diff --git a/CVE-2018/CVE-2018-251xx/CVE-2018-25110.json b/CVE-2018/CVE-2018-251xx/CVE-2018-25110.json index 579d9bd0bcc..1f9a0a52201 100644 --- a/CVE-2018/CVE-2018-251xx/CVE-2018-25110.json +++ b/CVE-2018/CVE-2018-251xx/CVE-2018-25110.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Marked prior to version 0.3.17 is vulnerable to a Regular Expression Denial of Service (ReDoS) attack due to catastrophic backtracking in several regular expressions used for parsing HTML tags and markdown links. An attacker can exploit this vulnerability by providing specially crafted markdown input, such as deeply nested or repetitively structured brackets or tag attributes, which cause the parser to hang and lead to a Denial of Service." + }, + { + "lang": "es", + "value": "Marked antes de la versi\u00f3n 0.3.17 es vulnerable a un ataque de denegaci\u00f3n de servicio de expresiones regulares (ReDoS) debido a un retroceso catastr\u00f3fico en varias expresiones regulares utilizadas para analizar etiquetas HTML y enlaces de Markdown. Un atacante puede explotar esta vulnerabilidad proporcionando una entrada de Markdown especialmente manipulada, como corchetes o atributos de etiqueta profundamente anidados o con estructura repetitiva, que provocan el bloqueo del analizador y provocan una denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2020/CVE-2020-135xx/CVE-2020-13597.json b/CVE-2020/CVE-2020-135xx/CVE-2020-13597.json index 933b29c9954..8bde646be24 100644 --- a/CVE-2020/CVE-2020-135xx/CVE-2020-13597.json +++ b/CVE-2020/CVE-2020-135xx/CVE-2020-13597.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@tigera.io", "published": "2020-06-03T17:15:24.887", "lastModified": "2024-11-21T05:01:35.117", - "vulnStatus": "Modified", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2021/CVE-2021-37xx/CVE-2021-3794.json b/CVE-2021/CVE-2021-37xx/CVE-2021-3794.json index f7bf071fc5c..f6df1232b06 100644 --- a/CVE-2021/CVE-2021-37xx/CVE-2021-3794.json +++ b/CVE-2021/CVE-2021-37xx/CVE-2021-3794.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@huntr.dev", "published": "2021-09-15T13:15:08.167", "lastModified": "2024-11-21T06:22:27.183", - "vulnStatus": "Modified", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-282xx/CVE-2022-28224.json b/CVE-2022/CVE-2022-282xx/CVE-2022-28224.json index 0132869d555..fbcc8f72cc3 100644 --- a/CVE-2022/CVE-2022-282xx/CVE-2022-28224.json +++ b/CVE-2022/CVE-2022-282xx/CVE-2022-28224.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@tigera.io", "published": "2022-06-06T18:15:09.360", "lastModified": "2024-11-21T06:56:59.077", - "vulnStatus": "Modified", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-318xx/CVE-2022-31807.json b/CVE-2022/CVE-2022-318xx/CVE-2022-31807.json index f789db2097d..998825b153e 100644 --- a/CVE-2022/CVE-2022-318xx/CVE-2022-31807.json +++ b/CVE-2022/CVE-2022-318xx/CVE-2022-31807.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been identified in SiPass integrated AC5102 (ACC-G2) (All versions), SiPass integrated ACC-AP (All versions). Affected devices do not properly check the integrity of firmware updates. This could allow a local attacker to upload a maliciously modified firmware onto the device. In a second scenario, a remote attacker who is able to intercept the transfer of a valid firmware from the server to the device could modify the firmware \"on the fly\"." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en SiPass integrado AC5102 (ACC-G2) (todas las versiones) y SiPass integrado ACC-AP (todas las versiones). Los dispositivos afectados no comprueban correctamente la integridad de las actualizaciones de firmware. Esto podr\u00eda permitir que un atacante local cargue un firmware modificado maliciosamente en el dispositivo. En un segundo escenario, un atacante remoto capaz de interceptar la transferencia de un firmware v\u00e1lido del servidor al dispositivo podr\u00eda modificar el firmware sobre la marcha." } ], "metrics": { diff --git a/CVE-2022/CVE-2022-318xx/CVE-2022-31812.json b/CVE-2022/CVE-2022-318xx/CVE-2022-31812.json index ca9ac73efb5..e391cfe5e47 100644 --- a/CVE-2022/CVE-2022-318xx/CVE-2022-31812.json +++ b/CVE-2022/CVE-2022-318xx/CVE-2022-31812.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been identified in SiPass integrated (All versions < V2.95.3.18). Affected server applications contain an out of bounds read past the end of an allocated buffer while checking the integrity of incoming packets. This could allow an unauthenticated remote attacker to create a denial of service condition." + }, + { + "lang": "es", + "value": "Se ha identificado una vulnerabilidad en SiPass integrado (todas las versiones anteriores a la V2.95.3.18). Las aplicaciones de servidor afectadas contienen una lectura fuera de los l\u00edmites que excede el l\u00edmite de un b\u00fafer asignado al comprobar la integridad de los paquetes entrantes. Esto podr\u00eda permitir que un atacante remoto no autenticado cree una condici\u00f3n de denegaci\u00f3n de servicio." } ], "metrics": { diff --git a/CVE-2022/CVE-2022-31xx/CVE-2022-3180.json b/CVE-2022/CVE-2022-31xx/CVE-2022-3180.json index 6f728a611a8..c97b263c2f3 100644 --- a/CVE-2022/CVE-2022-31xx/CVE-2022-3180.json +++ b/CVE-2022/CVE-2022-31xx/CVE-2022-3180.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2025-02-11T22:15:24.180", "lastModified": "2025-03-14T17:15:40.053", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-415xx/CVE-2022-41572.json b/CVE-2022/CVE-2022-415xx/CVE-2022-41572.json index e4189d8fbd5..b9bd3a8f996 100644 --- a/CVE-2022/CVE-2022-415xx/CVE-2022-41572.json +++ b/CVE-2022/CVE-2022-415xx/CVE-2022-41572.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-01-07T20:15:27.943", "lastModified": "2025-01-08T15:15:09.427", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-450xx/CVE-2022-45064.json b/CVE-2022/CVE-2022-450xx/CVE-2022-45064.json index a161502ae35..53b2fe24d15 100644 --- a/CVE-2022/CVE-2022-450xx/CVE-2022-45064.json +++ b/CVE-2022/CVE-2022-450xx/CVE-2022-45064.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2023-04-13T11:15:06.737", "lastModified": "2025-05-23T16:44:02.653", - "vulnStatus": "Analyzed", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2022/CVE-2022-458xx/CVE-2022-45830.json b/CVE-2022/CVE-2022-458xx/CVE-2022-45830.json index 7c994324c5a..22a65e82534 100644 --- a/CVE-2022/CVE-2022-458xx/CVE-2022-45830.json +++ b/CVE-2022/CVE-2022-458xx/CVE-2022-45830.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-02T15:15:18.650", "lastModified": "2025-01-02T15:15:18.650", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35748.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35748.json index a044134f3de..288506755e4 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35748.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35748.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-07T23:15:15.947", "lastModified": "2024-11-21T08:08:38.050", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-357xx/CVE-2023-35749.json b/CVE-2023/CVE-2023-357xx/CVE-2023-35749.json index e0246986643..615e4209af5 100644 --- a/CVE-2023/CVE-2023-357xx/CVE-2023-35749.json +++ b/CVE-2023/CVE-2023-357xx/CVE-2023-35749.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-07T23:15:16.120", "lastModified": "2024-11-21T08:08:38.183", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-373xx/CVE-2023-37325.json b/CVE-2023/CVE-2023-373xx/CVE-2023-37325.json index 2b2e567360a..0474f15f6d2 100644 --- a/CVE-2023/CVE-2023-373xx/CVE-2023-37325.json +++ b/CVE-2023/CVE-2023-373xx/CVE-2023-37325.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-07T23:15:16.497", "lastModified": "2024-11-21T08:11:29.450", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-413xx/CVE-2023-41378.json b/CVE-2023/CVE-2023-413xx/CVE-2023-41378.json index 543d9c8600b..19cbdb97636 100644 --- a/CVE-2023/CVE-2023-413xx/CVE-2023-41378.json +++ b/CVE-2023/CVE-2023-413xx/CVE-2023-41378.json @@ -3,7 +3,7 @@ "sourceIdentifier": "psirt@tigera.io", "published": "2023-11-06T16:15:42.273", "lastModified": "2024-11-21T08:21:11.240", - "vulnStatus": "Modified", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-416xx/CVE-2023-41695.json b/CVE-2023/CVE-2023-416xx/CVE-2023-41695.json index 400393a8c4e..5098394349b 100644 --- a/CVE-2023/CVE-2023-416xx/CVE-2023-41695.json +++ b/CVE-2023/CVE-2023-416xx/CVE-2023-41695.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-13T15:15:24.030", "lastModified": "2024-12-13T15:15:24.030", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json index 7a709bf15b9..fac2e0b8c87 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44416.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.370", "lastModified": "2024-11-21T08:25:51.530", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json b/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json index 9d8c26b1cd0..1ac6e3c9e4d 100644 --- a/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json +++ b/CVE-2023/CVE-2023-444xx/CVE-2023-44417.json @@ -3,7 +3,7 @@ "sourceIdentifier": "zdi-disclosures@trendmicro.com", "published": "2024-05-03T03:15:55.537", "lastModified": "2024-11-21T08:25:51.660", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json index 6120a9fbfae..4e836275c2c 100644 --- a/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json +++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-03-27T05:15:47.203", "lastModified": "2024-11-21T08:27:37.947", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [ { "sourceIdentifier": "cve@mitre.org", diff --git a/CVE-2023/CVE-2023-478xx/CVE-2023-47841.json b/CVE-2023/CVE-2023-478xx/CVE-2023-47841.json index af226c63204..bb795ec934d 100644 --- a/CVE-2023/CVE-2023-478xx/CVE-2023-47841.json +++ b/CVE-2023/CVE-2023-478xx/CVE-2023-47841.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-09T13:15:32.240", "lastModified": "2024-12-09T13:15:32.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-487xx/CVE-2023-48740.json b/CVE-2023/CVE-2023-487xx/CVE-2023-48740.json index b4b7c7e81be..41c6c9848a2 100644 --- a/CVE-2023/CVE-2023-487xx/CVE-2023-48740.json +++ b/CVE-2023/CVE-2023-487xx/CVE-2023-48740.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-09T13:15:33.670", "lastModified": "2024-12-09T13:15:33.670", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49501.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49501.json index 09fa7d16265..2014861c6cb 100644 --- a/CVE-2023/CVE-2023-495xx/CVE-2023-49501.json +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49501.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T17:15:51.787", "lastModified": "2024-11-21T08:33:29.360", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-495xx/CVE-2023-49502.json b/CVE-2023/CVE-2023-495xx/CVE-2023-49502.json index 8f5658ab70f..b4698b8bfd4 100644 --- a/CVE-2023/CVE-2023-495xx/CVE-2023-49502.json +++ b/CVE-2023/CVE-2023-495xx/CVE-2023-49502.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T17:15:51.850", "lastModified": "2024-11-21T08:33:29.580", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-500xx/CVE-2023-50007.json b/CVE-2023/CVE-2023-500xx/CVE-2023-50007.json index 043489de96b..32444c9b03e 100644 --- a/CVE-2023/CVE-2023-500xx/CVE-2023-50007.json +++ b/CVE-2023/CVE-2023-500xx/CVE-2023-50007.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T17:15:51.957", "lastModified": "2024-11-21T08:36:26.483", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-500xx/CVE-2023-50008.json b/CVE-2023/CVE-2023-500xx/CVE-2023-50008.json index 81b16a78231..77b05fe9e8c 100644 --- a/CVE-2023/CVE-2023-500xx/CVE-2023-50008.json +++ b/CVE-2023/CVE-2023-500xx/CVE-2023-50008.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T17:15:52.013", "lastModified": "2024-11-21T08:36:26.723", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-500xx/CVE-2023-50009.json b/CVE-2023/CVE-2023-500xx/CVE-2023-50009.json index 53b7b8e09db..a2ad074af2c 100644 --- a/CVE-2023/CVE-2023-500xx/CVE-2023-50009.json +++ b/CVE-2023/CVE-2023-500xx/CVE-2023-50009.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T17:15:52.070", "lastModified": "2024-11-21T08:36:26.953", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-500xx/CVE-2023-50010.json b/CVE-2023/CVE-2023-500xx/CVE-2023-50010.json index 4ff156fb558..527820e9df5 100644 --- a/CVE-2023/CVE-2023-500xx/CVE-2023-50010.json +++ b/CVE-2023/CVE-2023-500xx/CVE-2023-50010.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T17:15:52.127", "lastModified": "2024-11-21T08:36:27.173", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2023/CVE-2023-507xx/CVE-2023-50726.json b/CVE-2023/CVE-2023-507xx/CVE-2023-50726.json index b9f310210b6..94ba1d57a6b 100644 --- a/CVE-2023/CVE-2023-507xx/CVE-2023-50726.json +++ b/CVE-2023/CVE-2023-507xx/CVE-2023-50726.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-03-13T21:15:54.797", "lastModified": "2024-11-21T08:37:13.270", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0868.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0868.json index e8bfcc0c52b..984f86c3c65 100644 --- a/CVE-2024/CVE-2024-08xx/CVE-2024-0868.json +++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0868.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-04-17T05:15:48.310", "lastModified": "2024-11-21T08:47:32.673", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-101xx/CVE-2024-10103.json b/CVE-2024/CVE-2024-101xx/CVE-2024-10103.json index 447314f9714..3cd93f612a1 100644 --- a/CVE-2024/CVE-2024-101xx/CVE-2024-10103.json +++ b/CVE-2024/CVE-2024-101xx/CVE-2024-10103.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-11-19T06:15:17.740", "lastModified": "2024-11-19T21:57:32.967", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-105xx/CVE-2024-10510.json b/CVE-2024/CVE-2024-105xx/CVE-2024-10510.json index b7415ac5acb..353988e47e9 100644 --- a/CVE-2024/CVE-2024-105xx/CVE-2024-10510.json +++ b/CVE-2024/CVE-2024-105xx/CVE-2024-10510.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-11-28T06:15:08.120", "lastModified": "2024-11-29T16:15:08.733", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-106xx/CVE-2024-10628.json b/CVE-2024/CVE-2024-106xx/CVE-2024-10628.json index 6050718beb6..7bc463907bf 100644 --- a/CVE-2024/CVE-2024-106xx/CVE-2024-10628.json +++ b/CVE-2024/CVE-2024-106xx/CVE-2024-10628.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2025-01-26T06:15:22.980", "lastModified": "2025-04-03T19:15:39.147", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-107xx/CVE-2024-10718.json b/CVE-2024/CVE-2024-107xx/CVE-2024-10718.json index 2e6346f2d1c..96c279abb9f 100644 --- a/CVE-2024/CVE-2024-107xx/CVE-2024-10718.json +++ b/CVE-2024/CVE-2024-107xx/CVE-2024-10718.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:18.650", "lastModified": "2025-03-20T10:15:18.650", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json index 5177c19407f..ea0c5486609 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1076.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-08T06:15:06.877", "lastModified": "2025-03-25T20:15:20.853", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-118xx/CVE-2024-11826.json b/CVE-2024/CVE-2024-118xx/CVE-2024-11826.json index f6fe066f5a1..f239ac4451c 100644 --- a/CVE-2024/CVE-2024-118xx/CVE-2024-11826.json +++ b/CVE-2024/CVE-2024-118xx/CVE-2024-11826.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2025-01-07T12:15:23.200", "lastModified": "2025-01-27T18:15:36.540", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11941.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11941.json index e865b53fe68..d0d9113cac1 100644 --- a/CVE-2024/CVE-2024-119xx/CVE-2024-11941.json +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11941.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-05T15:15:08.340", "lastModified": "2024-12-05T16:15:23.893", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11942.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11942.json index 10cfbe957da..b0a8b2f1e3f 100644 --- a/CVE-2024/CVE-2024-119xx/CVE-2024-11942.json +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11942.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-05T15:15:08.457", "lastModified": "2024-12-05T16:15:24.033", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-123xx/CVE-2024-12393.json b/CVE-2024/CVE-2024-123xx/CVE-2024-12393.json index 4ea4b306843..09312d7eada 100644 --- a/CVE-2024/CVE-2024-123xx/CVE-2024-12393.json +++ b/CVE-2024/CVE-2024-123xx/CVE-2024-12393.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-10T00:15:22.197", "lastModified": "2024-12-11T17:15:14.657", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-128xx/CVE-2024-12842.json b/CVE-2024/CVE-2024-128xx/CVE-2024-12842.json index 265dc4fcaa0..8e52af05ee9 100644 --- a/CVE-2024/CVE-2024-128xx/CVE-2024-12842.json +++ b/CVE-2024/CVE-2024-128xx/CVE-2024-12842.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-12-20T20:15:21.880", "lastModified": "2024-12-24T17:15:08.800", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13192.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13192.json index 0cd5ef95df2..68536ae8965 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13192.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13192.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-08T23:15:09.017", "lastModified": "2025-01-09T17:15:11.420", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13194.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13194.json index 9729b64494f..0c8eef33ca1 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13194.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13194.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-01-09T00:15:25.357", "lastModified": "2025-01-09T17:15:11.690", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13237.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13237.json index 7e0ba2c8ee4..7a2102976db 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13237.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13237.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:17.437", "lastModified": "2025-01-09T21:15:24.977", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13238.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13238.json index 2d2f2ade96f..3e142cef8d3 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13238.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13238.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:17.557", "lastModified": "2025-01-09T21:15:25.130", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13239.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13239.json index 27be1f0e024..4a391d4fd49 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13239.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13239.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:17.663", "lastModified": "2025-01-10T18:15:19.477", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13240.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13240.json index ea01fd36eb8..bea01b56806 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13240.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13240.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:17.780", "lastModified": "2025-01-10T18:15:19.667", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13241.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13241.json index f27e05860d3..e7dc5660c7d 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13241.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13241.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:17.910", "lastModified": "2025-01-10T18:15:19.887", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13242.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13242.json index f30aae80a96..b0a0b24972e 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13242.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13242.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.033", "lastModified": "2025-01-10T18:15:20.073", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13243.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13243.json index e00b2f65986..3f2d330db50 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13243.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13243.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.140", "lastModified": "2025-01-10T17:15:12.363", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13244.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13244.json index d6a6e2b3d42..a3a5cec28d0 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13244.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13244.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.250", "lastModified": "2025-01-10T17:15:12.520", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13245.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13245.json index 12f1da4de8f..482109110c4 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13245.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13245.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.370", "lastModified": "2025-01-09T21:15:25.280", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13246.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13246.json index ecd2c467956..71484db57b2 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13246.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13246.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.497", "lastModified": "2025-01-10T20:15:30.297", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13247.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13247.json index b4eb3834371..e87d73a2e1b 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13247.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13247.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.610", "lastModified": "2025-01-09T21:15:25.443", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13248.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13248.json index d55434be329..7f84a301e8c 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13248.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13248.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.730", "lastModified": "2025-01-10T22:15:25.360", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13249.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13249.json index 50cd0194ca9..78b528c0d54 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13249.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13249.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.857", "lastModified": "2025-01-10T22:15:25.497", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13250.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13250.json index 9bf06784b2d..2ccf094dda8 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13250.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13250.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:18.980", "lastModified": "2025-01-10T17:15:12.680", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13251.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13251.json index c95ef764757..992f3846a98 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13251.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13251.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.093", "lastModified": "2025-01-10T17:15:12.840", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13252.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13252.json index 060ed673ffa..c4a73117e57 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13252.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13252.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.207", "lastModified": "2025-01-09T21:15:25.620", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13253.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13253.json index 728ee682bfa..f4628c0b4db 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13253.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13253.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.317", "lastModified": "2025-01-10T17:15:13.000", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13254.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13254.json index cfab75ef1f9..a5404bbf55c 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13254.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13254.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.437", "lastModified": "2025-01-10T17:15:13.160", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13255.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13255.json index f7c87336e6d..25d4e2b6183 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13255.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13255.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.540", "lastModified": "2025-01-10T17:15:13.323", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13256.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13256.json index c8239d41249..d38bf9871f6 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13256.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13256.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.660", "lastModified": "2025-01-10T17:15:13.473", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13257.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13257.json index aa076a43745..8b82efaeffc 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13257.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13257.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.773", "lastModified": "2025-01-10T17:15:13.633", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13258.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13258.json index 4510638e046..6157d5147ff 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13258.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13258.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.887", "lastModified": "2025-01-10T17:15:13.790", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13259.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13259.json index 51d01f797c9..fe24940a065 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13259.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13259.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T19:15:19.997", "lastModified": "2025-01-10T17:15:13.960", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13260.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13260.json index ba931222e4b..b159d6555ad 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13260.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13260.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-01-09T20:15:34.650", "lastModified": "2025-01-10T17:15:14.107", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-139xx/CVE-2024-13945.json b/CVE-2024/CVE-2024-139xx/CVE-2024-13945.json index 05713487eae..b54eb9bb77f 100644 --- a/CVE-2024/CVE-2024-139xx/CVE-2024-13945.json +++ b/CVE-2024/CVE-2024-139xx/CVE-2024-13945.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Stored Absolute Path Traversal vulnerabilities in ASPECT could expose sensitive data \nif administrator credentials become compromised.\n\nThis issue affects ASPECT-Enterprise: through 3.*; NEXUS Series: through 3.*; MATRIX Series: through 3.*." + }, + { + "lang": "es", + "value": "Las vulnerabilidades de Path Traversal absoluto almacenado en ASPECT podr\u00edan exponer datos confidenciales si se vulneran las credenciales del administrador. Este problema afecta a ASPECT-Enterprise: hasta la versi\u00f3n 3.*; Serie NEXUS: hasta la versi\u00f3n 3.*; Serie MATRIX: hasta la versi\u00f3n 3.*." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-15xx/CVE-2024-1584.json b/CVE-2024/CVE-2024-15xx/CVE-2024-1584.json index 085bfeb155b..0e21644445d 100644 --- a/CVE-2024/CVE-2024-15xx/CVE-2024-1584.json +++ b/CVE-2024/CVE-2024-15xx/CVE-2024-1584.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:11.960", "lastModified": "2024-11-21T08:50:53.187", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-16xx/CVE-2024-1677.json b/CVE-2024/CVE-2024-16xx/CVE-2024-1677.json index ec0ae8a74f1..43b9977eb2e 100644 --- a/CVE-2024/CVE-2024-16xx/CVE-2024-1677.json +++ b/CVE-2024/CVE-2024-16xx/CVE-2024-1677.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:12.130", "lastModified": "2024-11-21T08:51:03.970", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-16xx/CVE-2024-1679.json b/CVE-2024/CVE-2024-16xx/CVE-2024-1679.json index 88fbea30efd..c277e3642d6 100644 --- a/CVE-2024/CVE-2024-16xx/CVE-2024-1679.json +++ b/CVE-2024/CVE-2024-16xx/CVE-2024-1679.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:12.477", "lastModified": "2024-11-21T08:51:04.217", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1809.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1809.json index c3e6a78f64b..b8e09cadc38 100644 --- a/CVE-2024/CVE-2024-18xx/CVE-2024-1809.json +++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1809.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:13.500", "lastModified": "2024-11-21T08:51:22.140", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21722.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21722.json index 8e3522ba517..449ad2063b1 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21722.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21722.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-02-29T01:44:03.627", "lastModified": "2024-11-21T08:54:52.290", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21723.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21723.json index 13d25167dc1..8369d191507 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21723.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21723.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-02-29T01:44:03.707", "lastModified": "2024-12-02T16:15:08.967", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21725.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21725.json index 097f21162e9..0a60cbf298a 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21725.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21725.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-02-29T01:44:03.837", "lastModified": "2024-11-21T08:54:52.683", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21726.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21726.json index 482c85c60d8..9fee445f623 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21726.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21726.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-02-29T01:44:03.897", "lastModified": "2024-12-13T11:15:07.320", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21727.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21727.json index 22292b37d07..1a0ef2b6c00 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21727.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21727.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-02-15T07:15:11.167", "lastModified": "2024-11-21T08:54:53.040", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21728.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21728.json index 0863bf229c2..47f520bb641 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21728.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21728.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-02-15T21:15:09.220", "lastModified": "2024-12-03T16:15:21.030", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-228xx/CVE-2024-22893.json b/CVE-2024/CVE-2024-228xx/CVE-2024-22893.json index a0a88717d13..22bceefe21d 100644 --- a/CVE-2024/CVE-2024-228xx/CVE-2024-22893.json +++ b/CVE-2024/CVE-2024-228xx/CVE-2024-22893.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-09-25T15:15:13.520", "lastModified": "2024-09-26T14:35:12.920", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2260.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2260.json index c76d505d83a..c2314975cff 100644 --- a/CVE-2024/CVE-2024-22xx/CVE-2024-2260.json +++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2260.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@huntr.dev", "published": "2024-04-16T00:15:11.237", "lastModified": "2024-11-21T09:09:22.200", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2477.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2477.json index 6e3312bf435..68b0dc267a3 100644 --- a/CVE-2024/CVE-2024-24xx/CVE-2024-2477.json +++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2477.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-04-23T14:15:08.513", "lastModified": "2024-11-21T09:09:50.353", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-252xx/CVE-2024-25228.json b/CVE-2024/CVE-2024-252xx/CVE-2024-25228.json index ee00e94cdec..2fa8fbcd27d 100644 --- a/CVE-2024/CVE-2024-252xx/CVE-2024-25228.json +++ b/CVE-2024/CVE-2024-252xx/CVE-2024-25228.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-03-14T02:15:50.613", "lastModified": "2024-11-21T09:00:30.977", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27184.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27184.json index cc8c674ca12..ce638b897d5 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27184.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27184.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-08-20T16:15:10.733", "lastModified": "2024-11-04T21:35:04.690", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27185.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27185.json index b6443815a61..30de30ad4cc 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27185.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27185.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-08-20T16:15:10.840", "lastModified": "2025-03-25T14:15:24.320", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27186.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27186.json index 0988cd67ff8..dfb4405872e 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27186.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27186.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-08-20T16:15:10.893", "lastModified": "2024-11-21T16:15:23.160", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27187.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27187.json index 35c75a8dcf5..c70935f8fab 100644 --- a/CVE-2024/CVE-2024-271xx/CVE-2024-27187.json +++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27187.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-08-20T16:15:10.983", "lastModified": "2024-08-21T12:30:33.697", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json index 228a30a2e4e..e71ce1634ad 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27728.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T19:15:18.477", "lastModified": "2024-08-20T14:35:06.747", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27730.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27730.json index d6b3aca3dae..be36a7ee37b 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27730.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27730.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T19:15:18.663", "lastModified": "2024-08-19T13:00:23.117", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-277xx/CVE-2024-27731.json b/CVE-2024/CVE-2024-277xx/CVE-2024-27731.json index ce529a90abe..a621c3b17b1 100644 --- a/CVE-2024/CVE-2024-277xx/CVE-2024-27731.json +++ b/CVE-2024/CVE-2024-277xx/CVE-2024-27731.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-15T19:15:18.770", "lastModified": "2024-08-19T13:00:23.117", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27995.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27995.json index 6712d8242ad..f7855bb2c59 100644 --- a/CVE-2024/CVE-2024-279xx/CVE-2024-27995.json +++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27995.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-21T15:16:54.133", "lastModified": "2024-11-21T09:05:35.423", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28069.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28069.json index 0048b082676..14082d9ff58 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28069.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28069.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-03-16T06:15:13.763", "lastModified": "2025-03-18T14:15:38.693", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28070.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28070.json index 66e44b96557..9bea809de43 100644 --- a/CVE-2024/CVE-2024-280xx/CVE-2024-28070.json +++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28070.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-03-16T06:15:14.117", "lastModified": "2025-03-20T20:15:31.707", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-287xx/CVE-2024-28725.json b/CVE-2024/CVE-2024-287xx/CVE-2024-28725.json index 6b2f04595c1..1212cefb80e 100644 --- a/CVE-2024/CVE-2024-287xx/CVE-2024-28725.json +++ b/CVE-2024/CVE-2024-287xx/CVE-2024-28725.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-06T21:15:48.317", "lastModified": "2024-11-21T09:06:49.633", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-301xx/CVE-2024-30180.json b/CVE-2024/CVE-2024-301xx/CVE-2024-30180.json index 605dfefc5cc..209aba16d2b 100644 --- a/CVE-2024/CVE-2024-301xx/CVE-2024-30180.json +++ b/CVE-2024/CVE-2024-301xx/CVE-2024-30180.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-27T12:15:11.357", "lastModified": "2024-11-21T09:11:22.647", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30526.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30526.json index b369ed2784a..c2766a8a390 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30526.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30526.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-31T19:15:46.497", "lastModified": "2024-11-21T09:12:06.303", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-313xx/CVE-2024-31309.json b/CVE-2024/CVE-2024-313xx/CVE-2024-31309.json index 41ac40ecaab..0d1f70e6677 100644 --- a/CVE-2024/CVE-2024-313xx/CVE-2024-31309.json +++ b/CVE-2024/CVE-2024-313xx/CVE-2024-31309.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-04-10T12:15:09.257", "lastModified": "2025-02-13T18:17:59.067", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-315xx/CVE-2024-31580.json b/CVE-2024/CVE-2024-315xx/CVE-2024-31580.json index cfd9ffe9cd8..92815719eeb 100644 --- a/CVE-2024/CVE-2024-315xx/CVE-2024-31580.json +++ b/CVE-2024/CVE-2024-315xx/CVE-2024-31580.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-17T19:15:07.783", "lastModified": "2025-03-29T00:15:21.733", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-315xx/CVE-2024-31583.json b/CVE-2024/CVE-2024-315xx/CVE-2024-31583.json index 89bb415ca0c..186fed056f1 100644 --- a/CVE-2024/CVE-2024-315xx/CVE-2024-31583.json +++ b/CVE-2024/CVE-2024-315xx/CVE-2024-31583.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-17T19:15:07.950", "lastModified": "2024-11-21T09:13:43.540", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-315xx/CVE-2024-31584.json b/CVE-2024/CVE-2024-315xx/CVE-2024-31584.json index a1107b06a89..0124f7949d4 100644 --- a/CVE-2024/CVE-2024-315xx/CVE-2024-31584.json +++ b/CVE-2024/CVE-2024-315xx/CVE-2024-31584.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-04-19T21:15:08.080", "lastModified": "2024-11-21T09:13:43.753", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-329xx/CVE-2024-32948.json b/CVE-2024/CVE-2024-329xx/CVE-2024-32948.json index 44895c25733..f56b6e7c367 100644 --- a/CVE-2024/CVE-2024-329xx/CVE-2024-32948.json +++ b/CVE-2024/CVE-2024-329xx/CVE-2024-32948.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-24T07:15:48.320", "lastModified": "2024-11-21T09:16:05.803", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33526.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33526.json index 8823ea79e40..2a9a975b43a 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33526.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33526.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T15:15:28.933", "lastModified": "2024-11-21T09:17:04.753", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33527.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33527.json index 69d45248934..5f1824068a6 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33527.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33527.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T15:15:29.050", "lastModified": "2024-11-21T09:17:04.980", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33528.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33528.json index 62b3e429237..52869979c0c 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33528.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33528.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T15:15:29.167", "lastModified": "2024-11-21T09:17:05.203", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-335xx/CVE-2024-33529.json b/CVE-2024/CVE-2024-335xx/CVE-2024-33529.json index ff8ad1b8ccc..7260c05c8ec 100644 --- a/CVE-2024/CVE-2024-335xx/CVE-2024-33529.json +++ b/CVE-2024/CVE-2024-335xx/CVE-2024-33529.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T15:15:29.290", "lastModified": "2025-03-28T19:15:21.903", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-340xx/CVE-2024-34067.json b/CVE-2024/CVE-2024-340xx/CVE-2024-34067.json index 591675d3bb9..7762f061ddc 100644 --- a/CVE-2024/CVE-2024-340xx/CVE-2024-34067.json +++ b/CVE-2024/CVE-2024-340xx/CVE-2024-34067.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-05-03T18:15:09.573", "lastModified": "2024-11-21T09:18:01.257", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-342xx/CVE-2024-34256.json b/CVE-2024/CVE-2024-342xx/CVE-2024-34256.json index 604a406367f..94cc01f40df 100644 --- a/CVE-2024/CVE-2024-342xx/CVE-2024-34256.json +++ b/CVE-2024/CVE-2024-342xx/CVE-2024-34256.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-14T16:17:23.980", "lastModified": "2024-11-21T09:18:23.973", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json index 373a81ae6ae..3cec4e88434 100644 --- a/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json +++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2024-04-07T22:15:09.853", "lastModified": "2024-11-21T09:29:35.497", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-350xx/CVE-2024-35056.json b/CVE-2024/CVE-2024-350xx/CVE-2024-35056.json index b35b1bbcf9a..ed530a9bd6d 100644 --- a/CVE-2024/CVE-2024-350xx/CVE-2024-35056.json +++ b/CVE-2024/CVE-2024-350xx/CVE-2024-35056.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T18:15:09.737", "lastModified": "2024-11-21T09:19:43.337", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-350xx/CVE-2024-35057.json b/CVE-2024/CVE-2024-350xx/CVE-2024-35057.json index 08957324f55..71fc17ccc72 100644 --- a/CVE-2024/CVE-2024-350xx/CVE-2024-35057.json +++ b/CVE-2024/CVE-2024-350xx/CVE-2024-35057.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T18:15:09.820", "lastModified": "2024-11-21T09:19:43.570", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-350xx/CVE-2024-35058.json b/CVE-2024/CVE-2024-350xx/CVE-2024-35058.json index 3d0e0089c5d..142705168c6 100644 --- a/CVE-2024/CVE-2024-350xx/CVE-2024-35058.json +++ b/CVE-2024/CVE-2024-350xx/CVE-2024-35058.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T18:15:09.903", "lastModified": "2024-11-21T09:19:43.810", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-350xx/CVE-2024-35059.json b/CVE-2024/CVE-2024-350xx/CVE-2024-35059.json index 848bfb5061e..da089b3d025 100644 --- a/CVE-2024/CVE-2024-350xx/CVE-2024-35059.json +++ b/CVE-2024/CVE-2024-350xx/CVE-2024-35059.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T19:15:10.240", "lastModified": "2024-11-21T09:19:44.017", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-350xx/CVE-2024-35060.json b/CVE-2024/CVE-2024-350xx/CVE-2024-35060.json index 11963978525..f717d8f8d4c 100644 --- a/CVE-2024/CVE-2024-350xx/CVE-2024-35060.json +++ b/CVE-2024/CVE-2024-350xx/CVE-2024-35060.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T19:15:10.313", "lastModified": "2024-11-21T09:19:44.223", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-350xx/CVE-2024-35061.json b/CVE-2024/CVE-2024-350xx/CVE-2024-35061.json index 722c3d4af00..c86c815445a 100644 --- a/CVE-2024/CVE-2024-350xx/CVE-2024-35061.json +++ b/CVE-2024/CVE-2024-350xx/CVE-2024-35061.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-21T19:15:10.390", "lastModified": "2024-11-21T09:19:44.430", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-351xx/CVE-2024-35110.json b/CVE-2024/CVE-2024-351xx/CVE-2024-35110.json index 87ed73145d3..68b356aec39 100644 --- a/CVE-2024/CVE-2024-351xx/CVE-2024-35110.json +++ b/CVE-2024/CVE-2024-351xx/CVE-2024-35110.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-05-17T08:15:06.073", "lastModified": "2024-11-21T09:19:48.270", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3549.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3549.json index ddb545ea319..a9b2e7ec3be 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3549.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3549.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-11T07:15:41.017", "lastModified": "2024-11-21T09:29:51.313", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3554.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3554.json index e869c581c3a..6636f398595 100644 --- a/CVE-2024/CVE-2024-35xx/CVE-2024-3554.json +++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3554.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-02T17:15:27.080", "lastModified": "2024-11-21T09:29:51.930", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-366xx/CVE-2024-36650.json b/CVE-2024/CVE-2024-366xx/CVE-2024-36650.json index 31c9f3b4b43..1dd6194aa14 100644 --- a/CVE-2024/CVE-2024-366xx/CVE-2024-36650.json +++ b/CVE-2024/CVE-2024-366xx/CVE-2024-36650.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-11T16:15:29.043", "lastModified": "2024-11-21T09:22:28.967", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3636.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3636.json index ef92306987f..238fe4c0540 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3636.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3636.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-05T06:16:41.230", "lastModified": "2024-08-07T16:35:14.110", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3678.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3678.json index 19322439ad7..08ffeb5a965 100644 --- a/CVE-2024/CVE-2024-36xx/CVE-2024-3678.json +++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3678.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-04-26T08:15:13.567", "lastModified": "2024-11-21T09:30:09.810", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-376xx/CVE-2024-37674.json b/CVE-2024/CVE-2024-376xx/CVE-2024-37674.json index b51763a22f0..73688a17095 100644 --- a/CVE-2024/CVE-2024-376xx/CVE-2024-37674.json +++ b/CVE-2024/CVE-2024-376xx/CVE-2024-37674.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-06-20T18:15:12.833", "lastModified": "2024-11-21T09:24:13.360", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-379xx/CVE-2024-37903.json b/CVE-2024/CVE-2024-379xx/CVE-2024-37903.json index 6f183fd6d1b..1aac03061ea 100644 --- a/CVE-2024/CVE-2024-379xx/CVE-2024-37903.json +++ b/CVE-2024/CVE-2024-379xx/CVE-2024-37903.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-07-05T18:15:32.093", "lastModified": "2024-11-21T09:24:30.310", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-383xx/CVE-2024-38341.json b/CVE-2024/CVE-2024-383xx/CVE-2024-38341.json index 4b9df106037..6379d2cf31b 100644 --- a/CVE-2024/CVE-2024-383xx/CVE-2024-38341.json +++ b/CVE-2024/CVE-2024-383xx/CVE-2024-38341.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IBM Sterling Secure Proxy 6.0.0.0 through 6.0.3.1, 6.1.0.0 through 6.1.0.0, and 6.2.0.0 through 6.2.0.1 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information." + }, + { + "lang": "es", + "value": "IBM Sterling Secure Proxy 6.0.0.0 a 6.0.3.1, 6.1.0.0 a 6.1.0.0 y 6.2.0.0 a 6.2.0.1 utilizan algoritmos criptogr\u00e1ficos m\u00e1s d\u00e9biles de lo esperado que podr\u00edan permitir a un atacante descifrar informaci\u00f3n altamente confidencial." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-384xx/CVE-2024-38479.json b/CVE-2024/CVE-2024-384xx/CVE-2024-38479.json index ece62b2f5e3..35603b0a745 100644 --- a/CVE-2024/CVE-2024-384xx/CVE-2024-38479.json +++ b/CVE-2024/CVE-2024-384xx/CVE-2024-38479.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-11-14T10:15:05.347", "lastModified": "2024-11-15T13:58:08.913", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39031.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39031.json index a79d67818b0..57e265bf568 100644 --- a/CVE-2024/CVE-2024-390xx/CVE-2024-39031.json +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39031.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-09T21:15:15.147", "lastModified": "2024-11-21T09:27:10.103", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39174.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39174.json index 0106751fe56..e0d94c8625d 100644 --- a/CVE-2024/CVE-2024-391xx/CVE-2024-39174.json +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39174.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-07-05T18:15:32.350", "lastModified": "2024-11-21T09:27:16.803", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-39xx/CVE-2024-3974.json b/CVE-2024/CVE-2024-39xx/CVE-2024-3974.json index 8585962fcdf..212b293fc15 100644 --- a/CVE-2024/CVE-2024-39xx/CVE-2024-3974.json +++ b/CVE-2024/CVE-2024-39xx/CVE-2024-3974.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-14T15:42:39.123", "lastModified": "2024-11-21T09:30:48.550", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40743.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40743.json index e8646a2b899..996f39d3867 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40743.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40743.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-08-20T16:15:11.457", "lastModified": "2024-10-30T15:35:12.210", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40744.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40744.json index 6f8737b2b5d..9c07806ee03 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40744.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40744.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-12-04T15:15:11.057", "lastModified": "2024-12-05T17:15:11.570", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40745.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40745.json index 9b73315730b..2fc887b0ef3 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40745.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40745.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2024-12-04T15:15:11.170", "lastModified": "2024-12-04T17:15:14.097", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40747.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40747.json index 9bd91f15c70..5e637a3c33f 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40747.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40747.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-01-07T17:15:23.430", "lastModified": "2025-01-07T17:15:23.430", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40748.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40748.json index 4eada6ab633..1a96ccba7ce 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40748.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40748.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-01-07T17:15:23.587", "lastModified": "2025-01-08T15:15:18.110", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-407xx/CVE-2024-40749.json b/CVE-2024/CVE-2024-407xx/CVE-2024-40749.json index 6722f28cc61..f16ad0d817e 100644 --- a/CVE-2024/CVE-2024-407xx/CVE-2024-40749.json +++ b/CVE-2024/CVE-2024-407xx/CVE-2024-40749.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-01-07T17:15:23.683", "lastModified": "2025-01-08T15:15:18.400", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-40xx/CVE-2024-4090.json b/CVE-2024/CVE-2024-40xx/CVE-2024-4090.json index 73d08131002..27a937c200a 100644 --- a/CVE-2024/CVE-2024-40xx/CVE-2024-4090.json +++ b/CVE-2024/CVE-2024-40xx/CVE-2024-4090.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-01T06:15:02.587", "lastModified": "2024-08-01T14:35:12.593", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-428xx/CVE-2024-42849.json b/CVE-2024/CVE-2024-428xx/CVE-2024-42849.json index c8b9205afb0..0f183a47c8c 100644 --- a/CVE-2024/CVE-2024-428xx/CVE-2024-42849.json +++ b/CVE-2024/CVE-2024-428xx/CVE-2024-42849.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-16T19:15:10.233", "lastModified": "2024-08-19T13:00:23.117", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-428xx/CVE-2024-42850.json b/CVE-2024/CVE-2024-428xx/CVE-2024-42850.json index ddfe55cfd14..ee5be2eab5f 100644 --- a/CVE-2024/CVE-2024-428xx/CVE-2024-42850.json +++ b/CVE-2024/CVE-2024-428xx/CVE-2024-42850.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-08-16T19:15:10.317", "lastModified": "2024-08-19T16:35:24.160", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json b/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json index ef44244a470..ac8c9278e9e 100644 --- a/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json +++ b/CVE-2024/CVE-2024-431xx/CVE-2024-43125.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-08-12T23:15:16.637", "lastModified": "2024-08-13T12:58:25.437", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-43xx/CVE-2024-4399.json b/CVE-2024/CVE-2024-43xx/CVE-2024-4399.json index 99f11e9ddd6..7fae375f7cb 100644 --- a/CVE-2024/CVE-2024-43xx/CVE-2024-4399.json +++ b/CVE-2024/CVE-2024-43xx/CVE-2024-4399.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-05-23T06:15:11.577", "lastModified": "2024-11-21T09:42:46.073", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4419.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4419.json index c7860f18e71..08b34d0706f 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4419.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4419.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-29T06:18:32.683", "lastModified": "2024-11-21T09:42:47.617", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-44xx/CVE-2024-4420.json b/CVE-2024/CVE-2024-44xx/CVE-2024-4420.json index c1d4101f2bc..5b4615fcae1 100644 --- a/CVE-2024/CVE-2024-44xx/CVE-2024-4420.json +++ b/CVE-2024/CVE-2024-44xx/CVE-2024-4420.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve-coordination@google.com", "published": "2024-05-21T12:15:08.627", "lastModified": "2024-11-21T09:42:47.737", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-450xx/CVE-2024-45033.json b/CVE-2024/CVE-2024-450xx/CVE-2024-45033.json index c802b9ea288..f3e57a91553 100644 --- a/CVE-2024/CVE-2024-450xx/CVE-2024-45033.json +++ b/CVE-2024/CVE-2024-450xx/CVE-2024-45033.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2025-01-08T09:15:07.290", "lastModified": "2025-01-08T14:15:26.430", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-450xx/CVE-2024-45034.json b/CVE-2024/CVE-2024-450xx/CVE-2024-45034.json index e693bbc7e14..ebf79acca87 100644 --- a/CVE-2024/CVE-2024-450xx/CVE-2024-45034.json +++ b/CVE-2024/CVE-2024-450xx/CVE-2024-45034.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-09-07T08:15:11.123", "lastModified": "2024-11-21T09:37:12.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-454xx/CVE-2024-45498.json b/CVE-2024/CVE-2024-454xx/CVE-2024-45498.json index be382520e2b..5d19210cbc9 100644 --- a/CVE-2024/CVE-2024-454xx/CVE-2024-45498.json +++ b/CVE-2024/CVE-2024-454xx/CVE-2024-45498.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-09-07T08:15:11.407", "lastModified": "2024-11-21T09:37:51.613", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json index e3af387c89d..f4cbc92177e 100644 --- a/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45679.json @@ -3,7 +3,7 @@ "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-09-18T04:15:42.080", "lastModified": "2024-09-20T12:30:51.220", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45689.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45689.json index 010a386efb1..9ee478d74fd 100644 --- a/CVE-2024/CVE-2024-456xx/CVE-2024-45689.json +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45689.json @@ -3,7 +3,7 @@ "sourceIdentifier": "patrick@puiterwijk.org", "published": "2024-11-20T11:15:05.337", "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45690.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45690.json index 40cdeffbed7..4a3a6fb6a53 100644 --- a/CVE-2024/CVE-2024-456xx/CVE-2024-45690.json +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45690.json @@ -3,7 +3,7 @@ "sourceIdentifier": "patrick@puiterwijk.org", "published": "2024-11-20T11:15:05.413", "lastModified": "2024-11-27T15:15:26.050", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-456xx/CVE-2024-45691.json b/CVE-2024/CVE-2024-456xx/CVE-2024-45691.json index b93441dbb70..b69bee1077f 100644 --- a/CVE-2024/CVE-2024-456xx/CVE-2024-45691.json +++ b/CVE-2024/CVE-2024-456xx/CVE-2024-45691.json @@ -3,7 +3,7 @@ "sourceIdentifier": "patrick@puiterwijk.org", "published": "2024-11-20T11:15:05.490", "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-457xx/CVE-2024-45784.json b/CVE-2024/CVE-2024-457xx/CVE-2024-45784.json index 04a62450741..daae0edc9fe 100644 --- a/CVE-2024/CVE-2024-457xx/CVE-2024-45784.json +++ b/CVE-2024/CVE-2024-457xx/CVE-2024-45784.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-11-15T09:15:14.897", "lastModified": "2024-11-21T09:38:05.210", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-462xx/CVE-2024-46256.json b/CVE-2024/CVE-2024-462xx/CVE-2024-46256.json index 6633b698061..7d2ddb43d39 100644 --- a/CVE-2024/CVE-2024-462xx/CVE-2024-46256.json +++ b/CVE-2024/CVE-2024-462xx/CVE-2024-46256.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-09-27T18:15:05.787", "lastModified": "2024-10-24T17:15:16.690", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-462xx/CVE-2024-46257.json b/CVE-2024/CVE-2024-462xx/CVE-2024-46257.json index f7d43dd633f..1571b288d12 100644 --- a/CVE-2024/CVE-2024-462xx/CVE-2024-46257.json +++ b/CVE-2024/CVE-2024-462xx/CVE-2024-46257.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-09-27T18:15:05.870", "lastModified": "2024-10-24T18:15:08.617", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-463xx/CVE-2024-46330.json b/CVE-2024/CVE-2024-463xx/CVE-2024-46330.json index b474112a246..5fb62c91a0b 100644 --- a/CVE-2024/CVE-2024-463xx/CVE-2024-46330.json +++ b/CVE-2024/CVE-2024-463xx/CVE-2024-46330.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-09-26T14:15:09.433", "lastModified": "2024-09-30T12:46:20.237", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-470xx/CVE-2024-47055.json b/CVE-2024/CVE-2024-470xx/CVE-2024-47055.json index dc374173a9a..949d8f57b78 100644 --- a/CVE-2024/CVE-2024-470xx/CVE-2024-47055.json +++ b/CVE-2024/CVE-2024-470xx/CVE-2024-47055.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "SummaryThis advisory addresses a security vulnerability in Mautic related to the segment cloning functionality. This vulnerability allows any authenticated user to clone segments without proper authorization checks.\n\nInsecure Direct Object Reference (IDOR) / Missing Authorization: A missing authorization vulnerability exists in the cloneAction\u00a0of the segment management. This allows an authenticated user to bypass intended permission restrictions and clone segments even if they lack the necessary permissions to create new ones.\n\nMitigationUpdate Mautic to a version that implements proper authorization checks for the cloneAction\u00a0within the ListController.php. Ensure that users attempting to clone segments possess the appropriate creation permissions." + }, + { + "lang": "es", + "value": "Resumen: Este aviso aborda una vulnerabilidad de seguridad en Mautic relacionada con la funci\u00f3n de clonaci\u00f3n de segmentos. Esta vulnerabilidad permite a cualquier usuario autenticado clonar segmentos sin las comprobaciones de autorizaci\u00f3n adecuadas. Referencia directa a objeto insegura (IDOR) / Falta de autorizaci\u00f3n: Existe una vulnerabilidad de falta de autorizaci\u00f3n en la acci\u00f3n cloneAction de la administraci\u00f3n de segmentos. Esto permite a un usuario autenticado eludir las restricciones de permisos previstas y clonar segmentos incluso si no cuenta con los permisos necesarios para crear nuevos. Mitigaci\u00f3n: Actualice Mautic a una versi\u00f3n que implemente las comprobaciones de autorizaci\u00f3n adecuadas para la acci\u00f3n cloneAction dentro de ListController.php. Aseg\u00farese de que los usuarios que intenten clonar segmentos posean los permisos de creaci\u00f3n adecuados." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-470xx/CVE-2024-47056.json b/CVE-2024/CVE-2024-470xx/CVE-2024-47056.json index bd1a4154d1a..c51a7da9678 100644 --- a/CVE-2024/CVE-2024-470xx/CVE-2024-47056.json +++ b/CVE-2024/CVE-2024-470xx/CVE-2024-47056.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "SummaryThis advisory addresses a security vulnerability in Mautic where sensitive .env\u00a0configuration files may be directly accessible via a web browser. This exposure could lead to the disclosure of sensitive information, including database credentials, API keys, and other critical system configurations.\n\nSensitive Information Disclosure via .env\u00a0File Exposure: The .env\u00a0file, which typically contains environment variables and sensitive application configurations, is directly accessible via a web browser due to missing web server configurations that restrict access to such files. This allows an unauthenticated attacker to view the contents of this file by simply navigating to its URL.\n\nMitigationUpdate Mautic to the latest Mautic version.\n\nBy default, Mautic does not use .env\u00a0files for production data.\n\nFor Apache users:\u00a0Ensure your web server is configured to respect .htaccess\u00a0files.\n\nFor Nginx users:\u00a0As Nginx does not inherently support .htaccess\u00a0files, you must manually add a configuration block to your Nginx server configuration to deny access to .env\u00a0files. Add the following to your Nginx configuration for the Mautic site:\n\nlocation ~ /\\.env {\n deny all;\n}\n\n\n\n\n\nAfter modifying your Nginx configuration, remember to reload or restart your Nginx service for the changes to take effect." + }, + { + "lang": "es", + "value": "Resumen: Este aviso aborda una vulnerabilidad de seguridad en Mautic que permite acceder directamente a archivos de configuraci\u00f3n .env confidenciales a trav\u00e9s de un navegador web. Esta exposici\u00f3n podr\u00eda provocar la divulgaci\u00f3n de informaci\u00f3n confidencial, como credenciales de bases de datos, claves de API y otras configuraciones cr\u00edticas del sistema. Divulgaci\u00f3n de informaci\u00f3n confidencial mediante la exposici\u00f3n de archivos .env: El archivo .env, que suele contener variables de entorno y configuraciones confidenciales de aplicaciones, es accesible directamente a trav\u00e9s de un navegador web debido a la falta de configuraciones del servidor web que restringen el acceso a dichos archivos. Esto permite que un atacante no autenticado vea el contenido de este archivo simplemente accediendo a su URL. Mitigaci\u00f3n: Actualice Mautic a la \u00faltima versi\u00f3n. De forma predeterminada, Mautic no utiliza archivos .env para datos de producci\u00f3n. Para usuarios de Apache: Aseg\u00farese de que su servidor web est\u00e9 configurado para respetar los archivos .htaccess. Para usuarios de Nginx: Dado que Nginx no admite archivos .htaccess de forma inherente, debe agregar manualmente un bloque de configuraci\u00f3n a la configuraci\u00f3n de su servidor Nginx para denegar el acceso a los archivos .env. Agregue lo siguiente a su configuraci\u00f3n de Nginx para el sitio de Mautic: location ~ /\\.env { deny all; } Despu\u00e9s de modificar su configuraci\u00f3n de Nginx, recuerde volver a cargar o reiniciar su servicio Nginx para que los cambios surtan efecto." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-470xx/CVE-2024-47057.json b/CVE-2024/CVE-2024-470xx/CVE-2024-47057.json index baa10a4ddbb..57676499138 100644 --- a/CVE-2024/CVE-2024-470xx/CVE-2024-47057.json +++ b/CVE-2024/CVE-2024-470xx/CVE-2024-47057.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "SummaryThis advisory addresses a security vulnerability in Mautic related to the \"Forget your password\" functionality. This vulnerability could be exploited by unauthenticated users to enumerate valid usernames.\n\nUser Enumeration via Timing Attack: A user enumeration vulnerability exists in the \"Forget your password\" functionality. Differences in response times for existing and non-existing users, combined with a lack of request limiting, allow an attacker to determine the existence of usernames through a timing-based attack.\n\nMitigationPlease update to a version that addresses this timing vulnerability, where password reset responses are normalized to respond at the same time regardless of user existence." + }, + { + "lang": "es", + "value": "Resumen: Este aviso aborda una vulnerabilidad de seguridad en Mautic relacionada con la funci\u00f3n \"Olvida tu contrase\u00f1a\". Esta vulnerabilidad podr\u00eda ser explotada por usuarios no autenticados para enumerar nombres de usuario v\u00e1lidos. Enumeraci\u00f3n de usuarios mediante un ataque de tiempo: Existe una vulnerabilidad de enumeraci\u00f3n de usuarios en la funci\u00f3n \"Olvida tu contrase\u00f1a\". Las diferencias en los tiempos de respuesta entre usuarios existentes y no existentes, junto con la falta de limitaci\u00f3n de solicitudes, permiten a un atacante determinar la existencia de nombres de usuario mediante un ataque de tiempo. Mitigaci\u00f3n: Actualice a una versi\u00f3n que aborde esta vulnerabilidad de tiempo, donde las respuestas de restablecimiento de contrase\u00f1a se normalizan para responder simult\u00e1neamente, independientemente de la existencia del usuario." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-47xx/CVE-2024-4700.json b/CVE-2024/CVE-2024-47xx/CVE-2024-4700.json index d7827ce4f2e..108efdcdf50 100644 --- a/CVE-2024/CVE-2024-47xx/CVE-2024-4700.json +++ b/CVE-2024/CVE-2024-47xx/CVE-2024-4700.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-21T10:15:11.023", "lastModified": "2024-11-21T09:43:24.313", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-480xx/CVE-2024-48063.json b/CVE-2024/CVE-2024-480xx/CVE-2024-48063.json index 593a0fb9f28..68212d0c437 100644 --- a/CVE-2024/CVE-2024-480xx/CVE-2024-48063.json +++ b/CVE-2024/CVE-2024-480xx/CVE-2024-48063.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-29T21:15:04.080", "lastModified": "2025-01-09T18:15:29.013", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [ { "sourceIdentifier": "cve@mitre.org", diff --git a/CVE-2024/CVE-2024-480xx/CVE-2024-48069.json b/CVE-2024/CVE-2024-480xx/CVE-2024-48069.json index c2cb52cef35..c818cadd94f 100644 --- a/CVE-2024/CVE-2024-480xx/CVE-2024-48069.json +++ b/CVE-2024/CVE-2024-480xx/CVE-2024-48069.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T18:15:21.257", "lastModified": "2024-11-21T17:15:18.473", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-480xx/CVE-2024-48070.json b/CVE-2024/CVE-2024-480xx/CVE-2024-48070.json index 79fc4424436..c58129149c8 100644 --- a/CVE-2024/CVE-2024-480xx/CVE-2024-48070.json +++ b/CVE-2024/CVE-2024-480xx/CVE-2024-48070.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T18:15:21.353", "lastModified": "2024-11-21T17:15:18.840", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-480xx/CVE-2024-48072.json b/CVE-2024/CVE-2024-480xx/CVE-2024-48072.json index 598ab954687..f807accd94f 100644 --- a/CVE-2024/CVE-2024-480xx/CVE-2024-48072.json +++ b/CVE-2024/CVE-2024-480xx/CVE-2024-48072.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-11-19T18:15:21.437", "lastModified": "2024-11-21T17:15:19.497", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48228.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48228.json index 1f27185b2cc..80fb264b6f2 100644 --- a/CVE-2024/CVE-2024-482xx/CVE-2024-48228.json +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48228.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-25T22:15:02.383", "lastModified": "2024-10-28T20:35:19.150", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48231.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48231.json index aed47bc631c..cd17d70eaa9 100644 --- a/CVE-2024/CVE-2024-482xx/CVE-2024-48231.json +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48231.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-21T12:15:08.380", "lastModified": "2024-10-21T19:35:06.217", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-484xx/CVE-2024-48424.json b/CVE-2024/CVE-2024-484xx/CVE-2024-48424.json index 782fcfdd787..64347980091 100644 --- a/CVE-2024/CVE-2024-484xx/CVE-2024-48424.json +++ b/CVE-2024/CVE-2024-484xx/CVE-2024-48424.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-24T21:15:14.223", "lastModified": "2024-10-28T18:35:03.257", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-484xx/CVE-2024-48425.json b/CVE-2024/CVE-2024-484xx/CVE-2024-48425.json index 79364862723..d32e69245b1 100644 --- a/CVE-2024/CVE-2024-484xx/CVE-2024-48425.json +++ b/CVE-2024/CVE-2024-484xx/CVE-2024-48425.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-24T21:15:14.303", "lastModified": "2024-10-28T19:35:28.823", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48899.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48899.json index d5e7a9b9b17..cf26c6da8e4 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48899.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48899.json @@ -3,7 +3,7 @@ "sourceIdentifier": "patrick@puiterwijk.org", "published": "2024-11-20T11:15:05.563", "lastModified": "2024-11-21T13:57:24.187", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48900.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48900.json index 5dea1fd3442..e5ad6e17c6c 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48900.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48900.json @@ -3,7 +3,7 @@ "sourceIdentifier": "secalert@redhat.com", "published": "2024-11-13T15:15:07.577", "lastModified": "2024-11-21T18:15:10.460", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48905.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48905.json index 1a71bea03f1..2e4afa71756 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48905.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48905.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-01T21:15:52.033", "lastModified": "2025-05-06T16:15:26.390", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48906.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48906.json index 21c7dd397e3..012b5d09163 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48906.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48906.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-01T21:15:52.160", "lastModified": "2025-05-06T16:15:26.597", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-489xx/CVE-2024-48907.json b/CVE-2024/CVE-2024-489xx/CVE-2024-48907.json index a4bc9f9a8b1..7535472dad7 100644 --- a/CVE-2024/CVE-2024-489xx/CVE-2024-48907.json +++ b/CVE-2024/CVE-2024-489xx/CVE-2024-48907.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-01T21:15:52.270", "lastModified": "2025-05-02T15:15:47.830", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-48xx/CVE-2024-4892.json b/CVE-2024/CVE-2024-48xx/CVE-2024-4892.json index 35921205e07..24e14f0103c 100644 --- a/CVE-2024/CVE-2024-48xx/CVE-2024-4892.json +++ b/CVE-2024/CVE-2024-48xx/CVE-2024-4892.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-06-12T02:15:10.387", "lastModified": "2024-11-21T09:43:48.390", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50305.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50305.json index cf509508c2b..692bae0c3da 100644 --- a/CVE-2024/CVE-2024-503xx/CVE-2024-50305.json +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50305.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-11-14T10:15:08.013", "lastModified": "2024-11-15T13:58:08.913", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-503xx/CVE-2024-50306.json b/CVE-2024/CVE-2024-503xx/CVE-2024-50306.json index d484fa74cbe..5e9d88ebb6d 100644 --- a/CVE-2024/CVE-2024-503xx/CVE-2024-50306.json +++ b/CVE-2024/CVE-2024-503xx/CVE-2024-50306.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2024-11-14T10:15:08.230", "lastModified": "2024-11-15T13:58:08.913", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json b/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json index f23bcdc64fd..76dfbf23b60 100644 --- a/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json +++ b/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-03-11T15:15:42.700", "lastModified": "2025-03-11T20:15:15.423", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51453.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51453.json index 5fa59049470..655ea86d080 100644 --- a/CVE-2024/CVE-2024-514xx/CVE-2024-51453.json +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51453.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IBM Sterling Secure Proxy 6.2.0.0 through 6.2.0.1 could allow a remote attacker to traverse directories on the system. An attacker could send a specially crafted URL request containing \"dot dot\" sequences (/../) to view arbitrary files on the system." + }, + { + "lang": "es", + "value": "IBM Sterling Secure Proxy 6.2.0.0 a 6.2.0.1 podr\u00eda permitir que un atacante remoto acceda a directorios del sistema. Un atacante podr\u00eda enviar una solicitud URL especialmente manipulada que contenga secuencias \"punto punto\" (/../) para ver archivos arbitrarios en el sistema." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-515xx/CVE-2024-51506.json b/CVE-2024/CVE-2024-515xx/CVE-2024-51506.json index 01311d3acb7..ccf0ac58ad1 100644 --- a/CVE-2024/CVE-2024-515xx/CVE-2024-51506.json +++ b/CVE-2024/CVE-2024-515xx/CVE-2024-51506.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-28T23:15:02.667", "lastModified": "2024-10-29T19:35:28.723", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-515xx/CVE-2024-51507.json b/CVE-2024/CVE-2024-515xx/CVE-2024-51507.json index bfa95d8b041..8ed5762c41c 100644 --- a/CVE-2024/CVE-2024-515xx/CVE-2024-51507.json +++ b/CVE-2024/CVE-2024-515xx/CVE-2024-51507.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-28T23:15:02.753", "lastModified": "2024-10-29T19:35:29.513", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-515xx/CVE-2024-51508.json b/CVE-2024/CVE-2024-515xx/CVE-2024-51508.json index 2d540aeb724..41c5b89c31d 100644 --- a/CVE-2024/CVE-2024-515xx/CVE-2024-51508.json +++ b/CVE-2024/CVE-2024-515xx/CVE-2024-51508.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-28T23:15:02.837", "lastModified": "2024-10-29T19:35:30.513", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-515xx/CVE-2024-51509.json b/CVE-2024/CVE-2024-515xx/CVE-2024-51509.json index 13405513788..414cb184bc1 100644 --- a/CVE-2024/CVE-2024-515xx/CVE-2024-51509.json +++ b/CVE-2024/CVE-2024-515xx/CVE-2024-51509.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-10-28T23:15:02.907", "lastModified": "2024-10-29T19:35:31.290", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-51xx/CVE-2024-5155.json b/CVE-2024/CVE-2024-51xx/CVE-2024-5155.json index b0219fa4ab6..d5badf5cf10 100644 --- a/CVE-2024/CVE-2024-51xx/CVE-2024-5155.json +++ b/CVE-2024/CVE-2024-51xx/CVE-2024-5155.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-06-14T06:15:13.373", "lastModified": "2024-11-21T09:47:05.140", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52588.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52588.json index 41e481eb543..5b870e1de83 100644 --- a/CVE-2024/CVE-2024-525xx/CVE-2024-52588.json +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52588.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Strapi is an open-source content management system. Prior to version 4.25.2, inputting a local domain into the Webhooks URL field leads to the application fetching itself, resulting in a server side request forgery (SSRF). This issue has been patched in version 4.25.2." + }, + { + "lang": "es", + "value": "Strapi es un sistema de gesti\u00f3n de contenido de c\u00f3digo abierto. Antes de la versi\u00f3n 4.25.2, introducir un dominio local en el campo URL de Webhooks provocaba que la aplicaci\u00f3n se recuperara a s\u00ed misma, lo que resultaba en un server side request forgery (SSRF). Este problema se ha corregido en la versi\u00f3n 4.25.2." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-52xx/CVE-2024-5207.json b/CVE-2024/CVE-2024-52xx/CVE-2024-5207.json index 706e2f67fcd..80312353847 100644 --- a/CVE-2024/CVE-2024-52xx/CVE-2024-5207.json +++ b/CVE-2024/CVE-2024-52xx/CVE-2024-5207.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-05-30T06:15:09.197", "lastModified": "2024-11-21T09:47:11.280", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-534xx/CVE-2024-53425.json b/CVE-2024/CVE-2024-534xx/CVE-2024-53425.json index bd6d859db9a..27812f43753 100644 --- a/CVE-2024/CVE-2024-534xx/CVE-2024-53425.json +++ b/CVE-2024/CVE-2024-534xx/CVE-2024-53425.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2024-11-21T14:15:18.303", "lastModified": "2024-11-26T18:15:20.090", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-538xx/CVE-2024-53814.json b/CVE-2024/CVE-2024-538xx/CVE-2024-53814.json index 5925bc4ab3d..a274155dbcf 100644 --- a/CVE-2024/CVE-2024-538xx/CVE-2024-53814.json +++ b/CVE-2024/CVE-2024-538xx/CVE-2024-53814.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2024-12-09T14:15:12.003", "lastModified": "2024-12-09T14:15:12.003", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54149.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54149.json index c36acb4bd26..787034b3dba 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54149.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54149.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2024-12-09T21:15:08.600", "lastModified": "2024-12-09T21:15:08.600", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-541xx/CVE-2024-54188.json b/CVE-2024/CVE-2024-541xx/CVE-2024-54188.json index 0ef578fa1bb..b6181cb4f0b 100644 --- a/CVE-2024/CVE-2024-541xx/CVE-2024-54188.json +++ b/CVE-2024/CVE-2024-541xx/CVE-2024-54188.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-22T15:16:03.823", "lastModified": "2025-05-23T19:15:21.850", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-54xx/CVE-2024-5475.json b/CVE-2024/CVE-2024-54xx/CVE-2024-5475.json index 43d53675197..9ee02ae68b9 100644 --- a/CVE-2024/CVE-2024-54xx/CVE-2024-5475.json +++ b/CVE-2024/CVE-2024-54xx/CVE-2024-5475.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-06-20T06:15:10.077", "lastModified": "2024-11-21T09:47:45.480", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-550xx/CVE-2024-55069.json b/CVE-2024/CVE-2024-550xx/CVE-2024-55069.json index c4afe9e7c63..8f51a6dc500 100644 --- a/CVE-2024/CVE-2024-550xx/CVE-2024-55069.json +++ b/CVE-2024/CVE-2024-550xx/CVE-2024-55069.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-02T22:15:16.750", "lastModified": "2025-05-12T14:15:25.390", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55634.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55634.json index 4432f3c0aaf..492e753fb67 100644 --- a/CVE-2024/CVE-2024-556xx/CVE-2024-55634.json +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55634.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-10T00:15:22.323", "lastModified": "2024-12-11T17:15:21.243", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55635.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55635.json index 354306bc14d..4e798638bd2 100644 --- a/CVE-2024/CVE-2024-556xx/CVE-2024-55635.json +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55635.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-10T00:15:22.433", "lastModified": "2024-12-10T22:15:28.190", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55636.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55636.json index c57badeef5c..12341d30258 100644 --- a/CVE-2024/CVE-2024-556xx/CVE-2024-55636.json +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55636.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-10T00:15:22.540", "lastModified": "2024-12-16T18:15:11.463", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55637.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55637.json index b4e1b0c4f95..22d76e22525 100644 --- a/CVE-2024/CVE-2024-556xx/CVE-2024-55637.json +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55637.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-10T00:15:22.650", "lastModified": "2024-12-16T18:15:11.673", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-556xx/CVE-2024-55638.json b/CVE-2024/CVE-2024-556xx/CVE-2024-55638.json index f9606271b09..74d996a971a 100644 --- a/CVE-2024/CVE-2024-556xx/CVE-2024-55638.json +++ b/CVE-2024/CVE-2024-556xx/CVE-2024-55638.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2024-12-10T00:15:22.770", "lastModified": "2024-12-16T18:15:11.840", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-63xx/CVE-2024-6390.json b/CVE-2024/CVE-2024-63xx/CVE-2024-6390.json index 2fac2570713..699a99e01ce 100644 --- a/CVE-2024/CVE-2024-63xx/CVE-2024-6390.json +++ b/CVE-2024/CVE-2024-63xx/CVE-2024-6390.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-03T06:16:29.320", "lastModified": "2024-08-05T14:35:08.267", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6477.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6477.json index a337de8ecff..a18169b39c6 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6477.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6477.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-03T06:16:29.427", "lastModified": "2024-09-06T17:35:19.087", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-64xx/CVE-2024-6496.json b/CVE-2024/CVE-2024-64xx/CVE-2024-6496.json index b4d3df7b6b1..065e0c12f64 100644 --- a/CVE-2024/CVE-2024-64xx/CVE-2024-6496.json +++ b/CVE-2024/CVE-2024-64xx/CVE-2024-6496.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-08-01T06:15:02.660", "lastModified": "2024-08-07T14:35:07.403", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json index f499af08ba2..7ea7d6158cd 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6704.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2024-08-02T11:16:43.747", "lastModified": "2024-08-02T12:59:43.990", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-70xx/CVE-2024-7079.json b/CVE-2024/CVE-2024-70xx/CVE-2024-7079.json index d6bf476bbe4..a3fe5509991 100644 --- a/CVE-2024/CVE-2024-70xx/CVE-2024-7079.json +++ b/CVE-2024/CVE-2024-70xx/CVE-2024-7079.json @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", @@ -62,7 +62,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-78xx/CVE-2024-7803.json b/CVE-2024/CVE-2024-78xx/CVE-2024-7803.json index bfebf9e01a5..9afc57fd4ee 100644 --- a/CVE-2024/CVE-2024-78xx/CVE-2024-7803.json +++ b/CVE-2024/CVE-2024-78xx/CVE-2024-7803.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions from 11.6 before 17.10.7, 17.11 before 17.11.3, and 18.0 before 18.0.1. A Discord webhook integration may cause DoS." + }, + { + "lang": "es", + "value": "Se ha detectado un problema en GitLab CE/EE que afecta a todas las versiones (desde la 11.6 hasta la 17.10.7), la 17.11 hasta la 17.11.3 y la 18.0 hasta la 18.0.1. La integraci\u00f3n de un webhook de Discord podr\u00eda causar un ataque de denegaci\u00f3n de servicio (DoS)." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-90xx/CVE-2024-9021.json b/CVE-2024/CVE-2024-90xx/CVE-2024-9021.json index c9ed77815e3..cd2f0984386 100644 --- a/CVE-2024/CVE-2024-90xx/CVE-2024-9021.json +++ b/CVE-2024/CVE-2024-90xx/CVE-2024-9021.json @@ -3,7 +3,7 @@ "sourceIdentifier": "contact@wpscan.com", "published": "2024-10-08T06:15:02.693", "lastModified": "2024-10-10T12:57:21.987", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2024/CVE-2024-91xx/CVE-2024-9163.json b/CVE-2024/CVE-2024-91xx/CVE-2024-9163.json index 3ce332df1dc..604f16f98f7 100644 --- a/CVE-2024/CVE-2024-91xx/CVE-2024-9163.json +++ b/CVE-2024/CVE-2024-91xx/CVE-2024-9163.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A business logic error in GitLab CE/EE affecting all versions starting from 12.1 prior to 17.10.7, 17.11 prior to 17.11.3 and 18.0 prior to 18.0.1 where an attacker can cause a branch name confusion in confidential MRs." + }, + { + "lang": "es", + "value": "Un error de l\u00f3gica empresarial en GitLab CE/EE que afecta a todas las versiones a partir de la 12.1 anterior a la 17.10.7, la 17.11 anterior a la 17.11.3 y la 18.0 anterior a la 18.0.1, donde un atacante puede causar una confusi\u00f3n en el nombre de la rama en los MR confidenciales." } ], "metrics": { diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9340.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9340.json index 7b4f8bd0336..ab02d1f41fe 100644 --- a/CVE-2024/CVE-2024-93xx/CVE-2024-9340.json +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9340.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@huntr.dev", "published": "2025-03-20T10:15:48.100", "lastModified": "2025-03-20T10:15:48.100", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-11xx/CVE-2025-1123.json b/CVE-2025/CVE-2025-11xx/CVE-2025-1123.json index ab88976933b..20b4e575451 100644 --- a/CVE-2025/CVE-2025-11xx/CVE-2025-1123.json +++ b/CVE-2025/CVE-2025-11xx/CVE-2025-1123.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Solid Mail \u2013 SMTP email and logging made by SolidWP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via email Name, Subject, and Body in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Solid Mail \u2013 SMTP email and logging made by SolidWP para WordPress, es vulnerable a cross-site scripting almacenado a trav\u00e9s del nombre, el asunto y el cuerpo del correo electr\u00f3nico en todas las versiones hasta la 2.1.5 incluida, debido a una depuraci\u00f3n de entrada y un escape de salida insuficientes. Esto permite a atacantes no autenticados inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-12xx/CVE-2025-1216.json b/CVE-2025/CVE-2025-12xx/CVE-2025-1216.json index ccf12f24e28..2fc5a0b15aa 100644 --- a/CVE-2025/CVE-2025-12xx/CVE-2025-1216.json +++ b/CVE-2025/CVE-2025-12xx/CVE-2025-1216.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-12T19:15:10.427", "lastModified": "2025-02-12T20:15:39.907", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-12xx/CVE-2025-1224.json b/CVE-2025/CVE-2025-12xx/CVE-2025-1224.json index 7b95e0587f3..525f101df3b 100644 --- a/CVE-2025/CVE-2025-12xx/CVE-2025-1224.json +++ b/CVE-2025/CVE-2025-12xx/CVE-2025-1224.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-12T20:15:40.030", "lastModified": "2025-02-13T15:15:20.500", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-12xx/CVE-2025-1225.json b/CVE-2025/CVE-2025-12xx/CVE-2025-1225.json index 21b48cba3ef..0b2d24d78ea 100644 --- a/CVE-2025/CVE-2025-12xx/CVE-2025-1225.json +++ b/CVE-2025/CVE-2025-12xx/CVE-2025-1225.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-12T20:15:40.203", "lastModified": "2025-02-12T20:15:40.203", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-12xx/CVE-2025-1226.json b/CVE-2025/CVE-2025-12xx/CVE-2025-1226.json index 7152c26c648..0f19304be05 100644 --- a/CVE-2025/CVE-2025-12xx/CVE-2025-1226.json +++ b/CVE-2025/CVE-2025-12xx/CVE-2025-1226.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-12T21:15:20.470", "lastModified": "2025-02-12T21:15:20.470", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-12xx/CVE-2025-1227.json b/CVE-2025/CVE-2025-12xx/CVE-2025-1227.json index 4944aefaa89..03e7956aa40 100644 --- a/CVE-2025/CVE-2025-12xx/CVE-2025-1227.json +++ b/CVE-2025/CVE-2025-12xx/CVE-2025-1227.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-12T21:15:20.657", "lastModified": "2025-02-12T22:15:41.383", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-14xx/CVE-2025-1461.json b/CVE-2025/CVE-2025-14xx/CVE-2025-1461.json index c41b16e951a..5df54ab2a7a 100644 --- a/CVE-2025/CVE-2025-14xx/CVE-2025-1461.json +++ b/CVE-2025/CVE-2025-14xx/CVE-2025-1461.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "Improper neutralization of the value of the 'eventMoreText' property of the 'VCalendar' component\u00a0in Vuetify allows unsanitized HTML to be inserted into the page. This can lead to a\u00a0 Cross-Site Scripting (XSS) https://owasp.org/www-community/attacks/xss \u00a0attack. The vulnerability occurs because the default Vuetify translator will return the translation key as the translation, if it can't find an actual translation.\n\nThis issue affects Vuetify versions greater than or equal to 2.0.0 and less than 3.0.0.\n\nNote:\nVersion 2.x of Vuetify is End-of-Life and will not receive any updates to address this issue. For more information see here https://v2.vuetifyjs.com/en/about/eol/ ." + }, + { + "lang": "es", + "value": "La neutralizaci\u00f3n incorrecta del valor de la propiedad 'eventMoreText' del componente 'VCalendar' en Vuetify permite la inserci\u00f3n de HTML no saneado en la p\u00e1gina. Esto puede provocar un ataque de Cross-Site Scripting (XSS) https://owasp.org/www-community/attacks/xss. La vulnerabilidad se produce porque el traductor predeterminado de Vuetify devolver\u00e1 la clave de traducci\u00f3n como traducci\u00f3n si no encuentra una traducci\u00f3n real. Este problema afecta a las versiones de Vuetify superiores o iguales a la 2.0.0 y anteriores a la 3.0.0. Nota: La versi\u00f3n 2.x de Vuetify ha finalizado su ciclo de vida y no recibir\u00e1 actualizaciones para solucionar este problema. Para m\u00e1s informaci\u00f3n, consulte https://v2.vuetifyjs.com/en/about/eol/." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-15xx/CVE-2025-1557.json b/CVE-2025/CVE-2025-15xx/CVE-2025-1557.json index 5fc2fb92d6c..b5313178188 100644 --- a/CVE-2025/CVE-2025-15xx/CVE-2025-1557.json +++ b/CVE-2025/CVE-2025-15xx/CVE-2025-1557.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-02-22T13:15:12.247", "lastModified": "2025-02-22T13:15:12.247", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-18xx/CVE-2025-1812.json b/CVE-2025/CVE-2025-18xx/CVE-2025-1812.json index b390f73609b..79395d5d8d3 100644 --- a/CVE-2025/CVE-2025-18xx/CVE-2025-1812.json +++ b/CVE-2025/CVE-2025-18xx/CVE-2025-1812.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-02T09:15:10.903", "lastModified": "2025-03-03T21:15:17.640", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-21xx/CVE-2025-2146.json b/CVE-2025/CVE-2025-21xx/CVE-2025-2146.json index 87808caaac3..74161bfac78 100644 --- a/CVE-2025/CVE-2025-21xx/CVE-2025-2146.json +++ b/CVE-2025/CVE-2025-21xx/CVE-2025-2146.json @@ -3,7 +3,7 @@ "sourceIdentifier": "f98c90f0-e9bd-4fa7-911b-51993f3571fd", "published": "2025-05-26T00:15:19.900", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json index 216580ba973..c6ed9210d50 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22204.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-02-04T08:15:32.563", "lastModified": "2025-02-04T18:15:35.247", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22205.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22205.json index d1256cae90e..11ba3710a91 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22205.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22205.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-02-04T08:15:32.703", "lastModified": "2025-02-05T18:15:30.803", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22206.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22206.json index ff0285d31fa..d5782a8514d 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22206.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22206.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-02-04T15:15:19.797", "lastModified": "2025-02-06T11:15:10.797", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22208.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22208.json index 7be7a4e1041..70b06b7ef63 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22208.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22208.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-02-15T09:15:11.043", "lastModified": "2025-02-21T13:15:11.400", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22209.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22209.json index 9e97591c43a..d39b603a3c6 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22209.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22209.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-02-15T09:15:11.237", "lastModified": "2025-02-21T13:15:11.553", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json b/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json index 9ae83e622c8..34e548f58bc 100644 --- a/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json +++ b/CVE-2025/CVE-2025-222xx/CVE-2025-22210.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-02-25T06:15:23.343", "lastModified": "2025-04-03T14:15:28.573", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-228xx/CVE-2025-22800.json b/CVE-2025/CVE-2025-228xx/CVE-2025-22800.json index b9e7e3b6695..1dc71c16ef1 100644 --- a/CVE-2025/CVE-2025-228xx/CVE-2025-22800.json +++ b/CVE-2025/CVE-2025-228xx/CVE-2025-22800.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2025-01-13T14:15:13.067", "lastModified": "2025-01-13T14:15:13.067", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-232xx/CVE-2025-23216.json b/CVE-2025/CVE-2025-232xx/CVE-2025-23216.json index 6b43c6311bd..da17efe9e56 100644 --- a/CVE-2025/CVE-2025-232xx/CVE-2025-23216.json +++ b/CVE-2025/CVE-2025-232xx/CVE-2025-23216.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2025-01-30T16:15:31.473", "lastModified": "2025-01-30T16:15:31.473", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-252xx/CVE-2025-25226.json b/CVE-2025/CVE-2025-252xx/CVE-2025-25226.json index 2dcbaa99b1a..f6e87aff308 100644 --- a/CVE-2025/CVE-2025-252xx/CVE-2025-25226.json +++ b/CVE-2025/CVE-2025-252xx/CVE-2025-25226.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-04-08T17:15:35.453", "lastModified": "2025-04-09T15:16:01.923", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-252xx/CVE-2025-25227.json b/CVE-2025/CVE-2025-252xx/CVE-2025-25227.json index 8edc94867c5..652b3e46131 100644 --- a/CVE-2025/CVE-2025-252xx/CVE-2025-25227.json +++ b/CVE-2025/CVE-2025-252xx/CVE-2025-25227.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@joomla.org", "published": "2025-04-08T17:15:35.610", "lastModified": "2025-04-08T19:15:47.290", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-267xx/CVE-2025-26773.json b/CVE-2025/CVE-2025-267xx/CVE-2025-26773.json index 5597efd40b8..44e3d3bb3cc 100644 --- a/CVE-2025/CVE-2025-267xx/CVE-2025-26773.json +++ b/CVE-2025/CVE-2025-267xx/CVE-2025-26773.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2025-02-17T12:15:29.123", "lastModified": "2025-02-17T12:15:29.123", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-270xx/CVE-2025-27018.json b/CVE-2025/CVE-2025-270xx/CVE-2025-27018.json index 37f90e60d2b..08d27990877 100644 --- a/CVE-2025/CVE-2025-270xx/CVE-2025-27018.json +++ b/CVE-2025/CVE-2025-270xx/CVE-2025-27018.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@apache.org", "published": "2025-03-19T09:15:14.457", "lastModified": "2025-03-25T18:15:34.683", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27151.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27151.json index d738dfad492..22e3ad45507 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27151.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27151.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Redis is an open source, in-memory database that persists on disk. In versions starting from 7.0.0 to before 8.0.2, a stack-based buffer overflow exists in redis-check-aof due to the use of memcpy with strlen(filepath) when copying a user-supplied file path into a fixed-size stack buffer. This allows an attacker to overflow the stack and potentially achieve code execution. This issue has been patched in version 8.0.2." + }, + { + "lang": "es", + "value": "Redis es una base de datos en memoria de c\u00f3digo abierto que persiste en el disco. En versiones anteriores a la 7.0.0 y anteriores a la 8.0.2, se produce un desbordamiento de b\u00fafer en redis-check-aof debido al uso de memcpy con strlen(filepath) al copiar una ruta de archivo proporcionada por el usuario en un b\u00fafer de pila de tama\u00f1o fijo. Esto permite que un atacante desborde la pila y potencialmente ejecute c\u00f3digo. Este problema se ha corregido en la versi\u00f3n 8.0.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-271xx/CVE-2025-27157.json b/CVE-2025/CVE-2025-271xx/CVE-2025-27157.json index d953002bf4d..1760938338e 100644 --- a/CVE-2025/CVE-2025-271xx/CVE-2025-27157.json +++ b/CVE-2025/CVE-2025-271xx/CVE-2025-27157.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-27T17:15:16.867", "lastModified": "2025-02-27T17:15:16.867", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-273xx/CVE-2025-27399.json b/CVE-2025/CVE-2025-273xx/CVE-2025-27399.json index 8e743634035..cdb1a484b4f 100644 --- a/CVE-2025/CVE-2025-273xx/CVE-2025-27399.json +++ b/CVE-2025/CVE-2025-273xx/CVE-2025-27399.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-27T18:15:30.380", "lastModified": "2025-02-27T18:15:30.380", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-275xx/CVE-2025-27522.json b/CVE-2025/CVE-2025-275xx/CVE-2025-27522.json index 100be3eabac..bf759864afd 100644 --- a/CVE-2025/CVE-2025-275xx/CVE-2025-27522.json +++ b/CVE-2025/CVE-2025-275xx/CVE-2025-27522.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in Apache InLong.\n\nThis issue affects Apache InLong: from 1.13.0 through 2.1.0.\u00a0This vulnerability is a secondary mining bypass for CVE-2024-26579.\u00a0Users are advised to upgrade to Apache InLong's 2.2.0 or cherry-pick [1] to solve it.\n\n[1] \n\n https://github.com/apache/inlong/pull/11732" + }, + { + "lang": "es", + "value": "Vulnerabilidad de deserializaci\u00f3n de datos no confiables en Apache InLong. Este problema afecta a Apache InLong desde la versi\u00f3n 1.13.0 hasta la 2.1.0. Esta vulnerabilidad es una evasi\u00f3n de miner\u00eda secundaria para CVE-2024-26579. Se recomienda a los usuarios actualizar a la versi\u00f3n 2.2.0 de Apache InLong o seleccionar cuidadosamente [1] para solucionarlo. [1] https://github.com/apache/inlong/pull/11732 " } ], "metrics": { diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27702.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27702.json index 6e08b5787ad..40d01147912 100644 --- a/CVE-2025/CVE-2025-277xx/CVE-2025-27702.json +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27702.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "CVE-2025-27702 is a vulnerability in the management console of Absolute \nSecure Access prior to version 13.54. Attackers with administrative \naccess to the console and who have been assigned a certain set of \npermissions can bypass those permissions to improperly modify settings. \nThe attack complexity is low, there are no preexisting attack \nrequirements; the privileges required are high, and there is no user \ninteraction required. There is no impact to system confidentiality or \navailability, impact to system integrity is high." + }, + { + "lang": "es", + "value": "CVE-2025-27702 es una vulnerabilidad en la consola de administraci\u00f3n de Absolute Secure Access anterior a la versi\u00f3n 13.54. Los atacantes con acceso administrativo a la consola y con ciertos permisos asignados pueden eludirlos para modificar la configuraci\u00f3n de forma indebida. La complejidad del ataque es baja, no existen requisitos previos; se requieren privilegios elevados y no se requiere interacci\u00f3n del usuario. No se ve afectada la confidencialidad ni la disponibilidad del sistema, pero s\u00ed la integridad del mismo." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27703.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27703.json index 93a87c9cda7..bd1c57d62a5 100644 --- a/CVE-2025/CVE-2025-277xx/CVE-2025-27703.json +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27703.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "CVE-2025-27703 is a privilege escalation vulnerability in the management\n console of Absolute Secure Access prior to version 13.54. Attackers \nwith administrative access to a specific subset of privileged features \nin the console can elevate their permissions to access additional \nfeatures in the console. The attack complexity is low, there are no \npreexisting attack requirements; the privileges required are high, and \nthere is no user interaction required. The impact to system \nconfidentiality is low, the impact to system integrity is high and the \nimpact to system availability is low." + }, + { + "lang": "es", + "value": "CVE-2025-27703 es una vulnerabilidad de escalada de privilegios en la consola de administraci\u00f3n de Absolute Secure Access (versi\u00f3n anterior a la 13.54). Los atacantes con acceso administrativo a un subconjunto espec\u00edfico de funciones privilegiadas de la consola pueden elevar sus permisos para acceder a funciones adicionales. La complejidad del ataque es baja, no existen requisitos previos, se requieren privilegios elevados y no se requiere interacci\u00f3n del usuario. El impacto en la confidencialidad, la integridad y la disponibilidad del sistema es bajo." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-277xx/CVE-2025-27706.json b/CVE-2025/CVE-2025-277xx/CVE-2025-27706.json index b540dc255f1..7806e29de80 100644 --- a/CVE-2025/CVE-2025-277xx/CVE-2025-27706.json +++ b/CVE-2025/CVE-2025-277xx/CVE-2025-27706.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "CVE-2025-27706 is a cross-site scripting vulnerability in the management\n console of Absolute Secure Access prior to version 13.54. Attackers \nwith system administrator permissions can interfere with another system \nadministrator\u2019s use of the management console when the second \nadministrator visits the page. Attack complexity is low, there are no \npreexisting attack requirements, privileges required are high and active\n user interaction is required. There is no impact on confidentiality, \nthe impact on integrity is low and there is no impact on availability." + }, + { + "lang": "es", + "value": "CVE-2025-27706 es una vulnerabilidad de cross-site scripting en la consola de administraci\u00f3n de Absolute Secure Access (versi\u00f3n anterior a la 13.54). Los atacantes con permisos de administrador del sistema pueden interferir con el uso de la consola de administraci\u00f3n por parte de otro administrador cuando este visita la p\u00e1gina. La complejidad del ataque es baja, no existen requisitos previos, se requieren privilegios altos y se requiere interacci\u00f3n activa del usuario. No hay impacto en la confidencialidad, la integridad ni la disponibilidad." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-279xx/CVE-2025-27997.json b/CVE-2025/CVE-2025-279xx/CVE-2025-27997.json index df0268ea8d6..ea27ba0b841 100644 --- a/CVE-2025/CVE-2025-279xx/CVE-2025-27997.json +++ b/CVE-2025/CVE-2025-279xx/CVE-2025-27997.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-21T16:15:30.997", "lastModified": "2025-05-21T20:24:58.133", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-27xx/CVE-2025-2725.json b/CVE-2025/CVE-2025-27xx/CVE-2025-2725.json index 3bcc780c1fa..6e2d6d78430 100644 --- a/CVE-2025/CVE-2025-27xx/CVE-2025-2725.json +++ b/CVE-2025/CVE-2025-27xx/CVE-2025-2725.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-25T03:15:16.097", "lastModified": "2025-04-11T20:15:22.937", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-27xx/CVE-2025-2731.json b/CVE-2025/CVE-2025-27xx/CVE-2025-2731.json index 941cbd563ac..0187856cc70 100644 --- a/CVE-2025/CVE-2025-27xx/CVE-2025-2731.json +++ b/CVE-2025/CVE-2025-27xx/CVE-2025-2731.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-25T04:15:18.943", "lastModified": "2025-04-11T20:15:23.677", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-27xx/CVE-2025-2732.json b/CVE-2025/CVE-2025-27xx/CVE-2025-2732.json index 3f9ad4cb79c..20a6a5dce97 100644 --- a/CVE-2025/CVE-2025-27xx/CVE-2025-2732.json +++ b/CVE-2025/CVE-2025-27xx/CVE-2025-2732.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-25T04:15:20.793", "lastModified": "2025-04-11T20:15:23.793", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-28xx/CVE-2025-2892.json b/CVE-2025/CVE-2025-28xx/CVE-2025-2892.json index 16408e9960d..967dc28a2e1 100644 --- a/CVE-2025/CVE-2025-28xx/CVE-2025-2892.json +++ b/CVE-2025/CVE-2025-28xx/CVE-2025-2892.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security@wordfence.com", "published": "2025-05-19T05:15:17.927", "lastModified": "2025-05-19T13:35:20.460", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2914.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2914.json index bfdccf5e07f..bb3ff7df2b3 100644 --- a/CVE-2025/CVE-2025-29xx/CVE-2025-2914.json +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2914.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-28T17:15:30.510", "lastModified": "2025-03-28T18:11:40.180", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-29xx/CVE-2025-2923.json b/CVE-2025/CVE-2025-29xx/CVE-2025-2923.json index 7e2510158bb..6cfaf36ad2c 100644 --- a/CVE-2025/CVE-2025-29xx/CVE-2025-2923.json +++ b/CVE-2025/CVE-2025-29xx/CVE-2025-2923.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-28T19:15:24.003", "lastModified": "2025-04-01T20:26:39.627", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-300xx/CVE-2025-30087.json b/CVE-2025/CVE-2025-300xx/CVE-2025-30087.json index 65057a5b33c..6664e948a03 100644 --- a/CVE-2025/CVE-2025-300xx/CVE-2025-30087.json +++ b/CVE-2025/CVE-2025-300xx/CVE-2025-30087.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Best Practical RT (Request Tracker) 4.4 through 4.4.7 and 5.0 through 5.0.7 allows XSS via injection of crafted parameters in a search URL." + }, + { + "lang": "es", + "value": "Best Practical RT (Request Tracker) 4.4 a 4.4.7 y 5.0 a 5.0.7 permite XSS mediante la inyecci\u00f3n de par\u00e1metros manipulados en una URL de b\u00fasqueda." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-308xx/CVE-2025-30897.json b/CVE-2025/CVE-2025-308xx/CVE-2025-30897.json index 49b2479a071..5270a27239c 100644 --- a/CVE-2025/CVE-2025-308xx/CVE-2025-30897.json +++ b/CVE-2025/CVE-2025-308xx/CVE-2025-30897.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2025-03-27T11:15:50.777", "lastModified": "2025-03-27T16:45:12.210", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31049.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31049.json index a4d4481a0d6..ba0f07dd850 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31049.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31049.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in themeton Dash allows Object Injection. This issue affects Dash: from n/a through 1.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en el tema Dash permite la inyecci\u00f3n de objetos. Este problema afecta a Dash desde n/d hasta la versi\u00f3n 1.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31053.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31053.json index e4471ece3c0..33d9d3a8b8b 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31053.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31053.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in quantumcloud KBx Pro Ultimate allows Path Traversal. This issue affects KBx Pro Ultimate: from n/a through 7.9.8." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido ('Path Traversal') en KBx Pro Ultimate de QuantumCloud permite el Path Traversal. Este problema afecta a KBx Pro Ultimate desde la versi\u00f3n n/d hasta la 7.9.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31056.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31056.json index 3d10ed16fce..0519e4217d5 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31056.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31056.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Techspawn WhatsCart - Whatsapp Abandoned Cart Recovery, Order Notifications, Chat Box, OTP for WooCommerce allows SQL Injection. This issue affects WhatsCart - Whatsapp Abandoned Cart Recovery, Order Notifications, Chat Box, OTP for WooCommerce: from n/a through 1.1.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en Techspawn WhatsCart - Whatsapp Abandoned Cart Recovery, Order Notifications, Chat Box, OTP for WooCommercee permite la inyecci\u00f3n SQL. Este problema afecta a WhatsCart - Whatsapp Abandoned Cart Recovery, Order Notifications, Chat Box, OTP for WooCommerce: desde n/d hasta la versi\u00f3n 1.1.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31060.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31060.json index e3d6410ae67..4d10c66f577 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31060.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31060.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ApusTheme Capie allows PHP Local File Inclusion. This issue affects Capie: from n/a through 1.0.40." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en ApusTheme Capie permite la inclusi\u00f3n local de archivos PHP. Este problema afecta a Capie desde n/d hasta la versi\u00f3n 1.0.40." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31064.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31064.json index d2194b149c2..afc56fbe386 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31064.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31064.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in gavias Vizeon - Business Consulting allows PHP Local File Inclusion. This issue affects Vizeon - Business Consulting: from n/a through 1.1.7." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en un programa PHP ('Inclusi\u00f3n remota de archivos en PHP') en gavias Vizeon - Business Consulting permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Vizeon - Business Consulting desde n/d hasta la versi\u00f3n 1.1.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-310xx/CVE-2025-31069.json b/CVE-2025/CVE-2025-310xx/CVE-2025-31069.json index c4cd64e77e9..761820871e7 100644 --- a/CVE-2025/CVE-2025-310xx/CVE-2025-31069.json +++ b/CVE-2025/CVE-2025-310xx/CVE-2025-31069.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in themeton HotStar \u2013 Multi-Purpose Business Theme allows Object Injection. This issue affects HotStar \u2013 Multi-Purpose Business Theme: from n/a through 1.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en themeton HotStar \u2013 Multi-Purpose Business Theme permite la inyecci\u00f3n de objetos. Este problema afecta a HotStar (tema empresarial multiprop\u00f3sito) desde n/d hasta la versi\u00f3n 1.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-313xx/CVE-2025-31397.json b/CVE-2025/CVE-2025-313xx/CVE-2025-31397.json index a87e61adedb..1066ca18d7f 100644 --- a/CVE-2025/CVE-2025-313xx/CVE-2025-31397.json +++ b/CVE-2025/CVE-2025-313xx/CVE-2025-31397.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in smartcms Bus Ticket Booking with Seat Reservation for WooCommerce allows SQL Injection. This issue affects Bus Ticket Booking with Seat Reservation for WooCommerce: from n/a through 1.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en smartcms Bus Ticket Booking with Seat Reservation for WooCommerce permite la inyecci\u00f3n SQL. Este problema afecta a la Reserva de billetes de autob\u00fas con reserva de asientos para WooCommerce desde n/d hasta la versi\u00f3n 1.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-314xx/CVE-2025-31423.json b/CVE-2025/CVE-2025-314xx/CVE-2025-31423.json index 05fd7536ed1..3ec875f9a28 100644 --- a/CVE-2025/CVE-2025-314xx/CVE-2025-31423.json +++ b/CVE-2025/CVE-2025-314xx/CVE-2025-31423.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in AncoraThemes Umberto allows Object Injection. This issue affects Umberto: from n/a through 1.2.8." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en AncoraThemes Umberto permite la inyecci\u00f3n de objetos. Este problema afecta a Umberto desde n/d hasta la versi\u00f3n 1.2.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-314xx/CVE-2025-31430.json b/CVE-2025/CVE-2025-314xx/CVE-2025-31430.json index e8e03dade8d..3e2c617d94c 100644 --- a/CVE-2025/CVE-2025-314xx/CVE-2025-31430.json +++ b/CVE-2025/CVE-2025-314xx/CVE-2025-31430.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in themeton The Business allows Object Injection. This issue affects The Business: from n/a through 1.6.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en Themeton The Business permite la inyecci\u00f3n de objetos. Este problema afecta a The Business desde n/d hasta la versi\u00f3n 1.6.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-315xx/CVE-2025-31500.json b/CVE-2025/CVE-2025-315xx/CVE-2025-31500.json index 9c7a484d51f..6a251637859 100644 --- a/CVE-2025/CVE-2025-315xx/CVE-2025-31500.json +++ b/CVE-2025/CVE-2025-315xx/CVE-2025-31500.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Best Practical RT (Request Tracker) 5.0 through 5.0.7 allows XSS via JavaScript injection in an Asset name." + }, + { + "lang": "es", + "value": "Best Practical RT (Request Tracker) 5.0 a 5.0.7 permite XSS a trav\u00e9s de la inyecci\u00f3n de JavaScript en el nombre de un activo." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-315xx/CVE-2025-31501.json b/CVE-2025/CVE-2025-315xx/CVE-2025-31501.json index 07eda11d832..6e0b4b90043 100644 --- a/CVE-2025/CVE-2025-315xx/CVE-2025-31501.json +++ b/CVE-2025/CVE-2025-315xx/CVE-2025-31501.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Best Practical RT (Request Tracker) 5.0 through 5.0.7 allows XSS via JavaScript injection in an RT permalink." + }, + { + "lang": "es", + "value": "Best Practical RT (Request Tracker) 5.0 a 5.0.7 permite XSS a trav\u00e9s de la inyecci\u00f3n de JavaScript en un enlace permanente RT." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31631.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31631.json index a677a6c2c0e..926f994c2f5 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31631.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31631.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in AncoraThemes Fish House allows Object Injection. This issue affects Fish House: from n/a through 1.2.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en AncoraThemes Fish House permite la inyecci\u00f3n de objetos. Este problema afecta a Fish House desde n/d hasta la versi\u00f3n 1.2.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31632.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31632.json index 0789881009c..72a677096ae 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31632.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31632.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in SpyroPress La Boom allows PHP Local File Inclusion. This issue affects La Boom: from n/a through 2.7." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en SpyroPress La Boom permite la inclusi\u00f3n local de archivos PHP. Este problema afecta a La Boom desde n/d hasta la versi\u00f3n 2.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31633.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31633.json index 1f6b76bdf11..6d322f7649a 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31633.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31633.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in gavias Kiamo - Responsive Business Service WordPress Theme allows PHP Local File Inclusion. This issue affects Kiamo - Responsive Business Service WordPress Theme: from n/a through 1.3.3." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos en PHP') en gavias Kiamo - Responsive Business Service WordPress Theme permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Kiamo (Responsive Business Service) desde n/d hasta la versi\u00f3n 1.3.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31636.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31636.json index d4032490e82..afc5322edfe 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31636.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31636.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SaurabhSharma WP Post Modules for Elementor allows Reflected XSS. This issue affects WP Post Modules for Elementor: from n/a through 2.5.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en SaurabhSharma WP Post Modules for Elementor permite XSS reflejado. Este problema afecta a los m\u00f3dulos WP Post de Elementor desde la versi\u00f3n n/d hasta la 2.5.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31673.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31673.json index 4c714f2364b..3170ad3e89e 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31673.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31673.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:19.773", "lastModified": "2025-04-29T16:15:31.317", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31675.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31675.json index f308a983ff5..7084c5d6eb9 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31675.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31675.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.003", "lastModified": "2025-04-29T16:15:31.470", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31676.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31676.json index 9b110b41119..db94eaa497c 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31676.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31676.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.113", "lastModified": "2025-04-29T16:15:31.617", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31677.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31677.json index 27d175f03ac..1c0e97f1935 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31677.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31677.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.227", "lastModified": "2025-04-29T16:15:31.757", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31678.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31678.json index bd92503ffc0..a7cc04cadd4 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31678.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31678.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.330", "lastModified": "2025-04-29T16:15:31.910", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31679.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31679.json index 2b5ff58ddcb..d1f71d65c0f 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31679.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31679.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.440", "lastModified": "2025-04-29T16:15:32.067", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json index 9e03ddec08c..4fdef5b03d5 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31680.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.550", "lastModified": "2025-04-29T16:15:32.230", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31681.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31681.json index 8c96c10282e..06a21081cfc 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31681.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31681.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.663", "lastModified": "2025-04-29T16:15:32.373", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json index 58ccdd0b663..70f1f13bfc4 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31682.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.767", "lastModified": "2025-04-29T16:15:32.527", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json b/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json index a8baeb8ad93..99b7469a4b9 100644 --- a/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json +++ b/CVE-2025/CVE-2025-316xx/CVE-2025-31683.json @@ -3,7 +3,7 @@ "sourceIdentifier": "mlhess@drupal.org", "published": "2025-03-31T22:15:20.890", "lastModified": "2025-04-29T16:15:32.687", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31912.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31912.json index f592ec33dfc..8b8537ee05f 100644 --- a/CVE-2025/CVE-2025-319xx/CVE-2025-31912.json +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31912.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in gavias Enzio - Responsive Business WordPress Theme allows PHP Local File Inclusion. This issue affects Enzio - Responsive Business WordPress Theme: from n/a through 1.1.8." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en gavias Enzio - Responsive Business WordPress Theme permite la inclusi\u00f3n local de archivos PHP. Este problema afecta a Enzio - Responsive Business WordPress Theme: desde n/d hasta la versi\u00f3n 1.1.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31913.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31913.json index 508c7ccafb2..dc007958ef4 100644 --- a/CVE-2025/CVE-2025-319xx/CVE-2025-31913.json +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31913.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ApusTheme Ogami allows PHP Local File Inclusion. This issue affects Ogami: from n/a through 1.53." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en ApusTheme Ogami permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Ogami desde n/d hasta la versi\u00f3n 1.53." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31914.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31914.json index cbb30ee70e4..afb485e1bad 100644 --- a/CVE-2025/CVE-2025-319xx/CVE-2025-31914.json +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31914.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in kamleshyadav Pixel WordPress Form BuilderPlugin & Autoresponder allows Blind SQL Injection. This issue affects Pixel WordPress Form BuilderPlugin & Autoresponder: from n/a through 1.0.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en kamleshyadav Pixel WordPress Form BuilderPlugin & Autoresponder permite la inyecci\u00f3n SQL ciega. Este problema afecta a Pixel WordPress Form Builder, desde n/d hasta la versi\u00f3n 1.0.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31916.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31916.json index 84429b9cc5a..3ad544609d7 100644 --- a/CVE-2025/CVE-2025-319xx/CVE-2025-31916.json +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31916.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in joy2012bd JP Students Result Management System Premium allows Upload a Web Shell to a Web Server. This issue affects JP Students Result Management System Premium: from 1.1.7 through n/a." + }, + { + "lang": "es", + "value": "Vulnerabilidad de carga sin restricciones de archivos con tipo peligroso en joy2012bd JP Students Result Management System Premium permite cargar un shell web a un servidor web. Este problema afecta al Sistema de Gesti\u00f3n de Resultados de Estudiantes de Jap\u00f3n Premium: desde la versi\u00f3n 1.1.7 hasta n/d." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31918.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31918.json index 6ef580ef3ba..c69a61a17d9 100644 --- a/CVE-2025/CVE-2025-319xx/CVE-2025-31918.json +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31918.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect Privilege Assignment vulnerability in quantumcloud Simple Business Directory Pro allows Privilege Escalation. This issue affects Simple Business Directory Pro: from n/a through 15.4.8." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de asignaci\u00f3n incorrecta de privilegios en quantumcloud Simple Business Directory Pro permite la escalada de privilegios. Este problema afecta a Simple Business Directory Pro desde n/d hasta la versi\u00f3n 15.4.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31924.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31924.json index 4d9bc8b8283..cd24318157d 100644 --- a/CVE-2025/CVE-2025-319xx/CVE-2025-31924.json +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31924.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in designthemes Crafts & Arts allows Object Injection. This issue affects Crafts & Arts: from n/a through 2.5." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en designthemes Crafts & Arts permite la inyecci\u00f3n de objetos. Este problema afecta a Crafts & Arts desde n/d hasta la versi\u00f3n 2.5." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-319xx/CVE-2025-31927.json b/CVE-2025/CVE-2025-319xx/CVE-2025-31927.json index 2cc76f637a9..14d0fcf53d8 100644 --- a/CVE-2025/CVE-2025-319xx/CVE-2025-31927.json +++ b/CVE-2025/CVE-2025-319xx/CVE-2025-31927.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in themeton Acerola allows Object Injection. This issue affects Acerola: from n/a through 1.6.5." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en themeton Acerola permite la inyecci\u00f3n de objetos. Este problema afecta a Acerola desde n/d hasta la versi\u00f3n 1.6.5." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32284.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32284.json index ec0e0516122..81029de63ab 100644 --- a/CVE-2025/CVE-2025-322xx/CVE-2025-32284.json +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32284.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in designthemes Pet World allows Object Injection. This issue affects Pet World: from n/a through 2.8." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en designthemes Pet World permite la inyecci\u00f3n de objetos. Este problema afecta a Pet World desde n/d hasta la versi\u00f3n 2.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32285.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32285.json index 93443066c99..1072e20088d 100644 --- a/CVE-2025/CVE-2025-322xx/CVE-2025-32285.json +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32285.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ApusTheme Butcher allows Reflected XSS. This issue affects Butcher: from n/a through 2.40." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en ApusTheme Butcher que permite XSS reflejado. Este problema afecta a Butcher desde n/d hasta la versi\u00f3n 2.40." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32286.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32286.json index 7d2d739d568..2132ad367db 100644 --- a/CVE-2025/CVE-2025-322xx/CVE-2025-32286.json +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32286.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ApusTheme Butcher allows PHP Local File Inclusion. This issue affects Butcher: from n/a through 2.40." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en ApusTheme Butcher permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Butcher desde n/d hasta la versi\u00f3n 2.40." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32289.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32289.json index 2bd7a7bef92..294222856a5 100644 --- a/CVE-2025/CVE-2025-322xx/CVE-2025-32289.json +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32289.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ApusTheme Yozi allows PHP Local File Inclusion. This issue affects Yozi: from n/a through 2.0.52." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en ApusTheme Yozi permite la inclusi\u00f3n local de archivos PHP. Este problema afecta a Yozi desde n/d hasta la versi\u00f3n 2.0.52." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32292.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32292.json index b1fb5680656..30ec3f58383 100644 --- a/CVE-2025/CVE-2025-322xx/CVE-2025-32292.json +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32292.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in AncoraThemes Jarvis \u2013 Night Club, Concert, Festival WordPress allows Object Injection. This issue affects Jarvis \u2013 Night Club, Concert, Festival WordPress: from n/a through 1.8.11." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en AncoraThemes Jarvis \u2013 Night Club, Concert, Festival WordPress permite la inyecci\u00f3n de objetos. Este problema afecta a Jarvis (Night Club, Concert, Festival) de WordPress: desde n/d hasta la versi\u00f3n 1.8.11." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32293.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32293.json index 50530d7c262..f73a8d1486a 100644 --- a/CVE-2025/CVE-2025-322xx/CVE-2025-32293.json +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32293.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in designthemes Finance Consultant allows Object Injection. This issue affects Finance Consultant: from n/a through 2.8." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en designthemes Finance Consultant permite la inyecci\u00f3n de objetos. Este problema afecta a Finance Consultant desde n/d hasta la versi\u00f3n 2.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-322xx/CVE-2025-32294.json b/CVE-2025/CVE-2025-322xx/CVE-2025-32294.json index 5d35d4aee5c..e478361bf40 100644 --- a/CVE-2025/CVE-2025-322xx/CVE-2025-32294.json +++ b/CVE-2025/CVE-2025-322xx/CVE-2025-32294.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in gavias Oxpitan allows PHP Local File Inclusion. This issue affects Oxpitan: from n/a through 1.3.1." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos en PHP') en gavias Oxpitan permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Oxpitan desde n/d hasta la versi\u00f3n 1.3.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-323xx/CVE-2025-32302.json b/CVE-2025/CVE-2025-323xx/CVE-2025-32302.json index 527dfd74a83..625578b8685 100644 --- a/CVE-2025/CVE-2025-323xx/CVE-2025-32302.json +++ b/CVE-2025/CVE-2025-323xx/CVE-2025-32302.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in gavias Winnex allows PHP Local File Inclusion. This issue affects Winnex: from n/a through 1.3.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en gavias Winnex permite la inclusi\u00f3n local de archivos PHP. Este problema afecta a Winnex desde n/d hasta la versi\u00f3n 1.3.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-323xx/CVE-2025-32309.json b/CVE-2025/CVE-2025-323xx/CVE-2025-32309.json index 110fa3d339c..2493ca96a8e 100644 --- a/CVE-2025/CVE-2025-323xx/CVE-2025-32309.json +++ b/CVE-2025/CVE-2025-323xx/CVE-2025-32309.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ThemeMove Healsoul allows PHP Local File Inclusion. This issue affects Healsoul: from n/a through 2.0.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en ThemeMove Healsoul permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Healsoul desde n/d hasta la versi\u00f3n 2.0.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-325xx/CVE-2025-32598.json b/CVE-2025/CVE-2025-325xx/CVE-2025-32598.json index fb3b188fb94..f415bdb48e4 100644 --- a/CVE-2025/CVE-2025-325xx/CVE-2025-32598.json +++ b/CVE-2025/CVE-2025-325xx/CVE-2025-32598.json @@ -3,7 +3,7 @@ "sourceIdentifier": "audit@patchstack.com", "published": "2025-04-11T09:15:30.710", "lastModified": "2025-04-15T15:16:09.180", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-327xx/CVE-2025-32788.json b/CVE-2025/CVE-2025-327xx/CVE-2025-32788.json index f51fe7e2a7f..5ce661eee71 100644 --- a/CVE-2025/CVE-2025-327xx/CVE-2025-32788.json +++ b/CVE-2025/CVE-2025-327xx/CVE-2025-32788.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2025-04-22T18:15:59.630", "lastModified": "2025-04-23T14:08:13.383", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-328xx/CVE-2025-32801.json b/CVE-2025/CVE-2025-328xx/CVE-2025-32801.json index 886a7898d14..5fadd21226b 100644 --- a/CVE-2025/CVE-2025-328xx/CVE-2025-32801.json +++ b/CVE-2025/CVE-2025-328xx/CVE-2025-32801.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Kea configuration and API directives can be used to load a malicious hook library. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8." + }, + { + "lang": "es", + "value": "La configuraci\u00f3n de Kea y las directivas de la API pueden usarse para cargar una librer\u00eda de ganchos maliciosa. Muchas configuraciones comunes ejecutan Kea como root, dejan los puntos de entrada de la API sin protecci\u00f3n por defecto o ubican los sockets de control en rutas inseguras. Este problema afecta a las versiones de Kea 2.4.0 a 2.4.1, 2.6.0 a 2.6.2 y 2.7.0 a 2.7.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-328xx/CVE-2025-32802.json b/CVE-2025/CVE-2025-328xx/CVE-2025-32802.json index 3f4a3533d6f..7646bb175e9 100644 --- a/CVE-2025/CVE-2025-328xx/CVE-2025-32802.json +++ b/CVE-2025/CVE-2025-328xx/CVE-2025-32802.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Kea configuration and API directives can be used to overwrite arbitrary files, subject to permissions granted to Kea. Many common configurations run Kea as root, leave the API entry points unsecured by default, and/or place the control sockets in insecure paths.\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8." + }, + { + "lang": "es", + "value": "La configuraci\u00f3n de Kea y las directivas de la API permiten sobrescribir archivos arbitrarios, siempre que se otorguen los permisos a Kea. Muchas configuraciones comunes ejecutan Kea como root, dejan los puntos de entrada de la API sin protecci\u00f3n por defecto o ubican los sockets de control en rutas no seguras. Este problema afecta a las versiones de Kea 2.4.0 a 2.4.1, 2.6.0 a 2.6.2 y 2.7.0 a 2.7.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-328xx/CVE-2025-32803.json b/CVE-2025/CVE-2025-328xx/CVE-2025-32803.json index 064c19e35fb..8476e8a60ab 100644 --- a/CVE-2025/CVE-2025-328xx/CVE-2025-32803.json +++ b/CVE-2025/CVE-2025-328xx/CVE-2025-32803.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In some cases, Kea log files or lease files may be world-readable.\nThis issue affects Kea versions 2.4.0 through 2.4.1, 2.6.0 through 2.6.2, and 2.7.0 through 2.7.8." + }, + { + "lang": "es", + "value": "En algunos casos, los archivos de registro o de arrendamiento de Kea pueden ser legibles por todo el mundo. Este problema afecta a las versiones de Kea 2.4.0 a 2.4.1, 2.6.0 a 2.6.2 y 2.7.0 a 2.7.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-328xx/CVE-2025-32813.json b/CVE-2025/CVE-2025-328xx/CVE-2025-32813.json index 45ddda29baf..ea34d04ca32 100644 --- a/CVE-2025/CVE-2025-328xx/CVE-2025-32813.json +++ b/CVE-2025/CVE-2025-328xx/CVE-2025-32813.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-22T15:16:04.523", "lastModified": "2025-05-23T19:15:22.070", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-328xx/CVE-2025-32814.json b/CVE-2025/CVE-2025-328xx/CVE-2025-32814.json index 754d8996fdf..700a41f6680 100644 --- a/CVE-2025/CVE-2025-328xx/CVE-2025-32814.json +++ b/CVE-2025/CVE-2025-328xx/CVE-2025-32814.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-22T15:16:04.637", "lastModified": "2025-05-23T15:55:02.040", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-328xx/CVE-2025-32815.json b/CVE-2025/CVE-2025-328xx/CVE-2025-32815.json index 21b26828474..c9b3b1104a3 100644 --- a/CVE-2025/CVE-2025-328xx/CVE-2025-32815.json +++ b/CVE-2025/CVE-2025-328xx/CVE-2025-32815.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-22T15:16:04.750", "lastModified": "2025-05-23T15:55:02.040", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-329xx/CVE-2025-32966.json b/CVE-2025/CVE-2025-329xx/CVE-2025-32966.json index fa3f71ce042..9dc53d0a2a1 100644 --- a/CVE-2025/CVE-2025-329xx/CVE-2025-32966.json +++ b/CVE-2025/CVE-2025-329xx/CVE-2025-32966.json @@ -3,7 +3,7 @@ "sourceIdentifier": "security-advisories@github.com", "published": "2025-04-23T16:15:47.520", "lastModified": "2025-04-29T13:52:47.470", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-330xx/CVE-2025-33043.json b/CVE-2025/CVE-2025-330xx/CVE-2025-33043.json index 115fb75e9a4..0610b4997fb 100644 --- a/CVE-2025/CVE-2025-330xx/CVE-2025-33043.json +++ b/CVE-2025/CVE-2025-330xx/CVE-2025-33043.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "APTIOV contains a vulnerability in BIOS where an attacker may cause an Improper Input Validation locally. Successful exploitation of this vulnerability can potentially impact of integrity." + }, + { + "lang": "es", + "value": "APTIOV contiene una vulnerabilidad en la BIOS que permite a un atacante causar una validaci\u00f3n de entrada incorrecta localmente. La explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda afectar la integridad." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-33xx/CVE-2025-3357.json b/CVE-2025/CVE-2025-33xx/CVE-2025-3357.json index ceabc2357ce..412d35d1c7d 100644 --- a/CVE-2025/CVE-2025-33xx/CVE-2025-3357.json +++ b/CVE-2025/CVE-2025-33xx/CVE-2025-3357.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "IBM Tivoli Monitoring 6.3.0.7 through 6.3.0.7 Service Pack 19\u00a0could allow a remote attacker to execute arbitrary code due to improper validation of an index value of a dynamically allocated array." + }, + { + "lang": "es", + "value": "IBM Tivoli Monitoring 6.3.0.7 a 6.3.0.7 Service Pack 19 podr\u00eda permitir que un atacante remoto ejecute c\u00f3digo arbitrario debido a una validaci\u00f3n incorrecta de un valor de \u00edndice de una matriz asignada din\u00e1micamente." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3580.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3580.json index 9c7d5ca028c..690c3255f8d 100644 --- a/CVE-2025/CVE-2025-35xx/CVE-2025-3580.json +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3580.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An access control vulnerability was discovered in Grafana OSS where an Organization administrator could permanently delete the Server administrator account. This vulnerability exists in the DELETE /api/org/users/ endpoint.\n\nThe vulnerability can be exploited when:\n\n1. An Organization administrator exists\n\n2. The Server administrator is either:\n\n - Not part of any organization, or\n - Part of the same organization as the Organization administrator\nImpact:\n\n- Organization administrators can permanently delete Server administrator accounts\n\n- If the only Server administrator is deleted, the Grafana instance becomes unmanageable\n\n- No super-user permissions remain in the system\n\n- Affects all users, organizations, and teams managed in the instance\n\nThe vulnerability is particularly serious as it can lead to a complete loss of administrative control over the Grafana instance." + }, + { + "lang": "es", + "value": "Se descubri\u00f3 una vulnerabilidad de control de acceso en Grafana OSS donde un administrador de la organizaci\u00f3n podr\u00eda eliminar permanentemente la cuenta del administrador del servidor. Esta vulnerabilidad existe en el endpoint DELETE /api/org/users/. La vulnerabilidad se puede explotar cuando: 1. Existe un administrador de la organizaci\u00f3n 2. El administrador del servidor es: - No forma parte de ninguna organizaci\u00f3n, o - Forma parte de la misma organizaci\u00f3n que el administrador de la organizaci\u00f3n Impacto: - Los administradores de la organizaci\u00f3n pueden eliminar permanentemente las cuentas del administrador del servidor - Si se elimina el \u00fanico administrador del servidor, la instancia de Grafana se vuelve inadministrable - No quedan permisos de superusuario en el sistema - Afecta a todos los usuarios, organizaciones y equipos administrados en la instancia La vulnerabilidad es particularmente grave, ya que puede llevar a una p\u00e9rdida total del control administrativo sobre la instancia de Grafana." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-35xx/CVE-2025-3587.json b/CVE-2025/CVE-2025-35xx/CVE-2025-3587.json index a3a7b12c336..93deb267b23 100644 --- a/CVE-2025/CVE-2025-35xx/CVE-2025-3587.json +++ b/CVE-2025/CVE-2025-35xx/CVE-2025-3587.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-04-14T20:15:19.800", "lastModified": "2025-04-15T18:39:27.967", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-365xx/CVE-2025-36527.json b/CVE-2025/CVE-2025-365xx/CVE-2025-36527.json index 67edc1f4162..905a1bd5933 100644 --- a/CVE-2025/CVE-2025-365xx/CVE-2025-36527.json +++ b/CVE-2025/CVE-2025-365xx/CVE-2025-36527.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Zohocorp ManageEngine\u00a0ADAudit Plus versions below 8511 are vulnerable to SQL injection while\u00a0exporting reports." + }, + { + "lang": "es", + "value": "Las versiones de Zohocorp ManageEngine ADAudit Plus anteriores a 8511 son vulnerables a la inyecci\u00f3n de SQL al exportar informes." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-365xx/CVE-2025-36572.json b/CVE-2025/CVE-2025-365xx/CVE-2025-36572.json index 2d7e777f72c..38497b881fd 100644 --- a/CVE-2025/CVE-2025-365xx/CVE-2025-36572.json +++ b/CVE-2025/CVE-2025-365xx/CVE-2025-36572.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Dell PowerStore, version(s) 4.0.0.0, contain(s) an Use of Hard-coded Credentials vulnerability in the PowerStore image file. A low privileged attacker with remote access, with the knowledge of the hard-coded credentials, could potentially exploit this vulnerability to gain unauthorized access based on the hardcoded account's privileges." + }, + { + "lang": "es", + "value": "Dell PowerStore, versi\u00f3n 4.0.0.0, contiene una vulnerabilidad de uso de credenciales codificadas en el archivo de imagen de PowerStore. Un atacante con pocos privilegios y acceso remoto, conociendo las credenciales codificadas, podr\u00eda explotar esta vulnerabilidad para obtener acceso no autorizado bas\u00e1ndose en los privilegios de la cuenta codificada." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-379xx/CVE-2025-37993.json b/CVE-2025/CVE-2025-379xx/CVE-2025-37993.json index 8e4c79a7c69..251a1954daf 100644 --- a/CVE-2025/CVE-2025-379xx/CVE-2025-37993.json +++ b/CVE-2025/CVE-2025-379xx/CVE-2025-37993.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: m_can: m_can_class_allocate_dev(): initialize spin lock on device probe\n\nThe spin lock tx_handling_spinlock in struct m_can_classdev is not\nbeing initialized. This leads the following spinlock bad magic\ncomplaint from the kernel, eg. when trying to send CAN frames with\ncansend from can-utils:\n\n| BUG: spinlock bad magic on CPU#0, cansend/95\n| lock: 0xff60000002ec1010, .magic: 00000000, .owner: /-1, .owner_cpu: 0\n| CPU: 0 UID: 0 PID: 95 Comm: cansend Not tainted 6.15.0-rc3-00032-ga79be02bba5c #5 NONE\n| Hardware name: MachineWare SIM-V (DT)\n| Call Trace:\n| [] dump_backtrace+0x1c/0x24\n| [] show_stack+0x28/0x34\n| [] dump_stack_lvl+0x4a/0x68\n| [] dump_stack+0x14/0x1c\n| [] spin_dump+0x62/0x6e\n| [] do_raw_spin_lock+0xd0/0x142\n| [] _raw_spin_lock_irqsave+0x20/0x2c\n| [] m_can_start_xmit+0x90/0x34a\n| [] dev_hard_start_xmit+0xa6/0xee\n| [] sch_direct_xmit+0x114/0x292\n| [] __dev_queue_xmit+0x3b0/0xaa8\n| [] can_send+0xc6/0x242\n| [] raw_sendmsg+0x1a8/0x36c\n| [] sock_write_iter+0x9a/0xee\n| [] vfs_write+0x184/0x3a6\n| [] ksys_write+0xa0/0xc0\n| [] __riscv_sys_write+0x14/0x1c\n| [] do_trap_ecall_u+0x168/0x212\n| [] handle_exception+0x146/0x152\n\nInitializing the spin lock in m_can_class_allocate_dev solves that\nproblem." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: can: m_can: m_can_class_allocate_dev(): inicializar spinlock en la sonda del dispositivo. El spinlock tx_handling_spinlock en la estructura m_can_classdev no se est\u00e1 inicializando. Esto provoca la siguiente queja de spinlock bad magic del kernel, p. ej. al intentar enviar tramas CAN con cansend desde can-utils: | BUG: spinlock bad magic en CPU#0, cansend/95 | lock: 0xff60000002ec1010, .magic: 00000000, .owner: /-1, .owner_cpu: 0 | CPU: 0 UID: 0 PID: 95 Comm: cansend No contaminado 6.15.0-rc3-00032-ga79be02bba5c #5 NONE | Nombre del hardware: MachineWare SIM-V (DT) | Rastreo de llamadas: | [] dump_backtrace+0x1c/0x24 | [] show_stack+0x28/0x34 | [] dump_stack_lvl+0x4a/0x68 | [] dump_stack+0x14/0x1c | [] spin_dump+0x62/0x6e | [] do_raw_spin_lock+0xd0/0x142 | [] _raw_spin_lock_irqsave+0x20/0x2c | [] m_can_start_xmit+0x90/0x34a | [] dev_hard_start_xmit+0xa6/0xee | [] sch_direct_xmit+0x114/0x292 | [] __dev_queue_xmit+0x3b0/0xaa8 | [] can_send+0xc6/0x242 | [] raw_sendmsg+0x1a8/0x36c | [] sock_write_iter+0x9a/0xee | [] vfs_write+0x184/0x3a6 | [] ksys_write+0xa0/0xc0 | [] __riscv_sys_write+0x14/0x1c | [] do_trap_ecall_u+0x168/0x212 | [] handle_exception+0x146/0x152 Inicializar el bloqueo de giro en m_can_class_allocate_dev resuelve ese problema." } ], "metrics": {}, diff --git a/CVE-2025/CVE-2025-379xx/CVE-2025-37994.json b/CVE-2025/CVE-2025-379xx/CVE-2025-37994.json index 0a4f7936661..27e4675b917 100644 --- a/CVE-2025/CVE-2025-379xx/CVE-2025-37994.json +++ b/CVE-2025/CVE-2025-379xx/CVE-2025-37994.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nusb: typec: ucsi: displayport: Fix NULL pointer access\n\nThis patch ensures that the UCSI driver waits for all pending tasks in the\nucsi_displayport_work workqueue to finish executing before proceeding with\nthe partner removal." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: typec: ucsi: displayport: Corrige el acceso al puntero NULL Este parche garantiza que el controlador UCSI espere a que todas las tareas pendientes en la cola de trabajo ucsi_displayport_work terminen de ejecutarse antes de continuar con la eliminaci\u00f3n del socio." } ], "metrics": {}, diff --git a/CVE-2025/CVE-2025-379xx/CVE-2025-37995.json b/CVE-2025/CVE-2025-379xx/CVE-2025-37995.json index 52178503448..446cd7ce923 100644 --- a/CVE-2025/CVE-2025-379xx/CVE-2025-37995.json +++ b/CVE-2025/CVE-2025-379xx/CVE-2025-37995.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmodule: ensure that kobject_put() is safe for module type kobjects\n\nIn 'lookup_or_create_module_kobject()', an internal kobject is created\nusing 'module_ktype'. So call to 'kobject_put()' on error handling\npath causes an attempt to use an uninitialized completion pointer in\n'module_kobject_release()'. In this scenario, we just want to release\nkobject without an extra synchronization required for a regular module\nunloading process, so adding an extra check whether 'complete()' is\nactually required makes 'kobject_put()' safe." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: m\u00f3dulo: garantizar que kobject_put() sea seguro para el tipo de m\u00f3dulo kobjects. En 'lookup_or_create_module_kobject()', se crea un kobject interno mediante 'module_ktype'. Por lo tanto, la llamada a 'kobject_put()' en la ruta de gesti\u00f3n de errores provoca un intento de usar un puntero de finalizaci\u00f3n no inicializado en 'module_kobject_release()'. En este escenario, solo queremos liberar kobject sin una sincronizaci\u00f3n adicional requerida para un proceso de descarga de m\u00f3dulo normal, por lo que a\u00f1adir una comprobaci\u00f3n adicional si 'complete()' es realmente necesario hace que 'kobject_put()' sea seguro." } ], "metrics": {}, diff --git a/CVE-2025/CVE-2025-379xx/CVE-2025-37996.json b/CVE-2025/CVE-2025-379xx/CVE-2025-37996.json index 128466c15ac..b958f96f8e1 100644 --- a/CVE-2025/CVE-2025-379xx/CVE-2025-37996.json +++ b/CVE-2025/CVE-2025-379xx/CVE-2025-37996.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: arm64: Fix uninitialized memcache pointer in user_mem_abort()\n\nCommit fce886a60207 (\"KVM: arm64: Plumb the pKVM MMU in KVM\") made the\ninitialization of the local memcache variable in user_mem_abort()\nconditional, leaving a codepath where it is used uninitialized via\nkvm_pgtable_stage2_map().\n\nThis can fail on any path that requires a stage-2 allocation\nwithout transition via a permission fault or dirty logging.\n\nFix this by making sure that memcache is always valid." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: KVM: arm64: Correcci\u00f3n de un puntero de memcache no inicializado en user_mem_abort(). El commit fce886a60207 (\"KVM: arm64: Conectar la MMU pKVM en KVM\") hizo que la inicializaci\u00f3n de la variable de memcache local en user_mem_abort() fuera condicional, dejando la ruta de c\u00f3digo donde se usa sin inicializar mediante kvm_pgtable_stage2_map(). Esto puede fallar en cualquier ruta que requiera una asignaci\u00f3n de etapa 2 sin transici\u00f3n debido a un fallo de permiso o un registro incorrecto. Para solucionar esto, aseg\u00farese de que la memcache sea siempre v\u00e1lida." } ], "metrics": {}, diff --git a/CVE-2025/CVE-2025-379xx/CVE-2025-37997.json b/CVE-2025/CVE-2025-379xx/CVE-2025-37997.json index b09d936677c..512a2866417 100644 --- a/CVE-2025/CVE-2025-379xx/CVE-2025-37997.json +++ b/CVE-2025/CVE-2025-379xx/CVE-2025-37997.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: ipset: fix region locking in hash types\n\nRegion locking introduced in v5.6-rc4 contained three macros to handle\nthe region locks: ahash_bucket_start(), ahash_bucket_end() which gave\nback the start and end hash bucket values belonging to a given region\nlock and ahash_region() which should give back the region lock belonging\nto a given hash bucket. The latter was incorrect which can lead to a\nrace condition between the garbage collector and adding new elements\nwhen a hash type of set is defined with timeouts." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netfilter: ipset: correcci\u00f3n del bloqueo de regi\u00f3n en tipos hash. El bloqueo de regi\u00f3n introducido en la versi\u00f3n v5.6-rc4 conten\u00eda tres macros para gestionar los bloqueos de regi\u00f3n: ahash_bucket_start(), ahash_bucket_end(), que devolv\u00eda los valores de inicio y fin del dep\u00f3sito hash correspondientes a un bloqueo de regi\u00f3n determinado, y ahash_region(), que deber\u00eda devolver el bloqueo de regi\u00f3n correspondiente a un dep\u00f3sito hash determinado. Esta \u00faltima era incorrecta, lo que puede generar una condici\u00f3n de ejecuci\u00f3n entre el recolector de elementos no utilizados y la adici\u00f3n de nuevos elementos cuando se define un tipo hash de conjunto con tiempos de espera." } ], "metrics": {}, diff --git a/CVE-2025/CVE-2025-379xx/CVE-2025-37998.json b/CVE-2025/CVE-2025-379xx/CVE-2025-37998.json index 6a85b258e60..991103d2f22 100644 --- a/CVE-2025/CVE-2025-379xx/CVE-2025-37998.json +++ b/CVE-2025/CVE-2025-379xx/CVE-2025-37998.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nopenvswitch: Fix unsafe attribute parsing in output_userspace()\n\nThis patch replaces the manual Netlink attribute iteration in\noutput_userspace() with nla_for_each_nested(), which ensures that only\nwell-formed attributes are processed." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: openvswitch: corrige el an\u00e1lisis de atributos inseguro en output_userspace() Este parche reemplaza la iteraci\u00f3n manual de atributos Netlink en output_userspace() con nla_for_each_nested(), que garantiza que solo se procesen los atributos bien formados." } ], "metrics": {}, diff --git a/CVE-2025/CVE-2025-379xx/CVE-2025-37999.json b/CVE-2025/CVE-2025-379xx/CVE-2025-37999.json index 01048921012..33cf8b2fda2 100644 --- a/CVE-2025/CVE-2025-379xx/CVE-2025-37999.json +++ b/CVE-2025/CVE-2025-379xx/CVE-2025-37999.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nfs/erofs/fileio: call erofs_onlinefolio_split() after bio_add_folio()\n\nIf bio_add_folio() fails (because it is full),\nerofs_fileio_scan_folio() needs to submit the I/O request via\nerofs_fileio_rq_submit() and allocate a new I/O request with an empty\n`struct bio`. Then it retries the bio_add_folio() call.\n\nHowever, at this point, erofs_onlinefolio_split() has already been\ncalled which increments `folio->private`; the retry will call\nerofs_onlinefolio_split() again, but there will never be a matching\nerofs_onlinefolio_end() call. This leaves the folio locked forever\nand all waiters will be stuck in folio_wait_bit_common().\n\nThis bug has been added by commit ce63cb62d794 (\"erofs: support\nunencoded inodes for fileio\"), but was practically unreachable because\nthere was room for 256 folios in the `struct bio` - until commit\n9f74ae8c9ac9 (\"erofs: shorten bvecs[] for file-backed mounts\") which\nreduced the array capacity to 16 folios.\n\nIt was now trivial to trigger the bug by manually invoking readahead\nfrom userspace, e.g.:\n\n posix_fadvise(fd, 0, st.st_size, POSIX_FADV_WILLNEED);\n\nThis should be fixed by invoking erofs_onlinefolio_split() only after\nbio_add_folio() has succeeded. This is safe: asynchronous completions\ninvoking erofs_onlinefolio_end() will not unlock the folio because\nerofs_fileio_scan_folio() is still holding a reference to be released\nby erofs_onlinefolio_end() at the end." + }, + { + "lang": "es", + "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: fs/erofs/fileio: llamar a erofs_onlinefolio_split() despu\u00e9s de bio_add_folio(). Si bio_add_folio() falla (porque est\u00e1 lleno), erofs_fileio_scan_folio() debe enviar la solicitud de E/S mediante erofs_fileio_rq_submit() y asignar una nueva solicitud de E/S con un `struct bio` vac\u00edo. Luego, vuelve a intentar la llamada a bio_add_folio(). Sin embargo, en este punto, ya se ha llamado a erofs_onlinefolio_split(), lo que incrementa `folio->private`; el reintento llamar\u00e1 a erofs_onlinefolio_split() de nuevo, pero nunca habr\u00e1 una llamada erofs_onlinefolio_end() coincidente. Esto deja el folio bloqueado para siempre y todos los que esperan quedar\u00e1n atascados en folio_wait_bit_common(). Este error se a\u00f1adi\u00f3 con el commit ce63cb62d794 (\"erofs: compatibilidad con inodos no codificados para fileio\"), pero era pr\u00e1cticamente imposible de solucionar porque hab\u00eda espacio para 256 folios en la estructura `struct bio`, hasta el commit 9f74ae8c9ac9 (\"erofs: acortar bvecs[] para montajes con respaldo de archivo\"), que redujo la capacidad del array a 16 folios. Ahora era f\u00e1cil activar el error invocando manualmente la lectura anticipada desde el espacio de usuario, por ejemplo: posix_fadvise(fd, 0, st.st_size, POSIX_FADV_WILLNEED); Esto deber\u00eda solucionarse invocando erofs_onlinefolio_split() solo despu\u00e9s de que bio_add_folio() se haya ejecutado correctamente. Esto es seguro: las finalizaciones asincr\u00f3nicas que invocan erofs_onlinefolio_end() no desbloquear\u00e1n el folio porque erofs_fileio_scan_folio() todav\u00eda contiene una referencia que erofs_onlinefolio_end() liberar\u00e1 al final." } ], "metrics": {}, diff --git a/CVE-2025/CVE-2025-37xx/CVE-2025-3755.json b/CVE-2025/CVE-2025-37xx/CVE-2025-3755.json index cb1570a34d5..34a0f6b0693 100644 --- a/CVE-2025/CVE-2025-37xx/CVE-2025-3755.json +++ b/CVE-2025/CVE-2025-37xx/CVE-2025-3755.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Validation of Specified Index, Position, or Offset in Input vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series CPU modules allows a remote unauthenticated attacker to read information in the product, to cause a Denial-of-Service (DoS) condition in MELSOFT connection, or to stop the operation of the CPU module (causing a DoS condtion on the CPU module), by sending specially crafted packets. The product is needed to reset for recovery." + }, + { + "lang": "es", + "value": "La vulnerabilidad de validaci\u00f3n incorrecta del \u00edndice, la posici\u00f3n o el desplazamiento especificados en la entrada en los m\u00f3dulos de CPU MELSEC iQ-F de Mitsubishi Electric Corporation permite que un atacante remoto no autenticado lea informaci\u00f3n del producto, provoque una denegaci\u00f3n de servicio (DoS) en la conexi\u00f3n MELSOFT o detenga el funcionamiento del m\u00f3dulo de CPU (lo que provoca una DoS) mediante el env\u00edo de paquetes especialmente manipulados. Es necesario reiniciar el producto para su recuperaci\u00f3n." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-38xx/CVE-2025-3864.json b/CVE-2025/CVE-2025-38xx/CVE-2025-3864.json index 78e759dad8f..883eb1a4203 100644 --- a/CVE-2025/CVE-2025-38xx/CVE-2025-3864.json +++ b/CVE-2025/CVE-2025-38xx/CVE-2025-3864.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Hackney fails to properly release HTTP connections to the pool after handling 307 Temporary Redirect responses. Remote attackers can exploit this to exhaust connection pools, causing denial of service in applications using the library.\nFix for this issue has been included in\u00a01.24.0 release." + }, + { + "lang": "es", + "value": "Hackney no libera correctamente las conexiones HTTP al pool tras gestionar respuestas de redirecci\u00f3n temporal 307. Atacantes remotos pueden aprovechar esto para agotar los pools de conexiones, lo que provoca una denegaci\u00f3n de servicio en las aplicaciones que usan la librer\u00eda. Se ha incluido una soluci\u00f3n para este problema en la versi\u00f3n 1.24.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-38xx/CVE-2025-3893.json b/CVE-2025/CVE-2025-38xx/CVE-2025-3893.json index 02168f5dd8d..2c8fffbd30e 100644 --- a/CVE-2025/CVE-2025-38xx/CVE-2025-3893.json +++ b/CVE-2025/CVE-2025-38xx/CVE-2025-3893.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "While editing pages managed by MegaBIP a user with high privileges is prompted to give a reasoning for performing this action. Input provided by the the user is not sanitized, leading to SQL Injection vulnerability.\u00a0\nVersion 5.20 of MegaBIP fixes this issue." + }, + { + "lang": "es", + "value": "Al editar p\u00e1ginas administradas por MegaBIP, se solicita a un usuario con privilegios elevados que justifique la acci\u00f3n. La informaci\u00f3n proporcionada por el usuario no se depura, lo que genera una vulnerabilidad de inyecci\u00f3n SQL. La versi\u00f3n 5.20 de MegaBIP corrige este problema." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-38xx/CVE-2025-3894.json b/CVE-2025/CVE-2025-38xx/CVE-2025-3894.json index ed3deef54b5..25f2ddaaf19 100644 --- a/CVE-2025/CVE-2025-38xx/CVE-2025-3894.json +++ b/CVE-2025/CVE-2025-38xx/CVE-2025-3894.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Text editor embedded into MegaBIP software does not neutralize user input allowing Stored XSS attacks on other users. In order to use the editor high privileges are required.\u00a0\u00a0\nVersion 5.20 of MegaBIP fixes this issue." + }, + { + "lang": "es", + "value": "El editor de texto integrado en el software MegaBIP no neutraliza la entrada del usuario, lo que permite ataques XSS almacenado contra otros usuarios. Para usar el editor se requieren privilegios elevados. La versi\u00f3n 5.20 de MegaBIP soluciona este problema." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-38xx/CVE-2025-3895.json b/CVE-2025/CVE-2025-38xx/CVE-2025-3895.json index 8cae7b4dd57..85e5c9228b0 100644 --- a/CVE-2025/CVE-2025-38xx/CVE-2025-3895.json +++ b/CVE-2025/CVE-2025-38xx/CVE-2025-3895.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Token used for resetting passwords in MegaBIP software\u00a0are generated using a small space of random values combined with a queryable value.\n It allows an unauthenticated attacker who know user login names to brute force these tokens and change account passwords (including these belonging to administrators).\u00a0\nVersion 5.20 of MegaBIP fixes this issue." + }, + { + "lang": "es", + "value": "Los tokens utilizados para restablecer contrase\u00f1as en el software MegaBIP se generan mediante un peque\u00f1o espacio de valores aleatorios combinado con un valor consultable. Esto permite a un atacante no autenticado que conozca los nombres de usuario de los usuarios acceder a estos tokens mediante fuerza bruta y cambiar las contrase\u00f1as de las cuentas (incluidas las de los administradores). La versi\u00f3n 5.20 de MegaBIP soluciona este problema." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39480.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39480.json index d3b32159278..d96dcda169e 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39480.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39480.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in ThemeMakers Car Dealer allows Object Injection. This issue affects Car Dealer: from n/a through 1.6.6." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en ThemeMakers Car Dealer permite la inyecci\u00f3n de objetos. Este problema afecta a Car Dealer desde n/d hasta la versi\u00f3n 1.6.6." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39485.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39485.json index 8d68c11fdd2..b56e0fbf57a 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39485.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39485.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in ThemeGoods Grand Tour | Travel Agency WordPress allows Object Injection. This issue affects Grand Tour | Travel Agency WordPress: from n/a through 5.5.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en ThemeGoods Grand Tour | Travel Agency WordPress permite la inyecci\u00f3n de objetos. Este problema afecta a Grand Tour | Agencia de Viajes WordPress desde n/d hasta la versi\u00f3n 5.5.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39489.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39489.json index 92ed008205e..5e16bf86e66 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39489.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39489.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect Privilege Assignment vulnerability in pebas CouponXL allows Privilege Escalation. This issue affects CouponXL: from n/a through 4.5.0." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de asignaci\u00f3n incorrecta de privilegios en pebas CouponXL permite la escalada de privilegios. Este problema afecta a CouponXL desde la versi\u00f3n n/d hasta la 4.5.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39490.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39490.json index 0e1e1cfbc1f..cc92812b5bc 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39490.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39490.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Mikado-Themes Backpack Traveler allows PHP Local File Inclusion. This issue affects Backpack Traveler: from n/a through 2.7." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en Mikado-Themes Backpack Traveler permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Backpack Traveler desde n/d hasta la versi\u00f3n 2.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39494.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39494.json index e2731a50d88..9efbe92320f 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39494.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39494.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Mikado-Themes Wilm\u00ebr allows PHP Local File Inclusion. This issue affects Wilm\u00ebr: from n/a through n/a." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en Mikado-Themes Wilm\u00ebr permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Wilm\u00ebr: desde n/d hasta n/d." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39495.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39495.json index 783b255ece8..aaa3b807733 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39495.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39495.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in BoldThemes Avantage allows Object Injection. This issue affects Avantage: from n/a through 2.4.6." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en BoldThemes Avantage permite la inyecci\u00f3n de objetos. Este problema afecta a Avantage desde la versi\u00f3n n/d hasta la 2.4.6." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-394xx/CVE-2025-39499.json b/CVE-2025/CVE-2025-394xx/CVE-2025-39499.json index 5c89d952893..4ba79798346 100644 --- a/CVE-2025/CVE-2025-394xx/CVE-2025-39499.json +++ b/CVE-2025/CVE-2025-394xx/CVE-2025-39499.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in BoldThemes Medicare allows Object Injection. This issue affects Medicare: from n/a through 2.1.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en BoldThemes Medicare permite la inyecci\u00f3n de objetos. Este problema afecta a Medicare desde n/d hasta la versi\u00f3n 2.1.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39500.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39500.json index 66e83ec0d13..b65ab13ae7e 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39500.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39500.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in GoodLayers Goodlayers Hostel allows Object Injection. This issue affects Goodlayers Hostel: from n/a through 3.1.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de deserializaci\u00f3n de datos no confiables en GoodLayers Goodlayers Hostel permite la inyecci\u00f3n de objetos. Este problema afecta a GoodLayers Hostel desde n/d hasta la versi\u00f3n 3.1.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39501.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39501.json index 3ce7ed2fdee..31b48316e9d 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39501.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39501.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in GoodLayers Goodlayers Hostel allows Blind SQL Injection. This issue affects Goodlayers Hostel: from n/a through 3.1.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en GoodLayers Goodlayers Hostel permite la inyecci\u00f3n SQL ciega. Este problema afecta a GoodLayers Hostel desde n/d hasta la versi\u00f3n 3.1.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39502.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39502.json index 0a01c5d15be..e768d2105e0 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39502.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39502.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GoodLayers Goodlayers Hostel allows Reflected XSS. This issue affects Goodlayers Hostel: from n/a through 3.1.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en GoodLayers Goodlayers Hostel permite XSS reflejado. Este problema afecta a GoodLayers Hostel desde n/d hasta la versi\u00f3n 3.1.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39503.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39503.json index 64a49ef2c7f..38b378d7d8b 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39503.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39503.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in GoodLayers Goodlayers Hotel allows Object Injection. This issue affects Goodlayers Hotel: from n/a through 3.1.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en GoodLayers Goodlayers Hotel permite la inyecci\u00f3n de objetos. Este problema afecta a GoodLayers Hotel desde n/d hasta la versi\u00f3n 3.1.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39504.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39504.json index abdff90fbd7..df8d2ff80b4 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39504.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39504.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in GoodLayers Goodlayers Hotel allows Blind SQL Injection. This issue affects Goodlayers Hotel: from n/a through 3.1.4." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en GoodLayers Goodlayers Hotel permite la inyecci\u00f3n SQL ciega. Este problema afecta a GoodLayers Hotel desde n/d hasta la versi\u00f3n 3.1.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39505.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39505.json index df48397533f..c1a51167c9c 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39505.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39505.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GoodLayers Goodlayers Hotel allows Reflected XSS. This issue affects Goodlayers Hotel: from n/a through 3.1.4." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en GoodLayers Goodlayers Hotel permite XSS reflejado. Este problema afecta a GoodLayers Hotel desde n/d hasta la versi\u00f3n 3.1.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39506.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39506.json index 571cc5e88a8..853432f4b59 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39506.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39506.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in NasaTheme Nasa Core allows PHP Local File Inclusion. This issue affects Nasa Core: from n/a through 6.3.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en un programa PHP ('Inclusi\u00f3n remota de archivos en PHP') en NasaTheme Nasa Core permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Nasa Core desde n/d hasta la versi\u00f3n 6.3.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-395xx/CVE-2025-39536.json b/CVE-2025/CVE-2025-395xx/CVE-2025-39536.json index 7067b3ab173..0cd31a7fbba 100644 --- a/CVE-2025/CVE-2025-395xx/CVE-2025-39536.json +++ b/CVE-2025/CVE-2025-395xx/CVE-2025-39536.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in Chimpstudio JobHunt Job Alerts allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects JobHunt Job Alerts: from n/a through 3.6." + }, + { + "lang": "es", + "value": "La vulnerabilidad de falta de autorizaci\u00f3n en Chimpstudio JobHunt Job Alerts permite explotar niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta a las alertas de trabajo de JobHunt desde la versi\u00f3n n/d hasta la 3.6." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40572.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40572.json index 616f20ac827..94ac90ff856 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40572.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40572.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:26.577", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40574.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40574.json index a222fe7a432..5d91d496441 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40574.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40574.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:26.980", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40576.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40576.json index 39c572a0b28..c444ee7b380 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40576.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40576.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:27.373", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40577.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40577.json index 17f78363627..b8fe5a227aa 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40577.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40577.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:27.560", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40578.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40578.json index 73614b20db5..ae0a8fb7b61 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40578.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40578.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:27.750", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40579.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40579.json index 6a69883e8d6..bd89b6983e0 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40579.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40579.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:27.933", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40580.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40580.json index 1879547aea6..6e830295c15 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40580.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40580.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:28.137", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-405xx/CVE-2025-40581.json b/CVE-2025/CVE-2025-405xx/CVE-2025-40581.json index 63c0870c60f..795284275e8 100644 --- a/CVE-2025/CVE-2025-405xx/CVE-2025-40581.json +++ b/CVE-2025/CVE-2025-405xx/CVE-2025-40581.json @@ -3,7 +3,7 @@ "sourceIdentifier": "productcert@siemens.com", "published": "2025-05-13T10:15:28.333", "lastModified": "2025-05-13T19:35:18.080", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-406xx/CVE-2025-40651.json b/CVE-2025/CVE-2025-406xx/CVE-2025-40651.json index 32b713c592b..b3c6d984e1f 100644 --- a/CVE-2025/CVE-2025-406xx/CVE-2025-40651.json +++ b/CVE-2025/CVE-2025-406xx/CVE-2025-40651.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Reflected Cross-Site Scripting (XSS) vulnerability in Real Easy Store. This vulnerability allows an attacker to execute JavaScript code in the victim's browser by sending the victim a malicious URL using the keyword parameter in /index.php?a=search. This vulnerability can be exploited to steal sensitive user data, such as session cookies, or to perform actions on behalf of the user." + }, + { + "lang": "es", + "value": "Vulnerabilidad de Cross-Site Scripting (XSS) reflejado en Real Easy Store. Esta vulnerabilidad permite a un atacante ejecutar c\u00f3digo JavaScript en el navegador de la v\u00edctima envi\u00e1ndole una URL maliciosa utilizando el par\u00e1metro de palabra clave en /index.php?a=search. Esta vulnerabilidad puede explotarse para robar datos confidenciales del usuario, como cookies de sesi\u00f3n, o para realizar acciones en su nombre." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-406xx/CVE-2025-40673.json b/CVE-2025/CVE-2025-406xx/CVE-2025-40673.json index 7f64a8b8eee..8548c38f6ef 100644 --- a/CVE-2025/CVE-2025-406xx/CVE-2025-40673.json +++ b/CVE-2025/CVE-2025-406xx/CVE-2025-40673.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A Missing Authorization vulnerability has been found in DinoRANK. This \nvulnerability allows an attacker to access invoices of any user via \naccessing endpoint '/facturas/YYYY-MM/SDRYYMM-XXXXX.pdf' because there \nis no access control. The pdf filename can be obtained via OSINT, \ninsecure network traffic or brute force." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad de falta de autorizaci\u00f3n en DinoRANK. Esta vulnerabilidad permite a un atacante acceder a las facturas de cualquier usuario mediante el endpoint '/facturas/YYYY-MM/SDRYYMM-XXXXX.pdf', ya que no existe control de acceso. El nombre del archivo PDF puede obtenerse mediante OSINT, tr\u00e1fico de red inseguro o fuerza bruta." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-413xx/CVE-2025-41377.json b/CVE-2025/CVE-2025-413xx/CVE-2025-41377.json index 65513ea76de..2af3fce6e24 100644 --- a/CVE-2025/CVE-2025-413xx/CVE-2025-41377.json +++ b/CVE-2025/CVE-2025-413xx/CVE-2025-41377.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cryptographic vulnerability in Iridium Certus 700. This vulnerability allows a user to retrieve the encryption key, resulting in the loading of malicious firmware." + }, + { + "lang": "es", + "value": "Vulnerabilidad criptogr\u00e1fica en Iridium Certus 700. Esta vulnerabilidad permite a un usuario recuperar la clave de cifrado, lo que resulta en la carga de firmware malicioso." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-413xx/CVE-2025-41378.json b/CVE-2025/CVE-2025-413xx/CVE-2025-41378.json index 4812899f066..f88673a13ed 100644 --- a/CVE-2025/CVE-2025-413xx/CVE-2025-41378.json +++ b/CVE-2025/CVE-2025-413xx/CVE-2025-41378.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The SSID field is not parsed correctly and can be used to inject commands into the hostpad.conf file. This can be exploited by an attacker to extend his knowledge of the system and compromise other devices. The information is filtered by the logs function of the web panel." + }, + { + "lang": "es", + "value": "El campo SSID no se analiza correctamente y puede usarse para inyectar comandos en el archivo hostpad.conf. Un atacante puede aprovechar esto para ampliar su conocimiento del sistema y comprometer otros dispositivos. La informaci\u00f3n se filtra mediante la funci\u00f3n de registros del panel web." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-413xx/CVE-2025-41379.json b/CVE-2025/CVE-2025-413xx/CVE-2025-41379.json index 334b2d63cb9..096e52da142 100644 --- a/CVE-2025/CVE-2025-413xx/CVE-2025-41379.json +++ b/CVE-2025/CVE-2025-413xx/CVE-2025-41379.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Intellian C700 web panel allows you to add firewall rules. Each of these rules has an associated ID, but there is a problem when adding a new rule, the ID used to create the database entry may be different from the JSON ID. If the rule needs to be deleted later, the system will use the JSON ID and therefore fail. This can be exploited by an attacker to create rules that cannot be deleted unless the device is reset to factory defaults." + }, + { + "lang": "es", + "value": "El panel web del Intellian C700 permite agregar reglas de firewall. Cada regla tiene un ID asociado, pero existe un problema al agregar una nueva: el ID usado para crear la entrada de la base de datos puede ser diferente del ID JSON. Si es necesario eliminar la regla posteriormente, el sistema usar\u00e1 el ID JSON y, por lo tanto, fallar\u00e1. Un atacante puede aprovechar esto para crear reglas que no se puedan eliminar a menos que el dispositivo se restablezca a la configuraci\u00f3n de f\u00e1brica." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-413xx/CVE-2025-41380.json b/CVE-2025/CVE-2025-413xx/CVE-2025-41380.json index 9325a248b5c..a54e3519aa2 100644 --- a/CVE-2025/CVE-2025-413xx/CVE-2025-41380.json +++ b/CVE-2025/CVE-2025-413xx/CVE-2025-41380.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Iridium Certus 700 version 1.0.1 has an embedded credentials vulnerability in the code. This vulnerability allows a local user to retrieve the SSH hash string." + }, + { + "lang": "es", + "value": "La versi\u00f3n 1.0.1 de Iridium Certus 700 presenta una vulnerabilidad de credenciales integrada en el c\u00f3digo. Esta vulnerabilidad permite que un usuario local obtenga la cadena hash SSH." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-414xx/CVE-2025-41407.json b/CVE-2025/CVE-2025-414xx/CVE-2025-41407.json index 0ecf67ce9e8..5f339570565 100644 --- a/CVE-2025/CVE-2025-414xx/CVE-2025-41407.json +++ b/CVE-2025/CVE-2025-414xx/CVE-2025-41407.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Zohocorp ManageEngine ADAudit Plus versions below 8511 are vulnerable to SQL injection in the\u00a0OU History report." + }, + { + "lang": "es", + "value": "Las versiones de Zohocorp ManageEngine ADAudit Plus anteriores a 8511 son vulnerables a la inyecci\u00f3n de SQL en el informe de historial de OU." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-414xx/CVE-2025-41441.json b/CVE-2025/CVE-2025-414xx/CVE-2025-41441.json index 7d26edea03d..eb91deb6715 100644 --- a/CVE-2025/CVE-2025-414xx/CVE-2025-41441.json +++ b/CVE-2025/CVE-2025-414xx/CVE-2025-41441.json @@ -3,7 +3,7 @@ "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2025-05-26T07:15:25.753", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-41xx/CVE-2025-4134.json b/CVE-2025/CVE-2025-41xx/CVE-2025-4134.json index 340231d98b9..4061572f68f 100644 --- a/CVE-2025/CVE-2025-41xx/CVE-2025-4134.json +++ b/CVE-2025/CVE-2025-41xx/CVE-2025-4134.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Lack of file validation in do_update_vps in Avast Business Antivirus for Linux 4.5 on Linux allows local user to spoof or tamper with the update file via an unverified file write." + }, + { + "lang": "es", + "value": "La falta de validaci\u00f3n de archivos en do_update_vps en Avast Business Antivirus para Linux 4.5 en Linux permite que el usuario local falsifique o altere el archivo de actualizaci\u00f3n a trav\u00e9s de una escritura de archivo no verificada." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-43xx/CVE-2025-4373.json b/CVE-2025/CVE-2025-43xx/CVE-2025-4373.json index 13ddeb21028..107d4100150 100644 --- a/CVE-2025/CVE-2025-43xx/CVE-2025-4373.json +++ b/CVE-2025/CVE-2025-43xx/CVE-2025-4373.json @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-43xx/CVE-2025-4379.json b/CVE-2025/CVE-2025-43xx/CVE-2025-4379.json index 59d01089656..cb4b85afc14 100644 --- a/CVE-2025/CVE-2025-43xx/CVE-2025-4379.json +++ b/CVE-2025/CVE-2025-43xx/CVE-2025-4379.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "DobryCMS in versions 2.* and lower is vulnerable to Reflected Cross-Site Scripting (XSS). Improper input validation in szukaj parameter allows arbitrary JavaScript to be executed on victim's browser when specially crafted URL is opened.\n\nA hotfix for affected versions was released on 29.04.2025. It removes the vulnerability without incrementing the version." + }, + { + "lang": "es", + "value": "DobryCMS en las versiones 2.* y anteriores es vulnerable a ataques de Cross-Site Scripting (XSS) reflejado. La validaci\u00f3n incorrecta de la entrada en el par\u00e1metro szukaj permite la ejecuci\u00f3n de c\u00f3digo JavaScript arbitrario en el navegador de la v\u00edctima al abrir una URL especialmente manipulada. El 29/04/2025 se public\u00f3 una correcci\u00f3n para las versiones afectadas. Esta correcci\u00f3n elimina la vulnerabilidad sin actualizar la versi\u00f3n." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-43xx/CVE-2025-4382.json b/CVE-2025/CVE-2025-43xx/CVE-2025-4382.json index e18a21aaf02..fd6f003f685 100644 --- a/CVE-2025/CVE-2025-43xx/CVE-2025-4382.json +++ b/CVE-2025/CVE-2025-43xx/CVE-2025-4382.json @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-440xx/CVE-2025-44083.json b/CVE-2025/CVE-2025-440xx/CVE-2025-44083.json index b751b5afe4d..13bc86a9e3d 100644 --- a/CVE-2025/CVE-2025-440xx/CVE-2025-44083.json +++ b/CVE-2025/CVE-2025-440xx/CVE-2025-44083.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-21T19:16:08.737", "lastModified": "2025-05-22T19:15:50.503", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-448xx/CVE-2025-44892.json b/CVE-2025/CVE-2025-448xx/CVE-2025-44892.json index adfa17f6d51..880ea1b35ce 100644 --- a/CVE-2025/CVE-2025-448xx/CVE-2025-44892.json +++ b/CVE-2025/CVE-2025-448xx/CVE-2025-44892.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-21T14:15:30.243", "lastModified": "2025-05-21T20:24:58.133", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-448xx/CVE-2025-44895.json b/CVE-2025/CVE-2025-448xx/CVE-2025-44895.json index 52b9d510396..5005c43532a 100644 --- a/CVE-2025/CVE-2025-448xx/CVE-2025-44895.json +++ b/CVE-2025/CVE-2025-448xx/CVE-2025-44895.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-21T14:15:30.850", "lastModified": "2025-05-21T20:24:58.133", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-448xx/CVE-2025-44899.json b/CVE-2025/CVE-2025-448xx/CVE-2025-44899.json index 1ff53546dcd..694546d744f 100644 --- a/CVE-2025/CVE-2025-448xx/CVE-2025-44899.json +++ b/CVE-2025/CVE-2025-448xx/CVE-2025-44899.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-06T21:16:19.177", "lastModified": "2025-05-07T14:15:44.197", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-449xx/CVE-2025-44900.json b/CVE-2025/CVE-2025-449xx/CVE-2025-44900.json index acd3f39e316..f34bfce9c60 100644 --- a/CVE-2025/CVE-2025-449xx/CVE-2025-44900.json +++ b/CVE-2025/CVE-2025-449xx/CVE-2025-44900.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-06T18:15:38.560", "lastModified": "2025-05-07T14:13:20.483", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-44xx/CVE-2025-4476.json b/CVE-2025/CVE-2025-44xx/CVE-2025-4476.json index b6527b9d3da..d40fefbbced 100644 --- a/CVE-2025/CVE-2025-44xx/CVE-2025-4476.json +++ b/CVE-2025/CVE-2025-44xx/CVE-2025-4476.json @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", @@ -42,7 +42,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-44xx/CVE-2025-4493.json b/CVE-2025/CVE-2025-44xx/CVE-2025-4493.json index 54b1c30f167..4cbd760554b 100644 --- a/CVE-2025/CVE-2025-44xx/CVE-2025-4493.json +++ b/CVE-2025/CVE-2025-44xx/CVE-2025-4493.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper privilege assignment in PAM JIT privilege sets in Devolutions \nServer allows a PAM user to perform PAM JIT \nrequests on unauthorized groups by exploiting a user interface issue.\n\n\nThis issue affects the following versions :\u00a0\n\n * Devolutions Server 2025.1.3.0 through 2025.1.7.0\n * Devolutions Server 2024.3.15.0 and earlier" + }, + { + "lang": "es", + "value": "La asignaci\u00f3n incorrecta de privilegios en los conjuntos de privilegios PAM JIT de Devolutions Server permite que un usuario de PAM realice solicitudes PAM JIT a grupos no autorizados aprovechando un problema de la interfaz de usuario. Este problema afecta a las siguientes versiones: * Devolutions Server 2025.1.3.0 a 2025.1.7.0 * Devolutions Server 2024.3.15.0 y anteriores" } ], "metrics": { diff --git a/CVE-2025/CVE-2025-453xx/CVE-2025-45343.json b/CVE-2025/CVE-2025-453xx/CVE-2025-45343.json index 9f0826b802e..7a78bff291c 100644 --- a/CVE-2025/CVE-2025-453xx/CVE-2025-45343.json +++ b/CVE-2025/CVE-2025-453xx/CVE-2025-45343.json @@ -3,12 +3,16 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-28T16:15:33.240", "lastModified": "2025-05-29T14:29:50.247", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "An issue in Tenda W18E v.2.0 v.16.01.0.11 allows an attacker to execute arbitrary code via the editing functionality of the account module in the goform/setmodules route." + }, + { + "lang": "es", + "value": "Un problema en Tenda W18E v.2.0 v.16.01.0.11 permite a un atacante ejecutar c\u00f3digo arbitrario a trav\u00e9s de la funcionalidad de edici\u00f3n del m\u00f3dulo de cuenta en la ruta goform/setmodules." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-458xx/CVE-2025-45800.json b/CVE-2025/CVE-2025-458xx/CVE-2025-45800.json index f87a9f1db3f..5d2d8c7891d 100644 --- a/CVE-2025/CVE-2025-458xx/CVE-2025-45800.json +++ b/CVE-2025/CVE-2025-458xx/CVE-2025-45800.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cve@mitre.org", "published": "2025-05-02T17:15:52.423", "lastModified": "2025-05-12T16:15:25.303", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-459xx/CVE-2025-45997.json b/CVE-2025/CVE-2025-459xx/CVE-2025-45997.json index a473402144c..a1064b6e348 100644 --- a/CVE-2025/CVE-2025-459xx/CVE-2025-45997.json +++ b/CVE-2025/CVE-2025-459xx/CVE-2025-45997.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Sourcecodester Web-based Pharmacy Product Management System v.1.0 has a file upload vulnerability. An attacker can upload a PHP file disguised as an image by modifying the Content-Type header to image/jpg." + }, + { + "lang": "es", + "value": "Sourcecodester Web-based Pharmacy Product Management System v.1.0 presenta una vulnerabilidad de carga de archivos. Un atacante puede cargar un archivo PHP camuflado en una imagen modificando el encabezado Content-Type a image/jpg." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-45xx/CVE-2025-4583.json b/CVE-2025/CVE-2025-45xx/CVE-2025-4583.json index 0d2c86bdd18..bbae9f4f15b 100644 --- a/CVE-2025/CVE-2025-45xx/CVE-2025-4583.json +++ b/CVE-2025/CVE-2025-45xx/CVE-2025-4583.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Smash Balloon Social Photo Feed \u2013 Easy Social Feeds Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `data-plugin` attribute in all versions up to, and including, 6.9.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Smash Balloon Social Photo Feed \u2013 Easy Social Feeds para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del atributo `data-plugin` en todas las versiones hasta la 6.9.0 incluida, debido a una depuraci\u00f3n de entrada y un escape de salida insuficientes. Esto permite a atacantes autenticados, con acceso de colaborador o superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-460xx/CVE-2025-46078.json b/CVE-2025/CVE-2025-460xx/CVE-2025-46078.json index 13318f71d11..2c9ade7fef0 100644 --- a/CVE-2025/CVE-2025-460xx/CVE-2025-46078.json +++ b/CVE-2025/CVE-2025-460xx/CVE-2025-46078.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "HuoCMS V3.5.1 and before is vulnerable to file upload, which allows attackers to take control of the target server" + }, + { + "lang": "es", + "value": "HuoCMS V3.5.1 y anteriores son vulnerables a la carga de archivos, lo que permite a los atacantes tomar el control del servidor de destino." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-460xx/CVE-2025-46080.json b/CVE-2025/CVE-2025-460xx/CVE-2025-46080.json index 7da06d9a273..f9c0644ba61 100644 --- a/CVE-2025/CVE-2025-460xx/CVE-2025-46080.json +++ b/CVE-2025/CVE-2025-460xx/CVE-2025-46080.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "HuoCMS V3.5.1 has a File Upload Vulnerability. An attacker can exploit this flaw to bypass whitelist restrictions and craft malicious files with specific suffixes, thereby gaining control of the server." + }, + { + "lang": "es", + "value": "HuoCMS V3.5.1 presenta una vulnerabilidad de carga de archivos. Un atacante puede explotar esta vulnerabilidad para eludir las restricciones de la lista blanca y manipular archivos maliciosos con sufijos espec\u00edficos, obteniendo as\u00ed el control del servidor." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46437.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46437.json index d68c2905cc9..98224ed4124 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46437.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46437.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tayoricom Tayori Form allows Reflected XSS. This issue affects Tayori Form: from n/a through 1.2.9." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en tayoricom Tayori Form permite XSS reflejado. Este problema afecta a Tayori Form desde n/d hasta la versi\u00f3n 1.2.9." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46440.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46440.json index 27fcead84fa..8546d260e87 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46440.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46440.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mark kStats Reloaded allows Reflected XSS. This issue affects kStats Reloaded: from n/a through 0.7.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Mark kStats Reloaded permite XSS reflejado. Este problema afecta a kStats Reloaded desde n/d hasta la versi\u00f3n 0.7.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46444.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46444.json index 9fe92c004ff..a652a6de82e 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46444.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46444.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in scripteo Ads Pro Plugin allows PHP Local File Inclusion. This issue affects Ads Pro Plugin: from n/a through 4.88." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en scripteo Ads Pro Plugin permite la inclusi\u00f3n local de archivos PHP. Este problema afecta al plugin Ads Pro desde n/d hasta la versi\u00f3n 4.88." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46446.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46446.json index 57f2673afbf..2aa82398845 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46446.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46446.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ivanrojas Libro de Reclamaciones allows Stored XSS. This issue affects Libro de Reclamaciones: from n/a through 1.0.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en ivanrojas Libro de Reclamaciones permite XSS almacenado. Este problema afecta al Libro de Reclamaciones desde la versi\u00f3n n/a hasta la 1.0.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46448.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46448.json index 51a647d07da..8f7993d2cde 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46448.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46448.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in reifsnyderb Document Management System allows Reflected XSS. This issue affects Document Management System: from n/a through 1.24." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en reifsnyderb Document Management System permite XSS reflejado. Este problema afecta al sistema de gesti\u00f3n de documentos desde n/d hasta la versi\u00f3n 1.24." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46454.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46454.json index 892a4d16054..0ceec5babec 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46454.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46454.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in svil4ok Meta Keywords & Description allows PHP Local File Inclusion. This issue affects Meta Keywords & Description: from n/a through 0.8." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en svil4ok Meta Keywords & Description permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a las metapalabras y descripciones desde n/d hasta la versi\u00f3n 0.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46455.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46455.json index d70f1c588fb..7d07e394596 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46455.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46455.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in IndigoThemes WP HRM LITE allows SQL Injection. This issue affects WP HRM LITE: from n/a through 1.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en IndigoThemes WP HRM LITE permite la inyecci\u00f3n SQL. Este problema afecta a WP HRM LITE desde n/d hasta la versi\u00f3n 1.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46456.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46456.json index b5be1b018f0..ade23e782aa 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46456.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46456.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jason Theme Blvd Sliders allows Reflected XSS. This issue affects Theme Blvd Sliders: from n/a through 1.2.5." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Jason Theme Blvd Sliders permite XSS reflejado. Este problema afecta a Theme Blvd Sliders desde n/d hasta la versi\u00f3n 1.2.5." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46458.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46458.json index 60881ddcd57..1fe533208f9 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46458.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46458.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Cross-Site Request Forgery (CSRF) vulnerability in x000x occupancyplan allows SQL Injection. This issue affects occupancyplan: from n/a through 1.0.3.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de Cross-Site Request Forgery (CSRF) en x000x occupancyplan permite la inyecci\u00f3n de SQL. Este problema afecta a occupancyplan desde n/d hasta la versi\u00f3n 1.0.3.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46460.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46460.json index a86bf7e569b..84770c92519 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46460.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46460.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Detheme Easy Guide allows SQL Injection. This issue affects Easy Guide: from n/a through 1.0.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en Detheme Easy Guide permite la inyecci\u00f3n SQL. Este problema afecta a Easy Guide desde n/d hasta la versi\u00f3n 1.0.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46463.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46463.json index fffaab5ad0f..a5da9db8ae3 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46463.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46463.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Yamna Khawaja Mailing Group Listserv allows SQL Injection. This issue affects Mailing Group Listserv: from n/a through 3.0.4." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en Yamna Khawaja Mailing Group Listserv permite la inyecci\u00f3n SQL. Este problema afecta a la lista de correo del grupo Yamna Khawaja desde n/d hasta la versi\u00f3n 3.0.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46468.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46468.json index 15097e298b7..262167c9391 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46468.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46468.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in WPFable Fable Extra allows PHP Local File Inclusion. This issue affects Fable Extra: from n/a through 1.0.6." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en WPFable Fable Extra permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a Fable Extra desde n/d hasta la versi\u00f3n 1.0.6." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46474.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46474.json index 164938398c1..56f63a497c9 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46474.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46474.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in SEUR OFICIAL SEUR Oficial allows PHP Local File Inclusion. This issue affects SEUR Oficial: from n/a through 2.2.23." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para la instrucci\u00f3n Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos en PHP') en SEUR OFICIAL SEUR Oficial permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a SEUR Oficial desde n/d hasta la versi\u00f3n 2.2.23." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46486.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46486.json index 9f871edf20a..e663866d68b 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46486.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46486.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in totalprocessing Nomupay Payment Processing Gateway allows Path Traversal. This issue affects Nomupay Payment Processing Gateway: from n/a through 7.1.7." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido (Path Traversal) en totalprocessing Nomupay Payment Processing Gateway permite el Path Traversal. Este problema afecta a la pasarela de procesamiento de pagos Nomupay desde n/d hasta la versi\u00f3n 7.1.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46487.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46487.json index 211f7934b57..40b6e15e8a0 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46487.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46487.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in sftranna EC Authorize.net allows Reflected XSS. This issue affects EC Authorize.net: from n/a through 0.3.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en sftranna EC Authorize.net permite XSS reflejado. Este problema afecta a EC Authorize.net desde n/d hasta la versi\u00f3n 0.3.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46488.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46488.json index 7b93dd24dac..b0f94fa1274 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46488.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46488.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in dastan800 Visual Builder allows Reflected XSS. This issue affects Visual Builder: from n/a through 1.2.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de falta de autorizaci\u00f3n en dastan800 Visual Builder permite XSS reflejado. Este problema afecta a Visual Builder desde n/d hasta la versi\u00f3n 1.2.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46490.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46490.json index b753654f253..134a90b7253 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46490.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46490.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in wordwebsoftware Crossword Compiler Puzzles allows Upload a Web Shell to a Web Server. This issue affects Crossword Compiler Puzzles: from n/a through 5.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de carga sin restricciones de archivos con tipos peligrosos en wordwebsoftware Crossword Compiler Puzzles permite cargar un shell web a un servidor web. Este problema afecta al compilador de crucigramas desde la versi\u00f3n n/d hasta la 5.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-464xx/CVE-2025-46493.json b/CVE-2025/CVE-2025-464xx/CVE-2025-46493.json index 2597e022b3f..e54af0ceff8 100644 --- a/CVE-2025/CVE-2025-464xx/CVE-2025-46493.json +++ b/CVE-2025/CVE-2025-464xx/CVE-2025-46493.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wordwebsoftware Crossword Compiler Puzzles allows Stored XSS. This issue affects Crossword Compiler Puzzles: from n/a through 5.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en wordwebsoftware Crossword Compiler Puzzles permite XSS almacenado. Este problema afecta al compilador de crucigramas desde n/d hasta la versi\u00f3n 5.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46515.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46515.json index 810caf69e1e..e92d1bddeb4 100644 --- a/CVE-2025/CVE-2025-465xx/CVE-2025-46515.json +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46515.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in M A Vinoth Kumar Category Widget allows Reflected XSS. This issue affects Category Widget: from n/a through 2.0.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en M A Vinoth Kumar Category Widget permite XSS reflejado. Este problema afecta al widget de categor\u00eda desde n/d hasta la versi\u00f3n 2.0.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46518.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46518.json index 7ff66312afd..a57df995e62 100644 --- a/CVE-2025/CVE-2025-465xx/CVE-2025-46518.json +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46518.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in phpaddicted IGIT Related Posts With Thumb Image After Posts allows Stored XSS. This issue affects IGIT Related Posts With Thumb Image After Posts: from n/a through 4.5.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en phpaddicted IGIT Related Posts With Thumb Image After Posts permite XSS almacenado. Este problema afecta a las publicaciones relacionadas con IGIT con imagen en miniatura despu\u00e9s de las publicaciones: desde n/d hasta la versi\u00f3n 4.5.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46526.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46526.json index db8d3b2a693..12e5c5a74de 100644 --- a/CVE-2025/CVE-2025-465xx/CVE-2025-46526.json +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46526.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in janekniefeldt My Custom Widgets allows Reflected XSS. This issue affects My Custom Widgets: from n/a through 2.0.5." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en janekniefeldt My Custom Widgets permite XSS reflejado. Este problema afecta a Mis Widgets Personalizados desde n/d hasta la versi\u00f3n 2.0.5." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46527.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46527.json index 49e3f7a95f6..28a4aa39572 100644 --- a/CVE-2025/CVE-2025-465xx/CVE-2025-46527.json +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46527.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in LikeCoin Web3Press allows Path Traversal. This issue affects Web3Press: from n/a through 3.2.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido ('Path Traversal') en LikeCoin Web3Press permite Path Traversal. Este problema afecta a Web3Press desde n/d hasta la versi\u00f3n 3.2.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46537.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46537.json index 560ed216dca..9a4df125718 100644 --- a/CVE-2025/CVE-2025-465xx/CVE-2025-46537.json +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46537.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ctltwp Section Widget allows Reflected XSS. This issue affects Section Widget: from n/a through 3.3.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en ctltwp Section Widget permite XSS reflejado. Este problema afecta al widget de secci\u00f3n desde n/d hasta la versi\u00f3n 3.3.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-465xx/CVE-2025-46539.json b/CVE-2025/CVE-2025-465xx/CVE-2025-46539.json index 980b5eaa6b9..73ab25eb63a 100644 --- a/CVE-2025/CVE-2025-465xx/CVE-2025-46539.json +++ b/CVE-2025/CVE-2025-465xx/CVE-2025-46539.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPFable Fable Extra allows Blind SQL Injection. This issue affects Fable Extra: from n/a through 1.0.6." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en WPFable Fable Extra permite la inyecci\u00f3n SQL ciega. Este problema afecta a Fable Extra desde n/d hasta la versi\u00f3n 1.0.6." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-467xx/CVE-2025-46777.json b/CVE-2025/CVE-2025-467xx/CVE-2025-46777.json index 57f2aa0fe80..b3c3e6c291e 100644 --- a/CVE-2025/CVE-2025-467xx/CVE-2025-46777.json +++ b/CVE-2025/CVE-2025-467xx/CVE-2025-46777.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A insertion of sensitive information into log file in Fortinet FortiPortal versions 7.4.0, versions 7.2.0 through 7.2.5, and versions 7.0.0 through 7.0.9 may allow an authenticated attacker with at least read-only admin permissions to view encrypted secrets via the FortiPortal System Log." + }, + { + "lang": "es", + "value": "La inserci\u00f3n de informaci\u00f3n confidencial en un archivo de registro en las versiones 7.4.0, 7.2.0 a 7.2.5 y 7.0.0 a 7.0.9 de Fortinet FortiPortal puede permitir que un atacante autenticado con al menos permisos de administrador de solo lectura vea secretos cifrados a trav\u00e9s del registro del sistema de FortiPortal. " } ], "metrics": { diff --git a/CVE-2025/CVE-2025-46xx/CVE-2025-4670.json b/CVE-2025/CVE-2025-46xx/CVE-2025-4670.json index d5891041167..2b262b79829 100644 --- a/CVE-2025/CVE-2025-46xx/CVE-2025-4670.json +++ b/CVE-2025/CVE-2025-46xx/CVE-2025-4670.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Easy Digital Downloads \u2013 eCommerce Payments and Subscriptions made easy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's edd_receipt shortcode in all versions up to, and including, 3.3.8.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Easy Digital Downloads \u2013 eCommerce Payments and Subscriptions made easy para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del shortcode edd_receipt en todas las versiones hasta la 3.3.8.1 incluida, debido a una depuraci\u00f3n de entrada insuficiente y al escape de salida en los atributos proporcionados por el usuario. Esto permite a atacantes autenticados, con acceso de colaborador o superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-46xx/CVE-2025-4687.json b/CVE-2025/CVE-2025-46xx/CVE-2025-4687.json index bb12e1b35f8..903f9d30b36 100644 --- a/CVE-2025/CVE-2025-46xx/CVE-2025-4687.json +++ b/CVE-2025/CVE-2025-46xx/CVE-2025-4687.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "In Teltonika Networks Remote Management System (RMS), it is possible to perform account pre-hijacking by misusing the invite functionality. If a victim has a pending invite and registers to the platform directly, they are added to the attackers company without their knowledge. The victims account and their company can then be managed by the attacker.This issue affects RMS: before 5.7." + }, + { + "lang": "es", + "value": "En Teltonika Networks Remote Management System (RMS) es posible presecuestro de cuentas mediante el uso indebido de la funci\u00f3n de invitaci\u00f3n. Si una v\u00edctima tiene una invitaci\u00f3n pendiente y se registra directamente en la plataforma, se le a\u00f1ade a la empresa del atacante sin su conocimiento. El atacante puede entonces gestionar la cuenta de la v\u00edctima y su empresa. Este problema afecta a RMS: versiones anteriores a la 5.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-472xx/CVE-2025-47295.json b/CVE-2025/CVE-2025-472xx/CVE-2025-47295.json index bbf9f44b6ca..f254cad46e6 100644 --- a/CVE-2025/CVE-2025-472xx/CVE-2025-47295.json +++ b/CVE-2025/CVE-2025-472xx/CVE-2025-47295.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A buffer over-read in Fortinet FortiOS versions 7.4.0 through 7.4.3, versions 7.2.0 through 7.2.7, and versions 7.0.0 through 7.0.14 may allow a remote unauthenticated attacker to crash the FGFM daemon via a specially crafted request, under rare conditions that are outside of the attacker's control." + }, + { + "lang": "es", + "value": "Una sobrelectura de b\u00fafer en las versiones 7.4.0 a 7.4.3, 7.2.0 a 7.2.7 y 7.0.0 a 7.0.14 de Fortinet FortiOS puede permitir que un atacante remoto no autenticado bloquee el daemon FGFM a trav\u00e9s de una solicitud especialmente manipulada, en raras condiciones que est\u00e1n fuera del control del atacante. " } ], "metrics": { diff --git a/CVE-2025/CVE-2025-474xx/CVE-2025-47438.json b/CVE-2025/CVE-2025-474xx/CVE-2025-47438.json index 8279511363b..a2d9489d62c 100644 --- a/CVE-2025/CVE-2025-474xx/CVE-2025-47438.json +++ b/CVE-2025/CVE-2025-474xx/CVE-2025-47438.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in wpjobportal WP Job Portal allows PHP Local File Inclusion. This issue affects WP Job Portal: from n/a through 2.3.1." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en un programa PHP ('Inclusi\u00f3n remota de archivos en PHP') en wpjobportal WP Job Portal permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a WP Job Portal desde n/d hasta la versi\u00f3n 2.3.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-474xx/CVE-2025-47453.json b/CVE-2025/CVE-2025-474xx/CVE-2025-47453.json index 314ea58efa3..5603695cf6c 100644 --- a/CVE-2025/CVE-2025-474xx/CVE-2025-47453.json +++ b/CVE-2025/CVE-2025-474xx/CVE-2025-47453.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Xylus Themes WP Smart Import allows PHP Local File Inclusion. This issue affects WP Smart Import: from n/a through 1.1.3." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos en PHP') en Xylus Themes WP Smart Import permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a WP Smart Import desde n/d hasta la versi\u00f3n 1.1.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-474xx/CVE-2025-47458.json b/CVE-2025/CVE-2025-474xx/CVE-2025-47458.json index f0d6c48092d..6dbcd975285 100644 --- a/CVE-2025/CVE-2025-474xx/CVE-2025-47458.json +++ b/CVE-2025/CVE-2025-474xx/CVE-2025-47458.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in B2itech B2i Investor Tools allows Reflected XSS. This issue affects B2i Investor Tools: from n/a through 1.0.7.9." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en B2itech B2i Investor Tools permite XSS reflejado. Este problema afecta a B2i Investor Tools desde n/d hasta la versi\u00f3n 1.0.7.9." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-474xx/CVE-2025-47461.json b/CVE-2025/CVE-2025-474xx/CVE-2025-47461.json index 6a25eb80ce5..4ca19e6e3d1 100644 --- a/CVE-2025/CVE-2025-474xx/CVE-2025-47461.json +++ b/CVE-2025/CVE-2025-474xx/CVE-2025-47461.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Authentication Bypass Using an Alternate Path or Channel vulnerability in mediaticus Subaccounts for WooCommerce allows Authentication Abuse. This issue affects Subaccounts for WooCommerce: from n/a through 1.6.6." + }, + { + "lang": "es", + "value": "La vulnerabilidad de omisi\u00f3n de autenticaci\u00f3n mediante una ruta o canal alternativo en mediaticus Subaccounts for WooCommerce permite el abuso de autenticaci\u00f3n. Este problema afecta a las subcuentas para WooCommerce desde la versi\u00f3n n/d hasta la 1.6.6." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-474xx/CVE-2025-47478.json b/CVE-2025/CVE-2025-474xx/CVE-2025-47478.json index 749b3f113b3..5aabbb8f359 100644 --- a/CVE-2025/CVE-2025-474xx/CVE-2025-47478.json +++ b/CVE-2025/CVE-2025-474xx/CVE-2025-47478.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Metagauss ProfileGrid allows SQL Injection. This issue affects ProfileGrid : from n/a through 5.9.5.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en Metagauss ProfileGrid permite la inyecci\u00f3n SQL. Este problema afecta a ProfileGrid desde n/d hasta la versi\u00f3n 5.9.5.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-474xx/CVE-2025-47492.json b/CVE-2025/CVE-2025-474xx/CVE-2025-47492.json index 4b579c5f97c..198917bff93 100644 --- a/CVE-2025/CVE-2025-474xx/CVE-2025-47492.json +++ b/CVE-2025/CVE-2025-474xx/CVE-2025-47492.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in add-ons.org Drag and Drop File Upload for Elementor Forms allows Path Traversal. This issue affects Drag and Drop File Upload for Elementor Forms: from n/a through 1.4.3." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido ('Path Traversal') en add-ons.org Drag and Drop File Upload for Elementor Forms permite Path Traversal. Este problema afecta a la funci\u00f3n de arrastrar y soltar archivos para formularios de Elementor desde n/d hasta la versi\u00f3n 1.4.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47512.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47512.json index f16b34b726c..1c75b8dbcb3 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47512.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47512.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in tainacan Tainacan allows Path Traversal. This issue affects Tainacan: from n/a through 0.21.14." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido (Path Traversal) en tainacan Tainacan permite Path Traversal. Este problema afecta a Tainacan desde n/d hasta la versi\u00f3n 0.21.14." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47513.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47513.json index 0f073ecbba1..bb543c0e0bc 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47513.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47513.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in James Laforge Infocob CRM Forms allows Path Traversal. This issue affects Infocob CRM Forms: from n/a through 2.4.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido ('Path Traversal') en James Laforge Infocob CRM Forms permite Path Traversal. Este problema afecta a Infocob CRM Forms desde n/d hasta la versi\u00f3n 2.4.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47529.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47529.json index 3ca149bb6a0..0acae44c48d 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47529.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47529.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in UX Design Experts Experto CTA Widget – Call To Action, Sticky CTA, Floating Button Plugin allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Experto CTA Widget – Call To Action, Sticky CTA, Floating Button Plugin: from n/a through 1.1.1." + }, + { + "lang": "es", + "value": "Vulnerabilidad de falta de autorizaci\u00f3n en UX Design Experts Experto CTA Widget \u2013 Call To Action, Sticky CTA, Floating Button Plugin permite explotar niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta a Experto CTA Widget \u2013 Call To Action, Sticky CTA, Floating Button Plugin desde n/d hasta la versi\u00f3n 1.1.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47530.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47530.json index 770e980835c..7d3893548eb 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47530.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47530.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in WPFunnels WPFunnels allows Object Injection. This issue affects WPFunnels: from n/a through 3.5.18." + }, + { + "lang": "es", + "value": "Vulnerabilidad de deserializaci\u00f3n de datos no confiables en WPFunnels WPFunnels permite la inyecci\u00f3n de objetos. Este problema afecta a WPFunnels desde n/d hasta la versi\u00f3n 3.5.18." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47532.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47532.json index c3b0e153e0a..988e4fcfa81 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47532.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47532.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in CoinPayments CoinPayments.net Payment Gateway for WooCommerce allows Object Injection. This issue affects CoinPayments.net Payment Gateway for WooCommerce: from n/a through 1.0.17." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en CoinPayments CoinPayments.net Payment Gateway for WooCommerce permite la inyecci\u00f3n de objetos. Este problema afecta a la pasarela de pago CoinPayments.net para WooCommerce desde n/d hasta la versi\u00f3n 1.0.17." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47535.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47535.json index d732ffa5a7c..d9aeb052d08 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47535.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47535.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in wpopal Opal Woo Custom Product Variation allows Path Traversal. This issue affects Opal Woo Custom Product Variation: from n/a through 1.2.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido ('Path Traversal') en wpopal Opal Woo Custom Product Variation permite Path Traversal. Este problema afecta a la Variante Personalizada de Producto Opal Woo desde n/d hasta la versi\u00f3n 1.2.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47539.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47539.json index 4376d600f7c..d412de67695 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47539.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47539.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect Privilege Assignment vulnerability in Themewinter Eventin allows Privilege Escalation. This issue affects Eventin: from n/a through 4.0.26." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de asignaci\u00f3n incorrecta de privilegios en Themewinter Eventin permite la escalada de privilegios. Este problema afecta a Eventin desde la versi\u00f3n n/d hasta la 4.0.26." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47541.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47541.json index 5c01fa952b3..f7234fa5340 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47541.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47541.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Insertion of Sensitive Information Into Sent Data vulnerability in WPFunnels Mail Mint allows Retrieve Embedded Sensitive Data. This issue affects Mail Mint: from n/a through 1.17.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de inserci\u00f3n de informaci\u00f3n confidencial en los datos enviados en WPFunnels Mail Mint permite recuperar datos confidenciales incrustados. Este problema afecta a Mail Mint desde la versi\u00f3n n/d hasta la 1.17.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47558.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47558.json index 579157dfa74..c837e4d9874 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47558.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47558.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in RomanCode MapSVG allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects MapSVG: from n/a through 8.5.31." + }, + { + "lang": "es", + "value": "La vulnerabilidad de falta de autorizaci\u00f3n en RomanCode MapSVG permite acceder a funcionalidades no restringidas correctamente por las ACL. Este problema afecta a MapSVG desde la versi\u00f3n n/d hasta la 8.5.31." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47568.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47568.json index cc85a107406..94a0aac308c 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47568.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47568.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in ZoomIt ZoomSounds allows Object Injection. This issue affects ZoomSounds: from n/a through 6.91." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en ZoomIt ZoomSounds permite la inyecci\u00f3n de objetos. Este problema afecta a ZoomSounds desde n/d hasta la versi\u00f3n 6.91." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47575.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47575.json index 051bdb2c7c4..a6cbc79315a 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47575.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47575.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in mojoomla School Management allows SQL Injection. This issue affects School Management: from n/a through 92.0.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en Mojoomla School Management permite la inyecci\u00f3n SQL. Este problema afecta a School Management desde n/d hasta la versi\u00f3n 92.0.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-475xx/CVE-2025-47599.json b/CVE-2025/CVE-2025-475xx/CVE-2025-47599.json index 5044320f4c0..d42d9634878 100644 --- a/CVE-2025/CVE-2025-475xx/CVE-2025-47599.json +++ b/CVE-2025/CVE-2025-475xx/CVE-2025-47599.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in facturante Facturante allows SQL Injection. This issue affects Facturante: from n/a through 1.11." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en facturante Facturante permite la inyecci\u00f3n SQL. Este problema afecta a Facturante desde n/d hasta la versi\u00f3n 1.11." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47603.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47603.json index 1e7afcfa8ee..a1e17054b7a 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47603.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47603.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Belingo belingoGeo allows Path Traversal. This issue affects belingoGeo: from n/a through 1.12.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido (Path Traversal) en Belingo belingoGeo permite Path Traversal. Este problema afecta a BelingoGeo desde n/d hasta la versi\u00f3n 1.12.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47611.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47611.json index 7c100eb599f..f22fb6e519c 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47611.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47611.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Khaled User Meta allows Reflected XSS. This issue affects User Meta: from n/a through 3.1.2." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Khaled User Meta permite XSS reflejado. Este problema afecta a User Meta desde n/d hasta la versi\u00f3n 3.1.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47613.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47613.json index 859cf38e36d..1164718528a 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47613.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47613.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in mojoomla School Management allows Reflected XSS. This issue affects School Management: from n/a through 92.0.0." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Mojoomla School Management permite XSS reflejado. Este problema afecta a School Management desde n/d hasta la versi\u00f3n 92.0.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47618.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47618.json index bf608661cd1..1df81eb9294 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47618.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47618.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mortgage Calculator BMI Adult & Kid Calculator allows Reflected XSS. This issue affects BMI Adult & Kid Calculator: from n/a through 1.2.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Mortgage Calculator BMI Adult & Kid Calculator permite XSS reflejado. Este problema afecta a la Calculadora BMI Adult & Kid Calculator desde n/d hasta la versi\u00f3n 1.2.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47619.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47619.json index d10450c28d0..f35146d900f 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47619.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47619.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in 6Storage 6Storage Rentals allows Path Traversal. This issue affects 6Storage Rentals: from n/a through 2.19.4." + }, + { + "lang": "es", + "value": "Vulnerabilidad de falta de autorizaci\u00f3n en 6Storage 6Storage Rentals que permite Path Traversal. Este problema afecta a 6Storage Rentals desde n/d hasta la versi\u00f3n 2.19.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47631.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47631.json index 044de409118..6f6bc1177af 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47631.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47631.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Incorrect Privilege Assignment vulnerability in mojoomla Hospital Management System allows Privilege Escalation. This issue affects Hospital Management System: from 47.0(20 through 11." + }, + { + "lang": "es", + "value": "Una vulnerabilidad de asignaci\u00f3n incorrecta de privilegios en mojoomla Hospital Management System permite la escalada de privilegios. Este problema afecta a Hospital Management System desde la versi\u00f3n 47.0 (20) hasta la 11." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47637.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47637.json index 563ee394372..c5f4e6a36ce 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47637.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47637.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in STAGGS STAGGS allows Upload a Web Shell to a Web Server. This issue affects STAGGS: from n/a through 2.11.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de carga sin restricciones de archivos con tipo peligroso en STAGGS STAGGS permite cargar un shell web a un servidor web. Este problema afecta a STAGGS desde n/d hasta la versi\u00f3n 2.11.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47640.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47640.json index ec6112f0666..9d00584ad5d 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47640.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47640.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in printcart Printcart Web to Print Product Designer for WooCommerce allows SQL Injection. This issue affects Printcart Web to Print Product Designer for WooCommerce: from n/a through 2.3.8." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en printcart Printcart Web to Print Product Designer for WooCommerce permite la inyecci\u00f3n SQL. Este problema afecta a Printcart Web to Print Product Designer para WooCommerce: desde n/d hasta la versi\u00f3n 2.3.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47641.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47641.json index 8db1d609416..56d616fc9be 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47641.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47641.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in printcart Printcart Web to Print Product Designer for WooCommerce allows Upload a Web Shell to a Web Server. This issue affects Printcart Web to Print Product Designer for WooCommerce: from n/a through 2.3.8." + }, + { + "lang": "es", + "value": "Vulnerabilidad de carga sin restricciones de archivos con tipo peligroso en printcart Printcart Web to Print Product Designer for WooCommerce permite cargar un shell web a un servidor web. Este problema afecta a Printcart Web to Print Product Designer para WooCommerce desde n/d hasta la versi\u00f3n 2.3.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47642.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47642.json index 14b28aa0ae5..8e3e2d22b35 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47642.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47642.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in Ajar Productions Ajar in5 Embed allows Upload a Web Shell to a Web Server. This issue affects Ajar in5 Embed: from n/a through 3.1.5." + }, + { + "lang": "es", + "value": "Vulnerabilidad de carga sin restricciones de archivos con tipo peligroso en Ajar Productions Ajar in5 Embed permite cargar un shell web a un servidor web. Este problema afecta a Ajar in5 Embed desde n/d hasta la versi\u00f3n 3.1.5." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47646.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47646.json index 2d77060cf32..1a988976b4e 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47646.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47646.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Weak Password Recovery Mechanism for Forgotten Password vulnerability in Gilblas Ngunte Possi PSW Front-end Login & Registration allows Password Recovery Exploitation. This issue affects PSW Front-end Login & Registration: from n/a through 1.13." + }, + { + "lang": "es", + "value": "Un mecanismo d\u00e9bil de recuperaci\u00f3n de contrase\u00f1as para la vulnerabilidad de contrase\u00f1a olvidada en Gilblas Ngunte Possi PSW Front-end Login & Registration permite la explotaci\u00f3n de la recuperaci\u00f3n de contrase\u00f1as. Este problema afecta a PSW Frontend Login & Registration: desde n/d hasta la versi\u00f3n 1.13." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47658.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47658.json index 90bfc5bcd61..85b2ef2a192 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47658.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47658.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in ELEXtensions ELEX WordPress HelpDesk & Customer Ticketing System allows Upload a Web Shell to a Web Server. This issue affects ELEX WordPress HelpDesk & Customer Ticketing System: from n/a through 3.2.7." + }, + { + "lang": "es", + "value": "La vulnerabilidad de carga sin restricciones de archivos con tipo peligroso en ELEXtensions ELEX WordPress HelpDesk & Customer Ticketing System permite cargar un shell web a un servidor web. Este problema afecta al sistema de soporte t\u00e9cnico y de tickets de clientes de WordPress de ELEX: desde n/d hasta la versi\u00f3n 3.2.7." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47660.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47660.json index 11a9dfc8ba4..d9e289fdc28 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47660.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47660.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in Codexpert, Inc WC Affiliate allows Object Injection. This issue affects WC Affiliate: from n/a through 2.9.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en Codexpert, Inc WC Affiliate permite la inyecci\u00f3n de objetos. Este problema afecta a WC Affiliate desde n/d hasta la versi\u00f3n 2.9.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47663.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47663.json index 564b32bfd28..175b948c899 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47663.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47663.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in mojoomla Hospital Management System allows Upload a Web Shell to a Web Server. This issue affects Hospital Management System: from 47.0(20 through 11." + }, + { + "lang": "es", + "value": "La vulnerabilidad de carga sin restricciones de archivos con tipo peligroso en mojoomla Hospital Management System permite cargar un shell web a un servidor web. Este problema afecta al sistema de gesti\u00f3n hospitalaria desde la versi\u00f3n 47.0 (20) hasta la 11." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47670.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47670.json index 54874a9153f..e7136a81651 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47670.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47670.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in miniOrange WordPress Social Login and Register allows PHP Local File Inclusion. This issue affects WordPress Social Login and Register: from n/a through 7.6.10." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en miniOrange WordPress Social Login and Register permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta al inicio de sesi\u00f3n y registro social de WordPress desde n/d hasta la versi\u00f3n 7.6.10." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47671.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47671.json index 02d5d811c0e..b5d2849ac36 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47671.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47671.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LETSCMS MLM Software Binary MLM Plan allows SQL Injection. This issue affects Binary MLM Plan: from n/a through 3.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en LETSCMS MLM Software Binary MLM Plan permite la inyecci\u00f3n SQL. Este problema afecta al Plan MLM Binario desde n/d hasta la versi\u00f3n 3.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47672.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47672.json index 3f40d70a730..a43dd13942a 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47672.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47672.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in miniOrange miniOrange Discord Integration allows PHP Local File Inclusion. This issue affects miniOrange Discord Integration: from n/a through 2.2.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control incorrecto del nombre de archivo para la instrucci\u00f3n Include/Require en un programa PHP ('Inclusi\u00f3n remota de archivos en PHP') en miniOrange miniOrange Discord Integration permite la inclusi\u00f3n local de archivos en PHP. Este problema afecta a la integraci\u00f3n de miniOrange con Discord desde n/d hasta la versi\u00f3n 2.2.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47673.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47673.json index 2fc603495b9..05832651b89 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47673.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47673.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tychesoftwares Arconix Shortcodes allows Reflected XSS. This issue affects Arconix Shortcodes: from n/a through 2.1.16." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en tychesoftwares Arconix Shortcodes permite XSS reflejado. Este problema afecta a los c\u00f3digos cortos Arconix desde la versi\u00f3n n/d hasta la 2.1.16." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47678.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47678.json index e034ea82dd4..4d6b1c03543 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47678.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47678.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in FunnelCockpit FunnelCockpit allows Reflected XSS. This issue affects FunnelCockpit: from n/a through 1.4.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en FunnelCockpit FunnelCockpit permite XSS reflejado. Este problema afecta a FunnelCockpit desde n/d hasta la versi\u00f3n 1.4.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47680.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47680.json index 95b3098859b..6e0a314eaa8 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47680.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47680.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michel - xiligroup dev xili-tidy-tags allows Reflected XSS. This issue affects xili-tidy-tags: from n/a through 1.12.06." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Michel - xiligroup dev xili-tidy-tags permite XSS reflejado. Este problema afecta a xili-tidy-tags desde n/d hasta la versi\u00f3n 1.12.06." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47687.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47687.json index 00607048ea1..6e2a5a73fdd 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47687.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47687.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Unrestricted Upload of File with Dangerous Type vulnerability in StoreKeeper B.V. StoreKeeper for WooCommerce allows Upload a Web Shell to a Web Server. This issue affects StoreKeeper for WooCommerce: from n/a through 14.4.4." + }, + { + "lang": "es", + "value": "Vulnerabilidad de carga sin restricciones de archivos con tipo peligroso en StoreKeeper B.V. StoreKeeper for WooCommerce permite cargar un shell web a un servidor web. Este problema afecta a StoreKeeper para WooCommerce desde la versi\u00f3n n/d hasta la 14.4.4." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-476xx/CVE-2025-47690.json b/CVE-2025/CVE-2025-476xx/CVE-2025-47690.json index 8772878c363..cfe25762553 100644 --- a/CVE-2025/CVE-2025-476xx/CVE-2025-47690.json +++ b/CVE-2025/CVE-2025-476xx/CVE-2025-47690.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in smackcoders Lead Form Data Collection to CRM allows Privilege Escalation. This issue affects Lead Form Data Collection to CRM: from n/a through 3.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de falta de autorizaci\u00f3n en smackcoders Lead Form Data Collection to CRM permite la escalada de privilegios. Este problema afecta a la recopilaci\u00f3n de datos de formularios de clientes potenciales para CRM: desde n/d hasta la versi\u00f3n 3.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-47xx/CVE-2025-4746.json b/CVE-2025/CVE-2025-47xx/CVE-2025-4746.json index 9a0454036bd..3bc8e37cea4 100644 --- a/CVE-2025/CVE-2025-47xx/CVE-2025-4746.json +++ b/CVE-2025/CVE-2025-47xx/CVE-2025-4746.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-16T05:15:37.667", "lastModified": "2025-05-16T14:42:18.700", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-47xx/CVE-2025-4770.json b/CVE-2025/CVE-2025-47xx/CVE-2025-4770.json index 7ab202c4288..32d74d27f9b 100644 --- a/CVE-2025/CVE-2025-47xx/CVE-2025-4770.json +++ b/CVE-2025/CVE-2025-47xx/CVE-2025-4770.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-16T11:15:46.150", "lastModified": "2025-05-16T14:42:18.700", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-480xx/CVE-2025-48045.json b/CVE-2025/CVE-2025-480xx/CVE-2025-48045.json index 7148d066a4e..6a22e9b9e3e 100644 --- a/CVE-2025/CVE-2025-480xx/CVE-2025-48045.json +++ b/CVE-2025/CVE-2025-480xx/CVE-2025-48045.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An unauthenticated HTTP GET request to the /client.php endpoint will disclose the default administrator user credentials." + }, + { + "lang": "es", + "value": "Una solicitud HTTP GET no autenticada al endpoint /client.php revelar\u00e1 las credenciales de usuario administrador predeterminadas." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-480xx/CVE-2025-48046.json b/CVE-2025/CVE-2025-480xx/CVE-2025-48046.json index 0b9f9fd7b20..b1a8fc6521a 100644 --- a/CVE-2025/CVE-2025-480xx/CVE-2025-48046.json +++ b/CVE-2025/CVE-2025-480xx/CVE-2025-48046.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An authenticated user can disclose the cleartext password of a configured SMTP server via an HTTP GET request to the /config.php endpoint." + }, + { + "lang": "es", + "value": "Un usuario autenticado puede revelar la contrase\u00f1a de texto sin formato de un servidor SMTP configurado a trav\u00e9s de una solicitud HTTP GET al endpoint /config.php." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-480xx/CVE-2025-48047.json b/CVE-2025/CVE-2025-480xx/CVE-2025-48047.json index 4fbf8dcf246..fe4ba27c709 100644 --- a/CVE-2025/CVE-2025-480xx/CVE-2025-48047.json +++ b/CVE-2025/CVE-2025-480xx/CVE-2025-48047.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "An authenticated user can perform command injection via unsanitized input to the NetFax Server\u2019s ping functionality via the /test.php endpoint." + }, + { + "lang": "es", + "value": "Un usuario autenticado puede realizar la inyecci\u00f3n de comandos a trav\u00e9s de una entrada no depurada a la funcionalidad de ping del servidor NetFax mediante el endpoint /test.php." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48241.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48241.json index 601d6ef966d..fddb883a68a 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48241.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48241.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Soft8Soft LLC Verge3D allows Reflected XSS. This issue affects Verge3D: from n/a through 4.9.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en Soft8Soft LLC Verge3D permite XSS reflejado. Este problema afecta a Verge3D desde n/d hasta la versi\u00f3n 4.9.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48245.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48245.json index 149d74bc235..6614dbbb05f 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48245.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48245.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in fullworks Quick Contact Form allows Reflected XSS. This issue affects Quick Contact Form : from n/a through 8.2.1." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en fullworks Quick Contact Form permite XSS reflejado. Este problema afecta al Formulario de Contacto R\u00e1pido desde n/d hasta la versi\u00f3n 8.2.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48271.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48271.json index 8209e5e62e8..65dcfc4defb 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48271.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48271.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in Leadinfo Leadinfo allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Leadinfo: from n/a through 1.1." + }, + { + "lang": "es", + "value": "Vulnerabilidad de falta de autorizaci\u00f3n en Leadinfo Leadinfo permite explotar niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta a Leadinfo desde n/d hasta la versi\u00f3n 1.1." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48273.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48273.json index f8bef734678..c5fc506ce9b 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48273.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48273.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in wpjobportal WP Job Portal allows Path Traversal. This issue affects WP Job Portal: from n/a through 2.3.2." + }, + { + "lang": "es", + "value": "Vulnerabilidad de limitaci\u00f3n incorrecta de una ruta a un directorio restringido ('Path Traversal') en wpjobportal WP Job Portal permite Path Traversal. Este problema afecta a WP Job Portal desde n/d hasta la versi\u00f3n 2.3.2." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48275.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48275.json index fa43ddff714..9d38cc9212a 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48275.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48275.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Missing Authorization vulnerability in dastan800 Visual Header allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Visual Header: from n/a through 1.3." + }, + { + "lang": "es", + "value": "La vulnerabilidad de falta de autorizaci\u00f3n en dastan800 Visual Header permite explotar niveles de seguridad de control de acceso configurados incorrectamente. Este problema afecta al encabezado visual desde n/d hasta la versi\u00f3n 1.3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48283.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48283.json index df62b05d622..7dae2f81038 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48283.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48283.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Majestic Support Majestic Support allows SQL Injection. This issue affects Majestic Support: from n/a through 1.1.0." + }, + { + "lang": "es", + "value": "Vulnerabilidad de neutralizaci\u00f3n incorrecta de elementos especiales utilizados en un comando SQL ('Inyecci\u00f3n SQL') en Majestic Support Majestic Support permite la inyecci\u00f3n SQL. Este problema afecta a Majestic Support desde n/d hasta la versi\u00f3n 1.1.0." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48286.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48286.json index ad98e7d1427..0c7647fc80c 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48286.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48286.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in catkin ReDi Restaurant Reservation allows Reflected XSS. This issue affects ReDi Restaurant Reservation: from n/a through 24.1209." + }, + { + "lang": "es", + "value": "La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web ('Cross-site Scripting') en catkin ReDi Restaurant Reservation permite XSS reflejado. Este problema afecta a ReDi Restaurant Reservation desde n/d hasta la versi\u00f3n 24.1209." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48287.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48287.json index 2991ce363f5..c1e3194615a 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48287.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48287.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in Pagaleve Pix 4x sem juros - Pagaleve allows Object Injection.This issue affects Pix 4x sem juros - Pagaleve: from n/a through 1.6.9." + }, + { + "lang": "es", + "value": "Vulnerabilidad de deserializaci\u00f3n de datos no confiables en Pagaleve Pix 4x sem juros - Pagaleve permite la inyecci\u00f3n de objetos. Este problema afecta a Pix 4x sem juros - Pagaleve: desde n/a hasta 1.6.9." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48289.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48289.json index b3bb8e8b164..c85c37ff30d 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48289.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48289.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Deserialization of Untrusted Data vulnerability in AncoraThemes Kids Planet allows Object Injection. This issue affects Kids Planet: from n/a through 2.2.14." + }, + { + "lang": "es", + "value": "La vulnerabilidad de deserializaci\u00f3n de datos no confiables en AncoraThemes Kids Planet permite la inyecci\u00f3n de objetos. Este problema afecta a Kids Planet desde n/d hasta la versi\u00f3n 2.2.14." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-482xx/CVE-2025-48292.json b/CVE-2025/CVE-2025-482xx/CVE-2025-48292.json index 89e671188ea..1b67b0d9b22 100644 --- a/CVE-2025/CVE-2025-482xx/CVE-2025-48292.json +++ b/CVE-2025/CVE-2025-482xx/CVE-2025-48292.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in GoodLayers Tourmaster allows PHP Local File Inclusion. This issue affects Tourmaster: from n/a through 5.3.8." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control inadecuado del nombre de archivo para declaraciones Include/Require en programas PHP ('Inclusi\u00f3n remota de archivos PHP') en GoodLayers Tourmaster permite la inclusi\u00f3n local de archivos PHP. Este problema afecta a Tourmaster desde n/d hasta la versi\u00f3n 5.3.8." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-483xx/CVE-2025-48388.json b/CVE-2025/CVE-2025-483xx/CVE-2025-48388.json index bb977825bbf..a3c58a1bc65 100644 --- a/CVE-2025/CVE-2025-483xx/CVE-2025-48388.json +++ b/CVE-2025/CVE-2025-483xx/CVE-2025-48388.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "FreeScout is a free self-hosted help desk and shared mailbox. Prior to version 1.8.178, the application performs insufficient validation of user-supplied data, which is used as arguments to string formatting functions. As a result, an attacker can pass a string containing special symbols (\\r, \\n, \\t)to the application. This issue has been patched in version 1.8.178." + }, + { + "lang": "es", + "value": "FreeScout es un servicio de asistencia gratuito y autoalojado, con buz\u00f3n compartido. Antes de la versi\u00f3n 1.8.178, la aplicaci\u00f3n realizaba una validaci\u00f3n insuficiente de los datos proporcionados por el usuario, que se utilizaban como argumentos para las funciones de formato de cadena. Como resultado, un atacante pod\u00eda pasar una cadena con s\u00edmbolos especiales (\\r, \\n, \\t) a la aplicaci\u00f3n. Este problema se ha corregido en la versi\u00f3n 1.8.178." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-487xx/CVE-2025-48734.json b/CVE-2025/CVE-2025-487xx/CVE-2025-48734.json index f0835378b77..cf512099e47 100644 --- a/CVE-2025/CVE-2025-487xx/CVE-2025-48734.json +++ b/CVE-2025/CVE-2025-487xx/CVE-2025-48734.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Improper Access Control vulnerability in Apache Commons.\n\n\n\nA special BeanIntrospector class was added in version 1.9.2. This can be used to stop attackers from using the declared class property of Java enum objects to get access to the classloader. However this protection was not enabled by default. PropertyUtilsBean (and consequently BeanUtilsBean) now disallows declared class level property access by default.\n\n\n\n\n\nReleases 1.11.0 and 2.0.0-M2 address a potential security issue when accessing enum properties in an uncontrolled way. If an application using Commons BeanUtils passes property paths from an external source directly to the getProperty() method of PropertyUtilsBean, an attacker can access the enum\u2019s class loader via the \u201cdeclaredClass\u201d property available on all Java \u201cenum\u201d objects. Accessing the enum\u2019s \u201cdeclaredClass\u201d allows remote attackers to access the ClassLoader and execute arbitrary code. The same issue exists with PropertyUtilsBean.getNestedProperty().\nStarting in versions 1.11.0 and 2.0.0-M2 a special BeanIntrospector suppresses the \u201cdeclaredClass\u201d property. Note that this new BeanIntrospector is enabled by default, but you can disable it to regain the old behavior; see section 2.5 of the user's guide and the unit tests.\n\nThis issue affects Apache Commons BeanUtils 1.x before 1.11.0, and 2.x before 2.0.0-M2.Users of the artifact commons-beanutils:commons-beanutils\n\n 1.x are recommended to upgrade to version 1.11.0, which fixes the issue.\n\n\nUsers of the artifact org.apache.commons:commons-beanutils2\n\n 2.x are recommended to upgrade to version 2.0.0-M2, which fixes the issue." + }, + { + "lang": "es", + "value": "Vulnerabilidad de control de acceso inadecuado en Apache Commons. Se a\u00f1adi\u00f3 una clase especial BeanIntrospector en la versi\u00f3n 1.9.2. Esta permite impedir que los atacantes utilicen la propiedad de clase declarada de los objetos de enumeraci\u00f3n de Java para acceder al cargador de clases. Sin embargo, esta protecci\u00f3n no estaba habilitada por defecto. PropertyUtilsBean (y, en consecuencia, BeanUtilsBean) ahora impide el acceso a las propiedades de clase declaradas por defecto. Las versiones 1.11.0 y 2.0.0-M2 solucionan un posible problema de seguridad al acceder a las propiedades de enumeraci\u00f3n de forma incontrolada. Si una aplicaci\u00f3n que utiliza Commons BeanUtils pasa rutas de propiedades desde una fuente externa directamente al m\u00e9todo getProperty() de PropertyUtilsBean, un atacante puede acceder al cargador de clases de la enumeraci\u00f3n mediante la propiedad \"declaredClass\", disponible en todos los objetos \"enum\" de Java. Acceder a la propiedad \"declaredClass\" de la enumeraci\u00f3n permite a atacantes remotos acceder al cargador de clases y ejecutar c\u00f3digo arbitrario. El mismo problema existe con PropertyUtilsBean.getNestedProperty(). A partir de las versiones 1.11.0 y 2.0.0-M2, un BeanIntrospector especial suprime la propiedad \"declaredClass\". Tenga en cuenta que este nuevo BeanIntrospector est\u00e1 habilitado por defecto, pero puede deshabilitarlo para recuperar el comportamiento anterior; consulte la secci\u00f3n 2.5 de la gu\u00eda del usuario y las pruebas unitarias. Este problema afecta a Apache Commons BeanUtils 1.x anterior a la 1.11.0 y a las versiones 2.x anterior a la 2.0.0-M2. Se recomienda a los usuarios del artefacto commons-beanutils:commons-beanutils 1.x actualizar a la versi\u00f3n 1.11.0, que soluciona el problema. Se recomienda a los usuarios del artefacto org.apache.commons:commons-beanutils2 2.x actualizar a la versi\u00f3n 2.0.0-M2, que soluciona el problema." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-487xx/CVE-2025-48747.json b/CVE-2025/CVE-2025-487xx/CVE-2025-48747.json index 9a3213b5958..a1413c33058 100644 --- a/CVE-2025/CVE-2025-487xx/CVE-2025-48747.json +++ b/CVE-2025/CVE-2025-487xx/CVE-2025-48747.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Netwrix Directory Manager (formerly Imanami GroupID) before and including v.11.0.0.0 and after v.11.1.25134.03 has Incorrect Permission Assignment for a Critical Resource." + }, + { + "lang": "es", + "value": "Netwrix Directory Manager (anteriormente Imanami GroupID) anterior a v.11.0.0.0 incluida y posterior a v.11.1.25134.03 tiene una asignaci\u00f3n de permisos incorrecta para un recurso cr\u00edtico." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-487xx/CVE-2025-48749.json b/CVE-2025/CVE-2025-487xx/CVE-2025-48749.json index 750f1bd3617..06cf074772e 100644 --- a/CVE-2025/CVE-2025-487xx/CVE-2025-48749.json +++ b/CVE-2025/CVE-2025-487xx/CVE-2025-48749.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "Netwrix Directory Manager (formerly Imanami GroupID) v11.0.0.0 and before & after v.11.1.25134.03 inserts Sensitive Information into Sent Data." + }, + { + "lang": "es", + "value": "Netwrix Directory Manager (anteriormente Imanami GroupID) v11.0.0.0 y antes y despu\u00e9s de v.11.1.25134.03 inserta informaci\u00f3n confidencial en los datos enviados." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48925.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48925.json index 3ff10901cf3..5462057d156 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48925.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48925.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "The TeleMessage service through 2025-05-05 relies on the client side (e.g., the TM SGNL app) to do MD5 hashing, and then accepts the hash as the authentication credential, as exploited in the wild in May 2025." + }, + { + "lang": "es", + "value": "El servicio TeleMessage hasta el 5 de mayo de 2025 depende del lado del cliente (por ejemplo, la aplicaci\u00f3n TM SGNL) para realizar el hash MD5 y luego acepta el hash como credencial de autenticaci\u00f3n, como se explot\u00f3 en la naturaleza en mayo de 2025." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48926.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48926.json index ba663ce8933..943e7731aff 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48926.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48926.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "The admin panel in the TeleMessage service through 2025-05-05 allows attackers to discover usernames, e-mail addresses, passwords, and telephone numbers, as exploited in the wild in May 2025." + }, + { + "lang": "es", + "value": "El panel de administraci\u00f3n del servicio TeleMessage, hasta el 5 de mayo de 2025, permite a los atacantes descubrir nombres de usuario, direcciones de correo electr\u00f3nico, contrase\u00f1as y n\u00fameros de tel\u00e9fono, tal como se explot\u00f3 en mayo de 2025." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48927.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48927.json index ccb0fd514d7..a495ac14d20 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48927.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48927.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "The TeleMessage service through 2025-05-05 configures Spring Boot Actuator with an exposed heap dump endpoint at a /heapdump URI, as exploited in the wild in May 2025." + }, + { + "lang": "es", + "value": "El servicio TeleMessage hasta el 5 de mayo de 2025 configura Spring Boot Actuator con un endpoint de volcado de mont\u00f3n expuesto en un URI /heapdump, como se explot\u00f3 en la naturaleza en mayo de 2025." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48928.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48928.json index cc285d12a1a..8a7d151fb5b 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48928.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48928.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "The TeleMessage service through 2025-05-05 is based on a JSP application in which the heap content is roughly equivalent to a \"core dump\" in which a password previously sent over HTTP would be included in this dump, as exploited in the wild in May 2025." + }, + { + "lang": "es", + "value": "El servicio TeleMessage hasta el 5 de mayo de 2025 se basa en una aplicaci\u00f3n JSP en la que el contenido del mont\u00f3n es aproximadamente equivalente a un \"volcado de n\u00facleo\" en el que se incluir\u00eda una contrase\u00f1a enviada previamente a trav\u00e9s de HTTP, como se explot\u00f3 en la naturaleza en mayo de 2025." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48929.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48929.json index 4181c3ebb48..6b233cd8f8b 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48929.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48929.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "The TeleMessage service through 2025-05-05 implements authentication through a long-lived credential (e.g., not a token with a short expiration time) that can be reused at a later date if discovered by an adversary, as exploited in the wild in May 2025." + }, + { + "lang": "es", + "value": "El servicio TeleMessage, hasta el 5 de mayo de 2025, implementa la autenticaci\u00f3n a trav\u00e9s de una credencial de larga duraci\u00f3n (por ejemplo, no un token con un tiempo de vencimiento corto) que se puede reutilizar en una fecha posterior si un adversario la descubre, como se explot\u00f3 en la naturaleza en mayo de 2025." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48930.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48930.json index f2fe89bc353..0b0af31fc4e 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48930.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48930.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "The TeleMessage service through 2025-05-05 stores certain cleartext information in memory, even though memory content may be accessible to an adversary through various avenues, as exploited in the wild in May 2025." + }, + { + "lang": "es", + "value": "El servicio TeleMessage, hasta el 5 de mayo de 2025, almacena cierta informaci\u00f3n de texto claro en la memoria, aunque un adversario puede acceder a dicho contenido por diversas v\u00edas, como ocurri\u00f3 en mayo de 2025." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48931.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48931.json index 4cabe7c8618..89c88f696a8 100644 --- a/CVE-2025/CVE-2025-489xx/CVE-2025-48931.json +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48931.json @@ -16,6 +16,10 @@ { "lang": "en", "value": "The TeleMessage service through 2025-05-05 relies on MD5 for password hashing, which opens up various attack possibilities (including rainbow tables) with low computational effort." + }, + { + "lang": "es", + "value": "El servicio TeleMessage hasta el 5 de mayo de 2025 se basa en MD5 para el hash de contrase\u00f1as, lo que abre varias posibilidades de ataque (incluidas tablas arco\u00edris) con un bajo esfuerzo computacional." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-48xx/CVE-2025-4845.json b/CVE-2025/CVE-2025-48xx/CVE-2025-4845.json index 6f27b7b29f3..84580295375 100644 --- a/CVE-2025/CVE-2025-48xx/CVE-2025-4845.json +++ b/CVE-2025/CVE-2025-48xx/CVE-2025-4845.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-18T01:15:18.477", "lastModified": "2025-05-19T13:35:20.460", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-48xx/CVE-2025-4847.json b/CVE-2025/CVE-2025-48xx/CVE-2025-4847.json index da209bb5f2c..1c4c8e0cacc 100644 --- a/CVE-2025/CVE-2025-48xx/CVE-2025-4847.json +++ b/CVE-2025/CVE-2025-48xx/CVE-2025-4847.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-18T02:15:18.063", "lastModified": "2025-05-19T13:35:20.460", - "vulnStatus": "Undergoing Analysis", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-49xx/CVE-2025-4936.json b/CVE-2025/CVE-2025-49xx/CVE-2025-4936.json index c84a3fc93ac..93795d1c92a 100644 --- a/CVE-2025/CVE-2025-49xx/CVE-2025-4936.json +++ b/CVE-2025/CVE-2025-49xx/CVE-2025-4936.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-19T15:15:36.650", "lastModified": "2025-05-21T20:25:33.823", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-49xx/CVE-2025-4937.json b/CVE-2025/CVE-2025-49xx/CVE-2025-4937.json index 3543e70d1b4..e28a110f6c9 100644 --- a/CVE-2025/CVE-2025-49xx/CVE-2025-4937.json +++ b/CVE-2025/CVE-2025-49xx/CVE-2025-4937.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-19T15:15:36.827", "lastModified": "2025-05-21T20:25:33.823", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5105.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5105.json index f9e9e583b5e..16fd0c5e33c 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5105.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5105.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in TOZED ZLT W51 up to 1.4.2 and classified as critical. Affected by this issue is some unknown functionality of the component Service Port 7777. The manipulation leads to improper clearing of heap memory before release. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en TOZED ZLT W51 hasta la versi\u00f3n 1.4.2, clasificada como cr\u00edtica. Este problema afecta a una funcionalidad desconocida del componente Service Port 7777. La manipulaci\u00f3n provoca un borrado incorrecto de la memoria del mont\u00f3n antes de su lanzamiento. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5106.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5106.json index 6215122daf6..9b55e148fec 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5106.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5106.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in Fujian Kelixun 1.0. It has been classified as critical. This affects an unknown part of the file /app/fax/fax_view.php of the component Filename Handler. The manipulation of the argument fax_file leads to os command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en Fujian Kelixun 1.0. Se ha clasificado como cr\u00edtica. Afecta una parte desconocida del archivo /app/fax/fax_view.php del componente Filename Handler. La manipulaci\u00f3n del argumento fax_file provoca la inyecci\u00f3n de comandos del sistema operativo. Es posible iniciar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n sobre esta divulgaci\u00f3n, pero no respondi\u00f3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5109.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5109.json index 6e0771ae28f..238d59b435b 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5109.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5109.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as critical has been found in FreeFloat FTP Server 1.0. Affected is an unknown function of the component STATUS Command Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad cr\u00edtica en FreeFloat FTP Server 1.0. Se ve afectada una funci\u00f3n desconocida del componente STATUS Command Handler. La manipulaci\u00f3n provoca un desbordamiento del b\u00fafer. Es posible ejecutar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5110.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5110.json index 4f0034e1fb3..b7fc3ac383b 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5110.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5110.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as critical was found in FreeFloat FTP Server 1.0. Affected by this vulnerability is an unknown functionality of the component VERBOSE Command Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se detect\u00f3 una vulnerabilidad cr\u00edtica en FreeFloat FTP Server 1.0. Esta vulnerabilidad afecta a una funcionalidad desconocida del componente VERBOSE Command Handler. La manipulaci\u00f3n provoca un desbordamiento del b\u00fafer. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5111.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5111.json index d0c3b5b000e..9e6268f5e9e 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5111.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5111.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in FreeFloat FTP Server 1.0. Affected by this issue is some unknown functionality of the component TYPE Command Handler. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en FreeFloat FTP Server 1.0. Este problema afecta a una funcionalidad desconocida del componente TYPE Command Handler. La manipulaci\u00f3n provoca un desbordamiento del b\u00fafer. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5112.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5112.json index b918ac4719d..bf184001822 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5112.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5112.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in FreeFloat FTP Server 1.0. This affects an unknown part of the component MGET Command Handler. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en FreeFloat FTP Server 1.0. Esta afecta a una parte desconocida del componente MGET Command Handler. La manipulaci\u00f3n provoca un desbordamiento del b\u00fafer. Es posible iniciar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5114.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5114.json index ce87fd53197..46d4b128eed 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5114.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5114.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability has been found in easysoft zentaopms 21.5_20250307 and classified as critical. This vulnerability affects the function Edit of the file /index.php?m=editor&f=edit&filePath=cGhhcjovLy9ldGMvcGFzc3dk&action=edit of the component Committer. The manipulation of the argument filePath leads to deserialization. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad en easysoft zentaopms 21.5_20250307, clasificada como cr\u00edtica. Esta vulnerabilidad afecta a la funci\u00f3n Edit del archivo /index.php?m=editor&f=edit&filePath=cGhhcjovLy9ldGMvcGFzc3dk&action=edit del componente Committer. La manipulaci\u00f3n del argumento filePath provoca la deserializaci\u00f3n. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n para informarle sobre esta divulgaci\u00f3n, pero no respondi\u00f3." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5122.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5122.json index 52cb6346c43..14f9bab3769 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5122.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5122.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Map Block Leaflet plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018url\u2019 parameter in all versions up to, and including, 3.2.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Map Block Leaflet para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro 'url' en todas las versiones hasta la 3.2.1 incluida, debido a una depuraci\u00f3n de entrada y un escape de salida insuficientes. Esto permite a atacantes autenticados, con acceso de colaborador o superior, inyectar scripts web arbitrarios en p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5149.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5149.json index da197c508a2..2e924fcbbd4 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5149.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5149.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T13:15:19.593", "lastModified": "2025-05-28T14:58:52.920", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5150.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5150.json index a367e51e567..f2ed1354a81 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5150.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5150.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T15:15:22.667", "lastModified": "2025-05-28T18:15:30.327", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5151.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5151.json index 13d8845c450..6a17cbeb821 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5151.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5151.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T17:15:20.523", "lastModified": "2025-05-28T18:15:30.450", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5152.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5152.json index b40157fd7e0..c04bba4a6ba 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5152.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5152.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T17:15:21.650", "lastModified": "2025-05-28T18:15:30.577", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5153.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5153.json index 1108f6848a3..fc3bf97458f 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5153.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5153.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T18:15:19.487", "lastModified": "2025-05-28T18:15:30.697", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5154.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5154.json index a0ace5f1c72..25a1edc118b 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5154.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5154.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T19:15:19.740", "lastModified": "2025-05-28T18:15:30.830", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5155.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5155.json index 850c6290ac7..5861df87115 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5155.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5155.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T20:15:19.750", "lastModified": "2025-05-28T14:58:52.920", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5156.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5156.json index def292e2f71..01d716e991a 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5156.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5156.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T22:15:19.673", "lastModified": "2025-05-28T18:15:30.970", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5157.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5157.json index 7feab64a629..54e611792ff 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5157.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5157.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T23:15:19.737", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5158.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5158.json index 79bbd718880..6de225eb90c 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5158.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5158.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-25T23:15:20.610", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5159.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5159.json index d9ba2604d9e..65702c872a5 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5159.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5159.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T00:15:20.103", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5160.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5160.json index cb13f10c105..5b5058e8126 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5160.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5160.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T00:15:20.303", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5161.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5161.json index 7ed417aca9b..298ac14335d 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5161.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5161.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T01:15:20.627", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5162.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5162.json index f4db2ae2fb6..de7497cbcb1 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5162.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5162.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T01:15:21.470", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5163.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5163.json index ab54206f0eb..172d81ce8bd 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5163.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5163.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T02:15:18.723", "lastModified": "2025-05-28T18:15:31.477", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5164.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5164.json index 00c90c597ce..2e3a24ea87b 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5164.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5164.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T03:15:35.327", "lastModified": "2025-05-28T18:15:31.600", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5165.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5165.json index 1564410e636..f2ff8ba5c14 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5165.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5165.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T03:15:36.373", "lastModified": "2025-05-28T18:15:31.733", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5166.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5166.json index dab0499f26a..7c5350d0ae9 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5166.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5166.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T04:15:28.370", "lastModified": "2025-05-28T18:15:31.857", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5167.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5167.json index cffbecfca8e..2c26e9f8bed 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5167.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5167.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T04:15:43.433", "lastModified": "2025-05-28T18:15:31.987", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5168.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5168.json index 4bdfc24786c..b4ac653aebe 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5168.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5168.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T04:15:44.953", "lastModified": "2025-05-28T18:15:32.120", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5169.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5169.json index 954dbaf3b14..74f6f0d6219 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5169.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5169.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T05:15:19.387", "lastModified": "2025-05-28T18:15:32.240", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5170.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5170.json index 528b7226e5f..5f6cc767df1 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5170.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5170.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T05:15:20.637", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5171.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5171.json index 5bfd3bcb8c6..05d4e561d43 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5171.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5171.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T06:17:03.370", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5172.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5172.json index d0f8dc94803..5c74e99b39e 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5172.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5172.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T06:17:03.653", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5173.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5173.json index 0dfa45595e1..8d0092d7249 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5173.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5173.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T07:15:26.137", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5174.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5174.json index 9e841bb9007..3d2780befe1 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5174.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5174.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T07:15:26.400", "lastModified": "2025-05-28T18:15:32.620", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5175.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5175.json index 0ca40911b2c..4ad7e27b258 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5175.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5175.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T08:15:19.463", "lastModified": "2025-05-28T18:15:32.750", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5176.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5176.json index e81ab140223..ff9e9c215bd 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5176.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5176.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T08:15:19.700", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5177.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5177.json index 6d6edae983a..98d7d8c2142 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5177.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5177.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T10:15:21.627", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5178.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5178.json index ae14bfed5fa..0972b18570e 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5178.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5178.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T10:15:21.867", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5179.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5179.json index 8d680dea405..01dd8bba626 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5179.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5179.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T10:15:22.057", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5180.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5180.json index ba81fb11906..ce6f8292be2 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5180.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5180.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T10:15:22.250", "lastModified": "2025-05-28T18:15:33.063", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5181.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5181.json index d35801d0397..e79964b0223 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5181.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5181.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T11:15:24.783", "lastModified": "2025-05-28T18:15:33.180", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5182.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5182.json index e2c20e4832a..0c5397a08be 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5182.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5182.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T11:15:24.980", "lastModified": "2025-05-28T18:15:33.307", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5183.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5183.json index 16b754e8f62..129bff68304 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5183.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5183.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T12:15:24.080", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-51xx/CVE-2025-5184.json b/CVE-2025/CVE-2025-51xx/CVE-2025-5184.json index ce53c3002e0..a42f73aaddd 100644 --- a/CVE-2025/CVE-2025-51xx/CVE-2025-5184.json +++ b/CVE-2025/CVE-2025-51xx/CVE-2025-5184.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T12:15:24.263", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5200.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5200.json index 6d894e375e8..886b8b89959 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5200.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5200.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T19:15:19.807", "lastModified": "2025-05-28T18:15:33.800", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5201.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5201.json index c8afc221e83..cff2eeaba57 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5201.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5201.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T19:15:20.030", "lastModified": "2025-05-28T18:15:33.927", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5202.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5202.json index 163a20f8597..8d8c44d8e1e 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5202.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5202.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T20:15:19.790", "lastModified": "2025-05-28T18:15:34.063", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5203.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5203.json index 5e8b8cb468c..e7b4bfbcb3d 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5203.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5203.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T20:15:19.987", "lastModified": "2025-05-28T18:15:34.180", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5204.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5204.json index 1fc9c6b538c..5e59986b32e 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5204.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5204.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-26T21:15:19.317", "lastModified": "2025-05-28T18:15:34.300", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5249.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5249.json index 28493bdd8a1..d45a675d50a 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5249.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5249.json @@ -3,7 +3,7 @@ "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-27T17:15:26.607", "lastModified": "2025-05-28T15:01:30.720", - "vulnStatus": "Awaiting Analysis", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5256.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5256.json index 09f8c0c560c..d82257517d4 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5256.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5256.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "SummaryThis advisory addresses an Open Redirection vulnerability in Mautic's user unlocking endpoint. This vulnerability could be exploited by an attacker to redirect legitimate users to malicious websites, potentially leading to phishing attacks or the delivery of exploit kits.\n\nOpen Redirection via returnUrl\u00a0Parameter: An Open Redirection vulnerability exists in the /s/action/unlock/user.user/0\u00a0endpoint. The returnUrl\u00a0parameter, intended for post-action redirection, is not properly validated. This allows an attacker to craft a URL that, when clicked by a user, redirects them to an arbitrary external website controlled by the attacker.\n\nMitigationUpdate Mautic to a version that properly validates or sanitizes the returnUrl\u00a0parameter to ensure that redirects only occur to trusted, internal URLs or explicitly whitelisted domains." + }, + { + "lang": "es", + "value": "Resumen: Este aviso aborda una vulnerabilidad de redirecci\u00f3n abierta en el endpoint de desbloqueo de usuarios de Mautic. Un atacante podr\u00eda aprovechar esta vulnerabilidad para redirigir a usuarios leg\u00edtimos a sitios web maliciosos, lo que podr\u00eda provocar ataques de phishing o la entrega de kits de explotaci\u00f3n. Redirecci\u00f3n abierta mediante el par\u00e1metro returnUrl: Existe una vulnerabilidad de redirecci\u00f3n abierta en el endpoint /s/action/unlock/user.user/0. El par\u00e1metro returnUrl, destinado a la redirecci\u00f3n posterior a la acci\u00f3n, no est\u00e1 validado correctamente. Esto permite a un atacante manipular una URL que, al hacer clic en ella, redirige a un sitio web externo arbitrario controlado por el atacante. Mitigaci\u00f3n: Actualice Mautic a una versi\u00f3n que valide o depure correctamente el par\u00e1metro returnUrl para garantizar que las redirecciones solo se realicen a URL internas de confianza o a dominios expl\u00edcitamente incluidos en la lista blanca." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5257.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5257.json index 40de8013b49..fe1793fd746 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5257.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5257.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "SummaryThis advisory addresses a security vulnerability in Mautic where unpublished page previews could be accessed by unauthenticated users and potentially indexed by search engines. This could lead to the unintended disclosure of draft content or sensitive information.\n\nUnauthorized Access to Unpublished Page Previews: The page preview functionality for unpublished content, accessible via predictable URLs (e.g., /page/preview/1, /page/preview/2), lacked proper authorization checks. This allowed any unauthenticated user to view content that was not yet intended for public release, and allowed search engines to index these private preview URLs, making the content publicly discoverable.\nMitigationMautic has patched this vulnerability by enforcing proper permission checks on preview pages. Users should upgrade to the patched version of Mautic or later." + }, + { + "lang": "es", + "value": "Resumen: Este aviso aborda una vulnerabilidad de seguridad en Mautic que permit\u00eda a usuarios no autenticados acceder a vistas previas de p\u00e1ginas no publicadas, las cuales podr\u00edan ser indexadas por motores de b\u00fasqueda. Esto podr\u00eda provocar la divulgaci\u00f3n involuntaria de borradores o informaci\u00f3n confidencial. Acceso no autorizado a vistas previas de p\u00e1ginas no publicadas: La funci\u00f3n de vista previa de p\u00e1ginas para contenido no publicado, accesible mediante URL predecibles (p. ej., /page/preview/1, /page/preview/2), carec\u00eda de las comprobaciones de autorizaci\u00f3n adecuadas. Esto permit\u00eda a cualquier usuario no autenticado ver contenido que a\u00fan no estaba destinado a ser publicado, y permit\u00eda a los motores de b\u00fasqueda indexar estas URL de vista previa privadas, haciendo que el contenido fuera visible p\u00fablicamente. Mitigaci\u00f3n: Mautic ha corregido esta vulnerabilidad implementando las comprobaciones de permisos adecuadas en las p\u00e1ginas de vista previa. Los usuarios deben actualizar a la versi\u00f3n corregida de Mautic o una versi\u00f3n posterior." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5273.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5273.json index aa09941877d..8af7c454c57 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5273.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5273.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "All versions of the package mcp-markdownify-server are vulnerable to Files or Directories Accessible to External Parties via the get-markdown-file tool. An attacker can craft a prompt that, once accessed by the MCP host, will allow it to read arbitrary files from the host running the server." + }, + { + "lang": "es", + "value": "Todas las versiones del paquete mcp-markdownify-server son vulnerables a archivos o directorios accesibles a terceros mediante la herramienta get-markdown-file. Un atacante puede manipular un mensaje que, una vez accedido por el host MCP, le permita leer archivos arbitrarios del host que ejecuta el servidor." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5276.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5276.json index d5fe9f30809..b3d60b8fff6 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5276.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5276.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "All versions of the package mcp-markdownify-server are vulnerable to Server-Side Request Forgery (SSRF) via the Markdownify.get() function. An attacker can craft a prompt that, once accessed by the MCP host, can invoke the webpage-to-markdown, bing-search-to-markdown, and youtube-to-markdown tools to issue requests and read the responses to attacker-controlled URLs, potentially leaking sensitive information." + }, + { + "lang": "es", + "value": "Todas las versiones del paquete mcp-markdownify-server son vulnerables a Server-Side Request Forgery (SSRF) mediante la funci\u00f3n Markdownify.get(). Un atacante puede manipular un mensaje que, una vez accedido por el host MCP, puede invocar las herramientas de conversi\u00f3n de p\u00e1ginas web a Markdown, de b\u00fasquedas de Bing a Markdown y de YouTube a Markdown para enviar solicitudes y leer las respuestas a las URL controladas por el atacante, lo que podr\u00eda filtrar informaci\u00f3n confidencial." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5277.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5277.json index f2e6201244a..471d91cd9f4 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5277.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5277.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "aws-mcp-server MCP server is vulnerable to command injection. An attacker can craft a prompt that once accessed by the MCP client will run arbitrary commands on the host system." + }, + { + "lang": "es", + "value": "El servidor MCP aws-mcp-server es vulnerable a la inyecci\u00f3n de comandos. Un atacante puede manipular un mensaje que, una vez accedido por el cliente MCP, ejecute comandos arbitrarios en el sistema host." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5286.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5286.json index 2fd759f10d4..e9458e6ff19 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5286.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5286.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "The Bold Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the \u2018additional_settings\u2019 parameter in all versions up to, and including, 5.3.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page." + }, + { + "lang": "es", + "value": "El complemento Bold Page Builder para WordPress es vulnerable a Cross-Site Scripting Almacenado a trav\u00e9s del par\u00e1metro 'additional_settings' en todas las versiones hasta la 5.3.6 incluida, debido a una depuraci\u00f3n de entrada y un escape de salida insuficientes. Esto permite a atacantes autenticados, con acceso de colaborador o superior, inyectar scripts web arbitrarios en las p\u00e1ginas que se ejecutar\u00e1n al acceder un usuario a una p\u00e1gina inyectada." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5295.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5295.json index 586b0bee917..f75f921bcc5 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5295.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5295.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as critical was found in FreeFloat FTP Server 1.0.0. This vulnerability affects unknown code of the component PORT Command Handler. The manipulation leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se detect\u00f3 una vulnerabilidad cr\u00edtica en FreeFloat FTP Server 1.0.0. Esta vulnerabilidad afecta al c\u00f3digo desconocido del componente PORT Command Handler. La manipulaci\u00f3n provoca un desbordamiento del b\u00fafer. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5297.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5297.json index 384113fdee3..93f2cf2f113 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5297.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5297.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in SourceCodester Computer Store System 1.0. This issue affects the function Add of the file main.c. The manipulation of the argument laptopcompany/RAM/Processor leads to stack-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en SourceCodester Computer Store System 1.0. Este problema afecta a la funci\u00f3n Add del archivo main.c. La manipulaci\u00f3n del argumento laptopcompany/RAM/Processor provoca un desbordamiento del b\u00fafer en la pila. Un ataque debe abordarse localmente. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5298.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5298.json index 17e99900d39..076e1e9e386 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5298.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5298.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Campcodes Online Hospital Management System 1.0. Affected is an unknown function of the file /admin/betweendates-detailsreports.php. The manipulation of the argument fromdate/todate leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad clasificada como cr\u00edtica en Campcodes Online Hospital Management System 1.0. La funci\u00f3n afectada es desconocida en el archivo /admin/betweendates-detailsreports.php. La manipulaci\u00f3n del argumento fromdate/todate provoca una inyecci\u00f3n SQL. Es posible ejecutar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-52xx/CVE-2025-5299.json b/CVE-2025/CVE-2025-52xx/CVE-2025-5299.json index 858b86a066f..7e32db80412 100644 --- a/CVE-2025/CVE-2025-52xx/CVE-2025-5299.json +++ b/CVE-2025/CVE-2025-52xx/CVE-2025-5299.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability was found in SourceCodester Client Database Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /user_order_customer_update.php. The manipulation of the argument uploaded_file_cancelled leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." + }, + { + "lang": "es", + "value": "Se encontr\u00f3 una vulnerabilidad en SourceCodester Client Database Management System 1.0. Se ha declarado cr\u00edtica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /user_order_customer_update.php. La manipulaci\u00f3n del argumento uploaded_file_cancelled permite la carga sin restricciones. El ataque puede ejecutarse en remoto. Se ha hecho p\u00fablico el exploit y puede que sea utilizado." } ], "metrics": { diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5320.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5320.json index 4ed984a1b24..e62bf03bc57 100644 --- a/CVE-2025/CVE-2025-53xx/CVE-2025-5320.json +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5320.json @@ -9,6 +9,10 @@ { "lang": "en", "value": "A vulnerability classified as problematic has been found in gradio-app gradio up to 5.29.1. This affects the function is_valid_origin of the component CORS Handler. The manipulation of the argument localhost_aliases leads to origin validation error. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad clasificada como problem\u00e1tica en gradio-app gradio (hasta la versi\u00f3n 5.29.1). Esta vulnerabilidad afecta a la funci\u00f3n \"is_valid_origin\" del componente CORS Handler. La manipulaci\u00f3n del argumento \"localhost_aliases\" provoca un error de validaci\u00f3n de origen. Es posible iniciar el ataque de forma remota. Es un ataque de complejidad bastante alta. Parece dif\u00edcil de explotar. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n para informarle sobre esta divulgaci\u00f3n, pero no respondi\u00f3." } ], "metrics": { diff --git a/README.md b/README.md index 9c48bc7572b..3fdc45d9cc2 100644 --- a/README.md +++ b/README.md @@ -13,7 +13,7 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-05-31T23:55:18.953403+00:00 +2025-06-01T02:00:19.210930+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD @@ -27,7 +27,7 @@ Repository synchronizes with the NVD every 2 hours. Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest) ```plain -2025-05-31T00:00:04.303242+00:00 +2025-06-01T00:00:04.329022+00:00 ``` ### Total Number of included CVEs @@ -44,10 +44,33 @@ Recently added CVEs: `0` ### CVEs modified in the last Commit -Recently modified CVEs: `2` +Recently modified CVEs: `509` -- [CVE-2025-46836](CVE-2025/CVE-2025-468xx/CVE-2025-46836.json) (`2025-05-31T23:15:20.400`) -- [CVE-2025-5283](CVE-2025/CVE-2025-52xx/CVE-2025-5283.json) (`2025-05-31T23:15:20.553`) +- [CVE-2025-5177](CVE-2025/CVE-2025-51xx/CVE-2025-5177.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5178](CVE-2025/CVE-2025-51xx/CVE-2025-5178.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5179](CVE-2025/CVE-2025-51xx/CVE-2025-5179.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5180](CVE-2025/CVE-2025-51xx/CVE-2025-5180.json) (`2025-05-28T18:15:33.063`) +- [CVE-2025-5181](CVE-2025/CVE-2025-51xx/CVE-2025-5181.json) (`2025-05-28T18:15:33.180`) +- [CVE-2025-5182](CVE-2025/CVE-2025-51xx/CVE-2025-5182.json) (`2025-05-28T18:15:33.307`) +- [CVE-2025-5183](CVE-2025/CVE-2025-51xx/CVE-2025-5183.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5184](CVE-2025/CVE-2025-51xx/CVE-2025-5184.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5200](CVE-2025/CVE-2025-52xx/CVE-2025-5200.json) (`2025-05-28T18:15:33.800`) +- [CVE-2025-5201](CVE-2025/CVE-2025-52xx/CVE-2025-5201.json) (`2025-05-28T18:15:33.927`) +- [CVE-2025-5202](CVE-2025/CVE-2025-52xx/CVE-2025-5202.json) (`2025-05-28T18:15:34.063`) +- [CVE-2025-5203](CVE-2025/CVE-2025-52xx/CVE-2025-5203.json) (`2025-05-28T18:15:34.180`) +- [CVE-2025-5204](CVE-2025/CVE-2025-52xx/CVE-2025-5204.json) (`2025-05-28T18:15:34.300`) +- [CVE-2025-5249](CVE-2025/CVE-2025-52xx/CVE-2025-5249.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5256](CVE-2025/CVE-2025-52xx/CVE-2025-5256.json) (`2025-05-29T14:29:50.247`) +- [CVE-2025-5257](CVE-2025/CVE-2025-52xx/CVE-2025-5257.json) (`2025-05-29T14:29:50.247`) +- [CVE-2025-5273](CVE-2025/CVE-2025-52xx/CVE-2025-5273.json) (`2025-05-29T14:29:50.247`) +- [CVE-2025-5276](CVE-2025/CVE-2025-52xx/CVE-2025-5276.json) (`2025-05-29T14:29:50.247`) +- [CVE-2025-5277](CVE-2025/CVE-2025-52xx/CVE-2025-5277.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5286](CVE-2025/CVE-2025-52xx/CVE-2025-5286.json) (`2025-05-29T14:29:50.247`) +- [CVE-2025-5295](CVE-2025/CVE-2025-52xx/CVE-2025-5295.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5297](CVE-2025/CVE-2025-52xx/CVE-2025-5297.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5298](CVE-2025/CVE-2025-52xx/CVE-2025-5298.json) (`2025-05-28T20:37:48.440`) +- [CVE-2025-5299](CVE-2025/CVE-2025-52xx/CVE-2025-5299.json) (`2025-05-28T15:01:30.720`) +- [CVE-2025-5320](CVE-2025/CVE-2025-53xx/CVE-2025-5320.json) (`2025-05-29T14:29:50.247`) ## Download and Usage diff --git a/_state.csv b/_state.csv index c2d75c0bc78..a3807fb88ef 100644 --- a/_state.csv +++ b/_state.csv @@ -121452,7 +121452,7 @@ CVE-2018-25106,0,0,43324fde9f8c9ae927a1959179cc6b254f9be4aff28b0fa56528b25a6ff16 CVE-2018-25107,0,0,e74e5f133ec4c9e42aba268447c5e4b8ad803c3cf4918fd4d980370e8a36049c,2024-12-31T19:15:07.077000 CVE-2018-25108,0,0,b20ffbb6cbdeced293a2d0d5632cf118c9bcd4427f34608769eddf9c049b94c3,2025-01-16T11:15:06.850000 CVE-2018-25109,0,0,78a6fcfa9783d17890c8ccdbf5bd43dceffab865f734cb93193e2f03c25430f9,2025-03-23T23:15:13.060000 -CVE-2018-25110,0,0,08f3cae3ffc7d7e54b5eaf99236e9263fd5f461cb135acb2027706bce1876f3d,2025-05-23T15:54:42.643000 +CVE-2018-25110,0,1,abecf77d0fbcf00bec56ae07fcdaac59d13802e5d641bed90dfb73d9379f33a8,2025-05-23T15:54:42.643000 CVE-2018-25111,0,0,24e37cd49b1684a18a58e07d7abc2afe9e5211e443c242f4d15147ea0588a8a6,2025-05-31T01:15:19.123000 CVE-2018-2515,0,0,5409b099d6b1ad12de2273669dad1cdf61ce6e1c2e305b93396a548635b48aa4,2023-11-07T02:57:57.887000 CVE-2018-2560,0,0,64c0ce8dd86b8cd41f028fc0faeb4c2703b3a3d6c99b5cfb7e065de6e8a10aab,2024-11-21T04:03:56.060000 @@ -148658,7 +148658,7 @@ CVE-2020-13593,0,0,a29d26ca3715dc2135c729c0875541195412ffb5db55da37bf4361dacf26a CVE-2020-13594,0,0,dfe1c450bbf1a80ab6b9f21437710c89c377916b411f87bd9940e1817e64255d,2024-11-21T05:01:34.633000 CVE-2020-13595,0,0,241490d0d372aedf8c20e9a16928e19ab52500babcdd81157ca6342ba2a4e792,2024-11-21T05:01:34.793000 CVE-2020-13596,0,0,6459815042c53003f463d0cbd60656f0b6bc28080237023bdba84c7f89075a8a,2024-11-21T05:01:34.947000 -CVE-2020-13597,0,0,74d868bbd049bbe16778739789bbdc8481dc1879c38ce79b2b8a816553616bcc,2024-11-21T05:01:35.117000 +CVE-2020-13597,0,1,1317d3affd7add6f2b128689198ebac75802b13f8f2f6681d73b3fa57c325e2b,2024-11-21T05:01:35.117000 CVE-2020-13598,0,0,e45428854ed5cacc2ab870dde23a82b3fc8d03f4be6a3a102705e0095190a6aa,2024-11-21T05:01:35.270000 CVE-2020-13599,0,0,ff9dd3d8dac730ff2a5f83587302207a0a11e3c9251f295b7a813ab4ce95315e,2024-11-21T05:01:35.410000 CVE-2020-1360,0,0,2be5e9ed327cb51736fb2870d4ca93548d8fda150203f50101477ebc7372031e,2024-11-21T05:10:19.610000 @@ -180610,7 +180610,7 @@ CVE-2021-37936,0,0,1616d4371c69a2d980b11ccbb9c406999dbf688b9712647b2386eb2e2d5f9 CVE-2021-37937,0,0,4038edb31596aa8e8f83667fa9f2a0d818a0d635b05638311a533054b2d20b13,2024-11-21T06:16:06.437000 CVE-2021-37938,0,0,eedf60e05e4d4c1dbf8bfe92cccb5f1c528be1f810c858af192b5f513f6605a9,2024-11-21T06:16:06.607000 CVE-2021-37939,0,0,742ad99fd6cb26efca8bba94ec7235d08b614aa68e8c3109a54d3d83ec247c01,2024-11-21T06:16:06.750000 -CVE-2021-3794,0,0,5c636ab653ad7e0d7d005040d38c504a66990fde573875a2387e76a8834df265,2024-11-21T06:22:27.183000 +CVE-2021-3794,0,1,582f1f9ea9058632458d64f845928215cd9cc055d5429e9d676b6b75617db2a3,2024-11-21T06:22:27.183000 CVE-2021-37940,0,0,3fd74cf3ecc0bc84a7b9ba7f14ce88814b0c08d573ba60514e228c9a5fea8db6,2024-11-21T06:16:06.910000 CVE-2021-37941,0,0,235955a34b8431e140420532878e42e3292548483c47a10170958717fad73dde,2024-11-21T06:16:07.073000 CVE-2021-37942,0,0,8b43e7a24ce1e7599fcfc0e35ec019a927e3522f69dd1e3f1dc3b90cf2f1c379,2024-11-21T06:16:07.267000 @@ -197179,7 +197179,7 @@ CVE-2022-28220,0,0,dcd1e148a77717aef4968bb3f641b751942c875f42c8647f3891e570b21bf CVE-2022-28221,0,0,b5d598e57e3ba1a1f5a69c53e944bc7899bc97717af7a2c5bc6607d7b15f5b52,2024-11-21T06:56:58.700000 CVE-2022-28222,0,0,638f3881322e7873dd0bc236141c1adbb4b8f4d1deaa22f56d01d2813bcba34b,2024-11-21T06:56:58.817000 CVE-2022-28223,0,0,9ff0f0606d44e7490b5a4ae4bbcca98358def4175a7f12f111f3bb665ad2f982,2024-11-21T06:56:58.930000 -CVE-2022-28224,0,0,8af8a40010e0da66b1ec2b92645042795728a087cd9f7521d120ffcf99097de0,2024-11-21T06:56:59.077000 +CVE-2022-28224,0,1,23a5c45562e128e5da5b518993c45c8e6dbce5d1f1c1ed77af02573ba0ea4e1d,2024-11-21T06:56:59.077000 CVE-2022-28225,0,0,f8e920fd8293954a107469b186cbed48b764e1ae9097aa71557e3473682c506c,2024-11-21T06:56:59.190000 CVE-2022-28226,0,0,f7b5104515ea695fd1388512c37ebc7d95d21efed098b002dd18a71ec1326546,2024-11-21T06:56:59.303000 CVE-2022-28228,0,0,60ee3d693bf4bac194287799c0bb8dd3d470fa7df7977563b607ef40b938a3b9,2025-04-15T16:15:18.337000 @@ -200222,7 +200222,7 @@ CVE-2022-31795,0,0,e87150b97c1595f70c15af39b375b9e3a356b56a2e94be20560be511f6e8d CVE-2022-31796,0,0,14e0f1b4cee5370b95f4e2647aeeffe69e5474ef0322e9f54b5182239dbd3879,2024-11-21T07:05:20.900000 CVE-2022-31798,0,0,e549cf30b2c66e83ee0fcd8c913e23d35c726aceb746d6eb9a6de0bb4572e411,2024-11-21T07:05:21.057000 CVE-2022-31799,0,0,b267b7ae01f62f80ffb0216b260fd93dca79abaa52716c5b918a57dad17ae0e3,2024-11-21T07:05:21.203000 -CVE-2022-3180,0,0,d92b0f26951d98f0785603cd3de9caa62d89189de6c7f28db1305425935f413d,2025-03-14T17:15:40.053000 +CVE-2022-3180,0,1,604d3eb6f7a997e5120f182477b9be945e270a2533f177216869e319caf6bec5,2025-03-14T17:15:40.053000 CVE-2022-31800,0,0,6db4ef6ef8456fee479b75712875c618f6bf7e29ea191a42b8cb2155d6ab01f6,2024-11-21T07:05:21.370000 CVE-2022-31801,0,0,15a9fabf68274e7f2ba1fa15bae069bfe9e501270dca5df64319063297383989,2024-11-21T07:05:21.537000 CVE-2022-31802,0,0,930da7f9507ef8219beb1bd2fd7f97d299cec36695d5708783a3954bd5782360,2024-11-21T07:05:21.673000 @@ -200230,11 +200230,11 @@ CVE-2022-31803,0,0,ebfce0d22abb23d703ef1a8b6457bc265c646f651761a9aa055efc3da40fa CVE-2022-31804,0,0,e6496407c973f7def4b111160f9d3477310f16f4253f521ea3ebf4b9f7a7cac1,2024-11-21T07:05:21.927000 CVE-2022-31805,0,0,282782f480db325bc77d9a84af87c34ddfed33a5ae1ba667b9a7827ea2ff992f,2024-11-21T07:05:22.057000 CVE-2022-31806,0,0,3a3cbe4a97a11795f6e2abd6b48002988b0e89f8fa00d3a4c19c1108784b53ef,2024-11-21T07:05:22.200000 -CVE-2022-31807,0,0,f2e843052003c412974306b4595fb7d271eb08f8d4f7f1ca44d8019f23bbd653,2025-05-23T15:54:42.643000 +CVE-2022-31807,0,1,3901d55809e4dc239e4f7b3980e54858864773281c69717660cf9baaf42101cb,2025-05-23T15:54:42.643000 CVE-2022-31808,0,0,208d6c9507392ccdf10c82657946e254acbd2a8c0ae578f09a2e67e3445afd53,2024-11-21T07:05:22.323000 CVE-2022-3181,0,0,2a2dca689f9a1141803f95b2360da4367f07c824a47ccbe9de1db048b6da0519,2024-11-21T07:18:59.383000 CVE-2022-31810,0,0,ae8daeef6b720ae5ac4aa928a516c01862cb6614a993a74bf00404aa9a879d8c,2024-11-21T07:05:22.467000 -CVE-2022-31812,0,0,f1216e6551ad1508f2e52cbfff008128c3e780496a9e1f8aa366d40ea3c4b5d8,2025-05-23T15:54:42.643000 +CVE-2022-31812,0,1,d36bf0dc5bbc45b790f59f241d63c7596f2ea0828086b9d2bdc7852b7910b4ff,2025-05-23T15:54:42.643000 CVE-2022-31813,0,0,b586c05b0e8f145df22c6f12856f4ff836f1fc59b1b9e36bb7d34c401baf6cc5,2025-05-01T15:35:29.670000 CVE-2022-31814,0,0,b47a98c9d48626640970dd439264d0491281df08213c978ebec069d550316d09,2024-11-21T07:05:22.740000 CVE-2022-3182,0,0,71516dc17e3173ecf35542f0008061231411238a4568d85c93739d61d55cc552,2024-11-21T07:18:59.507000 @@ -207873,7 +207873,7 @@ CVE-2022-41568,0,0,fe6de37da0cc7e35a34e070cf787e31c960cfc085a8e6f85999e37f415176 CVE-2022-4157,0,0,d662f859f279f16c8788b2c5f2b8f383e9b2c0033612c5b4767e87c54df200ef,2025-04-12T00:15:17.427000 CVE-2022-41570,0,0,53855d0d0d1b4104bcdbfd0cb4535849d7ac6282acb641cb229560b5ced02dc3,2025-05-21T16:15:29.900000 CVE-2022-41571,0,0,826b4bca65124a8cbcf9a47c0d862fc6e8229576f255a492eb3b18b7d6c166c0,2025-05-21T19:16:05.903000 -CVE-2022-41572,0,0,f8d1325065b5d6bee013c9cfd94d734da51afdec637365f5298f4bfb2f718e61,2025-01-08T15:15:09.427000 +CVE-2022-41572,0,1,0e27dc643cc040bf5dcecc6f6f759c36553efad4dd1f800ce3e7684c164acef0,2025-01-08T15:15:09.427000 CVE-2022-41573,0,0,bab3410501c8850e950c5a66d689d391095aee77d84a2c3c751b6585883d88b4,2025-01-08T15:15:09.840000 CVE-2022-41574,0,0,21e917fa5154deb6e3b8d21ad116ef9dde7c875c812d3df1ee5d78c46dfa6a1a,2024-11-21T07:23:25.140000 CVE-2022-41575,0,0,2300a68e6adfd2ed7ec91333ec432fa68fd5538ac42a7abc4001c973c5b81b6e,2025-05-07T15:15:55.533000 @@ -210509,7 +210509,7 @@ CVE-2022-45060,0,0,dc748f9dfe0f8348e46270757f3de5f8e4911c7851a993cc419c45d9ad831 CVE-2022-45061,0,0,5339cd564b3b73d35ca78b0983fd8ae2780ee0bad2ac35648ae423f2f6179d67,2025-05-01T15:15:58.423000 CVE-2022-45062,0,0,0b9bb058574c413c4bdaf89e2db4ad5f58640e2d9087ac12c096a712faf150be,2025-05-01T15:15:58.727000 CVE-2022-45063,0,0,227c0b7e4ed15ea588a44eabdc089ffcfa8486ddcf2bf6779ec61efcfe7c0a17,2024-11-21T07:28:42.460000 -CVE-2022-45064,0,0,b8700a357b01eb3a72c0113ead81689dbe795d050c54fbd8fafbfbaf3dbda50b,2025-05-23T16:44:02.653000 +CVE-2022-45064,0,1,ec7d8f6bc3ceebdf973590f414c5e225e2ba2da5e5408a1bfdee0324dd1d56ad,2025-05-23T16:44:02.653000 CVE-2022-45065,0,0,2edab8ec30c288436d9e22b9716b26e5c37fdf6edc1164c7c0a372f8197b998e,2024-11-21T07:28:42.777000 CVE-2022-45066,0,0,3a5f15f57f42eda080a2888a3f7880f3abe7246bc0dc95b2834d7bf959e29f84,2024-11-21T07:28:42.903000 CVE-2022-45067,0,0,e2895a1f219722bd7d8e458690731d98f48a0b0e12c7af783d3995b745f09884,2024-11-21T07:28:43.030000 @@ -211068,7 +211068,7 @@ CVE-2022-45827,0,0,19a5c7e4f31e7ada8f033dd75b08b9e0061e38777d29a153697a77c2902b8 CVE-2022-45828,0,0,f66cc1b1d8e560377c8d93d820d29e6d0c2e67736dc2bb697b4eac618cbd365d,2024-11-21T07:29:47.743000 CVE-2022-45829,0,0,18435d6dcc8cd33a406e0cb210609bc20a2f895d98f58f12cfadfa2a5ae53633,2024-11-21T07:29:47.873000 CVE-2022-4583,0,0,89b973d03ac4c6ba948f32b1e55da4b1e28a274a5c7b834480f1a8c7c9f0a904,2024-11-21T07:35:32.357000 -CVE-2022-45830,0,0,019a343e7625bbd069f855cc8c39c6eeb3a440ca700010763c1713846cf53d62,2025-01-02T15:15:18.650000 +CVE-2022-45830,0,1,5b829f76e4aeddb89a419df4527c7e9b479cda30a70a0806b443b59d858ae47a,2025-01-02T15:15:18.650000 CVE-2022-45831,0,0,467979667b0bdf06c935d58daa39d63f2500f666cfe837e8745fde017e15be82,2024-11-21T07:29:48.013000 CVE-2022-45832,0,0,91054db5fdf781e43172efc45aa1bed76248704e2ed20b790c08f7823474c099,2024-11-21T07:29:48.160000 CVE-2022-45833,0,0,0f50dd7c417b46a6a391f638a980b390174b8979caf343183a286e6092cb22c9,2024-11-21T07:29:48.323000 @@ -228917,8 +228917,8 @@ CVE-2023-35744,0,0,aaa016c20c1c276082bae46b079575407f4309d33394729b9aa7edd1587f1 CVE-2023-35745,0,0,9f9b03c19bde0f7c567a913c0b9b3d7d4671af4f11807ba001978787607c4374,2025-05-13T13:54:25.613000 CVE-2023-35746,0,0,68215ea3c4b53fb89f78f7a0b958264b992c80cb70b4ddc18821c24f0e84c977,2025-05-13T13:54:22.387000 CVE-2023-35747,0,0,b52a80cc0eec99edb84f3dcdaef4ab0b8c3e00e656da371131cae9bd90baea50,2025-05-13T13:54:20.003000 -CVE-2023-35748,0,0,5a7a966ddf15824e431459f2b5a6f3839510467f87bcbfe4f3e40f4d825aab47,2024-11-21T08:08:38.050000 -CVE-2023-35749,0,0,3bdcc0e596d03fae10bf16b7a7d985e5aab9873799a904a6a9f7f372d1ae777b,2024-11-21T08:08:38.183000 +CVE-2023-35748,0,1,e557da00999edf561649eb5f84f1ce32d622863d917da0e7959918b93eddac01,2024-11-21T08:08:38.050000 +CVE-2023-35749,0,1,da0da2c92ac9ab08b97daee113db613b2230f690867f98073dbcfb3967b811a4,2024-11-21T08:08:38.183000 CVE-2023-3575,0,0,ac12b7df857ef39f0fb324a67b7c6159fee3ab7982816b19cce5c342435ce385,2025-04-23T17:16:38.197000 CVE-2023-35750,0,0,424b67d5287efcd93a1caca5efbea5bfcc246ffd77edb126c37c60ffa0818e09,2025-05-13T13:54:17.917000 CVE-2023-35751,0,0,233812b458aed0fe615720336f4966fbee385e34577e1622424f4e5e6192b60a,2025-05-13T13:54:15.843000 @@ -230187,7 +230187,7 @@ CVE-2023-37321,0,0,d8993a885f640d4afe2821f7e3e12990c09a9619745c7d8529ef32c3d17cc CVE-2023-37322,0,0,30c44e0315ba1c6792d92f6ed1ee8788b316447577a2fe5196f58d2ddccdfd88,2025-05-13T14:00:57.780000 CVE-2023-37323,0,0,92233bc5e6297e92b5c445337b24b579df675fae1142876652d8e056d46a6eb5,2025-05-13T14:00:55.367000 CVE-2023-37324,0,0,1104044690835b744a5365963c915773b95b52301349dab07bf9eb66f0595512,2025-05-13T14:00:53.207000 -CVE-2023-37325,0,0,fa51cb81dc4155a3bbfa391c28d43919cbdca77dd145eefcc2f7f114c6cae672,2024-11-21T08:11:29.450000 +CVE-2023-37325,0,1,99aab0a6acc9cdc822435bab48cf8cd7d035a94418d98eb4dffc0e07b78a1383,2024-11-21T08:11:29.450000 CVE-2023-37326,0,0,891141ddb591d64d701c8548af06539b8a61c1bb461e5a7362ee5eb2af879d37,2025-05-13T14:00:50.830000 CVE-2023-37327,0,0,fc1f7785ab6d270d7fbba1a6a44dd7aabf50a849305fbbf76a70408192b943e8,2024-12-17T15:42:36.890000 CVE-2023-37328,0,0,3620e160fefd749a7fc7d21fb5efe0098433f43ef4082ebf680b56ff5f0b8e0e,2024-12-17T15:42:51.507000 @@ -233596,7 +233596,7 @@ CVE-2023-41374,0,0,c12fe318ae6a26ce308f76799d7fa5f3a2d428e52551ffd38eb028ea0059c CVE-2023-41375,0,0,b054bbb0261ee9d37238f1bdc33d73f18ca5fa16bdc23da3842c3d2e28241aa9,2024-11-21T08:21:10.960000 CVE-2023-41376,0,0,79cab8159bb8ed56922be32ee3915b6b869cb0939152ec3985833b8a837cb449,2024-11-21T08:21:11.073000 CVE-2023-41377,0,0,20fe65dce688a5c8814f6a060b1896579ae2dcc89be369ecab60330310b67f0b,2023-11-07T04:20:59.033000 -CVE-2023-41378,0,0,d1dc0220707e9558ad4b063d4a950c1824483a56e9c98ceb38a0e8f37b75ef15,2024-11-21T08:21:11.240000 +CVE-2023-41378,0,1,0990749a492c542975e6cd69abb708eefdbd74db835df5bfc7776578edd8c7a1,2024-11-21T08:21:11.240000 CVE-2023-4138,0,0,5ee3d25b9030ee61d1e801cbbcbe6524a8731a91b99be27c715215d91ef94839,2024-11-21T08:34:28.110000 CVE-2023-41387,0,0,561602ca785b40de3aef399f8cc210f669fc7c20d99f8b959bc8f3fc229407da,2024-11-21T08:21:11.380000 CVE-2023-4139,0,0,bcac9ad178d657f2a26321b040409c205cad212bba4c2fde972e1624c91554bd,2024-11-21T08:34:28.247000 @@ -233756,7 +233756,7 @@ CVE-2023-41691,0,0,e5707fb3cf0023583042202a178298b81594c9722ba7c991973dac962fb65 CVE-2023-41692,0,0,56b59e89f2cea28e91687fbb2ca5eedf63e9226f94a78ebbe1a1a395f18807c9,2024-11-21T08:21:29.600000 CVE-2023-41693,0,0,ad3d37b4b932fa3554cf8db475203d846147589ab989a8655ea69f6cf3a3d90a,2024-11-21T08:21:29.727000 CVE-2023-41694,0,0,aacc6ab4d8bfeda2d2d1b6c7d8c1d1eadcb6a64a01f49619f8193836fcf7dfea,2024-11-21T08:21:29.857000 -CVE-2023-41695,0,0,ebbad0e62651911507c37982af502d70a48cba0cd82120f75a8bfda807a74d40,2024-12-13T15:15:24.030000 +CVE-2023-41695,0,1,7f5c8630e38ae4063fd7c8af44cc4461e283d69117c49f3a2548eea10791b4a5,2024-12-13T15:15:24.030000 CVE-2023-41696,0,0,b1483e037b7774d909dab3d5c306ece2791ce69fc99fc5520eb8421fed6cfbf8,2024-03-26T09:15:09.357000 CVE-2023-41697,0,0,227cc30d10ddbe6ffbf94cd2ee2350cee2dfec78dd0cc8715fd6ca6833a04584,2024-11-21T08:21:30 CVE-2023-41699,0,0,7a7a549f8562b4feea6e7c185fb5393ad712662d3943d2459663f15d492921a3,2024-11-21T08:21:30.130000 @@ -235821,8 +235821,8 @@ CVE-2023-44412,0,0,6216ac153fb55d835f60246bbb50d103769c8d5dc05c43fa99141c8048ca9 CVE-2023-44413,0,0,f05f5a2a2ce80d46dbf9af9fcd6d7108fdba7b335628dbc7bcd594742b01d42b,2024-11-21T08:25:51.190000 CVE-2023-44414,0,0,4863139c39a5e2444afa2bc8a31ae4d79bf72c72c7e5042970d2e09ad2ad38ad,2024-11-21T08:25:51.303000 CVE-2023-44415,0,0,668990e37e2e6f59094efa9d17256a6c0ceef5220a3ca45ff090da25725f2caf,2025-04-11T14:46:55.937000 -CVE-2023-44416,0,0,9055f0b4dee45e34c4d802784d783e19cc1a66b18af0c36ea127c949fb4f83ec,2024-11-21T08:25:51.530000 -CVE-2023-44417,0,0,6d373b6f040e3e6d2968952de4c25395078a1affa3abfd7a72ad1ba15bb1b227,2024-11-21T08:25:51.660000 +CVE-2023-44416,0,1,a8aa52de01d9bab02c5656b5193a650636dc7f0c182948154a8a159d3bab7637,2024-11-21T08:25:51.530000 +CVE-2023-44417,0,1,d604d11eab16579ae507c724601dca6ac0340686b33321707acfebf29618dbd8,2024-11-21T08:25:51.660000 CVE-2023-44418,0,0,81275dca436a84248ef31b559840630e6646c19031caa34de1fdc6f1bebddb2f,2025-05-13T14:03:54.930000 CVE-2023-44419,0,0,bc146454fbf5fcf9e6a36b823bf84faebeb2822715b661aef939225359ee795f,2025-05-13T14:05:43.190000 CVE-2023-4442,0,0,5465cd792d17ea4a2abebedb2ea0461482257a1c47726da77f1f2044dba622b3,2024-11-21T08:35:09.817000 @@ -236734,7 +236734,7 @@ CVE-2023-45919,0,0,8d20686c9597265899626af55cd3f6a8ecc750a9f6637eb1544100e8face7 CVE-2023-4592,0,0,332cf1f651c3bc58a06b87f901150fb1ac4f3ca68f569854812aff6e822496ec,2024-11-21T08:35:30.163000 CVE-2023-45920,0,0,b1141772b6a1a34c3710d7de6ec6bef3438faf87ed33afba4e6cf31e5d3b3bb9,2024-11-21T15:15:14.230000 CVE-2023-45921,0,0,8027710d2c9d1039a6dd561d5fe38b6ac299d763113173f08a56e993bb6d4c7d,2024-01-29T09:15:42.547000 -CVE-2023-45922,0,0,b93a58ded956c2371ff525ff91e2042fede2d6b4f1e745325ebf3170995a2805,2024-11-21T08:27:37.947000 +CVE-2023-45922,0,1,ede15966489872b8a07ab6684a2d583dfe64930402a0a07d356adc254b27ca74,2024-11-21T08:27:37.947000 CVE-2023-45923,0,0,5270bb491fd0fbd63fc03c8346730b1c7b7aef4a63969aba918e65fb9d0d7a4a,2024-01-30T06:15:45.300000 CVE-2023-45924,0,0,ef4a5e54ad9ebabd8586fd72435e94792a4e90aa1968603ac70b70e3f479f09f,2024-11-21T08:27:38.180000 CVE-2023-45925,0,0,ab84ce6c14e7450112798cd9d12e5d9b940a21ecc415988e28b970457d5afae4,2024-11-21T08:27:38.387000 @@ -238225,7 +238225,7 @@ CVE-2023-47838,0,0,001a139cb1e8ac345dc05116d973ac13ab8eff24d3f9da5e0646c896c377a CVE-2023-47839,0,0,8da14dbd77a2e8d1e014d04cffebb53dc9169f641cefa88092f29179bfb99087,2024-11-21T08:30:53.443000 CVE-2023-4784,0,0,2a7262ca02a6e9ba1918cb213f0c30f841cb56e0b5c2b7a99f0054ee0d672489,2025-02-11T02:15:32.390000 CVE-2023-47840,0,0,83de5d5222ccd0bc2abc5b8d8124fdae2986fe174cc1239293234ca2ab52cac5,2024-11-21T08:30:53.573000 -CVE-2023-47841,0,0,6f55946fbebb17159e6245ab996ce9b716fc86f8a1d46bc7225ae2b76c76cf3f,2024-12-09T13:15:32.240000 +CVE-2023-47841,0,1,b0cd1a5c86c22f4f0a6926f6dd76238fb2f34e4946b2e8c69d9836a19ec6f74e,2024-12-09T13:15:32.240000 CVE-2023-47842,0,0,d8cdddad2e1ff4a906f4bdb5ba33e3efa8065f6c9d411a355ecb64a56913866b,2024-11-21T08:30:53.703000 CVE-2023-47843,0,0,52c3e8ba9365447b1d0ee677bfb6182daba4563fc1ff82d4384c9de166c2aa86,2024-11-21T08:30:53.840000 CVE-2023-47844,0,0,6d1743ee8d08f47c5eeaf003eb63b155e5b894f2e742a3945499f074b8ab548f,2024-11-21T08:30:54.023000 @@ -238936,7 +238936,7 @@ CVE-2023-48737,0,0,206f6437bb6e1c3d933ec231335b19d103e37480b7ab927ca6d7ad8f65a39 CVE-2023-48738,0,0,a47f2afacd508495591c2e9dbbe833ce62d0168ac6edec41a3d663e73b8ce6a5,2024-11-21T08:32:21.270000 CVE-2023-48739,0,0,030c3dfe0436eb5affde0734e1e3a2416aefb3b67954163460cb53a1ac790d40,2025-01-02T15:15:20.773000 CVE-2023-4874,0,0,8faf9fe2cba1823131b07c460167cb7451ebc5f11a7f49280b673a795f692df6,2024-11-21T08:36:09.963000 -CVE-2023-48740,0,0,4095afdde91b4cc6b47dc4625c88e1c8e97743a0793741f87adbe590d09dae18,2024-12-09T13:15:33.670000 +CVE-2023-48740,0,1,365e4f19debd8f05ed5bb24f11ec989053d9a2900e2313896bdc7e61b3295ae2,2024-12-09T13:15:33.670000 CVE-2023-48741,0,0,f7b0243f16b5b3e4e16b56787e2f67d0b0584a09cf4aa95f46c4743ea9a2281a,2025-05-12T15:09:58.850000 CVE-2023-48742,0,0,0aa10f93ba8cf6d280cfdd81f8f32d92f25a64237ae1ee5414f9f10dd787a961,2024-11-21T08:32:21.540000 CVE-2023-48743,0,0,55efa3bc380c79f816f94897b3ef52c25a939ae092ed83b4babe41e152dc3175,2024-11-21T08:32:21.677000 @@ -239478,8 +239478,8 @@ CVE-2023-49492,0,0,8979154d2f69e779adbff4208daf4f2d2347cffd70301ef63b265d34176c6 CVE-2023-49493,0,0,0a8943e52cc88404e66a7a342a9d826faf2cf732f8cbf261bc09e6b2274edf02,2025-05-28T16:15:32.107000 CVE-2023-49494,0,0,81ae2af9aba1f0599f724889e50222fc1614d4f34df24851ef830a84c7e56013,2024-11-21T08:33:29.217000 CVE-2023-4950,0,0,2393f54c0dbf9e74f2b94eab0806cb1f4ca256d269ff7f1a1e2e83a6b9c5aa20,2025-04-23T17:16:48.187000 -CVE-2023-49501,0,0,d1d4cf2e652bd9d2b1793967db0891199408ff347661870dbf859b89bae84e59,2024-11-21T08:33:29.360000 -CVE-2023-49502,0,0,d0187358d2290dbe6633ea162778b6f0ab90153cb026ab3d49a55b19dc1b8e21,2024-11-21T08:33:29.580000 +CVE-2023-49501,0,1,70a8b180b28b6630a37f7975b2482757b7f0a909829496d1b56b0c4da3e15fd8,2024-11-21T08:33:29.360000 +CVE-2023-49502,0,1,69af41f78008495447faebfcddd8fb8f31648e607af034680c599387b5e347d5,2024-11-21T08:33:29.580000 CVE-2023-49508,0,0,a06f67b805f448f282f17a49613360ae1ef3e331d48eb4a72cdc35f3932734bd,2025-03-27T15:15:47.470000 CVE-2023-4951,0,0,1bbc4959ac980f797457caaf60413d1bbf7dabd5bc8076002f966e17295d986f,2024-11-21T08:36:20.073000 CVE-2023-49515,0,0,a4c0f2e305f9bd09bbc07b299160e9ee82b974a0de89b6dbf4caf99ad0f89a33,2024-11-21T08:33:29.953000 @@ -239852,11 +239852,11 @@ CVE-2023-5000,0,0,ca145d434ef78afde8baf845ef782ae70d2a6f81f3578034c776b9e6afa964 CVE-2023-50000,0,0,9303e689005b0c8a4301ef6bd1bd2ca995b57e67a6d525af305aa46ffbb9e881,2024-11-21T08:36:26.030000 CVE-2023-50001,0,0,734983cd528f2562aaca65cff059559350959419eb7e04ae50d0c3329ca87599,2024-11-21T08:36:26.190000 CVE-2023-50002,0,0,5af4b860d9debcdf09ef053e01b1af62697929da76f8027f5201dda7b0dc5c1b,2024-11-21T08:36:26.340000 -CVE-2023-50007,0,0,462d4d0ca0ea46ca11acf8f8e34d009479f1add1b89a6ec355297f498a89df19,2024-11-21T08:36:26.483000 -CVE-2023-50008,0,0,03e07b94cd5dffb0cc6a4427533b58a9d316be43be279d2e1fe9b93cf81f2333,2024-11-21T08:36:26.723000 -CVE-2023-50009,0,0,732bd36a20b7208346933dd16b8e4e7b411ab197fb0981e1c9a30673c77a047d,2024-11-21T08:36:26.953000 +CVE-2023-50007,0,1,b8a0e3dcf67c4ec25ee06928abba91077bad38912da3be2f1be89e364a97a0a6,2024-11-21T08:36:26.483000 +CVE-2023-50008,0,1,70f57aa1070162ead047c5a0134bd26b179f2c6b7850715b4b38b014c6e7d3bb,2024-11-21T08:36:26.723000 +CVE-2023-50009,0,1,0591a3624d12993b6589895faebc4cb16f7e1db3d96ffc38c87140bb97b11818,2024-11-21T08:36:26.953000 CVE-2023-5001,0,0,46a46eb4a9d00426fc31810a58f9e35e63999d4ce41dddac44ee505be864f62d,2024-11-21T08:40:51.740000 -CVE-2023-50010,0,0,d34b19ba27d95dfd8ca83ed21b1e85dd2aa242b7e9a1aa447ec28d704b7b04c3,2024-11-21T08:36:27.173000 +CVE-2023-50010,0,1,299a5fdd8304d0f7d3bd2271a643cf45c450da796a099129e8fabd1f401ec923,2024-11-21T08:36:27.173000 CVE-2023-50011,0,0,c145ed175ced09124989fb0d5c0560e5d4be3fc7d3053a21b9fb20dd3ee3570a,2024-11-21T08:36:27.393000 CVE-2023-50015,0,0,81d964821e2816fe2561e9089dee93e252d3d542d5e7f85273c1ee10dfab97b6,2024-11-21T08:36:27.550000 CVE-2023-50017,0,0,96df0348a505f917ffed422b82173deffa45385055ad565f5fae0e0f776722e3,2024-11-21T08:36:27.780000 @@ -240241,7 +240241,7 @@ CVE-2023-50722,0,0,fdd73aaf90c3032488e5654f68d1ccb1bc41c68f313efd190cf1416c5cfc7 CVE-2023-50723,0,0,f26055994988cd60fd4b1017c9a4bc4bf6d4c3f553263f47b4f09901c52a2008,2024-11-21T08:37:12.807000 CVE-2023-50724,0,0,792f3df63251b42592e03cc78b2c7a1421cd4b65d983b11b41fca989e5dbcd97,2024-11-21T08:37:12.957000 CVE-2023-50725,0,0,f6cfe27a4f95540bf9c1282551baac7ac219ced1e21d552f17c03445d29be646,2024-11-21T08:37:13.120000 -CVE-2023-50726,0,0,107852b839ecc8984d811044e6f47dd433ae0ee1c3e6dd21639cd44973609285,2024-11-21T08:37:13.270000 +CVE-2023-50726,0,1,3d2d6da5fd9ae7c2ee407afe604cbc0f4ad2cc0e5df9f694073532a4e0bacff5,2024-11-21T08:37:13.270000 CVE-2023-50727,0,0,7fd0b45f39cb9b362e8759f12c7af7e3c9d235761e8b7421030b04bd73351383,2024-11-21T08:37:13.413000 CVE-2023-50728,0,0,70a4af02345ec5c5e51b46ac2a37f5bdb924afbd59e24864dea37aa9a9c22e47,2024-11-21T08:37:13.543000 CVE-2023-50729,0,0,7c15fddb99d9d34b4e7e8920d1f7866610d95afcabe7d422c2433320bdda3360,2024-11-21T08:37:13.700000 @@ -244933,7 +244933,7 @@ CVE-2024-0864,0,0,3100f531a964daa57546783d730dd329db5693c4bef4cbb0132997400a87ea CVE-2024-0865,0,0,c3275ec0c2708fe3108d557c78152165553e132c364adb3ba0e2e3e3e1d9db06,2024-11-21T08:47:32.170000 CVE-2024-0866,0,0,52a1b22e53dda7e995a5a7a5ed0cb4a3149b2aa0970ee4fb8a4c9e54b722cb3a,2024-11-21T08:47:32.320000 CVE-2024-0867,0,0,52db5419be0dccbc4fcb881d40cec1da4645e98bb90ea08bba07e87daac2e0fb,2024-11-21T08:47:32.440000 -CVE-2024-0868,0,0,7d7ecdcf8c305461a4e3471a2c2d7a33c9582d4f24e667b18c66c87e98eac031,2024-11-21T08:47:32.673000 +CVE-2024-0868,0,1,44ad4401e3ce281824499e713e82b569376f66a70b55a0747c72d9a60afe27d4,2024-11-21T08:47:32.673000 CVE-2024-0869,0,0,8a4513540bf17733b1833d4a520077b6a8ad246c1bc873e6aaab883c3cdb276a,2024-11-21T08:47:33.713000 CVE-2024-0870,0,0,79bfeb4799dba456e2b3d218d051d3996916bcc2d73e30566ebfa2cf974b211e,2024-11-21T08:47:33.933000 CVE-2024-0871,0,0,b104330dcdc66e71e415251a539962d6103050145bf29c2f1306c9471aa84b14,2025-01-02T17:16:05.363000 @@ -245150,7 +245150,7 @@ CVE-2024-1010,0,0,b760c6839f8ba4fc102d84ec8eb422be6a7986ee41491a18032e2ca8b34ccd CVE-2024-10100,0,0,e257ac7ecea7ed9deddddca60657be7d2649829f289e846b06e9d10c365d346b,2024-11-04T19:15:05.297000 CVE-2024-10101,0,0,fec1f0c88678ca99198bb58f95f12b144e2edf82230ea1a8688c401204e642f7,2024-12-20T21:15:06.440000 CVE-2024-10102,0,0,fe0ac8ec9c6ce2b40a77bf4c779da57f842d87a168c068cefab2bfd043582ec3,2025-05-14T13:46:19.723000 -CVE-2024-10103,0,0,e854e5edfcf43e70adfea03c62a4fcbb787ffe431d5323bec06ca7656746d9ef,2024-11-19T21:57:32.967000 +CVE-2024-10103,0,1,5edffcd82b6df0e98cbac113df63c02c2fb6a1b7383e90251fcc3a4c5c9407f6,2024-11-19T21:57:32.967000 CVE-2024-10104,0,0,bb355e298e79a4a9ff334c7577f9d03ef7b40b42888a1d711178db721d66e283,2025-04-11T15:04:27.267000 CVE-2024-10105,0,0,dca59b46b521bdcc40d5d6ddde1842c6fd616066429fa0b49130c24abd38f44f,2025-04-02T17:33:33.933000 CVE-2024-10106,0,0,c19f37d23e68d7d6bfbd50fe1e1717e36bff712a011940130142f9c3bf1a02f1,2025-01-09T15:15:12.770000 @@ -245563,7 +245563,7 @@ CVE-2024-10507,0,0,aa8cc7c9c87719075ce424b968c336c66ec133bd1a484d616d23da1ebbe76 CVE-2024-10508,0,0,236576ab8cd758e1703266502586dc3bece0a0bc1d2b640e33e5cf302596c7d9,2025-01-29T19:29:30.060000 CVE-2024-10509,0,0,b57285b2098f1ee9943ebf7a012a58483652b6ee7bddafcfb019eafaec5601dd,2024-11-01T20:52:15.573000 CVE-2024-1051,0,0,47e83543cdb00e91b0b2e6dfcb71fb878c597c188c0668b9ed609335433c9d66,2024-11-21T08:49:41.187000 -CVE-2024-10510,0,0,1a1b225dc371f891ed5076d52ce3977c9397cc1b9a9aecca92726347c481951f,2024-11-29T16:15:08.733000 +CVE-2024-10510,0,1,ca25f8a3871cd98ee63eb8738b088a549ad40d241b24f58bc08b672322de5d13,2024-11-29T16:15:08.733000 CVE-2024-10511,0,0,5e411f234441d712e134066c0fb752802b5b0a3f0734c4d32360f037e4b5a3aa,2024-12-11T09:15:05.293000 CVE-2024-10513,0,0,101dcfdb0daebc1898491c44833014dafb9860a3d1daf4cd8931e7be27303eeb,2025-03-20T10:15:17.140000 CVE-2024-10515,0,0,70e4b8a115d447d9e5de069185152143410d2b26272dd3213172f4c642a76ca3,2025-03-31T19:33:29.490000 @@ -245688,7 +245688,7 @@ CVE-2024-10624,0,0,927595352e64f31ce5c368d0a868cde7fa7c5ad330de0d5c34e1b2683ffa0 CVE-2024-10625,0,0,8994abd06eb088d4d6bebe5c7df8566fe6e9598c9dcb6ae5c9f2822ed990b189,2025-05-28T20:49:53.980000 CVE-2024-10626,0,0,969aa11116039a64d08ea1a4fa2459bb97ed16e2a96d85494d04576d212b4fc1,2025-05-28T20:48:34.957000 CVE-2024-10627,0,0,51bb793d26f866c6af27ced76668c9aaa5433cc5b282ec078556cfef68c8a885,2024-11-12T13:56:24.513000 -CVE-2024-10628,0,0,14cd2c9a9b44dff98c217d335289ff97cd53ef88fd0165d477513b6ab3396d70,2025-04-03T19:15:39.147000 +CVE-2024-10628,0,1,9ddb2c33588be174b00e1e478bb3e5f0b0ca3fc541156da9227fa3d2148eb96b,2025-04-03T19:15:39.147000 CVE-2024-10629,0,0,1f9c9c5683a42ffc8dadeffeff3f612e74f207dcf5dcd96d8c7fa679d62c2730,2024-11-13T17:01:16.850000 CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000 CVE-2024-10630,0,0,2b78ea36784a2215af96a7d4fa9ced32a586fc0d350190c904bf49da64587ad2,2025-01-14T17:15:13.857000 @@ -245783,7 +245783,7 @@ CVE-2024-10714,0,0,0e7d3cb66cb49280399973873c6ea55e5492468674f3b139750558b7ff593 CVE-2024-10715,0,0,6fa55f97ae5fcd6312de37986afae22727e013700ca28ac779704d7aedf50d61,2024-11-08T20:25:37.380000 CVE-2024-10716,0,0,00787346fed7523acb40560213ad8e30914f97d914d276c9cf70e6fb564f1e31,2025-03-10T14:02:57.913000 CVE-2024-10717,0,0,0409fd2fec9c27a01b7762b7a1218f1a8d9b085105d1da44f396b6817ee08daa,2024-11-13T17:01:16.850000 -CVE-2024-10718,0,0,7aff4e786d46da095a6f596dbae7c30ce042322ec0360a20282d42185dc6433e,2025-03-20T10:15:18.650000 +CVE-2024-10718,0,1,8b18af24de44cff5aa744d19c2bd83d47890af5afce8e4243ddb97f0a24825b1,2025-03-20T10:15:18.650000 CVE-2024-10719,0,0,ff9e6a15b7ee82bd830f8e07ad485fadf1cec2349ddbba679642acb834326291,2025-05-28T20:34:18.857000 CVE-2024-1072,0,0,072588b3ad9799dd1be77562cbf99842d770c415df8f6c79982601d36efe8be1,2024-11-21T08:49:44.053000 CVE-2024-10720,0,0,c21fcc461784c33cff5b7cb22a7817ac40cd8dc6899640ad3275b927f5f28d26,2025-05-28T20:36:18.510000 @@ -245829,7 +245829,7 @@ CVE-2024-10756,0,0,7d5fc39086d71c13bd1061fc1b5a627fc1abac2547d926142508f6a21fa7a CVE-2024-10757,0,0,fafe3d79de2c429c35d2f560f019cdba456db05b2a81624e61a8f1f0e734c098,2024-11-05T19:55:35.013000 CVE-2024-10758,0,0,4cab2223020b2faa2571629f78be22a1aa79f74e93b91b91ac6712609223f3c5,2024-11-05T19:55:11.337000 CVE-2024-10759,0,0,bbdf7a44e2df17995fc3ce93c00f06fe8f2cedf5b3758258953dc660e3e73efe,2024-11-05T19:52:01.510000 -CVE-2024-1076,0,0,707fd63bb44350f23c681eafb2c38175e640cb2476e865ef131f7414d728bf2e,2025-03-25T20:15:20.853000 +CVE-2024-1076,0,1,3eb3a6740c92a5324fef1550c6dcedca94f1060a7de6109684ba1cb5bd7d97e6,2025-03-25T20:15:20.853000 CVE-2024-10760,0,0,0b9b500e1019eafd6e558ce9cb0f21344fc2e3c4d0abc286f58598dd4ef95aa8,2024-11-05T19:45:47.893000 CVE-2024-10761,0,0,1cb3fab5d6d1f4f7f5fdcb5b145372ea58104799dd3c3bce34e56dcf696afb62,2025-01-22T08:15:07.060000 CVE-2024-10762,0,0,56dc5fb4a05f8598c3de4bcd99ada09011677f983a23f68bb490e68185e241ca,2025-03-20T10:15:19.753000 @@ -246933,7 +246933,7 @@ CVE-2024-11822,0,0,f58abcbd3b85fba6a1efacfd9003ed98c9f4fef15fdc4fb49089252c6a69e CVE-2024-11823,0,0,c06b322c55c56e39da841e24dcfc245d4bbf700dd82f0350363e4100fb063133,2024-12-06T09:15:07.463000 CVE-2024-11824,0,0,aa3e3dbf0c4cecb48195546fb3dde221bfafb395a8795d4e3dc6d7d48862fe4d,2025-03-20T10:15:25.790000 CVE-2024-11825,0,0,3be30804a10b7dfb26944bae19d497d5419e7b2419af9e6f32f50fc204320423,2025-01-25T08:15:07.190000 -CVE-2024-11826,0,0,db56675fc8ca9222b031e436d1ad786bcea426148405286ee877b279416f44c5,2025-01-27T18:15:36.540000 +CVE-2024-11826,0,1,b3028f88f8ae5568eac859a5b12f5341ea16eaed76431b34fe2ae9898426d004,2025-01-27T18:15:36.540000 CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000 CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000 CVE-2024-11829,0,0,69c985051f8ba94b9fa4dc84b0c753dff2563e51518549f413112c5cfd5d6732,2025-02-04T17:49:14.273000 @@ -247051,8 +247051,8 @@ CVE-2024-11938,0,0,6867b7d1c50742be481431f973c83467fcdb9442488abece06649b31c7a1e CVE-2024-11939,0,0,6345ccf177226852fd504f0bbd480483116e863a5c5b707e8b4952ffc0b3c45f,2025-01-08T09:15:06.630000 CVE-2024-1194,0,0,2ad6fa2abb4bb109947132f87b19e7c09219cf51535c19102f3cbbfcba6ba405,2024-11-21T08:50:00.573000 CVE-2024-11940,0,0,01a3f490196796516894d51522c528bc6c3ce1fe45bff9fda5a3ce37bc326c56,2024-12-10T09:15:04.870000 -CVE-2024-11941,0,0,45c946faed9eb1ec18b9452e07479f063cfb793c63899cab9a102bedb1be5328,2024-12-05T16:15:23.893000 -CVE-2024-11942,0,0,55526aafa6b479f8732b6654f613495eb95fa16f8129024967b3914532d074f0,2024-12-05T16:15:24.033000 +CVE-2024-11941,0,1,f9da568756dec4aa3bcb50617e61e28a624965e0f9a86da9bfc124e71236ab95,2024-12-05T16:15:23.893000 +CVE-2024-11942,0,1,afe6ddcb45a1ff862127993e268f47ef099e9ccdb512fe435b0a4446f524d7e7,2024-12-05T16:15:24.033000 CVE-2024-11943,0,0,5db2b5cec073953e68197fa73fddd59bb82bf096d7a8174dee13bdb32f9486e1,2024-12-07T02:15:18.393000 CVE-2024-11944,0,0,0868712d3fdacb3c2d3374f5ce1bb9d187875508dec8a9f406fc39e079776e20,2024-12-30T21:15:05.493000 CVE-2024-11945,0,0,d5529e16b2c34f9b5e6b9ddc5a03f73ebf6c118ac10e072ab626561b83cdfe71,2024-12-10T10:15:04.810000 @@ -247515,7 +247515,7 @@ CVE-2024-1239,0,0,e372911200db947b5d23f4c5c4ab976b80519731ada570ba51a10f8cbec091 CVE-2024-12390,0,0,ee1c7942967f078ba5f42b71df10102aa976448f80337d2357666db12feeebdb,2025-03-20T10:15:28.380000 CVE-2024-12391,0,0,6cb1b1dff0d45729b003e18a7d0a23cbb830df7c0bd60060240ae058bc3a2227,2025-03-20T10:15:28.510000 CVE-2024-12392,0,0,a8156bd94e9672d4635a84a6a0bddbfa7b852dc1cc5b768dabdbd22341a78a51,2025-03-20T10:15:28.633000 -CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000 +CVE-2024-12393,0,1,5da9ce20a5c68112adc23d75896c84a8145cbb74dfabb40734e347b8d56e5ecc,2024-12-11T17:15:14.657000 CVE-2024-12394,0,0,c9fba954279bfd0e370c88894a9572158e1b0315e8ae3de4dd675a4e1ed310f4,2025-01-09T11:15:13.310000 CVE-2024-12395,0,0,75ff5ef98722c35fb11d383db877ddbb73a300c7cb334e918191d763e24090f0,2024-12-17T12:15:20.377000 CVE-2024-12397,0,0,05ba7e0b8df1e3d8b761874a9aada6fc62cc7d0aeb21c968842feab985ace9d8,2025-03-19T21:15:35.480000 @@ -247964,7 +247964,7 @@ CVE-2024-12839,0,0,4b3b3f59193ccbe4e75ecac88630587384ac9969398e35c448d95021f6750 CVE-2024-1284,0,0,262cb3f49eb877f50074ffb33c93e32706988eb751467b62ee180e101a9782f9,2025-05-15T20:15:40.967000 CVE-2024-12840,0,0,743b0423cfafac2e38430453992cc260d6ea4d0de81fab1bf75267290a9d61ab,2025-05-12T21:15:46.300000 CVE-2024-12841,0,0,24a6b65a1931d3226bcce2fe27cbcf10bbee4e0d0965b3b5540746ecc7731100,2025-01-07T18:58:10.143000 -CVE-2024-12842,0,0,7f40a4b5c2f3639d3b5962299e647001c24a8761dc721d90c12b74100c6787ae,2024-12-24T17:15:08.800000 +CVE-2024-12842,0,1,072ad5f2675314dbca068a3088dab3c4af042c7765e7a7f0aa73f7f3e14db586,2024-12-24T17:15:08.800000 CVE-2024-12843,0,0,fd7557e365f1279a203962fe47a2da20ef4b036009d10dbcf81fd8fbe148f4a5,2025-01-07T18:56:52.100000 CVE-2024-12844,0,0,0405c35f7d084de26bb371db3ce6ee0878eb608e20c08cb62e569f5aa033d6a8,2025-01-07T18:45:15.590000 CVE-2024-12845,0,0,8a55ef16d01ed853090508f11e865486ac3e4a19f3e5f3d24da04712be187e9c,2025-01-07T18:35:19.607000 @@ -248316,9 +248316,9 @@ CVE-2024-13189,0,0,a7b43dff7e015afd26a09926b1e44360bd832a7fdbe0d4eb55af9dbcecfbf CVE-2024-1319,0,0,a592496a2c658b679a2101b8015055457bb434afa8045e33335d297f46860265,2025-04-24T15:15:11.847000 CVE-2024-13190,0,0,ee48fcb8370dfe5bdd3e0e59033d930db3dd1bfee1b55444a21f3aea6a2911a6,2025-01-08T21:15:12.303000 CVE-2024-13191,0,0,b509e9f2c0471d080d679f2912738e83088d83086893fe11d0d48e4d305e4844,2025-05-28T20:11:52.477000 -CVE-2024-13192,0,0,714b42e9ed2e2c7af1fdca18ad4dc5cf8e224f51f7d2a74bf52a34d91004a8db,2025-01-09T17:15:11.420000 +CVE-2024-13192,0,1,1dad289064220f575001a055f516c6b2389962fea90cd9967564052320e1e52c,2025-01-09T17:15:11.420000 CVE-2024-13193,0,0,d32b08d959174c43b1fe3441ba026097abfa1bfe9b57e9f9418723438179a2c7,2025-04-04T16:59:31.217000 -CVE-2024-13194,0,0,e369ec1a611af8aaa837f5724fa1590477c9812c8fc0a73eed11a0252a618fba,2025-01-09T17:15:11.690000 +CVE-2024-13194,0,1,c93c17407059ada39600fa29bdf31930d60eb87dfa4cb1db797b96f62695000b,2025-01-09T17:15:11.690000 CVE-2024-13195,0,0,d99bb77228f5b8439ced2df5cb9ba3e79a4e4c6d15cc632d4d5f2a7481ac8986,2025-01-09T17:15:11.827000 CVE-2024-13196,0,0,d1f1d5b45343ce572f2e5d279b42d1fb45fc7100a597fee19e22248ff242186d,2025-01-09T17:15:11.957000 CVE-2024-13197,0,0,08b42fc0b1794dab55034bc81c9f23a2ecbb64e6e27956fbbe10ebbf9cefaea9,2025-01-09T00:15:25.973000 @@ -248363,33 +248363,33 @@ CVE-2024-13232,0,0,b05d0e87ae9573e36e3d73d198ad6e01b170b2d0ea7928db216eed5795b99 CVE-2024-13234,0,0,4c493a769573d261245a83332615004948f6e06f366df55b9e6c3d12849e4b0c,2025-02-04T21:05:33.863000 CVE-2024-13235,0,0,716a7c5d7c159a6b2d91aeded07fe8d912083980a02e58547aa8d39dbb30ccd0,2025-02-25T17:46:21.047000 CVE-2024-13236,0,0,64abe32b85dcd45ec9ab991a4d5209e0313b6971aeb9b551d0d126d46b2b126d,2025-01-31T16:03:09.630000 -CVE-2024-13237,0,0,757f6068109954aeb708ce365b1ff5e5adf5204baad7d55d37a565a85d7816ad,2025-01-09T21:15:24.977000 -CVE-2024-13238,0,0,e97946c1ed27832515b261c210f4ad897caef0bf1252b79ed355ec42751c24a5,2025-01-09T21:15:25.130000 -CVE-2024-13239,0,0,91e163b85b63de6da134a1efa6398bca19ed0ada57bcebfc51e085d959e0fa81,2025-01-10T18:15:19.477000 +CVE-2024-13237,0,1,71f5dc621136debd61ec0fd600c646d49eb5be56298cc2081bdf91c086749dcd,2025-01-09T21:15:24.977000 +CVE-2024-13238,0,1,f64f25b2e337351947f00d8a4eb8b61396c4a90668edaab59c71dea79b78fb33,2025-01-09T21:15:25.130000 +CVE-2024-13239,0,1,146d4488f82a4f9dfa860ec45ed07ab22c22f93a83df70aa80fa225b302fdde0,2025-01-10T18:15:19.477000 CVE-2024-1324,0,0,0549bb3be448975952143ae81e24b0d5f65c09ae2158391af7244cb59e87fadb,2024-11-21T08:50:20.130000 -CVE-2024-13240,0,0,c23731c67b8394a5b77048a719fcbab9774235baeeec0bfabd61d2c2693390c5,2025-01-10T18:15:19.667000 -CVE-2024-13241,0,0,241f36388dd9d0250782f9bbacaa7fd16a2c4f4654829f32ef4c1e6808165360,2025-01-10T18:15:19.887000 -CVE-2024-13242,0,0,8f249d15dceab60189340113b908f384910e8461c1ed251c9d454eb2b8a7e3ac,2025-01-10T18:15:20.073000 -CVE-2024-13243,0,0,60c55b04921631948b3cf5c78c7dffd9be61de5cf988596a827026772767e93d,2025-01-10T17:15:12.363000 -CVE-2024-13244,0,0,66fd20dc397360f37d57d76ebaf133806c99cec9caccc62145a83ee9f5035e07,2025-01-10T17:15:12.520000 -CVE-2024-13245,0,0,350332bfd11c85f88507cf4bb80ed1290c646ec4436a99b4afd163886fe812aa,2025-01-09T21:15:25.280000 -CVE-2024-13246,0,0,58d679d9e0ab9ea0fb993c766c5018b221ce1888b921782a4d5c3bd503be8c04,2025-01-10T20:15:30.297000 -CVE-2024-13247,0,0,fe01fad4129cb5b0a892894550afef00957652a9656b5901fd344d5a8b65f361,2025-01-09T21:15:25.443000 -CVE-2024-13248,0,0,c68feac7282b16b96cc9684af1066c93316e4357e09556c6e3e807bba9895e89,2025-01-10T22:15:25.360000 -CVE-2024-13249,0,0,12415da8f25bcdd5d149d2550827a4cdd78f62bd131a49dc084a8ab273a828be,2025-01-10T22:15:25.497000 +CVE-2024-13240,0,1,da0b01d5788033283548d1cb0f5f99ff4163bce4a2f321172eed167b0133ad35,2025-01-10T18:15:19.667000 +CVE-2024-13241,0,1,ba65ee487233467dfe0c2eb1a7889206d097af09e7d175aa9f7be4dbbd8d83cd,2025-01-10T18:15:19.887000 +CVE-2024-13242,0,1,48e4425e2313d9e4b9c508c2e20978158490b3935315111bfbd08be22fd1040c,2025-01-10T18:15:20.073000 +CVE-2024-13243,0,1,09de2049a34db5121bc75d2484ee70d79ade5868230f63ea6904a49aa5be9d69,2025-01-10T17:15:12.363000 +CVE-2024-13244,0,1,04a6433692ba844578a96ebbb9956ffda37685b07e5472d33a77f294d7f47635,2025-01-10T17:15:12.520000 +CVE-2024-13245,0,1,e462b3248df1dcb2da6e2c9df3d4586bfd0f6bd8df1413c75704b49bce546cfe,2025-01-09T21:15:25.280000 +CVE-2024-13246,0,1,b6e3df20cf7ffff28c67a7f4f22f2892843ad653599f692f904b90f823cd5f29,2025-01-10T20:15:30.297000 +CVE-2024-13247,0,1,05103d69329b27d8b20872ae6e8b1d4fdd89773e77d3c7c80a6edd2bb62f94e8,2025-01-09T21:15:25.443000 +CVE-2024-13248,0,1,11e60ec0c7f7ad1a651ff74c0a66d90df0fc8f551fcb0abc201884a1d8522236,2025-01-10T22:15:25.360000 +CVE-2024-13249,0,1,0f739f4fcc5109721a104bbb7ac69a2549578d59d96577cf17c023c2c5f2262c,2025-01-10T22:15:25.497000 CVE-2024-1325,0,0,a349f1da32afaa2c30678bfbdae2dc24cc32a423c94d6aa10d76321c48e8b1e6,2025-04-09T15:39:39.063000 -CVE-2024-13250,0,0,4a3a787bce97fbef0fee2240fe1737e95ce63d7c481f33b188732c20f9facef9,2025-01-10T17:15:12.680000 -CVE-2024-13251,0,0,2ce4cd4c13367ac35e33c8bfdbb93208bb9cb24365cd64462a1736260eaba687,2025-01-10T17:15:12.840000 -CVE-2024-13252,0,0,6faa700c3210374495f8c9950f151461ad6a6db96bdf05ad671c6c5bb628069c,2025-01-09T21:15:25.620000 -CVE-2024-13253,0,0,b9d20fe9028c6c48e4c6898ede79dbd65089fbea639f7f0c702430fbf518d90d,2025-01-10T17:15:13 -CVE-2024-13254,0,0,1d6c171c68716f707b2017147c89cd554b84f4fb5a8144fae804f0cf11ac53f2,2025-01-10T17:15:13.160000 -CVE-2024-13255,0,0,30d122e7a99a3aefea6099ce4303df5e29d39d7856ee105f4406b33d80c163e3,2025-01-10T17:15:13.323000 -CVE-2024-13256,0,0,6fa72d5df9d1562b690eb521042892ce862092a53db4aa5455aa3193da45be9b,2025-01-10T17:15:13.473000 -CVE-2024-13257,0,0,f213223ee324695263f2da2f35b3d3266b83d94665c713d57755e790212db9fe,2025-01-10T17:15:13.633000 -CVE-2024-13258,0,0,56002163111d5a6eada8d3adf75cf02a508e57137bf382caabb3f8d8fbe14cc3,2025-01-10T17:15:13.790000 -CVE-2024-13259,0,0,09acf9e9d265ee8ff060666b321687331606d14797196e5d6a4356dc1d20e03c,2025-01-10T17:15:13.960000 +CVE-2024-13250,0,1,27e4c14d6170fe6de6c4a7cf0bfea8f658cefc901cccef870ae73e39181853b6,2025-01-10T17:15:12.680000 +CVE-2024-13251,0,1,c2673b9031949c4c4065c121bf2ee5a17e7743cdfd598386b657b01349a9bfe7,2025-01-10T17:15:12.840000 +CVE-2024-13252,0,1,4dff181adbc7b55eb2a59475bbe207c30e69d1865bca664833ad62c1345fd577,2025-01-09T21:15:25.620000 +CVE-2024-13253,0,1,3f27198d9d63ce31d47df6f782355a633b9a0f3510cabf6c152beb4eaf158f5c,2025-01-10T17:15:13 +CVE-2024-13254,0,1,bc59e64d4a2a239491a60d70dfb6923e32fe1204881ed7a7c9e7833398c91623,2025-01-10T17:15:13.160000 +CVE-2024-13255,0,1,1a1e0eed2bb7d39c8e92695c0515448cc29848d6a2a4137e32d44830e62b4fda,2025-01-10T17:15:13.323000 +CVE-2024-13256,0,1,ec4fda6ffc7ae904501710b8f3c567dea4d71c3d2f7f8151cfc99124a1155463,2025-01-10T17:15:13.473000 +CVE-2024-13257,0,1,1416108bd85fff261b84e66c1fc3f6a437fffb443470964eb7ba1b3672f399d4,2025-01-10T17:15:13.633000 +CVE-2024-13258,0,1,278e8a7e689996ac4970a2480cb5a219a23bc3109446bafa1eae166d45452d40,2025-01-10T17:15:13.790000 +CVE-2024-13259,0,1,51b8ce844cb2471195f7d9c966106f60c5f513d0cda9d653323fd01102560cf1,2025-01-10T17:15:13.960000 CVE-2024-1326,0,0,ac4519a354d11725d1294e3a4352486814b34b222c391e8e6e1330f2dafde31a,2025-01-15T18:08:01.100000 -CVE-2024-13260,0,0,a08570a47e7fc6221ee9017c2c7eafe7ec30aaf25ea9687520aeb0d0a1edb998,2025-01-10T17:15:14.107000 +CVE-2024-13260,0,1,57757f504be9b465bcf2fc00a33a225f852d2cb25bc46e7e87c0041e2de24f59,2025-01-10T17:15:14.107000 CVE-2024-13261,0,0,0488246e685df60a2baadd57883ded78a9960a9ca422cf33e3dc1d175f157ed2,2025-01-10T22:15:25.630000 CVE-2024-13262,0,0,f42826f99a2294f60b944bbc35c89c4f533e668555c364894ff8f776cb4c2767,2025-01-09T21:15:25.770000 CVE-2024-13263,0,0,f968351445fc99f6e3dfb4be31349a8b3501084c33ee668176ecd38c499f373f,2025-01-10T22:15:25.777000 @@ -249107,7 +249107,7 @@ CVE-2024-13940,0,0,7c0bd40986ec526be4b777967257f5a8e5316f112c6ca4442082e5ceb1f98 CVE-2024-13941,0,0,0e25bcf0e89aef7755747b9909dd645785f611fc278474cc9d9d76a6dfcf2986,2025-04-02T14:58:07.527000 CVE-2024-13943,0,0,f328056289c0bf1287f881d5c6a126f0dfcceccf5da083e960d17628c2276a78,2025-05-02T13:53:40.163000 CVE-2024-13944,0,0,a82207e7ba971ab7aef7f91ba8e1008f6a20bf2022bd0935a1077ce9440f2ebd,2025-05-12T17:32:32.760000 -CVE-2024-13945,0,0,8b88136936a3f7eae0c268a4b37c486fc60ac5b45c6a8073edc8075d49f6f4c6,2025-05-23T15:54:42.643000 +CVE-2024-13945,0,1,37144e3e06f33fc22df8e40bb31c7a09bb00d46f555ec2f343c64b58fdaab26e,2025-05-23T15:54:42.643000 CVE-2024-13946,0,0,959060c3f68836f5433db29c2f316c3e8c01c8aaaba654db1495040052f6ffd6,2025-05-23T15:54:42.643000 CVE-2024-13947,0,0,0a1160190e1b1b2373977c01ddc1365d0ad354d3dc71274a75213218d05c297c,2025-05-23T15:54:42.643000 CVE-2024-13948,0,0,ec7263f6f1400d48ee59f6919f1b728f4394ec23f3ad19aa76960ef14d82e927,2025-05-23T15:54:42.643000 @@ -249307,7 +249307,7 @@ CVE-2024-1578,0,0,8c78c1419c2686c84bf3d40f263def5b771343f4a7d88a00b052d28126cbb2 CVE-2024-1579,0,0,9240f1b1902f0768b99712f7029a7e0cff6f424284f1f413cc0f572b009c1069,2024-11-21T08:50:52.770000 CVE-2024-1580,0,0,b4c85f804f3ce2bebc9a67ff4f8729e521ce8a5ac9e2676ae788d23145f50c1b,2025-02-13T18:16:25.577000 CVE-2024-1582,0,0,b464a7d153c2341a87cab438d3cbd89bdc0b71381693f648c2e94a9e1b3f1c2d,2025-02-11T15:57:12.813000 -CVE-2024-1584,0,0,cfafdb4f5ffc1319288c510c9224a8cb8c2cc5f346f7b847228043c1ff209e06,2024-11-21T08:50:53.187000 +CVE-2024-1584,0,1,6451169f421ed4d714bfeed40e2b9bc0ca0ae1cb2f2c2020c7913cf6e02cc2a0,2024-11-21T08:50:53.187000 CVE-2024-1585,0,0,71ae3df5898ed1d800d67a7dfb8fb2405deb4fb1f3280ed74a24204758d911c6,2025-03-05T19:19:46.430000 CVE-2024-1586,0,0,5b6a566c25b4e63c19ec9d7aecd32a6c90ebf906e55951e32add9318b78a0c8f,2025-03-04T12:36:37.443000 CVE-2024-1587,0,0,351e6218f77b476bad7a82134ac9936d1eb8a589e059606c9b4f041676eb3a6a,2025-04-07T13:50:02.350000 @@ -249389,9 +249389,9 @@ CVE-2024-1673,0,0,6164a803e9507fc575ed2827a4461e4a60cb6f46604a08c2b79c354e0c9fc3 CVE-2024-1674,0,0,4ba13d339c0085a8c6736e2e58ccbdd34850427ed620a2dbb72ff03c39afc724,2024-12-04T21:15:21.223000 CVE-2024-1675,0,0,ac4eb13db9f7d870698a72c2c4249cf3c3263d6eda4f3813f634360cc98f5fd1,2025-03-14T17:15:41.907000 CVE-2024-1676,0,0,7e55cb96a33844ddc82c1544ec024ca7ca7115da046671ebe1c08d520f2d013a,2024-12-19T17:58:37.093000 -CVE-2024-1677,0,0,f63085ae699930c2a7bccf4f5b27074bf865db350d11c7c74e303c37a2dc3c91,2024-11-21T08:51:03.970000 +CVE-2024-1677,0,1,cb7cdfa730d611d786164317bccd3bff6a5be43c29c0d6ed0112de5db023a58c,2024-11-21T08:51:03.970000 CVE-2024-1678,0,0,75019f724e358fb97543b3b015f8efae7da5666221e51f1dce3b747cd7025b61,2024-11-21T08:51:04.100000 -CVE-2024-1679,0,0,85bedae9061b3720a8aac04bdfd64edd595c8634af6e409f360e6e8a3c24160d,2024-11-21T08:51:04.217000 +CVE-2024-1679,0,1,0254686b1403e6c2b1d237996161bf0c643384f64e87f28975806158cd2d87af,2024-11-21T08:51:04.217000 CVE-2024-1680,0,0,56facbd02c4b15f36933ffa52c8ba7b30a6a659ae06a5eca6801d836df1e4175,2025-01-15T18:42:45.207000 CVE-2024-1681,0,0,87722b864de2c195c5e141db9746ee2505b642ee819b5f7b75e697a2bdf59a4e,2024-11-21T08:51:04.453000 CVE-2024-1682,0,0,0e11607cf529dec133ea113ba87fcf066536c068f0b68436a61501901b8952ec,2024-11-18T21:35:03.980000 @@ -249519,7 +249519,7 @@ CVE-2024-1805,0,0,5e9cd89ab56b4aa083af7d8b8372825db2e95d710d017e0116c76c26b09b15 CVE-2024-1806,0,0,cbb4f05e9915b2f71858faca723a06d4f1d1fe60ea7078c155499bcf18f29eb1,2025-01-23T19:51:58.287000 CVE-2024-1807,0,0,1f050d82d9f7a8122ed9bd1e63940675cf7b6b311e95ffc3270d6cdf7c01abb8,2024-11-21T08:51:21.910000 CVE-2024-1808,0,0,df600e2d858a8b008d5588690b7696b2139695672fd4f2652937be7768212b4f,2025-01-27T17:44:15.527000 -CVE-2024-1809,0,0,0695041dcd7996a752289634ae1652884b129f864a67876e9d511662212797d0,2024-11-21T08:51:22.140000 +CVE-2024-1809,0,1,8030332642fa6733b8719fc554bf52f9e7f49b2a951bf1007b25f0c81fc8eb12,2024-11-21T08:51:22.140000 CVE-2024-1810,0,0,25d433aaf6a781d2a540674fe4655986f67dd78dde31bf814cff5139219e4bb3,2025-02-05T21:33:39.590000 CVE-2024-1811,0,0,b058165d481733ff2f566034bd46cf5c38d757de178902f334844c3785c5239f,2024-11-21T08:51:22.387000 CVE-2024-1812,0,0,c8450e82680bf48217bf350153992f2eb4a255acf74dbe13b6784a6c0e3aefa5,2025-05-06T15:54:03.463000 @@ -251260,13 +251260,13 @@ CVE-2024-21719,0,0,9c44e12e1d76733d3feed8e181f5b47ac15ebb214263488ee83326a519e42 CVE-2024-2172,0,0,78f159870a3b1f4b7457cf7bb76f1b6382fde68fdd2a41bb4435297ebe3c18e0,2024-11-21T09:09:10.853000 CVE-2024-21720,0,0,fb67e72ba582adcc0c5e5d3a9e98cab75db5f6134d2b15bd6a10b63688338923,2025-01-01T00:15:37.927000 CVE-2024-21721,0,0,6410e381c95c472dc089a2773dc0abc68f1f222dbf9d3db9afe0135917afba85,2025-01-01T00:15:37.987000 -CVE-2024-21722,0,0,5f530469128a41bfa0dd5b7a458e5346dd38dd76f502f71a2747a4c0d39652bb,2024-11-21T08:54:52.290000 -CVE-2024-21723,0,0,ea00e53d0673b309526ea9182c39ca1385df8eb584192b37edee739e9b4e1501,2024-12-02T16:15:08.967000 +CVE-2024-21722,0,1,2a5ea02f71deb95ec5eaf888eff71c016429075fe8ca3edea2eca62d44bde2f5,2024-11-21T08:54:52.290000 +CVE-2024-21723,0,1,dafb257c8701f6f7fbb9c3d3b339ce39d25c8581b1bd8116b2e72321fff57356,2024-12-02T16:15:08.967000 CVE-2024-21724,0,0,90f98621740411a24ebbbb514a7d09daacd8a8ba2b0e4725c9049c1cb50630e3,2025-03-27T22:15:15.453000 -CVE-2024-21725,0,0,102bc48d163faec6cc11fa8ada828cb863fe99c32c41e6fe5250a9d25bfe5aa9,2024-11-21T08:54:52.683000 -CVE-2024-21726,0,0,618dce9f8a5b9eb531a5c86b35312ba1a47b09692b7ec96682d06ac2ff481c50,2024-12-13T11:15:07.320000 -CVE-2024-21727,0,0,d36a5a952f97379e323c6e545f2e862cb297af7e7a1457e672ca02bec68bd484,2024-11-21T08:54:53.040000 -CVE-2024-21728,0,0,2cbae60f817b8c7a7affecac1a8952c66a9f7eeec8d8bf74d3b215cd2045b4e6,2024-12-03T16:15:21.030000 +CVE-2024-21725,0,1,e9755f4e96dcf1acdbff69b1e771d5e935c3e4ca0c665929f6b8ae05c4b0ec0e,2024-11-21T08:54:52.683000 +CVE-2024-21726,0,1,cc456bf0ba8578c6bff424b566060ce3c3e12474d62073707c3b25ba26e0768e,2024-12-13T11:15:07.320000 +CVE-2024-21727,0,1,69b1b2551ec1b0e547a0769414a7c8dc66f3a431d56c8d7ad59321005f2cc5bd,2024-11-21T08:54:53.040000 +CVE-2024-21728,0,1,737f3c4b18f676ead5578d81c694c6ccfbf7c5fc175bf610a8cfa12392285c7b,2024-12-03T16:15:21.030000 CVE-2024-21729,0,0,1891d8574862b25d66b7e90d29c18f14ce7b7ae18dbc6e5f2430f36e44738395,2025-03-25T17:15:49.563000 CVE-2024-2173,0,0,c84705e6544c7810b2dd24a487d4a093d605aa797e9da01d225283aed5e17c0f,2025-03-21T21:15:35.110000 CVE-2024-21730,0,0,3fb54c28ca30ec2bd40b6d6fb2091cbe68d186fd51891abb72beb75eef450a5a,2025-03-19T17:15:39.783000 @@ -251995,7 +251995,7 @@ CVE-2024-22590,0,0,c61f02103dabd4fe4ee1e4744aa85defca93b5aa3ffb20a4fea1a1e022feb CVE-2024-22591,0,0,abf87faca2359544afd8aae57da6b1b3c01d4b19e553631d37daefe27f471c8a,2024-11-21T08:56:28.613000 CVE-2024-22592,0,0,11c927ae234a90a6884a667a5dc9eb192346a0cebcde3bca88b693b0237baaeb,2024-11-21T08:56:28.763000 CVE-2024-22593,0,0,5096bdfca51e45974ccf7b3375156b8687c264919ecbeeea17fc6ebd6a05be56,2024-11-21T08:56:28.923000 -CVE-2024-2260,0,0,557e62dd3060217b0084e567e565db30fe7862de7972b16e3c4c75768c8d0998,2024-11-21T09:09:22.200000 +CVE-2024-2260,0,1,351310aee203264fb40c4c9b7d72886cb8591172239c88678e117dcb93f9903c,2024-11-21T09:09:22.200000 CVE-2024-22601,0,0,911fc06c53591b52a66c4d8b85d7ec2c09891cf909bb76b2114fd8c5524918d1,2024-11-21T08:56:29.163000 CVE-2024-22603,0,0,5c9726a11a96b0648c53639b35fdd408a890f7fc7c068b8dcae9441c85f8ab89,2024-11-21T08:56:29.310000 CVE-2024-2261,0,0,4f6d5c9fdf0e5875b684235a52067972acad631b950e5c276c5014b4f1a0e5a5,2024-11-21T09:09:22.330000 @@ -252116,7 +252116,7 @@ CVE-2024-22889,0,0,bc789a72f7d1e24bd814b0b6d2146517cc600e2afe43b498499dda222266b CVE-2024-2289,0,0,35dfd6fd1bbaaacb962aec793685e482a5818b6aa405dc4199bbd540825768c0,2025-04-15T15:45:34.800000 CVE-2024-22891,0,0,a60262184c3c29b0e0c7f3fe22f6adcbb2816519fa464ccdba3d14fcd28d24d4,2025-05-13T14:35:36.937000 CVE-2024-22892,0,0,ab4685bd3e54af7b091a985b4e2bd0ce232ea37ad229896d47c941f92093c96e,2025-03-14T16:15:29.140000 -CVE-2024-22893,0,0,6c6f29a342a1ebb2552ec87422c6d3285e1d93cf37e605a3f0dcdbe25ce58cf6,2024-09-26T14:35:12.920000 +CVE-2024-22893,0,1,c15a8e4daedb1b587bbdd4afc7a3262ee257bc5bc12862b5646b68c245079a97,2024-09-26T14:35:12.920000 CVE-2024-22894,0,0,42f5b44dcbf5f726764f56c5b153b80c427e59c7fdf8f4595198f383354dc3bc,2024-11-21T08:56:45.447000 CVE-2024-22895,0,0,99856cf23e681eb605bdc61038133711b7f67275d7c6033d82ebb58f2679c137,2024-11-21T08:56:45.757000 CVE-2024-22899,0,0,acb6bcc5130e9820ed22699c027f93fc524340852fae166634c244d781bf55c5,2024-11-21T08:56:45.913000 @@ -253456,7 +253456,7 @@ CVE-2024-24765,0,0,a87f94b332a46c6af533c4c84b1150f2143a31d3e25a0a572a479643ec304 CVE-2024-24766,0,0,69d819f935fad724f3d11cd798656f7f04c81108b0c211e5be39d265a95e510f,2025-05-28T19:52:01.380000 CVE-2024-24767,0,0,74929690a80ad109e7385b4123d8966a4836f8c987159281091c2bd961c500a4,2025-04-10T20:31:56.250000 CVE-2024-24768,0,0,f4716eea5cbfdded2fe5819f0fafcdfc1765e4a8285654efd5160f3d6847115a,2024-11-21T08:59:39.827000 -CVE-2024-2477,0,0,d4fbb6a7199582203d04c57c4a507f5e44f438036cba94fbb2367befe030bb8a,2024-11-21T09:09:50.353000 +CVE-2024-2477,0,1,4566ec62c616ad93043c02407f74d6ffb041062356a53c31d9b9bb71dee344b4,2024-11-21T09:09:50.353000 CVE-2024-24770,0,0,edfb7c51cf2941d43343c18f1e3c5112e25a691c8b6403b153771dc1a6637c61,2024-11-21T08:59:39.977000 CVE-2024-24771,0,0,7009a7a317e9017a3c8d089f11274418ce8fa0caca973c650c21be34c755d8be,2024-11-21T08:59:40.127000 CVE-2024-24772,0,0,113611fb087a2528273f37e1b290b29212ceb1c113030883b47b9ac3cd66a93b,2025-02-12T10:15:12.600000 @@ -253860,7 +253860,7 @@ CVE-2024-25224,0,0,6661cb4ddcaf46a3be6af450c3d3d0e947c7be858470010fc1b0918027c5f CVE-2024-25225,0,0,44e6226284b333e36adac04f9326790183394b1a94557d560e864b88631f7f62,2025-05-08T16:15:24.957000 CVE-2024-25226,0,0,6f8eafe79239304a0e78413bbc40fb88efceb15001ec387ba912730d7a0bc334,2025-03-14T19:15:45.037000 CVE-2024-25227,0,0,9d9c9f36ea15f809c0b3dec8ed8907e7769d9e9a7553111548f48089975ce5e5,2025-03-26T20:15:19.400000 -CVE-2024-25228,0,0,3f8b8b90a475931a022fce6ad96b33e0d7743a1b36b24664692106a8d55dfa6b,2024-11-21T09:00:30.977000 +CVE-2024-25228,0,1,a7ae97e8fc31026094e3fa6036e0a85536dfe9dfbfdd7eb8dad22a40923d779e,2024-11-21T09:00:30.977000 CVE-2024-2523,0,0,d3ebd7dd87c4d56dd6d177edeaec4b77f9df6d5a6465cc2e2fb88930d1d23528,2025-02-14T16:53:12.380000 CVE-2024-25239,0,0,e8b78e9075a52194c6cdf4e5429941a3e42a47f6da49a37e18b484e6c9cc5758,2025-04-30T16:21:15.660000 CVE-2024-2524,0,0,0e5bc8adf2a750b7df87f769e08c6248cfa89324acd88208a520f216dad3cf9e,2025-03-03T16:59:10.290000 @@ -255454,10 +255454,10 @@ CVE-2024-27180,0,0,62d1e8382241d9961a8d58a37cf6788fe49decd026f0f9cad0e453af1e404 CVE-2024-27181,0,0,b5884c6b946338b616747d6ad69b89059ed263833bf397a9bfe3673f7affbdcd,2024-11-21T09:04:02.490000 CVE-2024-27182,0,0,ee782f0dd44aa6743ea89d7b61d837bd773cd842e519efd757d2c4592cae3958,2025-03-27T16:15:22.917000 CVE-2024-27183,0,0,832fdf79a8def3249a6b9ec26fee3a547084dfed64fd833ff9e403ee0f10d59e,2025-03-17T19:15:21.993000 -CVE-2024-27184,0,0,56cfe9bf521c4025fc7306d696dd38c052e35ed39b34be3a4055d8fcad089df4,2024-11-04T21:35:04.690000 -CVE-2024-27185,0,0,ca0e455490f2dc3b991cfbeded1699ac838f572373ba9e6ddcacce05f9f1344f,2025-03-25T14:15:24.320000 -CVE-2024-27186,0,0,ae316f60dd5ce68834a87df30f4055f6e057bad53ab873077b981d58b9ac0490,2024-11-21T16:15:23.160000 -CVE-2024-27187,0,0,0dc9e51a6ca3f52150fb21e09ca86bd8b992a3d999fcfe948147eedaf1db6f24,2024-08-21T12:30:33.697000 +CVE-2024-27184,0,1,697d1da6e19ede55a656e470e4abb4c31f06a5cccaea00976adfac6931c60643,2024-11-04T21:35:04.690000 +CVE-2024-27185,0,1,d9c39055ef5f196edc7543ac7b006c22bcfb99a3a533b8126323ece6ca3d3bd5,2025-03-25T14:15:24.320000 +CVE-2024-27186,0,1,10fce4af0deb52c4e17134bbc3a93b6b46c9c4dd2c1122a74a9c2903d8af064d,2024-11-21T16:15:23.160000 +CVE-2024-27187,0,1,32364cbffe50a08d5863259fa1053e464585714e5b430ee25204567a3d51f138,2024-08-21T12:30:33.697000 CVE-2024-27188,0,0,653e51cffcf48aae05ef34580c8b5687a22a4f6fa27435eb10884b261903827c,2024-11-21T09:04:03.573000 CVE-2024-27189,0,0,551d13cb365616ebdee4f74a566821b948c441eeb1c301e69b2e8c823403aa69,2024-11-21T09:04:03.707000 CVE-2024-2719,0,0,0f1354c295052f9eab2ca9f2c209587a31fc5fd6495412ff81d6aeaf6590b07d,2025-02-19T19:55:37.750000 @@ -255849,11 +255849,11 @@ CVE-2024-27717,0,0,7c5360378c1c098145273942daac7e3b2041c6891631d0b1d163bd0d3e72c CVE-2024-27718,0,0,6fd0ecf52683c3600c47787d4abfe093befe302da46880121fb7e6cebae4c848,2024-11-21T09:04:56.920000 CVE-2024-27719,0,0,341c9c74660e8da6c3b635ee840b9ff7db619da44f18728b3cc02c5bde0fae9d,2024-11-21T09:04:57.123000 CVE-2024-2772,0,0,02f750b020a1c0ddcf10a0cbf86dad19edb566b57ce2911796231437ddd08a75,2025-02-06T18:38:03.913000 -CVE-2024-27728,0,0,46e06ce272ce05b5accc64e25080f982ab4dc5a49c281203dbe76629733a8fd4,2024-08-20T14:35:06.747000 +CVE-2024-27728,0,1,a4bdb0faa6678fa4549731e4cf1cee46f9cad27392f74e94caeb8d3daadefe21,2024-08-20T14:35:06.747000 CVE-2024-27729,0,0,809fcc66d1703da695f3fdd07183b33a76080add392f01a1abb9d8a582f159f5,2024-09-11T20:29:52.477000 CVE-2024-2773,0,0,495e4c719ec35dd88b9ddc3030f23c01a2e23246c6ba1d805e3a3e33b6e79cd1,2025-02-20T18:26:30.320000 -CVE-2024-27730,0,0,acfcf7485c8d77fdf14cfede383a631f0141a2fb98231e83b41705b53ce22b1a,2024-08-19T13:00:23.117000 -CVE-2024-27731,0,0,0d3ba0916b089cf85ebb0d7f3b887a2201a141773d2892b38832e38a6bc4a12b,2024-08-19T13:00:23.117000 +CVE-2024-27730,0,1,3c61c29e8ab386c34f74cad53ab16aa6f718f00eb6e91e0f6cb31450f8e47fbe,2024-08-19T13:00:23.117000 +CVE-2024-27731,0,1,cb5525fd06528e64a8d3ed020c526a926e2b606b1f1c50900ca8ab80c426974e,2024-08-19T13:00:23.117000 CVE-2024-27733,0,0,539349bc579d8094317996ab3ddf62f89037e0f53da0557ec04eca7f3ed5858f,2024-11-21T09:04:58.253000 CVE-2024-27734,0,0,d2b030d0b2986e824c055df61bd5a58df14bccb5e6c7d9e22b3537aa9aae2f6a,2025-05-15T21:09:45.713000 CVE-2024-2774,0,0,0c25920b57d442dd5a233b579cf27e95446a07cdad8c6e0e7b03eb2c3014b13c,2025-02-21T17:49:07.243000 @@ -256099,7 +256099,7 @@ CVE-2024-27991,0,0,3de791a6a130aaf90b41233c2fb2d543204d317345cb810879b2311ad490b CVE-2024-27992,0,0,3f6e9ef7f5187737b12eef9339d561e440dad78cffd0f3ed3b922336cb6465c9,2024-11-21T09:05:34.983000 CVE-2024-27993,0,0,0942341272bad2f85d96632ec6aa9f840637e1d86c679f4e7ceba61851e272d2,2024-11-21T09:05:35.133000 CVE-2024-27994,0,0,19b6b32c2297e5f0bacb1e80fb79ff6381d73323f24f454dcba6e82c212ef75c,2024-11-21T09:05:35.267000 -CVE-2024-27995,0,0,b67a91118678ad08b2cf2c6a8762b6db85d7a3f3a55904fca504af5174a76dc0,2024-11-21T09:05:35.423000 +CVE-2024-27995,0,1,58578b1c71857ef91d08c5d894d9754533c34525610cef711be2b367de0d3042,2024-11-21T09:05:35.423000 CVE-2024-27996,0,0,45cb54bc5289e1a045406c53e3d33f8a430c780120440fe7d374ad22b731b209,2025-04-16T14:51:28.253000 CVE-2024-27997,0,0,22f4fb6f3b39d82e394fe18f65ca042130372e9bada301d1cd93068c16ca8b0b,2024-11-21T09:05:35.740000 CVE-2024-27998,0,0,54f18276f1d5483160e1a1e41d61ad89be34f3ae2accfcf25da20100c04c5253,2024-11-21T09:05:35.870000 @@ -256168,9 +256168,9 @@ CVE-2024-28065,0,0,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb07 CVE-2024-28066,0,0,d0dd8700e3d67194ced6e44b8a1aa15edc2e5058e4dc671b0d3ef7a28fb38999,2024-11-21T09:05:44.270000 CVE-2024-28067,0,0,3565fd0ada2e0c321bb115af4a670e45b532df6130e88a302b617be4c5f9f12f,2024-11-21T09:05:44.517000 CVE-2024-28068,0,0,4ad18e3fac7a71a575f477d531a4c0047d3a9eba63b8ba6967e711d0116faaae,2024-11-21T09:05:44.713000 -CVE-2024-28069,0,0,efb0a27d12fc8c409138d4cb99523efd1ff8eff144f8315bf517a3e7f24c3984,2025-03-18T14:15:38.693000 +CVE-2024-28069,0,1,2c3df4a11044519aee82b1095bf49b94ae8d5ece46a414fa0e9e9415816b9122,2025-03-18T14:15:38.693000 CVE-2024-2807,0,0,d5df072d14c63a150df30c06942ef8b1a4196e073cd023f9b3c41b08dcfaef61,2024-11-21T09:10:34.117000 -CVE-2024-28070,0,0,4d741f4953d0f9972179ddf663fa4491f9af71af0d4d20e6e109cc78b63386f1,2025-03-20T20:15:31.707000 +CVE-2024-28070,0,1,350dc52078b8b9e56ec10783d2d37c84484d32a4b1c593fac1d0c23e19a67233,2025-03-20T20:15:31.707000 CVE-2024-28072,0,0,4c08f86186600b9b3288b9e0c28e7c3bbf121b9a165ab22ed55189c2b2697fdf,2025-02-25T17:12:45.987000 CVE-2024-28073,0,0,f4ffb5c6b4d3ef6f1309a2ec14e64f821a11bf12e7ae4d45b29236c4c3be96cc,2025-02-10T22:38:47.683000 CVE-2024-28074,0,0,3d38a6fb7b33bb44728bf0324460e801275e73fa7b2b344069badf98dbf71eb9,2025-02-26T18:44:42.420000 @@ -256541,7 +256541,7 @@ CVE-2024-28717,0,0,f064c2527027f1d200a3ae2380ea6a1de60fc691a685db676c60e122a7822 CVE-2024-28718,0,0,4b42598c1833414216b23ff75ba486396d15aa100de693110a04f3bae6d22b6f,2024-11-21T09:06:49.160000 CVE-2024-2872,0,0,87925b419717d8830a879144756885cd88be21489574b937b1d8ebe32304a621,2024-08-02T19:35:35.923000 CVE-2024-28722,0,0,6d443e07210f2fb5607864bee04861fe35c03f17da7b4f0c25c94d52a4275284,2024-11-21T09:06:49.393000 -CVE-2024-28725,0,0,18489a07c6d839be18b1ecdd7b969e91bcdcfa4c7ef39309ea2e8c0e0656373a,2024-11-21T09:06:49.633000 +CVE-2024-28725,0,1,727ff8d6213375ae6c95700dcd0f01ba18ecdd414eab492557a47afb41a1ee0a,2024-11-21T09:06:49.633000 CVE-2024-28726,0,0,e4a478e75be04e720bd4e13c28f4be85ea4531f0922534203e6979ffb00bb636,2024-11-13T17:01:16.850000 CVE-2024-28728,0,0,2f49beb4a0091a43fe36381e11b91d64d1234257f60dc6e6d342d630ab81ec31,2024-11-13T17:01:16.850000 CVE-2024-28729,0,0,aa6c44f849bb44d64165851d689a34ede9731d09f06e99f14e15f8565b92c1d6,2024-11-22T19:15:05.760000 @@ -257654,7 +257654,7 @@ CVE-2024-30177,0,0,0482312da0e274d332be5b9a4bf1bf10d8b7dd919f665419dfd30ba92d02d CVE-2024-30178,0,0,a5c303cfe3274dddc07583df103192092e5bee518dfa7fb8388fe33b5060991d,2024-11-21T09:11:22.410000 CVE-2024-30179,0,0,60425c68d726c828aabacd0a9b03968c3a730b2d8e3a6e2e7a5122d518ce7888,2025-01-08T16:30:39.030000 CVE-2024-3018,0,0,04adb6daf55ce952c118b13379d47e77b2b270495205816344abb7282ca20f00,2025-01-08T19:35:58.073000 -CVE-2024-30180,0,0,9ad3efa7e683e4471ea88f07410b3c0c613e57d65ed8126b5bf9db13a8b4971b,2024-11-21T09:11:22.647000 +CVE-2024-30180,0,1,23d8b6983bbbd45d1d8ca17aae664e618aa8ad0e50c4d43d2261d4158c518327,2024-11-21T09:11:22.647000 CVE-2024-30181,0,0,4b63a15f923a825c1f6a8173bcb6b942101ded5f17f3fc266f511573c31cc6ed,2024-11-21T09:11:22.757000 CVE-2024-30182,0,0,f2eb0bc4e3fcf182d93d45bcd8b406da218661c9f568e066f4588fb480ac9d5b,2025-01-28T20:39:34.613000 CVE-2024-30183,0,0,3c466350958593d90ca423ea65b4cb5e481df5dfd1cc5ae5c5525bde0c6264fe,2024-11-21T09:11:23.023000 @@ -258008,7 +258008,7 @@ CVE-2024-30522,0,0,6def4b4ac703232a13b936756d6bfa5e570bc5920335f26baa9aeb77449e0 CVE-2024-30523,0,0,c8766a4f29f8f835459bee11a13309f429d32a5fc0101461c72c19c354291320,2024-11-21T09:12:05.887000 CVE-2024-30524,0,0,1b8a5cc964c0ffb1db9a55239255c4d06dc5fb45b933d097b376fd74d2e81cc0,2025-04-11T14:46:36.137000 CVE-2024-30525,0,0,b55fc36d20d3b49cafcabccf3d9e94939e64fe0ce1a6f6e2975b1be2f92f1da5,2024-11-21T09:12:06.160000 -CVE-2024-30526,0,0,bba5919837a659eedd66bd6f4182695063f2993b9c8f45e09d0ad3c195272f39,2024-11-21T09:12:06.303000 +CVE-2024-30526,0,1,e1de5003a1a4191c789116dfb363696cf5663e9c6c5fc03a5e6ead2b167bc514,2024-11-21T09:12:06.303000 CVE-2024-30527,0,0,2c1feef7f01e006c11f931b2e2d894a8e287f3163f534985806ab8cbda416898,2024-11-21T09:12:06.427000 CVE-2024-30528,0,0,ac1e81a5dceda71b86a3b3bdc4b07e2c23fb4e83ab19a55e510f918b6007674a,2024-11-21T09:12:06.553000 CVE-2024-30529,0,0,7e54f5e683a6e2f7cc403098b91509b499ced2237f14e8a2c08662321fc733c2,2024-11-21T09:12:06.710000 @@ -258571,7 +258571,7 @@ CVE-2024-31305,0,0,2041b3c041c41020cbdbcf81dcf14136c1b07667e1cb70efa4fc5df4f2352 CVE-2024-31306,0,0,64abf27821a175c1388fd790861685b419e689db55b77518c29c821b2bc3b981,2025-01-22T17:43:48.133000 CVE-2024-31307,0,0,fe5c146bc2e01b31d10c8798aabeced41a593f46147cc701844fecf521def462,2024-11-21T09:13:14.583000 CVE-2024-31308,0,0,e26bc58410205067bb8d8db3d33abfda2da6af578804048a337db59e83ec9878,2024-11-21T09:13:14.700000 -CVE-2024-31309,0,0,0013a76ba0666ffe9b1ebaaa8e453363246934b16cfd467389cfe0157d0ac72e,2025-02-13T18:17:59.067000 +CVE-2024-31309,0,1,8673a4e3740e7732cb08da7485f82d9aac54eb5a4028b86c35433e7163cd9be8,2025-02-13T18:17:59.067000 CVE-2024-3131,0,0,d3b1e11be3477902de698b2c16c833e25df099cf6deeb34a0ae37e6509c9cee5,2025-01-24T16:27:37.137000 CVE-2024-31310,0,0,89e272d4de3c96fa278e6e08282aa2824bff3f3fad559c2e275ab26350861e86,2025-03-27T16:15:23.443000 CVE-2024-31311,0,0,1a44e686db557c94dba0ef9b706e10f4ecfa786c8cdc2e5becafc8a2a70a2a92,2024-12-17T17:43:28.493000 @@ -258791,11 +258791,11 @@ CVE-2024-31574,0,0,eda266a12496af246ed53e1fd05e929d584bd2ec9d1bc8cdbb80fa6f19bd3 CVE-2024-31576,0,0,5516a552c9c9455eff9be85911cca0846e5ef96c3e87d0189e8480595497f956,2024-04-15T16:15:07.270000 CVE-2024-31578,0,0,0468c38476b6ebfc5093c4dd57fa6ef08081d5e466097f09da37e033c9c0d20f,2024-11-21T09:13:42.703000 CVE-2024-3158,0,0,64ba1d8f16765085f53ed9bc04ebfd9e3747ac661f2c36e1e05c9b39e1f126dc,2025-03-13T15:15:46.370000 -CVE-2024-31580,0,0,98da76dda0d0eaa0e1f4cf62ffe36ebe51d989e8e2950e64fb979f2e82d6ab71,2025-03-29T00:15:21.733000 +CVE-2024-31580,0,1,edde7918add3c016a5d1a89364b3c85df232b957b4de682b61bed612a4074f41,2025-03-29T00:15:21.733000 CVE-2024-31581,0,0,50c9d2160be3437aabfd635c2f061c7ee8a3953790cf8ee16fec8f12f4083e78,2024-11-21T09:13:43.080000 CVE-2024-31582,0,0,2e7753b69642bcc6b6230ca8ade764974c8922c29b212d8635d64fe7b8691ce4,2024-11-21T09:13:43.320000 -CVE-2024-31583,0,0,c6fa95c0c1db8f3f1073edd9e88c46ead9e80c54faaf55bbbe59a2662af8af31,2024-11-21T09:13:43.540000 -CVE-2024-31584,0,0,b51a87d5868a5dd6d629fb59840931464897e3a6e1bfa319f099e7ca3d840347,2024-11-21T09:13:43.753000 +CVE-2024-31583,0,1,f1ca2f57a4fb9ac891f614bcec1b1782e644a75286acabe19e0169b0f358659a,2024-11-21T09:13:43.540000 +CVE-2024-31584,0,1,2c1cb4dd8513aa6f2089e58e892de3946ec4402779491b513ac04d929541c15a,2024-11-21T09:13:43.753000 CVE-2024-31585,0,0,b7d3b3f61277150824ef787ae80167eabb028ae6f92f559e33e90d4991cfe63d,2024-11-21T09:13:43.997000 CVE-2024-31586,0,0,5efc79e21fbd8ed4e63282b64efbd5820d7cef26890f5053c7ad3f1ac2b5e4c1,2025-04-11T15:15:56.880000 CVE-2024-31587,0,0,64a72d90b20c34ecaa52200bea056ae28aa202759df67583d32f57bc2f17b2c4,2024-11-21T09:13:44.450000 @@ -259846,7 +259846,7 @@ CVE-2024-32944,0,0,c428ec58cbbca7922580b86a8a87f1543307386b8440bdea49f79c12be73d CVE-2024-32945,0,0,205936e7d9cd889187ee5e83510c414305d028e03cfb5a9dfb07b21ca62b8455,2024-11-21T09:16:05.340000 CVE-2024-32946,0,0,e44dd146db1863bcd48879a5825866e87bdb967b21d8f14232379c254ed119e8,2024-11-21T09:16:05.530000 CVE-2024-32947,0,0,768255b8bf01f4d849d0f8c54b5f0c76d87494eb7877e38e1a667ee2a8eb51ec,2024-11-21T09:16:05.683000 -CVE-2024-32948,0,0,7b92b02538e6326d32d676ee80f962beb0fe9a8f8143a68e54a314ee1d514477,2024-11-21T09:16:05.803000 +CVE-2024-32948,0,1,27661f32861228835d5a7f902e1ee54b8f994d17aecc58c4f70ba4eab56ab31a,2024-11-21T09:16:05.803000 CVE-2024-3295,0,0,293d3a34755fa88542ba21b02182ae7cb6cd672b4fa7d43bc9c4cbceb9d5bf85,2024-11-21T09:29:20.377000 CVE-2024-32950,0,0,383eb01d00678e02d37a16cf6d014a09ccafb32d96ad44083ba38622c7eb26f2,2024-11-21T09:16:05.927000 CVE-2024-32951,0,0,e77bc65117419ec8b7678dc430a456413dbd0d802dfc97faeec8d72f94c0ca30,2024-11-21T09:16:06.057000 @@ -260195,10 +260195,10 @@ CVE-2024-33519,0,0,b979166b8d9bd82b30d2be8317c8ba2dc7041e2739bea2aa5dde17585f76e CVE-2024-3352,0,0,4d1f00b6c7bdcf25a2ff2926ea9c402188344cfa5dc5ab15e5e33a4d69770800,2025-02-11T14:46:10.653000 CVE-2024-33522,0,0,3a288cf314bda0c0bf9e6dc626b7ed36e2f1c877e9225eb4dd02fedc21bbab69,2024-11-21T09:17:04.363000 CVE-2024-33525,0,0,3878e6bf83cc122717a007ad35ff030d683f0589e93f8ebdcd6bb56bc0ce57c2,2024-11-21T09:17:04.510000 -CVE-2024-33526,0,0,a88e885417ac353820cb189b04982f5761261cf13a8bbdbb40a2bf8c07063965,2024-11-21T09:17:04.753000 -CVE-2024-33527,0,0,42ad52099aefcc1d479ba3c2bbb11a46146a451c9515db86076b0e7109d8dd65,2024-11-21T09:17:04.980000 -CVE-2024-33528,0,0,3ef708f0931fddeaa9dc2c249699d63ce59b50eeefc94306f0c7fb3099eca687,2024-11-21T09:17:05.203000 -CVE-2024-33529,0,0,a73db4fe6889251542bb7f4e371e0fb862f1a7ad24b353618d40739bc928ec80,2025-03-28T19:15:21.903000 +CVE-2024-33526,0,1,d27430d6940c1cc3ff0c691e9e3d96a2c7dd19c61032ce5a05f54905569858ce,2024-11-21T09:17:04.753000 +CVE-2024-33527,0,1,6380b16ef27943ff64a0a4df9e33726a4cef73e250fc0ad26f5e4e966adcae77,2024-11-21T09:17:04.980000 +CVE-2024-33528,0,1,857a96da6a0429ea31f126af2169e06d0d5a753c2198ddfedd7cb30db378a7af,2024-11-21T09:17:05.203000 +CVE-2024-33529,0,1,26442bb48fed38792ad30a10631525129e7c73eed796be19fc6ef690340aaf25,2025-03-28T19:15:21.903000 CVE-2024-3353,0,0,9c7a329fac4a41db4cbe01cb5e0c1798addb36f2472558f2f6275d97763e1cd8,2025-05-14T21:13:36.553000 CVE-2024-33530,0,0,3ed871e25917a3c4ff7ee3df60bfb7ff841a2d395fbf26c4acb34636d8639252,2025-03-20T20:15:32.063000 CVE-2024-33531,0,0,262242f7bd00faa1f7027987397179788d798256dcddf77c1b4715bdd63dfc24,2024-11-21T09:17:05.840000 @@ -260643,7 +260643,7 @@ CVE-2024-34063,0,0,b643c186253dea78886cdc164848b2150252d41fc3260449c6470a9b018af CVE-2024-34064,0,0,d4829dc815189eceac871b0df2db5b56da09a3bb505bf219d3305b275816fd82,2025-02-04T17:15:18.667000 CVE-2024-34065,0,0,4d85ab326ecb53235af3ff0a7f41a0c6b0f15838f98dde2b100e9a0c37c4fc30,2024-11-21T09:18:00.980000 CVE-2024-34066,0,0,a6c7f9e2fa625444e66819f02de5f84ab05035e76b2d9a7a68ee6024511c806e,2025-02-21T15:15:38.680000 -CVE-2024-34067,0,0,9cf35acc8d550e37df248e2c0d775660104cfca0398d1074bdb86cea57aa25bb,2024-11-21T09:18:01.257000 +CVE-2024-34067,0,1,a4874c94ab86be355218dd89763b57103c31949c31b72b41d00b759fa3049886,2024-11-21T09:18:01.257000 CVE-2024-34068,0,0,746c105ea0ce54757cf5de08407840037e20da226e2ff660f2606589bddf9680,2025-02-21T15:19:39.417000 CVE-2024-34069,0,0,e06af822099f29af869bb5334ce574287bfc7df782eee0154ea8f805cc040597,2025-02-21T18:15:16.663000 CVE-2024-3407,0,0,d37a2e3074bf6319620248c6e40abd52728bf6bf8a14bb51fb72602683c6c5ae,2025-05-15T14:21:34.543000 @@ -260797,7 +260797,7 @@ CVE-2024-34250,0,0,9ed02b35edbbbb26b151553fdc0aa392154afe3a9b2196b878ecf4ad1d34a CVE-2024-34251,0,0,fd07ec3cb070a3ae80f69dded9157369c3f0df86b00ea0fcf962e7e317fa75d0,2024-11-21T09:18:23.187000 CVE-2024-34252,0,0,58592c3b34d42061cd109887ef2f69bad2a591a55f0f896d5bc3edcfa8ae247a,2025-04-16T18:46:47.057000 CVE-2024-34255,0,0,d19f6d83e426b3cebffe58f2c412d7bd0aa9d6a92605a880b672c30923e8e6b2,2024-11-21T09:18:23.707000 -CVE-2024-34256,0,0,bc98fd7190fcd122da0b5cd3b0e20bec504d7930a3a44be4b14317b7d5a4dc9a,2024-11-21T09:18:23.973000 +CVE-2024-34256,0,1,ebe3791deead51bbe903dd3773fe467d5ac0dab09b09d99992832f995a670640,2024-11-21T09:18:23.973000 CVE-2024-34257,0,0,fad8dfa6b77a51898ae2773b44e387e4b076e5f328ce8e79cec427598b6af0ab,2025-05-28T15:13:09.610000 CVE-2024-3426,0,0,1f5f84d2920c38fa3c4cd8adf282e525d3d4e68e0f145876df46d9e9d73ccee0,2025-01-17T16:56:52.770000 CVE-2024-3427,0,0,300e829baf9c2fefbd3f423414ef91117e258f2fdab9d70ab7384be247a8f7b8,2025-01-17T17:02:59.153000 @@ -260807,7 +260807,7 @@ CVE-2024-3428,0,0,e58cfffb7777a5ce5e76448b83f91a5cc1107c64a49963413c8aa9f05d0a59 CVE-2024-3429,0,0,ae27030771f4157bb0f5804b3f3a740da74d187a54022bfbf307325e46b9d879,2024-11-21T09:29:35.220000 CVE-2024-3430,0,0,5632903ad163690783d085ac973e91d5a5599ace8ab6d861aaf37e25a9d19e43,2024-11-21T09:29:35.360000 CVE-2024-34308,0,0,b49edd1187bb5011050602f283f3eca6c613991038f6e9eb55b0fd69e579087c,2025-04-04T14:46:54.697000 -CVE-2024-3431,0,0,bb0f9fee675ed2a26cd668610400c1b77161a57f06978cd64464c171e1536ac1,2024-11-21T09:29:35.497000 +CVE-2024-3431,0,1,70b040657f079c6273d306c02f811a55643bd79b84fb13b53b70a2bb07d8592a,2024-11-21T09:29:35.497000 CVE-2024-34310,0,0,82972b4a7271d7f072b904c774870b602afbf4962a5b24f811801ca0d72ef255,2024-11-21T09:18:25.067000 CVE-2024-34312,0,0,8f4176c7f4d8ad4d83b2238c464790461eb54a022b55d50cdda7a07c2d2107a9,2025-03-25T17:15:56.280000 CVE-2024-34313,0,0,b5500e4fe963557a3d43ad6825a0f75aebadcab488a2fa7d1b2936aa1c688978,2024-11-21T09:18:25.543000 @@ -261391,13 +261391,13 @@ CVE-2024-35048,0,0,f4caaa37edf81632e592e2ac74471d6da56a0a50519cb393f406faa79d160 CVE-2024-35049,0,0,c8b16e8ca5d1366ea9ac534249fdc137d8e7035b5a9be28ef8d5e2dbb4eb0886,2025-04-23T15:06:12.960000 CVE-2024-3505,0,0,b0e518dbdaaf48c704866354ca2287d24bf142f790f45dca79b53d52c65303e2,2025-04-01T13:59:28.320000 CVE-2024-35050,0,0,efd2f0e4ef0267d800eec2bffaf8f871a4eaf151b0df61c13ae24b3f4fc6cf31,2025-04-23T15:06:01.440000 -CVE-2024-35056,0,0,20a0d7a15bbc69847cd094f6795a20a0a09a1b1a168cc43625695f103e0d3d0a,2024-11-21T09:19:43.337000 -CVE-2024-35057,0,0,c19e75355d2af0fd3bb115ae7bb599429fa7122b7441a85b6126975bcf84bf8b,2024-11-21T09:19:43.570000 -CVE-2024-35058,0,0,df7aa2c01eaad7e7e50c0d67ef43b1aee1097adb04f0f590b0c4e33f4d9dc511,2024-11-21T09:19:43.810000 -CVE-2024-35059,0,0,c9bcdab788a6c4e6aaa363da2088adf8126f1c2e1654c8d5db7aa26c761a885f,2024-11-21T09:19:44.017000 +CVE-2024-35056,0,1,5bb4b3eec69b99e503d263335f8a917b0ec760243c03362963b1801335fa8f1e,2024-11-21T09:19:43.337000 +CVE-2024-35057,0,1,c5f5df651a8e1976bbef4b1310b5e7d96ced4ed1dda690999700a3e13594e811,2024-11-21T09:19:43.570000 +CVE-2024-35058,0,1,c3148f19aa99a77be3b91ce9dca18a095dcc009b518f44a76210891d3114f1fc,2024-11-21T09:19:43.810000 +CVE-2024-35059,0,1,e8a21898cb95abe27f395dd6cda7c9f1facb0118d280ea28ebf8b22efaeef1b8,2024-11-21T09:19:44.017000 CVE-2024-3506,0,0,d06dc8e750c6189fc0bf3ae0bda503177bc37ef031377f8e0010ed289fcd7cba,2024-10-10T12:56:30.817000 -CVE-2024-35060,0,0,60a1dff24cb5d02e0bb3e5bc537ce06a201f12cda1a5961c768772e748893c9b,2024-11-21T09:19:44.223000 -CVE-2024-35061,0,0,b22a18a7d94805a3c9587b6fe93e18650dfcbc8a1462a5276eac4e7b46573ec7,2024-11-21T09:19:44.430000 +CVE-2024-35060,0,1,48329851289316a3899df093cd0a3e80dfc59ce466391e53233943eb729426bf,2024-11-21T09:19:44.223000 +CVE-2024-35061,0,1,cf113420409365d91e7e29b84a787f3a87a889a760101165d9ce858f45762a61,2024-11-21T09:19:44.430000 CVE-2024-3507,0,0,b850f062ccc43f4e4c0e6ead5b6a4b3c0640a1367570b0ad21f801def210d43e,2024-11-21T09:29:45.143000 CVE-2024-35079,0,0,c7f5acfe3b2f0e9a156edcb000ce4008794e387d0d5744a419ab8b839597d566,2024-11-21T09:19:44.643000 CVE-2024-3508,0,0,f28b9628557a40987c94d2d9328a5b43c616617d96f0a1dd8a7e646835b5dd3c,2024-11-21T09:29:45.263000 @@ -261415,7 +261415,7 @@ CVE-2024-35102,0,0,a3ac6cb938aa7738580fe72bae53eba68e5c5ac83bdf3dd07089a3c2800ee CVE-2024-35106,0,0,b3cbb527e89eeaa447d1de741b34621dea8868efaceae836286cd0a4cc5c9cc1,2025-02-11T16:15:39.913000 CVE-2024-35108,0,0,491ec2260165d7f7d3efd5be494989910741df5aa19c1bf25c8b4a132d685389,2025-04-15T17:02:50.950000 CVE-2024-35109,0,0,8d3fa27f37233d70869ab46151b8c18b411e269cb16c472303eab804df9c5c1b,2025-04-15T17:02:45.973000 -CVE-2024-35110,0,0,f235fb8e69bced6be621e94a356e9ba742d873a5caa9dfedaa44c9bd587c6830,2024-11-21T09:19:48.270000 +CVE-2024-35110,0,1,8c9f39652bd24e4ac7209d43636d5c72f874ac2879bd5d327f85cef20f47652d,2024-11-21T09:19:48.270000 CVE-2024-35111,0,0,32e114bfcb14b5f1a3ca174c51aa1f1f24655b09f1f515c98299c51557856017,2025-03-04T17:45:08.987000 CVE-2024-35112,0,0,3280206f8a84b4c8489cc36e2e9cce1c1682791d1bd75d078ad6e3f08e151b0d,2025-03-04T17:43:28.240000 CVE-2024-35113,0,0,96cbec05664b2908cffab97e57ae7ea791a417f247934ce466f8a3d39af00ebd,2025-03-04T17:26:35.850000 @@ -261691,7 +261691,7 @@ CVE-2024-3547,0,0,acba091eeea1c664e8168c8972fc0ab7d7c84ebc22dafc8e03f3ff5b4c8162 CVE-2024-35474,0,0,91de302607cb6d61e5f0d4983bba35c5730030dc688e50f61b2a92614151d2c3,2024-11-21T09:20:21.160000 CVE-2024-35475,0,0,9a47997de7f86bb21a8527bce163a4eff44ce6966a5cecc9f4051aaddc7238e5,2024-11-21T09:20:21.310000 CVE-2024-3548,0,0,2c5b70f4e193253b11ea22cd71cea7bbabd1a22cd43e2fa922200fa68a98e021,2025-03-27T15:15:53.193000 -CVE-2024-3549,0,0,fa4e42792b87ad0d0a8c4b5d8e7f55d9a4bcf88d4b080da714fb25722a9b01a9,2024-11-21T09:29:51.313000 +CVE-2024-3549,0,1,ce65f9aefdeddc73cf1ba5e9f772cd8ed8b323206f18c7102147d7ab40c0b7e0,2024-11-21T09:29:51.313000 CVE-2024-35492,0,0,95f9a6ef68591f2158df514fa0b56c27d61acfc840f920f18bc3599e42cac680,2024-11-21T09:20:21.520000 CVE-2024-35495,0,0,390f47c2cbce25898044aeb7d1d5f69964e2bab36870c263144336aca99b03e9,2024-10-30T15:35:10.887000 CVE-2024-35498,0,0,b660b06c5e01f8fbfc4ef3580685012648eead9feadc746e095e343b8e838459,2025-04-17T02:36:22.430000 @@ -261715,7 +261715,7 @@ CVE-2024-35532,0,0,feed18e3e5768cea1f19bf7390d6eac06db80fa1667c8f051e007dd8daab0 CVE-2024-35537,0,0,a64f8ae8ab86725040f9e1b6d109b67b42cd2d40678fcb31e32a5fa325e35c6c,2025-03-13T15:15:44.547000 CVE-2024-35538,0,0,f53475906dfdb17612612ecb2abd6bf10186d205bd4d089601d9c5c2b22789cf,2025-04-28T14:00:34.500000 CVE-2024-35539,0,0,688eee175f4607aa07a714aafac148b241469faf3c680249976a4be31df62d00,2025-05-01T14:57:08.263000 -CVE-2024-3554,0,0,b7f3e638ef3a822354fb7124a5277075531fad510bfdcd6faa19f3ac09434bf0,2024-11-21T09:29:51.930000 +CVE-2024-3554,0,1,383a8006552d8e2b3546fad7553756e4b33b08cf26ece4c740f2535b99c4a2a4,2024-11-21T09:29:51.930000 CVE-2024-35540,0,0,7617ec41b467bc5de8aa2d05744dbd4fc53e6d5d057c21556d6cac0d34e12490,2024-08-21T16:05:06.290000 CVE-2024-35545,0,0,02db918fbac72f60069537e5632986b7ee4a21fb9c9aeba0e7b604e5946e7a75,2024-11-21T09:20:25.070000 CVE-2024-35548,0,0,c1f5e4ec9cf32d40d878d31c83896e5359feac4068f2490d889f9fa67d70814c,2024-11-21T09:20:25.280000 @@ -262464,7 +262464,7 @@ CVE-2024-3635,0,0,6b91ce08fb1c4fe8eb1c3b4b2db88c9ffd3abcddd772228d559fe4e3fab4a5 CVE-2024-36353,0,0,caf07d2a6c34feb51886f1ce6edb50e9937e103b379c80565763a756df3ec242,2025-03-02T18:15:34.033000 CVE-2024-36358,0,0,81b5623d6ec0aba632ed9ccbd9cbbeee602466b9c8b47e22ca90ce67f15c6d23,2025-03-13T14:15:26.933000 CVE-2024-36359,0,0,681447f14a7123230c23ae85426c8aaf48135d70ce8470eeb85fe0cc08ab2eb1,2025-03-18T16:15:21.627000 -CVE-2024-3636,0,0,4c7744b51293bd4e3a9aa3d916a63e7f32e699b3ac0ad0263818bae7fdeef663,2024-08-07T16:35:14.110000 +CVE-2024-3636,0,1,4fd1247a9d3ae17b73bb874c54d1c97ca6700491296da5b05475047f7c9c3086,2024-08-07T16:35:14.110000 CVE-2024-36360,0,0,98643c3072e9d590b4c751843f231fe3cbac85b5add3945e111d686ffb57c7ef,2025-03-14T15:15:41.037000 CVE-2024-36361,0,0,e4343f7ee38acd675bd11a78326fa9c9897eb116b95daf33a3c1581431d81b95,2024-11-21T09:22:01.357000 CVE-2024-36362,0,0,3ff8b5091e460c716d44f313160232b1d6394a6c30faf8d66a18a697350ec2db,2024-12-16T15:41:48.623000 @@ -262702,7 +262702,7 @@ CVE-2024-3663,0,0,2650e5969c43ab24cfb168939e4470892ac6012e9417875da4dfef88dfb5e5 CVE-2024-3664,0,0,3cf60bb5df3581f71d5dba24ea7277e24762c6fcf6546e4ee784fbb161a93f2f,2024-11-21T09:30:08.040000 CVE-2024-36647,0,0,44e160fbd39054efa9c9bca1525a8fb121af06ff0a921c992e3b3ff21d96a766,2024-11-21T09:22:28.750000 CVE-2024-3665,0,0,27754074b2a882733de95d22fe66ae6cae39469b52c556cb1bad9f6b6e0b3d96,2024-11-21T09:30:08.163000 -CVE-2024-36650,0,0,2ca9139921198a9d3daf82fc7785acf48d6f6d48025006fbe0f6cc6ee0c92ad6,2024-11-21T09:22:28.967000 +CVE-2024-36650,0,1,53c81bac8ff343ee402b5c5e6925ebf3c9d45d8a8876f4ed72f55cb7a49fcab7,2024-11-21T09:22:28.967000 CVE-2024-36656,0,0,d304bb8307331facca69f0cbf3d9ea9cbc37317149dbb7c02d2b279772881b70,2024-11-21T09:22:29.193000 CVE-2024-3666,0,0,6e5e988f5ab423974d5a5f7acb11b2375f202de0b09ff693ce68e91e4e7b9eb5,2024-11-21T09:30:08.287000 CVE-2024-36667,0,0,8f4f0295bcc47ec36880adb7aad507cfc16e8b1183a97eaf9cead75726998905,2024-11-21T09:22:29.420000 @@ -262757,7 +262757,7 @@ CVE-2024-36773,0,0,f0932ba4b91eb06f905e0ccbceb134fffe2143d2c98573a09261c10bb6d42 CVE-2024-36774,0,0,e37526fd3e7c0440a90d259249ac5813b9f6bc28f2a67c0d73de83abcfe3c66d,2024-11-21T09:22:36.710000 CVE-2024-36775,0,0,9c5203ba4d01dd58c698c43fa9ab55048fd0df881d0bfbb8a503c2e1b7b7cc74,2024-11-21T09:22:36.940000 CVE-2024-36779,0,0,7b739c64beff2893672a25690e434112c970c164936289bca787190bcc91135a,2024-11-21T09:22:37.190000 -CVE-2024-3678,0,0,22154e119c8d9281c276e72618f61f0522a22cac0293c0339bd6830b5c754eb4,2024-11-21T09:30:09.810000 +CVE-2024-3678,0,1,0b77f1f718c1192c7f7c326668412e33704991405c9b78f4f002f6b3e668c09d,2024-11-21T09:30:09.810000 CVE-2024-36782,0,0,ef5ebe1386d163a3a266d1f67a99e56abdd4b24c576428c77efdccfe82c3266d,2025-05-30T16:50:13.077000 CVE-2024-36783,0,0,10929950000d43c4efc9d498cd5b448d2b6c5e0ce86ab7146ad00df643ea0e20,2025-04-04T16:32:22.820000 CVE-2024-36787,0,0,fb5e451bc6680e27e72e936a4bb8340a77a4d1e9d62c3443435310277ec79b03,2025-05-29T16:12:33.280000 @@ -263556,7 +263556,7 @@ CVE-2024-3767,0,0,b4ea3f0e16993e9f310cfbde1e62879723209ff6ca6fab1f3423f8b6c9db7f CVE-2024-37671,0,0,63a7bb054b9783dd1c7933bd57d4a8f7e2cfd8dd008993792ee8177e6854a803,2025-03-14T16:15:32.600000 CVE-2024-37672,0,0,e44dfa3a5448c7ddc8be3e7358264cb6292a7fdffc27b2a73e33c9a81cd357fa,2024-11-21T09:24:12.893000 CVE-2024-37673,0,0,4948f447146a2f01fa61fd5402a993016f9583881e815929a457af264ecd9e35,2024-11-21T09:24:13.130000 -CVE-2024-37674,0,0,98e471acbcdedb7acac7b1c1776950deb5bac40595f3e6346c2c265d802998ce,2024-11-21T09:24:13.360000 +CVE-2024-37674,0,1,6a2b56fe0dd4a11a1ee735a1d43926fb87db83f0ea6983ad727dbd308c84f99e,2024-11-21T09:24:13.360000 CVE-2024-37675,0,0,cd47fb3488bba19fc49d7577cb541036bb9ed9f63f77e17cc9553db9023f3802,2025-03-18T15:15:51.737000 CVE-2024-37676,0,0,415ada6299f7cd143b15bc431799ef76592986b2443e085c31e97cb8bf3da618,2024-11-21T09:24:13.720000 CVE-2024-37677,0,0,914b27f644b99c23fa73430b334c2012f02e568866d02ad51d6528274c4668e8,2024-11-21T09:24:13.930000 @@ -263679,7 +263679,7 @@ CVE-2024-3790,0,0,3d40e84afc59d0d90138fd5cb9c621749a113023a848cd11b3a04b47117d51 CVE-2024-37900,0,0,71db7ce42b670bcfc80f61eb84d259055a053561c3204238aa43a0ced619d3ae,2025-01-10T16:54:03.820000 CVE-2024-37901,0,0,878c4a6a346bdf9361411abb10af3cf8a835e99c7a497cde963a683f3319ac14,2024-09-06T20:54:20.857000 CVE-2024-37902,0,0,d606c54ec49963dae75df14960ec3ebc5b06ce69f013e9eb9199335103f5ad62,2024-11-21T09:24:30.200000 -CVE-2024-37903,0,0,ac28b821cf5d49d042613ed82e844b155151e9f3b20f26d94cc98ea876980fbf,2024-11-21T09:24:30.310000 +CVE-2024-37903,0,1,27a620f96da53488dccb6026c38489bbe0d8c63d3f80c6cd32d51a2ac84bb5cb,2024-11-21T09:24:30.310000 CVE-2024-37904,0,0,e813ec7f77e1c4db357fbfbc330d401e07462134bcbd1a3b7af6bb82218928d6,2024-11-21T09:24:30.433000 CVE-2024-37905,0,0,cfbfe70dc3025c966e75130e8ffb3a66e205aad91789012e9278b2230582a572,2024-11-21T09:24:30.567000 CVE-2024-37906,0,0,6659d420845af0297614bca08710c1c2da6e9d31a952e8346609f52210b3ec10,2025-03-06T14:55:28.160000 @@ -264103,7 +264103,7 @@ CVE-2024-3833,0,0,70f71fc362a5e7d48ef4a06bca848d6c2e550860bbb53e401c6074b0eadf13 CVE-2024-38330,0,0,f29c2fed4aa255682376d1bf1fe6f029c9aeaf29cb91e5ed615ddc69bd26c654,2024-11-21T09:25:23.523000 CVE-2024-38337,0,0,419fb31ae4d2b0caed4b428a1b986d96cd628992c203de404d42c789b322191a,2025-01-19T15:15:19.770000 CVE-2024-3834,0,0,947eb53652569d79e3c1cf44919e7a8749c280dc3486461656b1c499598740e9,2024-11-21T09:30:29.777000 -CVE-2024-38341,0,0,3c8921b7f22e8dcca09725ecac7d6fabf0c609223272ccd70fc58155736d3d6d,2025-05-29T14:29:50.247000 +CVE-2024-38341,0,1,850315cd3964564c03901563209428a4f21a570d75d8364e7b2ec5e86e435079,2025-05-29T14:29:50.247000 CVE-2024-38344,0,0,c3f614f414d62cde3a55726244e500e4dd08719f2cd9a8082171daa986ea9b20,2024-12-06T18:15:24.490000 CVE-2024-38345,0,0,400450ff3ebad18f0e8e828d45ea71d10de9ed5d2c1fe1a079e13b55da9d6f74,2025-03-13T15:15:45.720000 CVE-2024-38346,0,0,529192cac0436274637fa1618166663c66d81af410ac645501c6761c48d76600,2025-02-13T18:18:07.873000 @@ -264230,7 +264230,7 @@ CVE-2024-38474,0,0,4d750136f8bd7afdcd19bdfcac6eb4df136c41ef8eafadd4967459d63d721 CVE-2024-38475,0,0,27eb2642ced8072c554c4a515b3307f19156b920f1a397602dd60a0018fa7afd,2025-05-02T15:43:59.747000 CVE-2024-38476,0,0,96df90db5dbf5efcc1d36711d52981a73ed110b8dfbeaa5665e3f3feb3c366d0,2024-12-02T17:36:33.403000 CVE-2024-38477,0,0,d6e33e4742edc4adac89b8f3cd05a29976b8b88837d06a0160e443a54d13d5d3,2025-03-18T19:15:42.683000 -CVE-2024-38479,0,0,c70847aedbd201cfc354e550e0b90cec56f97441e95e9c598b1abef167a9ff30,2024-11-15T13:58:08.913000 +CVE-2024-38479,0,1,b75316b58ad02546f9d43f1b34609263a345e2409df2988edea9df6800835412,2024-11-15T13:58:08.913000 CVE-2024-3848,0,0,1bb91ee395c277a929aef5b89902a90b679e2d6a3388b7e9b3f685b088b1075c,2025-01-24T17:28:21.717000 CVE-2024-38480,0,0,8fa161912c0761a853152d1feac8fbf447a9a2c195060b213f1ea7b76eade0d8,2024-11-21T09:26:04.080000 CVE-2024-38481,0,0,e569c1b2683e1d59dfe394dee132f7375b3825578031c3d522810bc8473f889e,2024-08-02T13:54:44.360000 @@ -264719,7 +264719,7 @@ CVE-2024-39025,0,0,33dbeb8502b67b9ad343051b8ad016669a09277c4c096b1b3abccb81c6e91 CVE-2024-39027,0,0,4868f070d721ef22410d3100198f6df29364aaf8f7c9d2e8b6a388aa7c302a0d,2025-03-20T19:15:29.797000 CVE-2024-39028,0,0,655f86c8b3e4e1291e9d2943922a75fa2fc9393ff19cad0b2a5dbdcb29dc16b3,2024-11-21T09:27:09.863000 CVE-2024-3903,0,0,7f976b8ef29155c0ad97888490f2657e521c94a2891cf3e2e82f4cf1f3c14683,2025-05-14T16:51:54.250000 -CVE-2024-39031,0,0,31600cbde8bea78bc56e4a9598adfa8ee74fe57d43a5d0365ca0ab764476d743,2024-11-21T09:27:10.103000 +CVE-2024-39031,0,1,699bad0172c83cfc21c5d20a9f22d7d3afbf3a304eedb2057040888851851cd0,2024-11-21T09:27:10.103000 CVE-2024-39033,0,0,770e831cd5ad75f8569556d95315468a19908d64e268b20afd9e5db9dbe05ecc,2025-02-06T22:15:37.803000 CVE-2024-39036,0,0,b4bfbf7ae964d272ab5cded04fc4273edac34005bdb2e82fca5b7e2e2aae34a3,2024-11-21T09:27:10.370000 CVE-2024-3904,0,0,ad761d288d957d794b31c5702f59b35dfd5c44b747d0c7e16f2e403dae30a0d0,2024-11-21T09:30:39.910000 @@ -264770,7 +264770,7 @@ CVE-2024-39165,0,0,301bacb9ee4b80bd8b1672f3716e4ccfa691474967bfc0399bcf2a55b330c CVE-2024-3917,0,0,0dcebc99ec7e3d7429f10d31b7200aeec59137894857a495f5e98ebf8939c2ff,2025-05-21T19:04:11.037000 CVE-2024-39171,0,0,e487ca51b57de27bab9c91c5e2e674078d69d78bdd6189118036255c96252b16,2024-11-21T09:27:16.373000 CVE-2024-39173,0,0,3883906d32a0fb43dd48f587f37a33510baedaa91c6c21f392cdc16e74d96d88,2024-11-21T09:27:16.597000 -CVE-2024-39174,0,0,73893158a6110db27cb1eedda9d8f5a516eeacf525e3ce8f2ffdb30a0eb75bf6,2024-11-21T09:27:16.803000 +CVE-2024-39174,0,1,9770a45500f341bcea2d95f3c5e03a27336d1177ffdd1a94769b51f62a963af6,2024-11-21T09:27:16.803000 CVE-2024-39178,0,0,e3f056e4d2ff7c9e96d849ffa2d88c9c7d209f2223fd8b6f0b13c0297346769c,2024-11-21T09:27:17.017000 CVE-2024-3918,0,0,5e88c6bb6c1d350e2e9569b1e46a8f5310347d6785e5496a32d31d232a5a3c35,2025-05-21T19:04:32.700000 CVE-2024-39181,0,0,5a637c334e0bde0f3e3c7aa2076e0f80b7362cc211716f1c4adfc099b7fcdb9f,2024-11-21T09:27:17.240000 @@ -265279,7 +265279,7 @@ CVE-2024-39735,0,0,f0e35dd4805d5e73c2100af20e143bbd7b18383fa4365aa9f90d9b8bdb31d CVE-2024-39736,0,0,fe238736bb3f810e43208bc2cc077d16941d137ba9010b1f978c4313d3e72438,2024-11-21T09:28:19.213000 CVE-2024-39737,0,0,81dfff6e133314fb606d6b591a76902fb0b364aba2bcbf4d212fe467cce29fd3,2024-11-21T09:28:19.363000 CVE-2024-39739,0,0,b527f2479337d8801125799305b76ddc325a2082059376d1f1ebd3b725315843,2024-11-21T09:28:19.507000 -CVE-2024-3974,0,0,9d5241a1ba63c7e264ba0a9aacad34e57b5e9edf7d9219d886c937c1374b8bb3,2024-11-21T09:30:48.550000 +CVE-2024-3974,0,1,cc98ea93a515f702cb236b8ee338cf729524b4ed14ca3a92fe73770e7965e74d,2024-11-21T09:30:48.550000 CVE-2024-39740,0,0,00452cd48adff313fd32c2bea1018a9edb7042e3d2ae77d78b8353e7005194b2,2024-11-21T09:28:19.643000 CVE-2024-39741,0,0,96dbfed368ff4755902939d72d0dbebab3dd1bc39fecd6aabbe9e4a63d213e3b,2024-11-21T09:28:19.777000 CVE-2024-39742,0,0,6bb808d50b8bb45a5a923216a4004f6db8e4458a93db34d7869173c16041dc90,2024-11-21T09:28:19.910000 @@ -265827,13 +265827,13 @@ CVE-2024-4074,0,0,6c41cb3868dd2069f07fa1c955fce7b284aa4dcbc8d1ab6a5f70332b3771c0 CVE-2024-40740,0,0,4c17fabd2e5b453b15042867bbfcb12d2a4076855dd46ee082c2528caa82a0f1,2024-11-21T09:31:33.300000 CVE-2024-40741,0,0,b4e55bc2fa7057638eeda6d29fe079d80fdedc4e8baf29c6543af6b06257b563,2024-11-21T09:31:33.517000 CVE-2024-40742,0,0,29a5802712e54abfe0659169e906f48e1d97a2cb65a71e0978087e251001d5d9,2024-11-21T09:31:33.757000 -CVE-2024-40743,0,0,4fd30ab81bc561e1670c5d56491735c591320085c7d82d8aa63eaf16d1b2f587,2024-10-30T15:35:12.210000 -CVE-2024-40744,0,0,500374d1b7dcc6ceb47ed346384bf42b0fa553630fa102e80407350b833ddf52,2024-12-05T17:15:11.570000 -CVE-2024-40745,0,0,cd13ff95b3dae5558dba4f85299c61c29cfa0dd17dc355a880cf8c9b4262abba,2024-12-04T17:15:14.097000 +CVE-2024-40743,0,1,da5ccac30369912490586cdc4a89ece49c5133f55a3c64ab56520f43200fd498,2024-10-30T15:35:12.210000 +CVE-2024-40744,0,1,a53eddbecf0ef0ad959c32d0bb5fa406b4d903090b843a5b23973a95c7520fcb,2024-12-05T17:15:11.570000 +CVE-2024-40745,0,1,e9867b0d46f44d1bd7cef3fa0b26048392ba4149790067f8367bdc3f26227b15,2024-12-04T17:15:14.097000 CVE-2024-40746,0,0,3a86a0fbece3c0bfb85b7de2c73f7d86c111732702664abfa350849b1ddb5457,2025-03-19T16:15:26.030000 -CVE-2024-40747,0,0,34091d33a31a881c140241d77e2c51a289d54f6c7a21fc83133dfd637eb5d428,2025-01-07T17:15:23.430000 -CVE-2024-40748,0,0,e0ac7e4d0ecc5c823035a2f883e0bd5ed1005cbf94f0d981cdf7af18b477d98d,2025-01-08T15:15:18.110000 -CVE-2024-40749,0,0,150958834a05c0d7f6a0d67d6884c443bc293f6737ff979bf9f6b11eb6280ee4,2025-01-08T15:15:18.400000 +CVE-2024-40747,0,1,7eb35b1313e3672b34c4c00c1071432178d7419041eab16a0568136cc8681bfa,2025-01-07T17:15:23.430000 +CVE-2024-40748,0,1,231f9084a59647d7e884c467084eeedc984b60ea4fcae4d7f55da366bd0b93d5,2025-01-08T15:15:18.110000 +CVE-2024-40749,0,1,225a894b86f35cdfb802c372f33c7921e2cb4e43c9390628e13e22f46fed1047,2025-01-08T15:15:18.400000 CVE-2024-4075,0,0,833bcdf1e94e68a3124787a445c6156093923f6c04c7c02e13218ced02f9eae9,2025-02-27T17:39:00.143000 CVE-2024-40750,0,0,c491090d917045d507fa28976c97558943f972457181ebb36c0ba9aa25c97d61,2024-11-22T19:15:07.113000 CVE-2024-40754,0,0,70b4a8750ec4ab34f6c40a9ef9362cb41c8a2241bccc0696bb8518e422734abe,2024-09-10T14:35:04.833000 @@ -265966,7 +265966,7 @@ CVE-2024-40896,0,0,5f7e6fd9c2c31c970118899766d9c516bac9322b2c6c87abac48ef256bc3d CVE-2024-40897,0,0,5de984c0ce0b5f00f148c2d87f9ba7398ed21388187cb055a9d01cc9ee9adfcc,2024-11-21T09:31:48.450000 CVE-2024-40898,0,0,b930bfc2025b86aea21c8f0fe9e9b6f374f54a09bbb3f9c81abb259ea87ff81c,2024-11-21T09:31:48.670000 CVE-2024-40899,0,0,27efc19ced00bac32be0c727e443e10ff312f5514ad1f8ef8ce233abd9e28b76,2024-11-21T09:31:48.870000 -CVE-2024-4090,0,0,c34c2e004c8df900b9681773f17eb639b851ef9028540c2f050185017679d9bd,2024-08-01T14:35:12.593000 +CVE-2024-4090,0,1,ce3ba1367e368f35d99b2b76dc3ed4559b43f7abb16ea5ebd7a1b72dcb83782b,2024-08-01T14:35:12.593000 CVE-2024-40900,0,0,2eef31d80f1ee0f80eb06d995c8bd5896501640278c957585e3a2ea9a3d37e66,2024-11-21T09:31:49.010000 CVE-2024-40901,0,0,abbdc1fe508c2030f62aac2db7001ee59f715241c8ac8285395dd6fb0a0182ce,2025-03-05T18:50:38.790000 CVE-2024-40902,0,0,31e499e82c88bfdbc05e678ce43a92fdaf145152d612e5d4fb61a2c9d2151728,2024-11-21T09:31:49.273000 @@ -267519,9 +267519,9 @@ CVE-2024-4284,0,0,78f6e6bd631db92106983a80d2af17b1ce9aee6f8799b7d845b4a68ba7f16c CVE-2024-42843,0,0,ff9fe7d40ac7d40e1ac640d2b984df3686e2b8fb167f41b98a9e8430915f9584,2024-08-19T19:35:09.180000 CVE-2024-42844,0,0,4a3586499fb32ae66b129574b99706c7ab3ab1300ffd25c8f045ae504fdab4a4,2025-03-06T17:15:18.793000 CVE-2024-42845,0,0,9b5c61583f167788abce82e6afb0b505f7db99254d9ef509083483fc304c8d3d,2024-08-28T16:35:23.650000 -CVE-2024-42849,0,0,c66070e6231ba1d77eff858a1ed19124639e16c363eab861a1ca84d9d7b0aa3e,2024-08-19T13:00:23.117000 +CVE-2024-42849,0,1,95a5a3de027c81b109bf0697ef11b863e765e33596278db98cd3233d415f03db,2024-08-19T13:00:23.117000 CVE-2024-4285,0,0,d88ae73b3a1728178791a9277a690a4c488f4499a452379ab5fa50a282469f93,2025-02-11T02:15:35.033000 -CVE-2024-42850,0,0,d7a8d38a04634f82fc675534d943a1b888f811bb914d5e2f0551167dad57256a,2024-08-19T16:35:24.160000 +CVE-2024-42850,0,1,8a50058965765f9c17375bd8af6298044f1ba3e2678906fd33d24f2ba72c4ad1,2024-08-19T16:35:24.160000 CVE-2024-42851,0,0,a183967f2ef8595045c6c751447a6b2d914f25c5e17b122917202201a6ce3b28,2024-08-30T15:30:44.113000 CVE-2024-42852,0,0,b81891c57cec62244510e3d84ae796ccaf7c41b7c9858039dc7f4522044e03e6,2024-08-23T19:35:15.240000 CVE-2024-4286,0,0,fc10432f74acfd23bc16db5ad2ae8d1fb5ffa13fb0db5216eff98611dc6693fd,2024-11-21T09:42:32.600000 @@ -267686,7 +267686,7 @@ CVE-2024-43121,0,0,3602ebddb47ef832511ee61803dd2d64e8a33e7228243d597cf5c5466f8c8 CVE-2024-43122,0,0,d781046af16e99f0f42c6fe3d3af5771766475693c7d6f2318eb6b7100c426b1,2024-11-01T20:24:53.730000 CVE-2024-43123,0,0,bfc69c62602bcaa594f9f29e17b97fbd1e74fa9f74c0df60da4f82ca550cd6f0,2024-08-13T12:58:25.437000 CVE-2024-43124,0,0,87e691970b8bcbfe678960a0eae9c1aa60d7340308bd42dce1d4b95039d0d4e4,2024-08-13T12:58:25.437000 -CVE-2024-43125,0,0,3750a57950db46b41ee59afff69bcf68dd54b677c9e77994379d5ba1ca050de1,2024-08-13T12:58:25.437000 +CVE-2024-43125,0,1,dbb245c721e967c075609130970888c490f1d0f61b2042e64f7adac294cdaf3c,2024-08-13T12:58:25.437000 CVE-2024-43126,0,0,ecee5d13e2dbf283e94aa3f331dfd8b8853b2c925b8433ca5b13f875405cd45e,2024-08-13T12:58:25.437000 CVE-2024-43127,0,0,2ff32e86cfecbe19f35654c7b2c64ac55864d7c6b6bdbe90d8995363ccef2996,2024-08-13T12:58:25.437000 CVE-2024-43128,0,0,4a3347161391d596d8894c8c1139f95c32523467233700506885590e12bc9fee,2025-02-19T15:41:37.420000 @@ -268545,7 +268545,7 @@ CVE-2024-43986,0,0,9cde2290e443f99b4e6d3d02e29a56a6e3f00448aa6423a4e53958d9425e0 CVE-2024-43987,0,0,7e1894972e500e67d2cbb462582eff330f8d5373d9c5f8da83a513a5d5922fed,2024-09-25T14:08:22.987000 CVE-2024-43988,0,0,4c8dc2bd17806bfa3cb178297aab27612da489cd83a7e08cf395fe60f53200b4,2024-09-25T13:55:55.460000 CVE-2024-43989,0,0,232448dec3bdf5433ab9aba4c01c0bf6ff3404757af0bb1b6f892788381cae77,2024-09-26T13:32:55.343000 -CVE-2024-4399,0,0,919146ff44bff8e06e0088a4fb093a3a7b07513a950bc08243caf3278723bb7e,2024-11-21T09:42:46.073000 +CVE-2024-4399,0,1,25719ec50d63e92c14e27590d3f07409be319fac062e3e99ebb487ccee3b4997,2024-11-21T09:42:46.073000 CVE-2024-43990,0,0,21836fad583d0ebd5adf54fdd0abba31dc0203ef327a94d4221a249948c3c89e,2024-09-26T13:32:02.803000 CVE-2024-43991,0,0,01b8101d6a5a929c92ac327e8f69389c4b0c9dc72d7371fcb63077b7849de521,2024-09-25T13:53:50.107000 CVE-2024-43992,0,0,42a7ee04db8a57a50fda5617d60043a834125c658b5ba9ade4a4d928ada3af6e,2024-09-25T13:47:17.277000 @@ -268733,7 +268733,7 @@ CVE-2024-44186,0,0,392de0580a14e3e218314ef51754f84b54483972473fe53d8e1475ceb7c4c CVE-2024-44187,0,0,6e307fae7f39341ae1e3d2145100bc4c0d967c8f95d1fbcf9237dd6646d09b54,2025-03-14T16:15:35.167000 CVE-2024-44188,0,0,c70aa5200da54f754e88ebc2cbc2c6f4e995f53dadcd5abadab8f9e669730efa,2025-03-19T17:15:40.147000 CVE-2024-44189,0,0,b0d245645d5e6229b6b52358bd927f74e3ab219c751b3dd3cb3da0b647653cd4,2025-03-25T16:15:23.840000 -CVE-2024-4419,0,0,ba2477d3286ec6ab4ab62bfd9b86b02d79b23b6497b6c9703950ad337d472a29,2024-11-21T09:42:47.617000 +CVE-2024-4419,0,1,90a6178aae67978554ca626bdabfd5cf856f18241c924ba0800c6c817e5a4039,2024-11-21T09:42:47.617000 CVE-2024-44190,0,0,205b49df09d63d183c3d70f284647d3e21912a1bd3a11fb939aa6205e52e83f2,2025-03-17T16:15:22.937000 CVE-2024-44191,0,0,ee95a2593d87621996b7e8de3f712c79f433e5ae2944b9d8705dbb6c61645b49,2025-03-25T17:16:08.580000 CVE-2024-44192,0,0,75b6f810803038485a8963aa8a2da5d201c114054ba6e38dd596e86b7f4c45cb,2025-03-14T13:52:46.090000 @@ -268744,7 +268744,7 @@ CVE-2024-44196,0,0,efba4227fd693646a405367aa8a07c9ade4c0b362274669a348a203539254 CVE-2024-44197,0,0,4d5ea1ffd5ac300a8aef7ddcdb7d03d5b4f53fc506b231f15824ab1d8acba09c,2024-11-14T02:16:23.927000 CVE-2024-44198,0,0,01ddd002b16127f256340a2aac97f6f7eccee5b908ad716c56cd0b2c7f476d5b,2025-03-25T17:16:08.810000 CVE-2024-44199,0,0,f6547c2c67a27f14c132d7a56b02db055a9301fab9831ca7e153f9e301a8af2b,2025-03-24T15:10:53.813000 -CVE-2024-4420,0,0,479c19b4f8f9aea4866172a6389519e9dd17a0f38848acb8d051b4bfda636073,2024-11-21T09:42:47.737000 +CVE-2024-4420,0,1,6ca8672e4a9c5becc4410e2f40a77e255fdc77b6321b70f7e68fa149b3c11b85,2024-11-21T09:42:47.737000 CVE-2024-44200,0,0,e187a411a23f179eaa8a838ac256bea38139271864d99ba24279f829f695ce6b,2024-12-13T19:15:08.217000 CVE-2024-44201,0,0,22faa595673d24ecc7a0385e3af8ea4e546176937061c560d4f6fbf34d13bc88,2024-12-13T19:15:08.387000 CVE-2024-44202,0,0,f843991ecb70d5060d8b6f9fcebf03f82b2e481c00c2f990193bedbfc766c55b,2024-12-11T03:02:13.987000 @@ -269173,8 +269173,8 @@ CVE-2024-4503,0,0,2132d5ce18b15e7f49d624050d37d046236cbc0a9924b5835e61870f1f8cb8 CVE-2024-45030,0,0,9cc95b0e18d97ae2d004c3ea39d53ef7b2d0a717fa5db48c05c2ce46c047c993,2024-09-13T16:29:23.557000 CVE-2024-45031,0,0,017f99f70a4f31d5d517fa658889f4a7c7b307e882787bb5b0932965fbc8d615,2024-11-25T22:15:12.147000 CVE-2024-45032,0,0,3144cb9e7e040fce876cf2eb48a75cdc6c99d42abc306395a9f659ccf1dd09f3,2024-09-10T12:09:50.377000 -CVE-2024-45033,0,0,000e00bc207b9db5c53da9d9d78e0a49c8eb853dd299898aa9ab62800859bb63,2025-01-08T14:15:26.430000 -CVE-2024-45034,0,0,80b2a6349e3fbd5310682cad782ac1c7cd4045823c8e49419a11cd7d9f2228c8,2024-11-21T09:37:12.150000 +CVE-2024-45033,0,1,9ffa5aaa724939356722d49f76ca8d9ffdb8bfb4f226dfbbff9f96df8bee47a9,2025-01-08T14:15:26.430000 +CVE-2024-45034,0,1,08a261b42df40349467d598df541378cf883f435f5b8af25b77cbf35ca3907f8,2024-11-21T09:37:12.150000 CVE-2024-45036,0,0,073b83b36c025e469170e1438f525dfe8c1cf64302463ae555be2dc182c39166,2024-08-27T13:01:37.913000 CVE-2024-45037,0,0,6a9a799667a034f6a88566586d984ff32eb736329e4a27787d4e8edb33b29a0e,2024-08-28T12:57:39.090000 CVE-2024-45038,0,0,5f07a2c17fcd0be08d6c89e848485b3bd8032975587eadd49bb885ccb91e3960,2024-08-28T12:57:39.090000 @@ -269600,7 +269600,7 @@ CVE-2024-45494,0,0,e62b8176d74731dfdb1c9ebc3d4575fcabd14aac12deeb9776633eac1b50a CVE-2024-45495,0,0,052cbd46ff58a2733b006c164c39180c42ff3c9c0f05edf173b6ee70b661cd18,2024-12-04T17:15:14.537000 CVE-2024-45496,0,0,f647c5447ed213c353caf91ddf707bc78331ddddcd98c233146cc0a0d9ee301a,2025-01-09T09:15:07.600000 CVE-2024-45497,0,0,33af6d2d42e8a99d95741b45f32d7209726d1162e0893846d4a5674f5f6b983f,2024-12-31T03:15:05.543000 -CVE-2024-45498,0,0,ca7ab14623fe44aa59d843f355963b5b1f5525ef3bebc4a2486921426a009155,2024-11-21T09:37:51.613000 +CVE-2024-45498,0,1,de1061f199de0dfa6a8e4988892c2aecb995e89bdb486a6fcbcc09b6b89b62c3,2024-11-21T09:37:51.613000 CVE-2024-4550,0,0,d020c2baa57a4c8c78c6437cdbbe1c555a0bddf99dab5627801ef1d8b20c6e80,2024-09-14T11:47:14.677000 CVE-2024-45504,0,0,117e3b0ea98f4e26734959281e27af071785e94eccc716f5288207bae003b1cf,2024-11-04T21:35:09.173000 CVE-2024-45505,0,0,23a6c5204c63b63afbae7cb37e61462a83b3d3fb6bc2f06fb8d41fcf2e006679,2024-11-21T09:37:51.947000 @@ -269748,14 +269748,14 @@ CVE-2024-45673,0,0,e9142b96a11c2da6e8935b8ba85a49a6d6d905f4935db71884bc83f6e6ed4 CVE-2024-45674,0,0,5a8f07a024d33c4f56bbf8876244f6e043fca60be2177c862fb1271be54ef76b,2025-02-22T00:15:18.410000 CVE-2024-45676,0,0,eb22d41374a33aad487840972b05f99b6866c07ad3faeb5bebf20d811966d571,2024-12-11T03:21:10.387000 CVE-2024-45678,0,0,c75108ce7d77ba88a074d8ae6e0835493f724a0bc9c0b841e9bb922f4030ac54,2025-03-17T18:15:18.033000 -CVE-2024-45679,0,0,48441f1f5183f0d7a57b97dcb6b4ce06cc54aa383bc180413d74ccec8981a81d,2024-09-20T12:30:51.220000 +CVE-2024-45679,0,1,7651b6390d8c9eeeb21ca94da124cdf405bc8412a2ce55b38f820e578ca06236,2024-09-20T12:30:51.220000 CVE-2024-4568,0,0,f6f19a8fa55535a065733ec93f910b17949f269894c359358bfe3741c8e56d5d,2025-01-29T16:12:47.597000 CVE-2024-45682,0,0,29a9b38c1416c69b93fcebe786e804315833f976987dba100541108ea6e9c025,2024-09-27T18:54:51.820000 CVE-2024-45687,0,0,f1ef720c82131faf3795ca7ed71e8c7a48a72b19604cac14b1322a841e7a6998,2025-01-21T17:15:14.073000 -CVE-2024-45689,0,0,24ad739d86f57b241e660f9ec4f1e0ba9faa3e7a1346cc907cdf651c0a914431,2024-11-21T13:57:24.187000 +CVE-2024-45689,0,1,6cba9096d01ab9310441e23902cd59427304a3e16e6c1762f294c738a4de8439,2024-11-21T13:57:24.187000 CVE-2024-4569,0,0,ba592b80ed6116ecbd4d53735429f8c39d53ea8b4dcbfacd3c9ec216c31b3724,2024-11-21T09:43:07.773000 -CVE-2024-45690,0,0,5723764df58775bb65cffc56ee9068e121c35610c7033bd0cf1fbf999d9fcfa1,2024-11-27T15:15:26.050000 -CVE-2024-45691,0,0,ac8531ff1f6bca40e1f92d8a5c221bcef31f4a3c6c0768723335e4856a40ab0e,2024-11-21T13:57:24.187000 +CVE-2024-45690,0,1,783797356f320178dffd5ab038bf0b14fae640cb9dfb28871854307de4347eab,2024-11-27T15:15:26.050000 +CVE-2024-45691,0,1,3932b63960908ed3c75150580db34d2c7126268bddaefd50d4f06bf997974803,2024-11-21T13:57:24.187000 CVE-2024-45692,0,0,cef1229496e48288d63ef2a3497cb6007e8aae6291614ef335d2578df3868291,2024-09-05T21:35:14.337000 CVE-2024-45693,0,0,d8dc5be56c194fd0cc76faa90b52d189116fba89e125b6f6d0385bc9a2b3161b,2024-11-21T09:37:59.820000 CVE-2024-45694,0,0,a456b081b3a06009bc3ccae784c6bf7e3fe7500705b2698ace6703b0601ad915,2024-09-17T18:40:07.243000 @@ -269832,7 +269832,7 @@ CVE-2024-45780,0,0,c0916940541cbba152e59692185079b0b7fb447c87c10b96973724cf2bd2d CVE-2024-45781,0,0,4d7ff1527f60fcd67e37d5aeb3e2b00c26261267e95d34d10da1104718551289,2025-05-13T20:15:24.913000 CVE-2024-45782,0,0,f90be861cf9122ba05dc3ac91b2c26751f2aea36595eccde70553a66ec105925,2025-03-25T05:15:39.933000 CVE-2024-45783,0,0,364387b196fa5a0b2cd5e68a6c012ac9983e76906049da6ae36e54cf3147654e,2025-05-13T20:15:25.010000 -CVE-2024-45784,0,0,3048a1cb0fccc9c661b7edc8375d75b46aaf139acaa67371a0b13f350fb0ec33,2024-11-21T09:38:05.210000 +CVE-2024-45784,0,1,9edaa3325132b122242496aae1b7a3996e33b25835b05ceb2d2fa6ccbd86cef7,2024-11-21T09:38:05.210000 CVE-2024-45785,0,0,fd50e853f09ab6c2230e086d2435c3cb1d80eb0fdb3f5f2bda7ceb6deffb7b10,2024-11-06T17:08:40.507000 CVE-2024-45786,0,0,3b8ddc4f213f2c7a86d9dc0ed3ea2c81d1a61059b1e29a979475ad4a4ab4a0d2,2024-09-18T20:12:47.337000 CVE-2024-45787,0,0,2b41cabb4d64ebf527e52beef8674863dc19f84ab8b038705c39364240a6679a,2024-09-18T18:15:07.650000 @@ -270033,8 +270033,8 @@ CVE-2024-46240,0,0,1191cdf44b6509cbee2a8abac44a625a4ac7bf4a3622ea84bd1d88a32af8a CVE-2024-46241,0,0,65a068281839d70d77856026e22ffe1b7df2d3ec55dc4b9009edbb9990408570,2025-03-31T19:20:33.810000 CVE-2024-46242,0,0,278c5d74ca553d7a6ee7eea1c9d6c6283b4a956d21df9f54eec439967fafe153,2025-01-07T21:15:11.783000 CVE-2024-4625,0,0,aad46a28d2c2f49a77b5936172e43c0dde451e0472cbbc7daa3b8775fd5ff0b1,2025-02-11T02:15:35.090000 -CVE-2024-46256,0,0,e8ff1292d6b21c7ae8cc6b0452346dfd4818ec086d9a14227767a4b9e342f7b1,2024-10-24T17:15:16.690000 -CVE-2024-46257,0,0,2e21e52a1504a13633477840dbd557e9ad05285ae3938c3634988f0489dcfd2d,2024-10-24T18:15:08.617000 +CVE-2024-46256,0,1,2cf9e791598dc4f7b0037a4042d6e31a14af13108ec122cc018fd2a7c094474b,2024-10-24T17:15:16.690000 +CVE-2024-46257,0,1,5509f1c6f98cff35b4c59f758c1790a3fd61a38a5163d0fe836d3bf1c1d10548,2024-10-24T18:15:08.617000 CVE-2024-46258,0,0,f0370fbfdad86ce1dfd5697a2aae76d6a5956ed64072b68df4d04522255e7fe0,2025-03-14T16:15:35.750000 CVE-2024-46259,0,0,a06e19335a00ccd45e6fb45880d0b8b0290c81e26923d63fcfc67e365dce9d63,2025-03-18T17:15:42.877000 CVE-2024-4626,0,0,e6a81841b054989b62fde9d622901d07198d294f1608fb279a45bf1cc90a81a1,2024-11-21T09:43:14.590000 @@ -270065,7 +270065,7 @@ CVE-2024-46327,0,0,589e4db9f513cdce13781cdd755173193bd997294488c6dc44e09ec06aa07 CVE-2024-46328,0,0,ef2eeccc118c77f4905628b949812d9cfe16a16d450a10ecb512d075bc584432,2025-05-29T17:21:47.817000 CVE-2024-46329,0,0,a1d1471d2940229305ce4adf06774726cc871cde983cc2b41a2e8a5639851e19,2025-05-29T17:20:14.240000 CVE-2024-4633,0,0,4be9efb7395c528b05dc39db0f29be9d9debe80ebcf8638d7ee15d2174982f01,2024-12-06T14:15:20.790000 -CVE-2024-46330,0,0,fb0912248c72cdb890e148fb8d15fc4a24d9dfffc5c218fc836550de7cd4ecb0,2024-09-30T12:46:20.237000 +CVE-2024-46330,0,1,a70618d75a448a5945af0ac75a260aabd86c4bab79e87c4febf94fe908a305b5,2024-09-30T12:46:20.237000 CVE-2024-46331,0,0,7d5615ac7135529e5c1dd9e249f0545185fffca62839baf9a9980d9338c9549a,2025-04-28T18:10:14.750000 CVE-2024-46333,0,0,0d40a91d3ae384633b8c2a0a76cbac1d28ef110054546c86f64e9a52c09bba71,2025-05-27T19:12:19.640000 CVE-2024-4634,0,0,eb60703eaec3c1cb33741c607a7e9d8ef61e689c7df21581c70bdd061bd8fc33,2025-01-30T16:01:17.150000 @@ -270574,7 +270574,7 @@ CVE-2024-46996,0,0,0e90808564880ccefb264ad38fc9e5a776e8f60726f52ae1bae94d223155f CVE-2024-46997,0,0,0c6271f2437ac8541e6f3bc15cd027f5586ad3a8bbe137f97b08097a95e27a4f,2024-10-07T17:20:10.427000 CVE-2024-46998,0,0,25e17c45658ebb40ea6e7ad3b3f10abe19d2c7d965ae82f22a35b3c233613801,2024-10-28T15:32:34.417000 CVE-2024-46999,0,0,a1330ba0a227e6ff40481e86ab6b0bdb70a0529b3fd306e6ba8f29b9812f34a2,2024-09-24T20:20:39.253000 -CVE-2024-4700,0,0,8f4064e6b7c128fb26b0362196d275485530c6f1e5aefb92206ad3872bf002da,2024-11-21T09:43:24.313000 +CVE-2024-4700,0,1,1106f9d765295a7397de61d97bf229b18901f93cb20d753c02bcfd3fa557bff0,2024-11-21T09:43:24.313000 CVE-2024-47000,0,0,ce23ce4b9613f5c8f0ce4188779adb11a16dd34934775d61761695a82b554738,2024-09-24T20:25:30.493000 CVE-2024-47001,0,0,82512b739d599a177453c09e314861017847d0227aaef8b1ee95f2f0a3f453a6,2024-09-20T12:30:51.220000 CVE-2024-47002,0,0,5c919a7b5eed1045781701efd4624c6ef2b2f30ba79fe4aa6e689aa93aabf61c,2025-01-15T17:15:15.883000 @@ -270629,9 +270629,9 @@ CVE-2024-4705,0,0,70c389ca67ab3379e01e7be3997ee96e6665f685a382d4b4294d25153d98d4 CVE-2024-47050,0,0,0ecdbbebc96569da8fe90045f207bda8eb6f3c0a2e057e37f2da498fe1d2b9d9,2024-09-27T15:29:21.450000 CVE-2024-47051,0,0,8e2ce411fe0cf3a75b1eda25b4436060c8087d697bbc3dd5da89d378f203c539,2025-02-26T13:15:39.957000 CVE-2024-47053,0,0,a32def2d37bb468790f3ffd9880552eba5b0f30ede7b570cacb12c45c24e14ad,2025-02-26T13:15:40.090000 -CVE-2024-47055,0,0,6ceb53feefb1162d0c55a0bc02dcefff0150460165313601f75c6b9e7b9241b8,2025-05-29T14:29:50.247000 -CVE-2024-47056,0,0,8c7626699e17e480427670da8be373a31b73611c96d61001749bbcb6b7779cd4,2025-05-29T14:29:50.247000 -CVE-2024-47057,0,0,7a50dc6532e1a50f25a4a53f223120f04c396a391ee53a06ae1e3d82b303211f,2025-05-29T14:29:50.247000 +CVE-2024-47055,0,1,ed5a7c8c3a8a1c19220bd1a098b2b505eba10b318e97855c69fef26f42d44559,2025-05-29T14:29:50.247000 +CVE-2024-47056,0,1,f13840d4336a9743f4bd706b1084e0f819c2fd7fc934a4e76a5c82a5cbc19af1,2025-05-29T14:29:50.247000 +CVE-2024-47057,0,1,6cadef5f4bcc84a84e9b81842013364b2165f675efaba994f96dc56239efc37d,2025-05-29T14:29:50.247000 CVE-2024-47058,0,0,edde224a6d4e66b56d994d6f32d48711ac34b74b7c4338e5ce4a876e2e9cffc1,2024-09-27T15:31:30.917000 CVE-2024-47059,0,0,17f2862901206547afc65c12798b19a4c3b65272faa85d7b5c426ca25e8843d9,2025-02-27T19:43:42.530000 CVE-2024-4706,0,0,3149e088dc20e2874012557f7a93cad12bf94c4bd0ac600fc84f4786a2c39491,2024-11-21T09:43:25.110000 @@ -271531,13 +271531,13 @@ CVE-2024-48057,0,0,854d29e18299ec9a1432f3ae60c1d2f8a2a34c19fade5fa224384e18ef65d CVE-2024-48059,0,0,e3f8f61737f0f9774697a61977452d4dae1cbee369a51fc5b18151dbe27d571a,2024-11-05T22:35:11.853000 CVE-2024-4806,0,0,c24a2ce3dd8e70c6a1052478b7de9c33f0214d0df368bae6e15d075a67c1b546,2025-02-11T18:29:14.440000 CVE-2024-48061,0,0,db1f45afcc03afe157d352c0d9fbb97cfd43b1dda658e3066f3a4e4e154a6a5c,2025-05-28T20:56:46.417000 -CVE-2024-48063,0,0,1d03a7efb1a1db2536eca44b92894033a1489c5fbb298c8e426e8e37701b1e05,2025-01-09T18:15:29.013000 +CVE-2024-48063,0,1,1311bef9188533381cff027147693a2250e085aa33b35af9c6c94a58c93cde24,2025-01-09T18:15:29.013000 CVE-2024-48068,0,0,bb6dc3535d4672a7bcb126cd1559794d6c1e87939838408c4a28db34964048a0,2024-11-21T19:15:10.450000 -CVE-2024-48069,0,0,25f7c3d129df2700b13d73f848ad60548a82ca182f5e27ecad466fc9255b912f,2024-11-21T17:15:18.473000 +CVE-2024-48069,0,1,baaae139997e6042b28563416cbe74cd20136468aeb5732b90dde5ae2d20a1ee,2024-11-21T17:15:18.473000 CVE-2024-4807,0,0,f4704fe37a7b08664cd9a9a385c05795bcf08bc8ad826fb3a9f92b084ca57898,2025-02-11T18:35:43.017000 -CVE-2024-48070,0,0,ea197c4d3ff80949e846c0fe8c4248790b509d66b76b3ac51066c2659489c41f,2024-11-21T17:15:18.840000 +CVE-2024-48070,0,1,5e38b737786d41c05e50ae646a592e8dc866449f56b0635ed36d451449e481bf,2024-11-21T17:15:18.840000 CVE-2024-48071,0,0,3cade52e98ecc60db2e1fc4b7454484a754d405ecc0275e169e1097d2ed4a778,2024-11-21T17:15:19.157000 -CVE-2024-48072,0,0,a5afcc4df6f4cab9ebba48ccbbbb8e6ad7ad951985d0dfd2812b19c3932d260d,2024-11-21T17:15:19.497000 +CVE-2024-48072,0,1,a71e26bd0f6a25110e76437966b5d2efaef50d28c1b3be50093b774c7098b0ee,2024-11-21T17:15:19.497000 CVE-2024-48073,0,0,a0dd449974b738c26beb3021e27527834bf42533c9d1d0657f51f4262cbea909,2024-11-18T15:35:11.227000 CVE-2024-48074,0,0,0022f007f2609f870f428c36c41da33f73f6c71aef6431214d976aaaeeda7e25,2025-05-17T02:14:47.187000 CVE-2024-48075,0,0,c750cfc63f2eb9e37fb6c605b4fffcddd3176068f4b6ccea67410855bd98fc08,2024-11-21T21:15:22.113000 @@ -271604,11 +271604,11 @@ CVE-2024-48224,0,0,3bde62d3564470d94f47952655096096272b2c29ad34a2b57639c2bee8676 CVE-2024-48225,0,0,9a69fc6c09d6c7d8deaed95b8833063b6ab392618027f193767998496d2d5abf,2024-10-31T15:35:46.407000 CVE-2024-48226,0,0,7b5c8b23d52f929b13245a15fb1a5ef3f9829f2f71ca0aa283f9572db3742282,2024-10-31T15:38:32.917000 CVE-2024-48227,0,0,7faf356b350dc38fb0b35229e5b925245f71f461da25edc8ab8307d84e45486c,2024-10-31T15:48:19.927000 -CVE-2024-48228,0,0,80953ff1651f3ccf747914fa4efe3f4d845f9a18da8286f074e0bc9c30fac6a6,2024-10-28T20:35:19.150000 +CVE-2024-48228,0,1,ae2b428fa11c9ce88855202c794079b94b47fa6ae1a3860d8f0ba2af511efea2,2024-10-28T20:35:19.150000 CVE-2024-48229,0,0,753695ef497a3b33ba510b0cc1abbfd97d1734ff029994a01afd3f86eaa36f6f,2024-10-31T15:49:11.533000 CVE-2024-4823,0,0,7a94f4e2979011f7645f376909dacda84ba52f8c331da75e2c621bf9b82d3a17,2024-11-21T09:43:41.830000 CVE-2024-48230,0,0,b4098c1a1922ed9aedd74b2197ce0761cd26e416d9d284b7a22c6f89401cf374,2024-10-31T15:57:23.693000 -CVE-2024-48231,0,0,2f78e99a26f609b61d67cd57115168b87108f76410e8ebf4d56da943d4d678eb,2024-10-21T19:35:06.217000 +CVE-2024-48231,0,1,123a29ac0e41e38e6df7d5044723a24b7f7b130feab7ba225bab8922f2e5d0f6,2024-10-21T19:35:06.217000 CVE-2024-48232,0,0,b8671628647703c7771fe995c20e120eaf0662d571698887d3f6092edd741c0d,2024-10-30T19:35:26.257000 CVE-2024-48233,0,0,4c1b8613b92789d2a1a4ceb040217c085ac3354ebc641db500cdc80096f1b499,2024-10-30T19:35:27.360000 CVE-2024-48234,0,0,133ce6bfaf8a3bf889c4c8407c1ad16ff3c3f45f7ba5c6c0a5b225a8f849cca6,2024-10-29T19:35:19.743000 @@ -271685,8 +271685,8 @@ CVE-2024-48419,0,0,cf877c0c42116621043856f5a076e313ee25d0e68c7d86d2bdc7d809debe3 CVE-2024-4842,0,0,266948939b8663b41b45dca8cb12f3f3247c17eab2663a8a73d7a0fbf198d426,2024-05-30T20:15:09.703000 CVE-2024-48420,0,0,e34a62ce475f21638fedc41e6a91aab3747d8d818fc9bfd5cc0c8b2bef317c00,2025-05-28T17:53:50.397000 CVE-2024-48423,0,0,905d7aa9f40bc2315b64415beaca8558efff30feb4eedc78c3f814354c0055b2,2024-11-21T09:40:45.127000 -CVE-2024-48424,0,0,9375606a1385c09668a8d2d1f5401d048515fbfd22cd289e15fe454c4a078717,2024-10-28T18:35:03.257000 -CVE-2024-48425,0,0,e76f599f374f33c20c74bfcd6e8302eb09e83f2739633f465d68d77fe419098b,2024-10-28T19:35:28.823000 +CVE-2024-48424,0,1,6e703470813ae885e12d1bbe83047614995ee80a59715347fb9452ce73fd08ee,2024-10-28T18:35:03.257000 +CVE-2024-48425,0,1,d5c851de5161d2b1b3ad4c6c4a96f3154330e41ba6c5b32c39bc9ec491821f0c,2024-10-28T19:35:28.823000 CVE-2024-48426,0,0,23c43b45e4070fa645a9c9f6eda4a911da4949bb83b450edd2a2a3836ca3c99a,2025-05-28T21:06:42.670000 CVE-2024-48427,0,0,f5bc199ef1ea0736820435167bda31ad1018743e2ba5f1a061cbeb83f0e27129,2024-10-31T00:07:25.997000 CVE-2024-48428,0,0,bb407217c76a1ecdc5d79ef9c90964560c50b9ab959aec047d066b6b5c9d80d1,2025-03-19T19:15:41.880000 @@ -271928,16 +271928,16 @@ CVE-2024-48895,0,0,2619cbfc056db229022c601c361879a86e8ef7297a78db8864167658fcd89 CVE-2024-48896,0,0,68f9b7eee2d42fd99555582d831f186b3535e450fad14d101fd4d18eb273b831,2024-11-20T14:47:12.777000 CVE-2024-48897,0,0,f3182141722d6be3bdc9aba61fbb38fd1908803d90d823ef2ab33a0e64cdc49a,2024-11-20T14:48:25.373000 CVE-2024-48898,0,0,2bbe84de4ba6be3ab03f78825e1f154bca82574585a617dc37898b47a2165c1c,2024-11-20T14:46:16.237000 -CVE-2024-48899,0,0,5ec73a46ca7b914023d88859ca71901817ff49fdb4e4974bb1c457ed251ee7ad,2024-11-21T13:57:24.187000 +CVE-2024-48899,0,1,0c1631b2f90bcea62f89ccb0ee7cb25d734bec0e3c021c6c25e47a4d336deefc,2024-11-21T13:57:24.187000 CVE-2024-4890,0,0,6e589fdb6077c4e188ee9995a9f88a600abbe14c9e8cdba14f2d7418747caae1,2024-11-21T09:43:48.113000 -CVE-2024-48900,0,0,fa3a0816bbf9bd1ce0b85ac5ff4940f4fd3f2cd045858a5c478e9c209e738978,2024-11-21T18:15:10.460000 +CVE-2024-48900,0,1,906a3971f953f9efb237a78dcf4f276b0eb327f92bdc6728147ee1acc8f7a2f1,2024-11-21T18:15:10.460000 CVE-2024-48901,0,0,71a32a44c0ef4ae7be4ebee83c1da9cd9051ae7f4725178587fe5cc4d9f33740,2024-11-20T14:45:10.380000 CVE-2024-48902,0,0,fac907ba592985cedbc6c7d62d6399de126c11c59cc432f7434b088369952c3f,2024-10-16T16:57:23.463000 CVE-2024-48903,0,0,49fdfa095e9ba18ef9d33ae5dbb85500094116df8d52da97c48eb1a137b560a0,2025-03-13T14:15:32.560000 CVE-2024-48904,0,0,35d8cc445681b5e4ff1fcbbfd5a27253a724d76e1a2a2d6acebb5b7ec5903547,2024-10-23T15:12:34.673000 -CVE-2024-48905,0,0,0911839a0b0b245be567029a087bc655adfb263cc6eb455abeb65a9b6247dc05,2025-05-06T16:15:26.390000 -CVE-2024-48906,0,0,9ce8da750bba7042923115b94e39e6b5ec2e0735891cacb4e9aadbcdd215f859,2025-05-06T16:15:26.597000 -CVE-2024-48907,0,0,14231d9f186da38d84883ca14e6b08746e54618d2f9672ab06ffe0d3df913e0d,2025-05-02T15:15:47.830000 +CVE-2024-48905,0,1,be44c61a07d5ccf02313fba62c9e343fe2a91c696520caf5d4db90056b4d71e4,2025-05-06T16:15:26.390000 +CVE-2024-48906,0,1,4bc754828f87fb238295619e45ce8cede72c9bdf2314e12bf5818707ee4165a4,2025-05-06T16:15:26.597000 +CVE-2024-48907,0,1,3f2c30ad6882e1aee15b6c212b3b7d7f5948d262b0268c5c073a7a1b9b15ef11,2025-05-02T15:15:47.830000 CVE-2024-48909,0,0,5af217867017b45645b1cd88e9368407196c63b062f42cfaf011c832caa8e595,2024-10-17T17:56:11.130000 CVE-2024-4891,0,0,da144f5b8eac6a1bb02dce3640ba1147c865a134b9c516618c4c8a80a71defd2,2025-01-30T15:45:34.377000 CVE-2024-48910,0,0,7f12c97e649c7955bf5eb5f3507eac6092487e8d427486ba58a1995cf7bdfe0b,2024-11-01T12:57:03.417000 @@ -271949,7 +271949,7 @@ CVE-2024-48915,0,0,22b831e4b76f3ff1bbf21dd69a4b74295f2c021ffd6565d2fbc637ebd54bb CVE-2024-48917,0,0,cbe4a7ce537127ff54eb604789bfae67e90e3547c74f710b6175a0ea1e584f81,2025-03-07T17:07:54.800000 CVE-2024-48918,0,0,cfae4446d62adc80a48f2ad18619403b9e405854ec4cb3c0b0fcd077c6f1add6,2024-10-18T12:53:04.627000 CVE-2024-48919,0,0,16efdb2b06ecb55d9885e13fd3da6695a4858f71e0605b88abf088c1c21e44e2,2024-10-23T15:12:34.673000 -CVE-2024-4892,0,0,6afbad4df2bbec8e37756a6be046aab9281ae5b67f5cee15e3ed187ab73c9fa9,2024-11-21T09:43:48.390000 +CVE-2024-4892,0,1,ccf886deb7f673c9e3e1cf6560772b372bc9a5b0ceba1aeade73aae6a61924e4,2024-11-21T09:43:48.390000 CVE-2024-48920,0,0,25b3c3e2b92fac9b9ccbf12e20ef4be721fe253175055ffeb6893f0b1913e275,2024-10-18T12:52:33.507000 CVE-2024-48921,0,0,5f5b362511bded165ed66ad2aa6eea76438ebb3ede733b9d5f6bee96ccb81c58,2024-11-07T17:20:34.160000 CVE-2024-48924,0,0,77bac0758d919479be79c66b736b700fcf68da155199aa8dd6fee549a73c583e,2024-10-18T12:52:33.507000 @@ -273193,8 +273193,8 @@ CVE-2024-50301,0,0,7bf644bb8af063938e3e18dc42072a8ce6618f64a2658105524913b296306 CVE-2024-50302,0,0,218f5451e25951a81c398705cbe3fcf7040b512b5c00b4346e3d846acafad777,2025-03-10T20:26:51.137000 CVE-2024-50303,0,0,bc6cc55b32c0f00ab508749d7c62fbc3dbe6ae3c9749209c3284b75426b67658,2024-11-27T21:29:30.267000 CVE-2024-50304,0,0,eeeaee5732dfb12e1aae063256882bc4dd20d6bc10a6f629b1d14550d165b8e7,2025-02-02T11:15:11.207000 -CVE-2024-50305,0,0,50fd3aee61add01e589f37a9c6d29b7fd91b0375b90c41822a3e9396b3202d7a,2024-11-15T13:58:08.913000 -CVE-2024-50306,0,0,36f7f15ac3ae08b343967b7d5c928ca662bb204683930d546d92959a7101fb2c,2024-11-15T13:58:08.913000 +CVE-2024-50305,0,1,63b945d4dce2588661d7876406ea295e324dd67685e47b8e132b5cb168cd439a,2024-11-15T13:58:08.913000 +CVE-2024-50306,0,1,47c44f2046accb3a1a021bfcc3fba9d663b51a0128d41d255f708d382936c89d,2024-11-15T13:58:08.913000 CVE-2024-50307,0,0,effd6ec5b86bf22e86b034cf0d56aa80ef1054d58eddf4f4569fd5216a21181b,2024-10-28T13:58:09.230000 CVE-2024-5031,0,0,c2122d739677bd0d04b7d795c26d96ab35b035940f3233702cc95bfab80b9911,2025-01-31T14:18:23.003000 CVE-2024-50310,0,0,359e8b18cb113fa4328da423011f6e1f1c28adffd9fc00c7505c3bf27e6f2aa3,2024-11-13T23:15:38.657000 @@ -273843,7 +273843,7 @@ CVE-2024-51319,0,0,642d24ded57d19c87813c0a0c76bf4e723878b76d896c33077c53f86da99b CVE-2024-5132,0,0,1e1b0edf57956ef222afc7fdedc2f2211203f4402428303961b463cfc0ea97cb,2024-06-07T17:15:51.840000 CVE-2024-51320,0,0,5cfbc100c60322ebdd3b4ebee23af3633895b48838d06513b02d11dd8438002c,2025-05-28T14:50:57.723000 CVE-2024-51321,0,0,beee51b930546cd7c7087e9343c3e4e549ac919add9e3c8bb2f66278d6c654c1,2025-05-28T14:48:50.617000 -CVE-2024-51322,0,0,8519e1859d0722a5ba0550fc486ce284de006c8778177d9bd924a69e312a3208,2025-03-11T20:15:15.423000 +CVE-2024-51322,0,1,bbf3c77d65a62178a94fabd93bfd1e0c9517e3a2773af24c0607d8dfa94d449a,2025-03-11T20:15:15.423000 CVE-2024-51324,0,0,eae5779c3dbd2366931d9bbf9284e8b16a0b71d3d019224bd3ee356a90e26f8b,2025-02-12T22:15:39.830000 CVE-2024-51326,0,0,32849095581e0af021d41eb6c3bbf891e7ba8499eb2382e7af07f008ba32d1d0,2024-11-06T15:02:12.403000 CVE-2024-51327,0,0,5850f25922ddeec5e8ef2cdf5d18bbd20c5c5a49e7b4e65d69d89cf904135f25,2024-11-06T15:02:55.710000 @@ -273903,7 +273903,7 @@ CVE-2024-51447,0,0,ca02c708235389eff2271ca9b5fe3cd732672cb521c9367184c5aa020d2fb CVE-2024-51448,0,0,f6ddbfd669769e805d7a6af10df6e6a89f4b4246041ab57849f0d0f903c18615,2025-03-25T14:06:48.877000 CVE-2024-5145,0,0,52db126efa8d68896c59b5edb3071e21d1f8ed443b2315a75a847fd83c525b2c,2025-02-10T13:57:18.723000 CVE-2024-51450,0,0,b24ea7b4369b0a65d966e21c7dc8a033d60cc44bff8cf30a91a024c498c7fa31,2025-02-06T01:15:09.420000 -CVE-2024-51453,0,0,8ca33e844d9345ef917cfd714c8f5b6ce97f63d24f530a4e207e4edb0d604e04,2025-05-29T14:29:50.247000 +CVE-2024-51453,0,1,d190cdab60aa4fd500ce7bd2aecc4a70ca00ff5b092157536682a1abfd79971f,2025-05-29T14:29:50.247000 CVE-2024-51456,0,0,3719dc3b9538c2e6bef598db1a27814959e82ec148d71f3910afc75f2585f309,2025-03-28T19:19:43.600000 CVE-2024-51457,0,0,0ecbf506964ce26877e8439aa4a3160d1450f6ed502906387cfebb224c3433bb,2025-02-18T20:15:21.160000 CVE-2024-51459,0,0,f0a834f211baf1829800edc9ad0b05f685224da81796863597230eb3c918ece2,2025-03-19T19:15:42.180000 @@ -273953,10 +273953,10 @@ CVE-2024-51502,0,0,d7dbefbfb53dbcc55361828d1af8973baaef8a002ed3b6e965f9f64679273 CVE-2024-51503,0,0,e1b49616d4a00e7d7d3cfa9d7aea7e4c02706f35f12a6b64bc3311e1675452c3,2024-11-19T21:56:45.533000 CVE-2024-51504,0,0,a627aebc8984112665cce121693ae08102fe7e16b5ed7919df3a69779ab68805,2024-11-21T09:45:38.483000 CVE-2024-51505,0,0,59a9c27ff1aa6293764a1805d129d78b3200f41b807deae85bed614c1c751bd1,2025-02-18T18:15:26.420000 -CVE-2024-51506,0,0,a7315fdb20bfc8ae32683e052f8bddf6ea6b461d07571867f37ba8dd3c5f1001,2024-10-29T19:35:28.723000 -CVE-2024-51507,0,0,91d00d755cfbcc307baea5e6c1e9729d1d51abe9613c87956cdbb28a5c122c55,2024-10-29T19:35:29.513000 -CVE-2024-51508,0,0,183ebcba7ff30eff9a3b4e3f5e80c97c7bd892a95a5e291c33e22412b0defe8a,2024-10-29T19:35:30.513000 -CVE-2024-51509,0,0,86709638451c0979aa564c1e63284d2b733c6e9f1225b01fa743744c9dae34e4,2024-10-29T19:35:31.290000 +CVE-2024-51506,0,1,b178b442b2bdb7b669ec86a27dfc7425971d45d55efe8b6638c3f2ba9afa9bb1,2024-10-29T19:35:28.723000 +CVE-2024-51507,0,1,280a5088dc034adc96d5f76a4585c4c85f8d3f94be47be06d48feb0ea53be16c,2024-10-29T19:35:29.513000 +CVE-2024-51508,0,1,72235e6a47b6475f69ed0473809812bfd40f39e6cb3d792e2a451a4f8b756855,2024-10-29T19:35:30.513000 +CVE-2024-51509,0,1,68b18830049716f13e24d8cf7049dcc26bd118383020eaba03a5849d186a3ef9,2024-10-29T19:35:31.290000 CVE-2024-5151,0,0,4fbc905adbfaecaa9a4c412eecf63022061d0cc1e8ed79e920ddaf02b3594cc0,2025-05-13T16:36:00.963000 CVE-2024-51510,0,0,a49bbbf03d7561244e86cd9ec8d7e7123d78881067b26e7ca105d7f2699960f2,2024-11-07T17:03:03.297000 CVE-2024-51511,0,0,2956967ac1c158dde3e08414a76f80f738f43f813b57ca5b599bcfd7c81d0baf,2024-11-07T17:03:12.743000 @@ -273995,7 +273995,7 @@ CVE-2024-51546,0,0,2b7d2ed1b3c1d35cd65cf3d2239a5b0dfa667195eca1e04d6c8565ee65a61 CVE-2024-51547,0,0,18d16c84e6b2591d6430e9b2ae1fb20f3a2a8a898f27919e7f6a3ea8e0cefa4a,2025-05-23T10:15:20.647000 CVE-2024-51548,0,0,7d9709d0855401dfb9c745c0d11b58433dc7c72e7b3dac228ea835c7008ec03e,2025-02-27T17:23:44.833000 CVE-2024-51549,0,0,7a913dd216baa7e7597ae6670d152495655b15a26cf3e96b08ca7c1c40542aab,2025-02-27T17:26:15.490000 -CVE-2024-5155,0,0,2801a7861c6f621ab1aeda3d9644689e4c7101f0c6cd1c35db7e5ad1a20fc106,2024-11-21T09:47:05.140000 +CVE-2024-5155,0,1,7220a763a98dfb9d8f00b95d61907e4ef05abb9f84126e84516aefa2bfaf8b0c,2024-11-21T09:47:05.140000 CVE-2024-51550,0,0,eab4f36e25fd77797f2adaaf892a3fe69a0f660642c8824bd8c29fe2dbbeb55c,2025-02-27T17:27:37.560000 CVE-2024-51551,0,0,0f85b1616cbec771da8e420593f4961efb3c181b331a523fcec17a7d2e26ce47,2025-02-27T17:32:14.497000 CVE-2024-51552,0,0,3688f9d65f1f96cbb3456ec0abfe23aca323bfcabb66858577920825e3552dd7,2025-05-23T15:54:42.643000 @@ -274509,7 +274509,7 @@ CVE-2024-52064,0,0,d108e64480a3283f1f9de8d25558f0a82c9d67bc10a05541ec9f52a492f03 CVE-2024-52065,0,0,ca66114c91b4c288f83dd70ff6a98ff642003bdd922a435b4297889f62965eee,2024-12-13T11:15:09.153000 CVE-2024-52066,0,0,9a59151c195082b96ad1a94a93b41821d8d7a00189a33da55e85fed7e4e6b0e4,2024-12-13T11:15:09.330000 CVE-2024-52067,0,0,fa447551da92c09e9df3bf1f490ec7ca3a1ef87cbca9e71d73097b25c5317bda,2025-02-11T16:26:42.950000 -CVE-2024-5207,0,0,1dd18e9ab7ff6bfd8ddcbcad1d892aa6d72fe1c4875644c7384ba96bff8c8b12,2024-11-21T09:47:11.280000 +CVE-2024-5207,0,1,5853df28bc3e848ee9d76e23ea76ab1823c577a9ae96510d825da45da5e45091,2024-11-21T09:47:11.280000 CVE-2024-5208,0,0,d422f38fd635e5406dd7f21299ff486ffd883cb5b6211c662371966536488116,2024-11-21T09:47:11.387000 CVE-2024-5209,0,0,64d5959239dac59831f9caa0b8443fd92dc4c9a74f4f926645c82163ea811961,2024-08-19T13:00:23.117000 CVE-2024-5210,0,0,c398a998cb3305403f8ffc1d8e3963c865e754906b8b7f1095019edb660ea86f,2024-08-19T13:00:23.117000 @@ -274859,7 +274859,7 @@ CVE-2024-52584,0,0,05cc6e3ff103831ab044abd88984264aa401bf8364effed0d59f3a0b0d807 CVE-2024-52585,0,0,ec6dca20c0d1e2e11d329482fbb993991114f47c6c84853b2c9b256dbad974c0,2025-01-21T17:56:12.597000 CVE-2024-52586,0,0,58f589286929e8882eacc7b729bb00d229d8ba9e3044967da953354df2f3103c,2024-12-09T19:15:13.707000 CVE-2024-52587,0,0,093741097879cda7a1d072d6c7d9e1af9c512283049cdc93f827fcd9e8692ae7,2024-11-19T21:57:32.967000 -CVE-2024-52588,0,0,4284d2f3dedf37096d4bc0dd7c548c5be3b95c4a64e75adecdaea77a21987191,2025-05-29T14:29:50.247000 +CVE-2024-52588,0,1,ac40ecd62db34f4ef2bd5db7d020aed90e06b318df0cf7e2913dcf6032a77cc0,2025-05-29T14:29:50.247000 CVE-2024-52589,0,0,2ede3d8e14bcd4cd62c69ebdead0066730ee6e16ed6485066625c524f6b6f183,2024-12-19T20:15:07.337000 CVE-2024-5259,0,0,119eff95bcd79b908feae8170e28a91f717570f021a6c1d47745ac47a3df8603,2024-11-21T09:47:17.697000 CVE-2024-52590,0,0,1028a6f90f9b7a4321325d6ca4f957230806c5f96e57aa2c07369ac6099e9733,2024-12-18T20:15:23.527000 @@ -275464,7 +275464,7 @@ CVE-2024-53408,0,0,1aab9be4aaf2573b8ac1b0fb3d37a28e2e7437d63a980cdaed7de900ff395 CVE-2024-5341,0,0,65ff8689965c5e29ef124f69d82afd0c059edc6db5694aac65d8224f8b995833,2025-01-29T18:09:48.960000 CVE-2024-5342,0,0,c19ccffd3ff364daed28ff3ce4f3e63c62c97b909f79a312d9891c60f97a9cce,2024-11-21T09:47:27.517000 CVE-2024-53423,0,0,28d33619b167a4c51747ed614ba74bcf268536be5c47d91daa2d3ca4835c3e86,2025-05-30T16:31:03.107000 -CVE-2024-53425,0,0,dba41ac0d03c322e076798942c48ad94ab227d8220eb1e3a3534e4bdae7c6815,2024-11-26T18:15:20.090000 +CVE-2024-53425,0,1,aae3a6cf9674370bd2268c15eab8b624fc94d815c3107a8babad046995af7e1e,2024-11-26T18:15:20.090000 CVE-2024-53426,0,0,9339130e86a75243ea176c2c1911663d0047bd370b4ea0fccb09719eca2c3ad9,2024-11-26T18:15:20.330000 CVE-2024-53427,0,0,7046890ce65dccc1bf63a6a08e048f989a61810260a23dacfa371c3a036c1add,2025-03-28T17:15:27.420000 CVE-2024-53429,0,0,eaa70acb2843e8489abf02d5796dd8a314b9b85961845be919325cda159f0f76,2024-12-03T16:15:23.833000 @@ -275712,7 +275712,7 @@ CVE-2024-53810,0,0,e98d78a114e65e3c19821776336507856eb72ce3497a2398568bdbd161c6e CVE-2024-53811,0,0,12c9c6549101a5435c2c8e142308c8782aeb63abd35d0427b26c77f66e5f1d45,2024-12-06T14:15:23.657000 CVE-2024-53812,0,0,3daf08a2a09bc066dcbaf09d8fe7037ca8d3aad09ed5b27510d438c07c36fb43,2024-12-06T14:15:23.810000 CVE-2024-53813,0,0,fff049c64a845625087f0ccccc8384a6cbd15c3beb52f62a43074587995956c9,2024-12-06T14:15:23.947000 -CVE-2024-53814,0,0,f3f7a69f3c8b1ec6cdad93b7f421d09ec0782bd66db55fd878b84c1dd722d05d,2024-12-09T14:15:12.003000 +CVE-2024-53814,0,1,d8dd2867b76e315a9410fc6556be02e0bba4c9767d67b0fc3d9ac8006ef86214,2024-12-09T14:15:12.003000 CVE-2024-53815,0,0,4d649361421c94a2195f0bfec7830320a88f0cec019558375308f4ec8e8bbdd2,2024-12-06T14:15:24.083000 CVE-2024-53816,0,0,56a2fb8e9f949caf28f6abf3b6a5ef45c79650165ee5951ebe96e003666ac947,2025-02-03T14:12:47.460000 CVE-2024-53817,0,0,90dadaca22557b01c649832be6992774e89f6486e9de4656a58ebe6910c5afc1,2024-12-06T14:15:24.217000 @@ -275987,7 +275987,7 @@ CVE-2024-54145,0,0,53ac95338e994f5f709155c41b2de42160d8400cfd220277697d716568754 CVE-2024-54146,0,0,504d5025ba5d2d08cf3b71f1b178eafbc7103ba00fb99de58f7fd21e7e30f401,2025-03-04T16:57:01.523000 CVE-2024-54147,0,0,31061631720e65f385fd359d47a289e6f20b86f9fad882040f751c79c06fbc19,2024-12-09T19:15:14.513000 CVE-2024-54148,0,0,8d64ba5f9512e31fba8038a9d0aa22150401306afb19a565a9c7c804d7472cbc,2025-04-10T14:48:03.227000 -CVE-2024-54149,0,0,9e6d58019e13dfe4168259b606ef42fa170a7f5d925476003c46ba8914519715,2024-12-09T21:15:08.600000 +CVE-2024-54149,0,1,c15cf44e871fd8903798e70e04752c987e2c0bbe99b2f6bd079fe4cada574cce,2024-12-09T21:15:08.600000 CVE-2024-5415,0,0,74eb25978de9e4a46066392a5c5808fd8612c02bf2d68d6ca3b049d5a2727bf3,2024-11-21T09:47:36.587000 CVE-2024-54150,0,0,b446c551b2d787e9b70e9cd6b24188d2000c0660c534ec70c7870b6a5cee3617,2024-12-20T18:15:29.847000 CVE-2024-54151,0,0,783d6d59d625f0bdd386ea3afbe7da13ff4dd113b20f53b68a2b065516a078c2,2024-12-10T18:15:42.663000 @@ -276011,7 +276011,7 @@ CVE-2024-54176,0,0,5463f590e796ae65427debb4e96d6df8b03f447d67021c1f3c7471918becb CVE-2024-54179,0,0,cc40342456ec0e93880ba1ff6de6912ca898fe0485f93a482cde3b645de39dc5,2025-03-03T14:15:33.960000 CVE-2024-5418,0,0,e8b4cd9b422aa40da5d2622d5e29796eb5a07db3f41b03941ba29e731fed299e,2025-03-24T14:25:36.727000 CVE-2024-54181,0,0,3e04974e8b1a6b14bc562b3f38845258be106e346d87e72f2301979081de7867,2025-03-28T16:32:40.990000 -CVE-2024-54188,0,0,02dfe16808760373ef262054a752ed4db81ea8eb76fba5b6771632d520148b8c,2025-05-23T19:15:21.850000 +CVE-2024-54188,0,1,ec9d6aa982b8b4cba1cea93620070be8cc8bcc8a69afc701b43a83a98178fa89,2025-05-23T19:15:21.850000 CVE-2024-5419,0,0,bf78f58706f13dc16fbd00574fc12a2ad63186889150404f7c80cf6aaa4041da,2024-11-21T09:47:37.083000 CVE-2024-54191,0,0,247e99cd867b0b816f93e1330170d487e47438a01b1b24e3eb1ed293d8adb8cf,2025-01-16T16:21:27.237000 CVE-2024-54193,0,0,d4064cbcdedae86603fba40721ede5426ca6ed68b9bf4e5893ada8c0fb6b87d9,2025-01-11T13:15:26.840000 @@ -276426,7 +276426,7 @@ CVE-2024-5474,0,0,63893131768de13d83eb37c8075bce21b1c0f49d4d852fdf9f27e69aab8b3e CVE-2024-54745,0,0,fa6c31d7a2d0035c561f7b97850c2a530b0e2e38d0e9249ae4c46e230cdcbc34,2024-12-11T17:15:20.460000 CVE-2024-54747,0,0,729a898b5b652d71ca77b05e0f5d878b359cbabc11947616e9dcb0994a6487d7,2024-12-09T15:15:21.320000 CVE-2024-54749,0,0,2c9d895fdb5b90a3967a9403130c1863e1d8648bd0343f58138b0aee4bfec8d2,2024-12-12T02:08:18.910000 -CVE-2024-5475,0,0,3f93fbbe9009c236ea2c6da72827f7bd871ace2e1ffd3b439453d8900914ef7f,2024-11-21T09:47:45.480000 +CVE-2024-5475,0,1,7b0d2ab93b6cf5a4a26692a4805a9a491c71d518a62b061f0e1bffab183415d4,2024-11-21T09:47:45.480000 CVE-2024-54750,0,0,a2b9bd793ac60105835f796550f4eca54ad7139b40ad2fdf283a28d5ab7647fe,2024-12-09T23:15:34.020000 CVE-2024-54751,0,0,1362ae63d46fa3e6e13ddf6e48994d99d3189782d67a09cf0bde552f8a9a1b0f,2024-12-11T16:15:14.910000 CVE-2024-54756,0,0,574822ba008e2ac9d4a938edf871929cce7edc71912ddd92a6e933558dcf0747,2025-02-21T22:15:12.277000 @@ -276553,7 +276553,7 @@ CVE-2024-55060,0,0,ded18f12a3a0df91ab6d5c5bce845c4df60609680d3f23e558e770bad8a07 CVE-2024-55062,0,0,fa40dd62d202ddc29f57ed7d2d9ad285ae6341852207f63e933b3acbab73b4ac,2025-05-24T01:18:38.587000 CVE-2024-55063,0,0,08b2a45e7e6bafc1f4d8308320a2cb41beb7ef08cdd71373f58d8608fd45aa8a,2025-05-21T20:25:33.823000 CVE-2024-55064,0,0,d70e68d4be0dd347bbd63a462911314935d644c9781ea6458c9d9173090f4c9d,2025-03-05T18:50:13.373000 -CVE-2024-55069,0,0,964d74d259a043080ebc0bd33f697c71b65eaf3b43d3131c692fa93e9a5dfa27,2025-05-12T14:15:25.390000 +CVE-2024-55069,0,1,857d96bdb1ee9cda34cbd110cd11a54335237cb9ef1349646036967ba8b620f1,2025-05-12T14:15:25.390000 CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000 CVE-2024-55070,0,0,3568834de5e6c4cfd90fc3eca6b0a215c1a501125b216b6c8d4a62f5e05ee025,2025-04-11T17:04:33.603000 CVE-2024-55072,0,0,892cc276075900a0acf9bfa9f6263a0321d503870f8541fde3806bfe4ba83664,2025-04-30T16:42:57.130000 @@ -276755,11 +276755,11 @@ CVE-2024-55630,0,0,f7f80d4aba6aa0a9dadb8aca5191701e3396bdb7e6a05d974df9c074c462b CVE-2024-55631,0,0,c61e02e505f7e07e3ce0e8957584b0fef970130675c3fb922500870845563192,2024-12-31T17:15:08.870000 CVE-2024-55632,0,0,b094f90539addcb66cb3e41a3fa71e13de9a88f56b85fd9467860f7182935280,2024-12-31T17:15:09.007000 CVE-2024-55633,0,0,8f0ea6d8587f5528b88ede58fbd8b28660892a3d1b0735cee83d3bcf99a0fdce,2025-02-12T10:15:14.143000 -CVE-2024-55634,0,0,daf076478546658d85b949599812ed8a4838ad415ad3f0107863e0715848bc3c,2024-12-11T17:15:21.243000 -CVE-2024-55635,0,0,392082c131c01336e2210c07f5a3e2fcbd7cb3b3f9054eec0bafd4ca472aaecc,2024-12-10T22:15:28.190000 -CVE-2024-55636,0,0,e49650b1673b5336fe0733d223e8fc2e472caad48f40b65ffc4ecff5eab92986,2024-12-16T18:15:11.463000 -CVE-2024-55637,0,0,418fc59eaddba6292c7ca9a157c9abc724d8230c1bf6179e0194990ea93fb105,2024-12-16T18:15:11.673000 -CVE-2024-55638,0,0,27d92259e0a78066bb2529c55e1965f2134ea587303667a5ef98e650405575d4,2024-12-16T18:15:11.840000 +CVE-2024-55634,0,1,2bc618b8fed01d9caa42379c3c87164415ebbedf5b7c96a1b8f10cdd006bdcaa,2024-12-11T17:15:21.243000 +CVE-2024-55635,0,1,a784f956ba8b5830eb14effebdef601001585d5ea9b20f6d4451e9f1847c93f6,2024-12-10T22:15:28.190000 +CVE-2024-55636,0,1,e94a3c2cd485f957848939d65df78b41516ec2227df204b9d59b2f5481a25106,2024-12-16T18:15:11.463000 +CVE-2024-55637,0,1,3b7d5634770bbefdd45714035c362cb040149624091555fc41aeb70822388b42,2024-12-16T18:15:11.673000 +CVE-2024-55638,0,1,a637e8c9560bdf43a04f975942d65be2cd42fb6594d98f600fb15e01e2d78316,2024-12-16T18:15:11.840000 CVE-2024-55639,0,0,7d7aa08a61792d0ea5f97997d9bed58b5e5cf7aa4ad94f021a75a1623394ad47,2025-01-11T13:15:27.663000 CVE-2024-5564,0,0,3aa73f6c6404c243b9f6f394613afc94e063551efa8746acdefa8554437d3ac7,2024-11-21T09:47:56.340000 CVE-2024-55641,0,0,5ceb1ce1fcdd8dbdaedf279a0cc0a70e3a5bc311e90933680c0312aa874fb259,2025-01-11T13:15:27.847000 @@ -278948,7 +278948,7 @@ CVE-2024-6386,0,0,43149b950114ada6c3d4e90aacbe6afb74f4514cd9a056703ffcdf09e7e5f8 CVE-2024-6387,0,0,6240b1c210b0a863c90f8498ec69ea6546130804a79d4c5f6e7a20723fb009ba,2025-04-24T19:15:46.257000 CVE-2024-6388,0,0,8ab7c0afc73e8c28d936009de43463daaaf6c3042744c1e4b0610db8f0664630,2024-11-21T09:49:33.430000 CVE-2024-6389,0,0,a40c90713a887f7f448cc701bdb107fa8ebfad06c51056b2044132a6a26d93fa,2024-11-21T09:49:33.553000 -CVE-2024-6390,0,0,91931dbc4572848a242074c42c9c1453a70113a5267a474ba0298b3a1f34169a,2024-08-05T14:35:08.267000 +CVE-2024-6390,0,1,beb3ddd7428c3c8d885de9e173399a61bbc6382ba94b01e5e6c990f94e91e603,2024-08-05T14:35:08.267000 CVE-2024-6391,0,0,170666d5ac46c441c3231a73dd8199dff199e8d781e611d9f163aebb1ceb1ce3,2024-11-21T09:49:33.850000 CVE-2024-6392,0,0,36e4666a41f8ae603d4a4e9d6e2055423bfd3ce9426341de5b4cc157e8a42494,2024-11-21T09:49:33.967000 CVE-2024-6393,0,0,0ecfa1307884486a8815a0ce15547118b579ed9ce4c752d8d316c1d999d6922c,2025-05-15T15:36:18.983000 @@ -279027,7 +279027,7 @@ CVE-2024-6471,0,0,44599ea735cf4c0f59a4c46eec9f2dcd408bc3c08f93c8063ba5adf763f68b CVE-2024-6472,0,0,e26f0ed33b9352737fba2c7a5901be2204823366dc7f964b880fceddc7f136d1,2024-08-06T16:31:05.780000 CVE-2024-6473,0,0,1dafd6b50b11af3a55a60927aceae7fdee5db46502c399f03ce389e747a46480,2024-09-05T14:19:45.153000 CVE-2024-6476,0,0,a0cbdf8db7abbf40af298419f002b432eaa0907f370a1f5866689f4a683a61f6,2024-11-26T07:15:05.697000 -CVE-2024-6477,0,0,ceaa1150b67e9d288da14b1f941880dba83c3e802364d7b70856d92ac760b0f3,2024-09-06T17:35:19.087000 +CVE-2024-6477,0,1,485a18b9e802eafc0805065762f8ebc757b3f4149a2871e1f86e4e3bd646e308,2024-09-06T17:35:19.087000 CVE-2024-6478,0,0,d355f87d3d08b7198675f904b84d8494a8a121b6cd2dde7851c549ddd2d28d25,2025-05-20T20:15:37.603000 CVE-2024-6479,0,0,e61c30f16f0abfc9f93099b9bc147874bff7bedf1b6bcc46dd42e617eef67181,2024-11-01T12:57:03.417000 CVE-2024-6480,0,0,4266a2448f7419be28cb4214e61c8f9e0c911904bbcd8a264d7b98190c25fc16,2024-11-01T12:57:03.417000 @@ -279046,7 +279046,7 @@ CVE-2024-6492,0,0,36a4a1db3aaa39764112385de78ff2b5ce319dcb4c7577f39d9fee3ff43cf6 CVE-2024-6493,0,0,4219f4b7c8428bff689274f5093f622cc568e20fe62d456fac3f7e44bff16217,2024-09-27T21:28:49.020000 CVE-2024-6494,0,0,3bc4f0180a69aa3f64abaa1ead88385ae41dec325245f344090d2b4c7372db33,2025-04-11T15:13:36.673000 CVE-2024-6495,0,0,552714992ade7df369704ec5a67abc29783969349a6aa7efbf61b2aacecb1af3,2025-01-15T17:37:12.707000 -CVE-2024-6496,0,0,8ee0438cf6f5aca09ea72030714574ba710a867e64257498ed88d82c0fbc800e,2024-08-07T14:35:07.403000 +CVE-2024-6496,0,1,d8ad6ebb274d437a75d174d290b623b8cf42d579f23f1c7d2780859a2582ddd9,2024-08-07T14:35:07.403000 CVE-2024-6497,0,0,4fae28ebc37bcc10f5e387db8c04e6677ed2706ee16fd816c2602ebcac0a6d0a,2025-04-05T00:23:47.693000 CVE-2024-6498,0,0,d6615d703509a8a6bb0fec23352394e0db77972d8a99657bf636fa92bfdaa089,2024-09-06T17:35:19.293000 CVE-2024-6499,0,0,35c38f947633fe6fdfe909156ebfa6cfdc8e69372314f896d5eab4274f10b227,2024-09-26T22:07:50.040000 @@ -279240,7 +279240,7 @@ CVE-2024-6700,0,0,409ab3c91e44011855a21d30373ec03de7918b1550584d03fe35b2d76fab36 CVE-2024-6701,0,0,b11215b1cd0f3496a31e5835026526ed1f664a6a440daee8c25423da4f65a744,2024-09-13T16:08:43.407000 CVE-2024-6702,0,0,31ae7b0d02f15bc6e94f2583111f260bbd885063942a49ff7a6b4b6dab070588,2024-09-13T16:07:22.420000 CVE-2024-6703,0,0,a961a3d3db30f881afff3f629b75b80722347a4018e21f51f7d6136105cb372f,2025-02-10T16:13:16.443000 -CVE-2024-6704,0,0,c5350d7be84f9807d7884c405ab268f3e323b6c5d9f3e7d8eec75b27351703e3,2024-08-02T12:59:43.990000 +CVE-2024-6704,0,1,9859c22a85ad277e77fb403c6c6810dceb5eb2abb1eabfdfc4e74a831b9682b5,2024-08-02T12:59:43.990000 CVE-2024-6705,0,0,44dc9cc67853da80020e3159d89e61e2953b5a07fd227ceb6f6c695d3a3737f7,2024-11-21T09:50:09.370000 CVE-2024-6706,0,0,84671454775dde79ed78cf9a88d03e049da529ab8f19c88357984fca4748e308,2024-11-21T09:50:09.480000 CVE-2024-6707,0,0,329427c8ea01aca18626eb8ed91b615765294ff8fef9da0930ca4b77f71a396a,2024-11-21T09:50:09.680000 @@ -279597,7 +279597,7 @@ CVE-2024-7071,0,0,268f7d5107d8a1b047cb228eb6c0de92714e320b97fa52e44547827f689f90 CVE-2024-7076,0,0,c553fdc8a312647b14f86d2b55ae92396e4a80af19631c83f0b479d4660d4016,2024-09-05T14:39:32.487000 CVE-2024-7077,0,0,e9f54f985bd011dca1290cb18ae34a40296cff99ecc6cf4117ccb626f1c95d70,2024-09-05T14:39:17.510000 CVE-2024-7078,0,0,00652a9d36ed4870253c3b9662f00dfdd59c09344ab11323a76dffcf563e22f2,2024-09-05T14:38:46.947000 -CVE-2024-7079,0,0,677fc07607ccb19ce6a3c01e1b2c42842411cdc3bf134fc17e89e2fdaf7da5bc,2024-11-21T09:50:50.600000 +CVE-2024-7079,0,1,175cb23deecd227b45f8ecb823135d6d9828b70d650635a2d76bc348d0be05ce,2024-11-21T09:50:50.600000 CVE-2024-7080,0,0,d0bca9bbe7a90cc2e34edc23fe41468ef0be9f2eeb7e761316b76c1d709b913b,2025-04-22T16:03:28.223000 CVE-2024-7081,0,0,64add3bc2c275106e77d2377e92261cb371c3f89899d1ad4934d3d5748248103,2024-11-21T09:50:51.497000 CVE-2024-7082,0,0,67f41b03733b205f2ecb4b41eb63f3286304b79ef1825975f96d332e3d16c857,2025-05-28T19:43:50.263000 @@ -280277,7 +280277,7 @@ CVE-2024-7798,0,0,5f16fe0024870cfadb877eaf4284c0805bad62b0694b31bc0ad8c0be4ee438 CVE-2024-7799,0,0,8a384749e51110613249482b2406a8028d7369fe3cdbe1e500d2894f45921518,2024-08-19T16:47:37.860000 CVE-2024-7800,0,0,314b20b4b05c83532bf162a23ffc99eb50e7574ab46f7ded33fe4926c17ff367,2024-08-19T16:50:39.993000 CVE-2024-7801,0,0,e5c6deb5a4496184d51e3590a07a7085301637c1bbacbb4c87c9dcfa4ff154b2,2024-10-17T15:19:27.053000 -CVE-2024-7803,0,0,51a6ab541875342d7d19cd2aaabc551135af36cdc68d83122e07c39e0fa7e337,2025-05-23T15:54:42.643000 +CVE-2024-7803,0,1,58041ff31193b87d343f9856f923acc8210bfc789a4c7139af5a2651d2a62c0d,2025-05-23T15:54:42.643000 CVE-2024-7804,0,0,4a2b3904f165782c6983ee3fdb1f2f292c0189f966a1e2564d43de653d6eeaa6,2025-04-01T17:15:44.567000 CVE-2024-7805,0,0,135d6da17dfa4c84aefd569e9d92e16548bde418c54a07f703c8b45a0b8c6cd9,2024-09-11T14:15:13.560000 CVE-2024-7806,0,0,f56571b86552de17719818730dcf9c15312dfb699880670dd6dcddfa39358cea,2025-03-26T16:46:35.783000 @@ -281432,7 +281432,7 @@ CVE-2024-9016,0,0,4433e8aa830f673f06363371194ce7f1e194c18475143eaf030c41e8abd461 CVE-2024-9018,0,0,9d5f9a71065cb5737c3eb97e3b8fce2545d7a7505edc442df3224ec9cdcd8b15,2024-10-07T19:20:48.293000 CVE-2024-9019,0,0,e7c280dd9795175417ea8024bce5f2c9bffae51a9cc95a1fdc27d7cf05fb48a9,2025-03-06T17:43:48.203000 CVE-2024-9020,0,0,5ce246caccb2c0203fb4c1f8ed5d7f546d3c9f2ea8a37ba7d826dd6d43e54b11,2025-05-13T21:23:17.843000 -CVE-2024-9021,0,0,38ce15408413883ac2962e131e46ff98aae3d8ba8d1d410ba95b4f315f4dd5ce,2024-10-10T12:57:21.987000 +CVE-2024-9021,0,1,98dac0450794f40199a029e9c3a46f0d0c14b0210f5a1c41c2fad77951f31d24,2024-10-10T12:57:21.987000 CVE-2024-9022,0,0,b97de3f37f13459888a48b84864cef3e3e6492a34af924d2e6bb02f8326a41fe,2024-10-15T14:34:12.063000 CVE-2024-9023,0,0,566271d29d8f54a0a61ddaf86501114bfe67a778e35c5f516ed0b6b3612b9879,2024-10-01T14:39:38.370000 CVE-2024-9024,0,0,43d3a1c98c512aff2a6685e914cc38b8863c4d0a7a4f82e613aca2bcec8b478d,2024-10-02T18:02:59.683000 @@ -281566,7 +281566,7 @@ CVE-2024-9159,0,0,0c09b32b4ca2f4aa59dfa5ab274a1c5a0a3b3335d47d020e96d2de90b25c55 CVE-2024-9160,0,0,31ee71c8694d32148d135e3bd44456b5f7d24b3275d5c1de1c0a53c0e831c3e8,2024-09-30T12:45:57.823000 CVE-2024-9161,0,0,5b42d22c820a004a18d0659ab11e5cf7b6b17ebdad8f937ff212dcc2ad59ab5f,2025-01-29T18:56:32.393000 CVE-2024-9162,0,0,3ed9f79200cd6e516a6056e3c31f6f6060064775b21e23fe7b8a98c8d0db40ef,2024-10-28T13:58:09.230000 -CVE-2024-9163,0,0,b4f24cbe4c3819e638c92f29204fb6bf88c201fd3105af6e8b68465fe115a650,2025-05-23T15:54:42.643000 +CVE-2024-9163,0,1,bd1e3acd6f81a0b39ac5721cef1fc547e0577077ffab0c69492b1dbb34ad35d9,2025-05-23T15:54:42.643000 CVE-2024-9164,0,0,d5548ae3a00867f99964259f08e97b03cae6c8fb72f3546b0fe2b1327f21c3ab,2024-12-13T16:33:53.080000 CVE-2024-9165,0,0,dc899508d72791e5c761f96fa2a1f7b8193367cfac67250d9f9f4a221602c30d,2024-11-01T12:57:03.417000 CVE-2024-9166,0,0,08c32389088d64b5a79629e9f333dcbd555727e84c36a98189c88480a6573842,2024-09-30T12:46:20.237000 @@ -281727,7 +281727,7 @@ CVE-2024-9328,0,0,07f1dd248538cc1192d1da8dabc114dfeaa70254400c42a81b2c4be007b9fd CVE-2024-9329,0,0,669bfb011b48ad17266d0a3f049e046103b888554134593de7810884bc3deb81,2024-11-21T09:54:17.147000 CVE-2024-9333,0,0,25ab5640a6acc6d05c602e0c7a12246052f5f0a7b1493f17ea944ee31b84c052,2024-10-04T13:50:43.727000 CVE-2024-9334,0,0,0cf89f352a19e8a41734a022a708ce50ad3605afadd390780d5d52c816d00fec,2025-02-27T14:15:34.783000 -CVE-2024-9340,0,0,824a8daaeeae57a88dfdebe460ef0171b895695e56a06555bfbd2666f763817d,2025-03-20T10:15:48.100000 +CVE-2024-9340,0,1,4a5bcd988e8ead9896e3eca3baac9877e0114192b9bc4536dd84fb18f36496f7,2025-03-20T10:15:48.100000 CVE-2024-9341,0,0,5cea099619e7fa2f4ed256c27bca353cc08b4ce4e33f48c6e26c59d466df3ec2,2024-12-11T04:15:06.090000 CVE-2024-9344,0,0,947aeadb28a081f51ccba5cfed355aa11f035786814ba0789ea30b60063bb469,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,1092198f3341340c84b195f1fb0718cf68fae0e79a30c397da7978c7a50c2c5b,2024-10-08T16:10:17.567000 @@ -283176,7 +283176,7 @@ CVE-2025-1118,0,0,bfef88f2fe8e8975e898d2201e022ee653dbf0bf3c6cab7dd0efee4a3503a0 CVE-2025-1119,0,0,ed2f2afd1626a47beb4c308f115314a6b5ebef6317483cf0ebb458fbd885cde2,2025-03-13T07:15:36.517000 CVE-2025-1121,0,0,1d5e082757754b39ee885fcc9c9fedaa0af532ca619f7a902e79437ba54b79fa,2025-05-06T01:15:48.787000 CVE-2025-1122,0,0,487698333e66815ca37b05ce2334c012549f0fe365be5f3b63ab573f3351b5c0,2025-05-06T01:15:49.777000 -CVE-2025-1123,0,0,89a2a5fdf7100f72926b59f9d07d7e291a9b61e3f87dc3fd12638c26185da630,2025-05-23T15:54:42.643000 +CVE-2025-1123,0,1,3e140349aab38ffb5fac0cadfc40ebe2986b451d443b93e3b03363edade0e2ba,2025-05-23T15:54:42.643000 CVE-2025-1125,0,0,2f04992a8811506ffd86df04ce8fd4c4eaf818b2350c9b37d99c1e9008bb7d98,2025-03-05T21:15:19.707000 CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000 CVE-2025-1127,0,0,5cab03037829677b3ff4c77d268b6ebc0b526a062cfabc702392a7f88c64ffc1,2025-02-13T19:15:14.153000 @@ -283258,15 +283258,15 @@ CVE-2025-1212,0,0,4775d3c7abc8db0222566d77a07a3b283456acd669d779aebc898ec54ad5eb CVE-2025-1213,0,0,226c2da2d3a4aac647d77e7a97567bbe3f4fafbe21e513e404ff5a1441bfa553,2025-02-12T18:15:22.180000 CVE-2025-1214,0,0,ee530a0ccb2dbec34bd0adb6326677fa3eb44dee2c85c32f60f080d2175851ef,2025-02-12T20:15:39.200000 CVE-2025-1215,0,0,28588a9b24de663f5bef0961d5dfe96e8a71be7eda3beced3b32d3f6d90dfb60,2025-03-21T18:15:34.290000 -CVE-2025-1216,0,0,c2395b4be7af9479c54e2cb380a24f136f34a8574d4e9d63fb5aa8873ac74d92,2025-02-12T20:15:39.907000 +CVE-2025-1216,0,1,abdcf7b1d24d8445a4f6ed627d67b343a3a87ed763645866fcef7a7de7e49669,2025-02-12T20:15:39.907000 CVE-2025-1217,0,0,775b5b40e99ed6cb30df08cb80664125bba20f68dd952ce028f26b376f222b4a,2025-05-23T14:15:25.767000 CVE-2025-1219,0,0,e17024aa809e518546045f8224c0a9988066d9d47c6a0948c6a958a7960baa9b,2025-05-23T14:15:25.950000 CVE-2025-1222,0,0,37e1c4bd7e5e0aef71d4eaf69d903e1860c5e20ac2c3d888fafec2d8540da40a,2025-02-20T01:15:09.707000 CVE-2025-1223,0,0,79c0b4e1b63833c27fb384ab59edaf7afe279373880088cf1aa2309d13ed89d4,2025-02-20T01:15:09.837000 -CVE-2025-1224,0,0,58216170a09b4d8b7ea38fc4d10b486062bc143b21003c5f5c48c0a6339e51a5,2025-02-13T15:15:20.500000 -CVE-2025-1225,0,0,b6cf938ff112a68d4f9c2edd55f8a05d3430a07c2bbaa3736734588fc2547bcc,2025-02-12T20:15:40.203000 -CVE-2025-1226,0,0,199f17ac5fe9342f2403f27ae9047170f16e68896833f2d67e20a84e89a3bf5c,2025-02-12T21:15:20.470000 -CVE-2025-1227,0,0,d63c7e3c8d25c84b516f2d4288c4058312ea310a35098a6f5f948110a8cf3b47,2025-02-12T22:15:41.383000 +CVE-2025-1224,0,1,59fdfd1d3bd6ca02fc2d196a667525934b64022ed9429789a0b5f4e7c427eb9f,2025-02-13T15:15:20.500000 +CVE-2025-1225,0,1,775a64c9f4633524291ca7bef1a94707f1a9e8d35072c7b212b938041306fa46,2025-02-12T20:15:40.203000 +CVE-2025-1226,0,1,430a628b1f0e64c60ce97a31cd895fdf521cec0567fb592bd5bdf6f4fcd1e0b3,2025-02-12T21:15:20.470000 +CVE-2025-1227,0,1,b55af184f87caf618381835e880bc0a07b74fed7d0c7382ddb55edd0ddddfb9e,2025-02-12T22:15:41.383000 CVE-2025-1228,0,0,12c830b22a778120983d037d36321ed8fb02836367f4bbbd9be0e19668100480,2025-02-12T22:15:41.493000 CVE-2025-1229,0,0,fa5787151bd081a7c3655f50c46799853d648eeeec0e4010ed7332955f8d9df1,2025-02-12T22:15:41.667000 CVE-2025-1230,0,0,dd0a3ca0e089c26c5259a45f938e8e64977c81ece19c03ae3b8594f4d83448d5,2025-02-12T11:15:11.230000 @@ -283453,7 +283453,7 @@ CVE-2025-1457,0,0,f65c0f703e3b59c2deb97caabf85ed7b86c43fc3b7f6281ae8e2cb0ab0565b CVE-2025-1458,0,0,1dedffa997a6cfc08c31c7e1b790604587578a7beeaf8cf479379f185d130761,2025-05-06T14:11:15.670000 CVE-2025-1459,0,0,84da8b0d00734a81887e372630f8aae1161cbf72d12203a68a08585146659d7a,2025-03-01T07:15:10.980000 CVE-2025-1460,0,0,a5c8e5382cd35abbaca03691402634777bdd210b53f824eaa70027825fcc1ff3,2025-02-26T23:15:10.193000 -CVE-2025-1461,0,0,648d2f6260de5bf84f8c7494686cb10b24d454f144c3a37eea0c27178f71d2e9,2025-05-29T14:29:50.247000 +CVE-2025-1461,0,1,37d23ef65d0f60548eab0c245575d123519d4cdaedfd2ee8d5eda9635c42a924,2025-05-29T14:29:50.247000 CVE-2025-1463,0,0,2a489d18ab145c49d92d5d5423e0c75c250fe44656454c4f0f8f59222848993b,2025-03-05T12:15:35.270000 CVE-2025-1464,0,0,ea6fca9902a8d66594a81d7b3846b2dc6106ea09c92a543daddd03a001b2d75e,2025-02-19T14:15:30.337000 CVE-2025-1465,0,0,41a404e0122a844f3dcf572de60d74f1a85e1ffddfa3b480532531f09012cc4f,2025-02-25T21:07:23.137000 @@ -283527,7 +283527,7 @@ CVE-2025-1551,0,0,0cf0252a343932e4349f0a12489f034dac4968a3903d483484828a68365de7 CVE-2025-1553,0,0,d96596568d35a79921cd22eb566581d3e14afd9146a9b30f63868f2535440701,2025-02-24T17:15:13.540000 CVE-2025-1555,0,0,cf4f7ec4c7f22b94f8768d59c9ac2dc8d623655b78ea6887e44ed58b3a34f68a,2025-02-24T15:15:12.810000 CVE-2025-1556,0,0,49cf967daea174b937b57c499bcc0c58b27409b32832009c453b7af5b3d38409,2025-02-22T13:15:12.010000 -CVE-2025-1557,0,0,3e42539e3278629613c7b2eda2c607604ec0199542e2ce94bd1310750af51221,2025-02-22T13:15:12.247000 +CVE-2025-1557,0,1,dda2c6383c980036bd6ed13468c9f5708dbf4d5ede5dedc849f6edb3dff9c60b,2025-02-22T13:15:12.247000 CVE-2025-1558,0,0,c78589d5810333dd5b267c981b16d0ba3ae44b98790279ca9bbe06e61569b3e1,2025-03-27T16:44:44.143000 CVE-2025-1559,0,0,709a243835f3c6ce0779a28711cc25be41f0a8c4f301b124730fe9903567f95d,2025-03-13T02:15:12.917000 CVE-2025-1560,0,0,5806fdd5d9f8e8a09704d33fd8caadc121e4fbb048f372fad8d43065a1e4a103,2025-03-06T16:15:42.753000 @@ -283720,7 +283720,7 @@ CVE-2025-1808,0,0,e7598b7f8580190f908b3118b5c0d79761365b9d99dd376ca7955b674e589d CVE-2025-1809,0,0,0e051d8eda56035c04f32be51a96c16adce266a6be0493dc65b33d1bbb6b23ae,2025-03-03T21:15:17.397000 CVE-2025-1810,0,0,5f1c16444374fb3ece0458b6736f8ec3c4daa432684a2200a8e31c80b7e6e99c,2025-03-03T22:15:37.280000 CVE-2025-1811,0,0,857715adea2e0e1d71f608745fa6268cd41061918ed8a5823a90033505937a29,2025-03-03T21:15:17.517000 -CVE-2025-1812,0,0,f7a3e49379eac60e976b6a98b47fefc1910883904e4ef01992d36eb7fd2f53c4,2025-03-03T21:15:17.640000 +CVE-2025-1812,0,1,961cd071b165b99871c88d8e940e599a427d829ad61c9054c38f1fcfedde3e87,2025-03-03T21:15:17.640000 CVE-2025-1813,0,0,dc6153a43a96794f0a7da21f49cbfff542d23f1d2a49d063d808ed52db6e5f91,2025-05-28T20:31:05.023000 CVE-2025-1814,0,0,f052b655becafe7f6e8e1d38682da2dbf4c2c6590d4c98cc9092d8c336659c0f,2025-03-05T21:21:54.603000 CVE-2025-1815,0,0,cb8516a4bd1acad3269d8ebad1c2d004a0689886e960eaa6015183a95860e2a0,2025-03-03T21:15:17.830000 @@ -284656,7 +284656,7 @@ CVE-2025-21447,0,0,426315f42c42f42a5481406e4be3e161d98a87e5838d319262f923ee65bfa CVE-2025-21448,0,0,7ebc4e443c7ecb4c31b427e79060d2d52e541e1fd347aab91892496c29efee53,2025-04-07T14:17:50.220000 CVE-2025-21453,0,0,a6792c38b141416584424c30fdb9e75757be44c603a39ac6c3466999938a3409,2025-05-09T19:10:06.443000 CVE-2025-21459,0,0,5c386ebea9ff578717babb7aa51aad849d73bca7cd137939105262b1d5b65dd6,2025-05-09T19:09:53.410000 -CVE-2025-2146,0,0,a78b7346c23ac8aac5883002d1d1c2c866611158320d92018b935d4fada7baa0,2025-05-28T15:01:30.720000 +CVE-2025-2146,0,1,9b4f4783eb3d5c38d2a6495db29ef3bd1558c0661d5a4cf523d11e6f32aeaf66,2025-05-28T15:01:30.720000 CVE-2025-21460,0,0,389cc7be8fa099528db069375678ba8c4a64d44cb4ba042b2379ea417e3aa0f3,2025-05-09T19:09:33.447000 CVE-2025-21462,0,0,472fd520000393ead0a178585c5420674292d66900bca0ccacb3268944c15d7e,2025-05-09T19:09:19.660000 CVE-2025-21467,0,0,ee6894e4cbe2827de5e9551f2468fe4483ae3970632b17da0270579a63a0e452,2025-05-09T19:09:11.167000 @@ -285384,14 +285384,14 @@ CVE-2025-2217,0,0,e15432070f1397c36cc9f6d2b60f563299d4aa944bfdbe7d3691b178bf7fb2 CVE-2025-2218,0,0,d2e889f2da37474575317aa64f34c8da40d4260fe9e8346d79ec8bd705e3b18e,2025-03-25T17:21:14.350000 CVE-2025-2219,0,0,30d38a1628b5b3aad2d82ab25191f037a1dcda252f50241cc821372668408436,2025-03-25T17:19:48.137000 CVE-2025-2220,0,0,c822994f3843b9321cfdeeb63ece1bdc904e9f2c7d3c4b8f7fd1a141fe2e7aa1,2025-03-25T17:15:07.350000 -CVE-2025-22204,0,0,15823536a3679737b5ef36e2f772e366706e0f48ba530e66ed64a7380917346d,2025-02-04T18:15:35.247000 -CVE-2025-22205,0,0,4a7393a73c090000f7e7459f6326bb2956f3bef3fff211860e4b811cae26357d,2025-02-05T18:15:30.803000 -CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b266,2025-02-06T11:15:10.797000 +CVE-2025-22204,0,1,c200f2996f137edf33d543f3454006ed5e76ac53ccc7ac9ade9af723bade0b05,2025-02-04T18:15:35.247000 +CVE-2025-22205,0,1,9f8998e2d540a42638e93037936fb7c236fa18e195fdf503cde99210f367437b,2025-02-05T18:15:30.803000 +CVE-2025-22206,0,1,eed0a2b53231723553182fbc64fc2acd5a68ab996e2193d64a250f94df00c789,2025-02-06T11:15:10.797000 CVE-2025-22207,0,0,227e1dd024a03046d5aad9d73b27b2d6f23b1761e7c90a962fa1e9e855255c16,2025-02-18T16:15:20.467000 -CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000 -CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000 +CVE-2025-22208,0,1,5d4b34fb77c5e12f1c775a41c4dd0e2358daa77d1348916d5e88281d1dab9c0b,2025-02-21T13:15:11.400000 +CVE-2025-22209,0,1,381a74c206e2db51e741a156715de4b335b6ecdc621816d26104d82f9cf8a3d6,2025-02-21T13:15:11.553000 CVE-2025-2221,0,0,1aa0765b7a91490ecd2522fc998a18aba90ad7bb9efb8ef1b895dd62a82a015d,2025-03-21T14:50:44.750000 -CVE-2025-22210,0,0,90ad514b0ae7c8ecae732249ffc697965aa34b65e910c871fbb27b70afa1cfdb,2025-04-03T14:15:28.573000 +CVE-2025-22210,0,1,b59d3433077fa3f46e3befcb3611e5db275d64add0fe376ce47951a7cc9daae7,2025-04-03T14:15:28.573000 CVE-2025-22211,0,0,98fc9991718fd240ec99cd3af9377c009933cdc1b25d7b73a530fd1cb6120ba1,2025-04-09T14:51:55.913000 CVE-2025-22212,0,0,8c8632c9937b6dc160945cb947bd24d9495e3825e5a97578aa24c32d4a2994d4,2025-05-28T20:29:15.203000 CVE-2025-22213,0,0,d654a33932a658e954bf09bf4f3668e2ff3a2add1affd2e41495624270719e35,2025-03-11T17:16:24.577000 @@ -285921,7 +285921,7 @@ CVE-2025-22797,0,0,bfb6494fa60ec5385c83095c381eb3d371c5ac04e9a0e3e98e9fb531b781c CVE-2025-22798,0,0,4bb5a9aaf24c54efe5fc5f3912b846eb9cce5d1ee04c046662973251c02694d2,2025-01-15T16:15:42.343000 CVE-2025-22799,0,0,6e8872882381d68d869db15147218f1df6746b9c043b33787660b5e87e5fc5e6,2025-01-15T16:15:42.490000 CVE-2025-2280,0,0,3c729bf718b53d7a8fbc2e72fa5f16dcd614901b486dc8adcf49241fbde2616b,2025-03-28T16:23:07.340000 -CVE-2025-22800,0,0,997e3835a4655649ba94b8ddeb47fb1ff239e42030c36467b8eb9689698fed1a,2025-01-13T14:15:13.067000 +CVE-2025-22800,0,1,e99f60ce9373f01185c56625914fcfda91db6d5e57cef9e10da9683bdf24f752,2025-01-13T14:15:13.067000 CVE-2025-22801,0,0,c83deac6a5c5c2cba0bd79ad3064ebb1b72b5ce6e25705a33f2e1f95b55a8ff2,2025-01-09T16:16:29.323000 CVE-2025-22802,0,0,4ee09a11670407cea09cb459dd4de4a2924f74334017dc53487f4f767d32ad7b,2025-01-09T16:16:29.470000 CVE-2025-22803,0,0,40579bef037b2313067d92dc65978feb36bebc6c2ed9d74c87c1ec3f2a0020b9,2025-01-09T16:16:29.627000 @@ -286236,7 +286236,7 @@ CVE-2025-23212,0,0,6ba864d7b39dc1a8a0707c1e74a912a394f5b768657ff5bd5994d821b6607 CVE-2025-23213,0,0,45d05082a9d40a4a956e6fdaf3f547f0c15e84f8018bceb646c490202a0c2646,2025-05-08T18:46:38.513000 CVE-2025-23214,0,0,d7b0fa512182351e830830c91ee62a319de1d244ead75e3cbb1db4499f765b2c,2025-01-20T18:15:14.127000 CVE-2025-23215,0,0,3be1e00be3e596f5e097b5f11a580881994ff4d2b3bf9b9284081228d6bcb296,2025-04-04T21:15:44.423000 -CVE-2025-23216,0,0,59f4f775f33e0ca9bd5247a87df3d43f61057b75f0cde53093fcb610ce66cc2a,2025-01-30T16:15:31.473000 +CVE-2025-23216,0,1,4aebbd7c685c5461593dc49b071dae0e1096b76c28be89cd312f9e9227f6b70d,2025-01-30T16:15:31.473000 CVE-2025-23217,0,0,5582be0059e80309a3ca3f04c07f88b29c6cce1b4cf19165e08c28e260946ad6,2025-02-06T18:15:32.667000 CVE-2025-23218,0,0,d6a62a680e70e7ea95f2b47e6cbf7a512c76eb49ad3b9eedb4e2ad62ada37e05,2025-02-28T19:21:46.703000 CVE-2025-23219,0,0,4c6549cc4ea5f4a881469bfa3c444e183b0bc9519101fb77211bcbe0dbb9eb2b,2025-02-28T19:22:16.840000 @@ -287950,8 +287950,8 @@ CVE-2025-25222,0,0,c2ca7e3dc29f3574e03139c7399b4994d988797dae7ad6db23b85350baa3d CVE-2025-25223,0,0,a49bb693ef5024209af2cdf099d01934d199df8e6379e744ca5e733fcd788f54,2025-02-18T01:15:09.347000 CVE-2025-25224,0,0,a4f44e8389415111624e6d3b431cded203f069a8e58de6c5b5f4eb5c08d09e30,2025-02-18T01:15:09.473000 CVE-2025-25225,0,0,8eac74993c37cecc0c2f21f22bd4bd71ae1985c2d873f0987c0fbd3bc2a4022c,2025-05-28T18:04:10.330000 -CVE-2025-25226,0,0,c1d011e8e7ba6b6c9f469aa960fb7064e4361a6d4416d3477e347671e561cfd3,2025-04-09T15:16:01.923000 -CVE-2025-25227,0,0,14dde9d48b40850eb1a2d705436b8ead1fc46d2a4e1905b71e2c6de779c3c0c1,2025-04-08T19:15:47.290000 +CVE-2025-25226,0,1,5b913f0aa513bd3c546ff55ff6c9e8fd2fb8a3698dbd85bd791c1e988cd67ed0,2025-04-09T15:16:01.923000 +CVE-2025-25227,0,1,a3f69d597a0955f79d30a5aee48278f11870209886b37f5366f5bda9e459777d,2025-04-08T19:15:47.290000 CVE-2025-25228,0,0,8bcdd6aa8e788bc9a555ccca637ef95a34f5f848a8cb2a313e3b7221d8d24d5e,2025-05-28T15:49:49.080000 CVE-2025-25230,0,0,cde429db29668f2208cc0ac9bf6a0bbe82efea6a0284bedcc8e98cb183173346,2025-04-17T20:21:48.243000 CVE-2025-25234,0,0,26b863422c4d0e43f33b733e614cf16546d205c05bf67032461c649336371231,2025-04-21T18:35:58.613000 @@ -288735,7 +288735,7 @@ CVE-2025-2677,0,0,f4c1954850bec997fd092b00229bdffcb60ec4415a7eee322c6c74feb109c9 CVE-2025-26770,0,0,58e7c71e0ac873fd5253876cd79624d523c33d6d728641b89a44e8229c67714d,2025-02-17T12:15:28.687000 CVE-2025-26771,0,0,1cc6eb2ca32ed2c917944619e728f51549d1501ef8f0d116201d8e22b61cbf6f,2025-05-21T17:44:25.067000 CVE-2025-26772,0,0,e0253b405d26c0acf4ac037cd41c093db348a26c0d4952d5f6ab78a89abbb9d5,2025-03-20T12:20:45.623000 -CVE-2025-26773,0,0,d49de72c13c2b86c2a31c05293d547eb9b0be3797bd82de8c3f9ffd6b4c04d67,2025-02-17T12:15:29.123000 +CVE-2025-26773,0,1,37aab760afce93e39b76380b0ca27433a097584dbe41f96761d212875c427a44,2025-02-17T12:15:29.123000 CVE-2025-26774,0,0,526dfe51d520753de4e60d175888e5d8ca8738aa723fd20bff017fe643f4fb4b,2025-02-22T16:15:32.060000 CVE-2025-26775,0,0,52cdf659c6c58d7b65216ee908b2b8b467178ee216ba1f7aae1e466a75c0462c,2025-03-19T20:39:46.850000 CVE-2025-26776,0,0,777b3d6f00f90c4800bb30405923ef1b3111a8007fa8cde8f118fda7de44f9fa,2025-02-22T16:15:32.203000 @@ -288932,7 +288932,7 @@ CVE-2025-27014,0,0,bdb4bb53ed32c8910a3d15ff13e2e53e881921db613d28fde5d34dee78b2e CVE-2025-27015,0,0,3a1fea70edcc0b329be91273a27e4d84e5c055f66cd95d6f9e0b98b637ecec57,2025-03-27T16:45:27.850000 CVE-2025-27016,0,0,f2c7dbbbe198c036189ea7e0294285906759c96b4b4fc3925b1ca597f8d458ee,2025-02-18T20:15:34.013000 CVE-2025-27017,0,0,487799b83e349646c0969a6714868b1c6a1e0d2f10d5e6737c1115cacdd0bce5,2025-03-12T17:15:50.327000 -CVE-2025-27018,0,0,94651ace51e56fbcc25f172f4073521c7860458186a53a829906ba80fd471017,2025-03-25T18:15:34.683000 +CVE-2025-27018,0,1,6f3ff57da68756a01cdeb909bf195b378373dad1a9ba319e915b2b92c4fa99b0,2025-03-25T18:15:34.683000 CVE-2025-2702,0,0,7ef0bfa66e07c4fb7c181b57cab1217f373873ecf500d50de0d874610b07459c,2025-03-24T10:15:12.943000 CVE-2025-2703,0,0,1cd2ec1071e8a854a09aaa20f8e960bae5b0d0c1a938baebd649e294b60810d4,2025-04-23T14:08:13.383000 CVE-2025-2704,0,0,2cd2fdcb7bf078b49adccb5ec3568934eab2cf5655946edca476f7cde559986a,2025-05-24T01:38:01.433000 @@ -289002,12 +289002,12 @@ CVE-2025-27148,0,0,a02be6d0e91bf8eda3626965312087a36b8be8d291da209d00439f9926ccc CVE-2025-27149,0,0,35e8d664c459a8935f76aaca698b432e24375a15caf94501d1688ba43e19f71d,2025-04-01T20:26:22.890000 CVE-2025-2715,0,0,9b86d209899e100764be1390e15dd32c759d3c6ac90bee191f2f3abd07adc820,2025-03-27T16:45:46.410000 CVE-2025-27150,0,0,84e05225efa8e3530bf3e9b4d6d8cc0590f0913d7edd820f58c7a162101240ec,2025-03-04T17:15:18.663000 -CVE-2025-27151,0,0,1b91fb0a9a7bfc8b10a3df2d454ce473640f7ad67b9f95d1e37e4ce2321b4370,2025-05-29T14:29:50.247000 +CVE-2025-27151,0,1,fe9855ad81984c7ac9f1613f45f102c59260a06a6813009192d8ccb50f91b2d0,2025-05-29T14:29:50.247000 CVE-2025-27152,0,0,0648b2f50e1454bf7df312f45bec2e233def1fe7ff128aed2d0f80c1402a5bdd,2025-03-07T20:15:38.560000 CVE-2025-27154,0,0,1e975d72bebdf47d7d7a2300b98253c7dc68fea542f552a8278b41ed85b5f742,2025-04-07T18:24:53.463000 CVE-2025-27155,0,0,fe50098f1c1a4fccdc1685634a60bb1b96134199c7cebbbfad4a6dd5f2e55f84,2025-03-04T17:15:18.833000 CVE-2025-27156,0,0,33b6d9723415e694fa28b1d8626d7c8b8845f954a5d4bd5c78c2f38f267b7027,2025-03-04T17:15:18.997000 -CVE-2025-27157,0,0,82eb8d36063536d774ee636a24e368a87d8a8dd12b6203e709015057d075f7b0,2025-02-27T17:15:16.867000 +CVE-2025-27157,0,1,24665ea567016bba94c5d340fcdb18f8cf806f950369b006c93db6d2f9e02ac0,2025-02-27T17:15:16.867000 CVE-2025-27158,0,0,1173b5e3e510b18ffc5d6233ad15728e6c7bce39e1566a54fe423be1a60da9cb,2025-04-28T16:48:57.070000 CVE-2025-27159,0,0,2f9b24dfd027f02d1e6b8d6a62ae3d6a693e3eb8686197f20cc3a7089861a22d,2025-04-28T16:48:51.067000 CVE-2025-2716,0,0,f8c9f0ebbf6d0ac30b41eddd3d7a725be3cb0aececcdcaa7340ba42ad349a071,2025-03-27T16:45:46.410000 @@ -289069,7 +289069,7 @@ CVE-2025-2724,0,0,4610ac8ad922ea624cd2d35c755551566dc6e12e181c5f6d5e7e865b18b820 CVE-2025-27241,0,0,5f3f6499b682ea2df4f525925370f561106f8235867d4ad8fc9ab0cd76693210,2025-05-09T19:14:21.627000 CVE-2025-27244,0,0,86fab9c76c6855c3f65d6fe655fad17ea7f4d78587bc5a57db26b5cf4b92bc76,2025-04-02T14:58:07.527000 CVE-2025-27248,0,0,fecd2c1f71e975d5a7a66828a8b8c63d27847b5ba5cdc677ce3ae8da25e6ebf8,2025-05-09T19:14:06.030000 -CVE-2025-2725,0,0,4c49041f815970a2f0962172abde8e9b997e751be7cfde55bbadd432ffae1641,2025-04-11T20:15:22.937000 +CVE-2025-2725,0,1,fb18dc0db0fb3055ea22e3f0f01072b68bb38adda03e0426261ccb1a680d900b,2025-04-11T20:15:22.937000 CVE-2025-27253,0,0,e6fd345c99af7ee03f79cb7784a5ae2d7ed62bc20a94544c634faa9f6cea75f1,2025-03-12T11:15:41.127000 CVE-2025-27254,0,0,1326449cb688d3d742c54aa7c26671bc1a30e863cdbd3bd942083e3395c678b9,2025-03-12T12:15:14.767000 CVE-2025-27255,0,0,e778f08cf23683afc5d4a9e46aba9493b6f8173a4bc86a191d0135a1893c7fc7,2025-03-12T12:15:14.907000 @@ -289127,7 +289127,7 @@ CVE-2025-27306,0,0,80702ad22c275e37a0cbac8c8257049e2cc59528c7889d8099c083916777e CVE-2025-27307,0,0,51f2191ce96fb79adb3f67c48699c360eaca5adb32f81b1526864b04b25e65bf,2025-02-24T15:15:16.653000 CVE-2025-27308,0,0,6d5fe19be470f91d4160de41be49c314b9c3c325bf2a238259d8d0ab3a430a20,2025-04-17T20:21:48.243000 CVE-2025-27309,0,0,ee90fc891e4d7992fdd4197032c9b3a8cfff3107398a8519161d2c08982f71c6,2025-04-17T20:21:48.243000 -CVE-2025-2731,0,0,febe4920dde8cc8d5dd78bbc47bfecf52e8fafaf30d7b64cf83ef4c45b0dcf79,2025-04-11T20:15:23.677000 +CVE-2025-2731,0,1,39a888105adabc67b20b84ceedb2583f7864e808c57f6ad9c427eb1b978676b5,2025-04-11T20:15:23.677000 CVE-2025-27310,0,0,a4c8579f4ff6d004b4f9f955f8b076ac67662031d76a56d875d385fb8114961c,2025-04-17T20:21:48.243000 CVE-2025-27311,0,0,887daf3ca5e659c3544c21201f804fbc1bf8b2cd8c00da7ecaf2899ee756ead7,2025-02-24T15:15:16.783000 CVE-2025-27312,0,0,b581bf2145bb64186de8cfc506dddf34a2209eb697269956dc9c4e9722d7a127,2025-02-24T15:15:16.917000 @@ -289138,7 +289138,7 @@ CVE-2025-27316,0,0,78a664ed18e2a3f09c84cff8eafbb3e667c271b347b6c49cb4057c71b6fb2 CVE-2025-27317,0,0,6890f6ed99867285ecccef44abce2bb31cd702302b365d74843fb1b631d8a7e0,2025-02-24T15:15:17.353000 CVE-2025-27318,0,0,01062c1cc7b69a94a4b00c3bba687232094c6f37680977c56572c43c965cbcbe,2025-02-24T15:15:17.487000 CVE-2025-27319,0,0,f6d9643329059133f44873c4a3317a2befa61f05de326a7c1bc858bc9ee4d52c,2025-04-17T20:21:05.203000 -CVE-2025-2732,0,0,91eb64f3a8bcc02556b497e701ba65aee1eded4ed4ab5df1bac85e8bed0cb9b0,2025-04-11T20:15:23.793000 +CVE-2025-2732,0,1,0157e63cbd21e586b361f449525208047b05afffc54f3b08ae4e1d75541098b6,2025-04-11T20:15:23.793000 CVE-2025-27320,0,0,8ddde046a5073fb57db51ac32c278ea72fd103a7b6698e137a1a5af8558b1579,2025-02-24T15:15:17.620000 CVE-2025-27321,0,0,57e789f06d16f73e5a359b61adef9f6f0ec207245e4ca47b20a61f61292b4b5b,2025-02-24T15:15:17.753000 CVE-2025-27322,0,0,db12c06a727330268000c00c2bbfad285b50b188e497a32257bdc6bd9bd31bae,2025-04-17T20:21:05.203000 @@ -289195,7 +289195,7 @@ CVE-2025-27395,0,0,a95e500250a93d404dab2fe8e2518f80b766c87a38ab2f1049c64fe0ab21f CVE-2025-27396,0,0,eadc58c9c625c288d8817b5497a9be2ced63972085e268f74b6cfbad20e39f72,2025-03-11T10:15:18.913000 CVE-2025-27397,0,0,956a25b040033d89cdbeac3073d670e6783aa568f3a9850c3446f06c3a9a7f0e,2025-03-11T10:15:19.083000 CVE-2025-27398,0,0,4873fb1d9330833240d0c3956ffddabe528327a366ea9eaa669a80b91d791657,2025-03-11T10:15:19.247000 -CVE-2025-27399,0,0,78ad55c708db0eacfc60a4739f25b01ac5122592f5e6277695a1cd74fcb32c63,2025-02-27T18:15:30.380000 +CVE-2025-27399,0,1,eef4f3df7020a6970c604150eb1d10150e94e1df51cd3dc6031118655a03c491,2025-02-27T18:15:30.380000 CVE-2025-2740,0,0,7de5cde9a81344fb118b72fa031d4588332f2733b832f72f9ed4fbff74485bc2,2025-04-01T16:45:02.273000 CVE-2025-27400,0,0,3420eb7304b08f9fb1c25aec87192bc56067f699b82d2cfeb510bc8097e34509,2025-02-28T16:15:40.237000 CVE-2025-27401,0,0,f4a40e6f24af923d22cbd4869ba6e62f802add03358279293f26a3440d2f2d83,2025-03-04T17:15:19.547000 @@ -289300,7 +289300,7 @@ CVE-2025-27519,0,0,ccdb73c39ee93a016094b17abcf363c0c91c0cb8a87d6bd768900a706722d CVE-2025-2752,0,0,2f419f61cff45431dc494e5de187ba8801ef12bb80b36cdd91ab6ec55e9d9f14,2025-03-27T16:45:46.410000 CVE-2025-27520,0,0,eb3d510e2ec71b4e6facfc8b91a612963b703d70470ba5885965b0fab915d40f,2025-04-07T14:18:15.560000 CVE-2025-27521,0,0,3b64245e66b6009e2ff156d542cd7e2067920fb3d6a5d36cfbeb94f5872a522c,2025-03-05T14:00:54.577000 -CVE-2025-27522,0,0,0729c875cb5890bdcdd57465d3a833ff5304bef52af5f3a499fc90c08badc66d,2025-05-28T15:01:30.720000 +CVE-2025-27522,0,1,dabd79fe42db17ea6772cf7cb08f0e4b9228b90f69bcc90800af616240d47c06,2025-05-28T15:01:30.720000 CVE-2025-27523,0,0,bb9bf879a4a84d072dc50ee133463ba6132b66b8ea0e902d92b1b9d5ddef4012,2025-05-16T14:43:26.160000 CVE-2025-27524,0,0,b22286f387851a121c30750c9a0aadd0e2c1a393c996670a2629cc46dcf81966,2025-05-16T14:43:26.160000 CVE-2025-27525,0,0,a4b246e05aa8e9149e0a9842b4c6807efcd61fab385038ed52473da98c7e4213,2025-05-16T14:43:26.160000 @@ -289439,11 +289439,11 @@ CVE-2025-27696,0,0,b8781e75125477796d54713f9a417fdec295883f7ed0a51b575af4a7cc2b5 CVE-2025-2770,0,0,6bd1c7bc620ddc325a20b983ac64bee658af9ee49886305da61eed2e2b045bd1,2025-04-29T13:52:47.470000 CVE-2025-27700,0,0,772f795cf0c5f97f871de9fa228ab34f17314f8124b5fffeca6a52688fe8acfa,2025-05-28T15:01:30.720000 CVE-2025-27701,0,0,632001ea717a7912b7d5684cadd5b780d93721e73e6415b5aa91110d7be1492e,2025-05-28T15:01:30.720000 -CVE-2025-27702,0,0,a57c62cdb135a44a7fffbc9f9cfb83a6b7710821f70b536eea90ce8827fef84d,2025-05-29T14:29:50.247000 -CVE-2025-27703,0,0,101ed193d3f0fb0ea87e24399339eca241417da7d4fb25c16fd569f2a4639abc,2025-05-29T14:29:50.247000 +CVE-2025-27702,0,1,b086670456f70423ecf7da0582a0538d9ceda188709d70c0fc0b85c055819446,2025-05-29T14:29:50.247000 +CVE-2025-27703,0,1,4abe9ec9a21f808549a494e5bfa0224f7da8212fd92116b1393c443d590afe40,2025-05-29T14:29:50.247000 CVE-2025-27704,0,0,86d6df9596e1ab01bb839e39075597fb6abcd0e8a7145e06c224ef11d5c72693,2025-03-19T19:15:47.390000 CVE-2025-27705,0,0,c5ff1aec7cfc8542770275a002f6e0d41571adb88f3dd40ea1ae12b57d47c3ea,2025-03-19T20:15:19.727000 -CVE-2025-27706,0,0,d7c4275413ed3268baaabb0454029331c8fee4020923757dfded4f3b65aa67c9,2025-05-29T14:29:50.247000 +CVE-2025-27706,0,1,c26d162ca2f34a6b90286ed2960da78eeed63b78dcee49ee690431038eb4bd5e,2025-05-29T14:29:50.247000 CVE-2025-2771,0,0,669ee5eb97646afb82a0694c49c0b6d1df006accbc659c269487c2a90325f7e3,2025-04-29T13:52:47.470000 CVE-2025-27715,0,0,3945a29c5f5d17f328e68afe21b406dfe2951d48ca4e13bc184b7c24d7c6efed,2025-03-27T15:01:03.360000 CVE-2025-27716,0,0,65bcc3c5b3482c33d19a88cecf33eda0c46f0e6a542313f4127f96639786d02e,2025-03-28T18:11:40.180000 @@ -289580,7 +289580,7 @@ CVE-2025-2796,0,0,53e1f7c20777e5a56703d611323bf74e7aea306b658a5fd01e0390cfe50e5f CVE-2025-2797,0,0,b1486c99f88bb0fe24ee44879fb68daede55b0ca436e040e01e9162820f0ca7f,2025-04-07T14:18:15.560000 CVE-2025-2798,0,0,ce50f1abf598f0e20dbb0b231565f286c9fd88d139aecf5e428c88b471d2c0d4,2025-04-07T14:18:15.560000 CVE-2025-27980,0,0,d2f5f5ebada616a2bc11216168eecc9bced7938b2c036a22eb2533c1949980c8,2025-05-22T15:53:24.823000 -CVE-2025-27997,0,0,2c8c0c61e5bd42183dbe9d6276f626515db8b21ba311ff98eb7fa8a8579f9513,2025-05-21T20:24:58.133000 +CVE-2025-27997,0,1,4d0382c4291ca4b03d2a03212578f54209cd492229042b4a1358759ce1ab4ef3,2025-05-21T20:24:58.133000 CVE-2025-27998,0,0,e2041bcf49a632feab6490bf111893b4aff14b4c68e166fea0065c463e83030f,2025-05-21T20:24:58.133000 CVE-2025-28009,0,0,a53f54ff1cb907c68aed417d9d3fb82ce6e4849595f09833f1f065fa722c8f58,2025-04-23T18:53:10.863000 CVE-2025-2801,0,0,16a11cb918ada33c7729454af370785440a0ad0fb25c308d414a326a19159ddb,2025-04-29T13:52:10.697000 @@ -289831,7 +289831,7 @@ CVE-2025-28916,0,0,d3414a3d6aa8011b44c8a028516f43a6a4fbe2fe98478e47a933c00af4ebd CVE-2025-28917,0,0,e67e97f24c984128f66143419f730643f0c93a942f9e07e45adf096399200416,2025-03-27T16:45:27.850000 CVE-2025-28918,0,0,fdafb0cadbdc8702c914c4b18f3da98b888fc45b917f3a8f53be26fb090f5d81,2025-03-11T21:15:49.477000 CVE-2025-28919,0,0,e6672d722a11dcfca58aa36b7a671c1f514123681fc1ee91277ee2808176f84d,2025-03-11T21:15:49.623000 -CVE-2025-2892,0,0,8ec7fad73b0546cbc09e1ca16ab4aa80c08d59c3fd5618e091d481271bf15642,2025-05-19T13:35:20.460000 +CVE-2025-2892,0,1,7af93482afcd93ba06f6281297d2e91b6875b4e50b9674325011ca152c96504d,2025-05-19T13:35:20.460000 CVE-2025-28920,0,0,1b39516a58e980ceafff6c35c5258f2defea2070ea7dcb67965a1cfa09291c9e,2025-03-11T21:15:49.780000 CVE-2025-28921,0,0,b3b52a8f0a2431089fa08adb8a54ce8cd32f2c33bbe78ebb9f321e3e7fffa0a4,2025-03-27T16:45:27.850000 CVE-2025-28922,0,0,2a34783987ce2da8a6d7f97c25f9b57365e5fab3264e58b957c07ae86bb16f03,2025-03-11T21:15:49.930000 @@ -289906,7 +289906,7 @@ CVE-2025-29121,0,0,434c82f016c57d7556d63e2eda422fcf8e77cdebbec7ff8a56364350ed336 CVE-2025-2913,0,0,05115e492e5903ee3a87f1df4d48942de0b75f3b4b0f3d949d399c048447b491,2025-05-28T20:37:16.777000 CVE-2025-29135,0,0,500947b54e2f6360bd88908c4e621c7a101c66a93881bfd5d1d8147aa620860c,2025-04-01T19:58:46.270000 CVE-2025-29137,0,0,6931ace246948745a6b3fe7c0c4f84f92cdbdc6e8e8f8a7f93a7b8720a179a1b,2025-04-01T20:37:02.110000 -CVE-2025-2914,0,0,f4da3bf15e0a024148c60f5942d8d165e3d668046cbe893c7644ad7b0d6619e0,2025-03-28T18:11:40.180000 +CVE-2025-2914,0,1,7dea73f042650d596d2e3187700342f46fbe9d689db45320f8ba785ff1305b72,2025-03-28T18:11:40.180000 CVE-2025-29149,0,0,2b30e3ef51abdd15292670ac51eb247a8a581b78085e4a43217ece3a22f27ca1,2025-03-27T15:26:02.940000 CVE-2025-2915,0,0,70cc8be03dfb35b9ef84c0237ac359de350c3b4b4245e9a89d1955b7eff26074,2025-04-14T14:03:21.190000 CVE-2025-29150,0,0,830ae278210dc8950b4025bdf811095dc9ceda7da749b4d24c53ea4d187bdb2f,2025-04-15T13:50:15.537000 @@ -289932,7 +289932,7 @@ CVE-2025-2922,0,0,3bc5ec8a99fcde0c1ea21d21dc7b385206ff258c0afe476cd7ac1f9396d68a CVE-2025-29223,0,0,4eb47a6a12a40c8ad4f5fe35a8959205d1c0822c1860f68755d34960cac62f9e,2025-04-01T20:21:04.690000 CVE-2025-29226,0,0,2a22bb41c1636f111fba56d4837d1f7d2c1c2827dade39d30847ae9b2258cb43,2025-04-01T20:29:05.520000 CVE-2025-29227,0,0,98c6c2a56c36a920ebfda1c9f607bc1ce8140ab24fa775ca0ea0701e2b0db727,2025-04-01T20:28:58.697000 -CVE-2025-2923,0,0,0127ed7eb29b6408a9d060a0a3c5fc22e3f1952b120dab3b5645aa8d85c68532,2025-04-01T20:26:39.627000 +CVE-2025-2923,0,1,67077d94759a07d3417cf09df0c07ecdc229308d14abdd8723b2f5fbfc4732e5,2025-04-01T20:26:39.627000 CVE-2025-29230,0,0,a96d6f25884fce83e2e6e66d008df496713f73ab7711eea3506888e7dec9bf9e,2025-04-01T20:28:51.790000 CVE-2025-2924,0,0,035b342e4739e959d11faebc838ea9c953beab2ad201da68f4190d4779a05c84,2025-04-17T13:13:27.960000 CVE-2025-2925,0,0,6e6057af1505bd2aca9814f533b29610886f80d850b5e22863ae1d8118c6e560,2025-04-17T13:11:07.250000 @@ -290298,7 +290298,7 @@ CVE-2025-30076,0,0,ae70a6cce406a05e108d38c82fa058b5f2fc46a32f1bafe789b6ecdef84b3 CVE-2025-30077,0,0,3552a491790a6839d39471705d681d0b56a0da48a2daaa633f419312864c12e5,2025-03-17T16:15:28.360000 CVE-2025-3008,0,0,4fa12c242f5a8201f6c22d962975bdb56f1fb8d6331510acdd26a20f396a03fb,2025-04-01T20:26:22.890000 CVE-2025-30080,0,0,6601767310f6b7ebc1eb1888b6410ba2af316c611e92066d1287334c8340e695,2025-04-07T14:18:34.453000 -CVE-2025-30087,0,0,2db76af61ee20d1a083fdc2987a089819834c36cf79ab6ebca71cd80d2bef243,2025-05-29T14:29:50.247000 +CVE-2025-30087,0,1,b97561667214afaaeead7d3a580d17d6635cd635fbae35f55f56712c11f7b80b,2025-05-29T14:29:50.247000 CVE-2025-30089,0,0,94fa5ca45d8355546d9ceb129470f63603acc7f5a96fbd0d387c59c0d7484c0e,2025-03-17T16:15:28.507000 CVE-2025-3009,0,0,2ece19ca671196966292028f4305ecb7262e6ccef463f1ac76d0f4bb8322457d,2025-04-01T20:26:22.890000 CVE-2025-30090,0,0,bfa905d9aa408c1f2585d10b532f402f67ab61becc7dc968d47593329efb248a,2025-04-02T14:58:07.527000 @@ -290947,7 +290947,7 @@ CVE-2025-30893,0,0,b92d2129681d6436e2b4a75da3f8e945ff91b36f23014f05ba7a65609c7bf CVE-2025-30894,0,0,816e4bf55386784a10a15a52aabf102758e63fa46217875d5a52c26e937d0293,2025-03-27T16:45:12.210000 CVE-2025-30895,0,0,b8c73b3bd5b014232fb8a001f508dcee98f3baf30186305bf262b365c29bd903,2025-03-27T16:45:12.210000 CVE-2025-30896,0,0,8728a6521ef1a0c795e9da38f41a255c324d53449cb01c259dde3c916bf208b4,2025-03-27T16:45:12.210000 -CVE-2025-30897,0,0,d507b5b7b3f49669aa5853b4a94bbf3f6af6ebe3ecb72dee7411d7c16e677dda,2025-03-27T16:45:12.210000 +CVE-2025-30897,0,1,97f247f53fe2547e6f3556984c8a37affbd894f3213d3d80508b935b731a6668,2025-03-27T16:45:12.210000 CVE-2025-30898,0,0,322d192cedb82806acd3a2f77289969ccd2c366bf8e398c0df801a2354305a4c,2025-03-27T16:45:12.210000 CVE-2025-30899,0,0,73016cbbda013097d3b01f02dcd2534e5ebb1bc3ba59e10ee481e1fcf5abed17,2025-03-27T16:45:12.210000 CVE-2025-30900,0,0,a614192b4026cc4688874a3842501877f3bd90326aa62e5e1a319d29a474d4c5,2025-03-27T16:45:12.210000 @@ -291035,19 +291035,19 @@ CVE-2025-31040,0,0,0231cc866d51dc61c7f61781fad3ea23cc4ca7aeca5478924158d392d59bb CVE-2025-31041,0,0,0041321ae6c993907944cd87119ee6b5b37dfd775d87cba0f12518a7a41dc2cd,2025-04-11T15:39:52.920000 CVE-2025-31042,0,0,dd7508689f88e2fe1dddad52457abe85ec8bdf2cefb5a744ba057ee4d8c1ed58,2025-04-09T20:02:41.860000 CVE-2025-31043,0,0,2b40a96fc4b8eaf20a7a30e77b072b27918475850ebb17c34a51d56b785169bd,2025-04-01T20:26:30.593000 -CVE-2025-31049,0,0,cc783c0ef29e888c8b7eb8a038bb91477d292f8b71a3e5565ad70c78813d9a03,2025-05-23T15:54:42.643000 +CVE-2025-31049,0,1,1d44b4e0ac14c10e18c913339e9d6ed69451ab460bef184a9ce19988693eb982,2025-05-23T15:54:42.643000 CVE-2025-3105,0,0,7655f789901fca3e90cb57cc3d3b5f5846f175abac5b5dbf4ae81b8a278e336a,2025-04-07T14:18:15.560000 -CVE-2025-31053,0,0,09f0a6203e6ce0d2021bf5d5996000001e78d5f85220f8d1430dc2b579ae0585,2025-05-23T15:54:42.643000 -CVE-2025-31056,0,0,930f25537ae1490555a675e1fafd1caf906016c67892684d6eac09e7d714f51e,2025-05-23T15:54:42.643000 +CVE-2025-31053,0,1,4e6ebd78c59e20426c13860a9e52cc46f0f750ad9b38a320aa63084c6c301307,2025-05-23T15:54:42.643000 +CVE-2025-31056,0,1,ef13eefdf329c5cd86b47bd65af40fc805c4ce2f0007fe95551ce06d7c883297,2025-05-23T15:54:42.643000 CVE-2025-3106,0,0,5ae270a07427b09926da38ac45ef4b636cf5c9da799ce95372026884de2a9ae9,2025-04-21T14:23:45.950000 -CVE-2025-31060,0,0,d1d8c1d713968831fb42b7f6601d76f93245ed811ce5855b286624018ab49e9b,2025-05-23T15:54:42.643000 +CVE-2025-31060,0,1,bad7dbf435ff2281b407d2bd826434083dbcaefb6c754a2184b4027a4614c63b,2025-05-23T15:54:42.643000 CVE-2025-31062,0,0,5d7c059650657a6c3c5fa04f2ce0a9521d6a9f9acbed5ef01456bb424c15a563,2025-05-19T13:35:50.497000 CVE-2025-31063,0,0,be9751fa8856dcb655215b1c0c605485498375e33bf37c7975c1f55c8d0ac002,2025-05-19T13:35:50.497000 -CVE-2025-31064,0,0,3612a4b2697c37c27b8a39400fab68d745549deaf46fd6ba9c90bbb700783469,2025-05-23T15:54:42.643000 +CVE-2025-31064,0,1,4d930332b9fb6c7b8a1e44ca5119b76fea2f8237189f8ce394559d7db087a22d,2025-05-23T15:54:42.643000 CVE-2025-31065,0,0,37e21d8e20b2423c5c7cf0224a0d29f05db64ddce7d087324682188c3a9667a9,2025-05-19T13:35:50.497000 CVE-2025-31066,0,0,036b2d27adeb2459465bf225feee79cec2f870b4c18bfde4d9eade318408c7b2,2025-05-19T13:35:50.497000 CVE-2025-31068,0,0,df5884ecb139c520ec13ec8c91f3e8fe42bb76ad6f188fb4e63605090734b004,2025-05-19T13:35:50.497000 -CVE-2025-31069,0,0,e2a29ed506ce46af7fd688ea2da5f05cff218d0f1af8320763360e03cb7a0371,2025-05-23T15:54:42.643000 +CVE-2025-31069,0,1,907335e8b1578216f43b055ef31369148e6f03073fb2847f688f14a104849949,2025-05-23T15:54:42.643000 CVE-2025-3107,0,0,6976ad91f9d9e97a90ece385a7c26fd8ad8b769641113c923f75abc846f967d7,2025-05-13T19:35:18.080000 CVE-2025-31071,0,0,159d6ebabd22b6a5d5844165290d4215e92f961f82e3e3f76a26f364833491e5,2025-05-19T13:35:50.497000 CVE-2025-31073,0,0,115918a5cd22bae5fc4fd10c6a43cbb47a9370110d3db58b7019ed219e512f16,2025-03-28T18:11:40.180000 @@ -291283,7 +291283,7 @@ CVE-2025-31392,0,0,af5926a297ee06fad00816bdca5acd86e15a3bb4a408d814556ec95dc5559 CVE-2025-31393,0,0,d9d0a7d5bc95ef6373f570176c8394d94346217559e211e7f82d92c36ed19000,2025-04-09T20:02:41.860000 CVE-2025-31394,0,0,dcb2d58983e82a4803d87aef9833fc22dc7940b5638d0e63e8a54510592ceb81,2025-04-09T20:02:41.860000 CVE-2025-31395,0,0,d63b8f50a08b3f03912992e56dcb94ad0fb69cd8ebe1ea98498b9e95366ac63a,2025-04-09T20:02:41.860000 -CVE-2025-31397,0,0,e0e2fb1483b5047409e77e8e1f5cc63b9a69acbaae85da3d2a1c228c26c44901,2025-05-23T15:54:42.643000 +CVE-2025-31397,0,1,b3492cc9ba6c583b6deb94e0c10125e3479f5d22b6864a0a412cc922d2a4be65,2025-05-23T15:54:42.643000 CVE-2025-31399,0,0,7c8d11ba4d0f5bc6369fc9e14d3cc41eb0008d7506d25878a6aaceb8d676a8e8,2025-04-09T20:02:41.860000 CVE-2025-3140,0,0,5e4447ac4f353309a204c953780c9aab222b7aa274e4ff45d2062480543744c2,2025-04-09T20:15:21.987000 CVE-2025-31400,0,0,396ab2cf0dea963b562cfbc33737fee1c7e3fa84c2f11a35bc4583ab0b70558e,2025-04-09T20:02:41.860000 @@ -291309,9 +291309,9 @@ CVE-2025-31419,0,0,4a712b78a5c17ab03dbc79fdd0418b0456ec3efc6ea6b7aacc939449a0c98 CVE-2025-3142,0,0,f964d205b35a839e272a1c6594128dd748ac53738cd2547105caa37d22d1473f,2025-05-14T21:06:15.967000 CVE-2025-31420,0,0,695f432344892337ae2ac59a6e952dde4581ca04d99a48205c358fb4efa25174,2025-04-07T14:18:15.560000 CVE-2025-31421,0,0,7e33fda4666889d6391294873e088571cbaa504e495b35bac6915192a2dd8df4,2025-04-07T14:18:15.560000 -CVE-2025-31423,0,0,6793016ea1ef34a0bc480a2f2fac9d847e0d20bd42f735e51d8a8c0c15c81e3d,2025-05-23T15:54:42.643000 +CVE-2025-31423,0,1,a55e32bc40db484fc9913b8823ac397a77ec9501d03bf76356489dfa77a92eb3,2025-05-23T15:54:42.643000 CVE-2025-3143,0,0,0d12bd465535fc01b21d2fafc9f08653aefeba4bc2621612339ffe2e350cc35c,2025-05-14T21:06:29.300000 -CVE-2025-31430,0,0,eb5c1a8c7b39d621d8b6e896d35b6b99b78ddd9e281be3bf7858b17c9655e671,2025-05-23T15:54:42.643000 +CVE-2025-31430,0,1,d908a2efe04e8c81ec0f7951d988fd6ab32765bd61024b0c47d35989cc539a05,2025-05-23T15:54:42.643000 CVE-2025-31431,0,0,9b65447f095eb6450cd16ceaae607c3f49ad8abcc8b0a8029061fac7fc7f6b63,2025-04-02T14:58:07.527000 CVE-2025-31432,0,0,1e744df6d78360ba76514d4c712d70299d06243466e1aa99c1a3712db77e8fc9,2025-03-28T18:11:40.180000 CVE-2025-31433,0,0,fac9d330e1a61decf3f5950e2c96f512d6c77792307fff15d5bc19458ddf8ece,2025-03-28T18:11:40.180000 @@ -291386,8 +291386,8 @@ CVE-2025-31497,0,0,1b82a56d9177bb215369f5c660b01f4df1461ec4d11c3d6455af08d6d37b9 CVE-2025-31498,0,0,f84cf018b9a7f2d3baed2463f19bf6204e206ba0c9a21e4ea32e21746b404d29,2025-04-08T18:13:53.347000 CVE-2025-31499,0,0,100e06aff4f77dc4647d3005d0769091b549a8bd3abfda5543fb54d262913d30,2025-04-16T13:25:37.340000 CVE-2025-3150,0,0,a30a7688ae10248ab6f92b08d529b33559f00224524ffa44e9f5b1d925f39cc6,2025-04-07T14:18:34.453000 -CVE-2025-31500,0,0,f83c1aff3127b8cdd9c3f98333ba115c3eb152566b2b56df3c58d8b70fe2d6fe,2025-05-29T14:29:50.247000 -CVE-2025-31501,0,0,bab64d07b7f8e9da2bb56566be0290e74e41777f9e4911fccc6ee000e850c535,2025-05-29T14:29:50.247000 +CVE-2025-31500,0,1,cacf47537f3fa514be8face7951ebb1446de5ffab9265a6e8e2a64d4843459d1,2025-05-29T14:29:50.247000 +CVE-2025-31501,0,1,a2d83610627f88bb4f0173bba2aed97c77037c54a19c8a8f8f2727036efffcc9,2025-05-29T14:29:50.247000 CVE-2025-3151,0,0,56b8a0f0ef4b0af3ff44306cbc0c9546f0d3ad7bbc930d44d34ad72e997301a2,2025-05-14T21:06:41.040000 CVE-2025-31515,0,0,65e0cceff3005eb000d81df9c13b2b61bcc11ce5d49244e52c4f8300da4f784d,2025-04-01T03:15:17.700000 CVE-2025-31516,0,0,523a9f1a981866b0e2c8b8f2bf03776b6eb23f7f0c09f8442b9e17379be69af4,2025-04-01T03:15:18.140000 @@ -291516,10 +291516,10 @@ CVE-2025-31628,0,0,7d378824ca72e66ca4aa7cf2de136edcbc463f3e30bf37a427b83820ef554 CVE-2025-31629,0,0,7feff55cf06b17a9b14d5e928a7330b9e036aea992741e33d5558d6e786b4183,2025-04-01T20:26:30.593000 CVE-2025-3163,0,0,f532e36269cd7ed1c8c6fbcf53721ff1ab097db026b29755f65d36452625849a,2025-04-23T15:31:12.210000 CVE-2025-31630,0,0,88a0a623ea5a0b2042bb8e3f6acee38a0d07b7a906c52f601cee31c2a2928c3e,2025-05-19T13:35:50.497000 -CVE-2025-31631,0,0,0cd33963735a6581c73931ce686821b8ab5dae53f9fece13268c74a765ed376d,2025-05-23T15:54:42.643000 -CVE-2025-31632,0,0,19f16191448d9afb32e5873dc9276e44cd61e7b1bfe6adc9276c512d747f54a4,2025-05-23T15:54:42.643000 -CVE-2025-31633,0,0,e06d97cee8424ac688f659c1fa0ec9e6ea52d5f8efa8623c81fc2e1c30bbab35,2025-05-23T15:54:42.643000 -CVE-2025-31636,0,0,688a452270be2809ef9a6a7d902890c057981628f4b94e8d2e0145d9dce08688,2025-05-23T15:54:42.643000 +CVE-2025-31631,0,1,a5b9042c958fc93cd2e505e5035b289a87c2c8751b816e209ee262befee35de4,2025-05-23T15:54:42.643000 +CVE-2025-31632,0,1,681b150562daa062b510f4bb34a8c6b65fee5d484d4ac4f0fb81469c44ecf3ec,2025-05-23T15:54:42.643000 +CVE-2025-31633,0,1,062186da49525f6fb8d18b557f38feaf8d2bcb267cc6064e1c70ec87bbb1caac,2025-05-23T15:54:42.643000 +CVE-2025-31636,0,1,17b303fd661590f8fac9bca790c6567e8580a3d8f4f3962c792851a7e42031d8,2025-05-23T15:54:42.643000 CVE-2025-31637,0,0,53e73c8f6cb038aecf663b53032f054870910773ffd0f86a605179ee5e450bd6,2025-05-19T13:35:50.497000 CVE-2025-31639,0,0,ae7dab4858d9a967f5556c2ba2c5a6799452f59e30a3f545f8c99dced5a8da84,2025-05-19T13:35:50.497000 CVE-2025-3164,0,0,f430347d00566ecabc1456225b754db04a6b786f314d5bbdf398f229ee8b6709,2025-04-23T15:18:08.857000 @@ -291533,18 +291533,18 @@ CVE-2025-31654,0,0,c85615ab54233a158d1eec4ce7ea5a25d93d07293af602cf9b39c0b8e4488 CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000 CVE-2025-3167,0,0,e58de6ed62e27cca62597484e5b404e43ba55291ae09b2f605cc65279611cd5c,2025-04-08T13:50:05.433000 CVE-2025-31672,0,0,18523ce29ca2394cbea557e3729624ca8f16f3c5c719ca663267bafc741cf212,2025-05-23T14:15:27.220000 -CVE-2025-31673,0,0,8a6a660ffd37ac4608bd3975649bf05c3058f6c9c325d9d31901c927bd811bf0,2025-04-29T16:15:31.317000 +CVE-2025-31673,0,1,192a4128e151c6864324500fdfaa9f0cd7ba5b233d786f2cbc1139536d3739c8,2025-04-29T16:15:31.317000 CVE-2025-31674,0,0,327f9ea560adab6587f49387642540429864f14d7cdf9a934c59392e636dc278,2025-05-01T14:35:58.687000 -CVE-2025-31675,0,0,cc7d7b7ee8997ff6569ee63e2f8dec876103b0b4b4cee3ea5f760a692a140d1d,2025-04-29T16:15:31.470000 -CVE-2025-31676,0,0,9a9312acedbe68d0b1b4f1e94e5de965f957e3cda70ecf610229c6b209173f12,2025-04-29T16:15:31.617000 -CVE-2025-31677,0,0,33abf7991aee09c2b10fab18adc10dfc5fcd31e5cd89772a09cba8a12472694c,2025-04-29T16:15:31.757000 -CVE-2025-31678,0,0,6ae6d9ee717418f91ae1ece64a8bdef23daf8222bd76393dcf34f21b36350baf,2025-04-29T16:15:31.910000 -CVE-2025-31679,0,0,dca2c2a603308b8a584b70a6744cce62020601c148a2fff1a006282b082ab548,2025-04-29T16:15:32.067000 +CVE-2025-31675,0,1,f720fbb68215f3e7549edf0f827d1693037c99b9f9ff7ee9cf53e509670a6761,2025-04-29T16:15:31.470000 +CVE-2025-31676,0,1,c51c4fd68cde148d646ac0943fec4b75c25976c1cf9cfca72254d5118e21a230,2025-04-29T16:15:31.617000 +CVE-2025-31677,0,1,394797feae60344d3005aa28572ad0caaf69f3e911089fe7d6b00463203e1c48,2025-04-29T16:15:31.757000 +CVE-2025-31678,0,1,341d658715272d3b00bb740c74072f453470dce5afecc32cfa79ba2563a84ea4,2025-04-29T16:15:31.910000 +CVE-2025-31679,0,1,bfa0264e2da22ecdfc65c9f0385edb6d9aeac8e23d1ca2ce4420f0543e2a7db1,2025-04-29T16:15:32.067000 CVE-2025-3168,0,0,e380d53211d6f24bd24289b3a68b514642e6f8e2257f3afbd7bbfd6673251848,2025-05-07T16:14:52.250000 -CVE-2025-31680,0,0,2b3c78ec4d11cbdf05da7678b942cc5d07cce5c8ceacb32c98ede81775bcb80c,2025-04-29T16:15:32.230000 -CVE-2025-31681,0,0,f8f1d2030b5b340ff06dd7ee73f021d852da6d6e84f1e31fea85f17abc381b04,2025-04-29T16:15:32.373000 -CVE-2025-31682,0,0,842f346c9a78911feef95711ef9eaeddbf07fc9431258868225dfb3d083c3c21,2025-04-29T16:15:32.527000 -CVE-2025-31683,0,0,0743e62a8e8327be87faa0633ff201358cf699165f866c3f7afffc5d7a123e68,2025-04-29T16:15:32.687000 +CVE-2025-31680,0,1,6b3fdc35f09b08b595859d2ad3d559d4c49d0037d3e4d4e9348d5cd09e26dbf6,2025-04-29T16:15:32.230000 +CVE-2025-31681,0,1,103ad4f56b3af7f2e30ba9a2a24770afdc6da36f744a69b7e88cf9f60933f6d7,2025-04-29T16:15:32.373000 +CVE-2025-31682,0,1,bfc2e5945152c45b6e40d5eaa8cf640bf5afd4080314f87fd4cb6cdabfac43cc,2025-04-29T16:15:32.527000 +CVE-2025-31683,0,1,1e214ec1e732dd98819425ed251dca02560fc7ddef06cdf793378afe71d4630f,2025-04-29T16:15:32.687000 CVE-2025-31684,0,0,4bed3e4bd338502b210a176d6e722bb6bb2e9493bfedc7909422eccb8e9e982e,2025-04-29T16:15:32.823000 CVE-2025-31685,0,0,851b11dc818949efe4485f4cd88312b20cfdd208bca9fa406ccc4bad9c174a3c,2025-04-29T16:15:32.967000 CVE-2025-31686,0,0,6e80ebebd2a526f2589aef0e00dcdbf57ed85a17beab7a887251b3f132f705ad,2025-04-29T16:15:33.113000 @@ -291774,19 +291774,19 @@ CVE-2025-31909,0,0,ef5a77ff7c56cdb7af1e7c60541f13ea1b65af313a23517a86ab080f1625b CVE-2025-3191,0,0,564fd863d7dc4a59badb3cc3f317c5960c015b84bd605de924f05a0141415dd2,2025-04-07T14:18:15.560000 CVE-2025-31910,0,0,f90306bb3a5ca866ba4ad6c3e2e3265ac1aee43de585a8755ddbdfd5d848a42d,2025-04-01T20:26:01.990000 CVE-2025-31911,0,0,a3e8c05d42eb38721b859fcb5e3e84e7f358ba837d299b49c2c70eab8912fd09,2025-04-07T14:18:34.453000 -CVE-2025-31912,0,0,732420a05e1ad856e82b16ed319c99d2ec7e4d33e6a95b05858f62c098faf857,2025-05-23T15:54:42.643000 -CVE-2025-31913,0,0,542dc5cb412c16139349437e22c36545fccd9c6539dca02477853a733c16f4ce,2025-05-23T15:54:42.643000 -CVE-2025-31914,0,0,0f80f23d97b8222fe60199334a9106f5047cf104819b621b6f336276045cff72,2025-05-23T15:54:42.643000 +CVE-2025-31912,0,1,5dda9242e9011b74ba0b0ac5a12f777ff27ae8591708112316cbb17281ae5961,2025-05-23T15:54:42.643000 +CVE-2025-31913,0,1,b971d5ac724c7efcb0efb803a64c97e1b7d3ad0fd72cb5224199c44ab6a3ca03,2025-05-23T15:54:42.643000 +CVE-2025-31914,0,1,132af9bd7b39eba0b33c2af2e71f3124b8ed02a6f5e00c4bd33d49cc942b48c8,2025-05-23T15:54:42.643000 CVE-2025-31915,0,0,b01a878c422d271ef24a4733824978564b49331599f05f69f543cfd09dc29e1e,2025-05-19T13:35:50.497000 -CVE-2025-31916,0,0,5b528f95f35cb910c1040607b57ffea1aac1f918f47eccc2bbdae2f501e4da29,2025-05-23T15:54:42.643000 -CVE-2025-31918,0,0,ca4193f52b83c9fdf5ac0da187cc90a787b2dc5eaa0b7df14c85e43688446fdf,2025-05-23T15:54:42.643000 +CVE-2025-31916,0,1,aa294dbd83ddf02d422d1958d2813b84f3b1794a0c8c3ce02d4fad24f40c5b31,2025-05-23T15:54:42.643000 +CVE-2025-31918,0,1,6c5d50e6ddbf7ea515c203028d337691e1a6a78bdb1de4d23092fa5a5b4a3a8c,2025-05-23T15:54:42.643000 CVE-2025-3192,0,0,14f88a64f4f058599196fb894b7652f55d55387666faa45a3d02f24f7d0ecfe8,2025-04-07T14:18:15.560000 CVE-2025-31921,0,0,388d68bd80dd43a130bcfd421c1e4aea94db2871694b753a893d06aa5a1833e5,2025-05-19T13:35:50.497000 CVE-2025-31922,0,0,431f97068914f0c37dd3e85eb06b27af3ede9f242695fbeaf8cd56de445561c8,2025-05-19T13:35:50.497000 CVE-2025-31923,0,0,325aefaf10fcea456b97880db489a87d0bd18982174908d76e61a063496794c4,2025-05-19T13:35:50.497000 -CVE-2025-31924,0,0,743cce17363896a4386a8b79d57477e77cd95a0574cb8ba7f6ea0c8a15620000,2025-05-23T15:54:42.643000 +CVE-2025-31924,0,1,0499779e4865279e71e1da469e9a08bde6e24cca857db6e420ebe70ba402e5af,2025-05-23T15:54:42.643000 CVE-2025-31926,0,0,e1b8b7cdfdd1023f0123caded1f28a468c818441ed717c97e63f3fcd3a6e74b7,2025-05-19T13:35:50.497000 -CVE-2025-31927,0,0,1c04e1917a16932daed9c78d590205bac4fa47d17ee4e0ef1dc45b5f731e6ca7,2025-05-23T15:54:42.643000 +CVE-2025-31927,0,1,7b5369e238e77f5eea56e3c12a1f5f5060d7284761f08061669b4de3978af02b,2025-05-23T15:54:42.643000 CVE-2025-31928,0,0,08f979cbba3b265f9dddb8e656b44f77824c3181854c61f17f3d259333afd778,2025-05-19T13:35:50.497000 CVE-2025-31929,0,0,502b54bda776348d0cb5323658228b220fd4e8c63c9e27bd016d76cab99d553a,2025-05-13T19:35:18.080000 CVE-2025-31930,0,0,4616ccf773a293d3c7b3ef57e4668dbecf0b719fdfaf6605933aaba839c37bef,2025-05-13T19:35:18.080000 @@ -292045,25 +292045,25 @@ CVE-2025-32278,0,0,211d6ed6ada58eb335634d812d6f25038c2a3c7f1bf1fde12b2879747a714 CVE-2025-32279,0,0,c8621d6c038bd552e5f86ac94833c9e696ca47f07d059658ea9fd536b7f0199a,2025-04-08T18:13:53.347000 CVE-2025-32280,0,0,51a846a5a42c043aab0e6fac915214336a31c77ee73a0ba45d8879819031b4bd,2025-04-09T16:24:47.373000 CVE-2025-32282,0,0,4c53220555eedeae13ce6f318e3c3f0db70bd45e8d4e3f3e7970ecccd4879e13,2025-04-11T15:39:52.920000 -CVE-2025-32284,0,0,4e6a8a8b3e9b9891e24b1ded6d2fcbe3c8522ce387edb2960ad16a39030b45f1,2025-05-23T15:54:42.643000 -CVE-2025-32285,0,0,d164c01361b8e7e3c83938660de1c998d5f70e479cc482df6b72bd4b815f2388,2025-05-23T15:54:42.643000 -CVE-2025-32286,0,0,e283bf282f4f0e2be506e1ff223cd18f7090802500425b712ad07318634ac792,2025-05-23T15:54:42.643000 +CVE-2025-32284,0,1,c6c409bf78de0be6dacf6f02b11afe1875b860843882ef4088c29e36571e2681,2025-05-23T15:54:42.643000 +CVE-2025-32285,0,1,a4220f34e85774d9d813e1f3540215c861be5c9d5d52c32a399fabdc3e2e16c8,2025-05-23T15:54:42.643000 +CVE-2025-32286,0,1,2879556ae201f433727d563625bb801ddc40cd7b010a1259ca66a8bee709234e,2025-05-23T15:54:42.643000 CVE-2025-32287,0,0,a3bf48908d8f79d41a4469b9dc9cab42831951011a2355345d78eed4e69cfd16,2025-05-19T13:35:50.497000 -CVE-2025-32289,0,0,23a5ea778eeea18a00e03bb4a18cd0142fb344189ad8bf1bb1d4c7adfdebf5b5,2025-05-23T15:54:42.643000 +CVE-2025-32289,0,1,d1be2c0682a25ba84bc4667331349ab40255733fb905d6cf73fc59858d7d7ac0,2025-05-23T15:54:42.643000 CVE-2025-3229,0,0,33d71b87561c140832cf2ac52f5fcc19b1d515ef8ef701bba55e95501d83823d,2025-05-16T15:50:10.260000 CVE-2025-32290,0,0,36568496f7cfb91391c583bf0016b17241df302ed6da0886bc4813f155c3f5b9,2025-05-19T13:35:50.497000 -CVE-2025-32292,0,0,e86f477644a003a10037de8c8f7389334bf2cb9c5dc89d2ebc8beba3b1348c8b,2025-05-23T15:54:42.643000 -CVE-2025-32293,0,0,8a2f25105f245b137ac27f2429574e486e14e01a852d7164f0bb28036f884a1e,2025-05-23T15:54:42.643000 -CVE-2025-32294,0,0,a5909695a83f0d665d851b5056359d171760bc6fa54be454edeaba1835e3a796,2025-05-23T15:54:42.643000 +CVE-2025-32292,0,1,b51a4feed7943f8176f4e475d0a4f214cfb34f401fd9418b03cbedf1bd1544e2,2025-05-23T15:54:42.643000 +CVE-2025-32293,0,1,9a78105b18f8a0c6c5de1f8fe7dabe6d94082dabce45b1c06d974558f649460d,2025-05-23T15:54:42.643000 +CVE-2025-32294,0,1,9398a189e417d8f1d02011e09df57d4ffe10a67d2827545633f1e29d8a0f8f0c,2025-05-23T15:54:42.643000 CVE-2025-32295,0,0,53c433306ea7dc97c36184a382b23df1b7d58def930436bb6fff2c7acee5a45e,2025-05-19T13:35:50.497000 CVE-2025-32296,0,0,55e4b32b240a3fefbe017324691d07e50cbce68d67ba40dfedaf61401ab7943b,2025-05-19T13:35:50.497000 CVE-2025-32299,0,0,49c4147c6d2449192d55c98739bc9eec8c1be87420b29ae76c69f17ee126a9c1,2025-05-19T13:35:50.497000 CVE-2025-3230,0,0,8d7c9501df4adc1b2b2b87bf2d8889d85141cdfc7f1ece2d27410dca76b73b04,2025-05-30T16:31:03.107000 CVE-2025-32301,0,0,52135e6aca642aca8fa3971eadef3fc4c2f67fc19715effb0157897b8f5f6d1c,2025-05-19T13:35:50.497000 -CVE-2025-32302,0,0,3654d16124e5ff646e66d85781d8923daf43b4dc8ce1620b29d1689065864ea9,2025-05-23T15:54:42.643000 +CVE-2025-32302,0,1,2efcb7e95fdb3fade31cae3ee8ddc064ac4fe27d73d1b8e48b58173c690ec4ef,2025-05-23T15:54:42.643000 CVE-2025-32306,0,0,0076f54feb6c98bae8c2148e126a770f8952e35f714caf29e3a0e5e2cbff7390,2025-05-19T13:35:50.497000 CVE-2025-32307,0,0,a0ca4b40d93bc485abc5353416cc449272433546ebe27b7ec60abfb5a278a669,2025-05-19T13:35:50.497000 -CVE-2025-32309,0,0,a7c140c55f6e2f7854630511ca9abc917fd80d328d9c0bc204fc216360bc2aa7,2025-05-23T15:54:42.643000 +CVE-2025-32309,0,1,72e524edceb2da5dc017c83bf8ab60e46c6fe45eb184ab0349a1ba415921a900,2025-05-23T15:54:42.643000 CVE-2025-3231,0,0,2d437990422a06b8f70aa7d325bf7050a637a02c649129fa3aa2f3a1ef855250,2025-05-16T15:46:00.303000 CVE-2025-32310,0,0,c3b2568a49d7a011e3cbc9748557e58f0519995b3a6735845f843c0d6b6482d9,2025-05-19T13:35:50.497000 CVE-2025-3235,0,0,bf02e56a9b2acdd9197c016e355d3cdfc496d77110cbd9f5fcadcef4a0003d66,2025-05-16T15:43:09.640000 @@ -292284,7 +292284,7 @@ CVE-2025-32593,0,0,139df50974f5ea4b80d658ad525adb72e81a799a3c99ffbea222c544ff434 CVE-2025-32594,0,0,258e3442e81c3a8f77299e8b708824756c6b5b5c2682135cc9905d526b78bdcb,2025-04-17T20:21:05.203000 CVE-2025-32596,0,0,f1872f78910abd93ca6bc44a668b64d9a217aba1c01ee357a12dfaef6efc96b1,2025-04-17T20:21:05.203000 CVE-2025-32597,0,0,55ab5ca6ed3d8b6cf0931426c8147ebabb322fbbc0aae4fae4f5b3289fb12ce9,2025-04-09T20:02:41.860000 -CVE-2025-32598,0,0,6637888a854b8af89691a149a7cdf951cb642062abf60cb10c619918f92134c6,2025-04-15T15:16:09.180000 +CVE-2025-32598,0,1,cdac3f432b75d5f00695f6f1edf0fbf1140369b9893f469b35a81ca8a52c54b6,2025-04-15T15:16:09.180000 CVE-2025-32599,0,0,2831ce4b5b42e6325ce283503c26f9c21788129405d17dc22b338c3d4b2bbf42,2025-04-11T15:39:52.920000 CVE-2025-32600,0,0,083cfb813b0e4faf3c70b5e5f02105068f0caedfb180899d4577e64e9ef1444f,2025-04-11T15:39:52.920000 CVE-2025-32601,0,0,684526a644a2d5bc9b83c4eb6c253fb64f18b24d4f5112267400e5345b8fc15c,2025-04-11T15:39:52.920000 @@ -292438,7 +292438,7 @@ CVE-2025-32782,0,0,ea3e82903e807a520de4c91c10f7d08fd70839175e235aa475d1b12f4a8b1 CVE-2025-32783,0,0,4027bdb576fbefefd69801d71dffe5732fc72b2eb57e330484f01b9f44e4bc50,2025-04-30T15:56:09.633000 CVE-2025-32784,0,0,f07e1bae891c8076c2e74beba24dfa0a792bdc8c6b542f23984d9697f06bd191,2025-04-16T13:25:37.340000 CVE-2025-32787,0,0,8a246667f42b8c93bdf6ea46fc5b0e98103cc9f313dbb1cf2d73b44e0183e974,2025-04-17T20:21:48.243000 -CVE-2025-32788,0,0,07f6f1617e4979493620e815ebad192167cffacee82db0ec83b1df68d847543d,2025-04-23T14:08:13.383000 +CVE-2025-32788,0,1,cebc5cd0039e46d666bc72b974aa2129ecda5527e4c21f72222322773942a165,2025-04-23T14:08:13.383000 CVE-2025-32789,0,0,633cbc7fc9b4bbaee727fe9969a9c0e0f66a19d90060ed0204013d02d1a7b711,2025-04-17T20:21:48.243000 CVE-2025-32790,0,0,a7e63264834a3853c1987532325d2457a2700a4286bcfbd7ac0efde133a816ca,2025-04-21T14:23:45.950000 CVE-2025-32791,0,0,7bfb43a10b9eb50667be3773a3b4fe4844fac126ca4c8485005211a087def8c1,2025-04-17T20:21:48.243000 @@ -292448,16 +292448,16 @@ CVE-2025-32794,0,0,e5c75374c7acd23f4b7bf6398c0b16e7126deed02aabe7e5caf26f8df1848 CVE-2025-32795,0,0,ada1e048127459bcd3b5b8388d73b0903e52152ee697b61012cd44ac43593444,2025-04-21T14:23:45.950000 CVE-2025-32796,0,0,20ed07849a09b1f538632557f0ede2b9976cfa2cb03f0965ae7b2114a9dbac36,2025-04-30T16:12:32.757000 CVE-2025-3280,0,0,bbfa48dab65dd8e30d4af992e1eee1a23f41dd90ea1a7ea7a1775416dce3500e,2025-04-29T13:52:47.470000 -CVE-2025-32801,0,0,51c01443534cfa798f7a5c895c50d903197f517a039b8b9878c95b29c413c8d4,2025-05-29T14:29:50.247000 -CVE-2025-32802,0,0,9be36ae408f53d064fde9d7e395735eb4b8d8ffcffc86cfc0e58b496d98b868f,2025-05-29T14:29:50.247000 -CVE-2025-32803,0,0,f4bbc0382b4c94c7751f8e96b3b96c3e8253a36bcea9982a7205ed6ef80aaa9c,2025-05-29T14:29:50.247000 +CVE-2025-32801,0,1,6146013012d0cc266cf2a68a1cfcd1c7bf0ca9e930c722235f6d34464ee53a2b,2025-05-29T14:29:50.247000 +CVE-2025-32802,0,1,f6e78eb116b2cd56d8ef0898bf440fc0936b1baf62e5eadf8e89c04d3f335f9e,2025-05-29T14:29:50.247000 +CVE-2025-32803,0,1,f6920fa88ece4e7143788cee904b73826ee8e5e4a2ab79ec11586c6e694e4f40,2025-05-29T14:29:50.247000 CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fdca4,2025-04-11T15:39:52.920000 CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000 CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000 CVE-2025-3281,0,0,ec755842ab4ad4eb29d7b4965032bf66aea5a460b05e17db155f703ad8aca992,2025-05-07T14:13:20.483000 -CVE-2025-32813,0,0,b18beb8c2bcbfa6cb55a25d8b6223370d33522ca0727dad7a5595ffbb872428f,2025-05-23T19:15:22.070000 -CVE-2025-32814,0,0,6ace7cff9d6a6147d860abeaafb9f223cbf04cc2bb21d014ac8030f3a16cd519,2025-05-23T15:55:02.040000 -CVE-2025-32815,0,0,845aaf2e1fbf34f777069c90b6268e40611b4e76c42eef4bee6ecf2e1579aa77,2025-05-23T15:55:02.040000 +CVE-2025-32813,0,1,5259f640e826b59c793da4389155db3d81290c21a77e292243fcf7a6993263c4,2025-05-23T19:15:22.070000 +CVE-2025-32814,0,1,e515e78f06c6e49fc913a85c09105c2fb72dc6970ca9261d59cacd56bc7e1890,2025-05-23T15:55:02.040000 +CVE-2025-32815,0,1,e8159d5ebb5f397d8e6199303b5723b8cc0b9630852758301859c5e289bbbedc,2025-05-23T15:55:02.040000 CVE-2025-32816,0,0,7146ab229fea4de6245a9faadeb60513e017f27b734755baaf195d3f55011510,2025-04-11T15:39:52.920000 CVE-2025-32817,0,0,8b6f04caa830a0ea93810ab4c8eba574bc1867ee17bc40202e1fbd1543823077,2025-04-17T20:21:48.243000 CVE-2025-32818,0,0,5e54d238f6a350e89e91e1728be0dc339348ac2a1d2e8bfcf1b4dfe58cd7bcde,2025-04-29T13:52:47.470000 @@ -292590,7 +292590,7 @@ CVE-2025-32962,0,0,03e6b077e78113b235fd4d628cd363b3d2a49094c2c6b95eb50ba22b35429 CVE-2025-32963,0,0,f43f8f13ca1451ac3a8f63e6fc9b88b746ee25623ac0f5f7b80e33f023032418,2025-04-23T14:08:13.383000 CVE-2025-32964,0,0,4888a0e10e79d0ed3594483fc2ed6600854a9f5d4bcd7e5a46eaa049a6538701,2025-04-23T14:08:13.383000 CVE-2025-32965,0,0,9c591eb8f7767f7670b5d9ffa132f31e95534cbba47f04a42be79e14a610455b,2025-04-23T14:08:13.383000 -CVE-2025-32966,0,0,ad89d18bacac49b615f22cd84fc2faeab22cc6074cae40f48dab36328b9fc8ce,2025-04-29T13:52:47.470000 +CVE-2025-32966,0,1,5bb856e27cdfe44d09ac9b76e70a94a77403027b0d6bf322bb104da8d2b6fb85,2025-04-29T13:52:47.470000 CVE-2025-32967,0,0,a47e1e35616b3404cb3c7beee092837259797273e0f1d1dbdd15c281f99b9335,2025-05-28T14:58:52.920000 CVE-2025-32968,0,0,7e6503a4043fc1a5282e926ef1ce611f99dc3590c19a7de960181f478e5726c6,2025-04-30T16:09:17.830000 CVE-2025-32969,0,0,3bdd2f63f1a99d30643e49d8e7a680b03396dd95001a24cde2ccd1ec66f347c4,2025-04-30T15:50:37.270000 @@ -292624,7 +292624,7 @@ CVE-2025-33027,0,0,315132d50b588b2e2dcb36832e008e48471336783b88752c2b030500f9b61 CVE-2025-33028,0,0,d10b7c0dfad3fcdf6e98b228bc3a645088136373e6ebf203ac0322a6c2690e9d,2025-05-06T01:15:50.660000 CVE-2025-3303,0,0,a88559a89b09c7db23c32ee2c85028152291b57ba44bc3a0730626f1d4cddeda,2025-04-08T15:02:36.210000 CVE-2025-3304,0,0,cd001e23659b91ac09e62e7f84c563c50c19190543e934899e672b5c50fb7073,2025-05-28T21:10:23.573000 -CVE-2025-33043,0,0,b6479354e14af27266b54cbdadfa4e559e2b7a7fc18692edf2ba612b67b3a661,2025-05-29T14:29:50.247000 +CVE-2025-33043,0,1,ef36d411d5cc19c9905c2483de7e4477e0680a0d20b28599d7397884fc4af7de,2025-05-29T14:29:50.247000 CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000 CVE-2025-3306,0,0,116c94def1d4a2e814002f4948b93b65daa72c17537f71098e725bdf140a908b,2025-04-08T14:54:03.220000 CVE-2025-3307,0,0,764533eb55c36b857743124d26869569dc2e30546eb2b26c9f7f85b2c9a577e7,2025-04-08T14:59:43.193000 @@ -292679,7 +292679,7 @@ CVE-2025-3350,0,0,ab8122662f4d35d345f437a9cb53fa8784081eec5b58ffdb41ee081fe8abc5 CVE-2025-3351,0,0,f78731ed9bc79ecf34406e602c631bd37d7ffbceafdfd8d1641d577a5e53ee79,2025-05-07T16:46:20.723000 CVE-2025-3352,0,0,92e71c762ef2a27a8a86dd7d6c085dc5966c19c03a67249c1282a518c8e95d63,2025-05-07T16:14:33.733000 CVE-2025-3353,0,0,2e2d0ee2cbbf29b1630195a5cd8ddbb4a183360dadd06f1e66416306ad21708f,2025-04-11T12:55:09.550000 -CVE-2025-3357,0,0,d0b346b24a87fa5deaea8c3f963afd87c567eae4b441dc4d4de13bcb9df2568a,2025-05-29T14:29:50.247000 +CVE-2025-3357,0,1,2b86a84f2730d9c01a4851c1b647866677c2d0517abff87c7432b1b07ffdd07a,2025-05-29T14:29:50.247000 CVE-2025-3358,0,0,350939b89539bfd7e19350173d727fecac27b026cbc4d081349ebce4bbcdf83d,2025-04-29T23:16:04.703000 CVE-2025-3359,0,0,457c717d6225e93930247459d4c6b38449728b0baecdfd548152990c0256a0a8,2025-04-07T14:17:50.220000 CVE-2025-3360,0,0,ba2e275701dcb3901d34802acb858c60ad53b7a788bf246a267d6619963301a5,2025-04-14T12:15:16.087000 @@ -292869,10 +292869,10 @@ CVE-2025-3576,0,0,8c6e95ba882b09773047cea5529fb4a4b7fe62db2a80b9c393182abf0b56e9 CVE-2025-3577,0,0,dfdef997e669866588ab8eb7c1ca73b6cf2cbe16fcb69f43d2b34abd27af8076,2025-04-23T14:08:13.383000 CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000 CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000 -CVE-2025-3580,0,0,8bf1d2fe6fa3577f9c199ae5785f3a7cd057b7fcff2e9b9173e36bad422f2444,2025-05-23T15:54:42.643000 +CVE-2025-3580,0,1,fb5209c3cd7ebcd66c15bce657f3ddb23cbe27d0c5d33814deb9407bd651e1de,2025-05-23T15:54:42.643000 CVE-2025-3583,0,0,5e828bc2ad696ee8fcb9f09a10e41d54b38effce4c0c5b61566233d5e9eb1a29,2025-05-07T16:36:47.020000 CVE-2025-3585,0,0,793d014b8d4f8a0338ac5bc0543e903589c1e8b4dc1d9fc37efe0dfb6e2b3b88,2025-05-21T20:01:00.620000 -CVE-2025-3587,0,0,766ca17a6eb8489be0c0c9a1346a82464f26020cfd84ceca7694920ed05f0f9c,2025-04-15T18:39:27.967000 +CVE-2025-3587,0,1,24a9d7f002b5d3dda78896e9b2347c9c9868aa706322ae2e0fbf5aeb34b2cb44,2025-04-15T18:39:27.967000 CVE-2025-3588,0,0,da176b06433f826abfeb7533e116e8f1c0acf114fe10a330f45ab13cc6f35417,2025-04-15T18:39:27.967000 CVE-2025-3589,0,0,ec0c189c6bcc1523e6ba16f34ce102759c4f33ff83334f822a0d28647cf0ad2d,2025-04-29T20:16:58.833000 CVE-2025-3590,0,0,4a0453d8b3689d6f2e7dcbfdf29c48f9e72ed335c884f8c177d44093a3f9f857,2025-04-15T18:39:27.967000 @@ -292929,13 +292929,13 @@ CVE-2025-36504,0,0,30afeffa7b8ef5e478f29856811f9be90f1ece9e22dbe373c856a36c84249 CVE-2025-3651,0,0,30e087cb1671b81c1bf0c1d2a4d51e77f706a32948b7aa67dbe7688506dce698,2025-04-17T20:21:48.243000 CVE-2025-36521,0,0,76dbe5c9e005eebc45d03f4e270884a68d88e62c1e707e433be80dfc20224dd6,2025-05-02T13:52:51.693000 CVE-2025-36525,0,0,304058dc6057ec0d8f22d43f92f7c943e71e5e18bc158b199ea34013a3ed45ac,2025-05-08T14:39:09.683000 -CVE-2025-36527,0,0,e0dfe9a85ca4d2aa58e91c1c8697c142f4282cb6aef2f86f835bea47b25b2af2,2025-05-23T15:54:42.643000 +CVE-2025-36527,0,1,020ac4647f700215df1a929fd367ca00f7a928aa1186e2cc968570239b95437f,2025-05-23T15:54:42.643000 CVE-2025-36535,0,0,c9bb02422d586f784be4fd92873208eebb00e7be6f50c78d2e7b7d5656e18b71,2025-05-21T20:24:58.133000 CVE-2025-36546,0,0,a3d190116ff33d28a9568351832ce70c70aecf8ab001cfb216ed0ea5695cb9ef,2025-05-08T14:39:09.683000 CVE-2025-36557,0,0,10d4b26bd4092d9203a2e113b056bea851721ed63eca24b2006dce264ace1ecf,2025-05-08T14:39:09.683000 CVE-2025-36558,0,0,f7ba1efb73da33ba35418104474d3de926b1549af2f93d6130fc139c04b0fc60,2025-05-02T13:52:51.693000 CVE-2025-36560,0,0,69f4a5989b5124f7f2b1a6e9227991ebf4cb4743ed3c1503408fd719a2cf79d8,2025-05-19T13:35:20.460000 -CVE-2025-36572,0,0,cfc4c54a8e260b8524471284758f8d72e9cb06162050661f78a8709f14768c50,2025-05-29T14:29:50.247000 +CVE-2025-36572,0,1,058b67de5ee82f1e6220c3754353a9e125a12fbf0176dd2f3a1d9ddfb79707a8,2025-05-29T14:29:50.247000 CVE-2025-3659,0,0,039e45884228ee6931146a26d674c81218c137b52a98fba4b25ba26a78f9ee4c,2025-05-13T19:35:25.503000 CVE-2025-3661,0,0,dd52ef0b5adcc429dab993fa8b0a07866db488604856f931ffdf953b111b0450,2025-04-21T14:23:45.950000 CVE-2025-36625,0,0,45de53deee0dce100ce8c109fcd29d898f18f9e0ae3fd1f38ff75bfff7ae47fe,2025-04-21T14:23:45.950000 @@ -293008,7 +293008,7 @@ CVE-2025-3749,0,0,14aaad335c014cbeccb261defa731183a6eb2ae9c2ac67520874b6a4993af7 CVE-2025-3750,0,0,4a0cc8268f7d25a84df47550589827112578b8ada33968b900f6945dcc007c26,2025-05-21T20:24:58.133000 CVE-2025-3751,0,0,5b8514ace256c6131c3cf5796e90fd15523f2b05c742976c519908aa7b2f812d,2025-05-21T20:24:58.133000 CVE-2025-3752,0,0,d2506056192e2113b9ac384bd8a44cc6a89b03568f3884b5df5d848c9dc8d52a,2025-04-29T13:52:28.490000 -CVE-2025-3755,0,0,b986bc2bccc0af748cf2178587e737c3870e782404a0bc5fa8dfbf44bb7a6652,2025-05-29T14:29:50.247000 +CVE-2025-3755,0,1,c0311fb9d2ae91429d5cafb3769f38d75b4ccb8079e603727128f3872c75519a,2025-05-29T14:29:50.247000 CVE-2025-3757,0,0,c4313cb56227e4e92e8074a74c2a9a6061613732d448a6a376195d03ff339efd,2025-05-23T18:56:34.540000 CVE-2025-3758,0,0,f098340d8e39ee5e79f8b2c366ee00cbd2531b4c039872f0da7121d32f257cd6,2025-05-08T14:39:09.683000 CVE-2025-3759,0,0,45cc4679d992765e24b3bbccd4717724c6e57e43d0625ce369e3ef63856f990e,2025-05-08T14:39:09.683000 @@ -293298,13 +293298,13 @@ CVE-2025-3799,0,0,236fd09211b9b7e24fb99aaaa780d5e7d68a70296647a11535d23ccab23988 CVE-2025-37990,0,0,24093f31257899506ec88124f2863b18e0d0743aece8649f6deea17f5d26e24e,2025-05-21T20:24:58.133000 CVE-2025-37991,0,0,0bff7be52550b6b73afa5a4e8540f138a5ca2e9e6babb5a2c1988c469bd28538,2025-05-21T20:24:58.133000 CVE-2025-37992,0,0,b651d5a0b1a5469a2f24f15bd3dcfa6f703fa0efa1f265f0347894a05d8373f4,2025-05-28T15:01:30.720000 -CVE-2025-37993,0,0,cc7da969fd4c5a117866965459baa58c4e4a132b35117c63be08a19059c5f3c1,2025-05-29T14:29:50.247000 -CVE-2025-37994,0,0,862db49e58da58e3349b38523d8f49e18b735fb25a564ecb4f8f3e33daec0963,2025-05-29T14:29:50.247000 -CVE-2025-37995,0,0,f92ae85313176cd2fda2f9f74bc43eded29ff54f6e22fa66e7d2672029fd4118,2025-05-29T14:29:50.247000 -CVE-2025-37996,0,0,af98a79d3676f748ae0cbd50677ea7bebd8a6b7f2a29bce7c1800412e64c56ea,2025-05-29T14:29:50.247000 -CVE-2025-37997,0,0,03a43216c47421c62581187cdd4d5f457fd39ce722c2fba460e5e1e95bfe37c6,2025-05-29T14:29:50.247000 -CVE-2025-37998,0,0,3cbd937dad667f63044201b5d53e71ec97d5cf471a62548a835deb489e9ec2f8,2025-05-29T14:29:50.247000 -CVE-2025-37999,0,0,3d773920747505e448ad9017f6b7e928fab806b8e45b3a9334b21615a127c4b6,2025-05-29T14:29:50.247000 +CVE-2025-37993,0,1,c5f22c3347286a5ccf77470fb26af69267bc4cb6bf54f1ce35afce4b34dd4a82,2025-05-29T14:29:50.247000 +CVE-2025-37994,0,1,8e634aa03cbdeb696621b841c5802a1b285ca39d92ef05f392669e4eebecb6f9,2025-05-29T14:29:50.247000 +CVE-2025-37995,0,1,6781ae9fd0e49d49c90f8e6f9c6155513a2c40633902a88535e8115a225decd7,2025-05-29T14:29:50.247000 +CVE-2025-37996,0,1,e73ef6cb5a03c3a927ca6a5b120d5d1f99d2df7e0f98386b555c568209e3c939,2025-05-29T14:29:50.247000 +CVE-2025-37997,0,1,087e0f74488548ded6a70c1a2ea64fecf213447149fc0cd12230df90b06cf9ea,2025-05-29T14:29:50.247000 +CVE-2025-37998,0,1,5e7aaed46b04ea9179ccf20268401d78b5f1c8a046774ee77e737d7d2b97b893,2025-05-29T14:29:50.247000 +CVE-2025-37999,0,1,a517cad338986973fd796cf391804bbba29e3fb988c03d4bcd238ff9e8610f40,2025-05-29T14:29:50.247000 CVE-2025-3800,0,0,6a524157d3ca2737fe4416bb6e9cbf5012a795b031353ff787810fd4eb72a4b6,2025-04-21T14:23:45.950000 CVE-2025-3801,0,0,6b6ff942433f61f662faba2077e387c7e727543b5aa46dfc81789b9bc5de9c1b,2025-04-21T14:23:45.950000 CVE-2025-3802,0,0,cb8866d1a3d40e40a3689450a33e3b06e4726efc19dbf523d222d1c8ac26594c,2025-04-21T14:23:45.950000 @@ -293371,7 +293371,7 @@ CVE-2025-3860,0,0,fca8c022ec9b8f06256fbd6a7ef809d716eebdf10997075b00d5c8b65a08bd CVE-2025-3861,0,0,814eb53ad48b43f5db92e3f7ea50ed6f51b228179421c817444bf02a986a6f31,2025-04-29T13:52:28.490000 CVE-2025-3862,0,0,3c9f3d450a953fff19963104a38733ce6f44189bf69ec78c60438ae673b0483f,2025-05-08T14:39:09.683000 CVE-2025-38637,0,0,8e0b7e01cf5cda931d029a9556a083a2937b1ed905193fce11df065c9e8763f0,2025-04-21T14:23:45.950000 -CVE-2025-3864,0,0,de600d460d45dec9710a826f4ee898939617fd9cf76424f14db530be9736e372,2025-05-28T15:01:30.720000 +CVE-2025-3864,0,1,444a554174f3a166bd8cf43652805e71b133026b842d6829548d5a78647f68f0,2025-05-28T15:01:30.720000 CVE-2025-3866,0,0,0e2c2da6f7c5d300ded32bf87bd65ab48909f1dbdb45bd4cb4a0436c226bf428,2025-04-29T13:52:28.490000 CVE-2025-3867,0,0,6bbe7b335b1e947d65c52a905afc6132aa2aaf1b01e07c3a3303c89ef02601f5,2025-04-29T13:52:28.490000 CVE-2025-3868,0,0,e109e29b4a56b298e188d2d4af5984428468734c332a2ae4218688aa746fb72a,2025-04-29T13:52:28.490000 @@ -293395,9 +293395,9 @@ CVE-2025-3888,0,0,7c05c90769fb761e40332daad39ba057e4f2de5c13f53d21740d8259f92032 CVE-2025-3889,0,0,addcdab3a978b132a54b1f1982e1745a3e16133d88989aba0f11c2d9da982971,2025-05-06T15:39:43.323000 CVE-2025-3890,0,0,d96df3538703b6e7aa875d8f583dc14e28a363f629bce9d326c752b01881ed1a,2025-05-06T14:55:31.320000 CVE-2025-3891,0,0,aa767fe87ad50e2e9d2b3cf4279f74bc542a77eb7d68e25dff37ffa5307882d7,2025-05-12T19:36:31.457000 -CVE-2025-3893,0,0,e2a3e4d7a9c3801420413a1cbb2bb2f4e785957bd9bb9938954fa413168f2e8b,2025-05-23T15:54:42.643000 -CVE-2025-3894,0,0,c40baa0379e361016c0ec58003738b0265b0cde5b7656dd96d2f212dd386eaa4,2025-05-23T15:54:42.643000 -CVE-2025-3895,0,0,cac3ffa2908cfd8aa697e2a1015272a075c422db520448d3fcc4cee864d12526,2025-05-23T15:54:42.643000 +CVE-2025-3893,0,1,1ab86d04da56f98bab184b01c702cbbec8f916378a6e5df504f9128fd6b7062f,2025-05-23T15:54:42.643000 +CVE-2025-3894,0,1,5fc1ef7ab55e4a66950bb4d6ad69ffb2f2004eb936be378e0237154abb754876,2025-05-23T15:54:42.643000 +CVE-2025-3895,0,1,9d24bc256da3d45e242029d4ef6ca15a30f74d3a742ef680b58f60274e1455ef,2025-05-23T15:54:42.643000 CVE-2025-3897,0,0,a76833041004e7ae266165bf906a6eb79929fb700817c1b5afa0458a2a32ab3c,2025-05-12T17:32:32.760000 CVE-2025-3900,0,0,0d562be7b180640d1fa0f8676fba7fa2392337449d93ebe74c33a5f4dae11360,2025-04-29T13:52:47.470000 CVE-2025-3901,0,0,2ba85ef5f554a9662d34880d6756dc984d3f9d34a1b66af96036fb769e6d7e2b,2025-04-29T13:52:47.470000 @@ -293555,27 +293555,27 @@ CVE-2025-39469,0,0,e18849e95e863d0389b13542e78fc7e5370e06514982d8ca59d2eba138210 CVE-2025-39470,0,0,e010fc0801cd6bb4936cb1b65898bdce69bac41af3bf33793e9451cff50a9a80,2025-04-21T14:23:45.950000 CVE-2025-39471,0,0,21ed7a6e1899b30a1a56f084c0c39ef4da03cd3bced83cdf5407e02bb87fb289,2025-04-21T14:23:45.950000 CVE-2025-39472,0,0,a7cbfd1fcbc3c3b205d7e0f46a012bccf0b5c525fa1ae0195e8c3aeff79f686a,2025-04-17T20:21:48.243000 -CVE-2025-39480,0,0,db2c76f078e5388e97a1546c7d662d06504ccc62589027ac2d1b2061b1a04be0,2025-05-23T15:54:42.643000 +CVE-2025-39480,0,1,339ca3a785b41e56bc901bd68b8ae900170b561cf9584e47581955799fe339b6,2025-05-23T15:54:42.643000 CVE-2025-39481,0,0,ffc38075b9c9e137d0a9f220b07f654268d9b6b192ff077aaa96738d747f33c5,2025-05-21T14:23:08.503000 CVE-2025-39482,0,0,36eea31fabf2d1fa04f95dd7d624026e75445f3a3f5e01056b71b4329e980728,2025-05-19T13:35:50.497000 -CVE-2025-39485,0,0,62703805358dfe71e6e1d63679edce763cd98e30c135126574c4f94d92002f66,2025-05-23T15:54:42.643000 -CVE-2025-39489,0,0,f2f030dad5819584d523c212d22fe7496328790f3e6e43aa5c8d220e072fbd48,2025-05-23T15:54:42.643000 +CVE-2025-39485,0,1,70335b3403cfdaaf341612abdd2f1cd24b67724d9af1078263285d5edb296bf1,2025-05-23T15:54:42.643000 +CVE-2025-39489,0,1,b80eceb8e17f53f167eb1f01a46351e47168a0eeeb436f1c1624f43d9e9a40e7,2025-05-23T15:54:42.643000 CVE-2025-3949,0,0,168e2abe66849b76f108d2275699dc7aa3f34d482497d50c4cedde8b889e7a83,2025-05-12T17:32:32.760000 -CVE-2025-39490,0,0,d3801afd448af89a6bead3b63b0680b2b6732b2c64b78ae7fb5c9db67e2b7035,2025-05-23T15:54:42.643000 +CVE-2025-39490,0,1,f0d25e79c4e7c5558bc8cb946406ec85778837a0f23ea484a78138e93c7f9ab1,2025-05-23T15:54:42.643000 CVE-2025-39491,0,0,99527a7664045a6d07a435980acb4c79710bbd0df3bed5bfb4cc8aa77de75520,2025-05-19T13:35:50.497000 CVE-2025-39492,0,0,6a1d4863801d6097988eaa6b71e06751a38636cba418666dcae3bfaaf4649fc2,2025-05-19T13:35:50.497000 CVE-2025-39493,0,0,dd2ff13a4a47d92b200fb5fad8d892352cc72f743eea4b6d7f227401aa0cde18,2025-05-19T13:35:50.497000 -CVE-2025-39494,0,0,4e9dfdd5a2055035a7d81d70acca7ef4047d5206280b2eaf58307a3f20446b9f,2025-05-23T15:54:42.643000 -CVE-2025-39495,0,0,d2546a8676a693c5d88e1817922ae7a064f09e798149fcfd13572eba97e5f64c,2025-05-23T15:54:42.643000 +CVE-2025-39494,0,1,17f21d8aff8eceb67919fc99c805408298f2506319db4548074f4e9ee7370a3f,2025-05-23T15:54:42.643000 +CVE-2025-39495,0,1,777dab53f8cea7e4a2b42375d0685a3376acecaa8b2117a01a1d06aa0095d084,2025-05-23T15:54:42.643000 CVE-2025-39498,0,0,dfe300f3baad9b96791675af61946710b302c58702c4771e2b52bced0ed375b4,2025-05-28T15:01:30.720000 -CVE-2025-39499,0,0,aa2b7f74d9d66ae7a3d1161d63dd6f10415a256bf605a0d722eafb6109b84176,2025-05-23T15:54:42.643000 -CVE-2025-39500,0,0,b68b84f678980820d461e7f48fda06fe9db0416fd3fa588071e97d0733b051d3,2025-05-23T15:54:42.643000 -CVE-2025-39501,0,0,b0458b532f85d2a5cf5e6970614d62514161cf493ff69e55bbcaaa716f697850,2025-05-23T15:54:42.643000 -CVE-2025-39502,0,0,25fb3f36b8de070aa93c19de904c84c362d6ee683487ff0e8381465ecb30084f,2025-05-23T15:54:42.643000 -CVE-2025-39503,0,0,45682e4c9ad4609a3b757272a6f1d5c3581bc6af03c7a90bb046833d62f20b7d,2025-05-23T15:54:42.643000 -CVE-2025-39504,0,0,1a1795aee508ac531c0aa96025b0fb6d9bc4ab06bfb2591f0169d3c98c96c8bf,2025-05-23T15:54:42.643000 -CVE-2025-39505,0,0,a178d988b8f1fd8a1567ccfafb705907a5026399f0543cff49cdf6e5c9ae2073,2025-05-23T15:54:42.643000 -CVE-2025-39506,0,0,ab5a3bf029f94ff56df96b2a952c4f38346ef11abbdd4dfa3bbb84733b8e7408,2025-05-23T15:54:42.643000 +CVE-2025-39499,0,1,152f3704dfd7c07ad802fbdade5841d0b5e5e37a6a711803a46d1b59669e9c05,2025-05-23T15:54:42.643000 +CVE-2025-39500,0,1,b29618f36bfc17c698faf0480a5f4d9787f9940c5b23d96490290706049a04d3,2025-05-23T15:54:42.643000 +CVE-2025-39501,0,1,0d0145286d32710274b9dcbee9f98781d1d0a2628cc4e2f31a43c6cbe6caa229,2025-05-23T15:54:42.643000 +CVE-2025-39502,0,1,185001573147da6c3f67fc2a63f851317b24ffac1e747591abfbe4b622115161,2025-05-23T15:54:42.643000 +CVE-2025-39503,0,1,99e5d03820959c729ba740a8892bca81892b83f5bbdfd1521b71f6f8e1cdda85,2025-05-23T15:54:42.643000 +CVE-2025-39504,0,1,9ac91081610b44d0d449fe35d56559e679e58a436a44146d591099340af0e3c9,2025-05-23T15:54:42.643000 +CVE-2025-39505,0,1,0677fac6beec77521e6cb7a2462dcfabf24b73771e71144370fe1fac1a5cd152,2025-05-23T15:54:42.643000 +CVE-2025-39506,0,1,c041a0372538698a8f9d605ef133903ae98a32f47f46be4c5902cd3007028990,2025-05-23T15:54:42.643000 CVE-2025-39507,0,0,153edd47f6c54e82721dafc775a1295a12cc1a46c28af61e988288ae13eaeac8,2025-05-19T13:35:50.497000 CVE-2025-39509,0,0,d3578f65cd41e4e0c16f06d83435211fb15d698deb858958cf89a70a520fd1d7,2025-05-19T13:35:50.497000 CVE-2025-39511,0,0,a36b3376d554b5146c42c1b1398688f2aa1974a059829a1cc40eb1eaa00a9ff1,2025-05-19T13:35:50.497000 @@ -293603,7 +293603,7 @@ CVE-2025-39531,0,0,ff1b3efe015a3987f44dddec7757fb08524f162b253adf68dd482dc34a954 CVE-2025-39532,0,0,c6a1aa250e41f609065af7ae7d78ed7ce37833beb178fb16dc9d01c8b07d0228,2025-04-17T20:21:05.203000 CVE-2025-39533,0,0,00e9840fa3e721ed8659351609375801316fb69ce2b1599aede6965245df00e3,2025-04-17T20:21:05.203000 CVE-2025-39535,0,0,51a8ea640c30c3212f3acbc8c60211505a3d6be753d78e2a8fe398418000d425,2025-04-17T20:21:05.203000 -CVE-2025-39536,0,0,4ae12a4394f90e6c912f8ad04299ebc391f0cc42b0241550a8ddc4ebc4981ccf,2025-05-23T15:54:42.643000 +CVE-2025-39536,0,1,897d26092656cd742f3a194933c2860c983e3b42f7470a49c75af9583369df26,2025-05-23T15:54:42.643000 CVE-2025-39537,0,0,5d6eeb980a2eda8763f1a71d31d0d13bfcca2743f2b8f876fc8a17eaa9314dd0,2025-05-19T13:35:50.497000 CVE-2025-39538,0,0,0321e90c8ae30051c1566250939763852d597c73645ce940aa3b0b48f0398335,2025-04-16T13:25:37.340000 CVE-2025-3954,0,0,55db41cc15b45635881edaca4a6e62ad613de7da2b3eeb9086a232c1c8f944a2,2025-05-29T15:48:06.403000 @@ -293775,17 +293775,17 @@ CVE-2025-40556,0,0,38668142c7acab4fad6491064732c2e2f89a1347fbcf577f43459944cd300 CVE-2025-40566,0,0,374015d824afe870b8fabe15314483ad646829153a9af23c1199bbbf252f7c56,2025-05-13T19:35:18.080000 CVE-2025-4057,0,0,9c6590fa9bf494a0600a26ad246e54596c8c82001b91ef44ca85f7febf25408b,2025-05-28T15:01:30.720000 CVE-2025-40571,0,0,478dd882b8d03525213488925d016f6c922079880a3f93496f16c3354bab243c,2025-05-22T14:16:04.150000 -CVE-2025-40572,0,0,48770ced3d76f7a945f23993ce5cae822829dd05fe5b5cda0d689f1ec98033f1,2025-05-13T19:35:18.080000 +CVE-2025-40572,0,1,b147835b70bf91aee4fc71fe1fc84d268fca1bbe4adea6e1cb4c98bee0ada0ec,2025-05-13T19:35:18.080000 CVE-2025-40573,0,0,a3aa3ed2431de6a0ce1b55d8f0469c1759dc45094077be23a0673e95338e6056,2025-05-30T17:07:05.750000 -CVE-2025-40574,0,0,dde547f9a2c819ca8bbda5f4db66e602b96c9960568bfe2d10c340ff47b7002e,2025-05-13T19:35:18.080000 +CVE-2025-40574,0,1,cdf0a40adc32bc30dc5d834d80f3ee8821ea664de4696a39ce45d235321f366b,2025-05-13T19:35:18.080000 CVE-2025-40575,0,0,5fda0d1d6f63806e2155be6aeb2d9b16935b54b6531f33f121d6e7e2ffd2df0a,2025-05-30T17:07:03.553000 -CVE-2025-40576,0,0,6b9be9f36e29493d42fe15dad47c1cfafc1efba7b58fd3a7b2ac37cf0e6017de,2025-05-13T19:35:18.080000 -CVE-2025-40577,0,0,8503147647c978667a56b38a9116df6238ae16a30274cf7b14f2416bd57c82f0,2025-05-13T19:35:18.080000 -CVE-2025-40578,0,0,f3860a562072be2f628c91142e2464916766dc88d56dec185c3c138dbe5b2eff,2025-05-13T19:35:18.080000 -CVE-2025-40579,0,0,631c9be53581c1a5d5c3c03f7a4508056930eb5221033753bc8fdeccfc5973c0,2025-05-13T19:35:18.080000 +CVE-2025-40576,0,1,b9d4b86e2f6fb1ffefe64240323b0e39419341fe015cdb344a37c4533f424cdf,2025-05-13T19:35:18.080000 +CVE-2025-40577,0,1,6b3e172ec6e448489ef3cb862be0e9aa28acc73e094afcbfe409ff194dcd81f6,2025-05-13T19:35:18.080000 +CVE-2025-40578,0,1,27bf7cc56dcdd06e9ccac7eefd50831906fffe45326985575920b0b07140831e,2025-05-13T19:35:18.080000 +CVE-2025-40579,0,1,3a45cc33b9cfba269fc4e452025c766608ac6935008be52d7299406a06592842,2025-05-13T19:35:18.080000 CVE-2025-4058,0,0,aa3f7c986fcd6ae85ff29d3948d47ceeba066e55e131a86edc9d2db243c68119,2025-05-15T20:44:45.693000 -CVE-2025-40580,0,0,65c2318a8baa8b23dfdbc2e530a60096b7ec24c7df8f87f5bf059de7c1209e03,2025-05-13T19:35:18.080000 -CVE-2025-40581,0,0,fb2f08797e5367edc579a9a9f03149cae1feeedf3d98b1110c785e2d4221a82c,2025-05-13T19:35:18.080000 +CVE-2025-40580,0,1,e6d04782e96fb131bcb2db3692fee57c91099daa996ef9e353b6c5ccc23226e8,2025-05-13T19:35:18.080000 +CVE-2025-40581,0,1,9b4816582254a8b7675122a1b99ea948e5d0d9fb038a87b5e701c3cf36836ef1,2025-05-13T19:35:18.080000 CVE-2025-40582,0,0,7bfc694f37bee448665aa6012b244216ab1ddad4829d57c68f42e07d6cf45971,2025-05-30T17:07:00.713000 CVE-2025-40583,0,0,4b49bcba4fd5129cf3344c13b358ddecba3246768b81ffa138ced46c610d3959,2025-05-30T17:06:58.513000 CVE-2025-4059,0,0,aaceabed3f9504437b5acc8d70c6023c40c2f0a56aba5d8e6d1c9f7eecdc635a,2025-05-15T20:45:28.467000 @@ -293818,7 +293818,7 @@ CVE-2025-40635,0,0,96721fe82e5dc8c417dfc03a0348e9c38f12645271019a2d970d122c753a5 CVE-2025-4064,0,0,ee26dea304f1441eb24a5c838c03bb86adcc825cdb047c909f24746ff9429a55,2025-05-09T19:33:44.650000 CVE-2025-4065,0,0,5fc4e474b5b5be5c2e391c9578efd1093984d42f8197e1538c359e62fb1e1161,2025-05-12T19:35:28.793000 CVE-2025-40650,0,0,b06bd04057578be69f52c26cfd738aa4aa83676839010f4d9f35ce7436a215ab,2025-05-28T15:01:30.720000 -CVE-2025-40651,0,0,2980b745639c56427e8b74ee71c68adf83e7de6927cb898e12534ce0b571eebe,2025-05-28T15:01:30.720000 +CVE-2025-40651,0,1,1dd3c6768789fd8cb58af27a11d14826bfd53d1b5bf2d2d5309827d197f9e05c,2025-05-28T15:01:30.720000 CVE-2025-40652,0,0,3ed1e73ca0af4a402b191efa99599865fb897bbf50a3feb00af29861487f2b95,2025-05-28T15:01:30.720000 CVE-2025-40653,0,0,952d6149fd41bb3446d99ef1d9980a07fed39db01b9836f114bc421cd10405d3,2025-05-28T15:01:30.720000 CVE-2025-4066,0,0,6b866ef67faa41ec2689ec4b83aa9ca62c69a8051911732f639e5179e5df1a9e,2025-05-12T19:35:25.097000 @@ -293830,7 +293830,7 @@ CVE-2025-40667,0,0,61ef3a59113c0c6c62c30abf951a97e8e151adf6aae473b27bcc0ec35f846 CVE-2025-4067,0,0,dbc4fa5a3543fbd835e23dc834da9e648caa31287a34f63ada5ad254d564f79f,2025-05-12T19:35:20.583000 CVE-2025-40671,0,0,434fcb0f85fca3f9d859442da381d4e1454f2c968132e3a6b8db7392906ce4f0,2025-05-28T15:01:30.720000 CVE-2025-40672,0,0,16bc6b87ff9caf15184dbd8991107d7b17c5beb8ff9d9c80bdf9b979ca591b75,2025-05-28T15:01:30.720000 -CVE-2025-40673,0,0,77b413d2f6b9b3947091ec3f1b9336ed25ff80200a59ebc36e5a0bd77eba34a6,2025-05-28T15:01:30.720000 +CVE-2025-40673,0,1,b579e57f63d588753084335ab891fb47997b91677321939dfff9acbc408e6ab4,2025-05-28T15:01:30.720000 CVE-2025-4068,0,0,3e3326c67789178a2e89dd2c7182f86f8b00ff853809cd66d0d99e3251986e87,2025-05-28T17:27:28.983000 CVE-2025-4069,0,0,72c3e148c8cf8c4d5070733c3b3e33573ee47e1d4dc46e158ed5117d25968f25,2025-05-28T17:26:13.450000 CVE-2025-4070,0,0,95239c8a358b05c88e31535f0df25ceb69331749309a950b338783db56336302,2025-05-09T13:50:22.543000 @@ -293906,13 +293906,13 @@ CVE-2025-4127,0,0,acb43d3ffb3e9d943c15c4ac4ac15c7e3ff893a5975a99e36d7b011b66c6bd CVE-2025-4131,0,0,e145db9bdcf5e54a3788ea8919212b2cfcdb96e29e639a2a6fca852d8fbe36f2,2025-05-02T13:52:51.693000 CVE-2025-4132,0,0,e4809de586f057a9e14a37c05676b7015f221bfc82c94512bf23f0611070b256,2025-05-12T09:15:16.080000 CVE-2025-4133,0,0,b2a95eff8202fe51f88bf1a8dd2a0ef2b05ae5a9078c05ea2d4b5ca75c534aa2,2025-05-23T15:55:02.040000 -CVE-2025-4134,0,0,0b360e69450f80dff7526375999c24756ae981249188abfda8a2309de6c9fb8c,2025-05-28T15:01:30.720000 +CVE-2025-4134,0,1,fe02b000815c2b18022230e610523ae527b21156d0dce332dccab36a3788f863,2025-05-28T15:01:30.720000 CVE-2025-4135,0,0,25b982427178b3f3d706f6fac1b89f5ba7366d6669c0dfabe5ec60bc810ed4e8,2025-05-02T13:53:40.163000 CVE-2025-4136,0,0,b8475b2b882f1f1345ee88b0d17b9c4d6134110c252d26b338548acd634728a6,2025-05-02T13:53:40.163000 -CVE-2025-41377,0,0,c61158bd33a54224b14574aca6ae3f7fea930c334a319beb49935bee2fc15600,2025-05-23T15:54:42.643000 -CVE-2025-41378,0,0,472e28b5b5367c2a4f7c47b089fbeb1935af995be1cb5509f9a0373cd2f83a5b,2025-05-23T15:54:42.643000 -CVE-2025-41379,0,0,25aa825b3639dd9248860e2edece683e7f0007212b988ecf4f89330eb0fc57a5,2025-05-23T15:54:42.643000 -CVE-2025-41380,0,0,25c5438922205f7d503efff047d9d01feec8debed088218495aa55f5ab7b275c,2025-05-23T15:54:42.643000 +CVE-2025-41377,0,1,82ea15ae2890a38734e5e2f1f2c12a7594e41baf3f931c262286eb5faac8ce5f,2025-05-23T15:54:42.643000 +CVE-2025-41378,0,1,5b6d8d5c702a8167efa977dcd19f35f0ca2360c022be8191a2107adcf7208804,2025-05-23T15:54:42.643000 +CVE-2025-41379,0,1,f86511b9b1e0ab25605878d94a89c39fe68bd0e872e48361b86d201a5e51e7e4,2025-05-23T15:54:42.643000 +CVE-2025-41380,0,1,6a50932054dc502ee7c0d77cfea4430344ce4717310545d50ac9fc3a7b76dc81,2025-05-23T15:54:42.643000 CVE-2025-41385,0,0,f202cf376f952bff64515c4550ff9565840ff906c956113907527beb89e5cb1d,2025-05-30T16:31:03.107000 CVE-2025-4139,0,0,5054f893b63e445c1832a76be273932e408388835ee5cae9b0b72cff821e3844,2025-05-02T13:53:40.163000 CVE-2025-41393,0,0,530f65a313720270b05a5e04ea761ed2dfbc169adb957fa6f54beb0e36c6dbe7,2025-05-12T17:32:32.760000 @@ -293921,7 +293921,7 @@ CVE-2025-41399,0,0,7a1373417457a02ea13a0bd88541383fb57eb0536c4c4f5c68760eae861e0 CVE-2025-4140,0,0,43b9abcaea3d23db237dc7c72d0e6c00daf795b98a418a742be6b246e74f9a83,2025-05-12T19:40:10.773000 CVE-2025-41403,0,0,1b50d15008788da25565b1c6d8a4aa4648070a9990d5e0ff0e7c7457898ed6b7,2025-05-23T15:55:02.040000 CVE-2025-41406,0,0,3ac051375cc09c5341aba3955481d79cee810d40b70e748d59ca2de4b31e8c2c,2025-05-30T16:31:03.107000 -CVE-2025-41407,0,0,876ffc9717bd7f4900ec993e563a9f0183247cd49b94fd0b6f17d048ed7e2e3c,2025-05-23T15:54:42.643000 +CVE-2025-41407,0,1,571638e01ce4587bc96f0907a341e6fbdcc7cde56f6ee091d34a8836ec2f3657,2025-05-23T15:54:42.643000 CVE-2025-4141,0,0,7b2e3326ccaf27d38d41c324ef2e3f6ee1e91c0da08a23e7b4e578c8215ac150,2025-05-12T19:40:05.830000 CVE-2025-41414,0,0,e15bca7d4059421d15d5cb35dc483cbefc52e8d9cd9f55b31b9d84f79a125499,2025-05-08T14:39:09.683000 CVE-2025-4142,0,0,78a1ea715ae46e4bda0a693a8542472224c3dca467cf3911b9ec4f409b46b000,2025-05-12T19:39:50.053000 @@ -293933,7 +293933,7 @@ CVE-2025-41431,0,0,457130baf4dd6b7cc1c6ae128560ec31a298f522cc0ef7f373b70c3f0729a CVE-2025-41433,0,0,f6273c3cc0a212df803e85bf8ba3fed5695ff63848595dbd80f25b739ca0954c,2025-05-08T14:39:09.683000 CVE-2025-41438,0,0,11ba6504cbbbf79eb2cd396e9c090ab75fa4dee3d0b15e980e071c03e0563d88,2025-05-30T16:31:03.107000 CVE-2025-4144,0,0,ed44a24e80e1487d547bfe32499c8ba4450309e0e9d0acd2df7ebfcd519c74a9,2025-05-12T19:39:31.053000 -CVE-2025-41441,0,0,0a096bf023b4f4fd329513f04e526322e1b86971286fe310628b892c603b1ecb,2025-05-28T15:01:30.720000 +CVE-2025-41441,0,1,35c96ebb7dbe005f9542387bd208ceeaccfbc21065e2c3279b499e72acf7c94d,2025-05-28T15:01:30.720000 CVE-2025-4145,0,0,fa58d4933201d65cc9b44e9816af7313e719b690552f69a8a0e4a077c4fb877f,2025-05-12T19:39:15.540000 CVE-2025-41450,0,0,4e7db9e6a2f333eacb62d02ca3c8295c9ab4584aaa2c1829b76057cf389c3cab,2025-05-14T10:15:17.687000 CVE-2025-4146,0,0,07eb7fcc601b4a07c54a54f1a27fd62b73f5d21ac1225fa7710ce74139eda2a3,2025-05-12T19:38:57.493000 @@ -294186,13 +294186,13 @@ CVE-2025-43715,0,0,16cf4954d648fd87012f5a88d33c7f63ff2347a1f446f7ec65261364d5ff0 CVE-2025-43716,0,0,46e196b7cebe918c47d365501f2795e249d7e7988400ad22c8c59469409fc554,2025-04-29T13:52:47.470000 CVE-2025-43717,0,0,9a5c2cc8033daf666161adde3c155f3dbd039d2947998bab4e09970ac87bf337,2025-04-17T20:21:48.243000 CVE-2025-4372,0,0,b8ec8f55704f5a97bc8b4802f0ca1d30b86b81d661e4e9e6ccf4b9c1a8e6e6c4,2025-05-28T20:00:04.843000 -CVE-2025-4373,0,0,7683a91f5a1931c870c7bc6fb3b4c6d9b28cd022bc01b8267ccb8d865626fafc,2025-05-07T14:13:20.483000 +CVE-2025-4373,0,1,ad4a8eb80c609bd373bd9ba9f2f41c3fab3c0d20b6a4cf914a400e9e4443093f,2025-05-07T14:13:20.483000 CVE-2025-4374,0,0,79d535d07a4046432cac6ccf29df351795ada13e20e135acd82417079a6bc7cc,2025-05-07T14:13:20.483000 CVE-2025-4375,0,0,b20f7ab0bc904a77bb54799caa478fe059549e18a1801d8a45b6880a04f0dc89,2025-05-12T17:32:52.810000 CVE-2025-4376,0,0,9420fe6cf88700687e51473e9a5bdfa5c55844808ec53c6470445953d8f65fa4,2025-05-12T17:32:52.810000 CVE-2025-4377,0,0,8e0530103ee880cb7f294e1c4c7e6cf387e9a1d9a6703ed3634515ee426ce352,2025-05-12T17:32:52.810000 -CVE-2025-4379,0,0,19144fba26cfd40a73ab2b50952d8a052bc8276c8c9bd1b7072c03580b0a57a1,2025-05-23T15:54:42.643000 -CVE-2025-4382,0,0,1755bcacda59f52f7cc3209782de8528e7881829449f1b3e83bfc30c07b5260f,2025-05-12T17:32:32.760000 +CVE-2025-4379,0,1,e139293cb2798c2cb2cb3f79d802fcb657bde9dc9fa4c7255ad0325e9262fbc1,2025-05-23T15:54:42.643000 +CVE-2025-4382,0,1,8a1559ab8cc558a940530a080d0d085afab83e90e4673936d125191c010d9218,2025-05-12T17:32:32.760000 CVE-2025-43832,0,0,513f95b74ed67840e16dbc4acf643166581497dbe2d1eae72a6cbab4e9aeeea0,2025-05-21T20:25:16.407000 CVE-2025-43833,0,0,3ebcf51424419785991ef323eb752f20e13fd4c6eee812e1cca2ed11789ffa45,2025-05-21T20:25:16.407000 CVE-2025-43834,0,0,3e2b45df59ceae0ff8acf8cce8c54f89613b0fdec32a0bd003e486c9e3f867ea,2025-05-21T20:25:16.407000 @@ -294284,7 +294284,7 @@ CVE-2025-44071,0,0,2772db9d2d7dc3a2f1886d3495d15be2a65239054354b12c18090ea5927d5 CVE-2025-44072,0,0,66cb314272334a06d99ce1609f65344916890c52ec9c458ff627cd7071565ba0,2025-05-13T20:05:16.493000 CVE-2025-44073,0,0,bbfcd71568565582165c8104d1cd8b3658d2eb1d27beb6ace6f7708030ebca5f,2025-05-07T14:15:44.040000 CVE-2025-44074,0,0,a07abf1517695aa7f067711dbd8501cec1c1dac19368b70ce83f8cc0a4c96967,2025-05-13T20:05:29.563000 -CVE-2025-44083,0,0,4099064aeabe957f100ab9eca0fb170c63245854e0a298ff1d59c0144b5b6a32,2025-05-22T19:15:50.503000 +CVE-2025-44083,0,1,d64885a9cde4cc7079cd4e62149d338750e073d1ec187b8fb9b63fa5254ecca8,2025-05-22T19:15:50.503000 CVE-2025-44084,0,0,9e514baa1a1b4ecd455bdc468a519f4662e489440f358688b169a12eb8124052,2025-05-30T16:19:21.193000 CVE-2025-44108,0,0,e6c69187ec79a73187c11fc6f0b558211f29323e42fdaf803e3406ad9e85069c,2025-05-21T20:25:33.823000 CVE-2025-44110,0,0,5163d7a49439bc569f2ec884f7cd894f40697aa11ba471170347f7df11cdac30,2025-05-16T14:43:26.160000 @@ -294353,7 +294353,7 @@ CVE-2025-4472,0,0,536bae834e2ac38f0adc9c847a87dbae400870385d22d38a82afbd4e29efbb CVE-2025-4473,0,0,33a19d086c9413e22104c537940ce7696b1e1d5a3de7446354d1c9f589545c23,2025-05-13T19:35:18.080000 CVE-2025-4474,0,0,521383e1283ef4d1ff9625642b1a5dc07f9413290fdec0a9acd1e250cd6861e3,2025-05-13T19:35:18.080000 CVE-2025-4475,0,0,14fd175cd338c800e457595a2058771799c1f3a8f146feda826cf08c0646f5cd,2025-05-08T23:15:53.667000 -CVE-2025-4476,0,0,f2e4da6a6ac059622ee84d358bba19df9071385dc4b7963f7c784e6b6004099e,2025-05-19T13:35:20.460000 +CVE-2025-4476,0,1,e32ef10e7ee74bf8997b5a3acc66e8eaf2de48d03c2aa0ec9fb3efc72c6b8898,2025-05-19T13:35:20.460000 CVE-2025-4477,0,0,5d325fd488fe711c70532dd4f52799a0eeba1df6528fa57f803916528a54f20e,2025-05-19T13:35:20.460000 CVE-2025-4478,0,0,061fb97490acc324c9dd904796e3db3e84b55414212748ef73f1bc208255ac1d,2025-05-23T05:15:26.520000 CVE-2025-4480,0,0,be672d537a11a289b7d1b98f279ab333277916180d26385e3402215687d48a25,2025-05-16T15:34:40.510000 @@ -294406,22 +294406,22 @@ CVE-2025-44888,0,0,c6298735a15b8093736a3fa265484c93b7002c1dc05f52c6b6a97c50c018e CVE-2025-4489,0,0,cb384b96cb79a18c629a4cd7799ac59df883e74bbe4965dab7b87a7ec502eeef,2025-05-13T18:57:46.763000 CVE-2025-44890,0,0,9e5880ae78af3911bb6a291aa676a8e4e3f86319880a494fa9b7f860d2eefb07,2025-05-29T15:54:27.860000 CVE-2025-44891,0,0,d8402d540bc6c377a7023855038aea2e3c2467ae7309d3c98213991c3c1e7b4d,2025-05-29T15:53:56.800000 -CVE-2025-44892,0,0,969a323d37286495cf3d83ebaa7943ebc7499e4192477f0d91962accc0b291eb,2025-05-21T20:24:58.133000 +CVE-2025-44892,0,1,7aa66c071f94082cec6a212190d5c2329de8f9ed19160ad879449d1a4c1f733f,2025-05-21T20:24:58.133000 CVE-2025-44893,0,0,fd7ec4214a76e57a4903bbb5716df905f6577b948d6dce87891c2a0e0a727536,2025-05-29T15:54:20.800000 CVE-2025-44894,0,0,64b103b40caa12dded4715d01742d3f671571afd0773eb2b7670cae1b8947970,2025-05-29T15:53:52.840000 -CVE-2025-44895,0,0,4d194d67bba633ea61a9375eba25fcd99c0dd0cef0be173c79c041905142e3a1,2025-05-21T20:24:58.133000 +CVE-2025-44895,0,1,d4f4010b8fe5fc1fbab933a74edd9b0bf49db8895b3f7c82194d4c9cb1bf8f39,2025-05-21T20:24:58.133000 CVE-2025-44896,0,0,85bb59de7db7b78740fbb4cd07bf1b6569831419d96796e84abcfadb76c4b44a,2025-05-29T15:53:41.187000 CVE-2025-44897,0,0,679bdd226c04e8fab647142a7da2ce38f8d8c0338e8d6bccae2189d1d1ac46c6,2025-05-29T15:53:05.230000 CVE-2025-44898,0,0,00f56bc57a320f91df3fa7fc95ffaa1ee96996a1e9fa9168f201ce677148e359,2025-05-29T15:52:54.290000 -CVE-2025-44899,0,0,a6524ee52e41b298cace5f5f5a30feec0d2d27a0571f52dadd73c5dead4c36cf,2025-05-07T14:15:44.197000 +CVE-2025-44899,0,1,daff59fb519a4db32f0424c3af721844425c74737f1b70db9fa7d94f9f3ccd1d,2025-05-07T14:15:44.197000 CVE-2025-4490,0,0,241f08f705ae3e66d0cf435e9f641db9abaac260a233ab4f24995312c1bd3320,2025-05-13T18:57:34.007000 -CVE-2025-44900,0,0,d7f585488bf63991947e2720256c2c1afe3c83676d3f367516c6384bf0f4d822,2025-05-07T14:13:20.483000 +CVE-2025-44900,0,1,e39f280a6d5d7101926ad5d62b1a5cfd8d8a3095b970f6561ef9a5281cbaf6fa,2025-05-07T14:13:20.483000 CVE-2025-44904,0,0,91b38e22bbff7645e277455a40203c8c8fcd48f51ec99689b3bec30e9052fe44,2025-05-30T22:15:23.140000 CVE-2025-44905,0,0,739020bba2388a94502d89f080b5760d7bf180464391daafff834662c3f430f3,2025-05-30T22:15:23.313000 CVE-2025-44906,0,0,c8103e878c3fa1d7356459ae8dc1dfff176124c9cda8bf86409428eb2bb7d846,2025-05-30T22:15:23.487000 CVE-2025-4491,0,0,ba256d8517f70212e591537769bd709f798dda4e9421bc8dc0e19810c50211c2,2025-05-13T18:57:25.977000 CVE-2025-4492,0,0,4eec4ffb9ff09b31eb69062234f9086984737bbfc848cc0a9df2b8747073742a,2025-05-13T18:57:16.670000 -CVE-2025-4493,0,0,c8c5818c64a497c39a85128716f224c637c4a79e9fa20187eaae8d89d53ce0ee,2025-05-28T15:01:30.720000 +CVE-2025-4493,0,1,68c76c6c662ffa6d0b165fd473ec10bcb58eca28ca884631899ab57537d7fbf7,2025-05-28T15:01:30.720000 CVE-2025-4494,0,0,4090430542be5d6bf4417132a052ad7b31d9657bd2d54916650104b0312a7af0,2025-05-12T17:32:32.760000 CVE-2025-4495,0,0,e1ec0d22150b1501540e0c3fc968d724dad47e0b93835a3f72f55ed8fce06bc0,2025-05-12T17:32:32.760000 CVE-2025-4496,0,0,99487213f8b93f0b6b7cef6d42bd7ef81b514f5819f3e5a5a78cb7ece5e3c1cb,2025-05-12T20:15:21.607000 @@ -294479,7 +294479,7 @@ CVE-2025-45321,0,0,9227564f6386651a6df0923ea8fb2c1e9f2a2f4487dcf05f9020b166648d7 CVE-2025-45322,0,0,bd98baac9032c4924e89f536321099d3c4e9b0a26b0e91693b82dcae0f7fc3be,2025-05-07T16:40:08.760000 CVE-2025-4533,0,0,958714e8219e4b36bf6a5171f1844fbafd960204dc55ae1eaffcf3377f047967,2025-05-12T17:32:32.760000 CVE-2025-4534,0,0,d56048b96631b6a170c2f4a1ae209f80a8905f2c01c2315ddf151590a444fbdb,2025-05-12T17:32:32.760000 -CVE-2025-45343,0,0,63c5492a588907eb1a772503b16a7680882d1f8ab805450eabc6a3e99f986eed,2025-05-29T14:29:50.247000 +CVE-2025-45343,0,1,87e0c5dce58665f21194fe4e4a14d5ffc3984ef6b35dd2736d75ce3201a7b44f,2025-05-29T14:29:50.247000 CVE-2025-4535,0,0,211c420ea7fc40b2c6369c81b50b72179abd6b1518746dfb87b4fb36af845bbb,2025-05-12T17:32:32.760000 CVE-2025-4536,0,0,a2b8008b92a195b68a0752c6339879ccac94f1f570a919d5eaed929b26125f6f,2025-05-12T17:32:32.760000 CVE-2025-4537,0,0,3541ad22bbf9e4ca3f8ea882220c2357e61730ded40620327b0ee2be0afe12a2,2025-05-12T17:32:32.760000 @@ -294555,11 +294555,11 @@ CVE-2025-4579,0,0,924b6ba5009ddda522b04ef584d0e97bce3f299e29b887355bb9081d0f2176 CVE-2025-45790,0,0,b0642f4c2626cb850c4b1daaecff4bca5077e29c141343d3dcba5de5802f3f9a,2025-05-16T15:36:52.570000 CVE-2025-45797,0,0,9ceb633e87e0ccdd08b067f487627f7a3614f4d7f4f938b0faf7b483b05c01ec,2025-05-16T15:36:45.023000 CVE-2025-45798,0,0,1e256e91813f740bb0ddebf5c159b4041ec84583a75a9898cffd38b365095dd3,2025-05-19T15:08:18.653000 -CVE-2025-45800,0,0,dfec2821e97dda5fa1c99c0e4201cd1c3b01b8cc385bb86aff44642785e278a7,2025-05-12T16:15:25.303000 +CVE-2025-45800,0,1,673c9b0455398c84d2c7cc8f61d2a3d3049ebe057c151650e58b4755d18dc3e1,2025-05-12T16:15:25.303000 CVE-2025-45818,0,0,ff70f37828741ec84fd701ec516d2e47fd524f3492e5e5a9b54599674f88a183,2025-05-12T19:15:50.640000 CVE-2025-45819,0,0,953b124c0c056469f51ea2a8b8f4e09e6e367937c93f3e446a0df225a726d4a1,2025-05-12T19:15:50.797000 CVE-2025-45820,0,0,5a02d95c4e6e53665839219a1f57cead02b96e98d2f8e46b54e65914188e5ea3,2025-05-12T19:15:50.940000 -CVE-2025-4583,0,0,3ae8b13d986d39de91d64797f56df1157e591706b293194eeb12cc8af4abc8c9,2025-05-29T14:29:50.247000 +CVE-2025-4583,0,1,d033db5d8e1445724b5ad15f6035fe34ad2e9550c6dccd9e6ec8dd9370a2da58,2025-05-29T14:29:50.247000 CVE-2025-45835,0,0,aa39dd65f685fbe279d7b03e35d1c2268d64deb3fa0d9f011aa8b0e874feb904,2025-05-12T22:15:26.343000 CVE-2025-45841,0,0,a1ad10acce18019e8f9e2d58501f2514612506a6c92af5fc61456a359336ccd9,2025-05-16T15:39:52.967000 CVE-2025-45842,0,0,e0887fa7ced0e29e63bdfffa8e454d99c4076790ed2b6862ad082a0b9a6b7794,2025-05-16T15:39:45.950000 @@ -294591,15 +294591,15 @@ CVE-2025-45953,0,0,4ae22ace1fa79622bebb714ee3a1b2bc44139600b15fc188f0269a639daf2 CVE-2025-45956,0,0,5c4c4370cebea5362e52ff80785ad75271a9ace1cfcc698a1fc7b6e2a3193f1f,2025-05-14T21:01:22.690000 CVE-2025-4597,0,0,187dad561f92b725f4e94f11621cd8f7fb4eea5ade3c9c9e2bde9c8ced3f4e7e,2025-05-30T16:31:03.107000 CVE-2025-4598,0,0,5af5b94a308a5173318b38e92d427600124e4b6963ca61e00a5a9ba9a2e64e2c,2025-05-30T16:31:03.107000 -CVE-2025-45997,0,0,81c5d5b71a994d3837a58abb0eadde2f9d1059930b033542f6b76f8f10cc58c4,2025-05-28T15:15:24.900000 +CVE-2025-45997,0,1,f11c8f31166b54035e7fdaa05978523638c1ab90c8a70d2cb9a802aeed8dc136,2025-05-28T15:15:24.900000 CVE-2025-4600,0,0,026383a000ee9b132f9dd97af63a0401be9be3b21241dcdc822424d27f013326,2025-05-16T14:42:18.700000 CVE-2025-4602,0,0,409776dd4d3f5aa956641458acdab541ced8aee4cc4b0cac3a447338c59994d1,2025-05-28T14:58:52.920000 CVE-2025-4603,0,0,353abd9188b7471dff5b9b62f88597abbd29f78728037be18e8dafefcd5f4d4e,2025-05-28T14:58:52.920000 CVE-2025-46052,0,0,ab7d3250787ede688cd6b355d8aec0cc3dda171eb18d9b03fdd032c02ce8c40d,2025-05-16T14:43:26.160000 CVE-2025-46053,0,0,a812a9fd2122f294cfbb7de5fd43b870987b1f7127ab686b037255809ebad4e4,2025-05-19T19:15:51.580000 CVE-2025-4607,0,0,4f7b8bb436106ebf10b72bd54124a780374652014dd562a4b8363dff56af7408,2025-05-31T07:15:21.070000 -CVE-2025-46078,0,0,9405b978006369eecd7c026e0103aeac27732c7b7a8d674a14f97501096e0a7a,2025-05-29T14:29:50.247000 -CVE-2025-46080,0,0,351874d7f076eaacf726ab0cba6ba555d3b4f19bcbd01a8c530b4db62197e85c,2025-05-29T15:15:33.980000 +CVE-2025-46078,0,1,0eb88b6bfe107f39e1f01c9c7323500ca853b14a91822349f3833fbc9fae5648,2025-05-29T14:29:50.247000 +CVE-2025-46080,0,1,9dac460bdcd48bf067de342a171618029005d40237a5299adf62044164e1ba7a,2025-05-29T15:15:33.980000 CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000 CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000 CVE-2025-46173,0,0,f1e36ec33a02fee01307659dfca8b67a706a6ca070153a7459464089a027cd3e,2025-05-28T15:01:30.720000 @@ -294719,46 +294719,46 @@ CVE-2025-46432,0,0,a236013c45619f821bf7946151136e3004fb9398b61130c70d8dc542bb4b2 CVE-2025-46433,0,0,a39e3050f84f55af6d381c3fb80df94b1397dee950ceb69b450900d1890fd7c7,2025-05-16T14:51:00.590000 CVE-2025-46435,0,0,ef508182cecb27e8aefd439da8a37e20444f5c0c2d5cd2649963f4b3640e8bb3,2025-04-29T13:52:28.490000 CVE-2025-46436,0,0,42dc2fdaaf0df939702b1622817a8bde945b11e61df5009736de2aad738623b6,2025-04-29T13:52:28.490000 -CVE-2025-46437,0,0,ad9cbbdcdd377ad0bad127ae5109a9c0415e29ba0bc8e677b8379c7ece8c45cb,2025-05-23T15:54:42.643000 +CVE-2025-46437,0,1,f3937286a916c8d3083b8be40cb6a0542d6677ab693c421aef41f9ad8232fdd3,2025-05-23T15:54:42.643000 CVE-2025-46438,0,0,1f2b4bcaecf695cf528b843f33bfffaa29198cb82dc780e2db13837ca8aa030e,2025-04-29T13:52:28.490000 CVE-2025-46439,0,0,b8fd2de3e06133b63d2724a339eb4614bd2597b66b8592eb007ec10d8151f805,2025-04-29T13:52:28.490000 -CVE-2025-46440,0,0,14ae8b015e2d3dd6d63fc8a4c7edf3218c0752745c32a7880648c97fa54e055e,2025-05-23T15:54:42.643000 +CVE-2025-46440,0,1,37574ec39fc19c34cdb31705b04cce29e8c2aa273780d75159002851b8f97644,2025-05-23T15:54:42.643000 CVE-2025-46441,0,0,116986b73757b923bd58d7cd6a1ed6d853508b214ebd8745f547dba056fc406d,2025-05-21T20:25:16.407000 CVE-2025-46442,0,0,6f1bdde399db9e429ee8467663c1ad02b4f1296e0aa5c2107baf7220eda6b187,2025-04-29T13:52:28.490000 CVE-2025-46443,0,0,afd9609f77743b9fc34b3284e9cc688e58f557bdc6ac8c7bc25478aaf00ab363,2025-04-29T13:52:28.490000 -CVE-2025-46444,0,0,0d9bdece9e65e14369089a2accb8220d234d4af6393a30f78460c75a8ed1d8bd,2025-05-23T15:54:42.643000 +CVE-2025-46444,0,1,9b2cb7198a2e3e64a3497eb359b2d200ce093e001096d93143d41aaa3e6f06d9,2025-05-23T15:54:42.643000 CVE-2025-46445,0,0,db56142fae802989a82bbb246d2b0b354d27bcf1232c818839ab3cfaeaec2cb1,2025-04-29T13:52:28.490000 -CVE-2025-46446,0,0,ac622846e1421d5928f3ae897b62aef0a53d04205d33131d587cd059b628f75c,2025-05-23T15:54:42.643000 +CVE-2025-46446,0,1,ad8c8ffd684e412ad6787de4ec3bf0a7145f6f755c38fea9c1e4fcc83a021c61,2025-05-23T15:54:42.643000 CVE-2025-46447,0,0,b33e5b195663209047675c1116583e3896141cf55379d7d9282bb9ab8097cd94,2025-04-29T13:52:28.490000 -CVE-2025-46448,0,0,4e8a0c0624668265d9639466ac7a1d25330d0d5959c7328ed34a43e59511b70f,2025-05-23T15:54:42.643000 +CVE-2025-46448,0,1,b9684cc8c834930a1abaa879e23e25b1fc8461f246260daa196fe2564634d449,2025-05-23T15:54:42.643000 CVE-2025-46449,0,0,ac50eba4f2291aeda3de46702198532e7c0b5de37774c08608fb80f71012aaea,2025-04-29T13:52:28.490000 CVE-2025-46450,0,0,08dc897d432a4ef00a2a02d06493fb306f54c7d5240e4c61d20113d1e01d2627,2025-04-29T13:52:28.490000 CVE-2025-46451,0,0,38520c123916062dfe97cbffc41b8e36dc68e4124fd5189fac52157b2e7f8b65,2025-04-29T13:52:28.490000 CVE-2025-46452,0,0,a19d868b2249ecd4987d033933db6fc563b4520fa434da0239a66afb76c11964,2025-04-29T13:52:28.490000 CVE-2025-46453,0,0,e4a019d63d137cadcd854a5a6d811a522601f71ad9b502eb4983b308231fa810,2025-04-29T13:52:28.490000 -CVE-2025-46454,0,0,a600f210239d21d4a44818b7cb0c8a49a605c7b63f3aeb0455da9ea1f96a09de,2025-05-23T15:54:42.643000 -CVE-2025-46455,0,0,485ac224bf46a2358525fd04ce5b0bc7c724dd27f2bf2a22cdf16a52deb28928,2025-05-23T15:54:42.643000 -CVE-2025-46456,0,0,c04437d982671b2e766340fae62ee940b829d3e497288cd81df0ee1b0f018708,2025-05-23T15:54:42.643000 +CVE-2025-46454,0,1,3356999f9d40f19cb680fee83632e7f7b20bdde8e9c1d4e06e4ee06241ec345e,2025-05-23T15:54:42.643000 +CVE-2025-46455,0,1,0236bf9a3147dc43bc1608bce34796f2e5867014f493ea7363f608eb9d9f407a,2025-05-23T15:54:42.643000 +CVE-2025-46456,0,1,15498fa3fef45dc45b151b140dc9e4340de7a5c1dd773e8c90ddc92556c7ac71,2025-05-23T15:54:42.643000 CVE-2025-46457,0,0,be2221e00bf98238046f9f16a2f3ce46bacc036d2b7a1dfa17ec2383a0f9a838,2025-04-29T13:52:28.490000 -CVE-2025-46458,0,0,ade60544123057c9ae7f6d222d8bc3605ec48186a6321f2e33988ea19ce2f951,2025-05-23T15:54:42.643000 +CVE-2025-46458,0,1,1b6ec4050c701f08659f70f0826fe4d5c7a325129090cbac842b693fa75373e0,2025-05-23T15:54:42.643000 CVE-2025-46459,0,0,51d9a9edf666b2694e08c658deb0effce8bd638d0a62f74a0c6e36fe00bcd54e,2025-04-29T13:52:28.490000 CVE-2025-4646,0,0,e2991c838c904edab0c7faad7d62f8718829a314e45ddc305fd17e0bf2120257,2025-05-13T19:35:18.080000 -CVE-2025-46460,0,0,b7efb4b83222c0e900e41cf681866672f0ec8e42cbcefa36c33cb3e69c952a84,2025-05-23T15:54:42.643000 +CVE-2025-46460,0,1,0ad7a9f026df5e2b2525d0235d3b12de1bb75eb2a6a794e8cf5df06fca161ecb,2025-05-23T15:54:42.643000 CVE-2025-46461,0,0,c8786d7e2ebb5f6dce69ba2cb075d83eb648dedfaeb514ea03c1f471890197b7,2025-04-29T13:52:28.490000 CVE-2025-46462,0,0,fe5581f64e8efae0b96d6adda1b97fe0f4d0468de91c94f77dcc9221d1cfb465,2025-04-29T13:52:28.490000 -CVE-2025-46463,0,0,b81889f0efbd99c31c7859a6b0802d4e144e4bb12bdf6b97b2603ede9513ca75,2025-05-23T15:54:42.643000 +CVE-2025-46463,0,1,d198f7959a573566f497cbb0a0e45446c0788e465c19ce0d66dc430146ddadac,2025-05-23T15:54:42.643000 CVE-2025-46464,0,0,fa1b25a38b67a92ecaadb6ac2ec65e98a1261923658181addd527e419f8c5b53,2025-05-19T13:35:50.497000 CVE-2025-46465,0,0,989374eafb94c8a6cd6685c6a3ba7eed64377b02f00a75c090bc2bf66cea9b14,2025-04-29T13:52:28.490000 CVE-2025-46466,0,0,4098a2abcd3c1786fbce4efdb0eb03192fc0893524e4362c9258df737fba2c58,2025-04-29T13:52:28.490000 CVE-2025-46467,0,0,c3a20dac240db4c202e3602614549da33fb34d2c2d2dc9a435c812422bb327a5,2025-04-29T13:52:28.490000 -CVE-2025-46468,0,0,48b883634b2c2c34e4605126e6ec8a21dcfae68a58fc9e9555982eda5f4d0926,2025-05-23T15:54:42.643000 +CVE-2025-46468,0,1,c386382235c520962df24bca0ed987b64f83ab40877038602cb792f3503be197,2025-05-23T15:54:42.643000 CVE-2025-46469,0,0,83bcacfef7179d072ad274e21ed910d60e0427ce9e9ca33002ac69dd224cdc57,2025-04-29T13:52:28.490000 CVE-2025-4647,0,0,9183e8e38fdde3287394ba6e432e8cf607fe5065b34a1104c6cd66843111482e,2025-05-13T19:35:18.080000 CVE-2025-46470,0,0,c9e086904314dfa013a68f25197ee8f2dbf6940122191cc5cb04f56e49d243d8,2025-04-29T13:52:28.490000 CVE-2025-46471,0,0,3fbf37c7740b83855edc59c044dcfc3b74e9cab9feeae55522baf1b78681f8b1,2025-04-29T13:52:28.490000 CVE-2025-46472,0,0,7e2f47ebe85666eb29a58908e8a75d677e7bbb1a954a46322e86b37bc24b16eb,2025-04-29T13:52:28.490000 CVE-2025-46473,0,0,608da8ff2abf9c600d282c25af0678c7c1f139ad5cea17a317151da0aab44f3e,2025-04-29T13:52:28.490000 -CVE-2025-46474,0,0,1b4bd08467aa50d9b4d5f6cc82e29e9162da48fd9797d8e12982bc26dc9630d3,2025-05-23T15:54:42.643000 +CVE-2025-46474,0,1,7c78199e87f562bb27a635abb0ff7eca721e288f75905cb7a36c346e83dad779,2025-05-23T15:54:42.643000 CVE-2025-46475,0,0,51aa2b5e309a37e5863c4f3b9a4697f41ec4ff32f91e54af4aa5f2a0d59e0e54,2025-04-29T13:52:28.490000 CVE-2025-46476,0,0,a59f599c15e80bffdd5bb4ba81a7cf2374badb82ff1f0bc91c4b3e81801d002c,2025-04-29T13:52:28.490000 CVE-2025-46477,0,0,be9329fd65be58972d97b8edef12997ac92fc216b8ce5c2be9cf2024a0d940d9,2025-04-29T13:52:28.490000 @@ -294771,15 +294771,15 @@ CVE-2025-46482,0,0,3915bc88238b436c9e5a6695e61e0371ef118917b20907f327137a5b7934f CVE-2025-46483,0,0,33a628b07fae94442c2a24846f32c8492b63c6a2f3c8b09f80d400a447b8829f,2025-04-29T13:52:28.490000 CVE-2025-46484,0,0,4579d71aa8ecb3b1221bb29378bbbcabfc0d9059d013b09dfb541213d91828d5,2025-04-29T13:52:28.490000 CVE-2025-46485,0,0,2012e6cf06c8e025fd2916f0c78a4cf1b9bbfbe6bf574b93e7afe4fc181ab752,2025-04-29T13:52:28.490000 -CVE-2025-46486,0,0,7c122244fa43623d773e74ae69357f2f7ff3f8c51aa76af758acbb70f04965bd,2025-05-23T15:54:42.643000 -CVE-2025-46487,0,0,3068d87ec99e3fd39cd90f44b2fd40e2f78cca5f701417efb8ff6ff35a5f9467,2025-05-23T15:54:42.643000 -CVE-2025-46488,0,0,5fa6ec9b3e26c599a91ee5850f344c52ae06962e73531e5b6b0118594855c653,2025-05-23T15:54:42.643000 +CVE-2025-46486,0,1,03f305fda59eca03f27ba9744e3a65baecc6aab878348f8fb99525026ae40ac7,2025-05-23T15:54:42.643000 +CVE-2025-46487,0,1,7907e621bdb5f70b96d305564d68d97781237f516dd06acad8c01a055e3b2fd1,2025-05-23T15:54:42.643000 +CVE-2025-46488,0,1,8f7f3f11a283df8400ad9bb314ed77a249cd6712f0e8c0f800b8823fb2267286,2025-05-23T15:54:42.643000 CVE-2025-46489,0,0,4047d90eba66bbf4f8ac70bf703f1492aa05cbcde55ff73ae631c913b0fb63c9,2025-04-29T13:52:28.490000 CVE-2025-4649,0,0,edcde48af632e4ab5696f343ea27815836dcac840a5a97999db6dc7dbc11e9a7,2025-05-13T19:35:18.080000 -CVE-2025-46490,0,0,58362cd805b015aca54a076f8c248723009948806e14c1f4708a48233b776875,2025-05-23T15:54:42.643000 +CVE-2025-46490,0,1,2f13edaa0a484401152c859ee535fe95a1e8f98af06af8992b7518b75b5d46c3,2025-05-23T15:54:42.643000 CVE-2025-46491,0,0,f38c5dea18b20fbcef6c016900413ce3ba4d4b3132901d55664c2e927d148b83,2025-04-29T13:52:28.490000 CVE-2025-46492,0,0,0b388afa779af2bc975923238ed0779b39ceb96cb7c627b90c0bf45b7312448e,2025-04-29T13:52:28.490000 -CVE-2025-46493,0,0,6505cf96b7d7b03707b29301bd77df29d3a053263e074565825c2c70bfcceae8,2025-05-23T15:54:42.643000 +CVE-2025-46493,0,1,c0f027abf650de5139a2cac888a6bce6dc23b2df746de0aa69355bee2ec95579,2025-05-23T15:54:42.643000 CVE-2025-46495,0,0,994d39d84626b2b2237380a6e70cd48154346b5bd0fa16fd97dec49d593dd97d,2025-04-29T13:52:28.490000 CVE-2025-46496,0,0,c1ca2c12ad79e7956cafdb330fd7d396df431c9c708e1326a685ba7f4548461f,2025-04-29T13:52:28.490000 CVE-2025-46497,0,0,01f72c5fb3baa29d52f0778f0278db8eb6e9b30fa7fdf9e4a1ae3a5ba4794958,2025-04-29T13:52:28.490000 @@ -294799,10 +294799,10 @@ CVE-2025-46511,0,0,a2407404367964f0371c550f83beaf42d3d687ffe8fc3820484120c3cae7a CVE-2025-46512,0,0,64a69b64e5dafc14ab78d30aad6abbc54ec18f5b583cbb2bc1af9a44900a29a9,2025-04-29T13:52:28.490000 CVE-2025-46513,0,0,e5259660d6ec1d541680edb66fe4757b5afa4b7cb951ee192aefa8671cf26aab,2025-04-29T13:52:28.490000 CVE-2025-46514,0,0,5c29e3f2c19cbba68f6f4f28b6275c5d2a1aab537f2f8a5cee5e6a24ad99e51a,2025-04-29T13:52:28.490000 -CVE-2025-46515,0,0,9f7dc6d47d67dfecfe0d1c654ab7169f2f7ad1f6f12747af277a75f571554180,2025-05-23T15:54:42.643000 +CVE-2025-46515,0,1,e0b61baf9172c1afa7b79d265795400ef3afac0463132fd58efcea9a9cb2bfeb,2025-05-23T15:54:42.643000 CVE-2025-46516,0,0,4c88ad304f0a3200cb6dc067922e69e11f23bef3885f8612be34edd9304b4560,2025-04-29T13:52:28.490000 CVE-2025-46517,0,0,e00d3386df3e4b7181f0c929b08e457a807826ffd3ac273de6467947811d8ead,2025-04-29T13:52:28.490000 -CVE-2025-46518,0,0,a84a5931c6eb3cf073095eb378347a0a4f499aa595c6735cdbef639259736726,2025-05-23T15:54:42.643000 +CVE-2025-46518,0,1,8ff37657d40d28b7e43670dec8250c937bdcb35627142fe4e1a4550710ea863b,2025-05-23T15:54:42.643000 CVE-2025-46519,0,0,a33ce7fa0944b2cff6a953c93d911a59cad0e41e0288c75a1ef712b260164b09,2025-04-29T13:52:28.490000 CVE-2025-46520,0,0,1c31d6dbbd3e5241ef4e2c12464d7caf8aa9991d18bc3f254623825eb9b8b54c,2025-04-29T13:52:28.490000 CVE-2025-46521,0,0,c218263f26834f6156811624211affe72a1577541fc4caa1b57a6d05a3e214a1,2025-04-29T13:52:28.490000 @@ -294810,8 +294810,8 @@ CVE-2025-46522,0,0,d3d2527c85c582d99da6bcb828f5f2b083bd408e3a5301718b05fe0811364 CVE-2025-46523,0,0,4432631872c1343a091294a952199de74b38433b24e4cf30c25d3f2c6cf968ae,2025-04-29T13:52:28.490000 CVE-2025-46524,0,0,c49c01a8206904b28ba8b54ac9f87705ccc53006ad0b253ec412205d17406c31,2025-04-29T13:52:28.490000 CVE-2025-46525,0,0,47ce5afb4280e5768d3bd52ea94917f13a616e4667d1282e68b046bdf84e091f,2025-04-29T13:52:28.490000 -CVE-2025-46526,0,0,d98886917d706baf081cddedbd8b148b2b59e6cc3bccea2a62da95243e758104,2025-05-23T15:54:42.643000 -CVE-2025-46527,0,0,aa346e766e1d2fcb856786a906aa3bb0c2634427cd04cc632d1ebe845d15c235,2025-05-23T15:54:42.643000 +CVE-2025-46526,0,1,daebdc3d70a8ded18136be79fd21da74ccf5635e26250c3a1e71ba589f9c48a5,2025-05-23T15:54:42.643000 +CVE-2025-46527,0,1,8816489ee4d34029a8d81b2714686d8cbd04633724a27654d2c3649f5d2d6749,2025-05-23T15:54:42.643000 CVE-2025-46528,0,0,5448d12f670a5d279d2e3773cc261f8a08e5e91c241d007b505395f3cbc6a95f,2025-04-29T13:52:28.490000 CVE-2025-46529,0,0,4858e8d23a5f17e2c90006932f23b5a7f2db8949d70e351bddc8b77c2660959f,2025-04-29T13:52:28.490000 CVE-2025-46530,0,0,5400b2396ae524694540d86d6415fed225acf4442b05412b7417f68cb52d431d,2025-04-29T13:52:28.490000 @@ -294821,9 +294821,9 @@ CVE-2025-46533,0,0,5fb3b655f5d0433b7bdc90ec2271f86e306ea15dc39a78f4b45c3bbf6f4ce CVE-2025-46534,0,0,c679135bc26d6297a2a4289aa3b05a3aa88cf9009c64dbdce41468011e7e05cf,2025-04-29T13:52:28.490000 CVE-2025-46535,0,0,d1e08030157cdb0c2a8c734d4ded8d4939fcdb2c661cd7e83ceee32c6155816b,2025-04-29T13:52:28.490000 CVE-2025-46536,0,0,336227d7ac9b73778d6fef6f88d42f600ef217e7d4290a986cc92e2ae2fc8e95,2025-04-29T13:52:28.490000 -CVE-2025-46537,0,0,b1f555e5d4e384991a09ed66e647cf817658ba8b5cdeffd0a97a9568ad529e03,2025-05-23T15:54:42.643000 +CVE-2025-46537,0,1,5204c46ae4e76ee39581c2dce71d9ddb31b2b9ab3df0b96a7f6597c1f0697a4d,2025-05-23T15:54:42.643000 CVE-2025-46538,0,0,3fd48afba3350c0f8d61958c32b8ee8475429ee073c2d9c89eb24352018e05ee,2025-04-29T13:52:28.490000 -CVE-2025-46539,0,0,c9b6d869240a969b9bab297aca9e1219c03d3b74c6a54748ab9691525fba397d,2025-05-23T15:54:42.643000 +CVE-2025-46539,0,1,4f21975fb3fe127ee5de0b222883e345545bdd7122d5bf0f636a5cd3235217e4,2025-05-23T15:54:42.643000 CVE-2025-46540,0,0,58c9914f2695c4befc97e16ad516121657af400c498f1d4f56cdc7cd490bc733,2025-04-29T13:52:28.490000 CVE-2025-46541,0,0,6e066bc87f3f8a941a3e63c3dcb09a2d009cde36eccb4200c615192384343b91,2025-04-29T13:52:28.490000 CVE-2025-46542,0,0,757d5171a138583e5845e076dbad10205e474246bb587b4f2c0171cebfcf9312,2025-04-29T13:52:28.490000 @@ -294911,7 +294911,7 @@ CVE-2025-46688,0,0,3f6bbed09d5c2fc64c6afa6402fc4643b803b6ed39606772362b457fb1d63 CVE-2025-46689,0,0,0388dc31c6443d3bcfeb535a7ed8c8e04f9b9cb1be53d492b19b4be3a93bf0ac,2025-05-12T19:32:06.757000 CVE-2025-4669,0,0,54ec364588ee900808fd1aa8d968e01bed1a2da1f35945030ba5d2b9e5be2cee,2025-05-19T13:35:20.460000 CVE-2025-46690,0,0,973a37c2db031d79f10319288b5777f494d38cd710bbcf14cf819512ce030af8,2025-05-12T19:31:51.950000 -CVE-2025-4670,0,0,9a596c2e9255695567d05d824226f83fb55fc8cbf2293428d75afad8a36539ac,2025-05-29T14:29:50.247000 +CVE-2025-4670,0,1,b10edf3b6f71bdf8699eb65a94c6cf4caaaea0ef9ffd3b5514b32f41c78e11d6,2025-05-29T14:29:50.247000 CVE-2025-46701,0,0,deda192404567412c4b0078d632358a2acbdb043d7c4dcfd46aed0b54a6719a4,2025-05-30T16:31:03.107000 CVE-2025-46712,0,0,0c073dcafa656dd770ca6df4993eba5d01868e4680b3acd34dd6f33ce4c7aa2a,2025-05-12T17:32:52.810000 CVE-2025-46713,0,0,52b5f47481eed81cdfa77d7fdf7e1eb397e2770a52108ac1a8158bbb54118740,2025-05-23T15:55:02.040000 @@ -294961,7 +294961,7 @@ CVE-2025-46759,0,0,d2557e54a1599e07e7f02bcb48bd9d411ffb356c326c34b2d619ada448cc1 CVE-2025-46760,0,0,1aae8a3800bc8e61bd758d95ef9065321ebead4f3e5ea38e1c464070ada44bf6,2025-04-29T03:15:35.613000 CVE-2025-46761,0,0,059f0098d2c689539a71c18076deed8660ffa847e6a284cb8b6f047a46883f18,2025-04-29T03:15:35.670000 CVE-2025-46762,0,0,b5212fa70ab6b97b0e919d84579fe79d985a5fe2c78f1a7b704ec60e1655f94c,2025-05-13T20:25:00.003000 -CVE-2025-46777,0,0,57936c12a5d82ee822f17efd62b8164ed06aabb17f7a376df1142bca4b8b5e52,2025-05-28T15:01:30.720000 +CVE-2025-46777,0,1,9d54ce0e58a9330b9c6d60d00f2f3f611bbc649137939d411090b14bac09747e,2025-05-28T15:01:30.720000 CVE-2025-46778,0,0,84fdcd667ddc60ff72e9bc53bf816d5ed8cbe6a8eb95254e6bac35e23e4c18a7,2025-04-30T03:15:19.170000 CVE-2025-46779,0,0,37c24e5b7e4a0045a4d100f0b48f14bc24b2b68a67fe538c22d10ef701f0dd5f,2025-04-30T03:15:19.250000 CVE-2025-46780,0,0,5993d506455854cf118c6763aa0e87cfcb5c499499a4d09b9c1fb1cc0884d3f3,2025-04-30T03:15:19.307000 @@ -294993,8 +294993,8 @@ CVE-2025-46828,0,0,532e47223ca8fc8b1e58670e3c3c9fb2e1d5a2b40ddfbbf3135abc43bb603 CVE-2025-4683,0,0,04e0e55e63a81a7f7e78b9edd02b0cd9335ab5a746197d4d81ab53a33313aef7,2025-05-28T15:01:30.720000 CVE-2025-46833,0,0,c80dd4df89ed1d9904a340fdabec8ad2db7d55e381346ed4e99c9bf921e12b91,2025-05-12T17:32:52.810000 CVE-2025-46834,0,0,eb9d8380a75c8996d4d833628ec9b8597e1a106d35c070448419534197001bee,2025-05-16T14:42:18.700000 -CVE-2025-46836,0,1,634901c54fe4e9e284ebde4bed08aa69fbb4913cece33372bea06dbd6a8c3913,2025-05-31T23:15:20.400000 -CVE-2025-4687,0,0,eeab849766ac526bfbd81e4ab3d7d59d86d4fbdae4b5b475f8ed7ab80575da5e,2025-05-29T14:29:50.247000 +CVE-2025-46836,0,0,634901c54fe4e9e284ebde4bed08aa69fbb4913cece33372bea06dbd6a8c3913,2025-05-31T23:15:20.400000 +CVE-2025-4687,0,1,1640607bc7fe5794fbf2fa14f9879451ac745ec329229aee355cca70f8ae7d84,2025-05-29T14:29:50.247000 CVE-2025-4691,0,0,a35a8a41b5143b5c12cb8400c7568ab6bba1e2c16007237a2ffbe817d235558b,2025-05-31T12:15:20.133000 CVE-2025-4692,0,0,6b3541c77076c4057b96e95cd4d05354ec769644d2ab1b6cb8b6a2615ff8f8d7,2025-05-23T15:54:42.643000 CVE-2025-4695,0,0,0a0f54d4c59f025a44c7f56cf61d2ee6bfa8db27b80bd2484bf98e0dfa12f657,2025-05-30T09:15:25.950000 @@ -295068,7 +295068,7 @@ CVE-2025-47290,0,0,fef9205d946b23690e870377651d8631936053bea9e3a05a823cfda120b52 CVE-2025-47291,0,0,77c2613c093f23da4845bc4516f16594af2697fccb6f4c62fbf6122c314ea551,2025-05-21T20:24:58.133000 CVE-2025-47292,0,0,003b8605f8ea8a9037e2fac2df4fa9f5fdc2647fc3d7c35e2ccfb782c5f2c9a5,2025-05-16T14:43:56.797000 CVE-2025-47294,0,0,75604d113ed1f70a77c671056269426e62414ea43c394514bad08348cdd5ec92,2025-05-28T15:01:30.720000 -CVE-2025-47295,0,0,48b452418d7775b4a25a722ead3d24f9b2ed4af625e1b6d700ef46bcff6d5c77,2025-05-28T15:01:30.720000 +CVE-2025-47295,0,1,81dae12a0b3efaa3738eee00295aa68366928a9087b7f7ac16487afbed576f8c,2025-05-28T15:01:30.720000 CVE-2025-47296,0,0,60d35aafaa963cf7985a99d465296c31b90c93a3f65a0bb82ff59377f5d6c146,2025-05-06T04:16:19.840000 CVE-2025-47297,0,0,246f42775ad934cb7a4bd511667657f75fe8614d98b9c2492da603476f75d810,2025-05-06T04:16:23.400000 CVE-2025-47298,0,0,0fdc2328a16976156d4849ddd2395dec68112f75979d43b00c59fb8ef91774b3,2025-05-06T04:16:23.463000 @@ -295097,7 +295097,7 @@ CVE-2025-47423,0,0,6836a6f986120cb2e164a5663178ae0fd396b9a71521a1bcfcb70d3454021 CVE-2025-47424,0,0,71d29b752922eab2f18ed784453e2b935bfb9c4385e21b85c68c2b1d9613d539,2025-05-12T17:32:32.760000 CVE-2025-4743,0,0,f4e1132d4a1d65e64cd42fcffb62ca910ad40af2c0b6ee93feb69f0c1fc24629,2025-05-28T14:27:10.833000 CVE-2025-47436,0,0,237fab5236a29a936ddec4296e97c247520a483bdac2818cb262b4ed8ed3b03e,2025-05-16T14:43:56.797000 -CVE-2025-47438,0,0,070c3ce68ff3b938c3147751df7f70131c3cda7d3cce359fd0e7ed82fca586bd,2025-05-23T15:54:42.643000 +CVE-2025-47438,0,1,c76a27c8c9f813b119dae73ba44f143d1f36695c3c646f570c1a5c8fceac9f90,2025-05-23T15:54:42.643000 CVE-2025-47439,0,0,9e2590af3e39eaaf4df056815f620875eb955b8d41acc282710b61d3864cc002,2025-05-08T14:39:18.800000 CVE-2025-4744,0,0,8ac8fc8161c3a14fee7dbc44d1d0ef695513c904757d01a3e069448c42b24428,2025-05-28T14:28:24.427000 CVE-2025-47440,0,0,e06a89f27d23fce3bb6f10f753f41f0ee18bbdfc4aa35328ce00fda4fa13fd7d,2025-05-08T14:39:18.800000 @@ -295112,16 +295112,16 @@ CVE-2025-47449,0,0,cda5a820088ca281751b990bfe65cbd773742c453054bb772d34764ad0c98 CVE-2025-4745,0,0,3898aa409c4167a9d1ef0e397f59a453497f6e026cd86533d2587a6d070bc419,2025-05-28T15:21:57.510000 CVE-2025-47450,0,0,fb5ee50089aefceb73ff9a1ef8fdc244747ca1a94db05fe50fc7cb6e59aa2443,2025-05-08T14:39:18.800000 CVE-2025-47451,0,0,4c2f8ca02012503686d908884244bfb40ddbe4423330d55b60f766d84fe4c1ea,2025-05-08T14:39:18.800000 -CVE-2025-47453,0,0,befae4af2e4842ed58d37d6d9d37f593bdbcba6ac26b9a804b66b190b5ba095c,2025-05-23T15:54:42.643000 +CVE-2025-47453,0,1,ec40b83812ac34b90e02ee5f2d7868311db56811161d09a742b351bd6b0ad97a,2025-05-23T15:54:42.643000 CVE-2025-47454,0,0,1f465b81532e5955de59cf7baf48fd395f3823d52d1723fd370d5d74b95caf81,2025-05-08T14:39:18.800000 CVE-2025-47455,0,0,f42ff0545d5706d0d1836ec21ce7726977f83b2cb8bc2a7fc2d984cd7e223f8e,2025-05-08T14:39:18.800000 CVE-2025-47456,0,0,9655633786000f2348a6229ff73cecc6744b6845eff3de91192d8993b02135ca,2025-05-08T14:39:18.800000 CVE-2025-47457,0,0,37c3eadc5530d1f853e7d9cbf2f977594859777d8a9dcb482717a9250c2989bf,2025-05-08T14:39:18.800000 -CVE-2025-47458,0,0,bf452eda223ba08920741a8adb3b0f32208f714c6577cfe9250750c54b619b62,2025-05-23T15:54:42.643000 +CVE-2025-47458,0,1,3e7fc2c96e325707093948334208194e05ea07b94f01013aa34df28215b2ee2b,2025-05-23T15:54:42.643000 CVE-2025-47459,0,0,42f1a6e384afeaaebf50b1e28c828d44792e6d9e0605b7d697062f10110052a5,2025-05-08T14:39:18.800000 -CVE-2025-4746,0,0,4e7b97fc8b2519cff72992eb25d60b46ddd8cd0af0c0b8bc65028fa9b6c49516,2025-05-16T14:42:18.700000 +CVE-2025-4746,0,1,f78bf1e85aa20c79e4528cb7e6f6a6a31b3c9c5e25ea8495775d577ae8300682,2025-05-16T14:42:18.700000 CVE-2025-47460,0,0,b7519dac17710856824fe060b1c9bdeb3f7906d05f1b9bddac0fbc9972454a5b,2025-05-08T14:39:18.800000 -CVE-2025-47461,0,0,ac279d4c0d9ae5f4903edbfede963fcf608e97fbc6cd3987daf16c95ebe89f68,2025-05-23T15:54:42.643000 +CVE-2025-47461,0,1,8ddb18c03b7f2c4dda33b119c3abc1c1564a904f027eb292e4a5bfb29a1f4914,2025-05-23T15:54:42.643000 CVE-2025-47462,0,0,f885e8e128ef3f4b0f8a086643e3c654a8015bc64dba9334b08e5a6ad86732f1,2025-05-08T14:39:18.800000 CVE-2025-47464,0,0,bc99e18b2dcfa300b36d5735d07ad600476146381be931c156803ac5a2f3900b,2025-05-08T14:39:18.800000 CVE-2025-47465,0,0,40216eee132c747fda5eb13ebb9ebfb469ddf4a1b2574c77a2faaa8d2df4139c,2025-05-08T14:39:18.800000 @@ -295136,7 +295136,7 @@ CVE-2025-47472,0,0,01c9cb68583b39f50b058741a8e506238b34dce5d3e78d3577344f133a793 CVE-2025-47473,0,0,594c00da29fd44f9ee91e99aec4f7cce5a3dcdee9e640532a74f6e63aff20ae2,2025-05-08T14:39:18.800000 CVE-2025-47475,0,0,419116b80f7fe9386a9aac3c0836858ef647ac252eac4b1ff08d67e0a3375006,2025-05-08T14:39:18.800000 CVE-2025-47476,0,0,f06946c9db65910277eefdd02a4e277fdae7c5884111c0fe22a4a0e5abb63365,2025-05-08T14:39:18.800000 -CVE-2025-47478,0,0,acd7cfb4f695ec6ea09deb7a4b2751500485dce38a935b51b4ba290c28c09d09,2025-05-23T15:54:42.643000 +CVE-2025-47478,0,1,e6d6adb3b1616923ef0638df6a5bba4a6a66b2f12e5e8ad860cddbc43d60dfda,2025-05-23T15:54:42.643000 CVE-2025-47480,0,0,ef5cc5737d0e088e76573f050c6e079a8e6e4769a34e7600bd175867d6608ec8,2025-05-08T14:39:18.800000 CVE-2025-47481,0,0,9dd0d7411f22176e27723210f288403628c90f1234e60ae0d0856344023dd406,2025-05-08T14:39:18.800000 CVE-2025-47482,0,0,961d8ef4753c50b36e4d7feaf8debc74b4e022889d69dcdb4a7b418fc8bebc1e,2025-05-08T14:39:18.800000 @@ -295149,7 +295149,7 @@ CVE-2025-47489,0,0,12b13751b7f1741a87725c19ad09a24bfe30a7cd9497783102cd5f2ca2840 CVE-2025-4749,0,0,545072c573d800f3415fc3e9e36ad22f8a906446dc78ffc1000fb1f1fde5ec45,2025-05-16T14:42:18.700000 CVE-2025-47490,0,0,c65cb7bb420a74f0e511fe29fc325d1c729132949363b535d2eeb9a69e51f93d,2025-05-08T14:39:18.800000 CVE-2025-47491,0,0,8539788897f813b4235d8f65d76d2326778922ae49a55f7baf045a6f62d97368,2025-05-08T14:39:18.800000 -CVE-2025-47492,0,0,62a87412190f1eda69c51933c9c0b9dd546b0cd1e3a4688079dbeb85f766ab84,2025-05-23T15:54:42.643000 +CVE-2025-47492,0,1,77e5089f80376c21123b79b960f017570370e3561eb34c9fd5b966964f4c3e46,2025-05-23T15:54:42.643000 CVE-2025-47493,0,0,76f0201d33428ed13ba59687dd93009828114189accf979309ebf3e7cee7710b,2025-05-08T14:39:18.800000 CVE-2025-47494,0,0,e0302526898a5ae70ee8eef6e4b83c959eaac0e5251f92271da4bdf3d6315abf,2025-05-08T14:39:18.800000 CVE-2025-47495,0,0,777808ec78a970d2ad85b19c1a4b26603d8f27c940d73bd14b2cb23b34a5c977,2025-05-08T14:39:18.800000 @@ -295169,8 +295169,8 @@ CVE-2025-47508,0,0,44bc5934567e61a9d226a8a00b95a3dbd7348d5f88f1a9426cbcefa0e9a14 CVE-2025-47509,0,0,a28b54f2726ac100d3a0b6d4c962a5fc82a66ed122eca0072f6ed6e33eba4277,2025-05-08T14:39:18.800000 CVE-2025-4751,0,0,03912851cd6e2f8454cc14a160a9b578739ddae3dca121ba867edc56013b6d4e,2025-05-27T19:50:02.937000 CVE-2025-47510,0,0,c9d1222173a4dc9440ec30daa9fbe0a2e3c41d5575ab2c944e78e87741a6699d,2025-05-08T14:39:18.800000 -CVE-2025-47512,0,0,0d18b515d1728afc648ba9c82a7227c6c3a961c9a40fad5f5db28bd2baca6862,2025-05-23T15:54:42.643000 -CVE-2025-47513,0,0,2546c6d957a3d36f1ab66155bf612bba66eab0c496c1c6897c3751ea8b7dce2d,2025-05-23T15:54:42.643000 +CVE-2025-47512,0,1,f1a3f254afce9caaf969e51a0109c6cff8f8b40c27dc6049b0cdeccc9db021f0,2025-05-23T15:54:42.643000 +CVE-2025-47513,0,1,8703181f402fca103f6d022a9c33e006a387d557a196cc7858c57d95fd868ecd,2025-05-23T15:54:42.643000 CVE-2025-47514,0,0,9ebbd68f60dde682d5f6fb89d64f79535644e445245fd8730b094308ec83cfb0,2025-05-08T14:39:18.800000 CVE-2025-47515,0,0,0a2615eadd81407d5331b37798d780966199eb53e4569ae43310b88f5a753f77,2025-05-08T14:39:18.800000 CVE-2025-47516,0,0,b2eb33a5eb2f9375da399b2fedde3b15db5a6455a1e221c062c5c05d43902a6e,2025-05-08T14:39:18.800000 @@ -295186,19 +295186,19 @@ CVE-2025-47524,0,0,3ae95a6c5e8b77d371df026b87c96355ca04d04da5177f09e825a7d062c21 CVE-2025-47525,0,0,c9982bfde9e29cc589962b2ab6b0cc05071ee8c75d4a9adc1c76947e243b469e,2025-05-08T14:39:18.800000 CVE-2025-47526,0,0,2617da7eb4e53828410b6046c72bd451966e899374e3c43d789b40911de09b0a,2025-05-08T14:39:18.800000 CVE-2025-47528,0,0,d66dcd6b8cb0f20189f7b42b9cc8eaecf41c7f7aaf00bef51aa11af3d26b7264,2025-05-08T14:39:18.800000 -CVE-2025-47529,0,0,b79307b359a41403effcf8920599ea1eaec42141d72a8218d19d1b00ea3c3e9e,2025-05-23T15:54:42.643000 +CVE-2025-47529,0,1,4a75f2f5bd05f7907a3ee7f414497b38e29c095125f774724be8f9f672bef815,2025-05-23T15:54:42.643000 CVE-2025-4753,0,0,563ea1afb6cc91dda230ec8f12a0c742a94bfeba08fc0fb4305000966910ec0f,2025-05-16T14:42:18.700000 -CVE-2025-47530,0,0,a4cd0e206f15c96fe874e7d231d52662e6dc986f06ba920a94763fe58207ec8d,2025-05-23T15:54:42.643000 +CVE-2025-47530,0,1,5e2ccda8b44d387827c140542466f33de83fcd47940449a1f46fdf7f7f7152a7,2025-05-23T15:54:42.643000 CVE-2025-47531,0,0,98c0ab5ded9eb5f3abf9e04c6567486b41ce47cf3d183679428934787ad2a5fc,2025-05-08T14:39:18.800000 -CVE-2025-47532,0,0,55ddbeff7eb82e11b1a2b19755b2653265e7ad92a25ab6ccb8c8f50570bcfbfc,2025-05-23T15:54:42.643000 +CVE-2025-47532,0,1,d64d7c5adb962e6fb70a525b1bb06ce5375308ec585614836cb71fe97409038a,2025-05-23T15:54:42.643000 CVE-2025-47533,0,0,229ed0fea3f9aca7a41227e65300f99fda740027fd67ff2b27884956a1ea96d3,2025-05-08T14:39:18.800000 CVE-2025-47534,0,0,55d0ae51714aff1a3d428b372ecff110c2766107d1b97964e627b9b9870f9928,2025-05-19T13:35:50.497000 -CVE-2025-47535,0,0,a68989a66c5ab5a585839580a530bef9be2a62b8fd12c9b3f16d815532cbd02f,2025-05-23T15:54:42.643000 +CVE-2025-47535,0,1,efb928a78fd100590d3f216ac98a70ac07ad42a00a82415ffb8ae51dc6f07a5c,2025-05-23T15:54:42.643000 CVE-2025-47537,0,0,ec99457b56cbb00305479743e07a55f5a22c2d4fb689ff948519b19e18d85b8b,2025-05-08T14:39:18.800000 CVE-2025-47538,0,0,a2e3210803a461bf014af863cd3fc2d9021b6b96f41290e0eca127f08dec08a0,2025-05-08T14:39:18.800000 -CVE-2025-47539,0,0,7adc7a14c691a2d34b367d9603947cd187385dd2dabd47647ffd71414ae8f328,2025-05-23T15:54:42.643000 +CVE-2025-47539,0,1,c3761e209ddba0b551c2e657f393922bb50271a7d4f01fd27c8f4c7638d0081e,2025-05-23T15:54:42.643000 CVE-2025-47540,0,0,9e769a4a10b12c4958f649b93614177c883cfd3309a630b96b238071766ec5d3,2025-05-08T14:39:18.800000 -CVE-2025-47541,0,0,f922cec6cb291b17eef5cd4441eefb203396c687a097cfbce7596505704166df,2025-05-23T15:54:42.643000 +CVE-2025-47541,0,1,abfce1eefeffb0429ea17dd63476994eb46b97459479258fa484aeb781b43a2c,2025-05-23T15:54:42.643000 CVE-2025-47542,0,0,66684d12b1f5b9cd6353b064d50cf8847ec59a781682bcf204bfa2861638e07c,2025-05-08T14:39:18.800000 CVE-2025-47543,0,0,1d9fbe4f5a694df53ea5462a8bc5d72f573c2d747052be3860b8afae7f982ef6,2025-05-08T14:39:18.800000 CVE-2025-47544,0,0,a4f9d70e482bc8989c09fc939758f9436bc8d159b2f9f2dc0cc177a6198e85ff,2025-05-08T14:39:18.800000 @@ -295212,16 +295212,16 @@ CVE-2025-47550,0,0,629dfc1b5d3dae27c215f668b417f5d7d77b81c396c5312e859726ef80f60 CVE-2025-47551,0,0,1ff47bb4d657c7e33aa1dcc67f35e113ebaf811e1c3c764c0a360a72784cc1b2,2025-05-08T14:39:09.683000 CVE-2025-47556,0,0,06063b9894785c3f6de11ab2418874bc9eef693faf7cbeeae3efc54dd06a8e64,2025-05-19T13:35:50.497000 CVE-2025-47557,0,0,30fe5baef7cb4352c2f9471d036fd77d02b114de359294a33b494a876933071c,2025-05-19T13:35:50.497000 -CVE-2025-47558,0,0,1e3f924714a94726342b8ee91feac8617be581825cd3354c769a32f73ae8aaae,2025-05-23T15:54:42.643000 +CVE-2025-47558,0,1,5a74e129f72833ac1e6a0fa080819cbdc1546e5fefdc4651557e3c28f898f0bb,2025-05-23T15:54:42.643000 CVE-2025-4756,0,0,b935e91bacb1926bc8cf1fe1b0f1de476b8b7bfbf44789827c7a23f8c6f1b349,2025-05-21T13:40:10.450000 CVE-2025-47560,0,0,c42216d7ef93cb02bf2cefc33ab7720ff1060436a899db11fa007bd5ae21264e,2025-05-19T13:35:50.497000 CVE-2025-47562,0,0,879496304ffa94481070c08ba70f4beeb80850bcaa0cd491262f65c2fe9f8f35,2025-05-19T13:35:50.497000 CVE-2025-47563,0,0,72acd05048e66bf43174d423048963fa4336cfd5d05a950e28ccf6a586953f28,2025-05-19T13:35:50.497000 CVE-2025-47564,0,0,758c7c233976a079425cfa725a742dd6e7231873de27eacf12a1e47dc13257f8,2025-05-19T13:35:50.497000 CVE-2025-47567,0,0,8bd59bb6ff8c472a7ea16c76eaaa9fb8be8e5bf93dec95aa6197eaff663abf08,2025-05-19T13:35:50.497000 -CVE-2025-47568,0,0,1ea6df078fc12ad41010c6e405c6a2a70bf7bc70faf2c38ef46d7e23c49e0210,2025-05-23T15:54:42.643000 +CVE-2025-47568,0,1,816122bf6ee3258a91c70b57c27a64864503daf9f011fa2dfdbf1808df01ccc4,2025-05-23T15:54:42.643000 CVE-2025-4757,0,0,aff32a5dd8531f1cf16b47f2eaa3e2f3dcb4fa067452c943f1a1e24c22fb61c9,2025-05-27T19:49:21.437000 -CVE-2025-47575,0,0,aa622118c8e420c158468a1867b7fba954a5e7f415b2ec97929b42fedc6be441,2025-05-23T15:54:42.643000 +CVE-2025-47575,0,1,3856dc014fc47893d7ef5712b0e151680734365e77cbdf4b14af12b94f83ad85,2025-05-23T15:54:42.643000 CVE-2025-47576,0,0,edb28b0afb2590818e704b2b702bc94672987057adfe446ab20f50ce396f0510,2025-05-21T20:25:16.407000 CVE-2025-47577,0,0,d5f96d5da891bda232a4989d4d3c26cbc8a09fd95a9f0c018bace4df8dbba252,2025-05-21T20:25:16.407000 CVE-2025-47578,0,0,b616bbe684d2eb7dd92eb1261c0ad506edfdcec7b43968e410f446f8f1826964,2025-05-12T17:32:32.760000 @@ -295241,24 +295241,24 @@ CVE-2025-47594,0,0,670736b2ade11ae53e2abb72d50676680bd1eb697f70e54de78fdccfe9061 CVE-2025-47595,0,0,9adf7d209ac9b8d3400c8588f008170c41edc2d63f5ac07b2215d46ce5b295b5,2025-05-08T14:39:09.683000 CVE-2025-47596,0,0,690e3b47de078ba08084cd61db672689fbe99a61629098464a3f13b510134cf9,2025-05-08T14:39:09.683000 CVE-2025-47597,0,0,fb76cae12f5b526063c4e4a4be253bc9c7c48e40696db77b034e646e42c05626,2025-05-08T14:39:09.683000 -CVE-2025-47599,0,0,bfa6d0b3286ac6111771626aa7bcfea8f7121c1829662b1c2077d5f417680b21,2025-05-23T15:54:42.643000 +CVE-2025-47599,0,1,9ee039ad2cd9c104f74dafdaab19a680ccf8acfe2bdc3e4b9451c1c37f06b445,2025-05-23T15:54:42.643000 CVE-2025-47602,0,0,d3dbfb428c0954dce9fcab4e9e45f9d0df6844ceeac2e295f71482a5f5bda0bd,2025-05-08T14:39:09.683000 -CVE-2025-47603,0,0,9899730e92f94a6a28761e4cdfb5658a7a38b267f15d95685231efcd21fc566f,2025-05-23T15:54:42.643000 +CVE-2025-47603,0,1,3b2a1520c7a0466157de2fff2680a5992223fbabfe3b81b953ed658ebf18bf41,2025-05-23T15:54:42.643000 CVE-2025-47604,0,0,5fe8052a1ec8d805c9163a0e7fe2f0a39439d3c6190a6aeb618f3b6906c1c820,2025-05-08T14:39:09.683000 CVE-2025-47605,0,0,b6491092455eede5a1d7d1de6f7221c35c77aca3b2beb6aadc95e5dae53348cb,2025-05-08T14:39:09.683000 CVE-2025-47606,0,0,261198fb968f6507d6ed481eb6f4840bbec961ce05d46e084e160fda30d5d00a,2025-05-08T14:39:09.683000 CVE-2025-47607,0,0,d0b7c3b7ae1517408314d2ad3e3069997c75c6213321888cd8d1c66d4e31c11f,2025-05-08T14:39:09.683000 CVE-2025-47609,0,0,0f312cdc9540101a60207d01d82d63b5a476cecfd45f63337bd539fe4bf56a27,2025-05-08T14:39:09.683000 CVE-2025-4761,0,0,9b2bc90661a1265fb38e65b8ba4c0907f93f2ea29af882f49fbb1c9a53591e84,2025-05-27T19:48:48.237000 -CVE-2025-47611,0,0,4a46f13a4bb9ce3f2b70c75b4fb82d4938a82cb8ed7249944c7ab4c12f5367ef,2025-05-23T15:54:42.643000 +CVE-2025-47611,0,1,476c313a93f85aadfbc3278d8fcfc0ebe466f2d4507a11e782d9ba8fa0e9a383,2025-05-23T15:54:42.643000 CVE-2025-47612,0,0,c47b42ba681a0fc372d8b3ed0a64dde5908cf096a52bafb21bff62087f1517f1,2025-05-23T12:23:15.643000 -CVE-2025-47613,0,0,dafc01f3674ad90ac9b766c06c08496ea0bcb9ae5146c2f1468c77d6e6b4cf66,2025-05-23T15:54:42.643000 +CVE-2025-47613,0,1,c78d295eface98ad13067abd05fb456cdbee898feb32d0bc8a9c81f2cc2688c0,2025-05-23T15:54:42.643000 CVE-2025-47614,0,0,9cf4846e333b058377603c0a3e55e737741e66282da97fc5632536599de77a65,2025-05-08T14:39:09.683000 CVE-2025-47615,0,0,1a3ce5c26750d3af0dfb7e2c23f693671e6af62e6086d59fddd30b2bc63caafa,2025-05-08T14:39:09.683000 CVE-2025-47616,0,0,a49f87bbe8e0df1c3349748a649cb8561f394823cb7774467b821f7808813f81,2025-05-08T14:39:09.683000 CVE-2025-47617,0,0,e87ad196f223568b94cdbfec08a1cc23cfe30c033180f35f4ddcc4a92dc8432d,2025-05-08T14:39:09.683000 -CVE-2025-47618,0,0,b983341626b0790f269f7ef530dd473716e439e3d4f88d887d834a3096e4df8c,2025-05-23T15:54:42.643000 -CVE-2025-47619,0,0,aec2fef7f4a4ed4d866360f2c7fabd04985b7644c9fbd61fcfe2ab726e0503e9,2025-05-23T15:54:42.643000 +CVE-2025-47618,0,1,a977e5bd264a0b193ead21f47dc3e088d7da52e58382b501125fe30243007f62,2025-05-23T15:54:42.643000 +CVE-2025-47619,0,1,9282f7baa4e808c0745e9280e307d0be36b63133d4d2bfaeaadbe12420e873cb,2025-05-23T15:54:42.643000 CVE-2025-4762,0,0,917fd37f1a95e9028b03d71aa31a674f91a939899e9080fd12019fc90dbfabd2,2025-05-16T14:43:26.160000 CVE-2025-47620,0,0,703813d10298d0f0f31f219598ee1a066e4ba1da2a005aa83c698f6a23520638,2025-05-08T14:39:09.683000 CVE-2025-47621,0,0,ea093219a2d9141360e290cafc4b4819ce8f408ff18880e0183cb3629098a573,2025-05-08T14:39:09.683000 @@ -295270,20 +295270,20 @@ CVE-2025-47626,0,0,bf88148a7c502f96131b60b77588d57b9b40344b978f3b708b521e2614a36 CVE-2025-47628,0,0,3a352204d5e4cc12d5ce2e2e1ea3da85e25e0eb47c6bbea20c8b5b637fab879d,2025-05-12T20:11:13.080000 CVE-2025-47629,0,0,68608bf59b09b45aca1dd6b501b7a877b54d1b0c440b69b9904797f74442993a,2025-05-12T20:31:08.413000 CVE-2025-47630,0,0,f790609ceecba739ddd28929a03ce3e7133470ecda92675205e840ef8b22ebf4,2025-05-12T20:00:07.693000 -CVE-2025-47631,0,0,047c8922ec56d03d1f4725423839662036d8436a53f2ba293d5928e71c6806a6,2025-05-23T15:54:42.643000 +CVE-2025-47631,0,1,12034c51ff11737e86761439c9b9dd9575d84000baabff3044b7eb2f26d9fba4,2025-05-23T15:54:42.643000 CVE-2025-47632,0,0,ee2719cb952cde93b033c00cf78ab6f3291285f0dd8209ef8af4b77a88946ad6,2025-05-12T19:59:39.963000 CVE-2025-47633,0,0,fe0fc967b6a437fc51271e1790c541fcb665c108db49d6bb16969242bddb37dd,2025-05-12T19:58:40.697000 CVE-2025-47635,0,0,2d332eb90b47618ac710d319d79594887a0d45990abd9224e46e68d15f534de4,2025-05-12T19:56:54.593000 CVE-2025-47636,0,0,ec0e283d6103bb393c29402697250981cce8cea83f07c93c3c7a0090b2e210ae,2025-05-08T14:39:09.683000 -CVE-2025-47637,0,0,fbc150ae21f06ff61d76f10ed0b8bcc73eb5cb4c2e571bff3ce60b25deaf8072,2025-05-23T15:54:42.643000 +CVE-2025-47637,0,1,57e63b481c7b92bcd190b336ab47b8c4dd17f9a48948c3115cee252776f48397,2025-05-23T15:54:42.643000 CVE-2025-47638,0,0,d2f11eb4befe0b92d4d8e40fbfd843f22232f8d52faa325e67413670c8251895,2025-05-08T14:39:09.683000 CVE-2025-47639,0,0,bc0ba5f4b1d9d37bde6882761b1f130302bc56d7fede678ac4bc7797e0c4e770,2025-05-08T14:39:09.683000 -CVE-2025-47640,0,0,62c0b650b48ad5e679bbd9e83bf6c7630049dcf54573fb9b470e530944729f8b,2025-05-23T15:54:42.643000 -CVE-2025-47641,0,0,dc71a2ce7f83d35357b20b27749081dc8b13e4f968a80e69e0b0f1d3b7d67117,2025-05-23T15:54:42.643000 -CVE-2025-47642,0,0,a5d79e2593f26eda050fda415026406325abe2ca32b0a7563d30ccb80670dbea,2025-05-23T15:54:42.643000 +CVE-2025-47640,0,1,fd41046044d288ea4464cd08df8180b53100c9c0c63a0e79423023754a531468,2025-05-23T15:54:42.643000 +CVE-2025-47641,0,1,8233d99b899d05378e6ad5e0bcd70641ef4652dd998465f36c4c5b6963f4d9ad,2025-05-23T15:54:42.643000 +CVE-2025-47642,0,1,6f0514f7924c8d04cb44c0bb2666f3c9203a8d994a463fed27053eb869b66511,2025-05-23T15:54:42.643000 CVE-2025-47643,0,0,611e40ae14bd624af669c11a04f87d21040f2674b86fddc23ab1a804333eba10,2025-05-08T14:39:09.683000 CVE-2025-47644,0,0,1b3d83877a612cd5b42c6dc3bb3633c200e5d084a115d1477da05383007fd04c,2025-05-08T14:39:09.683000 -CVE-2025-47646,0,0,3d98589c9f13befe5b6421cddca14700c22e928fe795153e16ce11f96fe8765d,2025-05-23T15:54:42.643000 +CVE-2025-47646,0,1,ad8b25a2fb04f8d3d1dcce1b0c01accffd08c541e18cfedad92aa574aa825296,2025-05-23T15:54:42.643000 CVE-2025-47647,0,0,bcc64494c4f45cbc11de66eb718f0e423105a061ef54de6b136715ca86a6b678,2025-05-08T14:39:09.683000 CVE-2025-47648,0,0,3c1dfc943823daf3366f4eed455a4c3f82064cebde832df50c0d3191570bcbef,2025-05-08T14:39:09.683000 CVE-2025-47649,0,0,a6998300a5795198f0b6b91104fdb10fcb7520b0214faea4aa3bc9ecd0a8e984,2025-05-08T14:39:09.683000 @@ -295292,46 +295292,46 @@ CVE-2025-47653,0,0,aea902577b09981d2973dd34a3653642f8f6a296f13c8d372934fa816515c CVE-2025-47655,0,0,99fda0bc4baa99ff4898982663410a7b72875bb40b9b47ae6767967697d041a7,2025-05-08T14:39:09.683000 CVE-2025-47656,0,0,64ca96af8ea55f69cb93b539d6deb78f0569be7b208cfa2a28c459de3d2e34ca,2025-05-08T14:39:09.683000 CVE-2025-47657,0,0,06a2b44f0a707dc400085c3e8217ffb9d92c15cc5ff3349c79d56a0255aed3fa,2025-05-08T14:39:09.683000 -CVE-2025-47658,0,0,fa871508fc1e97fbad60ab17546a03a176d74e140ea0fe0e3f0cd7b3bf7eec6e,2025-05-23T15:54:42.643000 +CVE-2025-47658,0,1,444a8712c78c3c015f7a8ddb403e93274ee47f593e6186ad804fd4d86a8524c3,2025-05-23T15:54:42.643000 CVE-2025-47659,0,0,210f689b9d0b72d9b5fa43b1c3dc30724a92ec7094def6ba4150319f424ee0c4,2025-05-08T14:39:09.683000 CVE-2025-4766,0,0,39e67abc3f647a3f5bd1f007baa2abd52bc2efb834383bef0af2718ff0540ddd,2025-05-27T19:48:18.613000 -CVE-2025-47660,0,0,8dc8cd149d9422759d7106850fa978312874e2763bf609923f7fd7f5495c2df7,2025-05-23T15:54:42.643000 +CVE-2025-47660,0,1,8150cb4ff4cf84aca0bcb1b2e4825d55e1edb81d35f311bc9c11d0d817dcc8f6,2025-05-23T15:54:42.643000 CVE-2025-47661,0,0,33982acf73a99d3b91026b377c82ac477f9f5c198a93eda06929d97bbca8c766,2025-05-08T14:39:09.683000 CVE-2025-47662,0,0,793e5235971d996fc7c43ee7f7251a1182407d43237ea611f609262736c1b5d6,2025-05-08T14:39:09.683000 -CVE-2025-47663,0,0,86252c15d95e3aa3c95738ee01a1f7a75f728e36237603519d2553bac04a73da,2025-05-23T15:54:42.643000 +CVE-2025-47663,0,1,ef06eab1a554b8eda2b07fd02506d0c580bca561efbf197128e2cbf515cceb6d,2025-05-23T15:54:42.643000 CVE-2025-47664,0,0,c30b79b377fff0ea8893d36360ccd71bc3ebcbfbed810dd35004e24c96d12011,2025-05-08T14:39:09.683000 CVE-2025-47665,0,0,4ff4ec6956df62c5f9541c67c369bb77a77c3fe17d7dcd7de9a7df8e7ae775bf,2025-05-08T14:39:09.683000 CVE-2025-47667,0,0,c5c3699d75e4a7f8a3730cb4e9e44d2fd930684bd7a2f777cb6803886c34568a,2025-05-08T14:39:09.683000 CVE-2025-47668,0,0,e605817feadf00c6ba7cd0be09ec5b9992798e3b94375f1ead9299c82ff14b3f,2025-05-08T14:39:09.683000 CVE-2025-47669,0,0,9ea20a1487343d3ff5c0d26244bfa41d107a9925de9c3b22b0548b5fdf673903,2025-05-08T14:39:09.683000 CVE-2025-4767,0,0,0cb9108101e8d2213dc0abca906f056c98ad7c9e4023426b8a4630b4869c139a,2025-05-16T14:42:18.700000 -CVE-2025-47670,0,0,d4560b6d3505414501e4455aefba018ad065e122eb903acd82fa539ecb6e4a82,2025-05-23T15:54:42.643000 -CVE-2025-47671,0,0,5c00992f9586f03480871a1be1bcd6e02893ad3208cf713505ae479131d72618,2025-05-23T15:54:42.643000 -CVE-2025-47672,0,0,fb493e0a9e98d7fe02910b676cae5a1375e5f919fa457356c8583d7521afbd67,2025-05-23T15:54:42.643000 -CVE-2025-47673,0,0,41c6b1a3d29bc7ca8ed90837c7b4ea8875cf235d79ef355caebfeb0d94abc373,2025-05-23T15:54:42.643000 +CVE-2025-47670,0,1,69ecfbb5abc9c4e3a43bcaa6a24c950fa60efc71d4226fbff2b2f4800162e809,2025-05-23T15:54:42.643000 +CVE-2025-47671,0,1,9e51c767c301e0585acb40809479bc570874b85329032d82f2ca065a13a3704b,2025-05-23T15:54:42.643000 +CVE-2025-47672,0,1,0fc03678295eb65c4ac37d86464d02960e073617c66f7124c36ce203490b97a2,2025-05-23T15:54:42.643000 +CVE-2025-47673,0,1,4bb3b5ab4b440de188260421f4230e92817f24702965e51bf800afe203e8dd3c,2025-05-23T15:54:42.643000 CVE-2025-47674,0,0,4f6ba0df0b82c70a182d940af486ec65eed0597dda76e2cb51d2323ec73ac91b,2025-05-08T14:39:09.683000 CVE-2025-47675,0,0,7ac7ca50bee96bae8c48626d07d74322e266adb00c7c46ddbb55345581e253b3,2025-05-08T14:39:09.683000 CVE-2025-47676,0,0,21edba44420f6cfc85bd61daf1bf1ee88babefadf9da1fe88628caf1a82f46d0,2025-05-08T14:39:09.683000 CVE-2025-47677,0,0,2bbd194d7601ff119dc6abd6837e1e78212a91858a18b74c31c7a5175d39dc79,2025-05-08T14:39:09.683000 -CVE-2025-47678,0,0,d49455d1758fc6c4d31f8a3e8615d17a6b0b35b74e5f5b7fe5bd1cbd1743ffbf,2025-05-23T15:54:42.643000 +CVE-2025-47678,0,1,731431d61fa403db26b1c35a2810e9892892f16f77a75ad6dcf92cfcff97c392,2025-05-23T15:54:42.643000 CVE-2025-47679,0,0,6602ef84847c58e4762740250b5e5076c474ae9ce6e643ba0660928bd0463765,2025-05-08T14:39:09.683000 CVE-2025-4768,0,0,da23ae7a682d483d670bbafc80d7e766b08a1df2b0d2253901d5205a2051314f,2025-05-16T14:42:18.700000 -CVE-2025-47680,0,0,21d1176f52f04f2b231c1d3a35ecbaa2e1692a8bb293d3d0a2fc4da6f0fff635,2025-05-23T15:54:42.643000 +CVE-2025-47680,0,1,9430ec7771e847a2100a614681d88115a87258ca31d69f7cda45d9d234f146a2,2025-05-23T15:54:42.643000 CVE-2025-47681,0,0,d1fa028feb99ae7813e0c8bfeccbcc5cc88653cd17aebda9690b3fbb83c836b5,2025-05-08T14:39:09.683000 CVE-2025-47682,0,0,27ae67478a0163e27a539e154a873a6d5c71aa93c1435da60fe01b67dde74e01,2025-05-13T19:35:25.503000 CVE-2025-47683,0,0,847489e7dabfc8450b212d5b30cd1d2f7c870a79f76804e28fa2ec6047c54b38,2025-05-08T14:39:09.683000 CVE-2025-47684,0,0,fd1a9894ee842533cac5c0d72a0af5c2fb5d7d6bbe1c3fb5518ff73450463972,2025-05-08T14:39:09.683000 CVE-2025-47685,0,0,79efcb6e063784c2d53a7630700b637df856470177283205e17aa20edc940324,2025-05-08T14:39:09.683000 CVE-2025-47686,0,0,4696392ac491b874813422e1bd1bf4008e9e7ede626b3e055ad199b50f246006,2025-05-08T14:39:09.683000 -CVE-2025-47687,0,0,5cac67b9bc50f34eeb238f7250a5dae0a93eadeb0e11567a751e3844fc2d0ce5,2025-05-23T15:54:42.643000 +CVE-2025-47687,0,1,c5a109aba6e08f8b3e75551968a2fc9dee274b753483e274d1944f0a854b06d2,2025-05-23T15:54:42.643000 CVE-2025-47688,0,0,62e3c20d4e881e2be96b54caf842d999e7cac968377c96dd30227c7a81958d9e,2025-05-23T12:46:47.047000 CVE-2025-4769,0,0,c11dd17decfde3f7345c2c49a3df8ab7667696e33fcee291cd0090edcfa2b143,2025-05-16T14:42:18.700000 -CVE-2025-47690,0,0,e309fdfc54b6bb16a188218c875f90ef0d03744dc3e13b7f3889d68ff511e9b0,2025-05-23T15:54:42.643000 +CVE-2025-47690,0,1,a0c866d6bd62eb2f79c59e29e4333355658097058e5ea9b0aeb853b14808d3e7,2025-05-23T15:54:42.643000 CVE-2025-47691,0,0,2fbcaec9e7aa91338754c59feea941303c490f94047df759c01680eb3cbc37a6,2025-05-08T14:39:09.683000 CVE-2025-47692,0,0,c444a1a1a14d26e3caa340ba7e06ef944bc094c41e95aad797793f9895bd3464,2025-05-08T14:39:09.683000 CVE-2025-47693,0,0,e89b1a6670330d4d22f8cc221b89668c8cd5df047d9ad3b00d816d91b773e5b1,2025-05-19T13:35:50.497000 CVE-2025-47697,0,0,54364e60528b2e36698857000dab975fd848123c574c6f457a64f31555cd1aaf,2025-05-30T16:31:03.107000 -CVE-2025-4770,0,0,187ba0652e6e8d7717a995ae8894488f09d812996df9e69aca846295d47f39e6,2025-05-16T14:42:18.700000 +CVE-2025-4770,0,1,2831683f289495e881491b095da878b75d549e4b63c7232b9b53981ad42c7257,2025-05-16T14:42:18.700000 CVE-2025-47701,0,0,85bb7ccaf297c9dca91c85cb3376ebab43abe419ae7564896c8e3565de9158da,2025-05-20T17:15:49.160000 CVE-2025-47702,0,0,69356e692b2460ffa941a7d3976049902a43456cf1e503712f5b2444ac03a9b8,2025-05-16T14:43:56.797000 CVE-2025-47703,0,0,bd0c128a404fc43b93902c0a4888431136875c8309ad71af5b4f81b9467b4e29,2025-05-20T17:15:49.330000 @@ -295482,9 +295482,9 @@ CVE-2025-48024,0,0,ac746fb497cccde7b671eda6326e72522381250e5b7c54697735594cf6f8a CVE-2025-48027,0,0,1553e3de579c54b8c12347894e7e439de00450ca8ef6f8ae1617a684639bd852,2025-05-16T14:43:26.160000 CVE-2025-4803,0,0,73c30a61e3c897c21c431bf31e162f151c5503d3c44c21d44160de67be34a09b,2025-05-21T20:24:58.133000 CVE-2025-4804,0,0,f8b39e70bd38762aab6b504fb7be417981a55297f3e6e74902fda434f25564c4,2025-05-19T13:35:20.460000 -CVE-2025-48045,0,0,9ddc403777ad45a12dc7a8400a9838035e8f77c8c7b36f6d1c76b3ae4ff44cd7,2025-05-29T14:29:50.247000 -CVE-2025-48046,0,0,78d05a3e976d9dfe2d88e4ec4fa0dbdc47fbf409376e53b63208cfffb5f44b25,2025-05-29T14:29:50.247000 -CVE-2025-48047,0,0,393b355b0aafcb6cba1c9e8d8e65c617aaab71a4e704e9e5d5996a3d4200a012,2025-05-29T14:29:50.247000 +CVE-2025-48045,0,1,00af547c4d4fd9fd441594005d69d67591a22a46beabb715e22987466e3465e8,2025-05-29T14:29:50.247000 +CVE-2025-48046,0,1,44b707f2cc41553dd208e2b266c552286663a5805602b567e42d5996a5fc4853,2025-05-29T14:29:50.247000 +CVE-2025-48047,0,1,90c6b8a2873189c12920d6716ea7296040367faaceea397be7be5a923b042450,2025-05-29T14:29:50.247000 CVE-2025-4805,0,0,c6073c9a851be5e89b9b6a73f6e0a94d727dba70f9dad98357bef818a7d70880,2025-05-19T13:35:20.460000 CVE-2025-48050,0,0,fb11876c739186b17efdda0f201617f2ba38492e858d291ddb8ff8349bb73ea9,2025-05-16T15:15:48.510000 CVE-2025-48051,0,0,cf1e954f33c982ae444dcea3f47551d3fc40ad2a24d8eec14e72387fd2e613f5,2025-05-16T14:43:26.160000 @@ -295560,11 +295560,11 @@ CVE-2025-48238,0,0,99daf8026163732b210d202e6b6edadcd0709299a2adc75f812b4f932adea CVE-2025-48239,0,0,61e15fc1687ff03ff55acecffc70a2fc024dc88f441860ade31328c7bfb26201,2025-05-21T20:25:33.823000 CVE-2025-4824,0,0,57eb11abdcfd45e644bd873ddb8169622f2a2bd7f630a843865876f2790dc555,2025-05-23T15:49:20.633000 CVE-2025-48240,0,0,e824bd0f0f14aaf77bbce2ba215f37e49c6ab6859324a678e23117bdb164eb5f,2025-05-21T20:25:33.823000 -CVE-2025-48241,0,0,7042a25eb776d07600463057c372b0103efe1c92a7701c122988f3e75f78f8ae,2025-05-23T15:54:42.643000 +CVE-2025-48241,0,1,849260835970d27b32db8e042b1c81737f6fb468befda68a756790172badba30,2025-05-23T15:54:42.643000 CVE-2025-48242,0,0,f98d7ba9576a73698b6b7f7897f7ac9a77bd5368d7b019f8cbc0aeca7af1e769,2025-05-21T20:25:33.823000 CVE-2025-48243,0,0,2a313c1047df606ab3ced192c2a986785dbed52bd5f95d764233fa762ea155d1,2025-05-21T20:25:33.823000 CVE-2025-48244,0,0,9c16f31503382e02d23bb4a85f10bad37f5611094ff5985c19a264ef38f0c46c,2025-05-21T20:25:33.823000 -CVE-2025-48245,0,0,bbf49fe77f6caf6ef04bb260448d8e0297b4085b4249c889a413f00fdb4baf1d,2025-05-23T15:54:42.643000 +CVE-2025-48245,0,1,7c8515c41f269d93cadbd6376185da8642deb5a82a5a5c445a31e79837cadbe0,2025-05-23T15:54:42.643000 CVE-2025-48246,0,0,904600fd3823842f134b777cca5219e2cefddc91b4dcab58b6ba381b31d10db1,2025-05-21T20:25:33.823000 CVE-2025-48247,0,0,14ac560aa2f43e887dc112f518928281d74e71101b1b238bd818b1916c1075db,2025-05-21T20:25:33.823000 CVE-2025-48248,0,0,39933ba313ef4853b02e5701c771334e64e6f3f6ccdb97d8f42d6fab446755bf,2025-05-21T20:25:33.823000 @@ -295591,24 +295591,24 @@ CVE-2025-48268,0,0,6fb94d6452c139be6761ee0334544120703ae1e01f5e54b75846cfcd10196 CVE-2025-48269,0,0,f92f6497a4c0d6ec5dda04beeadf5b9056b09a0f6fcbf3c45be0dfbd4fb991a1,2025-05-21T20:25:33.823000 CVE-2025-4827,0,0,d47a71d05b44889e1baa543d22084cfefaa52c46e4e9470b39e886fbf66c5cf8,2025-05-23T15:51:49.310000 CVE-2025-48270,0,0,133fff98e194972f33f1094510d8ec4d32c15dd7e4436e5da8670dbbe1e924ad,2025-05-21T20:25:33.823000 -CVE-2025-48271,0,0,e5239571529fb85d84327354899585991dbe26472a71ee700c940edc01782cda,2025-05-23T15:54:42.643000 +CVE-2025-48271,0,1,0d70c386c119c388d6a35958b80bfcca32a964cf1daaeb05cdf206898628a3db,2025-05-23T15:54:42.643000 CVE-2025-48272,0,0,66468f7c0af99ebd57d8c7b4441e40e48a9778fecf112c5ed2e2f3baa220721c,2025-05-21T20:25:33.823000 -CVE-2025-48273,0,0,9ce827166541b8a9bf151699b9778fb1ecc696e927c7795adb8852c563459d72,2025-05-23T15:54:42.643000 -CVE-2025-48275,0,0,11a41caf91218d128dd3c430e67f7a52c68ecefc79006c7e37e8171aac658b51,2025-05-23T15:54:42.643000 +CVE-2025-48273,0,1,97395a3364ea2b861f845eaa28ac7f746f3fdc7399ab5f09f6676df1bedcc617,2025-05-23T15:54:42.643000 +CVE-2025-48275,0,1,06271179e2a87da02697af4b0abc688b6bd5dc4ddeaf28630e532e9232bd6560,2025-05-23T15:54:42.643000 CVE-2025-48276,0,0,0e141f1bba6aa60f05739d7c11f150d7139abee4704e3e4b24e80ad758f6c866,2025-05-21T20:25:33.823000 CVE-2025-48277,0,0,22dca5b7c56418f77c0bce203490c523fc4aff3e411af80d1d258902607a715a,2025-05-21T20:25:33.823000 CVE-2025-48278,0,0,fc186ead0a408b0818eff61791f9966eb55ac4b781cef1f9c2ff2b13637be2a0,2025-05-21T20:25:33.823000 CVE-2025-48280,0,0,50547438efb25a41870b12bbd2b12530e271613abc780fbeacb3aedf39b9e831,2025-05-21T20:25:33.823000 CVE-2025-48282,0,0,a63c42bd2eb9f1f01c9f596804aff79306d7447dc39b229a0ba899a19f281349,2025-05-21T20:25:33.823000 -CVE-2025-48283,0,0,c6d54d9a0e9df31614885ea9f2e69fc1f105a7226b8990ec69c513ca317336d1,2025-05-23T15:54:42.643000 +CVE-2025-48283,0,1,b6e6649add14051517efb8ed21cb854f3f9215881bd5b92fa2c73a4b76f87ea0,2025-05-23T15:54:42.643000 CVE-2025-48284,0,0,d8725648db484c5756e0f6152326f03e07506a859f37510b86b2c8a5eef241dc,2025-05-21T20:25:33.823000 CVE-2025-48285,0,0,0a35e9ed847fcfdf650ac01cd14315e93bb548fbb29bab309959b9e26d0840f2,2025-05-21T20:25:33.823000 -CVE-2025-48286,0,0,b7bb346cb2790df21cec386041806a53c77adcac2dba5c42b2124098a62bb713,2025-05-23T15:54:42.643000 -CVE-2025-48287,0,0,a20b89286a8264ec50f6074dee8c2f791974f33f4319c2643f64ae8a61668334,2025-05-23T15:54:42.643000 +CVE-2025-48286,0,1,f00f8e2fd6e634713a037b3f70445877d634be603ee0e8555965c2dc97e89f2e,2025-05-23T15:54:42.643000 +CVE-2025-48287,0,1,457e03c5ca5cd01ca6195830150b857435cd04a977813a943ae502727478ccc0,2025-05-23T15:54:42.643000 CVE-2025-48288,0,0,93f3c65d308bcc630b2ef72da05f626c3e49fdc0d230bb58746b42609b0eff66,2025-05-21T20:25:33.823000 -CVE-2025-48289,0,0,9cefe665cc8c069800dd2626eb0e9deb265f8f5dae55de69b58879e785790f53,2025-05-23T15:54:42.643000 +CVE-2025-48289,0,1,16bcdb7b42c03600264ef06d9bd128539d92ebd7f3bff05c52ffead302903d4c,2025-05-23T15:54:42.643000 CVE-2025-4829,0,0,cd49ff83fc9a4be47cf39c809b43ca057e0aefb2515505ab28678e1be115c4d1,2025-05-23T15:51:37.080000 -CVE-2025-48292,0,0,89ec9310881135500ce0a089d3f0ff2f736ef7966d2364232d5b702b890d715f,2025-05-23T15:54:42.643000 +CVE-2025-48292,0,1,9c085b4750f647db01b66be8d03639a5aa6a0c1f2f3e142a149c80f277fcbb7b,2025-05-23T15:54:42.643000 CVE-2025-4830,0,0,8fe1d44111af43c6b223e14d00d9a5d1315bd90b70307a167dbf13597d5a1636,2025-05-23T15:51:24.533000 CVE-2025-4831,0,0,6c786983aaa82bd3ed151dc0d4cfc7298f0970933e2e93e5edeaae21e32c1589,2025-05-23T15:51:12.887000 CVE-2025-4832,0,0,5d40eb0b072a9c981644738a05ce42d6d77248f4a38128aded9cccf62a96e302,2025-05-23T15:51:01.460000 @@ -295641,7 +295641,7 @@ CVE-2025-4838,0,0,cca1a773a7995c2ad406db6e7e45380cc26c88e64223942ad0ce97b436093f CVE-2025-48381,0,0,756a5877ed27d6f830d71523076b9f0b209034564b150120125feeff921c6b74,2025-05-30T16:31:03.107000 CVE-2025-48382,0,0,fda2abd3eb2ff59b8a0db4b2d2d0e0568f8fbaa2c9c79701d2a0f694e0b39ac6,2025-05-28T15:01:30.720000 CVE-2025-48383,0,0,cf4c4d78cccb4a8e745a90ad08bf26e619c1d79a5e63aba01e3bbb75890bb48a,2025-05-28T15:01:30.720000 -CVE-2025-48388,0,0,0db1ab5db70cc729cdf2040dba38806327051ae85775b9cb80d9dfbf93295e26,2025-05-29T14:29:50.247000 +CVE-2025-48388,0,1,e2ca6068c065f4a105a8f39d6b660dd099cc346e50585364b076d0cce43d9e36,2025-05-29T14:29:50.247000 CVE-2025-48389,0,0,e0a06862dbd5de9d0e30b39ba95e12152ebb3f987c91aebc43d8b22f341a7a82,2025-05-30T16:31:03.107000 CVE-2025-4839,0,0,3e65b07de0e0b2e6d627bc237ff1a0e673826cc1b3416686e2911073e2351e4f,2025-05-19T15:15:34.287000 CVE-2025-48390,0,0,e08fc2fcf4792cfdc29a5c8dbd607faa716468223eb98fd8cb285bd470941f51,2025-05-30T16:31:03.107000 @@ -295664,9 +295664,9 @@ CVE-2025-48426,0,0,4a81f9becf3c9368a66d400667b54c85edc5dcfa7efc6202bcbc6fb457650 CVE-2025-48427,0,0,7b7d0b24d905cbea3b50146b37b4cf62666de442b9ee6475e1cabe343e0aa3f7,2025-05-21T06:16:28.427000 CVE-2025-4843,0,0,34c629e6d8f1b5e4cb55658f5c6333109aec731adc4541b4fbdcaf490f6f3efc,2025-05-19T13:35:20.460000 CVE-2025-4844,0,0,fd50c644d5a2f0239203a32d5fb288c6607e706d454632507bfb6a9c543d2b74,2025-05-19T13:35:20.460000 -CVE-2025-4845,0,0,17a99a191b20ff2a8277fbb7d3a04b58c413734ec1c764b6927e30dfcbd3fffa,2025-05-19T13:35:20.460000 +CVE-2025-4845,0,1,975167164fe593bc70dfc7318a7c9afd425a95580231c39050aa7b8e4ecbe8d7,2025-05-19T13:35:20.460000 CVE-2025-4846,0,0,4dd97835f28bce0c2a0646c496f88035dc9f48717c734fc8fd3222164cab7575,2025-05-19T13:35:20.460000 -CVE-2025-4847,0,0,17b414647fe11cbce255117854c4d2e7c6c3a8da1afd744a014aa3b0eb7f48fc,2025-05-19T13:35:20.460000 +CVE-2025-4847,0,1,3ee0d3b1d20824f5b260da0a31e4541488476b38694cf09b43d11cc28eab728f,2025-05-19T13:35:20.460000 CVE-2025-48471,0,0,588fee2e8dfe1a788c861ba5dc9d42eb8680c8955f4aa532d6a4e45936ad62be,2025-05-30T16:31:03.107000 CVE-2025-48472,0,0,934bb319d2253e00597f7f58fb2773ef535264083ba8f3e7595322894562221c,2025-05-30T16:31:03.107000 CVE-2025-48473,0,0,8f944e6ce99279110ffb70ec695a019f55fee49730724dd8b784bed7dcb47d31,2025-05-30T16:31:03.107000 @@ -295714,7 +295714,7 @@ CVE-2025-48708,0,0,74d2d0f043ff5c865a6d0a1563d74024ae79bdc118ea29e39da5392ad9548 CVE-2025-4871,0,0,3f055501a74b827c2979fd506b6a31da5aa1cc38fbff75b8f146849a462b3ed0,2025-05-19T15:15:35.460000 CVE-2025-4872,0,0,31ba0e872a667df2b5f905b91ad79d23d6ae9f1d90fe7298a8e93eb9f4930329,2025-05-19T15:15:35.567000 CVE-2025-4873,0,0,63423bb9fd17f5cd0d086d7b5556b35e17f23a209119a6131192f7c612f8b1ea,2025-05-21T17:34:03.960000 -CVE-2025-48734,0,0,bae575921bfc966fd0772f008f8f8de2074dc92aac677dd6cfe17a4e2f6ecb73,2025-05-28T18:15:27.410000 +CVE-2025-48734,0,1,32f5159e3649d709552e9d6060e2feb59065772785f70db027b9b029edf3a535,2025-05-28T18:15:27.410000 CVE-2025-48735,0,0,9d5a08d093cc66e61f5e34f16eb5a90406e438748127c461c01c0b9a9907d82b,2025-05-28T14:58:52.920000 CVE-2025-48738,0,0,65752e8b34a930365e2bd7e8d92c72cb3dcfec04e747f7f58b2581c790532cdc,2025-05-28T14:58:52.920000 CVE-2025-48739,0,0,bba3d5ac118f557180952cdfc3ccafa99d859ead1572a9917ac889a50d634b65,2025-05-28T14:58:52.920000 @@ -295725,9 +295725,9 @@ CVE-2025-48742,0,0,5f33c781ef30502ef2e246627292bc67d88c79205c0f59dcb70501ff4a68f CVE-2025-48743,0,0,24d943dbdb45a4fa6b30762dbd53504c04a4380cb55364901f38457df34be0b5,2025-05-28T15:01:30.720000 CVE-2025-48744,0,0,2bdd08647659ee3f558bb4b4bded879f1ed8d92273df3815d9aaa6c8cd04d2b8,2025-05-28T15:01:30.720000 CVE-2025-48746,0,0,f72c5a8d16806b0ba968ccabf6f8a5266bce1d331d3179a6d466243179f0e088,2025-05-30T17:15:29.937000 -CVE-2025-48747,0,0,7175db8bd832f07d6debb9cce699825a553c3c89ec6d81f1a59dca77bfd06666,2025-05-29T14:29:50.247000 +CVE-2025-48747,0,1,8c3baf0ee9646e657c0ba351a53bca2d3d39df6e364e578cbb75404ea4e19368,2025-05-29T14:29:50.247000 CVE-2025-48748,0,0,379223c1d681caf1cc4eae8f0abea64ba33403c2868d28f8d0d01bb8de57655a,2025-05-30T16:31:03.107000 -CVE-2025-48749,0,0,846216b021760756569569f677a2b42cb2b0d7c466713c2d34fc0c5b84c278a6,2025-05-29T14:29:50.247000 +CVE-2025-48749,0,1,d065839707c96ca487da2b53ce755e5b9b016ecffd25dbf180f21d4620e17b6d,2025-05-29T14:29:50.247000 CVE-2025-4875,0,0,130bc5da676a7028541a0b0fca1ba41a63baeb979bb88a491f60fd8b45c2548f,2025-05-21T19:39:23.917000 CVE-2025-48751,0,0,7b48afa401b2b93b58deb3a57cdb6356d07d3afa8b095b572a5b480362f21209,2025-05-28T14:58:52.920000 CVE-2025-48752,0,0,417f08c4a3fc844a1f6adee231658d0c60eb0b6a83e7d60fcf34a66c6755f30e,2025-05-28T14:58:52.920000 @@ -295787,14 +295787,14 @@ CVE-2025-4890,0,0,81e619b8915c0f1194bf5df58e7b0a9363ea517d5998dc711619ba92ff360f CVE-2025-4891,0,0,ce5eadb58621294f252fd31aa2b4c3c08be14da6ad289e0467dbab1173f36755,2025-05-27T15:29:23.960000 CVE-2025-48912,0,0,e863a16f8786aa6a633e3e694eac96f68f44de0d79e1923409a3b16cc227b023,2025-05-31T01:15:20.390000 CVE-2025-4892,0,0,002d5f2a93da7cbbf0db54aa5606cb91f8377f6151252d2e3edadf3dcfd06185,2025-05-28T15:32:12.643000 -CVE-2025-48925,0,0,db68e0a65a71df0477f1e90703b2c95ade78235b08f178b6b5254b12967953eb,2025-05-29T14:29:50.247000 -CVE-2025-48926,0,0,ec5ab6c497930f2e8bdc212d0c7fd2409e8a2a353740c4542d73db5a01c3f61e,2025-05-29T14:29:50.247000 -CVE-2025-48927,0,0,cb5ff1abfd9a8d752e0dccc4eff30ee68d5b8751a5e07f578dd2e4af810eb062,2025-05-29T14:29:50.247000 -CVE-2025-48928,0,0,1a4aa7ce7e8f71bd58e28389196376b861c0e58e8e12874c606064ebb7f6c4ea,2025-05-29T14:29:50.247000 -CVE-2025-48929,0,0,bdb3fa22bd5353612e47bac40fec330146770476f8687252265a3f191841130d,2025-05-29T14:29:50.247000 +CVE-2025-48925,0,1,21a2cb4f4a9620e34d454c14028a00f2b70dc9544a21aca3383488609c689c05,2025-05-29T14:29:50.247000 +CVE-2025-48926,0,1,7c30f38d95fc987bd6e8852b968a55a7e51032b7c79b54853568428b8d32ecb1,2025-05-29T14:29:50.247000 +CVE-2025-48927,0,1,709ff3b5cba6df23c4ebbabd98b2844e61f0bb8547f17efd794502cb0ceeec47,2025-05-29T14:29:50.247000 +CVE-2025-48928,0,1,7ba375ddd8998eb609d743cb4f693d84a26c4763a04a9b38dce278a565c46b19,2025-05-29T14:29:50.247000 +CVE-2025-48929,0,1,265229a91b7a6064a6f10ff436e3cafa0b38a100c07daed2fca4cfe807ff7d4d,2025-05-29T14:29:50.247000 CVE-2025-4893,0,0,8506d00fcf5b2092b556f6565f81fe8cbda3db39dc62d1ffd1b86584a0099ea9,2025-05-19T14:15:24.647000 -CVE-2025-48930,0,0,c769bc01fda7271c1a4c5f095a82f27768940f19ec98c3f7f088dc5981c9d2ea,2025-05-29T14:29:50.247000 -CVE-2025-48931,0,0,0e6e324ed76d350c18eab4796a060c21fee2afa79c15a4aa9a3edc5e2d106ae4,2025-05-29T14:29:50.247000 +CVE-2025-48930,0,1,0d72a8599fda8ac7c41fa2e2a45ee78a59bb9cfb75c1ffa11e4012483650d0b9,2025-05-29T14:29:50.247000 +CVE-2025-48931,0,1,9a24a64e0ef76c1e8795f67a812a3665cb8357f39db23fd805f099443712bbdc,2025-05-29T14:29:50.247000 CVE-2025-48936,0,0,3e8c130ed636dcfc73688b6eb5349d470ae66abcbf05f99137f87d09f0613ad3,2025-05-30T16:31:03.107000 CVE-2025-48938,0,0,d3132f66333cade80e3d372a23d4352831b58184d195b6783262c93338e38ded,2025-05-30T19:15:29.980000 CVE-2025-4894,0,0,c35734ea3b9d1c2d9fc5ff2784c4ea0a6404c54d6ca085ce7efa4587f756b4da,2025-05-19T13:35:20.460000 @@ -295844,8 +295844,8 @@ CVE-2025-4932,0,0,e41c8c7120f6be787f778775691442ae3f684922a5cb2fdd2af424e8de0f06 CVE-2025-4933,0,0,0fbe7adf27b85ffbb28114888a777d26eb2d318b5f12830f1886cb4f39dc30e8,2025-05-21T17:43:51.150000 CVE-2025-4934,0,0,661cbc97b2adf4ec313661a8210ecceab635f3c4c1dd76317d718414fbabce61,2025-05-28T12:45:54.230000 CVE-2025-4935,0,0,92cb90814ea6fb6d6ceddf06a94155e30e3eafd607e5ccb1da311d381c9aeaee,2025-05-28T12:29:38.047000 -CVE-2025-4936,0,0,52f00703e856a8895a4ad73331c7e04059651f0c33578ef1dfde1a53c8bf17d2,2025-05-21T20:25:33.823000 -CVE-2025-4937,0,0,04c10f6938329dfd4cb4a045dea1d120d3485da87d3dc89f52a5fd817e2ecd60,2025-05-21T20:25:33.823000 +CVE-2025-4936,0,1,b796de04ed72d3ddae709233c3e5d64b8529db19cc4a5257b40d1d7d2f3b7003,2025-05-21T20:25:33.823000 +CVE-2025-4937,0,1,7a5da748e88b98653597e71442ed8dabf484aeeb6d6748285bd4ad6898095dad,2025-05-21T20:25:33.823000 CVE-2025-4938,0,0,9bfbb8aefdfbb754eacbb83a30a05c557a118de2c85e31be873a9e69bcb3eeca,2025-05-28T01:33:36.677000 CVE-2025-4939,0,0,5ec31620a920403386badd8ed8c9ad70156a6e4853cf1462dcd01754dc60b7d3,2025-05-28T01:32:20.263000 CVE-2025-4940,0,0,2476264f5ca230e398816216f503ad21bd6ee0718fc81a3cc8e1ef1268a9a775,2025-05-21T20:25:16.407000 @@ -295930,18 +295930,18 @@ CVE-2025-5096,0,0,42fe716f1efce968dc8e29663c380993b2461be601464bb005e7e57e1c9394 CVE-2025-5098,0,0,e792975c992e79d3f869380d6027059665b6a277fad36b72dc800d8cb0d75190,2025-05-23T16:15:27.730000 CVE-2025-5099,0,0,13cd227e8a1cb5199e136889be91b2b7e7b3359f206c3039fee4aeec3797db59,2025-05-23T16:15:27.873000 CVE-2025-5100,0,0,a54df1e8b0bff17450a1f67dfee2545841c6f379cdcd252b360f4d2a6c61fdc9,2025-05-27T16:15:34.280000 -CVE-2025-5105,0,0,ab1ee8ef4ee08f62988c0ca30617062105db1903ced5bffee20328ce7bd6fa42,2025-05-23T15:54:42.643000 -CVE-2025-5106,0,0,baaf055d2c98897b4c796b514151288722f204586c9cb824854a1be461df1f0a,2025-05-23T15:54:42.643000 +CVE-2025-5105,0,1,7ec1994145b2106c72a5e3c1031b0347b4a7435fd8dfdb2d41bb64c0d8abcf2a,2025-05-23T15:54:42.643000 +CVE-2025-5106,0,1,8d60356cbd9079f6bf55b49bab02b8750a168dbc792ae017334e677c2dae68bb,2025-05-23T15:54:42.643000 CVE-2025-5107,0,0,9bef18bc6435a934e04f34863d5f7ce6cdc3bf383eb4382c07acbfcfb93c088a,2025-05-27T15:15:35.577000 CVE-2025-5108,0,0,78dbeee09f012ae2aaa551a95acb36d04547bdfe4234231d8b8da6c18969eef6,2025-05-27T15:15:35.727000 -CVE-2025-5109,0,0,ac44b1dd33c68f1e271c340501fd21ab8b4a935ea4ad67974fdb0ede127fbc44,2025-05-23T15:54:42.643000 -CVE-2025-5110,0,0,d53d5795ccb4166da6ebe009ffea1a88ac996972ecbd933784b8e079c2a6caea,2025-05-23T15:54:42.643000 -CVE-2025-5111,0,0,934e3673c726d1ad1646881ee6698a61ddc530aef288b19211ece174087bc42b,2025-05-23T15:54:42.643000 -CVE-2025-5112,0,0,59773609b48147178ca7b1e000958b6355d19844f87058039cc46445b5720720,2025-05-23T15:54:42.643000 -CVE-2025-5114,0,0,f2b2859e17268c00335397a3cd3c45dcb4de4f3233120ec6c2ed7ff3074499e9,2025-05-23T15:54:42.643000 +CVE-2025-5109,0,1,5abf8acd1fc057f203dd85a2a34a9edaa7978027ca3d8fc7088b1ce3b56aebf2,2025-05-23T15:54:42.643000 +CVE-2025-5110,0,1,e2706181e4b2e1bc3c920ff85e81ecd3dc0098104158eb0a62ceafab3ac1e150,2025-05-23T15:54:42.643000 +CVE-2025-5111,0,1,ab3c47416b65781d53c047fed78dbbb335dd4bed9307ae97643de9e73c2c429f,2025-05-23T15:54:42.643000 +CVE-2025-5112,0,1,f0cd0b8c93be317d3a2c0e92912b455b4fb61ee919b7fe6bebacd87c921bdc33,2025-05-23T15:54:42.643000 +CVE-2025-5114,0,1,20a4205c8646981529f8abb6bcbb5fe0a32214254e6052ddc8802d6fd9b03d3c,2025-05-23T15:54:42.643000 CVE-2025-5117,0,0,d8ff3473124b58dde3b831065aca2c1cf497de1bb078c68e491105627964201f,2025-05-28T15:01:30.720000 CVE-2025-5119,0,0,bf969a61748b203da4a3f2f501a91ebb4932bff138f2ad55051f80ff5d8eb019,2025-05-28T14:58:52.920000 -CVE-2025-5122,0,0,0ea80d69d8537512c4b6e31ef9437221a847d5b3c432c236665ec020aa8f67dd,2025-05-29T14:29:50.247000 +CVE-2025-5122,0,1,f0e21910b241d49227076aad0272129f233644ba6bdfb930e332b9b2297be743,2025-05-29T14:29:50.247000 CVE-2025-5124,0,0,faf8cbc0f69371ed3c6719c9c69c4315ba1bcb8fbea9df9ad359b463d11b395d,2025-05-28T18:15:27.973000 CVE-2025-5126,0,0,8a0557ea6376858295fab66f0f6670724f6318d02f3458731c89655e92d81a6a,2025-05-28T18:15:28.143000 CVE-2025-5127,0,0,7a64d2e3a1c19302b37f8a44391f03e9fc812375ea47ae5f3f49c753f63873bf,2025-05-28T18:15:28.277000 @@ -295963,52 +295963,52 @@ CVE-2025-5145,0,0,79eef495ab65fcf81286a635001443af56e362b501d3db2d9a57e69f802a1c CVE-2025-5146,0,0,30dc5c61e39c6bb48e155d9bcd0fd66e2395886111a482cc56b330fb6c74d9f8,2025-05-29T07:15:25.120000 CVE-2025-5147,0,0,0d68c3226bde9ea189f2d3e4a81d7d02206c36b54e63b2ea80685be3458a5459,2025-05-29T07:15:25.330000 CVE-2025-5148,0,0,e705b08d57c65751e98253970896c194e2ab2e652c77fd2e71af7f4c3d292657,2025-05-28T14:58:52.920000 -CVE-2025-5149,0,0,695221f4cb2a15b5821e6b780dc341e9a5f7aa4b6045684a8980d2b977c4a236,2025-05-28T14:58:52.920000 -CVE-2025-5150,0,0,7fa90d9c48a962c2cfc0c3e7bcf2e132958b61b13c759f95ceaac6d86012a864,2025-05-28T18:15:30.327000 -CVE-2025-5151,0,0,03b511af3bff94ac31c7b0e1f1f4f57b71870250673ee593ed09e157163314ec,2025-05-28T18:15:30.450000 -CVE-2025-5152,0,0,428c154b7db97277946b77cabd3ca7ba8ca4a75fa8ae8c7c490d0a597f957231,2025-05-28T18:15:30.577000 -CVE-2025-5153,0,0,a47e2a1cf2c162e7fde8c25beeab9a77d262c779cdb591b0375060ec54cd7296,2025-05-28T18:15:30.697000 -CVE-2025-5154,0,0,4d17941235b6302de4cc813b635d0181a8d29b559080a5228509e3141711d61c,2025-05-28T18:15:30.830000 -CVE-2025-5155,0,0,4b98da4b331cbaa642fda2cf2b5c636abf6dceebb37f7f6a815f7b698b68d668,2025-05-28T14:58:52.920000 -CVE-2025-5156,0,0,64912adb38fc31bdb264565ddc73f52457c6575ae978d7671c77d61c92cd4447,2025-05-28T18:15:30.970000 -CVE-2025-5157,0,0,c20a7f42808169914dcd6bba397b8bd08832e408a141b9eb138bfa7f6df0fd5a,2025-05-28T15:01:30.720000 -CVE-2025-5158,0,0,4aef7f44589805a36d79d11a681146f9f9bc3d24f4131826893b161af2e0a94b,2025-05-28T15:01:30.720000 -CVE-2025-5159,0,0,eca10fe6c69045a5d8d8b6ccb9c1c59a46af5b1b4b9048a5ba601c09db21d73b,2025-05-28T15:01:30.720000 -CVE-2025-5160,0,0,a77b47fc7a7212b889c54f132bc679610ed2acab5bb31511c37250dbcff49819,2025-05-28T15:01:30.720000 -CVE-2025-5161,0,0,5b9fa1676227c36f82955e8b825a1ba8be75a40876a203064a2c28ed3595bba2,2025-05-28T15:01:30.720000 -CVE-2025-5162,0,0,1af1e5a7fe80c7ec4548ae66bf3dee890fca76d1f2f3254a8b9044fc038ad76f,2025-05-28T15:01:30.720000 -CVE-2025-5163,0,0,2b82fa372c19299fcce6db1336c708fd7f84cf91b8a34d287d5854ad21f9d7e5,2025-05-28T18:15:31.477000 -CVE-2025-5164,0,0,be03f78dafba3346cb1ebf4e128fc25ece36d46ad3a55c1c98ab688f728a88ec,2025-05-28T18:15:31.600000 -CVE-2025-5165,0,0,4dedd240f61006e7debdfd9582f2d79ec945446c791ed7d68cf03dfbeb629669,2025-05-28T18:15:31.733000 -CVE-2025-5166,0,0,88294ecd734fe7df56b838dd85b20be33400080da2fabbc97f12ab34a4183e3a,2025-05-28T18:15:31.857000 -CVE-2025-5167,0,0,0a7555e1e54d976a9271b71ff178a20e257d39d0b0c13aebaf2faa7ee0037c56,2025-05-28T18:15:31.987000 -CVE-2025-5168,0,0,12b63bb7c658df8b4abc271c284acb531729c1e7eab8e3a3b76b4465621c8b9b,2025-05-28T18:15:32.120000 -CVE-2025-5169,0,0,14d871d4e87e03926d7303f4021d1526f78c8f056c368f86f6d383b1447bc7f3,2025-05-28T18:15:32.240000 -CVE-2025-5170,0,0,ef08faa81e3a5f6c38b5b5689dea3ff9b16b196bd865f1025d0e1d0164c0c756,2025-05-28T15:01:30.720000 -CVE-2025-5171,0,0,16b1b4c6953181150a5b5472dd091bdf8693afb40e5904df5e08f55a42321742,2025-05-28T15:01:30.720000 -CVE-2025-5172,0,0,4c15ed81a37cb42f59df5df991159f43098711084cffa4e4c5a9b6886dffc670,2025-05-28T15:01:30.720000 -CVE-2025-5173,0,0,13b1edfc499a54dddaf19d163db98998b38f1b9c275a8088c725c43e6c1c64e7,2025-05-28T15:01:30.720000 -CVE-2025-5174,0,0,fb45671096f11a8b28357d9c4b5bc843242d34951b6adde7789288a5a487535a,2025-05-28T18:15:32.620000 -CVE-2025-5175,0,0,77f754e18c23cbb843048eef18215f321b88628a314dbaf75c1838c9039a2c2a,2025-05-28T18:15:32.750000 -CVE-2025-5176,0,0,93758af1573e2669aa4639b1c517122dbd0af7ea1ffc080d6fba383ab6026392,2025-05-28T15:01:30.720000 -CVE-2025-5177,0,0,707db7a79391c0a434d9de5f394768ca9cf221c799879eb7919d83382fb926e6,2025-05-28T15:01:30.720000 -CVE-2025-5178,0,0,74ed89de4184ad66dce13673ca750faed256644d12583badc1971bcb62ba9148,2025-05-28T15:01:30.720000 -CVE-2025-5179,0,0,d7f6e53d335b236949e023de74614b333e909d7a9e63314b549953ca72c0f9c3,2025-05-28T15:01:30.720000 -CVE-2025-5180,0,0,17a330442107ac09fa8f9602bd93f142fb73ee6e570f5856a360b463ecaf4144,2025-05-28T18:15:33.063000 -CVE-2025-5181,0,0,a35e3eb0f4ce880a57caccb8cff910a6e674bd467b3965318bffcd13b9650e10,2025-05-28T18:15:33.180000 -CVE-2025-5182,0,0,87c012b125a3bf5634c86006261dff7a3c661f3b1347c9cf4b1dd3054c96b4fa,2025-05-28T18:15:33.307000 -CVE-2025-5183,0,0,e3d383156f88c9f1d209816267701a2f426496078edbd01f5ce89bc8f58632ba,2025-05-28T15:01:30.720000 -CVE-2025-5184,0,0,0c5c90bbe042200f257d74fe1737e64bd3ba98af13ab365019a3e855829a750d,2025-05-28T15:01:30.720000 +CVE-2025-5149,0,1,b963b7c4dddafb180fa6b35e5e6c7c912ea490291fc79fc536fb5bf7fd6648cf,2025-05-28T14:58:52.920000 +CVE-2025-5150,0,1,ce525030cbd7a7cd14b8c3d27c23a96d0d330c6379018718f935929ceec7f76d,2025-05-28T18:15:30.327000 +CVE-2025-5151,0,1,489e63f88208a50f2c159fac910fe3cc7f77a89703f944ef3533da86dd9d390e,2025-05-28T18:15:30.450000 +CVE-2025-5152,0,1,5c0bc3cd579f2d69f5d5c45481b096e22b6f3f929097743241672aad467bc337,2025-05-28T18:15:30.577000 +CVE-2025-5153,0,1,c6b34575e577c4786687f1efeb6f1a5657d053ed5fb912b3a6abdc1e81aee4ff,2025-05-28T18:15:30.697000 +CVE-2025-5154,0,1,7df3d4d017730c4ae457b4a7718775228bf1a4b43db0d18e29ccffc6b9b6edd7,2025-05-28T18:15:30.830000 +CVE-2025-5155,0,1,b14b5ac3b483c33efb9fbab6b9a2c557705be4868f8f81f37484db81210e8392,2025-05-28T14:58:52.920000 +CVE-2025-5156,0,1,00f32a4deb1f97ddf167d363fce23195315b5eb0d8327be55813064d244fb135,2025-05-28T18:15:30.970000 +CVE-2025-5157,0,1,cb3fb44793380e2d8687a8d6862ab5e21f2f4e96f3a623cc057479932a365ebe,2025-05-28T15:01:30.720000 +CVE-2025-5158,0,1,84035fb6b1387cf047b4e3c31029b6eea23fb78fa9b93b94cb139ea56df04907,2025-05-28T15:01:30.720000 +CVE-2025-5159,0,1,6f24881acbbfdda6f4a0b1d0ad743fa501ef35693296c91b3c6922f040eb6a7d,2025-05-28T15:01:30.720000 +CVE-2025-5160,0,1,4d854a0ccb3bf76606d7e3a63f4767b5c59e24d14403858ae4bf557824d771d8,2025-05-28T15:01:30.720000 +CVE-2025-5161,0,1,2a42b7645caf52309a9089d261689fa6ef18940544e44f49444803f7bfd80a48,2025-05-28T15:01:30.720000 +CVE-2025-5162,0,1,2c0b74ffc78347774dcfa9fed27492dafdcc5815af1f0846252f9e4c12ed7066,2025-05-28T15:01:30.720000 +CVE-2025-5163,0,1,f6a692a19c05ad93cf91719cbe0fce57a844feb7808c753862c6824cb0f75c27,2025-05-28T18:15:31.477000 +CVE-2025-5164,0,1,6654b4b4a24d0b52f0f038f1fc555afd72292294abe58a44dcfdab1ef61451fa,2025-05-28T18:15:31.600000 +CVE-2025-5165,0,1,a2c45398eef4a38eb77e99a24918be24b736a353a44013ebd5bb4c98bb650d82,2025-05-28T18:15:31.733000 +CVE-2025-5166,0,1,4dba51f2fdf960fcc1e3df28473742ab30ad33f8dc5dc0661b6436f8b5fe3e23,2025-05-28T18:15:31.857000 +CVE-2025-5167,0,1,2168a39d3317dc72c79322a134203ba87fa3d6a0a1aa2544dddb0a2d56c9f52d,2025-05-28T18:15:31.987000 +CVE-2025-5168,0,1,18db6f6b8718c544c1a02564481da62e6e617203d3443b72b037f062282d4517,2025-05-28T18:15:32.120000 +CVE-2025-5169,0,1,955adc72aac1b4e2599214155f44198ca45830640fd24f37336939cfc41e9549,2025-05-28T18:15:32.240000 +CVE-2025-5170,0,1,ab19fee771cf90f3452232df11d938435b51717bbb2bc53aff4f2e317602b28d,2025-05-28T15:01:30.720000 +CVE-2025-5171,0,1,db6a1fd5f038e5202b3fe88a98d53372b86ba93374c7a00dca08dfd8e7537670,2025-05-28T15:01:30.720000 +CVE-2025-5172,0,1,a0057ac8eacb00e0773b16aa8db10900a0d1bf0d5437f41f128dbf129681c0a8,2025-05-28T15:01:30.720000 +CVE-2025-5173,0,1,bdff11e517a2b5233c0139567fa2aa01ebd51fedca5593584a2ff499ec236934,2025-05-28T15:01:30.720000 +CVE-2025-5174,0,1,198a54db4381c599b504edca5e7e74bcca1f4c6c35b2850546b8930d41384bfa,2025-05-28T18:15:32.620000 +CVE-2025-5175,0,1,9517169b8bbd4227cd73bf71df5f5870193c215290a98923d3f56455fb58dbff,2025-05-28T18:15:32.750000 +CVE-2025-5176,0,1,8a71da7d6978d0cc7e01c40544422db314c9ffb56b65dc692a17a45f885a44ff,2025-05-28T15:01:30.720000 +CVE-2025-5177,0,1,f71341e0de1b6fa3c25e775c99d80559acf5ccf9cabcb449b463ad9dea31d3be,2025-05-28T15:01:30.720000 +CVE-2025-5178,0,1,e132b99561aca0130eed3276272a3532695644215e271fba739246536f385b02,2025-05-28T15:01:30.720000 +CVE-2025-5179,0,1,d0ec7a2a22f8ca9050ceb5def99225b2f131ea8e1347ebfd6f7aeb377d8f0be1,2025-05-28T15:01:30.720000 +CVE-2025-5180,0,1,b16bc2d506a6353a1d10043c67a86c0ac2bc088c8126184f3f78c0ae00caf971,2025-05-28T18:15:33.063000 +CVE-2025-5181,0,1,e07754b1e19ea60d131dbfb3081ffbb20c60074497b0d45924db480240ca21be,2025-05-28T18:15:33.180000 +CVE-2025-5182,0,1,250faeff89836d475b7977444ebb5352a8fb0ede3ae08e37026f6706f8ab0297,2025-05-28T18:15:33.307000 +CVE-2025-5183,0,1,b4f06aba110f0f79316d91a07640dea408b6c5a6e3c6dad0375df8a63e6e8e5e,2025-05-28T15:01:30.720000 +CVE-2025-5184,0,1,6e3a2f33c6b0b7e0ba3662be4d27e28b69bae17cbe01a1a28949ed0a0d31f0e4,2025-05-28T15:01:30.720000 CVE-2025-5185,0,0,38d3e8df6b4bf723f8b7c203881d74ed487013508bbfe062800873a9ef93893c,2025-05-28T15:01:30.720000 CVE-2025-5186,0,0,f1c0dc9e00200ceb159990b282fc6fc2adc0cb5ea875d85c26223f5d5865c3f8,2025-05-28T18:15:33.550000 CVE-2025-5190,0,0,70a052004bc045461af67b84ae1100d2a7e875422f170d4e9a768a5f2460c6a4,2025-05-30T16:31:03.107000 CVE-2025-5196,0,0,e0938db7c97745bb3f3070e04c267d2314060f49f00cd38492cd5b468ae94740,2025-05-28T18:15:33.670000 CVE-2025-5198,0,0,81bd13d2a866ca7de4c3f2f26760c3d14afdd9d115b50ea3fd55967b3466e3f8,2025-05-28T15:01:30.720000 -CVE-2025-5200,0,0,3e6466a0b85569e65a55e8d6d8153c6a4478bd183cd856d713684b7b6ad321cd,2025-05-28T18:15:33.800000 -CVE-2025-5201,0,0,6aedb0b5ca5bdb86d7549f5c151367d0d81a2b5e0aaa1695afdb1a16e2a32b8c,2025-05-28T18:15:33.927000 -CVE-2025-5202,0,0,32a8bdf7717edc84c9bf7d260782adda334bd3dc89e21ce7f5e3172943cfd4dd,2025-05-28T18:15:34.063000 -CVE-2025-5203,0,0,3f2e52633f5bf472ada45cd3436d4091e93fec03423ad6ee2cee1fe58b42574f,2025-05-28T18:15:34.180000 -CVE-2025-5204,0,0,09602e6cb7e7250192e1e14b01290f8bbc0c6eeb204aa3975737860a0d20e48f,2025-05-28T18:15:34.300000 +CVE-2025-5200,0,1,5f6e5e4a845c151f0b59c48bce8c621b58f34e9add2122bc605fce5414d42bcd,2025-05-28T18:15:33.800000 +CVE-2025-5201,0,1,3789e2ef54a52d84c62dd2707895c22d55a38585f0e2a6a8ee8326ade8c3728c,2025-05-28T18:15:33.927000 +CVE-2025-5202,0,1,8a6c93842a53260e3753a3d51fdc8c5a435b7fb47adf2039e1d20533af4f4830,2025-05-28T18:15:34.063000 +CVE-2025-5203,0,1,b1be19584f8440abc1be80f313fcd79b4caa7313e41ac30c48cd58506b391116,2025-05-28T18:15:34.180000 +CVE-2025-5204,0,1,f1ebfc0544ed16a898a5483bcd0dd6ad870db61918d14abb9d12d449e1bc5e0b,2025-05-28T18:15:34.300000 CVE-2025-5205,0,0,30f35da6a47418fcd14659375696c291c92e2b8a4cc4b5628fb061bb44ef28f5,2025-05-28T18:15:34.417000 CVE-2025-5206,0,0,4616a629dfc994f95f44e8a39137c864b24d74b2f7e943a03e7f969b15d78975,2025-05-28T15:01:30.720000 CVE-2025-5207,0,0,858213b1706b9b11cfa162d276b54421662063813222607ce83669657b2c281a,2025-05-28T15:01:30.720000 @@ -296042,12 +296042,12 @@ CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63 CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000 CVE-2025-5247,0,0,54e3a381cfd9dfdb05827b9f71ff8bbd85014209bf716148a0d5df41e284d42b,2025-05-28T15:01:30.720000 CVE-2025-5248,0,0,354fd11447bc9fe4034996bca17e9d4af33bf34fe37dc0c74b25b8724779b601,2025-05-28T15:01:30.720000 -CVE-2025-5249,0,0,d49dcf1ca0cfb03e113bc73a1a6510ff90d6dd5679f62ec435612dab9cacc4ee,2025-05-28T15:01:30.720000 +CVE-2025-5249,0,1,fc0947e1350e4210bd6e677b41423c19ba4df5864aa9264c3ec9f64636ca0b76,2025-05-28T15:01:30.720000 CVE-2025-5250,0,0,dcd6edbc7cb845dfb15b14bc09cddc26e98b0f3af5b9bd34a6caeb449702d2fd,2025-05-28T15:01:30.720000 CVE-2025-5251,0,0,c92bc64cbc5c80d1395afd727d86f0210c965e62a95faeaea45803d46499e451,2025-05-28T15:01:30.720000 CVE-2025-5252,0,0,602f3789b759b097a18c8455f7aaa10959e65cbc7e798714b2f009bf5c2c1fcf,2025-05-28T15:01:30.720000 -CVE-2025-5256,0,0,243ee1261123ab58443df221347ae4a9f3a51f6e670cd00033ff1aca2e1ad976,2025-05-29T14:29:50.247000 -CVE-2025-5257,0,0,ca0f81ff0f8601a812d6f3054b396978e52b468b2d27b057f9bd92aedf64f05f,2025-05-29T14:29:50.247000 +CVE-2025-5256,0,1,8e276989283383806f3abf5c20dbe67142f0dc8ca07046605c539922633ebc4a,2025-05-29T14:29:50.247000 +CVE-2025-5257,0,1,75d358e3d2bbe3761b44e1bc4ce97e0b1726e1521e4fab98ee61ac2e91cdcfa1,2025-05-29T14:29:50.247000 CVE-2025-5259,0,0,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000 CVE-2025-5262,0,0,8d158d6fd94524fd413794cf0b5bc75dd7b83edc10bc60eca4a90ef0afe5fb85,2025-05-27T18:15:31.980000 CVE-2025-5263,0,0,d9d86c509a1100a22fc0201106034ad2ee6ff63c937b75a91f15753aa22899e2,2025-05-28T15:01:30.720000 @@ -296060,25 +296060,25 @@ CVE-2025-5269,0,0,636b981ad0b6bd51e888bd083e0521a5d5430a75a4379a3e968a67a4dc3d2b CVE-2025-5270,0,0,aa456a57f4f2365f19a6751f7c8757f0e45ea8ebbfa9b865c8b311a5b75652fd,2025-05-28T18:36:10.270000 CVE-2025-5271,0,0,690e8825fc80b6fc0ecfe900ac3dcad130d2f9496b37f82b320aac0ae279f7b4,2025-05-28T18:35:56.847000 CVE-2025-5272,0,0,074c893922ad04d4cd97e1ed2d35dd3b2f922b3d3528dc0bfa306f766f8c44dc,2025-05-28T18:35:29.857000 -CVE-2025-5273,0,0,48c00d36acb7c2ddd9c92cd7b66accb54c79d4685740a8e9cc416f17161c1556,2025-05-29T14:29:50.247000 -CVE-2025-5276,0,0,0ea8a8e964eb1e7785a003ba0dc1ffdfa7ac1bf0b5ba1e0a4d0c2fdd2074e60d,2025-05-29T14:29:50.247000 -CVE-2025-5277,0,0,d4d0eb7372ba49e7c571f93fc281a9890b779a22bdddfa37de435fe8e73127a6,2025-05-28T15:01:30.720000 +CVE-2025-5273,0,1,7a172885547dbfa68292354132d6eab77847bfdd0e0f37bfe0a33c637c28685a,2025-05-29T14:29:50.247000 +CVE-2025-5276,0,1,39d67915dab7ad2300f3ccd3a288fcee1075e32b914c45ad140eb6b7725be52b,2025-05-29T14:29:50.247000 +CVE-2025-5277,0,1,ba5aa3a145e9e2e34ac18c63e7fe60e94ac49ba4d7121cc0bc36eebe3309abbf,2025-05-28T15:01:30.720000 CVE-2025-5278,0,0,1a1d872b476a4e1ede71f599ba5ea7954cfb91958da7bd7ccf42fc9ce864efd1,2025-05-29T18:15:24.290000 CVE-2025-5279,0,0,81720af3c8cc837e31e88e83d11ebb304616a1e1b5e7e1af8c0ac6f8280ff252,2025-05-28T15:01:30.720000 CVE-2025-5280,0,0,3c6af0d30a51ecb706066ad212af1114fdaaf7f2415af1fe946985167145905d,2025-05-29T15:50:31.610000 CVE-2025-5281,0,0,4065baa6ec2536bda486e7298d71ac521380ba5a3be043da1b14156c61e3ebd6,2025-05-29T15:50:25.993000 -CVE-2025-5283,0,1,a8169db79b4666d05c59f16c729749cd032f3753a6abd4a1bda7e79d017ef3ab,2025-05-31T23:15:20.553000 +CVE-2025-5283,0,0,a8169db79b4666d05c59f16c729749cd032f3753a6abd4a1bda7e79d017ef3ab,2025-05-31T23:15:20.553000 CVE-2025-5285,0,0,b6ecddd1f63e8f41a32ef5e7d7482750a0dc689eb28fe6487460ba9d0cc9ac14,2025-05-31T07:15:21.643000 -CVE-2025-5286,0,0,276da94bc97bc1280556fd30d44aab9586f5bf4adbe155ab9a7b1c359a02c8df,2025-05-29T14:29:50.247000 +CVE-2025-5286,0,1,05e7ca3386f0ef15ac2b01314d8e06913e02de8c1752e75b99b02bac23121404,2025-05-29T14:29:50.247000 CVE-2025-5287,0,0,b8300f230839e0ad3335fdc92731d9b07abc7f3405256834dd55febc4f9b0133,2025-05-28T15:01:30.720000 CVE-2025-5290,0,0,6f59297d9897c931788fb5d81b41fcb2b0bb0950d759f85480b30a422b80de8a,2025-05-31T08:15:21.133000 CVE-2025-5292,0,0,a056978540c42615d397989e6119396bd7ee240062d1410dddf450e5d57f81b8,2025-05-31T07:15:21.827000 -CVE-2025-5295,0,0,fa9a5670b3c573b1d649121f91fea9d5e1a6db1271692650785a46a0f5487fe4,2025-05-28T15:01:30.720000 -CVE-2025-5297,0,0,1904e932c0220e129d3d6e273dfa8ff6706543681d2ef7758dd9429e0a1c2a90,2025-05-28T15:01:30.720000 -CVE-2025-5298,0,0,45ff1beadacec96b0b72b9acfad30f60f42f289478c18289d03a11e46cdec43d,2025-05-28T20:37:48.440000 -CVE-2025-5299,0,0,f26dbcf0a7d53b5a2d64e81d1f22b02f5b39dc958fe7a9afe9d805de75d8189a,2025-05-28T15:01:30.720000 +CVE-2025-5295,0,1,86992e97da5db3e66123dc758ac5a1f83b74ab998ea61bbd2f95d3d081833d3f,2025-05-28T15:01:30.720000 +CVE-2025-5297,0,1,87f5c2ea55786c8b81963baa725b45d00523179cb7524fec69b00cb83e8c752e,2025-05-28T15:01:30.720000 +CVE-2025-5298,0,1,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000 +CVE-2025-5299,0,1,2c75e790822eb43ea8892b1d4769ffefef855c8d85079d6be37a9a0e02c6ddb1,2025-05-28T15:01:30.720000 CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000 -CVE-2025-5320,0,0,ee7fb1d3594ecc8f3338b2dd50ece8d49038b6e1f5c612f8b9b85e6cb4273199,2025-05-29T14:29:50.247000 +CVE-2025-5320,0,1,11fdbbcc9bc79f634a8eaf7fbff37e6dc000c2c462855d9ba3321d09a7e0950e,2025-05-29T14:29:50.247000 CVE-2025-5321,0,0,b4347482f6aa8b1439b217a9b7148db70cfb0008a9352a35febe8262c740c7f1,2025-05-30T16:31:03.107000 CVE-2025-5323,0,0,b0785ba87cd1215b18904af4ecc0dec4461f38599fcb91263ef5f63563e48a70,2025-05-30T16:31:03.107000 CVE-2025-5324,0,0,78e349d2bd14065297b1365314e2e0d4a2b731776a4275b89f97d27f39ee4fa3,2025-05-30T16:31:03.107000