17T20:21:05.203000 CVE-2025-3764,0,0,192085e50203a378873b0fba70930bdb42ca705b402010a5434576b8a6b54b6e,2025-04-17T20:21:05.203000 CVE-2025-3765,0,0,1013acbb24b428a59ff55984fd6a510ede3b7a74d0f6249931765b20d6806ee3,2025-04-17T20:21:05.203000 -CVE-2025-37785,1,1,d1677744e4fd24c8bd92b8a55f4c8d0bec09cee0605b6a9d6cda47a6bcc25038,2025-04-18T07:15:42.693000 -CVE-2025-3783,1,1,ddbcb921161bf63cec3f579eaec58f70f8a8dfa643f04e0ce7a8486882dcde94,2025-04-18T12:15:16.090000 -CVE-2025-3785,1,1,236ad99200e5878fdb9f3e18ec24b6c983e775ad5235198974342d132d554d98,2025-04-18T09:15:15.440000 -CVE-2025-3786,1,1,b16fc5c7479e78a8d815be2276f6ba56296c72c52af6d9dc2764fd0661c7c4cf,2025-04-18T12:15:16.293000 -CVE-2025-37860,1,1,ca02d2514d9266bbb11e2189aebda900299cc4fe894a8aee0917673becd019cc,2025-04-18T07:15:42.883000 -CVE-2025-3787,1,1,d5261135c6122e3979d13cbb450ecd447731cd22a704a67436a0b1a594ad7b77,2025-04-18T12:15:16.420000 -CVE-2025-3788,1,1,d1c5e93dffa0b8db4d29ca1fb3740befac9545bb393fd5a28c89078f605fc34f,2025-04-18T12:15:16.547000 -CVE-2025-3789,1,1,b9d1288cd6077c264d245ba1f5abc6d12cb05742fa7033c53268e6512c3004f3,2025-04-18T13:15:58.330000 -CVE-2025-37893,1,1,14a76f7b3b5709a7e04c71897e80b43e00cc6a5a8c2b1501a4f445f3977d8dee,2025-04-18T07:15:42.983000 -CVE-2025-3790,1,1,d5ad1f3b13a63f5c54d366ff24749d16ab7fb7d35d8ebd487f5b8f35d3604a0b,2025-04-18T13:15:58.520000 -CVE-2025-37925,1,1,16b230f701d07f2c578aa7357bd99e9bbcc9802a209b6e6456fe6a2cd56557c1,2025-04-18T07:15:43.090000 -CVE-2025-38049,1,1,7676e0b60d8c855a8dd99b4b359c4fa0a814b8ab512b074750cfe511fcf6fb68,2025-04-18T07:15:43.187000 -CVE-2025-38104,1,1,aac46924a4c28c51faaf99f75d4c0a5d0a65a1747d000155ea8b633f4bfe56a7,2025-04-18T07:15:43.290000 -CVE-2025-38152,1,1,d2296d820f7f71e71472cf853a8cba12b58f3c84c5429c1618bed2e28567d654,2025-04-18T07:15:43.403000 -CVE-2025-38240,1,1,55c3c53507175385d390f4e5f0701155663d7d45488ce3854f0ce48d67d704f4,2025-04-18T07:15:43.510000 -CVE-2025-38479,1,1,b2b6ea65e240d4ffeed782b9d037d3b3cf1f0ae1e3ce4a6e40a815527e135169,2025-04-18T07:15:43.613000 -CVE-2025-38575,1,1,fc45fd45a431f685538b4001e1e87131d23faf0a16a9209a56843479513a7e70,2025-04-18T07:15:43.717000 -CVE-2025-38637,1,1,994255e82cd74ce8666ff4c2bb27a6e5073245f15905958a121473a3bd555340,2025-04-18T07:15:43.823000 +CVE-2025-37785,0,0,d1677744e4fd24c8bd92b8a55f4c8d0bec09cee0605b6a9d6cda47a6bcc25038,2025-04-18T07:15:42.693000 +CVE-2025-3783,0,0,ddbcb921161bf63cec3f579eaec58f70f8a8dfa643f04e0ce7a8486882dcde94,2025-04-18T12:15:16.090000 +CVE-2025-3785,0,0,236ad99200e5878fdb9f3e18ec24b6c983e775ad5235198974342d132d554d98,2025-04-18T09:15:15.440000 +CVE-2025-3786,0,0,b16fc5c7479e78a8d815be2276f6ba56296c72c52af6d9dc2764fd0661c7c4cf,2025-04-18T12:15:16.293000 +CVE-2025-37860,0,0,ca02d2514d9266bbb11e2189aebda900299cc4fe894a8aee0917673becd019cc,2025-04-18T07:15:42.883000 +CVE-2025-3787,0,0,d5261135c6122e3979d13cbb450ecd447731cd22a704a67436a0b1a594ad7b77,2025-04-18T12:15:16.420000 +CVE-2025-3788,0,0,d1c5e93dffa0b8db4d29ca1fb3740befac9545bb393fd5a28c89078f605fc34f,2025-04-18T12:15:16.547000 +CVE-2025-3789,0,0,b9d1288cd6077c264d245ba1f5abc6d12cb05742fa7033c53268e6512c3004f3,2025-04-18T13:15:58.330000 +CVE-2025-37893,0,0,14a76f7b3b5709a7e04c71897e80b43e00cc6a5a8c2b1501a4f445f3977d8dee,2025-04-18T07:15:42.983000 +CVE-2025-3790,0,0,d5ad1f3b13a63f5c54d366ff24749d16ab7fb7d35d8ebd487f5b8f35d3604a0b,2025-04-18T13:15:58.520000 +CVE-2025-37925,0,0,16b230f701d07f2c578aa7357bd99e9bbcc9802a209b6e6456fe6a2cd56557c1,2025-04-18T07:15:43.090000 +CVE-2025-38049,0,0,7676e0b60d8c855a8dd99b4b359c4fa0a814b8ab512b074750cfe511fcf6fb68,2025-04-18T07:15:43.187000 +CVE-2025-38104,0,0,aac46924a4c28c51faaf99f75d4c0a5d0a65a1747d000155ea8b633f4bfe56a7,2025-04-18T07:15:43.290000 +CVE-2025-38152,0,0,d2296d820f7f71e71472cf853a8cba12b58f3c84c5429c1618bed2e28567d654,2025-04-18T07:15:43.403000 +CVE-2025-38240,0,0,55c3c53507175385d390f4e5f0701155663d7d45488ce3854f0ce48d67d704f4,2025-04-18T07:15:43.510000 +CVE-2025-38479,0,0,b2b6ea65e240d4ffeed782b9d037d3b3cf1f0ae1e3ce4a6e40a815527e135169,2025-04-18T07:15:43.613000 +CVE-2025-38575,0,0,fc45fd45a431f685538b4001e1e87131d23faf0a16a9209a56843479513a7e70,2025-04-18T07:15:43.717000 +CVE-2025-38637,0,0,994255e82cd74ce8666ff4c2bb27a6e5073245f15905958a121473a3bd555340,2025-04-18T07:15:43.823000 CVE-2025-39414,0,0,e020c901ce5496ae3c2027d4709561be815c297893a6eaf3d7ce83f9ec5aee82,2025-04-17T20:21:05.203000 CVE-2025-39415,0,0,ffe694ea93f630ca333a477e7eccf3104550a64ce4fddc8496c6e8a01116e8ee,2025-04-17T20:21:05.203000 CVE-2025-39416,0,0,5ceead0e01ad3ba695f761759496b7658226a209dd903d43b340f36b75b5aae8,2025-04-17T20:21:05.203000 @@ -290743,9 +290745,9 @@ CVE-2025-39457,0,0,d71e8ec5e7e9baaa3e1c2007be2c8ad7bd2e0e238adef8bfebb7d37868da1 CVE-2025-39461,0,0,12668edf10d9e6ab4ecb6d7a367961a45b57dd3668c281f604216591accf5606,2025-04-17T20:21:05.203000 CVE-2025-39462,0,0,8a45050108045c82e4f09f5c80fcfc7170b54217d7575aefbaa36a9051cba27b,2025-04-17T20:21:05.203000 CVE-2025-39464,0,0,98a8280897a1a8c572f9821c5f92ab1f7f6df246dbd3187cdab5978bbfe35623,2025-04-17T20:21:05.203000 -CVE-2025-39469,1,1,3654d9e48c333164d3326c61d9e3546bee2207f285b3ef6e9db3bf725b19fa32,2025-04-18T05:15:33.633000 -CVE-2025-39470,1,1,9b3ae88640b045b80766d563d9deae6b69af71ba905762dfc060ba5f8486f52f,2025-04-18T05:15:33.823000 -CVE-2025-39471,1,1,77bd33ec1e401484ee6f426efeb333963264408d03d3ffeae361644e5f784181,2025-04-18T05:15:33.987000 +CVE-2025-39469,0,0,3654d9e48c333164d3326c61d9e3546bee2207f285b3ef6e9db3bf725b19fa32,2025-04-18T05:15:33.633000 +CVE-2025-39470,0,0,9b3ae88640b045b80766d563d9deae6b69af71ba905762dfc060ba5f8486f52f,2025-04-18T05:15:33.823000 +CVE-2025-39471,0,0,77bd33ec1e401484ee6f426efeb333963264408d03d3ffeae361644e5f784181,2025-04-18T05:15:33.987000 CVE-2025-39472,0,0,e869df54c0cb90fa4bc094b640809a076351cbe492cb0d90ec180b5364ddbd1b,2025-04-17T20:21:48.243000 CVE-2025-39512,0,0,30e6c9aa53398b93f238c977dd94d763073bc9afd9ceab721695d171a8dade76,2025-04-16T13:25:37.340000 CVE-2025-39513,0,0,e63086a6d242a225a037b014e92b4880238a63e6b65c770949ab086ff1bcbafb,2025-04-16T13:25:37.340000 @@ -290830,18 +290832,18 @@ CVE-2025-39599,0,0,b32165e9ac35cddc8365b5382966b3cdc907609baee89eedf472d2eeabdae CVE-2025-39600,0,0,ff53b226229c137b254fd094b41c03f9992afdd195d414242990f0faaac29b77,2025-04-16T13:25:37.340000 CVE-2025-39601,0,0,7f3568c982e2cbdfe236a2b826bbacce5227350e296ed75f61b4bbcedef35537,2025-04-16T13:25:37.340000 CVE-2025-39602,0,0,df27de5ee22e5ec9d9d74c987812c0381cd04ef064c0d9455c3c07c5309a9403,2025-04-16T13:25:37.340000 -CVE-2025-39688,1,1,918fb124140ebb11dd42e68707e46d441b97ac299f8a7d199ef2deb04609a91f,2025-04-18T07:15:43.937000 -CVE-2025-39728,1,1,0705ac08d82f91841303a70ed121fcafbfbe832f2963bce8342945eab2b9219f,2025-04-18T07:15:44.040000 -CVE-2025-39735,1,1,4f09649ce3d9435b9b418f0e149f2528de6d0ba16dffa9356cd812faf92df2c7,2025-04-18T07:15:44.150000 -CVE-2025-39755,1,1,922612e535d066bdf09cf389af81d26bedaafad85fcc5cccd9a4b6cfb80050c1,2025-04-18T07:15:44.263000 -CVE-2025-39778,1,1,3d4d0fcc8bfd2d555a051b1b0106533aeae4585afa63437970bf527b66ad8a00,2025-04-18T07:15:44.363000 -CVE-2025-39930,1,1,7e517401f575920173108425bde1a3ef8b65d928c7c69ad527f0a269be670eb1,2025-04-18T07:15:44.460000 -CVE-2025-39989,1,1,deba1ad3885e5db63cbb8747e065fafb7fca7ca98ff393f60d9d58e295c79bbe,2025-04-18T07:15:44.550000 -CVE-2025-40014,1,1,249b9dcb45615be408db4f796e50337b9d506a375cbb5eaa96ec7a53d86dbf1e,2025-04-18T07:15:44.670000 -CVE-2025-40114,1,1,0ee8a0bfa35631a70db44056925710cf4cd644fe972982df54ab78dc0e00f3a0,2025-04-18T07:15:44.767000 -CVE-2025-40325,1,1,3be6aec3916322c81ee5220478c61f89c0125ba3f6c24d5ea02ec24750064a9b,2025-04-18T07:15:44.870000 -CVE-2025-40364,1,1,b25c89d4c4c01e12cb26fa9f697512a713a1978db43f1b31d8475cc6a3ff9a0e,2025-04-18T14:15:23.100000 -CVE-2025-42599,1,1,fc2a9aa75bda684aef8a56b3a8e523b8bff670f5c672f0c7419ac3c0f6a045a3,2025-04-18T04:15:30.557000 +CVE-2025-39688,0,0,918fb124140ebb11dd42e68707e46d441b97ac299f8a7d199ef2deb04609a91f,2025-04-18T07:15:43.937000 +CVE-2025-39728,0,0,0705ac08d82f91841303a70ed121fcafbfbe832f2963bce8342945eab2b9219f,2025-04-18T07:15:44.040000 +CVE-2025-39735,0,0,4f09649ce3d9435b9b418f0e149f2528de6d0ba16dffa9356cd812faf92df2c7,2025-04-18T07:15:44.150000 +CVE-2025-39755,0,0,922612e535d066bdf09cf389af81d26bedaafad85fcc5cccd9a4b6cfb80050c1,2025-04-18T07:15:44.263000 +CVE-2025-39778,0,0,3d4d0fcc8bfd2d555a051b1b0106533aeae4585afa63437970bf527b66ad8a00,2025-04-18T07:15:44.363000 +CVE-2025-39930,0,0,7e517401f575920173108425bde1a3ef8b65d928c7c69ad527f0a269be670eb1,2025-04-18T07:15:44.460000 +CVE-2025-39989,0,0,deba1ad3885e5db63cbb8747e065fafb7fca7ca98ff393f60d9d58e295c79bbe,2025-04-18T07:15:44.550000 +CVE-2025-40014,0,0,249b9dcb45615be408db4f796e50337b9d506a375cbb5eaa96ec7a53d86dbf1e,2025-04-18T07:15:44.670000 +CVE-2025-40114,0,0,0ee8a0bfa35631a70db44056925710cf4cd644fe972982df54ab78dc0e00f3a0,2025-04-18T07:15:44.767000 +CVE-2025-40325,0,0,3be6aec3916322c81ee5220478c61f89c0125ba3f6c24d5ea02ec24750064a9b,2025-04-18T07:15:44.870000 +CVE-2025-40364,0,0,b25c89d4c4c01e12cb26fa9f697512a713a1978db43f1b31d8475cc6a3ff9a0e,2025-04-18T14:15:23.100000 +CVE-2025-42599,0,0,fc2a9aa75bda684aef8a56b3a8e523b8bff670f5c672f0c7419ac3c0f6a045a3,2025-04-18T04:15:30.557000 CVE-2025-42921,0,0,73c7fb60c89d82eaaf3f2b4010235fb57c191bf7eeb261027010992f60b578c6,2025-04-17T20:21:05.203000 CVE-2025-43012,0,0,18e1af789e53f96a6c881eae07096e79716556b48ee757b9a80a5d7ad315fdf0,2025-04-17T20:21:05.203000 CVE-2025-43013,0,0,e67f85b157b18c93746b8c21e6b89512a54e14faceed8d3057b8be3415ed1842,2025-04-17T20:21:05.203000