Auto-Update: 2025-01-30T00:55:21.462080+00:00

This commit is contained in:
cad-safe-bot 2025-01-30 00:58:48 +00:00
parent fb90c1b5f6
commit 2092e6b764
9 changed files with 589 additions and 165 deletions

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-57665",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-01-29T23:15:22.597",
"lastModified": "2025-01-29T23:15:22.597",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "JFinalCMS 1.0 is vulnerable to SQL Injection in rc/main/java/com/cms/entity/Content.java. The cause of the vulnerability is that the title parameter is controllable and is concatenated directly into filterSql without filtering."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/Nbccccc/vulnerability_discovery/blob/main/JFinalCMS/JFinalCms%20SQL%20Injection.md",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-0843",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-29T23:15:23.110",
"lastModified": "2025-01-29T23:15:23.110",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in needyamin Library Card System 1.0. It has been classified as critical. Affected is an unknown function of the file admindashboard.php of the component Admin Panel. The manipulation of the argument email/password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
"baseScore": 7.3,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 3.9,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 7.5,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 10.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-74"
},
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.294000",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.294000",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.485553",
"source": "cna@vuldb.com"
},
{
"url": "https://www.websecurityinsights.my.id/2025/01/library-card-system-admin-login-bypass.html?m=1",
"source": "cna@vuldb.com"
}
]
}

View File

@ -0,0 +1,141 @@
{
"id": "CVE-2025-0844",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-01-30T00:15:41.920",
"lastModified": "2025-01-30T00:15:41.920",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in needyamin Library Card System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file signup.php of the component Registration Page. The manipulation of the argument firstname/lastname/email/borrow/user_address leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "NONE",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "NONE",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
"baseScore": 5.0,
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "NONE",
"integrityImpact": "PARTIAL",
"availabilityImpact": "NONE"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
},
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://vuldb.com/?ctiid.294001",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.294001",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?submit.485558",
"source": "cna@vuldb.com"
},
{
"url": "https://www.websecurityinsights.my.id/2025/01/library-card-system-stored-cross-site.html?m=1",
"source": "cna@vuldb.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-21237",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-01-14T18:15:36.983",
"lastModified": "2025-01-27T19:15:21.430",
"lastModified": "2025-01-29T23:15:25.410",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "Vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo en Windows Telephony Service"
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",

View File

@ -2,20 +2,24 @@
"id": "CVE-2025-21262",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-01-24T22:15:38.220",
"lastModified": "2025-01-24T22:15:38.220",
"vulnStatus": "Received",
"lastModified": "2025-01-29T23:15:26.873",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Microsoft Edge (Chromium-based) Spoofing Vulnerability"
"value": "User Interface (UI) Misrepresentation of Critical Information in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network"
},
{
"lang": "es",
"value": "Vulnerabilidad de suplantaci\u00f3n de identidad en Microsoft Edge (basado en Chromium)"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
@ -38,7 +42,7 @@
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2025-21396",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-01-29T23:15:32.640",
"lastModified": "2025-01-29T23:15:32.640",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "secure@microsoft.com",
"tags": [
"exclusively-hosted-service"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Missing authorization in Microsoft Account allows an unauthorized attacker to elevate privileges over a network."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-862"
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21396",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2025-21415",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-01-29T23:15:33.190",
"lastModified": "2025-01-29T23:15:33.190",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "secure@microsoft.com",
"tags": [
"exclusively-hosted-service"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Authentication bypass by spoofing in Azure AI Face Service allows an authorized attacker to elevate privileges over a network."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 9.9,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.1,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-290"
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-21415",
"source": "secure@microsoft.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-01-29T23:00:21.926781+00:00
2025-01-30T00:55:21.462080+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-01-29T22:15:30.463000+00:00
2025-01-30T00:15:41.920000+00:00
```
### Last Data Feed Release
@ -33,63 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
279409
279414
```
### CVEs added in the last Commit
Recently added CVEs: `19`
Recently added CVEs: `5`
- [CVE-2024-11187](CVE-2024/CVE-2024-111xx/CVE-2024-11187.json) (`2025-01-29T22:15:28.637`)
- [CVE-2024-12705](CVE-2024/CVE-2024-127xx/CVE-2024-12705.json) (`2025-01-29T22:15:28.800`)
- [CVE-2024-23733](CVE-2024/CVE-2024-237xx/CVE-2024-23733.json) (`2025-01-29T22:15:28.963`)
- [CVE-2024-48761](CVE-2024/CVE-2024-487xx/CVE-2024-48761.json) (`2025-01-29T22:15:29.430`)
- [CVE-2024-51182](CVE-2024/CVE-2024-511xx/CVE-2024-51182.json) (`2025-01-29T22:15:29.530`)
- [CVE-2024-54851](CVE-2024/CVE-2024-548xx/CVE-2024-54851.json) (`2025-01-29T22:15:29.627`)
- [CVE-2024-54852](CVE-2024/CVE-2024-548xx/CVE-2024-54852.json) (`2025-01-29T22:15:29.723`)
- [CVE-2024-57395](CVE-2024/CVE-2024-573xx/CVE-2024-57395.json) (`2025-01-29T22:15:29.810`)
- [CVE-2024-57509](CVE-2024/CVE-2024-575xx/CVE-2024-57509.json) (`2025-01-29T22:15:29.907`)
- [CVE-2024-57510](CVE-2024/CVE-2024-575xx/CVE-2024-57510.json) (`2025-01-29T22:15:29.993`)
- [CVE-2024-57513](CVE-2024/CVE-2024-575xx/CVE-2024-57513.json) (`2025-01-29T22:15:30.090`)
- [CVE-2025-0841](CVE-2025/CVE-2025-08xx/CVE-2025-0841.json) (`2025-01-29T21:15:20.973`)
- [CVE-2025-0842](CVE-2025/CVE-2025-08xx/CVE-2025-0842.json) (`2025-01-29T22:15:30.283`)
- [CVE-2025-0851](CVE-2025/CVE-2025-08xx/CVE-2025-0851.json) (`2025-01-29T22:15:30.463`)
- [CVE-2025-24788](CVE-2025/CVE-2025-247xx/CVE-2025-24788.json) (`2025-01-29T21:15:21.140`)
- [CVE-2025-24793](CVE-2025/CVE-2025-247xx/CVE-2025-24793.json) (`2025-01-29T21:15:21.270`)
- [CVE-2025-24794](CVE-2025/CVE-2025-247xx/CVE-2025-24794.json) (`2025-01-29T21:15:21.397`)
- [CVE-2025-24795](CVE-2025/CVE-2025-247xx/CVE-2025-24795.json) (`2025-01-29T21:15:21.533`)
- [CVE-2025-24884](CVE-2025/CVE-2025-248xx/CVE-2025-24884.json) (`2025-01-29T21:15:21.667`)
- [CVE-2024-57665](CVE-2024/CVE-2024-576xx/CVE-2024-57665.json) (`2025-01-29T23:15:22.597`)
- [CVE-2025-0843](CVE-2025/CVE-2025-08xx/CVE-2025-0843.json) (`2025-01-29T23:15:23.110`)
- [CVE-2025-0844](CVE-2025/CVE-2025-08xx/CVE-2025-0844.json) (`2025-01-30T00:15:41.920`)
- [CVE-2025-21396](CVE-2025/CVE-2025-213xx/CVE-2025-21396.json) (`2025-01-29T23:15:32.640`)
- [CVE-2025-21415](CVE-2025/CVE-2025-214xx/CVE-2025-21415.json) (`2025-01-29T23:15:33.190`)
### CVEs modified in the last Commit
Recently modified CVEs: `88`
Recently modified CVEs: `2`
- [CVE-2023-31476](CVE-2023/CVE-2023-314xx/CVE-2023-31476.json) (`2025-01-29T21:15:20.103`)
- [CVE-2023-31478](CVE-2023/CVE-2023-314xx/CVE-2023-31478.json) (`2025-01-29T21:15:20.273`)
- [CVE-2023-31799](CVE-2023/CVE-2023-317xx/CVE-2023-31799.json) (`2025-01-29T21:15:20.463`)
- [CVE-2023-33246](CVE-2023/CVE-2023-332xx/CVE-2023-33246.json) (`2025-01-29T21:15:20.617`)
- [CVE-2023-37999](CVE-2023/CVE-2023-379xx/CVE-2023-37999.json) (`2025-01-29T21:45:25.597`)
- [CVE-2024-22334](CVE-2024/CVE-2024-223xx/CVE-2024-22334.json) (`2025-01-29T21:27:26.997`)
- [CVE-2024-22339](CVE-2024/CVE-2024-223xx/CVE-2024-22339.json) (`2025-01-29T21:27:46.043`)
- [CVE-2024-22358](CVE-2024/CVE-2024-223xx/CVE-2024-22358.json) (`2025-01-29T21:29:36.273`)
- [CVE-2024-22359](CVE-2024/CVE-2024-223xx/CVE-2024-22359.json) (`2025-01-29T21:29:50.640`)
- [CVE-2024-24934](CVE-2024/CVE-2024-249xx/CVE-2024-24934.json) (`2025-01-29T21:42:08.553`)
- [CVE-2024-2619](CVE-2024/CVE-2024-26xx/CVE-2024-2619.json) (`2025-01-29T21:57:27.660`)
- [CVE-2024-30060](CVE-2024/CVE-2024-300xx/CVE-2024-30060.json) (`2025-01-29T21:46:43.927`)
- [CVE-2024-3134](CVE-2024/CVE-2024-31xx/CVE-2024-3134.json) (`2025-01-29T21:53:42.337`)
- [CVE-2024-35141](CVE-2024/CVE-2024-351xx/CVE-2024-35141.json) (`2025-01-29T21:00:00.257`)
- [CVE-2024-39894](CVE-2024/CVE-2024-398xx/CVE-2024-39894.json) (`2025-01-29T22:15:29.073`)
- [CVE-2024-40422](CVE-2024/CVE-2024-404xx/CVE-2024-40422.json) (`2025-01-29T22:15:29.260`)
- [CVE-2024-45091](CVE-2024/CVE-2024-450xx/CVE-2024-45091.json) (`2025-01-29T21:12:41.107`)
- [CVE-2024-45647](CVE-2024/CVE-2024-456xx/CVE-2024-45647.json) (`2025-01-29T21:11:50.207`)
- [CVE-2024-49803](CVE-2024/CVE-2024-498xx/CVE-2024-49803.json) (`2025-01-29T21:23:51.343`)
- [CVE-2024-49804](CVE-2024/CVE-2024-498xx/CVE-2024-49804.json) (`2025-01-29T21:24:00.387`)
- [CVE-2024-49805](CVE-2024/CVE-2024-498xx/CVE-2024-49805.json) (`2025-01-29T21:24:36.337`)
- [CVE-2024-49806](CVE-2024/CVE-2024-498xx/CVE-2024-49806.json) (`2025-01-29T21:25:06.310`)
- [CVE-2024-51532](CVE-2024/CVE-2024-515xx/CVE-2024-51532.json) (`2025-01-29T21:06:51.663`)
- [CVE-2025-0411](CVE-2025/CVE-2025-04xx/CVE-2025-0411.json) (`2025-01-29T21:15:20.860`)
- [CVE-2025-0781](CVE-2025/CVE-2025-07xx/CVE-2025-0781.json) (`2025-01-29T22:15:30.187`)
- [CVE-2025-21237](CVE-2025/CVE-2025-212xx/CVE-2025-21237.json) (`2025-01-29T23:15:25.410`)
- [CVE-2025-21262](CVE-2025/CVE-2025-212xx/CVE-2025-21262.json) (`2025-01-29T23:15:26.873`)
## Download and Usage

View File

@ -121221,7 +121221,7 @@ CVE-2018-2376,0,0,e771b541c65e6806171bcc422e600aca172b087deb9dd5f5e737a93cf9d9f7
CVE-2018-2377,0,0,b04a53dcd2a7c4e3bde1bc95de37f89b624fe76c7f42e976e59ba78d02042064,2024-11-21T04:03:42.500000
CVE-2018-2378,0,0,6e7cb99020826e5b0b1ca2ba05f327e149ae716b95c81e67b5888d29cee56ae2,2024-11-21T04:03:42.600000
CVE-2018-2379,0,0,545016da27a917d202ae506081b74d70ca17d37d883617818c076a919dd65dae,2024-11-21T04:03:42.710000
CVE-2018-2380,0,1,17465b2620df2dae6bef319e71daf26cc0410002de0c9542faeab68693874e53,2025-01-29T21:15:08.910000
CVE-2018-2380,0,0,17465b2620df2dae6bef319e71daf26cc0410002de0c9542faeab68693874e53,2025-01-29T21:15:08.910000
CVE-2018-2381,0,0,e7d64f84b1c5ec6d295ffea64bca75c347b5b6b30638db6a64bacaaf2df5bb36,2024-11-21T04:03:42.943000
CVE-2018-2382,0,0,823133cb343551eea73f306ff47ae4e9c9885b62bd380bcca1bfd86b89ce21f8,2024-11-21T04:03:43.057000
CVE-2018-2383,0,0,869e1b7bb73e140ec24fd821163219e771a40a1bb114253bba8f85f4ce182998,2024-11-21T04:03:43.170000
@ -146455,7 +146455,7 @@ CVE-2020-11258,0,0,e35d5ca0ebf6f2ae29a0c58259665375cb049fc7d460b66995f793cc71942
CVE-2020-11259,0,0,a16ff98cddd79b43da4d609de9f6dcd96a786c51a0a5157c2670998c0b0acc0f,2024-11-21T04:57:31.717000
CVE-2020-1126,0,0,67444fb23e582b7307c87c903521a24e27cd1e0bf7a7af5a659e90abde383b56,2024-11-21T05:09:48.280000
CVE-2020-11260,0,0,ae5ef114734f1e18263642671d646d6b34394a3a32a8bd30e0de26c07fed8fe4,2024-11-21T04:57:31.873000
CVE-2020-11261,0,1,72dacd9c5d1cad6df621b29c9051d4bc287c2fc07036a2883929551a30d8c154,2025-01-29T21:15:09.130000
CVE-2020-11261,0,0,72dacd9c5d1cad6df621b29c9051d4bc287c2fc07036a2883929551a30d8c154,2025-01-29T21:15:09.130000
CVE-2020-11262,0,0,81a07a9d2cd9c236b725d1dc9d36367d3922e57d3792a8e6d2d763da40a572fa,2024-11-21T04:57:32.937000
CVE-2020-11263,0,0,19a28e16ac45b80847885af9982249815aa7ad9055264b4716af2a23053c6fb8,2024-11-21T04:57:33.603000
CVE-2020-11264,0,0,5cf159c9124d4436898b86c445e700a93712aa0efcbdf3f65dc98f91d1fbcf5c,2024-11-21T04:57:33.810000
@ -158325,7 +158325,7 @@ CVE-2020-35236,0,0,eda0aa85a0c848870c6778d4722c013f1bd48409dad80c7ad26072e61af72
CVE-2020-35239,0,0,6f2bbc9e4614df7bad5be81689186a4ccde18eb4960e1c1eec882ef0d0e17935,2025-01-15T17:44:05.873000
CVE-2020-3524,0,0,2c7bcd09ba60d38040d76ced33f36d745237b413b5a4c467a7d13ae0f305416a,2024-11-21T05:31:14.970000
CVE-2020-35240,0,0,fa56e97405c34738c82324ae3ae0827b529331bfd87fe06657b675a54d4a4f80,2024-11-21T05:27:05.607000
CVE-2020-35241,0,1,4f57c925b3c31d8dfae50b4df463f744fceda3a71f6a9bb807792b7a6c3921c3,2025-01-29T21:15:09.747000
CVE-2020-35241,0,0,4f57c925b3c31d8dfae50b4df463f744fceda3a71f6a9bb807792b7a6c3921c3,2025-01-29T21:15:09.747000
CVE-2020-35242,0,0,635dd3ec49baa3205cc1bf85ebd631fae61343d1ed205acb9c70ddce515b126c,2024-11-21T05:27:05.957000
CVE-2020-35243,0,0,18893d68ef1780e2ce469b12af53e8116cd719c76e9521a6ea363c32c5e754ee,2024-11-21T05:27:06.147000
CVE-2020-35244,0,0,051152d2acc1be86d7ece95b290c88e897d118b2f934a52c5f7ee5abdbf1b249,2024-11-21T05:27:06.310000
@ -161361,7 +161361,7 @@ CVE-2020-5898,0,0,bece6af05cab00c940697b7de366ff0e4a05f6a567470ca2065624ffb78093
CVE-2020-5899,0,0,0de9a1f5a53cf0cae8d97e41aa7476927df391f38c877aa0b7250ecb36aedc6c,2024-11-21T05:34:47.437000
CVE-2020-5900,0,0,ad6f1d9a87e54364c682818bc0e36973878e52ccbb294743c191cc785056b5e1,2024-11-21T05:34:47.533000
CVE-2020-5901,0,0,1a3852fb044f79622d00e97a44e6f641d311648a96b9dca708b3379c44ac584c,2024-11-21T05:34:47.633000
CVE-2020-5902,0,1,fc8f4985d73246032a40e85095a2131acc995d5328eec4501f8f9c1ed00e3752,2025-01-29T21:15:09.890000
CVE-2020-5902,0,0,fc8f4985d73246032a40e85095a2131acc995d5328eec4501f8f9c1ed00e3752,2025-01-29T21:15:09.890000
CVE-2020-5903,0,0,06a56ef3e2c9c2dd0cf828dfd87b1547adc1968c3ba2292c036e288fe6d8a454,2024-11-21T05:34:47.873000
CVE-2020-5904,0,0,deb2f149b7823337560c8faab286a22779f2e6c3bd6dee971b3bbddc3a5ba138,2024-11-21T05:34:48.013000
CVE-2020-5905,0,0,d82a4c6dafe6655de94c3662e55e5c5d206107a496b770ad4d5275354b2a4088,2024-11-21T05:34:48.130000
@ -161618,7 +161618,7 @@ CVE-2020-6203,0,0,a2e678d77732026c643d2aae23fa26d1f0034614fd6a79c687d6981d10d319
CVE-2020-6204,0,0,606c8bf057d9135f9eeb4b8cfbf8db3c15165ff296622f3896e556cb4bdfb666,2024-11-21T05:35:17.640000
CVE-2020-6205,0,0,f6c6470dc8a8917cdb000711d9618c3d61f5a25176d299424bb84bbc6ebb5c7c,2024-11-21T05:35:17.763000
CVE-2020-6206,0,0,f070adf2bf6a9c36a3dfd951348c6e2370a2c9f9a00e021d265c20e86f0fc2e7,2024-11-21T05:35:17.880000
CVE-2020-6207,0,1,305735b1cb614977e4e70079e64b05bbb822d5c5f48af840c676c15050a85b61,2025-01-29T21:15:10.157000
CVE-2020-6207,0,0,305735b1cb614977e4e70079e64b05bbb822d5c5f48af840c676c15050a85b61,2025-01-29T21:15:10.157000
CVE-2020-6208,0,0,20bb43ad9e938c765bfa2952d4c376193c5aba2150bc542c835d748a70cd9775,2024-11-21T05:35:18.147000
CVE-2020-6209,0,0,8b2bc6e47a2dbc48ccba450687fc68c7202707ea30366f7636bbfd278283248e,2024-11-21T05:35:18.270000
CVE-2020-6210,0,0,5d018e0b63a70e52e612aa3557d15b5b5911ba240ee77c4cf8ae470e71706f29,2024-11-21T05:35:18.387000
@ -161695,7 +161695,7 @@ CVE-2020-6283,0,0,fe52c803c59e37c1fdc68cb178f6d3e6468d85317ca46ba244998a37f4f414
CVE-2020-6284,0,0,e89f4687cc1da7684ff16432032c0bd545b0ecf1e859b59edd6026d7c44eb7ed,2024-11-21T05:35:26.143000
CVE-2020-6285,0,0,07fbbe981939881877a5cb505bbd797abe37603ae8ff7fe6b48aa0c8720f1da9,2024-11-21T05:35:26.257000
CVE-2020-6286,0,0,367fc7f4f19332eb515b488285538b040feeedca20f4f76df8a5f22c0499a87c,2024-11-21T05:35:26.367000
CVE-2020-6287,0,1,7f71a5281dbadf69f4987744501c039ceeb9d1ebcea1f8e339a6443a3fa3e2fe,2025-01-29T21:15:10.360000
CVE-2020-6287,0,0,7f71a5281dbadf69f4987744501c039ceeb9d1ebcea1f8e339a6443a3fa3e2fe,2025-01-29T21:15:10.360000
CVE-2020-6288,0,0,ac129e54b4401fb5f25b86f1d0c3f14016dc013ee22e2f00f1f4267f22910a21,2024-11-21T05:35:26.603000
CVE-2020-6289,0,0,23f760b3da49128b883940022b5836d4286a7a8f118be3ea168d9f2e7016771c,2024-11-21T05:35:26.723000
CVE-2020-6290,0,0,b14f487e14a9c666f2ffc6b7ac83caba9d3e1a4aca407459871315d854c30ba0,2024-11-21T05:35:26.827000
@ -169449,13 +169449,13 @@ CVE-2021-22982,0,0,1ba10d2f2a07181bf6aae1cf0e2c066fa1a4925aada549ebe1f0cc81bf893
CVE-2021-22983,0,0,e8dd7b53176ff57e9b0a72bcfff3d54f06b22a3126dc563f2eceeb44d93fdf7a,2024-11-21T05:51:03.957000
CVE-2021-22984,0,0,93712807594d001b89118375e419f89a0d1ce6de77ff9a8b32d9306e5349983e,2024-11-21T05:51:04.060000
CVE-2021-22985,0,0,a3b8988309d3401e3f8b89ec775ad54c792a834e0b786cd18efeb6010852cc85,2024-11-21T05:51:04.207000
CVE-2021-22986,0,1,c7ddba91a227b6b78ba6f6495f5133cc24fbbf4d62cb4a5ec6c6b87097450f76,2025-01-29T21:15:10.697000
CVE-2021-22986,0,0,c7ddba91a227b6b78ba6f6495f5133cc24fbbf4d62cb4a5ec6c6b87097450f76,2025-01-29T21:15:10.697000
CVE-2021-22987,0,0,326c692794826dd93f39c67dbb9772ce3002309568997645ffbb6e62bab54d85,2024-11-21T05:51:04.440000
CVE-2021-22988,0,0,6ebd030eb28ca0b043f27db7576540a7202142653d72a49e9e6fd08f926bbc53,2024-11-21T05:51:04.557000
CVE-2021-22989,0,0,eb73ea39bc57b4cf40afe472362dafe6bfaa74c67b69ea0781ee48718a1b8605,2024-11-21T05:51:04.680000
CVE-2021-2299,0,0,e07f23ef33c06b477f9c607904c09e5a1e3a2ba5ee161e426d986f923bbcfff5,2024-11-21T06:02:50.343000
CVE-2021-22990,0,0,e986f88f05da9bc94a69a3b506e4558d70f28cc4e88cd948d4f005ebdf671b93,2024-11-21T05:51:04.790000
CVE-2021-22991,0,1,9f0db44918cc3911a9c9e661cc191496d6a798403efd54ce7a15c220f033204b,2025-01-29T21:15:10.903000
CVE-2021-22991,0,0,9f0db44918cc3911a9c9e661cc191496d6a798403efd54ce7a15c220f033204b,2025-01-29T21:15:10.903000
CVE-2021-22992,0,0,a2902ac4164ff9df86e93b0c41fe5ec76473011fe60a95b19b082e0c16cf37d9,2024-11-21T05:51:05.017000
CVE-2021-22993,0,0,cde9a547d614406d19b286a6fcace36cdc58e70445ac742c8a3dd8827fb2a51f,2024-11-21T05:51:05.140000
CVE-2021-22994,0,0,fec19d8f740ddec5a905fa676afe0afdaae7f719477c80b9536d479ea40a5ae1,2024-11-21T05:51:05.240000
@ -176975,7 +176975,7 @@ CVE-2021-33060,0,0,49bbc3dcd0eb7810ffd78e116af8bcb8a34e67f99634535a47f3d67638e13
CVE-2021-33061,0,0,afd8ae1da3f612276f6befdb676369df0e760fd3b0e6540cc009367458fc0c38,2024-11-21T06:08:13.357000
CVE-2021-33062,0,0,ab58c38283d8d926c5fda4fb06c253218a3327858cf8a894537e31beaf4dcadf,2024-11-21T06:08:13.493000
CVE-2021-33063,0,0,267553ce58fea61da24aaec8aebdf169f296e9f9b0dbb26f26b520949434de40,2024-11-21T06:08:13.607000
CVE-2021-33064,0,1,884a2d85f645350f8c4235fd3313fe5a99ef56b95c79850c6cf5c52675df5633,2025-01-29T21:15:11.123000
CVE-2021-33064,0,0,884a2d85f645350f8c4235fd3313fe5a99ef56b95c79850c6cf5c52675df5633,2025-01-29T21:15:11.123000
CVE-2021-33065,0,0,476de50df322b6e41c9822f43eb7279c96fcbe461284ce76c613b52523599f9c,2023-11-07T03:35:47.260000
CVE-2021-33066,0,0,050e0ac0686638a729752d280d9d20129cc9a80570366913171597cf0a007a75,2023-11-07T03:35:47.480000
CVE-2021-33067,0,0,8ae9fa7dc6a7915e5b8a0107b953567b97d029d0b5e9eaa2634940cdcf6ed8c6,2023-11-07T03:35:47.730000
@ -178908,7 +178908,7 @@ CVE-2021-35596,0,0,13fb54c7b4f0c897caebb0d36db191f66d4306f6a1e439b941419116612f8
CVE-2021-35597,0,0,b9f0498f8ef97d96f6bd29c9d5865f77f3ac2779808b770a7e2f453c2ab971c4,2024-11-21T06:12:37.057000
CVE-2021-35598,0,0,f98347a304aedc765bec2e9c3abccc877c77b51ffd9a4a7d7961f404aac01734,2024-11-21T06:12:37.210000
CVE-2021-35599,0,0,a441f29cf51fe5fdc579cf1ecf6aeb7ec07567576b6304f138fedb047a43eed1,2024-11-21T06:12:37.363000
CVE-2021-3560,0,1,3b29e4b9e8e407f5e05ddf2734f8ec6622bf6414065ea416dabedfdad15bf86f,2025-01-29T22:15:27.463000
CVE-2021-3560,0,0,3b29e4b9e8e407f5e05ddf2734f8ec6622bf6414065ea416dabedfdad15bf86f,2025-01-29T22:15:27.463000
CVE-2021-35601,0,0,da8998787526478bf3a8bf3b6e7c9d6dadb7d3508f887b1f750af6a84365a460,2024-11-21T06:12:37.503000
CVE-2021-35602,0,0,fa2fa9fd5bd0330257f9a09d33e61bc9c19705209be1d513640f30d9eb46f6dc,2024-11-21T06:12:37.650000
CVE-2021-35603,0,0,14a3115465f0e4a8f527798444613d2291459d96ebe65ff75904850ce70ddedb,2024-11-21T06:12:37.800000
@ -180592,7 +180592,7 @@ CVE-2021-3800,0,0,788bff6afab8225e6279e3db5d092a3aa00f5d15d5bcdf8ff3629898fbf7a5
CVE-2021-38000,0,0,482a52fe84005fdfbe8590510cf81a4d4c85bcca4ef8f03652a9a9475200088d,2024-11-21T06:16:14.223000
CVE-2021-38001,0,0,a270ff17709cbfcf80a8b4c0ba0ebb079b9c29a285e4e4b937578791b0add0f5,2024-11-21T06:16:14.473000
CVE-2021-38002,0,0,d3c7d52c73bc0aa30462058ba648cf123701e7fbbaed225c13fa64200c486e4c,2024-11-21T06:16:14.620000
CVE-2021-38003,0,1,48b678de14bbfc4a2cee3c14170a5cf4b630f60f336d9ccc37bcc045d79ec31d,2025-01-29T21:15:11.400000
CVE-2021-38003,0,0,48b678de14bbfc4a2cee3c14170a5cf4b630f60f336d9ccc37bcc045d79ec31d,2025-01-29T21:15:11.400000
CVE-2021-38004,0,0,1e3c98dfb484e1c04aa1cc401658a4467c6f0e5ec8123ac5b80bbf5f674117fc,2024-11-21T06:16:14.923000
CVE-2021-38005,0,0,e8a925946badaf5d94b8f7fe1095292828010e508281fcc42b766f3a04c4bc4a,2024-11-21T06:16:15.080000
CVE-2021-38006,0,0,50cbd37c33500aff8b3837b08d75fba6ebdf204803a5121f07bc4a28b04798a1,2024-11-21T06:16:15.257000
@ -180704,7 +180704,7 @@ CVE-2021-3816,0,0,4aa36dc92c706b88ad115c870e69b85d034b2cb701ed3a91f046fb32775392
CVE-2021-38160,0,0,0a8dd00f8de226e4572ed933a6000a24be1a0c5756313ced28abd01f294a023f,2024-11-21T06:16:31.280000
CVE-2021-38161,0,0,4258bd9e342f7c3b063d35f9d22635b85b6cc1ace79f771d6c8b8da7946a7fdb,2024-11-21T06:16:31.513000
CVE-2021-38162,0,0,ebe13498ed07b80b251296b072b427308c701e75a872df97c306a9de7d4dadaa,2024-11-21T06:16:31.677000
CVE-2021-38163,0,1,f6c760448a524326a7d9497d4bb11b7bc84462967df747d5ae2c9ca3e41ce15d,2025-01-29T21:15:11.597000
CVE-2021-38163,0,0,f6c760448a524326a7d9497d4bb11b7bc84462967df747d5ae2c9ca3e41ce15d,2025-01-29T21:15:11.597000
CVE-2021-38164,0,0,88431227fc34f9c99569ab29c81eb7a65b2ab3c79ef9da3cf87501d9f43c6b6a,2024-11-21T06:16:32.037000
CVE-2021-38165,0,0,da715342f0dec94c67ecac9301bbb743fb6adf69ac50355988240f72256a79b3,2024-11-21T06:16:32.203000
CVE-2021-38166,0,0,76f25feaab00a22c7221da9593ca22f415c051097f88affea5883d66b51c27a4,2024-11-21T06:16:32.437000
@ -186040,7 +186040,7 @@ CVE-2021-45357,0,0,e473b26d3aa31547e215bde3be76e90233a026d2fb835c424188ac1468efd
CVE-2021-45364,0,0,0dacf1ed1a69c70f7bb5ae02bfd9dbb93c435b67686572c40240cbe2be7a1d74,2024-11-21T06:32:08.153000
CVE-2021-45379,0,0,22dbafeb665f2901c0786ced2609ccb3cbe6d3fad2f653c071dad51903add4d2,2024-11-21T06:32:08.307000
CVE-2021-45380,0,0,e1537248e2ba0f94632de2b1520c3569cc7d4f2ff0d8ce62483d3aedd536c008,2024-11-21T06:32:08.440000
CVE-2021-45382,0,1,0b0af40842f5a6bccdad505b05509a77197eb1e14479fcad504cc440e95cabd8,2025-01-29T21:15:11.770000
CVE-2021-45382,0,0,0b0af40842f5a6bccdad505b05509a77197eb1e14479fcad504cc440e95cabd8,2025-01-29T21:15:11.770000
CVE-2021-45385,0,0,69939ae1c2edb8f0f68830d9522e9b0f0e03ab508fc5f073ab57c5a4c527a413,2024-11-21T06:32:08.730000
CVE-2021-45386,0,0,0ec9c5b35646468ef876154249625ef2a749196f5bea19f7bf0969d5677e9905,2024-11-21T06:32:08.887000
CVE-2021-45387,0,0,4d2388f61cdcb48bd3d4d9fca5210fc3812c83c4b59b8989e288989d64d0b1b9,2024-11-21T06:32:09.023000
@ -188322,7 +188322,7 @@ CVE-2022-0539,0,0,f4d8c2553ca480367a117903ff1c11a092a0f8567597dfb036315ad112923d
CVE-2022-0540,0,0,554fc5b9191a289f637f70b482a17f94c8fea593b5df3c05e8aa2450e9345baf,2024-11-21T06:38:52.377000
CVE-2022-0541,0,0,1fb9d77b9d9a0ebf9141fbfd78220442731d560c15d84af202bd383c47d13825,2024-11-21T06:38:52.603000
CVE-2022-0542,0,0,042481414257e3dcb6cbb6da37ffa30b46752c70d4b6066f995769628b5a511f,2024-11-21T06:38:52.737000
CVE-2022-0543,0,1,b785994fded61f2a4b272e8602eea2542a0dff2f9ae2e078241313c954657f54,2025-01-29T21:15:11.987000
CVE-2022-0543,0,0,b785994fded61f2a4b272e8602eea2542a0dff2f9ae2e078241313c954657f54,2025-01-29T21:15:11.987000
CVE-2022-0544,0,0,fd13ecf0695217dd89805b32fa7e5900c252c7571ed0172b2a64b3a650a9bbde,2024-11-21T06:38:53.007000
CVE-2022-0545,0,0,45fef373ea93d4e96e6b68c33bf6a11a2fa8dcbf1ee830ced7f5a0d5fe83e220,2024-11-21T06:38:53.133000
CVE-2022-0546,0,0,f25990937962a0a700dbedda73d93bc9a7e37dff33920d95e26e5f9e94791191,2024-11-21T06:38:53.270000
@ -191668,7 +191668,7 @@ CVE-2022-21968,0,0,d5062c4319463aa047b586fcc8dd27ce1a1a96281a11f435bc9a5830ddcbb
CVE-2022-21969,0,0,8297cf8698ba0ec8523c718667ba103d5f4d9d3cffbac396de7e805bba702625,2024-11-21T06:45:48.127000
CVE-2022-2197,0,0,a1b5748257df97d64a7d425871e6ed4b34d1c581d01bf2c50a03cfae6239d45c,2024-11-21T07:00:31.490000
CVE-2022-21970,0,0,6a09bb1b4395b2cca62a54d49b40bfb57b673996977ef86cd5eccc7b18fa0f21,2024-11-21T06:45:48.240000
CVE-2022-21971,0,1,c54caf852ace9f409fd99ef477530a67814ed5de90a9196c8e218596eb6d9c0c,2025-01-29T21:15:12.387000
CVE-2022-21971,0,0,c54caf852ace9f409fd99ef477530a67814ed5de90a9196c8e218596eb6d9c0c,2025-01-29T21:15:12.387000
CVE-2022-21972,0,0,4bf9b004004ff72a3f3b8d7c265daf7f2a0c3c01ed2b55984dfe69b8212107bd,2025-01-02T19:15:24.787000
CVE-2022-21973,0,0,52f60a4bfcbffaae1632fe3aa88ee32ebc87450d459cfb53d7df431926b2fc31,2024-11-21T06:45:48.643000
CVE-2022-21974,0,0,b4e71c0e1517ff1b577ad4adc1c21ecb2a5321f1fea1f0b5b913ec932a3bfe5b,2024-11-21T06:45:48.763000
@ -191696,7 +191696,7 @@ CVE-2022-21995,0,0,2c4c59cd8aac169045d118ff5db0c39955a9bc7255bfc9de46bab32d09f8d
CVE-2022-21996,0,0,5d7a63b7bf1cbaba7f0b89f233a6184a6daef2835cbaf61527a30aa84301d8b6,2024-11-21T06:45:51.373000
CVE-2022-21997,0,0,a189d5bc55d65262879825d963c90c54bca2753492dd039c8d6ee091ca0751fe,2024-11-21T06:45:51.480000
CVE-2022-21998,0,0,10815b2856e4b8c15780f14116da93580b1c7eabe0d8b36e25534a571d9eab26,2024-11-21T06:45:51.623000
CVE-2022-21999,0,1,94e438358469c8a1e5cb0141e5967ef29e2ac8b0f098bedc3f3d9efa0d2eb460,2025-01-29T21:15:12.597000
CVE-2022-21999,0,0,94e438358469c8a1e5cb0141e5967ef29e2ac8b0f098bedc3f3d9efa0d2eb460,2025-01-29T21:15:12.597000
CVE-2022-2200,0,0,b9fa151622a7a594af7805adb3f9ccd1af99ae4e623fc45fceab9afffbdd3b9d,2024-11-21T07:00:31.873000
CVE-2022-22000,0,0,a9ee2fed0f4fc8aa0deb4c056e5debea4a51fc59bd47d3738c398ae3881ba782,2024-11-21T06:45:51.930000
CVE-2022-22001,0,0,0f47fc6cba98402ee3a0be32a597f27004e9ded5c15c808bd12bbc112dcdf651,2024-11-21T06:45:52.077000
@ -192203,7 +192203,7 @@ CVE-2022-22532,0,0,0109b5714a696068ba09c33f27bac994a5b62a2f8b7e2bb05703a2b926edf
CVE-2022-22533,0,0,7ce607e9d79ea58e6f5c74db950f92e72f1b319309d441e630dbba1c154d153d,2024-11-21T06:46:58.387000
CVE-2022-22534,0,0,4e4076e967ecdf0343e163eea5b00f25b8f831d8d1175887c0f810950acba4e6,2024-11-21T06:46:58.527000
CVE-2022-22535,0,0,abd51140b09fd5d4200b203d0abb5d52af9ce79d784431b6bd7b93e219e085fe,2024-11-21T06:46:58.663000
CVE-2022-22536,0,1,2ce140bdb5b1ad7061cecf7fa19b27e6c8384cc8c8e599e1b0534086a83ed70e,2025-01-29T21:15:12.800000
CVE-2022-22536,0,0,2ce140bdb5b1ad7061cecf7fa19b27e6c8384cc8c8e599e1b0534086a83ed70e,2025-01-29T21:15:12.800000
CVE-2022-22537,0,0,8d564212b68dfada37d515d88ea3e409bdc71e5a1ddb08701cb2feb0744c60d2,2024-11-21T06:46:58.923000
CVE-2022-22538,0,0,304e7be3166f5876ec369f755dc0f9cf64f9333cf0ba98162c3f9b3a32c2e4bd,2024-11-21T06:46:59.053000
CVE-2022-22539,0,0,e3d5f6a25e1e49d1b73afdaefa8d43151db07f48cb537130b4ba8113b164ae36,2024-11-21T06:46:59.187000
@ -192790,7 +192790,7 @@ CVE-2022-23170,0,0,59a863a703e9c020acdf7134c4550611ea027c921f5d4af4eb5667c976c17
CVE-2022-23171,0,0,c3cda60f5205457926bb0490ea13bc630a44a1788ab4d77ff74b24e196251f4b,2024-11-21T06:48:07.653000
CVE-2022-23172,0,0,286a4a97776ec79dad437d838134a24f4e489af890d0e58256010aab89cb5cb0,2024-11-21T06:48:07.793000
CVE-2022-23173,0,0,073feb321c1aa303bfb56db8470c2b89ebfc80acf514c33ffd553f554dcbf667,2024-11-21T06:48:07.933000
CVE-2022-23176,0,1,9d4ebb46c8011fb941424ed1ab2da2e09dcbf5a46a4740a9caeb70108c3f436c,2025-01-29T21:15:13.113000
CVE-2022-23176,0,0,9d4ebb46c8011fb941424ed1ab2da2e09dcbf5a46a4740a9caeb70108c3f436c,2025-01-29T21:15:13.113000
CVE-2022-23178,0,0,dce1cde35993a03510161a23868c286d7da9035ab8ca7132f76864a860ff7866,2024-11-21T06:48:08.237000
CVE-2022-23179,0,0,aec1fbb22c08d94ce9cb05ec458a6277f39e7fdd2ac417c58d8871464edf486d,2024-11-21T06:48:08.393000
CVE-2022-2318,0,0,af630dbfdf0b4fad0a91112ebaf2a1232524b5fa0711c4e7717c2e62e2116add,2024-11-21T07:00:45.577000
@ -193608,7 +193608,7 @@ CVE-2022-24109,0,0,e213115573c558246e41287f9a720d40321fb328ab92e9ad7da62b6ad657f
CVE-2022-2411,0,0,ca9c83615b5a4bd566bcb71d857b9368ab54551d81d57dcdfb30e5919176e56c,2024-11-21T07:00:56.170000
CVE-2022-24110,0,0,65f3dde568ed3390fbba963d442b71ce7e2da467bfd1ead012e4e3a6bacd3f5a,2024-11-21T06:49:49.510000
CVE-2022-24111,0,0,fd2ffe0efb98d197c7531f3defe6abfe786dae537f59e2e8e8e77681cf8e5e19,2024-11-21T06:49:49.657000
CVE-2022-24112,0,1,ddd4080fffe8f337ac31c15e41f42131f08180f26513fd497c769aa5557444e9,2025-01-29T22:15:27.690000
CVE-2022-24112,0,0,ddd4080fffe8f337ac31c15e41f42131f08180f26513fd497c769aa5557444e9,2025-01-29T22:15:27.690000
CVE-2022-24113,0,0,b08b450631a5c4d09b3e64bbf5b729e9c2971d59d4e3b4ad7a055dd1b70798fe,2024-11-21T06:49:49.933000
CVE-2022-24114,0,0,b921858749eabb462950c87fbeef78e9d9127fb723b4adfc75c40c48de23bb75,2024-11-21T06:49:50.053000
CVE-2022-24115,0,0,07fca88d2c5b2f7d49a037a65f8537e26dbc956c3b5f7ac0fb58138895f281c2,2024-11-21T06:49:50.163000
@ -194110,7 +194110,7 @@ CVE-2022-24679,0,0,249b2c761c4c76113344b88e5ea9c4bc085bbbc002ba2eb0b3347ac9a72f7
CVE-2022-2468,0,0,e81e142ac71cf372cca807f427f3a26185bb1718b2143ba02ee2a3ca1d345497,2024-11-21T07:01:03.110000
CVE-2022-24680,0,0,c58e7fc7cebfed1eafe5a4fe066109bbc6bc096cb1a79e425fe2f5d46563f10a,2024-11-21T06:50:51.573000
CVE-2022-24681,0,0,27f6bf946f98201bb07ac17e2d1a23698876807cb9c0eceec121f3219d357821,2024-11-21T06:50:51.707000
CVE-2022-24682,0,1,616e688ef8b8abce7397d5bceca8b07c767af73d420f2cb703ebbebd5da5e560,2025-01-29T22:15:27.890000
CVE-2022-24682,0,0,616e688ef8b8abce7397d5bceca8b07c767af73d420f2cb703ebbebd5da5e560,2025-01-29T22:15:27.890000
CVE-2022-24683,0,0,ef4d435ae4186887af4a2b9d28b0d623ada678af639dc6512b8913085eca46d2,2024-11-21T06:50:52.120000
CVE-2022-24684,0,0,f2dde9f506819062f97e9b67253d8742037a0ec7f4e1005aa0f28ec5f363ea07,2024-11-21T06:50:52.277000
CVE-2022-24685,0,0,55fb81f48a436537bc7563c3bdda05f5db1a3a3908e3bf64e484d33a2ed48237,2024-11-21T06:50:52.413000
@ -195265,10 +195265,10 @@ CVE-2022-2602,0,0,c12e03392ac40864b3743b5f56ee0fdd51b8a1c094f16238e9f02b303ddd25
CVE-2022-26020,0,0,cd3910335d6caddfc11016060575b3eab3c4cb3b4ca1393a67bf4f97b7e29a99,2024-11-21T06:53:19.547000
CVE-2022-26022,0,0,1f919e2a09b33af835c494ff16782edbeb32468d032a94888610e3994fa6b1c8,2024-11-21T06:53:19.680000
CVE-2022-26023,0,0,0f2df97f5723e3b1161423978b2f2af7f6ae4ad23105af70a6267d3d5a56af5a,2024-11-21T06:53:19.800000
CVE-2022-26024,0,1,de0ca6c95f90812ece29c0c10a5042be6f1daa6b10b73dc3b8ac4caaae5fbefc,2025-01-29T21:15:13.287000
CVE-2022-26024,0,0,de0ca6c95f90812ece29c0c10a5042be6f1daa6b10b73dc3b8ac4caaae5fbefc,2025-01-29T21:15:13.287000
CVE-2022-26026,0,0,e116f65f4d127e96f0ece62801996186a35faece9fe621f9095bb4ef2101e349,2024-11-21T06:53:20.040000
CVE-2022-26027,0,0,538bb4b61c71d7d0b1c4a477fd98afb5bf0c1778c9eff70c29448f70004e0b0c,2023-11-07T03:44:54.770000
CVE-2022-26028,0,1,98de0e91994b15d1ff05074b0e49496320f39520c1d4b9a354eb6e6ab848a1cd,2025-01-29T21:15:13.447000
CVE-2022-26028,0,0,98de0e91994b15d1ff05074b0e49496320f39520c1d4b9a354eb6e6ab848a1cd,2025-01-29T21:15:13.447000
CVE-2022-2603,0,0,a98079ce0c6ee15749cb79f0155f17a03b0dc094b53355dd9a6cf48e4f65f64f,2024-11-21T07:01:20.140000
CVE-2022-26031,0,0,d47349d7f8ec306e5ab3e6a20f8bae47941302e08e3c0ceb3062546f6198856e,2023-11-07T03:44:54.813000
CVE-2022-26032,0,0,4a0ee7f17fd97d20bd87eab90b33d88fbe0795bbf30f45792507125c68198cfc,2024-11-21T06:53:20.303000
@ -195279,7 +195279,7 @@ CVE-2022-26041,0,0,301bf97df06e6a8ef34f58649eaa98b3bfb3cedacac32f156aab98fc30ef6
CVE-2022-26042,0,0,67f497e3234e3e006a480a08c0c1d5e51291728f38df47fc651692ea377053e8,2024-11-21T06:53:20.700000
CVE-2022-26043,0,0,69ced7c54f9b519a97db27074060e5ce5de27589c5f5f026d16e53068d48bb17,2024-11-21T06:53:20.823000
CVE-2022-26045,0,0,d40d91c7db8a8a05c40519ff14644331ae6878aeddd20380067c46e173ebd292,2024-11-21T06:53:20.937000
CVE-2022-26047,0,1,2e07cc7f9d07f92f072ccaead884096b847ce0735125e94316cbe786b4f3660a,2025-01-29T21:15:13.577000
CVE-2022-26047,0,0,2e07cc7f9d07f92f072ccaead884096b847ce0735125e94316cbe786b4f3660a,2025-01-29T21:15:13.577000
CVE-2022-26049,0,0,6c9a15a34dd257b57e67c9b0cf37ee78e6f35e4fde6414be89800ca58f806c39,2024-11-21T06:53:21.227000
CVE-2022-2605,0,0,197f57e33ad349b80412d92ef91753156baabae39e9e58a668ae18604e83c7dc,2024-11-21T07:01:20.397000
CVE-2022-26051,0,0,cac54eb533204e9a4c12c8c85d560dd0072424080213707c595472e76f8cffe2,2024-11-21T06:53:21.353000
@ -197343,7 +197343,7 @@ CVE-2022-28663,0,0,843ea4d99bcd71b3b026c267bc59a8c57cff007e460a63d6ead1c632d7846
CVE-2022-28664,0,0,97929f68287f3df30cbcbb5b7aa541da1b416f9711996061a17afada3a58d8e2,2024-11-21T06:57:40.960000
CVE-2022-28665,0,0,ff670643e4f75853f74b752517fcac69744df5e4008707b87a2afc5c3aabcb57,2024-11-21T06:57:41.067000
CVE-2022-28666,0,0,0cf6f7667162fbe4ab39c310b44a87b0414f8d1dc52a996b67a39140910c8629,2024-11-21T06:57:41.180000
CVE-2022-28667,0,1,a83f5ddaedda69824d557e5acdc0fee9b23029eed2cc0afc923fecd867d80073,2025-01-29T21:15:13.900000
CVE-2022-28667,0,0,a83f5ddaedda69824d557e5acdc0fee9b23029eed2cc0afc923fecd867d80073,2025-01-29T21:15:13.900000
CVE-2022-28668,0,0,8c7f5b815c3abbf8f99a864bb25c7080608b31c50c53965e979ee86690e5c364,2024-11-21T06:57:41.420000
CVE-2022-28669,0,0,39ef8386b9df3f7de1dde8c8f3a1de4b8a3f5e7c190c69a9d3086273ff65ea30,2024-11-21T06:57:41.530000
CVE-2022-2867,0,0,70466c075724e4d10adaff58e35b97c6c32ac7c26e2addc69e4874339904fe96,2024-11-21T07:01:50.353000
@ -198038,7 +198038,7 @@ CVE-2022-29455,0,0,e89a4b97ceb984633bf7d1c524bad89f6c966dfe125f6ea284ac77676625a
CVE-2022-29457,0,0,b85810d5fc3f22b22173f10a149ca1a82bbc4d66e745d32bbddbe6f964df5767,2024-11-21T06:59:07.487000
CVE-2022-29458,0,0,861238afbfa48233508179ee96431cad4288dd3964742066368c38c71a3d506d,2024-11-21T06:59:07.650000
CVE-2022-2946,0,0,535c6a89c8ac4cbb4ff1641cd6f2431d333021ab43752e63c27bfda6b8c04bed,2024-11-21T07:01:58.100000
CVE-2022-29464,0,1,7a2fbd4d6842b99d684b9c45495e2047f8f5372958608483773708b9c297b289,2025-01-29T21:15:14.070000
CVE-2022-29464,0,0,7a2fbd4d6842b99d684b9c45495e2047f8f5372958608483773708b9c297b289,2025-01-29T21:15:14.070000
CVE-2022-29465,0,0,6f8486bbc3bfee1f119314e53fd3c2b9e374d11130991509714f088b5950779f,2024-11-21T06:59:07.970000
CVE-2022-29466,0,0,a1847b3c8de97983c364b0c5bb1b29b6736039f1c232aa8a2d9795f0ad657b66,2024-11-21T06:59:08.083000
CVE-2022-29467,0,0,2309e7a56e707a0ce70aa99b3be4836a9fbda9a0d775cf125141d0b59428b054,2024-11-21T06:59:08.187000
@ -201609,7 +201609,7 @@ CVE-2022-3397,0,0,f158e008548e83e85b64b7f2f06a7070ef800f4ca049cf481bdc970d2b10d0
CVE-2022-33970,0,0,dcc89ea3045749c504359dd87b089d0d707fce5a1974eee320a3e8208dd982d2,2024-11-21T07:08:41.550000
CVE-2022-33971,0,0,8cef48235c5b07c4ea0fa4602cffba8c8e958714ce3b27156492e072bd5aa7b5,2024-11-21T07:08:41.690000
CVE-2022-33972,0,0,0bc73bf9c7fcc1975535883812a2ecf908df4c6740ae9043cb235a01e1e8c298,2024-11-21T07:08:41.857000
CVE-2022-33973,0,1,51b5fa341f65457ee6f13d4edfac85c154cad0b82c71a84b50727615ba08d1dc,2025-01-29T22:15:28.093000
CVE-2022-33973,0,0,51b5fa341f65457ee6f13d4edfac85c154cad0b82c71a84b50727615ba08d1dc,2025-01-29T22:15:28.093000
CVE-2022-33974,0,0,060e1a2ad5972615eac8211f5847b02dc09a2378c3265d50ef394054aa858958,2024-11-21T07:08:42.140000
CVE-2022-33977,0,0,555efd318980231a04c3e28f7700effd8999ed09ff03a96bbe8f7749731f74fc,2024-11-21T07:08:42.270000
CVE-2022-33978,0,0,cfb73c69b97b8a0273921c9701f11c76af6bc886524142854a136545e4ee0fef,2024-11-21T07:08:42.383000
@ -217757,7 +217757,7 @@ CVE-2023-23039,0,0,280ff937221c5f458d289584e9580b19fcda18a9341dbb1748521a17b1573
CVE-2023-2304,0,0,214ec9b7439d1d4a84d38428949512d06b25f2f37e895485a32ef7f3b05b8a17,2024-11-21T07:58:20.937000
CVE-2023-23040,0,0,7b0a9ba4f8188974e3f73b825bdc052d5735dd28190d39caf00865c669c4cfef,2024-11-21T07:45:49.277000
CVE-2023-2305,0,0,1438d5ed530dd6219b22c7def7a07031fc3fff38a38616401f44dee6fa096187,2024-11-21T07:58:21.060000
CVE-2023-23059,0,1,1f624aea414c00a18a2f5433d1306a116282c00eafe35483f5f09852db7bb620,2025-01-29T21:15:14.287000
CVE-2023-23059,0,0,1f624aea414c00a18a2f5433d1306a116282c00eafe35483f5f09852db7bb620,2025-01-29T21:15:14.287000
CVE-2023-2306,0,0,e519eb5ae1a83153c44621cf5b4155d0d8813a16c39bd6028f59106cac4b868b,2024-11-21T07:58:21.180000
CVE-2023-23063,0,0,43aa15072441bc89fd431cdf7407e1ac8d9b74ab71148d28df097b2a8da3c3a4,2024-11-21T07:45:49.580000
CVE-2023-23064,0,0,9467a5ec1dbc9a0cb0893083eec67676bafbae391f2d5ce3198d2eff22f06ac8,2024-11-21T07:45:49.720000
@ -219060,7 +219060,7 @@ CVE-2023-24735,0,0,58b807a613975521214fa8737211daacf150432167e04e51a11570b38fbeb
CVE-2023-24736,0,0,64d857016a76527a8740ee1e1c43d0addfc04b72038970083b97686e99dff7e8,2024-11-21T07:48:21.347000
CVE-2023-24737,0,0,94181775e6f22dc84465e3e4362e4fabf7657336f68abafe1b74be175ea98c57,2024-11-21T07:48:21.480000
CVE-2023-2474,0,0,b9e27b61e50695a5330292e86ca2876b43f16fb3da823598b3c65b2c35fd0b2d,2024-11-21T07:58:41.230000
CVE-2023-24744,0,1,b1b273342b8ba4691ae682d019a2596c7ccca937698635804e714294c7debe50,2025-01-29T22:15:28.470000
CVE-2023-24744,0,0,b1b273342b8ba4691ae682d019a2596c7ccca937698635804e714294c7debe50,2025-01-29T22:15:28.470000
CVE-2023-24747,0,0,5622c5468678dba9a2ab584b290100e62fe06a9c4f634431f1ebd4316a1510c7,2024-11-21T07:48:21.750000
CVE-2023-2475,0,0,c188cdbbc9d9188f8fdc3657f235f48d23e99c97c2b4c85032b31b2a7997d083,2024-11-21T07:58:41.357000
CVE-2023-24751,0,0,131257e46990aa72ffdccb413b9cc6d489c2b7178ddf8c577d4b56b95fad7267,2024-11-21T07:48:21.897000
@ -219541,7 +219541,7 @@ CVE-2023-25280,0,0,a79c3cb01158c75cebb6ca46dbda57415199643ec1f65d6581773efff9df2
CVE-2023-25281,0,0,08a99eed9edd45cf107fcd3f103157d21f276d9348825d0b3afd565c9dcd6a89,2024-11-21T07:49:23.057000
CVE-2023-25282,0,0,f816cb37e750e78c1fe070772f27931ee830b2aa8129db9fffc29b2562f70ec6,2024-11-21T07:49:23.203000
CVE-2023-25283,0,0,4b599f9b7c79a455a2deecd0341e3515e8ef97b614cf073193430733a2cf44fa,2024-11-21T07:49:23.347000
CVE-2023-25289,0,1,329ff7443b569815cbc864f61fb485ad78c0c94d2eb5ca2650f4ea870fb1efd4,2025-01-29T21:15:14.523000
CVE-2023-25289,0,0,329ff7443b569815cbc864f61fb485ad78c0c94d2eb5ca2650f4ea870fb1efd4,2025-01-29T21:15:14.523000
CVE-2023-2529,0,0,e0c597e5f44df4f0fa35a31922c8c63e9eda9621312de091657b5b531d976868,2024-11-21T07:58:47.050000
CVE-2023-25292,0,0,1f86a32d6a4338c659d4285a5fc98df6a17b54f2c670480f9fe0a7bdeb97ad9e,2024-11-21T07:49:23.620000
CVE-2023-25295,0,0,a98834b6bd1f87785173f8777c2482cbef1ded510a102976fe5e23312fa33c78,2024-11-21T07:49:23.760000
@ -219605,7 +219605,7 @@ CVE-2023-25433,0,0,5df429e22dc751f41d7a433fdbe286812200698b107ca366808321b8c7ea1
CVE-2023-25434,0,0,571f5e56236fa9808326880d35572a59c1b6a1bb40906c385bd1a6191e97c4f4,2025-01-06T17:15:11.303000
CVE-2023-25435,0,0,e64f125b4f4c609726ddb2def3a1414ba08ac5b462994bcc312950eb8396d96b,2024-12-06T20:15:20.487000
CVE-2023-25437,0,0,579707dc4163779f73eb8be843597db5569b95fa17661e9431cfbfb44ee78333,2024-11-21T07:49:30.673000
CVE-2023-25438,0,1,022c14738b52a710e105d77862022d9e37a8aaea203e4e7c47332be8ca22aeb9,2025-01-29T21:15:14.683000
CVE-2023-25438,0,0,022c14738b52a710e105d77862022d9e37a8aaea203e4e7c47332be8ca22aeb9,2025-01-29T21:15:14.683000
CVE-2023-25439,0,0,e1897a22d54b32d4273530ebd6a2402cb5c3dd7527500f54f656d48ccc1162bf,2025-01-16T16:15:28.260000
CVE-2023-2544,0,0,3e6f71417b7fd5712bbf5830a9286997d01676002f94afef4a78fab56273abf0,2024-11-21T07:58:48.017000
CVE-2023-25440,0,0,84135d7551fc94f2345267f61ab4cb8f882a96388010887af4f4c75d28d91356,2024-11-21T07:49:31.093000
@ -220368,7 +220368,7 @@ CVE-2023-26279,0,0,0dae59632a7aa7602a3a1c44d959c2ed446293f68410630857f0af167d03a
CVE-2023-2628,0,0,a127feda23f94ec166b82162c441ecee8e9b763e62e681ffeec191d420959835,2024-11-21T07:58:57.757000
CVE-2023-26280,0,0,9eb49e9e884e82caa81c4c1e4227f0c0967bc8fcc5b65ee0a7f282788b861fbc,2025-01-16T16:13:59.293000
CVE-2023-26281,0,0,f3f4eb9633b31505daba5bcb31c9d75424b7d803a48d93cf2f87c6db01f4ce03,2024-11-21T07:51:03.130000
CVE-2023-26282,0,1,ac469e61309aa1e871360e6d0c7179179c3ba0eb9cb216dae8b945bc106d3145,2025-01-29T21:27:12.447000
CVE-2023-26282,0,0,ac469e61309aa1e871360e6d0c7179179c3ba0eb9cb216dae8b945bc106d3145,2025-01-29T21:27:12.447000
CVE-2023-26283,0,0,978993372bc04c5a66aee6f7d9ec549d78f89453bba1d98e88caa4435826488c,2024-11-21T07:51:03.373000
CVE-2023-26284,0,0,59709fb6f770e0d499af6d6df6228394b6a04e76524cf8a1fe2581bfbff35aa6,2024-11-21T07:51:03.490000
CVE-2023-26285,0,0,69b998b46d6fed3a7d917375b9bef870d3de9ea5e4fafe24e221944c297c24bf,2025-01-29T17:15:23.737000
@ -220916,7 +220916,7 @@ CVE-2023-2707,0,0,962e941311c97157758bc3df446195a5bfb2263a2f9839390441282872836d
CVE-2023-27070,0,0,f5c115ac6729f39a464f4207bc6e21a6f6ad3ed79d5368304a99edf499a31e8b,2024-11-21T07:52:16.097000
CVE-2023-27073,0,0,5180eabfb6c2f9fb0cf327e08648a6cb810bf0ef5c6fecf67aaf9410b195aa41,2024-11-21T07:52:16.240000
CVE-2023-27074,0,0,5080e554afe56803022441296bc3b4afc8d4f8252838f35a6b53ef2afbd6c033,2024-11-21T07:52:16.400000
CVE-2023-27075,0,1,05401ef8dad2a53585eeb54c832eb5c4fccc837d5d2374406a156351e1941c17,2025-01-29T21:15:14.853000
CVE-2023-27075,0,0,05401ef8dad2a53585eeb54c832eb5c4fccc837d5d2374406a156351e1941c17,2025-01-29T21:15:14.853000
CVE-2023-27076,0,0,f921e69d91d66430166831ec089477ac491137f2974df9d34ffac5349d7ff6e2,2024-11-21T07:52:16.703000
CVE-2023-27077,0,0,aaf187c2c5f50488f0adbdca35426717508d6356134b2096d37e4a96981ece33,2024-11-21T07:52:16.860000
CVE-2023-27078,0,0,adfc66fce1dee284a401eb090ea1625cad73884f471f250a42af707e0723550e,2024-11-21T07:52:17.007000
@ -221336,7 +221336,7 @@ CVE-2023-27563,0,0,67a3d59b5a20d3eb85cf287c56fcd025386cd683108d3a9c95939840486f9
CVE-2023-27564,0,0,2a39219f90001ea5b6f0d4e90096c2619009a5852031e492e1348901c3cc374e,2025-01-27T21:15:09.593000
CVE-2023-27566,0,0,f10ab8e0b7d4d116a52a66dc38e37d7b8d17b6f95eb30a8352a16094944dceb2,2024-11-21T07:53:09.667000
CVE-2023-27567,0,0,360d050fab4e5c8c22c7fdf0f2e6e7fb5030310ba206a0a9d9dcdfc14aa42f2d,2024-11-21T07:53:09.820000
CVE-2023-27568,0,1,f5a1403363921ab7fc1cf56bc2c0d0905aeb65a857a163fd7edcf497d05172a0,2025-01-29T21:15:15.063000
CVE-2023-27568,0,0,f5a1403363921ab7fc1cf56bc2c0d0905aeb65a857a163fd7edcf497d05172a0,2025-01-29T21:15:15.063000
CVE-2023-27569,0,0,02fefa352c2019eaedbbabc29cf0f56358688133dc2c1f87297ac6021c892365,2024-11-21T07:53:10.130000
CVE-2023-2757,0,0,a2cd86ad9d8f6d688347ab07eee9989a9090ac17e23e43d191468be0c19893fb,2024-11-21T07:59:13.940000
CVE-2023-27570,0,0,0a390c98a9b6dd50cc6b2fcbf171b00fb0736db18b9f5ff01029abab30eb8aff,2024-11-21T07:53:10.287000
@ -221615,11 +221615,11 @@ CVE-2023-27928,0,0,992e1c7a03977a6bb7eddb62045f7a27237ec611225902828d799e3b5ed08
CVE-2023-27929,0,0,8fcea2c6b7702b6cdb5480b87b840a4a4b16e2fbe750f91d66feb7daa0f46743,2025-01-29T16:15:39.673000
CVE-2023-2793,0,0,a02ac57ccfcc6bf1345b991bf0b54c08efcba6693c369c3c8f72453068bd79c2,2024-11-21T07:59:18.110000
CVE-2023-27930,0,0,ccd7f66e374f6480e8bd61fb792595510ee2c900f25985c7842ccbbf24321672,2024-11-21T07:53:43.253000
CVE-2023-27931,0,1,4337a405c7a1c9eb7b6c807c35f4c1b3db75b76af512b290b206f0296e7bb885,2025-01-29T21:15:15.233000
CVE-2023-27932,0,1,6d2ed75d1fbc08d5edd2ae0fe5ea56d70a7aabc726d21898ad3eaceda79383bc,2025-01-29T21:15:15.397000
CVE-2023-27933,0,1,6edeb8ca74bd9e7605e936b15d0f54a175ad3175a73991e8aa68f9214484336b,2025-01-29T21:15:15.563000
CVE-2023-27934,0,1,c344e35df08ae6f6afa7bfbbbc72c4fbaf3da3b27d8b700e41bd3f49992e0939,2025-01-29T21:15:15.750000
CVE-2023-27935,0,1,b06681946d39dbc83e3df21b16a741b9b098450d3603aebd133b8a40c2325880,2025-01-29T21:15:15.917000
CVE-2023-27931,0,0,4337a405c7a1c9eb7b6c807c35f4c1b3db75b76af512b290b206f0296e7bb885,2025-01-29T21:15:15.233000
CVE-2023-27932,0,0,6d2ed75d1fbc08d5edd2ae0fe5ea56d70a7aabc726d21898ad3eaceda79383bc,2025-01-29T21:15:15.397000
CVE-2023-27933,0,0,6edeb8ca74bd9e7605e936b15d0f54a175ad3175a73991e8aa68f9214484336b,2025-01-29T21:15:15.563000
CVE-2023-27934,0,0,c344e35df08ae6f6afa7bfbbbc72c4fbaf3da3b27d8b700e41bd3f49992e0939,2025-01-29T21:15:15.750000
CVE-2023-27935,0,0,b06681946d39dbc83e3df21b16a741b9b098450d3603aebd133b8a40c2325880,2025-01-29T21:15:15.917000
CVE-2023-27936,0,0,b53ff0ed64d8b63f98f040857dbb3212abdf0d2c1d95a19e36e28c91120cb226,2025-01-29T20:15:29.467000
CVE-2023-27937,0,0,c40c909521edbc5624c565da2c6a0993fc46b2ba1da3522780762c59c5cf48bd,2025-01-29T20:15:29.650000
CVE-2023-27938,0,0,b4963a819fc016396c39227c602e0607891cd2cf719c35988873869a24657ca6,2025-01-29T20:15:29.810000
@ -222198,7 +222198,7 @@ CVE-2023-28507,0,0,22a104259aca37459be6603394f9e2524454870e2f2422af5c456268ab7d0
CVE-2023-28508,0,0,c2e45e9f637d398bbf5369775f4ddab8686b240d35b965a8540d3402da80356d,2024-11-21T07:55:15.517000
CVE-2023-28509,0,0,d23369db7fab213305e6bcfd0b61e4ffebc8e0434cf6bcc1004e350f64272b38,2024-11-21T07:55:15.647000
CVE-2023-2851,0,0,7ba8f792fc3fa0e1fc66d41c7883c06fdc98e4bafbc9a4acc1539e5335343ae7,2024-11-21T07:59:25.183000
CVE-2023-28512,0,1,bc046f04a34eb8e9b06ac8b0a405f5510b39eacef271407f3f356b209b2ed0e4,2025-01-29T21:26:57.827000
CVE-2023-28512,0,0,bc046f04a34eb8e9b06ac8b0a405f5510b39eacef271407f3f356b209b2ed0e4,2025-01-29T21:26:57.827000
CVE-2023-28513,0,0,e9946240011947f68ba84203cd8006bb612def46b47525afd835dea122138d0a,2024-11-21T07:55:15.897000
CVE-2023-28514,0,0,cd4136cacd314150419772de032429e96c9c80cb63cb7edbb8650a7546b78f76,2024-11-21T07:55:16.053000
CVE-2023-28517,0,0,1f707c4ca4e076ea1927682820bdb187d539b7fcb6432bd306345959db1a9734,2025-01-22T18:40:49.833000
@ -223297,7 +223297,7 @@ CVE-2023-29819,0,0,42a3e498f4b71e6c349fc664a2c1989d31ee4f09c12e281cbe701df604c85
CVE-2023-2982,0,0,8f7ccf530e35fb0c640011a15ad5fe3228bd641c44c701174542b27028f37cf4,2024-11-21T07:59:41.720000
CVE-2023-29820,0,0,51f93390451451f65afce02a06a86e825aec64e5493f58b6321cc01a3852721c,2025-01-24T16:15:30.470000
CVE-2023-29824,0,0,85dedb7352f0727633aeaccc3e41069d9bd5b10e67735c58af0adb8a1e88f624,2024-11-21T07:57:33.280000
CVE-2023-29827,0,1,0cee5ad66512be3140463c55e3d8ddc7d3910cfd070cdd388fa4d4a85868fb7a,2025-01-29T21:15:16.190000
CVE-2023-29827,0,0,0cee5ad66512be3140463c55e3d8ddc7d3910cfd070cdd388fa4d4a85868fb7a,2025-01-29T21:15:16.190000
CVE-2023-2983,0,0,bf27bf48a847d611eb833f14fa2aa7617e37685542c89701a1a81d2cb7aea60a,2024-11-21T07:59:41.843000
CVE-2023-29835,0,0,2b16c4b6068c7337286eb0ad625544f4c9f02d8e726dc358f73d476cd9386131,2024-11-21T07:57:33.653000
CVE-2023-29836,0,0,deeb909e6da7b76f82b5e0cbf126841a500118028377d9bb1337aee35af387bf,2024-11-21T07:57:33.793000
@ -223355,21 +223355,21 @@ CVE-2023-29929,0,0,89689cc0d589b548565776a1f9c20a9242bc552fbd3ea504259e60f206c4d
CVE-2023-2993,0,0,d09ce493716b6c2ceed43ad84793268baefda5e0740c034c26ea1ce6004043d2,2024-11-21T07:59:42.997000
CVE-2023-29930,0,0,56e267fd536804d484e5dd8a89784fc3b5dfd035d8bf5be58c773cca693b441a,2025-01-27T20:15:26.460000
CVE-2023-29931,0,0,6df71253847b34b7539f678584f4261252c41f30c30122ebdb15731e2485a21c,2024-12-06T22:15:18.470000
CVE-2023-29932,0,1,ce9c464c0771bf8b94fc794b5d26cafa77ef3e0f4a9bb424188d1f437f9f1fee,2025-01-29T21:15:16.350000
CVE-2023-29933,0,1,ef4e97c50f3a32ae80fc1093a452ea6afce10d91e6a942e1b91ca2cf20720856,2025-01-29T21:15:16.503000
CVE-2023-29934,0,1,0a4eb0461d0027e00e6dba5171985f15354f301ea5dcb4f4acc8689f386e71f7,2025-01-29T21:15:16.650000
CVE-2023-29935,0,1,5d4cc16d143baca415f785cb5564db9bfdc271224d5704a456723ea569bc7478,2025-01-29T21:15:16.810000
CVE-2023-29939,0,1,c0006a9cec3da45ded5b4e35b3645a74a6e513007bd8a08274bf796aaa496f6f,2025-01-29T21:15:16.987000
CVE-2023-29932,0,0,ce9c464c0771bf8b94fc794b5d26cafa77ef3e0f4a9bb424188d1f437f9f1fee,2025-01-29T21:15:16.350000
CVE-2023-29933,0,0,ef4e97c50f3a32ae80fc1093a452ea6afce10d91e6a942e1b91ca2cf20720856,2025-01-29T21:15:16.503000
CVE-2023-29934,0,0,0a4eb0461d0027e00e6dba5171985f15354f301ea5dcb4f4acc8689f386e71f7,2025-01-29T21:15:16.650000
CVE-2023-29935,0,0,5d4cc16d143baca415f785cb5564db9bfdc271224d5704a456723ea569bc7478,2025-01-29T21:15:16.810000
CVE-2023-29939,0,0,c0006a9cec3da45ded5b4e35b3645a74a6e513007bd8a08274bf796aaa496f6f,2025-01-29T21:15:16.987000
CVE-2023-2994,0,0,dfb6f5a2bfe5d2493fcad8314cd0aed9e399c0df242191e1532d4a69a54c0bdc,2023-11-07T04:13:39.063000
CVE-2023-29941,0,1,82c223b0c57bf79509ef4b07e89e4717fc56b897c73693212d219c2c3381b129,2025-01-29T21:15:17.180000
CVE-2023-29942,0,1,e1ca2dfac0db9a79e8b58882fd6a5d19e6fa9306ea409c535be3ad22294750a9,2025-01-29T21:15:17.330000
CVE-2023-29941,0,0,82c223b0c57bf79509ef4b07e89e4717fc56b897c73693212d219c2c3381b129,2025-01-29T21:15:17.180000
CVE-2023-29942,0,0,e1ca2dfac0db9a79e8b58882fd6a5d19e6fa9306ea409c535be3ad22294750a9,2025-01-29T21:15:17.330000
CVE-2023-29944,0,0,930e42d7561a7e1a84560d6792607fee06ee955bd4ccac557e648ecaebd0857b,2025-01-29T19:15:16.670000
CVE-2023-2995,0,0,feb30de2806029cb0748f40d2a06bef45dfa9167b996cc2875f23064b4d9e302,2024-11-21T07:59:43.157000
CVE-2023-29950,0,0,54d4890889634255f343ec7c5ef79c5f7ab7d51f80faa6e4a671bd1eabb8d570,2024-11-21T07:57:42.080000
CVE-2023-2996,0,0,81e2857483a196eaf1f4afd1167fc00f2bbcc9dc2db923790dd33a7054d73806,2024-11-21T07:59:43.287000
CVE-2023-29961,0,0,2270065ec3cb92874d59f3ab87c65b981feb389aa3fac93847ad8b4df414a89d,2025-01-23T17:15:10.487000
CVE-2023-29962,0,0,ca5d776a8d4ea81e976b0c0486c5877c66a51f08bb42aa5afb555fbccd40e3bd,2024-11-21T07:57:42.377000
CVE-2023-29963,0,1,282ba176f8613c49c678335c5d8e386a1fbebb275a32e465d7927b29a75b386c,2025-01-29T21:15:17.483000
CVE-2023-29963,0,0,282ba176f8613c49c678335c5d8e386a1fbebb275a32e465d7927b29a75b386c,2025-01-29T21:15:17.483000
CVE-2023-29973,0,0,5d9ee80e86badd3f9db3dbfa1987e97512008502a69f06bef379036dc888d2ec,2024-11-21T07:57:42.650000
CVE-2023-29974,0,0,ddbcecfa997b6645a33f5ae1f43bd5460df6e86eec2a4de1694b2b486d1c9ddf,2024-11-21T07:57:42.783000
CVE-2023-29975,0,0,40720ee6d47d55a51706f124606d253d1ffa588cef9f156aa93ddba9fbd6c79d,2024-11-21T07:57:43.003000
@ -223416,15 +223416,15 @@ CVE-2023-30084,0,0,18193f6f8e54d5a50ca7411131bbbd46b380735954c901e8f373361ff6ca2
CVE-2023-30085,0,0,7f719375cb4082a4fb739c230339bdec1011bca7789062d61a945a77f9879fc0,2025-01-29T15:15:15.250000
CVE-2023-30086,0,0,d80080c45c424ea66376b1e1a642a0639f3421054cc317908c1d7fc9e400624f,2025-01-29T15:15:15.413000
CVE-2023-30087,0,0,e0db58ce50218f4025110360234d012ebcdc4faae6b35bacee371fa1a653e62e,2025-01-29T15:15:15.590000
CVE-2023-30088,0,1,b921631559a5750dfa9923f1de56ff3ff51c7ee4c256827e47334b32d756f74f,2025-01-29T21:15:17.680000
CVE-2023-30088,0,0,b921631559a5750dfa9923f1de56ff3ff51c7ee4c256827e47334b32d756f74f,2025-01-29T21:15:17.680000
CVE-2023-3009,0,0,659c8bae0add349db5b93202ddd68395c9f16b0ff54449bf720170e5d05bfd7c,2024-11-21T08:16:13.857000
CVE-2023-30090,0,0,38ea9e14c590e4970bccdbe49a0ea5666906f8491738ea77531de19764559537,2025-01-29T18:15:46.387000
CVE-2023-30092,0,1,948fc1636aa1c4c63db845392b2d2782693543bfe47d815e0f4cc1d5b3754790,2025-01-29T21:15:17.833000
CVE-2023-30093,0,1,a432457fc6e871b0f38b510e5a82c30f981896f25f7ed43bf395e4e97e547b6b,2025-01-29T21:15:17.983000
CVE-2023-30094,0,1,9f5d906678d30678af540623b2f92749d343945256d292770644df1a7f86e013,2025-01-29T21:15:18.140000
CVE-2023-30095,0,1,8745bf2ca067a4a8ad338a2b8d21ce51b5a97199fcac0c57534f4a37aacef2cf,2025-01-29T21:15:18.293000
CVE-2023-30096,0,1,6b71c31c5267f84475b1bce1e81c56d20032bb2774bc31c06e89d9bef781fa78,2025-01-29T21:15:18.450000
CVE-2023-30097,0,1,7b215d7b0ff6214e5f801c2db3c5e47e7a08ac07b66013703119905066af56e4,2025-01-29T21:15:18.613000
CVE-2023-30092,0,0,948fc1636aa1c4c63db845392b2d2782693543bfe47d815e0f4cc1d5b3754790,2025-01-29T21:15:17.833000
CVE-2023-30093,0,0,a432457fc6e871b0f38b510e5a82c30f981896f25f7ed43bf395e4e97e547b6b,2025-01-29T21:15:17.983000
CVE-2023-30094,0,0,9f5d906678d30678af540623b2f92749d343945256d292770644df1a7f86e013,2025-01-29T21:15:18.140000
CVE-2023-30095,0,0,8745bf2ca067a4a8ad338a2b8d21ce51b5a97199fcac0c57534f4a37aacef2cf,2025-01-29T21:15:18.293000
CVE-2023-30096,0,0,6b71c31c5267f84475b1bce1e81c56d20032bb2774bc31c06e89d9bef781fa78,2025-01-29T21:15:18.450000
CVE-2023-30097,0,0,7b215d7b0ff6214e5f801c2db3c5e47e7a08ac07b66013703119905066af56e4,2025-01-29T21:15:18.613000
CVE-2023-3010,0,0,6ca183e9e00e06438f4d48b2fb033bb0f42fb07002835efb6a996c686363284e,2024-11-21T08:16:14.003000
CVE-2023-30106,0,0,c7fb26d57b8cec819b127f3f7abb6b2a0522bf1157845decf0d522f1bf515a1f,2024-11-21T07:59:48.343000
CVE-2023-3011,0,0,da19bc9c9f08a495e0e356c1f809405113a1b0f7c56d3b1eab26a6e36d0dd127,2024-11-21T08:16:14.160000
@ -223457,8 +223457,8 @@ CVE-2023-30177,0,0,d6d73aefc9c9a3ae7b61d42607fe438b612e64a949ce1031d6842dd9833d5
CVE-2023-30179,0,0,46744e8234f672d70fe2e5e5fb2b6d1ce58497ee7875131f12c9e477e98e7940,2025-01-03T20:15:25.737000
CVE-2023-3018,0,0,be8083d871f0e1500a9cc749154dbf1ac3c7f3ac44dcf0f5e358fb220aa3b822,2024-11-21T08:16:15.200000
CVE-2023-30183,0,0,e1846a4fa9e53dcb00fb51e4b8a9797ac0adbf831a3e45923a3063bd321cd8e8,2023-11-07T04:13:40.023000
CVE-2023-30184,0,1,b106108a8127bc3f979ef5552e230bd25092bb7196dadf9efde9e2f69f836b44,2025-01-29T21:15:18.770000
CVE-2023-30185,0,1,dd574a036bb07adbb371717c0eb558101403a382d7f572bb9a5f7e8b1ce1d26d,2025-01-29T21:15:18.920000
CVE-2023-30184,0,0,b106108a8127bc3f979ef5552e230bd25092bb7196dadf9efde9e2f69f836b44,2025-01-29T21:15:18.770000
CVE-2023-30185,0,0,dd574a036bb07adbb371717c0eb558101403a382d7f572bb9a5f7e8b1ce1d26d,2025-01-29T21:15:18.920000
CVE-2023-30186,0,0,e4e6e071977c7def0285610aa2702617049678af1c9102d26b7c2bc8adb8212a,2024-11-21T07:59:52.057000
CVE-2023-30187,0,0,264816bf4634a71474b718d96d8baf48913ba13cfa653a00891795b5f5e44b3d,2024-11-21T07:59:52.237000
CVE-2023-30188,0,0,bd69c02b1b4277403197d9ae4a4d5755a2a34b9daf6c3dabe7b5765d14b0d232,2024-11-21T07:59:52.393000
@ -223474,7 +223474,7 @@ CVE-2023-30198,0,0,7f1941a7741b63aef8b28984f3b14075b64a8d6f6c8b1538f63f22a90dd6b
CVE-2023-30199,0,0,f29f761dc02750e028aca8343aa3ac92342336f18e6c3f4c4724ff2bb8be3f18,2025-01-21T20:15:29.463000
CVE-2023-3020,0,0,dc6b0a3b052e0c37cf22c64ca8f4745b185c0203822cf010875cad2a22a94e3a,2024-11-21T08:16:15.523000
CVE-2023-30200,0,0,fb6b9c5a436448ae06419b546257db7987ffc421ea2ea2af3fac0b985d318608,2024-11-21T07:59:53.940000
CVE-2023-30203,0,1,db5e5cb3e727c16ca621fa367686a24b4a325fdb3b5ae291e095fa72773bca43,2025-01-29T21:15:19.083000
CVE-2023-30203,0,0,db5e5cb3e727c16ca621fa367686a24b4a325fdb3b5ae291e095fa72773bca43,2025-01-29T21:15:19.083000
CVE-2023-30204,0,0,84b81496405155a1e4b270d2b3945fb8f6cff24839d57d0372100bc234eda985,2024-11-21T07:59:54.240000
CVE-2023-30205,0,0,94411d8885974287d109e5df893a6ff626175a36b0253832b634b59018d3dbe4,2024-11-21T07:59:54.377000
CVE-2023-30207,0,0,e4e400d118227bc9bcc50b0f0195a26f7b5f119c4fb0fa579c8b46c178e9bc74,2024-11-21T07:59:54.520000
@ -223488,7 +223488,7 @@ CVE-2023-30222,0,0,311828e54dafd6d0db801e3d776df3fb7876dc84d7c76629b5a43b88dee46
CVE-2023-30223,0,0,22603cb5f264912092468b6977407892d8678dbb3e405984b4437903070fd7ce,2024-11-21T07:59:55.393000
CVE-2023-30226,0,0,3d14aa7f77a3bea0cfd62c396d78bc88eb292fb0748e120a471dcdb46a7f274a,2024-11-21T07:59:55.540000
CVE-2023-3023,0,0,f19fe43a94afcfe3501f2fdf0d00df8110d8d09911d5242a731f265bbeb11d70,2024-11-21T08:16:15.913000
CVE-2023-30237,0,1,427a3abd72ce8d5d43b0a09f7611435c3c61cf3febfc025a90103e96d9abda04,2025-01-29T21:15:19.233000
CVE-2023-30237,0,0,427a3abd72ce8d5d43b0a09f7611435c3c61cf3febfc025a90103e96d9abda04,2025-01-29T21:15:19.233000
CVE-2023-3024,0,0,42e16d8797666cef7c2a7af6337cf55918463e43391c3789ce8d44b34ac18f74,2024-11-21T08:16:16.040000
CVE-2023-30242,0,0,3f2827ccee70394977c340dcfdd6207a99960caa974a6ba5fd7244a0fe4a8d21,2025-01-29T17:15:24.710000
CVE-2023-30243,0,0,c22dd09f2315b9615c712b389848b39763c6723c022f839cc1d20c5ed304ac3d,2025-01-29T17:15:24.900000
@ -223498,7 +223498,7 @@ CVE-2023-30247,0,0,8c34575f00011ad3b8708c886000e65d3a750580164f5b9d5bee394c447af
CVE-2023-3025,0,0,c446eec5a9db9b12bf1ed2b6e31a26a68cf8f29bc31a0a6681096b8631efaa39,2024-11-21T08:16:16.200000
CVE-2023-30253,0,0,75d2b84f9e9ecd963fdf5317e18b495d544993e124b5902f9ae167bc369b8b60,2025-01-14T17:15:11.487000
CVE-2023-30256,0,0,9800eef94bd4efb03d7b6271e0e9561e4bd692dc23d99c05a3ab6fc1c514c5e2,2025-01-27T17:15:13.280000
CVE-2023-30257,0,1,fd45a3b9665c4b717e70ae843657619d2c97413b48dfc56e8c14f2a51fd2acff,2025-01-29T21:15:19.390000
CVE-2023-30257,0,0,fd45a3b9665c4b717e70ae843657619d2c97413b48dfc56e8c14f2a51fd2acff,2025-01-29T21:15:19.390000
CVE-2023-30258,0,0,0b551dde79ecca1fdde4cd38a3241a1940777165dd7784dadaac69672343badb,2024-11-21T07:59:56.997000
CVE-2023-30259,0,0,32c44058401c61de009be437804ef940eabc21574b12b4f81778fc4ee5b138c4,2024-11-21T07:59:57.140000
CVE-2023-3026,0,0,29ce59b6b0635775f75f6e043cc3b7bcfbfa0e7832ef8986b83597f5e6a8a394,2025-01-10T19:15:36.900000
@ -223544,7 +223544,7 @@ CVE-2023-3033,0,0,b30954e6e4a2fe108c8f54ffaf32a0eac08d5a10fc5d81af3d4d264074cae4
CVE-2023-30330,0,0,c046fb9ab922964500fee6f7e97dd4b2b6019859f4dfaabb2c896602c3c5b6f3,2025-01-24T20:15:30.353000
CVE-2023-30331,0,0,769fd8537bc5bf81d097e61f0b0545a1601f5fb0b8a1c2d3f7db32202924d795,2025-01-29T20:15:32.970000
CVE-2023-30333,0,0,e07d80cd11d0f66a322bda627fa83bab998b43c871bb2011c5667290d3b88bdd,2025-01-23T20:15:28.040000
CVE-2023-30334,0,1,10368381cabbe23f77d258beab57f152b4ae3e365fc5d16e3c36e9f8609979ee,2025-01-29T21:15:19.553000
CVE-2023-30334,0,0,10368381cabbe23f77d258beab57f152b4ae3e365fc5d16e3c36e9f8609979ee,2025-01-29T21:15:19.553000
CVE-2023-30338,0,0,a91ce6530a9b2a67d81a0259587844daf1ddd8a80b5853e756a11a957f4886b5,2024-11-21T08:00:03.553000
CVE-2023-3034,0,0,1d089d26c448dec8ec33735adce2c2155616cfd2828f993a76fa01a61fe1e65d,2024-11-21T08:16:17.317000
CVE-2023-30347,0,0,6dc7261a09afb36ce62ac40d69cd182dc7a94ada3554e09acd765abbe246c8c2,2024-11-21T08:00:03.710000
@ -224479,13 +224479,13 @@ CVE-2023-31469,0,0,e2ed88be9004039ca0daea185383b327532781f1edfdadfcb9b53d89e36a0
CVE-2023-3147,0,0,56604f93dd20b44d8140c36ba767f07bd6ce689a7788f3df02be30ad8c574a22,2024-11-21T08:16:33.767000
CVE-2023-31470,0,0,6b71c2b980ed5d5dbc3b91dfa2ea1ede13ad6f5048623bf9c4020495f5186c9e,2024-11-21T08:01:56.047000
CVE-2023-31471,0,0,deed1dee14a8a8f371f8a12f6ed70f0aaf06d061dec752d35f7e8a5ad4d5d5cd,2025-01-27T20:15:31.320000
CVE-2023-31472,0,1,321f83eeb40ccf486096f0ba5e686284346b40f93e6cec71580a6b658a468fd4,2025-01-29T21:15:19.723000
CVE-2023-31472,0,0,321f83eeb40ccf486096f0ba5e686284346b40f93e6cec71580a6b658a468fd4,2025-01-29T21:15:19.723000
CVE-2023-31473,0,0,92dce06491f3cf73c105ca654129799b1f28b48e831ec76f37a65ef951aaa511,2025-01-27T18:15:33.730000
CVE-2023-31474,0,1,0727f4d6b3a9a4c58868a73a4e7b9087aac88a73c6672f6d29de4bafb360580a,2025-01-29T21:15:19.923000
CVE-2023-31474,0,0,0727f4d6b3a9a4c58868a73a4e7b9087aac88a73c6672f6d29de4bafb360580a,2025-01-29T21:15:19.923000
CVE-2023-31475,0,0,d951c773bb9751afa15b7c5979977675a78847a547c9e67d97edfbdf62ee6d70,2025-01-27T18:15:33.980000
CVE-2023-31476,0,1,5754408f4097401c0b532598f18001415e2df955b5933f9a71bbb86df2a8c36f,2025-01-29T21:15:20.103000
CVE-2023-31476,0,0,5754408f4097401c0b532598f18001415e2df955b5933f9a71bbb86df2a8c36f,2025-01-29T21:15:20.103000
CVE-2023-31477,0,0,e10baebb415aa7ec15bcf01cba0d43652df664abd71fbb7953500b53d735e205,2025-01-27T18:15:34.210000
CVE-2023-31478,0,1,87d66437bb997d32cc1fc0dc593730c51f56e461df19242c13c95b6849969c47,2025-01-29T21:15:20.273000
CVE-2023-31478,0,0,87d66437bb997d32cc1fc0dc593730c51f56e461df19242c13c95b6849969c47,2025-01-29T21:15:20.273000
CVE-2023-3148,0,0,9236ef71fc0458d505ab03b01d49be5b44ba8909a5ef5119004368313b8abe3a,2024-11-21T08:16:33.907000
CVE-2023-31483,0,0,90c896255a77971ac7375f5d97d33ae506954cddccbc35ddb5f2b069a45b2dc7,2024-11-21T08:01:57.570000
CVE-2023-31484,0,0,ac8044426721e93fc87d0e5d5467129d6b0022bd19bc1007e3e36549118fd8cb,2024-11-21T08:01:57.707000
@ -224639,7 +224639,7 @@ CVE-2023-31779,0,0,d83ed5b350578db6ddd3c21b782cc400b6e2d20a7ddec8521be0a0404c73a
CVE-2023-3178,0,0,3137810340e9e86c4c3b5db496a9f5d0dabc9dbc8cd8490fceb40dfc4e419573,2024-11-21T08:16:38.017000
CVE-2023-3179,0,0,1232ae4c9719e6d16d77eea1af5631a06d487115eb4166670d2bcfeeb5adf5fb,2024-11-21T08:16:38.150000
CVE-2023-31794,0,0,8ae5e5ef16681fb440aeba37cf49e46015866fac220db6443a40bb1cd627e505,2024-11-21T08:02:15.753000
CVE-2023-31799,0,1,4db6701da0110595e2c6e2f103523103fd9460e769d729e1a0d9ba1db656102c,2025-01-29T21:15:20.463000
CVE-2023-31799,0,0,4db6701da0110595e2c6e2f103523103fd9460e769d729e1a0d9ba1db656102c,2025-01-29T21:15:20.463000
CVE-2023-3180,0,0,d9cf9465be6dce5cfa4d1504636e21636a3f4980e15381b974a3b2c7cc836b5d,2024-11-21T08:16:38.297000
CVE-2023-31800,0,0,be5a195cefa7389b84e79d1c605e8bcb9e8a00a4cc1ac1484101b91d3966fe5b,2025-01-29T20:15:33.753000
CVE-2023-31801,0,0,aafed15bb68d5f012bddf8403682fb97df5cc4cdc8424fb14b048cadf93b08fc,2025-01-29T20:15:33.920000
@ -225970,7 +225970,7 @@ CVE-2023-33242,0,0,a76e54903e1bfa0300160648b077333b58cc1f028155f31638eea87ce5b93
CVE-2023-33243,0,0,590f0b7337db73b310eeeedc8fb6b42289fc37ed06cbdf228f0f61ca9d1533ca,2024-12-12T22:15:07.200000
CVE-2023-33244,0,0,c12fd93177aa67aa81e735fe94f3bd4f28deab2ebff4e4f1593c8d4133ce551b,2024-11-21T08:05:14.777000
CVE-2023-33245,0,0,16c9db6606ed2dfdc13b1f06447f38071397777076e1320f59f76264acfe464f,2025-01-10T22:15:24.807000
CVE-2023-33246,0,1,43f89e43098be4bf3dc5f1f21a86c9836c3806950d265fd1e2cd81a7b0f02f65,2025-01-29T21:15:20.617000
CVE-2023-33246,0,0,43f89e43098be4bf3dc5f1f21a86c9836c3806950d265fd1e2cd81a7b0f02f65,2025-01-29T21:15:20.617000
CVE-2023-33247,0,0,28e3bb5766ab12affc427d3366ffd23fb9c14a844b84b4947c8ef44e558c8843,2025-01-16T16:15:29.437000
CVE-2023-33248,0,0,e14495edb77049f2c89ed0c54ad4447d666394f95d323f14cd348a126ba1d6bb,2025-01-16T16:15:29.630000
CVE-2023-3325,0,0,7efdbd196c90142bd5bd8f5c064614d6c4e96a5dcdb6f4c022ddfa4dae0b97ac,2024-11-21T08:17:01.167000
@ -229432,7 +229432,7 @@ CVE-2023-37995,0,0,722a547e161bd39f568817cb79f3ffcc6d88a438ddfe771a76aa7107660fd
CVE-2023-37996,0,0,5d427fade6100ed5f6a51560c6d0f0a052d625a1a3e14f4aa06234e98584669f,2024-11-21T08:12:39.803000
CVE-2023-37997,0,0,74a1c9653492570c008a0fcaa7a7efddde5e5fb9e2ea76c505a1ec1452eeb25e,2024-11-21T08:12:39.937000
CVE-2023-37998,0,0,6bc762272f462b610f86f4c8a2ca49b82ac8f8ae49dd3de9fa4cd088d91d8355,2024-11-21T08:12:40.090000
CVE-2023-37999,0,1,f522a3546ff84ebfb36a6c7533d6a7baa26d8decaed70a1383ecfefe122048ba,2025-01-29T21:45:25.597000
CVE-2023-37999,0,0,f522a3546ff84ebfb36a6c7533d6a7baa26d8decaed70a1383ecfefe122048ba,2025-01-29T21:45:25.597000
CVE-2023-3800,0,0,73ed089a2278cdca2efbee55304f008fe72506b35e03a3215a741266c253e1df,2024-11-21T08:18:05.670000
CVE-2023-38000,0,0,f302fe2aa8512cea31c20b4a7c58e253de1ffdc3d1be669ab1e2dc42df677e67,2024-11-21T08:12:40.353000
CVE-2023-38001,0,0,59813676e2bd0245d088be67c0815fc9c634dbc57499cf0f051205236327d85f,2024-11-21T08:12:40.490000
@ -244370,7 +244370,7 @@ CVE-2024-11181,0,0,aa594ba57631b73c4894aef736578593d0f2a318cb6f2860143cdc09e6e00
CVE-2024-11182,0,0,839f1685ea34a3c272b2d127eef16ed28a29a569b605edcbd45f80cf77986f43,2024-11-21T17:15:10.683000
CVE-2024-11183,0,0,8282c9e1f772506d9f5acf45e96feaf2b371bed80c8a40149bb54b67928d899c,2024-12-09T17:15:08.327000
CVE-2024-11184,0,0,95b60c199ec8feaed7403cfeaeb615c0adf5827564743c751fc62910137c62e9,2025-01-06T21:15:13.693000
CVE-2024-11187,1,1,5099ffc8f471f4b655995e693c71fde784cbd1d13826a0ee5c41e065cea8b22d,2025-01-29T22:15:28.637000
CVE-2024-11187,0,0,5099ffc8f471f4b655995e693c71fde784cbd1d13826a0ee5c41e065cea8b22d,2025-01-29T22:15:28.637000
CVE-2024-11188,0,0,8070c22ab1552d28f4790f36fbb035b9ddec6883502131d83e84861dfa7e75e7,2024-11-23T06:15:17.570000
CVE-2024-1119,0,0,fd6fae855233e3069d5ad6668474ced6e974623a6a3e8b05b97956b4e3b84a10,2024-11-21T08:49:50.530000
CVE-2024-11192,0,0,622aba98a27076a2a021a04e2ca8d2d8e68f9a0f8f389faf864ac66d01cca101,2024-11-26T09:15:05.563000
@ -245682,7 +245682,7 @@ CVE-2024-12699,0,0,f1f15e132ae79e83fce4e52614f661803aa78c84f19a0d2adbe2c9bee934b
CVE-2024-12700,0,0,c161ba4e53ce97164ad141dae69781306c514830255596765fa43a667338faaa,2024-12-19T23:15:05.860000
CVE-2024-12701,0,0,cd6b08f28311d78389b2479a22ff0ce00f8e2d386b94e3b072290f303be9f2ff,2025-01-04T08:15:06.670000
CVE-2024-12703,0,0,c565183eb12abdb4955b338c8bd40c3325b4b163523b9159fd30bcbf11e5936b,2025-01-17T11:15:08.903000
CVE-2024-12705,1,1,35bbeaf0ccf51c179b5b23432f4a08b92b558523c47c996d329a2f0b90b85502,2025-01-29T22:15:28.800000
CVE-2024-12705,0,0,35bbeaf0ccf51c179b5b23432f4a08b92b558523c47c996d329a2f0b90b85502,2025-01-29T22:15:28.800000
CVE-2024-1271,0,0,d5b27a7a2ae180d57194d51f3421939a6fa1fd034c14866b136beeb3b91200c4,2024-11-19T20:15:30.007000
CVE-2024-12710,0,0,47453914e1b74979b7cb104fe22d1ae9255e40512305ca5e5237f17f98821657,2024-12-24T05:15:07.193000
CVE-2024-12711,0,0,9b677fb642029180fdaa553160a64c71aa90c9b6592fc5efc1139f03e5c4de5f,2025-01-07T12:15:24.503000
@ -248968,12 +248968,12 @@ CVE-2024-2233,0,0,2fea642ce3d14914965eae0cece785e4cceb2050ac4db1eacec76f3cdc7ea0
CVE-2024-22331,0,0,3835b96eb02af640aaa046eca31cb00be6e17050c69d5a96646d09b17e9a00b4,2024-11-21T08:56:04.093000
CVE-2024-22332,0,0,f9dfd1d3a871989aa0391494a54720c73e254d144bd83668196cb6405e1f7887,2024-11-21T08:56:04.243000
CVE-2024-22333,0,0,b3da8d04c5153e3fdba25de6efb92ef0161da6e1b68c8c638a08b61489e62910,2024-11-21T08:56:04.383000
CVE-2024-22334,0,1,228054fc74f8e5cf264cfdb7df95f96caa70498aefc3adfd37d50a9427e59e3c,2025-01-29T21:27:26.997000
CVE-2024-22334,0,0,228054fc74f8e5cf264cfdb7df95f96caa70498aefc3adfd37d50a9427e59e3c,2025-01-29T21:27:26.997000
CVE-2024-22335,0,0,75cdbb08292b7b7482c0d91840f62b17914cea07d0424dd5859e9871eee408f4,2024-12-04T15:54:13.357000
CVE-2024-22336,0,0,e0b874ec99f0f53e0a49bf37586f10f39a8a62275aca2fda6163602725a21109,2024-12-04T15:53:58.667000
CVE-2024-22337,0,0,176b2bb99f38a37cc5c4bceef64e53e66f0257dfccc9a4bf213596d99f6632a7,2024-12-03T20:37:33.563000
CVE-2024-22338,0,0,2f5d103b20e176fcbbf750834003442156af5ed8589bffd33826dcce94cd2d4d,2024-11-21T08:56:05.150000
CVE-2024-22339,0,1,f84cb1f36ac458831eefd9cd784c894dbf751b04ff3bdf01cd3577255e1fd032,2025-01-29T21:27:46.043000
CVE-2024-22339,0,0,f84cb1f36ac458831eefd9cd784c894dbf751b04ff3bdf01cd3577255e1fd032,2025-01-29T21:27:46.043000
CVE-2024-2234,0,0,2580af67855545545b0dbe2146fd22b02b33bca58d42a33b34f8d1d966926c31,2024-11-21T09:09:18.983000
CVE-2024-22343,0,0,a3ffc2e94274da5793eb1457be21bec9aa8bc9334ca3ffb82f0713c176cb924d,2025-01-14T21:09:37.513000
CVE-2024-22344,0,0,175ecdaf0188d9abe716b262cfd96bf9fb3ed5588248fdac15f91aea57c0f76b,2025-01-14T21:11:47.730000
@ -248989,8 +248989,8 @@ CVE-2024-22354,0,0,36f7376c3e5da5bc5ebfbf6d09dfb90cb4ef7e55cdcf69f513547ace7e0b2
CVE-2024-22355,0,0,26ed86c646b6a6b7eb9c356ba84e79063a2db5147bda7948a2078523655c8623,2024-12-23T18:01:08.250000
CVE-2024-22356,0,0,ed30716104bbf693467cdd18759a21c6311e77f0a3478862b5dac33d1b33aa9c,2025-01-28T18:43:25.843000
CVE-2024-22357,0,0,192cb22e74dbc037b857b15528d854633c03a12cf462a0d18eadc196dd9a0ccc,2024-11-21T08:56:06.710000
CVE-2024-22358,0,1,295aa6a120e2416fcc7612103209c3cb1e0f1ed6a8d370900307313f0d1c65b8,2025-01-29T21:29:36.273000
CVE-2024-22359,0,1,c99944fec74ab1ab00f40b9165be6946324e34c9a74b9f91ae4943778742ef8f,2025-01-29T21:29:50.640000
CVE-2024-22358,0,0,295aa6a120e2416fcc7612103209c3cb1e0f1ed6a8d370900307313f0d1c65b8,2025-01-29T21:29:36.273000
CVE-2024-22359,0,0,c99944fec74ab1ab00f40b9165be6946324e34c9a74b9f91ae4943778742ef8f,2025-01-29T21:29:50.640000
CVE-2024-2236,0,0,a0128d5f6737bf8f1ddf296eb500c62acc3f01366d00b78d0748d31de621163f,2024-11-21T09:09:19.410000
CVE-2024-22360,0,0,61efd4e11b3238bd00a21ddcc30cebcc2f8c2185b62de898c6d09fa4d10407cc,2024-11-21T08:56:07.110000
CVE-2024-22361,0,0,7da1b3ff78b187fc29c0a22d2c7d69af79b706d9e5175ed62fe731040a8e466b,2024-11-21T08:56:07.240000
@ -249942,7 +249942,7 @@ CVE-2024-23729,0,0,8498939cd8fa83c4507ecbad2da40ea96cf93558ec39f4ba403439d6e2a50
CVE-2024-23730,0,0,ec8c519f7cdde9a4e313798ba1789affd1c9e6e354aec894b053f2339ccc6fe9,2024-11-21T08:58:15.797000
CVE-2024-23731,0,0,c7342f95689240ec06250a02c856a6bd82c9f09a7a3aaea38a2a8476251adb44,2024-11-21T08:58:15.953000
CVE-2024-23732,0,0,d8340931b5d0a12ed9cb6f8830d2f851f0079279ce1e2331ce348d02321ac99d,2024-11-21T08:58:16.123000
CVE-2024-23733,1,1,98a639e87f94aae7a602c893d472995265e4be087d5608dd691b9dd9cb91a5b4,2025-01-29T22:15:28.963000
CVE-2024-23733,0,0,98a639e87f94aae7a602c893d472995265e4be087d5608dd691b9dd9cb91a5b4,2025-01-29T22:15:28.963000
CVE-2024-23734,0,0,e4ddb2b19ccaa4d5343dd0940d5cbfc02d0f7d5628e66b95b253e5d425ded40f,2024-11-21T08:58:16.280000
CVE-2024-23735,0,0,f1b3fd73c171e2471b0b8d6a13ee761a7d0601e34a52453fccbb77a2a9d3d13c,2024-12-04T21:15:21.980000
CVE-2024-23736,0,0,79df2399a819d34fa678176aa1fa937f65e00863f268b4896e44d2087292cada,2024-11-21T08:58:16.690000
@ -250740,7 +250740,7 @@ CVE-2024-24930,0,0,be563e58b6a441ac8a8b2636e9d1c207467f0ecad22ecc0bfc81ac25ef9f9
CVE-2024-24931,0,0,e8fb6247d06356e6e1e4c3f415fafd12a7faf134e145c9060bfe4aa41c1cd078,2024-11-21T08:59:59.977000
CVE-2024-24932,0,0,eee86a50476bc08af65119fee75a254726a81dee504c55bb4bb19005086af695,2024-11-21T09:00:00.123000
CVE-2024-24933,0,0,db35e846db6610897a083fda853320bf25f28aa9ef57edfdd70ea84158de9980,2024-11-21T09:00:00.273000
CVE-2024-24934,0,1,9d456ad27c60673a12f48aa7798609d7e114940ea1a2a79798ec574d562896f0,2025-01-29T21:42:08.553000
CVE-2024-24934,0,0,9d456ad27c60673a12f48aa7798609d7e114940ea1a2a79798ec574d562896f0,2025-01-29T21:42:08.553000
CVE-2024-24935,0,0,230f3a6ee6d285e17b7c3b79f5812653459dc5d47bc0cfda306d42c7629d0f0b,2024-11-21T09:00:00.537000
CVE-2024-24936,0,0,2fecebcc037b04029e292c8cad29759c520381fcbf75e0606043c8cafa4b9b72,2024-11-21T09:00:00.670000
CVE-2024-24937,0,0,f1f91cb60edfd983b46884fa1a179edbb7863d5ad76219a8f299a380f5699930,2024-11-21T09:00:00.807000
@ -251684,7 +251684,7 @@ CVE-2024-26185,0,0,8e857220041b0123173945dedccb438a3b4788d3d569143c1a201ebe3a4a2
CVE-2024-26186,0,0,ace9026172c60f84985daa37b1b83a28c52a234521f5e53d8a04c9c65d74c0a5,2024-09-23T16:48:36.993000
CVE-2024-26188,0,0,4fa0ef0f63f35fcd394a629137e9959f24528fd9f698f1fbfdece529256b50e7,2024-11-29T20:41:53.547000
CVE-2024-26189,0,0,707c143c0adf422e6ae15318ded6112bddd6e1c6886b075864e1b625b7806a3b,2025-01-08T16:13:57.177000
CVE-2024-2619,0,1,8763782de5b5417860e9e89f08bd5725ed701c7f8daa2f6f6f3e9c1656e66c85,2025-01-29T21:57:27.660000
CVE-2024-2619,0,0,8763782de5b5417860e9e89f08bd5725ed701c7f8daa2f6f6f3e9c1656e66c85,2025-01-29T21:57:27.660000
CVE-2024-26190,0,0,9aa996cbd37438ba00bae59ee41a8039997c9c815f24a15de95b6d66c0cc8f2d,2024-12-27T17:14:18.263000
CVE-2024-26191,0,0,e852fff2788cc796f1bea267458b7c45da1bfe02b071f0c7e26ad0152aadc614,2024-09-23T16:51:43.927000
CVE-2024-26192,0,0,249d76abe78bb6ebc4596026cd3ea364f257197c4284746e208e420e13926786,2024-11-29T20:41:36.453000
@ -254613,7 +254613,7 @@ CVE-2024-30057,0,0,ba33c9985864f7902ef361ee4e4e325819ac2bc85f178562cda86ff59e397
CVE-2024-30058,0,0,20262ca43dabc2c08aa015c0c48b80c60a8e2b5adb6e58d04501640e7acc003a,2024-11-21T09:11:09.667000
CVE-2024-30059,0,0,3163a987284d43fc0ffca06b376cb917d6abd4a21ba6d05abf0a3e3c9f35694b,2025-01-08T17:33:36.930000
CVE-2024-3006,0,0,cc76889acf8a20fb2601ddff61a2879ca5cbbe1a349a88df84e726957a8b5ba3,2025-01-15T18:21:47.937000
CVE-2024-30060,0,1,93687c17e1e63342d793c34ac51cc1b88fb3d3ed26ced70218b3fa9d11d4c9dd,2025-01-29T21:46:43.927000
CVE-2024-30060,0,0,93687c17e1e63342d793c34ac51cc1b88fb3d3ed26ced70218b3fa9d11d4c9dd,2025-01-29T21:46:43.927000
CVE-2024-30061,0,0,80f55abf3454e8925c1a0a0022584e693e992f5f50f9897113a65aa23914353f,2024-11-21T09:11:10.027000
CVE-2024-30062,0,0,58754f25fbe860476e22156d5d50537e00c8fc64bb3b08fd67d48cc0e4a99f41,2024-11-21T09:11:10.160000
CVE-2024-30063,0,0,f436c4ee5f44b66d2d1ded3cbeecbef11ce75178ee709e12d1916bd0ac75b789,2024-11-21T09:11:10.307000
@ -255648,7 +255648,7 @@ CVE-2024-31335,0,0,ecf753e05c7e474f0b90feaf2b465d627d9d9d0704b6f77ceb004f6808774
CVE-2024-31336,0,0,78463fb74d84986a3b3e635ad0a921a688a54534fa87a45f073f3c5ccccfeb33,2024-12-17T19:08:40.787000
CVE-2024-31337,0,0,e567012a1522c9eff752c2ec1039ec71dafa6d3e0a4cdc0fb209a726a25ba978,2024-12-17T19:50:20.327000
CVE-2024-31339,0,0,f87bec64a7e44d50cba3aadd11754ac9f6f40775b03ca01c3da03f31b2e34c2f,2024-12-17T18:21:52.920000
CVE-2024-3134,0,1,45009ec5b17cdbe06fc54fa089fd5145b682250ff9333cfe251f9b10939c5122,2025-01-29T21:53:42.337000
CVE-2024-3134,0,0,45009ec5b17cdbe06fc54fa089fd5145b682250ff9333cfe251f9b10939c5122,2025-01-29T21:53:42.337000
CVE-2024-31340,0,0,f846f9b41d1a7e3c60094da310944043379c35e273ee8f0fc6224f053f25016a,2024-11-21T09:13:19.617000
CVE-2024-31341,0,0,b00d5886f7319c7cb32664ac877d125dd0889e61e4e3be95f0b8debdfd5f0dc5,2024-11-21T09:13:19.800000
CVE-2024-31342,0,0,3f71a443075939346a164f889b5a1a10f44b0ffaada2af8a01d689a2b56757ae,2024-11-21T09:13:19.920000
@ -258453,7 +258453,7 @@ CVE-2024-35137,0,0,8a304cdbaf59bb986c8c3f32bdf1739c04b00c7f60b0a646c085f118d8cde
CVE-2024-35139,0,0,be4c987cfcddfe8d90c735ee236dc1ac4502531a983ac5f6945739f9557c9cc3,2024-11-21T09:19:49.280000
CVE-2024-3514,0,0,3ed2667128afb9e047ea43d977eb1ed71e90bed358f504ad5e2322f1a22b1903,2024-04-24T17:15:47.423000
CVE-2024-35140,0,0,770c8244045ddd75036b0b1cda33ebba5d78723f4407acc629cbd1e3a77e1329,2025-01-27T19:27:14.327000
CVE-2024-35141,0,1,3e97d4328bde3a3960ec1e8a98391f50d1264f252049e70e215d2b003d7be7ab,2025-01-29T21:00:00.257000
CVE-2024-35141,0,0,3e97d4328bde3a3960ec1e8a98391f50d1264f252049e70e215d2b003d7be7ab,2025-01-29T21:00:00.257000
CVE-2024-35142,0,0,328375a79823855b00041d487da20dabcff386194ada082c322063fdb5041781,2025-01-27T19:25:19.840000
CVE-2024-35143,0,0,5cb5e3449a374a30898ff7b59de5af975c3a54dcd7a31450775ca701ccf638fe,2024-09-11T14:34:13.590000
CVE-2024-35144,0,0,65bfff25065dc06e7ed3ffa2c7e9ed55e23f7e474c71c541e867327945cd230e,2025-01-25T15:15:07.633000
@ -262332,7 +262332,7 @@ CVE-2024-39888,0,0,81c1a1a3b559fb766c964d813b74871c335741225eeead7406d8629b71ea8
CVE-2024-3989,0,0,4e0ed4326e22d9572902d45c81dcb2d034c23410ef4b1443c653ed29d6a90cbd,2025-01-28T03:05:16.193000
CVE-2024-39890,0,0,c8343a9ea929857fa8808b228cecd63b1ba5d3a8800dd45f74ea582669324b81,2024-12-03T16:15:22.483000
CVE-2024-39891,0,0,d58f87038cb3ffd0fb4168b343d5f8ee4baff33beca8f6f9422d319e2027df29,2024-12-20T16:15:33.687000
CVE-2024-39894,0,1,837fc8c618bfe9d6e461716736e26d7e181457ee03d982b2663ef36e61ce7eda,2025-01-29T22:15:29.073000
CVE-2024-39894,0,0,837fc8c618bfe9d6e461716736e26d7e181457ee03d982b2663ef36e61ce7eda,2025-01-29T22:15:29.073000
CVE-2024-39895,0,0,6c9f43bf2d5b14f7c195d7f27e8da55d0fdfce3c789ba8e50bd50c39978ed78d,2025-01-03T16:29:09.890000
CVE-2024-39896,0,0,94854292dd96847b416ee3a98f9f2538650654ead9d516ca3f42ab04a45acc43,2025-01-03T16:30:43.367000
CVE-2024-39897,0,0,2556606fbcf0e7ba0936e5da490b4aa4283af8c4bc064dbc26051be7c494f614,2024-11-21T09:28:31.350000
@ -262489,7 +262489,7 @@ CVE-2024-40416,0,0,cc16137b74c6811e425364ba3eafc38d45a8e1d8fb1253d8f99edb608f10c
CVE-2024-40417,0,0,c3796b09594e4bfdec69bc6a4c78ee0fbb64043236807656a766e2cf7a1ee347,2024-11-21T09:31:04.443000
CVE-2024-4042,0,0,cecab8b1687d6be49a591036e1f884eeaaaac74f662dec1e0d521caf21f5dd55,2024-11-21T09:42:05.310000
CVE-2024-40420,0,0,2cc64060c56a9cd8ae43221cc949a39e78df1f9a724e5e5fe2d1f288499041f6,2024-12-18T20:15:22.773000
CVE-2024-40422,0,1,6808f4638a336c49c8bee4ab2c82ba14479baa38f197ca7d031042a0e1bcff02,2025-01-29T22:15:29.260000
CVE-2024-40422,0,0,6808f4638a336c49c8bee4ab2c82ba14479baa38f197ca7d031042a0e1bcff02,2025-01-29T22:15:29.260000
CVE-2024-40425,0,0,57fa5f5d788296fbd065197156216c884c87febf9dc0d47016294cebb94993ba,2024-11-21T09:31:05.133000
CVE-2024-40427,0,0,edb2ed6f04ab924988a6c43762419200f816f91f867e2f61b6ea78a526ec38ae,2025-01-08T19:15:31.043000
CVE-2024-4043,0,0,d4b5f95f306543d879cec12e990f7b6a12bdbc75a98caec12c24a6e719c63084,2024-11-21T09:42:05.460000
@ -265993,7 +265993,7 @@ CVE-2024-45086,0,0,2d2c1612ef6e5a8ce239cd3dcdf490449d1514d9bada7d0d52c5fd5141b8d
CVE-2024-45087,0,0,5a1fbae564cbb4ee2c9e115b9e60e394ba12f02ef5cac53d3fcf17b309556986,2024-11-18T16:34:23.010000
CVE-2024-45088,0,0,1beec48fbebe975f8bc73123f865d04a7ed8df665a2d4af27f0cdfaad436655f,2024-11-18T16:33:34.060000
CVE-2024-4509,0,0,3524d641cd000812a310ff38fb9e15060d273c22d6c74437283905e2f7ceb2a8,2024-11-21T09:42:59.127000
CVE-2024-45091,0,1,15b0a69c48e3ad122ef5c06eab93e452421cc3bec77edca18bcd67201ac2adaa,2025-01-29T21:12:41.107000
CVE-2024-45091,0,0,15b0a69c48e3ad122ef5c06eab93e452421cc3bec77edca18bcd67201ac2adaa,2025-01-29T21:12:41.107000
CVE-2024-45096,0,0,6e04e4dc0b5cb194770300a49e24b05d1a72a2bb58de4b452fabe27ca897f070,2024-09-06T12:34:17.957000
CVE-2024-45097,0,0,86a5f6f58b36ff4d76801faef73b7a44c24bdd910aa639853fe61c2940eeaa37,2024-09-06T12:51:59.750000
CVE-2024-45098,0,0,beeee876795e27e2a560d9e6400141cf489497a78fea87df6979a5ea96e1eb85,2024-09-06T13:01:44.023000
@ -266426,7 +266426,7 @@ CVE-2024-4563,0,0,b89c6e32d64d62a8b24c69598703856273065e960659587d8cad79f58476b2
CVE-2024-4564,0,0,ee8f47044242c05a630f54d8d399a7051500b8cbd4c8fa39ec50216846d2f2cf,2024-11-21T09:43:07.050000
CVE-2024-45640,0,0,923abe7b70ac2297df80331720303a7ee55474d7dd4031afdf0c5f6c2b1c1e0c,2025-01-07T13:15:07.690000
CVE-2024-45642,0,0,cfb188922d2de3d0a2e624109932e190c43782f5c9c1e7fb30a5b975a8a432ea,2024-11-16T00:13:06.017000
CVE-2024-45647,0,1,99690f8ec38bd0cb79a3ca6e5d0b11de3bd4c9f2564c73834cc738f80a3b4cff,2025-01-29T21:11:50.207000
CVE-2024-45647,0,0,99690f8ec38bd0cb79a3ca6e5d0b11de3bd4c9f2564c73834cc738f80a3b4cff,2025-01-29T21:11:50.207000
CVE-2024-4565,0,0,7eafc37f7621bbcecc9df42111f1503d84607d3815c6d13bfc741bedf44b3a75,2024-11-21T09:43:07.187000
CVE-2024-45652,0,0,6254bd590ce03a9259b82c0dba15561aacbeb1df97e69b146f493975ca4a2427,2025-01-19T03:15:06.647000
CVE-2024-45653,0,0,d5f910fd8739708cf51cbbec066e6e9e75fa42921b46a68d0a44ce8674d18967,2025-01-19T03:15:07.643000
@ -268406,7 +268406,7 @@ CVE-2024-4875,0,0,ac1a4cd3c3015a7e51b909244836132983e845092f22afd31b06eebb6822f8
CVE-2024-48758,0,0,6d6595f4f9c5157363905a29de4e8aa05d9c595a5b50795bcb679a26374e8aff,2024-10-18T12:53:04.627000
CVE-2024-4876,0,0,65d8065cbe56070f462c8629050b655fbc478bb065b4ab8ba51acd1e3033dac7,2025-01-24T13:44:58.993000
CVE-2024-48760,0,0,2c515de9d3808545a7fdee77c025d0a4f76a44cfac1a6b1790d2a3a6eabc5e21,2025-01-23T17:15:13.713000
CVE-2024-48761,1,1,1edbd85f69bd86b7f198393e96be33d0c9f4e9c9a757fe9d20295ce675ed541e,2025-01-29T22:15:29.430000
CVE-2024-48761,0,0,1edbd85f69bd86b7f198393e96be33d0c9f4e9c9a757fe9d20295ce675ed541e,2025-01-29T22:15:29.430000
CVE-2024-48768,0,0,20dc94e5053f6f0d8d7caf706bf6fcb813042430158ff64dc7ecde51efb03a2d,2024-10-15T21:35:32.950000
CVE-2024-48769,0,0,881e0b4b29e63d860dc80c7571762519af749fe3f9ba6f317c2855a4a66d7008,2024-10-15T19:35:39.423000
CVE-2024-48770,0,0,3e66352e1521b9d6543412a56ab61f680bed31dc0a12a74770aeefc4f0bcda78,2024-10-15T17:35:07.440000
@ -269191,10 +269191,10 @@ CVE-2024-49778,0,0,ce01f58133a3eca198de9ca85c44a1634d3ab246b582a1e70ee7b9bae211c
CVE-2024-4978,0,0,de30ddfe983833699ad8e2f2543285ea22a567f389ca513dff29646a99a121fd,2025-01-27T21:42:09.123000
CVE-2024-49785,0,0,dcbbdbf2606fdedeb39b6a5ca475a1ee2b528c61106132a119120d628a37dbeb,2025-01-12T02:15:18.973000
CVE-2024-4980,0,0,323b998d90112310b6dbc550d0fd2ce6571acbfdf9fd80fd9aad030f5e003b0f,2024-11-21T09:43:59.940000
CVE-2024-49803,0,1,dce2571c74ef2a0370fd776967085d9deabfc567ee6d4ba12e558c5f495e1b60,2025-01-29T21:23:51.343000
CVE-2024-49804,0,1,ac9e0f55577ef9257227b614ccd7a1b01a15602bfa23a61ff3bdb6906b004a44,2025-01-29T21:24:00.387000
CVE-2024-49805,0,1,8c1aaacc8d12be331d70aab0e8f7279b981c807cbe4aba5debb78bc30d6f0d29,2025-01-29T21:24:36.337000
CVE-2024-49806,0,1,1e9e7366d429bfe4288411d8922c4ce74b00945547b83f0b9b47dea0218eb8ae,2025-01-29T21:25:06.310000
CVE-2024-49803,0,0,dce2571c74ef2a0370fd776967085d9deabfc567ee6d4ba12e558c5f495e1b60,2025-01-29T21:23:51.343000
CVE-2024-49804,0,0,ac9e0f55577ef9257227b614ccd7a1b01a15602bfa23a61ff3bdb6906b004a44,2025-01-29T21:24:00.387000
CVE-2024-49805,0,0,8c1aaacc8d12be331d70aab0e8f7279b981c807cbe4aba5debb78bc30d6f0d29,2025-01-29T21:24:36.337000
CVE-2024-49806,0,0,1e9e7366d429bfe4288411d8922c4ce74b00945547b83f0b9b47dea0218eb8ae,2025-01-29T21:25:06.310000
CVE-2024-49816,0,0,29fec4881722e27e4de58cfa345cd2fbdffa0b4c8c7096fb575d64021d438094,2025-01-07T17:25:58.430000
CVE-2024-49817,0,0,faf269773338cb40692b44da53cb55c3f9c6f56cc98bbe6ac46416bd80e96260,2025-01-07T17:23:31.817000
CVE-2024-49818,0,0,148b4e77a026b651bd8bac5c6677434a12ec93c5c55e11ec99c033a2167f5317,2025-01-07T17:20:08.497000
@ -270245,7 +270245,7 @@ CVE-2024-51179,0,0,857fcabc550df085f68e65184c598436a379cf4f02ab73f3edfe252d5c778
CVE-2024-5118,0,0,d1846e4a7219ebf75ef8c1b0d7fa03dde76ecbba746e36b5705002065c1088bf,2024-11-21T09:47:00.520000
CVE-2024-51180,0,0,d73a4bc4d13930db91fa8b4827a1f38d71bad2587cedb5ac7ed1fc13326493e8,2024-11-04T13:37:15.737000
CVE-2024-51181,0,0,46c7bf7ca19d8c6aa43284b1d7300c28e40de30c947243b47c1d99e99131475b,2024-11-04T13:39:48.413000
CVE-2024-51182,1,1,a6d34d68408464e174a76efc3eb2263406a7a41bc09da27b2fc04f252b361129,2025-01-29T22:15:29.530000
CVE-2024-51182,0,0,a6d34d68408464e174a76efc3eb2263406a7a41bc09da27b2fc04f252b361129,2025-01-29T22:15:29.530000
CVE-2024-51186,0,0,0e9137dbdd614f4d6a2a86b41b66ceb0c8b29639eb9592d4fff2c547cadf18ac,2024-11-12T19:35:13.080000
CVE-2024-51187,0,0,f45d421cc2811a5c51fe337802e85c9881e186178be051e40fc03c8b4ded1fb8,2024-11-12T13:55:21.227000
CVE-2024-51188,0,0,208833589e50f5e470f58a91bea486e750743d15b0279c03a76eb244a592c090,2024-11-12T13:55:21.227000
@ -270415,7 +270415,7 @@ CVE-2024-51528,0,0,0808f6caef2948de78e1716dc0b8b05c1bf360cb62a53835db86d8478089d
CVE-2024-51529,0,0,8c9278f6c3335004fb54829ba757b0037a03edc942edf023af31f2acdee270dc,2024-11-07T19:56:41.723000
CVE-2024-5153,0,0,5201b5401d401becd44a1317581445bf8929de090e1718378b23c7f68f95a1fc,2024-11-21T09:47:04.837000
CVE-2024-51530,0,0,7cd040cc53d7ba42e6f6d453f4d18993a534b39a2754ee99e99110d754af3ffe,2024-11-07T19:56:10.187000
CVE-2024-51532,0,1,2d809e858826663dfe9250848bf54d1d67a303ccaea30e096202fdbcd858496e,2025-01-29T21:06:51.663000
CVE-2024-51532,0,0,2d809e858826663dfe9250848bf54d1d67a303ccaea30e096202fdbcd858496e,2025-01-29T21:06:51.663000
CVE-2024-5154,0,0,2b204ac4cfe5700aeb8fd234238f6495b194bb11d4ab3c09549ae293c9be6a35,2024-12-11T04:15:04.990000
CVE-2024-51540,0,0,96d82dbba2ebe404a1a2ea6174b3264f3b486447b0ab540d34ad70a82a5fc066,2025-01-21T21:30:52.310000
CVE-2024-51541,0,0,142a418f59528ceed12160c8666a0df4712069c8f2391d18e7017db83feff322,2024-12-05T13:15:07.303000
@ -272653,8 +272653,8 @@ CVE-2024-54847,0,0,92cd9612836c1d70a209fa90bb5658c416e64e42258c013167fdea7601604
CVE-2024-54848,0,0,fca36b4a3cd43d449a0063f1140e6078c6c911adb34e99322685fae7121d1dd1,2025-01-13T21:15:13.200000
CVE-2024-54849,0,0,ecb2618b47660945a630d6edeb58e480eb8019d05c1f299b012bdc19f7f4588d,2025-01-13T21:15:13.347000
CVE-2024-5485,0,0,f687486069d8da51bc217d8f3c1b4f2cb223a1d0f0b0390694d1cbb1988c70fb,2024-11-21T09:47:46.253000
CVE-2024-54851,1,1,e30deb3ffea658a81a38e1ceec4eb8ec772bc09baacf0ddf67925bc6ad08123b,2025-01-29T22:15:29.627000
CVE-2024-54852,1,1,7c42b0abc057197716d1145897f9902b10f41b6e1d6264d3337614ae0e896a3a,2025-01-29T22:15:29.723000
CVE-2024-54851,0,0,e30deb3ffea658a81a38e1ceec4eb8ec772bc09baacf0ddf67925bc6ad08123b,2025-01-29T22:15:29.627000
CVE-2024-54852,0,0,7c42b0abc057197716d1145897f9902b10f41b6e1d6264d3337614ae0e896a3a,2025-01-29T22:15:29.723000
CVE-2024-5486,0,0,6dfb8e6d8cb1d8bab5afe16e5d1d045c354e9fc780a2307ae97dd3f4b30153b6,2024-11-21T09:47:46.367000
CVE-2024-5487,0,0,9fbfbc79e6dff8c3b550139a3c2eecf9b7c4bdde8704bc6cfe1f3d5f4415c8a9,2024-08-16T20:22:51.930000
CVE-2024-54879,0,0,b29885c9d1f972b1a85e410837486f9a5cbdaaa5454176171e37cc430fed9212,2025-01-07T21:15:12.170000
@ -273790,7 +273790,7 @@ CVE-2024-57373,0,0,74730975947491afdedfbebc28e66e12f3622db8206f792838168db38a80a
CVE-2024-57376,0,0,9564a5a5f1c678a5ed27c086bacc6d63834708967615de401284e6c6ddc391ef,2025-01-29T16:15:43.367000
CVE-2024-57386,0,0,581b3c2804a2401ceb5ccd2cee1eff29157b5f56941a4ae147cc84b888d64fff,2025-01-24T22:15:34.727000
CVE-2024-5739,0,0,0e4f510b66deb8d2a70ee4b32b2e47de655e3949e52e35934a40b7f5adddcb57,2024-11-21T09:48:15.850000
CVE-2024-57395,1,1,6f1468c3a2f3fadbcb8fdd646b79bc2b0bc77226eff4bd63a5848770728caa7e,2025-01-29T22:15:29.810000
CVE-2024-57395,0,0,6f1468c3a2f3fadbcb8fdd646b79bc2b0bc77226eff4bd63a5848770728caa7e,2025-01-29T22:15:29.810000
CVE-2024-5741,0,0,055094e9aabecf080e8eb2a3d882a04f3fba90f18ee04ead7d8cff271ac3f02a,2024-11-21T09:48:15.963000
CVE-2024-5742,0,0,3d67a98aab4ea452eccb3180d74817d102c8dc01405b893ad9d75b571593ba72,2024-11-21T09:48:16.117000
CVE-2024-5743,0,0,8df1bf94ad8183aa6e1d1e737442c566d99a7f0b2a8ad07fdc7acab75f5a831f,2025-01-13T18:15:19.517000
@ -273811,10 +273811,10 @@ CVE-2024-57487,0,0,7babb41ac17147ce892708b7e46321375976a25b6830def13d44a67b18296
CVE-2024-57488,0,0,cab6b66e7059e8f245e671e69563c712386f2de2b58d5eb8328ea47276f13531,2025-01-13T20:15:29.240000
CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000
CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000
CVE-2024-57509,1,1,7b4890c805b15d52a1fa3a8c6ebc6b6bc439f6b961856c21ebeb1ffb0a46e27a,2025-01-29T22:15:29.907000
CVE-2024-57509,0,0,7b4890c805b15d52a1fa3a8c6ebc6b6bc439f6b961856c21ebeb1ffb0a46e27a,2025-01-29T22:15:29.907000
CVE-2024-5751,0,0,a075ba1bce0283dcf2eb1909116e18ed1aeef6c0cfd6415ef5931a3fb6320c2f,2024-11-21T09:48:16.813000
CVE-2024-57510,1,1,f22ac68b4c701499929647ff68317ea9c887b8e93aa0f160c5bbd391484428c7,2025-01-29T22:15:29.993000
CVE-2024-57513,1,1,1c4ca22840e34ca23f9e93a5528ebd27d45b7c1e9e387b9d4dff58f95a2394fe,2025-01-29T22:15:30.090000
CVE-2024-57510,0,0,f22ac68b4c701499929647ff68317ea9c887b8e93aa0f160c5bbd391484428c7,2025-01-29T22:15:29.993000
CVE-2024-57513,0,0,1c4ca22840e34ca23f9e93a5528ebd27d45b7c1e9e387b9d4dff58f95a2394fe,2025-01-29T22:15:30.090000
CVE-2024-57514,0,0,13fe20ec02c985be4c4a4af0379f9e9b23030591a55f13ac002a7fb596a5977e,2025-01-29T16:15:43.533000
CVE-2024-57519,0,0,f9f22502c5ada556084f29ecb50f13a3c100397757f34e75d07754f50f22423b,2025-01-29T15:15:17.483000
CVE-2024-5753,0,0,35e5857965ec4fb8ff4da87da0ad57743fc77f757356d105b68f8e07a9b9291a,2024-11-21T09:48:16.923000
@ -273907,6 +273907,7 @@ CVE-2024-57661,0,0,6d08cb67e58ae875891d256b6bd08dc049d206ee925b20ca33928959aac61
CVE-2024-57662,0,0,dde74e7238b4f4135dd41986a6589f04bf57c54ee09407d6ad9eaea1bfaead1f,2025-01-23T17:15:17.830000
CVE-2024-57663,0,0,af724e08b2512d2fac8b54c94a21a2980259518668a0fc995304976d26139003,2025-01-23T17:15:18
CVE-2024-57664,0,0,a6fa34a691d9da68c87bfab6ccf4d259a0f0e898f32cce10aaac7c8f53eb5576,2025-01-23T17:15:18.160000
CVE-2024-57665,1,1,e08757ae854222b2c8ef1aafa0b0cbeda408dffc70353349fbbc9362f0710920,2025-01-29T23:15:22.597000
CVE-2024-5767,0,0,83b611dd489bb163f66e83f90bca18a4479f0bb38020979c04a07f5718f3596b,2024-11-21T09:48:18.420000
CVE-2024-57676,0,0,a49f538a163d3fdd3a676681b99713cf81bdc66c7ca20ed46f30b914e62b2b80,2025-01-16T19:15:28.937000
CVE-2024-57677,0,0,6bada7bd64d4faa95bdf964d28bc0122443aa69975270ef1a0e46b2cfbef60a5,2025-01-16T19:15:29.033000
@ -277832,7 +277833,7 @@ CVE-2025-0407,0,0,8d1bea41d96dceb0e8000e5eb9f589c13396bad4054ce09f0d87bbcc36005a
CVE-2025-0408,0,0,2729cf9415a38755adad695073dad161acc79ef38638b787879efcd1f5040e8e,2025-01-13T14:15:10.073000
CVE-2025-0409,0,0,9622ef176974a666883ccef87aa9961f8329f556e68cbb6ca3f25010c47796f0,2025-01-13T18:15:21.430000
CVE-2025-0410,0,0,77fcc9d20cbc72a10bd98fd8a0d76eb1f68bad51f3fb695c8bb4e738dc713659,2025-01-13T18:15:21.730000
CVE-2025-0411,0,1,50368b34154b513a9bcb2ab4aae83a9d7a98678098c0e282e61908345b547a92,2025-01-29T21:15:20.860000
CVE-2025-0411,0,0,50368b34154b513a9bcb2ab4aae83a9d7a98678098c0e282e61908345b547a92,2025-01-29T21:15:20.860000
CVE-2025-0412,0,0,c39a3dcab0c6d49c3211d3247bc68e95a0d8b1c80f2a5bafe11ee5bd72adb69a,2025-01-13T04:15:06.477000
CVE-2025-0428,0,0,53ca33b8751cace74b1767e06da6e1ef57d9382b6c96eab72106c311721ef6db,2025-01-24T20:56:49.767000
CVE-2025-0429,0,0,78859fcdeaa45b49773faf4a287c5acdb235628b0cbfb95e3aa51c974c22a44b,2025-01-24T20:51:18.657000
@ -277977,7 +277978,7 @@ CVE-2025-0752,0,0,1b42777fbab8f210bb46e72869b6d162494a92c3430459e509f1ea2dbae152
CVE-2025-0753,0,0,29a68c520c1ada30651b7f7625e23d6a168a36c3acded86be6c51a51e40dbdd7,2025-01-27T21:15:13.653000
CVE-2025-0754,0,0,21b0a16e61d630284d94dc77a57efde391026f0970f86dbbcd4b271b50d2d4d2,2025-01-28T10:15:09.697000
CVE-2025-0762,0,0,2e29791ffb78b0628bc1140902c45bb23118b7a20017b2273699b3af10d921eb,2025-01-29T15:15:17.687000
CVE-2025-0781,0,1,ae46cc896a21fdcc2e6e21d12efe4db0d3347da8d975ab01af9673eec1cbbbe2,2025-01-29T22:15:30.187000
CVE-2025-0781,0,0,ae46cc896a21fdcc2e6e21d12efe4db0d3347da8d975ab01af9673eec1cbbbe2,2025-01-29T22:15:30.187000
CVE-2025-0783,0,0,3c77d3cfdf2201674ecbdede441dab5378dd73d2ccd0550d79b37d0ba4ece4d4,2025-01-28T19:15:14.410000
CVE-2025-0784,0,0,a8c3e506115e968bf468e598a7692b89d7da0f46aee3c8c8a5b369bef734be1a,2025-01-28T20:15:56.230000
CVE-2025-0785,0,0,2992afab5cf313550498ef84714c1e7ce64ba998bb955708bf5bf24ca107c2be,2025-01-28T22:15:16.227000
@ -277999,9 +278000,11 @@ CVE-2025-0803,0,0,3f62b1106b9b241043cd75bd2f1af692daaa38b2e387b0f59bc1dafe03d8bb
CVE-2025-0804,0,0,92d829297868e08fc58c84215de89a1b6c3e7063565ee446f2d16b4211c5e258,2025-01-29T04:15:07.193000
CVE-2025-0806,0,0,457ccc849d51cf01d8a6f731c86ad5d9c7b0b2b236df12a7bec76c069f344e74,2025-01-29T03:15:06.900000
CVE-2025-0840,0,0,a7c58fa4e0ce69af30f8715823f12410e36099cec55a9762135e8f1b574089a6,2025-01-29T20:15:35.007000
CVE-2025-0841,1,1,5bffa2ec7965608d2e54d39bbd52de0c242469924a21cfc1ceec4dd7102b7d58,2025-01-29T21:15:20.973000
CVE-2025-0842,1,1,38cc4a8025ec24c462922fa371791c66c4862e27e0e666a0e81248517d26bffc,2025-01-29T22:15:30.283000
CVE-2025-0851,1,1,49552e625992bdb3a412aeacb5ef8fcb2bb7c90acfd6cc180846494a5bc52610,2025-01-29T22:15:30.463000
CVE-2025-0841,0,0,5bffa2ec7965608d2e54d39bbd52de0c242469924a21cfc1ceec4dd7102b7d58,2025-01-29T21:15:20.973000
CVE-2025-0842,0,0,38cc4a8025ec24c462922fa371791c66c4862e27e0e666a0e81248517d26bffc,2025-01-29T22:15:30.283000
CVE-2025-0843,1,1,0181111bca2b3acbd0e5d3d94847e7ee164446f0d4962e3385253d62bd807827,2025-01-29T23:15:23.110000
CVE-2025-0844,1,1,47b4b2103621b9e4e7e3d193fa31a1ee9540d38af20b21565c0f7e4d819e29b3,2025-01-30T00:15:41.920000
CVE-2025-0851,0,0,49552e625992bdb3a412aeacb5ef8fcb2bb7c90acfd6cc180846494a5bc52610,2025-01-29T22:15:30.463000
CVE-2025-20014,0,0,708b5660539e4ab2830a732991daead462d3c8df88b4205953edf58b017cb8b0,2025-01-29T20:15:35.207000
CVE-2025-20016,0,0,6fccb84eb01c2cd66b422e82777f9738bfe5004121e1b551d0ae454724543c0e,2025-01-14T10:15:07.500000
CVE-2025-20033,0,0,6c60c85e451f1d6db70378d678ddf83dacc7c823ecfb493748ed6d94114eff49,2025-01-09T07:15:28.450000
@ -278077,7 +278080,7 @@ CVE-2025-21233,0,0,50fe98bf5fb6919344c6a706a232a330143e358df5598da5887a256e4ea77
CVE-2025-21234,0,0,39b7a883302863e97b1984635aac276f51137179aaf964166708ac90b0cdc623,2025-01-24T21:52:23.483000
CVE-2025-21235,0,0,571b335c736c6fe30347aa23a471a8c1111fdf0537e5c0815b190eb00e18b4ef,2025-01-24T21:52:14.377000
CVE-2025-21236,0,0,4ab7395767f66e640ba671bc020e209da00d10ee161ba19b4d1b644c370503a9,2025-01-24T21:52:41.783000
CVE-2025-21237,0,0,11653c949cbd3585a25917c8ac2dfbaba89a1cf9d8b017a468062806f70e8ce6,2025-01-27T19:15:21.430000
CVE-2025-21237,0,1,b506da9329a9d4995f8f36c74496bc979a022c50f2ee3daece85fce4c81aff91,2025-01-29T23:15:25.410000
CVE-2025-21238,0,0,bbafcc84b17d3ba745e62a1b736beb2c69efc328b3988ffb424ff75109e87b47,2025-01-24T21:53:02.610000
CVE-2025-21239,0,0,02558797fb44637e38231493b2afb2dfa0ba4b861eea69a45110f600d310034c,2025-01-24T21:53:18.177000
CVE-2025-21240,0,0,922b74c1cad1eab348c09d362bb8918ae16ee66011d0fff5873c4685194531dd,2025-01-24T21:53:10.267000
@ -278098,7 +278101,7 @@ CVE-2025-21257,0,0,d26e5d2b7a4f0a70f7086a3f6a9bf6ebbd5a4d9cf550b03d1acfb4da79e48
CVE-2025-21258,0,0,ab6f037884850495aeb9f5bc005f2d042e0085184eaa346146ebc56502c08b58,2025-01-27T18:48:41.780000
CVE-2025-21260,0,0,a556994423a753efda8c80680e8bcbe840d4360f95c3be38ccacb28eb9104a8c,2025-01-27T18:48:49.733000
CVE-2025-21261,0,0,c30f5175340cacd1e5981a6c518773b18b8e774edb4b660031defa9d37da66af,2025-01-27T18:49:17.243000
CVE-2025-21262,0,0,9264fc4c9728d5404227dfb9517a51e28f9a449cf41cab4284cba55895f379a5,2025-01-24T22:15:38.220000
CVE-2025-21262,0,1,91fd5172bbbfb2bf8fd7b322c4161007d632a3fe7e64c1caa1490830ac1e163f,2025-01-29T23:15:26.873000
CVE-2025-21263,0,0,295f2fb3d7a3842c05004d8cde30779a950fc850869ed1eb394d7b67474e0809,2025-01-27T18:49:27.097000
CVE-2025-21265,0,0,3a0623cac3e27fac140c7d480ae37ddb496c3e2699e3e9b1cd800c086bb8d7c8,2025-01-27T18:50:59.243000
CVE-2025-21266,0,0,ec16c00ed965a9962d383ee0cded9362e36fb8c9136d38ff3e64aa08d3c59c6e,2025-01-27T18:49:46.980000
@ -278197,6 +278200,7 @@ CVE-2025-21385,0,0,116d61f5bfd24a155e4d33133e1d992c619fbf22c0ac93200278bd13c2b58
CVE-2025-21389,0,0,b734af143001cdbe15aeee14fe9e8d94be90a7e77dca2b7c7e3d41d7dfa35e59,2025-01-17T15:44:04.177000
CVE-2025-21393,0,0,612edf54199b4ed3330c42c388bc679561874de59ebf7734941f393216c8ca71,2025-01-17T15:45:26.027000
CVE-2025-21395,0,0,285bdf7d424a0a4417061117147cedf81e1e126360de2186348f6c8fe5b92f8d,2025-01-17T15:46:01.927000
CVE-2025-21396,1,1,8fe692a379ce2414e6e0333af1d8968765358477dbdc34cfe813f989291fa433,2025-01-29T23:15:32.640000
CVE-2025-21399,0,0,35cd7b1b1969accaedcde29eba1e481458b35a096143c28ca4c47fcddb55b1c9,2025-01-17T21:15:11.283000
CVE-2025-21402,0,0,50bdf907bfb2678b17fcbbcf222749ada785020f895cf01f5f957d6360757277,2025-01-27T18:34:23.127000
CVE-2025-21403,0,0,e3972e87cc0bf0b2a50184673c79e18b666de3cc8f7b44e6b5ea9a3c3e43a63b,2025-01-27T18:34:10.050000
@ -278204,6 +278208,7 @@ CVE-2025-21405,0,0,969dccb2fdb7b77bc4fc01cc5c965b86b2f97eeabccc36551e0ad9e36ff7b
CVE-2025-21409,0,0,9a0370401d0fd7e49b65808ae057846090c56ac6a1008c21c4813913a7a82c01,2025-01-16T20:33:29.353000
CVE-2025-21411,0,0,a2034d74d3fc549cce6a89f8510ff5f65d0c38a3efa1b89761ff7efb0d32d181,2025-01-16T20:33:43.177000
CVE-2025-21413,0,0,1bf22169990c8a8fedf0d3cfdb98b58deba2a7623e999a561ea4be432b34b8a0,2025-01-16T20:33:54.607000
CVE-2025-21415,1,1,58142ed13501db2969ccb9780d75b1b5e65d14284ce1c05d03e6fdd17a927086,2025-01-29T23:15:33.190000
CVE-2025-21417,0,0,fd095985c935f49210d9fa1ed1207877c8c15b5405f59c1ff106288b43f18fbc,2025-01-16T20:34:03.303000
CVE-2025-21489,0,0,5d30c3b0acc3ddba1057df1a4f29e61d74be0ae611271efb1a2a3c05a60a8cda,2025-01-23T20:15:31.630000
CVE-2025-21490,0,0,98aae49df09722e484f2181974271fc107b3101ab3dbd9cc9dd1ca3416b2ddf5,2025-01-23T20:15:31.750000
@ -279393,18 +279398,18 @@ CVE-2025-24755,0,0,0e39e774c30955a9f13b754dc33d0bc563de45fb71998c25f43b8191a534a
CVE-2025-24756,0,0,ff4539720b20166980f34d623a65288c03d097bfc09671d9931f9e736be019cf,2025-01-24T18:15:49.307000
CVE-2025-24782,0,0,b4fa6a41696f91f5ce0608f417a81cf845f9bd6ff8126bfed5e4c1648799b13f,2025-01-27T15:15:17.450000
CVE-2025-24783,0,0,16acaefd8445952b553e27b44c44e73c798d385c295acd08deef74497b7f723b,2025-01-28T16:15:44.880000
CVE-2025-24788,1,1,9dfdfa5e99f57b63746ea63896160006e5500c55a971a5995049b070a1ee2779,2025-01-29T21:15:21.140000
CVE-2025-24788,0,0,9dfdfa5e99f57b63746ea63896160006e5500c55a971a5995049b070a1ee2779,2025-01-29T21:15:21.140000
CVE-2025-24789,0,0,07ef1e1d39436ec939bd0e158cad0bd40252fff55c1f48589ea340fb94248f10,2025-01-29T18:15:47.030000
CVE-2025-24790,0,0,e41ba34b6b8f6cb8c6d3b3540fe2ede95268f20b3e1f5fd5c812ee77d4df7d59,2025-01-29T18:15:47.207000
CVE-2025-24791,0,0,86816da1bd8ab079536ca4274565da6d8bbe325a09c8ad71dfc86dc42d6312bf,2025-01-29T17:15:30.020000
CVE-2025-24792,0,0,0c6ba300c335a0a1c7c562a58d2beb7b1ca215c8c40be47770cdccb927c1d810,2025-01-29T16:15:44.273000
CVE-2025-24793,1,1,d4e07940239b9e00a0a69537d9f171e93d29bd100812c005125832500a710aec,2025-01-29T21:15:21.270000
CVE-2025-24794,1,1,2f11cb6d90041da254b8f99c352894c2b43558b53ed02d7114c4604602ab34d0,2025-01-29T21:15:21.397000
CVE-2025-24795,1,1,02b3fee7a40cc82ee8b1315243aa5224def5b0913e0f89e5c85904feb21dfca6,2025-01-29T21:15:21.533000
CVE-2025-24793,0,0,d4e07940239b9e00a0a69537d9f171e93d29bd100812c005125832500a710aec,2025-01-29T21:15:21.270000
CVE-2025-24794,0,0,2f11cb6d90041da254b8f99c352894c2b43558b53ed02d7114c4604602ab34d0,2025-01-29T21:15:21.397000
CVE-2025-24795,0,0,02b3fee7a40cc82ee8b1315243aa5224def5b0913e0f89e5c85904feb21dfca6,2025-01-29T21:15:21.533000
CVE-2025-24800,0,0,92ce9341d9d5dcab9ec4de59a19d838c194a1a5ea345070b5216d35b2e3823ef,2025-01-28T16:15:45.063000
CVE-2025-24810,0,0,9aadcf7445dd03539c4634635be857a9e6e77ee72d1b60352718480c3867482c,2025-01-28T05:15:11.413000
CVE-2025-24814,0,0,b84d884b23daafce59207672a8a2382c6bda06fd7d349977e9eb14d6f731b145,2025-01-27T09:15:14.947000
CVE-2025-24826,0,0,a7644a31e02355bb510bf7d19c7cfad2325be8f7fb1f39c773cd5bf91edd8ae9,2025-01-28T21:15:18.817000
CVE-2025-24858,0,0,d12649c9d5260ddeed993adcd8689bf34bfabe29dfc43567bb27e34f71ab98dd,2025-01-26T07:15:09.237000
CVE-2025-24882,0,0,a23ce05efaa4af8c3630627536762c229213516f16a0fddf8927088c78e2a99f,2025-01-29T18:15:47.570000
CVE-2025-24884,1,1,a1ca36a099d9726efc182c133a664383454ee2f707a06a51fc353abfffeb9263,2025-01-29T21:15:21.667000
CVE-2025-24884,0,0,a1ca36a099d9726efc182c133a664383454ee2f707a06a51fc353abfffeb9263,2025-01-29T21:15:21.667000

Can't render this file because it is too large.