Auto-Update: 2025-06-11T20:00:18.829270+00:00

This commit is contained in:
cad-safe-bot 2025-06-11 20:03:56 +00:00
parent 19234e22a8
commit 275e45f4fa
33 changed files with 1870 additions and 230 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-1617", "id": "CVE-2022-1617",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:09.583", "published": "2024-01-16T16:15:09.583",
"lastModified": "2024-11-21T06:41:06.087", "lastModified": "2025-06-11T18:15:23.387",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 2.8, "exploitabilityScore": 2.8,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
} }
] ]
}, },

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-3836", "id": "CVE-2022-3836",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2024-01-16T16:15:10.130", "published": "2024-01-16T16:15:10.130",
"lastModified": "2024-11-21T07:20:20.123", "lastModified": "2025-06-11T18:15:24.293",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -36,6 +36,26 @@
}, },
"exploitabilityScore": 1.7, "exploitabilityScore": 1.7,
"impactScore": 2.7 "impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
} }
] ]
}, },

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-2334", "id": "CVE-2023-2334",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:24.957", "published": "2025-05-15T20:15:24.957",
"lastModified": "2025-05-16T19:15:47.603", "lastModified": "2025-06-11T19:26:52.290",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -17,6 +17,26 @@
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{ {
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary", "type": "Secondary",
@ -39,10 +59,59 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:westerndeal:easy_digital_downloads_google_sheet_connector:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.6.6",
"matchCriteriaId": "E5FC6C1B-C9D2-4DF2-BD8D-A117F4FDC12E"
}
]
}
]
},
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:gsheetconnector:edd_gsheetconnector:*:*:*:*:pro:wordpress:*:*",
"versionEndExcluding": "1.4",
"matchCriteriaId": "B684A6A7-D362-44ED-84BF-1144C7A07F02"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/95562684-2bb1-46f0-838c-8501db6b43ed/", "url": "https://wpscan.com/vulnerability/95562684-2bb1-46f0-838c-8501db6b43ed/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6030", "id": "CVE-2023-6030",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:28.817", "published": "2025-05-15T20:15:28.817",
"lastModified": "2025-05-16T19:15:48.873", "lastModified": "2025-06-11T19:24:00.583",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,10 +39,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:deryckoe:logdash_activity_log:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.1.4",
"matchCriteriaId": "4A7FB5C7-9BDE-4B5C-934A-D1E6845654CF"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/b658e403-006c-4555-b1b2-3603e44f4411/", "url": "https://wpscan.com/vulnerability/b658e403-006c-4555-b1b2-3603e44f4411/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6541", "id": "CVE-2023-6541",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:29.060", "published": "2025-05-15T20:15:29.060",
"lastModified": "2025-05-16T19:15:49.017", "lastModified": "2025-06-11T19:22:02.000",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,10 +39,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wphelpline:allow_svg:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.2.0",
"matchCriteriaId": "3500D83B-502F-433A-ADF5-01CAE6531ECD"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/bbe866b8-7497-4e5c-8f59-bb8edac1dc71/", "url": "https://wpscan.com/vulnerability/bbe866b8-7497-4e5c-8f59-bb8edac1dc71/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6783", "id": "CVE-2023-6783",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:29.427", "published": "2025-05-15T20:15:29.427",
"lastModified": "2025-05-19T22:15:20.297", "lastModified": "2025-06-11T19:20:20.520",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,14 +39,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wolfnettech:wolfnet_idx_for_wordpress:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.19.1",
"matchCriteriaId": "0D9DA38C-A230-4096-9D2B-C3A6DA6C4EA2"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/5acd231b-4072-4ee1-9497-023465318608/", "url": "https://wpscan.com/vulnerability/5acd231b-4072-4ee1-9497-023465318608/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://wpscan.com/vulnerability/5acd231b-4072-4ee1-9497-023465318608/", "url": "https://wpscan.com/vulnerability/5acd231b-4072-4ee1-9497-023465318608/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-6786", "id": "CVE-2023-6786",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:29.520", "published": "2025-05-15T20:15:29.520",
"lastModified": "2025-05-17T04:16:02.647", "lastModified": "2025-06-11T19:11:54.693",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,10 +39,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-601"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:hkdigitalagency:payment_gateway_for_telcell:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.0.4",
"matchCriteriaId": "4B9B4208-76E6-4B35-8AD9-54F953317054"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/f3e64947-3138-4ec4-86c4-27b5d6a5c9c2/", "url": "https://wpscan.com/vulnerability/f3e64947-3138-4ec4-86c4-27b5d6a5c9c2/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7174", "id": "CVE-2023-7174",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:30.207", "published": "2025-05-15T20:15:30.207",
"lastModified": "2025-05-20T15:16:00.783", "lastModified": "2025-06-11T19:55:17.260",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,14 +39,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:abitgone:abitgone_commentsafe:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.0.0",
"matchCriteriaId": "9D3D79C9-232F-4EAC-9C2F-500A979DA645"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/9c1c6d61-5588-4c21-95f6-2818c4f5c355/", "url": "https://wpscan.com/vulnerability/9c1c6d61-5588-4c21-95f6-2818c4f5c355/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://wpscan.com/vulnerability/9c1c6d61-5588-4c21-95f6-2818c4f5c355/", "url": "https://wpscan.com/vulnerability/9c1c6d61-5588-4c21-95f6-2818c4f5c355/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7195", "id": "CVE-2023-7195",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:30.293", "published": "2025-05-15T20:15:30.293",
"lastModified": "2025-05-20T15:16:01.050", "lastModified": "2025-06-11T19:54:14.000",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,14 +39,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:ani2life:wp-reply_notify:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.1",
"matchCriteriaId": "93B256B5-4DB5-4FDD-8417-C90E40EEC3B4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/72279ca0-6365-4c83-adca-4d8e5808a8c5/", "url": "https://wpscan.com/vulnerability/72279ca0-6365-4c83-adca-4d8e5808a8c5/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://wpscan.com/vulnerability/72279ca0-6365-4c83-adca-4d8e5808a8c5/", "url": "https://wpscan.com/vulnerability/72279ca0-6365-4c83-adca-4d8e5808a8c5/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7196", "id": "CVE-2023-7196",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:30.397", "published": "2025-05-15T20:15:30.397",
"lastModified": "2025-05-20T15:16:01.303", "lastModified": "2025-06-11T19:52:56.923",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,14 +39,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:jonkemp:ultimate_noindex_nofollow_tool:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.1.2",
"matchCriteriaId": "6E4C0CED-6CE1-48DB-9766-25DB7BC6D16E"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/15ea1ffd-5a0c-422c-8c9c-7b632516a156/", "url": "https://wpscan.com/vulnerability/15ea1ffd-5a0c-422c-8c9c-7b632516a156/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://wpscan.com/vulnerability/15ea1ffd-5a0c-422c-8c9c-7b632516a156/", "url": "https://wpscan.com/vulnerability/15ea1ffd-5a0c-422c-8c9c-7b632516a156/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-7197", "id": "CVE-2023-7197",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:30.500", "published": "2025-05-15T20:15:30.500",
"lastModified": "2025-05-20T15:16:01.573", "lastModified": "2025-06-11T19:49:06.910",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,14 +39,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:corbyboy:marketing_twitter_bot:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.11",
"matchCriteriaId": "41F3285A-C021-4ADB-AC4A-DAD181D6D10A"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/26deaa7c-e331-42a0-9310-31d08871154c/", "url": "https://wpscan.com/vulnerability/26deaa7c-e331-42a0-9310-31d08871154c/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://wpscan.com/vulnerability/26deaa7c-e331-42a0-9310-31d08871154c/", "url": "https://wpscan.com/vulnerability/26deaa7c-e331-42a0-9310-31d08871154c/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-0852", "id": "CVE-2024-0852",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:32.117", "published": "2025-05-15T20:15:32.117",
"lastModified": "2025-05-16T17:15:49.653", "lastModified": "2025-06-11T19:47:38.287",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,10 +39,44 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:dev4press:coreactivity:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "1.8.1",
"matchCriteriaId": "EBC055AE-6722-43B2-BCA4-D52A004D0BBA"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/743c4d79-e1d5-4fb0-a17d-296df2c54e8a/", "url": "https://wpscan.com/vulnerability/743c4d79-e1d5-4fb0-a17d-296df2c54e8a/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-10009", "id": "CVE-2024-10009",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:32.287", "published": "2025-05-15T20:15:32.287",
"lastModified": "2025-05-20T17:15:46.253", "lastModified": "2025-06-11T19:46:54.120",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,14 +39,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:melapress:melapress_file_monitor:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.1.0",
"matchCriteriaId": "0930348D-048C-45C5-9802-38684329EF79"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/c2b1f9f4-d5f3-4975-afd1-50eaf193e2ab/", "url": "https://wpscan.com/vulnerability/c2b1f9f4-d5f3-4975-afd1-50eaf193e2ab/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://wpscan.com/vulnerability/c2b1f9f4-d5f3-4975-afd1-50eaf193e2ab/", "url": "https://wpscan.com/vulnerability/c2b1f9f4-d5f3-4975-afd1-50eaf193e2ab/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-12716", "id": "CVE-2024-12716",
"sourceIdentifier": "contact@wpscan.com", "sourceIdentifier": "contact@wpscan.com",
"published": "2025-05-15T20:15:36.130", "published": "2025-05-15T20:15:36.130",
"lastModified": "2025-05-20T20:15:31.240", "lastModified": "2025-06-11T19:57:55.040",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -39,14 +39,52 @@
} }
] ]
}, },
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wpkube:simple_basic_contact_form:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "20250114",
"matchCriteriaId": "31177A8B-CAB9-44A2-BA8A-AB9E8DE015E9"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wpscan.com/vulnerability/a9fa48f1-d7fd-4968-a122-937803f186a2/", "url": "https://wpscan.com/vulnerability/a9fa48f1-d7fd-4968-a122-937803f186a2/",
"source": "contact@wpscan.com" "source": "contact@wpscan.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://wpscan.com/vulnerability/a9fa48f1-d7fd-4968-a122-937803f186a2/", "url": "https://wpscan.com/vulnerability/a9fa48f1-d7fd-4968-a122-937803f186a2/",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-45510", "id": "CVE-2024-45510",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2024-11-20T20:15:18.943", "published": "2024-11-20T20:15:18.943",
"lastModified": "2024-11-21T13:57:24.187", "lastModified": "2025-06-11T19:13:10.833",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,26 +51,276 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
"versionEndExcluding": "9.0.0",
"matchCriteriaId": "95359DBD-9E47-43B2-8B26-0C906059E24B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:*:*:*:*:*:*:*:*",
"versionStartIncluding": "10.0.0",
"versionEndExcluding": "10.0.9",
"matchCriteriaId": "CC78301D-6403-496F-A349-1C7BAC37797D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:-:*:*:*:*:*:*",
"matchCriteriaId": "32AFCE22-5ADA-4FF7-A165-5EC12B325DEF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p1:*:*:*:*:*:*",
"matchCriteriaId": "D3577FE6-F1F4-4555-8D27-84D6DE731EA3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p10:*:*:*:*:*:*",
"matchCriteriaId": "931BD98E-1A5F-4634-945B-BDD7D2FAA8B0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p11:*:*:*:*:*:*",
"matchCriteriaId": "2E7C0A57-A887-4D29-B601-4275313F46B3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p12:*:*:*:*:*:*",
"matchCriteriaId": "B7248B91-D136-4DD5-A631-737E4C220A02"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p13:*:*:*:*:*:*",
"matchCriteriaId": "494F6FD4-36ED-4E40-8336-7F077FA80FA8"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p14:*:*:*:*:*:*",
"matchCriteriaId": "9DF8C0CE-A71D-4BB1-83FB-1EA5ED77E0C9"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p15:*:*:*:*:*:*",
"matchCriteriaId": "E0648498-2EE5-4B68-8360-ED5914285356"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p16:*:*:*:*:*:*",
"matchCriteriaId": "24282FF8-548B-415B-95CA-1EFD404D21D3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p17:*:*:*:*:*:*",
"matchCriteriaId": "ACFDF2D9-ED72-4969-AA3B-E8D48CB1922D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p18:*:*:*:*:*:*",
"matchCriteriaId": "2B7D0A8B-7A72-4C1A-85F2-BE336CA47E0B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p19:*:*:*:*:*:*",
"matchCriteriaId": "019AFC34-289E-4A01-B08B-A5807F7F909A"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p2:*:*:*:*:*:*",
"matchCriteriaId": "7E7B3976-DA6F-4285-93E6-2328006F7F4D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p20:*:*:*:*:*:*",
"matchCriteriaId": "062E586F-0E02-45A6-93AD-895048FC2D4C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p21:*:*:*:*:*:*",
"matchCriteriaId": "3EE37BEE-4BDB-4E62-8DE3-98CF74DFBE01"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p22:*:*:*:*:*:*",
"matchCriteriaId": "ADF51BCA-37DD-4642-B201-74A6D1A545FF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p23:*:*:*:*:*:*",
"matchCriteriaId": "39611F3D-A898-4C35-8915-3334CDFB78E5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24:*:*:*:*:*:*",
"matchCriteriaId": "40AB56B7-7222-4C44-A271-45DFE3673F72"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p24.1:*:*:*:*:*:*",
"matchCriteriaId": "2AE8F501-4528-4F15-AE50-D4F11FB462DE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p25:*:*:*:*:*:*",
"matchCriteriaId": "AB9E054B-7790-4E74-A771-40BF6EC71610"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p26:*:*:*:*:*:*",
"matchCriteriaId": "DD924E57-C77B-430B-A615-537BB39CEA9C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p27:*:*:*:*:*:*",
"matchCriteriaId": "F43F4AC0-7C82-4CF4-B0C7-3A4C567BC985"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p28:*:*:*:*:*:*",
"matchCriteriaId": "7991F602-41D7-4377-B888-D66A467EAD67"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p29:*:*:*:*:*:*",
"matchCriteriaId": "2193FCA2-1AE3-497D-B0ED-5B89727410E3"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p3:*:*:*:*:*:*",
"matchCriteriaId": "FA310AFA-492D-4A6C-A7F6-740E82CB6E57"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p30:*:*:*:*:*:*",
"matchCriteriaId": "FF95618B-0BFB-403C-83BE-C97879FC866D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p31:*:*:*:*:*:*",
"matchCriteriaId": "A82346A9-9CC2-4B91-BA2F-A815AAA92A7F"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p32:*:*:*:*:*:*",
"matchCriteriaId": "2E800348-E139-418D-910B-7B3A9E1E721C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p33:*:*:*:*:*:*",
"matchCriteriaId": "C7DE1A7E-573B-42F3-B0A4-D2E676954FE0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p34:*:*:*:*:*:*",
"matchCriteriaId": "E60BC1D0-8552-4E6B-B2C5-96038448C238"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p35:*:*:*:*:*:*",
"matchCriteriaId": "3924251E-13B0-420E-8080-D3312C3D54AF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p36:*:*:*:*:*:*",
"matchCriteriaId": "AEBE75F9-A494-4C78-927A-EA564BDCCE0B"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p37:*:*:*:*:*:*",
"matchCriteriaId": "900BECBA-7FDB-4E35-9603-29706FB87BD2"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p38:*:*:*:*:*:*",
"matchCriteriaId": "5024FD58-A3ED-43B1-83EF-F4570C2573BA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p39:*:*:*:*:*:*",
"matchCriteriaId": "3CC9D046-4EB4-4608-8AB7-B60AC330A770"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p4:*:*:*:*:*:*",
"matchCriteriaId": "2AF337B5-B296-449B-8848-7636EC7C46C5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p40:*:*:*:*:*:*",
"matchCriteriaId": "A4535EC5-74D5-41E8-95F1-5C033ADB043E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p5:*:*:*:*:*:*",
"matchCriteriaId": "52232ACA-C158-48C8-A0DB-7689040CB8FB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p6:*:*:*:*:*:*",
"matchCriteriaId": "3B4D0040-86D0-46C3-8A9A-3DD12138B9ED"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p7:*:*:*:*:*:*",
"matchCriteriaId": "D2BB9BC7-078D-4E08-88E4-9432D74CA9BA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p8:*:*:*:*:*:*",
"matchCriteriaId": "F04D4B77-D386-4BC8-8169-9846693F6F11"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:synacor:zimbra_collaboration_suite:9.0.0:p9:*:*:*:*:*:*",
"matchCriteriaId": "992370FA-F171-4FB3-9C1C-58AC37038CE4"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://wiki.zimbra.com/wiki/Security_Center", "url": "https://wiki.zimbra.com/wiki/Security_Center",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes", "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.0.9#Security_Fixes",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Release Notes"
]
}, },
{ {
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes", "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/10.1.1#Security_Fixes",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Release Notes"
]
}, },
{ {
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes", "url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/9.0.0/P41#Security_Fixes",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Release Notes"
]
}, },
{ {
"url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy", "url": "https://wiki.zimbra.com/wiki/Zimbra_Responsible_Disclosure_Policy",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
} }
] ]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0913",
"sourceIdentifier": "security@golang.org",
"published": "2025-06-11T18:15:24.627",
"lastModified": "2025-06-11T18:15:24.627",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "os.OpenFile(path, os.O_CREATE|O_EXCL) behaved differently on Unix and Windows systems when the target path was a dangling symlink. On Unix systems, OpenFile with O_CREATE and O_EXCL flags never follows symlinks. On Windows, when the target path was a symlink to a nonexistent location, OpenFile would create a file in that location. OpenFile now always returns an error when the O_CREATE and O_EXCL flags are both set and the target path is a symlink."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
"references": [
{
"url": "https://go.dev/cl/672396",
"source": "security@golang.org"
},
{
"url": "https://go.dev/issue/73702",
"source": "security@golang.org"
},
{
"url": "https://groups.google.com/g/golang-announce/c/ufZ8WpEsA3A",
"source": "security@golang.org"
},
{
"url": "https://pkg.go.dev/vuln/GO-2025-3750",
"source": "security@golang.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0917",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-11T18:15:24.790",
"lastModified": "2025-06-11T18:15:24.790",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4 is vulnerable to stored cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7234674",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-0923",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-11T18:15:24.963",
"lastModified": "2025-06-11T18:15:24.963",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4 stores source code on the web server that could aid in further attacks against the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-540"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7234674",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-22874", "id": "CVE-2025-22874",
"sourceIdentifier": "security@golang.org", "sourceIdentifier": "security@golang.org",
"published": "2025-06-11T17:15:42.167", "published": "2025-06-11T17:15:42.167",
"lastModified": "2025-06-11T17:15:42.167", "lastModified": "2025-06-11T18:15:25.247",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,30 @@
"value": "Calling Verify with a VerifyOptions.KeyUsages that contains ExtKeyUsageAny unintentionally disabledpolicy validation. This only affected certificate chains which contain policy graphs, which are rather uncommon." "value": "Calling Verify with a VerifyOptions.KeyUsages that contains ExtKeyUsageAny unintentionally disabledpolicy validation. This only affected certificate chains which contain policy graphs, which are rather uncommon."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"references": [ "references": [
{ {
"url": "https://go.dev/cl/670375", "url": "https://go.dev/cl/670375",

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-23095", "id": "CVE-2025-23095",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-06-04T15:15:23.760", "published": "2025-06-04T15:15:23.760",
"lastModified": "2025-06-05T20:12:23.777", "lastModified": "2025-06-11T19:07:40.863",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,157 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23095/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23095/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-23096", "id": "CVE-2025-23096",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-06-04T15:15:23.860", "published": "2025-06-04T15:15:23.860",
"lastModified": "2025-06-05T20:12:23.777", "lastModified": "2025-06-11T18:58:31.940",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,157 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1280_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "BD1A7B09-9031-4E54-A24F-3237C054166B"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1280:-:*:*:*:*:*:*:*",
"matchCriteriaId": "DFC68046-2F08-40D1-B158-89D8D9263541"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23096/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23096/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-23101", "id": "CVE-2025-23101",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-06-04T15:15:23.960", "published": "2025-06-04T15:15:23.960",
"lastModified": "2025-06-05T20:12:23.777", "lastModified": "2025-06-11T18:56:06.930",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,49 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1380_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "D381478B-C638-4663-BD71-144BE4B02E46"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1380:-:*:*:*:*:*:*:*",
"matchCriteriaId": "61E72146-72FE-4B54-AB79-3C665E7F016C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23101/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23101/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-23106", "id": "CVE-2025-23106",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-06-04T16:15:35.457", "published": "2025-06-04T16:15:35.457",
"lastModified": "2025-06-05T20:12:23.777", "lastModified": "2025-06-11T18:54:42.973",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,103 @@
] ]
} }
], ],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_2200_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "63C0D9AC-BD23-48C9-83E7-301DEC06E583"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_2200:-:*:*:*:*:*:*:*",
"matchCriteriaId": "A72ADEBB-ED72-4A5B-BB27-95EDE43F8116"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_1480_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "64897B0D-EBF6-4BEB-BF54-ABCDBFAB45E0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_1480:-:*:*:*:*:*:*:*",
"matchCriteriaId": "F3F328B4-0442-4748-B5EE-DD1CEE50D6CF"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:samsung:exynos_2400_firmware:-:*:*:*:*:*:*:*",
"matchCriteriaId": "16D9272E-1794-48FF-B6A4-8F48395BA38E"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:samsung:exynos_2400:-:*:*:*:*:*:*:*",
"matchCriteriaId": "932F5FB3-5527-44D7-9DD9-EF03963E3CA3"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
}, },
{ {
"url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23106/", "url": "https://semiconductor.samsung.com/support/quality-support/product-security-updates/cve-2025-23106/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-25032",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2025-06-11T18:15:25.390",
"lastModified": "2025-06-11T18:15:25.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "IBM Cognos Analytics 11.2.0, 11.2.1, 11.2.2, 11.2.3, 11.2.4, 12.0.0, 12.0.1, 12.0.2, 12.0.3, and 12.0.4 could allow an authenticated user to cause a denial of service by sending a specially crafted request that would exhaust memory resources."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@us.ibm.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://www.ibm.com/support/pages/node/7234674",
"source": "psirt@us.ibm.com"
}
]
}

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-29093", "id": "CVE-2025-29093",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-06-04T16:15:36.087", "published": "2025-06-04T16:15:36.087",
"lastModified": "2025-06-05T20:12:23.777", "lastModified": "2025-06-11T18:53:38.503",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,38 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:motivian:content_management_system:41.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A25061E9-6F9F-4DD1-BA1D-72D049046446"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/FraMarcuccio/CVE-2025-29093-Arbitrary-File-Upload/blob/main/README.md", "url": "https://github.com/FraMarcuccio/CVE-2025-29093-Arbitrary-File-Upload/blob/main/README.md",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.linkedin.com/in/francesco-marcuccio-0433b9218", "url": "https://www.linkedin.com/in/francesco-marcuccio-0433b9218",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Not Applicable"
]
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-29094", "id": "CVE-2025-29094",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-06-04T16:15:36.200", "published": "2025-06-04T16:15:36.200",
"lastModified": "2025-06-05T20:12:23.777", "lastModified": "2025-06-11T18:51:40.110",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,39 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:motivian:content_management_system:41.0.0:*:*:*:*:*:*:*",
"matchCriteriaId": "A25061E9-6F9F-4DD1-BA1D-72D049046446"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://github.com/FraMarcuccio/CVE-2025-29094-Multiple-Stored-Cross-Site-Scripting-XSS", "url": "https://github.com/FraMarcuccio/CVE-2025-29094-Multiple-Stored-Cross-Site-Scripting-XSS",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Exploit",
"Third Party Advisory"
]
}, },
{ {
"url": "https://github.com/FraMarcuccio/CVE-2025-29094-Multiple-Stored-Cross-Site-Scripting-XSS", "url": "https://github.com/FraMarcuccio/CVE-2025-29094-Multiple-Stored-Cross-Site-Scripting-XSS",
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"tags": [
"Exploit",
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,44 @@
{
"id": "CVE-2025-40912",
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"published": "2025-06-11T18:15:25.550",
"lastModified": "2025-06-11T19:15:21.720",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "CryptX for Perl before version 0.065 contains a dependency that may be susceptible to malformed unicode.\n\nCryptX embeds the tomcrypt library. The versions of that library in CryptX before 0.065 may be susceptible to CVE-2019-17362."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"references": [
{
"url": "https://github.com/libtom/libtomcrypt/issues/507",
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-40915", "id": "CVE-2025-40915",
"sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e", "sourceIdentifier": "9b29abf9-4ab0-4765-b253-1875cd9b441e",
"published": "2025-06-11T17:15:42.793", "published": "2025-06-11T17:15:42.793",
"lastModified": "2025-06-11T17:15:42.793", "lastModified": "2025-06-11T18:15:25.650",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,30 @@
"value": "Mojolicious::Plugin::CSRF 1.03 for Perl uses a weak random number source for generating CSRF tokens.\n\nThat version of the module generates tokens as an MD5 of the process id, the current time, and a single call to the built-in rand() function." "value": "Mojolicious::Plugin::CSRF 1.03 for Perl uses a weak random number source for generating CSRF tokens.\n\nThat version of the module generates tokens as an MD5 of the process id, the current time, and a single call to the built-in rand() function."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 4.7
}
]
},
"weaknesses": [ "weaknesses": [
{ {
"source": "9b29abf9-4ab0-4765-b253-1875cd9b441e", "source": "9b29abf9-4ab0-4765-b253-1875cd9b441e",

View File

@ -2,8 +2,8 @@
"id": "CVE-2025-43925", "id": "CVE-2025-43925",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2025-06-03T15:15:58.997", "published": "2025-06-03T15:15:58.997",
"lastModified": "2025-06-04T14:54:33.783", "lastModified": "2025-06-11T19:08:19.820",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
{ {
@ -51,14 +51,37 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:unicomsi:focal_point:7.6.1:*:*:*:*:*:*:*",
"matchCriteriaId": "9D259EEA-3122-4331-84C7-5F7EEB8905C1"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://www.unicomsi.com/products/focal-point/", "url": "https://www.unicomsi.com/products/focal-point/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Product"
]
}, },
{ {
"url": "https://www.unicomsi.com/security-advisory/", "url": "https://www.unicomsi.com/security-advisory/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Vendor Advisory"
]
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-4673", "id": "CVE-2025-4673",
"sourceIdentifier": "security@golang.org", "sourceIdentifier": "security@golang.org",
"published": "2025-06-11T17:15:42.993", "published": "2025-06-11T17:15:42.993",
"lastModified": "2025-06-11T17:15:42.993", "lastModified": "2025-06-11T18:15:27.310",
"vulnStatus": "Received", "vulnStatus": "Received",
"cveTags": [], "cveTags": [],
"descriptions": [ "descriptions": [
@ -11,7 +11,30 @@
"value": "Proxy-Authorization and Proxy-Authenticate headers persisted on cross-origin redirects potentially leaking sensitive information." "value": "Proxy-Authorization and Proxy-Authenticate headers persisted on cross-origin redirects potentially leaking sensitive information."
} }
], ],
"metrics": {}, "metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 4.0
}
]
},
"references": [ "references": [
{ {
"url": "https://go.dev/cl/679257", "url": "https://go.dev/cl/679257",

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-49150",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-06-11T18:15:26.400",
"lastModified": "2025-06-11T18:15:26.400",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cursor is a code editor built for programming with AI. Prior to 0.51.0, by default, the setting json.schemaDownload.enable was set to True. This means that by writing a JSON file, an attacker can trigger an arbitrary HTTP GET request that does not require user confirmation. Since the Cursor Agent can edit JSON files, this means a malicious agent, for example, after a prompt injection attack already succeeded, could trigger a GET request to an attacker controlled URL, potentially exfiltrating other data the agent may have access to. This vulnerability is fixed in 0.51.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.2,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://github.com/getcursor/cursor/security/advisories/GHSA-9h3v-h59j-v6rj",
"source": "security-advisories@github.com"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2025-06-11T18:00:19.756181+00:00 2025-06-11T20:00:18.829270+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2025-06-11T17:29:54.137000+00:00 2025-06-11T19:57:55.040000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -33,52 +33,50 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
297741 297747
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `8` Recently added CVEs: `6`
- [CVE-2025-1698](CVE-2025/CVE-2025-16xx/CVE-2025-1698.json) (`2025-06-11T17:15:41.730`) - [CVE-2025-0913](CVE-2025/CVE-2025-09xx/CVE-2025-0913.json) (`2025-06-11T18:15:24.627`)
- [CVE-2025-1699](CVE-2025/CVE-2025-16xx/CVE-2025-1699.json) (`2025-06-11T17:15:41.953`) - [CVE-2025-0917](CVE-2025/CVE-2025-09xx/CVE-2025-0917.json) (`2025-06-11T18:15:24.790`)
- [CVE-2025-22874](CVE-2025/CVE-2025-228xx/CVE-2025-22874.json) (`2025-06-11T17:15:42.167`) - [CVE-2025-0923](CVE-2025/CVE-2025-09xx/CVE-2025-0923.json) (`2025-06-11T18:15:24.963`)
- [CVE-2025-26383](CVE-2025/CVE-2025-263xx/CVE-2025-26383.json) (`2025-06-11T16:15:23.547`) - [CVE-2025-25032](CVE-2025/CVE-2025-250xx/CVE-2025-25032.json) (`2025-06-11T18:15:25.390`)
- [CVE-2025-40915](CVE-2025/CVE-2025-409xx/CVE-2025-40915.json) (`2025-06-11T17:15:42.793`) - [CVE-2025-40912](CVE-2025/CVE-2025-409xx/CVE-2025-40912.json) (`2025-06-11T18:15:25.550`)
- [CVE-2025-4673](CVE-2025/CVE-2025-46xx/CVE-2025-4673.json) (`2025-06-11T17:15:42.993`) - [CVE-2025-49150](CVE-2025/CVE-2025-491xx/CVE-2025-49150.json) (`2025-06-11T18:15:26.400`)
- [CVE-2025-6001](CVE-2025/CVE-2025-60xx/CVE-2025-6001.json) (`2025-06-11T17:15:43.107`)
- [CVE-2025-6002](CVE-2025/CVE-2025-60xx/CVE-2025-6002.json) (`2025-06-11T17:15:43.253`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `76` Recently modified CVEs: `25`
- [CVE-2024-12726](CVE-2024/CVE-2024-127xx/CVE-2024-12726.json) (`2025-06-11T17:16:28.607`) - [CVE-2022-1617](CVE-2022/CVE-2022-16xx/CVE-2022-1617.json) (`2025-06-11T18:15:23.387`)
- [CVE-2024-12739](CVE-2024/CVE-2024-127xx/CVE-2024-12739.json) (`2025-06-11T17:14:51.060`) - [CVE-2022-3836](CVE-2022/CVE-2022-38xx/CVE-2022-3836.json) (`2025-06-11T18:15:24.293`)
- [CVE-2024-21911](CVE-2024/CVE-2024-219xx/CVE-2024-21911.json) (`2025-06-11T17:15:40.660`) - [CVE-2023-2334](CVE-2023/CVE-2023-23xx/CVE-2023-2334.json) (`2025-06-11T19:26:52.290`)
- [CVE-2024-5440](CVE-2024/CVE-2024-54xx/CVE-2024-5440.json) (`2025-06-11T16:08:04.420`) - [CVE-2023-6030](CVE-2023/CVE-2023-60xx/CVE-2023-6030.json) (`2025-06-11T19:24:00.583`)
- [CVE-2024-6159](CVE-2024/CVE-2024-61xx/CVE-2024-6159.json) (`2025-06-11T16:03:08.150`) - [CVE-2023-6541](CVE-2023/CVE-2023-65xx/CVE-2023-6541.json) (`2025-06-11T19:22:02.000`)
- [CVE-2024-6584](CVE-2024/CVE-2024-65xx/CVE-2024-6584.json) (`2025-06-11T17:13:03.797`) - [CVE-2023-6783](CVE-2023/CVE-2023-67xx/CVE-2023-6783.json) (`2025-06-11T19:20:20.520`)
- [CVE-2024-6693](CVE-2024/CVE-2024-66xx/CVE-2024-6693.json) (`2025-06-11T17:04:33.173`) - [CVE-2023-6786](CVE-2023/CVE-2023-67xx/CVE-2023-6786.json) (`2025-06-11T19:11:54.693`)
- [CVE-2024-6712](CVE-2024/CVE-2024-67xx/CVE-2024-6712.json) (`2025-06-11T16:58:49.643`) - [CVE-2023-7174](CVE-2023/CVE-2023-71xx/CVE-2023-7174.json) (`2025-06-11T19:55:17.260`)
- [CVE-2024-6713](CVE-2024/CVE-2024-67xx/CVE-2024-6713.json) (`2025-06-11T16:56:08.530`) - [CVE-2023-7195](CVE-2023/CVE-2023-71xx/CVE-2023-7195.json) (`2025-06-11T19:54:14.000`)
- [CVE-2024-7556](CVE-2024/CVE-2024-75xx/CVE-2024-7556.json) (`2025-06-11T16:45:49.077`) - [CVE-2023-7196](CVE-2023/CVE-2023-71xx/CVE-2023-7196.json) (`2025-06-11T19:52:56.923`)
- [CVE-2024-7759](CVE-2024/CVE-2024-77xx/CVE-2024-7759.json) (`2025-06-11T16:26:25.170`) - [CVE-2023-7197](CVE-2023/CVE-2023-71xx/CVE-2023-7197.json) (`2025-06-11T19:49:06.910`)
- [CVE-2024-7761](CVE-2024/CVE-2024-77xx/CVE-2024-7761.json) (`2025-06-11T16:23:56.157`) - [CVE-2024-0852](CVE-2024/CVE-2024-08xx/CVE-2024-0852.json) (`2025-06-11T19:47:38.287`)
- [CVE-2024-7769](CVE-2024/CVE-2024-77xx/CVE-2024-7769.json) (`2025-06-11T16:20:34.760`) - [CVE-2024-10009](CVE-2024/CVE-2024-100xx/CVE-2024-10009.json) (`2025-06-11T19:46:54.120`)
- [CVE-2024-7984](CVE-2024/CVE-2024-79xx/CVE-2024-7984.json) (`2025-06-11T16:15:33.657`) - [CVE-2024-12716](CVE-2024/CVE-2024-127xx/CVE-2024-12716.json) (`2025-06-11T19:57:55.040`)
- [CVE-2024-8009](CVE-2024/CVE-2024-80xx/CVE-2024-8009.json) (`2025-06-11T16:14:04.737`) - [CVE-2024-45510](CVE-2024/CVE-2024-455xx/CVE-2024-45510.json) (`2025-06-11T19:13:10.833`)
- [CVE-2025-32501](CVE-2025/CVE-2025-325xx/CVE-2025-32501.json) (`2025-06-11T17:15:42.647`) - [CVE-2025-22874](CVE-2025/CVE-2025-228xx/CVE-2025-22874.json) (`2025-06-11T18:15:25.247`)
- [CVE-2025-43576](CVE-2025/CVE-2025-435xx/CVE-2025-43576.json) (`2025-06-11T16:15:24.057`) - [CVE-2025-23095](CVE-2025/CVE-2025-230xx/CVE-2025-23095.json) (`2025-06-11T19:07:40.863`)
- [CVE-2025-43578](CVE-2025/CVE-2025-435xx/CVE-2025-43578.json) (`2025-06-11T16:15:24.187`) - [CVE-2025-23096](CVE-2025/CVE-2025-230xx/CVE-2025-23096.json) (`2025-06-11T18:58:31.940`)
- [CVE-2025-46548](CVE-2025/CVE-2025-465xx/CVE-2025-46548.json) (`2025-06-11T16:15:24.307`) - [CVE-2025-23101](CVE-2025/CVE-2025-231xx/CVE-2025-23101.json) (`2025-06-11T18:56:06.930`)
- [CVE-2025-48013](CVE-2025/CVE-2025-480xx/CVE-2025-48013.json) (`2025-06-11T16:15:24.860`) - [CVE-2025-23106](CVE-2025/CVE-2025-231xx/CVE-2025-23106.json) (`2025-06-11T18:54:42.973`)
- [CVE-2025-48444](CVE-2025/CVE-2025-484xx/CVE-2025-48444.json) (`2025-06-11T16:15:25.047`) - [CVE-2025-29093](CVE-2025/CVE-2025-290xx/CVE-2025-29093.json) (`2025-06-11T18:53:38.503`)
- [CVE-2025-48445](CVE-2025/CVE-2025-484xx/CVE-2025-48445.json) (`2025-06-11T16:15:25.233`) - [CVE-2025-29094](CVE-2025/CVE-2025-290xx/CVE-2025-29094.json) (`2025-06-11T18:51:40.110`)
- [CVE-2025-48446](CVE-2025/CVE-2025-484xx/CVE-2025-48446.json) (`2025-06-11T16:15:25.403`) - [CVE-2025-40915](CVE-2025/CVE-2025-409xx/CVE-2025-40915.json) (`2025-06-11T18:15:25.650`)
- [CVE-2025-48447](CVE-2025/CVE-2025-484xx/CVE-2025-48447.json) (`2025-06-11T16:15:25.567`) - [CVE-2025-43925](CVE-2025/CVE-2025-439xx/CVE-2025-43925.json) (`2025-06-11T19:08:19.820`)
- [CVE-2025-48448](CVE-2025/CVE-2025-484xx/CVE-2025-48448.json) (`2025-06-11T16:15:25.723`) - [CVE-2025-4673](CVE-2025/CVE-2025-46xx/CVE-2025-4673.json) (`2025-06-11T18:15:27.310`)
## Download and Usage ## Download and Usage

View File

@ -170626,7 +170626,7 @@ CVE-2021-24429,0,0,09553f9f3b9c8a008ac569e77a781e4c9f44fdc7fa7926aa90c0a49c5016e
CVE-2021-2443,0,0,bd167d504b95bad33f5fac2756fa4aa20af92b126ed8e20dcd7edf9dee9766de,2024-11-21T06:03:08.307000 CVE-2021-2443,0,0,bd167d504b95bad33f5fac2756fa4aa20af92b126ed8e20dcd7edf9dee9766de,2024-11-21T06:03:08.307000
CVE-2021-24430,0,0,4b8bc373a3d58de5756e43305b07ccca0295e3a15ccb5ade1d39fbb27a9473f0,2024-11-21T05:53:03.470000 CVE-2021-24430,0,0,4b8bc373a3d58de5756e43305b07ccca0295e3a15ccb5ade1d39fbb27a9473f0,2024-11-21T05:53:03.470000
CVE-2021-24431,0,0,59bdc81b5c6aa258cace2761c3f9ccb1c66e4f5a42402f368e8e5bad00be6816,2024-11-21T05:53:03.600000 CVE-2021-24431,0,0,59bdc81b5c6aa258cace2761c3f9ccb1c66e4f5a42402f368e8e5bad00be6816,2024-11-21T05:53:03.600000
CVE-2021-24432,0,1,760169484dee3841d0beaed062f56a410c904b956f2d7c3d3632d4ef753e5bb9,2025-06-11T17:15:28.520000 CVE-2021-24432,0,0,760169484dee3841d0beaed062f56a410c904b956f2d7c3d3632d4ef753e5bb9,2025-06-11T17:15:28.520000
CVE-2021-24433,0,0,e633be42fd6dabfca5aee2ee02f6f11a3015e159797009a68f75174f95939d4c,2025-06-02T16:15:22.830000 CVE-2021-24433,0,0,e633be42fd6dabfca5aee2ee02f6f11a3015e159797009a68f75174f95939d4c,2025-06-02T16:15:22.830000
CVE-2021-24434,0,0,058e0c9a03b7e8bf63815c90b2e256d2632bb04b4e78aef49077b5978bd6ebf0,2024-11-21T05:53:03.980000 CVE-2021-24434,0,0,058e0c9a03b7e8bf63815c90b2e256d2632bb04b4e78aef49077b5978bd6ebf0,2024-11-21T05:53:03.980000
CVE-2021-24435,0,0,46dc300f07468fd83efa4389bc7f3252b9b5b91a677a48e162a8e99f9e0c9620,2024-11-21T05:53:04.097000 CVE-2021-24435,0,0,46dc300f07468fd83efa4389bc7f3252b9b5b91a677a48e162a8e99f9e0c9620,2024-11-21T05:53:04.097000
@ -170768,7 +170768,7 @@ CVE-2021-24562,0,0,447fd53623a3d2fd7131be06aca0f31ea7b6c8c504482e07ec9a1c2a6c934
CVE-2021-24563,0,0,9d87005df0bb1ac5f9ef8c5c67c91e876c562693645fd61428efec66bb0c7d72,2024-11-21T05:53:18.673000 CVE-2021-24563,0,0,9d87005df0bb1ac5f9ef8c5c67c91e876c562693645fd61428efec66bb0c7d72,2024-11-21T05:53:18.673000
CVE-2021-24564,0,0,889db01c4747469cf90f0453aa054c8ca8e5677ff7683e23513defb321f36e26,2024-11-21T05:53:18.793000 CVE-2021-24564,0,0,889db01c4747469cf90f0453aa054c8ca8e5677ff7683e23513defb321f36e26,2024-11-21T05:53:18.793000
CVE-2021-24565,0,0,8cb2d25fbe3e37d65b173ba170320a4cc03ee4e60994a6e74cadae8471837845,2024-11-21T05:53:18.913000 CVE-2021-24565,0,0,8cb2d25fbe3e37d65b173ba170320a4cc03ee4e60994a6e74cadae8471837845,2024-11-21T05:53:18.913000
CVE-2021-24566,0,1,439ffd5486b7d2b5a9657ede563f31081f58bef3525e6114cd3808e7fa9d8037,2025-06-11T17:15:29.383000 CVE-2021-24566,0,0,439ffd5486b7d2b5a9657ede563f31081f58bef3525e6114cd3808e7fa9d8037,2025-06-11T17:15:29.383000
CVE-2021-24567,0,0,41f8222991897ff9530b965158e08d64bb9b59f9805655f408028d27fd2a7b57,2024-11-21T05:53:19.167000 CVE-2021-24567,0,0,41f8222991897ff9530b965158e08d64bb9b59f9805655f408028d27fd2a7b57,2024-11-21T05:53:19.167000
CVE-2021-24568,0,0,d73090a9a85ae4191f13a10c089334f73ae2db937baa2ad3953209cd06719bb3,2024-11-21T05:53:19.367000 CVE-2021-24568,0,0,d73090a9a85ae4191f13a10c089334f73ae2db937baa2ad3953209cd06719bb3,2024-11-21T05:53:19.367000
CVE-2021-24569,0,0,1cc71fc4075ed3eed5e463c7cbd690882b51801f7f9f380809cdbbe1b8aa02e2,2024-11-21T05:53:19.500000 CVE-2021-24569,0,0,1cc71fc4075ed3eed5e463c7cbd690882b51801f7f9f380809cdbbe1b8aa02e2,2024-11-21T05:53:19.500000
@ -184001,7 +184001,7 @@ CVE-2021-42138,0,0,4a3496a552ca1ea7c55c66777847aca611acec94c35cf0607ce48a7699637
CVE-2021-42139,0,0,d9212f957139bf84fbca256482fc9fec4d077e4f4c8bfe96ad88bfdaeb598ad5,2024-11-21T06:27:20.597000 CVE-2021-42139,0,0,d9212f957139bf84fbca256482fc9fec4d077e4f4c8bfe96ad88bfdaeb598ad5,2024-11-21T06:27:20.597000
CVE-2021-4214,0,0,7a3a5624c0dfd3b8a3b21825ae61a1059e6aff81db2350bb02121d72c0ba9df3,2024-11-21T06:37:10.063000 CVE-2021-4214,0,0,7a3a5624c0dfd3b8a3b21825ae61a1059e6aff81db2350bb02121d72c0ba9df3,2024-11-21T06:37:10.063000
CVE-2021-42141,0,0,11dd27198cd1f277730928aadebe0e0c34c3c0e68da68f78d529fb83316c036a,2024-11-21T06:27:20.747000 CVE-2021-42141,0,0,11dd27198cd1f277730928aadebe0e0c34c3c0e68da68f78d529fb83316c036a,2024-11-21T06:27:20.747000
CVE-2021-42142,0,1,d7441174fb16f42dfe428c47235e2499570d5e8de765268da2acb456ea78f99b,2025-06-11T17:15:30.070000 CVE-2021-42142,0,0,d7441174fb16f42dfe428c47235e2499570d5e8de765268da2acb456ea78f99b,2025-06-11T17:15:30.070000
CVE-2021-42143,0,0,3aa6a307730a33b4620249936b3ed2af38ce83b6afd4aa673b6d312eafa18f32,2024-11-21T06:27:21.117000 CVE-2021-42143,0,0,3aa6a307730a33b4620249936b3ed2af38ce83b6afd4aa673b6d312eafa18f32,2024-11-21T06:27:21.117000
CVE-2021-42144,0,0,a2211effc929ec9ac242bb2e59f0ba559783d769042fa8cd6acc158692068706,2024-11-21T06:27:21.267000 CVE-2021-42144,0,0,a2211effc929ec9ac242bb2e59f0ba559783d769042fa8cd6acc158692068706,2024-11-21T06:27:21.267000
CVE-2021-42145,0,0,83f2969ae870131e0560b665f3585316af82a20b11ffb6a02f1aafe343b90e96,2024-11-21T06:27:21.413000 CVE-2021-42145,0,0,83f2969ae870131e0560b665f3585316af82a20b11ffb6a02f1aafe343b90e96,2024-11-21T06:27:21.413000
@ -188684,7 +188684,7 @@ CVE-2022-0770,0,0,b030afddd3959f96b687bcc31de0cd4883b295e6bd8d56ecfed46c9c429cfc
CVE-2022-0771,0,0,db52a5a097f8f4460f596175309e2ee083dfd795642161d43a150be951d2bc7d,2024-11-21T06:39:21.767000 CVE-2022-0771,0,0,db52a5a097f8f4460f596175309e2ee083dfd795642161d43a150be951d2bc7d,2024-11-21T06:39:21.767000
CVE-2022-0772,0,0,20b0c339926aa5a273bb749cf98605a6efc5509e83ebacc14643dc956b103f53,2024-11-21T06:39:21.883000 CVE-2022-0772,0,0,20b0c339926aa5a273bb749cf98605a6efc5509e83ebacc14643dc956b103f53,2024-11-21T06:39:21.883000
CVE-2022-0773,0,0,7a27fff252eaff74abb8dcefc5a126aa8a851d297492a9100100878f3c85434d,2024-11-21T06:39:22.010000 CVE-2022-0773,0,0,7a27fff252eaff74abb8dcefc5a126aa8a851d297492a9100100878f3c85434d,2024-11-21T06:39:22.010000
CVE-2022-0775,0,1,8f87838bfcbb70f440597d8b4944ea1e3ce1e008e3c2dff0a9e75659c7517c76,2025-06-11T17:15:30.343000 CVE-2022-0775,0,0,8f87838bfcbb70f440597d8b4944ea1e3ce1e008e3c2dff0a9e75659c7517c76,2025-06-11T17:15:30.343000
CVE-2022-0776,0,0,aee4d4a9a6c57f2d02c2cbbb08cac06e1d80b41f1e53c2b5758188603467a4d4,2024-11-21T06:39:22.277000 CVE-2022-0776,0,0,aee4d4a9a6c57f2d02c2cbbb08cac06e1d80b41f1e53c2b5758188603467a4d4,2024-11-21T06:39:22.277000
CVE-2022-0777,0,0,ef17b9f28b27f4c7d4280b0db615aa4e5f4bba12bf1f2189c242854b11d16523,2024-11-21T06:39:22.410000 CVE-2022-0777,0,0,ef17b9f28b27f4c7d4280b0db615aa4e5f4bba12bf1f2189c242854b11d16523,2024-11-21T06:39:22.410000
CVE-2022-0778,0,0,4e5d0259e4e5214efa381e1c9019facf3c0aee2303f69ff86a278dc48f852bb9,2024-11-21T06:39:22.540000 CVE-2022-0778,0,0,4e5d0259e4e5214efa381e1c9019facf3c0aee2303f69ff86a278dc48f852bb9,2024-11-21T06:39:22.540000
@ -189500,7 +189500,7 @@ CVE-2022-1613,0,0,03ca25783b158d4e4eca017ea3e72cf2812091c923b6f735863171c6b4e007
CVE-2022-1614,0,0,5671e3793d454f755721777014194597f6d91fa9534be7e2c0354ce591be87fe,2024-11-21T06:41:05.587000 CVE-2022-1614,0,0,5671e3793d454f755721777014194597f6d91fa9534be7e2c0354ce591be87fe,2024-11-21T06:41:05.587000
CVE-2022-1615,0,0,94d435319a0307eecfd2439538971c325f9a2edd8e1105b1c6b788316f096332,2024-11-21T06:41:05.690000 CVE-2022-1615,0,0,94d435319a0307eecfd2439538971c325f9a2edd8e1105b1c6b788316f096332,2024-11-21T06:41:05.690000
CVE-2022-1616,0,0,14c217e5ba5dcd378fe2b9cb8024255e6dff7b758daaf3698583c91e62af1e6e,2024-11-21T06:41:05.867000 CVE-2022-1616,0,0,14c217e5ba5dcd378fe2b9cb8024255e6dff7b758daaf3698583c91e62af1e6e,2024-11-21T06:41:05.867000
CVE-2022-1617,0,0,18f9611398ce1345f979340f9087738c868f2321999290d74ad79de05d8c4a65,2024-11-21T06:41:06.087000 CVE-2022-1617,0,1,ac94ffeb77d0baf4ff8b03993734ea46cd5d4d26693c17f928fada53f18167a4,2025-06-11T18:15:23.387000
CVE-2022-1618,0,0,aa8ac1c2dcad1256be5a290394f2a15f5e2dc090cf12f2e4586d0f574d404044,2024-11-21T06:41:06.217000 CVE-2022-1618,0,0,aa8ac1c2dcad1256be5a290394f2a15f5e2dc090cf12f2e4586d0f574d404044,2024-11-21T06:41:06.217000
CVE-2022-1619,0,0,50c8e3fcda6b3fc0b29f385f21916bc90931a5941905eae3c24c9ab57111ba4b,2024-11-21T06:41:06.413000 CVE-2022-1619,0,0,50c8e3fcda6b3fc0b29f385f21916bc90931a5941905eae3c24c9ab57111ba4b,2024-11-21T06:41:06.413000
CVE-2022-1620,0,0,fdf97d4298b22f7e8976eaa71730284a9ce9af4d45245c0da162aaa5534e7df2,2024-11-21T06:41:06.593000 CVE-2022-1620,0,0,fdf97d4298b22f7e8976eaa71730284a9ce9af4d45245c0da162aaa5534e7df2,2024-11-21T06:41:06.593000
@ -203646,7 +203646,7 @@ CVE-2022-36036,0,0,66d27be50954b1768a77a08b693633628b65dd75ddf774a49802fcf8f4f9a
CVE-2022-36037,0,0,bdefdc9b8942c9a7cbca25beffea8b7c65df76be75840891fff6f1975fd06b06,2024-11-21T07:12:14.320000 CVE-2022-36037,0,0,bdefdc9b8942c9a7cbca25beffea8b7c65df76be75840891fff6f1975fd06b06,2024-11-21T07:12:14.320000
CVE-2022-36038,0,0,dc172038c555e2c4780dafde9d79e9116d04a3b0b56a4c68a8a6a6dbf3fcd7b8,2024-11-21T07:12:14.460000 CVE-2022-36038,0,0,dc172038c555e2c4780dafde9d79e9116d04a3b0b56a4c68a8a6a6dbf3fcd7b8,2024-11-21T07:12:14.460000
CVE-2022-36039,0,0,193c2a626376e2a9a62ff983f355d401f9ee8731be4c3d43d2734476189817d7,2024-11-21T07:12:14.593000 CVE-2022-36039,0,0,193c2a626376e2a9a62ff983f355d401f9ee8731be4c3d43d2734476189817d7,2024-11-21T07:12:14.593000
CVE-2022-3604,0,1,bc3dfc7d6904a79e8a7bfb2f6b2b7b9b766d7582c13a7346be7d65d135f00a13,2025-06-11T17:15:30.610000 CVE-2022-3604,0,0,bc3dfc7d6904a79e8a7bfb2f6b2b7b9b766d7582c13a7346be7d65d135f00a13,2025-06-11T17:15:30.610000
CVE-2022-36040,0,0,ab78787f6a4e9a6081d6212fdccd2cb37d363ef465d38fdf0f7f43f861886806,2024-11-21T07:12:14.730000 CVE-2022-36040,0,0,ab78787f6a4e9a6081d6212fdccd2cb37d363ef465d38fdf0f7f43f861886806,2024-11-21T07:12:14.730000
CVE-2022-36041,0,0,6f7380eb1b90d096d3f2f3a9ce0b9042512d29850378a4df322023ed4b380b36,2024-11-21T07:12:14.860000 CVE-2022-36041,0,0,6f7380eb1b90d096d3f2f3a9ce0b9042512d29850378a4df322023ed4b380b36,2024-11-21T07:12:14.860000
CVE-2022-36042,0,0,4fef019667f3b915f87c70ca4b6fdad05bc3ca5477221f5d4cf6b5f4ac5674e9,2024-11-21T07:12:15.027000 CVE-2022-36042,0,0,4fef019667f3b915f87c70ca4b6fdad05bc3ca5477221f5d4cf6b5f4ac5674e9,2024-11-21T07:12:15.027000
@ -205452,7 +205452,7 @@ CVE-2022-38356,0,0,5437624d469ee7c6d8864b905ffa0721256cd0345d04189bc69facebde063
CVE-2022-38357,0,0,c9e6c9f9d7ad60d1732a824814e1070cd773568ee7673b264094d5e942accaf2,2024-11-21T07:16:19.367000 CVE-2022-38357,0,0,c9e6c9f9d7ad60d1732a824814e1070cd773568ee7673b264094d5e942accaf2,2024-11-21T07:16:19.367000
CVE-2022-38358,0,0,455596b05160f6e53769f0ed2e961d8de698dde13cd7e9755a49b77cb89770ff,2024-11-21T07:16:19.483000 CVE-2022-38358,0,0,455596b05160f6e53769f0ed2e961d8de698dde13cd7e9755a49b77cb89770ff,2024-11-21T07:16:19.483000
CVE-2022-38359,0,0,42fd6d43bd3beebda25bcf86877c7169ee9e4afd54076e86275f775fc464f053,2024-11-21T07:16:19.600000 CVE-2022-38359,0,0,42fd6d43bd3beebda25bcf86877c7169ee9e4afd54076e86275f775fc464f053,2024-11-21T07:16:19.600000
CVE-2022-3836,0,0,2b9f2636f6cb963451be3b246c7db554cf9132288c0c8177cee0eec74f1c19df,2024-11-21T07:20:20.123000 CVE-2022-3836,0,1,a553e533688bebecf671a8285fdbeee29cc12c9e88a1b9a081a730f72b484458,2025-06-11T18:15:24.293000
CVE-2022-38362,0,0,780676f9b0f12ec065a2f12de530d15fab0ff75e2cb8a25d4c645c636804bc85,2024-11-21T07:16:19.723000 CVE-2022-38362,0,0,780676f9b0f12ec065a2f12de530d15fab0ff75e2cb8a25d4c645c636804bc85,2024-11-21T07:16:19.723000
CVE-2022-38367,0,0,d3756645dbeb625f275baf19ca927886049e3abb3b0d28cea8ddad1fc0aa523b,2024-11-21T07:16:19.847000 CVE-2022-38367,0,0,d3756645dbeb625f275baf19ca927886049e3abb3b0d28cea8ddad1fc0aa523b,2024-11-21T07:16:19.847000
CVE-2022-38368,0,0,45fe5bee0727e9ba187ee94a2f0b2425c5fa95c7b5d5aafe9f98f2d16f81fb66,2024-11-21T07:16:20.010000 CVE-2022-38368,0,0,45fe5bee0727e9ba187ee94a2f0b2425c5fa95c7b5d5aafe9f98f2d16f81fb66,2024-11-21T07:16:20.010000
@ -214778,7 +214778,7 @@ CVE-2023-0385,0,0,e3b8c0c970ec6db46d6ced2c52117d599eca2a0a0c360218a78a2bdb50cc68
CVE-2023-0386,0,0,7fd0cd843c058fedb8d79b5bd34b31fe2d915dce9aea2a42b735b3d16362c0fb,2025-02-26T16:15:12.543000 CVE-2023-0386,0,0,7fd0cd843c058fedb8d79b5bd34b31fe2d915dce9aea2a42b735b3d16362c0fb,2025-02-26T16:15:12.543000
CVE-2023-0387,0,0,b3007d9eab56742948bf0860ee2c15051e7609baee877e6d419745c7c5e67467,2023-11-07T04:00:22.913000 CVE-2023-0387,0,0,b3007d9eab56742948bf0860ee2c15051e7609baee877e6d419745c7c5e67467,2023-11-07T04:00:22.913000
CVE-2023-0388,0,0,5f1a60fe199f4d73e08beaa633f10d20147801316a80c66ee5f23ab208abc539,2025-02-04T19:15:26.970000 CVE-2023-0388,0,0,5f1a60fe199f4d73e08beaa633f10d20147801316a80c66ee5f23ab208abc539,2025-02-04T19:15:26.970000
CVE-2023-0389,0,1,dcc361a1fa13c891df82a993b134ba609b5225462e57b4ba65ddbf956e9d0ced,2025-06-11T17:15:31.037000 CVE-2023-0389,0,0,dcc361a1fa13c891df82a993b134ba609b5225462e57b4ba65ddbf956e9d0ced,2025-06-11T17:15:31.037000
CVE-2023-0391,0,0,4ff4461dc52966f2e7c25d0686259ce837e898d51f19b1fde13e9099f009e156,2025-02-26T17:15:14.073000 CVE-2023-0391,0,0,4ff4461dc52966f2e7c25d0686259ce837e898d51f19b1fde13e9099f009e156,2025-02-26T17:15:14.073000
CVE-2023-0392,0,0,8a7a998dac312487f8c5dc9b83d0872c5c624db0d1b91b751bbaa7822fdc6d5c,2024-11-21T07:37:06.157000 CVE-2023-0392,0,0,8a7a998dac312487f8c5dc9b83d0872c5c624db0d1b91b751bbaa7822fdc6d5c,2024-11-21T07:37:06.157000
CVE-2023-0394,0,0,d0fb80d5c1f1af3f0cfd762bc15fd81c5b56b7a3f6f3862218d6ba813e1006b0,2025-03-31T15:15:38.913000 CVE-2023-0394,0,0,d0fb80d5c1f1af3f0cfd762bc15fd81c5b56b7a3f6f3862218d6ba813e1006b0,2025-03-31T15:15:38.913000
@ -215749,7 +215749,7 @@ CVE-2023-1401,0,0,c03beee025254b8094ee0b4f2e68b13afd12b549d5eb26c0ce9c783ebbbdbd
CVE-2023-1402,0,0,d94f3781ef1c97da331985c79553601bfed02974ebc48b3a2025272b504712ae,2024-11-21T07:39:07.150000 CVE-2023-1402,0,0,d94f3781ef1c97da331985c79553601bfed02974ebc48b3a2025272b504712ae,2024-11-21T07:39:07.150000
CVE-2023-1403,0,0,41359bb3315c9ed5028419254e1fc1af82a197e340dc56753c98da3da9060125,2024-11-21T07:39:07.290000 CVE-2023-1403,0,0,41359bb3315c9ed5028419254e1fc1af82a197e340dc56753c98da3da9060125,2024-11-21T07:39:07.290000
CVE-2023-1404,0,0,7de066fe901bec60cc95094448c93e74f3ffe86294e31187ecdd090526c8b5a6,2024-11-21T07:39:07.410000 CVE-2023-1404,0,0,7de066fe901bec60cc95094448c93e74f3ffe86294e31187ecdd090526c8b5a6,2024-11-21T07:39:07.410000
CVE-2023-1405,0,1,424432165d1ca9083d35bf83e9f27eac80f0634d067777a1e2a2964d017fff4f,2025-06-11T17:15:31.233000 CVE-2023-1405,0,0,424432165d1ca9083d35bf83e9f27eac80f0634d067777a1e2a2964d017fff4f,2025-06-11T17:15:31.233000
CVE-2023-1406,0,0,d1b063c857290c8def52e58211756bca232ee633d53abbdada4d289fda479638,2025-02-11T22:15:25.410000 CVE-2023-1406,0,0,d1b063c857290c8def52e58211756bca232ee633d53abbdada4d289fda479638,2025-02-11T22:15:25.410000
CVE-2023-1407,0,0,6720b48df901a95cb59d78a4ebb5a9f041253ebc7954b8e7a9c8690d89cf1ae6,2024-11-21T07:39:07.797000 CVE-2023-1407,0,0,6720b48df901a95cb59d78a4ebb5a9f041253ebc7954b8e7a9c8690d89cf1ae6,2024-11-21T07:39:07.797000
CVE-2023-1408,0,0,26a90d02a05741b4696c63b193326128c50a3e75855cbf5b7640d662a1816d68,2025-01-29T16:15:31.937000 CVE-2023-1408,0,0,26a90d02a05741b4696c63b193326128c50a3e75855cbf5b7640d662a1816d68,2025-01-29T16:15:31.937000
@ -218028,7 +218028,7 @@ CVE-2023-21898,0,0,62652b642e017651f48a2c5bea592f8966e5a2bc4de8492070a6f663c23ea
CVE-2023-21899,0,0,410604fab7fa81ab1b9a4d52cb82980ba0fb69c3b0ffc6e87705bc5b6a2d7b7c,2024-11-21T07:43:52.100000 CVE-2023-21899,0,0,410604fab7fa81ab1b9a4d52cb82980ba0fb69c3b0ffc6e87705bc5b6a2d7b7c,2024-11-21T07:43:52.100000
CVE-2023-2190,0,0,eb41ed497839495c701d73f67cd5aeacb8ec3566567fa0a4b2731033c4aaf480,2024-11-21T07:58:06.850000 CVE-2023-2190,0,0,eb41ed497839495c701d73f67cd5aeacb8ec3566567fa0a4b2731033c4aaf480,2024-11-21T07:58:06.850000
CVE-2023-21900,0,0,85154fde668eba883b0eba9d480981e8c893d8618d9c36d6e21978a48099144a,2024-11-21T07:43:52.217000 CVE-2023-21900,0,0,85154fde668eba883b0eba9d480981e8c893d8618d9c36d6e21978a48099144a,2024-11-21T07:43:52.217000
CVE-2023-21901,0,1,26a7aaed9d619af6ddd2dccce7f9957db42ff40c36b1f640e1128598e7b271be,2025-06-11T17:15:31.437000 CVE-2023-21901,0,0,26a7aaed9d619af6ddd2dccce7f9957db42ff40c36b1f640e1128598e7b271be,2025-06-11T17:15:31.437000
CVE-2023-21902,0,0,8d2dadec0a1f235d4a3681fd171b29548b668ab1a2ce28d24c82f8a749610c91,2024-11-21T07:43:52.460000 CVE-2023-21902,0,0,8d2dadec0a1f235d4a3681fd171b29548b668ab1a2ce28d24c82f8a749610c91,2024-11-21T07:43:52.460000
CVE-2023-21903,0,0,562c2d68f43e8daacbde73f03384c3445bfdaed591560d2b8a03753111d8d6da,2024-11-21T07:43:52.573000 CVE-2023-21903,0,0,562c2d68f43e8daacbde73f03384c3445bfdaed591560d2b8a03753111d8d6da,2024-11-21T07:43:52.573000
CVE-2023-21904,0,0,1e3bbd507ea55175c2b4ed048d356581037b88cd235aa0a5feb95a8d5817170c,2024-11-21T07:43:52.690000 CVE-2023-21904,0,0,1e3bbd507ea55175c2b4ed048d356581037b88cd235aa0a5feb95a8d5817170c,2024-11-21T07:43:52.690000
@ -219103,7 +219103,7 @@ CVE-2023-2333,0,0,49815d35ba5652045e1256f3d4e37c7e202552cb53ecfa1b0d6fb27fcb89f5
CVE-2023-23330,0,0,4d49459152c00a8d0e982eb0ce8f3681dcb11541a12b5dcd275f47bba39075ba,2025-02-18T21:15:14.247000 CVE-2023-23330,0,0,4d49459152c00a8d0e982eb0ce8f3681dcb11541a12b5dcd275f47bba39075ba,2025-02-18T21:15:14.247000
CVE-2023-23331,0,0,c8cd4ffa400e5800d79826d047998943ad9fd9806b8332a3c4872ce23faa2112,2025-03-27T21:15:42.077000 CVE-2023-23331,0,0,c8cd4ffa400e5800d79826d047998943ad9fd9806b8332a3c4872ce23faa2112,2025-03-27T21:15:42.077000
CVE-2023-23333,0,0,751f15753260050fd73792dc283863a28ac75a4ca88698a62afade697ab5ce12,2025-03-26T19:15:22.803000 CVE-2023-23333,0,0,751f15753260050fd73792dc283863a28ac75a4ca88698a62afade697ab5ce12,2025-03-26T19:15:22.803000
CVE-2023-2334,0,0,efa1b37dc55c1ff22583ed0ffe98e086b65d265ea237efb72cba1770bb531f61,2025-05-16T19:15:47.603000 CVE-2023-2334,0,1,77d6aae23ee56c93a1f8096047bebad5adfe52ba7abed2613de44c855b59d236,2025-06-11T19:26:52.290000
CVE-2023-23342,0,0,6041b2327347e8a0859a99cc54655a1332e9c4445afe08d5de6bbb0b69aae26a,2024-11-21T07:46:00.660000 CVE-2023-23342,0,0,6041b2327347e8a0859a99cc54655a1332e9c4445afe08d5de6bbb0b69aae26a,2024-11-21T07:46:00.660000
CVE-2023-23343,0,0,bb3022548a9a04ccf780ceb8f604c70dbaec538d4eacc84e9d57190e0f294b2d,2024-11-21T07:46:00.790000 CVE-2023-23343,0,0,bb3022548a9a04ccf780ceb8f604c70dbaec538d4eacc84e9d57190e0f294b2d,2024-11-21T07:46:00.790000
CVE-2023-23344,0,0,28011d49602f695faa67afffb1116ca70351ef7efa0a93f6bb266bc64445d731,2024-11-21T07:46:00.913000 CVE-2023-23344,0,0,28011d49602f695faa67afffb1116ca70351ef7efa0a93f6bb266bc64445d731,2024-11-21T07:46:00.913000
@ -226154,7 +226154,7 @@ CVE-2023-32106,0,0,b92c223e98015797669132d8dfc20719a8c13ffe3daf8c61970d087897c62
CVE-2023-32107,0,0,b5793e75f71371b8b6819f39eb03f5486732b0ba2bf9ce407a16cdea099c4dc1,2024-11-21T08:02:43.397000 CVE-2023-32107,0,0,b5793e75f71371b8b6819f39eb03f5486732b0ba2bf9ce407a16cdea099c4dc1,2024-11-21T08:02:43.397000
CVE-2023-32108,0,0,a934ffc0869767d2ad20cbf489ed2b68feb2f8c481d9bfda763b1daaca8eb204,2024-11-21T08:02:43.510000 CVE-2023-32108,0,0,a934ffc0869767d2ad20cbf489ed2b68feb2f8c481d9bfda763b1daaca8eb204,2024-11-21T08:02:43.510000
CVE-2023-32109,0,0,3a4edfa6c3aa31ce79dc3464d8877bcae3fd1ddf0b4075d905032ec1aeed0b39,2024-11-21T08:02:43.630000 CVE-2023-32109,0,0,3a4edfa6c3aa31ce79dc3464d8877bcae3fd1ddf0b4075d905032ec1aeed0b39,2024-11-21T08:02:43.630000
CVE-2023-3211,0,1,b118879ac0f1fef48531c50c8ae748cfec9e92b70a5c7f827c6ab034ebe9f73e,2025-06-11T17:15:32.187000 CVE-2023-3211,0,0,b118879ac0f1fef48531c50c8ae748cfec9e92b70a5c7f827c6ab034ebe9f73e,2025-06-11T17:15:32.187000
CVE-2023-32110,0,0,ddc963d08bd424230713b98d49f7efb2591925cfd0f20314a06538d7f5c88ab0,2025-03-19T13:37:32.060000 CVE-2023-32110,0,0,ddc963d08bd424230713b98d49f7efb2591925cfd0f20314a06538d7f5c88ab0,2025-03-19T13:37:32.060000
CVE-2023-32111,0,0,1a327c689519230b35e18a611794e24d3e69479285b03916de59f343d5f0344e,2024-11-21T08:02:43.860000 CVE-2023-32111,0,0,1a327c689519230b35e18a611794e24d3e69479285b03916de59f343d5f0344e,2024-11-21T08:02:43.860000
CVE-2023-32112,0,0,2d658551346032135fc4df8eadb527925bcf203d0c4b6a1317eaa815c5079e00,2024-11-21T08:02:43.980000 CVE-2023-32112,0,0,2d658551346032135fc4df8eadb527925bcf203d0c4b6a1317eaa815c5079e00,2024-11-21T08:02:43.980000
@ -227399,7 +227399,7 @@ CVE-2023-33466,0,0,8f3bb95382db1efdd63c10853d2c8cab520a0781d1269adfe6c9d0fc3cdbb
CVE-2023-33468,0,0,4e03c49a7594212a8b1ff77b489a307327dcf22bee135bc562fbafc7e39748ec,2024-11-21T08:05:36.110000 CVE-2023-33468,0,0,4e03c49a7594212a8b1ff77b489a307327dcf22bee135bc562fbafc7e39748ec,2024-11-21T08:05:36.110000
CVE-2023-33469,0,0,994bea01d55c6edda4d230c6ca8daa28df27e07f5b1b8935938681fe0f2d3bb6,2024-11-21T08:05:36.320000 CVE-2023-33469,0,0,994bea01d55c6edda4d230c6ca8daa28df27e07f5b1b8935938681fe0f2d3bb6,2024-11-21T08:05:36.320000
CVE-2023-3347,0,0,4851dcfdfcc397578885c52101d604631a3c7d600a20780072cf1fe3629398cb,2024-12-06T11:15:06.970000 CVE-2023-3347,0,0,4851dcfdfcc397578885c52101d604631a3c7d600a20780072cf1fe3629398cb,2024-12-06T11:15:06.970000
CVE-2023-33472,0,1,539c696545283f95ed3a5be4a91891fe72b089db96c2a11482713bbaf707a1e4,2025-06-11T17:15:31.693000 CVE-2023-33472,0,0,539c696545283f95ed3a5be4a91891fe72b089db96c2a11482713bbaf707a1e4,2025-06-11T17:15:31.693000
CVE-2023-33476,0,0,28fbc4dbb52897d04779d556826727d3e95dd94c0a13e7e58a7bd4ab1fe072b9,2025-01-08T21:15:09.183000 CVE-2023-33476,0,0,28fbc4dbb52897d04779d556826727d3e95dd94c0a13e7e58a7bd4ab1fe072b9,2025-01-08T21:15:09.183000
CVE-2023-33477,0,0,1612e0afbfac570e43393c9b7851644fd754df80a225b4b762d07212e5494daf,2025-01-08T16:15:29.793000 CVE-2023-33477,0,0,1612e0afbfac570e43393c9b7851644fd754df80a225b4b762d07212e5494daf,2025-01-08T16:15:29.793000
CVE-2023-33478,0,0,00709454bd5c65a9487b456e1a8dc2d5e98b9d40e004c2b519b99603c16b1715,2024-11-21T08:05:37.057000 CVE-2023-33478,0,0,00709454bd5c65a9487b456e1a8dc2d5e98b9d40e004c2b519b99603c16b1715,2024-11-21T08:05:37.057000
@ -229006,7 +229006,7 @@ CVE-2023-35829,0,0,2ab29082776c685ac069ef2d4e12869f1f484836a0c69ac5f24d69b1f92ab
CVE-2023-35830,0,0,f9ec7bc37d75084b8f9adb19576e522ba0ca1eac41387899bac0f91ba3a89a7b,2024-11-27T17:15:08.783000 CVE-2023-35830,0,0,f9ec7bc37d75084b8f9adb19576e522ba0ca1eac41387899bac0f91ba3a89a7b,2024-11-27T17:15:08.783000
CVE-2023-35833,0,0,c1bf8e993bff3c15ea6b1d5ea82e7182e9df63907a88f295064618c4d1f070ba,2024-11-21T08:08:46.997000 CVE-2023-35833,0,0,c1bf8e993bff3c15ea6b1d5ea82e7182e9df63907a88f295064618c4d1f070ba,2024-11-21T08:08:46.997000
CVE-2023-35835,0,0,c472cfaca014db3ca099e3bd7467ed6b0670670172a0e8f336efd51e4092fc62,2025-05-30T15:15:22.107000 CVE-2023-35835,0,0,c472cfaca014db3ca099e3bd7467ed6b0670670172a0e8f336efd51e4092fc62,2025-05-30T15:15:22.107000
CVE-2023-35836,0,1,acaaf0e5111795f0a1deca0b38b68c171a0c114afd926ca0ef4711f965e3b753,2025-06-11T17:15:31.923000 CVE-2023-35836,0,0,acaaf0e5111795f0a1deca0b38b68c171a0c114afd926ca0ef4711f965e3b753,2025-06-11T17:15:31.923000
CVE-2023-35837,0,0,d16dde5cf23fa139b9e20afbc749327489ae7168e69839b5573e70190938dc0c,2024-11-21T08:08:47.480000 CVE-2023-35837,0,0,d16dde5cf23fa139b9e20afbc749327489ae7168e69839b5573e70190938dc0c,2024-11-21T08:08:47.480000
CVE-2023-35838,0,0,183f211cfdb5c0b95769b09aaa0c425385e59381d55642b1813c42fff31c8a36,2024-11-21T08:08:47.637000 CVE-2023-35838,0,0,183f211cfdb5c0b95769b09aaa0c425385e59381d55642b1813c42fff31c8a36,2024-11-21T08:08:47.637000
CVE-2023-35839,0,0,656f78752e563a12ede3b5803be9c4748192ecddd9db4c5bb9648851053668b6,2024-11-21T08:08:47.797000 CVE-2023-35839,0,0,656f78752e563a12ede3b5803be9c4748192ecddd9db4c5bb9648851053668b6,2024-11-21T08:08:47.797000
@ -232805,7 +232805,7 @@ CVE-2023-40435,0,0,bb9150df3836336087fc14ee3cfd4cd315cb2b427f6fcd22ad9a93250ebe3
CVE-2023-40436,0,0,90410f3428ec3c0f70df09350b2ef419de266b0778de17f3ee3dbc90314c2358,2024-11-21T08:19:27.457000 CVE-2023-40436,0,0,90410f3428ec3c0f70df09350b2ef419de266b0778de17f3ee3dbc90314c2358,2024-11-21T08:19:27.457000
CVE-2023-40437,0,0,0ab5a085d49713ff2c8f15349e4eecdca2d395af9ec58dd192c52aee5718adaa,2025-06-03T15:15:39.763000 CVE-2023-40437,0,0,0ab5a085d49713ff2c8f15349e4eecdca2d395af9ec58dd192c52aee5718adaa,2025-06-03T15:15:39.763000
CVE-2023-40438,0,0,f9d79815b4cb69aa3a1a379362b8b58c8785aec4fe6cf680f14a7edb9d5c3a56,2024-11-21T08:19:27.710000 CVE-2023-40438,0,0,f9d79815b4cb69aa3a1a379362b8b58c8785aec4fe6cf680f14a7edb9d5c3a56,2024-11-21T08:19:27.710000
CVE-2023-40439,0,1,15df3b58d87121447be94c3567157a073e740206058b4fbe6dd02c5cc1c82461,2025-06-11T17:15:32.450000 CVE-2023-40439,0,0,15df3b58d87121447be94c3567157a073e740206058b4fbe6dd02c5cc1c82461,2025-06-11T17:15:32.450000
CVE-2023-40440,0,0,1e63deb61460d8bcb507365efe2a1c55d8617d89790a99af3cf45de490d0468b,2024-11-21T08:19:27.977000 CVE-2023-40440,0,0,1e63deb61460d8bcb507365efe2a1c55d8617d89790a99af3cf45de490d0468b,2024-11-21T08:19:27.977000
CVE-2023-40441,0,0,842c03edfbf39d0d49b9101b88315495dacde61f75c304bf83944c798a0d5e39,2024-11-21T08:19:28.100000 CVE-2023-40441,0,0,842c03edfbf39d0d49b9101b88315495dacde61f75c304bf83944c798a0d5e39,2024-11-21T08:19:28.100000
CVE-2023-40442,0,0,9dea899a583f8faeed05e19b64034c20f6920567cfc8b513dc3d5926cbd9f47b,2024-11-21T08:19:28.233000 CVE-2023-40442,0,0,9dea899a583f8faeed05e19b64034c20f6920567cfc8b513dc3d5926cbd9f47b,2024-11-21T08:19:28.233000
@ -234683,7 +234683,7 @@ CVE-2023-4283,0,0,7066506cc1cd5ebe88013c9024fabe9a80079a1bccd3d06bc3966cb1988dca
CVE-2023-42830,0,0,f37d233e13e41a6606dcfa7f78d37fb73273bfc1148c980442c030f9d7f79641,2024-11-21T08:23:18.227000 CVE-2023-42830,0,0,f37d233e13e41a6606dcfa7f78d37fb73273bfc1148c980442c030f9d7f79641,2024-11-21T08:23:18.227000
CVE-2023-42831,0,0,7b7c0daaa4f44bde638608a77499418d33f4d217ef0f0d5d3e0c7288b3529133,2025-06-03T15:15:40.560000 CVE-2023-42831,0,0,7b7c0daaa4f44bde638608a77499418d33f4d217ef0f0d5d3e0c7288b3529133,2025-06-03T15:15:40.560000
CVE-2023-42832,0,0,20161022248ee70a0d412b2295321290a82b38c10081e02331219a80e14b38b6,2024-11-21T08:23:18.470000 CVE-2023-42832,0,0,20161022248ee70a0d412b2295321290a82b38c10081e02331219a80e14b38b6,2024-11-21T08:23:18.470000
CVE-2023-42833,0,1,9b2614162634144e3e676f6f7d85881cf3764dbbe6e156bab3d38f3943b2db74,2025-06-11T17:15:32.737000 CVE-2023-42833,0,0,9b2614162634144e3e676f6f7d85881cf3764dbbe6e156bab3d38f3943b2db74,2025-06-11T17:15:32.737000
CVE-2023-42834,0,0,14e2fba0f6e9a7407b7066d6e47f2e3f9c9cd1e34de0be9cbc98c4daf103a291,2024-12-06T02:57:06.637000 CVE-2023-42834,0,0,14e2fba0f6e9a7407b7066d6e47f2e3f9c9cd1e34de0be9cbc98c4daf103a291,2024-12-06T02:57:06.637000
CVE-2023-42835,0,0,16616c8f79e906a3c580d2a00cade22f30267f696d38332e1e8bd676511e0763,2025-03-13T17:15:24.803000 CVE-2023-42835,0,0,16616c8f79e906a3c580d2a00cade22f30267f696d38332e1e8bd676511e0763,2025-03-13T17:15:24.803000
CVE-2023-42836,0,0,7a79220f50c720aca83af0e237207a110a95ada444423948a8ae50ab4309a15d,2025-03-26T21:15:19.320000 CVE-2023-42836,0,0,7a79220f50c720aca83af0e237207a110a95ada444423948a8ae50ab4309a15d,2025-03-26T21:15:19.320000
@ -235450,7 +235450,7 @@ CVE-2023-43983,0,0,5de9fbfa8fb3d8fe9cb52075df2efa9cf48d835e48be1de30e969a766166c
CVE-2023-43984,0,0,3363bff156183f56ee6ed1fceaca66127544e00e23c0142a1116d16cc4599669,2024-11-21T08:25:02.933000 CVE-2023-43984,0,0,3363bff156183f56ee6ed1fceaca66127544e00e23c0142a1116d16cc4599669,2024-11-21T08:25:02.933000
CVE-2023-43985,0,0,dafb506ea7ce0781f6cd87a127a7ec85bc27a0cc70d894b0bb809dba24dc383b,2024-11-21T08:25:03.133000 CVE-2023-43985,0,0,dafb506ea7ce0781f6cd87a127a7ec85bc27a0cc70d894b0bb809dba24dc383b,2024-11-21T08:25:03.133000
CVE-2023-43986,0,0,ac0c259bae02d15b10b488b8955606005754a6131c78d38036d31dad6c9fc1cf,2024-11-21T08:25:03.340000 CVE-2023-43986,0,0,ac0c259bae02d15b10b488b8955606005754a6131c78d38036d31dad6c9fc1cf,2024-11-21T08:25:03.340000
CVE-2023-43988,0,1,eb7ff9bd19815bd9afb10556ac38ef30595375ab38dfd1d25bf83453a2e3055f,2025-06-11T17:15:33.043000 CVE-2023-43988,0,0,eb7ff9bd19815bd9afb10556ac38ef30595375ab38dfd1d25bf83453a2e3055f,2025-06-11T17:15:33.043000
CVE-2023-43989,0,0,88a917aef047a8f1cdfcb167620ff14f9ecb6d33b38763bff23d144b903b9aa0,2024-11-21T08:25:03.713000 CVE-2023-43989,0,0,88a917aef047a8f1cdfcb167620ff14f9ecb6d33b38763bff23d144b903b9aa0,2024-11-21T08:25:03.713000
CVE-2023-4399,0,0,a1096f4717b679f234542fc3742b99a6de178b41ae2b1f379e23aed52915f9c3,2025-02-13T17:17:18.783000 CVE-2023-4399,0,0,a1096f4717b679f234542fc3742b99a6de178b41ae2b1f379e23aed52915f9c3,2025-02-13T17:17:18.783000
CVE-2023-43990,0,0,b30e70e8b577752d8c795a7455d7a94480821c8d0c38f1031f2d2f4b6076f01d,2025-05-30T15:15:22.987000 CVE-2023-43990,0,0,b30e70e8b577752d8c795a7455d7a94480821c8d0c38f1031f2d2f4b6076f01d,2025-05-30T15:15:22.987000
@ -235462,7 +235462,7 @@ CVE-2023-43995,0,0,63df6fcb5edf70b97d95f38423e05e8d228799eb8002eed1e814d22b26e7c
CVE-2023-43996,0,0,c8ce433ac90c53e82fed61c0d6f237755782a25b5a305a5ca567b90427eb31b3,2024-11-21T08:25:04.900000 CVE-2023-43996,0,0,c8ce433ac90c53e82fed61c0d6f237755782a25b5a305a5ca567b90427eb31b3,2024-11-21T08:25:04.900000
CVE-2023-43997,0,0,4653287e056acd85cfc8711eb64d667159dfc3a0e4f9e47f31e0dccf4496483d,2024-11-21T08:25:05.050000 CVE-2023-43997,0,0,4653287e056acd85cfc8711eb64d667159dfc3a0e4f9e47f31e0dccf4496483d,2024-11-21T08:25:05.050000
CVE-2023-43998,0,0,b313557ec5e5d040de327dcd48d343d349fb732da4c5aa3e351765ef5554d027,2024-11-21T08:25:05.207000 CVE-2023-43998,0,0,b313557ec5e5d040de327dcd48d343d349fb732da4c5aa3e351765ef5554d027,2024-11-21T08:25:05.207000
CVE-2023-43999,0,1,e3f83a3971d1f187d309e6667c5a309419df7ff03f66a44869d3a5a5b2c18730,2025-06-11T17:15:33.523000 CVE-2023-43999,0,0,e3f83a3971d1f187d309e6667c5a309419df7ff03f66a44869d3a5a5b2c18730,2025-06-11T17:15:33.523000
CVE-2023-4400,0,0,1ed74d173eb048b3678c7e822caf6e9c6f7f3e89317a396dc92907ff56782c06,2024-11-21T08:35:04.147000 CVE-2023-4400,0,0,1ed74d173eb048b3678c7e822caf6e9c6f7f3e89317a396dc92907ff56782c06,2024-11-21T08:35:04.147000
CVE-2023-44000,0,0,11e142a258f0c1cb65f226b9db8fe5c73f69fee895c37e0bd4ab1fd603fb5b1d,2024-11-21T08:25:05.610000 CVE-2023-44000,0,0,11e142a258f0c1cb65f226b9db8fe5c73f69fee895c37e0bd4ab1fd603fb5b1d,2024-11-21T08:25:05.610000
CVE-2023-44001,0,0,4e16e11884bd34e158304ba19dbb009e02fc951babfd85000bff810c232ebd04,2025-05-30T15:15:23.363000 CVE-2023-44001,0,0,4e16e11884bd34e158304ba19dbb009e02fc951babfd85000bff810c232ebd04,2025-05-30T15:15:23.363000
@ -235900,7 +235900,7 @@ CVE-2023-44483,0,0,b971499cbeb4c99d461f2cc01425705ad081d48d5faaa0e5cfa491c533996
CVE-2023-44484,0,0,958fe48df29f816ed7bd34de4dd7057161c9bf53e67f5f88c174e360d7feb40e,2024-11-21T08:25:58.463000 CVE-2023-44484,0,0,958fe48df29f816ed7bd34de4dd7057161c9bf53e67f5f88c174e360d7feb40e,2024-11-21T08:25:58.463000
CVE-2023-44485,0,0,1fded516443ed9d4a6dc21d78fcaff9fa6c633a261c62418d91bd847201a9be3,2024-01-02T16:15:11.810000 CVE-2023-44485,0,0,1fded516443ed9d4a6dc21d78fcaff9fa6c633a261c62418d91bd847201a9be3,2024-01-02T16:15:11.810000
CVE-2023-44486,0,0,2b43d0a14e9cca4a775d6d63ef007efbe7181ff5204ebf454cdf39ffb38da42b,2024-01-02T16:15:11.897000 CVE-2023-44486,0,0,2b43d0a14e9cca4a775d6d63ef007efbe7181ff5204ebf454cdf39ffb38da42b,2024-01-02T16:15:11.897000
CVE-2023-44487,0,1,3b18e7f96ab83c6a55f5ba70e0f0d5ed6bf3d4526edb28d099736141712e5307,2025-06-11T17:29:54.137000 CVE-2023-44487,0,0,3b18e7f96ab83c6a55f5ba70e0f0d5ed6bf3d4526edb28d099736141712e5307,2025-06-11T17:29:54.137000
CVE-2023-44488,0,0,6d016cc36e101208382fa39cc61bf9a8f9d2e9bfb34d377a1cb64850fe49c283,2024-11-21T08:25:59.403000 CVE-2023-44488,0,0,6d016cc36e101208382fa39cc61bf9a8f9d2e9bfb34d377a1cb64850fe49c283,2024-11-21T08:25:59.403000
CVE-2023-4449,0,0,e25bc1172bad64592332d0ff2b60d985ca8bf0443f05933c4051807b205fefa8,2024-11-21T08:35:10.950000 CVE-2023-4449,0,0,e25bc1172bad64592332d0ff2b60d985ca8bf0443f05933c4051807b205fefa8,2024-11-21T08:35:10.950000
CVE-2023-4450,0,0,27f28416722497acefc6891c18ba2d3c7e85c5ed65b35fd7cdcbec298d72b3e3,2024-11-21T08:35:11.120000 CVE-2023-4450,0,0,27f28416722497acefc6891c18ba2d3c7e85c5ed65b35fd7cdcbec298d72b3e3,2024-11-21T08:35:11.120000
@ -235928,7 +235928,7 @@ CVE-2023-44693,0,0,a2c4680b7751a4e6ac1c43aab36c4672aaf9bcc6a9808b6aa980aba7d46b6
CVE-2023-44694,0,0,0b068e2612ba7294edc660534a24e9d06e9c4374c637a0a367a34a36e558ae26,2024-11-21T08:26:00.043000 CVE-2023-44694,0,0,0b068e2612ba7294edc660534a24e9d06e9c4374c637a0a367a34a36e558ae26,2024-11-21T08:26:00.043000
CVE-2023-44709,0,0,c009619f435fdc41c125053b6f6e983d5a25b67ef2c298d1ee2358c66e873601,2024-11-21T08:26:00.200000 CVE-2023-44709,0,0,c009619f435fdc41c125053b6f6e983d5a25b67ef2c298d1ee2358c66e873601,2024-11-21T08:26:00.200000
CVE-2023-4471,0,0,f0138aa478ddd548e3650011dcb02782d1b7190ecb2a42f968e9482ecc703f2e,2024-11-21T08:35:14.213000 CVE-2023-4471,0,0,f0138aa478ddd548e3650011dcb02782d1b7190ecb2a42f968e9482ecc703f2e,2024-11-21T08:35:14.213000
CVE-2023-4472,0,1,7f20ae8035c69bdf5b2fb351b6e9e245f4322e4014d50faf87ee1110124d63f8,2025-06-11T17:15:35.480000 CVE-2023-4472,0,0,7f20ae8035c69bdf5b2fb351b6e9e245f4322e4014d50faf87ee1110124d63f8,2025-06-11T17:15:35.480000
CVE-2023-4473,0,0,af01d832dcbbc1b65797d97326e3d5722bec5e1a691fefb99b4faa5e1c6fa443,2024-11-21T08:35:14.490000 CVE-2023-4473,0,0,af01d832dcbbc1b65797d97326e3d5722bec5e1a691fefb99b4faa5e1c6fa443,2024-11-21T08:35:14.490000
CVE-2023-4474,0,0,d4799a0dcb39156734a25b4a28a5bb799b18044cdd0ae6f04e22995d42ec8eef,2024-11-21T08:35:14.640000 CVE-2023-4474,0,0,d4799a0dcb39156734a25b4a28a5bb799b18044cdd0ae6f04e22995d42ec8eef,2024-11-21T08:35:14.640000
CVE-2023-4475,0,0,47d15833d3ca73c79ddd2d5025af5599df0f7e6c16d19dfe77959aa4b1c5b183,2024-11-21T08:35:14.783000 CVE-2023-4475,0,0,47d15833d3ca73c79ddd2d5025af5599df0f7e6c16d19dfe77959aa4b1c5b183,2024-11-21T08:35:14.783000
@ -237694,14 +237694,14 @@ CVE-2023-47129,0,0,eb84d8cc5770cd5cc7d514d6b75e4e4bb22a0fececc5d15f261e7c84bec1a
CVE-2023-4713,0,0,91adf9f35635f5c37b357294fdb5c37786cbc69bdf4bb4f0efcd45e345381646,2024-11-21T08:35:48.857000 CVE-2023-4713,0,0,91adf9f35635f5c37b357294fdb5c37786cbc69bdf4bb4f0efcd45e345381646,2024-11-21T08:35:48.857000
CVE-2023-47130,0,0,c01d69e828dbc283c6a83aea13c9691d56ce067d30741ed26a073091ed02bebb,2024-11-21T08:29:50.493000 CVE-2023-47130,0,0,c01d69e828dbc283c6a83aea13c9691d56ce067d30741ed26a073091ed02bebb,2024-11-21T08:29:50.493000
CVE-2023-47131,0,0,8373aba5c3185249dacf5709164b3f213ae7268185313d2ba3de6e75f28fd519,2024-11-21T08:29:50.627000 CVE-2023-47131,0,0,8373aba5c3185249dacf5709164b3f213ae7268185313d2ba3de6e75f28fd519,2024-11-21T08:29:50.627000
CVE-2023-47132,0,1,ef28cfcb7016dbaab8faca5770c34abde5a9c250b445641979202ab53786f91b,2025-06-11T17:15:33.763000 CVE-2023-47132,0,0,ef28cfcb7016dbaab8faca5770c34abde5a9c250b445641979202ab53786f91b,2025-06-11T17:15:33.763000
CVE-2023-4714,0,0,de231358a97f14f7902b8e4900b2fc7f4745b372678b1d2a8c0cc5c83d9d8caf,2024-11-21T08:35:48.993000 CVE-2023-4714,0,0,de231358a97f14f7902b8e4900b2fc7f4745b372678b1d2a8c0cc5c83d9d8caf,2024-11-21T08:35:48.993000
CVE-2023-47140,0,0,56028d20e0bce641d77664389a706cf80313d6fbc741cce4964b43a6c210d2b7,2024-11-21T08:29:51.017000 CVE-2023-47140,0,0,56028d20e0bce641d77664389a706cf80313d6fbc741cce4964b43a6c210d2b7,2024-11-21T08:29:51.017000
CVE-2023-47141,0,0,7975f07509c0a782026f14321f97106726192051830fddff08a6ed15dd0fda57,2024-11-21T08:29:51.163000 CVE-2023-47141,0,0,7975f07509c0a782026f14321f97106726192051830fddff08a6ed15dd0fda57,2024-11-21T08:29:51.163000
CVE-2023-47142,0,0,c5a6e5daa810f0be00ea80cb86bcf671cb505c116ef93987de5a49193d0b3ec7,2024-11-21T08:29:51.300000 CVE-2023-47142,0,0,c5a6e5daa810f0be00ea80cb86bcf671cb505c116ef93987de5a49193d0b3ec7,2024-11-21T08:29:51.300000
CVE-2023-47143,0,0,8571504e3d961b6ed755eafd61172ed3f87ef98f13ed15f0fa447e7592bd216e,2024-11-21T08:29:51.450000 CVE-2023-47143,0,0,8571504e3d961b6ed755eafd61172ed3f87ef98f13ed15f0fa447e7592bd216e,2024-11-21T08:29:51.450000
CVE-2023-47144,0,0,05b07bafcda5e8e911459060a947299834bbbae465661bd41fdebb179b67eb0d,2024-11-21T08:29:51.580000 CVE-2023-47144,0,0,05b07bafcda5e8e911459060a947299834bbbae465661bd41fdebb179b67eb0d,2024-11-21T08:29:51.580000
CVE-2023-47145,0,1,081ff36a3fb525c959a5b4444dddee41d88f2a8508419de7c8a6a5c8513a5c4e,2025-06-11T17:15:34.017000 CVE-2023-47145,0,0,081ff36a3fb525c959a5b4444dddee41d88f2a8508419de7c8a6a5c8513a5c4e,2025-06-11T17:15:34.017000
CVE-2023-47146,0,0,89479f9669198664d305b47d3c4d6fdaf2c1d0fb89b839f1b28df9e504cf07fe,2024-11-21T08:29:51.837000 CVE-2023-47146,0,0,89479f9669198664d305b47d3c4d6fdaf2c1d0fb89b839f1b28df9e504cf07fe,2024-11-21T08:29:51.837000
CVE-2023-47147,0,0,3c00cfe220b15b8a78f6e524c51f3baf0a51852dc97e40e55d6f89652fbcc88c,2024-11-21T08:29:51.967000 CVE-2023-47147,0,0,3c00cfe220b15b8a78f6e524c51f3baf0a51852dc97e40e55d6f89652fbcc88c,2024-11-21T08:29:51.967000
CVE-2023-47148,0,0,125c9b6eff45b4c4f4e98898ffc8939f83bab8e9e7741dc73fd5013c70708dc7,2024-11-21T08:29:52.100000 CVE-2023-47148,0,0,125c9b6eff45b4c4f4e98898ffc8939f83bab8e9e7741dc73fd5013c70708dc7,2024-11-21T08:29:52.100000
@ -238279,7 +238279,7 @@ CVE-2023-47890,0,0,513d1bf6ced078572b23c68b2105d21a006f245fd31c006cd4fc92bdb03c9
CVE-2023-4792,0,0,3e481bdd6704e3fb023561ff864e10939dc8626670501ec8b2b325a05e4b9528,2024-11-21T08:35:58.810000 CVE-2023-4792,0,0,3e481bdd6704e3fb023561ff864e10939dc8626670501ec8b2b325a05e4b9528,2024-11-21T08:35:58.810000
CVE-2023-4795,0,0,66ab528ab409ac4e78048a9197028b857df476458bfcdd3192e81fb4a555f2ad,2025-04-23T17:16:46.760000 CVE-2023-4795,0,0,66ab528ab409ac4e78048a9197028b857df476458bfcdd3192e81fb4a555f2ad,2025-04-23T17:16:46.760000
CVE-2023-4796,0,0,174b4314aaa8c035bf11e89024369681d0e00581af9621aa4013b842ff1df80a,2024-11-21T08:35:59.060000 CVE-2023-4796,0,0,174b4314aaa8c035bf11e89024369681d0e00581af9621aa4013b842ff1df80a,2024-11-21T08:35:59.060000
CVE-2023-4797,0,1,54bc1d39263fe4452a31b6fd1f61a0d51c834c94e7360a05b53b6bd45565b55b,2025-06-11T17:15:35.710000 CVE-2023-4797,0,0,54bc1d39263fe4452a31b6fd1f61a0d51c834c94e7360a05b53b6bd45565b55b,2025-06-11T17:15:35.710000
CVE-2023-4798,0,0,f1b27e4598cdfa12a915d8ec98173dbfd98ea12c3d1f63ef1d749a4df0a46844,2024-11-21T08:35:59.320000 CVE-2023-4798,0,0,f1b27e4598cdfa12a915d8ec98173dbfd98ea12c3d1f63ef1d749a4df0a46844,2024-11-21T08:35:59.320000
CVE-2023-4799,0,0,558c235aabfb2387b92520d51aaa44b39f07bec2490486672a9fc9dbb362c398,2024-11-21T08:35:59.437000 CVE-2023-4799,0,0,558c235aabfb2387b92520d51aaa44b39f07bec2490486672a9fc9dbb362c398,2024-11-21T08:35:59.437000
CVE-2023-47990,0,0,b7f0f5706cb2fe9396d4ff2d5410da8aa316eeeafaad37c03473b436762127e0,2024-11-21T08:30:57.933000 CVE-2023-47990,0,0,b7f0f5706cb2fe9396d4ff2d5410da8aa316eeeafaad37c03473b436762127e0,2024-11-21T08:30:57.933000
@ -238358,7 +238358,7 @@ CVE-2023-48122,0,0,de0c12fe08eb96338b77b92af396e2419b919425e1dfbcd6b76b2c2ed76fa
CVE-2023-48123,0,0,fe941b1f985021fcd4d8a8e95e34d90dee3b36108b3de5a1e6653532c63f2da6,2024-11-21T08:31:07.950000 CVE-2023-48123,0,0,fe941b1f985021fcd4d8a8e95e34d90dee3b36108b3de5a1e6653532c63f2da6,2024-11-21T08:31:07.950000
CVE-2023-48124,0,0,e55147b31c0444b139118402c04f56ff31a35c2c52f6ef93d38ef9a805104dc2,2024-11-21T08:31:08.090000 CVE-2023-48124,0,0,e55147b31c0444b139118402c04f56ff31a35c2c52f6ef93d38ef9a805104dc2,2024-11-21T08:31:08.090000
CVE-2023-48126,0,0,fb8bce1d1fb820e1603e1e8012a146666a2cdd2df215953d0f10d0b3ac3cebb2,2025-05-29T16:15:29.693000 CVE-2023-48126,0,0,fb8bce1d1fb820e1603e1e8012a146666a2cdd2df215953d0f10d0b3ac3cebb2,2025-05-29T16:15:29.693000
CVE-2023-48127,0,1,ff81fda381420a21d1faabe306f92a616699b1a33364210324a3aaf7592d35c7,2025-06-11T17:15:34.217000 CVE-2023-48127,0,0,ff81fda381420a21d1faabe306f92a616699b1a33364210324a3aaf7592d35c7,2025-06-11T17:15:34.217000
CVE-2023-48128,0,0,cb80be590e12fec3cc9d13a8b192d4e68aa508c8a66cdcb4f897b2b9db64a841,2025-05-29T16:15:29.880000 CVE-2023-48128,0,0,cb80be590e12fec3cc9d13a8b192d4e68aa508c8a66cdcb4f897b2b9db64a841,2025-05-29T16:15:29.880000
CVE-2023-48129,0,0,5d3f4a5b8757782c9fb26e4023041df225b0136331e730ff719c83dce8d8e5bf,2024-11-21T08:31:08.683000 CVE-2023-48129,0,0,5d3f4a5b8757782c9fb26e4023041df225b0136331e730ff719c83dce8d8e5bf,2024-11-21T08:31:08.683000
CVE-2023-4813,0,0,7e68cb1605c1a5726f96b6e02c0b94634be604b61786881fc3b608b1b9e6cb88,2025-04-30T20:15:20.147000 CVE-2023-4813,0,0,7e68cb1605c1a5726f96b6e02c0b94634be604b61786881fc3b608b1b9e6cb88,2025-04-30T20:15:20.147000
@ -239005,8 +239005,8 @@ CVE-2023-48789,0,0,a75c9ff9546aa54d9359b6e268e1a22aa2503ad9ca18484e9fc035ee69b14
CVE-2023-4879,0,0,7e121044884b2046f6043a8b7bc58233964c3dd37019fffa4c062abaafb80dde,2024-11-21T08:36:10.673000 CVE-2023-4879,0,0,7e121044884b2046f6043a8b7bc58233964c3dd37019fffa4c062abaafb80dde,2024-11-21T08:36:10.673000
CVE-2023-48790,0,0,369ce24aeea98fe49f631b72e464089f2f02797ba4b274d57680c018f3c2e69c,2025-03-11T15:15:40.227000 CVE-2023-48790,0,0,369ce24aeea98fe49f631b72e464089f2f02797ba4b274d57680c018f3c2e69c,2025-03-11T15:15:40.227000
CVE-2023-48791,0,0,31c96e4e1869546f12717fd141d38efd00e2ed04c54f4d96999394432c372674,2024-11-21T08:32:26.740000 CVE-2023-48791,0,0,31c96e4e1869546f12717fd141d38efd00e2ed04c54f4d96999394432c372674,2024-11-21T08:32:26.740000
CVE-2023-48792,0,1,33638a16be59b3c3f04ec2d2edfb09f5d97719cb7d6fc1abec0d274b80694bcb,2025-06-11T17:15:34.457000 CVE-2023-48792,0,0,33638a16be59b3c3f04ec2d2edfb09f5d97719cb7d6fc1abec0d274b80694bcb,2025-06-11T17:15:34.457000
CVE-2023-48793,0,1,e4ee439dad1d9f1bf654fa529593f91997d37297a6b500770f89a0a5be5a054b,2025-06-11T17:15:34.760000 CVE-2023-48793,0,0,e4ee439dad1d9f1bf654fa529593f91997d37297a6b500770f89a0a5be5a054b,2025-06-11T17:15:34.760000
CVE-2023-48795,0,0,e13e29923ff298d55940304bf0ac259c648474845958781763bed235bb7bc60e,2025-05-23T02:24:58.787000 CVE-2023-48795,0,0,e13e29923ff298d55940304bf0ac259c648474845958781763bed235bb7bc60e,2025-05-23T02:24:58.787000
CVE-2023-48796,0,0,e89ca2ba604c7f17facf6cf3ce51f5a2dbe703dd9adb2f9464ac73e67cbd6a76,2025-02-13T18:15:40.487000 CVE-2023-48796,0,0,e89ca2ba604c7f17facf6cf3ce51f5a2dbe703dd9adb2f9464ac73e67cbd6a76,2025-02-13T18:15:40.487000
CVE-2023-48799,0,0,3366d8319742c0309ab654ef0cc53e45e278748d34ca982988839dd619d2d037,2024-11-21T08:32:27.993000 CVE-2023-48799,0,0,3366d8319742c0309ab654ef0cc53e45e278748d34ca982988839dd619d2d037,2024-11-21T08:32:27.993000
@ -239321,7 +239321,7 @@ CVE-2023-49245,0,0,91934fc8d2cb9d854b30e462cefc0aa5db6846f838948b3be431ccef3c184
CVE-2023-49246,0,0,d0502485527270955d39a345cabbde04b52df9e2becb6808d5c9fd3f29de4ae5,2025-05-28T16:15:31.510000 CVE-2023-49246,0,0,d0502485527270955d39a345cabbde04b52df9e2becb6808d5c9fd3f29de4ae5,2025-05-28T16:15:31.510000
CVE-2023-49247,0,0,220538fab1017fc8798a6caffcfc69f4183b72999c8a79565731864e550bcf8e,2024-11-21T08:33:06.907000 CVE-2023-49247,0,0,220538fab1017fc8798a6caffcfc69f4183b72999c8a79565731864e550bcf8e,2024-11-21T08:33:06.907000
CVE-2023-49248,0,0,65b743e0f24105ad4b6172550010e188c63e389f083561a3e29f7bbe8866fa7f,2024-11-21T08:33:07.037000 CVE-2023-49248,0,0,65b743e0f24105ad4b6172550010e188c63e389f083561a3e29f7bbe8866fa7f,2024-11-21T08:33:07.037000
CVE-2023-4925,0,1,c3a6b3257c082301aaeaad84389926949aed4149419c9bc383518e14b1be8fd0,2025-06-11T17:15:35.903000 CVE-2023-4925,0,0,c3a6b3257c082301aaeaad84389926949aed4149419c9bc383518e14b1be8fd0,2025-06-11T17:15:35.903000
CVE-2023-49250,0,0,1a16dd114049544b7771a00fb91380a3c490a425735ca32df9129747f72eb960,2025-03-18T17:37:50.467000 CVE-2023-49250,0,0,1a16dd114049544b7771a00fb91380a3c490a425735ca32df9129747f72eb960,2025-03-18T17:37:50.467000
CVE-2023-49251,0,0,01ca2beaf55c18d1be789df49fc505c84be3a39a54948a0d4102115385e1af49,2024-11-21T08:33:07.323000 CVE-2023-49251,0,0,01ca2beaf55c18d1be789df49fc505c84be3a39a54948a0d4102115385e1af49,2024-11-21T08:33:07.323000
CVE-2023-49252,0,0,31d6e12391faa1705447ae9df7eec645cf78cd359e8def8e22dbaae5739e95f1,2024-11-21T08:33:07.477000 CVE-2023-49252,0,0,31d6e12391faa1705447ae9df7eec645cf78cd359e8def8e22dbaae5739e95f1,2024-11-21T08:33:07.477000
@ -239329,7 +239329,7 @@ CVE-2023-49253,0,0,6bcc1caa4fe1d5c3fb930e1e6d020cd5af57d2e223b7cbb7cd40bd8b4d0fe
CVE-2023-49254,0,0,a445b0f6ae60f2a245881debdbe67f95e0164deb25a5fc48870fb7ac271514fd,2024-11-21T08:33:07.753000 CVE-2023-49254,0,0,a445b0f6ae60f2a245881debdbe67f95e0164deb25a5fc48870fb7ac271514fd,2024-11-21T08:33:07.753000
CVE-2023-49255,0,0,582226205ec035046418ed5e399d4028af5a2900f25a51a0db30bfb7694f68b3,2025-06-03T14:15:31.060000 CVE-2023-49255,0,0,582226205ec035046418ed5e399d4028af5a2900f25a51a0db30bfb7694f68b3,2025-06-03T14:15:31.060000
CVE-2023-49256,0,0,fff3d693d0a8b193751618615483e39254622d7ab4a90cb947bccce2afd3ac77,2024-11-21T08:33:08.020000 CVE-2023-49256,0,0,fff3d693d0a8b193751618615483e39254622d7ab4a90cb947bccce2afd3ac77,2024-11-21T08:33:08.020000
CVE-2023-49257,0,1,af0f115066a60a9ef67c330fe123c4f511591e44383c20e49f5cb84546592365,2025-06-11T17:15:34.990000 CVE-2023-49257,0,0,af0f115066a60a9ef67c330fe123c4f511591e44383c20e49f5cb84546592365,2025-06-11T17:15:34.990000
CVE-2023-49258,0,0,ac19dcbb8bbc96b9e1908ed1dedfaea8a715d7cb5cfe244e017545677be50630,2025-06-03T14:15:31.327000 CVE-2023-49258,0,0,ac19dcbb8bbc96b9e1908ed1dedfaea8a715d7cb5cfe244e017545677be50630,2025-06-03T14:15:31.327000
CVE-2023-49259,0,0,e6244212b1909acee79666099d746c8f2782df1d6d7e2a3deb92b50aa1d48a86,2024-11-21T08:33:08.450000 CVE-2023-49259,0,0,e6244212b1909acee79666099d746c8f2782df1d6d7e2a3deb92b50aa1d48a86,2024-11-21T08:33:08.450000
CVE-2023-4926,0,0,a48ef158a7272869542d1ef25731d510dff8d9f79e54c406506be9432559e2ad,2024-11-21T08:36:16.977000 CVE-2023-4926,0,0,a48ef158a7272869542d1ef25731d510dff8d9f79e54c406506be9432559e2ad,2024-11-21T08:36:16.977000
@ -239562,7 +239562,7 @@ CVE-2023-49614,0,0,e29c18258ae1b06a6c9782f0621b997de6655548fc8f11c8f466a4cfa2391
CVE-2023-49615,0,0,db39ca0c97b442b44316c1a8529f9a8076ce888c37d2c097059cc41334685159,2025-02-12T22:15:30.773000 CVE-2023-49615,0,0,db39ca0c97b442b44316c1a8529f9a8076ce888c37d2c097059cc41334685159,2025-02-12T22:15:30.773000
CVE-2023-49617,0,0,d3a002973c9a4ddc022d8462107464bfb6b27fe93ecc15957d61de8dc16eb8d3,2024-11-21T08:33:38.343000 CVE-2023-49617,0,0,d3a002973c9a4ddc022d8462107464bfb6b27fe93ecc15957d61de8dc16eb8d3,2024-11-21T08:33:38.343000
CVE-2023-49618,0,0,3c3918607d93e0818fcadb76b92cc30e37f9dd65b4056ba3dd6048b263e2db7c,2025-02-12T22:15:30.917000 CVE-2023-49618,0,0,3c3918607d93e0818fcadb76b92cc30e37f9dd65b4056ba3dd6048b263e2db7c,2025-02-12T22:15:30.917000
CVE-2023-49619,0,1,00bf2d5ee0a6d8d3df7c5acb053be6e9438f772a4e5942ccde546f6ed6f0e932,2025-06-11T17:15:35.247000 CVE-2023-49619,0,0,00bf2d5ee0a6d8d3df7c5acb053be6e9438f772a4e5942ccde546f6ed6f0e932,2025-06-11T17:15:35.247000
CVE-2023-4962,0,0,a5ac70c805f5be56b3f3d66b9497960b85416fcbebeb42a261820fd2b375a7f5,2024-11-21T08:36:21.057000 CVE-2023-4962,0,0,a5ac70c805f5be56b3f3d66b9497960b85416fcbebeb42a261820fd2b375a7f5,2024-11-21T08:36:21.057000
CVE-2023-49620,0,0,bb69bbb8f134bb94ef5ec332906255bbe83f7d4a8fc04bd38b957390172cf1c1,2024-11-21T08:33:38.597000 CVE-2023-49620,0,0,bb69bbb8f134bb94ef5ec332906255bbe83f7d4a8fc04bd38b957390172cf1c1,2024-11-21T08:33:38.597000
CVE-2023-49621,0,0,b82b8229a43b4b30aef28c0a8635d1cde679adcda102e23bfd6589b79421284b,2024-11-21T08:33:38.730000 CVE-2023-49621,0,0,b82b8229a43b4b30aef28c0a8635d1cde679adcda102e23bfd6589b79421284b,2024-11-21T08:33:38.730000
@ -239890,7 +239890,7 @@ CVE-2023-50044,0,0,84d9e4124e2fb063899c69e588783a0bfde2fd88ff1c76cb019aad3fb276d
CVE-2023-5005,0,0,06542cb2f384f58e0feea5a72e643d3c9a01ab4d5d90df231d1ed4a14c01c267,2025-05-07T21:15:59.457000 CVE-2023-5005,0,0,06542cb2f384f58e0feea5a72e643d3c9a01ab4d5d90df231d1ed4a14c01c267,2025-05-07T21:15:59.457000
CVE-2023-50053,0,0,532dc95eb0045c30e30b519ef0badf476d003a7a0b2bc5e22bb71fc4cf5926dc,2024-11-21T08:36:29.577000 CVE-2023-50053,0,0,532dc95eb0045c30e30b519ef0badf476d003a7a0b2bc5e22bb71fc4cf5926dc,2024-11-21T08:36:29.577000
CVE-2023-50059,0,0,36ce5770353b5419f182878ad064f08c888913b5f9f2a5428a6a91ea6344c3a0,2024-11-21T08:36:29.803000 CVE-2023-50059,0,0,36ce5770353b5419f182878ad064f08c888913b5f9f2a5428a6a91ea6344c3a0,2024-11-21T08:36:29.803000
CVE-2023-5006,0,1,e4221274cb7a1b02e6fd59dc5d1d0505246b855027bf2ea198d7dcbd1ca61c70,2025-06-11T17:15:37.717000 CVE-2023-5006,0,0,e4221274cb7a1b02e6fd59dc5d1d0505246b855027bf2ea198d7dcbd1ca61c70,2025-06-11T17:15:37.717000
CVE-2023-50061,0,0,6090c0113d64820b4244b0b12e80d6cf51722aa4275d80a6f7511575189af9ba,2024-11-21T08:36:30.020000 CVE-2023-50061,0,0,6090c0113d64820b4244b0b12e80d6cf51722aa4275d80a6f7511575189af9ba,2024-11-21T08:36:30.020000
CVE-2023-50069,0,0,b71f8536bef12223a4c105b4e9ff0aa2898083e6c30ed4a80a79caa1476db2c2,2024-11-21T08:36:30.267000 CVE-2023-50069,0,0,b71f8536bef12223a4c105b4e9ff0aa2898083e6c30ed4a80a79caa1476db2c2,2024-11-21T08:36:30.267000
CVE-2023-5007,0,0,362d913ccda67742a7f1569049bf26900c5cd794e59a7a280d855a5151f8e909,2025-05-19T19:15:46.530000 CVE-2023-5007,0,0,362d913ccda67742a7f1569049bf26900c5cd794e59a7a280d855a5151f8e909,2025-05-19T19:15:46.530000
@ -240436,7 +240436,7 @@ CVE-2023-50939,0,0,a0fd7d9b8b0b189094beb4a8a52c6ba91114d4e3a6e010ad53dfc64750048
CVE-2023-50940,0,0,51dd5ec0317820be6a625d682b7540171c694b6e5228d23f2af653f5d184a3cd,2024-11-21T08:37:34.610000 CVE-2023-50940,0,0,51dd5ec0317820be6a625d682b7540171c694b6e5228d23f2af653f5d184a3cd,2024-11-21T08:37:34.610000
CVE-2023-50941,0,0,4725e71079dbca2e105a847f56a3950ea08883ccc7db725a5bc78f08a8910565,2024-11-21T08:37:34.760000 CVE-2023-50941,0,0,4725e71079dbca2e105a847f56a3950ea08883ccc7db725a5bc78f08a8910565,2024-11-21T08:37:34.760000
CVE-2023-50943,0,0,a3b969dc9064e8044b6e04c40a9b18cf53ad83e1f901fc573deb6fe3a2ae8d01,2025-05-30T15:15:25.450000 CVE-2023-50943,0,0,a3b969dc9064e8044b6e04c40a9b18cf53ad83e1f901fc573deb6fe3a2ae8d01,2025-05-30T15:15:25.450000
CVE-2023-50944,0,1,a987d7e5f216c99a21315da37b0022e4d4089b75bde2020a7e7c2525a208986a,2025-06-11T17:15:36.100000 CVE-2023-50944,0,0,a987d7e5f216c99a21315da37b0022e4d4089b75bde2020a7e7c2525a208986a,2025-06-11T17:15:36.100000
CVE-2023-50945,0,0,cbe6d8826d0e21cc9ddbee5966cb81dff707a6fccd21fc4b5cee504f368abac7,2025-03-11T18:10:30.377000 CVE-2023-50945,0,0,cbe6d8826d0e21cc9ddbee5966cb81dff707a6fccd21fc4b5cee504f368abac7,2025-03-11T18:10:30.377000
CVE-2023-50946,0,0,695541608fdf13c673b915f3549951eac27ba4b11e4383b429b2a05ea742adb1,2025-03-11T18:03:46.630000 CVE-2023-50946,0,0,695541608fdf13c673b915f3549951eac27ba4b11e4383b429b2a05ea742adb1,2025-03-11T18:03:46.630000
CVE-2023-50947,0,0,315931b32ba2a05ba850339c4b9bc866bd08295cc58fb47a4e8b1ba5ad042e05,2024-11-21T08:37:35.167000 CVE-2023-50947,0,0,315931b32ba2a05ba850339c4b9bc866bd08295cc58fb47a4e8b1ba5ad042e05,2024-11-21T08:37:35.167000
@ -241030,7 +241030,7 @@ CVE-2023-51699,0,0,5f8508331106e41de33e8d590f1746dce51c4fd1c519514f3c6c47eccc2f9
CVE-2023-5170,0,0,7416ccc6a89c5fcde4b7016b25e40dd166ac536ae40789e6520110663431cda5,2024-11-21T08:41:13.557000 CVE-2023-5170,0,0,7416ccc6a89c5fcde4b7016b25e40dd166ac536ae40789e6520110663431cda5,2024-11-21T08:41:13.557000
CVE-2023-51700,0,0,e72a4826a99f4eb83892da55027d691b376eac3fd2f24e608f521000f20eff53,2024-11-21T08:38:38.180000 CVE-2023-51700,0,0,e72a4826a99f4eb83892da55027d691b376eac3fd2f24e608f521000f20eff53,2024-11-21T08:38:38.180000
CVE-2023-51701,0,0,bc5746d3eaf99c19b70e48ff1bdbd23885e525c4214692da14405ec20cc457dc,2024-11-21T08:38:38.310000 CVE-2023-51701,0,0,bc5746d3eaf99c19b70e48ff1bdbd23885e525c4214692da14405ec20cc457dc,2024-11-21T08:38:38.310000
CVE-2023-51702,0,1,8bba22a04a68f3383e6651e3eb3481d33b9ceda9f78f45d23fdd15e3141740ce,2025-06-11T17:15:36.340000 CVE-2023-51702,0,0,8bba22a04a68f3383e6651e3eb3481d33b9ceda9f78f45d23fdd15e3141740ce,2025-06-11T17:15:36.340000
CVE-2023-51704,0,0,c030a77d1af6e179062101dbbc5fad0f5220cb185700fdb3be50895808b35733,2024-11-21T08:38:38.580000 CVE-2023-51704,0,0,c030a77d1af6e179062101dbbc5fad0f5220cb185700fdb3be50895808b35733,2024-11-21T08:38:38.580000
CVE-2023-51707,0,0,9aaa2fc8b18304ead29a39f214467c198df28b9830eca810e6cefa9bc51fb382,2025-04-23T17:16:48.860000 CVE-2023-51707,0,0,9aaa2fc8b18304ead29a39f214467c198df28b9830eca810e6cefa9bc51fb382,2025-04-23T17:16:48.860000
CVE-2023-51708,0,0,1dc049545d2f6fa6104d62b0d53c56e26d7c545fdaaa66eee4f229aaa83ea5bd,2024-11-21T08:38:38.910000 CVE-2023-51708,0,0,1dc049545d2f6fa6104d62b0d53c56e26d7c545fdaaa66eee4f229aaa83ea5bd,2024-11-21T08:38:38.910000
@ -241207,7 +241207,7 @@ CVE-2023-51989,0,0,94a1631067ac5d0c5fa59151c04d3abae41f6a5ada0e62ce0fe62bcfb0a8b
CVE-2023-5199,0,0,a16332d78b7aa464e3db1bc1eae59c142c322a1b1dcc9600182a1dc32bcab8dc,2024-11-21T08:41:17.220000 CVE-2023-5199,0,0,a16332d78b7aa464e3db1bc1eae59c142c322a1b1dcc9600182a1dc32bcab8dc,2024-11-21T08:41:17.220000
CVE-2023-5200,0,0,b08a33d0795165e48292b9fbc7d2384bcb249ad52159ed5b8b9cb46c7d614937,2024-11-21T08:41:17.337000 CVE-2023-5200,0,0,b08a33d0795165e48292b9fbc7d2384bcb249ad52159ed5b8b9cb46c7d614937,2024-11-21T08:41:17.337000
CVE-2023-5201,0,0,0766e7b5266d0990906bb2ba8526d062397324df0cd637f2d0d28be55469b819,2024-11-21T08:41:17.460000 CVE-2023-5201,0,0,0766e7b5266d0990906bb2ba8526d062397324df0cd637f2d0d28be55469b819,2024-11-21T08:41:17.460000
CVE-2023-52026,0,1,d77a3eedc283a3627a0cde29782288d6360ac95e88c706fa8448d8a493b11ff2,2025-06-11T17:15:36.577000 CVE-2023-52026,0,0,d77a3eedc283a3627a0cde29782288d6360ac95e88c706fa8448d8a493b11ff2,2025-06-11T17:15:36.577000
CVE-2023-52027,0,0,e2dfb01bfc383f36378f97a3a8c649764f5d10a78af20e2cc728d54f548ed473,2024-11-21T08:39:02.263000 CVE-2023-52027,0,0,e2dfb01bfc383f36378f97a3a8c649764f5d10a78af20e2cc728d54f548ed473,2024-11-21T08:39:02.263000
CVE-2023-52028,0,0,8dfce2170e42e91ff3ac1ea3f553c318de190a3298fa7efc6d11a6dcb6ac9b9d,2024-11-21T08:39:02.430000 CVE-2023-52028,0,0,8dfce2170e42e91ff3ac1ea3f553c318de190a3298fa7efc6d11a6dcb6ac9b9d,2024-11-21T08:39:02.430000
CVE-2023-52029,0,0,ded14f1492191a90ab9b2dfc9b6f39adc1c3c071931bb22dd43a8a99d88f3c67,2024-11-21T08:39:02.573000 CVE-2023-52029,0,0,ded14f1492191a90ab9b2dfc9b6f39adc1c3c071931bb22dd43a8a99d88f3c67,2024-11-21T08:39:02.573000
@ -241259,12 +241259,12 @@ CVE-2023-52093,0,0,549c9bf735823594ddfe784c4e3a8a875e2f7dcd68de977476b68858e8ecd
CVE-2023-52094,0,0,77cfef7dc0d489e664601d29357875dde9b080370ed26ce43161e1165a935f60,2024-11-21T08:39:09.247000 CVE-2023-52094,0,0,77cfef7dc0d489e664601d29357875dde9b080370ed26ce43161e1165a935f60,2024-11-21T08:39:09.247000
CVE-2023-52096,0,0,c856125359c585e9e113370674394bd118da36944a17acadba584acb74f5d87d,2024-11-21T08:39:09.357000 CVE-2023-52096,0,0,c856125359c585e9e113370674394bd118da36944a17acadba584acb74f5d87d,2024-11-21T08:39:09.357000
CVE-2023-52097,0,0,7f519201ef1d33c3b8fbaa0e065ab04b208295f09963fea7b9f054232c8735c1,2025-03-13T14:47:18.813000 CVE-2023-52097,0,0,7f519201ef1d33c3b8fbaa0e065ab04b208295f09963fea7b9f054232c8735c1,2025-03-13T14:47:18.813000
CVE-2023-52098,0,1,42f0968c6096181f4e220a7c69b6a851e16892ddf5ae295e69d80608505baad1,2025-06-11T17:15:36.813000 CVE-2023-52098,0,0,42f0968c6096181f4e220a7c69b6a851e16892ddf5ae295e69d80608505baad1,2025-06-11T17:15:36.813000
CVE-2023-52099,0,0,8eb61b96f1936c86198612a372b79ea570ae6a2d8a6cceba763a9d3c810280b8,2024-11-21T08:39:10.257000 CVE-2023-52099,0,0,8eb61b96f1936c86198612a372b79ea570ae6a2d8a6cceba763a9d3c810280b8,2024-11-21T08:39:10.257000
CVE-2023-5210,0,0,a41a3f787b9903c9fa88c50aee98f5e60b18950cee896e07f22499178de35db0,2024-11-21T08:41:18.327000 CVE-2023-5210,0,0,a41a3f787b9903c9fa88c50aee98f5e60b18950cee896e07f22499178de35db0,2024-11-21T08:41:18.327000
CVE-2023-52100,0,0,8d406c110f00b42ae2ad8a415f2f00aadb054a6fd14962b6b9129d2db40cbb47,2025-06-02T16:15:25.153000 CVE-2023-52100,0,0,8d406c110f00b42ae2ad8a415f2f00aadb054a6fd14962b6b9129d2db40cbb47,2025-06-02T16:15:25.153000
CVE-2023-52101,0,0,eafc22bbae73b9bdd6559379b3c0902a5614480ba7b9147c604b77c8272e11eb,2024-11-21T08:39:10.523000 CVE-2023-52101,0,0,eafc22bbae73b9bdd6559379b3c0902a5614480ba7b9147c604b77c8272e11eb,2024-11-21T08:39:10.523000
CVE-2023-52102,0,1,354c3cfedad57aeb637142e82f56d053e989ad4ba64394064364cdb6748c109e,2025-06-11T17:15:37.070000 CVE-2023-52102,0,0,354c3cfedad57aeb637142e82f56d053e989ad4ba64394064364cdb6748c109e,2025-06-11T17:15:37.070000
CVE-2023-52103,0,0,1509915d1ac9c65989e175842d57bd63ce7d35f38c0d6a5e57e5f4ff0f0eeaa6,2024-11-21T08:39:10.760000 CVE-2023-52103,0,0,1509915d1ac9c65989e175842d57bd63ce7d35f38c0d6a5e57e5f4ff0f0eeaa6,2024-11-21T08:39:10.760000
CVE-2023-52104,0,0,35a69e1aab1025f438d4052c29e352340a378862a4aed518c1312d87ae6cbf78,2025-06-02T16:15:25.350000 CVE-2023-52104,0,0,35a69e1aab1025f438d4052c29e352340a378862a4aed518c1312d87ae6cbf78,2025-06-02T16:15:25.350000
CVE-2023-52105,0,0,a6acabd40cc55a57352ed2c962a2f24a4370dd71609ee0dc589c22cf8ac6c3f2,2024-11-21T08:39:11.077000 CVE-2023-52105,0,0,a6acabd40cc55a57352ed2c962a2f24a4370dd71609ee0dc589c22cf8ac6c3f2,2024-11-21T08:39:11.077000
@ -241274,7 +241274,7 @@ CVE-2023-52108,0,0,9fbf72a982718a72113915e19d359552d00109cddd07ac9bf04e58fab7bfd
CVE-2023-52109,0,0,6122dd390af858480238e163a3f1160f31eb816a79d85e24fdf12737398c27f4,2025-06-02T16:15:25.667000 CVE-2023-52109,0,0,6122dd390af858480238e163a3f1160f31eb816a79d85e24fdf12737398c27f4,2025-06-02T16:15:25.667000
CVE-2023-5211,0,0,a7726a9592a35ca2070424728b1c4fc20f2662a36b6cd962c5562e0affce9ea0,2025-04-22T20:15:27.130000 CVE-2023-5211,0,0,a7726a9592a35ca2070424728b1c4fc20f2662a36b6cd962c5562e0affce9ea0,2025-04-22T20:15:27.130000
CVE-2023-52110,0,0,2181eabe608b714d12d6ab5c7f40bd3e4db1a2fe811b1a47f6c0024064ed25a6,2024-11-21T08:39:11.833000 CVE-2023-52110,0,0,2181eabe608b714d12d6ab5c7f40bd3e4db1a2fe811b1a47f6c0024064ed25a6,2024-11-21T08:39:11.833000
CVE-2023-52111,0,1,3b67e0acb2e95e29d9f067ae353c8f5a778d5ab622495d9880a0f43ed407b1a4,2025-06-11T17:15:37.300000 CVE-2023-52111,0,0,3b67e0acb2e95e29d9f067ae353c8f5a778d5ab622495d9880a0f43ed407b1a4,2025-06-11T17:15:37.300000
CVE-2023-52112,0,0,227e27d86a9c9316298e239eaf0139dd29a24be0b462b0e617bcb2267b094bb7,2024-11-21T08:39:12.083000 CVE-2023-52112,0,0,227e27d86a9c9316298e239eaf0139dd29a24be0b462b0e617bcb2267b094bb7,2024-11-21T08:39:12.083000
CVE-2023-52113,0,0,7d151873e19965534c24c0943f302b295268a104ac6379b8250facc484d8dbec,2024-11-21T08:39:12.203000 CVE-2023-52113,0,0,7d151873e19965534c24c0943f302b295268a104ac6379b8250facc484d8dbec,2024-11-21T08:39:12.203000
CVE-2023-52114,0,0,696b244783e9216372eb73b5cbabebc1983ae7dc8c3c4df795efa89e0c296042,2024-11-21T08:39:12.333000 CVE-2023-52114,0,0,696b244783e9216372eb73b5cbabebc1983ae7dc8c3c4df795efa89e0c296042,2024-11-21T08:39:12.333000
@ -241454,7 +241454,7 @@ CVE-2023-52321,0,0,38b2d25260232018ddee415ea22e9f2d56eb76e7ddf63e8dc4ce3183ee974
CVE-2023-52322,0,0,a5429a785cf794898960cc594d0b7285dfcdb4ce1060e97708d12002504b5983,2025-06-03T15:15:49.910000 CVE-2023-52322,0,0,a5429a785cf794898960cc594d0b7285dfcdb4ce1060e97708d12002504b5983,2025-06-03T15:15:49.910000
CVE-2023-52323,0,0,5047ec1eea863ec22a1711a690094809ecbf2819ee94889ef05f8b413d77b71f,2025-06-03T15:15:50.097000 CVE-2023-52323,0,0,5047ec1eea863ec22a1711a690094809ecbf2819ee94889ef05f8b413d77b71f,2025-06-03T15:15:50.097000
CVE-2023-52324,0,0,8219fd3e2b91a9351d3ad6f2b15c51b4ed6abf5e2c2be2e8d09079b7ee738090,2025-05-30T15:15:27.220000 CVE-2023-52324,0,0,8219fd3e2b91a9351d3ad6f2b15c51b4ed6abf5e2c2be2e8d09079b7ee738090,2025-05-30T15:15:27.220000
CVE-2023-52325,0,1,377b497f80640b31e8ef673b729c103ffc6718a2fe4a04bd7d40e4b6ce14b0f6,2025-06-11T17:15:37.520000 CVE-2023-52325,0,0,377b497f80640b31e8ef673b729c103ffc6718a2fe4a04bd7d40e4b6ce14b0f6,2025-06-11T17:15:37.520000
CVE-2023-52326,0,0,da19caf54b4b9c6f0f2871573057ccccaa3ece34653376422ad5d13e167c6c07,2024-11-21T08:39:34.327000 CVE-2023-52326,0,0,da19caf54b4b9c6f0f2871573057ccccaa3ece34653376422ad5d13e167c6c07,2024-11-21T08:39:34.327000
CVE-2023-52327,0,0,136a9bc8ff3ec6b61a2bfd823596cd526917bcf945e6be16b0298a724b20f2f9,2025-06-10T16:15:34.613000 CVE-2023-52327,0,0,136a9bc8ff3ec6b61a2bfd823596cd526917bcf945e6be16b0298a724b20f2f9,2025-06-10T16:15:34.613000
CVE-2023-52328,0,0,94b1bd35b1cff1d0296aac76311d3b1be048e8392a0d34170100d00271e0ec9d,2025-05-30T15:15:27.670000 CVE-2023-52328,0,0,94b1bd35b1cff1d0296aac76311d3b1be048e8392a0d34170100d00271e0ec9d,2025-05-30T15:15:27.670000
@ -241480,7 +241480,7 @@ CVE-2023-52346,0,0,79fbf3239885b81c37dcf4954d9ed5a0a019e3e0ab904822e4170ef943fdd
CVE-2023-52347,0,0,8654c516b69914bff55da6aac47ca1c5bac46263ef8bd4ed18d779290654386e,2025-05-06T13:56:06.107000 CVE-2023-52347,0,0,8654c516b69914bff55da6aac47ca1c5bac46263ef8bd4ed18d779290654386e,2025-05-06T13:56:06.107000
CVE-2023-52348,0,0,bccbd02a91afcd5bf73d4a667822d672238df227fffe324a6921d81775aa4fd3,2025-05-06T13:55:59.367000 CVE-2023-52348,0,0,bccbd02a91afcd5bf73d4a667822d672238df227fffe324a6921d81775aa4fd3,2025-05-06T13:55:59.367000
CVE-2023-52349,0,0,b8b8f84e407e4f0656ee2e84826b2a00c8c631486a8906ed71a9af49916a081c,2025-03-28T20:15:19.207000 CVE-2023-52349,0,0,b8b8f84e407e4f0656ee2e84826b2a00c8c631486a8906ed71a9af49916a081c,2025-03-28T20:15:19.207000
CVE-2023-5235,0,1,16d6604e5e577e9cef7b5e79bd647e017c1a81b620e1a5d91b460ecdbd5f99b0,2025-06-11T17:15:37.917000 CVE-2023-5235,0,0,16d6604e5e577e9cef7b5e79bd647e017c1a81b620e1a5d91b460ecdbd5f99b0,2025-06-11T17:15:37.917000
CVE-2023-52350,0,0,e787bfdf9b7404a4d4a55cfbc0df63ebaa45aa0cdebb3ad698e5d43e8f92d6c6,2025-03-27T21:15:43.130000 CVE-2023-52350,0,0,e787bfdf9b7404a4d4a55cfbc0df63ebaa45aa0cdebb3ad698e5d43e8f92d6c6,2025-03-27T21:15:43.130000
CVE-2023-52351,0,0,448f7942c96c25ea8e8387a26e6c13afee86381a4524395c9a057513ebae83ca,2025-05-06T13:55:51.177000 CVE-2023-52351,0,0,448f7942c96c25ea8e8387a26e6c13afee86381a4524395c9a057513ebae83ca,2025-05-06T13:55:51.177000
CVE-2023-52352,0,0,5856303046024173dd00580b23bd3df154cf20f68d81cab46b05cc365985c05c,2025-03-28T20:15:19.573000 CVE-2023-52352,0,0,5856303046024173dd00580b23bd3df154cf20f68d81cab46b05cc365985c05c,2025-03-28T20:15:19.573000
@ -242907,7 +242907,7 @@ CVE-2023-5939,0,0,fad909a4d6ac88c47ecd7c8299b0484ab98b525744ce5d919cee7ab08e7932
CVE-2023-5940,0,0,ebdd325744c53113434bf8df09fadf454676bf583b36bdaa6ba5be953d523601,2024-11-21T08:42:49.367000 CVE-2023-5940,0,0,ebdd325744c53113434bf8df09fadf454676bf583b36bdaa6ba5be953d523601,2024-11-21T08:42:49.367000
CVE-2023-5941,0,0,0ef42eafd72d1f92fadb0e1da339cb7bd4335caa15a31cc50b2716e569829a01,2024-11-21T08:42:49.490000 CVE-2023-5941,0,0,0ef42eafd72d1f92fadb0e1da339cb7bd4335caa15a31cc50b2716e569829a01,2024-11-21T08:42:49.490000
CVE-2023-5942,0,0,81a3f65eac821a16e9e563e10e0466d77d51ac53c337fad29fc368c495f56caf,2024-11-21T08:42:49.633000 CVE-2023-5942,0,0,81a3f65eac821a16e9e563e10e0466d77d51ac53c337fad29fc368c495f56caf,2024-11-21T08:42:49.633000
CVE-2023-5943,0,1,3e1a1a1a4d2994fca7ee6e5da4fa411e7fca8faea9df7f20751245f2f66cf80f,2025-06-11T17:15:38.107000 CVE-2023-5943,0,0,3e1a1a1a4d2994fca7ee6e5da4fa411e7fca8faea9df7f20751245f2f66cf80f,2025-06-11T17:15:38.107000
CVE-2023-5944,0,0,893d70f1c6676003047024b9009fe50be51d351d28840dabc44362401c0ba19a,2024-11-21T08:42:50.003000 CVE-2023-5944,0,0,893d70f1c6676003047024b9009fe50be51d351d28840dabc44362401c0ba19a,2024-11-21T08:42:50.003000
CVE-2023-5945,0,0,3e3e5196b676565733854688bb9bbb1e610cf32c697bf1ae3bdaa9813ee48083,2024-11-21T08:42:50.150000 CVE-2023-5945,0,0,3e3e5196b676565733854688bb9bbb1e610cf32c697bf1ae3bdaa9813ee48083,2024-11-21T08:42:50.150000
CVE-2023-5946,0,0,150e34320c38dfee1fca8fcc91c58cd84434f597904d46f8de447998ad3e2ecc,2024-11-21T08:42:50.300000 CVE-2023-5946,0,0,150e34320c38dfee1fca8fcc91c58cd84434f597904d46f8de447998ad3e2ecc,2024-11-21T08:42:50.300000
@ -242989,8 +242989,8 @@ CVE-2023-6023,0,0,70890a17efdb359d2efca0b2c2211f3e5e994bfbd91e0373176cf0dd6f1aaa
CVE-2023-6026,0,0,bf347ba6fea4893e3bfd2fc511f2011d1e92e0f664b0a79efa14ff2dc6f9c0e5,2024-11-21T08:43:00.237000 CVE-2023-6026,0,0,bf347ba6fea4893e3bfd2fc511f2011d1e92e0f664b0a79efa14ff2dc6f9c0e5,2024-11-21T08:43:00.237000
CVE-2023-6027,0,0,cabf417eba1b5920b052fa01e81c0ce06e8c8a1eb4082dbb9248281adfbea912,2024-11-21T08:43:00.373000 CVE-2023-6027,0,0,cabf417eba1b5920b052fa01e81c0ce06e8c8a1eb4082dbb9248281adfbea912,2024-11-21T08:43:00.373000
CVE-2023-6028,0,0,df83c30f58c660ca11906ff42007c278161ddf806c4742d5d0a4e104c597ba3f,2024-11-21T08:43:00.503000 CVE-2023-6028,0,0,df83c30f58c660ca11906ff42007c278161ddf806c4742d5d0a4e104c597ba3f,2024-11-21T08:43:00.503000
CVE-2023-6029,0,1,5ba6014dbc13310789ebb76c014a0a9bdf260bf53fc713c43f3f69df0feeb64e,2025-06-11T17:15:38.307000 CVE-2023-6029,0,0,5ba6014dbc13310789ebb76c014a0a9bdf260bf53fc713c43f3f69df0feeb64e,2025-06-11T17:15:38.307000
CVE-2023-6030,0,0,a72bbe276ab08a05e8ce12847764e979f7c4870d02c7dc669a223f2d6e37758a,2025-05-16T19:15:48.873000 CVE-2023-6030,0,1,a6a10ac32c8ed2a953a0097dc647b364cb171508b0223f606ff42b2c7ca9ff90,2025-06-11T19:24:00.583000
CVE-2023-6032,0,0,da1559a749f31af25a48dae7ed834d0a089caddaf3cb6255c78fc1402cc11bf3,2024-11-21T08:43:00.760000 CVE-2023-6032,0,0,da1559a749f31af25a48dae7ed834d0a089caddaf3cb6255c78fc1402cc11bf3,2024-11-21T08:43:00.760000
CVE-2023-6033,0,0,e1abc7eecb78db5bce46220f27f264d195e44dbc9431140e0cf4247562b6e657,2024-11-21T08:43:00.893000 CVE-2023-6033,0,0,e1abc7eecb78db5bce46220f27f264d195e44dbc9431140e0cf4247562b6e657,2024-11-21T08:43:00.893000
CVE-2023-6034,0,0,ed9776c31f60b4ecf7ebaa9f75767b0e8690f8df235f4ecc1fb8f1121259aea5,2023-11-14T00:15:08.803000 CVE-2023-6034,0,0,ed9776c31f60b4ecf7ebaa9f75767b0e8690f8df235f4ecc1fb8f1121259aea5,2023-11-14T00:15:08.803000
@ -243210,7 +243210,7 @@ CVE-2023-6267,0,0,dee65e356e3e4276e2c163d1c8301624af12daba4da3110a5be52bd415de11
CVE-2023-6268,0,0,211e77c9038368c185afb02eac588148c8912da350a3688df0a8570fb54e308d,2024-11-21T08:43:29.870000 CVE-2023-6268,0,0,211e77c9038368c185afb02eac588148c8912da350a3688df0a8570fb54e308d,2024-11-21T08:43:29.870000
CVE-2023-6269,0,0,67ef793edb72877a7d3f1597c65d7c44418af3bd0b7297fa5b905dfee1679e58,2024-11-21T08:43:30.003000 CVE-2023-6269,0,0,67ef793edb72877a7d3f1597c65d7c44418af3bd0b7297fa5b905dfee1679e58,2024-11-21T08:43:30.003000
CVE-2023-6270,0,0,1c38f8b82d51583673e20753880e024917f611ac108b1d93b391fdd40541bc82,2025-05-22T19:30:29.493000 CVE-2023-6270,0,0,1c38f8b82d51583673e20753880e024917f611ac108b1d93b391fdd40541bc82,2025-05-22T19:30:29.493000
CVE-2023-6271,0,1,64697d0d935dbea1354faf3e6c3c07ab9c4ad121ef13c01b5b772b661e6fffc5,2025-06-11T17:15:38.493000 CVE-2023-6271,0,0,64697d0d935dbea1354faf3e6c3c07ab9c4ad121ef13c01b5b772b661e6fffc5,2025-06-11T17:15:38.493000
CVE-2023-6272,0,0,3fc4906dc85e0b8f98c1a259145ab5ec81e3d0f9a535435ba0d783a104185b22,2024-11-21T08:43:30.430000 CVE-2023-6272,0,0,3fc4906dc85e0b8f98c1a259145ab5ec81e3d0f9a535435ba0d783a104185b22,2024-11-21T08:43:30.430000
CVE-2023-6273,0,0,e98e41e43b3e02fb3d0c68ded91da1038332fe84dc6c5332314484fb8e0dc295,2024-11-21T08:43:30.567000 CVE-2023-6273,0,0,e98e41e43b3e02fb3d0c68ded91da1038332fe84dc6c5332314484fb8e0dc295,2024-11-21T08:43:30.567000
CVE-2023-6274,0,0,7ddbe8950f5327eafd9a57ec58a33be5f34458d547ada62f1c54f9014899be1c,2024-11-21T08:43:30.790000 CVE-2023-6274,0,0,7ddbe8950f5327eafd9a57ec58a33be5f34458d547ada62f1c54f9014899be1c,2024-11-21T08:43:30.790000
@ -243270,7 +243270,7 @@ CVE-2023-6336,0,0,ff3a3217d4a62062fee2abe0b6719702636b5377b02cc5c5ee1dc264169375
CVE-2023-6337,0,0,158b53b751bbb0df8c0bd49420afc4514b8147ff7489877eefc8a53c2b265b0e,2025-02-13T18:16:08.143000 CVE-2023-6337,0,0,158b53b751bbb0df8c0bd49420afc4514b8147ff7489877eefc8a53c2b265b0e,2025-02-13T18:16:08.143000
CVE-2023-6338,0,0,53210da6808d4cbce2f6a15a506ec75f145a9859544c6e72cc1432868c972565,2024-11-21T08:43:38.963000 CVE-2023-6338,0,0,53210da6808d4cbce2f6a15a506ec75f145a9859544c6e72cc1432868c972565,2024-11-21T08:43:38.963000
CVE-2023-6339,0,0,edcc9594ae9e89bbf88150ce296c1100d0222ab54154fe2556d8c9e858c08f43,2024-11-21T08:43:39.090000 CVE-2023-6339,0,0,edcc9594ae9e89bbf88150ce296c1100d0222ab54154fe2556d8c9e858c08f43,2024-11-21T08:43:39.090000
CVE-2023-6340,0,1,bef062ad7d91a2308951340fc1fb13e76f0201c6034033ee4ca85c1bd523dd66,2025-06-11T17:15:38.727000 CVE-2023-6340,0,0,bef062ad7d91a2308951340fc1fb13e76f0201c6034033ee4ca85c1bd523dd66,2025-06-11T17:15:38.727000
CVE-2023-6341,0,0,8ecd43f865afd7caa5344b8fe17a3ea7a3522641beb80a8a947afe15992d37a1,2024-11-21T08:43:39.363000 CVE-2023-6341,0,0,8ecd43f865afd7caa5344b8fe17a3ea7a3522641beb80a8a947afe15992d37a1,2024-11-21T08:43:39.363000
CVE-2023-6342,0,0,2b3c455968258ed34c39ebb191327647c90e3e84685f08ccc9f067b0934df2c8,2024-11-21T08:43:39.507000 CVE-2023-6342,0,0,2b3c455968258ed34c39ebb191327647c90e3e84685f08ccc9f067b0934df2c8,2024-11-21T08:43:39.507000
CVE-2023-6343,0,0,ed6f2c610ee4698d428e1242bb3c9253625355d55d76cd1ea75478ff32cde2fe,2024-11-21T08:43:39.670000 CVE-2023-6343,0,0,ed6f2c610ee4698d428e1242bb3c9253625355d55d76cd1ea75478ff32cde2fe,2024-11-21T08:43:39.670000
@ -243300,7 +243300,7 @@ CVE-2023-6367,0,0,13d76c3bab03b632a5ac104354ccaddbcb44c50528fde449f747852266366f
CVE-2023-6368,0,0,bf6668ac323ef0210a0c6bf92cbf9c53c3e0681603d7ddc432cc49d166d104b4,2024-11-21T08:43:43.327000 CVE-2023-6368,0,0,bf6668ac323ef0210a0c6bf92cbf9c53c3e0681603d7ddc432cc49d166d104b4,2024-11-21T08:43:43.327000
CVE-2023-6369,0,0,1775e2da4d5e6f65d57bc57eb2a92283b10c2d35f09fdb9544f30e4ba5dbcb36,2025-06-03T14:15:37.713000 CVE-2023-6369,0,0,1775e2da4d5e6f65d57bc57eb2a92283b10c2d35f09fdb9544f30e4ba5dbcb36,2025-06-03T14:15:37.713000
CVE-2023-6371,0,0,bdf202c7e40c357c6b073175b5c7e7998f357cc642b231c8ed78a6a3a7f4c6ae,2024-12-11T20:26:05.660000 CVE-2023-6371,0,0,bdf202c7e40c357c6b073175b5c7e7998f357cc642b231c8ed78a6a3a7f4c6ae,2024-12-11T20:26:05.660000
CVE-2023-6373,0,1,960379ce37a4e8f7bcad87181b883ae27e13149406580dfbf2ad76fe5271fb8c,2025-06-11T17:15:38.977000 CVE-2023-6373,0,0,960379ce37a4e8f7bcad87181b883ae27e13149406580dfbf2ad76fe5271fb8c,2025-06-11T17:15:38.977000
CVE-2023-6374,0,0,f1c2acbe939f89ee3c3508fc2c9531a95e62ba35a3ad0a73f40eb373fea33793,2024-11-21T08:43:43.890000 CVE-2023-6374,0,0,f1c2acbe939f89ee3c3508fc2c9531a95e62ba35a3ad0a73f40eb373fea33793,2024-11-21T08:43:43.890000
CVE-2023-6375,0,0,a3328413eb606f3d04183995fe30732c030df2bbe51aae4950d8517c7ddff638,2024-11-21T08:43:44.030000 CVE-2023-6375,0,0,a3328413eb606f3d04183995fe30732c030df2bbe51aae4950d8517c7ddff638,2024-11-21T08:43:44.030000
CVE-2023-6376,0,0,d0699c54c8009702c5bfaf6d3592c89575ddb7dfe04e172ed6f7bcfa93a5de5c,2024-11-21T08:43:44.170000 CVE-2023-6376,0,0,d0699c54c8009702c5bfaf6d3592c89575ddb7dfe04e172ed6f7bcfa93a5de5c,2024-11-21T08:43:44.170000
@ -243311,7 +243311,7 @@ CVE-2023-6380,0,0,dd8cbae4f4c7c6750547de2a45fef685851c32ee677b163797c886d1edf5c5
CVE-2023-6381,0,0,ee3ced35aaedcb71670b465138656fc1f3af9cc181ad6962f9cffc9a7f86b5c6,2024-11-21T08:43:44.960000 CVE-2023-6381,0,0,ee3ced35aaedcb71670b465138656fc1f3af9cc181ad6962f9cffc9a7f86b5c6,2024-11-21T08:43:44.960000
CVE-2023-6382,0,0,45e895a592b86c31377dbcd30a665edad609e95472ab5c55b6abd3c44ef768d7,2025-01-07T17:39:11.583000 CVE-2023-6382,0,0,45e895a592b86c31377dbcd30a665edad609e95472ab5c55b6abd3c44ef768d7,2025-01-07T17:39:11.583000
CVE-2023-6383,0,0,18d38ecf85df4f63d6afba95b18b01db6abce0c59bc9c4c89a5746a899ed07a8,2025-04-17T18:15:46.343000 CVE-2023-6383,0,0,18d38ecf85df4f63d6afba95b18b01db6abce0c59bc9c4c89a5746a899ed07a8,2025-04-17T18:15:46.343000
CVE-2023-6384,0,1,1ff3d80973e18b46005b1c010a49ebd1e20e0e013e6dd8a90617eabe650f3c85,2025-06-11T17:15:39.177000 CVE-2023-6384,0,0,1ff3d80973e18b46005b1c010a49ebd1e20e0e013e6dd8a90617eabe650f3c85,2025-06-11T17:15:39.177000
CVE-2023-6385,0,0,6c19ef08f275740ffd6e3bb9b0984903dd8872cc99daaf7b1929730606fede7d,2025-05-19T13:36:40.257000 CVE-2023-6385,0,0,6c19ef08f275740ffd6e3bb9b0984903dd8872cc99daaf7b1929730606fede7d,2025-05-19T13:36:40.257000
CVE-2023-6386,0,0,e3f250399fc37f4679957b0d0f5fc5a46bc7177efd09b6d8684d64621bfee208,2025-02-05T10:15:22.093000 CVE-2023-6386,0,0,e3f250399fc37f4679957b0d0f5fc5a46bc7177efd09b6d8684d64621bfee208,2025-02-05T10:15:22.093000
CVE-2023-6387,0,0,6045ad16020b717d924348077cac8efa6777d30ff968e045aa8c4bd306773b3f,2024-11-21T08:43:45.597000 CVE-2023-6387,0,0,6045ad16020b717d924348077cac8efa6777d30ff968e045aa8c4bd306773b3f,2024-11-21T08:43:45.597000
@ -243372,7 +243372,7 @@ CVE-2023-6449,0,0,298d83ff1fdf0ab4c481fc476ec85fd0b07f999107230aeef4c9d231b7aeb5
CVE-2023-6450,0,0,fac4da1df5b1f2a713490686a9163699c2c6616fd46f4ec68039f7fb07f2b229,2024-11-21T08:43:53.283000 CVE-2023-6450,0,0,fac4da1df5b1f2a713490686a9163699c2c6616fd46f4ec68039f7fb07f2b229,2024-11-21T08:43:53.283000
CVE-2023-6451,0,0,9797d34627c62035cd154a9f63308c25804ad877d7ea19c00bd86644f8e1d49a,2025-01-09T14:56:51.713000 CVE-2023-6451,0,0,9797d34627c62035cd154a9f63308c25804ad877d7ea19c00bd86644f8e1d49a,2025-01-09T14:56:51.713000
CVE-2023-6452,0,0,2a378c75fd952d4400827619ee0fa3ca504387ae3abcb5253bdcf5acadc870e7,2024-08-23T16:18:28.547000 CVE-2023-6452,0,0,2a378c75fd952d4400827619ee0fa3ca504387ae3abcb5253bdcf5acadc870e7,2024-08-23T16:18:28.547000
CVE-2023-6456,0,1,6387661ddcdadc9585beb760054b89143bfe0aa6b547c28673c71be1d4e6e3f4,2025-06-11T17:15:39.400000 CVE-2023-6456,0,0,6387661ddcdadc9585beb760054b89143bfe0aa6b547c28673c71be1d4e6e3f4,2025-06-11T17:15:39.400000
CVE-2023-6457,0,0,ed6fda26a060293a6bd94101029307b0c1a906ea8f96cb5a4288f74cdfb0a651,2024-11-21T08:43:53.810000 CVE-2023-6457,0,0,ed6fda26a060293a6bd94101029307b0c1a906ea8f96cb5a4288f74cdfb0a651,2024-11-21T08:43:53.810000
CVE-2023-6458,0,0,7aa269fddd4667926a4628adec6da024bd7ba488d7db81c572b816ce136ee6d0,2024-11-21T08:43:53.947000 CVE-2023-6458,0,0,7aa269fddd4667926a4628adec6da024bd7ba488d7db81c572b816ce136ee6d0,2024-11-21T08:43:53.947000
CVE-2023-6459,0,0,62e16c2240cb6d9d0bcc0e6f2d13490441f9b17fa582e2501ea53ff4e4bd0648,2024-11-21T08:43:54.087000 CVE-2023-6459,0,0,62e16c2240cb6d9d0bcc0e6f2d13490441f9b17fa582e2501ea53ff4e4bd0648,2024-11-21T08:43:54.087000
@ -243446,7 +243446,7 @@ CVE-2023-6535,0,0,7ab532f096d7a5921f719ab90c9f86b6521cd0a122f9d025fec0f5e300f695
CVE-2023-6536,0,0,f4f5a9ce6587d2c2129ebc948c72e4e0b510fb171991480bb24165dbefca0c68,2024-11-21T08:44:03.303000 CVE-2023-6536,0,0,f4f5a9ce6587d2c2129ebc948c72e4e0b510fb171991480bb24165dbefca0c68,2024-11-21T08:44:03.303000
CVE-2023-6538,0,0,1ae2a7bb28832df9aa6d65fe69afdb3171aecae20eb1d154095e74675b71e1aa,2024-11-21T08:44:03.497000 CVE-2023-6538,0,0,1ae2a7bb28832df9aa6d65fe69afdb3171aecae20eb1d154095e74675b71e1aa,2024-11-21T08:44:03.497000
CVE-2023-6540,0,0,140d2b4a248d63ef615031efd3635a490b0e33bcce7fc1561440d3ef2b8b1b9a,2024-11-21T08:44:03.620000 CVE-2023-6540,0,0,140d2b4a248d63ef615031efd3635a490b0e33bcce7fc1561440d3ef2b8b1b9a,2024-11-21T08:44:03.620000
CVE-2023-6541,0,0,0b77e9929e7750517c2c14057f005b6e16d40ff896c710a177e4c1a091483129,2025-05-16T19:15:49.017000 CVE-2023-6541,0,1,3a89aa646c9b9ccd4a6bc89a919b443e8421de5aed3ce7f120b7694d1d00a084,2025-06-11T19:22:02
CVE-2023-6542,0,0,7d6f2d552abf5fb829a8830a1b194a7e0336be491c8e724792e3fe15fdfee101,2024-11-21T08:44:03.740000 CVE-2023-6542,0,0,7d6f2d552abf5fb829a8830a1b194a7e0336be491c8e724792e3fe15fdfee101,2024-11-21T08:44:03.740000
CVE-2023-6544,0,0,e02b2f2c6755e366cf3ec75ed97bc401e148790730e82c2991efaf0aae4d2a1b,2024-11-21T08:44:03.880000 CVE-2023-6544,0,0,e02b2f2c6755e366cf3ec75ed97bc401e148790730e82c2991efaf0aae4d2a1b,2024-11-21T08:44:03.880000
CVE-2023-6545,0,0,e795cea5338daa3d8180c2be0e6c7bb2e738e54c502773b45653b3afa54419a9,2024-11-21T08:44:04.020000 CVE-2023-6545,0,0,e795cea5338daa3d8180c2be0e6c7bb2e738e54c502773b45653b3afa54419a9,2024-11-21T08:44:04.020000
@ -243522,7 +243522,7 @@ CVE-2023-6619,0,0,180316cc6fd360c1cfe418b9baabb68fdbfe5b0679f655882ed55290e60a7e
CVE-2023-6620,0,0,35c5200bcc56a45c90d4074f5e12e96b2f7870bd81ca2c68fd62f79ca43da9c6,2025-06-04T15:05:06.540000 CVE-2023-6620,0,0,35c5200bcc56a45c90d4074f5e12e96b2f7870bd81ca2c68fd62f79ca43da9c6,2025-06-04T15:05:06.540000
CVE-2023-6621,0,0,0ec1b4ff716532353abb375d94c350358931f6867a19bb029a444bef52966eeb,2024-11-21T08:44:13.220000 CVE-2023-6621,0,0,0ec1b4ff716532353abb375d94c350358931f6867a19bb029a444bef52966eeb,2024-11-21T08:44:13.220000
CVE-2023-6622,0,0,f8d6c5bbc7808ee302e77c555d86120f85d88b7ca5f1c469d114026d3359ed13,2024-11-21T08:44:13.340000 CVE-2023-6622,0,0,f8d6c5bbc7808ee302e77c555d86120f85d88b7ca5f1c469d114026d3359ed13,2024-11-21T08:44:13.340000
CVE-2023-6623,0,1,5e23d369a4a62abc3183aca77bef7c770619331921351e05c3215ceee926bb59,2025-06-11T17:15:39.603000 CVE-2023-6623,0,0,5e23d369a4a62abc3183aca77bef7c770619331921351e05c3215ceee926bb59,2025-06-11T17:15:39.603000
CVE-2023-6624,0,0,14b1d11c7c28372381d833e91bb6e8d6b5ae79a5a2308516320c5eaf260d808d,2024-11-21T08:44:13.620000 CVE-2023-6624,0,0,14b1d11c7c28372381d833e91bb6e8d6b5ae79a5a2308516320c5eaf260d808d,2024-11-21T08:44:13.620000
CVE-2023-6625,0,0,58e71e75bdd7fa9f584144b5454e3e903c5a320d23208fe448d38469c7d632af,2024-11-21T08:44:13.750000 CVE-2023-6625,0,0,58e71e75bdd7fa9f584144b5454e3e903c5a320d23208fe448d38469c7d632af,2024-11-21T08:44:13.750000
CVE-2023-6626,0,0,29f8398f99b4a20def7e420c25d7df6c1649b5fe345aec472e7f492dd5f6c43f,2025-05-30T15:15:28.173000 CVE-2023-6626,0,0,29f8398f99b4a20def7e420c25d7df6c1649b5fe345aec472e7f492dd5f6c43f,2025-05-30T15:15:28.173000
@ -243653,10 +243653,10 @@ CVE-2023-6779,0,0,34dcf29ab23e37d5c235c52912c80ae4b911a7b752e71c6b93dbc160929af5
CVE-2023-6780,0,0,c944d7de263f48650c4c22a694a5219d231e2f061580cb3e5be69e588634cd3a,2025-02-07T17:15:29.880000 CVE-2023-6780,0,0,c944d7de263f48650c4c22a694a5219d231e2f061580cb3e5be69e588634cd3a,2025-02-07T17:15:29.880000
CVE-2023-6781,0,0,0d16463b3bf4e2a2c565f9b3b1cbf7e545926e46b41f077365e73648025ee54a,2024-11-21T08:44:33.017000 CVE-2023-6781,0,0,0d16463b3bf4e2a2c565f9b3b1cbf7e545926e46b41f077365e73648025ee54a,2024-11-21T08:44:33.017000
CVE-2023-6782,0,0,48e117d0e4bdcb85e14a62c07a584827cae5a6f4a94d271c2449296426964da7,2024-11-21T08:44:33.153000 CVE-2023-6782,0,0,48e117d0e4bdcb85e14a62c07a584827cae5a6f4a94d271c2449296426964da7,2024-11-21T08:44:33.153000
CVE-2023-6783,0,0,62a94611040db6f971d19eec3f42ee24392aa9f53fe70fb155e8d90e4a0cfd24,2025-05-19T22:15:20.297000 CVE-2023-6783,0,1,e9f358546520bf351a753cf808302f1bbbaabe6a261332e647eeb62c66844b66,2025-06-11T19:20:20.520000
CVE-2023-6784,0,0,a6780c0ce527e3040402cb3f8d5193adcd8a718498fd4cea58568ab8c64cb34d,2024-11-21T08:44:33.280000 CVE-2023-6784,0,0,a6780c0ce527e3040402cb3f8d5193adcd8a718498fd4cea58568ab8c64cb34d,2024-11-21T08:44:33.280000
CVE-2023-6785,0,0,6b482318d0d5e6f5b72014425fa6db7522a72fd0429c99c439b842f86c6b2482,2025-03-21T19:13:55.240000 CVE-2023-6785,0,0,6b482318d0d5e6f5b72014425fa6db7522a72fd0429c99c439b842f86c6b2482,2025-03-21T19:13:55.240000
CVE-2023-6786,0,0,fa32073f6129a72ac7f61acac3cf3831414871b58cf0ee4e378cd754b092b316,2025-05-17T04:16:02.647000 CVE-2023-6786,0,1,439eff3b0c7f60433d974517cfa60a0f9ce993a3c2970f84a6947d52f1669582,2025-06-11T19:11:54.693000
CVE-2023-6787,0,0,c6111b25bdb59f34128f32d0354a9c53992d90f39cb77ed9799e477b019ad2f1,2025-03-14T15:15:39.403000 CVE-2023-6787,0,0,c6111b25bdb59f34128f32d0354a9c53992d90f39cb77ed9799e477b019ad2f1,2025-03-14T15:15:39.403000
CVE-2023-6788,0,0,3d517e8bd2da9049e7420113a95c44f3edd7f8735bcc13aae9ada123273a49ce,2024-11-21T08:44:33.677000 CVE-2023-6788,0,0,3d517e8bd2da9049e7420113a95c44f3edd7f8735bcc13aae9ada123273a49ce,2024-11-21T08:44:33.677000
CVE-2023-6789,0,0,173928c61a6c4a29a8db0f2befc43178357c56217e2d78050d1f702ee2142ec9,2024-11-21T08:44:33.820000 CVE-2023-6789,0,0,173928c61a6c4a29a8db0f2befc43178357c56217e2d78050d1f702ee2142ec9,2024-11-21T08:44:33.820000
@ -243687,7 +243687,7 @@ CVE-2023-6816,0,0,9d5e921123ff7221ffbfccba0334431d7bf72f6cab6716591e0e0c8a1b19b9
CVE-2023-6817,0,0,630b093ae4d7c8effb72c6e365bf4051c8e0d7f0bbc25568653e18a7e9740436,2025-02-13T18:16:10.017000 CVE-2023-6817,0,0,630b093ae4d7c8effb72c6e365bf4051c8e0d7f0bbc25568653e18a7e9740436,2025-02-13T18:16:10.017000
CVE-2023-6819,0,0,fe3f7ff257accebaad807074efba00e2b62712d90197e4ad0e2dce983d1c077f,2025-02-11T02:15:32.797000 CVE-2023-6819,0,0,fe3f7ff257accebaad807074efba00e2b62712d90197e4ad0e2dce983d1c077f,2025-02-11T02:15:32.797000
CVE-2023-6821,0,0,d8025dc8601f28d32f6bfdab12c5323a7422b66ce260f4deb875deaa08bbf194,2025-03-27T15:15:48 CVE-2023-6821,0,0,d8025dc8601f28d32f6bfdab12c5323a7422b66ce260f4deb875deaa08bbf194,2025-03-27T15:15:48
CVE-2023-6824,0,1,53bd065c312e4b096c3352164753e51f07c92e41bfd868040d9289f6c8a76aa3,2025-06-11T17:15:39.833000 CVE-2023-6824,0,0,53bd065c312e4b096c3352164753e51f07c92e41bfd868040d9289f6c8a76aa3,2025-06-11T17:15:39.833000
CVE-2023-6825,0,0,845f3b8dc7ab11e1c2ecb4386382902354586f757829a438ba42c0cd37e6185a,2025-01-21T18:51:25.280000 CVE-2023-6825,0,0,845f3b8dc7ab11e1c2ecb4386382902354586f757829a438ba42c0cd37e6185a,2025-01-21T18:51:25.280000
CVE-2023-6826,0,0,b208dc6477e1edbb2a5c9b182cdaa4613958a196948adf4df4f3ad9a78b515f1,2024-11-21T08:44:37.730000 CVE-2023-6826,0,0,b208dc6477e1edbb2a5c9b182cdaa4613958a196948adf4df4f3ad9a78b515f1,2024-11-21T08:44:37.730000
CVE-2023-6827,0,0,d8f0dad984c43b91bb182c8fe61ef45b35e904037fc9f7210557988036ea909b,2024-11-21T08:44:37.870000 CVE-2023-6827,0,0,d8f0dad984c43b91bb182c8fe61ef45b35e904037fc9f7210557988036ea909b,2024-11-21T08:44:37.870000
@ -243806,7 +243806,7 @@ CVE-2023-6942,0,0,3b541d24962140990c36654897368e2820c67aa0c5b62eb22ff3a31201e9af
CVE-2023-6943,0,0,82878e680ce4de6aae1a61c13c67eca268efb20f6ce2bf552737a65ba80ffbf4,2025-02-13T08:15:28.253000 CVE-2023-6943,0,0,82878e680ce4de6aae1a61c13c67eca268efb20f6ce2bf552737a65ba80ffbf4,2025-02-13T08:15:28.253000
CVE-2023-6944,0,0,df2b7229c517209019fce35466d5ffbbde525fb676023ff8b16393577f2b89f6,2024-11-21T08:44:53.520000 CVE-2023-6944,0,0,df2b7229c517209019fce35466d5ffbbde525fb676023ff8b16393577f2b89f6,2024-11-21T08:44:53.520000
CVE-2023-6945,0,0,eee61cdc8cecbbaa6c3be1b94704de1a8c4d868a06c2b4c07233fbc728fc898a,2024-11-21T08:44:53.660000 CVE-2023-6945,0,0,eee61cdc8cecbbaa6c3be1b94704de1a8c4d868a06c2b4c07233fbc728fc898a,2024-11-21T08:44:53.660000
CVE-2023-6946,0,1,c6cf5dcea09d9eb774650647c50c6bd4a2d0446a15fc60a90c0db974c08fe982,2025-06-11T17:15:40.047000 CVE-2023-6946,0,0,c6cf5dcea09d9eb774650647c50c6bd4a2d0446a15fc60a90c0db974c08fe982,2025-06-11T17:15:40.047000
CVE-2023-6947,0,0,681ae83ea96dd1197213cace9f29ac2d9a0cee2cf919317601ee722b94cb412c,2025-02-24T18:22:30.857000 CVE-2023-6947,0,0,681ae83ea96dd1197213cace9f29ac2d9a0cee2cf919317601ee722b94cb412c,2025-02-24T18:22:30.857000
CVE-2023-6948,0,0,3f83da0d92c78d2d709468b98952faf9e0828d33781544e5a803eb85cd3c6b65,2025-03-04T22:15:36.313000 CVE-2023-6948,0,0,3f83da0d92c78d2d709468b98952faf9e0828d33781544e5a803eb85cd3c6b65,2025-03-04T22:15:36.313000
CVE-2023-6949,0,0,078850d39f1204331fbc98d392a0469ded8443843d8a5c473dc39bd1460bfcd6,2024-11-21T08:44:54.107000 CVE-2023-6949,0,0,078850d39f1204331fbc98d392a0469ded8443843d8a5c473dc39bd1460bfcd6,2024-11-21T08:44:54.107000
@ -243849,7 +243849,7 @@ CVE-2023-6987,0,0,16d74826a109879523e1dafb7411a0188240cb5dbd8827d31af837201deb12
CVE-2023-6988,0,0,4e4bdfe1554cab03eda0e14f2ad20b2b1e6e885b5a5682ed416b2d17da2fe213,2025-06-03T14:15:41.997000 CVE-2023-6988,0,0,4e4bdfe1554cab03eda0e14f2ad20b2b1e6e885b5a5682ed416b2d17da2fe213,2025-06-03T14:15:41.997000
CVE-2023-6989,0,0,6998747d29175c6d4c401d212a5cba6b98b86fb42d479aba14d647122d58b354,2024-11-21T08:44:59.100000 CVE-2023-6989,0,0,6998747d29175c6d4c401d212a5cba6b98b86fb42d479aba14d647122d58b354,2024-11-21T08:44:59.100000
CVE-2023-6990,0,0,2e1de2e4261bd71a68f765da05c14775304a5543f23a6ded9bca35b75caeadb1,2024-11-21T08:44:59.233000 CVE-2023-6990,0,0,2e1de2e4261bd71a68f765da05c14775304a5543f23a6ded9bca35b75caeadb1,2024-11-21T08:44:59.233000
CVE-2023-6991,0,1,95c480e65dffa3946d19d802d5136014b954c2a5d5deab35ae5643b8ed6ff341,2025-06-11T17:15:40.233000 CVE-2023-6991,0,0,95c480e65dffa3946d19d802d5136014b954c2a5d5deab35ae5643b8ed6ff341,2025-06-11T17:15:40.233000
CVE-2023-6992,0,0,0eaa99e999ff0a07791c051b4979035c6d4129de6168583c85fe4ba7b8937332,2024-11-21T08:44:59.467000 CVE-2023-6992,0,0,0eaa99e999ff0a07791c051b4979035c6d4129de6168583c85fe4ba7b8937332,2024-11-21T08:44:59.467000
CVE-2023-6993,0,0,f0684f6df2f3f3f473d32fd352a88a34796663a789f95227764a5386e6a2468a,2024-11-21T08:44:59.613000 CVE-2023-6993,0,0,f0684f6df2f3f3f473d32fd352a88a34796663a789f95227764a5386e6a2468a,2024-11-21T08:44:59.613000
CVE-2023-6994,0,0,d15a852e7f08a1579ce5fe6303f4c0fc2419f62d98812cf73ce75adcf6d06bd5,2024-11-21T08:44:59.757000 CVE-2023-6994,0,0,d15a852e7f08a1579ce5fe6303f4c0fc2419f62d98812cf73ce75adcf6d06bd5,2024-11-21T08:44:59.757000
@ -244019,7 +244019,7 @@ CVE-2023-7170,0,0,953fcdbddc0d6e8b3f282ae48cc838271409b9c1e47276286cd30eadbca8f0
CVE-2023-7171,0,0,608ea53183d14fa23ced6fd655f6766d7e0e9f517e3a1d2b265fd10fafaf515b,2024-11-21T08:45:25.907000 CVE-2023-7171,0,0,608ea53183d14fa23ced6fd655f6766d7e0e9f517e3a1d2b265fd10fafaf515b,2024-11-21T08:45:25.907000
CVE-2023-7172,0,0,3fb4735b471696f0d2d45d85b55e269f529de35590f9b39f51801de418b1ceef,2024-11-21T08:45:26.063000 CVE-2023-7172,0,0,3fb4735b471696f0d2d45d85b55e269f529de35590f9b39f51801de418b1ceef,2024-11-21T08:45:26.063000
CVE-2023-7173,0,0,f5b378dc257221cc8d6fe160fdbd2348b867db7cf049408b44d29400d9f68d0d,2024-11-21T08:45:26.217000 CVE-2023-7173,0,0,f5b378dc257221cc8d6fe160fdbd2348b867db7cf049408b44d29400d9f68d0d,2024-11-21T08:45:26.217000
CVE-2023-7174,0,0,478810c0234ad5e9072258c7e9411749a6abcf69bbb091d9e96fec09e768627e,2025-05-20T15:16:00.783000 CVE-2023-7174,0,1,02616d67daa207763603d6d35e47448f5ec0baf4a9b674177721c73c0110deab,2025-06-11T19:55:17.260000
CVE-2023-7175,0,0,1203ad9a17a3438da46dc6990bbfd9408cefe24ea07fd83c05f576babf5703ef,2024-11-21T08:45:26.380000 CVE-2023-7175,0,0,1203ad9a17a3438da46dc6990bbfd9408cefe24ea07fd83c05f576babf5703ef,2024-11-21T08:45:26.380000
CVE-2023-7176,0,0,270d75d241409df435b908c3777711a7538495a6781e7d4c3291cc62a7306990,2024-11-21T08:45:26.540000 CVE-2023-7176,0,0,270d75d241409df435b908c3777711a7538495a6781e7d4c3291cc62a7306990,2024-11-21T08:45:26.540000
CVE-2023-7177,0,0,b022df9750180d68bf59345e5290d1e4b67a123b00868b2bd5485e72196babb4,2024-11-21T08:45:26.697000 CVE-2023-7177,0,0,b022df9750180d68bf59345e5290d1e4b67a123b00868b2bd5485e72196babb4,2024-11-21T08:45:26.697000
@ -244040,16 +244040,16 @@ CVE-2023-7191,0,0,dac4d3b80a2a0257b89194086cc7b20bc696ac1d7e0e220c2701651c594e99
CVE-2023-7192,0,0,9e3dceb509bf3e9e6850bf5ebe8e081637f7b6b03ffd4ee6ba1fb45c3f52422e,2024-11-21T08:45:28.853000 CVE-2023-7192,0,0,9e3dceb509bf3e9e6850bf5ebe8e081637f7b6b03ffd4ee6ba1fb45c3f52422e,2024-11-21T08:45:28.853000
CVE-2023-7193,0,0,f50b83a92a1d363c1202be78d81dc1664417091836759ee26644164f88c614b1,2024-11-21T08:45:29.063000 CVE-2023-7193,0,0,f50b83a92a1d363c1202be78d81dc1664417091836759ee26644164f88c614b1,2024-11-21T08:45:29.063000
CVE-2023-7194,0,0,6e9d9414419221d20ef72f68594709d89cb8792f8f8ff037d0d397a5f5b44689,2025-05-30T15:15:28.730000 CVE-2023-7194,0,0,6e9d9414419221d20ef72f68594709d89cb8792f8f8ff037d0d397a5f5b44689,2025-05-30T15:15:28.730000
CVE-2023-7195,0,0,a08315ff528d7bbede481329dd85df0ab8e996616fad8e47154ffe771b37691c,2025-05-20T15:16:01.050000 CVE-2023-7195,0,1,ea2d45e7ad5375768551733c8c52fb878287c5b3516c0717ba79057e5d971c79,2025-06-11T19:54:14
CVE-2023-7196,0,0,5d92040654a30997101e9bb2ecfb4452ffe295810c042345aead2d0e448a4185,2025-05-20T15:16:01.303000 CVE-2023-7196,0,1,f9447af0f851a2c99f2b12f781928e050f0827c71d12244d31e8592a0697eba7,2025-06-11T19:52:56.923000
CVE-2023-7197,0,0,a9de26e46699360bd09e52bff18f87fa8f07e91ff59ef41682118f0a9133b05f,2025-05-20T15:16:01.573000 CVE-2023-7197,0,1,acd073e21a50aa2519a1a0a1e8cf2fe148d48b9de218874a59dd2e9652e57714,2025-06-11T19:49:06.910000
CVE-2023-7198,0,0,49a37f1af7134d19ac6f9ddb886a11104f803d58f8d7f64b547e96a2ba51decf,2025-05-01T14:38:28.360000 CVE-2023-7198,0,0,49a37f1af7134d19ac6f9ddb886a11104f803d58f8d7f64b547e96a2ba51decf,2025-05-01T14:38:28.360000
CVE-2023-7199,0,0,2fab646f1803504a20ea319a6422a0ca4ba55ef1507c553f4de3f39efbeee3fb,2025-05-29T16:15:31.463000 CVE-2023-7199,0,0,2fab646f1803504a20ea319a6422a0ca4ba55ef1507c553f4de3f39efbeee3fb,2025-05-29T16:15:31.463000
CVE-2023-7200,0,0,8a81bd283b3806a8ce8ba6a88f2b8ee301667f7acbbd514c40d2c01cfeb5e183,2025-06-02T19:15:24.393000 CVE-2023-7200,0,0,8a81bd283b3806a8ce8ba6a88f2b8ee301667f7acbbd514c40d2c01cfeb5e183,2025-06-02T19:15:24.393000
CVE-2023-7201,0,0,fe4798cfc8ef34786f275b0b81743929865a31880deda33b73f0afe56b1f92a5,2025-05-08T16:53:40.513000 CVE-2023-7201,0,0,fe4798cfc8ef34786f275b0b81743929865a31880deda33b73f0afe56b1f92a5,2025-05-08T16:53:40.513000
CVE-2023-7202,0,0,9c2db9e0e687f5d1b243db657c79000003be34e92d356d4a35f674403e54b560,2025-05-01T14:31:33.903000 CVE-2023-7202,0,0,9c2db9e0e687f5d1b243db657c79000003be34e92d356d4a35f674403e54b560,2025-05-01T14:31:33.903000
CVE-2023-7203,0,0,6e8a02f45eb1aaabea52b40f04d4e30cb4257cd43dacfbf1fd9f8b1f7aec488e,2025-04-08T19:43:37.427000 CVE-2023-7203,0,0,6e8a02f45eb1aaabea52b40f04d4e30cb4257cd43dacfbf1fd9f8b1f7aec488e,2025-04-08T19:43:37.427000
CVE-2023-7204,0,1,5daefe5da638c3e5026e4a8ee42b1eea874a018bae9da509ab1d22d61881d09d,2025-06-11T17:15:40.440000 CVE-2023-7204,0,0,5daefe5da638c3e5026e4a8ee42b1eea874a018bae9da509ab1d22d61881d09d,2025-06-11T17:15:40.440000
CVE-2023-7206,0,0,8f4d505e00f8da8413dd7d513710cc80f9d23e5f936ca98e57a1bf7631bb1218,2024-11-21T08:45:30.470000 CVE-2023-7206,0,0,8f4d505e00f8da8413dd7d513710cc80f9d23e5f936ca98e57a1bf7631bb1218,2024-11-21T08:45:30.470000
CVE-2023-7207,0,0,2ee93f2c7dd4ed85ba68136437ca76d94f39d3eb62ec63855300d259d53881cf,2025-05-07T21:16:00.603000 CVE-2023-7207,0,0,2ee93f2c7dd4ed85ba68136437ca76d94f39d3eb62ec63855300d259d53881cf,2025-05-07T21:16:00.603000
CVE-2023-7208,0,0,ddef148334932bc0b78e1ea1e06a0ef6f0cfa10d44822fcdc4925d691a60c2df,2024-11-21T08:45:30.773000 CVE-2023-7208,0,0,ddef148334932bc0b78e1ea1e06a0ef6f0cfa10d44822fcdc4925d691a60c2df,2024-11-21T08:45:30.773000
@ -244834,7 +244834,7 @@ CVE-2024-0744,0,0,aac37339fe943e4c64d1ab2b705ce2feb4b272297f5c6b09079caecb84ad71
CVE-2024-0745,0,0,546b48028b66067937c79d1ee36171b1db7f757ab28273975aa1f2c1d320d8e8,2024-11-21T08:47:16.257000 CVE-2024-0745,0,0,546b48028b66067937c79d1ee36171b1db7f757ab28273975aa1f2c1d320d8e8,2024-11-21T08:47:16.257000
CVE-2024-0746,0,0,0dae3386187bd93c609d7c453b568007287130c822dfa66717703e4b4275cfa2,2024-11-21T08:47:16.460000 CVE-2024-0746,0,0,0dae3386187bd93c609d7c453b568007287130c822dfa66717703e4b4275cfa2,2024-11-21T08:47:16.460000
CVE-2024-0747,0,0,3e7f9d33658bb000b49c67ea93ccb3ad6944915944535436082a3cdf69c1e7e5,2025-05-22T18:15:34.830000 CVE-2024-0747,0,0,3e7f9d33658bb000b49c67ea93ccb3ad6944915944535436082a3cdf69c1e7e5,2025-05-22T18:15:34.830000
CVE-2024-0748,0,1,aceac91ad674577a5ee9652c67a15b6ae3142691122cf3ec474fc2a1d10925c3,2025-06-11T16:15:23.200000 CVE-2024-0748,0,0,aceac91ad674577a5ee9652c67a15b6ae3142691122cf3ec474fc2a1d10925c3,2025-06-11T16:15:23.200000
CVE-2024-0749,0,0,98db4d7383b22912c72d25e9a11cca89e626567371085ec1c858340aa042ca9e,2025-05-22T18:15:35.320000 CVE-2024-0749,0,0,98db4d7383b22912c72d25e9a11cca89e626567371085ec1c858340aa042ca9e,2025-05-22T18:15:35.320000
CVE-2024-0750,0,0,e4e4c2d0df873361e34fda7b3acf48b7fb8cc36a0f31beb030c0225132e05945,2024-11-21T08:47:17.590000 CVE-2024-0750,0,0,e4e4c2d0df873361e34fda7b3acf48b7fb8cc36a0f31beb030c0225132e05945,2024-11-21T08:47:17.590000
CVE-2024-0751,0,0,5001cfda4db50ad859224ea55f1a2d08da03f4a19e60f6a65009cc7c2ecde48c,2024-11-21T08:47:17.717000 CVE-2024-0751,0,0,5001cfda4db50ad859224ea55f1a2d08da03f4a19e60f6a65009cc7c2ecde48c,2024-11-21T08:47:17.717000
@ -244932,7 +244932,7 @@ CVE-2024-0847,0,0,109d08e7ec8194638ba23f89e9e5542b7fa11506be2914f548a861edcfae6e
CVE-2024-0848,0,0,0acf7c2c86ddeef5c413a1cea5cc720068ceaff412b1417dfb5c6450a26c3911,2024-11-21T08:47:30.050000 CVE-2024-0848,0,0,0acf7c2c86ddeef5c413a1cea5cc720068ceaff412b1417dfb5c6450a26c3911,2024-11-21T08:47:30.050000
CVE-2024-0849,0,0,fcb4b542fd6e5272dcf08ecce51812df5799d0fb83d569153057d15843c1ca51,2025-05-19T17:15:21.593000 CVE-2024-0849,0,0,fcb4b542fd6e5272dcf08ecce51812df5799d0fb83d569153057d15843c1ca51,2025-05-19T17:15:21.593000
CVE-2024-0851,0,0,45ef73a87a1c6afd615e45ca7a9d9dd0fa42e2c7d9a703e4ca2c7848b17c7d06,2024-11-21T08:47:30.310000 CVE-2024-0851,0,0,45ef73a87a1c6afd615e45ca7a9d9dd0fa42e2c7d9a703e4ca2c7848b17c7d06,2024-11-21T08:47:30.310000
CVE-2024-0852,0,0,c28e034fa7d3da0f273417d90812e93c88c3646a9dcd7ad8d309db48d95855f2,2025-05-16T17:15:49.653000 CVE-2024-0852,0,1,a0cdbfcbe93c1761f7b8c6d996311990c1ccc3737f0210245c03500e812436e7,2025-06-11T19:47:38.287000
CVE-2024-0853,0,0,65a10213ae6200b5072f62bd2bb36a10fbd368488601cdd857d7baa226a547cd,2024-11-21T08:47:30.450000 CVE-2024-0853,0,0,65a10213ae6200b5072f62bd2bb36a10fbd368488601cdd857d7baa226a547cd,2024-11-21T08:47:30.450000
CVE-2024-0854,0,0,83def637c9c89f1d4fb66e0a5195703c48cc32d524a346280222fb102848fe7f,2025-01-14T19:29:55.853000 CVE-2024-0854,0,0,83def637c9c89f1d4fb66e0a5195703c48cc32d524a346280222fb102848fe7f,2025-01-14T19:29:55.853000
CVE-2024-0855,0,0,b26a361a1517ce1f709a4d519b7d04ed7dca805341418f9c5619943536f0b9be,2025-05-01T14:25:47.930000 CVE-2024-0855,0,0,b26a361a1517ce1f709a4d519b7d04ed7dca805341418f9c5619943536f0b9be,2025-05-01T14:25:47.930000
@ -245080,7 +245080,7 @@ CVE-2024-10005,0,0,78ffba26a833e534d1e625308e59cb7c869e5dd5e6d7d6bc50d06a38f40a9
CVE-2024-10006,0,0,2fffefdb7dd7179eb39d6f0b72be9bdde10944b1e2aaf06c528994dab68c5860,2025-01-10T13:15:08.440000 CVE-2024-10006,0,0,2fffefdb7dd7179eb39d6f0b72be9bdde10944b1e2aaf06c528994dab68c5860,2025-01-10T13:15:08.440000
CVE-2024-10007,0,0,10955020ee863bfd449165e4d3bf73ec65f861b9bf16f49d808624432328d9ae,2024-11-08T19:01:03.880000 CVE-2024-10007,0,0,10955020ee863bfd449165e4d3bf73ec65f861b9bf16f49d808624432328d9ae,2024-11-08T19:01:03.880000
CVE-2024-10008,0,0,bcbe48e9a68909f9c134ad51135a45f1a48bc596b301f7c835d61f0b327e691c,2025-05-17T01:43:57.553000 CVE-2024-10008,0,0,bcbe48e9a68909f9c134ad51135a45f1a48bc596b301f7c835d61f0b327e691c,2025-05-17T01:43:57.553000
CVE-2024-10009,0,0,1430b667e1ee592e3addd41f5f227232c140d85f321ac671a844bb7f153b6a27,2025-05-20T17:15:46.253000 CVE-2024-10009,0,1,4bd4a13974555f39eb82a9b31b7d20526d61ca2a8a2119896fb5652a34baaee8,2025-06-11T19:46:54.120000
CVE-2024-1001,0,0,140fc173e33ae8fa7b986d187129f7b01af76bf1cd74c6ed57f4103bfb5a0ff3,2024-11-21T08:49:33.840000 CVE-2024-1001,0,0,140fc173e33ae8fa7b986d187129f7b01af76bf1cd74c6ed57f4103bfb5a0ff3,2024-11-21T08:49:33.840000
CVE-2024-10010,0,0,1371437a2294aadc15143f54d1c01735af263ef48293853d7cb88175f4d2421b,2025-05-07T13:28:46.577000 CVE-2024-10010,0,0,1371437a2294aadc15143f54d1c01735af263ef48293853d7cb88175f4d2421b,2025-05-07T13:28:46.577000
CVE-2024-10011,0,0,37a7a2add316aa62fc644e677a8222291d1b4d2f7d89a6ec187d4cc2ee2d4a93,2024-11-06T16:01:39.573000 CVE-2024-10011,0,0,37a7a2add316aa62fc644e677a8222291d1b4d2f7d89a6ec187d4cc2ee2d4a93,2024-11-06T16:01:39.573000
@ -247856,18 +247856,18 @@ CVE-2024-12712,0,0,9554afe0660aaeb94d322c68f376b4049a1c78b9e06148cca4a5ca650e943
CVE-2024-12713,0,0,1dd49dc5e03b350467b5dcea4c6874a20628cdfedb6c7a59c15e947cc9533d45,2025-01-08T04:15:06.967000 CVE-2024-12713,0,0,1dd49dc5e03b350467b5dcea4c6874a20628cdfedb6c7a59c15e947cc9533d45,2025-01-08T04:15:06.967000
CVE-2024-12714,0,0,77ca4adc457ee2cb7bcf6b4729e9e3da4bd5b80759ff32cfa0b1a48f0e1dad3f,2025-05-17T02:33:26.170000 CVE-2024-12714,0,0,77ca4adc457ee2cb7bcf6b4729e9e3da4bd5b80759ff32cfa0b1a48f0e1dad3f,2025-05-17T02:33:26.170000
CVE-2024-12715,0,0,086ac6f63a614715bc3ba7cc5f74d04535b93d69419ca1a2a2c4d332775ec147,2025-05-17T02:34:13.747000 CVE-2024-12715,0,0,086ac6f63a614715bc3ba7cc5f74d04535b93d69419ca1a2a2c4d332775ec147,2025-05-17T02:34:13.747000
CVE-2024-12716,0,0,76fb5b10d1d55e12576bb9ea3415a4aa0dee741e120bfe88d50611e73dc17ede,2025-05-20T20:15:31.240000 CVE-2024-12716,0,1,a9c13df03d179a2511fc004256cefcef207e4d0eb06fc543826dba1e4a74c0d5,2025-06-11T19:57:55.040000
CVE-2024-12717,0,0,154dca6e7c3997c611d8bf724a605e850f7ca5cd826b6b3b708c332cefe51032,2025-04-21T17:09:36.177000 CVE-2024-12717,0,0,154dca6e7c3997c611d8bf724a605e850f7ca5cd826b6b3b708c332cefe51032,2025-04-21T17:09:36.177000
CVE-2024-12718,0,0,5e16c900904e5d3c0753fa228265d92efa967da4f1c64026be9cbdaf98e5e2ae,2025-06-04T14:54:33.783000 CVE-2024-12718,0,0,5e16c900904e5d3c0753fa228265d92efa967da4f1c64026be9cbdaf98e5e2ae,2025-06-04T14:54:33.783000
CVE-2024-12719,0,0,c34442f4a2a9e42bf0beba4200827e8cdf35e75eae83c71d20db9392843712f7,2025-03-13T17:23:01.420000 CVE-2024-12719,0,0,c34442f4a2a9e42bf0beba4200827e8cdf35e75eae83c71d20db9392843712f7,2025-03-13T17:23:01.420000
CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000 CVE-2024-1272,0,0,6fe2ae3dbf4ac28af0ee3734ec3f1128a5e90306284fb984019a39811655512d,2024-11-21T08:50:12.417000
CVE-2024-12720,0,0,64cad461a43fc8f5d0410c610c99186515778fe2e8eacf77eec51f5a2921a1e2,2025-03-20T14:15:18.290000 CVE-2024-12720,0,0,64cad461a43fc8f5d0410c610c99186515778fe2e8eacf77eec51f5a2921a1e2,2025-03-20T14:15:18.290000
CVE-2024-12721,0,0,571985a740d2928fc1a87564f0c06d43223a7710e7c693ff83d0481daf31f163,2025-03-01T01:19:03.923000 CVE-2024-12721,0,0,571985a740d2928fc1a87564f0c06d43223a7710e7c693ff83d0481daf31f163,2025-03-01T01:19:03.923000
CVE-2024-12722,0,1,0b2bbcfceafaa9ec0698febe66d6a356d71363025f2abee7c060f475fc31023f,2025-06-11T17:23:00.970000 CVE-2024-12722,0,0,0b2bbcfceafaa9ec0698febe66d6a356d71363025f2abee7c060f475fc31023f,2025-06-11T17:23:00.970000
CVE-2024-12723,0,0,e40fba982d315e05c8fdcc4bea9a388a75b90546c71f69551e4fe1a18182cb10,2025-05-24T01:21:32.697000 CVE-2024-12723,0,0,e40fba982d315e05c8fdcc4bea9a388a75b90546c71f69551e4fe1a18182cb10,2025-05-24T01:21:32.697000
CVE-2024-12724,0,1,5a69b1d82de90eca33b70bc3b594ea726b862cc1a2385554e7966f189861659b,2025-06-11T17:20:17.220000 CVE-2024-12724,0,0,5a69b1d82de90eca33b70bc3b594ea726b862cc1a2385554e7966f189861659b,2025-06-11T17:20:17.220000
CVE-2024-12725,0,1,1cecb45ef18c09c2e331a67e311c71bfde5a8ef25083897d87636f3f0ab234d3,2025-06-11T17:18:50.420000 CVE-2024-12725,0,0,1cecb45ef18c09c2e331a67e311c71bfde5a8ef25083897d87636f3f0ab234d3,2025-06-11T17:18:50.420000
CVE-2024-12726,0,1,365c0863e8ee51db55ee4ff3fe48a7c7725e4f0a54d38ab96f8eca4fdaac098d,2025-06-11T17:16:28.607000 CVE-2024-12726,0,0,365c0863e8ee51db55ee4ff3fe48a7c7725e4f0a54d38ab96f8eca4fdaac098d,2025-06-11T17:16:28.607000
CVE-2024-12727,0,0,b783145694badccf248249bee0c82f1aff0f923b8a3e56851318776364e6e057,2024-12-19T21:15:07.740000 CVE-2024-12727,0,0,b783145694badccf248249bee0c82f1aff0f923b8a3e56851318776364e6e057,2024-12-19T21:15:07.740000
CVE-2024-12728,0,0,917e9cd9de621c11266a9c64ec7f57ccf5bdf0122fd22a40a0ec7d20acff7a35,2024-12-19T21:15:07.863000 CVE-2024-12728,0,0,917e9cd9de621c11266a9c64ec7f57ccf5bdf0122fd22a40a0ec7d20acff7a35,2024-12-19T21:15:07.863000
CVE-2024-12729,0,0,48b3a23ce4e01eb74edff0cd115d9897f3f81428607bbc5ad97846c1af686c7b,2024-12-19T22:15:05.087000 CVE-2024-12729,0,0,48b3a23ce4e01eb74edff0cd115d9897f3f81428607bbc5ad97846c1af686c7b,2024-12-19T22:15:05.087000
@ -247880,7 +247880,7 @@ CVE-2024-12735,0,0,e23148bc141ed06b65af56900ffb5cc403ef6d84adef1e56370437e144fb7
CVE-2024-12736,0,0,27dc2dca8ca80ab2c2f7728100c1c2ef462b0b1d9d1f7583591ae4131d8f4fb2,2025-01-09T16:15:36.680000 CVE-2024-12736,0,0,27dc2dca8ca80ab2c2f7728100c1c2ef462b0b1d9d1f7583591ae4131d8f4fb2,2025-01-09T16:15:36.680000
CVE-2024-12737,0,0,4e672ac6aa2433551e7bafe60268aecc4f7dd95b396769e3c99302f845c636f4,2025-05-20T19:58:44 CVE-2024-12737,0,0,4e672ac6aa2433551e7bafe60268aecc4f7dd95b396769e3c99302f845c636f4,2025-05-20T19:58:44
CVE-2024-12738,0,0,0cee8c1793928a32af812059d0c46039bd10d2c94f791e505cd74a43ef658897,2025-01-07T13:15:07.357000 CVE-2024-12738,0,0,0cee8c1793928a32af812059d0c46039bd10d2c94f791e505cd74a43ef658897,2025-01-07T13:15:07.357000
CVE-2024-12739,0,1,4cd4529ee5841feffa1ef63dc110df0763100104c439fbaac5b6889d1d00f1a5,2025-06-11T17:14:51.060000 CVE-2024-12739,0,0,4cd4529ee5841feffa1ef63dc110df0763100104c439fbaac5b6889d1d00f1a5,2025-06-11T17:14:51.060000
CVE-2024-1274,0,0,f1db1f9b98565ee12acd91ee04a48a5ea9d9022420902832299251e567dee9c8,2025-05-07T00:29:08.973000 CVE-2024-1274,0,0,f1db1f9b98565ee12acd91ee04a48a5ea9d9022420902832299251e567dee9c8,2025-05-07T00:29:08.973000
CVE-2024-12740,0,0,e6c4d03a8c2935c7f946e2ddf8fb2efb52eeb4b7b990af277f1511faff48b8c0,2025-01-27T18:15:36.743000 CVE-2024-12740,0,0,e6c4d03a8c2935c7f946e2ddf8fb2efb52eeb4b7b990af277f1511faff48b8c0,2025-01-27T18:15:36.743000
CVE-2024-12741,0,0,8d4c06d6204bde3983a442ab297408366d3d8d84bd77eb948d96a8745c52828f,2024-12-18T20:15:22.390000 CVE-2024-12741,0,0,8d4c06d6204bde3983a442ab297408366d3d8d84bd77eb948d96a8745c52828f,2024-12-18T20:15:22.390000
@ -251466,7 +251466,7 @@ CVE-2024-21908,0,0,cce13c883394955391674a2e12bc0e0e2ee6c7838209f9899146c6567d81f
CVE-2024-21909,0,0,d305e29ad85f2553c573d5dda0030b13ee55f9f7b5aa39917b091bf0d3039632,2025-06-03T15:15:56.530000 CVE-2024-21909,0,0,d305e29ad85f2553c573d5dda0030b13ee55f9f7b5aa39917b091bf0d3039632,2025-06-03T15:15:56.530000
CVE-2024-2191,0,0,2ea7af8dfa3f2d954261631f5f16de3015020c3ac677923869e661d02374a882,2024-11-21T09:09:13.543000 CVE-2024-2191,0,0,2ea7af8dfa3f2d954261631f5f16de3015020c3ac677923869e661d02374a882,2024-11-21T09:09:13.543000
CVE-2024-21910,0,0,cbc277b52828b6f42ba8f990f48e48761bee9669b10721072e9f971531fa5b89,2024-11-21T08:55:15.320000 CVE-2024-21910,0,0,cbc277b52828b6f42ba8f990f48e48761bee9669b10721072e9f971531fa5b89,2024-11-21T08:55:15.320000
CVE-2024-21911,0,1,fab42d7d05987e6ca6d172ea694943950e3a153d079cf18ed59ba24886efe062,2025-06-11T17:15:40.660000 CVE-2024-21911,0,0,fab42d7d05987e6ca6d172ea694943950e3a153d079cf18ed59ba24886efe062,2025-06-11T17:15:40.660000
CVE-2024-21912,0,0,d4ca47b54021d9a647f9a806c60548cce35dade02dc178bcaba5a1dc171a93ba,2024-12-17T16:16:07.373000 CVE-2024-21912,0,0,d4ca47b54021d9a647f9a806c60548cce35dade02dc178bcaba5a1dc171a93ba,2024-12-17T16:16:07.373000
CVE-2024-21913,0,0,fd9c78c65c69fb45d6a19e6182b8751846bb429a958b6354deb02bd37ab77bb0,2024-12-17T16:16:24.157000 CVE-2024-21913,0,0,fd9c78c65c69fb45d6a19e6182b8751846bb429a958b6354deb02bd37ab77bb0,2024-12-17T16:16:24.157000
CVE-2024-21914,0,0,9be91234e3a87100bb31a25430bfb3372edd3b42a557333c44d4254d13220f1f,2024-11-21T08:55:15.933000 CVE-2024-21914,0,0,9be91234e3a87100bb31a25430bfb3372edd3b42a557333c44d4254d13220f1f,2024-11-21T08:55:15.933000
@ -269657,7 +269657,7 @@ CVE-2024-45507,0,0,292f629c6a87641a94a56ae502069538a901915469619ed29fbca308aa38e
CVE-2024-45508,0,0,282f14e0c6d5c1745edee6cef671461c0f4843963f9a8f92a866f7bdf7838587,2024-09-04T16:44:08.247000 CVE-2024-45508,0,0,282f14e0c6d5c1745edee6cef671461c0f4843963f9a8f92a866f7bdf7838587,2024-09-04T16:44:08.247000
CVE-2024-45509,0,0,736c8c139fd1608cb3be11235a5c5466d4d50c1b73aae37d19f7a9e4cbe0049f,2024-09-04T16:45:08.597000 CVE-2024-45509,0,0,736c8c139fd1608cb3be11235a5c5466d4d50c1b73aae37d19f7a9e4cbe0049f,2024-09-04T16:45:08.597000
CVE-2024-4551,0,0,ebfe824d47aa8b9a9c8be96b490be4f6d7dc3d6dc4cd6f3b24e9937381073d09,2024-11-21T09:43:05.280000 CVE-2024-4551,0,0,ebfe824d47aa8b9a9c8be96b490be4f6d7dc3d6dc4cd6f3b24e9937381073d09,2024-11-21T09:43:05.280000
CVE-2024-45510,0,0,04bd20caa2b336b99bb81a2788708cd6a4a247c33c3a2846a8a3b65a8d33a29b,2024-11-21T13:57:24.187000 CVE-2024-45510,0,1,ace0ae03823ed82c36b8e1046108ee0e068b429122cab43130ecce4fc343cce1,2025-06-11T19:13:10.833000
CVE-2024-45511,0,0,e475e616266ec564d549d6028a77d1957568eb01675acb333acfcddabccfbc02,2024-11-21T13:57:24.187000 CVE-2024-45511,0,0,e475e616266ec564d549d6028a77d1957568eb01675acb333acfcddabccfbc02,2024-11-21T13:57:24.187000
CVE-2024-45512,0,0,d42a48c2c8b17f5eb35f6e9d7d58c7e63edc858a28516cb52b76ec5dc1f00d11,2024-11-21T18:15:07.950000 CVE-2024-45512,0,0,d42a48c2c8b17f5eb35f6e9d7d58c7e63edc858a28516cb52b76ec5dc1f00d11,2024-11-21T18:15:07.950000
CVE-2024-45513,0,0,33f272d5b6a0063227d8fb4cc7cd95129f52987dfa450eb2afe2be21c3cd39d6,2024-11-21T18:15:08.610000 CVE-2024-45513,0,0,33f272d5b6a0063227d8fb4cc7cd95129f52987dfa450eb2afe2be21c3cd39d6,2024-11-21T18:15:08.610000
@ -276298,7 +276298,7 @@ CVE-2024-54396,0,0,c7cebbf7948fdfda5b2207df3ee3ba4ff04c9710d469d2ae7312d5f7bb64f
CVE-2024-54397,0,0,c1b437153aeea8cdbd95470ebdef017c668218e4e9c00e77658f9225ef14f7af,2024-12-16T15:15:14.983000 CVE-2024-54397,0,0,c1b437153aeea8cdbd95470ebdef017c668218e4e9c00e77658f9225ef14f7af,2024-12-16T15:15:14.983000
CVE-2024-54398,0,0,68d3cfcbe3f91d2a6096d1f348479867cc4899a87325a6c46975dc1a249e3e2d,2024-12-16T15:15:15.153000 CVE-2024-54398,0,0,68d3cfcbe3f91d2a6096d1f348479867cc4899a87325a6c46975dc1a249e3e2d,2024-12-16T15:15:15.153000
CVE-2024-54399,0,0,d1a1e715328b9e8c80997d3eae86f638ccab88db4b852c88d4b1b879d7edbc0f,2024-12-16T15:15:15.317000 CVE-2024-54399,0,0,d1a1e715328b9e8c80997d3eae86f638ccab88db4b852c88d4b1b879d7edbc0f,2024-12-16T15:15:15.317000
CVE-2024-5440,0,1,53f370e75bd3591263f7c611bf732da4e1fa56db2f49cb52c09e1c39e64383e1,2025-06-11T16:08:04.420000 CVE-2024-5440,0,0,53f370e75bd3591263f7c611bf732da4e1fa56db2f49cb52c09e1c39e64383e1,2025-06-11T16:08:04.420000
CVE-2024-54400,0,0,f88d8898f8977efeac05d2be2016e0899881f6a511967606990d7fa28249dc70,2024-12-16T15:15:15.587000 CVE-2024-54400,0,0,f88d8898f8977efeac05d2be2016e0899881f6a511967606990d7fa28249dc70,2024-12-16T15:15:15.587000
CVE-2024-54401,0,0,1f93cfb0139d3c3e05c760dac444d06327b9881473989cc1deee8b94d8fe7635,2024-12-16T15:15:15.970000 CVE-2024-54401,0,0,1f93cfb0139d3c3e05c760dac444d06327b9881473989cc1deee8b94d8fe7635,2024-12-16T15:15:15.970000
CVE-2024-54402,0,0,ec9b2675ec2ca9bdb20cf02a8f8301e2c285968c96c584e49693ba1998e8565b,2024-12-16T15:15:16.153000 CVE-2024-54402,0,0,ec9b2675ec2ca9bdb20cf02a8f8301e2c285968c96c584e49693ba1998e8565b,2024-12-16T15:15:16.153000
@ -278803,7 +278803,7 @@ CVE-2024-6155,0,0,ac076635566cdc902fc11e1f5e24056066b53bd1c60bbdf70e565756e9db0e
CVE-2024-6156,0,0,afb9aae17b935d1bada05ea12a21355dcb31768548000d2e6cc6be2d61619576,2025-03-18T16:15:26.213000 CVE-2024-6156,0,0,afb9aae17b935d1bada05ea12a21355dcb31768548000d2e6cc6be2d61619576,2025-03-18T16:15:26.213000
CVE-2024-6157,0,0,5be8de9f177d4f5bffe03509876e18a408a381753d90da1ebea280d1d882e02c,2024-10-15T12:58:51.050000 CVE-2024-6157,0,0,5be8de9f177d4f5bffe03509876e18a408a381753d90da1ebea280d1d882e02c,2024-10-15T12:58:51.050000
CVE-2024-6158,0,0,f079aed6e7d9b39fca961ebfe91ba1ed59ed6644d0d75ab1cb9b43ba74c72255,2025-05-27T21:07:52.900000 CVE-2024-6158,0,0,f079aed6e7d9b39fca961ebfe91ba1ed59ed6644d0d75ab1cb9b43ba74c72255,2025-05-27T21:07:52.900000
CVE-2024-6159,0,1,77dd865f48a74a913f3c10ea8c8308a39f9dc13dae3d740018f5aa73b4df78f6,2025-06-11T16:03:08.150000 CVE-2024-6159,0,0,77dd865f48a74a913f3c10ea8c8308a39f9dc13dae3d740018f5aa73b4df78f6,2025-06-11T16:03:08.150000
CVE-2024-6160,0,0,ef00bcbff90a4a536a269b2ef25e47d623432c13fb8ba447cd9e3f9d22135cbc,2024-11-21T09:49:05.247000 CVE-2024-6160,0,0,ef00bcbff90a4a536a269b2ef25e47d623432c13fb8ba447cd9e3f9d22135cbc,2024-11-21T09:49:05.247000
CVE-2024-6161,0,0,3c9c824cced0e59e1fa1f66499e0ea0aa00f4fb3d6b6beae4d94d0c930df5daf,2024-11-21T09:49:05.397000 CVE-2024-6161,0,0,3c9c824cced0e59e1fa1f66499e0ea0aa00f4fb3d6b6beae4d94d0c930df5daf,2024-11-21T09:49:05.397000
CVE-2024-6162,0,0,0316a73f3d20ff1473772a9592a254fa07ac0f11c5d708a19fea6aa30a70e961,2024-11-29T12:15:07.840000 CVE-2024-6162,0,0,0316a73f3d20ff1473772a9592a254fa07ac0f11c5d708a19fea6aa30a70e961,2024-11-29T12:15:07.840000
@ -279210,7 +279210,7 @@ CVE-2024-6580,0,0,72ab46fc3534125c0dab720b27f19aff5175781b80981f541c25ef0e66e241
CVE-2024-6581,0,0,e20be18b54e19cabc46942e6dae8874cce04a60a0c2c132663bc3d4af2a91e11,2024-11-01T19:38:06.443000 CVE-2024-6581,0,0,e20be18b54e19cabc46942e6dae8874cce04a60a0c2c132663bc3d4af2a91e11,2024-11-01T19:38:06.443000
CVE-2024-6582,0,0,4f49c1c232004f862b6b53845d64c1415af47391705833566cfec76b28dd7f94,2024-11-03T17:15:15.020000 CVE-2024-6582,0,0,4f49c1c232004f862b6b53845d64c1415af47391705833566cfec76b28dd7f94,2024-11-03T17:15:15.020000
CVE-2024-6583,0,0,bc341af294c5aa44aa9970701ad42b8529834e344a5a9da5143a95c48e97a9bf,2025-03-20T10:15:33.107000 CVE-2024-6583,0,0,bc341af294c5aa44aa9970701ad42b8529834e344a5a9da5143a95c48e97a9bf,2025-03-20T10:15:33.107000
CVE-2024-6584,0,1,8709a034343d58e09421c4d57f7426f7d1d63c23dfc82c67b8fb7ba73e984ab8,2025-06-11T17:13:03.797000 CVE-2024-6584,0,0,8709a034343d58e09421c4d57f7426f7d1d63c23dfc82c67b8fb7ba73e984ab8,2025-06-11T17:13:03.797000
CVE-2024-6585,0,0,475291d26652488798d341a97c8aef760841a8990b39fd93078fc8e7c333bd59,2024-09-03T15:35:16.350000 CVE-2024-6585,0,0,475291d26652488798d341a97c8aef760841a8990b39fd93078fc8e7c333bd59,2024-09-03T15:35:16.350000
CVE-2024-6586,0,0,77230e5fe89d7bcf6863e179544f4ddceb847b6d9750fde4cd985b6bd10e87bd,2024-09-03T15:35:16.577000 CVE-2024-6586,0,0,77230e5fe89d7bcf6863e179544f4ddceb847b6d9750fde4cd985b6bd10e87bd,2024-09-03T15:35:16.577000
CVE-2024-6587,0,0,03d380f07d6ea1e0fe7e3095e16406742d0ca9f0fcd2298ae97483ec1c28936d,2024-09-20T14:55:16.423000 CVE-2024-6587,0,0,03d380f07d6ea1e0fe7e3095e16406742d0ca9f0fcd2298ae97483ec1c28936d,2024-09-20T14:55:16.423000
@ -279311,7 +279311,7 @@ CVE-2024-6689,0,0,d3f1c978802e38e7ab22e4ab168036a480da837e523ef6438c9b42604f0fc4
CVE-2024-6690,0,0,f415c11b87cd6811eab628cbbad4b655985ce33419cef0be8be9cfc0d567c653,2025-06-11T14:59:33.023000 CVE-2024-6690,0,0,f415c11b87cd6811eab628cbbad4b655985ce33419cef0be8be9cfc0d567c653,2025-06-11T14:59:33.023000
CVE-2024-6691,0,0,f4b0c8ba9d849a887a840b11a7ced71b334b6811834c4c0436e7f424db226869,2025-02-07T17:06:37.413000 CVE-2024-6691,0,0,f4b0c8ba9d849a887a840b11a7ced71b334b6811834c4c0436e7f424db226869,2025-02-07T17:06:37.413000
CVE-2024-6692,0,0,b93ab5a4c1a77950586e4d26ff9d5ac1dc50208142450c48467964da3007a929,2025-02-07T17:07:33.633000 CVE-2024-6692,0,0,b93ab5a4c1a77950586e4d26ff9d5ac1dc50208142450c48467964da3007a929,2025-02-07T17:07:33.633000
CVE-2024-6693,0,1,79937ebf96abfe3394ab0c66363056c01a0e5ffa1bb70446c24ceffa7d1cdd46,2025-06-11T17:04:33.173000 CVE-2024-6693,0,0,79937ebf96abfe3394ab0c66363056c01a0e5ffa1bb70446c24ceffa7d1cdd46,2025-06-11T17:04:33.173000
CVE-2024-6694,0,0,b0602046f946051311f5f53ac4a1fe1fc94ee3df5461e1341469650a4d3f115b,2024-11-21T09:50:08.387000 CVE-2024-6694,0,0,b0602046f946051311f5f53ac4a1fe1fc94ee3df5461e1341469650a4d3f115b,2024-11-21T09:50:08.387000
CVE-2024-6695,0,0,e7416d4b0da809333c44d11d864c3d3ca2b99581d3b043576988ce5fdc091072,2024-08-01T14:00:34.400000 CVE-2024-6695,0,0,e7416d4b0da809333c44d11d864c3d3ca2b99581d3b043576988ce5fdc091072,2024-08-01T14:00:34.400000
CVE-2024-6696,0,0,0ee7a9e9f27e1a4b88f8d4d062fd248fbfb482853beb388c5d7cae0dcbe727ed,2025-02-20T00:15:19.880000 CVE-2024-6696,0,0,0ee7a9e9f27e1a4b88f8d4d062fd248fbfb482853beb388c5d7cae0dcbe727ed,2025-02-20T00:15:19.880000
@ -279330,8 +279330,8 @@ CVE-2024-6708,0,0,28496e95fdecd4725b13bc0fb32ff98cae57c2468e79f46cafa18af4f30219
CVE-2024-6709,0,0,013803ff049c00876a12f0c8cde7329e2feb48ab884116e84a674ab608c84b81,2025-03-01T01:34:10.243000 CVE-2024-6709,0,0,013803ff049c00876a12f0c8cde7329e2feb48ab884116e84a674ab608c84b81,2025-03-01T01:34:10.243000
CVE-2024-6710,0,0,47d1a5fef457c4525065a89769981bcd70563a4e348c666663dabca081c5f1b3,2024-09-05T15:30:07.570000 CVE-2024-6710,0,0,47d1a5fef457c4525065a89769981bcd70563a4e348c666663dabca081c5f1b3,2024-09-05T15:30:07.570000
CVE-2024-6711,0,0,feb84470eb7fdc953526899943c0c6747924207dabf14c9ced2de49347f47bd3,2025-06-04T20:09:16.310000 CVE-2024-6711,0,0,feb84470eb7fdc953526899943c0c6747924207dabf14c9ced2de49347f47bd3,2025-06-04T20:09:16.310000
CVE-2024-6712,0,1,bb7e1039254c766f0dbcf5faa4dbdbad584b6a6b8fa8ace255cb262cd39c3bfb,2025-06-11T16:58:49.643000 CVE-2024-6712,0,0,bb7e1039254c766f0dbcf5faa4dbdbad584b6a6b8fa8ace255cb262cd39c3bfb,2025-06-11T16:58:49.643000
CVE-2024-6713,0,1,0873e9fecaa028465e20be78ef3b447902fe1cdb7d050137816c56476e868018,2025-06-11T16:56:08.530000 CVE-2024-6713,0,0,0873e9fecaa028465e20be78ef3b447902fe1cdb7d050137816c56476e868018,2025-06-11T16:56:08.530000
CVE-2024-6714,0,0,4d143eb2206049fef2ee1d5627e204208e47aef252c1ff3a509884757088fd75,2024-11-21T09:50:10.127000 CVE-2024-6714,0,0,4d143eb2206049fef2ee1d5627e204208e47aef252c1ff3a509884757088fd75,2024-11-21T09:50:10.127000
CVE-2024-6715,0,0,7217f2499fc3ac1e66b56e5c2e9de9ba012585ed06db3a7a1be267d6faac1162,2025-05-17T02:08:32.527000 CVE-2024-6715,0,0,7217f2499fc3ac1e66b56e5c2e9de9ba012585ed06db3a7a1be267d6faac1162,2025-05-17T02:08:32.527000
CVE-2024-6716,0,0,ca1708114f36d8444701fefa878a89a05247338f5f098a766e8f3a056ffc732b,2024-09-04T14:15:14.457000 CVE-2024-6716,0,0,ca1708114f36d8444701fefa878a89a05247338f5f098a766e8f3a056ffc732b,2024-09-04T14:15:14.457000
@ -280130,7 +280130,7 @@ CVE-2024-7551,0,0,96168ff2564085f9c3223a8cfe7fd2db51bfd654b0ec2bbc71b8cc37233c03
CVE-2024-7552,0,0,e05c9047758b739e11966893feccc12a71ab9c492458fa6d834ad99350d26c77,2024-08-07T21:29:57.417000 CVE-2024-7552,0,0,e05c9047758b739e11966893feccc12a71ab9c492458fa6d834ad99350d26c77,2024-08-07T21:29:57.417000
CVE-2024-7553,0,0,51c76f89ad0f35162dc146930d14173942ac0baef362fda00eb08ea86e0c96c0,2024-09-19T20:46:04.103000 CVE-2024-7553,0,0,51c76f89ad0f35162dc146930d14173942ac0baef362fda00eb08ea86e0c96c0,2024-09-19T20:46:04.103000
CVE-2024-7554,0,0,1df9b2230aab1032094083d8fb6fb42fa73877160c1bbdfc733d62b31133ecb3,2024-08-29T15:42:13.387000 CVE-2024-7554,0,0,1df9b2230aab1032094083d8fb6fb42fa73877160c1bbdfc733d62b31133ecb3,2024-08-29T15:42:13.387000
CVE-2024-7556,0,1,05625a30fc43da37e82a5d261f356b15909f7d97600722c95347dd4a8c0211d3,2025-06-11T16:45:49.077000 CVE-2024-7556,0,0,05625a30fc43da37e82a5d261f356b15909f7d97600722c95347dd4a8c0211d3,2025-06-11T16:45:49.077000
CVE-2024-7557,0,0,bac422d2dabdaa8c81c707ffed7c996ac4df061e4999eef6ba5a759824250d30,2024-09-18T07:15:04.293000 CVE-2024-7557,0,0,bac422d2dabdaa8c81c707ffed7c996ac4df061e4999eef6ba5a759824250d30,2024-09-18T07:15:04.293000
CVE-2024-7558,0,0,259bdf301858f4db668dd1acb451e2b7d5b30015660e19c8265bb194624378a1,2024-10-04T13:50:43.727000 CVE-2024-7558,0,0,259bdf301858f4db668dd1acb451e2b7d5b30015660e19c8265bb194624378a1,2024-10-04T13:50:43.727000
CVE-2024-7559,0,0,9f7bcbd00653385c50a5467e933e4dc27e8b389aa64c8655fcd8e85410f3d2b9,2025-03-03T19:07:59.177000 CVE-2024-7559,0,0,9f7bcbd00653385c50a5467e933e4dc27e8b389aa64c8655fcd8e85410f3d2b9,2025-03-03T19:07:59.177000
@ -280321,9 +280321,9 @@ CVE-2024-7755,0,0,d0d5ae0b36dcb9c2fdabe5601fc2cae2bae5e1b599c57c1fe1cb8b2fde02db
CVE-2024-7756,0,0,6163543dbee45590fdddbcb2fae0bebdda459902cb0eb5a2dd2ef4d61e1551dc,2024-09-14T11:47:14.677000 CVE-2024-7756,0,0,6163543dbee45590fdddbcb2fae0bebdda459902cb0eb5a2dd2ef4d61e1551dc,2024-09-14T11:47:14.677000
CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000 CVE-2024-7757,0,0,ca7d079474a8e4f4b2f55e1721105da3a15a9e1d63f2bd4356eaaa03e8d55f39,2024-08-21T09:15:04.973000
CVE-2024-7758,0,0,7fc903ca15ba736b0d651784a7c410062b37d7c1e20d9b4c29a0e72260e84649,2025-06-04T20:09:05.957000 CVE-2024-7758,0,0,7fc903ca15ba736b0d651784a7c410062b37d7c1e20d9b4c29a0e72260e84649,2025-06-04T20:09:05.957000
CVE-2024-7759,0,1,6833c186bc2bd963c79fdcd26c87ebcef1b76ed26610dd5c36d7eea8408c2b58,2025-06-11T16:26:25.170000 CVE-2024-7759,0,0,6833c186bc2bd963c79fdcd26c87ebcef1b76ed26610dd5c36d7eea8408c2b58,2025-06-11T16:26:25.170000
CVE-2024-7760,0,0,345c50321d0462daa11095c0ee8343c46d663beca59941d204e2c8890537c889,2025-03-20T10:15:36.590000 CVE-2024-7760,0,0,345c50321d0462daa11095c0ee8343c46d663beca59941d204e2c8890537c889,2025-03-20T10:15:36.590000
CVE-2024-7761,0,1,ebb720dbe2bd1de9212fdab0910814bac23ab596b21857aa02cf184b9fa8a531,2025-06-11T16:23:56.157000 CVE-2024-7761,0,0,ebb720dbe2bd1de9212fdab0910814bac23ab596b21857aa02cf184b9fa8a531,2025-06-11T16:23:56.157000
CVE-2024-7762,0,0,efc682ee624d5b382e815feb7831bd7a07f4a49207ea741c015354c496b4f789,2025-06-05T14:21:28.267000 CVE-2024-7762,0,0,efc682ee624d5b382e815feb7831bd7a07f4a49207ea741c015354c496b4f789,2025-06-05T14:21:28.267000
CVE-2024-7763,0,0,2bb0069c10c49c394434577c411e688ec0e38c5bfa827add12427bf96ca99483,2024-10-30T14:13:45.763000 CVE-2024-7763,0,0,2bb0069c10c49c394434577c411e688ec0e38c5bfa827add12427bf96ca99483,2024-10-30T14:13:45.763000
CVE-2024-7764,0,0,687615bfb5290dee7946480a03dab67b4ccb16be2f3427b3996564f23215041f,2025-03-20T10:15:36.717000 CVE-2024-7764,0,0,687615bfb5290dee7946480a03dab67b4ccb16be2f3427b3996564f23215041f,2025-03-20T10:15:36.717000
@ -280331,7 +280331,7 @@ CVE-2024-7765,0,0,5d604ea5bfc99c0422abadb16f31631f37bbd636b31971813081fb7c289836
CVE-2024-7766,0,0,d14979bbb21be0f1e33dd13bb8ac8aa192112b4d26281d207dd0af825983d02c,2024-09-26T20:37:18.900000 CVE-2024-7766,0,0,d14979bbb21be0f1e33dd13bb8ac8aa192112b4d26281d207dd0af825983d02c,2024-09-26T20:37:18.900000
CVE-2024-7767,0,0,186afe926362c319c37f2b8fbee48f71f90e54573ae8298d8444e8a4b39c29c7,2025-04-01T20:32:42.353000 CVE-2024-7767,0,0,186afe926362c319c37f2b8fbee48f71f90e54573ae8298d8444e8a4b39c29c7,2025-04-01T20:32:42.353000
CVE-2024-7768,0,0,72d0a5e1193252c290d599e40971afc8f6fa62ca7ba658df64c09fd2473c820d,2025-03-20T10:15:37.133000 CVE-2024-7768,0,0,72d0a5e1193252c290d599e40971afc8f6fa62ca7ba658df64c09fd2473c820d,2025-03-20T10:15:37.133000
CVE-2024-7769,0,1,457cd969cb5bea37c872144b62e12afafc3157554f439ae0a7da36562788c5d4,2025-06-11T16:20:34.760000 CVE-2024-7769,0,0,457cd969cb5bea37c872144b62e12afafc3157554f439ae0a7da36562788c5d4,2025-06-11T16:20:34.760000
CVE-2024-7770,0,0,d144948d53cf7a2fe1e80e41ba3f0d8bcd5e6e660c76cee450b8106e9deb27fb,2024-09-26T17:49:17.457000 CVE-2024-7770,0,0,d144948d53cf7a2fe1e80e41ba3f0d8bcd5e6e660c76cee450b8106e9deb27fb,2024-09-26T17:49:17.457000
CVE-2024-7771,0,0,c6788b7226e290d04c7cc8ca5d74250efdb2e699437ec0d7827743c3094fb8f1,2025-03-20T10:15:37.257000 CVE-2024-7771,0,0,c6788b7226e290d04c7cc8ca5d74250efdb2e699437ec0d7827743c3094fb8f1,2025-03-20T10:15:37.257000
CVE-2024-7772,0,0,396b4597e25e547435b7faa77b18bd9ca62c7d2ea5d3c311d5015d799171c4ed,2024-10-02T16:10:49.387000 CVE-2024-7772,0,0,396b4597e25e547435b7faa77b18bd9ca62c7d2ea5d3c311d5015d799171c4ed,2024-10-02T16:10:49.387000
@ -280537,7 +280537,7 @@ CVE-2024-7980,0,0,e8a3a45c56239daf8539e2eefc5a5fa653a5119b71f94f66cec627822cde64
CVE-2024-7981,0,0,d69d8a362badd61c145e1651abaf26465e912ea9bb972b41f19b2d51d8034356,2025-03-20T21:15:22.703000 CVE-2024-7981,0,0,d69d8a362badd61c145e1651abaf26465e912ea9bb972b41f19b2d51d8034356,2025-03-20T21:15:22.703000
CVE-2024-7982,0,0,a2bf66704c3700a51fdef56f81f1a81066d3ca4518959602f1911a6142da9b80,2025-05-15T16:42:46.287000 CVE-2024-7982,0,0,a2bf66704c3700a51fdef56f81f1a81066d3ca4518959602f1911a6142da9b80,2025-05-15T16:42:46.287000
CVE-2024-7983,0,0,770275bbca3ab2fb1954f447d8f4001186b5ad0e9085c817dcafc78532680ad7,2025-03-20T10:15:38.387000 CVE-2024-7983,0,0,770275bbca3ab2fb1954f447d8f4001186b5ad0e9085c817dcafc78532680ad7,2025-03-20T10:15:38.387000
CVE-2024-7984,0,1,2fe3613ee6f8711ca61bcc27ec3b005d19d888dd50e6506f28aa6823c1c24eb5,2025-06-11T16:15:33.657000 CVE-2024-7984,0,0,2fe3613ee6f8711ca61bcc27ec3b005d19d888dd50e6506f28aa6823c1c24eb5,2025-06-11T16:15:33.657000
CVE-2024-7985,0,0,ec1bd93d5f9861900169c49521b54a80432ffce2591a30e5deaf45d454faf56c,2024-11-08T15:22:33.123000 CVE-2024-7985,0,0,ec1bd93d5f9861900169c49521b54a80432ffce2591a30e5deaf45d454faf56c,2024-11-08T15:22:33.123000
CVE-2024-7986,0,0,7aa2749a7f39e6ff6d65b29682fc3751b884600325ccbd2df79626d2bca17185,2025-03-03T19:11:33.343000 CVE-2024-7986,0,0,7aa2749a7f39e6ff6d65b29682fc3751b884600325ccbd2df79626d2bca17185,2025-03-03T19:11:33.343000
CVE-2024-7987,0,0,408ab95ecf75e2d07c3e9445941bad830e3599aae4004b6b3198df0552516904,2024-08-26T18:35:13.553000 CVE-2024-7987,0,0,408ab95ecf75e2d07c3e9445941bad830e3599aae4004b6b3198df0552516904,2024-08-26T18:35:13.553000
@ -280560,7 +280560,7 @@ CVE-2024-8005,0,0,910686b0216664d9df8e411186db844053b11eef8fa135e2a129ec74dd960a
CVE-2024-8006,0,0,33071ea1595de6f4f39d40ab813c134dac24edf1697372de016ec8eaff25614d,2024-09-19T17:46:03.447000 CVE-2024-8006,0,0,33071ea1595de6f4f39d40ab813c134dac24edf1697372de016ec8eaff25614d,2024-09-19T17:46:03.447000
CVE-2024-8007,0,0,4744b49bc03fed1c62632ed25a95509a0d10355824d471f85cbcadf44fee7c8e,2024-11-25T05:15:12.250000 CVE-2024-8007,0,0,4744b49bc03fed1c62632ed25a95509a0d10355824d471f85cbcadf44fee7c8e,2024-11-25T05:15:12.250000
CVE-2024-8008,0,0,09e33d7f40494625c138ee9976e064b63f16e2d9ff6c7b7fefa7a132ed7414f3,2025-06-06T15:15:23.503000 CVE-2024-8008,0,0,09e33d7f40494625c138ee9976e064b63f16e2d9ff6c7b7fefa7a132ed7414f3,2025-06-06T15:15:23.503000
CVE-2024-8009,0,1,d71e8dbc77697cf2fca7a853abb2fdf5cc6be8a27c01e288bc5a6b1172ff8e5b,2025-06-11T16:14:04.737000 CVE-2024-8009,0,0,d71e8dbc77697cf2fca7a853abb2fdf5cc6be8a27c01e288bc5a6b1172ff8e5b,2025-06-11T16:14:04.737000
CVE-2024-8011,0,0,4968d9034037ece4d29716002b46ffb69ab2d84f42c1a30a46bece6ae3282eab,2024-09-11T18:15:02.023000 CVE-2024-8011,0,0,4968d9034037ece4d29716002b46ffb69ab2d84f42c1a30a46bece6ae3282eab,2024-09-11T18:15:02.023000
CVE-2024-8012,0,0,e085a6ece9a64ca44977b79bf8994e8a5aab48bbaa02abec2e374bb0c0dafacb,2024-09-18T17:53:47.860000 CVE-2024-8012,0,0,e085a6ece9a64ca44977b79bf8994e8a5aab48bbaa02abec2e374bb0c0dafacb,2024-09-18T17:53:47.860000
CVE-2024-8013,0,0,dc5b1c2e35bafa7255738e812ffebf786dde0f2de29016b5ba51301dc88bfbb4,2024-10-31T13:33:03.953000 CVE-2024-8013,0,0,dc5b1c2e35bafa7255738e812ffebf786dde0f2de29016b5ba51301dc88bfbb4,2024-10-31T13:33:03.953000
@ -283116,12 +283116,15 @@ CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e
CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000 CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000
CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17 CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17
CVE-2025-0912,0,0,101de2beb23fbf49c10b44c5dcee63010fdc24170f54978cd272380a07982b45,2025-03-05T18:30:11.560000 CVE-2025-0912,0,0,101de2beb23fbf49c10b44c5dcee63010fdc24170f54978cd272380a07982b45,2025-03-05T18:30:11.560000
CVE-2025-0913,1,1,927e5a576ddda9c20189c128b43a172f152f5c673630f15e5aff7f0aeb985fa0,2025-06-11T18:15:24.627000
CVE-2025-0914,0,0,42678a20c4dc452af9f91c4b0ea09c3e290aeef5b5759975f5d9768b3a81d3dd,2025-02-27T16:15:38.237000 CVE-2025-0914,0,0,42678a20c4dc452af9f91c4b0ea09c3e290aeef5b5759975f5d9768b3a81d3dd,2025-02-27T16:15:38.237000
CVE-2025-0915,0,0,b7f599ed2477446212f81d063fb3d73d711025ee5265edc4c0cda863eda9d02c,2025-05-13T19:43:01.217000 CVE-2025-0915,0,0,b7f599ed2477446212f81d063fb3d73d711025ee5265edc4c0cda863eda9d02c,2025-05-13T19:43:01.217000
CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000 CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000
CVE-2025-0917,1,1,970cf730f73bb2fecf661fd9eafd944afeab3de0bba5f6a635dbda9fbe569875,2025-06-11T18:15:24.790000
CVE-2025-0918,0,0,4227989e3d35097382e4bc473e8d6b90f5c37e9be43ac707cd1a7bd79f7110ab,2025-03-05T21:37:41.217000 CVE-2025-0918,0,0,4227989e3d35097382e4bc473e8d6b90f5c37e9be43ac707cd1a7bd79f7110ab,2025-03-05T21:37:41.217000
CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000 CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000
CVE-2025-0921,0,0,4c6e389a9ac31c80e76eca734fb92c11e1ed8b739e47b18609b1f2c325cc985a,2025-05-29T05:15:20.290000 CVE-2025-0921,0,0,4c6e389a9ac31c80e76eca734fb92c11e1ed8b739e47b18609b1f2c325cc985a,2025-05-29T05:15:20.290000
CVE-2025-0923,1,1,1bf4c1b8f593e5ffb099a84a715121b29d6c4ad4b3619948a259b843f45c3793,2025-06-11T18:15:24.963000
CVE-2025-0924,0,0,10ecf80cf443eef5ec891345ba8a8aeeb788757207aa456c03b3fb764739ec2f,2025-05-23T17:41:46.150000 CVE-2025-0924,0,0,10ecf80cf443eef5ec891345ba8a8aeeb788757207aa456c03b3fb764739ec2f,2025-05-23T17:41:46.150000
CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000 CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000
CVE-2025-0926,0,0,16fd7a2c3be2d12248638fc71e3dd9aeca4795ef3d713c3c7bfbf5bb8264e3da,2025-04-23T14:08:13.383000 CVE-2025-0926,0,0,16fd7a2c3be2d12248638fc71e3dd9aeca4795ef3d713c3c7bfbf5bb8264e3da,2025-04-23T14:08:13.383000
@ -283754,8 +283757,8 @@ CVE-2025-1693,0,0,7ebc617b821b94f1ea8c04b23cc41634822af607e5925c55616ab5694b115f
CVE-2025-1695,0,0,6ea36d3166401596f7da6d63e10a3e0697b4bb41d475dd82848973a4738b8109,2025-04-10T18:55:19.100000 CVE-2025-1695,0,0,6ea36d3166401596f7da6d63e10a3e0697b4bb41d475dd82848973a4738b8109,2025-04-10T18:55:19.100000
CVE-2025-1696,0,0,a4ebe2093d6db003a81772653e3b8096038d292b86e17d8021513423bef33f12,2025-03-06T12:15:36.293000 CVE-2025-1696,0,0,a4ebe2093d6db003a81772653e3b8096038d292b86e17d8021513423bef33f12,2025-03-06T12:15:36.293000
CVE-2025-1697,0,0,419964dd027623ddd628c29949c81bd3d5bf673e4cbac859628f2226ec230f6a,2025-04-21T14:23:45.950000 CVE-2025-1697,0,0,419964dd027623ddd628c29949c81bd3d5bf673e4cbac859628f2226ec230f6a,2025-04-21T14:23:45.950000
CVE-2025-1698,1,1,4a75587249f14cfefee43a8ac41a3d9335612b5c06f2ca07d46c65a3df3e5543,2025-06-11T17:15:41.730000 CVE-2025-1698,0,0,4a75587249f14cfefee43a8ac41a3d9335612b5c06f2ca07d46c65a3df3e5543,2025-06-11T17:15:41.730000
CVE-2025-1699,1,1,03bae6596d31df9ba68a344e152357a2315c0cdb8b35656f7a2b8c02d209357a,2025-06-11T17:15:41.953000 CVE-2025-1699,0,0,03bae6596d31df9ba68a344e152357a2315c0cdb8b35656f7a2b8c02d209357a,2025-06-11T17:15:41.953000
CVE-2025-1701,0,0,e060152ee6d8455996b6830a20e4fabd51e904523490581475cc498257ff8bd5,2025-06-04T14:54:33.783000 CVE-2025-1701,0,0,e060152ee6d8455996b6830a20e4fabd51e904523490581475cc498257ff8bd5,2025-06-04T14:54:33.783000
CVE-2025-1702,0,0,8350c512bb427a18e75fe369e7c514680d305e4b55cc00b262ae74877fe4e9d9,2025-03-05T12:15:35.420000 CVE-2025-1702,0,0,8350c512bb427a18e75fe369e7c514680d305e4b55cc00b262ae74877fe4e9d9,2025-03-05T12:15:35.420000
CVE-2025-1703,0,0,50c927778c00387d209f1db495acb3fcdf772388903cfdf917baab839124a719,2025-03-27T16:45:27.850000 CVE-2025-1703,0,0,50c927778c00387d209f1db495acb3fcdf772388903cfdf917baab839124a719,2025-03-27T16:45:27.850000
@ -286148,7 +286151,7 @@ CVE-2025-2287,0,0,8813dfc8049edc90f8c2884aee49dcafb730530912f5261432ad51214abb50
CVE-2025-22870,0,0,a770b007ddda8f271e9da7cde918a03f38d81c8134ccd9eeaa53eca8ba2395ff,2025-05-09T20:15:38.727000 CVE-2025-22870,0,0,a770b007ddda8f271e9da7cde918a03f38d81c8134ccd9eeaa53eca8ba2395ff,2025-05-09T20:15:38.727000
CVE-2025-22871,0,0,8447f63e9a6c66830ffd6379e6b0b42476a147330f64e19484778d9e21b37e01,2025-04-18T15:15:57.923000 CVE-2025-22871,0,0,8447f63e9a6c66830ffd6379e6b0b42476a147330f64e19484778d9e21b37e01,2025-04-18T15:15:57.923000
CVE-2025-22872,0,0,504ada00384e5e768f6bdc153ecf0a5146cfe00913ac07b9aa3bbc2785d54a2b,2025-05-16T23:15:19.707000 CVE-2025-22872,0,0,504ada00384e5e768f6bdc153ecf0a5146cfe00913ac07b9aa3bbc2785d54a2b,2025-05-16T23:15:19.707000
CVE-2025-22874,1,1,7d60283d322fa5bfce0ccb6661dccf6df1b964643458ccff9b8c04b041f8872d,2025-06-11T17:15:42.167000 CVE-2025-22874,0,1,5731bc82569b2787b72febaae7580d6e2a0d7afe8681f52f9a7b3a4c1560d88a,2025-06-11T18:15:25.247000
CVE-2025-2288,0,0,ea5cf9eb4e5e7d5beb8e92f7104073ba5d1adc8fc07f8a97145fc23482c0367a,2025-04-08T18:13:53.347000 CVE-2025-2288,0,0,ea5cf9eb4e5e7d5beb8e92f7104073ba5d1adc8fc07f8a97145fc23482c0367a,2025-04-08T18:13:53.347000
CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000 CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000
CVE-2025-22881,0,0,bac764bb844fd45fc50560c993c0edd1d8ed2c5159276215579d0cda943f98d6,2025-02-26T08:14:25.137000 CVE-2025-22881,0,0,bac764bb844fd45fc50560c993c0edd1d8ed2c5159276215579d0cda943f98d6,2025-02-26T08:14:25.137000
@ -286303,19 +286306,19 @@ CVE-2025-23090,0,0,db1a04b33215738ef9ff89e7dd3243ce6839535b0728d9bb0d1927af1170a
CVE-2025-23091,0,0,52be052e818e282e438c6b1d873e178494e11252bb26056a7aa314d364167b02,2025-03-13T13:15:57.990000 CVE-2025-23091,0,0,52be052e818e282e438c6b1d873e178494e11252bb26056a7aa314d364167b02,2025-03-13T13:15:57.990000
CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000 CVE-2025-23093,0,0,7320826aecf4e98ab5895586ea1e6e8575244a0f095c3e1b8e12bb0d362e3614,2025-02-12T15:15:18.597000
CVE-2025-23094,0,0,7cea7e6e51afc006925b4e48de2308fe64516f9177080ff30f9a60f654ae9082,2025-02-11T22:15:30.597000 CVE-2025-23094,0,0,7cea7e6e51afc006925b4e48de2308fe64516f9177080ff30f9a60f654ae9082,2025-02-11T22:15:30.597000
CVE-2025-23095,0,0,af9f11f87a7c2b544be8c7031fb66369a2bd65f1e55cd07a7f0844e5f4a78e06,2025-06-05T20:12:23.777000 CVE-2025-23095,0,1,0618822b2ded21e46ba3e1edbcfb4291064bcf636b99986ad46a652a3e8a3349,2025-06-11T19:07:40.863000
CVE-2025-23096,0,0,938070ad0e686392e5ffe83ad3d5737b6fc864428d62110758b90471f896dc94,2025-06-05T20:12:23.777000 CVE-2025-23096,0,1,2f6d54b281b7c2cf25a5742a6a1ab2e5788f5229d8aae3cbbab3fd067dc4e341,2025-06-11T18:58:31.940000
CVE-2025-23097,0,0,4774d32d16478d23000e84838eba89ca903790355c35f9f93f408220eab71d8b,2025-06-06T18:45:47.190000 CVE-2025-23097,0,0,4774d32d16478d23000e84838eba89ca903790355c35f9f93f408220eab71d8b,2025-06-06T18:45:47.190000
CVE-2025-23098,0,0,38caacad0ce8434e1a4a06bf6456842d8a6ac9b59543ad3010a9645c867ef495,2025-06-06T18:44:58.380000 CVE-2025-23098,0,0,38caacad0ce8434e1a4a06bf6456842d8a6ac9b59543ad3010a9645c867ef495,2025-06-06T18:44:58.380000
CVE-2025-23099,0,0,76197de6f7075c8d8a9f0fc39558cb7eedbeb1e6ce55a9cdbe78882e1931cafa,2025-06-04T14:54:33.783000 CVE-2025-23099,0,0,76197de6f7075c8d8a9f0fc39558cb7eedbeb1e6ce55a9cdbe78882e1931cafa,2025-06-04T14:54:33.783000
CVE-2025-2310,0,0,1254bedeef285364d4ce4cc304a3b27319f0e76b0b0498fd69d05aba0b6f3806,2025-05-28T18:12:42.130000 CVE-2025-2310,0,0,1254bedeef285364d4ce4cc304a3b27319f0e76b0b0498fd69d05aba0b6f3806,2025-05-28T18:12:42.130000
CVE-2025-23100,0,0,46b37fe2c3228425bf3c04fe972bc0cdefe57e7dc18dacde4550fc6f81a56a37,2025-06-06T18:45:16.443000 CVE-2025-23100,0,0,46b37fe2c3228425bf3c04fe972bc0cdefe57e7dc18dacde4550fc6f81a56a37,2025-06-06T18:45:16.443000
CVE-2025-23101,0,0,cc19cf5c7434529aeced05e986d69324969dba24b6a740d7f092ac779d3d70fd,2025-06-05T20:12:23.777000 CVE-2025-23101,0,1,f160545d41ff89f0e2bf53610ce461ba6724caf22d0b5475f217a36457647ba5,2025-06-11T18:56:06.930000
CVE-2025-23102,0,0,49abde4781c7970c0963b4225909dbd07917e4ed564029a579d5c8c20b131ddd,2025-06-10T20:07:12.893000 CVE-2025-23102,0,0,49abde4781c7970c0963b4225909dbd07917e4ed564029a579d5c8c20b131ddd,2025-06-10T20:07:12.893000
CVE-2025-23103,0,0,af7de4223ee48e5d5418763433d6687e1e0444809ae878b4ad8a4335b22ba78e,2025-06-06T18:49:19.250000 CVE-2025-23103,0,0,af7de4223ee48e5d5418763433d6687e1e0444809ae878b4ad8a4335b22ba78e,2025-06-06T18:49:19.250000
CVE-2025-23104,0,0,5a4215e79ac958e04815e0d83cdbdc0822de3272f45b4d0aea0c06e194c03746,2025-06-09T14:15:22.403000 CVE-2025-23104,0,0,5a4215e79ac958e04815e0d83cdbdc0822de3272f45b4d0aea0c06e194c03746,2025-06-09T14:15:22.403000
CVE-2025-23105,0,0,0cfe1826e7f6e2704ce0e8c0045a2d064cd7652071b287e953f8c489e8a22a74,2025-06-04T14:54:33.783000 CVE-2025-23105,0,0,0cfe1826e7f6e2704ce0e8c0045a2d064cd7652071b287e953f8c489e8a22a74,2025-06-04T14:54:33.783000
CVE-2025-23106,0,0,7446272ace00eeeb413814cbfbb0a042b98e698b2d2698216672556a0d555e90,2025-06-05T20:12:23.777000 CVE-2025-23106,0,1,455bafa176b8cc42b3f4fddb1f1700de46399377a04a2ee53ab833bb2e61e5b7,2025-06-11T18:54:42.973000
CVE-2025-23107,0,0,473e9f3950324060da83c2e03546f7606cb24c446ae5eb77e417a460d4770978,2025-06-06T18:49:12.190000 CVE-2025-23107,0,0,473e9f3950324060da83c2e03546f7606cb24c446ae5eb77e417a460d4770978,2025-06-06T18:49:12.190000
CVE-2025-23108,0,0,43dfea536f21c7dddc3256c2f1e274765fe5955541d1af65c01a12871277b7ff,2025-04-03T18:58:00.940000 CVE-2025-23108,0,0,43dfea536f21c7dddc3256c2f1e274765fe5955541d1af65c01a12871277b7ff,2025-04-03T18:58:00.940000
CVE-2025-23109,0,0,dab09ed4e1fbec86e8afd75398d8d3c5a65ca2a268fa35cb5d3a1b5459dc4d18,2025-04-03T18:52:57.410000 CVE-2025-23109,0,0,dab09ed4e1fbec86e8afd75398d8d3c5a65ca2a268fa35cb5d3a1b5459dc4d18,2025-04-03T18:52:57.410000
@ -287990,6 +287993,7 @@ CVE-2025-25025,0,0,baada1c6e11f4c466ae1f25ebcbd90c7a67d2ee75d626afed1c26f338fed8
CVE-2025-25026,0,0,9e10c45eeb1395709948c66baccf38a650cc7f25c87ff2170d95459f94f51251,2025-06-04T14:34:34.380000 CVE-2025-25026,0,0,9e10c45eeb1395709948c66baccf38a650cc7f25c87ff2170d95459f94f51251,2025-06-04T14:34:34.380000
CVE-2025-25029,0,0,71f96fba6a59ae9782743e404a789413bdcd621c572feacd01423bcf67b23aad,2025-06-04T14:34:42.130000 CVE-2025-25029,0,0,71f96fba6a59ae9782743e404a789413bdcd621c572feacd01423bcf67b23aad,2025-06-04T14:34:42.130000
CVE-2025-2503,0,0,d72eb617726e2f5b0060a29b1930dd818d384f4d97209ab61d04bbb4435c934a,2025-06-02T17:32:17.397000 CVE-2025-2503,0,0,d72eb617726e2f5b0060a29b1930dd818d384f4d97209ab61d04bbb4435c934a,2025-06-02T17:32:17.397000
CVE-2025-25032,1,1,e1b10a3a914e4326f0f90c056c603bc5f20ddc8e24973329b899dce3993f7802,2025-06-11T18:15:25.390000
CVE-2025-25035,0,0,4a2d0f672ce0e83b98c92e972e5b7eb6fa5e15f13c5c1cb0d71f8aaf6e12e24b,2025-03-21T19:15:45.437000 CVE-2025-25035,0,0,4a2d0f672ce0e83b98c92e972e5b7eb6fa5e15f13c5c1cb0d71f8aaf6e12e24b,2025-03-21T19:15:45.437000
CVE-2025-25036,0,0,a8799abf886f32cf74fa3727668b9ee2d7cf5c4f840bf1724d07c64c2d8a39a5,2025-03-21T20:15:15.293000 CVE-2025-25036,0,0,a8799abf886f32cf74fa3727668b9ee2d7cf5c4f840bf1724d07c64c2d8a39a5,2025-03-21T20:15:15.293000
CVE-2025-25039,0,0,6155e71068b69a4630ff4049b1126cd719aacb06ed44ea56a73c6de4d42c8922,2025-03-28T17:37:36.690000 CVE-2025-25039,0,0,6155e71068b69a4630ff4049b1126cd719aacb06ed44ea56a73c6de4d42c8922,2025-03-28T17:37:36.690000
@ -288672,7 +288676,7 @@ CVE-2025-26377,0,0,96f969cb5307f2cbebc16af725f96ac45b51be8c065b61bf3eeda7b6d861f
CVE-2025-26378,0,0,a494ab6b0f71d020c4f90453f9715a04640e4481e315836f872badbd66544c64,2025-04-10T20:25:15.307000 CVE-2025-26378,0,0,a494ab6b0f71d020c4f90453f9715a04640e4481e315836f872badbd66544c64,2025-04-10T20:25:15.307000
CVE-2025-2638,0,0,cc1cadb7c34750a1375701cb1da4bb47de30a65ba1265bd222b67359b4a3112a,2025-04-02T15:39:07.113000 CVE-2025-2638,0,0,cc1cadb7c34750a1375701cb1da4bb47de30a65ba1265bd222b67359b4a3112a,2025-04-02T15:39:07.113000
CVE-2025-26382,0,0,a25c6ecf60ba832f511e36a1f005dc3e6e7ec8e94a5f6a3c5d744523a73ad4b9,2025-04-29T13:52:28.490000 CVE-2025-26382,0,0,a25c6ecf60ba832f511e36a1f005dc3e6e7ec8e94a5f6a3c5d744523a73ad4b9,2025-04-29T13:52:28.490000
CVE-2025-26383,1,1,76804ed47b44e7a3f09727855fb47b9870bdd6bb533b007f4370a15d03bfdb89,2025-06-11T16:15:23.547000 CVE-2025-26383,0,0,76804ed47b44e7a3f09727855fb47b9870bdd6bb533b007f4370a15d03bfdb89,2025-06-11T16:15:23.547000
CVE-2025-26389,0,0,69c0b4482301cbdf7810c0d66dde175a8a55879ae4b001f43aded2e047b170e4,2025-05-13T19:35:18.080000 CVE-2025-26389,0,0,69c0b4482301cbdf7810c0d66dde175a8a55879ae4b001f43aded2e047b170e4,2025-05-13T19:35:18.080000
CVE-2025-2639,0,0,eeccd7e86f1a8e6550900d4406a77fd9c06a6948c701e759827649fddf007255,2025-03-28T19:33:14.553000 CVE-2025-2639,0,0,eeccd7e86f1a8e6550900d4406a77fd9c06a6948c701e759827649fddf007255,2025-03-28T19:33:14.553000
CVE-2025-26390,0,0,d486511ec0cd7e022494115d025bafe0774221a17a1b54e8ff55467ae4483ee1,2025-05-13T19:35:18.080000 CVE-2025-26390,0,0,d486511ec0cd7e022494115d025bafe0774221a17a1b54e8ff55467ae4483ee1,2025-05-13T19:35:18.080000
@ -290187,8 +290191,8 @@ CVE-2025-29085,0,0,f3b0229b2dbdb0918b1860c20c86a23a202aa8fd27b32fb25e3773ee78d28
CVE-2025-29087,0,0,96310ab4194efc591e716244a7113a4ab34b3e0d22000bedfc97cc87cdfe82a0,2025-04-30T12:43:22.310000 CVE-2025-29087,0,0,96310ab4194efc591e716244a7113a4ab34b3e0d22000bedfc97cc87cdfe82a0,2025-04-30T12:43:22.310000
CVE-2025-29088,0,0,f7c171d6e288af44168dfbb7d6e6cfeed638fa034e169746e4fdc1fefb8e867d,2025-04-30T16:40:41.543000 CVE-2025-29088,0,0,f7c171d6e288af44168dfbb7d6e6cfeed638fa034e169746e4fdc1fefb8e867d,2025-04-30T16:40:41.543000
CVE-2025-2909,0,0,42f5781e40cc939d92fe9597195ba6ab452b710720c9766b4ca6896cfde9e954,2025-03-28T18:11:40.180000 CVE-2025-2909,0,0,42f5781e40cc939d92fe9597195ba6ab452b710720c9766b4ca6896cfde9e954,2025-03-28T18:11:40.180000
CVE-2025-29093,0,0,5e87cd3ee8c663d9cb2c7ea6d96ec04d37fc95856569d247e10545a55f19fa55,2025-06-05T20:12:23.777000 CVE-2025-29093,0,1,ffcc0387d0af3a51c5ab0f71a2f34512ce574219e100fd4738faca85c02a92d6,2025-06-11T18:53:38.503000
CVE-2025-29094,0,0,1af5a7df8218c75aad22b6cc3c1bac99366ca962ac4799be3783372a92e5f02c,2025-06-05T20:12:23.777000 CVE-2025-29094,0,1,6c9784dae78c70f32c1ed0cd09ebecbb8f5a391506e1d09d962a84621e5d284d,2025-06-11T18:51:40.110000
CVE-2025-2910,0,0,5af52bdcf7582d7e133344b6a01509f55f8b432f92637557c86a5b2988938918,2025-03-28T18:11:40.180000 CVE-2025-2910,0,0,5af52bdcf7582d7e133344b6a01509f55f8b432f92637557c86a5b2988938918,2025-03-28T18:11:40.180000
CVE-2025-29100,0,0,03e4a9cc3df0d3df440cd5953f31e0b258dcc8840a20f25006f01137c8594a87,2025-04-01T20:06:53.017000 CVE-2025-29100,0,0,03e4a9cc3df0d3df440cd5953f31e0b258dcc8840a20f25006f01137c8594a87,2025-04-01T20:06:53.017000
CVE-2025-29101,0,0,631f68202f0ba6d4c9f3ed426c27faae222de97b256af10f375c50c01476ace9,2025-03-25T17:37:22.543000 CVE-2025-29101,0,0,631f68202f0ba6d4c9f3ed426c27faae222de97b256af10f375c50c01476ace9,2025-03-25T17:37:22.543000
@ -292605,7 +292609,7 @@ CVE-2025-32498,0,0,b1e8716e892d7b312e7f4aab96ba028bf6c9d1cce5c419a6d5942fae98605
CVE-2025-32499,0,0,68335b8d55eaeef1485abb6d9a171ce6f088795f021098e6edd48c3c4271bd3b,2025-04-09T20:02:41.860000 CVE-2025-32499,0,0,68335b8d55eaeef1485abb6d9a171ce6f088795f021098e6edd48c3c4271bd3b,2025-04-09T20:02:41.860000
CVE-2025-3250,0,0,0166bfa31c319ad72e41ae7df82c4cd80e8ea2e2808b483bb2a8268924e62e09,2025-05-15T20:44:17.447000 CVE-2025-3250,0,0,0166bfa31c319ad72e41ae7df82c4cd80e8ea2e2808b483bb2a8268924e62e09,2025-05-15T20:44:17.447000
CVE-2025-32500,0,0,d76f4b016c4143b5675175d800eae3709f59a84a0723480b653df8f8abdead40,2025-04-09T20:02:41.860000 CVE-2025-32500,0,0,d76f4b016c4143b5675175d800eae3709f59a84a0723480b653df8f8abdead40,2025-04-09T20:02:41.860000
CVE-2025-32501,0,1,f9c65f0255b8c3bad8099b15bb6dc056e071c6016147f062bbe1bea0b3b29978,2025-06-11T17:15:42.647000 CVE-2025-32501,0,0,f9c65f0255b8c3bad8099b15bb6dc056e071c6016147f062bbe1bea0b3b29978,2025-06-11T17:15:42.647000
CVE-2025-32502,0,0,f9af112ce58f5ab3be4860166d630b2963f580c6cce584418ad208614511ef77,2025-04-09T20:02:41.860000 CVE-2025-32502,0,0,f9af112ce58f5ab3be4860166d630b2963f580c6cce584418ad208614511ef77,2025-04-09T20:02:41.860000
CVE-2025-32503,0,0,2e1433747861ed8ce62fe1171f5dcafc2208210b27da1f97e8c0c8b8e64dc0b9,2025-04-09T20:02:41.860000 CVE-2025-32503,0,0,2e1433747861ed8ce62fe1171f5dcafc2208210b27da1f97e8c0c8b8e64dc0b9,2025-04-09T20:02:41.860000
CVE-2025-32504,0,0,f58b751f99240219d707802848bd4cf10cfb58fa211db80ba8c64314d84551ef,2025-04-17T20:21:05.203000 CVE-2025-32504,0,0,f58b751f99240219d707802848bd4cf10cfb58fa211db80ba8c64314d84551ef,2025-04-17T20:21:05.203000
@ -294409,8 +294413,9 @@ CVE-2025-40908,0,0,91c9c68cf03ca27da56ba2aec4b379519e7063cfa4c8bc0832dfb5079fdf6
CVE-2025-40909,0,0,0168f158a69247acbaffa8dbdbed8b439b77a336030b06418e5511e5db476ff8,2025-06-03T04:15:40.470000 CVE-2025-40909,0,0,0168f158a69247acbaffa8dbdbed8b439b77a336030b06418e5511e5db476ff8,2025-06-03T04:15:40.470000
CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000 CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000
CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000 CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000
CVE-2025-40912,1,1,c9253c94e1c279dad64cb975e5e2a952b9d52d4ac8ad7b586570ae8aac65c8d2,2025-06-11T19:15:21.720000
CVE-2025-40914,0,0,af01d276c0ae500ffb244e9fb8d7f00960a88649527b7ab4383e0ba94e831d0f,2025-06-11T15:15:29.990000 CVE-2025-40914,0,0,af01d276c0ae500ffb244e9fb8d7f00960a88649527b7ab4383e0ba94e831d0f,2025-06-11T15:15:29.990000
CVE-2025-40915,1,1,a1827273c409afdbec555379870c19ecf713cb9b27c4278b0f88cd13382fd187,2025-06-11T17:15:42.793000 CVE-2025-40915,0,1,fb42eebb0f8a8f0ec0107793ca7e4fd4a9be5684aacd047e511026e8423478e5,2025-06-11T18:15:25.650000
CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000 CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000
CVE-2025-4093,0,0,426d6945e92bfa0f6784cfac27262306e33a71ed38b9d14699e5d2c984a980bf,2025-05-09T19:31:46.917000 CVE-2025-4093,0,0,426d6945e92bfa0f6784cfac27262306e33a71ed38b9d14699e5d2c984a980bf,2025-05-09T19:31:46.917000
CVE-2025-4094,0,0,9389e1771cac6e6188e563be99dd04161be542f25f3d0fbc50799f1a765f05af,2025-06-09T20:13:20.070000 CVE-2025-4094,0,0,9389e1771cac6e6188e563be99dd04161be542f25f3d0fbc50799f1a765f05af,2025-06-09T20:13:20.070000
@ -294760,9 +294765,9 @@ CVE-2025-43572,0,0,327243895386af4b0dde8e2106b9c865928e6a67412132d0e25900a6625c5
CVE-2025-43573,0,0,a48c039101d44dbfea1ff6f42fc01e887687c9ddfb57a235bf32965a90b97166,2025-06-10T19:15:32.273000 CVE-2025-43573,0,0,a48c039101d44dbfea1ff6f42fc01e887687c9ddfb57a235bf32965a90b97166,2025-06-10T19:15:32.273000
CVE-2025-43574,0,0,00f9b0106ba5102d3a7d573b37a7ffa8dd2fa8ca43af688eddb5aef8382c8c95,2025-06-10T19:15:32.427000 CVE-2025-43574,0,0,00f9b0106ba5102d3a7d573b37a7ffa8dd2fa8ca43af688eddb5aef8382c8c95,2025-06-10T19:15:32.427000
CVE-2025-43575,0,0,1bb88f5bb9f24f2f7d02a7e4e24dae6d0d50afb47f48144b6c92e7a872eb022d,2025-06-10T19:15:32.570000 CVE-2025-43575,0,0,1bb88f5bb9f24f2f7d02a7e4e24dae6d0d50afb47f48144b6c92e7a872eb022d,2025-06-10T19:15:32.570000
CVE-2025-43576,0,1,be792ecbf829872bceeb20d84dc3c02fef02256569283bfe82aeccb24f727e2b,2025-06-11T16:15:24.057000 CVE-2025-43576,0,0,be792ecbf829872bceeb20d84dc3c02fef02256569283bfe82aeccb24f727e2b,2025-06-11T16:15:24.057000
CVE-2025-43577,0,0,2d59a3978c4f6b8e6604567a044287e8926b9a7da76c4b0a2363caca10d58607,2025-06-10T19:15:32.893000 CVE-2025-43577,0,0,2d59a3978c4f6b8e6604567a044287e8926b9a7da76c4b0a2363caca10d58607,2025-06-10T19:15:32.893000
CVE-2025-43578,0,1,8603867f5739008210ec4c212495b7dafcbcd14d59e4c969a20e05f90a97d80b,2025-06-11T16:15:24.187000 CVE-2025-43578,0,0,8603867f5739008210ec4c212495b7dafcbcd14d59e4c969a20e05f90a97d80b,2025-06-11T16:15:24.187000
CVE-2025-43579,0,0,15662cbd3a9b98e83f62743bc9adb206488e47f097f86fbc13d730ebb9ce4bcd,2025-06-10T19:15:33.200000 CVE-2025-43579,0,0,15662cbd3a9b98e83f62743bc9adb206488e47f097f86fbc13d730ebb9ce4bcd,2025-06-10T19:15:33.200000
CVE-2025-4358,0,0,d3722602427908cbcfc83920c5bb8690b3edbc0005f687a90c096634472fae17,2025-05-15T07:15:50.917000 CVE-2025-4358,0,0,d3722602427908cbcfc83920c5bb8690b3edbc0005f687a90c096634472fae17,2025-05-15T07:15:50.917000
CVE-2025-43581,0,0,69cbeee621ac22557be001b0db101dc36389d44360576f251190c9e94a19e3fa,2025-06-10T18:15:31.807000 CVE-2025-43581,0,0,69cbeee621ac22557be001b0db101dc36389d44360576f251190c9e94a19e3fa,2025-06-10T18:15:31.807000
@ -294861,7 +294866,7 @@ CVE-2025-43921,0,0,4042bcd81d7e3864da5b8ba4d01fe494ca12b33f201fc6021c6725eb89009
CVE-2025-43922,0,0,78ba59a603bfb99812991a8e1a7955ce6faa943c6ec5cbadbdfa1e2ab9c91614,2025-04-23T14:08:13.383000 CVE-2025-43922,0,0,78ba59a603bfb99812991a8e1a7955ce6faa943c6ec5cbadbdfa1e2ab9c91614,2025-04-23T14:08:13.383000
CVE-2025-43923,0,0,652ba9e4c3a0e3b3d9c4685bf312dcb2bcae3019e18205b0f3ac543942bfa985,2025-06-09T18:05:07.393000 CVE-2025-43923,0,0,652ba9e4c3a0e3b3d9c4685bf312dcb2bcae3019e18205b0f3ac543942bfa985,2025-06-09T18:05:07.393000
CVE-2025-43924,0,0,792e29f57033aec22c9971e0d2d55b32cc588700451cf90594dcda9b5d94007a,2025-06-09T18:04:54.137000 CVE-2025-43924,0,0,792e29f57033aec22c9971e0d2d55b32cc588700451cf90594dcda9b5d94007a,2025-06-09T18:04:54.137000
CVE-2025-43925,0,0,cb6260eff16c989f0f3892d6f36d7e2887b1529655ecf02afa4a17366917c277,2025-06-04T14:54:33.783000 CVE-2025-43925,0,1,5cbb409f553038693387337b241da0f0142b19c7ebb79197568d829b038e51b7,2025-06-11T19:08:19.820000
CVE-2025-43926,0,0,2f3d1ec98578fa56e3654b3927ae44c5545787a634e6f39282c1fc647bb3404c,2025-05-12T19:15:49.287000 CVE-2025-43926,0,0,2f3d1ec98578fa56e3654b3927ae44c5545787a634e6f39282c1fc647bb3404c,2025-05-12T19:15:49.287000
CVE-2025-43928,0,0,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000 CVE-2025-43928,0,0,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000
CVE-2025-43929,0,0,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000 CVE-2025-43929,0,0,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000
@ -295482,7 +295487,7 @@ CVE-2025-46544,0,0,4120aae58d7c5277d6551ad1cdb9c175cafe443f251085276d872524c1be7
CVE-2025-46545,0,0,49c64419c783edc04be167542f9c9c5b3bb0718a9532c122371098e6fd9aab5b,2025-04-29T13:52:28.490000 CVE-2025-46545,0,0,49c64419c783edc04be167542f9c9c5b3bb0718a9532c122371098e6fd9aab5b,2025-04-29T13:52:28.490000
CVE-2025-46546,0,0,96c9755ac24b0a80a46cd7d4b516355010ab85eac7107b893b6b384fa219f3a1,2025-04-29T13:52:28.490000 CVE-2025-46546,0,0,96c9755ac24b0a80a46cd7d4b516355010ab85eac7107b893b6b384fa219f3a1,2025-04-29T13:52:28.490000
CVE-2025-46547,0,0,8acc1afe45e6a60f966cb7e5b4fe1e3f801c3ab7386ec5552ef5a599cdb15e24,2025-04-29T13:52:28.490000 CVE-2025-46547,0,0,8acc1afe45e6a60f966cb7e5b4fe1e3f801c3ab7386ec5552ef5a599cdb15e24,2025-04-29T13:52:28.490000
CVE-2025-46548,0,1,3078af9d24c84642e5659cc61b931c5ee5f334d6259a8c1ab4c5f3d04f3bae8c,2025-06-11T16:15:24.307000 CVE-2025-46548,0,0,3078af9d24c84642e5659cc61b931c5ee5f334d6259a8c1ab4c5f3d04f3bae8c,2025-06-11T16:15:24.307000
CVE-2025-46549,0,0,d16e6050d76f8adb18df47e56a286200cdec050678fcac3a8faadc8a470f689f,2025-05-09T13:59:06.793000 CVE-2025-46549,0,0,d16e6050d76f8adb18df47e56a286200cdec050678fcac3a8faadc8a470f689f,2025-05-09T13:59:06.793000
CVE-2025-46550,0,0,6a81f91460b68bcff7d1aabec24c95eeb7dcdf5ca7521f79c790b91d18cc58d2,2025-05-09T13:59:35.920000 CVE-2025-46550,0,0,6a81f91460b68bcff7d1aabec24c95eeb7dcdf5ca7521f79c790b91d18cc58d2,2025-05-09T13:59:35.920000
CVE-2025-46551,0,0,374f0eaea258cbc432bcc1a6904795cec2ccd3999573fed32821ee79090bc308,2025-05-08T14:39:09.683000 CVE-2025-46551,0,0,374f0eaea258cbc432bcc1a6904795cec2ccd3999573fed32821ee79090bc308,2025-05-08T14:39:09.683000
@ -295586,7 +295591,7 @@ CVE-2025-46726,0,0,fa180990f47bce9e4992ba4f1ef95a0b12697cb033887f81ca50681b5a814
CVE-2025-46727,0,0,fec1ae7c7c8b69043c7f3691ee002971040b665b8f0bc57300f4c333a1b0ac1d,2025-05-08T14:39:09.683000 CVE-2025-46727,0,0,fec1ae7c7c8b69043c7f3691ee002971040b665b8f0bc57300f4c333a1b0ac1d,2025-05-08T14:39:09.683000
CVE-2025-46728,0,0,33a488e215aa80ee9d256145a0776d39cc4e6574172c1a9babc6a4e6090661ea,2025-05-07T14:13:35.980000 CVE-2025-46728,0,0,33a488e215aa80ee9d256145a0776d39cc4e6574172c1a9babc6a4e6090661ea,2025-05-07T14:13:35.980000
CVE-2025-46729,0,0,3d8d59d25190133ac6496709f02425f4d1111f3c931af4f4025cae2f29ca935a,2025-05-12T17:32:32.760000 CVE-2025-46729,0,0,3d8d59d25190133ac6496709f02425f4d1111f3c931af4f4025cae2f29ca935a,2025-05-12T17:32:32.760000
CVE-2025-4673,1,1,6c7e423732cc53e01bcfe6ddb33fcbaba6bd504c7b980dac0e4a919ff4722d22,2025-06-11T17:15:42.993000 CVE-2025-4673,0,1,cdc9fd211772bfd4579a570bd24bc7d2d1b5bf3223bd07dab7b63d31dd92abfe,2025-06-11T18:15:27.310000
CVE-2025-46730,0,0,b778d0b5827610b109aca84c60c7db8a5c07cd79e4727d7833dbfa430226054a,2025-05-05T20:54:19.760000 CVE-2025-46730,0,0,b778d0b5827610b109aca84c60c7db8a5c07cd79e4727d7833dbfa430226054a,2025-05-05T20:54:19.760000
CVE-2025-46731,0,0,740ae6cdf8e49828e45e818d257c44d2898d4000cadd73cc7ec4d28341cdaef9,2025-05-05T20:54:19.760000 CVE-2025-46731,0,0,740ae6cdf8e49828e45e818d257c44d2898d4000cadd73cc7ec4d28341cdaef9,2025-05-05T20:54:19.760000
CVE-2025-46734,0,0,27cdefb7b43f54c218843044d524287f654bbf79b65207f62aa51f5ae27b4d71,2025-05-05T20:54:19.760000 CVE-2025-46734,0,0,27cdefb7b43f54c218843044d524287f654bbf79b65207f62aa51f5ae27b4d71,2025-05-05T20:54:19.760000
@ -296422,7 +296427,7 @@ CVE-2025-4801,0,0,fc6ec83b7f99dbba6d1228da70489464cc23b7a30d8f01ad6791644a180c45
CVE-2025-48010,0,0,4819d2e93ad3442257f70fb7864093e1a4200a7b0a7fba4a346e3f36d3da9e5b,2025-06-10T14:13:51.267000 CVE-2025-48010,0,0,4819d2e93ad3442257f70fb7864093e1a4200a7b0a7fba4a346e3f36d3da9e5b,2025-06-10T14:13:51.267000
CVE-2025-48011,0,0,258b9fec7bb0d96eb7155a40013213737fe713d9c9fbe682bbd078d999f91910,2025-06-10T14:28:15.027000 CVE-2025-48011,0,0,258b9fec7bb0d96eb7155a40013213737fe713d9c9fbe682bbd078d999f91910,2025-06-10T14:28:15.027000
CVE-2025-48012,0,0,71d63bd70525687602bc234fe1b79ef8d4a14328f61a484c736f611a8ad14409,2025-06-10T14:28:52.893000 CVE-2025-48012,0,0,71d63bd70525687602bc234fe1b79ef8d4a14328f61a484c736f611a8ad14409,2025-06-10T14:28:52.893000
CVE-2025-48013,0,1,858fb84d3c995aa3142cdd8130de48b5b1e6f8d23aeba0da24194cb87d30dd43,2025-06-11T16:15:24.860000 CVE-2025-48013,0,0,858fb84d3c995aa3142cdd8130de48b5b1e6f8d23aeba0da24194cb87d30dd43,2025-06-11T16:15:24.860000
CVE-2025-48014,0,0,b9d2079ba78dd708b6501c98bcfc8c530a41a6a42eec8a9e644487633db1d02d,2025-05-21T20:24:58.133000 CVE-2025-48014,0,0,b9d2079ba78dd708b6501c98bcfc8c530a41a6a42eec8a9e644487633db1d02d,2025-05-21T20:24:58.133000
CVE-2025-48015,0,0,97195b1375e738b78c3c892de114d387c5901e8ee163a174bd7cc7d86bb801d6,2025-05-21T20:24:58.133000 CVE-2025-48015,0,0,97195b1375e738b78c3c892de114d387c5901e8ee163a174bd7cc7d86bb801d6,2025-05-21T20:24:58.133000
CVE-2025-48016,0,0,7f338d05ff0bf5457b003e53823b639de05c7abe792c9baaaefb3f53dc116634,2025-05-21T20:24:58.133000 CVE-2025-48016,0,0,7f338d05ff0bf5457b003e53823b639de05c7abe792c9baaaefb3f53dc116634,2025-05-21T20:24:58.133000
@ -296642,11 +296647,11 @@ CVE-2025-48427,0,0,7b7d0b24d905cbea3b50146b37b4cf62666de442b9ee6475e1cabe343e0aa
CVE-2025-4843,0,0,5890e4c47a5552e18a9be038fa9194d6f64cc12e48ceed25f7f3e1b0ba45bf6f,2025-06-04T20:11:36.947000 CVE-2025-4843,0,0,5890e4c47a5552e18a9be038fa9194d6f64cc12e48ceed25f7f3e1b0ba45bf6f,2025-06-04T20:11:36.947000
CVE-2025-48432,0,0,5f6d8752b6215d1c6c6ed176249453d7202995237846ebecf3edfe940755446e,2025-06-10T18:15:32.790000 CVE-2025-48432,0,0,5f6d8752b6215d1c6c6ed176249453d7202995237846ebecf3edfe940755446e,2025-06-10T18:15:32.790000
CVE-2025-4844,0,0,c912eb5a20c5346c9f6d6c3e57f91f3a367b50a9f461c9f08439baff48bc8fef,2025-06-04T20:11:19.110000 CVE-2025-4844,0,0,c912eb5a20c5346c9f6d6c3e57f91f3a367b50a9f461c9f08439baff48bc8fef,2025-06-04T20:11:19.110000
CVE-2025-48444,0,1,4f73d629b3219a21b86ad7aa9203c287bd0e6ea3488b4e6009c4fbc5744bf36a,2025-06-11T16:15:25.047000 CVE-2025-48444,0,0,4f73d629b3219a21b86ad7aa9203c287bd0e6ea3488b4e6009c4fbc5744bf36a,2025-06-11T16:15:25.047000
CVE-2025-48445,0,1,c8b1cc390ba5f67941acbebed8d63b3956fd7e36734f94f33fe0ca0c7f969c7f,2025-06-11T16:15:25.233000 CVE-2025-48445,0,0,c8b1cc390ba5f67941acbebed8d63b3956fd7e36734f94f33fe0ca0c7f969c7f,2025-06-11T16:15:25.233000
CVE-2025-48446,0,1,8f16df13d61b6edaad2b97d51966e52be9daa7ddd83e4923f3d91f9c8a10aab3,2025-06-11T16:15:25.403000 CVE-2025-48446,0,0,8f16df13d61b6edaad2b97d51966e52be9daa7ddd83e4923f3d91f9c8a10aab3,2025-06-11T16:15:25.403000
CVE-2025-48447,0,1,abea8d4046b5f3a30f2128f040ee516eb778a17eb49a176dc9cc2184a794e1ba,2025-06-11T16:15:25.567000 CVE-2025-48447,0,0,abea8d4046b5f3a30f2128f040ee516eb778a17eb49a176dc9cc2184a794e1ba,2025-06-11T16:15:25.567000
CVE-2025-48448,0,1,fa325ab0277705bd7b8b37bc4bbc1e01cbb99a9aabd5b68b890ff33051520b92,2025-06-11T16:15:25.723000 CVE-2025-48448,0,0,fa325ab0277705bd7b8b37bc4bbc1e01cbb99a9aabd5b68b890ff33051520b92,2025-06-11T16:15:25.723000
CVE-2025-4845,0,0,5d1b81810c6ca4083e9e97cb1e8cb24890cd9aa68161fff1d9a41ed5b829a66e,2025-06-04T20:11:09.500000 CVE-2025-4845,0,0,5d1b81810c6ca4083e9e97cb1e8cb24890cd9aa68161fff1d9a41ed5b829a66e,2025-06-04T20:11:09.500000
CVE-2025-4846,0,0,4dd97835f28bce0c2a0646c496f88035dc9f48717c734fc8fd3222164cab7575,2025-05-19T13:35:20.460000 CVE-2025-4846,0,0,4dd97835f28bce0c2a0646c496f88035dc9f48717c734fc8fd3222164cab7575,2025-05-19T13:35:20.460000
CVE-2025-4847,0,0,6fb9786d7d0457ea8b5c8f209062b29242bda3291cd69f18d9d7b36a0b0e46d5,2025-06-04T20:11:01.580000 CVE-2025-4847,0,0,6fb9786d7d0457ea8b5c8f209062b29242bda3291cd69f18d9d7b36a0b0e46d5,2025-06-04T20:11:01.580000
@ -296893,6 +296898,7 @@ CVE-2025-49143,0,0,9d062967241f50913064a334ed49b074edc4a399d0d32df3945192529f45f
CVE-2025-49146,0,0,bf8fcfd2e71318c98e6d0d098b9753fdbed7a70096e9376cc478a1e6bc1dfb24,2025-06-11T15:15:42.850000 CVE-2025-49146,0,0,bf8fcfd2e71318c98e6d0d098b9753fdbed7a70096e9376cc478a1e6bc1dfb24,2025-06-11T15:15:42.850000
CVE-2025-49148,0,0,631b0aa9580b38e2d95b5ddbe35fc4e80e64a71b9fb1b7e7f39651aee675f4f5,2025-06-11T15:15:43.043000 CVE-2025-49148,0,0,631b0aa9580b38e2d95b5ddbe35fc4e80e64a71b9fb1b7e7f39651aee675f4f5,2025-06-11T15:15:43.043000
CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000 CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000
CVE-2025-49150,1,1,b5f567276e8cba1279bae1d8aa897d53e6da0f4918568cb2da2010354d29f023,2025-06-11T18:15:26.400000
CVE-2025-4916,0,0,f4f666575ba307bca9e4be1cb48057a5262f7335ea23c5ca4141ce76f034cc3f,2025-05-19T17:37:50.063000 CVE-2025-4916,0,0,f4f666575ba307bca9e4be1cb48057a5262f7335ea23c5ca4141ce76f034cc3f,2025-05-19T17:37:50.063000
CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa7c1,2025-06-04T14:54:33.783000 CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa7c1,2025-06-04T14:54:33.783000
CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000 CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000
@ -297738,5 +297744,5 @@ CVE-2025-5984,0,0,23b7a2e2427c55d6b8b71bdfb3210e81fbbb4de6329b5126e67b10ed13442f
CVE-2025-5985,0,0,6446d10df39548f8cc9543e4c4495bd4e0a246e2b8805b29cf25763ee00bb5ed,2025-06-10T23:15:58.770000 CVE-2025-5985,0,0,6446d10df39548f8cc9543e4c4495bd4e0a246e2b8805b29cf25763ee00bb5ed,2025-06-10T23:15:58.770000
CVE-2025-5986,0,0,1990e16fb8c462afd3f99f716f6335400ec441a8016940956e56aaac259aed8c,2025-06-11T14:15:38.880000 CVE-2025-5986,0,0,1990e16fb8c462afd3f99f716f6335400ec441a8016940956e56aaac259aed8c,2025-06-11T14:15:38.880000
CVE-2025-5991,0,0,63a683acbdc0ee08246e1a037b74c64c0c9a5c11210d84e35e546c14a58c12d4,2025-06-11T08:15:22.933000 CVE-2025-5991,0,0,63a683acbdc0ee08246e1a037b74c64c0c9a5c11210d84e35e546c14a58c12d4,2025-06-11T08:15:22.933000
CVE-2025-6001,1,1,c9b7eb3d382fd54143b08408c095c16699126f69c9dd9750294fd76e92c98b78,2025-06-11T17:15:43.107000 CVE-2025-6001,0,0,c9b7eb3d382fd54143b08408c095c16699126f69c9dd9750294fd76e92c98b78,2025-06-11T17:15:43.107000
CVE-2025-6002,1,1,8c1374a0c8e3544ed26d66f3f8a4f4b27954c551937c301e1e393dc76cf99fd3,2025-06-11T17:15:43.253000 CVE-2025-6002,0,0,8c1374a0c8e3544ed26d66f3f8a4f4b27954c551937c301e1e393dc76cf99fd3,2025-06-11T17:15:43.253000

Can't render this file because it is too large.