diff --git a/CVE-2019/CVE-2019-50xx/CVE-2019-5094.json b/CVE-2019/CVE-2019-50xx/CVE-2019-5094.json index 79cd2edfe47..128ecb87de4 100644 --- a/CVE-2019/CVE-2019-50xx/CVE-2019-5094.json +++ b/CVE-2019/CVE-2019-50xx/CVE-2019-5094.json @@ -2,7 +2,7 @@ "id": "CVE-2019-5094", "sourceIdentifier": "talos-cna@cisco.com", "published": "2019-09-24T22:15:13.247", - "lastModified": "2024-11-21T04:44:20.523", + "lastModified": "2025-05-30T19:15:24.713", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "talos-cna@cisco.com", - "type": "Secondary", + "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", @@ -39,7 +39,27 @@ }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.8, + "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", @@ -87,7 +107,7 @@ "weaknesses": [ { "source": "talos-cna@cisco.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -97,7 +117,17 @@ }, { "source": "nvd@nist.gov", - "type": "Primary", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2021/CVE-2021-386xx/CVE-2021-38604.json b/CVE-2021/CVE-2021-386xx/CVE-2021-38604.json index 02b45a2cc11..077bf5e8995 100644 --- a/CVE-2021/CVE-2021-386xx/CVE-2021-38604.json +++ b/CVE-2021/CVE-2021-386xx/CVE-2021-38604.json @@ -2,7 +2,7 @@ "id": "CVE-2021-38604", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-12T16:15:10.600", - "lastModified": "2024-11-21T06:17:40.220", + "lastModified": "2025-05-30T19:15:26.503", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-476" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-267xx/CVE-2022-26765.json b/CVE-2022/CVE-2022-267xx/CVE-2022-26765.json index c7aaa12a56b..d28229db58d 100644 --- a/CVE-2022/CVE-2022-267xx/CVE-2022-26765.json +++ b/CVE-2022/CVE-2022-267xx/CVE-2022-26765.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26765", "sourceIdentifier": "product-security@apple.com", "published": "2022-05-26T20:15:09.643", - "lastModified": "2024-11-21T06:54:27.570", + "lastModified": "2025-05-30T19:15:27.413", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.0, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-362" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-267xx/CVE-2022-26766.json b/CVE-2022/CVE-2022-267xx/CVE-2022-26766.json index 790a0910099..6ccf2510e80 100644 --- a/CVE-2022/CVE-2022-267xx/CVE-2022-26766.json +++ b/CVE-2022/CVE-2022-267xx/CVE-2022-26766.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26766", "sourceIdentifier": "product-security@apple.com", "published": "2022-05-26T20:15:09.690", - "lastModified": "2024-11-21T06:54:27.713", + "lastModified": "2025-05-30T19:15:27.603", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-295" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-267xx/CVE-2022-26767.json b/CVE-2022/CVE-2022-267xx/CVE-2022-26767.json index b09b3ecd68a..51e65dcafc3 100644 --- a/CVE-2022/CVE-2022-267xx/CVE-2022-26767.json +++ b/CVE-2022/CVE-2022-267xx/CVE-2022-26767.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26767", "sourceIdentifier": "product-security@apple.com", "published": "2022-05-26T20:15:09.737", - "lastModified": "2024-11-21T06:54:27.880", + "lastModified": "2025-05-30T19:15:27.813", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-863" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-267xx/CVE-2022-26768.json b/CVE-2022/CVE-2022-267xx/CVE-2022-26768.json index ccbda13c0fd..6b73ac4d10f 100644 --- a/CVE-2022/CVE-2022-267xx/CVE-2022-26768.json +++ b/CVE-2022/CVE-2022-267xx/CVE-2022-26768.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26768", "sourceIdentifier": "product-security@apple.com", "published": "2022-05-26T20:15:09.783", - "lastModified": "2024-11-21T06:54:28.010", + "lastModified": "2025-05-30T19:15:27.993", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-267xx/CVE-2022-26769.json b/CVE-2022/CVE-2022-267xx/CVE-2022-26769.json index 62e51ad7841..b77e84e0acd 100644 --- a/CVE-2022/CVE-2022-267xx/CVE-2022-26769.json +++ b/CVE-2022/CVE-2022-267xx/CVE-2022-26769.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26769", "sourceIdentifier": "product-security@apple.com", "published": "2022-05-26T20:15:09.833", - "lastModified": "2024-11-21T06:54:28.143", + "lastModified": "2025-05-30T19:15:28.190", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-267xx/CVE-2022-26770.json b/CVE-2022/CVE-2022-267xx/CVE-2022-26770.json index f828601a662..0223581206c 100644 --- a/CVE-2022/CVE-2022-267xx/CVE-2022-26770.json +++ b/CVE-2022/CVE-2022-267xx/CVE-2022-26770.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26770", "sourceIdentifier": "product-security@apple.com", "published": "2022-05-26T20:15:09.883", - "lastModified": "2024-11-21T06:54:28.270", + "lastModified": "2025-05-30T19:15:28.373", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -74,6 +94,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-404xx/CVE-2022-40482.json b/CVE-2022/CVE-2022-404xx/CVE-2022-40482.json index 6a273f6c4c6..193b79548ff 100644 --- a/CVE-2022/CVE-2022-404xx/CVE-2022-40482.json +++ b/CVE-2022/CVE-2022-404xx/CVE-2022-40482.json @@ -2,8 +2,8 @@ "id": "CVE-2022-40482", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-25T19:15:10.180", - "lastModified": "2025-02-03T21:15:11.827", - "vulnStatus": "Modified", + "lastModified": "2025-05-30T19:06:45.143", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -88,8 +88,15 @@ "vulnerable": true, "criteria": "cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:*", "versionStartIncluding": "8.0.0", + "versionEndExcluding": "8.83.24", + "matchCriteriaId": "193D63BE-9529-4E52-B43C-01468F5D3532" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:laravel:framework:*:*:*:*:*:*:*:*", + "versionStartIncluding": "9.0.0", "versionEndExcluding": "9.32.0", - "matchCriteriaId": "E4552441-3DC8-4890-B731-4F34868C15C8" + "matchCriteriaId": "84C74FC1-EA1E-4972-8811-0194DB878816" } ] } diff --git a/CVE-2023/CVE-2023-262xx/CVE-2023-26226.json b/CVE-2023/CVE-2023-262xx/CVE-2023-26226.json new file mode 100644 index 00000000000..29cc2361bb5 --- /dev/null +++ b/CVE-2023/CVE-2023-262xx/CVE-2023-26226.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2023-26226", + "sourceIdentifier": "browser-security@yandex-team.ru", + "published": "2025-05-30T18:15:32.283", + "lastModified": "2025-05-30T18:15:32.283", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A use after free memory corruption issue exists in Yandex Browser for Desktop prior to version 24.4.0.682" + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "browser-security@yandex-team.ru", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:P/VC:H/VI:L/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "HIGH", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "browser-security@yandex-team.ru", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://yandex.com/bugbounty/i/hall-of-fame-browser/", + "source": "browser-security@yandex-team.ru" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-213xx/CVE-2024-21309.json b/CVE-2024/CVE-2024-213xx/CVE-2024-21309.json index c60636da9b1..4dcc660bad0 100644 --- a/CVE-2024/CVE-2024-213xx/CVE-2024-21309.json +++ b/CVE-2024/CVE-2024-213xx/CVE-2024-21309.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21309", "sourceIdentifier": "secure@microsoft.com", "published": "2024-01-09T18:15:54.500", - "lastModified": "2024-11-21T08:54:04.583", - "vulnStatus": "Modified", + "lastModified": "2025-05-30T19:31:46.547", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -89,8 +89,14 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", + "versionEndExcluding": "10.0.20348.2227", + "matchCriteriaId": "13224366-AD63-4CAD-85D1-F9599CFE1B14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:x64:*", "versionEndExcluding": "10.0.25398.643", - "matchCriteriaId": "3B05B16C-BA18-4C33-8699-0D4D30323305" + "matchCriteriaId": "16B6D24C-F4A0-4E08-8A11-CB2564A3B8D0" } ] } diff --git a/CVE-2024/CVE-2024-225xx/CVE-2024-22569.json b/CVE-2024/CVE-2024-225xx/CVE-2024-22569.json index fe90c26e6fe..4f3e9a95dde 100644 --- a/CVE-2024/CVE-2024-225xx/CVE-2024-22569.json +++ b/CVE-2024/CVE-2024-225xx/CVE-2024-22569.json @@ -2,7 +2,7 @@ "id": "CVE-2024-22569", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-31T02:15:54.467", - "lastModified": "2024-11-21T08:56:27.863", + "lastModified": "2025-05-30T19:15:29.023", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-243xx/CVE-2024-24332.json b/CVE-2024/CVE-2024-243xx/CVE-2024-24332.json index a5ed6480f10..409df247d05 100644 --- a/CVE-2024/CVE-2024-243xx/CVE-2024-24332.json +++ b/CVE-2024/CVE-2024-243xx/CVE-2024-24332.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24332", "sourceIdentifier": "cve@mitre.org", "published": "2024-01-30T15:15:09.693", - "lastModified": "2024-11-21T08:59:11.677", + "lastModified": "2025-05-30T19:15:29.330", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38664.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38664.json index e25e93c266a..07db2b1c408 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38664.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38664.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38664", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-24T14:15:12.707", - "lastModified": "2024-11-21T09:26:35.220", - "vulnStatus": "Modified", + "lastModified": "2025-05-30T19:30:07.877", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,27 +61,21 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndExcluding": "6.2", - "matchCriteriaId": "108695B6-7133-4B6C-80AF-0F66880FE858" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.6", + "versionStartIncluding": "6.2", "versionEndExcluding": "6.6.33", - "matchCriteriaId": "53BC60D9-65A5-4D8F-96C8-149F09214DBD" + "matchCriteriaId": "FCE796DF-3B50-4DC6-BAE5-95271068FC9E" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.9", + "versionStartIncluding": "6.7", "versionEndExcluding": "6.9.4", - "matchCriteriaId": "A500F935-F0ED-4DC7-AD02-9D7C365D13AE" + "matchCriteriaId": "991B9791-966A-4D18-9E8D-A8AB128E5627" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A" + "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*", + "matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA" } ] } diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38667.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38667.json index 7af3fab5c3d..1bf696a3b12 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38667.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38667.json @@ -2,8 +2,8 @@ "id": "CVE-2024-38667", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-24T14:15:12.790", - "lastModified": "2024-11-21T09:26:35.473", - "vulnStatus": "Modified", + "lastModified": "2025-05-30T19:30:24.697", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,34 +61,28 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndExcluding": "5.7", - "matchCriteriaId": "C3821E00-CCBB-4CD4-AD2C-D47DFF2F5A34" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.1", + "versionStartIncluding": "5.7", "versionEndExcluding": "6.1.93", - "matchCriteriaId": "7446FC33-DC4F-4D31-94B5-FB577CFA66F4" + "matchCriteriaId": "6A668619-08B8-4929-B342-D58CF8F9CA15" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.6", + "versionStartIncluding": "6.2", "versionEndExcluding": "6.6.33", - "matchCriteriaId": "53BC60D9-65A5-4D8F-96C8-149F09214DBD" + "matchCriteriaId": "FCE796DF-3B50-4DC6-BAE5-95271068FC9E" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.9", + "versionStartIncluding": "6.7", "versionEndExcluding": "6.9.4", - "matchCriteriaId": "A500F935-F0ED-4DC7-AD02-9D7C365D13AE" + "matchCriteriaId": "991B9791-966A-4D18-9E8D-A8AB128E5627" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A" + "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*", + "matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA" } ] } @@ -108,7 +102,6 @@ "url": "https://git.kernel.org/stable/c/3090c06d50eaa91317f84bf3eac4c265e6cb8d44", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -116,7 +109,6 @@ "url": "https://git.kernel.org/stable/c/a638b0461b58aa3205cd9d5f14d6f703d795b4af", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -124,7 +116,6 @@ "url": "https://git.kernel.org/stable/c/ea22d4195cca13d5fdbc4d6555a2dfb8a7867a9e", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -140,7 +131,6 @@ "url": "https://git.kernel.org/stable/c/3090c06d50eaa91317f84bf3eac4c265e6cb8d44", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -148,7 +138,6 @@ "url": "https://git.kernel.org/stable/c/a638b0461b58aa3205cd9d5f14d6f703d795b4af", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -156,7 +145,6 @@ "url": "https://git.kernel.org/stable/c/ea22d4195cca13d5fdbc4d6555a2dfb8a7867a9e", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] } diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39277.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39277.json index 741dc17277f..56a1ea73f70 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39277.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39277.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39277", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-21T12:15:11.330", - "lastModified": "2024-11-21T09:27:23.317", - "vulnStatus": "Modified", + "lastModified": "2025-05-30T19:30:44.757", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -91,41 +91,35 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndExcluding": "5.11", - "matchCriteriaId": "89EC14A5-9B15-472C-A870-D93968B329AD" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "5.15", + "versionStartIncluding": "5.11", "versionEndExcluding": "5.15.161", - "matchCriteriaId": "E2AB5A01-EFFD-4A24-8CCB-4A016C8C4BB3" + "matchCriteriaId": "31130639-53FE-4726-8986-434EE2528CB2" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.1", + "versionStartIncluding": "5.16", "versionEndExcluding": "6.1.93", - "matchCriteriaId": "7446FC33-DC4F-4D31-94B5-FB577CFA66F4" + "matchCriteriaId": "EEFB78EE-F990-4197-BF1C-156760A55667" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.6", + "versionStartIncluding": "6.2", "versionEndExcluding": "6.6.33", - "matchCriteriaId": "53BC60D9-65A5-4D8F-96C8-149F09214DBD" + "matchCriteriaId": "FCE796DF-3B50-4DC6-BAE5-95271068FC9E" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.9", + "versionStartIncluding": "6.7", "versionEndExcluding": "6.9.4", - "matchCriteriaId": "A500F935-F0ED-4DC7-AD02-9D7C365D13AE" + "matchCriteriaId": "991B9791-966A-4D18-9E8D-A8AB128E5627" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A" + "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*", + "matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA" } ] } @@ -145,7 +139,6 @@ "url": "https://git.kernel.org/stable/c/5a91116b003175302f2e6ad94b76fb9b5a141a41", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -153,7 +146,6 @@ "url": "https://git.kernel.org/stable/c/8e1ba9df9a35e8dc64f657a64e523c79ba01e464", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -161,7 +153,6 @@ "url": "https://git.kernel.org/stable/c/b41b0018e8ca06e985e87220a618ec633988fd13", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -169,7 +160,6 @@ "url": "https://git.kernel.org/stable/c/e64746e74f717961250a155e14c156616fcd981f", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -185,7 +175,6 @@ "url": "https://git.kernel.org/stable/c/5a91116b003175302f2e6ad94b76fb9b5a141a41", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -193,7 +182,6 @@ "url": "https://git.kernel.org/stable/c/8e1ba9df9a35e8dc64f657a64e523c79ba01e464", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -201,7 +189,6 @@ "url": "https://git.kernel.org/stable/c/b41b0018e8ca06e985e87220a618ec633988fd13", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -209,7 +196,6 @@ "url": "https://git.kernel.org/stable/c/e64746e74f717961250a155e14c156616fcd981f", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] } diff --git a/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json b/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json index 54b9db7f99a..cdc6b1a0ae6 100644 --- a/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json +++ b/CVE-2024/CVE-2024-392xx/CVE-2024-39291.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39291", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-06-24T14:15:12.863", - "lastModified": "2024-11-21T09:27:24.090", - "vulnStatus": "Modified", + "lastModified": "2025-05-30T19:31:00.777", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,27 +61,21 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionEndExcluding": "6.5", - "matchCriteriaId": "98C491C7-598A-4D36-BA4F-3505A5727ED1" - }, - { - "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.6", + "versionStartIncluding": "6.5", "versionEndExcluding": "6.6.33", - "matchCriteriaId": "53BC60D9-65A5-4D8F-96C8-149F09214DBD" + "matchCriteriaId": "3781A223-DB26-4813-92E3-3EF7B545A0E8" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.9", + "versionStartIncluding": "6.7", "versionEndExcluding": "6.9.4", - "matchCriteriaId": "A500F935-F0ED-4DC7-AD02-9D7C365D13AE" + "matchCriteriaId": "991B9791-966A-4D18-9E8D-A8AB128E5627" }, { "vulnerable": true, - "criteria": "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*", - "matchCriteriaId": "C40DD2D9-90E3-4E95-9F1A-E7C680F11F2A" + "criteria": "cpe:2.3:o:linux:linux_kernel:6.10:rc1:*:*:*:*:*:*", + "matchCriteriaId": "2EBB4392-5FA6-4DA9-9772-8F9C750109FA" } ] } @@ -93,7 +87,6 @@ "url": "https://git.kernel.org/stable/c/19bd9537b6bc1c882df25206c15917214d8e9460", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -101,7 +94,6 @@ "url": "https://git.kernel.org/stable/c/acce6479e30f73ab0872e93a75aed1fb791d04ec", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -109,7 +101,6 @@ "url": "https://git.kernel.org/stable/c/f1b6a016dfa45cedc080d36fa5d6f22237d80e8b", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -117,7 +108,6 @@ "url": "https://git.kernel.org/stable/c/19bd9537b6bc1c882df25206c15917214d8e9460", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -125,7 +115,6 @@ "url": "https://git.kernel.org/stable/c/acce6479e30f73ab0872e93a75aed1fb791d04ec", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -133,7 +122,6 @@ "url": "https://git.kernel.org/stable/c/f1b6a016dfa45cedc080d36fa5d6f22237d80e8b", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] } diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39479.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39479.json index 0875a5815c9..ecc537eacb1 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39479.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39479.json @@ -2,8 +2,8 @@ "id": "CVE-2024-39479", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-07-05T07:15:10.530", - "lastModified": "2024-11-21T09:27:45.307", - "vulnStatus": "Modified", + "lastModified": "2025-05-30T19:31:18.470", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -91,16 +91,16 @@ { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.6", + "versionStartIncluding": "6.2", "versionEndExcluding": "6.6.34", - "matchCriteriaId": "AC0C6E24-8240-425A-BD1A-F78E6D3A67FC" + "matchCriteriaId": "6BD9DCFD-0342-4039-B8CE-70F26DB7173B" }, { "vulnerable": true, "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", - "versionStartIncluding": "6.9", + "versionStartIncluding": "6.7", "versionEndExcluding": "6.9.5", - "matchCriteriaId": "54EDFD02-25E6-4BC8-9AD0-0A59881F400A" + "matchCriteriaId": "8366481F-770F-4850-9D0F-2977BD97D5C5" } ] } @@ -112,7 +112,6 @@ "url": "https://git.kernel.org/stable/c/5bc9de065b8bb9b8dd8799ecb4592d0403b54281", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -120,7 +119,6 @@ "url": "https://git.kernel.org/stable/c/ce5a22d22db691d14516c3b8fdbf69139eb2ea8f", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -128,7 +126,6 @@ "url": "https://git.kernel.org/stable/c/cfa73607eb21a4ce1d6294a2c5733628897b48a2", "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ - "Mailing List", "Patch" ] }, @@ -136,7 +133,6 @@ "url": "https://git.kernel.org/stable/c/5bc9de065b8bb9b8dd8799ecb4592d0403b54281", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -144,7 +140,6 @@ "url": "https://git.kernel.org/stable/c/ce5a22d22db691d14516c3b8fdbf69139eb2ea8f", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] }, @@ -152,7 +147,6 @@ "url": "https://git.kernel.org/stable/c/cfa73607eb21a4ce1d6294a2c5733628897b48a2", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ - "Mailing List", "Patch" ] } diff --git a/CVE-2025/CVE-2025-488xx/CVE-2025-48883.json b/CVE-2025/CVE-2025-488xx/CVE-2025-48883.json new file mode 100644 index 00000000000..27c65245307 --- /dev/null +++ b/CVE-2025/CVE-2025-488xx/CVE-2025-48883.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-48883", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-30T19:15:29.540", + "lastModified": "2025-05-30T19:15:29.540", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Chrome PHP allows users to start playing with chrome/chromium in headless mode from PHP. Prior to version 1.14.0, CSS Selector expressions are not properly encoded, which can lead to XSS (cross-site scripting) vulnerabilities. This is patched in v1.14.0. As a workaround, users can apply encoding manually to their selectors if they are unable to upgrade." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "PASSIVE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "LOW", + "subIntegrityImpact": "LOW", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/chrome-php/chrome/commit/34b2b8d1691f4e3940b1e1e95d388fffe81169c8", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/chrome-php/chrome/pull/691", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/chrome-php/chrome/security/advisories/GHSA-3432-fmrf-7vmh", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-488xx/CVE-2025-48885.json b/CVE-2025/CVE-2025-488xx/CVE-2025-48885.json new file mode 100644 index 00000000000..713abe374bc --- /dev/null +++ b/CVE-2025/CVE-2025-488xx/CVE-2025-48885.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-48885", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-30T19:15:29.723", + "lastModified": "2025-05-30T19:15:29.723", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "application-urlshortener create shortened URLs for XWiki pages. Versions prior to 1.2.4 are vulnerable to users with view access being able to create arbitrary pages. Any user (even guests) can create these docs, even if they don't exist already. This can enable guest users to denature the structure of wiki pages, by creating 1000's of pages with random name, that then become very difficult to handle by admins. Version 1.2.4 fixes the issue. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "HIGH", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/xwikisas/application-urlshortener/commit/f121a9c973fd25948e82efcb6289d53fe00a9e7d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/xwikisas/application-urlshortener/security/advisories/GHSA-c57g-9v2r-w8v3", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-488xx/CVE-2025-48887.json b/CVE-2025/CVE-2025-488xx/CVE-2025-48887.json new file mode 100644 index 00000000000..611cd3ebb3a --- /dev/null +++ b/CVE-2025/CVE-2025-488xx/CVE-2025-48887.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-48887", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-30T18:15:32.500", + "lastModified": "2025-05-30T18:15:32.500", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "vLLM, an inference and serving engine for large language models (LLMs), has a Regular Expression Denial of Service (ReDoS) vulnerability in the file `vllm/entrypoints/openai/tool_parsers/pythonic_tool_parser.py` of versions 0.6.4 up to but excluding 0.9.0. The root cause is the use of a highly complex and nested regular expression for tool call detection, which can be exploited by an attacker to cause severe performance degradation or make the service unavailable. The pattern contains multiple nested quantifiers, optional groups, and inner repetitions which make it vulnerable to catastrophic backtracking. Version 0.9.0 contains a patch for the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1333" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vllm-project/vllm/commit/4fc1bf813ad80172c1db31264beaef7d93fe0601", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/pull/18454", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-w6q7-j642-7c25", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-w6q7-j642-7c25", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48938.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48938.json new file mode 100644 index 00000000000..af41ade23ad --- /dev/null +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48938.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-48938", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-30T19:15:29.980", + "lastModified": "2025-05-30T19:15:29.980", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "go-gh is a collection of Go modules to make authoring GitHub CLI extensions easier. A security vulnerability has been identified in versions prior to 2.12.1 where an attacker-controlled GitHub Enterprise Server could result in executing arbitrary commands on a user's machine by replacing HTTP URLs provided by GitHub with local file paths for browsing. In `2.12.1`, `Browser.Browse()` has been enhanced to allow and disallow a variety of scenarios to avoid opening or executing files on the filesystem without unduly impacting HTTP URLs. No known workarounds are available other than upgrading." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.6, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "NONE", + "subConfidentialityImpact": "HIGH", + "subIntegrityImpact": "HIGH", + "subAvailabilityImpact": "HIGH", + "exploitMaturity": "UNREPORTED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-501" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/cli/go-gh/blob/61bf393cf4aeea6d00a6251390f5f67f5b67e727/pkg/browser/browser.go", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/cli/go-gh/commit/a08820a13f257d6c5b4cb86d37db559ec6d14577", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/cli/go-gh/security/advisories/GHSA-g9f5-x53j-h563", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48942.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48942.json new file mode 100644 index 00000000000..8f16ef4a74f --- /dev/null +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48942.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-48942", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-30T19:15:30.130", + "lastModified": "2025-05-30T19:15:30.130", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "vLLM is an inference and serving engine for large language models (LLMs). In versions 0.8.0 up to but excluding 0.9.0, hitting the /v1/completions API with a invalid json_schema as a Guided Param kills the vllm server. This vulnerability is similar GHSA-9hcf-v7m4-6m2j/CVE-2025-48943, but for regex instead of a JSON schema. Version 0.9.0 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-248" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vllm-project/vllm/commit/08bf7840780980c7568c573c70a6a8db94fd45ff", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/issues/17248", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/pull/17623", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-6qc9-v4r8-22xg", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48943.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48943.json new file mode 100644 index 00000000000..1dc39d6e5c5 --- /dev/null +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48943.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-48943", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-30T19:15:30.280", + "lastModified": "2025-05-30T19:15:30.280", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "vLLM is an inference and serving engine for large language models (LLMs). Version 0.8.0 up to but excluding 0.9.0 have a Denial of Service (ReDoS) that causes the vLLM server to crash if an invalid regex was provided while using structured output. This vulnerability is similar to GHSA-6qc9-v4r8-22xg/CVE-2025-48942, but for regex instead of a JSON schema. Version 0.9.0 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-248" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vllm-project/vllm/commit/08bf7840780980c7568c573c70a6a8db94fd45ff", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/issues/17313", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/pull/17623", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-9hcf-v7m4-6m2j", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-489xx/CVE-2025-48944.json b/CVE-2025/CVE-2025-489xx/CVE-2025-48944.json new file mode 100644 index 00000000000..33bb2302bc1 --- /dev/null +++ b/CVE-2025/CVE-2025-489xx/CVE-2025-48944.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-48944", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-05-30T19:15:30.433", + "lastModified": "2025-05-30T19:15:30.433", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "vLLM is an inference and serving engine for large language models (LLMs). In version 0.8.0 up to but excluding 0.9.0, the vLLM backend used with the /v1/chat/completions OpenAPI endpoint fails to validate unexpected or malformed input in the \"pattern\" and \"type\" fields when the tools functionality is invoked. These inputs are not validated before being compiled or parsed, causing a crash of the inference worker with a single request. The worker will remain down until it is restarted. Version 0.9.0 fixes the issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vllm-project/vllm/pull/17623", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vllm-project/vllm/security/advisories/GHSA-vrq3-r879-7m65", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-50xx/CVE-2025-5054.json b/CVE-2025/CVE-2025-50xx/CVE-2025-5054.json new file mode 100644 index 00000000000..2e53c891327 --- /dev/null +++ b/CVE-2025/CVE-2025-50xx/CVE-2025-5054.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-5054", + "sourceIdentifier": "security@ubuntu.com", + "published": "2025-05-30T18:15:32.670", + "lastModified": "2025-05-30T18:15:32.670", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Race condition in Canonical apport up to and including 2.32.0 allows a local attacker to leak sensitive information via PID-reuse by leveraging namespaces.\n\n\n\n\nWhen handling a crash, the function `_check_global_pid_and_forward`, which detects if the crashing process resided in a container, was being called before `consistency_checks`, which attempts to detect if the crashing process had been replaced. Because of this, if a process crashed and was quickly replaced with a containerized one, apport could be made to forward the core dump to the container, potentially leaking sensitive information. `consistency_checks` is now being called before `_check_global_pid_and_forward`. Additionally, given that the PID-reuse race condition cannot be reliably detected from userspace alone, crashes are only forwarded to containers if the kernel provided a pidfd, or if the crashing process was unprivileged (i.e., if dump mode == 1)." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security@ubuntu.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] + } + ], + "references": [ + { + "url": "https://ubuntu.com/security/CVE-2025-5054", + "source": "security@ubuntu.com" + }, + { + "url": "https://ubuntu.com/security/notices/USN-7545-1", + "source": "security@ubuntu.com" + }, + { + "url": "https://www.qualys.com/2025/05/29/apport-coredump/apport-coredump.txt", + "source": "security@ubuntu.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5357.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5357.json new file mode 100644 index 00000000000..a5833072df8 --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5357.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-5357", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-30T18:15:32.847", + "lastModified": "2025-05-30T18:15:32.847", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in FreeFloat FTP Server 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component PWD Command Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + }, + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://fitoxs.com/exploit/exploit-c15b3c9a2d7b1618fc5a30df50e5a13d6275f109f1fba20465d4cdd76ee8772b.txt", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.310651", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310651", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.585641", + "source": "cna@vuldb.com" + }, + { + "url": "https://fitoxs.com/exploit/exploit-c15b3c9a2d7b1618fc5a30df50e5a13d6275f109f1fba20465d4cdd76ee8772b.txt", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5358.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5358.json new file mode 100644 index 00000000000..4a30e34c438 --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5358.json @@ -0,0 +1,141 @@ +{ + "id": "CVE-2025-5358", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-30T18:15:33.040", + "lastModified": "2025-05-30T18:15:33.040", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability was found in PHPGurukul/Campcodes Cyber Cafe Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /bwdates-reports-details.php. The manipulation of the argument fromdate/todate leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ASantsSec/CVE/issues/1", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.310652", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310652", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.586569", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-53xx/CVE-2025-5359.json b/CVE-2025/CVE-2025-53xx/CVE-2025-5359.json new file mode 100644 index 00000000000..29f962bbce3 --- /dev/null +++ b/CVE-2025/CVE-2025-53xx/CVE-2025-5359.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-5359", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-30T19:15:30.670", + "lastModified": "2025-05-30T19:15:30.670", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability classified as critical has been found in Campcodes Online Hospital Management System 1.0. This affects an unknown part of the file /appointment-history.php. The manipulation of the argument ID leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", + "baseScore": 7.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "NONE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "HIGH", + "exploitabilityScore": 10.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/ASantsSec/CVE/issues/7", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.310653", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.310653", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.586590", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.campcodes.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index fbe0cc58f72..df8ecac59a0 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-05-30T18:00:19.539432+00:00 +2025-05-30T20:00:20.309111+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-05-30T17:15:30.473000+00:00 +2025-05-30T19:31:46.547000+00:00 ``` ### Last Data Feed Release @@ -33,51 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -296056 +296068 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `12` -- [CVE-2024-13915](CVE-2024/CVE-2024-139xx/CVE-2024-13915.json) (`2025-05-30T16:15:35.953`) -- [CVE-2024-13916](CVE-2024/CVE-2024-139xx/CVE-2024-13916.json) (`2025-05-30T16:15:36.117`) -- [CVE-2024-13917](CVE-2024/CVE-2024-139xx/CVE-2024-13917.json) (`2025-05-30T16:15:36.263`) -- [CVE-2024-23589](CVE-2024/CVE-2024-235xx/CVE-2024-23589.json) (`2025-05-30T16:15:36.427`) -- [CVE-2024-42190](CVE-2024/CVE-2024-421xx/CVE-2024-42190.json) (`2025-05-30T16:15:37.597`) -- [CVE-2024-42191](CVE-2024/CVE-2024-421xx/CVE-2024-42191.json) (`2025-05-30T16:15:37.750`) -- [CVE-2025-5356](CVE-2025/CVE-2025-53xx/CVE-2025-5356.json) (`2025-05-30T17:15:30.473`) +- [CVE-2023-26226](CVE-2023/CVE-2023-262xx/CVE-2023-26226.json) (`2025-05-30T18:15:32.283`) +- [CVE-2025-48883](CVE-2025/CVE-2025-488xx/CVE-2025-48883.json) (`2025-05-30T19:15:29.540`) +- [CVE-2025-48885](CVE-2025/CVE-2025-488xx/CVE-2025-48885.json) (`2025-05-30T19:15:29.723`) +- [CVE-2025-48887](CVE-2025/CVE-2025-488xx/CVE-2025-48887.json) (`2025-05-30T18:15:32.500`) +- [CVE-2025-48938](CVE-2025/CVE-2025-489xx/CVE-2025-48938.json) (`2025-05-30T19:15:29.980`) +- [CVE-2025-48942](CVE-2025/CVE-2025-489xx/CVE-2025-48942.json) (`2025-05-30T19:15:30.130`) +- [CVE-2025-48943](CVE-2025/CVE-2025-489xx/CVE-2025-48943.json) (`2025-05-30T19:15:30.280`) +- [CVE-2025-48944](CVE-2025/CVE-2025-489xx/CVE-2025-48944.json) (`2025-05-30T19:15:30.433`) +- [CVE-2025-5054](CVE-2025/CVE-2025-50xx/CVE-2025-5054.json) (`2025-05-30T18:15:32.670`) +- [CVE-2025-5357](CVE-2025/CVE-2025-53xx/CVE-2025-5357.json) (`2025-05-30T18:15:32.847`) +- [CVE-2025-5358](CVE-2025/CVE-2025-53xx/CVE-2025-5358.json) (`2025-05-30T18:15:33.040`) +- [CVE-2025-5359](CVE-2025/CVE-2025-53xx/CVE-2025-5359.json) (`2025-05-30T19:15:30.670`) ### CVEs modified in the last Commit -Recently modified CVEs: `273` +Recently modified CVEs: `17` -- [CVE-2025-4985](CVE-2025/CVE-2025-49xx/CVE-2025-4985.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-4986](CVE-2025/CVE-2025-49xx/CVE-2025-4986.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-4988](CVE-2025/CVE-2025-49xx/CVE-2025-4988.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-4989](CVE-2025/CVE-2025-49xx/CVE-2025-4989.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-4990](CVE-2025/CVE-2025-49xx/CVE-2025-4990.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-4991](CVE-2025/CVE-2025-49xx/CVE-2025-4991.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-4992](CVE-2025/CVE-2025-49xx/CVE-2025-4992.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5025](CVE-2025/CVE-2025-50xx/CVE-2025-5025.json) (`2025-05-30T17:15:30.200`) -- [CVE-2025-5142](CVE-2025/CVE-2025-51xx/CVE-2025-5142.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5190](CVE-2025/CVE-2025-51xx/CVE-2025-5190.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5235](CVE-2025/CVE-2025-52xx/CVE-2025-5235.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5236](CVE-2025/CVE-2025-52xx/CVE-2025-5236.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5259](CVE-2025/CVE-2025-52xx/CVE-2025-5259.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5307](CVE-2025/CVE-2025-53xx/CVE-2025-5307.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5321](CVE-2025/CVE-2025-53xx/CVE-2025-5321.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5323](CVE-2025/CVE-2025-53xx/CVE-2025-5323.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5324](CVE-2025/CVE-2025-53xx/CVE-2025-5324.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5325](CVE-2025/CVE-2025-53xx/CVE-2025-5325.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5326](CVE-2025/CVE-2025-53xx/CVE-2025-5326.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5327](CVE-2025/CVE-2025-53xx/CVE-2025-5327.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5328](CVE-2025/CVE-2025-53xx/CVE-2025-5328.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5330](CVE-2025/CVE-2025-53xx/CVE-2025-5330.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5331](CVE-2025/CVE-2025-53xx/CVE-2025-5331.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5332](CVE-2025/CVE-2025-53xx/CVE-2025-5332.json) (`2025-05-30T16:31:03.107`) -- [CVE-2025-5334](CVE-2025/CVE-2025-53xx/CVE-2025-5334.json) (`2025-05-30T16:31:03.107`) +- [CVE-2019-5094](CVE-2019/CVE-2019-50xx/CVE-2019-5094.json) (`2025-05-30T19:15:24.713`) +- [CVE-2021-38604](CVE-2021/CVE-2021-386xx/CVE-2021-38604.json) (`2025-05-30T19:15:26.503`) +- [CVE-2022-26765](CVE-2022/CVE-2022-267xx/CVE-2022-26765.json) (`2025-05-30T19:15:27.413`) +- [CVE-2022-26766](CVE-2022/CVE-2022-267xx/CVE-2022-26766.json) (`2025-05-30T19:15:27.603`) +- [CVE-2022-26767](CVE-2022/CVE-2022-267xx/CVE-2022-26767.json) (`2025-05-30T19:15:27.813`) +- [CVE-2022-26768](CVE-2022/CVE-2022-267xx/CVE-2022-26768.json) (`2025-05-30T19:15:27.993`) +- [CVE-2022-26769](CVE-2022/CVE-2022-267xx/CVE-2022-26769.json) (`2025-05-30T19:15:28.190`) +- [CVE-2022-26770](CVE-2022/CVE-2022-267xx/CVE-2022-26770.json) (`2025-05-30T19:15:28.373`) +- [CVE-2022-40482](CVE-2022/CVE-2022-404xx/CVE-2022-40482.json) (`2025-05-30T19:06:45.143`) +- [CVE-2024-21309](CVE-2024/CVE-2024-213xx/CVE-2024-21309.json) (`2025-05-30T19:31:46.547`) +- [CVE-2024-22569](CVE-2024/CVE-2024-225xx/CVE-2024-22569.json) (`2025-05-30T19:15:29.023`) +- [CVE-2024-24332](CVE-2024/CVE-2024-243xx/CVE-2024-24332.json) (`2025-05-30T19:15:29.330`) +- [CVE-2024-38664](CVE-2024/CVE-2024-386xx/CVE-2024-38664.json) (`2025-05-30T19:30:07.877`) +- [CVE-2024-38667](CVE-2024/CVE-2024-386xx/CVE-2024-38667.json) (`2025-05-30T19:30:24.697`) +- [CVE-2024-39277](CVE-2024/CVE-2024-392xx/CVE-2024-39277.json) (`2025-05-30T19:30:44.757`) +- [CVE-2024-39291](CVE-2024/CVE-2024-392xx/CVE-2024-39291.json) (`2025-05-30T19:31:00.777`) +- [CVE-2024-39479](CVE-2024/CVE-2024-394xx/CVE-2024-39479.json) (`2025-05-30T19:31:18.470`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 4ca07e78556..2df943c2dae 100644 --- a/_state.csv +++ b/_state.csv @@ -77638,7 +77638,7 @@ CVE-2015-4591,0,0,b23b1367c3090040fac5ef8e4efe111e21f5b426e1ac35182fd62bbd54b6c1 CVE-2015-4592,0,0,1e7a01d06ae34efedbf9d8c66ec14955a3072e424a56913fcbb1ae4f6e95cd1d,2025-04-20T01:37:25.860000 CVE-2015-4593,0,0,1f3758f82eb8c8f8cf3b1699cce541a2e5350930d54803c4dc1fb421bded079b,2025-04-20T01:37:25.860000 CVE-2015-4594,0,0,2bf855a7c8d0719d716fd7fb7180d341c6f23875b05e217bf69c61c0dcf7aa05,2025-04-20T01:37:25.860000 -CVE-2015-4596,0,1,74291bd8525843279c9837a96068f8d1038ad1128ff47a48e889095d6d2c002f,2025-05-30T16:15:22.183000 +CVE-2015-4596,0,0,74291bd8525843279c9837a96068f8d1038ad1128ff47a48e889095d6d2c002f,2025-05-30T16:15:22.183000 CVE-2015-4598,0,0,e6964381563a6362b24d3e892569ee59fb163ff8eb3d507258388c31fadf2de0,2025-04-12T10:46:40.837000 CVE-2015-4599,0,0,333666208e024a73101a6ae8ad0bdbaf04e071162c62713f023fe3f6f474cc49,2025-04-12T10:46:40.837000 CVE-2015-4600,0,0,6c733ed1d7503f082848865c5b3d3d71cc6579f24a96d265d9b1daf169157dfd,2025-04-12T10:46:40.837000 @@ -111415,15 +111415,15 @@ CVE-2018-1020,0,0,9cc7119e96403518c527001b99603ac86a7a8ca8d09a8fe4cf189a6b0b2e80 CVE-2018-10201,0,0,3c2fcfb01801b0748aa5c0074b4e8dd066913727aeca0b3227ddf0d641be4cfe,2024-11-21T03:41:00.460000 CVE-2018-10204,0,0,ab40e1375fadf3c8bc179fb041f634dc86ac2d592d2b9301ee469cc22b949c9c,2024-11-21T03:41:00.613000 CVE-2018-10205,0,0,ba0d1712efbfddf514ab5625b723a2af6be508a720f620de505c065e993c82c6,2024-11-21T03:41:00.763000 -CVE-2018-10206,0,1,8d8a582cb32f52a0f28a7c124295861f61ab988074d679a13fd64b42185a2372,2025-05-30T16:15:22.403000 -CVE-2018-10207,0,1,bbf39215eda826e960b78847ca0c730f5f2b3d04a6a68f876679af6b8aa2add3,2025-05-30T16:15:22.563000 -CVE-2018-10208,0,1,4be5b3d00c01c4ee957925a7ae8d073202cc7694d6119127a670cbd6500eb2e1,2025-05-30T16:15:22.690000 -CVE-2018-10209,0,1,8dbbd781f43808cdb3f1fdb8dbbec910b76ab2d65cfad0898eacf24f58e4e760,2025-05-30T16:15:22.820000 +CVE-2018-10206,0,0,8d8a582cb32f52a0f28a7c124295861f61ab988074d679a13fd64b42185a2372,2025-05-30T16:15:22.403000 +CVE-2018-10207,0,0,bbf39215eda826e960b78847ca0c730f5f2b3d04a6a68f876679af6b8aa2add3,2025-05-30T16:15:22.563000 +CVE-2018-10208,0,0,4be5b3d00c01c4ee957925a7ae8d073202cc7694d6119127a670cbd6500eb2e1,2025-05-30T16:15:22.690000 +CVE-2018-10209,0,0,8dbbd781f43808cdb3f1fdb8dbbec910b76ab2d65cfad0898eacf24f58e4e760,2025-05-30T16:15:22.820000 CVE-2018-1021,0,0,a82a31ee2bd7074c8ad164ae717047186fb3f6edffbdd330127ad271bacc7019,2024-11-21T03:59:00.707000 -CVE-2018-10210,0,1,54212a1c9dabbe543eb9bba4a7a5920fd178667cb960323b26ee92d472597732,2025-05-30T16:15:22.950000 -CVE-2018-10211,0,1,77276415ceeb0629e87214179b62afbf08bcd49154fe047b655a2c02a4943907,2025-05-30T16:15:23.083000 -CVE-2018-10212,0,1,df9d005538bee5d323098d21029c9258f4e1e127fb20cd24b93b21be27e883db,2025-05-30T16:15:23.213000 -CVE-2018-10213,0,1,2d5d8a8a1670f0b513cf7e83ed0ebfddb34cf0aab454bfa4398b44a45869063e,2025-05-30T16:15:23.347000 +CVE-2018-10210,0,0,54212a1c9dabbe543eb9bba4a7a5920fd178667cb960323b26ee92d472597732,2025-05-30T16:15:22.950000 +CVE-2018-10211,0,0,77276415ceeb0629e87214179b62afbf08bcd49154fe047b655a2c02a4943907,2025-05-30T16:15:23.083000 +CVE-2018-10212,0,0,df9d005538bee5d323098d21029c9258f4e1e127fb20cd24b93b21be27e883db,2025-05-30T16:15:23.213000 +CVE-2018-10213,0,0,2d5d8a8a1670f0b513cf7e83ed0ebfddb34cf0aab454bfa4398b44a45869063e,2025-05-30T16:15:23.347000 CVE-2018-10219,0,0,99135cfc7592d9d2aef67a3f00d2e4b1854ede5b225b7de5022350c58adb774c,2024-11-21T03:41:02.083000 CVE-2018-1022,0,0,f9bbc2970cd11bcd5ba23ea15ef05613c332b1de064ec093d7a25a1ef6c777fd,2024-11-21T03:59:00.820000 CVE-2018-10220,0,0,d2162d77d16471ebf6bf0a16283d013c3b19b5b9340809650b218a6adf1984b2,2024-11-21T03:41:02.227000 @@ -118476,7 +118476,7 @@ CVE-2018-18459,0,0,72ab360dceee90cab94ab9c9c35de68a27f5aeb901688963955f7de73f00e CVE-2018-1846,0,0,7e1bfe86cd9d91c9da6d85a34542cc614d12542b9fec42f59710c2c9dcacd2db,2024-11-21T04:00:29.760000 CVE-2018-18460,0,0,ffe31e88867d9f8fd32f503e5cbc37c17534f56772142c0eec87a27a4c643b0d,2024-11-21T03:55:58.900000 CVE-2018-18461,0,0,a700806e016cd992a53675abf29daf55e52ec5431c395d5d6aa51b7f65570869,2024-11-21T03:55:59.057000 -CVE-2018-18466,0,1,617bc36bb9c814ba71f57849ca3987f032b6cb18c37f42370ff0c93f7bd8e472,2025-05-30T16:15:23.570000 +CVE-2018-18466,0,0,617bc36bb9c814ba71f57849ca3987f032b6cb18c37f42370ff0c93f7bd8e472,2025-05-30T16:15:23.570000 CVE-2018-18467,0,0,27c37cc0444338c2ccaadfd68394f90121f7ea718c483795c76afd4a48703355,2024-11-21T03:55:59.367000 CVE-2018-1847,0,0,ff4a61487d392ff3d4baa8b12e85bfab121c769737fcd4f287cd0c662a69246a,2024-11-21T04:00:29.870000 CVE-2018-18471,0,0,4c5bdac7b0041dae1fa8b50668176fedc14caa9f25244a043c18bc4b689dc2e7,2024-11-21T03:55:59.520000 @@ -139457,7 +139457,7 @@ CVE-2019-3900,0,0,5f0375f607d08a445ebe3e973a96fef6aacb317fb8f73fdc5738a3817c203d CVE-2019-3901,0,0,b5f3091ef4c20bfa21fccb588e201ec7433fb124b884cb0c58fdd549e450420f,2024-11-21T04:42:49.780000 CVE-2019-3902,0,0,148f7db38223aa17440d7afba3ea4982372415fb15bce035c7308670fc4721df,2024-11-21T04:42:49.947000 CVE-2019-3903,0,0,e7eeefefc85278380c9704a0af8b3aa2e0cde39748b32d1d56242f7aaeb9101e,2023-11-07T03:10:17.267000 -CVE-2019-3905,0,1,f31eb5b4e0b9d2085d10112765c59a66038828e80c0bdc62eb2d4ffa0da2c3fb,2025-05-30T16:15:23.770000 +CVE-2019-3905,0,0,f31eb5b4e0b9d2085d10112765c59a66038828e80c0bdc62eb2d4ffa0da2c3fb,2025-05-30T16:15:23.770000 CVE-2019-3906,0,0,fc3b72fc1379e3f5eafe3501899d393d4234905db1291f06a157fafa7cc5c677,2024-11-21T04:42:50.283000 CVE-2019-3907,0,0,95c914d5d8a854429120395f969e5ca2169ea9ed9132f0f7c7935d2381c8dc73,2024-11-21T04:42:50.410000 CVE-2019-3908,0,0,b3e44a61f974a9cb6b1bac36cf7d171da4038a04100b06bd6ed2deb37ccd56ad,2024-11-21T04:42:50.530000 @@ -140350,7 +140350,7 @@ CVE-2019-5090,0,0,13e0dd669baaad2f8f69cff73716e38804d7f02cd31fd2e15eb9b6bf00ac4c CVE-2019-5091,0,0,3628f85b7e79512f8f1dd732532f1046e9a369c3879148127247e4cd14969ef3,2024-11-21T04:44:20.143000 CVE-2019-5092,0,0,d5aeb7ca72c94d7c11d37e0f44e57468cc03399d93021674ebe95b61410f12e5,2024-11-21T04:44:20.270000 CVE-2019-5093,0,0,68c748ad0f9da92ef8bd32244e5b65d3ee7bcdabbd1486b0f31df503666d9f92,2024-11-21T04:44:20.393000 -CVE-2019-5094,0,0,1cdf3c80f78ce632230f27cae8b81631e5e1101a2c1469a67666676a5133b1e0,2024-11-21T04:44:20.523000 +CVE-2019-5094,0,1,638c62f52daef8d2f2919985348028a3bea3d4e1f37c9e1c3ab4e3c5c175e45f,2025-05-30T19:15:24.713000 CVE-2019-5095,0,0,23575f9643e34c548052f71a073aeff6e08735bf762c5f9898a320ea6eb2a810,2024-11-21T04:44:20.687000 CVE-2019-5096,0,0,3f0a9470c703de35da90c72b2a2d6c1ad13e7d40e2023d76344c6b0bd72114f8,2024-11-21T04:44:20.800000 CVE-2019-5097,0,0,38c33f4026b4f3668521661dd0ce24ca14d7c1a1bbb9b5450760a0aaf14ba018,2024-11-21T04:44:20.923000 @@ -141472,11 +141472,11 @@ CVE-2019-6507,0,0,4ec0382f97553911828a96394763d9531ee86bcc3cd4c56837d019165976a5 CVE-2019-6508,0,0,c737efb0f4484d58789fe84e07e1afb08e4a73197f78de6b75797ebc3ea1d308,2024-11-21T04:46:35.487000 CVE-2019-6509,0,0,7481a5c4702fa652411bc4812421f38dd1544c314b77d303575723f2a30a068e,2024-11-21T04:46:35.623000 CVE-2019-6510,0,0,fd0365f4638de957deb26e2199421463070f1ad92f20482dc9a5da1ca8ed1662,2024-11-21T04:46:35.763000 -CVE-2019-6512,0,1,3856a194fc64a73f3c8e270e5a4def8ac7e88bbe803df06809f03f2deb2f1751,2025-05-30T16:15:23.987000 -CVE-2019-6513,0,1,71d89a945e32fa349d7314e0e7a54238e88ad551334c57ab1ccab21dcac4377e,2025-05-30T16:15:24.143000 -CVE-2019-6514,0,1,f065ffb49e880a864eb1faba690c95cff99104d4aea1d73be10da7b556c7edd7,2025-05-30T16:15:24.290000 -CVE-2019-6515,0,1,024f8146116125525a58e5799cd8318286bf03e5b7d17fcb330c681aa2d18428,2025-05-30T16:15:24.427000 -CVE-2019-6516,0,1,e76c0749795ff89127e8012999fc9b542ed12ae4aa6d79aa259bf2528197e955,2025-05-30T16:15:24.560000 +CVE-2019-6512,0,0,3856a194fc64a73f3c8e270e5a4def8ac7e88bbe803df06809f03f2deb2f1751,2025-05-30T16:15:23.987000 +CVE-2019-6513,0,0,71d89a945e32fa349d7314e0e7a54238e88ad551334c57ab1ccab21dcac4377e,2025-05-30T16:15:24.143000 +CVE-2019-6514,0,0,f065ffb49e880a864eb1faba690c95cff99104d4aea1d73be10da7b556c7edd7,2025-05-30T16:15:24.290000 +CVE-2019-6515,0,0,024f8146116125525a58e5799cd8318286bf03e5b7d17fcb330c681aa2d18428,2025-05-30T16:15:24.427000 +CVE-2019-6516,0,0,e76c0749795ff89127e8012999fc9b542ed12ae4aa6d79aa259bf2528197e955,2025-05-30T16:15:24.560000 CVE-2019-6517,0,0,5181a89bd80b01d8a2d50a5611ed8f66a04d9ab0ea05ca7ee8f7623ab4f069eb,2024-11-21T04:46:36.663000 CVE-2019-6518,0,0,0c7f018fb5b9e8eb1b0b904108da509f3e0c305326c348162ed8ec92ce116363,2024-11-21T04:46:36.780000 CVE-2019-6519,0,0,089cd607e2431ac135f373ea5253b24494777bcb8c9d4416303c21302255fa8a,2024-11-21T04:46:36.913000 @@ -141813,7 +141813,7 @@ CVE-2019-6966,0,0,bce7387b98540171dee5b2b61002c0f05e0f072a7cc5771a548368ae1ac5c8 CVE-2019-6967,0,0,06646b1007c1441cb1d915133e5ef88cda150df60aca6d10f3ef311adbcc21be,2024-11-21T04:47:19.433000 CVE-2019-6968,0,0,21146475080edd911cf6bd854ac2d4e9f587f9a10d50e8f0450f39ade6323938,2024-11-21T04:47:19.590000 CVE-2019-6969,0,0,50d645b692df13c95f0f98b63bbbae1f146ed45d02cc9e2692a7dff456c1c1fb,2024-11-21T04:47:19.733000 -CVE-2019-6970,0,1,f89ff872c15c258a03c8778e642cc22feb3f17d7273c88fb5516bfc3aafed04c,2025-05-30T16:15:24.690000 +CVE-2019-6970,0,0,f89ff872c15c258a03c8778e642cc22feb3f17d7273c88fb5516bfc3aafed04c,2025-05-30T16:15:24.690000 CVE-2019-6971,0,0,cde145678d3c913693a22d3da4ea52d36d7335402ed2d280af1cfbfc179b15ad,2024-11-21T04:47:20.010000 CVE-2019-6972,0,0,3fa10874fb4353909d82a53eb78eab9a6acf4739281490ee1424923f91f3b159,2024-11-21T04:47:20.153000 CVE-2019-6973,0,0,c2b28208cfd45da24bc283ab43735a6847aa278bc097ac84f25cee842ca41584,2024-11-21T04:47:20.303000 @@ -141998,8 +141998,8 @@ CVE-2019-7156,0,0,0c2985989fbd801185384f7d71be5f3aca1571a25726f736c8c7ba637e21ba CVE-2019-7158,0,0,f63472d8c93a8025b3295226d51af901b00f0e2fa3882ad1eeba73f0e0696807,2024-11-21T04:47:41.107000 CVE-2019-7159,0,0,a83fe7facc229466695f659b228c1658bf6dfab1790ca3d394401422fd93b49b,2024-11-21T04:47:41.250000 CVE-2019-7160,0,0,4aa55a8bef28e91d9c1062030baa97ec576a6a59f0f177a8df2568b80cec6f40,2024-11-21T04:47:41.390000 -CVE-2019-7161,0,1,5c915a01c12ddbe271befb9d2a27fb87e4f925136f00bb9e4013dbcfea96d90a,2025-05-30T16:15:24.837000 -CVE-2019-7162,0,1,d2ac2a25d62e7ab9e458281a198372639e950aae3f3b7be5091268be28e8b451,2025-05-30T16:15:25.010000 +CVE-2019-7161,0,0,5c915a01c12ddbe271befb9d2a27fb87e4f925136f00bb9e4013dbcfea96d90a,2025-05-30T16:15:24.837000 +CVE-2019-7162,0,0,d2ac2a25d62e7ab9e458281a198372639e950aae3f3b7be5091268be28e8b451,2025-05-30T16:15:25.010000 CVE-2019-7163,0,0,c071bd7c48654ad2e9b6dbf74921b188e2ca00af23c71047de3bffdb9bd2cd23,2024-11-21T04:47:41.817000 CVE-2019-7164,0,0,0333a152db875df1efcad88a3dafdaaa6a0faf48ee7de971bd1d9fc6f1762022,2024-11-21T04:47:41.960000 CVE-2019-7165,0,0,a27f12bfac02e01d75c3ee6ba3dfebfb9bb1250da7393592ff9d4005fec92d32,2024-11-21T04:47:42.140000 @@ -150555,8 +150555,8 @@ CVE-2020-15590,0,0,eaf7a20fa2d3dddbd13df2e08c60d4b64ff4985ad0dd351c57b7582ba6c76 CVE-2020-15591,0,0,43651c8e5035fbc2d3eebf92de36f41aa2d911daf333a28326f34990382b0fdc,2024-11-21T05:05:48.873000 CVE-2020-15592,0,0,2a68b72b03ab5c287ffa8a8d432b309cd7d51ebd271d4373fb0a2667761bf65a,2024-11-21T05:05:49.023000 CVE-2020-15593,0,0,88a72e7a531309804d00a966e83ae9396478dea8c4c97c55a4c30fffec4e3804,2024-11-21T05:05:49.167000 -CVE-2020-15594,0,1,be4e813712be0c93c32425fede324d29afa166740217fabb21cb1f62dc5d3408,2025-05-30T16:15:25.163000 -CVE-2020-15595,0,1,8d9f887128952abfb7f74b9a19177926670ce837d312ed86cf29d1545ff624cb,2025-05-30T16:15:25.327000 +CVE-2020-15594,0,0,be4e813712be0c93c32425fede324d29afa166740217fabb21cb1f62dc5d3408,2025-05-30T16:15:25.163000 +CVE-2020-15595,0,0,8d9f887128952abfb7f74b9a19177926670ce837d312ed86cf29d1545ff624cb,2025-05-30T16:15:25.327000 CVE-2020-15596,0,0,5d9ab39ec3b111e8938db8208890e181a90bde06b1b2a36366757c162e681123,2024-11-21T05:05:49.603000 CVE-2020-15597,0,0,d5b4e5f41d3f76ac8685edcd9a62e7527d62e39b918aad59a53ee5a5f346da35,2024-11-21T05:05:49.757000 CVE-2020-15598,0,0,29c4cf6a206458a549a864bb573a7abc87e995b8609723825d1a72deba575b91,2024-11-21T05:05:49.910000 @@ -155484,7 +155484,7 @@ CVE-2020-26163,0,0,d49ae72fcbbb7bd8d82c015ffa5742d589a6d1472aa49e9b7c8e86bedceb5 CVE-2020-26164,0,0,0ed22daa9400d6ce786894dba1cd8ba0e41edb90781889c7ee563e6a5d4933bb,2024-11-21T05:19:25.097000 CVE-2020-26165,0,0,ff12130b2cbe03e66bc6a68d73dcb2ade6d7024a131bdf7d469257e17d1d838b,2024-11-21T05:19:25.333000 CVE-2020-26166,0,0,56eeb99bbe715ac08c4c42780dd8433de028d4142a17b2e3b52428a9fee4553d,2024-11-21T05:19:25.533000 -CVE-2020-26167,0,1,509313a2f2996a6611aa5bb201764ed5e92831bd3bfae30f70441233226b1d72,2025-05-30T16:15:25.470000 +CVE-2020-26167,0,0,509313a2f2996a6611aa5bb201764ed5e92831bd3bfae30f70441233226b1d72,2025-05-30T16:15:25.470000 CVE-2020-26168,0,0,d23aa2869e291a00c6c68e010fec3168c081b91bf4eb2e6c39f3a903b53f897b,2024-11-21T05:19:25.937000 CVE-2020-2617,0,0,a59aab1c76997128a5fac26c6527428566f5d4e30c078c94752f4f6b399f29e7,2024-11-21T05:25:44.360000 CVE-2020-26171,0,0,451b8ae14839a5b2ad6b19d46144859cb750d268e1094d006116fcbe8a15ae53,2024-11-21T05:19:26.153000 @@ -155794,7 +155794,7 @@ CVE-2020-2654,0,0,f3609132bc5681eb19364bde9dc23c1038d630e77da93c0ff70535d392b528 CVE-2020-26540,0,0,e17f4ae42a432daa0116b676785a812f439d783e1c597563abb72c962206dd9e,2024-11-21T05:20:02.400000 CVE-2020-26541,0,0,71bfd4ba01dc7b841cfd9741a5293720cf4f8130f282414356e93f772d7acda8,2024-11-21T05:20:02.543000 CVE-2020-26542,0,0,9af7da7ed72f96cf36bda7ae6f962da633134f110f3d99e54563b57e71aa7cd4,2024-11-21T05:20:02.780000 -CVE-2020-26546,0,1,e6f44aaf605b43aa997f2593a54db5852bac10bb217cdf5a9b009c82520ae665,2025-05-30T16:15:25.647000 +CVE-2020-26546,0,0,e6f44aaf605b43aa997f2593a54db5852bac10bb217cdf5a9b009c82520ae665,2025-05-30T16:15:25.647000 CVE-2020-26547,0,0,4bd61d7665ab7daef77a198bb0873254c0f60612c19a7aa3683c27c3ee194379,2024-11-21T05:20:03.110000 CVE-2020-26548,0,0,6fb76cadd6a2fd58c37a366bb88711e1c485be5a254f484ec1c1ddb93fc488c2,2024-11-21T05:20:03.267000 CVE-2020-26549,0,0,fcc1612c07a50d372bc6570ba29f3f4d9b967a52f0405ae496fd1b1edd3c65a3,2024-11-21T05:20:03.413000 @@ -157111,12 +157111,12 @@ CVE-2020-28397,0,0,b075fbf093f72d16b08d4a7dc598caaa144ada868e250e1c47b616f82ba08 CVE-2020-28398,0,0,41dc67bb00ef31045b4e49c8cb04d1918899775251e37dd7a89d7cc686a5481b,2024-12-10T14:15:18.320000 CVE-2020-2840,0,0,e44d7e29182007864686e5a5a81b6524b99a34280f1364e95eb6b5f7ceb4d8c8,2024-11-21T05:26:25.210000 CVE-2020-28400,0,0,9cdf70074af4bbd049c41e45d36f339db50ae0fa8bde291356f0f2a5acc316f5,2024-12-10T14:15:19.373000 -CVE-2020-28401,0,1,df184a87cb9edd1f83d3ddf10083a45d6111b053bacecf06a3f88bb54768046c,2025-05-30T16:15:25.823000 -CVE-2020-28402,0,1,86231ea56182dbc4373abdeddcaace7788b936f5dc35aa6518a256253c0be69e,2025-05-30T16:15:25.993000 -CVE-2020-28403,0,1,71a8ffcb9b6256dfe49db4ef59f6953b0f5d9bd0825bebbc25517f2991874cbb,2025-05-30T16:15:26.127000 -CVE-2020-28404,0,1,084d27cac632eb15aa0f15affaa49a888c21e5aa1a7ad2d7a94c66d0fbcda505,2025-05-30T16:15:26.263000 -CVE-2020-28405,0,1,65fe3bc2084e92731ca1e66ea8e02c9e8c9a73af605d15dae4510d8e2c9189e3,2025-05-30T16:15:26.400000 -CVE-2020-28406,0,1,56491fb3d1e99c07de600d0e9a3ca49872f96c2a6c48b02c6a2962623b18e4d9,2025-05-30T16:15:26.530000 +CVE-2020-28401,0,0,df184a87cb9edd1f83d3ddf10083a45d6111b053bacecf06a3f88bb54768046c,2025-05-30T16:15:25.823000 +CVE-2020-28402,0,0,86231ea56182dbc4373abdeddcaace7788b936f5dc35aa6518a256253c0be69e,2025-05-30T16:15:25.993000 +CVE-2020-28403,0,0,71a8ffcb9b6256dfe49db4ef59f6953b0f5d9bd0825bebbc25517f2991874cbb,2025-05-30T16:15:26.127000 +CVE-2020-28404,0,0,084d27cac632eb15aa0f15affaa49a888c21e5aa1a7ad2d7a94c66d0fbcda505,2025-05-30T16:15:26.263000 +CVE-2020-28405,0,0,65fe3bc2084e92731ca1e66ea8e02c9e8c9a73af605d15dae4510d8e2c9189e3,2025-05-30T16:15:26.400000 +CVE-2020-28406,0,0,56491fb3d1e99c07de600d0e9a3ca49872f96c2a6c48b02c6a2962623b18e4d9,2025-05-30T16:15:26.530000 CVE-2020-28407,0,0,0ca40beea0195292b35e6d973c467cbbd3ab505128811a5225c6e2479302d7ae,2024-11-21T05:22:44.943000 CVE-2020-28408,0,0,f2ca6e1aa03ba3a3e1c00ef3d62b332639932f9bd5cd29bfb26e8ed844ab5e0f,2024-11-21T05:22:45.110000 CVE-2020-28409,0,0,ed810aba1c5e94d087dd35f704e540ce6206bc61e41920e94bd0747acfae4098,2024-11-21T05:22:45.263000 @@ -157390,7 +157390,7 @@ CVE-2020-28914,0,0,48c4b7dfe294b1f8be02f0f89f69ad15cfd5c30555a1d372b822769c0f08c CVE-2020-28915,0,0,ef71705a4c763b866d44bbb350527fd51f4a01ffb36ebde0e043773d9f546575,2024-11-21T05:23:17.130000 CVE-2020-28916,0,0,3720e76334e1ab49eb8ed0edeae02027082e14fc26f782efbf87f427f5df3810,2024-11-21T05:23:17.287000 CVE-2020-28917,0,0,4faa2f50fc337f28346cd9f768a27f6b180e83e79d82b4c8d0818bc52151aa3e,2024-11-21T05:23:17.440000 -CVE-2020-28918,0,1,e0b5e4be119955f456470b3d995847c2e4b1e79304f9201a5048bb11e8cdae58,2025-05-30T16:15:26.667000 +CVE-2020-28918,0,0,e0b5e4be119955f456470b3d995847c2e4b1e79304f9201a5048bb11e8cdae58,2025-05-30T16:15:26.667000 CVE-2020-28919,0,0,8b0f611556e3ebc0acc7d6e3be20097f29cd46e845416e7cf53ac0d4d2f51567,2024-11-21T05:23:17.723000 CVE-2020-2892,0,0,f880343d310d6667bb36d575fc54fc7dd5524a7b398a7213d3ac18f8677631b9,2024-11-21T05:26:33.623000 CVE-2020-28921,0,0,9e7ceec9ea3795ca28edde4c5e6503d0d89f29d9714774c8a02b58958c059153,2024-11-21T05:23:17.873000 @@ -159623,7 +159623,7 @@ CVE-2020-36842,0,0,aa409bdde21a1952d265f5aff9fddfa11fdb1da8db2d6b76fb10ddce24ac9 CVE-2020-36843,0,0,023fb2c50bcc67a3bb33f41e6bdffdf9e9ccdfb393ddc1b6592a73ee3ce02ee8,2025-03-13T06:15:34.043000 CVE-2020-36844,0,0,60e3130f50ab126fc421bc412edf77c062fd6e2253b802f57f2b68c1e0de80e5,2025-05-13T14:27:46.340000 CVE-2020-36845,0,0,b56b8c9dc3675888b9f2a011874d766edcadea309bedb24a6277c02b91d1a109,2025-05-13T14:27:55.550000 -CVE-2020-36846,0,1,cf2a90136fc635e93690d0e6e83498f7a62f4ea05401c59aff3aa7289e57919f,2025-05-30T16:31:03.107000 +CVE-2020-36846,0,0,cf2a90136fc635e93690d0e6e83498f7a62f4ea05401c59aff3aa7289e57919f,2025-05-30T16:31:03.107000 CVE-2020-3685,0,0,ebc768dfe955ad0c52041c7e2608a91c2b5719c6059fc65a66fc055e90d4e6b0,2024-11-21T05:31:34.290000 CVE-2020-3686,0,0,fed42ed77b3514bcd56d213454eba10c6543e81893514c48ebacb4355f05304f,2024-11-21T05:31:34.463000 CVE-2020-3687,0,0,4f5fc687e6ec97625652ba8cc878e5dcedb758a9b86899e8a0bd5d38bccb2613,2024-11-21T05:31:34.637000 @@ -163586,7 +163586,7 @@ CVE-2020-8417,0,0,9487b011a4e018ae7bf8f5b7724bd8846c5d3b7f42e00ebe80234e4b957b38 CVE-2020-8419,0,0,5beb2264eed90b4c589ddcefc060f81e077c2db9c2fb0309198f80733a8a03c9,2024-11-21T05:38:48.550000 CVE-2020-8420,0,0,5b598df94185759201e2bdadb125f9f885bc12e486e59ad805f47db8f1fbacbd,2024-11-21T05:38:48.730000 CVE-2020-8421,0,0,a477cda9b9488ddb1626ca58da9f283c24bce4000830d3440ab74628a2aa143f,2024-11-21T05:38:48.920000 -CVE-2020-8422,0,1,a687826b85e64ebc81eb22b7992eb703df5803f60e89fbbc3228b515f93bbf73,2025-05-30T16:15:26.827000 +CVE-2020-8422,0,0,a687826b85e64ebc81eb22b7992eb703df5803f60e89fbbc3228b515f93bbf73,2025-05-30T16:15:26.827000 CVE-2020-8423,0,0,4076e46170c1947b45c034799e96ca689674bce0b708d66d2b80d2c03e104dda,2024-11-21T05:38:49.267000 CVE-2020-8424,0,0,fc6625eaf686d006743bdd56b9b5330d1ee4dacf20faf4e77567eddf3429f2ab,2024-11-21T05:38:49.430000 CVE-2020-8425,0,0,8dd74b91dad81fd68d7b50fc11fef1a1e9ab1a8c1c846ce06f7a20050a7735f4,2024-11-21T05:38:49.577000 @@ -175613,7 +175613,7 @@ CVE-2021-31156,0,0,8d98623389da5e937bb64e6eb76be84560e98c75cfb958379e205461681b4 CVE-2021-31158,0,0,f591e4390608d580b37b6326e80756f67fbaa6b1c052ced2035a9eb56caac25e,2024-11-21T06:05:12.127000 CVE-2021-31159,0,0,85f701a39a58f8302a3e4ffd16caf98c37d25397e7f654f1c8f815aab346cdc2,2024-11-21T06:05:12.287000 CVE-2021-3116,0,0,c7c8d4962601ed01c76c0eda752a61a4eb1a0126dbd397a18b8ee76fae201dfb,2024-11-21T06:20:55.090000 -CVE-2021-31160,0,1,2387d422d7b56a215c41ebf30da89fb62de296fcd54f9644a5d4af438dd65781,2025-05-30T16:15:26.997000 +CVE-2021-31160,0,0,2387d422d7b56a215c41ebf30da89fb62de296fcd54f9644a5d4af438dd65781,2025-05-30T16:15:26.997000 CVE-2021-31162,0,0,e7e352f522094ad92d74e7019380c276319caeb7813f59ff8da7aa91c824f453,2024-11-21T06:05:12.647000 CVE-2021-31164,0,0,160d6a2f34c673e30046bb4985639a5f281673d8f17a1866b9527e610e4a3d7c,2024-11-21T06:05:12.827000 CVE-2021-31165,0,0,bfcfdab40bf8e36989bf32b6cadf3d10e75afd5720b0d89fa2210dc1d24ba069,2024-11-21T06:05:12.947000 @@ -175781,7 +175781,7 @@ CVE-2021-31384,0,0,be88ba57117134a96ea184f9176eb3c70243e7b095627ac192634896ce35e CVE-2021-31385,0,0,adbd710c922a5395b23dbc8d7fc55e02678011bac90ae0ce87c2179fd501d987,2024-11-21T06:05:34.620000 CVE-2021-31386,0,0,5e4faeaacd4f6a98388ac712288187b144807f9c0f97d6d62e5c447a82b62443,2024-11-21T06:05:34.790000 CVE-2021-3139,0,0,f149a0b141889260eb9ce3631937661c027eab4a94d0f2dc8c6fd651285afda8,2024-11-21T06:20:58.610000 -CVE-2021-31399,0,1,f5da271e058a3eb477de8625774b2109263e9975aed93d7ecb8f4b03079c86c7,2025-05-30T16:15:27.190000 +CVE-2021-31399,0,0,f5da271e058a3eb477de8625774b2109263e9975aed93d7ecb8f4b03079c86c7,2025-05-30T16:15:27.190000 CVE-2021-31400,0,0,6b5ab29baca70adff455b129a24a6597b9331d8f7d217977556c4f14314989c3,2024-11-21T06:05:35.140000 CVE-2021-31401,0,0,63a0299899c4568c2b7a44aaf55b2d169689f812c3432560d320f24d63c50a20,2024-11-21T06:05:35.287000 CVE-2021-31402,0,0,e264a6af0248e415187eb582f90d77642b5afe174e10689f6cd00fc715ecd651,2024-11-21T06:05:35.450000 @@ -175915,8 +175915,8 @@ CVE-2021-31522,0,0,243a913198f0a02fcb67ee3cc119c14b32147dbfef483610210abb5acbafc CVE-2021-31523,0,0,3fc910f4e99d40ac7ef88a2d329bdc0419d527969df33996a2bc2a96fb4f7a93,2024-11-21T06:05:51.183000 CVE-2021-31525,0,0,c2f2cd9f840f537aa5f55e371e1313aaf4834b4755d410e8b7422758638a92e2,2024-11-21T06:05:51.330000 CVE-2021-3153,0,0,292140161696121d61add6fa6c4e4e99ce189f7387df7969a16cedd922af6273,2024-11-21T06:21:00.590000 -CVE-2021-31530,0,1,126b02e86e6c92d38f47ad809e1c6a6717df1695bd388fb8f0e9e54a9bf83add,2025-05-30T16:15:27.367000 -CVE-2021-31531,0,1,6ae157844f5cf422aabb673ae437338dcd7ff9aa9cf01cf892708e749f5b7ace,2025-05-30T16:15:27.527000 +CVE-2021-31530,0,0,126b02e86e6c92d38f47ad809e1c6a6717df1695bd388fb8f0e9e54a9bf83add,2025-05-30T16:15:27.367000 +CVE-2021-31531,0,0,6ae157844f5cf422aabb673ae437338dcd7ff9aa9cf01cf892708e749f5b7ace,2025-05-30T16:15:27.527000 CVE-2021-31532,0,0,cee8960d49bcaae94feb975595d629e532bf375c15be965e78631a9d140498f4,2024-11-21T06:05:51.807000 CVE-2021-31535,0,0,e086a7543d82f8f1d1aaad48b292c4758de4fc965049640a79786382daa17c17,2024-11-21T06:05:51.990000 CVE-2021-31537,0,0,cded195a5df335d1ca6c3afa581e9f6d2a02cdb7363576da13b3489e71db54a9,2024-11-21T06:05:52.193000 @@ -176058,7 +176058,7 @@ CVE-2021-31769,0,0,f6c433b7cc74eb74d73305c36e2fa4c98703863c6e010b5de54857f00cb90 CVE-2021-3177,0,0,6df2ca429000dc8437db5072c301d7e8e20447cf48c32497955c994cef84963a,2024-11-21T06:21:03.650000 CVE-2021-31771,0,0,c7d9de30c897fba2dd90c60e04f8debd6bfae4c2a122f79276e48c06a1e619ce,2023-11-07T03:34:59.837000 CVE-2021-31776,0,0,195a539f764bbc1f5b0a1ee25a5986f66f3f76bfaed5630551a5068499ede307,2024-11-21T06:06:12.127000 -CVE-2021-31777,0,1,a68cd62f267cba66ae3364d64174848c919db09d59cf3486fdf3a2b5d384ed46,2025-05-30T16:15:27.663000 +CVE-2021-31777,0,0,a68cd62f267cba66ae3364d64174848c919db09d59cf3486fdf3a2b5d384ed46,2025-05-30T16:15:27.663000 CVE-2021-31778,0,0,2d795587173f945b3e68c931f3c3d6f0e366211e496dfd4b732d4ccc93c003a4,2024-11-21T06:06:12.437000 CVE-2021-31779,0,0,8ff4ebecb6f7f3a33ebc2e3e06e34191e39f514a4b1fb50d0e993233e9cefc14,2024-11-21T06:06:12.580000 CVE-2021-3178,0,0,6ccd4dbf016b547c36ddc9441eda2ccbd632749db694215d67863a8f2a6e41ea,2024-11-21T06:21:04.150000 @@ -176293,9 +176293,9 @@ CVE-2021-32012,0,0,b783bc31dc17a86e7889bc372eb0d92bacaa80b05deae74842c2bebdbfe48 CVE-2021-32013,0,0,a9c49b6d4affde2b0db2b4342f91ac7b382f364c2197161028f3edfd9dda4e2e,2024-11-21T06:06:42.710000 CVE-2021-32014,0,0,acde06d36103268f4c42f277ea292eeb57a9a423b41852e585efbc29909166e4,2024-11-21T06:06:42.863000 CVE-2021-32015,0,0,0c59c094f6af99369f71e2bd666750af110a6c505d0d786317e42b85b9e4e077,2024-11-21T06:06:43.023000 -CVE-2021-32016,0,1,a2a53ebdcc02a7bb644d7294e36b0f3dee38fafe7ba4edd4022a5f7bdff7da19,2025-05-30T16:15:27.837000 -CVE-2021-32017,0,1,274feb7c07b43a6f78a455673ebe0809cffc752fd3bcde605d84f17987c94dc5,2025-05-30T16:15:27.997000 -CVE-2021-32018,0,1,2c36747a5ddf442cd8a5905fdfb74efc0e0eaf814c988f882e99f852bb0d9112,2025-05-30T16:15:28.137000 +CVE-2021-32016,0,0,a2a53ebdcc02a7bb644d7294e36b0f3dee38fafe7ba4edd4022a5f7bdff7da19,2025-05-30T16:15:27.837000 +CVE-2021-32017,0,0,274feb7c07b43a6f78a455673ebe0809cffc752fd3bcde605d84f17987c94dc5,2025-05-30T16:15:27.997000 +CVE-2021-32018,0,0,2c36747a5ddf442cd8a5905fdfb74efc0e0eaf814c988f882e99f852bb0d9112,2025-05-30T16:15:28.137000 CVE-2021-32019,0,0,27069fe7a4831a869d5909de5ece0f6598971f5fdc61014832e3e0fcd7efd00f,2024-11-21T06:06:43.617000 CVE-2021-32020,0,0,66cff0b86151d37782d1eaa928461deb381d6d65d0ea9e8ed26605362a7da322,2024-11-21T06:06:43.763000 CVE-2021-32021,0,0,b4f0223b26295b89543e00a809e1ef05b354472031685479d669f043a1a939d3,2024-11-21T06:06:43.900000 @@ -181169,7 +181169,7 @@ CVE-2021-38599,0,0,3f73fd12dd8b85565bfca596ff1e51f4a2f119147aa83fd405f5ca74813c9 CVE-2021-3860,0,0,3b1865a534145fff245fb2cb8bbc600a31820d4c1be191ffd5130ae9553168c8,2024-11-21T06:22:40.587000 CVE-2021-38602,0,0,f43a21771bd00e76cffe9a18722c8ab9d60d9b41bd623bed7e52dbef66a63e1c,2024-11-21T06:17:39.537000 CVE-2021-38603,0,0,15bc8caaabd56b252bfd8579886b9d292473125e9a7b142ef30bb42db4421993,2024-11-21T06:17:39.787000 -CVE-2021-38604,0,0,25fb4a68aeffd91e1573d45763afa971ec95a6cafc7e66601d6452a7f8c0a3b3,2024-11-21T06:17:40.220000 +CVE-2021-38604,0,1,24a087395cef19ad54467eaad098085b9b424e688bb86e5b99d1ae113199b56e,2025-05-30T19:15:26.503000 CVE-2021-38606,0,0,810e71a4e8fafeae89cd975b13ae054eb6ad82d2e69361fd641dc9e28ddd877a,2024-11-21T06:17:40.517000 CVE-2021-38607,0,0,01c46718a1a2bdea988fcd1f80baf5e86deefe3a12769d4563371f543f8213b0,2024-11-21T06:17:40.793000 CVE-2021-38608,0,0,c9e3da05d6cdc21d8cc41a4b7a0f03ecc89ccccbb313d971d5c7e5b2226ac144,2024-11-21T06:17:41.060000 @@ -181178,10 +181178,10 @@ CVE-2021-38611,0,0,2cf1e1e87ec256ef26406a8075e0f7e9f294d9356f4ce498bc1cbcefd78ba CVE-2021-38612,0,0,d42b3c07a8ddd0bcd6a2674c2b1780fa213a13044e6665893fe62346bd823ac2,2024-11-21T06:17:41.623000 CVE-2021-38613,0,0,9bd5283a1f8f263509566cc163fe2c31572b8ba16aad67b8c4f03781ac6a7032,2024-11-21T06:17:41.900000 CVE-2021-38614,0,0,1a4ad1d797cba9c0cf225ec48c298a0da2964a8e8e2395b611ea2c150e35a7d1,2024-11-21T06:17:42.180000 -CVE-2021-38615,0,1,ccf053e4837163def9fd2f02b7beb1f6188e8483f5c0974fd073b6696d78eeb2,2025-05-30T16:15:28.277000 -CVE-2021-38616,0,1,72b497577a74054de11be65231efdc933ffe8290ab43b913f13fd9e3573e3902,2025-05-30T16:15:28.450000 -CVE-2021-38617,0,1,856c0fd8ed224a286da9931810470cb7952c27770855573df511e9ef425049a8,2025-05-30T16:15:28.597000 -CVE-2021-38618,0,1,66a737fa76759c096deb88cd1e5854eed484bfe4ef709e3e3d18e8a96f006b4c,2025-05-30T16:15:28.733000 +CVE-2021-38615,0,0,ccf053e4837163def9fd2f02b7beb1f6188e8483f5c0974fd073b6696d78eeb2,2025-05-30T16:15:28.277000 +CVE-2021-38616,0,0,72b497577a74054de11be65231efdc933ffe8290ab43b913f13fd9e3573e3902,2025-05-30T16:15:28.450000 +CVE-2021-38617,0,0,856c0fd8ed224a286da9931810470cb7952c27770855573df511e9ef425049a8,2025-05-30T16:15:28.597000 +CVE-2021-38618,0,0,66a737fa76759c096deb88cd1e5854eed484bfe4ef709e3e3d18e8a96f006b4c,2025-05-30T16:15:28.733000 CVE-2021-38619,0,0,35e3354a7ff002324e5e7c160590dcefd1e46875233c1bc394ef6b35b78b53b6,2024-11-21T06:17:43.747000 CVE-2021-3862,0,0,4ee8d17f608928b28e037818825371511c2d6558d46ee74fb8ec4fe0de858b5f,2024-11-21T06:22:40.870000 CVE-2021-38621,0,0,4fd994f5b2ac534b66083e019ff81a1e978f5fe4ec1baa61cf3999ba39235e6b,2024-11-21T06:17:44.033000 @@ -183387,7 +183387,7 @@ CVE-2021-41316,0,0,77f1c0475f2bfbb9038cf440ded169f11175e921623465897306bcac92a4c CVE-2021-41317,0,0,8a80ddb837be497f71aebcf5b2cfba3151f5fa6001a8cffb9611080ea6b70158,2024-11-21T06:26:02.683000 CVE-2021-41318,0,0,e9d0eae26475604032ac339edcb01a52ce6a6403c79851d443d36989e8b7f4ae,2024-11-21T06:26:02.840000 CVE-2021-4132,0,0,6a5f69652878f0e4902b847c85ec6eba11a555051d9648a0288bd92170bd9e1f,2024-11-21T06:36:58.267000 -CVE-2021-41320,0,1,e192bdb69eb89324566c777bc8ae9bcd25b55cb25a03b1f0e2fa4a1983db6b11,2025-05-30T16:15:28.883000 +CVE-2021-41320,0,0,e192bdb69eb89324566c777bc8ae9bcd25b55cb25a03b1f0e2fa4a1983db6b11,2025-05-30T16:15:28.883000 CVE-2021-41322,0,0,f7b80f3c8a2bb44e051dda0814dc818742b3045c765b2fc21355eb81aea54005,2024-11-21T06:26:03.183000 CVE-2021-41323,0,0,a7522ccff2093cb829753ce43082f7cf02cdfbe5cec94a6a35362daac8605942,2024-11-21T06:26:03.350000 CVE-2021-41324,0,0,70a05cf0ecd4bb39b23272838455a5559de324ee005a3abe19f37b23b3869bf5,2024-11-21T06:26:03.510000 @@ -183964,8 +183964,8 @@ CVE-2021-42107,0,0,fb6968b073e3a4e69554fa80768da564f81108c05eaf3de386db91f6ba752 CVE-2021-42108,0,0,def6eb1f69e0ca167063b644131943666ab745c9fcff56dc475cfc36c2a0ca5d,2024-11-21T06:27:16.483000 CVE-2021-42109,0,0,40c12acf20c0c77e715205bab7550022ec9360d9d6b0d0f700954adc2b794d8e,2024-11-21T06:27:16.600000 CVE-2021-4211,0,0,af4849ef27d7048e50f8fbcfdef4b39b2f24b2d2068ec5832dc2a89df4912337,2024-11-21T06:37:09.520000 -CVE-2021-42110,0,1,7df6f9a862b8701a7098e0f7b4d60c4a47fb3dcfbc151f428913255f08394cc4,2025-05-30T16:15:29.060000 -CVE-2021-42111,0,1,30a95bfa6b304181121459b44ba1c9cbb62dc1fe29fcb567f3e1280b1e0e2f97,2025-05-30T16:15:29.250000 +CVE-2021-42110,0,0,7df6f9a862b8701a7098e0f7b4d60c4a47fb3dcfbc151f428913255f08394cc4,2025-05-30T16:15:29.060000 +CVE-2021-42111,0,0,30a95bfa6b304181121459b44ba1c9cbb62dc1fe29fcb567f3e1280b1e0e2f97,2025-05-30T16:15:29.250000 CVE-2021-42112,0,0,d800c08ab504c1fd7f821fd5df785da852cb969813998ba110fb0b1460d6841c,2024-11-21T06:27:17.060000 CVE-2021-42113,0,0,83da4fc1e3753b5d2323a4b848d84069c4f1c72d4d3688d09f2a330818320bdd,2024-11-21T06:27:17.213000 CVE-2021-42114,0,0,501b51a1e42a4bed1402ff9e2a58af2754ddd0daddbdfebaf76a2f4c572edf0b,2024-11-21T06:27:17.380000 @@ -185283,7 +185283,7 @@ CVE-2021-43974,0,0,44c4aa3a3c69662825b508dfc19db511fe5e3401b8522aa84bce841a1167d CVE-2021-43975,0,0,bcdee1930e11521d39c6b5b6ee5d498af3f83cbfbd329a0cfb4cfd050577cd54,2024-11-21T06:30:07.120000 CVE-2021-43976,0,0,c5f8bf5ae5ba3742471e8ef57a4202bcc11d6559b010d8e5a6218fb949834021,2024-11-21T06:30:07.357000 CVE-2021-43977,0,0,36dd4e2d7e2fd0b6a12a2d2ba30b3efebc3d061853fa53800e289cc084c6a3e2,2024-11-21T06:30:07.633000 -CVE-2021-43978,0,1,e03e65e6cbd86941ddc05bac7be92c104e925c8c92cbfde4e6cf77e175854b28,2025-05-30T16:15:29.403000 +CVE-2021-43978,0,0,e03e65e6cbd86941ddc05bac7be92c104e925c8c92cbfde4e6cf77e175854b28,2025-05-30T16:15:29.403000 CVE-2021-43979,0,0,2cde71f38f3a75fb5d490854846a898e306d2b32a88ce2af47f442bb345b3a53,2024-11-21T06:30:08.037000 CVE-2021-4398,0,0,0412609d2c0b44ec1347273da9947aa93fdda0ea00da82de2a862aea798fa850,2024-11-21T06:37:36.333000 CVE-2021-43980,0,0,7c25479baff80000c4803ea155a06a659fde5e7c3b85e8d7dca4307152f19592,2025-05-21T15:15:55.223000 @@ -185340,7 +185340,7 @@ CVE-2021-44030,0,0,a53bd1187a1296da552d8159ed92abfd7255bd884bc497b447513a4027f0c CVE-2021-44031,0,0,382ec8757444b6a561859606cef8a2c1a006a1d55a6e72bf1decd60797f3a8e0,2024-11-21T06:30:15.320000 CVE-2021-44032,0,0,acb4b3353a2f9adc996594ab2e1562c1e1ba797af6a8637106ce73f06ce3e2ce,2024-11-21T06:30:15.490000 CVE-2021-44033,0,0,bde0314ee15d29f011e430350bd02acb77753a720f72bfcd8301e7117ef3bec4,2024-11-21T06:30:15.673000 -CVE-2021-44035,0,1,301e36c433e787d8b9be41c634ddf07e05ad2fa0410e4b3ea78bb15e6021b5e6,2025-05-30T16:15:29.567000 +CVE-2021-44035,0,0,301e36c433e787d8b9be41c634ddf07e05ad2fa0410e4b3ea78bb15e6021b5e6,2025-05-30T16:15:29.567000 CVE-2021-44036,0,0,34e1a723c1a26927979430514873c40ffb6cdb40773b55b056d0a6b48d2c6d1d,2024-11-21T06:30:16.013000 CVE-2021-44037,0,0,d37740ecd4edb777b5310a0dde54e4b984e6c9aa0798d08bf650885318bf53ab,2024-11-21T06:30:16.173000 CVE-2021-44038,0,0,b8a2ee7b23580e50ad3a657e650ec241e345302c8e7869dbc91a6f8c4c043c74,2024-11-21T06:30:16.333000 @@ -194059,8 +194059,8 @@ CVE-2022-24441,0,0,653eae2e6c88fc2b85a132b9db23613df955b5f2ea3f7aafd7a844f614d77 CVE-2022-24442,0,0,4a7d78898259932105da58f16d8ccf316dc78a6380866cb0807dbe361b30f838,2024-11-21T06:50:25.710000 CVE-2022-24444,0,0,fc57abc2032e799c5d1fe625ea410aa6a2d933a6865a74165d028bb3be968ac8,2024-11-21T06:50:25.933000 CVE-2022-24445,0,0,6937e8e90eea3f3fdd64d41e45c38b606f54800274b1aedd259c395786fa79ff,2023-11-07T03:44:30.447000 -CVE-2022-24446,0,1,77b85dcbc44daab64ae268ce585aa03398cfe193e94d444a1d39a2bcf93af72f,2025-05-30T16:15:29.740000 -CVE-2022-24447,0,1,b1772c1a6fa4baeb640eeaf0776510a59893e66321e50466973e3d8f38a0b254,2025-05-30T16:15:29.903000 +CVE-2022-24446,0,0,77b85dcbc44daab64ae268ce585aa03398cfe193e94d444a1d39a2bcf93af72f,2025-05-30T16:15:29.740000 +CVE-2022-24447,0,0,b1772c1a6fa4baeb640eeaf0776510a59893e66321e50466973e3d8f38a0b254,2025-05-30T16:15:29.903000 CVE-2022-24448,0,0,96b9c122b59c3ac75959a18f22f5b09768c5ae9844b94397f272ead8b9ae6e90,2024-11-21T06:50:26.410000 CVE-2022-24449,0,0,75a62b5e02701cb48b411411c623192b4161318abba56ea774a59ed998ffba9f,2024-11-21T06:50:26.590000 CVE-2022-2445,0,0,9fd5a3e93f29d9aa1364d997f43dc65f1d663cd11b6de83cca970d2cc1fddc28,2023-11-07T03:46:35.600000 @@ -194563,7 +194563,7 @@ CVE-2022-24959,0,0,ff624ffeea43027eba3a0e64e982fb29693cde1f821eea0ad18b9ec1790a1 CVE-2022-24960,0,0,af061d66faf8f523d03a19749096cf25e863284c09967345f9b07936f33a723b,2024-11-21T06:51:28.053000 CVE-2022-24961,0,0,b46d452deaa8662dfe99e1300bf453495ce5076b255265ad66cb70101f0973b1,2024-11-21T06:51:28.183000 CVE-2022-24963,0,0,d713d077054f949298fab05417b2cfae7b177b5e89d2b18c119ef0e4418922a0,2025-03-27T15:15:36.323000 -CVE-2022-24967,0,1,0b741e6cb5b00a081831c481a3fc929384b6d04c9e3cf285d87667d87da1344a,2025-05-30T16:15:30.043000 +CVE-2022-24967,0,0,0b741e6cb5b00a081831c481a3fc929384b6d04c9e3cf285d87667d87da1344a,2025-05-30T16:15:30.043000 CVE-2022-24968,0,0,2aa462e91f56ffc1eac5200ea57de02378a480831eec10fa1e6eac17e49f6791,2024-11-21T06:51:28.563000 CVE-2022-24969,0,0,ee7b027682753965fcb072b97898ddb3381cb6c9a1b43101da218a4937620cf6,2024-11-21T06:51:28.693000 CVE-2022-2497,0,0,5d4eeb51082f67217ec326f8b25613aca3379e7db4a07f71b7619dc4a094c3d8,2024-11-21T07:01:07.103000 @@ -196025,19 +196025,19 @@ CVE-2022-26761,0,0,f2a9cbae400ef4d6fa1befa9e2f8988458a44898afa783eaf90272eeae309 CVE-2022-26762,0,0,4692210d98df79212513b5b60948f213cbdd65f1591c9fc4ba29adc057a8f1e6,2025-05-06T15:15:58.663000 CVE-2022-26763,0,0,42e7534ba82ee25e12e031444fdf04836cb9b9893f30d8d7160f654de3e59222,2024-11-21T06:54:27.263000 CVE-2022-26764,0,0,34588b0776ffb0065d7650178699d7f37e54b2f91d17c0f7b5d34508e3ce7bbf,2024-11-21T06:54:27.420000 -CVE-2022-26765,0,0,1ea2769902bd378bf2a25e4fa853a8fa0bb8101b9ffc6e8d4a4f0c91dd35b3c1,2024-11-21T06:54:27.570000 -CVE-2022-26766,0,0,ebd308698206274670d2fa1c1431f7698817e070afd5afcbebd10b9d8d0bf281,2024-11-21T06:54:27.713000 -CVE-2022-26767,0,0,ad7f7ebfdd3f2687b246f586d125f7ef6b2e5e8aaf0a9b085a7892127c9af4ca,2024-11-21T06:54:27.880000 -CVE-2022-26768,0,0,aebe933466283c3c21a0d99ed90983d78baa73f94642bab6f5a2b2cbdb5600b3,2024-11-21T06:54:28.010000 -CVE-2022-26769,0,0,f848e9bebc86734e1d17da3f2b29a356bee26e0babfe0fba5a96b5d166f0cd6a,2024-11-21T06:54:28.143000 +CVE-2022-26765,0,1,36baa9146b2a2495bdbbfe88b6b2c7f7ce9dacffaf2d6334a9212eb1f4fd1ccc,2025-05-30T19:15:27.413000 +CVE-2022-26766,0,1,baeb8468ea3252ab9933d75f4fca7e9a2d76a4504da8b24ed7169e667de76ed7,2025-05-30T19:15:27.603000 +CVE-2022-26767,0,1,2dc0f308527eb7d8cb34fdd5e00f29112faf7de9bae88476cd91c53183bc377b,2025-05-30T19:15:27.813000 +CVE-2022-26768,0,1,3ea7bc2c5f23835689d39a950b3740f31a706b5564d3e358f61f6731cca667b2,2025-05-30T19:15:27.993000 +CVE-2022-26769,0,1,1860b54252647e176c0787076f02bd05306c640bfe409bcddb89ae1d1196ee76,2025-05-30T19:15:28.190000 CVE-2022-2677,0,0,3ec1853fdc3f5022530ba9f83a41a225261ec3042c3e2749aae21a3692afb564,2024-11-21T07:01:29.723000 -CVE-2022-26770,0,0,3e217ef2032a87a614718966e5fcb6d885060c77977923ce001a4e6cf700f993,2024-11-21T06:54:28.270000 -CVE-2022-26771,0,1,5c1fe17484c98c2f7ccd082d9dfedb4138eeda5650be56267689a45f8f501243,2025-05-30T17:15:22.247000 -CVE-2022-26772,0,1,a712b6023c7e7cbc0182ae0daf529a957399eb455ffc8ed6eadd8fed8cba86ed,2025-05-30T17:15:24.543000 -CVE-2022-26773,0,1,c8d9ab7b376888c7032e15f79abb3036cb2b4405cf15b925a3d59e2f727ddbde,2025-05-30T17:15:24.873000 -CVE-2022-26774,0,1,6bc2617f61ba8ef8d4d3c1c5897187bb947082b712d2363ec1b112ebebf2fd47,2025-05-30T17:15:25.093000 -CVE-2022-26775,0,1,78d65f25133767b9f381878102622c80ad11b7cac51be23cd604f1943654fd00,2025-05-30T17:15:25.317000 -CVE-2022-26776,0,1,ae8935a082dcc0a5ed224c2efb89734efe0dd26e82a5cc6d2ed22ddb4c8b3c82,2025-05-30T17:15:25.570000 +CVE-2022-26770,0,1,6d5891c80e42773455cacf48685ed1bfaac996030b63e42812e1b3493b666268,2025-05-30T19:15:28.373000 +CVE-2022-26771,0,0,5c1fe17484c98c2f7ccd082d9dfedb4138eeda5650be56267689a45f8f501243,2025-05-30T17:15:22.247000 +CVE-2022-26772,0,0,a712b6023c7e7cbc0182ae0daf529a957399eb455ffc8ed6eadd8fed8cba86ed,2025-05-30T17:15:24.543000 +CVE-2022-26773,0,0,c8d9ab7b376888c7032e15f79abb3036cb2b4405cf15b925a3d59e2f727ddbde,2025-05-30T17:15:24.873000 +CVE-2022-26774,0,0,6bc2617f61ba8ef8d4d3c1c5897187bb947082b712d2363ec1b112ebebf2fd47,2025-05-30T17:15:25.093000 +CVE-2022-26775,0,0,78d65f25133767b9f381878102622c80ad11b7cac51be23cd604f1943654fd00,2025-05-30T17:15:25.317000 +CVE-2022-26776,0,0,ae8935a082dcc0a5ed224c2efb89734efe0dd26e82a5cc6d2ed22ddb4c8b3c82,2025-05-30T17:15:25.570000 CVE-2022-26777,0,0,3b31985023d308b1f05bbf24795ab89804835c3bd8ca27259dc090c98580014b,2024-11-21T06:54:29.127000 CVE-2022-26778,0,0,2607a349552b0264c6ec705a293463221841037b57abd9feff56f96d135eead6,2024-11-21T06:54:29.273000 CVE-2022-26779,0,0,f2fac4cab5d10a2585bf1861a27eb592e1e72a2cfa74822ef633fc0c5b71b018,2024-11-21T06:54:29.420000 @@ -198623,7 +198623,7 @@ CVE-2022-29928,0,0,d87bfa1d298f8557a528983b93eebd06e6240cf3e7cca11fe7756f48c6ad2 CVE-2022-29929,0,0,4df6486371c03edd2edb930c17a9a7c18bb1f236be1992a2a5b7ee6573ea8f5a,2024-11-21T06:59:59.267000 CVE-2022-2993,0,0,96173aeb8aff4a5e2c4fd88f9db65d63a38b4b0c58e215589d448e66e2128f5b,2025-04-22T18:15:49.893000 CVE-2022-29930,0,0,7f65dc3631a3d18a769e9e996767ec3462efe57640413ed3652a33cf3b8f6253,2024-11-21T06:59:59.397000 -CVE-2022-29931,0,1,db1c5a0c66751becd26733aed64d776e14181b8e00f32e1f28563e4fc26330bb,2025-05-30T16:15:30.217000 +CVE-2022-29931,0,0,db1c5a0c66751becd26733aed64d776e14181b8e00f32e1f28563e4fc26330bb,2025-05-30T16:15:30.217000 CVE-2022-29932,0,0,d96f85a9ea5b18395cf9c32f16ba230f3e3c3c3cb9df8106f00a91910d7953d3,2024-11-21T06:59:59.673000 CVE-2022-29933,0,0,c0abf37d6ec3faad3298a60320a545c1026fc6dd5cb2d8c37489a0688ea4269d,2024-11-21T06:59:59.827000 CVE-2022-29934,0,0,256f6e3a11791f5c396afcc7f320590a8313a67bcc18e2923be9f21fc11b46d2,2024-11-21T06:59:59.983000 @@ -198946,7 +198946,7 @@ CVE-2022-30329,0,0,c37114d9d445116242dd70d857b49bc5f4a0f88b9e669d2b3b78b4687135c CVE-2022-3033,0,0,894e8c22b917eeed7276449106c566c872b046da5ec6f937ed9b9397ad3584f1,2025-04-15T17:15:36.767000 CVE-2022-30330,0,0,cd8ff75824c20b8bf311161188a1026cc9c9fde398c47435155db4cb4052697b,2024-11-21T07:02:36.110000 CVE-2022-30331,0,0,671ddebdfd0fec19c5a39c725041bae16176a43c34810cf424744e61faffb1b0,2024-11-21T07:02:36.307000 -CVE-2022-30332,0,1,a9fe70f777739d856fad7ec351e88afa7d8b3cf9c23cc51098d1b982cc1a4d90,2025-05-30T16:15:30.390000 +CVE-2022-30332,0,0,a9fe70f777739d856fad7ec351e88afa7d8b3cf9c23cc51098d1b982cc1a4d90,2025-05-30T16:15:30.390000 CVE-2022-30333,0,0,50a0ad18e202454649b12fa48cf8c6422b883f8ee7b9dde44fd6e3f794dcdf5d,2025-03-13T15:35:00.390000 CVE-2022-30334,0,0,0594dd21bb5afb4d06402e114fb169644f98873722aee211f1f8dd81c9fcb62b,2024-11-21T07:02:36.830000 CVE-2022-30335,0,0,34d6df2285a84d23a41dbf9873eb3b5884996fdad684268041867829ec15d1ef,2024-11-21T07:02:36.967000 @@ -201047,7 +201047,7 @@ CVE-2022-3279,0,0,844c7b787f731fd731a13d690e741a19c1ef1cb1ece2cc6c5e52ee361478f3 CVE-2022-32790,0,0,35fd8bd169ebc4b362b74b85bf470abbe7439d8bacb341a3db51d485af52f31c,2025-05-22T20:15:22.887000 CVE-2022-32791,0,0,4ebf70aa8cd42b5d13f9a762e1378af54f5fb2f02d03ebba1a628635ee9abd6c,2023-11-07T03:48:11.620000 CVE-2022-32792,0,0,9ad1ea81a3ecc39753b0db34b6b09c1ddd25cc3539cb2e4eab9d63d2932148db,2025-05-22T20:15:23.060000 -CVE-2022-32793,0,1,714134bfab0e6d34bfd5ac2c6cee469f3db14985de36e4531ec5dc8fe1132ef3,2025-05-30T17:15:25.823000 +CVE-2022-32793,0,0,714134bfab0e6d34bfd5ac2c6cee469f3db14985de36e4531ec5dc8fe1132ef3,2025-05-30T17:15:25.823000 CVE-2022-32794,0,0,d2def4b67b02d18972c4c402e7d3574612f7cf7b903f9b7609bd704f7ee319dc,2025-05-06T20:15:19.153000 CVE-2022-32795,0,0,c1b9b3c0d636ccf110fd957f2fee19067099155f03f76c1433f3654622de7c8d,2024-11-21T07:06:58.540000 CVE-2022-32796,0,0,6cf8b8993235fc959035b94291ceeacf3b97357c9e3c514a459418190ad0a011,2025-05-22T20:15:23.240000 @@ -201065,7 +201065,7 @@ CVE-2022-32807,0,0,441e941b293253f9e62ed39293e925f7c9659023c0cbc8ade5b6e160527b6 CVE-2022-32808,0,0,8e5243b2e97119836240100188559d6c159312c4f30bc8e27987d659b652466f,2023-11-07T03:48:12.533000 CVE-2022-32809,0,0,d0b7eaa14b90af5bc193d7442bb5fd024ae5d7b61777cfa645d5f99f4375cc79,2023-11-07T03:48:12.760000 CVE-2022-3281,0,0,847480f72d185a27fa2412adc0e96e72813b098662139dcf844d80b70aad3d66,2024-11-21T07:19:12.523000 -CVE-2022-32810,0,1,942a9c526560cc2905f53c12f2a298cae3f0cd0d8be29402bf62777b0b58596f,2025-05-30T17:15:26.163000 +CVE-2022-32810,0,0,942a9c526560cc2905f53c12f2a298cae3f0cd0d8be29402bf62777b0b58596f,2025-05-30T17:15:26.163000 CVE-2022-32811,0,0,75b88967218a771370832bce96801bd293335334bfc81b116d01c734cfe73a78,2025-05-29T19:15:23.860000 CVE-2022-32812,0,0,3199322b15cbaee04edbbe90e16fdc45142ec4a06c199380fc6e31509f3f3389,2025-05-29T19:15:24.080000 CVE-2022-32813,0,0,d1904ee68506d9fb9968794bf86404d84813b4838dcff727b1b743a57e550d7a,2025-05-29T18:15:21.307000 @@ -202660,10 +202660,10 @@ CVE-2022-34902,0,0,3bca642036a7f5fbef7abb4384927b60af66690baf9b9711fd545cc79d136 CVE-2022-34903,0,0,a6056b96bd3a0cfd0bd50472138c4b711587fbfdb78b1d8479eb2f1688841410,2024-11-21T07:10:24.240000 CVE-2022-34906,0,0,e6188b730417ea61c7bb7ebf52009083f4a7cb4dbce27bcd12f7111ffbae3126,2024-11-21T07:10:24.403000 CVE-2022-34907,0,0,ceabaecfcd29722392613503a6dc95f58160d8752bb3f51814dd29617e749a7f,2024-11-21T07:10:24.560000 -CVE-2022-34908,0,1,4e06e533db84bf74a2d9d13dac3f1634516b0a9458d7eec762493f2b6fb970a3,2025-05-30T16:15:30.643000 -CVE-2022-34909,0,1,3454ec6ea468c3a2be6065f0a6bc79e05d74fe67cfcd933814a8d1daaa89f0d4,2025-05-30T16:15:30.820000 +CVE-2022-34908,0,0,4e06e533db84bf74a2d9d13dac3f1634516b0a9458d7eec762493f2b6fb970a3,2025-05-30T16:15:30.643000 +CVE-2022-34909,0,0,3454ec6ea468c3a2be6065f0a6bc79e05d74fe67cfcd933814a8d1daaa89f0d4,2025-05-30T16:15:30.820000 CVE-2022-3491,0,0,94e4facd715fec8aed12661acb3c825fedb5971a07254be24c86884a36fcdb15,2024-11-21T07:19:38.590000 -CVE-2022-34910,0,1,7c235422288b9cf30369a0bc7e48fa56ac042bab33ddea877bf044cf19c27a18,2025-05-30T16:15:30.963000 +CVE-2022-34910,0,0,7c235422288b9cf30369a0bc7e48fa56ac042bab33ddea877bf044cf19c27a18,2025-05-30T16:15:30.963000 CVE-2022-34911,0,0,2b8f360beec1e9ed0dc65bc72a6c470ab3baf20792ea009e579c965e20637f41,2024-11-21T07:10:25.193000 CVE-2022-34912,0,0,200b319614bdd4fe3c1f5384e95db571df01480151ac89135c51127ae36b8681,2024-11-21T07:10:25.360000 CVE-2022-34913,0,0,62ab2c4e006489b07b4436975ef0e656f018df27ce4430641f274dba2d9aa2ea,2024-11-21T07:10:25.510000 @@ -204001,9 +204001,9 @@ CVE-2022-36438,0,0,bf570d1b288b801308ed2fc88dbab25d500b9422d9fa5027fc952895e01fb CVE-2022-36439,0,0,4efb46cf6b3727b28013bd15e63d8da4e08e52bd175d124c639ceefd9100f266,2025-05-13T15:15:49.003000 CVE-2022-3644,0,0,1460640e412f6781f4dfb5249e5fbef4fabca8266b5c11559b93956f81902a2f,2025-05-07T20:15:21.877000 CVE-2022-36440,0,0,8d0a0d84e9f632cc475e257e8b03154d31c384959f853821d17343b29bbdbb6e,2024-11-21T07:13:00.897000 -CVE-2022-36441,0,1,942e4c0ea2c7ede192a03df971af2b2109b4d3e22444931ff852fdecc764ee0a,2025-05-30T16:15:31.113000 -CVE-2022-36442,0,1,e5fef3360029a70a7bdef879ba673437a0a15074302d5b25e6e8457c160c68f1,2025-05-30T16:15:31.307000 -CVE-2022-36443,0,1,0e485b595ce952f4e2d3334a6a41f50c913e423624c42cd43e18f6515966efab,2025-05-30T16:15:31.493000 +CVE-2022-36441,0,0,942e4c0ea2c7ede192a03df971af2b2109b4d3e22444931ff852fdecc764ee0a,2025-05-30T16:15:31.113000 +CVE-2022-36442,0,0,e5fef3360029a70a7bdef879ba673437a0a15074302d5b25e6e8457c160c68f1,2025-05-30T16:15:31.307000 +CVE-2022-36443,0,0,0e485b595ce952f4e2d3334a6a41f50c913e423624c42cd43e18f6515966efab,2025-05-30T16:15:31.493000 CVE-2022-36444,0,0,1e2e348270d7a31ab761b6ff629c656d43a57096ea9a02b1242b7f2074c41ecb,2024-11-21T07:13:01.607000 CVE-2022-36446,0,0,916b2196c19aa016856c9806701bb695efdb90725330e47655f732f72d52694b,2024-11-21T07:13:01.783000 CVE-2022-36447,0,0,610470b8298f5cc38da6f37ec3f5c742c2a83dcc392632b38bb5a67a4675e018,2024-11-21T07:13:01.960000 @@ -204526,7 +204526,7 @@ CVE-2022-37024,0,0,174f308f911bc89fbaae349377a798a89a82c9127a9fa575a6edd1753fc20 CVE-2022-37025,0,0,d7df770686036a0000439653e25f519fcf0e4794a36932e540a66ddc4328f445,2024-11-21T07:14:18.670000 CVE-2022-37026,0,0,f5accab0eda602fcec11c5ac8fb6c4ba8d2f34c6a68e45d36e529d79edc44213,2025-05-27T19:15:22.210000 CVE-2022-37027,0,0,d727be7ed870f6d11eb4b9bda10e54d2a48f46069e83be460106b252f69d1196,2025-05-28T14:15:29.380000 -CVE-2022-37028,0,1,e1bcdf13d1ada1896de4a69d4d06ee58c9eb151c5a89f755f8f544834c0eeec5,2025-05-30T16:15:32.120000 +CVE-2022-37028,0,0,e1bcdf13d1ada1896de4a69d4d06ee58c9eb151c5a89f755f8f544834c0eeec5,2025-05-30T16:15:32.120000 CVE-2022-3703,0,0,d270c0eda8062a6961d530a312cc65d4820ef229221ccabdf4b8b021e6dc2fce,2024-11-21T07:20:04.203000 CVE-2022-37030,0,0,f31eccb9156d9f1d90e5cc0fdb0b1435815807d8ed6cec4c6f7652d69d2bcdeb,2024-11-21T07:14:19.300000 CVE-2022-37032,0,0,ff39d18cd10ed157f9fed3798330a418e0b5476e273d94149ab17d7fd474210c,2024-11-21T07:14:19.473000 @@ -205570,8 +205570,8 @@ CVE-2022-38476,0,0,bcdcb3343af9fd73a81fd992682154326060082bc32b25b97eb6d93191610 CVE-2022-38477,0,0,e02fe71d5abd679a3dc416f62508e20ba3201d6b09f6b74ceee437eeef496785,2025-04-15T18:15:43.907000 CVE-2022-38478,0,0,eb03c97b6896f851462ad3367333599cbfb99fc16aae3b9a6b2e2fc24fbc9108,2025-04-15T18:15:44.067000 CVE-2022-3848,0,0,530ff8cbaeb3dd0739c8cca282ccc1109dd129dc26db67e95dc5a29f9b80872d,2025-04-25T18:15:24.573000 -CVE-2022-38481,0,1,21c4fb71182f724b8284d6e7c47618bf66961840b0702caab94335277b2a8ba2,2025-05-30T16:15:32.577000 -CVE-2022-38482,0,1,b95cd4652441808eab1dbda7b6f87a60ec4655ecc70fd6cf8b5ca4d332b1c402,2025-05-30T16:15:32.723000 +CVE-2022-38481,0,0,21c4fb71182f724b8284d6e7c47618bf66961840b0702caab94335277b2a8ba2,2025-05-30T16:15:32.577000 +CVE-2022-38482,0,0,b95cd4652441808eab1dbda7b6f87a60ec4655ecc70fd6cf8b5ca4d332b1c402,2025-05-30T16:15:32.723000 CVE-2022-38484,0,0,dd824d004dab43b6dfa95f4a00d862f4467925c0598986767f7f0ce98bcf06cd,2024-11-21T07:16:34.293000 CVE-2022-38485,0,0,2ddf005f233d5977236012f87613c3e99bd54c82ce08dfc17dd9b268f0e4a87a,2024-11-21T07:16:34.447000 CVE-2022-38488,0,0,cc61ab6a2c3cf61ae4ef74e9eaca0226886dd0eb256fc3e5f313ef7c0d437c65,2025-04-22T16:15:33.400000 @@ -206930,7 +206930,7 @@ CVE-2022-40475,0,0,913ae4a0f1bd5b91d307626d2394b8eb340406082962e52993399668dc557 CVE-2022-40476,0,0,fe4e93dab516974550ab95d0993fe50d2a081a2c7aa47ef0599f49a47be7069d,2024-11-21T07:21:26.367000 CVE-2022-4048,0,0,078ca5ed72f6aed7a90faf02ab6f85e1474cb4ba97a87f704be733be7414d83d,2024-11-21T07:34:30.583000 CVE-2022-40480,0,0,1c5e8651674d6006a11c59df5f66aac7bfd7e0b124b7114bf525e2a747c65e72,2025-03-25T16:15:15.587000 -CVE-2022-40482,0,0,adf86389892f7a95569aa98f0e2f6a341d90adac7010847b374647ab76ccd9ed,2025-02-03T21:15:11.827000 +CVE-2022-40482,0,1,77427df7b2a7d9268f32030106ed5bd8b6096a420ae7bfdfc55519dd02af59f9,2025-05-30T19:06:45.143000 CVE-2022-40483,0,0,fa6baea509962e8a6288592404042f1cf1bc087d4434f3a45f97009c98142edd,2025-05-21T19:16:01.780000 CVE-2022-40484,0,0,320bf050dad87ad83a59aa2c5ddaa78345505953d7baa2ee4b3f723eaf58c2e2,2025-05-21T19:16:01.997000 CVE-2022-40485,0,0,9be03c794ed9c7ba89c8d86f30c596283b5d17e0b8f6bbfbc2f4f846c133bef7,2025-05-21T19:16:02.197000 @@ -210599,10 +210599,10 @@ CVE-2022-45155,0,0,d0f03d4e402db3811f534d24b44ae31995397e31a4e0f4971aca9efdffb19 CVE-2022-45157,0,0,243140b9c1cdefa2ae4db1de4076cb46aed5526d5c1560ba226b484226718a0b,2024-11-13T17:01:16.850000 CVE-2022-4516,0,0,e91ea5be617d8d1653712140a020bcacbe9abef83b454eaba5e38eccb26bf96b,2023-11-07T03:58:02.840000 CVE-2022-45163,0,0,78a35f3c5deb1f9831e24803c5556f259e4f1635e2b5115bedccc0c7bc392a9b,2025-04-30T15:15:59.090000 -CVE-2022-45164,0,1,16e872e3c822c1275a3546223fe3c26928ceaaadadafdb1c7b46fcb2ae59f8ea,2025-05-30T16:15:32.873000 -CVE-2022-45165,0,1,ceef42ae5d95b0a16489f56cf0eb7837205597c343baf135a68bd2226c0a64cb,2025-05-30T16:15:33.023000 -CVE-2022-45166,0,1,80bf705db817088d54eb0ab365390ae58394a035e56f902f43f6f57ed4263438,2025-05-30T16:15:33.163000 -CVE-2022-45167,0,1,fb47fea5f47b451e4fd6fb60e8cf304c41087d8e48bd723fef49503486833b24,2025-05-30T16:15:33.310000 +CVE-2022-45164,0,0,16e872e3c822c1275a3546223fe3c26928ceaaadadafdb1c7b46fcb2ae59f8ea,2025-05-30T16:15:32.873000 +CVE-2022-45165,0,0,ceef42ae5d95b0a16489f56cf0eb7837205597c343baf135a68bd2226c0a64cb,2025-05-30T16:15:33.023000 +CVE-2022-45166,0,0,80bf705db817088d54eb0ab365390ae58394a035e56f902f43f6f57ed4263438,2025-05-30T16:15:33.163000 +CVE-2022-45167,0,0,fb47fea5f47b451e4fd6fb60e8cf304c41087d8e48bd723fef49503486833b24,2025-05-30T16:15:33.310000 CVE-2022-45168,0,0,b0a486b109d813939513df116af869c3560d5ff540cd808ac9e39a949a4bba77,2025-03-20T21:15:14.497000 CVE-2022-45169,0,0,49fd5b1282b55f2e7a1728711aeb6c0fb2c685d264aef938798f28623072ebc3,2024-11-21T07:28:53.087000 CVE-2022-45170,0,0,ba7e2539132e45a02558bf903be508187722ba0d3611c7fbe35c88eafe0226cc,2025-02-07T17:15:22.343000 @@ -221478,9 +221478,9 @@ CVE-2023-26091,0,0,e6821ea46b0eb01cd29bc2399bb221e2c6792d67aca12412bf88fb24c2dfd CVE-2023-26092,0,0,58e1eba2e66b7dbfa783ec5def5d5b14610a2689345de29ca10edcfd39b7975b,2025-03-17T19:15:19.630000 CVE-2023-26093,0,0,eb8a4e6b97d3933ff72558d59feaff1ab137669ce0b13ce2d0e8d23bdeadd09c,2025-03-17T19:15:19.873000 CVE-2023-26095,0,0,1a1f28a15cbd42cd08e7c4711c166157740df1a4a7b74d2f1dfdefd18bc58484,2024-11-21T07:50:45.833000 -CVE-2023-26097,0,1,bfe01b00d836ce733377c8d828e98e185510d11663a42cc1478a6c621e8ba016,2025-05-30T16:15:33.477000 -CVE-2023-26098,0,1,fcdaa4d75b07eddaf246f91168125d589a0cb0b679de72045bbe3339193918e8,2025-05-30T16:15:33.657000 -CVE-2023-26099,0,1,4de4d8b433f35961af2df92f7abf84c674bb2d6f06aa491328948186df75037f,2025-05-30T16:15:33.813000 +CVE-2023-26097,0,0,bfe01b00d836ce733377c8d828e98e185510d11663a42cc1478a6c621e8ba016,2025-05-30T16:15:33.477000 +CVE-2023-26098,0,0,fcdaa4d75b07eddaf246f91168125d589a0cb0b679de72045bbe3339193918e8,2025-05-30T16:15:33.657000 +CVE-2023-26099,0,0,4de4d8b433f35961af2df92f7abf84c674bb2d6f06aa491328948186df75037f,2025-05-30T16:15:33.813000 CVE-2023-2610,0,0,09b4faf2015566c48d195c0564ba2eaa8f67a730801f03b898ad9fb8b6160753,2024-11-29T12:15:05.820000 CVE-2023-26100,0,0,d594c19d8868f03c4d54d9d2f43f87203b1428ae199cf215eeef544fc3b5c47d,2025-02-05T20:15:36.030000 CVE-2023-26101,0,0,b5f97f93f6104ea87af9962b64069465926b1f82322929f11609f64ca3ccf2cb,2025-02-05T15:15:16.947000 @@ -221571,6 +221571,7 @@ CVE-2023-2622,0,0,733f55a51be3f2a3ed41918a9ce7b53f80e9fd7b69b308d95d7f93aa57733c CVE-2023-26220,0,0,1d2c1af7c157739f85112550fa493f3df3dbeb828c2fc39deef10f615901c859,2024-11-21T07:50:56.580000 CVE-2023-26221,0,0,7fa0f1397737c64c2859f2cc6ce15fdb78a2261273fbca9e13108a3314709c34,2024-11-21T07:50:56.717000 CVE-2023-26222,0,0,6078b66183d4413ba4b662cd4c5983eaf393bf91f2df0765adc7473111042087,2024-11-21T07:50:56.850000 +CVE-2023-26226,1,1,e58d3e0f4983c2ac5d7e73143b6254864d9a2bfeec1d5aefbdad973d75c027d7,2025-05-30T18:15:32.283000 CVE-2023-2623,0,0,abd562316ffb326f632a6ede08ad72f59f41c97ab2e5ede20db4c6f075713313,2024-11-21T07:58:57.173000 CVE-2023-26234,0,0,7c223294dc95fb96f41d9cc177d634bd509b94882e083fad54b82ca323de4c4a,2025-03-17T19:15:20.083000 CVE-2023-26235,0,0,2cd891987440b8912e62b623e1a943a4b7bf493058250996cfebf312464c19a9,2025-03-17T19:15:20.347000 @@ -222194,8 +222195,8 @@ CVE-2023-27105,0,0,a2ac853ae8b5a1864d4c8e573d9d32437415e63c2388e884a543809ec8def CVE-2023-27107,0,0,e6a869423647989ad9390778f105dad2522c4f74ded7838327e13ca780866f9a,2025-02-03T18:15:29.030000 CVE-2023-27108,0,0,1099d4cf449e520df3fbd66a5a4e50d6e79831543c9ea6178d1d6936cf0cdbc4,2025-01-30T17:15:13.723000 CVE-2023-2711,0,0,c43472a8c20d741979b439e3bc102f5f9559519492c61f60f11a183488cbe254,2024-11-21T07:59:08.223000 -CVE-2023-27112,0,1,ec281c2c27cf9a188101961cf07a191d57fcdbd243f2a5074e824b8ddd5f29c7,2025-05-30T16:28:49.203000 -CVE-2023-27113,0,1,1a8a7d206e065eb4a275477427017237ce447449fc89800ba5be207391e6fbe0,2025-05-30T16:29:01.860000 +CVE-2023-27112,0,0,ec281c2c27cf9a188101961cf07a191d57fcdbd243f2a5074e824b8ddd5f29c7,2025-05-30T16:28:49.203000 +CVE-2023-27113,0,0,1a8a7d206e065eb4a275477427017237ce447449fc89800ba5be207391e6fbe0,2025-05-30T16:29:01.860000 CVE-2023-27114,0,0,6d20106e26ce386d27e886e8c6bae4f20477e5dbadcd54bcb5e95825090db29d,2025-02-28T17:15:14.700000 CVE-2023-27115,0,0,b589180853fba8be593b3bbd8cb52a4af90c189fa4d468f80d19f72bb70c37b9,2025-02-28T17:15:14.880000 CVE-2023-27116,0,0,7d525dcb4562516f5c4677c4ad00b6ccdf54bca9cd52069a24c21acf3c3cdd6d,2024-11-21T07:52:21.647000 @@ -223085,9 +223086,9 @@ CVE-2023-28144,0,0,5437b148a8672ebd217253cc9d82a0cbf8bd2eb1202e722c2e44ddf21dab7 CVE-2023-28147,0,0,f30f408b0910c6b0d7ba587f5aad0dba11a6e0e727d207232a331f413e692c42,2025-01-09T20:15:32.090000 CVE-2023-28149,0,0,08c217aea9c71601c56c1c111b48b7078ef7d7590f65ac919a87a2b9b826f62b,2024-11-07T17:35:03.810000 CVE-2023-2815,0,0,3ea6ea96842ec8c8be5ef2cbe7a9dac57e5243b16578e30f83427e5557cedb1d,2024-11-21T07:59:20.597000 -CVE-2023-28150,0,1,777c4adf540aaa77f11a604a7aa41433ea66ea5bd083a15cb5fdb523947ecd94,2025-05-30T16:15:33.960000 -CVE-2023-28151,0,1,f3ab3c529b830712f77696d14f210ff2676f9e7bec143f981414c46d5ff0c5a1,2025-05-30T16:15:34.160000 -CVE-2023-28152,0,1,0d99290f05127cb562cd6f632d30eca5d22ab3c4d69c3f1d0613883ff7c04522,2025-05-30T16:15:34.307000 +CVE-2023-28150,0,0,777c4adf540aaa77f11a604a7aa41433ea66ea5bd083a15cb5fdb523947ecd94,2025-05-30T16:15:33.960000 +CVE-2023-28151,0,0,f3ab3c529b830712f77696d14f210ff2676f9e7bec143f981414c46d5ff0c5a1,2025-05-30T16:15:34.160000 +CVE-2023-28152,0,0,0d99290f05127cb562cd6f632d30eca5d22ab3c4d69c3f1d0613883ff7c04522,2025-05-30T16:15:34.307000 CVE-2023-28153,0,0,1086938624151d40d3f408cb17fc2205d9f7b96da58014fdffcb9fba3e1b73cd,2025-01-14T18:15:24.700000 CVE-2023-28154,0,0,23e26bbef546a3a12f8f321acf5c24e732251f9183c7931d982fb4523cb0488c,2025-02-27T20:15:37.440000 CVE-2023-28155,0,0,5f10453fafa7e761d33f7605b8a870efa0c943633ed9cc3fbe760cae904558de,2024-11-21T07:54:30.183000 @@ -224360,7 +224361,7 @@ CVE-2023-29501,0,0,b5a7907ab95284332070af4c1131f8444d0ca6ddf16f35097462e89c0f096 CVE-2023-29502,0,0,c7be46c7740bd521e21bf93b2d640083a8dfa9d558c560f4b4deadf7340cf1f3,2024-11-21T07:57:11.183000 CVE-2023-29503,0,0,6dadcb52cd64ab626bd2670a8ebb2bee2174174d745dfdb443523714a9eefb05,2024-11-21T07:57:11.307000 CVE-2023-29504,0,0,3d53305a826d491cf08ebfe127410f07d3c8c0bc27d6f6e7e4e6f100a3146620,2024-11-21T07:57:11.420000 -CVE-2023-29505,0,1,4e97044d288c48e306ec0e563f83d892a052335f9d50152469136aaacaf475e1,2025-05-30T16:15:34.450000 +CVE-2023-29505,0,0,4e97044d288c48e306ec0e563f83d892a052335f9d50152469136aaacaf475e1,2025-05-30T16:15:34.450000 CVE-2023-29506,0,0,6d765693b8931e3de9eccb1df1cfc8db5e5e8da3e5c6663113c9684f4f6cc8be,2024-11-21T07:57:11.703000 CVE-2023-29507,0,0,82be1bb718bc7351da0f1bbd46a4dda5e4b8cbcf27ab4560fef3376bbc2f292a,2025-02-06T17:15:16.757000 CVE-2023-29508,0,0,049b0c062dcb3af4d60e9d323ef621dcb3e614d6a2b47db71509f828ce0b9368,2025-04-11T14:50:31.367000 @@ -224778,7 +224779,7 @@ CVE-2023-30305,0,0,efcc6031cb842cec6a10873af5c5020bf7f98f4c36b8622da4831b343c2d0 CVE-2023-30306,0,0,c8f0f46b8ba8922a429dbfec91e18ff3a0965912d67d9956ce6e7220f019c740,2024-11-22T22:15:06.373000 CVE-2023-30307,0,0,770feea52682071fcf9018307b3ce7e46516bce082cff0011f0f356dbe14eb7a,2025-03-27T21:15:42.407000 CVE-2023-30308,0,0,fd87c6a0d0962acbd3b78c36844649609644f0a499e688bdd567d9a916d40e5d,2024-11-21T07:59:59.913000 -CVE-2023-30309,0,1,ff60d8f6403371fdcc1759f7940ef48d661512b725e85bc96be6067ebc96ae5a,2025-05-30T16:35:16.470000 +CVE-2023-30309,0,0,ff60d8f6403371fdcc1759f7940ef48d661512b725e85bc96be6067ebc96ae5a,2025-05-30T16:35:16.470000 CVE-2023-3031,0,0,e2aec5206e5a0daa8d7b6f1685928c6f3be4a3f9026fd0ab515b66968c1ed2b4,2024-11-21T08:16:16.910000 CVE-2023-30310,0,0,4e60d91a8e9c9a089f7df4bff42ea8292d0daacd21f088522f019d1d6923680f,2024-11-21T08:00:00.283000 CVE-2023-30311,0,0,f4c468a81cfdcf5d4a7ef8092faaea54fd7a4b643d2ab265cb227b11368b0369,2024-11-21T08:00:00.490000 @@ -225581,7 +225582,7 @@ CVE-2023-3122,0,0,891e1447dc025bf828fcc66fcd0df36febd7728974c22e5814b70aceee5678 CVE-2023-31220,0,0,4d9877457b8b6c91a1ccbb5bbc27762eadf2b30beffd6fabcf43ad66d2b3ea6b,2024-11-21T08:01:38.983000 CVE-2023-31221,0,0,8f6a44bdf7822116be89f45c3a27e661ea46b3f4959c654dc384195e503a1a0e,2024-11-21T08:01:39.100000 CVE-2023-31222,0,0,7961a39815ac2759759ce411687c93596119ee1f2b490d852d79d101cabe03c1,2024-11-21T08:01:39.230000 -CVE-2023-31223,0,1,482fbddca23bbfb853b5297ccbc9e5fc4bbc70b2814dab3a152ee6b60b324e19,2025-05-30T16:15:34.623000 +CVE-2023-31223,0,0,482fbddca23bbfb853b5297ccbc9e5fc4bbc70b2814dab3a152ee6b60b324e19,2025-05-30T16:15:34.623000 CVE-2023-31224,0,0,f0811b5c5188602ccf913e1f9c204f9fa1146aa79807b8093094e08b07797914,2024-11-21T08:01:39.500000 CVE-2023-31225,0,0,c179ff0062cdecc8949e280eac70e5653236acbbefd2c7eee3423ec7fd2c4db4,2025-01-16T17:15:11.517000 CVE-2023-31226,0,0,b624206e6bd26b66e04ba787947c0cfc9054c6de981dd4726eebb088955551d6,2025-01-15T22:15:26.220000 @@ -228955,8 +228956,8 @@ CVE-2023-35788,0,0,5b7237728442e58907c88dadf964a75393cb50674bce2b328c268e1e55ce4 CVE-2023-35789,0,0,b940cabe7e6c8cae0b3dde3a79eccc75c66c5f0b24281b6efcce7a3bce1f300b,2025-03-30T02:15:28.623000 CVE-2023-3579,0,0,70d29496e6785a1e039d03c2c84b744360c3cb198222a4a0d50ee0a9571a2f53,2024-11-21T08:17:35.603000 CVE-2023-35790,0,0,28f8841aca5121634b77442098b0ee14884fce6595a3aa69f5c741b82439ff69,2024-11-21T08:08:42.683000 -CVE-2023-35791,0,1,fabd9ced0677812634dcaa1981f94a8c7c1e40e8dc351354154ad15d277218d7,2025-05-30T16:15:34.780000 -CVE-2023-35792,0,1,2c0b318d200859a676676f230ed5c0d07dd0b0c03a4f55fbc386d373587faa68,2025-05-30T16:15:34.940000 +CVE-2023-35791,0,0,fabd9ced0677812634dcaa1981f94a8c7c1e40e8dc351354154ad15d277218d7,2025-05-30T16:15:34.780000 +CVE-2023-35792,0,0,2c0b318d200859a676676f230ed5c0d07dd0b0c03a4f55fbc386d373587faa68,2025-05-30T16:15:34.940000 CVE-2023-35793,0,0,885e4ec082f37b1251d86b52de80f44bf3dc46e4954305d7d3a86c098cb29565,2024-11-21T08:08:43.157000 CVE-2023-35794,0,0,71a98ac53b490012bd3d2301d7666290d9ad19374901afb7e60e5a1d62f80bdb,2024-11-21T08:08:43.310000 CVE-2023-35796,0,0,a35ccfe589437fbca9072718011ec6ce4833805bd16170c5599a8766672e6775,2024-11-21T08:08:43.457000 @@ -232844,7 +232845,7 @@ CVE-2023-40487,0,0,9e7bcc32d8016d86d1aaa029a778e1e9f46a603071c92002f03d6bb61f180 CVE-2023-40488,0,0,9c9e0224beb8835a2bb77cf7918a708582dde412451650d51e054ea615e9e20e,2025-05-27T16:02:00.440000 CVE-2023-40489,0,0,de87790646bcc7a8fbf98f724b28f4ef8a4e59e207a0166a3404716d4815c383,2025-05-27T16:01:55.790000 CVE-2023-4049,0,0,64349c7d7728318992b9d8ac9bc063772f37e3ff89dcb54aadcdbc8bdf210d95,2024-11-21T08:34:17.930000 -CVE-2023-40490,0,1,7fbfc28a67f499d8f4060542aeb9cd792d0578951f4e62bda7a6ac87536fc21b,2025-05-30T17:05:42.687000 +CVE-2023-40490,0,0,7fbfc28a67f499d8f4060542aeb9cd792d0578951f4e62bda7a6ac87536fc21b,2025-05-30T17:05:42.687000 CVE-2023-40491,0,0,76465b8a1f47e1815c7628c10fd292ea4ab1dd9835fa7140d3426adfeba8248b,2025-05-27T16:24:34.390000 CVE-2023-40492,0,0,fd34780ef42a0465036d2d94f2c6cfa7af12e321204a5fb49c0977d0bcd544df,2025-04-23T01:50:42.060000 CVE-2023-40493,0,0,ef694963459e435d84acbf5c475b3a082b83dddf5da2088fbca38d10d7f8e1f7,2025-04-04T13:47:04.490000 @@ -233317,7 +233318,7 @@ CVE-2023-4110,0,0,4822c89a1abc6a9329b4f7541f02332de86ac06fd0b0237fd1ed86f9c29bbb CVE-2023-41100,0,0,d283fa2d04e42862c76db903f6f0309a77427c93f343053310203383bdeabc6b,2024-11-21T08:20:34.780000 CVE-2023-41101,0,0,d963be042f56394c2c7c0ca42f294a5aed61510aea0f5b96288f2406cfeaad75,2024-11-21T08:20:34.950000 CVE-2023-41102,0,0,01463ecacb22d0bb0bc269e8b10b0b9b88ade56b3a0599cf9e142647ac6d434f,2024-11-21T08:20:35.140000 -CVE-2023-41103,0,1,7dd6377afca35bd1b8cf848eebab9d913a116c0c8e7d93ac58ff34453e3ff40c,2025-05-30T16:15:35.077000 +CVE-2023-41103,0,0,7dd6377afca35bd1b8cf848eebab9d913a116c0c8e7d93ac58ff34453e3ff40c,2025-05-30T16:15:35.077000 CVE-2023-41104,0,0,7aeba2d64303729424717a6c43d45c772b7ad19e65a04fe146de520430fc8cab,2024-11-21T08:20:35.543000 CVE-2023-41105,0,0,46cb6a0adb2b03219bb2edd0601382b6e49ba6dce0a392381ff827153c7814b8,2024-11-21T08:20:35.710000 CVE-2023-41106,0,0,821d26e53cbaa5587d038206242732896c3539f6595bab0a18ba5407d9a2929b,2024-11-21T08:20:35.873000 @@ -233663,7 +233664,7 @@ CVE-2023-4158,0,0,12f1a79b4e7a5eaf05eacfbcfe8f03a5d7b48d22d1f42f6ba8ec39d1944754 CVE-2023-41580,0,0,9a725b15d09f37d68ea7c0dae6fb7da95dfcffec64cfc9e8c59b17de4d5b9772,2024-11-21T08:21:19.257000 CVE-2023-41588,0,0,4e8c94bf5c41f233e5511b783e56b9b07030c74b63ddaca19aa137520b078860,2024-11-21T08:21:19.417000 CVE-2023-4159,0,0,f5b9413c57f0198a30bbae0938048f2d94e984136b741075d0166b19fd943b3c,2024-11-21T08:34:30.600000 -CVE-2023-41591,0,1,5c308c54a7cdba1a50ca0561662a3fade63297d1c726882074c90c7f4ee3da86,2025-05-30T16:31:03.107000 +CVE-2023-41591,0,0,5c308c54a7cdba1a50ca0561662a3fade63297d1c726882074c90c7f4ee3da86,2025-05-30T16:31:03.107000 CVE-2023-41592,0,0,5ebc236abb4b931009d1e5044dddcdc2f5eeec0af7772d41e3bd997b2271a9bd,2024-11-21T08:21:19.573000 CVE-2023-41593,0,0,d872b4c0768b38994565ff5d3254acebea5da2a49cd231ef8f55ef8b9cb715a5,2024-11-21T08:21:19.730000 CVE-2023-41594,0,0,72b228dd417b4ed5906ca5517b4b817ad29595ce20f1ecd2f078073cc9af0001,2024-11-21T08:21:19.890000 @@ -235354,14 +235355,14 @@ CVE-2023-43838,0,0,a0fe14adfc37c12282dc6d33e5dcb774fbcfe38af0b2c3859ac6eea7bf133 CVE-2023-4384,0,0,a9c159a666874867101d105e063082f2ecf0da73c6d5b3797a2054473bea4326,2024-11-21T08:34:58.823000 CVE-2023-43842,0,0,45a79d8daa24971923d0328f6cb0605d43dbc531058b5b09bdaaa1f425b41e02,2024-11-21T08:24:52.290000 CVE-2023-43843,0,0,46372ee0d319e462187c951e8016c6e4cb4b1bd31e409d6987b63535e7d7438a,2024-11-21T08:24:52.487000 -CVE-2023-43844,0,1,725df6920e84b917ae7ce5796a9668926f71aa16df0ee11115b2e20883db1549,2025-05-30T16:25:06.967000 -CVE-2023-43845,0,1,2fa6ef9620a0711563937b761df45e6f913495eee21ffdec99cd1cf81f0d5f4a,2025-05-30T16:25:14.470000 -CVE-2023-43846,0,1,7c459d43661a5c2c851986b687e334375dc3a6c03fe6f7b74d0f180f4c59c2da,2025-05-30T16:25:20.410000 -CVE-2023-43847,0,1,a9e478d3830fae491f7a91465999cb450f5ee8e0f1355fe5dde9bed4bb2d3c99,2025-05-30T16:25:30.300000 -CVE-2023-43848,0,1,d907a1742b2271bd66b080fae1b8af78e7c597ff993a731ef4aa4159375710f3,2025-05-30T16:25:37.790000 -CVE-2023-43849,0,1,434530a2c91fccc4a71b5b445f3e1f8b013aca3d6d0ff98414dd9afa04ce1909,2025-05-30T16:19:55.430000 +CVE-2023-43844,0,0,725df6920e84b917ae7ce5796a9668926f71aa16df0ee11115b2e20883db1549,2025-05-30T16:25:06.967000 +CVE-2023-43845,0,0,2fa6ef9620a0711563937b761df45e6f913495eee21ffdec99cd1cf81f0d5f4a,2025-05-30T16:25:14.470000 +CVE-2023-43846,0,0,7c459d43661a5c2c851986b687e334375dc3a6c03fe6f7b74d0f180f4c59c2da,2025-05-30T16:25:20.410000 +CVE-2023-43847,0,0,a9e478d3830fae491f7a91465999cb450f5ee8e0f1355fe5dde9bed4bb2d3c99,2025-05-30T16:25:30.300000 +CVE-2023-43848,0,0,d907a1742b2271bd66b080fae1b8af78e7c597ff993a731ef4aa4159375710f3,2025-05-30T16:25:37.790000 +CVE-2023-43849,0,0,434530a2c91fccc4a71b5b445f3e1f8b013aca3d6d0ff98414dd9afa04ce1909,2025-05-30T16:19:55.430000 CVE-2023-4385,0,0,651b47d9b510c0a2bda1b759e47b7d009e2cd378a07932979b0865965adb2231,2024-11-21T08:34:58.953000 -CVE-2023-43850,0,1,95992f6f5236f7e3f3cec34618f4669d9d5e0ae499a806e51f86974f20ab0f62,2025-05-30T16:25:47.980000 +CVE-2023-43850,0,0,95992f6f5236f7e3f3cec34618f4669d9d5e0ae499a806e51f86974f20ab0f62,2025-05-30T16:25:47.980000 CVE-2023-43851,0,0,03ca69ff19b0ef9dcd7bf74c0d9de932b636210386a8111c5b45b97a8dd753d9,2023-12-26T18:15:07.987000 CVE-2023-43856,0,0,cb761112c7c4f68ed30a2462a80603cf112989c24c8bc01f5ca1d738e29d7b07,2025-04-04T15:15:06.847000 CVE-2023-43857,0,0,8f63d06eb8232a4e502049736f0c6154afb0b1487a573c2e9cb8eca3da188583,2025-04-04T15:15:06.847000 @@ -236737,9 +236738,9 @@ CVE-2023-45923,0,0,5270bb491fd0fbd63fc03c8346730b1c7b7aef4a63969aba918e65fb9d0d7 CVE-2023-45924,0,0,ef4a5e54ad9ebabd8586fd72435e94792a4e90aa1968603ac70b70e3f479f09f,2024-11-21T08:27:38.180000 CVE-2023-45925,0,0,ab84ce6c14e7450112798cd9d12e5d9b940a21ecc415988e28b970457d5afae4,2024-11-21T08:27:38.387000 CVE-2023-45926,0,0,6e11510be2a63a248f16c7fb8affbca6400a19718c1245f13dd016e0c237e809,2024-01-30T06:15:45.480000 -CVE-2023-45927,0,1,24f65d4de47115004318e88b828d0061421ae81f7286143c7f2a666f4e871da9,2025-05-30T16:12:47.043000 +CVE-2023-45927,0,0,24f65d4de47115004318e88b828d0061421ae81f7286143c7f2a666f4e871da9,2025-05-30T16:12:47.043000 CVE-2023-45928,0,0,692773293cc994caed3570cd831cde7ba12c36d9e87f74ed0925476a93196572,2024-01-30T06:15:45.520000 -CVE-2023-45929,0,1,7e69f142cd26c907eff2afefe92137eb8a7e1f213d07d1d4b0cac5433bb96cda,2025-05-30T16:30:11.240000 +CVE-2023-45929,0,0,7e69f142cd26c907eff2afefe92137eb8a7e1f213d07d1d4b0cac5433bb96cda,2025-05-30T16:30:11.240000 CVE-2023-4593,0,0,078adab94a2c2e5e3f6218336a6dbfcd5193c305732a53ebe18ef0aeca022dc4,2024-11-21T08:35:30.280000 CVE-2023-45930,0,0,ac3197c84435c7633fa4745f386c7743f353780ba24625d46aefcbc75ec9d4de,2024-01-30T06:15:45.560000 CVE-2023-45931,0,0,68670545b7ba47307295c72e0baba13b9f4e9921ba3762d02ecb0b58d9023867,2025-05-29T15:31:08.463000 @@ -238836,8 +238837,8 @@ CVE-2023-4864,0,0,dbc61052a71f6d77be05d61dfdda4c2aa717c504f6a061c26b8f938fa01d98 CVE-2023-48641,0,0,c24041bef291d2c67ab0547c0c7156f6d11f3f2bfbdec99a5ee5d6990d28df23,2024-11-21T08:32:09.843000 CVE-2023-48642,0,0,b4b49c8b101d698803959efb2563613bab33612aa31700913a87a94a8ea73893,2024-11-21T08:32:10.027000 CVE-2023-48643,0,0,2838e9b9ca60bb275452350e91ce2548d693e9b81880e886462f4139c20e5e57,2024-11-21T08:32:10.197000 -CVE-2023-48644,0,1,70935b5e1a6496a8d5262a2a9657894b2ba775ae0d586e510eb3bd9d294d04c1,2025-05-30T16:15:35.230000 -CVE-2023-48645,0,1,35928ac27fc6c53c9ec7e79085a4bb571d89398ff88be793d363e9c995c88ef8,2025-05-30T16:15:35.430000 +CVE-2023-48644,0,0,70935b5e1a6496a8d5262a2a9657894b2ba775ae0d586e510eb3bd9d294d04c1,2025-05-30T16:15:35.230000 +CVE-2023-48645,0,0,35928ac27fc6c53c9ec7e79085a4bb571d89398ff88be793d363e9c995c88ef8,2025-05-30T16:15:35.430000 CVE-2023-48646,0,0,d8d44a25061fe6648386811c26e32dfa15cbf4ade54b0e2f313e86e77e068aeb,2024-11-21T08:32:10.810000 CVE-2023-48648,0,0,400529bac8d85308ebcf902245fbc1a5339515f7c784c020b227fde6296562f0,2024-11-21T08:32:10.960000 CVE-2023-48649,0,0,d1d86fedc0dd2c0f49f249f69bac57a864c3ba4488104cef2738133899417fec,2024-11-21T08:32:11.190000 @@ -240356,7 +240357,7 @@ CVE-2023-50868,0,0,d7e390528116e9d779e7c93ed71ad0ad2c369237e78579ba5380eefb3715f CVE-2023-5087,0,0,3bb8b1293d829f11452bc3253a9d92c5f573f17529ab95bbe996f39a7b30ef0a,2025-04-23T17:16:49.417000 CVE-2023-50870,0,0,e7e6592cace5f8970207602872b065b6c20d3c5330f53a4a88c00934bad4a168,2024-11-21T08:37:26.850000 CVE-2023-50871,0,0,b95d1e49027f9bd7e6e7d00358518e9f54f5ce53143d22158740cab9d0dc1668,2024-11-21T08:37:27.007000 -CVE-2023-50872,0,1,1b513f8a4c65fc1142d5ee6df64974f4e9b081eb536814c96a7b38c68bd96922,2025-05-30T16:15:35.587000 +CVE-2023-50872,0,0,1b513f8a4c65fc1142d5ee6df64974f4e9b081eb536814c96a7b38c68bd96922,2025-05-30T16:15:35.587000 CVE-2023-50873,0,0,19c2ae52080d1200017f4b2f5605c11b0aab2a2ed183a2787904318e4ecef7bd,2024-11-21T08:37:27.350000 CVE-2023-50874,0,0,bc75cd812d0cbae8279ceb41044435432631a204584a1afa2ed702e8d3632820,2024-11-21T08:37:27.480000 CVE-2023-50875,0,0,e02f8fc29aee7e66391c87261f72e3826f69f8f0ef44a90be6f0b68c996630f7,2024-11-21T08:37:27.593000 @@ -241020,7 +241021,7 @@ CVE-2023-51707,0,0,9aaa2fc8b18304ead29a39f214467c198df28b9830eca810e6cefa9bc51fb CVE-2023-51708,0,0,1dc049545d2f6fa6104d62b0d53c56e26d7c545fdaaa66eee4f229aaa83ea5bd,2024-11-21T08:38:38.910000 CVE-2023-5171,0,0,3982e612eaefef3087b8489e85ef4e0baa1946f2379481be0808498f40ead452,2024-11-21T08:41:13.673000 CVE-2023-51710,0,0,1b3ac05eb3042423c667f9f6889d6aa7f505c0212a029652843c7e88ec586576,2024-11-21T08:38:39.057000 -CVE-2023-51711,0,1,f0396886966d12bacbf1195a93498f5ef8f72eed9dc25dc78a23edd511295f17,2025-05-30T16:15:35.770000 +CVE-2023-51711,0,0,f0396886966d12bacbf1195a93498f5ef8f72eed9dc25dc78a23edd511295f17,2025-05-30T16:15:35.770000 CVE-2023-51712,0,0,b0eb21ba980202814f19609ea17003137d7538415286b14964351606d177d73f,2025-03-25T17:15:44.950000 CVE-2023-51713,0,0,fc0a6d5f8abb19a01e260bc41cba76050522cc0031032446c9b2496f9d57e436,2024-11-21T08:38:39.543000 CVE-2023-51714,0,0,7051316db750dfd96a8322c236a2bc507f2e96cf6e417eaff348d34d4f2a5cc2,2025-03-20T21:31:13.473000 @@ -244079,7 +244080,7 @@ CVE-2023-7248,0,0,e08fe5b96cd2595ce8fe0beefc785801fce374dd433c166a7d83d66c039f20 CVE-2023-7249,0,0,623483f8d33a7623194b47dbb0403fbfea5e58ac0ef6bb27b136d602dd55dfaf,2024-08-13T17:13:50.917000 CVE-2023-7250,0,0,731024700ba9c6467319f304018bc4196435b3a0b04b237f2201494bb2860bb8,2025-04-07T16:57:33.430000 CVE-2023-7251,0,0,9bd2db1c7eaeb5748c31f7843392e447aeeb0be87695d3d12a16717be789b5fa,2024-11-21T08:45:36.793000 -CVE-2023-7252,0,1,b7b02e8287a115ce18076ebe2ecfe5afdb8596a828658350349c251d8230cf68,2025-05-30T16:08:20.653000 +CVE-2023-7252,0,0,b7b02e8287a115ce18076ebe2ecfe5afdb8596a828658350349c251d8230cf68,2025-05-30T16:08:20.653000 CVE-2023-7253,0,0,eeb0a2635df1e7a44bb0ea8833832a68c2ff8626be53fcb89314e36dc70c662f,2025-05-08T19:10:43.013000 CVE-2023-7255,0,0,ba841318b17f99e3bcf2d19d42ab9b2ed81cdd4957ab41c4052c7c67ad67adff,2024-12-03T18:15:12.743000 CVE-2023-7256,0,0,0ac9480edfa78672f3e48d67b957e1b408f0f4794e53e1735d22587fc0a9d330,2024-09-19T17:53:15.207000 @@ -247338,7 +247339,7 @@ CVE-2024-1222,0,0,9f12836c0f02ca1d924e4fb3ebe7d868c8c39d989928ab7ecc2c4c71ac16f7 CVE-2024-12220,0,0,5a9af5863bd9968393d1012c1c5f5fb4875db98205155149f405e76579a2b19e,2024-12-17T08:15:05.393000 CVE-2024-12221,0,0,a87846a9ea687f0610603fb61d7ca73e4beeed151fc32a3afc0c338aec17e851,2025-01-04T10:15:06.410000 CVE-2024-12222,0,0,cf65a2967224f753870ef46b5e08d14581e6de5063f9b31016c226df28360d7d,2025-01-09T11:15:12.490000 -CVE-2024-12224,0,1,a6902657e0b3b36c480a56976e5d5c05a6299d588622d01981d5d74d3de70932,2025-05-30T16:31:03.107000 +CVE-2024-12224,0,0,a6902657e0b3b36c480a56976e5d5c05a6299d588622d01981d5d74d3de70932,2025-05-30T16:31:03.107000 CVE-2024-12225,0,0,8287d8ab23f982048d9c4e71ccf9a1482d0d499fcefb0f1bf17eedc2ef7d0fe3,2025-05-07T14:13:20.483000 CVE-2024-12226,0,0,21bb283eb49b4f7bfaba4358070671ebb37dd2e9917de9da1738797e9c2071f5,2025-01-16T07:15:26.333000 CVE-2024-12227,0,0,db615a59b09c6a85883a77293d863c5519e310b0cb63e5c28ea07e1cfd25fc08,2024-12-05T14:15:19.400000 @@ -249080,9 +249081,9 @@ CVE-2024-13910,0,0,6885427b6394b62d7dcb79523e61be62dd8281aad81e8cab0af59c67e1bee CVE-2024-13911,0,0,4ecdacf9340f565972d67d0fd0f16ebfb137c877e410b587b04d73d76789b018,2025-03-01T08:15:33.803000 CVE-2024-13913,0,0,97e9263ea64a11bf1d9dd911c989e4107d7a928b53ec2e2ca6bd3929a0fde8a1,2025-03-14T06:15:24.490000 CVE-2024-13914,0,0,2af344b4b59c1a7104b4453c8c333847114f5fbef4676b0e1849066fad060e76,2025-05-16T14:43:26.160000 -CVE-2024-13915,1,1,eff1de67beba1ae04a93f45d3a1edf18299aba121af55f172b50530e6e2d81e9,2025-05-30T16:31:03.107000 -CVE-2024-13916,1,1,61753259020c005a6fa64e2273819ae7334fe4eb0a75fba691c6ca5c29ffd7d3,2025-05-30T16:31:03.107000 -CVE-2024-13917,1,1,da6b00095287554436a5c18dc0ffbfa202f68ee34d07a188ce634ac99f98e3fd,2025-05-30T16:31:03.107000 +CVE-2024-13915,0,0,eff1de67beba1ae04a93f45d3a1edf18299aba121af55f172b50530e6e2d81e9,2025-05-30T16:31:03.107000 +CVE-2024-13916,0,0,61753259020c005a6fa64e2273819ae7334fe4eb0a75fba691c6ca5c29ffd7d3,2025-05-30T16:31:03.107000 +CVE-2024-13917,0,0,da6b00095287554436a5c18dc0ffbfa202f68ee34d07a188ce634ac99f98e3fd,2025-05-30T16:31:03.107000 CVE-2024-13918,0,0,42b43ee8cd03c685390e4720249fe990efc04f95289c224e1def5175db4f83ef,2025-03-24T14:15:59 CVE-2024-13919,0,0,e47cf885ddbb3552eadad29313f1bea2b10cd197fed90bc6c347d954f876d2b0,2025-03-24T14:14:53.337000 CVE-2024-1392,0,0,7d376d426c7bde42291bb43e543815dd80a04cb004b570eb44a0e5840366c498,2025-01-17T19:53:57.010000 @@ -249784,8 +249785,8 @@ CVE-2024-20079,0,0,a12bfd8dcfb556a2a1e39573c0dcbfb584c700d3b0c519b5e710e8e62ba23 CVE-2024-2008,0,0,7b4dbca5381ca7709b92df0a00c3fd407a2e47be3d31c92bb03e5d8bad60000d,2024-11-21T09:08:48.043000 CVE-2024-20080,0,0,1e067c4915bcf7cc1f58845b16fccc1cf9eb066ee543c276b5156037456ed3ae,2025-05-28T20:12:04.643000 CVE-2024-20081,0,0,87ab3b0da09d1cf6bf31e443468e3e8ff61526d6739c8093f1bf9227e5db849e,2025-03-13T19:15:41.723000 -CVE-2024-20082,0,1,f52b5f896fce63df760d277c3764ad184dac4915653e5fbcdbc7b8202e2eb76b,2025-05-30T17:08:54.657000 -CVE-2024-20083,0,1,152bfc3090533cdd4c2404ef15c218cbf1bf48de4b33e6334278e47fc2fbd112,2025-05-30T17:08:24.183000 +CVE-2024-20082,0,0,f52b5f896fce63df760d277c3764ad184dac4915653e5fbcdbc7b8202e2eb76b,2025-05-30T17:08:54.657000 +CVE-2024-20083,0,0,152bfc3090533cdd4c2404ef15c218cbf1bf48de4b33e6334278e47fc2fbd112,2025-05-30T17:08:24.183000 CVE-2024-20084,0,0,1058362d86c9c64cbfb3895c1786f1b27cc3480b4e423adb0ee47552df693bc9,2024-10-27T03:35:00.590000 CVE-2024-20085,0,0,a3f86f4274de07ef82481c0a2304b8db6a1f47199650a2ef3ddedf8d15415f76,2024-10-27T03:35:00.897000 CVE-2024-20086,0,0,5f38d98a412fa8e24f7083fe5b59d81c98c8095fbd38cef9f91b5a2fd78ffd37,2024-09-05T14:26:34.557000 @@ -250853,7 +250854,7 @@ CVE-2024-21305,0,0,1c0a22df63f7a023df3dd8e98c5b53578ded66a13c05227ab9bc9ac270ddf CVE-2024-21306,0,0,2a370a0aee5d92bbbe454d1fdf5ed058cd5c6c363a0e02cdc4a816823a09f0ea,2024-11-21T08:54:04.170000 CVE-2024-21307,0,0,6dc2710569e776546cc4f624cada8ba22376217566b47669f18adc9d69851b4e,2024-11-21T08:54:04.307000 CVE-2024-21308,0,0,42636b860faf9d932bfc1355bd911bbee9e212032825f474c8d180e6eb496274,2025-01-15T22:44:09.030000 -CVE-2024-21309,0,0,b3bb2afb81b8de5377de8c6125fbd52c99c699ccbea021f8b9db6bc7ca4cde8c,2024-11-21T08:54:04.583000 +CVE-2024-21309,0,1,0397a0b52768e176f11f59742fd6b1bf0191e072a099975cf19c8b6f60651e15,2025-05-30T19:31:46.547000 CVE-2024-2131,0,0,70dc621cd4bbc2ffd43873ae60c48379095e55f2d69c7b86131d4107abb5914f,2025-01-27T15:20:06.373000 CVE-2024-21310,0,0,07e8f724d65a59640e46d5cde5e1148b80be9e027bb9661a3d8d6a1b12f33d89,2024-11-21T08:54:04.720000 CVE-2024-21311,0,0,4d6ad1816d0e66f3c61e7cdb92c11956c9e3c55be6ee8b7971fca359d0bb88cd,2024-11-21T08:54:04.860000 @@ -251983,7 +251984,7 @@ CVE-2024-22562,0,0,ea97d322ba73922c2b4b17e7faf95fd9fb5924a77ee360bbda566226f58ff CVE-2024-22563,0,0,53141b7efa0448a4fc58647686dae7b112a9eee549be6b37a305348b85c7a109,2024-11-21T08:56:27.410000 CVE-2024-22567,0,0,2a034ecf0e68a255d1c72f03aeb92b1775a988d7343bb0ed2af9804759f912f1,2024-11-21T08:56:27.563000 CVE-2024-22568,0,0,3880556bf46833b64579e87b398833833f840f929944234dc82abb9760bd1590,2024-11-21T08:56:27.713000 -CVE-2024-22569,0,0,42fd9ca9ed87e62cc25c4850ea2254cb9fad0d6e7965206698b71242faea3c84,2024-11-21T08:56:27.863000 +CVE-2024-22569,0,1,3a55b2ee886f6b6e4a8f99a6df1ffb40539c265ddbe381d4a10f0cda4ab2a1d8,2025-05-30T19:15:29.023000 CVE-2024-2257,0,0,6326751678e552f2a5b329ffd28dd832a7b3b3968f1851a84cee129e01bef6d8,2024-11-21T09:09:21.760000 CVE-2024-22570,0,0,65580444980a65a34d69901ad8e01d49f9d506ba9bc8d07492ebc248698a38bb,2024-11-21T08:56:28.010000 CVE-2024-2258,0,0,26088ba44610fea1c2ab93bf369581c8cfb2d790ee0f7cbdfbd04efa2700a01b,2025-03-06T16:11:38.333000 @@ -252020,8 +252021,8 @@ CVE-2024-22647,0,0,0ff7eb4dbd9389ed33bcf5e48fde75377e1d805c7a4011b4189cfb80cc3dc CVE-2024-22648,0,0,bf371e82e6b8ba69838a85189fd7c617dc96a67937ae928aae96b0e09af69b0c,2024-11-21T08:56:32.420000 CVE-2024-2265,0,0,2d9e3f6a8940d91c300a26e60fbafd657c57a52b99326912de499462a5a33db6,2025-03-11T16:53:59.010000 CVE-2024-22651,0,0,e469381682c5eb450c79d9b6a70a064ab830cecb8e16bcfbc6f7459206453c7f,2024-11-21T08:56:32.580000 -CVE-2024-22653,0,1,6ab3b10411fbb4dc1c2dd747562c49218eb8648539e2e96a5ad0e9e99adaf9d3,2025-05-30T16:31:03.107000 -CVE-2024-22654,0,1,7c94215be3688c0dc0b958aa12e14c1b51baa2aa918d63c099f6673937a456a2,2025-05-30T16:31:03.107000 +CVE-2024-22653,0,0,6ab3b10411fbb4dc1c2dd747562c49218eb8648539e2e96a5ad0e9e99adaf9d3,2025-05-30T16:31:03.107000 +CVE-2024-22654,0,0,7c94215be3688c0dc0b958aa12e14c1b51baa2aa918d63c099f6673937a456a2,2025-05-30T16:31:03.107000 CVE-2024-2266,0,0,95d5ae8a3d9367be388b5604e19ba904305ae510fd4151f2cfa0ff7fb43bf84e,2025-03-11T16:53:46.840000 CVE-2024-22660,0,0,2311a8f71be31bc2d8e245fbbdb3d3cc97a05fbb5d0aad28b28032e7f069aa6a,2024-11-21T08:56:32.850000 CVE-2024-22662,0,0,d4858e76cafd8f287aa01b60da8f3daccb222e3defcae1979c4c8e9edd2bdc30,2024-11-21T08:56:33.027000 @@ -252663,7 +252664,7 @@ CVE-2024-23583,0,0,d466b31bd822320b06edf9dbc1d34f95b8752ca4f50f2f6d9f32d574f76d0 CVE-2024-23584,0,0,086e732a9729c9254a40a2efdcf274b8f5be7ce13440e21608cc18ba34ca8dcf,2025-03-13T14:15:22.607000 CVE-2024-23586,0,0,c502bc9b7c2b6af5f29de7b2d6d88cf75e4aed9d064587993c85e2b92f277c38,2024-10-07T15:30:56.227000 CVE-2024-23588,0,0,c896bd9b8289657f23ce61f2b7bc0d6a9b21890ffc09a248ae27bab09f369a62,2024-11-21T08:57:57.760000 -CVE-2024-23589,1,1,7d3c05e81748e9e96194d336598d68d8eb11e20611f39cf1379c0ea2cd493422,2025-05-30T16:31:03.107000 +CVE-2024-23589,0,0,7d3c05e81748e9e96194d336598d68d8eb11e20611f39cf1379c0ea2cd493422,2025-05-30T16:31:03.107000 CVE-2024-2359,0,0,f8a16aff6b690ef0a387e0bd83c3d967a7f54dab13e1526a35b1308feb8246a0,2024-11-21T09:09:35.413000 CVE-2024-23590,0,0,aa2d0bee53a4e6db1324113f2976ef5c3ac355214ede701fea4ecfdbf40994ad,2024-11-21T08:57:57.913000 CVE-2024-23591,0,0,73e5c8e9559de251c033aa091f318ad51a29efd0bdc50ce9f12daf1770233266,2025-01-28T14:28:25.570000 @@ -253210,7 +253211,7 @@ CVE-2024-24329,0,0,acacc27569f11f575f054adfad6eca382156e14a26ea24d08f0ce03276ea7 CVE-2024-2433,0,0,028d63de4ae1d57a7cb4c6e5e2a34dbe4dbb4096f53fc6e3497744aeffccb1ec,2024-11-21T09:09:44.803000 CVE-2024-24330,0,0,60dcf01f27486dfcb4b4bba4c53217f86dbff1401ab4dbe1e4637849caa6b7b5,2024-11-21T08:59:11.363000 CVE-2024-24331,0,0,35c6beb0d07341e544b33d9ee100b071d9e4ac80cccdfc0284c12909e90c99ef,2025-05-29T15:15:32.283000 -CVE-2024-24332,0,0,2049a41c79b4823f30e8645c692bfa311b66a8ebe02c77a49b63c2cf3c45d84f,2024-11-21T08:59:11.677000 +CVE-2024-24332,0,1,47e1092dcd66876e6a3da936cb86ea847b7d43afac5fbedcd84921843eafbf43,2025-05-30T19:15:29.330000 CVE-2024-24333,0,0,fb9e418a84f93e9ae5cc8a133f65775b8e5fa295402ba1cc7342bc314f9481f5,2024-11-21T08:59:11.823000 CVE-2024-24334,0,0,dd4b9cf2ffe72b5bbf05e664d859cf796cb0edbff1ee4e35f5aa1f4f3943635c,2025-04-30T16:48:42.770000 CVE-2024-24335,0,0,0c53802a6551bf84c6009b19275163a06ac5700b0e613dda13b7a37294162352,2025-04-30T16:48:49.123000 @@ -253415,8 +253416,8 @@ CVE-2024-24717,0,0,75805cbf14610b8ac5098a39951fb1a53c50c5d54fe991e08ae0e81f017ef CVE-2024-24718,0,0,4d5e3410e61bbd02a288d90a0342880a4b5a72f157ac856479e80a9cb8712946,2025-01-31T18:23:45.550000 CVE-2024-24719,0,0,80dd1c9548ebeae5158782803ec3348dd95a3e7ac18027462986588f41af4eaf,2024-11-21T08:59:34.593000 CVE-2024-2472,0,0,b209d134dbd170e7e6b490589342ea2337c9cea4b16e58632262550a528f2274,2025-02-20T15:28:10.360000 -CVE-2024-24720,0,1,f4c423ec1b1458c54c9029e4fd1785a498063cecedbdbbed1008429f8d077b12,2025-05-30T16:15:36.583000 -CVE-2024-24721,0,1,171fbf16fba70838c37138ac79d591ba2984c26f5f66369cd6858c4f89d9f4b0,2025-05-30T16:15:36.797000 +CVE-2024-24720,0,0,f4c423ec1b1458c54c9029e4fd1785a498063cecedbdbbed1008429f8d077b12,2025-05-30T16:15:36.583000 +CVE-2024-24721,0,0,171fbf16fba70838c37138ac79d591ba2984c26f5f66369cd6858c4f89d9f4b0,2025-05-30T16:15:36.797000 CVE-2024-24722,0,0,764977d466e74d2aa551a401aa13361135d50f8288d1e22baf72cef58f23757e,2025-04-02T20:07:37.127000 CVE-2024-24724,0,0,1d4f547e29f1ac6cd7eb5ae81fd8b236270fe4c23ef6bd5d247bd14b860d3f45,2024-11-21T08:59:35.290000 CVE-2024-24725,0,0,d017b08edcbd2a3884154e1dbc0dbc1ac3aa94a44515a00866c71ade3dc58c6c,2024-11-21T08:59:35.513000 @@ -254144,7 +254145,7 @@ CVE-2024-2567,0,0,bc7ed31e5f0cdbff6e66abc0c9173bfc8bb7b07d86cdaf52a5becfe23560e3 CVE-2024-25673,0,0,40c24c909e849b76b0fc25e05530a63d2f2a9fc2ce4af5bbd413ea6816c1b1bd,2025-03-19T21:15:35.733000 CVE-2024-25674,0,0,6fdc8b85ae4faced6de1944ec62c4a7701b85723e83ebb38d779301a8749e9d4,2024-11-21T09:01:12.233000 CVE-2024-25675,0,0,48662cf72e750cfad38544dc70e3187286dce6a9fdb39c19f92b7e09a19fadd1,2024-11-21T09:01:12.457000 -CVE-2024-25676,0,1,5b0e52f8a658ef1ab8b79074cdfd32f773947cf04fa06fa54d18eabf0ade1879,2025-05-30T16:15:37.007000 +CVE-2024-25676,0,0,5b0e52f8a658ef1ab8b79074cdfd32f773947cf04fa06fa54d18eabf0ade1879,2025-05-30T16:15:37.007000 CVE-2024-25677,0,0,696b7bfdbfe0bbab644fd8adf4d47da523c4cd8e1115606d9ad7e0c9f27ed9c9,2024-11-21T09:01:12.810000 CVE-2024-25678,0,0,729747d5c1336c53cdfaa66d473a2ac39a3979cb22bc24c655a7f03ac3271fa4,2024-11-21T09:01:12.943000 CVE-2024-25679,0,0,9d9902f44f841f235413342c5795906282c237988699ba4d2c673a3dc96338c5,2024-11-21T09:01:13.083000 @@ -255468,7 +255469,7 @@ CVE-2024-27195,0,0,68f85d3e1201e3452938e14e0e91cce1f14d6d9125dae2a69df328af01a25 CVE-2024-27196,0,0,9098e8ad2c063c82565d173141c2377da9cf4ece7e8347d1a3cd3e8a1ac7faa7,2025-04-15T21:12:42.587000 CVE-2024-27197,0,0,08fc2d714f1d12ab320703fdbc50d6a91db99df17169281351a6ffac5a71715b,2024-11-21T09:04:04.763000 CVE-2024-27198,0,0,de438747af70d3a35b18668b9b31d3da0ee0ca592d998e76d2e324c336123584,2024-11-29T16:25:32.523000 -CVE-2024-27199,0,1,0418fc2ea4742675c145ff71d13ebd6eb132bca075d055f2c680f524d1bc53c4,2025-05-30T17:15:26.633000 +CVE-2024-27199,0,0,0418fc2ea4742675c145ff71d13ebd6eb132bca075d055f2c680f524d1bc53c4,2025-05-30T17:15:26.633000 CVE-2024-2720,0,0,868e80fa6ed59ecae38b75a88d11fa15953d7e98c027ade1679248aaab5058f3,2025-02-19T19:56:06.587000 CVE-2024-27200,0,0,4594e7baddd752d61ef527e65ef73613cab3331c87474ed8e7ef5e08a147976f,2024-11-15T14:00:09.720000 CVE-2024-27201,0,0,6e83bc1cc9e8450dd7f8fee9056cea09a4408b910dbf61e1fc1639434b79304f,2025-01-23T16:56:55.550000 @@ -255788,7 +255789,7 @@ CVE-2024-27602,0,0,d956f09519071a9cd0917636d6e054b723a69ea2ae2557578bfe04d2f191b CVE-2024-27604,0,0,e95d9356cbafeddb5eb52c6086188204f28188195f283f942f476df65abd41f0,2025-03-27T22:15:16.050000 CVE-2024-27605,0,0,b4ce3b68b7b5cf51216457dede23aea0fa2d401e5e6e524e977c316abfbc055e,2025-03-28T19:15:20.610000 CVE-2024-27609,0,0,e0d5cf97c16d28e3d1b2a8de7800020400e5be5d064b79a2c8845cd4b08e76bc,2024-11-21T09:04:47.803000 -CVE-2024-2761,0,1,78568f7af44a5d01dcc33161365cffd3dcd62a4c4c81617151f29f26e462099a,2025-05-30T16:00:15.070000 +CVE-2024-2761,0,0,78568f7af44a5d01dcc33161365cffd3dcd62a4c4c81617151f29f26e462099a,2025-05-30T16:00:15.070000 CVE-2024-27612,0,0,0f1b1fc24652617930fbc2fcd3080db013043caa846e9e56d460f14232eed85e,2025-05-08T17:38:19.517000 CVE-2024-27613,0,0,a0d5213cf2f9a0d5d40945c6915940f319396c6860d39419f016aa83af4fe497,2025-03-29T00:15:19.533000 CVE-2024-27619,0,0,16934e9e1cea809cb9988000431d38604c3c6a4209c13c6a2741025d227a9a76,2024-11-21T09:04:48.367000 @@ -256158,8 +256159,8 @@ CVE-2024-28054,0,0,fa08065bd648393ce8106d68a1c22c495344465ae4a1ec5efff8e744f6459 CVE-2024-28056,0,0,54ec43d2bd6a1e03728ecaf459c1f7b68dccb34954269202c18491a26f12d2d7,2025-03-20T19:15:28.160000 CVE-2024-28058,0,0,787a78d70d26214b6983cf8dcf8276db60e674f375fc2818e93317905b7a88a2,2024-11-21T17:15:12.207000 CVE-2024-2806,0,0,4d6f6543e89281b6263f8cf8af7cacf5366694bd179ef044fb7a7b3d27de5f3b,2024-11-21T09:10:33.937000 -CVE-2024-28060,0,1,430e9cb50592c0e24fcf0b0a6df7fab52ef15ed2b5618838340295f89086c9cc,2025-05-30T16:15:37.183000 -CVE-2024-28061,0,1,962081698369d2cd6b7445be3aa76c4036034e72fe2d97fec28e70d7ea475354,2025-05-30T16:15:37.407000 +CVE-2024-28060,0,0,430e9cb50592c0e24fcf0b0a6df7fab52ef15ed2b5618838340295f89086c9cc,2025-05-30T16:15:37.183000 +CVE-2024-28061,0,0,962081698369d2cd6b7445be3aa76c4036034e72fe2d97fec28e70d7ea475354,2025-05-30T16:15:37.407000 CVE-2024-28063,0,0,d705a29591b8327968b45f05adf0ffc5bafb53d0f0221012f399ed95c9bb34d9,2024-11-21T09:05:43.660000 CVE-2024-28064,0,0,b9330327555b3e09827eaecef569664f7fb52e4c010731c2372a4f39dfe735ac,2024-11-21T09:05:43.883000 CVE-2024-28065,0,0,70da5557c0864e26afef9c27a08ef280b066a769128683677a3fbf0e6bb0759e,2025-03-28T20:15:21.727000 @@ -258380,7 +258381,7 @@ CVE-2024-31120,0,0,35d4f0e8fa6c746bb7fb032a7a661b01a9ffb29a2d0e9dae31396cea656f5 CVE-2024-31121,0,0,17a27d33fe8a21f76c62822e8bd0b5425e66dca9d6d98c456685474852fd8bf0,2024-11-21T09:12:53.637000 CVE-2024-31122,0,0,c51a5712bdbe0f189f233e0d8822c1782400145d92344ed8488a068152cb5597,2024-11-21T09:12:53.767000 CVE-2024-31123,0,0,403d3e968ce2b5e26d5481a0f21ce8d416f8c3ec1d4ca02c2071acb75c924ac7,2024-11-21T09:12:53.900000 -CVE-2024-3113,0,1,949ee5c2b257afe51aeecc4e40ba90e1fe83922cf6876a67078d711bdefa59dc,2025-05-30T16:55:02.807000 +CVE-2024-3113,0,0,949ee5c2b257afe51aeecc4e40ba90e1fe83922cf6876a67078d711bdefa59dc,2025-05-30T16:55:02.807000 CVE-2024-31134,0,0,684ec4fb3ab1d4b94622e466bd62b4b2952a0217846316306405c4f6193f7b3b,2024-12-16T15:53:28.913000 CVE-2024-31135,0,0,6f570ab7f122a6ad49c3fa62728d41ae46d24bf44d47ac54c704b6fb6a9d101f,2024-11-21T09:12:54.143000 CVE-2024-31136,0,0,f5b8b98e9005d7bb3352f2ee91334c4ca64999580be42c2fe381aa49e3d825e8,2024-12-16T15:54:25.227000 @@ -259250,7 +259251,7 @@ CVE-2024-32303,0,0,8a43bae6378d5f48d1263aa5fab9ae0aafbad84b39e4c714dec850d026e9f CVE-2024-32305,0,0,c3480d063fee2427e0f0ddb52296cfb7dd281312c5cdbe0255496bfbddacd1cb,2025-04-09T14:20:39.827000 CVE-2024-32306,0,0,fe04acd15eb451a61b879e047041d98b39a4c986590695b704c6b79c756b5430,2025-03-17T14:22:18.777000 CVE-2024-32307,0,0,6cfb721cdb71175c86a153c2615519ca9cea3ec768c5461e46a6dbfa208e7975,2025-03-17T15:06:45.053000 -CVE-2024-3231,0,1,33c82abb3d2a2fc654c8fdbf5e22f0cda6f0e5d20fa42ffa6f3a38b392c22eaf,2025-05-30T16:09:24.210000 +CVE-2024-3231,0,0,33c82abb3d2a2fc654c8fdbf5e22f0cda6f0e5d20fa42ffa6f3a38b392c22eaf,2025-05-30T16:09:24.210000 CVE-2024-32310,0,0,ca89d3059faa9211e5133df1c480760edbf33e66c5229d267d171539ad1486a1,2025-03-17T14:56:06.887000 CVE-2024-32311,0,0,44cb3e95d21f53dd5e10cc576b8038fc44f8e65394ce8355da84d6457ae5b9ba,2025-03-17T14:55:22.163000 CVE-2024-32312,0,0,687228df086c2aa14b7d7801bbafefda1006741258e9b9ea65f7fdb65889daa5,2025-03-17T14:55:51.863000 @@ -260575,21 +260576,21 @@ CVE-2024-33991,0,0,faa2c582a79ab8c71fe2b758e68a4a74947a1f9c7aeb253f7fb2d8f019e2a CVE-2024-33992,0,0,cef46330383606b159ebd6eaad4c6fbc02bc6313b466a4782df6ae57a166877b,2024-08-15T16:58:58.480000 CVE-2024-33993,0,0,afc1d28686e863690365a707313a90774517d2e64275bf307680abdded01a316,2024-08-15T16:59:06.307000 CVE-2024-33994,0,0,a5fa1ae47e220c291ee1a9d834643c369639ac4c5b3f7bb30395472690166012,2024-11-22T19:18:42.940000 -CVE-2024-33996,0,1,7da7d60312e9b0d5722c6db731f6bb8f296cb38836495c970d171d61e946d7a2,2025-05-30T16:41:36.053000 -CVE-2024-33997,0,1,0c6c721295e44d689ca457e396dd1bee293838c63c2079003ac38e42e37bbefc,2025-05-30T16:41:45.150000 -CVE-2024-33998,0,1,3f334e66d349ada92855b742a5f9272886953dd4d7ba5b21abc41e37a85f47e3,2025-05-30T16:47:37.693000 -CVE-2024-33999,0,1,e73bd6bb81b2a6ac6042b70f0de2d6166bc73f85686519b62eec34343c1fa8c2,2025-05-30T16:47:47.860000 +CVE-2024-33996,0,0,7da7d60312e9b0d5722c6db731f6bb8f296cb38836495c970d171d61e946d7a2,2025-05-30T16:41:36.053000 +CVE-2024-33997,0,0,0c6c721295e44d689ca457e396dd1bee293838c63c2079003ac38e42e37bbefc,2025-05-30T16:41:45.150000 +CVE-2024-33998,0,0,3f334e66d349ada92855b742a5f9272886953dd4d7ba5b21abc41e37a85f47e3,2025-05-30T16:47:37.693000 +CVE-2024-33999,0,0,e73bd6bb81b2a6ac6042b70f0de2d6166bc73f85686519b62eec34343c1fa8c2,2025-05-30T16:47:47.860000 CVE-2024-3400,0,0,517e51ed9f1965a8eab4217aa51ea77906cf8166fdca3f971bc721bf9b4c6050,2024-11-29T16:47:54.893000 -CVE-2024-34000,0,1,ada558fdeae88b45cb90f7e6ba1344ac4c70fcb5cd1b6e59e96385278c47073a,2025-05-30T16:48:06.423000 -CVE-2024-34001,0,1,b093be72c35103efb65ccef1ec7a9e028d7c287e5fbd35737e8d603837a2ef2e,2025-05-30T16:48:09.423000 +CVE-2024-34000,0,0,ada558fdeae88b45cb90f7e6ba1344ac4c70fcb5cd1b6e59e96385278c47073a,2025-05-30T16:48:06.423000 +CVE-2024-34001,0,0,b093be72c35103efb65ccef1ec7a9e028d7c287e5fbd35737e8d603837a2ef2e,2025-05-30T16:48:09.423000 CVE-2024-34002,0,0,9c5ffd5d6034ba51880b512e34ee44b70d7312bfb66dc956c7ea21e153a77858,2025-05-01T15:39:00.020000 CVE-2024-34003,0,0,e8e0791ba8384156c36cea542729e4c4123fed964648f84d6284dfe077d7ec77,2025-05-01T15:40:54.983000 CVE-2024-34004,0,0,ed1c2162b90acea509370c71128a9ebfec5c188a86b3f7f1816c203911d96710,2025-05-01T15:43:44.743000 CVE-2024-34005,0,0,a99ec427b892a6d5ed5ab5d39f934225add6b8acc526b9eed6b066f9b0ac9817,2025-05-01T15:43:22.187000 -CVE-2024-34006,0,1,d79a688c0f8872e2a300a86f9b2c6186cb611501d84e0db06a5946e0f3d35337,2025-05-30T16:48:15.447000 -CVE-2024-34007,0,1,c6e0f624eea159dfb0c652c6c722552b6374401bb4de122fede53d1d6da87a9a,2025-05-30T16:48:34.143000 +CVE-2024-34006,0,0,d79a688c0f8872e2a300a86f9b2c6186cb611501d84e0db06a5946e0f3d35337,2025-05-30T16:48:15.447000 +CVE-2024-34007,0,0,c6e0f624eea159dfb0c652c6c722552b6374401bb4de122fede53d1d6da87a9a,2025-05-30T16:48:34.143000 CVE-2024-34008,0,0,16a9e5830474114676837d4e92f06078ca86b321f61923e252c2e85af12b1075,2025-03-25T17:15:55.570000 -CVE-2024-34009,0,1,ebb44c665644d28357caea3b70933551be71553dc25147921f94496af55fc278,2025-05-30T16:48:46.527000 +CVE-2024-34009,0,0,ebb44c665644d28357caea3b70933551be71553dc25147921f94496af55fc278,2025-05-30T16:48:46.527000 CVE-2024-34010,0,0,f1a6b476488a809fd6736d94559f6a67c4ece34106588cb8a9ffdd9e7cf5f4ae,2024-11-21T09:17:54.360000 CVE-2024-34011,0,0,09c54f5cceab1d02a40fa90abecc7a48061e5856274b1d585e0ed7230f5e161a,2024-11-21T09:17:54.503000 CVE-2024-34012,0,0,1d9480052d8922512b85fe0fa646f78eac2e870f9089a1ed9521cdf42bf7fa11,2024-11-21T09:17:54.627000 @@ -261939,7 +261940,7 @@ CVE-2024-35796,0,0,636e063eca17a44474ab959fa959c31838f36ae5001d426e7ed72a0e197f1 CVE-2024-35797,0,0,b455e013a6d69d419e8af3cb540236bbc38b268119a9ad4c28d163a8ecf71f33,2024-11-21T09:20:55.060000 CVE-2024-35798,0,0,cdc5932a15dee44dd177d1d80a84794ea97f77d8b8b21ac2f621df44611ac4fb,2024-11-21T09:20:55.260000 CVE-2024-35799,0,0,ff7671c2452031610ef70bca084570fccf1091df3af6b66daa06c74cfdf7e7cc,2024-11-21T09:20:55.387000 -CVE-2024-3580,0,1,a6f7ce5f4e28f860707bf5cffe1fbae9b06598717da9b387ad17a34bb3866c00,2025-05-30T16:10:12.133000 +CVE-2024-3580,0,0,a6f7ce5f4e28f860707bf5cffe1fbae9b06598717da9b387ad17a34bb3866c00,2025-05-30T16:10:12.133000 CVE-2024-35800,0,0,031307bd035dbfdcaf1e6436c313148b06c9a058270014647c601e54af607eeb,2024-11-21T09:20:55.583000 CVE-2024-35801,0,0,17c9eac94ef673c8687f7c8da2b83bebc89fa6942361929bb3ba2803394ada70,2024-11-21T09:20:55.697000 CVE-2024-35802,0,0,ea8171637c0586c34eac761166467f3c9d02a08ac1e48583ed6400ff75edaeb8,2024-05-28T19:15:10.597000 @@ -262756,7 +262757,7 @@ CVE-2024-36774,0,0,e37526fd3e7c0440a90d259249ac5813b9f6bc28f2a67c0d73de83abcfe3c CVE-2024-36775,0,0,9c5203ba4d01dd58c698c43fa9ab55048fd0df881d0bfbb8a503c2e1b7b7cc74,2024-11-21T09:22:36.940000 CVE-2024-36779,0,0,7b739c64beff2893672a25690e434112c970c164936289bca787190bcc91135a,2024-11-21T09:22:37.190000 CVE-2024-3678,0,0,22154e119c8d9281c276e72618f61f0522a22cac0293c0339bd6830b5c754eb4,2024-11-21T09:30:09.810000 -CVE-2024-36782,0,1,ef5ebe1386d163a3a266d1f67a99e56abdd4b24c576428c77efdccfe82c3266d,2025-05-30T16:50:13.077000 +CVE-2024-36782,0,0,ef5ebe1386d163a3a266d1f67a99e56abdd4b24c576428c77efdccfe82c3266d,2025-05-30T16:50:13.077000 CVE-2024-36783,0,0,10929950000d43c4efc9d498cd5b448d2b6c5e0ce86ab7146ad00df643ea0e20,2025-04-04T16:32:22.820000 CVE-2024-36787,0,0,fb5e451bc6680e27e72e936a4bb8340a77a4d1e9d62c3443435310277ec79b03,2025-05-29T16:12:33.280000 CVE-2024-36788,0,0,dcbb2ef67389a6b501ed9de90476b77ca8c672ec28dc72a1597e79b656538d2b,2024-11-21T09:22:38.030000 @@ -264424,10 +264425,10 @@ CVE-2024-38660,0,0,03b16075765516a23f3c707beaa34d0a27e7db0e01f1cd8fb1fb39f6deae9 CVE-2024-38661,0,0,846398135a46c3766106a9a7e1bd37eb419fe3ac9f460b4d379ff1896b49433b,2024-11-21T09:26:34.737000 CVE-2024-38662,0,0,5bd5e82aaa558295dc8a528cefb17fec358d9a4b94099171168456d0f17d2eb2,2024-11-21T09:26:34.917000 CVE-2024-38663,0,0,80bf4df7b21ca889d4af4cf066fc48be56c797d290d991f7739152749dcedf9a,2024-11-21T09:26:35.093000 -CVE-2024-38664,0,0,d09ea81bb05e796759cc1584188ea64f06c101175640728920f21a137bc53aff,2024-11-21T09:26:35.220000 +CVE-2024-38664,0,1,6f5c517f1a4acde92b67235dfa413ea3f038c35c4149ab0e5a32ca2af95ca873,2025-05-30T19:30:07.877000 CVE-2024-38665,0,0,abf79513a2ff2131604c75b7973b0ab79dd3b512e34da61958036058829bac09,2024-11-15T14:00:09.720000 CVE-2024-38666,0,0,525a10c27b70a515b3a98c23b6a3c8e124b4e2f941eac45474f32301d66380df,2025-01-14T16:15:30.130000 -CVE-2024-38667,0,0,585ddf03133afeb6f8f4d6a3246f713bced042a0be006e40f12e0030690b62f1,2024-11-21T09:26:35.473000 +CVE-2024-38667,0,1,9c55bdd6577db9bec25c35653efcce06cc0ec273ae162bdbf5b6ed732441b508,2025-05-30T19:30:24.697000 CVE-2024-38668,0,0,53ec1bb1d2a4cdf0beed6e617167f56135f8715625197abf3ed127630583e4f2,2025-02-04T18:33:32.583000 CVE-2024-38669,0,0,4b2bb0c0084c309a5420f306390da199a92a34f2e35588b850d82e6cc8d74522,2024-11-21T09:26:35.750000 CVE-2024-3867,0,0,b9355f71b1265f950435c248573f1704c806e85856d697b37d561324a1433b0c,2024-11-21T09:30:35.580000 @@ -264813,7 +264814,7 @@ CVE-2024-39273,0,0,5181699ccf93ef18ef6af16c2c5b39bedb60a9d8446642e1b83f04b362725 CVE-2024-39274,0,0,6e7d1a33b0e5d020249e1265d5c2fe803a054c23d02db7f7ac41bcc85d95ece2,2024-08-23T14:39:29.247000 CVE-2024-39275,0,0,ce6828425a43785bb8579aa728b32996fb8830ae0e7d6f5da260c8796f9e4e41,2024-10-07T15:25:17.050000 CVE-2024-39276,0,0,804747ae53eccaa9f7140bd49b71645cbe80b12c05e8f132438760d8fb395afe,2025-03-24T17:28:00.347000 -CVE-2024-39277,0,0,26080347ae1771d5f6c59abbd813475f28a4e34b16949734c9b3cb30c815c0b6,2024-11-21T09:27:23.317000 +CVE-2024-39277,0,1,adbdf59413040be7953754af0cb5bc42eaf13cbf98105a796dc6d523b0200ede,2025-05-30T19:30:44.757000 CVE-2024-39278,0,0,74f0e14320544f48c0190737019434e00b3b0403d85034a4a11bfbc52600af9f,2024-10-04T14:36:35.340000 CVE-2024-39279,0,0,469a767d398022e661b078e60077a2a42e795a2d028536bf3fe460a70e96a4bd,2025-02-12T22:15:35.937000 CVE-2024-3928,0,0,80eb80995ed734a4fd6c40cf49e2905ed9643c2a1a0d85ff1158531da5501ded,2024-11-21T09:30:43.180000 @@ -264828,7 +264829,7 @@ CVE-2024-39287,0,0,3c87210ef6c903ba047a4cb3cb71918ded20832a66ed751e64da67f3c039e CVE-2024-39288,0,0,f17532d8db758c901d7f2d2b6827cf0283adb1c05ec9834da20a939a636a4990,2025-01-14T16:15:30.460000 CVE-2024-3929,0,0,2f3799dad2b99454ece752aad0330957941062a860c2df3b38dbd9ef124282e2,2024-11-21T09:30:43.337000 CVE-2024-39290,0,0,e79bf2df0914f5b0d3a535a47b983b6a92325136ec8db8e5760108d9317b9526,2024-11-22T02:15:20.963000 -CVE-2024-39291,0,0,268187eef2802511dbda3c6779c2d8cac3539a0f17a52b3ec5688fb4430fdc3f,2024-11-21T09:27:24.090000 +CVE-2024-39291,0,1,d165a784c52d128e7b0f9dab943867987dacf5c5d85d9efb41a1ec5302ccaf03,2025-05-30T19:31:00.777000 CVE-2024-39292,0,0,1bd1d219eaa1dfedbf1f01defda49e39401414a8624bed318a73228587123f79,2024-11-21T09:27:24.223000 CVE-2024-39293,0,0,9899c62ddc2a616624c5f74261a6fb8a04ba18443e3fe3735c891c7350937521,2024-11-21T09:27:24.390000 CVE-2024-39294,0,0,74f7182b979f5f96c8e71ddefe3c466dc6d03a02a27e34375828d976df959027,2025-01-14T16:15:30.587000 @@ -265011,7 +265012,7 @@ CVE-2024-39475,0,0,68278dbc8af1b78c0c05ea7be079dc6a3257cc4d9a52cff68902bb69db0a0 CVE-2024-39476,0,0,bdf7bc8abaaa71a02db7a0c60bef48c426b0049967fc74837b14de761d28b1df,2024-11-21T09:27:44.897000 CVE-2024-39477,0,0,c072c0d6c87e91542814506f0341bfe496fe251965472745de560a4361f9b671,2024-11-21T09:27:45.047000 CVE-2024-39478,0,0,30902225b9ef84ead2f41663ba8213bcb2a58cd8a218bafca115657c7894b22f,2024-11-21T09:27:45.170000 -CVE-2024-39479,0,0,295670b4a447d63f4ba27c7d64a4cb359bd557da6c6e5b4463a9fbb4b352fb75,2024-11-21T09:27:45.307000 +CVE-2024-39479,0,1,5f6ab304f10491e382ecbd666a9e3f8adcb701da6986977c750901000ad54f30,2025-05-30T19:31:18.470000 CVE-2024-3948,0,0,2cc708fee8e038b99756dc1abc6080d5062ef907cea6a5758792c051967cbe8f,2025-02-10T19:54:22.450000 CVE-2024-39480,0,0,ac6a7ff607a79eec5fd334992d677afb48e951994e11db68a078005a7d4d881d,2024-11-21T09:27:46.630000 CVE-2024-39481,0,0,38eeb13052fe3b7db6c348390bd0f1bc594a8768d15e28a39ceb66725ed93dc8,2024-11-21T09:27:46.873000 @@ -267005,8 +267006,8 @@ CVE-2024-42187,0,0,1a7e90ec8fd6111568607e7fe4efa4740b10d0987e11092bcc048a6df4194 CVE-2024-42188,0,0,a8278cfe50e3ca68bde755bed653483d11589c1acd3e94c1e7362476b4ce136e,2024-11-15T13:58:08.913000 CVE-2024-42189,0,0,e7b7c7acb940f790abe786406958a41f711525d4b7b58b2364ea753522f57753,2025-04-15T18:39:27.967000 CVE-2024-4219,0,0,cd28361343cc861bde40c0bbbee1aabb101ed013946c5589d3ba0dabbead402f,2024-11-21T09:42:24.783000 -CVE-2024-42190,1,1,10159244d05440e342e7c29a4bbee98d9f3d36228a41fe1deb998a9e3b7ed1f8,2025-05-30T16:31:03.107000 -CVE-2024-42191,1,1,8d28c5c11c87b18801f985b6d0bea12fabac84dd0303067300c9d3c4e8155aff,2025-05-30T16:31:03.107000 +CVE-2024-42190,0,0,10159244d05440e342e7c29a4bbee98d9f3d36228a41fe1deb998a9e3b7ed1f8,2025-05-30T16:31:03.107000 +CVE-2024-42191,0,0,8d28c5c11c87b18801f985b6d0bea12fabac84dd0303067300c9d3c4e8155aff,2025-05-30T16:31:03.107000 CVE-2024-42193,0,0,d496336e10e290c03b4d9d1ca9b765852bf46abc8e173adc595ed636cba288c3,2025-04-16T13:25:59.640000 CVE-2024-42194,0,0,af3a202d05f65dc11d1d1e7b62226f11c65e5914cb08b7ffa3083b3f3386e580,2024-12-17T18:15:23.590000 CVE-2024-42195,0,0,e6096f9dc2f9722c72b059c5d253725037975b1bafcc67e37418fa8cf4e4bea3,2025-04-21T16:50:52.820000 @@ -272308,7 +272309,7 @@ CVE-2024-49340,0,0,121e4a69718b7eafa91c4d48c066b6562f54cd89bd7dd643eed0f1ac402e3 CVE-2024-49344,0,0,347784b34265f8b719b2af5b861570ef0177fd877a75f8c8b31285ef2dd3bfb4,2025-03-11T14:02:39.433000 CVE-2024-49348,0,0,3f0061500b4dd4e17045ad16baa9e311ee1ac03ef6339695bbc97d441fd8b3c3,2025-02-05T12:15:28.570000 CVE-2024-49349,0,0,ffc8da5d31c0a7888ad36cdc475b5ebfda5cfed0e4d2d3c1c13edb178b03d3f1,2025-01-31T17:15:15.410000 -CVE-2024-49350,0,1,1dbad8bab0bec1bab43ae42b47b769e0309cdf8cc2a7fa8ce93eaa8fab8ea7ca,2025-05-30T16:31:03.107000 +CVE-2024-49350,0,0,1dbad8bab0bec1bab43ae42b47b769e0309cdf8cc2a7fa8ce93eaa8fab8ea7ca,2025-05-30T16:31:03.107000 CVE-2024-49351,0,0,9d2fc2a435b61fd62d7b18f4f752bd55144b2c0d48ce521b6a020db1fccb6d13,2024-11-26T04:15:05.457000 CVE-2024-49352,0,0,f24ee2d0b214fc07a70235001ceb8e4d8491919596338c7e2ff1739a0221b03f,2025-02-05T11:15:14.540000 CVE-2024-49353,0,0,9a47fbcd7bb71cb815723fc7b290a5c5cc22a3729566f5b695bfbad427fe41cb,2024-11-26T04:15:05.690000 @@ -273870,7 +273871,7 @@ CVE-2024-5138,0,0,140f774b20fa807afb7fb688713e1cf4fd50bd4b8c4c7cf0bda80526ec06f8 CVE-2024-51380,0,0,c3e841c7f04fd3a27fb783502e128c34dd97f4b4bfe59126b084dec5ba31ddd5,2024-11-06T18:17:17.287000 CVE-2024-51381,0,0,1701079e602a709861015c0e0f80365049a69da61e66a091f43e582510b48d8d,2024-11-06T18:17:17.287000 CVE-2024-51382,0,0,b29a41a05c02a579a31b439784c85636e755f22c82dcce149f258b89de6db476,2024-11-06T18:17:17.287000 -CVE-2024-51392,0,1,c28913cf9578463f4763dccada8773c2d0b70c039999d2c8d3d568551fd804da,2025-05-30T16:31:03.107000 +CVE-2024-51392,0,0,c28913cf9578463f4763dccada8773c2d0b70c039999d2c8d3d568551fd804da,2025-05-30T16:31:03.107000 CVE-2024-51398,0,0,cea8f8f4881380dbaa2cfe732dffbd060c56c48b06b04f4d982be54dbdad46e4,2024-11-05T18:35:17.420000 CVE-2024-51399,0,0,7797cfea236d02f4c030090ec48621397eecdb65349aff9b28f04a876b406896,2024-11-05T18:35:18.260000 CVE-2024-51406,0,0,f0c5227154ac5602f5879eec080ba39cd868714523a47e46ddfa70a2bcc161e3,2024-11-04T19:35:17.410000 @@ -275461,7 +275462,7 @@ CVE-2024-53407,0,0,028a3e4d14bfc90eea9cc0c6159117f08c823fe19cf4dd25d6c1d6ae5f969 CVE-2024-53408,0,0,1aab9be4aaf2573b8ac1b0fb3d37a28e2e7437d63a980cdaed7de900ff3950a1,2025-02-28T15:15:12.317000 CVE-2024-5341,0,0,65ff8689965c5e29ef124f69d82afd0c059edc6db5694aac65d8224f8b995833,2025-01-29T18:09:48.960000 CVE-2024-5342,0,0,c19ccffd3ff364daed28ff3ce4f3e63c62c97b909f79a312d9891c60f97a9cce,2024-11-21T09:47:27.517000 -CVE-2024-53423,0,1,28d33619b167a4c51747ed614ba74bcf268536be5c47d91daa2d3ca4835c3e86,2025-05-30T16:31:03.107000 +CVE-2024-53423,0,0,28d33619b167a4c51747ed614ba74bcf268536be5c47d91daa2d3ca4835c3e86,2025-05-30T16:31:03.107000 CVE-2024-53425,0,0,dba41ac0d03c322e076798942c48ad94ab227d8220eb1e3a3534e4bdae7c6815,2024-11-26T18:15:20.090000 CVE-2024-53426,0,0,9339130e86a75243ea176c2c1911663d0047bd370b4ea0fccb09719eca2c3ad9,2024-11-26T18:15:20.330000 CVE-2024-53427,0,0,7046890ce65dccc1bf63a6a08e048f989a61810260a23dacfa371c3a036c1add,2025-03-28T17:15:27.420000 @@ -276511,7 +276512,7 @@ CVE-2024-54938,0,0,c878de568d97e81472b2e2bc76f9138e19a134b16c42a02a72c8949cbd1a0 CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000 CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000 CVE-2024-54951,0,0,5d19b9002b3d609d782a9b71d0927437769cc7cbd3c6535e97fd8da5cd4a41ad,2025-02-14T16:15:34.060000 -CVE-2024-54952,0,1,0e17effbe40c2ff5d4aedbaa22264ddc30967779ff81f53f33ab36e15aed3666,2025-05-30T16:31:03.107000 +CVE-2024-54952,0,0,0e17effbe40c2ff5d4aedbaa22264ddc30967779ff81f53f33ab36e15aed3666,2025-05-30T16:31:03.107000 CVE-2024-54954,0,0,bd6322507b33dbf7676b3d047db7e71ad46212f09cfe0c196ceeabe7a1c0b796,2025-03-28T16:49:01.760000 CVE-2024-54957,0,0,e4e8d12c7fc7d58c0714df01efc15cd62969d1708fd6892bccb61bf01ac33284,2025-03-03T16:15:38.450000 CVE-2024-54958,0,0,69980aeea30a2a881a4d3d60af27dc56a66e90cd80d98f68c95b14c20a9676de,2025-02-21T22:15:12.440000 @@ -277831,7 +277832,7 @@ CVE-2024-57326,0,0,5a866ee4c14e1cdb19c3b5a682ce8d57b4762302f2ee442f12f08a1507822 CVE-2024-57328,0,0,19b4e50cbbdf72861c20532f2246e510dad0346800852a45ddbe4b096de9ae6c,2025-01-29T13:52:36.473000 CVE-2024-57329,0,0,0fef9f5ceda046114647cee1595a2f5f9e8310debafdf99a1a89de6298c7dfeb,2025-01-24T22:15:34.500000 CVE-2024-5733,0,0,0ed9cc5ec927ce007d5eb6b2465a64fa17df3754738a9c07a2ac2a71011fbe8b,2024-11-21T09:48:15.130000 -CVE-2024-57336,0,1,aabc66188a9fae8b6b35d5b3c4ee21a71691f6f006ac978c0e26dc1b0618d682,2025-05-30T17:15:27.077000 +CVE-2024-57336,0,0,aabc66188a9fae8b6b35d5b3c4ee21a71691f6f006ac978c0e26dc1b0618d682,2025-05-30T17:15:27.077000 CVE-2024-57337,0,0,d32ed4763ad817e5b7a9355cf31503d1918ab37f3edad035e6a0586f6eb16c23,2025-05-29T14:29:50.247000 CVE-2024-57338,0,0,478edd0557aabd5986ea505b7f15cd131b957cd60f2fb26618c191d5daeeec85,2025-05-29T14:29:50.247000 CVE-2024-5734,0,0,6fedbf9a78a3bce09cdc79e9f8eff731671c82222e88598716861be4776b77ef,2024-11-21T09:48:15.300000 @@ -278585,7 +278586,7 @@ CVE-2024-6017,0,0,1a1c7462c1d8570ee8236b6bfd092829061874662b4bc3b9ffa2fa79fc18fe CVE-2024-6018,0,0,ce934b962dff8eb73955a658ada4c3250033c9cc3db349b2cce23ab57a3e0b36,2024-09-13T16:15:14.947000 CVE-2024-6019,0,0,d3f747ec27f58e053963578ad576b138c810168d8516c5fa3778133135d2aa30,2024-09-13T16:13:40.340000 CVE-2024-6020,0,0,b6287efb11edc061e318e8fd488f31287124bdf77b3290b67457899a7f29b14c,2024-10-07T15:42:21.017000 -CVE-2024-6021,0,1,107b8e91c1dec48c354d8b5088da1af2311fd4cb4cd8281dd94d31a3f7f2d49d,2025-05-30T16:55:20.890000 +CVE-2024-6021,0,0,107b8e91c1dec48c354d8b5088da1af2311fd4cb4cd8281dd94d31a3f7f2d49d,2025-05-30T16:55:20.890000 CVE-2024-6022,0,0,863b4a8433dc8a19078fde32d6f5e7203640c09f6c663a2129c7a96c6ac928be,2024-11-21T09:48:46.530000 CVE-2024-6023,0,0,0e694fea6bb8b261baf0abed74d92ceb5dab1a18c2bff12e228fdbfeaba8f684,2024-11-21T09:48:46.727000 CVE-2024-6024,0,0,5c4c190edccc21e64932b20a497c5b362b26e5e37193281f7dc83a42ecc27d91,2025-05-15T18:55:14.037000 @@ -278922,7 +278923,7 @@ CVE-2024-6362,0,0,f7aa2bbac3e4ccf7151db6f2e361598e2f38bdfde7aa62f8633cb283285049 CVE-2024-6363,0,0,3e0700f762a3c508db8ad44b8b451d2e3f71e34635e7287bcdb85da0145c3ad6,2024-11-21T09:49:29.517000 CVE-2024-6364,0,0,1c5ab160ae856f5d324fed200a11b628289467e7ddf6a36eb6fc589a8b13d189,2025-05-13T19:35:18.080000 CVE-2024-6365,0,0,8904acf53d705f446e932e68b9ffdf6ba744bafe4139c5dab47633343e14930c,2024-11-21T09:49:29.650000 -CVE-2024-6366,0,1,af52486c9cef267256ab91265ec16dfbffe7e6e38bb7617cc7cc297506b314ca,2025-05-30T16:55:36.323000 +CVE-2024-6366,0,0,af52486c9cef267256ab91265ec16dfbffe7e6e38bb7617cc7cc297506b314ca,2025-05-30T16:55:36.323000 CVE-2024-6367,0,0,e4a7322e94d146e87f33baaa21f8f94d29428f955faf7dd9ae4a57bf6ed41d37,2024-11-21T09:49:29.943000 CVE-2024-6368,0,0,a46417371fa2a4f7538d20641fe4dc470dbc93b1abd56e58c9b31802c1850bc2,2024-11-21T09:49:30.117000 CVE-2024-6369,0,0,c17069debdebb7107fae150e7ef123942af00e9485d480736e8d4ac89039fdfd,2024-11-21T09:49:30.280000 @@ -279035,7 +279036,7 @@ CVE-2024-6483,0,0,1c0fe2a973a2c4a1c74a0f15ec1936460845aedf2e4fbff62d44c77b139ab2 CVE-2024-6484,0,0,2321b3e4cac43e4cb38252b77fbd5ab74d6875fab07b3d2a29d1bb66c757d2cc,2025-02-07T20:22:49.117000 CVE-2024-6485,0,0,5de38639f840b10385a78b6c25abdb8a0ace1dba6d9d706af40210e5d356fe95,2024-11-21T09:49:43.863000 CVE-2024-6486,0,0,77b36134bae3fedd62d4eaf5dbb50da10a2950728aa18338706c3b9cc71a3906,2025-05-20T20:15:37.750000 -CVE-2024-6487,0,1,a2c8cd4457ed5bbd74124022b13e31b4932a2b8cb2e05c9f365ffeaf9708b2d7,2025-05-30T16:55:49.913000 +CVE-2024-6487,0,0,a2c8cd4457ed5bbd74124022b13e31b4932a2b8cb2e05c9f365ffeaf9708b2d7,2025-05-30T16:55:49.913000 CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000 CVE-2024-6489,0,0,231e9813e515f1abdef06bf7e87ae67da0b47c391d532eef0539e6f69c239697,2025-02-04T18:04:39.737000 CVE-2024-6490,0,0,f0900e54beccc5f91fe44c966c7b6e952b2208fe26deb98e5ef3e3750bc47cce,2025-05-27T16:32:41.543000 @@ -279607,8 +279608,8 @@ CVE-2024-7092,0,0,422abf4bd36177ce9961c0f919edf6c6f74cba62c54abe4f5e6a3dbdcfa520 CVE-2024-7093,0,0,67601957fefc739748f2bd0d3e707115807c6ad7cc988ec66a095365c56eeca2,2024-08-02T12:59:43.990000 CVE-2024-7094,0,0,b22ce77ffacf979339f568296208b1cc49b896d3f1ddb1fcde0ad4f63f12731e,2024-08-13T12:58:25.437000 CVE-2024-7095,0,0,8022420a39cbfcd3372a34a53680c91a4d262f7eb4cb2666208fca7996ad0343,2025-01-14T15:15:27.263000 -CVE-2024-7096,0,1,6e536dffd3171e67822e8560f386f560c558d6b587118e151f754a178a7e66e7,2025-05-30T16:31:03.107000 -CVE-2024-7097,0,1,fe895dccdc673142acab916469b4c92a830bc9da27fc1a81c273964444ac7491,2025-05-30T17:15:28.103000 +CVE-2024-7096,0,0,6e536dffd3171e67822e8560f386f560c558d6b587118e151f754a178a7e66e7,2025-05-30T16:31:03.107000 +CVE-2024-7097,0,0,fe895dccdc673142acab916469b4c92a830bc9da27fc1a81c273964444ac7491,2025-05-30T17:15:28.103000 CVE-2024-7098,0,0,36ff175214260eaceb7976e1ef6f36e1f1b66a19a8e7f05f9c65473710d19b24,2024-09-20T17:14:53.063000 CVE-2024-7099,0,0,bda544dd9e76b13f20607b0db9189f48ec9b784ebdc1cb4c7f2f85bee57631ea,2024-10-15T12:57:46.880000 CVE-2024-7100,0,0,99b418bd0fa2b35d671dd7874a6f6d5de7ddcdf351d66e487703289243d154d4,2025-02-06T17:45:05.493000 @@ -282776,7 +282777,7 @@ CVE-2025-0598,0,0,e2fa2b2c5363c40a3314623b9390a7cb466b2cd822405861f8b36cce32199b CVE-2025-0599,0,0,20166d4d3d700d7475effd1db4a9dd336959724c1690bbd5aaad3500efcde72a,2025-03-17T14:15:20.403000 CVE-2025-0600,0,0,d2c99e7791d9d99feb75dd49f959257784d3b8cd974f47ec8f18208b448d5cb2,2025-03-17T14:15:20.527000 CVE-2025-0601,0,0,32c2522dac0fc3c40980f77ac0d53c361d341012ea228c0ef5d2b020b8f8c45e,2025-03-17T14:15:20.650000 -CVE-2025-0602,0,1,e5a83571bfadaa062294ad372bb6bcbccb1f66543519c4dcdf92383a6caad433,2025-05-30T16:31:03.107000 +CVE-2025-0602,0,0,e5a83571bfadaa062294ad372bb6bcbccb1f66543519c4dcdf92383a6caad433,2025-05-30T16:31:03.107000 CVE-2025-0604,0,0,11b5fa64e0c44fc853249fe566d1ae9520d7be28da05402f93563e9d23c37605,2025-03-10T19:15:39.487000 CVE-2025-0605,0,0,ec4d0ea4464d0986453ff6a24dca3efc31f85f30787f9726ddfddd9e07656a5b,2025-05-29T15:58:07.703000 CVE-2025-0611,0,0,31b34b10e2a7a15f4e1b8a91fb1bf19c8a42a319b61cd7f21e60ba9dfaaa740a,2025-04-18T02:26:59.440000 @@ -283465,7 +283466,7 @@ CVE-2025-1474,0,0,16ca85451a6c572acfb94ec027bf63fd66ee45faa5ceb1d08c8cd3a16e15e4 CVE-2025-1475,0,0,dc71c83df2dea22fb2355bdce40ab12e4f98ce7aad24f8511146bb81157cc42d,2025-03-07T07:15:23.343000 CVE-2025-1481,0,0,d10660ccfc75afffd9cc52715a6e9675c63c4f59ae92c95b59ff9bb03291f5a4,2025-03-12T16:40:25.783000 CVE-2025-1483,0,0,eed3d83cb2da5908d92aa9dd620a120571071c04f49e7599dc48ec4179593bf0,2025-02-25T18:59:39.860000 -CVE-2025-1484,0,1,6d217d721a5de7a9d860e4a9318f4944f3853e2f4fbfc2bfa097bc5a318410f8,2025-05-30T16:31:03.107000 +CVE-2025-1484,0,0,6d217d721a5de7a9d860e4a9318f4944f3853e2f4fbfc2bfa097bc5a318410f8,2025-05-30T16:31:03.107000 CVE-2025-1486,0,0,d9927d7d4d1384639bc8151ec9cdf5ac42c5c5ba19dec6e228e44ddcc54c667c,2025-04-09T13:10:08.783000 CVE-2025-1487,0,0,08095a6c47277e146f974b72230847c7e22adc360332813ad879609a240493bd,2025-04-09T13:07:45.937000 CVE-2025-1488,0,0,41db8f13bdc7bcc4795270a365123a77f5c2866e92341d8e17a3cfe430cb556b,2025-03-27T00:25:37.117000 @@ -283679,7 +283680,7 @@ CVE-2025-1756,0,0,469a2e36bf9b0a53fa5f2a58ce7fdccfdf577f34edea6c0bcffa665f76adda CVE-2025-1757,0,0,c25e39602a825b6394df945ad4b24df4019eaaa8085cc7f11e82831fb6895cb4,2025-03-10T16:48:47.823000 CVE-2025-1758,0,0,0373ea84effa2e885cc20b107f682d5ddfeea043aa22d13e9c170486f7fa1885,2025-03-19T16:15:30.527000 CVE-2025-1762,0,0,5eb4f8eb32ff7e9dd5693d53ebf6ac723f3ad2b6278e75ae2680335a0f36992e,2025-04-17T13:48:32.093000 -CVE-2025-1763,0,1,d1b570fa29f492d05542f4963ad21c25f7b9ec85f0fbc6bd9eb212ec9fbee74c,2025-05-30T16:31:03.107000 +CVE-2025-1763,0,0,d1b570fa29f492d05542f4963ad21c25f7b9ec85f0fbc6bd9eb212ec9fbee74c,2025-05-30T16:31:03.107000 CVE-2025-1764,0,0,13706f4025eae225fc3793a7e7a1fa321df281c8253d66f7993d98f6aa09100c,2025-03-14T06:15:24.860000 CVE-2025-1766,0,0,598707d3f8b19c5a3ff0b336e9bc39a76f8ffb8a9d939d0b001d5b5f979e7c65,2025-03-20T06:15:22.740000 CVE-2025-1767,0,0,db4a25182003b3801d09638d93655c86fe8651aa60672fd3a6309c07b55e200e,2025-03-13T21:15:43.127000 @@ -283699,7 +283700,7 @@ CVE-2025-1785,0,0,1f076f0c9f192b8e8f14d346f2656e13d4fb6e02482d8046f76354a15aebf1 CVE-2025-1786,0,0,ad5ad2cc482ea0e990ccfde4284bed8bd985e906e2b3d6d5c46c5b7aa325f660,2025-03-03T21:15:16.130000 CVE-2025-1788,0,0,eea96ff8d7571aa32dee65283e84ed9282f70445eccb027f53ff2ff5b53af011,2025-03-03T21:15:16.263000 CVE-2025-1791,0,0,b51ec6e3363933841ca9d89f35b1f043f0875f3be451d26be83ec61e44a02997,2025-03-03T21:15:16.433000 -CVE-2025-1792,0,1,052cf26c416513749ae6f2dfa6dbfb1aac320f022ebc69c1bdb7fe944b3ee240,2025-05-30T16:31:03.107000 +CVE-2025-1792,0,0,052cf26c416513749ae6f2dfa6dbfb1aac320f022ebc69c1bdb7fe944b3ee240,2025-05-30T16:31:03.107000 CVE-2025-1795,0,0,733c5474719ba514128cb1d7a904c28895ad9709317e8c3f67851a90e83a7a8e,2025-02-28T21:15:27.570000 CVE-2025-1796,0,0,b56442463abaa60ded322137d2a828b4bcb342d5b444159eb490456b451e3ff7,2025-03-20T10:15:54.157000 CVE-2025-1797,0,0,21932d476b45bdfb45af7756ea9c313776c862e5d32503d17ac7b8ec47d6a277,2025-03-03T21:15:16.557000 @@ -283802,7 +283803,7 @@ CVE-2025-1903,0,0,6d340e8ed917a821f64df99818d24e210d21c9915d508adde3298f17a8197a CVE-2025-1904,0,0,f1403f89463521fa6ecf20ea0b63150d28c96f5825eb8230b39ee2a81e24b378,2025-03-06T12:20:33.473000 CVE-2025-1905,0,0,2b4eb6efb4aab05c0b5f79955f2e8fa7379c3a611db1f2d5266246ca15810f0c,2025-03-06T12:21:06.503000 CVE-2025-1906,0,0,25be12853bbdada8a0f0b6f9783f2e12a1ead904ee5fe2efcc8d708d8d5a84e0,2025-03-06T12:17:27.613000 -CVE-2025-1907,0,1,390284d1501458113a3d2186c5e7af67fcd836e30201660aa0a61a4459e258bc,2025-05-30T16:31:03.107000 +CVE-2025-1907,0,0,390284d1501458113a3d2186c5e7af67fcd836e30201660aa0a61a4459e258bc,2025-05-30T16:31:03.107000 CVE-2025-1908,0,0,54102afe78dfd9ba90dde1515e764f3bc5ce380e066d2c9a94226102b5e94ebd,2025-04-29T13:52:47.470000 CVE-2025-1909,0,0,278894b5b5f89b9338b95357b21f5abf31cdfe96bb50b4cea5a0478b0d55215c,2025-05-28T20:03:54.720000 CVE-2025-1911,0,0,2e91c6b1d959cb6ca722089184997cbda20efda4aa5d2ef28d2794cac01c676f,2025-03-27T16:45:27.850000 @@ -287757,7 +287758,7 @@ CVE-2025-24995,0,0,5941a6bfacbb23c8364db7fae58b60ff3ceb520bc5c6aa455cb355669359e CVE-2025-24996,0,0,76d859fdbeca0832f33504130bbb93876c7c278e86d0f29396967ce06056d54e,2025-03-11T17:16:36.803000 CVE-2025-24997,0,0,518312c5725fe48f17f67f709c2db44e4ef3aec37deaac9bec9cd39823dbbe4c,2025-03-11T17:16:37.103000 CVE-2025-24998,0,0,97ff83c7f8c3dc3c86cf3e217ce8a9825fb5a93ab4895982732725d23057fced,2025-03-11T17:16:37.670000 -CVE-2025-2500,0,1,3dd224084b6fbed5ea1cf7347008be885882132ef5ca80876af1b58e698f8d12,2025-05-30T16:31:03.107000 +CVE-2025-2500,0,0,3dd224084b6fbed5ea1cf7347008be885882132ef5ca80876af1b58e698f8d12,2025-05-30T16:31:03.107000 CVE-2025-25000,0,0,d5ec8035d195406518f39319cbcf905fba8c6f7fd5b0c53e90332d3f680df9f2,2025-04-07T14:18:34.453000 CVE-2025-25001,0,0,c45cc763a1547fefda7795f8d11522125ff7003c83cf07f197d3b95e585aaa2a,2025-04-07T14:18:34.453000 CVE-2025-25002,0,0,12f8033c4f78f1fc2a11a22d65139dde5cad0f892f0f27858d617011f4499917,2025-04-09T20:03:01.577000 @@ -287907,7 +287908,7 @@ CVE-2025-2517,0,0,d5f18489614869649cdda48e18fead9184cb1c42970b5856b1c4b6d2f7bf53 CVE-2025-25170,0,0,10b2b5d5b1d8e09a883b23033bc8ac75abe37fde2151575888a21edb35483c78,2025-03-03T14:15:54.613000 CVE-2025-25175,0,0,57f52436a99f7fed27112577d2b540c306e155b82b661017f91c9191eec841c4,2025-03-13T09:15:14.123000 CVE-2025-25178,0,0,4d3495fd89869cab43d2d5601ae744320ec1fbb133f1b7ab10bcd79797aa78af,2025-04-15T15:16:07.543000 -CVE-2025-2518,0,1,a8f5c8872d95d859608c7cfe7c532bd063803d6f530f9a6abeebcf860d42a83b,2025-05-30T16:31:03.107000 +CVE-2025-2518,0,0,a8f5c8872d95d859608c7cfe7c532bd063803d6f530f9a6abeebcf860d42a83b,2025-05-30T16:31:03.107000 CVE-2025-25181,0,0,aebe0b9a6314ff7a9f4a4ab410e1c6b1bc48e96ec20a3daea50dbb87c370c597,2025-03-13T14:31:11.140000 CVE-2025-25182,0,0,6fd347398e5cc83c7bcf9c93dfa3366f2e8e0aced29c81495217dd5d01f504cd,2025-02-12T17:15:23.857000 CVE-2025-25183,0,0,9f610c42840d8f1123d400fa738e85280ed4290b29d92e2aa642daf493197632,2025-02-07T20:15:34.083000 @@ -288160,7 +288161,7 @@ CVE-2025-25685,0,0,204deb7c4ce53f6e492fa281d6e8bf3f8c2d8728cd8c95a39540e1d64c356 CVE-2025-25686,0,0,4572059816c223b003dcfdffbac57f4eb8534757a2fb6cbc63605046c3c8e752,2025-04-11T17:34:10.580000 CVE-2025-2570,0,0,231123c781360a1cea58c394a85b0227a2dd8cca7f15976bf75f3f642de2bb3b,2025-05-16T14:43:26.160000 CVE-2025-25709,0,0,9d314f451c270f6d71f71b4acae3d9115f11fe64a66489ce5bdac5bbfa4be764,2025-03-12T14:15:16.077000 -CVE-2025-2571,0,1,87cf585bbea5457db59518b207f1ffb27e85a8f58564d3f991fd1a1163ee1f50,2025-05-30T16:31:03.107000 +CVE-2025-2571,0,0,87cf585bbea5457db59518b207f1ffb27e85a8f58564d3f991fd1a1163ee1f50,2025-05-30T16:31:03.107000 CVE-2025-25711,0,0,687cbddc40bafa1aa553307129c536c978baa7c3ff70ab2a66988ede6a6f0e53,2025-03-12T16:15:23.023000 CVE-2025-2572,0,0,031d444c67ae0946e078dd7689fec8375a9c2817f0fdfd65532cd6250cdaf8e2,2025-04-15T18:39:27.967000 CVE-2025-25723,0,0,e8c9c3b7ce8a94391f1e2d0696694643f2079bf2d5039cbd8233d30f1078ac40,2025-04-03T19:15:39.403000 @@ -290046,7 +290047,7 @@ CVE-2025-2961,0,0,99a9282acf76e32af58efa1bac54403a0a08178dfa00cc28168e32b8a53d8a CVE-2025-29621,0,0,ec760c23d2fabb446e49014ccdde725978a4daf486cfc90bdb12f94c16193f54,2025-04-23T14:08:13.383000 CVE-2025-29625,0,0,73b26f97a6b8558decaf6eed0f9b13ba9f48d01d2b9e64d5af7431112d3efd8e,2025-04-21T14:23:45.950000 CVE-2025-2963,0,0,84d2c4a858a789275648d5c139e966fa3d1f94dab800d93bbe623441c26249a9,2025-04-03T23:15:38.103000 -CVE-2025-29632,0,1,6437e7838aea9bb91e340252b5ef67ff3f07b278d68977fdce268b85a2359595,2025-05-30T16:31:03.107000 +CVE-2025-29632,0,0,6437e7838aea9bb91e340252b5ef67ff3f07b278d68977fdce268b85a2359595,2025-05-30T16:31:03.107000 CVE-2025-29635,0,0,ec72c4a9bc58304e70384a4323071097e434b0be9c6a730e4fb246fc5922f36a,2025-04-03T17:35:51.163000 CVE-2025-2964,0,0,ec69ae3f38e343756ba814c2e5955dca4ab2cdb43321644a6a3ca4d2fda05b74,2025-04-04T01:15:39.640000 CVE-2025-29640,0,0,10d69d5153affdfdd1cfbbf32b1c82cf02889c3684c0ecfe28cc371bbe51cc15,2025-04-01T20:23:29.113000 @@ -290570,7 +290571,7 @@ CVE-2025-30462,0,0,4bdec634bf22dfe7000ec2114c1948d8376bfcc7de65e9822131d6f1494f7 CVE-2025-30463,0,0,05cab9a88b5fe14651fb4091f32724013a6b709979189bb9339db2ad3e72b102,2025-04-04T18:12:18.250000 CVE-2025-30464,0,0,162cd6362752c0f31ef3dab640c358c1acdde6a03810f6f12a55bd6714d97e42,2025-04-04T18:16:18.353000 CVE-2025-30465,0,0,6662e5d084f4b08d9b14aed1394c2c5112e2e03c0e03b4486bd615995b89d730,2025-04-04T18:16:13.317000 -CVE-2025-30466,0,1,5100d9fb590dc165c5509687ca510230bdd7171817ca5f2fa0c0653d09704bf8,2025-05-30T16:31:03.107000 +CVE-2025-30466,0,0,5100d9fb590dc165c5509687ca510230bdd7171817ca5f2fa0c0653d09704bf8,2025-05-30T16:31:03.107000 CVE-2025-30467,0,0,a719241a9705392d42f30d7c189aba650161488350f36a52aac6c1d3080c65bc,2025-04-04T18:15:47.390000 CVE-2025-30469,0,0,12dc8780539236a700bd1bfbc0ce6f4be605db998e5fb59430520d0b2b69f417,2025-04-04T18:15:42.680000 CVE-2025-3047,0,0,cfa884e8622bfe4e7e55cdf5c7dcf2b226d404ef83a560c54bf8e30b5596fe5f,2025-04-01T20:26:22.890000 @@ -290583,7 +290584,7 @@ CVE-2025-30475,0,0,a2c9011dbe7567697878de65e8dfb3c5d584d7a7635471f469e7e4f9c6a3b CVE-2025-30476,0,0,1b83fd85bea0d8069f29b8d374be29abf968282bb62616dfb04a4e47265c3a85,2025-05-16T14:43:26.160000 CVE-2025-3048,0,0,5eb6156d35bbaa6ace17e28077befe8dbbf8441f38642f57d7841d345fe9515f,2025-04-01T20:26:22.890000 CVE-2025-30485,0,0,f2856ee96c6d55a594aa71df88615bdd59c4c1a0f52dcb79297759def1147103,2025-04-07T14:18:34.453000 -CVE-2025-3050,0,1,02179213c0367bc718433b6277a4179cb0095060deea3dc351b44c0cd55807dd,2025-05-30T16:31:03.107000 +CVE-2025-3050,0,0,02179213c0367bc718433b6277a4179cb0095060deea3dc351b44c0cd55807dd,2025-05-30T16:31:03.107000 CVE-2025-3051,0,0,03f9e07d76193917b8de9d74f13ff070438d20cd42142f9b8ee6c497180d4b37,2025-04-01T20:26:11.547000 CVE-2025-30510,0,0,65385fbb77c3413b4dbd5af09bd8095b856fda193f49543e9bce544dff1a2627,2025-04-16T13:25:37.340000 CVE-2025-30511,0,0,8563c461353588100bf079ab1328ff6e11ab2f047bd1165d78f20b19233b493f,2025-04-16T13:25:59.640000 @@ -291138,7 +291139,7 @@ CVE-2025-31184,0,0,37da5da86ab459cad0437a10e1eff0088f482ec7ea7501c948d974d21033a CVE-2025-31185,0,0,8e91b3cb89e02d90a681a32d2eefc9d6f2abd150038b458001ae12815bf830e0,2025-05-28T14:19:08.990000 CVE-2025-31187,0,0,a6105b8146b15b371ec11e675e56d0f333e59f34cafc14af70a8938c57646155,2025-04-04T18:14:40.860000 CVE-2025-31188,0,0,ac4daf7978b232d97009f92d676a349b7b690088900d1cffde25ff14738c94f7,2025-04-15T14:12:09.620000 -CVE-2025-31189,0,1,6e40d7e6992c848b17036a70051fa20d35d5820d681fd63b32133f1d44131ab6,2025-05-30T16:31:03.107000 +CVE-2025-31189,0,0,6e40d7e6992c848b17036a70051fa20d35d5820d681fd63b32133f1d44131ab6,2025-05-30T16:31:03.107000 CVE-2025-3119,0,0,fb28a13fa5f6c3ec2d64e255d291586b142600588109911726796634ee9c18f3,2025-04-09T20:29:51.413000 CVE-2025-31191,0,0,842b811b8d5d4e71ebc9fcfeec8564f604bccb1b1c8cfafc92788e53f2ae22c6,2025-05-10T17:15:52.630000 CVE-2025-31192,0,0,7592453ba1ec969e1c33159c4b526124f89adec761e1812d1595bac9e2f595e6,2025-04-07T13:31:45.807000 @@ -291146,8 +291147,8 @@ CVE-2025-31194,0,0,03f4d110302543c66a4fd7a7b9480fc20da220403b3309cb642a2155d37d3 CVE-2025-31195,0,0,a55e70930e2e3c63acb9c91b6e9dd9e47a6c8b9157668e459b638202d442e577,2025-05-27T13:57:41.770000 CVE-2025-31196,0,0,defa8929763af29845ccf545bdba5e58bea7508b2df24ef358b3de433bc6a125,2025-05-27T13:57:35.067000 CVE-2025-31197,0,0,3398c0e8feb5507293c959674dbfa0a4b75f3b8ba43cb526b7c5a4336b7dddfe,2025-04-30T16:15:35.520000 -CVE-2025-31198,0,1,a46352ffe5e887c66124e1e71c88b574c6f633a1d78ff9d0617bdd67ab18ace6,2025-05-30T16:31:03.107000 -CVE-2025-31199,0,1,9ef96e240dbbc694466fa3e16cdc2df3b7fcf4a70fa0459558bc4f7c6148974c,2025-05-30T16:31:03.107000 +CVE-2025-31198,0,0,a46352ffe5e887c66124e1e71c88b574c6f633a1d78ff9d0617bdd67ab18ace6,2025-05-30T16:31:03.107000 +CVE-2025-31199,0,0,9ef96e240dbbc694466fa3e16cdc2df3b7fcf4a70fa0459558bc4f7c6148974c,2025-05-30T16:31:03.107000 CVE-2025-3120,0,0,5145ab91a3b905f41026add1f6ff9bff84c48f68b4513bce38bedbeffe905195,2025-05-07T15:45:50.257000 CVE-2025-31200,0,0,a74f3af296b68c60f67b1de629944e384bb830a561ceea1f2a5727cedcce4f22,2025-04-18T13:50:15.483000 CVE-2025-31201,0,0,e7a89cad97e6db05e56e18d53afb0ef797d06486568ee4e0af2d0bab9bccd568,2025-04-18T13:47:59.890000 @@ -291179,7 +291180,7 @@ CVE-2025-31226,0,0,0b0c192e846514355ff449664d74ecca42e4d16f15776048d92859f8b106c CVE-2025-31227,0,0,2f54ed7ad08db6e3b35b95176667b7f97fa5e017490ac1ae3046707b1e5c6d49,2025-05-27T21:28:17.303000 CVE-2025-31228,0,0,dacddfa42ef2d34bed959288cf0f276da35e9247a1addeecea213a1b2a954da1,2025-05-27T21:27:47.040000 CVE-2025-3123,0,0,0afe1eb87424419c317945dcb2596cb02113099736f56ed7efb1537a611228a3,2025-05-28T15:56:33.173000 -CVE-2025-31231,0,1,d736eaaa1cbad16365489227b0a8d2f846d021c1b63352b949417a9ee7ff4241,2025-05-30T16:31:03.107000 +CVE-2025-31231,0,0,d736eaaa1cbad16365489227b0a8d2f846d021c1b63352b949417a9ee7ff4241,2025-05-30T16:31:03.107000 CVE-2025-31232,0,0,929fbcdeba14bd9f65656e50f1d8551403e76de8d6996b68d043c76c28f8333c,2025-05-27T21:27:43.033000 CVE-2025-31233,0,0,ef05b27fea1c15c004dd2e3e7e8cb97de624c6d9c60510c6518ebdc0bbf941be,2025-05-27T21:27:39.140000 CVE-2025-31234,0,0,b8a1382e3cdc4f02d2c02ead4701102e4cacdbaa797e55ae94098afbeac292ba,2025-05-27T21:27:34.300000 @@ -291205,10 +291206,10 @@ CVE-2025-31257,0,0,a5452f273fcf3519c013d71f7047adf1c081bf9e7d4637eaa64b11702f063 CVE-2025-31258,0,0,3a68c5a45835571adfeaf2cd60890feb2470ce8da5f569d1ec5b4a2aa9537471,2025-05-27T20:04:54.470000 CVE-2025-31259,0,0,58aa3fe000d9fd54882741087fb8c4bef11ee6d048be6cea4692fa3a1bc83bd7,2025-05-27T20:04:45.907000 CVE-2025-31260,0,0,97f1087f96d08dd66d679fbf0003dd18d73e0a2dc386ab135a2a6e50a6418fc6,2025-05-27T20:04:38.437000 -CVE-2025-31261,0,1,b32980fed8578f1cda37a482f59d5e91e25e2bef6f1e69f0a6c872613433f361,2025-05-30T16:31:03.107000 +CVE-2025-31261,0,0,b32980fed8578f1cda37a482f59d5e91e25e2bef6f1e69f0a6c872613433f361,2025-05-30T16:31:03.107000 CVE-2025-31262,0,0,7599e648849bdfa2172ff63c139068eaa0fd9196c21c6b9b97d7ada151e0e86e,2025-05-28T14:18:57.337000 -CVE-2025-31263,0,1,24f8e51aa00a65cff468d5fc795f4c57428732ad1dfbd6847a0d9c27b5f8f8d8,2025-05-30T16:31:03.107000 -CVE-2025-31264,0,1,83ab13c3ee5e9cade5a5fa022a6414e29f58e434ea5c72cc5e64be4826f64eb5,2025-05-30T16:31:03.107000 +CVE-2025-31263,0,0,24f8e51aa00a65cff468d5fc795f4c57428732ad1dfbd6847a0d9c27b5f8f8d8,2025-05-30T16:31:03.107000 +CVE-2025-31264,0,0,83ab13c3ee5e9cade5a5fa022a6414e29f58e434ea5c72cc5e64be4826f64eb5,2025-05-30T16:31:03.107000 CVE-2025-31282,0,0,e42cf63dbb0fe720b3cff193b25f790bd6ddf2c2ce7f9ecf83cd2fa7f8f4826f,2025-04-07T14:18:49.830000 CVE-2025-31283,0,0,f1c9b9a8bd26581142b32e65b03aa48b10749e70986d31aa3500b4055b161aed,2025-04-07T14:18:49.830000 CVE-2025-31284,0,0,414b38cf46319d544e3e7ccb1bcdd15c60d390dd05075a67d2ab6f13acabecaf,2025-04-07T14:18:49.830000 @@ -292052,7 +292053,7 @@ CVE-2025-32294,0,0,a5909695a83f0d665d851b5056359d171760bc6fa54be454edeaba1835e3a CVE-2025-32295,0,0,53c433306ea7dc97c36184a382b23df1b7d58def930436bb6fff2c7acee5a45e,2025-05-19T13:35:50.497000 CVE-2025-32296,0,0,55e4b32b240a3fefbe017324691d07e50cbce68d67ba40dfedaf61401ab7943b,2025-05-19T13:35:50.497000 CVE-2025-32299,0,0,49c4147c6d2449192d55c98739bc9eec8c1be87420b29ae76c69f17ee126a9c1,2025-05-19T13:35:50.497000 -CVE-2025-3230,0,1,8d7c9501df4adc1b2b2b87bf2d8889d85141cdfc7f1ece2d27410dca76b73b04,2025-05-30T16:31:03.107000 +CVE-2025-3230,0,0,8d7c9501df4adc1b2b2b87bf2d8889d85141cdfc7f1ece2d27410dca76b73b04,2025-05-30T16:31:03.107000 CVE-2025-32301,0,0,52135e6aca642aca8fa3971eadef3fc4c2f67fc19715effb0157897b8f5f6d1c,2025-05-19T13:35:50.497000 CVE-2025-32302,0,0,3654d16124e5ff646e66d85781d8923daf43b4dc8ce1620b29d1689065864ea9,2025-05-23T15:54:42.643000 CVE-2025-32306,0,0,0076f54feb6c98bae8c2148e126a770f8952e35f714caf29e3a0e5e2cbff7390,2025-05-19T13:35:50.497000 @@ -292398,7 +292399,7 @@ CVE-2025-32730,0,0,44cce1a9327b117b4904f0c237377c22ba67547a2108fe2d846b0c147958e CVE-2025-32738,0,0,1e4b18eb00c7b6445b0a47ae38d1453a38fd33cbb9f422cc0f1548fbc1beb4ae,2025-05-16T14:43:26.160000 CVE-2025-32743,0,0,22cd88375a4ea091d730f6e11751ffcb7fa9bb31f6c5963a03a37755aa77afd4,2025-04-11T15:39:52.920000 CVE-2025-3275,0,0,21a93c4b8629a3b2ced7ba0d70601ec8bc49832622baa8caefb367590d177cbe,2025-04-21T14:23:45.950000 -CVE-2025-32752,0,1,fa9288d21037e63c2c8aa2d38e235732b7ac8679dedd1d3aaaff45812b5849d8,2025-05-30T16:31:03.107000 +CVE-2025-32752,0,0,fa9288d21037e63c2c8aa2d38e235732b7ac8679dedd1d3aaaff45812b5849d8,2025-05-30T16:31:03.107000 CVE-2025-32754,0,0,5bbb45f7415b1e2c7a5ab5d943b9862fc873ca5c18ed080e0c57d8749166206a,2025-05-02T19:39:07.240000 CVE-2025-32755,0,0,e32d4749fcafcf69dcb6ba1ca9a1a70329867db7030a0a3a6955b6405162d04d,2025-05-02T15:54:54.490000 CVE-2025-32756,0,0,fbdc9b831e5deab8726af8a4df615176143d7b283387380b2941606ab0563e41,2025-05-16T19:41:05.917000 @@ -292859,7 +292860,7 @@ CVE-2025-3572,0,0,85452ae8a7fdcd086072bc1a78d977cf0bc1d5dd6fa9f5553989fa8c8fb7fd CVE-2025-3573,0,0,095399568374006bc1e93d539eebcb743d7cc965cdc4a121e4480938fddae558,2025-04-15T18:39:27.967000 CVE-2025-3574,0,0,94473ff233af08be74c232281156bfa5db699f8872e1802977040bd9e36c2d62,2025-04-15T18:39:27.967000 CVE-2025-3575,0,0,73e2cf1e3fbb3ccb86ef07985e1084456954c5cbbd5b3215dbed3da8318cbbf4,2025-04-15T18:39:27.967000 -CVE-2025-3576,0,1,8c6e95ba882b09773047cea5529fb4a4b7fe62db2a80b9c393182abf0b56e929,2025-05-30T17:15:28.940000 +CVE-2025-3576,0,0,8c6e95ba882b09773047cea5529fb4a4b7fe62db2a80b9c393182abf0b56e929,2025-05-30T17:15:28.940000 CVE-2025-3577,0,0,dfdef997e669866588ab8eb7c1ca73b6cf2cbe16fcb69f43d2b34abd27af8076,2025-04-23T14:08:13.383000 CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000 CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000 @@ -292890,7 +292891,7 @@ CVE-2025-3607,0,0,00a61937e6c72150e849325aa06a18ed35736c13546aa89382694e35fbdc72 CVE-2025-3608,0,0,9a5b2a685e23ed54a5b4d9074656a8f2a2ccacace07a3f4ed149936d1bf208f0,2025-05-21T19:48:33.080000 CVE-2025-3609,0,0,70aca4a435588edac6811092b960a9852b2ca7d0874089032dd75bd132c774d9,2025-05-07T14:13:35.980000 CVE-2025-3610,0,0,61c3f9e10cb5c67e4aacd07ec451ffafa8175978740a3ca7853e9c21ac959413,2025-05-07T14:13:35.980000 -CVE-2025-3611,0,1,cb73df36c1bb455091c18f9a0644ce89f8bee788f5f0e59e6bc8700f52ffb9d3,2025-05-30T16:31:03.107000 +CVE-2025-3611,0,0,cb73df36c1bb455091c18f9a0644ce89f8bee788f5f0e59e6bc8700f52ffb9d3,2025-05-30T16:31:03.107000 CVE-2025-3612,0,0,b3e7e1fd46c9147c27f3feb15d1a5ba8eabce3f8bab41f1f78e6d74dff7b1b50,2025-04-15T18:39:27.967000 CVE-2025-3613,0,0,9c314abbc6473987a4462c7f86d0ede7026d1a1d89f3e10127913343b31eedd8,2025-04-15T18:39:27.967000 CVE-2025-3615,0,0,8fdf4606cb6a0284ee0e09827c413ea146851550983dc6357a6b31a17ed36258,2025-04-17T20:21:48.243000 @@ -293404,7 +293405,7 @@ CVE-2025-3909,0,0,3d77b871358df1ffaafda9b7e675237b3a8b67a74c61a81267c92651675a67 CVE-2025-3910,0,0,05b00a02cb1ae2b02e303ee988a089abe0107f21c614182a5f8ce1bd9d48edfd,2025-05-02T13:53:40.163000 CVE-2025-3911,0,0,2e6a3f0e2231d9173f37268e657efacc4fbc0e7463a9dbc8ada607731783d23a,2025-05-02T13:53:40.163000 CVE-2025-3912,0,0,57d1aac638d5ebb58a5040fc8c1c81dae68dc606378b1f0b3ea535593bbf242c,2025-04-29T13:52:28.490000 -CVE-2025-3913,0,1,7b7f584a2e42dafee338b6519d1e20960612bc60dbdda7b71baa88857d349c85,2025-05-30T16:31:03.107000 +CVE-2025-3913,0,0,7b7f584a2e42dafee338b6519d1e20960612bc60dbdda7b71baa88857d349c85,2025-05-30T16:31:03.107000 CVE-2025-3914,0,0,a6d94bde18ccd024b74b3c7cc46a97be065c15c4634d44f2c4a3e27f27711b88,2025-05-06T16:25:52.830000 CVE-2025-3915,0,0,935e1ecf27d5fa416e70025659f2128a11b3a8714dcda09369d7a411a3da3b1f,2025-05-06T16:26:00.953000 CVE-2025-3916,0,0,045ece3601bd5ccbedc31ea0240de6aa0afd0b9d1478dcdfa2e80b8a58fde7d6,2025-05-13T19:35:18.080000 @@ -293769,9 +293770,9 @@ CVE-2025-40566,0,0,374015d824afe870b8fabe15314483ad646829153a9af23c1199bbbf252f7 CVE-2025-4057,0,0,9c6590fa9bf494a0600a26ad246e54596c8c82001b91ef44ca85f7febf25408b,2025-05-28T15:01:30.720000 CVE-2025-40571,0,0,478dd882b8d03525213488925d016f6c922079880a3f93496f16c3354bab243c,2025-05-22T14:16:04.150000 CVE-2025-40572,0,0,48770ced3d76f7a945f23993ce5cae822829dd05fe5b5cda0d689f1ec98033f1,2025-05-13T19:35:18.080000 -CVE-2025-40573,0,1,a3aa3ed2431de6a0ce1b55d8f0469c1759dc45094077be23a0673e95338e6056,2025-05-30T17:07:05.750000 +CVE-2025-40573,0,0,a3aa3ed2431de6a0ce1b55d8f0469c1759dc45094077be23a0673e95338e6056,2025-05-30T17:07:05.750000 CVE-2025-40574,0,0,dde547f9a2c819ca8bbda5f4db66e602b96c9960568bfe2d10c340ff47b7002e,2025-05-13T19:35:18.080000 -CVE-2025-40575,0,1,5fda0d1d6f63806e2155be6aeb2d9b16935b54b6531f33f121d6e7e2ffd2df0a,2025-05-30T17:07:03.553000 +CVE-2025-40575,0,0,5fda0d1d6f63806e2155be6aeb2d9b16935b54b6531f33f121d6e7e2ffd2df0a,2025-05-30T17:07:03.553000 CVE-2025-40576,0,0,6b9be9f36e29493d42fe15dad47c1cfafc1efba7b58fd3a7b2ac37cf0e6017de,2025-05-13T19:35:18.080000 CVE-2025-40577,0,0,8503147647c978667a56b38a9116df6238ae16a30274cf7b14f2416bd57c82f0,2025-05-13T19:35:18.080000 CVE-2025-40578,0,0,f3860a562072be2f628c91142e2464916766dc88d56dec185c3c138dbe5b2eff,2025-05-13T19:35:18.080000 @@ -293779,8 +293780,8 @@ CVE-2025-40579,0,0,631c9be53581c1a5d5c3c03f7a4508056930eb5221033753bc8fdeccfc597 CVE-2025-4058,0,0,aa3f7c986fcd6ae85ff29d3948d47ceeba066e55e131a86edc9d2db243c68119,2025-05-15T20:44:45.693000 CVE-2025-40580,0,0,65c2318a8baa8b23dfdbc2e530a60096b7ec24c7df8f87f5bf059de7c1209e03,2025-05-13T19:35:18.080000 CVE-2025-40581,0,0,fb2f08797e5367edc579a9a9f03149cae1feeedf3d98b1110c785e2d4221a82c,2025-05-13T19:35:18.080000 -CVE-2025-40582,0,1,7bfc694f37bee448665aa6012b244216ab1ddad4829d57c68f42e07d6cf45971,2025-05-30T17:07:00.713000 -CVE-2025-40583,0,1,4b49bcba4fd5129cf3344c13b358ddecba3246768b81ffa138ced46c610d3959,2025-05-30T17:06:58.513000 +CVE-2025-40582,0,0,7bfc694f37bee448665aa6012b244216ab1ddad4829d57c68f42e07d6cf45971,2025-05-30T17:07:00.713000 +CVE-2025-40583,0,0,4b49bcba4fd5129cf3344c13b358ddecba3246768b81ffa138ced46c610d3959,2025-05-30T17:06:58.513000 CVE-2025-4059,0,0,aaceabed3f9504437b5acc8d70c6023c40c2f0a56aba5d8e6d1c9f7eecdc635a,2025-05-15T20:45:28.467000 CVE-2025-40595,0,0,e8883618ba87c7020b44e8c6f164b0155ef7e7a3cf9c54a337a593438f28d611,2025-05-16T14:43:56.797000 CVE-2025-4060,0,0,170985bf8f2f8cc428b363944749e5a7390ec03c3ff9ebf1391dace27bffb441,2025-05-09T19:34:16.987000 @@ -293838,7 +293839,7 @@ CVE-2025-40775,0,0,3fb7eae3c129fd3a5d51584a25196be1398d2bf20cc151a2731bb1ce4f303 CVE-2025-4078,0,0,4b8b5e7f15fa37ae5bc923ff04abd72923f120f9d21e9b75dc1df139d8ff0dd5,2025-05-02T13:53:40.163000 CVE-2025-4079,0,0,efa2800aa7a8a38a15e06637ef605cbc230e645971f346a71263253743886bf2,2025-05-12T20:41:25.883000 CVE-2025-4080,0,0,e07f10494ffa549c5eb668e2c727c6f217f22db50f097d1c2e17f8109146e749,2025-05-14T20:04:22.563000 -CVE-2025-4081,0,1,f16673fb48c24de93e5c053aca80fb5176268314afb8a43b122ba2153bcbfb6b,2025-05-30T16:31:03.107000 +CVE-2025-4081,0,0,f16673fb48c24de93e5c053aca80fb5176268314afb8a43b122ba2153bcbfb6b,2025-05-30T16:31:03.107000 CVE-2025-4082,0,0,f101f0f3cf1047a16cc8caac21e6de29d89617400e817162e18bc298869bce86,2025-05-09T19:33:39.363000 CVE-2025-4083,0,0,aab0e7ab9444e5b40631ead4a4be93598a1c41c9013f544453ee8d28c06657c0,2025-05-09T19:33:33.723000 CVE-2025-4084,0,0,7ab4ed18f9bc09589ba4cfa35c769fb76a8e08e311a02f32727a71098d5ce184,2025-05-09T19:33:28.887000 @@ -293851,7 +293852,7 @@ CVE-2025-4089,0,0,505a4df56497bc3e08f2e58439684c838786761a96bd4da3f2b0e37b4fa97e CVE-2025-4090,0,0,7f9eabb4ad6772523e0c5f0a270166b4617494fcbb3075e75cc2736a0fa15b02,2025-05-09T19:32:34.333000 CVE-2025-40906,0,0,3bcd0a99f567a8c8c8c888444bf8652ce672ff26763dd9562ab4be9a1279c017,2025-05-19T13:35:50.497000 CVE-2025-40907,0,0,02479ee238b9c2c4380d00bd9d3c9ee05adf00f8c7961fd6f9263c931d94c687,2025-05-16T16:15:41.590000 -CVE-2025-40909,0,1,5029f2cd049cc11362a1472944d7ccd3b7b05232fdedacdfdc3fa41b7ee833c8,2025-05-30T16:31:03.107000 +CVE-2025-40909,0,0,5029f2cd049cc11362a1472944d7ccd3b7b05232fdedacdfdc3fa41b7ee833c8,2025-05-30T16:31:03.107000 CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000 CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000 CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000 @@ -293890,7 +293891,7 @@ CVE-2025-4123,0,0,b273a1b485cb3feb197a6a9855fd98a99a47d7d21e024b2df7154800bc33c4 CVE-2025-41230,0,0,0c25a26a651e10ec85f6e769a1a9cc82bb8d12716df24840e46d82d1d274c1bc,2025-05-21T20:25:16.407000 CVE-2025-41231,0,0,8c3a17f494797b4f963586973b84b10178b0b5b2e009d83f934a59601a4b3cac,2025-05-21T20:25:16.407000 CVE-2025-41232,0,0,517310e679218fd1f22e7e0fd08cf56e44290e9febf8e46b848de21769620f54,2025-05-21T20:24:58.133000 -CVE-2025-41235,0,1,d4d8945eb1b378e0ed66f8c1428c86eda4f61188221c7cba9d8ecf68b09b94fa,2025-05-30T16:31:03.107000 +CVE-2025-41235,0,0,d4d8945eb1b378e0ed66f8c1428c86eda4f61188221c7cba9d8ecf68b09b94fa,2025-05-30T16:31:03.107000 CVE-2025-4124,0,0,2116d33601d18584d8ff86788e21befdf79ee067b30d9afca370ae97d0f6cb63,2025-05-16T16:56:49.807000 CVE-2025-4125,0,0,9ce360e53c445df2b459e99f4cc1a32fbf05cb06f761d7887ca2ad1edf5cdba7,2025-05-16T16:56:47.173000 CVE-2025-4126,0,0,c504eb8f9e35e66ea3a2e9e649e0b3ff59910e9bf49695680cf85ff18119f2ac,2025-05-16T14:43:26.160000 @@ -293905,14 +293906,14 @@ CVE-2025-41377,0,0,c61158bd33a54224b14574aca6ae3f7fea930c334a319beb49935bee2fc15 CVE-2025-41378,0,0,472e28b5b5367c2a4f7c47b089fbeb1935af995be1cb5509f9a0373cd2f83a5b,2025-05-23T15:54:42.643000 CVE-2025-41379,0,0,25aa825b3639dd9248860e2edece683e7f0007212b988ecf4f89330eb0fc57a5,2025-05-23T15:54:42.643000 CVE-2025-41380,0,0,25c5438922205f7d503efff047d9d01feec8debed088218495aa55f5ab7b275c,2025-05-23T15:54:42.643000 -CVE-2025-41385,0,1,f202cf376f952bff64515c4550ff9565840ff906c956113907527beb89e5cb1d,2025-05-30T16:31:03.107000 +CVE-2025-41385,0,0,f202cf376f952bff64515c4550ff9565840ff906c956113907527beb89e5cb1d,2025-05-30T16:31:03.107000 CVE-2025-4139,0,0,5054f893b63e445c1832a76be273932e408388835ee5cae9b0b72cff821e3844,2025-05-02T13:53:40.163000 CVE-2025-41393,0,0,530f65a313720270b05a5e04ea761ed2dfbc169adb957fa6f54beb0e36c6dbe7,2025-05-12T17:32:32.760000 CVE-2025-41395,0,0,65b9e3526569f587eb1cd97410ac7325e217f46717fe2bbf0abfe0a9511ead3c,2025-04-29T13:52:47.470000 CVE-2025-41399,0,0,7a1373417457a02ea13a0bd88541383fb57eb0536c4c4f5c68760eae861e0e0e,2025-05-08T14:39:09.683000 CVE-2025-4140,0,0,43b9abcaea3d23db237dc7c72d0e6c00daf795b98a418a742be6b246e74f9a83,2025-05-12T19:40:10.773000 CVE-2025-41403,0,0,1b50d15008788da25565b1c6d8a4aa4648070a9990d5e0ff0e7c7457898ed6b7,2025-05-23T15:55:02.040000 -CVE-2025-41406,0,1,3ac051375cc09c5341aba3955481d79cee810d40b70e748d59ca2de4b31e8c2c,2025-05-30T16:31:03.107000 +CVE-2025-41406,0,0,3ac051375cc09c5341aba3955481d79cee810d40b70e748d59ca2de4b31e8c2c,2025-05-30T16:31:03.107000 CVE-2025-41407,0,0,876ffc9717bd7f4900ec993e563a9f0183247cd49b94fd0b6f17d048ed7e2e3c,2025-05-23T15:54:42.643000 CVE-2025-4141,0,0,7b2e3326ccaf27d38d41c324ef2e3f6ee1e91c0da08a23e7b4e578c8215ac150,2025-05-12T19:40:05.830000 CVE-2025-41414,0,0,e15bca7d4059421d15d5cb35dc483cbefc52e8d9cd9f55b31b9d84f79a125499,2025-05-08T14:39:09.683000 @@ -293923,7 +293924,7 @@ CVE-2025-41429,0,0,785edbb9428ab75f9ce49605baef089838a4f7d9c3a250c30dec518c67c17 CVE-2025-4143,0,0,3a393d8ebe58f1f33890c3bd1fbf19f7d13ee6d06509ac73d2c28267c5f302ad,2025-05-12T19:39:43.820000 CVE-2025-41431,0,0,457130baf4dd6b7cc1c6ae128560ec31a298f522cc0ef7f373b70c3f0729af10,2025-05-08T14:39:09.683000 CVE-2025-41433,0,0,f6273c3cc0a212df803e85bf8ba3fed5695ff63848595dbd80f25b739ca0954c,2025-05-08T14:39:09.683000 -CVE-2025-41438,0,1,11ba6504cbbbf79eb2cd396e9c090ab75fa4dee3d0b15e980e071c03e0563d88,2025-05-30T16:31:03.107000 +CVE-2025-41438,0,0,11ba6504cbbbf79eb2cd396e9c090ab75fa4dee3d0b15e980e071c03e0563d88,2025-05-30T16:31:03.107000 CVE-2025-4144,0,0,ed44a24e80e1487d547bfe32499c8ba4450309e0e9d0acd2df7ebfcd519c74a9,2025-05-12T19:39:31.053000 CVE-2025-41441,0,0,0a096bf023b4f4fd329513f04e526322e1b86971286fe310628b892c603b1ecb,2025-05-28T15:01:30.720000 CVE-2025-4145,0,0,fa58d4933201d65cc9b44e9816af7313e719b690552f69a8a0e4a077c4fb877f,2025-05-12T19:39:15.540000 @@ -294277,7 +294278,7 @@ CVE-2025-44072,0,0,66cb314272334a06d99ce1609f65344916890c52ec9c458ff627cd7071565 CVE-2025-44073,0,0,bbfcd71568565582165c8104d1cd8b3658d2eb1d27beb6ace6f7708030ebca5f,2025-05-07T14:15:44.040000 CVE-2025-44074,0,0,a07abf1517695aa7f067711dbd8501cec1c1dac19368b70ce83f8cc0a4c96967,2025-05-13T20:05:29.563000 CVE-2025-44083,0,0,4099064aeabe957f100ab9eca0fb170c63245854e0a298ff1d59c0144b5b6a32,2025-05-22T19:15:50.503000 -CVE-2025-44084,0,1,9e514baa1a1b4ecd455bdc468a519f4662e489440f358688b169a12eb8124052,2025-05-30T16:19:21.193000 +CVE-2025-44084,0,0,9e514baa1a1b4ecd455bdc468a519f4662e489440f358688b169a12eb8124052,2025-05-30T16:19:21.193000 CVE-2025-44108,0,0,e6c69187ec79a73187c11fc6f0b558211f29323e42fdaf803e3406ad9e85069c,2025-05-21T20:25:33.823000 CVE-2025-44110,0,0,5163d7a49439bc569f2ec884f7cd894f40697aa11ba471170347f7df11cdac30,2025-05-16T14:43:26.160000 CVE-2025-4412,0,0,8c8c59397117a84a167d36fb79f68c5cd99b79261327a1fb082cf24faee6cc19,2025-05-28T15:01:30.720000 @@ -294300,11 +294301,11 @@ CVE-2025-44193,0,0,7a2f77bbf3da9e372539ce2d9568faa612514d106c676666f4f9e9bb49dd4 CVE-2025-44194,0,0,16480af03700c5c401cb85fd0d61e2e08efda510d573cd95f20458628d42434d,2025-05-12T19:41:14.840000 CVE-2025-4427,0,0,a2f798eeedafecbd9cb912f610af162690a80cf4bdd1bef66f3124ee4670723f,2025-05-21T18:45:49.493000 CVE-2025-4428,0,0,9005850fdd231a6f5e460fd5ca5842b016cbe5e1aed7fc3fa752cdd9cc20f3cb,2025-05-21T18:45:24.800000 -CVE-2025-4429,0,1,fe6071399e142802408b914c5bdedf40a11e5b9791557c888b05a6344723a056,2025-05-30T16:31:03.107000 +CVE-2025-4429,0,0,fe6071399e142802408b914c5bdedf40a11e5b9791557c888b05a6344723a056,2025-05-30T16:31:03.107000 CVE-2025-4430,0,0,9407bbff74dafc85b3536cdd9f5ebdd9f076e8c0d07f50c61a7b35510b1eb336,2025-05-16T14:43:56.797000 -CVE-2025-4431,0,1,f9a9311c0ec05bc4663ed94b4ec1f8c56db08bd61ae75a55c59b8e564c216697,2025-05-30T16:31:03.107000 +CVE-2025-4431,0,0,f9a9311c0ec05bc4663ed94b4ec1f8c56db08bd61ae75a55c59b8e564c216697,2025-05-30T16:31:03.107000 CVE-2025-4432,0,0,813cec0cb180e837181e2d39de9b9b934de385ad08a799d2cf0711f93bd8b820,2025-05-12T17:32:32.760000 -CVE-2025-4433,0,1,21bfa3b45038dc83bff46fd300c483ce25e6e5c5938f9f5483c2a41e15b72262,2025-05-30T16:31:03.107000 +CVE-2025-4433,0,0,21bfa3b45038dc83bff46fd300c483ce25e6e5c5938f9f5483c2a41e15b72262,2025-05-30T16:31:03.107000 CVE-2025-4434,0,0,67580eaaa0159e758312bfd49938e21c5f74ef029d7825e2181725d8c67814d8,2025-05-12T17:32:52.810000 CVE-2025-4436,0,0,85a8f0318ccedc4ef4ef6314b458049fc833acf857a8e235d2ecff13798cf4d4,2025-05-20T23:15:19.440000 CVE-2025-4440,0,0,2664c1cf05645457f92ebc54a1f1ba520a15af0474bcfaabcae2efe1f592618e,2025-05-12T17:32:52.810000 @@ -294328,9 +294329,9 @@ CVE-2025-4458,0,0,eea9d140dad4a90fff730d46462b27320b6a68017f06012fa50cfa447315cc CVE-2025-4459,0,0,5d83ffa5e1366542181e5e41a54bfeb484e13bea3e368fac332c6a4e14d2429f,2025-05-16T15:36:12.370000 CVE-2025-4460,0,0,1523c53b4c3872072d748d30b69d698f488cc9e2a4c6bd053b5055199ec1d6eb,2025-05-23T12:28:39.320000 CVE-2025-4461,0,0,3bcbf8140bfe36150100ec64813a63556401d9c6c9569195ed4770cdd149bae8,2025-05-23T12:33:21.447000 -CVE-2025-44612,0,1,ca667441ced670eb27506a7bfce270e08078bd8851d6c0060a6bb79440f47c85,2025-05-30T16:31:03.107000 -CVE-2025-44614,0,1,daab7b18713b8f90984f607b7e5373743601d606e8850bd0ef8d28dc05c7ac91,2025-05-30T16:31:03.107000 -CVE-2025-44619,0,1,57a963247718202f8b8ec9c58ae6ff6225a031b885782306bf10902d10b38854,2025-05-30T16:31:03.107000 +CVE-2025-44612,0,0,ca667441ced670eb27506a7bfce270e08078bd8851d6c0060a6bb79440f47c85,2025-05-30T16:31:03.107000 +CVE-2025-44614,0,0,daab7b18713b8f90984f607b7e5373743601d606e8850bd0ef8d28dc05c7ac91,2025-05-30T16:31:03.107000 +CVE-2025-44619,0,0,57a963247718202f8b8ec9c58ae6ff6225a031b885782306bf10902d10b38854,2025-05-30T16:31:03.107000 CVE-2025-4462,0,0,a45c74043d407d51bd153a59310148483accce910ccf874e95fb20ccf665af48,2025-05-23T12:37:15.720000 CVE-2025-4463,0,0,9e877456add3b215f52a45038f40c9086cab0011383eb94f398b692bd4cf9448,2025-05-16T15:36:03.983000 CVE-2025-4464,0,0,43a4f1f30e275a5908987f511806e5bef7544ddf882b5a452ef3e2c803ed00cc,2025-05-16T15:35:56.983000 @@ -294408,9 +294409,9 @@ CVE-2025-44898,0,0,00f56bc57a320f91df3fa7fc95ffaa1ee96996a1e9fa9168f201ce677148e CVE-2025-44899,0,0,a6524ee52e41b298cace5f5f5a30feec0d2d27a0571f52dadd73c5dead4c36cf,2025-05-07T14:15:44.197000 CVE-2025-4490,0,0,241f08f705ae3e66d0cf435e9f641db9abaac260a233ab4f24995312c1bd3320,2025-05-13T18:57:34.007000 CVE-2025-44900,0,0,d7f585488bf63991947e2720256c2c1afe3c83676d3f367516c6384bf0f4d822,2025-05-07T14:13:20.483000 -CVE-2025-44904,0,1,6808d7889c7e2b46c3a888dae3fb50ae6d69258d93830287722938eae9e024c3,2025-05-30T16:31:03.107000 -CVE-2025-44905,0,1,407619b1bcb309d4a5e3ce6f4c21b81fca5254f20fd2b045c101219a378a3d1e,2025-05-30T16:31:03.107000 -CVE-2025-44906,0,1,87d68929fab2a28ec7b383f3c845600e1abd017362c8a5cbb1f5717a04e2e806,2025-05-30T16:31:03.107000 +CVE-2025-44904,0,0,6808d7889c7e2b46c3a888dae3fb50ae6d69258d93830287722938eae9e024c3,2025-05-30T16:31:03.107000 +CVE-2025-44905,0,0,407619b1bcb309d4a5e3ce6f4c21b81fca5254f20fd2b045c101219a378a3d1e,2025-05-30T16:31:03.107000 +CVE-2025-44906,0,0,87d68929fab2a28ec7b383f3c845600e1abd017362c8a5cbb1f5717a04e2e806,2025-05-30T16:31:03.107000 CVE-2025-4491,0,0,ba256d8517f70212e591537769bd709f798dda4e9421bc8dc0e19810c50211c2,2025-05-13T18:57:25.977000 CVE-2025-4492,0,0,4eec4ffb9ff09b31eb69062234f9086984737bbfc848cc0a9df2b8747073742a,2025-05-13T18:57:16.670000 CVE-2025-4493,0,0,c8c5818c64a497c39a85128716f224c637c4a79e9fa20187eaae8d89d53ce0ee,2025-05-28T15:01:30.720000 @@ -294492,7 +294493,7 @@ CVE-2025-45468,0,0,1f9ca402c698f9398e2cfc09460d45546d3a5c4644d69b2590973d05b1fe6 CVE-2025-4547,0,0,5a9f97c59a5517a42eb37b2bfaeb218892d8ce2e6447168e1978702b9836490b,2025-05-16T17:19:47.520000 CVE-2025-45471,0,0,175cebfb698d65801503c809b3aa892182068d5ca8c7cb75b47dca0205a19e21,2025-05-23T15:55:02.040000 CVE-2025-45472,0,0,2637a833bc8f30b44e037d16794888343f063d186f0716a0b1631b9011f38122,2025-05-23T16:15:25.777000 -CVE-2025-45474,0,1,3f7e478709673d733c0ac80daf92280a99e2837802694b12648580296b98db7e,2025-05-30T16:31:03.107000 +CVE-2025-45474,0,0,3f7e478709673d733c0ac80daf92280a99e2837802694b12648580296b98db7e,2025-05-30T16:31:03.107000 CVE-2025-45475,0,0,5f4854437028433f770da741f8997cf2b252329a1d3eb1cb5bfe3f34b3d3651c,2025-05-29T19:15:27.790000 CVE-2025-4548,0,0,a8fe2cea464a0b35dbac9350217055ae490f25b77738ddb03311a9902dfffcb3,2025-05-13T18:55:54.360000 CVE-2025-45487,0,0,ffb60bfe346afcb15249da2528ccd12c910ff9915205c63e38aaf38509c65e39,2025-05-13T20:19:05.490000 @@ -294579,8 +294580,8 @@ CVE-2025-45947,0,0,359c9dbf14e503988017d67aa788a499a7ac3bca9ffc4dc379e7011548317 CVE-2025-45949,0,0,2cec517c1301a76b89b8ccefb135dc95210f8464628904a6679478252432eda9,2025-04-30T18:03:41.357000 CVE-2025-45953,0,0,4ae22ace1fa79622bebb714ee3a1b2bc44139600b15fc188f0269a639daf29ec,2025-04-30T18:03:25.497000 CVE-2025-45956,0,0,5c4c4370cebea5362e52ff80785ad75271a9ace1cfcc698a1fc7b6e2a3193f1f,2025-05-14T21:01:22.690000 -CVE-2025-4597,0,1,187dad561f92b725f4e94f11621cd8f7fb4eea5ade3c9c9e2bde9c8ced3f4e7e,2025-05-30T16:31:03.107000 -CVE-2025-4598,0,1,5af5b94a308a5173318b38e92d427600124e4b6963ca61e00a5a9ba9a2e64e2c,2025-05-30T16:31:03.107000 +CVE-2025-4597,0,0,187dad561f92b725f4e94f11621cd8f7fb4eea5ade3c9c9e2bde9c8ced3f4e7e,2025-05-30T16:31:03.107000 +CVE-2025-4598,0,0,5af5b94a308a5173318b38e92d427600124e4b6963ca61e00a5a9ba9a2e64e2c,2025-05-30T16:31:03.107000 CVE-2025-45997,0,0,81c5d5b71a994d3837a58abb0eadde2f9d1059930b033542f6b76f8f10cc58c4,2025-05-28T15:15:24.900000 CVE-2025-4600,0,0,026383a000ee9b132f9dd97af63a0401be9be3b21241dcdc822424d27f013326,2025-05-16T14:42:18.700000 CVE-2025-4602,0,0,409776dd4d3f5aa956641458acdab541ced8aee4cc4b0cac3a447338c59994d1,2025-05-28T14:58:52.920000 @@ -294654,7 +294655,7 @@ CVE-2025-46326,0,0,2a53a999a336cacd0c0bc6321b3560335cc38643dddfb7113811864c643b5 CVE-2025-46327,0,0,afe09dee92283a2d379e1e7051eabe585acdf9c49e7e8b6e0789f6724f91cc84,2025-05-09T19:38:11.410000 CVE-2025-46328,0,0,ef914cb37729c50315d9b4942bceea77a2d280463228c4b59210b20d125a82cd,2025-05-09T19:38:01.273000 CVE-2025-46329,0,0,fa9b329f36825a397e285bf33067aa478654d9c927e177566cf37ccc15c36d1a,2025-05-09T19:37:56.527000 -CVE-2025-4633,0,1,dac01ec02b2fb0f261f3818508d18831ce9a17e84e06b15983713a92dad3e2f1,2025-05-30T16:31:03.107000 +CVE-2025-4633,0,0,dac01ec02b2fb0f261f3818508d18831ce9a17e84e06b15983713a92dad3e2f1,2025-05-30T16:31:03.107000 CVE-2025-46330,0,0,8d3d793f1472fc031c66f8fd3c164c785e90e317f906e56b748ae4c3f433e17e,2025-05-09T19:37:48.193000 CVE-2025-46331,0,0,361ec4e6d8671e18323b0342483f801d5e5ac6de37d5bb066d6159aeff4b631e,2025-05-02T13:53:40.163000 CVE-2025-46332,0,0,40c08105b16a4e7ec356abdca387f83834b807a2afbd877500500aecebdb168a,2025-05-05T20:54:19.760000 @@ -294663,7 +294664,7 @@ CVE-2025-46335,0,0,695f217e2178bfbed047e97b0e422517e79eb5e047e12e0cbf4b3bd9344bf CVE-2025-46336,0,0,e7f9e96c6308575ed698c95dad0526f8f870a7cced11f04cc4ee0966071db80f,2025-05-12T17:32:52.810000 CVE-2025-46337,0,0,32b85bb324f5f4699300785f088280326d01abf1979abe9bf5cfa2440e562054,2025-05-26T18:15:20.450000 CVE-2025-46338,0,0,770a83f777bf6eee63a89218f178ccef69e73bea07fbf0ee28f97097cf8515e9,2025-05-09T19:37:37.027000 -CVE-2025-4634,0,1,cbbc8fe03783965f7d4d4f4bd09c23234f707bd274e8765de147e30b5adb2b16,2025-05-30T16:31:03.107000 +CVE-2025-4634,0,0,cbbc8fe03783965f7d4d4f4bd09c23234f707bd274e8765de147e30b5adb2b16,2025-05-30T16:31:03.107000 CVE-2025-46340,0,0,3bd1e80418b132e4a4e28015849ac6a326f36dfcab0bd07c310aa286d4de7fc1,2025-05-05T20:54:19.760000 CVE-2025-46342,0,0,d20364f1a7fad1cbfbd508f2889b9fb93a7f7441dcb4065fefc8d6cb03ca25ef,2025-05-16T16:42:35.460000 CVE-2025-46343,0,0,12f31700c0a7f6094cd3d782ee3585619df4e853c11f06bb9faeca98094441a4,2025-05-09T19:37:16.010000 @@ -294673,10 +294674,10 @@ CVE-2025-46346,0,0,f30312a91712c07403466331c8b921903c4fd55145d1a010ec7eff0f74148 CVE-2025-46347,0,0,f93970d16a6579dd0d46e3d23dde4ca90b5bc29df0821cb9205ebfab24000e78,2025-05-09T13:56:01.550000 CVE-2025-46348,0,0,99dbe0bf8506cd9f6a243d5e66318a6c2a7c634489bd4adbb540d1e30e20746c,2025-05-09T13:58:53.453000 CVE-2025-46349,0,0,1714a97271744ee922f4bd027ddde23d095fab400e525c7e78a72152293a3a42,2025-05-09T13:56:42.180000 -CVE-2025-4635,0,1,dbd97ddcf9f06e6a17bd98831167ca852ef57632eda54b68ef8eca53b0008e92,2025-05-30T16:31:03.107000 +CVE-2025-4635,0,0,dbd97ddcf9f06e6a17bd98831167ca852ef57632eda54b68ef8eca53b0008e92,2025-05-30T16:31:03.107000 CVE-2025-46350,0,0,e9c2d732d02d04db30379a06f4d06a3199d3f19fe29e090eebfdcec4aeb7f535,2025-05-09T13:57:36.823000 -CVE-2025-46352,0,1,618391598a4bc31a1d4677ab5a474da78aeac6261ac4ae8b26099a8c01185f09,2025-05-30T16:31:03.107000 -CVE-2025-4636,0,1,42769483161d9081ca44d7da54fb93931edabd656065d5921f77e2f9979ff65e,2025-05-30T16:31:03.107000 +CVE-2025-46352,0,0,618391598a4bc31a1d4677ab5a474da78aeac6261ac4ae8b26099a8c01185f09,2025-05-30T16:31:03.107000 +CVE-2025-4636,0,0,42769483161d9081ca44d7da54fb93931edabd656065d5921f77e2f9979ff65e,2025-05-30T16:31:03.107000 CVE-2025-4637,0,0,6a6f5a6b16c4a5dc9c7dfdefe827d1876d1a6cd89fb863be894c5faba3f21b65,2025-05-16T14:43:56.797000 CVE-2025-46374,0,0,0df9474f29e53d817d13f584af47eb0c12cf27caea3c45635f75daa159094ef3,2025-04-24T03:15:15.797000 CVE-2025-46375,0,0,c7cadd24d0c0ef6263c2e4f0e993c1b14e1cbac838119ad2f4f42dcfb3b1b113,2025-04-24T03:15:15.867000 @@ -294835,7 +294836,7 @@ CVE-2025-46566,0,0,24d113192be0c68059a74a8b38378d8007a4303882cf168243cb6e7bc5606 CVE-2025-46567,0,0,9d9a658e27dde728dadbcc81f9ed72885aaf5201b91bf87f1d9e602ac642ec75,2025-05-02T18:15:27.260000 CVE-2025-46568,0,0,85cbce905aedc800ce4a46bcc89f6b848f137b5459d1a5ef40ca461bc9c177ba,2025-05-02T14:15:19.860000 CVE-2025-46569,0,0,596192ea2f2bcb27dcfadc2be8975c11484ebb4929879c1b0161098a09bd2300,2025-05-02T13:52:51.693000 -CVE-2025-46570,0,1,c9d322beba0c1f0146d887e23a2e6c307af266e63d39230ac97363c9427dccb7,2025-05-30T16:31:03.107000 +CVE-2025-46570,0,0,c9d322beba0c1f0146d887e23a2e6c307af266e63d39230ac97363c9427dccb7,2025-05-30T16:31:03.107000 CVE-2025-46571,0,0,cdbded98c3bfffd8b6a3671147eb587438dc6ec5bb1e3245b51e2fda19e5f0e6,2025-05-05T20:54:19.760000 CVE-2025-46572,0,0,28dde8d86fa55aa1ea84117c1d0345fbf475350364f56b6ef37599b1d624e547,2025-05-07T17:15:58.323000 CVE-2025-46573,0,0,ca3251581cb3d63fce0f3c6374f79f818d84db51c7e8d6a6353bbff633bffad2,2025-05-07T16:15:22.590000 @@ -294853,7 +294854,7 @@ CVE-2025-46586,0,0,45c78c3299210b08246c86261731d7f08ece32a19f59812b897a049735d41 CVE-2025-46587,0,0,e24fef955bb932bb30f2a992928a6e6b3adee8466065e6fa4886399e5c9ae596,2025-05-09T19:27:31.723000 CVE-2025-46588,0,0,5caf31d048c018b4331987970bda819c051cb46c3366886adeefb22ceecae24c,2025-05-09T19:27:06.673000 CVE-2025-46589,0,0,9d2c97fb37ae3d5d9822153b969826881490024dfbba1a7c611b6f7e0f660c39,2025-05-09T19:26:47.897000 -CVE-2025-4659,0,1,f61b387445d1490c1f3e38642d36e32b0f06d2b7f8655adadaf22add29637533,2025-05-30T16:31:03.107000 +CVE-2025-4659,0,0,f61b387445d1490c1f3e38642d36e32b0f06d2b7f8655adadaf22add29637533,2025-05-30T16:31:03.107000 CVE-2025-46590,0,0,fb7cd1bb9067b1cf26b4112792e2a4c72446fcaaf5cd067eafe9632d87e4aaf0,2025-05-09T19:26:37.070000 CVE-2025-46591,0,0,edd9ccf08cf31095b1205fe99f62fbfce0f1fd5a4de59c2753a636d40364a852,2025-05-09T19:26:09.393000 CVE-2025-46592,0,0,d2eb36bbbbe5c606920ceee2dd288aefc20479fb4cc7e83b2e9cf30a8193d98e,2025-05-09T19:25:49.117000 @@ -294895,12 +294896,12 @@ CVE-2025-46674,0,0,8465e84979e06c9a2535077f19bb1f5777bc76163e52345034a1eab99086e CVE-2025-46675,0,0,92e8933748b617e11165e71ae110b8be2de3263bd5eb1671efdef84d6350bc30,2025-05-12T19:34:47.813000 CVE-2025-4668,0,0,44ce38b57e4baff83092e21d3a50394d0b80880571fbc2a4122c6f9c579c90de,2025-05-13T21:16:17.807000 CVE-2025-46687,0,0,eddf5cab5f4617bf23ba77f1f498dc6dad859b2964b65f78aa174d4bb8f2f0d4,2025-04-29T13:52:10.697000 -CVE-2025-46688,0,1,3f6bbed09d5c2fc64c6afa6402fc4643b803b6ed39606772362b457fb1d63b6c,2025-05-30T16:29:54.640000 +CVE-2025-46688,0,0,3f6bbed09d5c2fc64c6afa6402fc4643b803b6ed39606772362b457fb1d63b6c,2025-05-30T16:29:54.640000 CVE-2025-46689,0,0,0388dc31c6443d3bcfeb535a7ed8c8e04f9b9cb1be53d492b19b4be3a93bf0ac,2025-05-12T19:32:06.757000 CVE-2025-4669,0,0,54ec364588ee900808fd1aa8d968e01bed1a2da1f35945030ba5d2b9e5be2cee,2025-05-19T13:35:20.460000 CVE-2025-46690,0,0,973a37c2db031d79f10319288b5777f494d38cd710bbcf14cf819512ce030af8,2025-05-12T19:31:51.950000 CVE-2025-4670,0,0,9a596c2e9255695567d05d824226f83fb55fc8cbf2293428d75afad8a36539ac,2025-05-29T14:29:50.247000 -CVE-2025-46701,0,1,deda192404567412c4b0078d632358a2acbdb043d7c4dcfd46aed0b54a6719a4,2025-05-30T16:31:03.107000 +CVE-2025-46701,0,0,deda192404567412c4b0078d632358a2acbdb043d7c4dcfd46aed0b54a6719a4,2025-05-30T16:31:03.107000 CVE-2025-46712,0,0,0c073dcafa656dd770ca6df4993eba5d01868e4680b3acd34dd6f33ce4c7aa2a,2025-05-12T17:32:52.810000 CVE-2025-46713,0,0,52b5f47481eed81cdfa77d7fdf7e1eb397e2770a52108ac1a8158bbb54118740,2025-05-23T15:55:02.040000 CVE-2025-46714,0,0,0a41c2a9ca714c22e2b0866438762cfc18c811db79b3df98db455c7fc3a6108b,2025-05-23T15:55:02.040000 @@ -294911,7 +294912,7 @@ CVE-2025-46718,0,0,885c34e4ac34f705a4ef1825ec33431373f2ba5032bb9657c9e7312381094 CVE-2025-46719,0,0,002188c02f6d49da0f27519f6b93c5cdd8e21a4c28ce5e0a20fa03a0d0ce8b05,2025-05-05T20:54:19.760000 CVE-2025-46720,0,0,4c7236595d2f87b0b5d063c4e69a2cbdebfbdb7c2550f3a068081936f8a24e34,2025-05-05T20:54:19.760000 CVE-2025-46721,0,0,5e50b3dbcf6470803d075fa512b6ebc1828bcf6f2f10959b66c310bc472274ee,2025-05-13T20:15:30.217000 -CVE-2025-46722,0,1,cf46ef2e6249b8935c48334672e28d50cf3343c6c1aff5e7300e5238080dc235,2025-05-30T16:31:03.107000 +CVE-2025-46722,0,0,cf46ef2e6249b8935c48334672e28d50cf3343c6c1aff5e7300e5238080dc235,2025-05-30T16:31:03.107000 CVE-2025-46723,0,0,23909492a9ee443fd9ae3060d2ebc8db94328dcc9cf17248e4a0a9a7d6a6e953,2025-05-05T20:54:19.760000 CVE-2025-46724,0,0,552b8963540baee672c983942faf8441e1be996b96f986171fc271f1c2e09866,2025-05-21T20:24:58.133000 CVE-2025-46725,0,0,8e8c8e4075573d4fde69baf7d78b34a0d5c2e139e0809a70649a8b9ab0bae8da,2025-05-21T20:24:58.133000 @@ -294956,7 +294957,7 @@ CVE-2025-46781,0,0,e7fe47a74e2ae94a42cb82d6842951a5dd9286ffd4d5d353415d63928d0e2 CVE-2025-46782,0,0,190c817e4f3c09faf97df326ed9cdbea1555cc1850d161b9d9da454d08c1d46e,2025-04-30T03:15:19.430000 CVE-2025-46785,0,0,37929d48b75dcb8104d52e2202c99878d7f4f635a8670bbd0e6f5af54cd711d3,2025-05-16T14:43:56.797000 CVE-2025-46786,0,0,65c9b4d28548a814ac9da85c56a6b20b3ea8dfdc3f7521c8b14e0368cd0ae6bc,2025-05-16T14:43:56.797000 -CVE-2025-4679,0,1,bd384669d27df6a466ec06c3f367687ccacf0536beef14e450b7ad3bf52b421e,2025-05-30T16:59:38.433000 +CVE-2025-4679,0,0,bd384669d27df6a466ec06c3f367687ccacf0536beef14e450b7ad3bf52b421e,2025-05-30T16:59:38.433000 CVE-2025-46801,0,0,11def8e560cfea337e905c8ff57c25c4d9f1a43db749a66daaa006ba67ef4e63,2025-05-19T13:35:20.460000 CVE-2025-46802,0,0,e0845e0a2badfb8351bf85ec4dfd1c99c7e29caf4bb332a81fa1375afc25e8ec,2025-05-28T15:01:30.720000 CVE-2025-46803,0,0,0a5de4a7042abfff99e6c11ab58d1e1483a67b11f4bef7e11f8857a336030c12,2025-05-28T15:01:30.720000 @@ -294971,7 +294972,7 @@ CVE-2025-4682,0,0,9e79773fc137b65d5f8c8559c679eee5f7e8aa2180f575a19d3b4bf24e9af6 CVE-2025-46820,0,0,6e25129f2ddf8df5c83114b78913419b2ec8d72408cf8bbf7399dcbbfac8ddfd,2025-05-07T14:13:20.483000 CVE-2025-46821,0,0,07b041249e821537d6f3c91a31be165f0ac2401e30e036231e311e900e9bff39,2025-05-08T14:39:09.683000 CVE-2025-46822,0,0,90f02d71a68edd5d372dd7ee37c77d4adfc65b71a043f60ea3fb1d16c0c58f52,2025-05-21T20:24:58.133000 -CVE-2025-46823,0,1,675f5b242b64563f0596c658b62b48c5d970c0c3b182de1131aed26d61d8cac8,2025-05-30T16:31:03.107000 +CVE-2025-46823,0,0,675f5b242b64563f0596c658b62b48c5d970c0c3b182de1131aed26d61d8cac8,2025-05-30T16:31:03.107000 CVE-2025-46824,0,0,adad984ad18d2588cacd0f0e23fc4295b532314f3922338ee4644bd3f709542d,2025-05-08T14:39:09.683000 CVE-2025-46825,0,0,f6e19e0972bcdc3e07e3b278714d8ca339234e4196303b477705dd8fa2069123,2025-05-13T19:35:25.503000 CVE-2025-46826,0,0,4ebfbc6d75263f85719c0d0d1d8f9b8909260efe5b13feb7916cc0e1f165cd73,2025-05-08T14:39:09.683000 @@ -295048,7 +295049,7 @@ CVE-2025-47283,0,0,034268d2843b5a929843aba689d7471bec2ec3f6b1037041e76725572f77c CVE-2025-47284,0,0,927b09b86a7bb19dbf3e9d0808f921b2d28747e702e8d9ec13ede5b5a7267efb,2025-05-21T20:25:16.407000 CVE-2025-47285,0,0,a4b322cfa16ac0198aad5626c2233334a81e0c8124806adefa631e6ad6b3d8e6,2025-05-16T14:43:26.160000 CVE-2025-47287,0,0,4a03b7a85e9f4f1ae469c2f4edaad7e40d35a7308b2c4cacf7afd6a1813a45c3,2025-05-29T06:15:23.090000 -CVE-2025-47288,0,1,4f46812765e170d3e0663ea32f05e904834e57f589f5c764ae983ba008d7452b,2025-05-30T16:31:03.107000 +CVE-2025-47288,0,0,4f46812765e170d3e0663ea32f05e904834e57f589f5c764ae983ba008d7452b,2025-05-30T16:31:03.107000 CVE-2025-4729,0,0,073b70e77ba60376073b6bf036503b0e9d4ab1ba93aced39541912843c902c9b,2025-05-16T14:42:18.700000 CVE-2025-47290,0,0,fef9205d946b23690e870377651d8631936053bea9e3a05a823cfda120b52c00,2025-05-21T20:24:58.133000 CVE-2025-47291,0,0,77c2613c093f23da4845bc4516f16594af2697fccb6f4c62fbf6122c314ea551,2025-05-21T20:24:58.133000 @@ -295316,7 +295317,7 @@ CVE-2025-47690,0,0,e309fdfc54b6bb16a188218c875f90ef0d03744dc3e13b7f3889d68ff511e CVE-2025-47691,0,0,2fbcaec9e7aa91338754c59feea941303c490f94047df759c01680eb3cbc37a6,2025-05-08T14:39:09.683000 CVE-2025-47692,0,0,c444a1a1a14d26e3caa340ba7e06ef944bc094c41e95aad797793f9895bd3464,2025-05-08T14:39:09.683000 CVE-2025-47693,0,0,e89b1a6670330d4d22f8cc221b89668c8cd5df047d9ad3b00d816d91b773e5b1,2025-05-19T13:35:50.497000 -CVE-2025-47697,0,1,54364e60528b2e36698857000dab975fd848123c574c6f457a64f31555cd1aaf,2025-05-30T16:31:03.107000 +CVE-2025-47697,0,0,54364e60528b2e36698857000dab975fd848123c574c6f457a64f31555cd1aaf,2025-05-30T16:31:03.107000 CVE-2025-4770,0,0,187ba0652e6e8d7717a995ae8894488f09d812996df9e69aca846295d47f39e6,2025-05-16T14:42:18.700000 CVE-2025-47701,0,0,85bb7ccaf297c9dca91c85cb3376ebab43abe419ae7564896c8e3565de9158da,2025-05-20T17:15:49.160000 CVE-2025-47702,0,0,69356e692b2460ffa941a7d3976049902a43456cf1e503712f5b2444ac03a9b8,2025-05-16T14:43:56.797000 @@ -295338,7 +295339,7 @@ CVE-2025-47733,0,0,8ca49357b50ecb80722b97ab3f7e121e8dcb83e490a4a143991ae1fbc243a CVE-2025-47735,0,0,2f52e7c2d058d86629cac68f734c0774cf880fe4e8f98eedcaeede1d23aa6eff,2025-05-12T17:32:52.810000 CVE-2025-47736,0,0,2f11e9b0a9d748da2f6ce9c62d30862cdd6596c7ac96ac5f1028db67479c00c6,2025-05-12T17:32:52.810000 CVE-2025-47737,0,0,60cb12bc89ce6f2a8fe9e7af3463c6e9c2bcca5ef96322a90d7cccb126b389d1,2025-05-12T17:32:52.810000 -CVE-2025-47748,0,1,6d3db12d37c958bc3ed0c3a8085a815af32d574707d63e9cde8e957a0c1f87c1,2025-05-30T17:15:29.117000 +CVE-2025-47748,0,0,6d3db12d37c958bc3ed0c3a8085a815af32d574707d63e9cde8e957a0c1f87c1,2025-05-30T17:15:29.117000 CVE-2025-47749,0,0,77136f5a200eae36103a9c78079b2abf4fa9dbee2a99746a355de3498002722c,2025-05-19T17:30:06.440000 CVE-2025-47750,0,0,1a4ff5a2f7fb0cd15d257d686f97e3b073753ad3ba8037a1d7327a6c86b11820,2025-05-19T17:31:27.667000 CVE-2025-47751,0,0,3cca051328c22c5a0fcfef5487e533d7a18847e63518d22a60f69dbcef6265de,2025-05-19T17:31:59.670000 @@ -295434,7 +295435,7 @@ CVE-2025-47929,0,0,7fc15c7af26adf36cdf89018fb748ea0cea6a0ed56d6cabffa736dce44604 CVE-2025-4793,0,0,ec69064861ba117d418880947f64b864bae8e19e90fef5ea47c2be77c9ecb787,2025-05-21T21:00:12.357000 CVE-2025-47930,0,0,19b1b7a285857f90bffb379b662daf30b43b34bd369e1d0ecf1fa5188f018150,2025-05-16T14:42:18.700000 CVE-2025-47931,0,0,2ba961b15398b05238bce593e14441b257d624d47fec2eb2b7b4debf34411048,2025-05-28T13:19:14.460000 -CVE-2025-47933,0,1,fefcc32bccfa62be4e831e6c27b00c9867593c9c5ec05f31b9f9cd3f42b3d4fe,2025-05-30T16:31:03.107000 +CVE-2025-47933,0,0,fefcc32bccfa62be4e831e6c27b00c9867593c9c5ec05f31b9f9cd3f42b3d4fe,2025-05-30T16:31:03.107000 CVE-2025-47934,0,0,8438c1a5883ecd980df510f4404f64469627266e683abcc00b1872291e43b364,2025-05-21T20:25:16.407000 CVE-2025-47935,0,0,406b48db633b3cd8d2acd0e043f41be378de6269ff41278863cebb17c9ea9998,2025-05-21T20:25:16.407000 CVE-2025-47936,0,0,4515e69258cf939e3310505cb97bc58f8cad7f3dd5de8fc02e816b975a5e4843,2025-05-21T20:25:16.407000 @@ -295452,7 +295453,7 @@ CVE-2025-47947,0,0,937e21e816ace6c7b2eea9b27977c70a0355dffa802eeb709a1580aec3fe9 CVE-2025-47948,0,0,ba2e8c1cb0258308d0310ef150246d3504511a8f7fe9ed640ab9013bfefadd52,2025-05-19T15:15:25.400000 CVE-2025-47949,0,0,dc86078901df64be63bcaee4a73ca319eec3de89fa5549a71818463921d49b3a,2025-05-21T20:25:16.407000 CVE-2025-4795,0,0,3fd0e28eaafb548c1d9f9e6a41da631ae960e10221f6f4901b1a5e253e1ad775,2025-05-19T13:35:20.460000 -CVE-2025-47952,0,1,98063020cb9f5c2b480f0cb92a50eeedaf8c49e542ef7ba3da076028de108162,2025-05-30T16:31:03.107000 +CVE-2025-47952,0,0,98063020cb9f5c2b480f0cb92a50eeedaf8c49e542ef7ba3da076028de108162,2025-05-30T16:31:03.107000 CVE-2025-4800,0,0,9318c6df70d36b773d7fc889153c4ccced0bd2fc6ace455b4d54f9e1c185a4a9,2025-05-28T15:01:30.720000 CVE-2025-48009,0,0,f2f593603a23342f1ed10e6e06b800747a948e9a47401b873fcb7b9febb49dba,2025-05-21T20:24:58.133000 CVE-2025-48010,0,0,29ecfb7056487f862ce3f3d52a72af1a1c7498499e974227523a3feeadf25999,2025-05-21T20:24:58.133000 @@ -295483,7 +295484,7 @@ CVE-2025-48061,0,0,9623adaa4a2a12419dc1960402eeb7cda483dd4973982b2b4588eefcc7c2d CVE-2025-48063,0,0,b51c84591461349d9cf6414a93a17bf05aa314500b0f0e486a94556b20ce49d8,2025-05-21T20:24:58.133000 CVE-2025-48064,0,0,f30f6abfc706c8ec009b8e1646b8ce7a94ad294f1fc91f47ca51b619773ad0e0,2025-05-21T20:24:58.133000 CVE-2025-48066,0,0,faea31f6567e989a0ef973c3f26a498ca723f84a2b80d40e0205222fbd185beb,2025-05-30T01:18:41.410000 -CVE-2025-48068,0,1,8829e4d02604079a80fe777b2b1440ff57426176316d262891eaefe3a9476157,2025-05-30T16:31:03.107000 +CVE-2025-48068,0,0,8829e4d02604079a80fe777b2b1440ff57426176316d262891eaefe3a9476157,2025-05-30T16:31:03.107000 CVE-2025-48069,0,0,d201b903e106fd4e8e9a5c16c5ee97dd49fc9c17d0474c4fa89382c7bdd7010c,2025-05-21T20:24:58.133000 CVE-2025-4807,0,0,38e0deb05d9d726281158918611fe40bc8b500e3135a018beac99acf23d735d4,2025-05-28T13:38:25.170000 CVE-2025-48070,0,0,bed1805e46e1e55370ff9bc19da5a6d7e3c95e34134426c68a907b0b4c694440,2025-05-23T15:55:02.040000 @@ -295599,9 +295600,9 @@ CVE-2025-4830,0,0,8fe1d44111af43c6b223e14d00d9a5d1315bd90b70307a167dbf13597d5a16 CVE-2025-4831,0,0,6c786983aaa82bd3ed151dc0d4cfc7298f0970933e2e93e5edeaae21e32c1589,2025-05-23T15:51:12.887000 CVE-2025-4832,0,0,5d40eb0b072a9c981644738a05ce42d6d77248f4a38128aded9cccf62a96e302,2025-05-23T15:51:01.460000 CVE-2025-4833,0,0,524b74208b998ac185cb2f32a80e77b8ca0d39465baae0b1b3d7710a8e9aad50,2025-05-23T15:50:46.407000 -CVE-2025-48331,0,1,5389ff0bf3d60b67852461285efa3bddd1d7822fd9aee84d5419257f4846e73c,2025-05-30T16:31:03.107000 -CVE-2025-48334,0,1,aa6827903f0a95ab926383b129b26bfd761019eb3e8841a869b3806da356aaa7,2025-05-30T16:31:03.107000 -CVE-2025-48336,0,1,cde5f5f8ee74c92259e7bd148625c213e9829c471551e9e911ca67e0b81ffb00,2025-05-30T16:31:03.107000 +CVE-2025-48331,0,0,5389ff0bf3d60b67852461285efa3bddd1d7822fd9aee84d5419257f4846e73c,2025-05-30T16:31:03.107000 +CVE-2025-48334,0,0,aa6827903f0a95ab926383b129b26bfd761019eb3e8841a869b3806da356aaa7,2025-05-30T16:31:03.107000 +CVE-2025-48336,0,0,cde5f5f8ee74c92259e7bd148625c213e9829c471551e9e911ca67e0b81ffb00,2025-05-30T16:31:03.107000 CVE-2025-4834,0,0,9c2a9c83d18d527500130276f129f08da541559198002eb377c3cf8f2b02f9db,2025-05-23T15:50:33.980000 CVE-2025-48340,0,0,58c293148545386ce8f1cd7a061fb39909214f7e42aa54bb702d5191ccbf264e,2025-05-21T20:25:16.407000 CVE-2025-48341,0,0,abae2c01288bc1c148fcc62c512d054501bd99667143f16dc4af421edaa06216,2025-05-21T20:25:33.823000 @@ -295624,19 +295625,19 @@ CVE-2025-48376,0,0,b2222f0eb287c8db7e58c9fb98619c60ee424f59867dd64930ca71cc59592 CVE-2025-48377,0,0,ee8c1299e113fea14e201e5015d0a51290adcea1df3a0a63edcdea68897f1b70,2025-05-28T14:58:52.920000 CVE-2025-48378,0,0,cbf73c94993c9abe98d8488782020719977ef4cf3a106b5eb9d8b345c14208c7,2025-05-28T14:58:52.920000 CVE-2025-4838,0,0,cca1a773a7995c2ad406db6e7e45380cc26c88e64223942ad0ce97b436093f69,2025-05-19T15:15:34.170000 -CVE-2025-48381,0,1,756a5877ed27d6f830d71523076b9f0b209034564b150120125feeff921c6b74,2025-05-30T16:31:03.107000 +CVE-2025-48381,0,0,756a5877ed27d6f830d71523076b9f0b209034564b150120125feeff921c6b74,2025-05-30T16:31:03.107000 CVE-2025-48382,0,0,fda2abd3eb2ff59b8a0db4b2d2d0e0568f8fbaa2c9c79701d2a0f694e0b39ac6,2025-05-28T15:01:30.720000 CVE-2025-48383,0,0,cf4c4d78cccb4a8e745a90ad08bf26e619c1d79a5e63aba01e3bbb75890bb48a,2025-05-28T15:01:30.720000 CVE-2025-48388,0,0,0db1ab5db70cc729cdf2040dba38806327051ae85775b9cb80d9dfbf93295e26,2025-05-29T14:29:50.247000 -CVE-2025-48389,0,1,e0a06862dbd5de9d0e30b39ba95e12152ebb3f987c91aebc43d8b22f341a7a82,2025-05-30T16:31:03.107000 +CVE-2025-48389,0,0,e0a06862dbd5de9d0e30b39ba95e12152ebb3f987c91aebc43d8b22f341a7a82,2025-05-30T16:31:03.107000 CVE-2025-4839,0,0,3e65b07de0e0b2e6d627bc237ff1a0e673826cc1b3416686e2911073e2351e4f,2025-05-19T15:15:34.287000 -CVE-2025-48390,0,1,e08fc2fcf4792cfdc29a5c8dbd607faa716468223eb98fd8cb285bd470941f51,2025-05-30T16:31:03.107000 +CVE-2025-48390,0,0,e08fc2fcf4792cfdc29a5c8dbd607faa716468223eb98fd8cb285bd470941f51,2025-05-30T16:31:03.107000 CVE-2025-48391,0,0,6ff3d1038c2add63bd7e7b8b38f9227bd17f067c0122feb999c7084ff1a9050a,2025-05-21T20:24:58.133000 CVE-2025-4841,0,0,106812e18b2c2f4d3a8d922ab838c995ef48093efe462829e961e7a7425149e0,2025-05-19T13:35:20.460000 CVE-2025-48413,0,0,b3b11f8a7ba8622574fd750e056164f0578951072345d9f4cba4efbb84a42403,2025-05-21T20:24:58.133000 CVE-2025-48414,0,0,e314f6955b624ffe6cbb1b252b69ac45f584829d39abb7e04746fd27a97f3f9b,2025-05-21T20:24:58.133000 CVE-2025-48415,0,0,c0e8d815f253e488d8a6810d8e7f9a03ea35ca15ba1cc81107210203e9620bc1,2025-05-21T20:24:58.133000 -CVE-2025-48416,0,1,2c0ffdc29b5597e44476f905ec76717b50d5a0aeb8e84e4ec5f2ea180937a915,2025-05-30T17:15:29.400000 +CVE-2025-48416,0,0,2c0ffdc29b5597e44476f905ec76717b50d5a0aeb8e84e4ec5f2ea180937a915,2025-05-30T17:15:29.400000 CVE-2025-48417,0,0,14a7f2cba4aca6f555113d7ce41e3df6e7593e40654d7c94f6dbf39851f11247,2025-05-21T20:24:58.133000 CVE-2025-48419,0,0,bd155ca402a63269dbed2daa279e8edaca6f34dd02051e6bfb974a88f54d0842,2025-05-21T06:16:27.723000 CVE-2025-4842,0,0,61c70dcf803df53c69e9542f1bffee262e62578440268183917238b648c87d8c,2025-05-19T13:35:20.460000 @@ -295653,30 +295654,30 @@ CVE-2025-4844,0,0,fd50c644d5a2f0239203a32d5fb288c6607e706d454632507bfb6a9c543d2b CVE-2025-4845,0,0,17a99a191b20ff2a8277fbb7d3a04b58c413734ec1c764b6927e30dfcbd3fffa,2025-05-19T13:35:20.460000 CVE-2025-4846,0,0,4dd97835f28bce0c2a0646c496f88035dc9f48717c734fc8fd3222164cab7575,2025-05-19T13:35:20.460000 CVE-2025-4847,0,0,17b414647fe11cbce255117854c4d2e7c6c3a8da1afd744a014aa3b0eb7f48fc,2025-05-19T13:35:20.460000 -CVE-2025-48471,0,1,588fee2e8dfe1a788c861ba5dc9d42eb8680c8955f4aa532d6a4e45936ad62be,2025-05-30T16:31:03.107000 -CVE-2025-48472,0,1,934bb319d2253e00597f7f58fb2773ef535264083ba8f3e7595322894562221c,2025-05-30T16:31:03.107000 -CVE-2025-48473,0,1,8f944e6ce99279110ffb70ec695a019f55fee49730724dd8b784bed7dcb47d31,2025-05-30T16:31:03.107000 -CVE-2025-48474,0,1,1b5617c927a4f3203821f0dae9b4591ef13d03a77e55a9eff2602e8bb0d7cb05,2025-05-30T16:31:03.107000 -CVE-2025-48475,0,1,cc221468e2c81c464bbeb608aef3bd329a5e19afcff977fed2ff2390befd44f5,2025-05-30T16:31:03.107000 -CVE-2025-48476,0,1,1df644b08604624b8d4936be1529f4158b330d80c1062fa489d9ab222ef8e7c2,2025-05-30T16:31:03.107000 -CVE-2025-48477,0,1,3c9caae69a1c86b63cb8118c9de47ffe2ea456d2bbd0daa97fcdf4f08e1f0870,2025-05-30T16:31:03.107000 -CVE-2025-48478,0,1,54d08b31135c4a7bd5cd3f23492ad6e7b9e04ad90da46bb862d329f8d7f313e9,2025-05-30T16:31:03.107000 -CVE-2025-48479,0,1,e51b22c35daeb33f85f69abccea9f8edce96ca1a65f0e7f888a74b9a4f2186c7,2025-05-30T16:31:03.107000 +CVE-2025-48471,0,0,588fee2e8dfe1a788c861ba5dc9d42eb8680c8955f4aa532d6a4e45936ad62be,2025-05-30T16:31:03.107000 +CVE-2025-48472,0,0,934bb319d2253e00597f7f58fb2773ef535264083ba8f3e7595322894562221c,2025-05-30T16:31:03.107000 +CVE-2025-48473,0,0,8f944e6ce99279110ffb70ec695a019f55fee49730724dd8b784bed7dcb47d31,2025-05-30T16:31:03.107000 +CVE-2025-48474,0,0,1b5617c927a4f3203821f0dae9b4591ef13d03a77e55a9eff2602e8bb0d7cb05,2025-05-30T16:31:03.107000 +CVE-2025-48475,0,0,cc221468e2c81c464bbeb608aef3bd329a5e19afcff977fed2ff2390befd44f5,2025-05-30T16:31:03.107000 +CVE-2025-48476,0,0,1df644b08604624b8d4936be1529f4158b330d80c1062fa489d9ab222ef8e7c2,2025-05-30T16:31:03.107000 +CVE-2025-48477,0,0,3c9caae69a1c86b63cb8118c9de47ffe2ea456d2bbd0daa97fcdf4f08e1f0870,2025-05-30T16:31:03.107000 +CVE-2025-48478,0,0,54d08b31135c4a7bd5cd3f23492ad6e7b9e04ad90da46bb862d329f8d7f313e9,2025-05-30T16:31:03.107000 +CVE-2025-48479,0,0,e51b22c35daeb33f85f69abccea9f8edce96ca1a65f0e7f888a74b9a4f2186c7,2025-05-30T16:31:03.107000 CVE-2025-4848,0,0,20503eb98509f13bb54ac642ba30f4216a8a40e637bf035c4e6248a1dfa9a5eb,2025-05-19T15:15:34.400000 -CVE-2025-48480,0,1,4f8e58f8058873e119e74e72fd1ab53ae4e5104911ebe3f56b9a5611a781c0e0,2025-05-30T16:31:03.107000 -CVE-2025-48481,0,1,61fb6f6b96103f97df4b2891f8310d19a72c805d9d37dfb427c270f03c81fcc7,2025-05-30T16:31:03.107000 -CVE-2025-48482,0,1,8b38250abe3b248b7db2072ada1b129c115444eff6c0abb2039634b13ed80f91,2025-05-30T16:31:03.107000 -CVE-2025-48483,0,1,600688086ba3360942db6295e3fad592aee30d91d348a3bcef0fccc2b4001893,2025-05-30T16:31:03.107000 -CVE-2025-48484,0,1,687b557c4d6aa052a2e6eb45de8cc1f0c1369599256ececd363db2bd9562f22b,2025-05-30T16:31:03.107000 -CVE-2025-48485,0,1,25039320b8c0b2ba1139265c23c059d69d97f9ded33a48d00d3b259af97a74f4,2025-05-30T16:31:03.107000 -CVE-2025-48486,0,1,86d6d1791ce7dc95a43fbddf28c5c2fcf026bbbcd9d1462148937a75bf50a1a3,2025-05-30T16:31:03.107000 -CVE-2025-48487,0,1,04a6ac36c0ebfdf64fe9606f6b7cadeab62b33964cb6c941c8f20e007cf21760,2025-05-30T16:31:03.107000 -CVE-2025-48488,0,1,b5a0c5badb076ccbfdce1974f163adc65f6a69ee9d3b39d6093f740b0d7b909d,2025-05-30T16:31:03.107000 -CVE-2025-48489,0,1,ec18a4037db4e8ae97acd7122270f066e005534a432282fdcb772183f0503797,2025-05-30T16:31:03.107000 +CVE-2025-48480,0,0,4f8e58f8058873e119e74e72fd1ab53ae4e5104911ebe3f56b9a5611a781c0e0,2025-05-30T16:31:03.107000 +CVE-2025-48481,0,0,61fb6f6b96103f97df4b2891f8310d19a72c805d9d37dfb427c270f03c81fcc7,2025-05-30T16:31:03.107000 +CVE-2025-48482,0,0,8b38250abe3b248b7db2072ada1b129c115444eff6c0abb2039634b13ed80f91,2025-05-30T16:31:03.107000 +CVE-2025-48483,0,0,600688086ba3360942db6295e3fad592aee30d91d348a3bcef0fccc2b4001893,2025-05-30T16:31:03.107000 +CVE-2025-48484,0,0,687b557c4d6aa052a2e6eb45de8cc1f0c1369599256ececd363db2bd9562f22b,2025-05-30T16:31:03.107000 +CVE-2025-48485,0,0,25039320b8c0b2ba1139265c23c059d69d97f9ded33a48d00d3b259af97a74f4,2025-05-30T16:31:03.107000 +CVE-2025-48486,0,0,86d6d1791ce7dc95a43fbddf28c5c2fcf026bbbcd9d1462148937a75bf50a1a3,2025-05-30T16:31:03.107000 +CVE-2025-48487,0,0,04a6ac36c0ebfdf64fe9606f6b7cadeab62b33964cb6c941c8f20e007cf21760,2025-05-30T16:31:03.107000 +CVE-2025-48488,0,0,b5a0c5badb076ccbfdce1974f163adc65f6a69ee9d3b39d6093f740b0d7b909d,2025-05-30T16:31:03.107000 +CVE-2025-48489,0,0,ec18a4037db4e8ae97acd7122270f066e005534a432282fdcb772183f0503797,2025-05-30T16:31:03.107000 CVE-2025-4849,0,0,79bafc8d78c1efc632ed95ad4a130766ed5d90c45e45605773df0d46773756c4,2025-05-24T00:55:22.313000 -CVE-2025-48490,0,1,87ecfeb6e490715223675b6987710680d7319b22f1f72e859b8289d6cc58a36f,2025-05-30T16:31:03.107000 -CVE-2025-48491,0,1,192909d10acf6a2f5c7dbd7cf4a77eb5c3f60df46b3da837effcf5a7a7693800,2025-05-30T16:31:03.107000 -CVE-2025-48492,0,1,27f020803580a5c4453e15c7140e9561136d4680304daf59a0f7133793e5d193,2025-05-30T16:31:03.107000 +CVE-2025-48490,0,0,87ecfeb6e490715223675b6987710680d7319b22f1f72e859b8289d6cc58a36f,2025-05-30T16:31:03.107000 +CVE-2025-48491,0,0,192909d10acf6a2f5c7dbd7cf4a77eb5c3f60df46b3da837effcf5a7a7693800,2025-05-30T16:31:03.107000 +CVE-2025-48492,0,0,27f020803580a5c4453e15c7140e9561136d4680304daf59a0f7133793e5d193,2025-05-30T16:31:03.107000 CVE-2025-4850,0,0,f4734de71688bb34b47f04cb41c5af0cc568cf46c9e6cb90745360a2b3c7693b,2025-05-24T00:57:35.620000 CVE-2025-4851,0,0,e5a9ac67f494616a05e2f84fff689d174d4a8c96dcdf95534865dd01a2cf2a1b,2025-05-24T01:03:29.400000 CVE-2025-4852,0,0,8056c97adb54f901af1b48f1e44b7ca1809889745baa2872bb19324ac5d93e7f,2025-05-19T15:15:34.693000 @@ -295709,9 +295710,9 @@ CVE-2025-48741,0,0,75001d0705bc789d943f76109b8b14a126d281e251509064c5cca96008e10 CVE-2025-48742,0,0,5f33c781ef30502ef2e246627292bc67d88c79205c0f59dcb70501ff4a68f09c,2025-05-29T17:15:21.900000 CVE-2025-48743,0,0,24d943dbdb45a4fa6b30762dbd53504c04a4380cb55364901f38457df34be0b5,2025-05-28T15:01:30.720000 CVE-2025-48744,0,0,2bdd08647659ee3f558bb4b4bded879f1ed8d92273df3815d9aaa6c8cd04d2b8,2025-05-28T15:01:30.720000 -CVE-2025-48746,0,1,f72c5a8d16806b0ba968ccabf6f8a5266bce1d331d3179a6d466243179f0e088,2025-05-30T17:15:29.937000 +CVE-2025-48746,0,0,f72c5a8d16806b0ba968ccabf6f8a5266bce1d331d3179a6d466243179f0e088,2025-05-30T17:15:29.937000 CVE-2025-48747,0,0,7175db8bd832f07d6debb9cce699825a553c3c89ec6d81f1a59dca77bfd06666,2025-05-29T14:29:50.247000 -CVE-2025-48748,0,1,379223c1d681caf1cc4eae8f0abea64ba33403c2868d28f8d0d01bb8de57655a,2025-05-30T16:31:03.107000 +CVE-2025-48748,0,0,379223c1d681caf1cc4eae8f0abea64ba33403c2868d28f8d0d01bb8de57655a,2025-05-30T16:31:03.107000 CVE-2025-48749,0,0,846216b021760756569569f677a2b42cb2b0d7c466713c2d34fc0c5b84c278a6,2025-05-29T14:29:50.247000 CVE-2025-4875,0,0,130bc5da676a7028541a0b0fca1ba41a63baeb979bb88a491f60fd8b45c2548f,2025-05-21T19:39:23.917000 CVE-2025-48751,0,0,7b48afa401b2b93b58deb3a57cdb6356d07d3afa8b095b572a5b480362f21209,2025-05-28T14:58:52.920000 @@ -295720,7 +295721,7 @@ CVE-2025-48753,0,0,a0f2e930a11ffb4e77af8218ffe7d48a76bbe306634fd58f3e1297c5e1223 CVE-2025-48754,0,0,628b24ff518c4305a5de44ea5b97dc8b0303067fea5ea8dd90dd5e8c259ce319,2025-05-28T14:58:52.920000 CVE-2025-48755,0,0,7769f37011682f4c89dc4356c2d44d95c8d89ec7b37eba501b3a9e8e25949f0f,2025-05-28T14:58:52.920000 CVE-2025-48756,0,0,8eca08b3d2079d7afac6f850a10c670b61b3423165a167a2b7d1c79142e0bfbb,2025-05-28T14:58:52.920000 -CVE-2025-48757,0,1,009c18cfacc9141201b2bf7b283e9ead10522ea66538e9e06454f7e550726971,2025-05-30T16:31:03.107000 +CVE-2025-48757,0,0,009c18cfacc9141201b2bf7b283e9ead10522ea66538e9e06454f7e550726971,2025-05-30T16:31:03.107000 CVE-2025-4876,0,0,6aaebf17560dce08fc2f828c20443ea92d297ed83d332203d6b8ac706e7bb067,2025-05-21T20:25:16.407000 CVE-2025-48786,0,0,f50aaac9f92c144768e9e142fb469bf7a9185ea8612853ffcab58fc99faca270,2025-05-27T04:15:37.280000 CVE-2025-48787,0,0,4b7bd6f1d69bc3cf7a319e9ab5da04edbd1d30e2a286b1215a7dfbc7e5141741,2025-05-27T04:15:37.790000 @@ -295751,17 +295752,20 @@ CVE-2025-48847,0,0,b8563d91ba0679f627536816b3f17216a89f937d1a7db8c25b786323bd302 CVE-2025-48848,0,0,38731265ae915b14c5e915b02c11b0e53a54815641117da26fffd1c6f20ec7db,2025-05-28T04:15:50.207000 CVE-2025-4885,0,0,8b1f3d2344963a11ed048c1b11c72d90a832e37d4502c4d02b2f6dc0aedfb978,2025-05-28T11:49:42.250000 CVE-2025-4886,0,0,f0bc96dcd8776bcc92f543590bbb95ec4351295de136202b130c74e915ed1af1,2025-05-19T13:35:20.460000 -CVE-2025-48865,0,1,e9b0a65aa72f6bf6f59eaf3c97bd55c2f07b1ee488cd32b22359b22d1424d7a7,2025-05-30T16:31:03.107000 +CVE-2025-48865,0,0,e9b0a65aa72f6bf6f59eaf3c97bd55c2f07b1ee488cd32b22359b22d1424d7a7,2025-05-30T16:31:03.107000 CVE-2025-4887,0,0,a7b499ed3cdf6c879f3ec3b69793ad811740da88bfec778065c6ba52abd3d64a,2025-05-19T13:35:20.460000 -CVE-2025-48875,0,1,dbc489f177480b710cd527f9c88242228eb09e5748793bea29d6a2f0f051d7e9,2025-05-30T16:31:03.107000 +CVE-2025-48875,0,0,dbc489f177480b710cd527f9c88242228eb09e5748793bea29d6a2f0f051d7e9,2025-05-30T16:31:03.107000 CVE-2025-4888,0,0,6310b8fff197a575079561816e1f76f1ad70f7608de3ca85411d4b87b2143843,2025-05-28T15:27:22.353000 -CVE-2025-48880,0,1,e819935c3cefb0d8f39b2123f2b5d5bdfb09d53f86ff7dd6e3fdcf4fd69223a2,2025-05-30T16:31:03.107000 -CVE-2025-48881,0,1,bf4f5a2dd43eede42caa7d950dc777dd644ae7d98d3599a55e8d3fe65150300d,2025-05-30T16:31:03.107000 -CVE-2025-48889,0,1,10193c433a4bb6349663dd15365e40e7749e3028945374c079cc00a7a9212044,2025-05-30T16:31:03.107000 +CVE-2025-48880,0,0,e819935c3cefb0d8f39b2123f2b5d5bdfb09d53f86ff7dd6e3fdcf4fd69223a2,2025-05-30T16:31:03.107000 +CVE-2025-48881,0,0,bf4f5a2dd43eede42caa7d950dc777dd644ae7d98d3599a55e8d3fe65150300d,2025-05-30T16:31:03.107000 +CVE-2025-48883,1,1,2591f9534cfafa57071a0992ff839b914250f0b1f145b4cab8a45d0b1d9df27e,2025-05-30T19:15:29.540000 +CVE-2025-48885,1,1,11429a55d2da8dbffbde80fd0cd8a2d2c9bf81f6216dc8d870231afda610e02d,2025-05-30T19:15:29.723000 +CVE-2025-48887,1,1,c6c72985f7fa9310627f9e07ef69da0b26b6ea8cc3a5ee1cbc7cf9bcac652989,2025-05-30T18:15:32.500000 +CVE-2025-48889,0,0,10193c433a4bb6349663dd15365e40e7749e3028945374c079cc00a7a9212044,2025-05-30T16:31:03.107000 CVE-2025-4889,0,0,01c7a8037082d88b5ac656519933c8c5460517579f14e0273e6b2875f7942bab,2025-05-28T15:30:05.053000 CVE-2025-4890,0,0,81e619b8915c0f1194bf5df58e7b0a9363ea517d5998dc711619ba92ff360f3e,2025-05-21T19:37:54.033000 CVE-2025-4891,0,0,ce5eadb58621294f252fd31aa2b4c3c08be14da6ad289e0467dbab1173f36755,2025-05-27T15:29:23.960000 -CVE-2025-48912,0,1,2393521952568bdf727bb54be1bf4d02043eb3a136561701ac2b5c9944a0319c,2025-05-30T16:31:03.107000 +CVE-2025-48912,0,0,2393521952568bdf727bb54be1bf4d02043eb3a136561701ac2b5c9944a0319c,2025-05-30T16:31:03.107000 CVE-2025-4892,0,0,002d5f2a93da7cbbf0db54aa5606cb91f8377f6151252d2e3edadf3dcfd06185,2025-05-28T15:32:12.643000 CVE-2025-48925,0,0,db68e0a65a71df0477f1e90703b2c95ade78235b08f178b6b5254b12967953eb,2025-05-29T14:29:50.247000 CVE-2025-48926,0,0,ec5ab6c497930f2e8bdc212d0c7fd2409e8a2a353740c4542d73db5a01c3f61e,2025-05-29T14:29:50.247000 @@ -295771,8 +295775,12 @@ CVE-2025-48929,0,0,bdb3fa22bd5353612e47bac40fec330146770476f8687252265a3f1918411 CVE-2025-4893,0,0,8506d00fcf5b2092b556f6565f81fe8cbda3db39dc62d1ffd1b86584a0099ea9,2025-05-19T14:15:24.647000 CVE-2025-48930,0,0,c769bc01fda7271c1a4c5f095a82f27768940f19ec98c3f7f088dc5981c9d2ea,2025-05-29T14:29:50.247000 CVE-2025-48931,0,0,0e6e324ed76d350c18eab4796a060c21fee2afa79c15a4aa9a3edc5e2d106ae4,2025-05-29T14:29:50.247000 -CVE-2025-48936,0,1,3e8c130ed636dcfc73688b6eb5349d470ae66abcbf05f99137f87d09f0613ad3,2025-05-30T16:31:03.107000 +CVE-2025-48936,0,0,3e8c130ed636dcfc73688b6eb5349d470ae66abcbf05f99137f87d09f0613ad3,2025-05-30T16:31:03.107000 +CVE-2025-48938,1,1,d3132f66333cade80e3d372a23d4352831b58184d195b6783262c93338e38ded,2025-05-30T19:15:29.980000 CVE-2025-4894,0,0,c35734ea3b9d1c2d9fc5ff2784c4ea0a6404c54d6ca085ce7efa4587f756b4da,2025-05-19T13:35:20.460000 +CVE-2025-48942,1,1,5969031b58c3afacbcc7c54418b4831509020c5338ed07ac3082e981daeb03f0,2025-05-30T19:15:30.130000 +CVE-2025-48943,1,1,1c32c5d858109c62368414e1c0127f73d8e3b5874d551f7df88757ee00e421bd,2025-05-30T19:15:30.280000 +CVE-2025-48944,1,1,cda50ad7cad1390d502f29bb9b345819686a913aa7d568c964a32303ffbd6f9a,2025-05-30T19:15:30.433000 CVE-2025-4895,0,0,451159abdd179506166eda92c0cc3ecdcfca15d4a903bf6a2c0ccf029c166653,2025-05-21T19:37:48.777000 CVE-2025-4896,0,0,eb43857d84c4e3c0ca9bf4ac15086d7606c87aaeb17237d45e10278d3431115c,2025-05-27T16:30:13.490000 CVE-2025-4897,0,0,104730cc5ad0680860a774881c7ad06896ad7afe2bb00c017480a43cf79011cd,2025-05-27T16:30:05.410000 @@ -295819,15 +295827,15 @@ CVE-2025-4938,0,0,9bfbb8aefdfbb754eacbb83a30a05c557a118de2c85e31be873a9e69bcb3ee CVE-2025-4939,0,0,5ec31620a920403386badd8ed8c9ad70156a6e4853cf1462dcd01754dc60b7d3,2025-05-28T01:32:20.263000 CVE-2025-4940,0,0,2476264f5ca230e398816216f503ad21bd6ee0718fc81a3cc8e1ef1268a9a775,2025-05-21T20:25:16.407000 CVE-2025-4941,0,0,7ee6643b2dca5855a4c8910cf9fb3433ecd0901f54d071fbb7ffd69250830b9c,2025-05-28T01:31:03.773000 -CVE-2025-4943,0,1,7218d60d5fa8131a1e7f775970b7cf24564f3730c31d7fbac2e42a57e8837d76,2025-05-30T16:31:03.107000 -CVE-2025-4944,0,1,1b40397bbd57296a9c952ff4bf5bee11c9c99b8a77bbc95a0f994a8e28013698,2025-05-30T16:31:03.107000 +CVE-2025-4943,0,0,7218d60d5fa8131a1e7f775970b7cf24564f3730c31d7fbac2e42a57e8837d76,2025-05-30T16:31:03.107000 +CVE-2025-4944,0,0,1b40397bbd57296a9c952ff4bf5bee11c9c99b8a77bbc95a0f994a8e28013698,2025-05-30T16:31:03.107000 CVE-2025-4945,0,0,7c1921d824c0ffc4efae3fdac0f07df6ef4c8b0fbdbb004d6249658d4756d858,2025-05-21T20:25:16.407000 CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000 CVE-2025-4948,0,0,e12b96fc15a3337b1a5472be7bd293153c0243a5f5b0eebe50bcd774eeadfb3b,2025-05-28T08:15:23 CVE-2025-4949,0,0,c11b53f05ae94538ba622256f90c8d8b1286550f417cb15b7dccd733b074e027,2025-05-23T07:15:21.160000 CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000 CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000 -CVE-2025-4967,0,1,fa5aaf72596dd505e2f8bb43a15bd743497bb32df510d8b3798c90dfaee37959,2025-05-30T16:31:03.107000 +CVE-2025-4967,0,0,fa5aaf72596dd505e2f8bb43a15bd743497bb32df510d8b3798c90dfaee37959,2025-05-30T16:31:03.107000 CVE-2025-4969,0,0,4f90cc424a2a0f4e9ed8afa3693879db2394c134460b9fa8753024f2852d3968,2025-05-21T20:24:58.133000 CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000 CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000 @@ -295835,15 +295843,15 @@ CVE-2025-4977,0,0,bd1fd849d67fd76fbcb9bab811ae102c8a3ea5945e2e64bb03121997ef69d5 CVE-2025-4978,0,0,d098f546d229ff0b8b6c1c02e6df2a8e7e88cccb563b41e18115eb4da78ff2f6,2025-05-21T20:25:16.407000 CVE-2025-4979,0,0,7e8b6f43d28eec17b5c7e32a4c2e9e758ae8a9febc674a66c2d9d3ad4e2605c5,2025-05-23T15:55:02.040000 CVE-2025-4980,0,0,8aa1adb8a90611d76764e2b7dd4eacd1e1573f12338bc98504352a5bc77529f4,2025-05-21T20:25:16.407000 -CVE-2025-4983,0,1,73b1aabf997231d008cad49210784e43e928a2c273c6568499d5e3dacec75e0e,2025-05-30T16:31:03.107000 -CVE-2025-4984,0,1,62261e70e89447c56d0cdc737d6533c5c21f267757892bc51fb7437773789f75,2025-05-30T16:31:03.107000 -CVE-2025-4985,0,1,cbbb94e8ae17e9c8cad49d33ae4892ab13f085560f67392efd00e564244bc35a,2025-05-30T16:31:03.107000 -CVE-2025-4986,0,1,0a37cbb24f05bf20cb639ffa2507780020c49bd1b244ef1d1ec81e2d62b4a110,2025-05-30T16:31:03.107000 -CVE-2025-4988,0,1,7ed2f80fd7f2a867b0172d2406bd57baa68fe4cf5c41b451aafe0575222d0bfa,2025-05-30T16:31:03.107000 -CVE-2025-4989,0,1,746a4c11c726c14cb5532ab841fe48d07829b00d77ca56fc288834c1f2e1e8f4,2025-05-30T16:31:03.107000 -CVE-2025-4990,0,1,21dceeb305d8034167ec07cfcd7c9de0d45f2f0e7393dd8965f13f401edb94c2,2025-05-30T16:31:03.107000 -CVE-2025-4991,0,1,cd337465e9e5faec6895d10c04f94573e8fe3b079dbd1d7de709ee1e57837f53,2025-05-30T16:31:03.107000 -CVE-2025-4992,0,1,880736a669f914bf306e8c04d5a132b1ebcb3d222e4cf80674407ad695c9db71,2025-05-30T16:31:03.107000 +CVE-2025-4983,0,0,73b1aabf997231d008cad49210784e43e928a2c273c6568499d5e3dacec75e0e,2025-05-30T16:31:03.107000 +CVE-2025-4984,0,0,62261e70e89447c56d0cdc737d6533c5c21f267757892bc51fb7437773789f75,2025-05-30T16:31:03.107000 +CVE-2025-4985,0,0,cbbb94e8ae17e9c8cad49d33ae4892ab13f085560f67392efd00e564244bc35a,2025-05-30T16:31:03.107000 +CVE-2025-4986,0,0,0a37cbb24f05bf20cb639ffa2507780020c49bd1b244ef1d1ec81e2d62b4a110,2025-05-30T16:31:03.107000 +CVE-2025-4988,0,0,7ed2f80fd7f2a867b0172d2406bd57baa68fe4cf5c41b451aafe0575222d0bfa,2025-05-30T16:31:03.107000 +CVE-2025-4989,0,0,746a4c11c726c14cb5532ab841fe48d07829b00d77ca56fc288834c1f2e1e8f4,2025-05-30T16:31:03.107000 +CVE-2025-4990,0,0,21dceeb305d8034167ec07cfcd7c9de0d45f2f0e7393dd8965f13f401edb94c2,2025-05-30T16:31:03.107000 +CVE-2025-4991,0,0,cd337465e9e5faec6895d10c04f94573e8fe3b079dbd1d7de709ee1e57837f53,2025-05-30T16:31:03.107000 +CVE-2025-4992,0,0,880736a669f914bf306e8c04d5a132b1ebcb3d222e4cf80674407ad695c9db71,2025-05-30T16:31:03.107000 CVE-2025-4996,0,0,01c374c560811bd4951a0baf104248c2dacc855112424c09410e3d0cdc0b6780,2025-05-21T20:24:58.133000 CVE-2025-4997,0,0,17df11423bba66ddb6339ed723346d4b79206f94abe64d75a525849e1b0c7122,2025-05-21T20:24:58.133000 CVE-2025-4998,0,0,a06730a0691f90a016a49869bfa33e7c322397c4e2518cd0a37207b150756354,2025-05-21T20:24:58.133000 @@ -295861,7 +295869,7 @@ CVE-2025-5011,0,0,d1caeeaa784d143902e41e16fc8809733bc411c4665df188f33764965bcab2 CVE-2025-5013,0,0,9e2206cee3d9a4da13b7d790d61a24286d0c704fc74b7b095d3cf27be2eea613,2025-05-21T23:15:55.563000 CVE-2025-5020,0,0,8e92e81268cb02470f5321fbe111bd1217491079f6b87fc538686f0917f7768a,2025-05-21T20:24:58.133000 CVE-2025-5024,0,0,ccdd8a7db520a87487d39e567caff85e7e094c68165b88263d5456db37c53d13,2025-05-23T15:55:02.040000 -CVE-2025-5025,0,1,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000 +CVE-2025-5025,0,0,d8851777e61365e1aa05e5e547ad31f1c257710ee925f9d10fb7d3665c7bb24a,2025-05-30T17:15:30.200000 CVE-2025-5029,0,0,ecb9afcd5e588564920b0ea2535593ae37c1896d06cac3ff8323350bc3b94721,2025-05-21T20:24:58.133000 CVE-2025-5030,0,0,524bdc59d3cf3de128931a2064721f0c18eb0893fa1e7a140dbc00738f726523,2025-05-21T20:24:58.133000 CVE-2025-5031,0,0,5f2ab8d2bd00dbf44f07508d2176837c7f0d7e14295892849ea6ba136599d0aa,2025-05-21T20:24:58.133000 @@ -295872,6 +295880,7 @@ CVE-2025-5050,0,0,589b169c40b037eea9cb072f964d65e5e3d4fd396fb0aa30971ab829944d65 CVE-2025-5051,0,0,9c110d30fb7d5b76a834a2709876396dbb061a47276883a9c8b6f8ca7926c469,2025-05-21T20:24:58.133000 CVE-2025-5052,0,0,aa387e74996184bbceb7dcb0f0533b96402b1f03de23f558fcebbd4c6085f924,2025-05-23T15:55:02.040000 CVE-2025-5053,0,0,d1f3d03feac0d168cc0b9fceb4dacff5c6f1aabc5f310733ca2bf60999576839,2025-05-23T15:55:02.040000 +CVE-2025-5054,1,1,f417d944797f23c789afee87066fe9c0de6e89c748f0697ba84a594166d39aca,2025-05-30T18:15:32.670000 CVE-2025-5055,0,0,2813a40f904a4d38c72314bdeb0478f12eb76957b4f05117bb45d588d4e24d35,2025-05-28T14:58:52.920000 CVE-2025-5056,0,0,41abcc4b21c4c44af1bb2b5ebe6eed640fd93ff380221b407c4bb670519af696,2025-05-28T02:08:30.840000 CVE-2025-5057,0,0,c177a6255394eb47f572d99869089826f5992edac771e2e307615417afe5454f,2025-05-28T02:04:36.163000 @@ -295925,7 +295934,7 @@ CVE-2025-5137,0,0,bd7b0939690c00ed16e8b3fb58c2a16dc513e9bfd444f41fa5f480b987908a CVE-2025-5138,0,0,3bae41860cd01f5b3b29a66081652cec538a389d28958af017b419d06b38908c,2025-05-28T14:58:52.920000 CVE-2025-5139,0,0,1f6b6d6f74654497d336b663b2d16a5fe2eea3d0378c7d1c3577dfaa66e63c83,2025-05-28T14:58:52.920000 CVE-2025-5140,0,0,7eb8851e623e7595aeb04f88f3b17c4f06b9055459a202a999065089d465d23f,2025-05-28T14:58:52.920000 -CVE-2025-5142,0,1,f822c6b7f5e3fb46a3df1cfd44dc0656c23b5aec1c76be0a0e11b52edf10d4bb,2025-05-30T16:31:03.107000 +CVE-2025-5142,0,0,f822c6b7f5e3fb46a3df1cfd44dc0656c23b5aec1c76be0a0e11b52edf10d4bb,2025-05-30T16:31:03.107000 CVE-2025-5145,0,0,79eef495ab65fcf81286a635001443af56e362b501d3db2d9a57e69f802a1c67,2025-05-28T14:58:52.920000 CVE-2025-5146,0,0,30dc5c61e39c6bb48e155d9bcd0fd66e2395886111a482cc56b330fb6c74d9f8,2025-05-29T07:15:25.120000 CVE-2025-5147,0,0,0d68c3226bde9ea189f2d3e4a81d7d02206c36b54e63b2ea80685be3458a5459,2025-05-29T07:15:25.330000 @@ -295968,7 +295977,7 @@ CVE-2025-5183,0,0,e3d383156f88c9f1d209816267701a2f426496078edbd01f5ce89bc8f58632 CVE-2025-5184,0,0,0c5c90bbe042200f257d74fe1737e64bd3ba98af13ab365019a3e855829a750d,2025-05-28T15:01:30.720000 CVE-2025-5185,0,0,38d3e8df6b4bf723f8b7c203881d74ed487013508bbfe062800873a9ef93893c,2025-05-28T15:01:30.720000 CVE-2025-5186,0,0,f1c0dc9e00200ceb159990b282fc6fc2adc0cb5ea875d85c26223f5d5865c3f8,2025-05-28T18:15:33.550000 -CVE-2025-5190,0,1,70a052004bc045461af67b84ae1100d2a7e875422f170d4e9a768a5f2460c6a4,2025-05-30T16:31:03.107000 +CVE-2025-5190,0,0,70a052004bc045461af67b84ae1100d2a7e875422f170d4e9a768a5f2460c6a4,2025-05-30T16:31:03.107000 CVE-2025-5196,0,0,e0938db7c97745bb3f3070e04c267d2314060f49f00cd38492cd5b468ae94740,2025-05-28T18:15:33.670000 CVE-2025-5198,0,0,81bd13d2a866ca7de4c3f2f26760c3d14afdd9d115b50ea3fd55967b3466e3f8,2025-05-28T15:01:30.720000 CVE-2025-5200,0,0,3e6466a0b85569e65a55e8d6d8153c6a4478bd183cd856d713684b7b6ad321cd,2025-05-28T18:15:33.800000 @@ -296002,8 +296011,8 @@ CVE-2025-5229,0,0,1288da6b330c7645f72b24c3f896b277f2be20982fe0d52f419898332e513b CVE-2025-5230,0,0,2e235dbf1898f28539b100da4a6a6a412aca322bb268e421abadd01be2777514,2025-05-28T15:01:30.720000 CVE-2025-5231,0,0,951eb3def93e595a6ef6cc052784501e9d6d9beba0f97ae7417df8cb11736a4e,2025-05-28T15:01:30.720000 CVE-2025-5232,0,0,94f780db8b43929a33d0ebce8e4a0421854097c69daa52f40cf1b8be5db5d176,2025-05-28T15:01:30.720000 -CVE-2025-5235,0,1,3a09012ac210bc45a1ccdae98019b50e2a0b1b6876e74fce44c8cb07760d4f79,2025-05-30T16:31:03.107000 -CVE-2025-5236,0,1,4ecb51255c3b4fdd59607c309592cc82c19dfd43bcd086f239101b6b396ba739,2025-05-30T16:31:03.107000 +CVE-2025-5235,0,0,3a09012ac210bc45a1ccdae98019b50e2a0b1b6876e74fce44c8cb07760d4f79,2025-05-30T16:31:03.107000 +CVE-2025-5236,0,0,4ecb51255c3b4fdd59607c309592cc82c19dfd43bcd086f239101b6b396ba739,2025-05-30T16:31:03.107000 CVE-2025-5244,0,0,f16a7ad73436a8b188ea427e076cb6d66c3866f0d06770cfebf2ea7a2f86cb34,2025-05-28T15:01:30.720000 CVE-2025-5245,0,0,76dfb770c29fdb4cddbdbfbfa1fee59cf2a7272fa687dfaa6e702792fcfc63df,2025-05-28T15:01:30.720000 CVE-2025-5246,0,0,58006bd67e3ca573529b2f3e87b16b1c40180151481747e10351ab9236833e82,2025-05-28T20:38:00.033000 @@ -296015,7 +296024,7 @@ CVE-2025-5251,0,0,c92bc64cbc5c80d1395afd727d86f0210c965e62a95faeaea45803d46499e4 CVE-2025-5252,0,0,602f3789b759b097a18c8455f7aaa10959e65cbc7e798714b2f009bf5c2c1fcf,2025-05-28T15:01:30.720000 CVE-2025-5256,0,0,243ee1261123ab58443df221347ae4a9f3a51f6e670cd00033ff1aca2e1ad976,2025-05-29T14:29:50.247000 CVE-2025-5257,0,0,ca0f81ff0f8601a812d6f3054b396978e52b468b2d27b057f9bd92aedf64f05f,2025-05-29T14:29:50.247000 -CVE-2025-5259,0,1,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000 +CVE-2025-5259,0,0,762eb0e82b940f038c9de9747260da22e83abc89d044ade4d08f1060ed5d681a,2025-05-30T16:31:03.107000 CVE-2025-5262,0,0,8d158d6fd94524fd413794cf0b5bc75dd7b83edc10bc60eca4a90ef0afe5fb85,2025-05-27T18:15:31.980000 CVE-2025-5263,0,0,d9d86c509a1100a22fc0201106034ad2ee6ff63c937b75a91f15753aa22899e2,2025-05-28T15:01:30.720000 CVE-2025-5264,0,0,abe0b79d14498f3be90de80c92300dc78db972cc8e588116c99ae67d75da0740,2025-05-28T15:01:30.720000 @@ -296041,17 +296050,20 @@ CVE-2025-5295,0,0,fa9a5670b3c573b1d649121f91fea9d5e1a6db1271692650785a46a0f5487f CVE-2025-5297,0,0,1904e932c0220e129d3d6e273dfa8ff6706543681d2ef7758dd9429e0a1c2a90,2025-05-28T15:01:30.720000 CVE-2025-5298,0,0,45ff1beadacec96b0b72b9acfad30f60f42f289478c18289d03a11e46cdec43d,2025-05-28T20:37:48.440000 CVE-2025-5299,0,0,f26dbcf0a7d53b5a2d64e81d1f22b02f5b39dc958fe7a9afe9d805de75d8189a,2025-05-28T15:01:30.720000 -CVE-2025-5307,0,1,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000 +CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000 CVE-2025-5320,0,0,ee7fb1d3594ecc8f3338b2dd50ece8d49038b6e1f5c612f8b9b85e6cb4273199,2025-05-29T14:29:50.247000 -CVE-2025-5321,0,1,b4347482f6aa8b1439b217a9b7148db70cfb0008a9352a35febe8262c740c7f1,2025-05-30T16:31:03.107000 -CVE-2025-5323,0,1,b0785ba87cd1215b18904af4ecc0dec4461f38599fcb91263ef5f63563e48a70,2025-05-30T16:31:03.107000 -CVE-2025-5324,0,1,78e349d2bd14065297b1365314e2e0d4a2b731776a4275b89f97d27f39ee4fa3,2025-05-30T16:31:03.107000 -CVE-2025-5325,0,1,d82e126894cc7351e394d1a1dad6b33b7eb2577ee318a5a223143d9a5a396539,2025-05-30T16:31:03.107000 -CVE-2025-5326,0,1,fec52c0dcee78c717cbb3b646040566b584b97d9dc130d2630145b5c1729a54b,2025-05-30T16:31:03.107000 -CVE-2025-5327,0,1,c122b41cd4784d743ae12bd66678d79115777b161337566718924549ff9d5ace,2025-05-30T16:31:03.107000 -CVE-2025-5328,0,1,417fcf6f51b727567848f3720a3768648afbb392d247fa240c0094835655e393,2025-05-30T16:31:03.107000 -CVE-2025-5330,0,1,d834ad4ad61a847f16cff13c2e41a3edc0634ba2b8cfe9a60897f96120871dc7,2025-05-30T16:31:03.107000 -CVE-2025-5331,0,1,6d6e63e0f8a1a491f6a38b24f4a10f691f644991827baf7d50b9fb0e398065a6,2025-05-30T16:31:03.107000 -CVE-2025-5332,0,1,82ee30c4e52e5834476106098d4d0bb383f3fc75f42e8372dd2b5af78b5ad6f8,2025-05-30T16:31:03.107000 -CVE-2025-5334,0,1,aae33d23bbf6c41c89830eb61bfdac6ed00173515e45aa173ca7510ab84466a1,2025-05-30T16:31:03.107000 -CVE-2025-5356,1,1,11ab6a2a05bed4fc65bfcbc01f21e0726adb97f6d8e22b6bfbc04aeb633622af,2025-05-30T17:15:30.473000 +CVE-2025-5321,0,0,b4347482f6aa8b1439b217a9b7148db70cfb0008a9352a35febe8262c740c7f1,2025-05-30T16:31:03.107000 +CVE-2025-5323,0,0,b0785ba87cd1215b18904af4ecc0dec4461f38599fcb91263ef5f63563e48a70,2025-05-30T16:31:03.107000 +CVE-2025-5324,0,0,78e349d2bd14065297b1365314e2e0d4a2b731776a4275b89f97d27f39ee4fa3,2025-05-30T16:31:03.107000 +CVE-2025-5325,0,0,d82e126894cc7351e394d1a1dad6b33b7eb2577ee318a5a223143d9a5a396539,2025-05-30T16:31:03.107000 +CVE-2025-5326,0,0,fec52c0dcee78c717cbb3b646040566b584b97d9dc130d2630145b5c1729a54b,2025-05-30T16:31:03.107000 +CVE-2025-5327,0,0,c122b41cd4784d743ae12bd66678d79115777b161337566718924549ff9d5ace,2025-05-30T16:31:03.107000 +CVE-2025-5328,0,0,417fcf6f51b727567848f3720a3768648afbb392d247fa240c0094835655e393,2025-05-30T16:31:03.107000 +CVE-2025-5330,0,0,d834ad4ad61a847f16cff13c2e41a3edc0634ba2b8cfe9a60897f96120871dc7,2025-05-30T16:31:03.107000 +CVE-2025-5331,0,0,6d6e63e0f8a1a491f6a38b24f4a10f691f644991827baf7d50b9fb0e398065a6,2025-05-30T16:31:03.107000 +CVE-2025-5332,0,0,82ee30c4e52e5834476106098d4d0bb383f3fc75f42e8372dd2b5af78b5ad6f8,2025-05-30T16:31:03.107000 +CVE-2025-5334,0,0,aae33d23bbf6c41c89830eb61bfdac6ed00173515e45aa173ca7510ab84466a1,2025-05-30T16:31:03.107000 +CVE-2025-5356,0,0,11ab6a2a05bed4fc65bfcbc01f21e0726adb97f6d8e22b6bfbc04aeb633622af,2025-05-30T17:15:30.473000 +CVE-2025-5357,1,1,4df7fa131d567463e15a66b26a932dca9bb4d0fd2ec5e80852a1592f84b415b6,2025-05-30T18:15:32.847000 +CVE-2025-5358,1,1,bf823caddf21baa4cd96f691eda7218a62e1723c0678f1735cb13e9003ed3a02,2025-05-30T18:15:33.040000 +CVE-2025-5359,1,1,4ce1556ea9303bbadf13ea5eaa698630ce6b1a66c8142a7eb41b7448e91655a9,2025-05-30T19:15:30.670000