From 28ca4ffd1bb1a1bb19a2979bacb86df1d33739c5 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Thu, 20 Mar 2025 23:03:52 +0000 Subject: [PATCH] Auto-Update: 2025-03-20T23:00:20.485637+00:00 --- CVE-2018/CVE-2018-145xx/CVE-2018-14558.json | 10 +- CVE-2021/CVE-2021-460xx/CVE-2021-46023.json | 32 ++- CVE-2022/CVE-2022-295xx/CVE-2022-29557.json | 32 ++- CVE-2022/CVE-2022-415xx/CVE-2022-41564.json | 12 +- CVE-2022/CVE-2022-42xx/CVE-2022-4203.json | 32 ++- CVE-2022/CVE-2022-43xx/CVE-2022-4304.json | 32 ++- CVE-2022/CVE-2022-451xx/CVE-2022-45168.json | 32 ++- CVE-2022/CVE-2022-45xx/CVE-2022-4562.json | 22 +- CVE-2022/CVE-2022-45xx/CVE-2022-4580.json | 22 +- CVE-2022/CVE-2022-47xx/CVE-2022-4759.json | 22 +- CVE-2022/CVE-2022-486xx/CVE-2022-48646.json | 73 ++++- CVE-2022/CVE-2022-486xx/CVE-2022-48650.json | 102 ++++++- CVE-2022/CVE-2022-486xx/CVE-2022-48651.json | 175 ++++++++++-- CVE-2022/CVE-2022-486xx/CVE-2022-48666.json | 83 +++++- CVE-2023/CVE-2023-01xx/CVE-2023-0130.json | 32 ++- CVE-2023/CVE-2023-01xx/CVE-2023-0131.json | 32 ++- CVE-2023/CVE-2023-01xx/CVE-2023-0132.json | 32 ++- CVE-2023/CVE-2023-01xx/CVE-2023-0133.json | 32 ++- CVE-2023/CVE-2023-01xx/CVE-2023-0141.json | 32 ++- CVE-2023/CVE-2023-02xx/CVE-2023-0286.json | 32 ++- CVE-2023/CVE-2023-03xx/CVE-2023-0360.json | 22 +- CVE-2023/CVE-2023-06xx/CVE-2023-0655.json | 22 +- CVE-2023/CVE-2023-07xx/CVE-2023-0700.json | 32 ++- CVE-2023/CVE-2023-07xx/CVE-2023-0704.json | 32 ++- CVE-2023/CVE-2023-223xx/CVE-2023-22375.json | 32 ++- CVE-2023/CVE-2023-223xx/CVE-2023-22376.json | 32 ++- CVE-2023/CVE-2023-226xx/CVE-2023-22629.json | 32 ++- CVE-2023/CVE-2023-230xx/CVE-2023-23039.json | 32 ++- CVE-2023/CVE-2023-234xx/CVE-2023-23454.json | 32 ++- CVE-2023/CVE-2023-234xx/CVE-2023-23455.json | 32 ++- CVE-2023/CVE-2023-241xx/CVE-2023-24160.json | 32 ++- CVE-2023/CVE-2023-241xx/CVE-2023-24161.json | 32 ++- CVE-2023/CVE-2023-265xx/CVE-2023-26545.json | 32 ++- CVE-2023/CVE-2023-313xx/CVE-2023-31346.json | 32 ++- CVE-2023/CVE-2023-344xx/CVE-2023-34410.json | 61 ++++- CVE-2023/CVE-2023-429xx/CVE-2023-42925.json | 32 ++- CVE-2023/CVE-2023-517xx/CVE-2023-51714.json | 34 ++- CVE-2024/CVE-2024-132xx/CVE-2024-13224.json | 27 +- CVE-2024/CVE-2024-200xx/CVE-2024-20060.json | 27 +- CVE-2024/CVE-2024-211xx/CVE-2024-21127.json | 14 +- CVE-2024/CVE-2024-211xx/CVE-2024-21149.json | 16 +- CVE-2024/CVE-2024-232xx/CVE-2024-23288.json | 14 +- CVE-2024/CVE-2024-244xx/CVE-2024-24420.json | 39 ++- CVE-2024/CVE-2024-269xx/CVE-2024-26940.json | 111 +++++++- CVE-2024/CVE-2024-269xx/CVE-2024-26945.json | 47 +++- CVE-2024/CVE-2024-269xx/CVE-2024-26950.json | 161 +++++++++-- CVE-2024/CVE-2024-269xx/CVE-2024-26957.json | 207 ++++++++++++-- CVE-2024/CVE-2024-269xx/CVE-2024-26960.json | 149 ++++++++-- CVE-2024/CVE-2024-269xx/CVE-2024-26970.json | 149 ++++++++-- CVE-2024/CVE-2024-273xx/CVE-2024-27364.json | 14 +- CVE-2024/CVE-2024-273xx/CVE-2024-27380.json | 12 +- CVE-2024/CVE-2024-389xx/CVE-2024-38953.json | 32 ++- CVE-2024/CVE-2024-397xx/CVE-2024-39704.json | 32 ++- CVE-2024/CVE-2024-405xx/CVE-2024-40599.json | 32 ++- CVE-2024/CVE-2024-419xx/CVE-2024-41937.json | 24 +- CVE-2024/CVE-2024-425xx/CVE-2024-42573.json | 22 +- CVE-2024/CVE-2024-446xx/CVE-2024-44683.json | 34 ++- CVE-2024/CVE-2024-488xx/CVE-2024-48824.json | 14 +- CVE-2024/CVE-2024-544xx/CVE-2024-54471.json | 12 +- CVE-2024/CVE-2024-549xx/CVE-2024-54920.json | 34 ++- CVE-2024/CVE-2024-549xx/CVE-2024-54937.json | 22 +- CVE-2024/CVE-2024-67xx/CVE-2024-6779.json | 14 +- CVE-2024/CVE-2024-75xx/CVE-2024-7598.json | 6 +- CVE-2024/CVE-2024-79xx/CVE-2024-7981.json | 34 ++- CVE-2024/CVE-2024-89xx/CVE-2024-8908.json | 34 ++- CVE-2024/CVE-2024-99xx/CVE-2024-9956.json | 6 +- CVE-2025/CVE-2025-253xx/CVE-2025-25382.json | 43 ++- CVE-2025/CVE-2025-257xx/CVE-2025-25758.json | 29 ++ CVE-2025/CVE-2025-25xx/CVE-2025-2538.json | 56 ++++ CVE-2025/CVE-2025-25xx/CVE-2025-2574.json | 78 ++++++ CVE-2025/CVE-2025-268xx/CVE-2025-26816.json | 33 ++- CVE-2025/CVE-2025-268xx/CVE-2025-26852.json | 27 +- CVE-2025/CVE-2025-268xx/CVE-2025-26853.json | 39 ++- CVE-2025/CVE-2025-303xx/CVE-2025-30334.json | 108 ++++++++ README.md | 71 +++-- _state.csv | 288 ++++++++++---------- 76 files changed, 3134 insertions(+), 405 deletions(-) create mode 100644 CVE-2025/CVE-2025-257xx/CVE-2025-25758.json create mode 100644 CVE-2025/CVE-2025-25xx/CVE-2025-2538.json create mode 100644 CVE-2025/CVE-2025-25xx/CVE-2025-2574.json create mode 100644 CVE-2025/CVE-2025-303xx/CVE-2025-30334.json diff --git a/CVE-2018/CVE-2018-145xx/CVE-2018-14558.json b/CVE-2018/CVE-2018-145xx/CVE-2018-14558.json index 5234d26926f..d301f258019 100644 --- a/CVE-2018/CVE-2018-145xx/CVE-2018-14558.json +++ b/CVE-2018/CVE-2018-145xx/CVE-2018-14558.json @@ -2,8 +2,8 @@ "id": "CVE-2018-14558", "sourceIdentifier": "cve@mitre.org", "published": "2018-10-30T18:29:00.580", - "lastModified": "2025-02-04T21:15:13.690", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-03-20T21:03:53.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -202,7 +202,8 @@ "source": "cve@mitre.org", "tags": [ "Exploit", - "Third Party Advisory" + "Third Party Advisory", + "Broken Link" ] }, { @@ -210,7 +211,8 @@ "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", - "Third Party Advisory" + "Third Party Advisory", + "Broken Link" ] } ] diff --git a/CVE-2021/CVE-2021-460xx/CVE-2021-46023.json b/CVE-2021/CVE-2021-460xx/CVE-2021-46023.json index 4c01ed05428..07f56227f22 100644 --- a/CVE-2021/CVE-2021-460xx/CVE-2021-46023.json +++ b/CVE-2021/CVE-2021-460xx/CVE-2021-46023.json @@ -2,7 +2,7 @@ "id": "CVE-2021-46023", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-14T16:15:11.087", - "lastModified": "2024-11-21T06:33:29.420", + "lastModified": "2025-03-20T21:15:13.110", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-119" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-119" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-295xx/CVE-2022-29557.json b/CVE-2022/CVE-2022-295xx/CVE-2022-29557.json index c5de0795349..9f205f69e36 100644 --- a/CVE-2022/CVE-2022-295xx/CVE-2022-29557.json +++ b/CVE-2022/CVE-2022-295xx/CVE-2022-29557.json @@ -2,7 +2,7 @@ "id": "CVE-2022-29557", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-15T00:15:10.213", - "lastModified": "2024-11-21T06:59:18.897", + "lastModified": "2025-03-20T21:15:14.117", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-415xx/CVE-2022-41564.json b/CVE-2022/CVE-2022-415xx/CVE-2022-41564.json index d2c79d9ad76..fed7f2f11fd 100644 --- a/CVE-2022/CVE-2022-415xx/CVE-2022-41564.json +++ b/CVE-2022/CVE-2022-415xx/CVE-2022-41564.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41564", "sourceIdentifier": "security@tibco.com", "published": "2023-02-14T18:15:11.933", - "lastModified": "2024-11-21T07:23:24.263", + "lastModified": "2025-03-20T21:15:14.347", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-42xx/CVE-2022-4203.json b/CVE-2022/CVE-2022-42xx/CVE-2022-4203.json index 73e416064e5..244d7fefba8 100644 --- a/CVE-2022/CVE-2022-42xx/CVE-2022-4203.json +++ b/CVE-2022/CVE-2022-42xx/CVE-2022-4203.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4203", "sourceIdentifier": "openssl-security@openssl.org", "published": "2023-02-24T15:15:11.980", - "lastModified": "2025-02-13T17:15:50.220", + "lastModified": "2025-03-20T21:15:14.713", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-43xx/CVE-2022-4304.json b/CVE-2022/CVE-2022-43xx/CVE-2022-4304.json index bf10753e475..7f8585cddc8 100644 --- a/CVE-2022/CVE-2022-43xx/CVE-2022-4304.json +++ b/CVE-2022/CVE-2022-43xx/CVE-2022-4304.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4304", "sourceIdentifier": "openssl-security@openssl.org", "published": "2023-02-08T20:15:23.887", - "lastModified": "2025-02-13T17:15:50.490", + "lastModified": "2025-03-20T21:15:14.890", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-203" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-451xx/CVE-2022-45168.json b/CVE-2022/CVE-2022-451xx/CVE-2022-45168.json index bc5cc426c83..bb46b282852 100644 --- a/CVE-2022/CVE-2022-451xx/CVE-2022-45168.json +++ b/CVE-2022/CVE-2022-451xx/CVE-2022-45168.json @@ -2,7 +2,7 @@ "id": "CVE-2022-45168", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-10T15:15:50.600", - "lastModified": "2024-11-21T07:28:52.923", + "lastModified": "2025-03-20T21:15:14.497", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-287" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4562.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4562.json index 8dd101136c4..d998fa5a694 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4562.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4562.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4562", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:17.737", - "lastModified": "2024-11-21T07:35:29.820", + "lastModified": "2025-03-20T21:15:15.073", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", + "baseScore": 4.6, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.1, + "impactScore": 2.5 } ] }, diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4580.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4580.json index 2666a14ecba..7f10c394318 100644 --- a/CVE-2022/CVE-2022-45xx/CVE-2022-4580.json +++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4580.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4580", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:18.137", - "lastModified": "2024-11-21T07:35:32.013", + "lastModified": "2025-03-20T21:15:15.260", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4759.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4759.json index 7b60877fb97..62c9efdd467 100644 --- a/CVE-2022/CVE-2022-47xx/CVE-2022-4759.json +++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4759.json @@ -2,7 +2,7 @@ "id": "CVE-2022-4759", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:19.880", - "lastModified": "2024-11-21T07:35:53.183", + "lastModified": "2025-03-20T21:15:15.420", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 6.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json index 94e467d498f..919c155e21e 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48646.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48646", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.187", - "lastModified": "2024-11-21T07:33:41.050", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:29:44.733", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,83 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.10", + "versionEndExcluding": "5.19.12", + "matchCriteriaId": "C2BF37E0-0FC5-4A72-BB2B-D667B0751271" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "E8BD11A3-8643-49B6-BADE-5029A0117325" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5F0AD220-F6A9-4012-8636-155F1B841FAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "A46498B3-78E1-4623-AAE1-94D29A42BE4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:*", + "matchCriteriaId": "F8446E87-F5F6-41CA-8201-BAE0F0CA6DD9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:*", + "matchCriteriaId": "8E5FB72F-67CE-43CC-83FE-541604D98182" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc6:*:*:*:*:*:*", + "matchCriteriaId": "3A0A7397-F5F8-4753-82DC-9A11288E696D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/589c6eded10c77a12b7b2cf235b6b19a2bdb91fa", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a4eadca702dff0768dd01be6789bbec2a18e5b0a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/589c6eded10c77a12b7b2cf235b6b19a2bdb91fa", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a4eadca702dff0768dd01be6789bbec2a18e5b0a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json index 8610cd3b6e2..a0a74d2fa25 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48650.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48650", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.380", - "lastModified": "2024-11-21T07:33:41.570", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:31:59.823", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,30 +39,116 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-401" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.71", + "matchCriteriaId": "080C1827-D257-4D5A-9071-779EF7F5EF0B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "5.19.12", + "matchCriteriaId": "03B0F56B-C5CC-4E81-BB51-D07D569DE4CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "E8BD11A3-8643-49B6-BADE-5029A0117325" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5F0AD220-F6A9-4012-8636-155F1B841FAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "A46498B3-78E1-4623-AAE1-94D29A42BE4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:*", + "matchCriteriaId": "F8446E87-F5F6-41CA-8201-BAE0F0CA6DD9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:*", + "matchCriteriaId": "8E5FB72F-67CE-43CC-83FE-541604D98182" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc6:*:*:*:*:*:*", + "matchCriteriaId": "3A0A7397-F5F8-4753-82DC-9A11288E696D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/601be20fc6a1b762044d2398befffd6bf236cebf", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6a4236ed47f5b0a57eb6b8fb1c351b15b3d341d7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/89df49e561b4a8948521fc3f8a013012eaa08f82", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/601be20fc6a1b762044d2398befffd6bf236cebf", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6a4236ed47f5b0a57eb6b8fb1c351b15b3d341d7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/89df49e561b4a8948521fc3f8a013012eaa08f82", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json index ebd7fc78c5e..cddcf717f37 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48651.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48651", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:07.423", - "lastModified": "2024-11-21T07:33:41.797", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:33:27.507", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,70 +51,209 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.19", + "versionEndExcluding": "4.9.330", + "matchCriteriaId": "2E7D435A-EF3D-42C9-9367-7A1A2E90BBC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.10", + "versionEndExcluding": "4.14.295", + "matchCriteriaId": "E1EEFD21-64A9-49E5-BE6C-53761F46346C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.15", + "versionEndExcluding": "4.19.260", + "matchCriteriaId": "64E35573-7CA4-4480-9B5B-E71B652A966F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.215", + "matchCriteriaId": "B15615EA-D0B2-4F05-879B-7FF9B900DA1E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.146", + "matchCriteriaId": "A9C1CF48-9C3A-4236-8546-BD32D742BFB7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.71", + "matchCriteriaId": "080C1827-D257-4D5A-9071-779EF7F5EF0B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "5.19.12", + "matchCriteriaId": "03B0F56B-C5CC-4E81-BB51-D07D569DE4CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "E8BD11A3-8643-49B6-BADE-5029A0117325" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5F0AD220-F6A9-4012-8636-155F1B841FAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "A46498B3-78E1-4623-AAE1-94D29A42BE4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:*", + "matchCriteriaId": "F8446E87-F5F6-41CA-8201-BAE0F0CA6DD9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:*", + "matchCriteriaId": "8E5FB72F-67CE-43CC-83FE-541604D98182" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc6:*:*:*:*:*:*", + "matchCriteriaId": "3A0A7397-F5F8-4753-82DC-9A11288E696D" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/25efdbe5fe542c3063d1948cc4e98abcb57621ca", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/346e94aa4a99378592c46d6a34c72703a32bd5be", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/81225b2ea161af48e093f58e8dfee6d705b16af4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8d06006c7eb75587d986da46c48ba9274f94e8e7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ab4a733874ead120691e8038272d22f8444d3638", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b583e6b25bf9321c91154f6c78d2173ef12c4241", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bffcdade259c05ab3436b5fab711612093c275ef", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e2b46cd5796f083e452fbc624f65b80328b0c1a4", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/25efdbe5fe542c3063d1948cc4e98abcb57621ca", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/346e94aa4a99378592c46d6a34c72703a32bd5be", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/81225b2ea161af48e093f58e8dfee6d705b16af4", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8d06006c7eb75587d986da46c48ba9274f94e8e7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ab4a733874ead120691e8038272d22f8444d3638", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b583e6b25bf9321c91154f6c78d2173ef12c4241", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/bffcdade259c05ab3436b5fab711612093c275ef", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/e2b46cd5796f083e452fbc624f65b80328b0c1a4", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json b/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json index e98bf368558..5a71dd54dec 100644 --- a/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json +++ b/CVE-2022/CVE-2022-486xx/CVE-2022-48666.json @@ -2,8 +2,8 @@ "id": "CVE-2022-48666", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-28T13:15:08.113", - "lastModified": "2024-11-21T07:33:44.053", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:34:01.143", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,38 +51,101 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.7", + "versionEndExcluding": "5.19.12", + "matchCriteriaId": "F2C78E54-3CD8-435D-A224-CBED8C94A448" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*", + "matchCriteriaId": "E8BD11A3-8643-49B6-BADE-5029A0117325" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*", + "matchCriteriaId": "5F0AD220-F6A9-4012-8636-155F1B841FAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:*", + "matchCriteriaId": "A46498B3-78E1-4623-AAE1-94D29A42BE4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:*", + "matchCriteriaId": "F8446E87-F5F6-41CA-8201-BAE0F0CA6DD9" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/2e7eb4c1e8af8385de22775bd0be552f59b28c9a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5ce8fad941233e81f2afb5b52a3fcddd3ba8732f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8fe4ce5836e932f5766317cb651c1ff2a4cd0506", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f818708eeeae793e12dc39f8984ed7732048a7d9", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2e7eb4c1e8af8385de22775bd0be552f59b28c9a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5ce8fad941233e81f2afb5b52a3fcddd3ba8732f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/8fe4ce5836e932f5766317cb651c1ff2a4cd0506", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/f818708eeeae793e12dc39f8984ed7732048a7d9", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json index 51b3d2288e6..3a16300d90b 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0130.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0130", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.817", - "lastModified": "2024-11-21T07:36:36.767", + "lastModified": "2025-03-20T21:15:15.690", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-451" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json index d949c0e5044..401d02145ec 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0131.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0131", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.867", - "lastModified": "2024-11-21T07:36:36.880", + "lastModified": "2025-03-20T21:15:15.877", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json index 14cd7c8e3e3..267cff74abd 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0132.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0132", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.923", - "lastModified": "2024-11-21T07:36:36.987", + "lastModified": "2025-03-20T21:15:16.060", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-346" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json index 5e1fe379b70..9400d34893c 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0133.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0133", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:10.977", - "lastModified": "2024-11-21T07:36:37.100", + "lastModified": "2025-03-20T21:15:16.217", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json index 58996d56a5a..31aba9a03d1 100644 --- a/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json +++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0141.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0141", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-01-10T20:15:11.400", - "lastModified": "2024-11-21T07:36:38.057", + "lastModified": "2025-03-20T21:15:16.407", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-693" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0286.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0286.json index 74ffde05c28..7dd400d5f92 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0286.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0286.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0286", "sourceIdentifier": "openssl-security@openssl.org", "published": "2023-02-08T20:15:24.267", - "lastModified": "2025-02-13T17:15:54.377", + "lastModified": "2025-03-20T21:15:16.550", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.2 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-843" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0360.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0360.json index 89968550277..8ee11ed6b97 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0360.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0360.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0360", "sourceIdentifier": "contact@wpscan.com", "published": "2023-02-13T15:15:21.943", - "lastModified": "2024-11-21T07:37:02.760", + "lastModified": "2025-03-20T21:15:16.723", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0655.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0655.json index 0b2bc592103..5e7c4c9c072 100644 --- a/CVE-2023/CVE-2023-06xx/CVE-2023-0655.json +++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0655.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0655", "sourceIdentifier": "PSIRT@sonicwall.com", "published": "2023-02-14T03:15:09.883", - "lastModified": "2024-11-21T07:37:34.003", + "lastModified": "2025-03-20T21:15:16.883", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0700.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0700.json index 9698337e2bb..b94b82f50a9 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0700.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0700.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0700", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-02-07T21:15:09.523", - "lastModified": "2024-11-21T07:37:39.300", + "lastModified": "2025-03-20T21:15:17.063", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-451" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0704.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0704.json index f2f66a7ee47..7280cb62595 100644 --- a/CVE-2023/CVE-2023-07xx/CVE-2023-0704.json +++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0704.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0704", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2023-02-07T21:15:09.733", - "lastModified": "2024-11-21T07:37:39.740", + "lastModified": "2025-03-20T21:15:17.230", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-602" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json index 8ce56619add..bc53f5625c2 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22375", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-14T03:15:10.453", - "lastModified": "2024-11-21T07:44:39.483", + "lastModified": "2025-03-20T21:15:17.390", "vulnStatus": "Modified", "cveTags": [ { @@ -39,6 +39,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -52,6 +72,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json index 29d74dd6184..f4ebcc6880b 100644 --- a/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json +++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22376", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2023-02-14T03:15:10.520", - "lastModified": "2024-11-21T07:44:39.597", + "lastModified": "2025-03-20T21:15:17.563", "vulnStatus": "Modified", "cveTags": [ { @@ -39,6 +39,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -52,6 +72,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-226xx/CVE-2023-22629.json b/CVE-2023/CVE-2023-226xx/CVE-2023-22629.json index 4ce653819cd..72a677799ec 100644 --- a/CVE-2023/CVE-2023-226xx/CVE-2023-22629.json +++ b/CVE-2023/CVE-2023-226xx/CVE-2023-22629.json @@ -2,7 +2,7 @@ "id": "CVE-2023-22629", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-14T20:15:16.767", - "lastModified": "2024-11-21T07:45:05.233", + "lastModified": "2025-03-20T21:15:17.687", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-230xx/CVE-2023-23039.json b/CVE-2023/CVE-2023-230xx/CVE-2023-23039.json index 1adc722f12a..546f0295248 100644 --- a/CVE-2023/CVE-2023-230xx/CVE-2023-23039.json +++ b/CVE-2023/CVE-2023-230xx/CVE-2023-23039.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23039", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-22T17:15:11.997", - "lastModified": "2024-11-21T07:45:49.127", + "lastModified": "2025-03-20T21:15:17.850", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 0.5, "impactScore": 5.2 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "PHYSICAL", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.2 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-362" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-234xx/CVE-2023-23454.json b/CVE-2023/CVE-2023-234xx/CVE-2023-23454.json index 2f733d77c09..632eb96ac3e 100644 --- a/CVE-2023/CVE-2023-234xx/CVE-2023-23454.json +++ b/CVE-2023/CVE-2023-234xx/CVE-2023-23454.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23454", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-12T07:15:08.193", - "lastModified": "2024-11-21T07:46:13.913", + "lastModified": "2025-03-20T21:15:18.020", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-843" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-234xx/CVE-2023-23455.json b/CVE-2023/CVE-2023-234xx/CVE-2023-23455.json index 44392c7cf59..dcb4953b631 100644 --- a/CVE-2023/CVE-2023-234xx/CVE-2023-23455.json +++ b/CVE-2023/CVE-2023-234xx/CVE-2023-23455.json @@ -2,7 +2,7 @@ "id": "CVE-2023-23455", "sourceIdentifier": "cve@mitre.org", "published": "2023-01-12T07:15:09.953", - "lastModified": "2024-11-21T07:46:14.060", + "lastModified": "2025-03-20T21:15:18.190", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-843" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-843" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-241xx/CVE-2023-24160.json b/CVE-2023/CVE-2023-241xx/CVE-2023-24160.json index 7c8bf81f21b..d1e24f33ca6 100644 --- a/CVE-2023/CVE-2023-241xx/CVE-2023-24160.json +++ b/CVE-2023/CVE-2023-241xx/CVE-2023-24160.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24160", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-14T15:15:11.417", - "lastModified": "2024-11-21T07:47:30.800", + "lastModified": "2025-03-20T21:15:18.357", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-241xx/CVE-2023-24161.json b/CVE-2023/CVE-2023-241xx/CVE-2023-24161.json index 1d849c49c75..7c8ce2b9773 100644 --- a/CVE-2023/CVE-2023-241xx/CVE-2023-24161.json +++ b/CVE-2023/CVE-2023-241xx/CVE-2023-24161.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24161", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-14T15:15:11.477", - "lastModified": "2024-11-21T07:47:30.940", + "lastModified": "2025-03-20T21:15:18.530", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-265xx/CVE-2023-26545.json b/CVE-2023/CVE-2023-265xx/CVE-2023-26545.json index 545d7799335..da66fd5847e 100644 --- a/CVE-2023/CVE-2023-265xx/CVE-2023-26545.json +++ b/CVE-2023/CVE-2023-265xx/CVE-2023-26545.json @@ -2,7 +2,7 @@ "id": "CVE-2023-26545", "sourceIdentifier": "cve@mitre.org", "published": "2023-02-25T04:15:10.127", - "lastModified": "2024-11-21T07:51:43.147", + "lastModified": "2025-03-20T21:15:19.067", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.0, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.0, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-415" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-415" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-313xx/CVE-2023-31346.json b/CVE-2023/CVE-2023-313xx/CVE-2023-31346.json index eabcca8695f..d8522c357e0 100644 --- a/CVE-2023/CVE-2023-313xx/CVE-2023-31346.json +++ b/CVE-2023/CVE-2023-313xx/CVE-2023-31346.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31346", "sourceIdentifier": "psirt@amd.com", "published": "2024-02-13T20:15:52.737", - "lastModified": "2024-11-21T08:01:46.650", + "lastModified": "2025-03-20T21:15:19.280", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.5, "impactScore": 4.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.5, + "impactScore": 4.0 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-344xx/CVE-2023-34410.json b/CVE-2023/CVE-2023-344xx/CVE-2023-34410.json index e1270d2a2ae..a518afbf2a4 100644 --- a/CVE-2023/CVE-2023-344xx/CVE-2023-34410.json +++ b/CVE-2023/CVE-2023-344xx/CVE-2023-34410.json @@ -2,8 +2,8 @@ "id": "CVE-2023-34410", "sourceIdentifier": "cve@mitre.org", "published": "2023-06-05T03:15:09.390", - "lastModified": "2025-01-08T17:15:13.230", - "vulnStatus": "Modified", + "lastModified": "2025-03-20T21:30:54.050", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -78,6 +78,36 @@ } ], "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", + "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9" + } + ] + } + ] + }, { "nodes": [ { @@ -87,8 +117,9 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.13.0", "versionEndExcluding": "5.15.15", - "matchCriteriaId": "19F5F946-5DD7-4F8D-8171-83BB0D9C5048" + "matchCriteriaId": "5EBA5D51-F496-4C61-87A5-04C32F8F2AF6" }, { "vulnerable": true, @@ -126,11 +157,19 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00028.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UE3IHQZCEUFVOPWG75V2HDKXNUZBB4FX/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://codereview.qt-project.org/c/qt/qtbase/+/477560", @@ -148,11 +187,19 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00028.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UE3IHQZCEUFVOPWG75V2HDKXNUZBB4FX/", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-429xx/CVE-2023-42925.json b/CVE-2023/CVE-2023-429xx/CVE-2023-42925.json index 3e15d001713..2ddc8c1d693 100644 --- a/CVE-2023/CVE-2023-429xx/CVE-2023-42925.json +++ b/CVE-2023/CVE-2023-429xx/CVE-2023-42925.json @@ -2,7 +2,7 @@ "id": "CVE-2023-42925", "sourceIdentifier": "product-security@apple.com", "published": "2024-07-29T21:15:11.670", - "lastModified": "2024-11-21T08:23:31.643", + "lastModified": "2025-03-20T21:15:19.517", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 3.3, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-517xx/CVE-2023-51714.json b/CVE-2023/CVE-2023-517xx/CVE-2023-51714.json index be01c906970..7bb6a24988a 100644 --- a/CVE-2023/CVE-2023-517xx/CVE-2023-51714.json +++ b/CVE-2023/CVE-2023-517xx/CVE-2023-51714.json @@ -2,8 +2,8 @@ "id": "CVE-2023-51714", "sourceIdentifier": "cve@mitre.org", "published": "2023-12-24T21:15:25.470", - "lastModified": "2024-11-21T08:38:39.687", - "vulnStatus": "Modified", + "lastModified": "2025-03-20T21:31:13.473", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -52,6 +52,21 @@ } ], "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + }, { "nodes": [ { @@ -61,8 +76,9 @@ { "vulnerable": true, "criteria": "cpe:2.3:a:qt:qt:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.7", "versionEndExcluding": "5.15.17", - "matchCriteriaId": "06B844AA-8325-4FBB-8B65-56C09DEE08A0" + "matchCriteriaId": "A1DB9ED3-EDE9-4AA3-9ECB-9C63C5600879" }, { "vulnerable": true, @@ -109,7 +125,11 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00027.html", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] }, { "url": "https://codereview.qt-project.org/c/qt/qtbase/+/524864", @@ -129,7 +149,11 @@ }, { "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00027.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json b/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json index ab231c53b4a..60c91066270 100644 --- a/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json +++ b/CVE-2024/CVE-2024-132xx/CVE-2024-13224.json @@ -2,7 +2,7 @@ "id": "CVE-2024-13224", "sourceIdentifier": "contact@wpscan.com", "published": "2025-01-31T06:15:29.013", - "lastModified": "2025-02-18T19:15:13.330", + "lastModified": "2025-03-20T21:15:19.713", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "El complemento SlideDeck 1 Lite Content Slider de WordPress hasta la versi\u00f3n 1.4.8 no desinfecta ni escapa un par\u00e1metro antes de mostrarlo nuevamente en la p\u00e1gina, lo que genera un Cross-Site Scripting Reflejado que podr\u00eda usarse contra usuarios con privilegios altos, como el administrador." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/32a90907-e82f-41b3-b20e-d10a722e2999/", diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20060.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20060.json index 8d3cafaabd8..9d38061b907 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20060.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20060.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20060", "sourceIdentifier": "security@mediatek.com", "published": "2024-05-06T03:15:09.870", - "lastModified": "2024-11-21T08:51:56.120", + "lastModified": "2025-03-20T21:15:19.853", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En este caso, existe una posible escalada de privilegios debido a una verificaci\u00f3n de estado incorrecta. Esto podr\u00eda conducir a una escalada local de privilegios con permisos de ejecuci\u00f3n de System necesarios. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08541749; ID del problema: ALPS08541754." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.5, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "security@mediatek.com", diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21127.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21127.json index abd32368c05..ab15b3cce78 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21127.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21127.json @@ -2,7 +2,7 @@ "id": "CVE-2024-21127", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-07-16T23:15:12.370", - "lastModified": "2024-11-21T08:53:50.107", + "lastModified": "2025-03-20T22:15:12.713", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-400" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-211xx/CVE-2024-21149.json b/CVE-2024/CVE-2024-211xx/CVE-2024-21149.json index 03c83e78749..84fb4836cf4 100644 --- a/CVE-2024/CVE-2024-211xx/CVE-2024-21149.json +++ b/CVE-2024/CVE-2024-211xx/CVE-2024-21149.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21149", "sourceIdentifier": "secalert_us@oracle.com", "published": "2024-07-16T23:15:16.840", - "lastModified": "2024-12-05T21:41:33.037", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T21:15:20.070", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", @@ -49,6 +49,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-232xx/CVE-2024-23288.json b/CVE-2024/CVE-2024-232xx/CVE-2024-23288.json index 39d9d00dab6..73bd8fc61d6 100644 --- a/CVE-2024/CVE-2024-232xx/CVE-2024-23288.json +++ b/CVE-2024/CVE-2024-232xx/CVE-2024-23288.json @@ -2,8 +2,8 @@ "id": "CVE-2024-23288", "sourceIdentifier": "product-security@apple.com", "published": "2024-03-08T02:15:50.070", - "lastModified": "2024-12-09T14:44:52.763", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T22:15:13.677", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-266" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24420.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24420.json index b188923efe3..8c7660d3b1f 100644 --- a/CVE-2024/CVE-2024-244xx/CVE-2024-24420.json +++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24420.json @@ -2,7 +2,7 @@ "id": "CVE-2024-24420", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-21T23:15:12.030", - "lastModified": "2025-02-18T21:15:20.800", + "lastModified": "2025-03-20T21:15:20.207", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Una afirmaci\u00f3n alcanzable en la funci\u00f3n decode_linked_ti_ie de Magma <= 1.8.0 (corregida en v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) permite a los atacantes provocar una denegaci\u00f3n de servicio (DoS) a trav\u00e9s de un paquete NAS manipulado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-617" + } + ] + } + ], "references": [ { "url": "https://cellularsecurity.org/ransacked", diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26940.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26940.json index 832dc2b1a56..a801b74675a 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26940.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26940.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26940", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T06:15:09.343", - "lastModified": "2024-11-21T09:03:26.170", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:34:39.207", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,46 +39,133 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.19", + "versionEndExcluding": "6.1.84", + "matchCriteriaId": "8A5995DF-C743-49C4-8A7A-3FACE6B17F8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.24", + "matchCriteriaId": "8018C1D0-0A5F-48D0-BC72-A2B33FDDA693" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.12", + "matchCriteriaId": "6BE9771A-BAFD-4624-95F9-58D536540C53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.3", + "matchCriteriaId": "4C59BBC3-6495-4A77-9C82-55EC7CDF5E02" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*", + "matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/016119154981d81c9e8f2ea3f56b9e2b4ea14500", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/042ef0afc40fa1a22b3608f22915b91ce39d128f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/25e3ce59c1200f1f0563e39de151f34962ab0fe1", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4be9075fec0a639384ed19975634b662bfab938f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/eb08db0fc5354fa17b7ed66dab3c503332423451", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/016119154981d81c9e8f2ea3f56b9e2b4ea14500", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/042ef0afc40fa1a22b3608f22915b91ce39d128f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/25e3ce59c1200f1f0563e39de151f34962ab0fe1", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4be9075fec0a639384ed19975634b662bfab938f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/eb08db0fc5354fa17b7ed66dab3c503332423451", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26945.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26945.json index a41d1211d9f..623420dd694 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26945.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26945.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26945", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T06:15:10.177", - "lastModified": "2024-11-21T09:03:26.990", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:26:07.280", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,22 +51,57 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "6.8.3", + "matchCriteriaId": "45CAC835-1C61-4C27-A919-EF08207D3099" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*", + "matchCriteriaId": "22BEDD49-2C6D-402D-9DBF-6646F6ECD10B" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/5a7e89d3315d1be86aff8a8bf849023cda6547f7", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a5ca1be7f9817de4e93085778b3ee2219bdc2664", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/5a7e89d3315d1be86aff8a8bf849023cda6547f7", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a5ca1be7f9817de4e93085778b3ee2219bdc2664", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26950.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26950.json index bb5ce95614c..401835f3f52 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26950.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26950.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26950", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T06:15:11.080", - "lastModified": "2024-11-21T09:03:28.153", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:26:25.240", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,66 +39,193 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.6", + "versionEndExcluding": "5.10.215", + "matchCriteriaId": "AA5E7B02-005F-4B5E-AFCA-13D2AE4EF328" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.154", + "matchCriteriaId": "577E212E-7E95-4A71-9B5C-F1D1A3AFFF46" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.84", + "matchCriteriaId": "834D9BD5-42A6-4D74-979E-4D6D93F630FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.24", + "matchCriteriaId": "8018C1D0-0A5F-48D0-BC72-A2B33FDDA693" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.12", + "matchCriteriaId": "6BE9771A-BAFD-4624-95F9-58D536540C53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.3", + "matchCriteriaId": "4C59BBC3-6495-4A77-9C82-55EC7CDF5E02" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/09c3fa70f65175861ca948cb2f0f791e666c90e5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/493aa6bdcffd90a4f82aa614fe4f4db0641b4068", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4be453271a882c8ebc28df3dbf9e4d95e6ac42f5", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/71cbd32e3db82ea4a74e3ef9aeeaa6971969c86f", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/93bcc1752c69bb309f4d8cfaf960ef1faeb34996", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c991567e6c638079304cc15dff28748e4a3c4a37", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d44bd323d8bb8031eef4bdc44547925998a11e47", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/09c3fa70f65175861ca948cb2f0f791e666c90e5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/493aa6bdcffd90a4f82aa614fe4f4db0641b4068", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/4be453271a882c8ebc28df3dbf9e4d95e6ac42f5", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/71cbd32e3db82ea4a74e3ef9aeeaa6971969c86f", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/93bcc1752c69bb309f4d8cfaf960ef1faeb34996", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/c991567e6c638079304cc15dff28748e4a3c4a37", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d44bd323d8bb8031eef4bdc44547925998a11e47", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26957.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26957.json index c753475721f..962505990e9 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26957.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26957.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26957", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T06:15:11.953", - "lastModified": "2024-11-21T09:03:29.263", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:27:17.443", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: s390/zcrypt: corrige el recuento de referencias en los objetos de la tarjeta zcrypt. Las pruebas con tarjetas crypto de conexi\u00f3n en caliente en invitados KVM con compilaci\u00f3n del kernel de depuraci\u00f3n revelaron un use after free el campo de carga de la estructura zcrypt_card . El motivo fue un manejo de referencia incorrecto del objeto de la tarjeta zcrypt que podr\u00eda provocar la liberaci\u00f3n del objeto de la tarjeta zcrypt mientras a\u00fan estaba en uso. Este es un ejemplo del mensaje de losa: kernel: 0x00000000885a7512-0x00000000885a7513 @offset=1298. Primer byte 0x68 en lugar de 0x6b kernel: Asignado en zcrypt_card_alloc+0x36/0x70 [zcrypt] age=18046 cpu=3 pid=43 kernel: kmalloc_trace+0x3f2/0x470 kernel: zcrypt_card_alloc+0x36/0x70 [zcrypt] kernel: zcrypt_cex4_card_probe+0x26/ 0x380 [zcrypt_cex4] kernel: ap_device_probe+0x15c/0x290 kernel: Actually_probe+0xd2/0x468 kernel: driver_probe_device+0x40/0xf0 kernel: __device_attach_driver+0xc0/0x140 kernel: bus_for_each_drv+0x8c/0xd0 kernel: __device_ adjuntar+0x114/0x198 kernel: bus_probe_device+ Kernel 0xb4/0xc8: device_add+0x4d2/0x6e0 kernel: ap_scan_adapter+0x3d0/0x7c0 kernel: ap_scan_bus+0x5a/0x3b0 kernel: ap_scan_bus_wq_callback+0x40/0x60 kernel: Process_one_work+0x26e/0x620 kernel: Kernel x21c/0x440: liberado en zcrypt_card_put +0x54/0x80 [zcrypt] edad=9024 cpu=3 pid=43 kernel: kfree+0x37e/0x418 kernel: zcrypt_card_put+0x54/0x80 [zcrypt] kernel: ap_device_remove+0x4c/0xe0 kernel: device_release_driver_internal+0x1c4/0x270 kernel: bus_remove_device +0x100/0x188 kernel: device_del+0x164/0x3c0 kernel: device_unregister+0x30/0x90 kernel: ap_scan_adapter+0xc8/0x7c0 kernel: ap_scan_bus+0x5a/0x3b0 kernel: ap_scan_bus_wq_callback+0x40/0x60 kernel: N\u00facleo 26e/0x620: trabajador_thread+ Kernel 0x21c/0x440: kthread+0x150/0x168 kernel: __ret_from_fork+0x3c/0x58 kernel: ret_from_fork+0xa/0x30 kernel: Slab 0x00000372022169c0 objetos=20 usados=18 fp=0x00000000885a7c88 3ffff00000000a00(conjunto de trabajo|losa|nodo=0|zona =1|lastcpupid=0x1ffff) kernel: Objeto 0x00000000885a74b8 @offset=1208 fp=0x00000000885a7c88 kernel: Redzone 00000000885a74b0: bb bb bb bb bb bb bb bb ........ kernel: Objeto 00000000885a74 b8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk kernel: Objeto 00000000885a74c8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkk kkkkkkkk kernel: Objeto 00000000885a74d8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkk kernel: Objeto 00000000885a74e8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkk kernel: Objeto 000000 00885a74f8: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b kkkkkkkkkkkkkkkk kernel : Objeto 00000000885a7508: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 68 4b 6b 6b 6b a5 kkkkkkkkkhKkkk. kernel: Redzone 00000000885a7518: bb bb bb bb bb bb bb bb bb ........ kernel: Padding 00000000885a756c: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a ZZZZZZZZZZZZ kernel: CPU: 0 PID: 387 Comm: systemd -udevd Not tainted 6.8.0-HF #2 kernel: Nombre del hardware: IBM 3931 A01 704 (KVM/Linux) kernel: Call Trace: kernel: [<00000000ca5ab5b8>] dump_stack_lvl+0x90/0x120 kernel: [<00000000c99d78bc>] check_bytes_and_report +0x114/0x140 kernel: [<00000000c99d53cc>] check_object+0x334/0x3f8 kernel: [<00000000c99d820c>] alloc_debug_processing+0xc4/0x1f8 kernel: [<00000000c99d852e>] +0x1ee/0x3e0 n\u00facleo: [<00000000c99d94ec> ] ___slab_alloc+0xaf4/0x13c8 kernel: [<00000000c99d9e38>] __slab_alloc.constprop.0+0x78/0xb8 kernel: [<00000000c99dc8dc>] __kmalloc+0x434/0x590 kernel: [<00000000c9b4c0 ce>] ext4_htree_store_dirent+0x4e/0x1c0 kernel: [< 00000000c9b908a2>] htree_dirblock_to_tree+0x17a/0x3f0 kernel: ---truncado---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", @@ -28,82 +51,222 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.19.312", + "matchCriteriaId": "23F858DD-6739-4BD9-9DA9-A9F5F66187C0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.20", + "versionEndExcluding": "5.4.274", + "matchCriteriaId": "F45A0F3C-C16D-49C4-86D6-D021C3D4B834" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.5", + "versionEndExcluding": "5.10.215", + "matchCriteriaId": "9CD5894E-58E9-4B4A-B0F4-3E6BC134B8F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.154", + "matchCriteriaId": "577E212E-7E95-4A71-9B5C-F1D1A3AFFF46" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.84", + "matchCriteriaId": "834D9BD5-42A6-4D74-979E-4D6D93F630FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.24", + "matchCriteriaId": "8018C1D0-0A5F-48D0-BC72-A2B33FDDA693" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.12", + "matchCriteriaId": "6BE9771A-BAFD-4624-95F9-58D536540C53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.3", + "matchCriteriaId": "4C59BBC3-6495-4A77-9C82-55EC7CDF5E02" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/394b6d8bbdf9ddee6d5bcf3e1f3e9f23eecd6484", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/50ed48c80fecbe17218afed4f8bed005c802976c", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6470078ab3d8f222115e11c4ec67351f3031b3dd", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7e500849fa558879a1cde43f80c7c048c2437058", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9daddee03de3f231012014dab8ab2b277a116a55", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a55677878b93e9ebc31f66d0e2fb93be5e7836a6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a64ab862e84e3e698cd351a87cdb504c7fc575ca", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b7f6c3630eb3f103115ab0d7613588064f665d0d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/befb7f889594d23e1b475720cf93efd2f77df000", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/394b6d8bbdf9ddee6d5bcf3e1f3e9f23eecd6484", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/50ed48c80fecbe17218afed4f8bed005c802976c", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/6470078ab3d8f222115e11c4ec67351f3031b3dd", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/7e500849fa558879a1cde43f80c7c048c2437058", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/9daddee03de3f231012014dab8ab2b277a116a55", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a55677878b93e9ebc31f66d0e2fb93be5e7836a6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/a64ab862e84e3e698cd351a87cdb504c7fc575ca", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b7f6c3630eb3f103115ab0d7613588064f665d0d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/befb7f889594d23e1b475720cf93efd2f77df000", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26960.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26960.json index 1b1544b0b79..55dd91e832c 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26960.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26960.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26960", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T06:15:12.323", - "lastModified": "2024-11-21T09:03:29.657", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:28:01.603", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,66 +51,181 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "4.11", + "versionEndExcluding": "5.10.215", + "matchCriteriaId": "C0958525-A5AB-4D52-BD1F-3138F23DCF13" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.154", + "matchCriteriaId": "577E212E-7E95-4A71-9B5C-F1D1A3AFFF46" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.84", + "matchCriteriaId": "834D9BD5-42A6-4D74-979E-4D6D93F630FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.24", + "matchCriteriaId": "8018C1D0-0A5F-48D0-BC72-A2B33FDDA693" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.12", + "matchCriteriaId": "6BE9771A-BAFD-4624-95F9-58D536540C53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.3", + "matchCriteriaId": "4C59BBC3-6495-4A77-9C82-55EC7CDF5E02" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/0f98f6d2fb5fad00f8299b84b85b6bc1b6d7d19a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1ede7f1d7eed1738d1b9333fd1e152ccb450b86a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2da5568ee222ce0541bfe446a07998f92ed1643e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/363d17e7f7907c8e27a9e86968af0eaa2301787b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3ce4c4c653e4e478ecb15d3c88e690f12cbf6b39", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/82b1c07a0af603e3c47b906c8e991dc96f01688e", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d85c11c97ecf92d47a4b29e3faca714dc1f18d0d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/0f98f6d2fb5fad00f8299b84b85b6bc1b6d7d19a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/1ede7f1d7eed1738d1b9333fd1e152ccb450b86a", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/2da5568ee222ce0541bfe446a07998f92ed1643e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/363d17e7f7907c8e27a9e86968af0eaa2301787b", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/3ce4c4c653e4e478ecb15d3c88e690f12cbf6b39", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/82b1c07a0af603e3c47b906c8e991dc96f01688e", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/d85c11c97ecf92d47a4b29e3faca714dc1f18d0d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-269xx/CVE-2024-26970.json b/CVE-2024/CVE-2024-269xx/CVE-2024-26970.json index b2155430b84..16aacd04a5e 100644 --- a/CVE-2024/CVE-2024-269xx/CVE-2024-26970.json +++ b/CVE-2024/CVE-2024-269xx/CVE-2024-26970.json @@ -2,8 +2,8 @@ "id": "CVE-2024-26970", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T06:15:13.320", - "lastModified": "2024-11-21T09:03:31.017", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-03-20T21:28:18.767", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,66 +51,181 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.6", + "versionEndExcluding": "5.10.215", + "matchCriteriaId": "AA5E7B02-005F-4B5E-AFCA-13D2AE4EF328" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.154", + "matchCriteriaId": "577E212E-7E95-4A71-9B5C-F1D1A3AFFF46" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.84", + "matchCriteriaId": "834D9BD5-42A6-4D74-979E-4D6D93F630FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.24", + "matchCriteriaId": "8018C1D0-0A5F-48D0-BC72-A2B33FDDA693" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.7.12", + "matchCriteriaId": "6BE9771A-BAFD-4624-95F9-58D536540C53" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.8", + "versionEndExcluding": "6.8.3", + "matchCriteriaId": "4C59BBC3-6495-4A77-9C82-55EC7CDF5E02" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", + "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/421b135aceace99789c982f6a77ce9476564fb52", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/852db52b45ea96dac2720f108e7c7331cd3738bb", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ae60e3342296f766f88911d39199f77b05f657a6", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b4527ee3de365a742215773d20f07db3e2c06f3b", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cdbc6e2d8108bc47895e5a901cfcaf799b00ca8d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/db4066e3ab6b3d918ae2b92734a89c04fe82cc1d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/dcb13b5c9ae8743f99a96f392186527c3df89198", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/421b135aceace99789c982f6a77ce9476564fb52", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/852db52b45ea96dac2720f108e7c7331cd3738bb", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ae60e3342296f766f88911d39199f77b05f657a6", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/b4527ee3de365a742215773d20f07db3e2c06f3b", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/cdbc6e2d8108bc47895e5a901cfcaf799b00ca8d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/db4066e3ab6b3d918ae2b92734a89c04fe82cc1d", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/dcb13b5c9ae8743f99a96f392186527c3df89198", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Mailing List", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27364.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27364.json index b64fcfb83aa..e7611b8a851 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27364.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27364.json @@ -2,8 +2,8 @@ "id": "CVE-2024-27364", "sourceIdentifier": "cve@mitre.org", "published": "2024-09-09T20:15:03.893", - "lastModified": "2024-09-11T15:27:12.647", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T22:15:13.880", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json b/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json index f29f6bee1af..d0580e791bc 100644 --- a/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json +++ b/CVE-2024/CVE-2024-273xx/CVE-2024-27380.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27380", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-05T19:15:14.570", - "lastModified": "2024-11-21T09:04:29.500", + "lastModified": "2025-03-20T21:15:20.370", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -69,6 +69,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-389xx/CVE-2024-38953.json b/CVE-2024/CVE-2024-389xx/CVE-2024-38953.json index 9317568146a..79a6545bf34 100644 --- a/CVE-2024/CVE-2024-389xx/CVE-2024-38953.json +++ b/CVE-2024/CVE-2024-389xx/CVE-2024-38953.json @@ -2,7 +2,7 @@ "id": "CVE-2024-38953", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-01T14:15:05.600", - "lastModified": "2024-11-21T09:27:00.923", + "lastModified": "2025-03-20T21:15:20.563", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39704.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39704.json index eb2ec23e081..7c15f305690 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39704.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39704.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39704", "sourceIdentifier": "cve@mitre.org", "published": "2024-06-28T13:15:02.927", - "lastModified": "2024-11-21T09:28:15.373", + "lastModified": "2025-03-20T21:15:20.760", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-74" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-405xx/CVE-2024-40599.json b/CVE-2024/CVE-2024-405xx/CVE-2024-40599.json index 27636a4af05..919c5a17c56 100644 --- a/CVE-2024/CVE-2024-405xx/CVE-2024-40599.json +++ b/CVE-2024/CVE-2024-405xx/CVE-2024-40599.json @@ -2,7 +2,7 @@ "id": "CVE-2024-40599", "sourceIdentifier": "cve@mitre.org", "published": "2024-07-07T00:15:10.313", - "lastModified": "2024-11-21T09:31:21.317", + "lastModified": "2025-03-20T21:15:20.970", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-419xx/CVE-2024-41937.json b/CVE-2024/CVE-2024-419xx/CVE-2024-41937.json index aba11daef1b..cd95cd71474 100644 --- a/CVE-2024/CVE-2024-419xx/CVE-2024-41937.json +++ b/CVE-2024/CVE-2024-419xx/CVE-2024-41937.json @@ -2,7 +2,7 @@ "id": "CVE-2024-41937", "sourceIdentifier": "security@apache.org", "published": "2024-08-21T16:15:08.107", - "lastModified": "2024-11-21T09:33:18.477", + "lastModified": "2025-03-20T21:15:21.303", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,13 +36,33 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-425xx/CVE-2024-42573.json b/CVE-2024/CVE-2024-425xx/CVE-2024-42573.json index 7270e36d36e..9dd7924c8a2 100644 --- a/CVE-2024/CVE-2024-425xx/CVE-2024-42573.json +++ b/CVE-2024/CVE-2024-425xx/CVE-2024-42573.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42573", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-20T13:15:08.097", - "lastModified": "2024-08-22T14:35:09.667", + "lastModified": "2025-03-20T21:15:21.647", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2024/CVE-2024-446xx/CVE-2024-44683.json b/CVE-2024/CVE-2024-446xx/CVE-2024-44683.json index f2d13a686ef..8e4110d6149 100644 --- a/CVE-2024/CVE-2024-446xx/CVE-2024-44683.json +++ b/CVE-2024/CVE-2024-446xx/CVE-2024-44683.json @@ -2,8 +2,8 @@ "id": "CVE-2024-44683", "sourceIdentifier": "cve@mitre.org", "published": "2024-08-30T22:15:06.793", - "lastModified": "2024-09-04T16:41:01.467", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T21:15:21.853", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json b/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json index cbb96b8a175..7454e5ec057 100644 --- a/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json +++ b/CVE-2024/CVE-2024-488xx/CVE-2024-48824.json @@ -2,7 +2,7 @@ "id": "CVE-2024-48824", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-14T21:15:11.997", - "lastModified": "2024-10-15T15:35:22.403", + "lastModified": "2025-03-20T21:15:22.003", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], "references": [ { "url": "https://daly.wtf/multiple-vulnerabilities-discovered-in-automatic-systems-software/", diff --git a/CVE-2024/CVE-2024-544xx/CVE-2024-54471.json b/CVE-2024/CVE-2024-544xx/CVE-2024-54471.json index f11a4c72e7e..4083d311a9d 100644 --- a/CVE-2024/CVE-2024-544xx/CVE-2024-54471.json +++ b/CVE-2024/CVE-2024-544xx/CVE-2024-54471.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54471", "sourceIdentifier": "product-security@apple.com", "published": "2024-12-12T02:15:29.420", - "lastModified": "2024-12-19T15:25:31.960", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T22:15:14.077", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -120,6 +120,14 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://news.ycombinator.com/item?id=43425605", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://wts.dev/posts/password-leak/", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json index 7d6272e01f4..4e30b518bbb 100644 --- a/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54920.json @@ -2,8 +2,8 @@ "id": "CVE-2024-54920", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T15:15:21.717", - "lastModified": "2024-12-10T15:41:01.480", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T21:15:22.143", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -49,6 +69,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-549xx/CVE-2024-54937.json b/CVE-2024/CVE-2024-549xx/CVE-2024-54937.json index 62607e63fed..51e85ffd4e5 100644 --- a/CVE-2024/CVE-2024-549xx/CVE-2024-54937.json +++ b/CVE-2024/CVE-2024-549xx/CVE-2024-54937.json @@ -2,7 +2,7 @@ "id": "CVE-2024-54937", "sourceIdentifier": "cve@mitre.org", "published": "2024-12-09T14:15:13.303", - "lastModified": "2024-12-11T17:15:20.790", + "lastModified": "2025-03-20T21:15:22.280", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, diff --git a/CVE-2024/CVE-2024-67xx/CVE-2024-6779.json b/CVE-2024/CVE-2024-67xx/CVE-2024-6779.json index d8cafcf33e2..8ee81d2a9a2 100644 --- a/CVE-2024/CVE-2024-67xx/CVE-2024-6779.json +++ b/CVE-2024/CVE-2024-67xx/CVE-2024-6779.json @@ -2,8 +2,8 @@ "id": "CVE-2024-6779", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-07-16T22:15:07.460", - "lastModified": "2024-12-26T15:41:39.910", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T21:15:22.440", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -69,6 +69,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-75xx/CVE-2024-7598.json b/CVE-2024/CVE-2024-75xx/CVE-2024-7598.json index d04a89b587b..cf332f1e3e2 100644 --- a/CVE-2024/CVE-2024-75xx/CVE-2024-7598.json +++ b/CVE-2024/CVE-2024-75xx/CVE-2024-7598.json @@ -2,7 +2,7 @@ "id": "CVE-2024-7598", "sourceIdentifier": "jordan@liggitt.net", "published": "2025-03-20T17:15:37.707", - "lastModified": "2025-03-20T17:15:37.707", + "lastModified": "2025-03-20T21:15:22.600", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -55,6 +55,10 @@ { "url": "https://groups.google.com/g/kubernetes-security-announce/c/67D7UFqiPRc", "source": "jordan@liggitt.net" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/03/20/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-79xx/CVE-2024-7981.json b/CVE-2024/CVE-2024-79xx/CVE-2024-7981.json index 92cb4b058ed..dbfa73f556c 100644 --- a/CVE-2024/CVE-2024-79xx/CVE-2024-7981.json +++ b/CVE-2024/CVE-2024-79xx/CVE-2024-7981.json @@ -2,8 +2,8 @@ "id": "CVE-2024-7981", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-08-21T21:15:09.843", - "lastModified": "2024-08-22T17:36:24.803", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T21:15:22.703", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-89xx/CVE-2024-8908.json b/CVE-2024/CVE-2024-89xx/CVE-2024-8908.json index 62476c38d4e..a6f63a32317 100644 --- a/CVE-2024/CVE-2024-89xx/CVE-2024-8908.json +++ b/CVE-2024/CVE-2024-89xx/CVE-2024-8908.json @@ -2,8 +2,8 @@ "id": "CVE-2024-8908", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-09-17T21:15:13.247", - "lastModified": "2024-09-23T17:59:14.137", - "vulnStatus": "Analyzed", + "lastModified": "2025-03-20T21:15:22.863", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -49,6 +69,16 @@ "value": "NVD-CWE-noinfo" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-290" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-99xx/CVE-2024-9956.json b/CVE-2024/CVE-2024-99xx/CVE-2024-9956.json index 810b84a20cf..1879a89a95e 100644 --- a/CVE-2024/CVE-2024-99xx/CVE-2024-9956.json +++ b/CVE-2024/CVE-2024-99xx/CVE-2024-9956.json @@ -2,7 +2,7 @@ "id": "CVE-2024-9956", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2024-10-15T21:15:12.267", - "lastModified": "2025-03-19T21:15:37.913", + "lastModified": "2025-03-20T22:15:14.233", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -119,6 +119,10 @@ { "url": "https://mastersplinter.work/research/passkey/", "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://news.ycombinator.com/item?id=43408674", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-253xx/CVE-2025-25382.json b/CVE-2025/CVE-2025-253xx/CVE-2025-25382.json index 710a4e7057f..874a2f1dfed 100644 --- a/CVE-2025/CVE-2025-253xx/CVE-2025-25382.json +++ b/CVE-2025/CVE-2025-253xx/CVE-2025-25382.json @@ -2,7 +2,7 @@ "id": "CVE-2025-25382", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-10T16:15:13.393", - "lastModified": "2025-03-10T16:15:13.393", + "lastModified": "2025-03-20T21:15:23.030", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un problema en el portal de pago de impuestos sobre la propiedad en Information Kerala Mission SANCHAYA v3.0.4 permite a los atacantes modificar arbitrariamente los montos de pago a trav\u00e9s de una solicitud manipulada espec\u00edficamente." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-472" + } + ] + } + ], "references": [ { "url": "https://github.com/edwin-0990/CVE_ID/blob/main/CVE-2025-25382/README.md", @@ -24,6 +59,10 @@ { "url": "https://tax.lsgkerala.gov.in/epayment/QuickPaySearch.php", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/edwin-0990/CVE_ID/blob/main/CVE-2025-25382/README.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-257xx/CVE-2025-25758.json b/CVE-2025/CVE-2025-257xx/CVE-2025-25758.json new file mode 100644 index 00000000000..5c8aa31c693 --- /dev/null +++ b/CVE-2025/CVE-2025-257xx/CVE-2025-25758.json @@ -0,0 +1,29 @@ +{ + "id": "CVE-2025-25758", + "sourceIdentifier": "cve@mitre.org", + "published": "2025-03-20T21:15:23.180", + "lastModified": "2025-03-20T21:15:23.180", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An issue in KukuFM Android v1.12.7 (11207) allows attackers to access sensitive cleartext data via the android:allowBackup=\"true\" in the ANdroidManifest.xml" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16835", + "source": "cve@mitre.org" + }, + { + "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-46918", + "source": "cve@mitre.org" + }, + { + "url": "https://pastebin.com/0cb0KsGS", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-25xx/CVE-2025-2538.json b/CVE-2025/CVE-2025-25xx/CVE-2025-2538.json new file mode 100644 index 00000000000..c4952079724 --- /dev/null +++ b/CVE-2025/CVE-2025-25xx/CVE-2025-2538.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2025-2538", + "sourceIdentifier": "psirt@esri.com", + "published": "2025-03-20T21:15:23.730", + "lastModified": "2025-03-20T21:15:23.730", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A specific type of ArcGIS Enterprise deployment, is vulnerable to a Password Recovery Exploitation vulnerability in Portal, that could allow an attacker to reset the password on the built in admin account." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@esri.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-798" + } + ] + } + ], + "references": [ + { + "url": "https://www.esri.com/arcgis-blog/products/trust-arcgis/administration/portal-for-arcgis-security-2025-update-1-patch/", + "source": "psirt@esri.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-25xx/CVE-2025-2574.json b/CVE-2025/CVE-2025-25xx/CVE-2025-2574.json new file mode 100644 index 00000000000..0c9c5cc9e87 --- /dev/null +++ b/CVE-2025/CVE-2025-25xx/CVE-2025-2574.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-2574", + "sourceIdentifier": "xpdf@xpdfreader.com", + "published": "2025-03-20T21:15:23.880", + "lastModified": "2025-03-20T21:15:23.880", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Out-of-bounds array write in Xpdf 4.05 and earlier, due to incorrect integer overflow checking in the PostScript function interpreter code." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "xpdf@xpdfreader.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 2.1, + "baseSeverity": "LOW", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "xpdf@xpdfreader.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] + } + ], + "references": [ + { + "url": "https://www.xpdfreader.com/security-bug/CVE-2025-2574.html", + "source": "xpdf@xpdfreader.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-268xx/CVE-2025-26816.json b/CVE-2025/CVE-2025-268xx/CVE-2025-26816.json index 9532f1a2b7e..c18c045fdcb 100644 --- a/CVE-2025/CVE-2025-268xx/CVE-2025-26816.json +++ b/CVE-2025/CVE-2025-268xx/CVE-2025-26816.json @@ -2,16 +2,43 @@ "id": "CVE-2025-26816", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-19T21:15:38.977", - "lastModified": "2025-03-19T21:15:38.977", - "vulnStatus": "Received", + "lastModified": "2025-03-20T21:15:23.273", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in Intrexx Portal Server 12.0.2 and earlier which was classified as problematic potentially allows users with particular permissions under certain conditions to see potentially sensitive data from a different user context." + }, + { + "lang": "es", + "value": "Una vulnerabilidad en Intrexx Portal Server 12.0.2 y versiones anteriores que se clasific\u00f3 como problem\u00e1tica potencialmente permite que usuarios con permisos particulares bajo ciertas condiciones vean datos potencialmente confidenciales de un contexto de usuario diferente." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, "references": [ { "url": "https://security.intrexx.com/en/security-advisories/ixsa-20250310-01/", diff --git a/CVE-2025/CVE-2025-268xx/CVE-2025-26852.json b/CVE-2025/CVE-2025-268xx/CVE-2025-26852.json index 9b85b875e7a..3b95f756c86 100644 --- a/CVE-2025/CVE-2025-268xx/CVE-2025-26852.json +++ b/CVE-2025/CVE-2025-268xx/CVE-2025-26852.json @@ -2,7 +2,7 @@ "id": "CVE-2025-26852", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-20T20:15:32.497", - "lastModified": "2025-03-20T20:15:32.497", + "lastModified": "2025-03-20T21:15:23.400", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,30 @@ "value": "DESCOR INFOCAD 3.5.1 and before and fixed in v.3.5.2.0 allows SQL Injection." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://www.descor.com/prodotti/infocad", diff --git a/CVE-2025/CVE-2025-268xx/CVE-2025-26853.json b/CVE-2025/CVE-2025-268xx/CVE-2025-26853.json index 4f2e15e2b37..4b50f09ee51 100644 --- a/CVE-2025/CVE-2025-268xx/CVE-2025-26853.json +++ b/CVE-2025/CVE-2025-268xx/CVE-2025-26853.json @@ -2,7 +2,7 @@ "id": "CVE-2025-26853", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-20T20:15:32.640", - "lastModified": "2025-03-20T20:15:32.640", + "lastModified": "2025-03-20T21:15:23.550", "vulnStatus": "Received", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "DESCOR INFOCAD 3.5.1 and before and fixed in v.3.5.2.0 has a broken authorization schema." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], "references": [ { "url": "https://www.descor.com/prodotti/infocad", diff --git a/CVE-2025/CVE-2025-303xx/CVE-2025-30334.json b/CVE-2025/CVE-2025-303xx/CVE-2025-30334.json new file mode 100644 index 00000000000..bc49b254389 --- /dev/null +++ b/CVE-2025/CVE-2025-303xx/CVE-2025-30334.json @@ -0,0 +1,108 @@ +{ + "id": "CVE-2025-30334", + "sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725", + "published": "2025-03-20T21:15:24.063", + "lastModified": "2025-03-20T22:15:14.453", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In OpenBSD 7.6 before errata 006 and OpenBSD 7.5 before errata 015, traffic sent over wg(4) could result in kernel crash." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "9119a7d8-5eab-497f-8521-727c672e3725", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-131" + } + ] + } + ], + "references": [ + { + "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.5/common/015_wg.patch.sig", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://ftp.openbsd.org/pub/OpenBSD/patches/7.6/common/006_wg.patch.sig", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + }, + { + "url": "https://github.com/openbsd/src/commit/c06199859734d958552a581d72b4c0f910e68d7c", + "source": "9119a7d8-5eab-497f-8521-727c672e3725" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index f80ab2c7ac4..0b4d0d1faf6 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-03-20T21:00:19.521694+00:00 +2025-03-20T23:00:20.485637+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-03-20T20:52:23.083000+00:00 +2025-03-20T22:15:14.453000+00:00 ``` ### Last Data Feed Release @@ -33,51 +33,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -286114 +286118 ``` ### CVEs added in the last Commit -Recently added CVEs: `7` +Recently added CVEs: `4` -- [CVE-2025-2557](CVE-2025/CVE-2025-25xx/CVE-2025-2557.json) (`2025-03-20T19:15:38.220`) -- [CVE-2025-26852](CVE-2025/CVE-2025-268xx/CVE-2025-26852.json) (`2025-03-20T20:15:32.497`) -- [CVE-2025-26853](CVE-2025/CVE-2025-268xx/CVE-2025-26853.json) (`2025-03-20T20:15:32.640`) -- [CVE-2025-29217](CVE-2025/CVE-2025-292xx/CVE-2025-29217.json) (`2025-03-20T19:15:37.680`) -- [CVE-2025-29218](CVE-2025/CVE-2025-292xx/CVE-2025-29218.json) (`2025-03-20T19:15:37.790`) -- [CVE-2025-29980](CVE-2025/CVE-2025-299xx/CVE-2025-29980.json) (`2025-03-20T19:15:38.080`) -- [CVE-2025-30160](CVE-2025/CVE-2025-301xx/CVE-2025-30160.json) (`2025-03-20T19:15:38.383`) +- [CVE-2025-2538](CVE-2025/CVE-2025-25xx/CVE-2025-2538.json) (`2025-03-20T21:15:23.730`) +- [CVE-2025-2574](CVE-2025/CVE-2025-25xx/CVE-2025-2574.json) (`2025-03-20T21:15:23.880`) +- [CVE-2025-25758](CVE-2025/CVE-2025-257xx/CVE-2025-25758.json) (`2025-03-20T21:15:23.180`) +- [CVE-2025-30334](CVE-2025/CVE-2025-303xx/CVE-2025-30334.json) (`2025-03-20T21:15:24.063`) ### CVEs modified in the last Commit -Recently modified CVEs: `67` +Recently modified CVEs: `70` -- [CVE-2024-28746](CVE-2024/CVE-2024-287xx/CVE-2024-28746.json) (`2025-03-20T19:15:28.523`) -- [CVE-2024-29466](CVE-2024/CVE-2024-294xx/CVE-2024-29466.json) (`2025-03-20T20:15:31.863`) -- [CVE-2024-29509](CVE-2024/CVE-2024-295xx/CVE-2024-29509.json) (`2025-03-20T19:15:28.703`) -- [CVE-2024-31399](CVE-2024/CVE-2024-313xx/CVE-2024-31399.json) (`2025-03-20T19:15:29.070`) -- [CVE-2024-31506](CVE-2024/CVE-2024-315xx/CVE-2024-31506.json) (`2025-03-20T19:15:29.227`) -- [CVE-2024-32680](CVE-2024/CVE-2024-326xx/CVE-2024-32680.json) (`2025-03-20T20:30:34.187`) -- [CVE-2024-33530](CVE-2024/CVE-2024-335xx/CVE-2024-33530.json) (`2025-03-20T20:15:32.063`) -- [CVE-2024-34447](CVE-2024/CVE-2024-344xx/CVE-2024-34447.json) (`2025-03-20T20:15:32.217`) -- [CVE-2024-34553](CVE-2024/CVE-2024-345xx/CVE-2024-34553.json) (`2025-03-20T19:59:34.887`) -- [CVE-2024-34558](CVE-2024/CVE-2024-345xx/CVE-2024-34558.json) (`2025-03-20T20:01:44.623`) -- [CVE-2024-34814](CVE-2024/CVE-2024-348xx/CVE-2024-34814.json) (`2025-03-20T20:09:07.020`) -- [CVE-2024-3594](CVE-2024/CVE-2024-35xx/CVE-2024-3594.json) (`2025-03-20T19:15:29.977`) -- [CVE-2024-36264](CVE-2024/CVE-2024-362xx/CVE-2024-36264.json) (`2025-03-20T19:15:29.423`) -- [CVE-2024-37629](CVE-2024/CVE-2024-376xx/CVE-2024-37629.json) (`2025-03-20T19:15:29.613`) -- [CVE-2024-38769](CVE-2024/CVE-2024-387xx/CVE-2024-38769.json) (`2025-03-20T20:47:44.543`) -- [CVE-2024-38783](CVE-2024/CVE-2024-387xx/CVE-2024-38783.json) (`2025-03-20T20:52:23.083`) -- [CVE-2024-39027](CVE-2024/CVE-2024-390xx/CVE-2024-39027.json) (`2025-03-20T19:15:29.797`) -- [CVE-2024-42052](CVE-2024/CVE-2024-420xx/CVE-2024-42052.json) (`2025-03-20T19:15:30.127`) -- [CVE-2024-4400](CVE-2024/CVE-2024-44xx/CVE-2024-4400.json) (`2025-03-20T20:10:54.077`) -- [CVE-2024-46596](CVE-2024/CVE-2024-465xx/CVE-2024-46596.json) (`2025-03-20T19:15:30.293`) -- [CVE-2024-54016](CVE-2024/CVE-2024-540xx/CVE-2024-54016.json) (`2025-03-20T19:15:30.597`) -- [CVE-2024-8953](CVE-2024/CVE-2024-89xx/CVE-2024-8953.json) (`2025-03-20T19:15:33.943`) -- [CVE-2024-9953](CVE-2024/CVE-2024-99xx/CVE-2024-9953.json) (`2025-03-20T19:15:36.063`) -- [CVE-2025-20176](CVE-2025/CVE-2025-201xx/CVE-2025-20176.json) (`2025-03-20T19:15:37.083`) -- [CVE-2025-20653](CVE-2025/CVE-2025-206xx/CVE-2025-20653.json) (`2025-03-20T19:15:37.333`) +- [CVE-2024-26950](CVE-2024/CVE-2024-269xx/CVE-2024-26950.json) (`2025-03-20T21:26:25.240`) +- [CVE-2024-26957](CVE-2024/CVE-2024-269xx/CVE-2024-26957.json) (`2025-03-20T21:27:17.443`) +- [CVE-2024-26960](CVE-2024/CVE-2024-269xx/CVE-2024-26960.json) (`2025-03-20T21:28:01.603`) +- [CVE-2024-26970](CVE-2024/CVE-2024-269xx/CVE-2024-26970.json) (`2025-03-20T21:28:18.767`) +- [CVE-2024-27364](CVE-2024/CVE-2024-273xx/CVE-2024-27364.json) (`2025-03-20T22:15:13.880`) +- [CVE-2024-27380](CVE-2024/CVE-2024-273xx/CVE-2024-27380.json) (`2025-03-20T21:15:20.370`) +- [CVE-2024-38953](CVE-2024/CVE-2024-389xx/CVE-2024-38953.json) (`2025-03-20T21:15:20.563`) +- [CVE-2024-39704](CVE-2024/CVE-2024-397xx/CVE-2024-39704.json) (`2025-03-20T21:15:20.760`) +- [CVE-2024-40599](CVE-2024/CVE-2024-405xx/CVE-2024-40599.json) (`2025-03-20T21:15:20.970`) +- [CVE-2024-41937](CVE-2024/CVE-2024-419xx/CVE-2024-41937.json) (`2025-03-20T21:15:21.303`) +- [CVE-2024-42573](CVE-2024/CVE-2024-425xx/CVE-2024-42573.json) (`2025-03-20T21:15:21.647`) +- [CVE-2024-44683](CVE-2024/CVE-2024-446xx/CVE-2024-44683.json) (`2025-03-20T21:15:21.853`) +- [CVE-2024-48824](CVE-2024/CVE-2024-488xx/CVE-2024-48824.json) (`2025-03-20T21:15:22.003`) +- [CVE-2024-54471](CVE-2024/CVE-2024-544xx/CVE-2024-54471.json) (`2025-03-20T22:15:14.077`) +- [CVE-2024-54920](CVE-2024/CVE-2024-549xx/CVE-2024-54920.json) (`2025-03-20T21:15:22.143`) +- [CVE-2024-54937](CVE-2024/CVE-2024-549xx/CVE-2024-54937.json) (`2025-03-20T21:15:22.280`) +- [CVE-2024-6779](CVE-2024/CVE-2024-67xx/CVE-2024-6779.json) (`2025-03-20T21:15:22.440`) +- [CVE-2024-7598](CVE-2024/CVE-2024-75xx/CVE-2024-7598.json) (`2025-03-20T21:15:22.600`) +- [CVE-2024-7981](CVE-2024/CVE-2024-79xx/CVE-2024-7981.json) (`2025-03-20T21:15:22.703`) +- [CVE-2024-8908](CVE-2024/CVE-2024-89xx/CVE-2024-8908.json) (`2025-03-20T21:15:22.863`) +- [CVE-2024-9956](CVE-2024/CVE-2024-99xx/CVE-2024-9956.json) (`2025-03-20T22:15:14.233`) +- [CVE-2025-25382](CVE-2025/CVE-2025-253xx/CVE-2025-25382.json) (`2025-03-20T21:15:23.030`) +- [CVE-2025-26816](CVE-2025/CVE-2025-268xx/CVE-2025-26816.json) (`2025-03-20T21:15:23.273`) +- [CVE-2025-26852](CVE-2025/CVE-2025-268xx/CVE-2025-26852.json) (`2025-03-20T21:15:23.400`) +- [CVE-2025-26853](CVE-2025/CVE-2025-268xx/CVE-2025-26853.json) (`2025-03-20T21:15:23.550`) ## Download and Usage diff --git a/_state.csv b/_state.csv index b2665160918..3fad900c331 100644 --- a/_state.csv +++ b/_state.csv @@ -47134,8 +47134,8 @@ CVE-2011-0182,0,0,71b5dd291e22244a0317889c7924257bbf4bc0ab44c32abd8a62af7e07a945 CVE-2011-0183,0,0,9c382cbb05e0e48661551b1a27f110382d6921671f1721181354f8e903ea1904,2024-11-21T01:23:29.653000 CVE-2011-0184,0,0,b637db5820cf7544028b45fee07c9f3554d276cc37ee3d92e25aa1fdd2c53024,2024-11-21T01:23:29.777000 CVE-2011-0185,0,0,52dcd7cf9eec3aa91946aedbaa7c6774ae687bd649589dffdc90fa9cb8393259,2024-11-21T01:23:29.897000 -CVE-2011-0186,0,1,195fcd21dc57bf20a95fb7a0f64fe3ff5223b238e592b2cd19c1f4129d29ebcd,2025-03-20T19:41:02.683000 -CVE-2011-0187,0,1,994f2c130d1169d3b73cdd0b25af5c01a37f8c8b9b950da2810b093b468eb79a,2025-03-20T19:42:23.150000 +CVE-2011-0186,0,0,195fcd21dc57bf20a95fb7a0f64fe3ff5223b238e592b2cd19c1f4129d29ebcd,2025-03-20T19:41:02.683000 +CVE-2011-0187,0,0,994f2c130d1169d3b73cdd0b25af5c01a37f8c8b9b950da2810b093b468eb79a,2025-03-20T19:42:23.150000 CVE-2011-0188,0,0,7ad019d2324b1813e6acc9e44c641381b9987582f42a5c9ec6c06791f68f7250,2024-11-21T01:23:30.253000 CVE-2011-0189,0,0,5beeb21dd6e4005b3fb80f096a13518021a7977fab823baba539325e98ee5c4b,2024-11-21T01:23:30.397000 CVE-2011-0190,0,0,29d67369bf9dbf1c82756bc9f8ca8938b0a9328f2eabd7eed53966c5242f8cde,2024-11-21T01:23:30.513000 @@ -47157,11 +47157,11 @@ CVE-2011-0205,0,0,655cc1feea7a0dc2a4230302842e99bb018a399bebb62a30a4fa6fb515728e CVE-2011-0206,0,0,657a6bc7bd640cb7279de68ea6d5630003d23524a92543d797a63f98b0b2ef1d,2024-11-21T01:23:32.583000 CVE-2011-0207,0,0,d5389d64ed618a5994bf306fb94160fff70faf96b034c1f1ab90fd3edaf233fd,2024-11-21T01:23:32.703000 CVE-2011-0208,0,0,75a954bac8e1bb21feaa4872f5092983d723727afd12547c211fdadf20323e84,2024-11-21T01:23:32.820000 -CVE-2011-0209,0,1,ae1dd7a1573fc75350145170ec7b0d7f8cc5ecdb8f06cca2a29c8b161b37fcb0,2025-03-20T19:43:41.777000 -CVE-2011-0210,0,1,82de5cf5fd54e20fe70cff9045c2797ab40364896053d2a69ac754975cbdbc31,2025-03-20T19:43:54.210000 -CVE-2011-0211,0,1,aab78b140a9da6be7202e5019e0fdbda171ec3d361a6b6dec261272a03431422,2025-03-20T19:44:00.500000 +CVE-2011-0209,0,0,ae1dd7a1573fc75350145170ec7b0d7f8cc5ecdb8f06cca2a29c8b161b37fcb0,2025-03-20T19:43:41.777000 +CVE-2011-0210,0,0,82de5cf5fd54e20fe70cff9045c2797ab40364896053d2a69ac754975cbdbc31,2025-03-20T19:43:54.210000 +CVE-2011-0211,0,0,aab78b140a9da6be7202e5019e0fdbda171ec3d361a6b6dec261272a03431422,2025-03-20T19:44:00.500000 CVE-2011-0212,0,0,797428f71634d0f495382aa8f75176a2d2f8a901c32f245ad77e299e26f202bb,2024-11-21T01:23:33.330000 -CVE-2011-0213,0,1,b76399279d83102a216826a1b0ba8f1ae6ba2a48e7d78952685ea8e07c14c6fc,2025-03-20T19:44:10.720000 +CVE-2011-0213,0,0,b76399279d83102a216826a1b0ba8f1ae6ba2a48e7d78952685ea8e07c14c6fc,2025-03-20T19:44:10.720000 CVE-2011-0214,0,0,55a530ff03f1b35d42eb8ef3be663d377030e6b55d08061cf8d87b93e64f636a,2024-11-21T01:23:33.580000 CVE-2011-0215,0,0,b0202ac8274ccdd7b1b81c9ec0d4bc6b1907891e26dc32f3f032e9b0425c24e2,2024-11-21T01:23:33.727000 CVE-2011-0216,0,0,6d46c96bdf2205f6369287eac5d79978a3a3882f47e6eb362ca64d7a072cc273,2024-11-21T01:23:33.853000 @@ -58700,7 +58700,7 @@ CVE-2013-1028,0,0,f88c77655d65646c822a40096aa80abc577bd75ad8e429196f6c5deedc8f68 CVE-2013-1029,0,0,d4793c73d73245f43cfc8b726d563e49fbd1d6bf47c5ca310ed00b45ef53ac8e,2024-11-21T01:48:46.397000 CVE-2013-1030,0,0,9108c150d769046f9ccb611364a8377920cca86cc81ebf8b8ec90bbb0f5e091f,2024-11-21T01:48:46.510000 CVE-2013-1031,0,0,4d0e24fe2d1ec773da0952058895ed2029249ce3113dc377228fe9c19b509db9,2024-11-21T01:48:46.620000 -CVE-2013-1032,0,1,fabd8748ba99e4e780a5cf0baf21d17df3a6ef6bee380a5148c2201f97352b85,2025-03-20T19:40:50.973000 +CVE-2013-1032,0,0,fabd8748ba99e4e780a5cf0baf21d17df3a6ef6bee380a5148c2201f97352b85,2025-03-20T19:40:50.973000 CVE-2013-1033,0,0,e73358e95ab324e57aa48dbf5ad73c4dc29456dae01f460dfbde201b21c2b98a,2024-11-21T01:48:46.867000 CVE-2013-1034,0,0,e9a7954be5778ad146227d4a06d0c0980410b59a0a37a997936907998074e54c,2024-11-21T01:48:46.980000 CVE-2013-1035,0,0,01cae7fd15c7daa823c2f64859ffb99e12837c972cb4149ddd371a8e25464b85,2024-11-21T01:48:47.100000 @@ -115256,7 +115256,7 @@ CVE-2018-14550,0,0,99c0db74db43e5443cbc9cac7d0f5e6911d5b8ea377d685a015e7ebafeb63 CVE-2018-14551,0,0,1f19f905b662ca1e1211748de9f0de400587e766778a7ae1aa72726d2ad8228e,2024-11-21T03:49:17.997000 CVE-2018-14553,0,0,b6b74001b2d7004ef7003afce5a73a5c2477e2c39760f6b12b89ae194a7e3127,2024-11-21T03:49:18.147000 CVE-2018-14557,0,0,b5e4dc02e9e11e37916a7e28d35e29c6b0e06bedff7b8e148c75fd6078ac2cc8,2024-11-21T03:49:18.313000 -CVE-2018-14558,0,0,553140f359991f805f62d407cfa52a269708e43764476811a2e2b4f27a71a858,2025-02-04T21:15:13.690000 +CVE-2018-14558,0,1,9042b6c29dec694164cbb7f46bb7fbfc34843cfd886c098396f0d659c470205d,2025-03-20T21:03:53.180000 CVE-2018-14559,0,0,6db4f73f9af2691e88c20fda2da2354892e6e8e0acc853164c4d546cbabf847f,2024-11-21T03:49:18.637000 CVE-2018-1456,0,0,31e9d2940ed2b773662bb48db0b75832e2ef817efcccbc8aff6f9648fbc92888,2024-11-21T03:59:51.323000 CVE-2018-14562,0,0,f5242b98ddcbec6109db88598fb47c79bdb99811dc46e7a65bea305be3ae17b9,2024-11-21T03:49:18.793000 @@ -186614,7 +186614,7 @@ CVE-2021-46019,0,0,82fcf749c46c18617a27ebeb480d39681c9076432db8302f543028eaf0dab CVE-2021-46020,0,0,b448cce2f2dd06eabf0f7aff248c5ee6d96481f9351e4bd3b2e30bd76466ba45,2024-11-21T06:33:28.990000 CVE-2021-46021,0,0,6dbffb18a29fe5f5bba145bed08f2a8d1f09899af24592be7e5e25c2bad5c4b5,2024-11-21T06:33:29.127000 CVE-2021-46022,0,0,89152d5eacf067ad055ad8722ce1369c3a43bd73244b0ffd212321427d0b3877,2024-11-21T06:33:29.270000 -CVE-2021-46023,0,0,f3757e98e00f922dd927e0cf1cb5b2e7947e3e24278295191f18e0e54a54c336,2024-11-21T06:33:29.420000 +CVE-2021-46023,0,1,c13cf42f2615c1cb7f67b1bf101af2360dcf84688631bc016857da8c25b5ded9,2025-03-20T21:15:13.110000 CVE-2021-46024,0,0,7c7c666dc68aa0f1a6134c194c79d1fec790008fcbe7c885a97a60b8b0c4eb4a,2024-11-21T06:33:29.573000 CVE-2021-46025,0,0,9d34663c4676e4b485a4ab6b9827f2342652c5a2057846b85b95fc25a8f5b9f4,2024-11-21T06:33:29.707000 CVE-2021-46026,0,0,2886933158834a12d2d330ab3b29a3cd2c2708ec1ae4f2492a0aaaf37199573a,2024-11-21T06:33:29.853000 @@ -198228,7 +198228,7 @@ CVE-2022-29549,0,0,c29667bac5091ae96bc5ce4e99763b42e340643874d9a63ca34ecc7d1a392 CVE-2022-29550,0,0,72f639384ff7a219e55e6b0b6af015afb9e3d8c0e961185aa256cc9996c2514e,2024-11-21T06:59:18.430000 CVE-2022-29555,0,0,3f9bb89e19afacf7ec4ca9c1c7e09ba4d934224d1c896cfe5c4cdf78a177c32e,2024-11-21T06:59:18.587000 CVE-2022-29556,0,0,ad8ff58fb3f9c689cb5781af47bfe4a307a6a355d5b7e2b9c67ad3e53747391a,2024-11-21T06:59:18.750000 -CVE-2022-29557,0,0,a3ae110bd6b73d5c5f086b6b11136a1d9e0da9944c127608eb6deecabe6495a8,2024-11-21T06:59:18.897000 +CVE-2022-29557,0,1,18ff42c34fc8fe37584f2ced7e89c58294511664c7c942d538326f4befc185b1,2025-03-20T21:15:14.117000 CVE-2022-29558,0,0,260aa3dd1cfb8d6917351cad5d361c9f17dd03f85a505cf37763eb070b9a289a,2024-11-21T06:59:19.050000 CVE-2022-2956,0,0,41059c7d60832584706acee30e324a8827fa882d6555b8e4b1c452e12d50a90e,2024-11-21T07:01:59.063000 CVE-2022-29560,0,0,6bd6c38e93a38d4cf64534e86c1b5583038e423e026578e8092cc521aab7d6bf,2024-11-21T06:59:19.207000 @@ -207701,7 +207701,7 @@ CVE-2022-41560,0,0,436d1214c18862b81bf15dd8b6a702f25157660b531d90d8e8e0d73199345 CVE-2022-41561,0,0,def5c97e16c8c154be52e949f6428816c53f670ddacab2c9072968cd00951bfe,2024-11-21T07:23:23.867000 CVE-2022-41562,0,0,bce74996bd956a065db0973f0c4f7ff8a90350d84d9c339d8d325636545fb686,2024-11-21T07:23:24 CVE-2022-41563,0,0,72dff47c5ebc5ee69d3452ad0bb63dbfa534bf2ad2079c215879aa98227e860f,2024-11-21T07:23:24.123000 -CVE-2022-41564,0,0,678bf8cec4b8934aad6521e63971726d42e6bea29b425f34955b5cbb2bae8025,2024-11-21T07:23:24.263000 +CVE-2022-41564,0,1,5a03d12592507c05fd8a379ae72b4ef90507684e54eaf4cb8e891d2cfbbb4766,2025-03-20T21:15:14.347000 CVE-2022-41565,0,0,b3abcc44ad7b332db1f3478087f6a4ed73103b5a588111c0a5d5a845b9401e09,2024-11-21T07:23:24.400000 CVE-2022-41566,0,0,e743b6a2fcceac38e32dba1597ee02bc72b3a6e4b00e9af8eac96a1b4f269d95,2024-11-21T07:23:24.527000 CVE-2022-41567,0,0,0693ed36abf1923a09db8b8d1587a8490a2c66b5bcda9e3644d2cea274ac5455,2024-11-21T07:23:24.640000 @@ -208138,7 +208138,7 @@ CVE-2022-42012,0,0,a0334381948b066d92f6a35db146d578a370dee828eeb14eaed44b3102d40 CVE-2022-4202,0,0,ac17bd1b6e69cbfeccfa73189ee8d6af60540174be9479490bb443af7ba78385,2024-11-21T07:34:46.350000 CVE-2022-42021,0,0,5dad4996ff3af669c42eb2105468494917da06aa0d4c3d8ba4a3aee27ed6a060,2024-11-21T07:24:16.103000 CVE-2022-42029,0,0,606dc4102258b76bf8ecf9f4679989c5a4d873a92f24e761ac3f2b5cc1162931,2024-11-21T07:24:16.257000 -CVE-2022-4203,0,0,3ffb9c99b29cab692786b16c86a65da0f04e7dddd04a7998551e268d64635e5c,2025-02-13T17:15:50.220000 +CVE-2022-4203,0,1,103a135247b433573d25e1f8fb664e4846b935021c877019aebb3d5868a2aa48,2025-03-20T21:15:14.713000 CVE-2022-42034,0,0,06a50245b6fbcf76e5c34efbf551ecd35894f8af6dfe91ee1126ed3967ccbb45,2024-11-21T07:24:16.400000 CVE-2022-42036,0,0,7bf393563d665c654df80e0351510b2b4c212ec5bf4f7eb32a27d0804129af85,2024-11-21T07:24:16.540000 CVE-2022-42037,0,0,a6dd9a494e186d02d08d2ca04d33845be1eac048c377d48f21a59e0bc49c099c,2024-11-21T07:24:16.690000 @@ -208900,7 +208900,7 @@ CVE-2022-43035,0,0,e8ed275aa735cc3cf637c516d5854ff53852609cf030b0d172ab274c1d1ea CVE-2022-43037,0,0,d67f4aa2608341bb2cd524922d084161fca8a5ff4e0505298cfabe182e64b6a1,2024-11-21T07:25:50.200000 CVE-2022-43038,0,0,aa497e14173efc5e92ba05d72ae6ff2b71112d2dab9f569578b2aaf852bd9e0f,2024-11-21T07:25:50.357000 CVE-2022-43039,0,0,5febd646a08f72f74b1efa4aef1d5f51dc6d26b33dfcd50c704b7fd844830ca5,2024-11-21T07:25:50.520000 -CVE-2022-4304,0,0,d88945bc894905dcd26732ed233a333d664a098b8bed3024db08361f3c8e76f0,2025-02-13T17:15:50.490000 +CVE-2022-4304,0,1,fb126c91b2bb757a5030f82e018b9213d98a2b445a46a7d9aa68dfc953610226,2025-03-20T21:15:14.890000 CVE-2022-43040,0,0,830ba2d9a96b27f3ca16aa08af7e87ae3b809c62de32cff8efabf23093089878,2024-11-21T07:25:50.673000 CVE-2022-43042,0,0,a55b7eff867ba76bc31fd4664bafaa1e58d27ee2891dd5742de8c61e40f5f433,2024-11-21T07:25:50.830000 CVE-2022-43043,0,0,8796e578b4b960b51ca963142cd4b891a7759efc80f1a328c2747ee0844c8325,2024-11-21T07:25:50.990000 @@ -210395,7 +210395,7 @@ CVE-2022-45164,0,0,46b1e4eebc672d545d413338a9591488635df080a1467f68570515be0638c CVE-2022-45165,0,0,2e7b4dad157a562707ef1d95a0d351aae61ffedc26216a549714c92afcf7b2f1,2024-11-21T07:28:52.500000 CVE-2022-45166,0,0,262988d29f90e0d1cfd8a54230e44059b6caf93ce5f1e461d324de96d6e98760,2024-11-21T07:28:52.643000 CVE-2022-45167,0,0,7a396da34399fd7cd2126a4506ffb37b22b29474a1c87d99fd90db28789ca597,2024-11-21T07:28:52.783000 -CVE-2022-45168,0,0,6f1922e6d829c05b6dc9310c207d8dd95480e3f8d5804d7f940ebb197cebb276,2024-11-21T07:28:52.923000 +CVE-2022-45168,0,1,b0a486b109d813939513df116af869c3560d5ff540cd808ac9e39a949a4bba77,2025-03-20T21:15:14.497000 CVE-2022-45169,0,0,49fd5b1282b55f2e7a1728711aeb6c0fb2c685d264aef938798f28623072ebc3,2024-11-21T07:28:53.087000 CVE-2022-45170,0,0,ba7e2539132e45a02558bf903be508187722ba0d3611c7fbe35c88eafe0226cc,2025-02-07T17:15:22.343000 CVE-2022-45171,0,0,32f0351cfb375ad29beaf0754526949d74a2995a055928d7183bb684bd351098,2024-11-21T07:28:53.450000 @@ -210712,7 +210712,7 @@ CVE-2022-4561,0,0,bf468782691054d6d44934e6fbf08b309101dce74edfd907332b90b8b681d4 CVE-2022-45611,0,0,443385561b6532c714a472c9950b68b27d18afa8516d9013dda794d040a5d678,2024-11-21T07:29:29.017000 CVE-2022-45613,0,0,788ed998768a6ce492ffa28a04fefa8906093e7e113f6e1463ea5c78c6884a9e,2024-11-21T07:29:29.183000 CVE-2022-45614,0,0,7424394622e79f4eeca38a29b4fd1082414df065bf41f2662739f54666e33270,2023-11-07T03:54:45.677000 -CVE-2022-4562,0,0,633b42ff01d0035f8cc00fbee5875631cf452f6563eb751dc0d3aa5b484a6d44,2024-11-21T07:35:29.820000 +CVE-2022-4562,0,1,27eedf65d489fe4df1833226bfbd48459b22768fc3ff33e2ff15cb503bf7c96c,2025-03-20T21:15:15.073000 CVE-2022-4563,0,0,559857fd7e7ce55075c6ca477e41968e965f645a2f7e4534b2996fd1b7653c4e,2024-11-21T07:35:29.937000 CVE-2022-45634,0,0,f816674c07368532dbecc62466190a6ded12c3f5755d46bafe53d47ddfd0ba49,2025-02-26T17:15:13.513000 CVE-2022-45635,0,0,9a69282f267f2bbdcdfa9146bf0d1cd174920b0809ca2cd3ec096dc7798bdb0b,2025-02-26T19:15:13.857000 @@ -210827,7 +210827,7 @@ CVE-2022-45795,0,0,c4c800eac99d15b878a1d12a037cc02e5f546066afa857e1ded54b98ab2da CVE-2022-45796,0,0,711f1a5df2de157280fc90fc0a2f702e42b6e9c49f780faabad6bcb1bb367468,2024-11-21T07:29:44.137000 CVE-2022-45797,0,0,b70d8a6dae3673b2e712c06976e261547df6730a24df31a9d62675143844c642,2024-11-21T07:29:44.403000 CVE-2022-45798,0,0,4a622aa3f803094bc53687130c5558fe5e3ea4e2ec232284bdacfaf59344541e,2024-11-21T07:29:44.530000 -CVE-2022-4580,0,0,2f1581e8f40278eefbbcb41f09a0e41ffb0beaa636a94552e248cd5352eff8f0,2024-11-21T07:35:32.013000 +CVE-2022-4580,0,1,b06b0e38763c15a5cfbe330a82fdee854170b977b177a861d292cfc22be4ac2a,2025-03-20T21:15:15.260000 CVE-2022-45801,0,0,038950b22232f8f6dc2651ca7d35b82da53f04f6aa11576cab9fc20ed597e83d,2024-11-21T07:29:44.640000 CVE-2022-45802,0,0,a70e89bb18b49c1a6ae67e471a9097bba8956def523e2bc3bb13fa4154177ce4,2024-11-21T07:29:44.770000 CVE-2022-45803,0,0,eb606c6d4f4636de97b4eb629819ba666a3f5f137ee9775668c595a9f0e54d53,2024-11-21T07:29:44.967000 @@ -211375,7 +211375,7 @@ CVE-2022-4655,0,0,bd8d686155af4c551bf4bd1177c6f87f9389e165a383504576a9b00d293e08 CVE-2022-46550,0,0,bc5cc20200b63bba7cc7ce99207ee2a9f136ccba8514010e03709f485b043f79,2024-11-21T07:30:43.890000 CVE-2022-46551,0,0,779c0f14d348f2840326905acd59932a8ebbf1f2102078c30f0d03da86fdd8b8,2024-11-21T07:30:44.033000 CVE-2022-46552,0,0,5bffd6f496961f428fedf6678d6afda561e1d18f085e86afdac95451d78deb97,2024-11-21T07:30:44.173000 -CVE-2022-4656,0,1,dd776d97609ea1ef5771e7e72750b582d3c181e7969fbc33786c9618261a9396,2025-03-20T19:15:17.370000 +CVE-2022-4656,0,0,dd776d97609ea1ef5771e7e72750b582d3c181e7969fbc33786c9618261a9396,2025-03-20T19:15:17.370000 CVE-2022-46560,0,0,b653d84af1c4f2ddfb5e8e40038c6cfdcdbe27334cc10e0c753673304e6a8f13,2024-11-21T07:30:44.353000 CVE-2022-46561,0,0,4de83b71e7fff9a6487ed9eddcb6321da9b27da244d213752475711840116194,2024-11-21T07:30:44.510000 CVE-2022-46562,0,0,eea6bd8b8f388aef7b719fbfcf84d8f5c891f82a988f2a1cc464b3d6ff9eea5a,2024-11-21T07:30:44.673000 @@ -212130,7 +212130,7 @@ CVE-2022-47586,0,0,8fdfc85afc1bedcbec575b688d6fc6bde8febf8bee5c17468efd45e35a879 CVE-2022-47587,0,0,4de8979a19981cc7192e100f4dd420b7dd300726ad978c8ca68c0e7c9b218862,2024-11-21T07:32:12.970000 CVE-2022-47588,0,0,1b6704db73264368a3b4741c81d44ad9c21512ae097ff35e346a0dd6d6eb65e0,2024-11-21T07:32:13.093000 CVE-2022-47589,0,0,c30782b46a7108eada83a6c45c1ebd07344970fa10f333200ea4d76e17cd41cc,2024-11-21T07:32:13.277000 -CVE-2022-4759,0,0,7c9497d2e3ddd32fbb215b5125071afc45983ead3b1a0c0392cc50e8b7438bdf,2024-11-21T07:35:53.183000 +CVE-2022-4759,0,1,33948a10d349942a53cc00a7620860c0cd03371534cb1c2f9de65ebbe672ad38,2025-03-20T21:15:15.420000 CVE-2022-47590,0,0,c47bb1038f5ad9fba2b9bbb7ab29d147b5c8d879ed5f0e6c8fe283bca2c58a04,2024-11-21T07:32:13.400000 CVE-2022-47591,0,0,a8a2303742e35a1d13e1e9605ca414c33f78f374c15916d26c702d59477b10d8,2024-11-21T07:32:13.520000 CVE-2022-47592,0,0,a6999cfa57c84a4d203bd51ce86d502e713d8434214f62780310381f35c71a7a,2024-11-21T07:32:13.647000 @@ -212790,13 +212790,13 @@ CVE-2022-48642,0,0,68582f54759adaad89e7572c48a2bb40facbf5e58029a83e5488b10b4265f CVE-2022-48643,0,0,ab9b649f55ad96816c2493c31f5a05b2eb566c44703b1f0180a6a102d8ac6207,2024-11-21T07:33:40.710000 CVE-2022-48644,0,0,c5039b46b0d136554ba427d83c4470091587ebeb56eef158e382b1a908e7e2d6,2024-11-21T07:33:40.817000 CVE-2022-48645,0,0,4d8ec773eaf2c6a6981744ed20ef9fe75b117903e4fb588c647780c2e96ceca6,2024-11-21T07:33:40.933000 -CVE-2022-48646,0,0,9e9b16cae9443a1a8f7fd4df9deccab6cb495e92598824862ef68bc74e753d97,2024-11-21T07:33:41.050000 +CVE-2022-48646,0,1,2bb2fdb29daa9dd60ebcd367490425ac9963ea4f2842936bd59923671c26e4ac,2025-03-20T21:29:44.733000 CVE-2022-48647,0,0,ccb239d2c955e135193a2528634923ad9b8b5d4d8949e9bbb6fb9a21adecb785,2025-03-04T16:05:37.600000 CVE-2022-48648,0,0,9a846fbdbad309d97836e69fabd5197db1c3b2910cc6f57468045df41e3f2876,2025-01-14T14:52:07.293000 CVE-2022-48649,0,0,2ab33e79ca9b4194d6d75677c978f0f9883b10a83b196d871b3a9d72b7c8b216,2025-01-10T17:49:53.747000 CVE-2022-4865,0,0,18e0a04c007aee1df9befeaf56e83e037df0050950a376d12b247ab05acba711,2024-11-21T07:36:05.920000 -CVE-2022-48650,0,0,a5821d878ab1650afccfbad666d927d4460eab14be7fd7264a6423acfdea9623,2024-11-21T07:33:41.570000 -CVE-2022-48651,0,0,878308fb386b43049b124ee96f36e82fc19b584371b079c43a8f3a0e873d0674,2024-11-21T07:33:41.797000 +CVE-2022-48650,0,1,cdfd2f625d1513928437007bd8281035a0c1ca1a3718021c970492711364756a,2025-03-20T21:31:59.823000 +CVE-2022-48651,0,1,b604f71e1156137f1acca9da8bd21545d5cd4ac1cea4911dba1f08d59ae71504,2025-03-20T21:33:27.507000 CVE-2022-48652,0,0,e75f3e172b2a3fc6aabc6283ac989ed153078874bf3d6b7f96b640f6d88c3774,2024-11-21T07:33:42.007000 CVE-2022-48653,0,0,e3991172af8173828d8cb1304b58736d4db6b82f3419a7d9f8e8bc851077644d,2024-11-21T07:33:42.113000 CVE-2022-48654,0,0,665350c27941a79aa1716c4f7d5b7f9e72c8d5ff762c82ac6f833f13bafbfa08,2024-11-21T07:33:42.243000 @@ -212812,7 +212812,7 @@ CVE-2022-48662,0,0,75edba33f99be87a3ec236061e56838d7aed46dc4f6625d858676ad5d26dd CVE-2022-48663,0,0,8f56fbd2f2681c688d4bb0648692f2f15f38837513977faebd870611b3e66851,2025-01-14T14:53:12.910000 CVE-2022-48664,0,0,0296ec528f99a30bc8a1409f955b52981ac595ef8b55d8a9605d9b7a23656df6,2024-11-21T07:33:43.840000 CVE-2022-48665,0,0,4cdb6b337ea1021d4626bec78d7a4fa0316ede88a6a1eb36b9a3e96f2bef5059,2024-11-21T07:33:43.953000 -CVE-2022-48666,0,0,6bfc4573b076329d425640124c941dd47658b95e569165673a4d60c3e8e0c73a,2024-11-21T07:33:44.053000 +CVE-2022-48666,0,1,d2995af1925e586f45fb6ef6ee8e14c7e952a94b45a1643abdb58b595b29b977,2025-03-20T21:34:01.143000 CVE-2022-48667,0,0,c64b1c27111877288d13798a4436698338a58aaf3e6a7b29d6a274bfa75175ca,2024-11-21T07:33:44.240000 CVE-2022-48668,0,0,a59ed4e667ced9421531fde62342cf12a1029c350be9a69ffb161fa9af730a4c,2024-11-21T07:33:44.343000 CVE-2022-48669,0,0,08bb8b21c1e8e32e2e1fa68298f3f5c750fff3c3d55fda3b13b952edd9eda3e0,2024-11-21T07:33:44.447000 @@ -212987,7 +212987,7 @@ CVE-2022-48826,0,0,eb2c23661e650309111b6515f53a230ebe0f461e3609384a75f2ea2b7e892 CVE-2022-48827,0,0,59a6cad7f6f2d12d8ed70898fe02c3f7c8544fb257f311d73d4984a36e9b27a6,2024-11-21T07:34:09.767000 CVE-2022-48828,0,0,7a234af029357a827284fafcee560972937ab1d00a6901553e15bf06be0ae96b,2024-11-21T07:34:09.883000 CVE-2022-48829,0,0,23b069311a24aa387c6592becd0f69e4210410c11f95c41a93227a82c0aa2c1a,2024-11-21T07:34:09.993000 -CVE-2022-4883,0,1,0c4329ae6bc9d0dbc79b7d7f61f4292a76f5401a96b3839e9cf876c66ed4bb33,2025-03-20T20:15:26.757000 +CVE-2022-4883,0,0,0c4329ae6bc9d0dbc79b7d7f61f4292a76f5401a96b3839e9cf876c66ed4bb33,2025-03-20T20:15:26.757000 CVE-2022-48830,0,0,528e538a1cb5b7fc619709dd1a627afd309d21ad4886875ad2412a3af030b95a,2024-11-21T07:34:10.103000 CVE-2022-48831,0,0,05bb24217e56141a02362670e6855afe44bffe0bad1a2d46f283b17ecf64f728,2024-11-21T07:34:10.210000 CVE-2022-48832,0,0,412b19f2926396c16f14324151947f9bb5b297fa00c72ccfe19f1676fd085e12,2024-11-21T07:34:10.327000 @@ -214106,10 +214106,10 @@ CVE-2023-0126,0,0,075a95bf2a4c147f03ec6d33d2f6c6b6b10cc944d619aa091cbe7131f3fdd1 CVE-2023-0127,0,0,822149332f3987708755f6bdf1dd5216e4997bb08553334cad6e0c444db57086,2024-11-21T07:36:36.437000 CVE-2023-0128,0,0,3627827470a3b3b07ad3ee49c0f972ac7488763bc497a72fbac8acd88d325c17,2024-11-21T07:36:36.543000 CVE-2023-0129,0,0,4602b0bc8995087f0df51113aa164f1c2d7a7e61e24ff39fb37ff0cd5d7ebbb1,2024-11-21T07:36:36.653000 -CVE-2023-0130,0,0,2f91f75064364d6ca56e8b379df461a73767dfab1116d85ab97ab9e0c79a2355,2024-11-21T07:36:36.767000 -CVE-2023-0131,0,0,80ff9d5ec63115080668d8b014dd2189c35be4d534c9f4da6491f7f72eaa77b7,2024-11-21T07:36:36.880000 -CVE-2023-0132,0,0,b84ad250bf838735a7274e2a2d552b970a908de10dc0eeb419a03fcc58c7bd14,2024-11-21T07:36:36.987000 -CVE-2023-0133,0,0,e349c906bf07f9871263563bbe857efe6b2de7543179cc7bade5d77eadcf8eaf,2024-11-21T07:36:37.100000 +CVE-2023-0130,0,1,6c4a6f4e25085294be956541eb8e866e61ddfe1799517c60f700947284ac2b87,2025-03-20T21:15:15.690000 +CVE-2023-0131,0,1,d138d1132bd7e3f601cd08f790f3525107fdf963e7457ef2c555c6ea38e4f4d8,2025-03-20T21:15:15.877000 +CVE-2023-0132,0,1,9e4a7a28a96e42562fdee01bd33e284115569627a2e91367f40773811803dce6,2025-03-20T21:15:16.060000 +CVE-2023-0133,0,1,1adb1018dd9ffcea4526b7f6645014c3c00fab9ff731767ea932831780ebd495,2025-03-20T21:15:16.217000 CVE-2023-0134,0,0,9b0aa2286784dd29acb479cbe42a6adced612b4fe10561e4b0e913e9b353fb01,2024-11-21T07:36:37.213000 CVE-2023-0135,0,0,5da37a8d37cfee1a2c46ab7c438815b8a1abd1460183650e66095c746847c4d6,2024-11-21T07:36:37.330000 CVE-2023-0136,0,0,b4e4ecd91c39e5b9b497cfb76f2f7f7b66d9b62339b485edbb4425a155aa32be,2024-11-21T07:36:37.443000 @@ -214117,7 +214117,7 @@ CVE-2023-0137,0,0,280b986f76a26010c8e7a624c29d04c526dc6d7356c5c39150a7dc321a93b1 CVE-2023-0138,0,0,012c922a649dc17777cafcc3325abb39671c8c6d95130ae7fd0235488195ec27,2024-11-21T07:36:37.667000 CVE-2023-0139,0,0,bd972267ce55609ae42cdcb163488e51ea91d178954448465604fec4532d1598,2024-11-21T07:36:37.803000 CVE-2023-0140,0,0,df7177faa2d8cb9862c8b50c6cc729872478c2ba0d70361a7bb2e6912f9991e5,2024-11-21T07:36:37.940000 -CVE-2023-0141,0,0,8449d886e8c42816e954f2a6395034070872d037333169286c287a27d7724ded,2024-11-21T07:36:38.057000 +CVE-2023-0141,0,1,85fccfa0835592642082878f04b3ca84af9442273f80cf9aad7f70c91ed83ef3,2025-03-20T21:15:16.407000 CVE-2023-0142,0,0,b7133677787ddbbd1130cc8c143928e5cbd31febaed1bc74027c053535510e61,2025-01-14T19:29:55.853000 CVE-2023-0143,0,0,334e384f36df47912952c035eb92b4003d79caef43b8c038c64a3fcf6498783c,2024-11-21T07:36:38.267000 CVE-2023-0144,0,0,04d6adc5e9c8d3d966538b6f377a484e000949368d55f2371a62400361af1881,2024-11-21T07:36:38.360000 @@ -214153,7 +214153,7 @@ CVE-2023-0173,0,0,1bd9d5abc484b52dfafa856f324d2c4bc56ac7d15f96cb08d9567aa6ba6920 CVE-2023-0174,0,0,d4822de47fa802dbe8a63dfef7d04d1e9ef5769f710525300c41a308c79a5372,2024-11-21T07:36:41.190000 CVE-2023-0175,0,0,f675b36a1edf72fa9629e908e8135656f624b1e3facf4fe662ec8f8ba7f94a2d,2025-02-26T19:15:14.847000 CVE-2023-0176,0,0,ab208036b5ce05ff3ba2c4791db7902088ad862128719de9d89ef8a8fa90cdc4,2024-11-21T07:36:41.397000 -CVE-2023-0177,0,1,96612f0d6acc9356b7bef11758fc6250b99f39292144eec2d89a14d00f6db80e,2025-03-20T20:15:27.907000 +CVE-2023-0177,0,0,96612f0d6acc9356b7bef11758fc6250b99f39292144eec2d89a14d00f6db80e,2025-03-20T20:15:27.907000 CVE-2023-0178,0,0,7591c9272af0ccb8f87129805b1aab079536f995d2b21f00c0a538a499928daf,2024-11-21T07:36:41.600000 CVE-2023-0179,0,0,9877146175097de2cfaf24ea6f7e8489c6f5c588d2b6bdbf87553e381b048fdf,2024-11-21T07:36:41.697000 CVE-2023-0180,0,0,874d5347c225b067c1bec87c944f9e77ff0adec74cd6c76e1cda8afd708aa06f,2024-11-21T07:36:41.843000 @@ -214257,7 +214257,7 @@ CVE-2023-0282,0,0,79e3b3ee2574d36ad793a4966e13699bfd1b0009f4ae35ce6961b5a3208d93 CVE-2023-0283,0,0,230ec949cdfa87f9c743cbda03bee4b4589b701b25482058f27efe88db1a01ea,2024-11-21T07:36:53.493000 CVE-2023-0284,0,0,2ee75b8d52458792893d506f4678003e9f3a4ee3862a0d66ec5a91e2fc2321a7,2024-11-21T07:36:53.613000 CVE-2023-0285,0,0,8b6bd9d231ecc63b12a6952ab72f480db6d2d7dac063875d38b25d784ddeb5b8,2025-03-12T16:15:18.480000 -CVE-2023-0286,0,0,6323f0cb7468aac9af6c6502873c0628942d013fa465043fc81a345e295a39c7,2025-02-13T17:15:54.377000 +CVE-2023-0286,0,1,67370ff4b543273e176d4049ac1b98e17fae0618580d340e8a6e1aa22e70a792,2025-03-20T21:15:16.550000 CVE-2023-0287,0,0,b1bd9c523b0e154302a7fda091255c341278292790de7a9d778001262e0cba08,2024-11-21T07:36:53.977000 CVE-2023-0288,0,0,6333e1037e525cf91cafa08b5c3534b1b108f78c4ba0951e5838ae687b8a3ebe,2024-11-21T07:36:54.110000 CVE-2023-0289,0,0,fda0a16948cc756bd22760f03f27616a5063bd8ccf10a77d30fb41105f93a02d,2024-11-21T07:36:54.230000 @@ -214330,7 +214330,7 @@ CVE-2023-0356,0,0,2f23474272a56d7629887317a2f4116a1f7b612c8e1f9cae1a3883fadfeb9a CVE-2023-0357,0,0,0a308a698ed896bc4258b2173474599b713af205b6eb6b79c32c5c489c630c3d,2025-02-13T17:15:54.763000 CVE-2023-0358,0,0,c76f56a5e573bf147f67d80dd377ef4284d646ecfb1543431df6e48e3bc94c1b,2024-11-21T07:37:02.490000 CVE-2023-0359,0,0,2b80ed9bcc2fbbdddb61ac73799612ee64f0a12f0878fc43f8f3989ef7355dc7,2024-11-21T07:37:02.623000 -CVE-2023-0360,0,0,6b7654c5aa663d97c571204cb30ceca675e1339e8f1dd6d89702203544a2e613,2024-11-21T07:37:02.760000 +CVE-2023-0360,0,1,274097614c95de37148e52d47e073bc4f983d7f6b7734573981558fc73801683,2025-03-20T21:15:16.723000 CVE-2023-0361,0,0,6edef5de2848a5851bd931d5c1dd3612533629e06333048aac0536e3e029792b,2025-03-19T18:15:18.747000 CVE-2023-0362,0,0,4abe6b60580899ecdb18fea050a16b36cec253adfaa2539c4708ec635b65b154,2024-11-21T07:37:03.007000 CVE-2023-0363,0,0,1cd79a0486a160da83f5ac09c2c0776dc6991ac996722fb6ea969fe966332bca,2025-02-11T16:15:30.060000 @@ -214610,7 +214610,7 @@ CVE-2023-0650,0,0,bbe981f94d5ca7009a69fe8911040e94c2bc5dca7c49c75f156e5ee875934a CVE-2023-0651,0,0,96792e1e21ed36e793f89688865a6d29b56cf09ddd869592a5c7d1e44e5249a7,2024-11-21T07:37:33.583000 CVE-2023-0652,0,0,606fd90a077ae52bef2663410a16923e7e11b1af749a010af9ba765ab7a8cc9e,2024-11-21T07:37:33.740000 CVE-2023-0654,0,0,1cfe7cbaa3a74a88bb544003ebf89942d0b0fc321761c1233aef1099dcc2c706,2024-11-21T07:37:33.873000 -CVE-2023-0655,0,0,0c2a7ea100b4b7adf0b16723b7753be67810164f34ec44de97f52ab8d7d62582,2024-11-21T07:37:34.003000 +CVE-2023-0655,0,1,020b5f5c870b9fdaf452db40ef85db3e89dc45525ceef6c386a06fcac657f189,2025-03-20T21:15:16.883000 CVE-2023-0656,0,0,1132eb7282a19a81856e201ca69ad72fed065504f97bad17f9c1df2c152b03e7,2024-11-21T07:37:34.140000 CVE-2023-0657,0,0,08c949e1ca01679b8b554bfb6da53a516fe2465656361bdcd096d42335e68260,2024-11-18T17:11:17.393000 CVE-2023-0658,0,0,8a8562ce13c2e108f169f22378b45c21be5f8e5e9c8c851c5cb910b3a51d088a,2024-11-21T07:37:34.343000 @@ -214653,11 +214653,11 @@ CVE-2023-0696,0,0,8262f9ef82973ed1948ed59242db8c3af4e9458c0b85c80a92b7dfdc58a04c CVE-2023-0697,0,0,3bc625805d632a64d7eb3bfc60cf140dcf7840ac52771cea07b496d380579854,2024-11-21T07:37:38.950000 CVE-2023-0698,0,0,a6db84d8a340a52f7096af6c2c2d7f6ffb7393a3f1e8c51e4c9d178c91523517,2024-11-21T07:37:39.063000 CVE-2023-0699,0,0,610163e6b476ef8f8a73f5f94b4581e6a2fddac93e916688a2cbf1c88f3f8fc8,2024-11-21T07:37:39.187000 -CVE-2023-0700,0,0,23daca457f59196d7a18a44e20cbfa247d1769d5c611b3d7dd2fe79eeecf5b5e,2024-11-21T07:37:39.300000 +CVE-2023-0700,0,1,a1bad1e3b8726a8a6c928578e8fd056bdc6c15ce6477471603d51aa5894c8604,2025-03-20T21:15:17.063000 CVE-2023-0701,0,0,e90d69facf2893b659adbcf8b96363cf2d132e8b46a8ba6b1068f9422f197fcb,2024-11-21T07:37:39.407000 CVE-2023-0702,0,0,a5e6ce0a20aacde60df8d58a3824aafb787a2127a9eb94af02b150cb194567fc,2024-11-21T07:37:39.517000 CVE-2023-0703,0,0,0150457b63cf3bd0700fd8c0107c9bdbfa18dc37b265f7201815e8d44923a6f7,2024-11-21T07:37:39.627000 -CVE-2023-0704,0,0,5e815da566f56e8d91b93fa6c925430b077656677c02c925e1eeadd1722639f4,2024-11-21T07:37:39.740000 +CVE-2023-0704,0,1,bb9d428966388830f22860f1342d9eed75f6e44bd4ba5d3283957ec0c3c31047,2025-03-20T21:15:17.230000 CVE-2023-0705,0,0,7ccf10fb38a3229960c1331e0acfa565e4b9bdcb41cfc1d000e00818df097d36,2024-11-21T07:37:39.853000 CVE-2023-0706,0,0,076f890d32101db9c959c6e2f92a108f0d115302cd3837df5477cc885524f120,2024-11-21T07:37:39.967000 CVE-2023-0707,0,0,93c65323c3e57acacecc0c8e7ca064451b48fbe80b7bdc2660e04a40f3a93aee,2024-11-21T07:37:40.093000 @@ -218015,8 +218015,8 @@ CVE-2023-22371,0,0,42991b1fa9aabe823686e4a92610906c652629a5681076c4d55ff9c5874f4 CVE-2023-22372,0,0,7b773789adb682a2707ee5e59be3e97a8ee6b4470fb5736de5f049256100a0b1,2024-11-21T07:44:39.077000 CVE-2023-22373,0,0,ed937daa6cdfcbfc5e8be3ccd242c1e336e4707dbb232727701359603d3149bb,2024-11-21T07:44:39.200000 CVE-2023-22374,0,0,2acac63b2bf4281280a1c3f5cb2c6d3f9f651b87435a569664f46aef77b374de,2024-11-21T07:44:39.350000 -CVE-2023-22375,0,0,a3f01ebdae9f56c1c4e5d3ea0650e9eb59f4f2488ac8386eb5dd2a1c95d2022f,2024-11-21T07:44:39.483000 -CVE-2023-22376,0,0,25c2ee65a8f2464e5eba2089aec5cc508cf9a11830f043b73bffafe4f04e867b,2024-11-21T07:44:39.597000 +CVE-2023-22375,0,1,8735773eb882b45c1c9ec396c841d05671b7db6352e7ce36d34eefb9b643e6c7,2025-03-20T21:15:17.390000 +CVE-2023-22376,0,1,2dab2adac1383acc01020e51963c8a600865c0f3123309baedb9a3b98b9d114e,2025-03-20T21:15:17.563000 CVE-2023-22377,0,0,8e49c9cb4c8cc677a2bcccc03b6f6ae8ab7f746ee1f752810d0d7547e65253ef,2025-03-19T18:15:19.503000 CVE-2023-22378,0,0,8f9b5efc26d81e62f36fd27b7b22dcb6a761f3ebb625bac296e47b44aa17e5b5,2024-11-21T07:44:39.813000 CVE-2023-22379,0,0,99271a571e5cc9e651bca76985881fa96b5a300342b3b35abaae2b4e58edaf06,2024-11-21T07:44:39.977000 @@ -218226,7 +218226,7 @@ CVE-2023-22621,0,0,e8c8c1e803b8252841fe0eaac24b1cbb73d7a7f9337303685f3045e933b31 CVE-2023-22622,0,0,63091ffaad64110b30d1a167d41d1f756220d9afd5902fcf0592cb35628ba53a,2024-11-21T07:45:04.733000 CVE-2023-22624,0,0,c5b01fbf8ae8da46f0e627cb98295a9cd9a8217ee685d28866e5b595fcf745e1,2024-11-21T07:45:04.890000 CVE-2023-22626,0,0,754ebc8c5e03d79b8e1fa237fb4bb8960aed67d212ae5a00131f35c2f1f18a45,2024-11-21T07:45:05.063000 -CVE-2023-22629,0,0,8fbbc6f3552ff609673876179fb9b69de0d7726be551d0d110f8b0cf9783bf29,2024-11-21T07:45:05.233000 +CVE-2023-22629,0,1,7d65d886058dbd74b6fb4c85b7bb9d2d4e0be6c103e39c16adfb876ea7eb73c9,2025-03-20T21:15:17.687000 CVE-2023-2263,0,0,43c743aeadc26f699a007cd380c29e40f53157f3f4da4c160f2176b3edc1323a,2024-11-21T07:58:15.953000 CVE-2023-22630,0,0,ee557e9008297968dd20006324648dd00a9d97728911f142d3ffa8bd6e371a78,2024-11-21T07:45:05.430000 CVE-2023-22633,0,0,597b6fb7e82d823cc4b43855524e3b96593cf9eede9ce45d9319868f80e813cd,2024-11-21T07:45:05.623000 @@ -218554,14 +218554,14 @@ CVE-2023-22984,0,0,5871116efec6ac4d9f92dbbbffd11ed2b4439b834a7278dcd05b96a537141 CVE-2023-22985,0,0,3e31e1cbf1f1de5ce6cf3c2e1d6a0477b87802898892cf6b79b06c2051f07d7a,2025-02-13T21:15:12.317000 CVE-2023-2299,0,0,824be6896313aecbc62521262d1f5fc045b92285be3005bb7b42b30619bee831,2024-11-21T07:58:20.323000 CVE-2023-22995,0,0,93e6265683ddad7b70d16ea39dd84aa9bcf8f539c4ef1ce28d88da0e81fedf71,2024-11-21T07:45:45.550000 -CVE-2023-22996,0,1,e25b38188607ad82adeaa3e5fc2927767f1b99c04c678932009b45c69faac575,2025-03-20T20:15:28.137000 -CVE-2023-22997,0,1,176dbba2a3eee885cb5145bce397d689cea3e2f666028a506b2a5274252c23b0,2025-03-20T20:15:28.333000 +CVE-2023-22996,0,0,e25b38188607ad82adeaa3e5fc2927767f1b99c04c678932009b45c69faac575,2025-03-20T20:15:28.137000 +CVE-2023-22997,0,0,176dbba2a3eee885cb5145bce397d689cea3e2f666028a506b2a5274252c23b0,2025-03-20T20:15:28.333000 CVE-2023-22998,0,0,89912e724c147c3e80fcb7b0e9bdd938e2e1aeaefe6425f222b6a1947881067e,2025-03-19T17:15:38.153000 -CVE-2023-22999,0,1,5f6f3002e55c1bac4ce7850915a863c9d29cab265bbeae0a504fa36450960ce7,2025-03-20T20:15:28.557000 +CVE-2023-22999,0,0,5f6f3002e55c1bac4ce7850915a863c9d29cab265bbeae0a504fa36450960ce7,2025-03-20T20:15:28.557000 CVE-2023-2300,0,0,4d0333c0849a3394a36c01d24481b8468668f58f824a1f529b6407ef1a517a0f,2024-11-21T07:58:20.440000 -CVE-2023-23000,0,1,c62dab0631b89badfe01a06fcd0d42c0f7d28501fc1a785f41cbce9d3e894dea,2025-03-20T20:15:28.737000 -CVE-2023-23001,0,1,fcb5e6ac9be72c23398386687a820d310659304ab08816ff6c9a775fc2c52a1e,2025-03-20T20:15:28.923000 -CVE-2023-23002,0,1,3c64b546d3fe4b03c960130bb90033a184c7dec3cebff0966eb368394bc9cbc5,2025-03-20T19:15:18.923000 +CVE-2023-23000,0,0,c62dab0631b89badfe01a06fcd0d42c0f7d28501fc1a785f41cbce9d3e894dea,2025-03-20T20:15:28.737000 +CVE-2023-23001,0,0,fcb5e6ac9be72c23398386687a820d310659304ab08816ff6c9a775fc2c52a1e,2025-03-20T20:15:28.923000 +CVE-2023-23002,0,0,3c64b546d3fe4b03c960130bb90033a184c7dec3cebff0966eb368394bc9cbc5,2025-03-20T19:15:18.923000 CVE-2023-23003,0,0,c7d4db017b729054c472f568bd6847f893103ab2b72288053341ca86b48d91ef,2025-03-20T15:15:38.760000 CVE-2023-23004,0,0,14c7cafb414ec4cafc742b3ec3e79b05bd70465d365880d205377cdc5ee5bbb9,2025-03-19T20:15:17.083000 CVE-2023-23005,0,0,8ab9ad69a18fae36f57c98cdd07a95d2ee85900f71c27edd540e7f3c759e3b88,2025-03-19T19:15:38.563000 @@ -218581,7 +218581,7 @@ CVE-2023-23022,0,0,0f37886017fe1297da1a267cc90e24e31dded5308a3ce9c851c6067ea4487 CVE-2023-23024,0,0,838283ba567bc9263f7dddf82097b0db2f7d4a69538d24890a976311d9b10f81,2024-11-21T07:45:48.837000 CVE-2023-23026,0,0,6f65b9b09976cd13e082fc8eee6ad98c95f1b42e08e2d12be5ab90abe6ffb15c,2024-11-21T07:45:48.973000 CVE-2023-2303,0,0,53c6ca013fee93e9a9c264612546e6d3efdc4ff61f00e0d79a5af0ced51a13af,2024-11-21T07:58:20.807000 -CVE-2023-23039,0,0,280ff937221c5f458d289584e9580b19fcda18a9341dbb1748521a17b157347a,2024-11-21T07:45:49.127000 +CVE-2023-23039,0,1,98a7c4a20ff899a23955312ac4da13912b4cab3131972721e852f73558fd38ba,2025-03-20T21:15:17.850000 CVE-2023-2304,0,0,214ec9b7439d1d4a84d38428949512d06b25f2f37e895485a32ef7f3b05b8a17,2024-11-21T07:58:20.937000 CVE-2023-23040,0,0,cb5350d15f9035908ae0418852771bb8c328326f2118f5d920d4864a2cc1ca9e,2025-03-12T21:15:41.230000 CVE-2023-2305,0,0,1438d5ed530dd6219b22c7def7a07031fc3fff38a38616401f44dee6fa096187,2024-11-21T07:58:21.060000 @@ -218792,8 +218792,8 @@ CVE-2023-23450,0,0,ed85c34c8cd78dd3a5207393ac9dd842dface30fa54b196cae78317e6f3f5 CVE-2023-23451,0,0,7016ceaa7de232a71f46d20b0dd707f2e5ff5659c5c54b0289b718d37fb4767d,2025-02-05T16:15:35.057000 CVE-2023-23452,0,0,995c4a5cab66ad835557f0a06439a16e8b640455e1c3fd8ff9a1d7b09b4161ff,2025-03-18T15:15:44.050000 CVE-2023-23453,0,0,9c4c81a9d90c786c6908b99cdebf33bf3d0097e13351b8352f85649611bbe804,2025-03-18T15:15:44.323000 -CVE-2023-23454,0,0,17508cb1e4954dff4fe359b63cd793535c5eb6e9ab057c38dcf9e40f67ea5f5f,2024-11-21T07:46:13.913000 -CVE-2023-23455,0,0,bccc3b4c3dc9a1fa58f316f1ea309499a8a108862fc3643350f262ed37959ca5,2024-11-21T07:46:14.060000 +CVE-2023-23454,0,1,95a1a5fb3ecc20c1368c280e714cc45c4dfe2fee73ea84e0d64ab3a5102a66ae,2025-03-20T21:15:18.020000 +CVE-2023-23455,0,1,d44eacf18be961dfdfbaba4f991981800996c886e5c232a3b1c871fa5d519a3e,2025-03-20T21:15:18.190000 CVE-2023-23456,0,0,8fa4a5d56d9209dd58b00b8d725524663c8501554fb2f87038ef80179f9ad719,2024-12-12T01:15:48.337000 CVE-2023-23457,0,0,b8210c205a09cf5397de58e97722e58cefa9d4bc93ca2bd9c9d8d9394a4d203c,2024-11-21T07:46:14.360000 CVE-2023-23458,0,0,95790506bc7695e9a64b4d5453d42528db47f04586fef23b0a237bd7ec19f0c0,2025-03-19T20:15:17.273000 @@ -219466,8 +219466,8 @@ CVE-2023-24156,0,0,3898ff5e83abb031f4a38b40ab49666c3ad70063fce440d9c8f0f3c72b4a8 CVE-2023-24157,0,0,a00b61f9298bd5abf5e527043ebc6defb9eddf15dc81f86f48e0b0234f0ec130,2024-11-21T07:47:30.517000 CVE-2023-24159,0,0,7760eaf985df74413d84fd1de8669f9eb5b9e5befb0b84de1f1b3892c8d7d513,2025-03-20T18:15:16.760000 CVE-2023-2416,0,0,acdf5b4886c4297fef66ae568a61d37a4ec99430d66c160077e079aaabd2a5d8,2024-11-21T07:58:34.510000 -CVE-2023-24160,0,0,da1c8c8cca0fcbf2d46f421b50f2117e9c18da196ac6cce2fe0feb0410d6370f,2024-11-21T07:47:30.800000 -CVE-2023-24161,0,0,6817d1659b2d05ad2fd0200c8bad505e053540f7b2b34e6c886393d1e26487c7,2024-11-21T07:47:30.940000 +CVE-2023-24160,0,1,65cc2c933fa4f55a423a0b03c6f5849c561d8a239b685c27ac6c141c47ef1803,2025-03-20T21:15:18.357000 +CVE-2023-24161,0,1,19907029bb78340b5658af7b04f0eca42537863c710b03f7f44f2a555d9f52e0,2025-03-20T21:15:18.530000 CVE-2023-24162,0,0,7e210780dac8aa6e8905e42e6873c1bac2628b8aefce166b5f9bcc3f86edc3b1,2024-11-21T07:47:31.093000 CVE-2023-24163,0,0,43991b098c6863624e9428bbad7a81c60cee1f103ad62f3736754ba28f0bd99b,2024-11-21T07:47:31.243000 CVE-2023-24164,0,0,e3a04201902dd5bdf766f9e7fe35e1512dba8aea3adf402884cfb2f3d412e554,2024-11-21T07:47:31.423000 @@ -219482,7 +219482,7 @@ CVE-2023-24180,0,0,69d9d468cd7c82959af84bfa8a0fcddf510b89e29b7e5a45e312f4898b30b CVE-2023-24181,0,0,7fea8471416a054f816e4bdaa57dd8e7c2b10116b9ce97f639a51afe4a1bea1f,2025-02-11T16:15:32.143000 CVE-2023-24182,0,0,ec6db6df69d66ec863303a9092dd450c76dc9ca16b1ac072202ee250c2a6dacf,2025-02-11T17:15:15.227000 CVE-2023-24184,0,0,dd43d0f074f93677bd22991ae6ce02dc978cfb537bcd89732f201ee955fb96aa,2025-03-14T19:15:41.630000 -CVE-2023-24187,0,1,23641e20b158c982d0857ee62eafa8072448c44da9b0cf5ccecd2c9a19487421,2025-03-20T20:15:29.130000 +CVE-2023-24187,0,0,23641e20b158c982d0857ee62eafa8072448c44da9b0cf5ccecd2c9a19487421,2025-03-20T20:15:29.130000 CVE-2023-24188,0,0,00886fa8c63409cf1892c5def2555e3e76617440898c47fe95459cea57abc918,2024-11-21T07:47:33.070000 CVE-2023-24189,0,0,6ffac01c653490dd399421fbf388cd609977b649631695dcaedbac5a0e7db3f0,2025-03-12T15:15:38.790000 CVE-2023-2419,0,0,74acfccc65c3fd2455b482e9553b9e6576e555c882ef89aedad720207cf000cd,2024-11-21T07:58:34.917000 @@ -220262,7 +220262,7 @@ CVE-2023-25136,0,0,2afc3a70a5e06c0c69c3830dfff5a970668d068f38662a496adf67062392c CVE-2023-25139,0,0,c8c6816eb7d6fad0b1254d72563b0eca09c617cb1a12c92195044d95d483e510,2024-11-21T07:49:11.073000 CVE-2023-2514,0,0,c0a74aabdf612338b5c2bbf99973c4dcf772d38ab9efc3bea1b0156e23e9654b,2024-11-21T07:58:45.227000 CVE-2023-25140,0,0,74362372391b31264001eb955c5daf2c2b9c8c748cdabd288baea2cf0557b135,2024-11-21T07:49:11.220000 -CVE-2023-25141,0,1,26abeae296d9927915c3ad0441e22235bc57bf9e7019a4e36e4c53d5d3062c1b,2025-03-20T19:15:19.913000 +CVE-2023-25141,0,0,26abeae296d9927915c3ad0441e22235bc57bf9e7019a4e36e4c53d5d3062c1b,2025-03-20T19:15:19.913000 CVE-2023-25143,0,0,f14793445037582372555d13411197b8aef60ff7d37d181eb93091b88030c258,2025-03-05T15:15:12.443000 CVE-2023-25144,0,0,31d1251f7c4c1c756ddbd5a92934728af4974392f21d4a2332ac16e23b56cf80,2025-03-06T16:15:40.503000 CVE-2023-25145,0,0,71e62e20409077ec917ec9a494564df62e5a03e10fab96fa74817a2db3525c8c,2025-03-05T21:15:16.993000 @@ -220711,7 +220711,7 @@ CVE-2023-25721,0,0,f81320c364560d2364a1f3ba19d0330f029ea11a50a94d0f9f6b4ead68d21 CVE-2023-25722,0,0,bca76e3911d579e248d877cdd35275de0ae46411c20589fc7ce57e1a3e928a08,2025-02-19T19:15:13.617000 CVE-2023-25723,0,0,20f2fc6614c9059512665f8d3df6c3e29f15e7937ee834ebb89d345e1d0306c8,2023-11-07T04:09:09.190000 CVE-2023-25724,0,0,0c7a768e6a065eac40dcf39f62eef73860051fe39586c15cabbe4da75e90f9b7,2023-11-07T04:09:09.223000 -CVE-2023-25725,0,1,a39fb7592f9e5fe41a1a54183abef5c2b427076b5687d53fdde686e349adc1ec,2025-03-20T20:15:29.773000 +CVE-2023-25725,0,0,a39fb7592f9e5fe41a1a54183abef5c2b427076b5687d53fdde686e349adc1ec,2025-03-20T20:15:29.773000 CVE-2023-25727,0,0,8538dabc87c744e9a98e98a576ec279d6c190e03ec34f39e5edcf93fcb11da7d,2024-11-21T07:50:01.577000 CVE-2023-25728,0,0,4211039e496116a7201ac7f89a1b7734321f950f96be01f7b1b7a4ce4c2525eb,2025-01-10T18:15:17.420000 CVE-2023-25729,0,0,f207cef64d9a7f8f5bfe80e8f93feeb0d8610e5fca946cd676ae496084f2932a,2025-01-10T18:15:17.783000 @@ -220746,7 +220746,7 @@ CVE-2023-25754,0,0,6cac97274c3d2a5f940d13bb3a09b2e99e223c4dd24429eb6f31b50e2e5b3 CVE-2023-25755,0,0,fafe966f65fe9437a0f9cb5781ba3e6b42751edc29650891eec5a3c52f1c15cd,2025-02-11T17:15:18.540000 CVE-2023-25756,0,0,a77d615d00ae80ecab7fe8723caf94403e0f93df79d4ce0214ae51e110ddce81,2024-11-21T07:50:05.327000 CVE-2023-25757,0,0,94512af5e117622087eb3a40cbb3a1131f1746a1ff8077f5ababdf8649b2a178,2024-11-21T07:50:06.530000 -CVE-2023-25758,0,1,2c8ae79d765a9b8bb1324bbf330def513e2d023573299ad67d3c00c54f0361c2,2025-03-20T19:15:20.090000 +CVE-2023-25758,0,0,2c8ae79d765a9b8bb1324bbf330def513e2d023573299ad67d3c00c54f0361c2,2025-03-20T19:15:20.090000 CVE-2023-25759,0,0,0afeea35e5c6d06722ba61e897527acb356d67ad44e78789f4114028282d969d,2025-02-05T17:15:18.767000 CVE-2023-2576,0,0,b34673ecdfcf4f5d2e116af6c6f211e927a96092cbb5af029ee86fe3ded5e65e,2024-11-21T07:58:51.890000 CVE-2023-25760,0,0,45916bf9f2fe9896b4711de8c6c6bb92063846479311a8b431b74bae3ccc5c44,2025-02-05T17:15:18.933000 @@ -221461,7 +221461,7 @@ CVE-2023-26541,0,0,1fe90d75d3ca6bc2c5bcf121b872e8147dab21313109ae6036dcb1ca0eec8 CVE-2023-26542,0,0,d052e95deb4acf3eba2e70144cf72735d44820a992e39ca3aa1f8e74c1be1a2a,2024-11-21T07:51:42.750000 CVE-2023-26543,0,0,b8a2d3a1c4135d93e303408bf47f5d49b290ea8dcd377baad5e20bef063c755f,2024-11-21T07:51:42.870000 CVE-2023-26544,0,0,3ba39eb843a4400e1545b702317d67150d2bd3678e2f3ce0cdba6ee609110dba,2024-11-21T07:51:42.997000 -CVE-2023-26545,0,0,1d9c5b408545561ebf2e57b9522fb341349c8f213c493e1f45b0d2bef5a274d1,2024-11-21T07:51:43.147000 +CVE-2023-26545,0,1,31ad420c4dd3d95c2018e1520e2075244416349d9a737039e7c24b16c0ea4d41,2025-03-20T21:15:19.067000 CVE-2023-26546,0,0,d393f28579a8b7b42ea7b7d9fd569b83c57981d4028d49da1ddca1d3e13a834b,2025-01-30T17:15:13.160000 CVE-2023-26547,0,0,0e898d47641b3bdb5d261a47de068b8fc9e01d73537f4008103d14e543a0f54e,2024-11-21T07:51:43.463000 CVE-2023-26548,0,0,15ce4293c22b6acd1e804a581bdc68d6a3adeee6bc3c6be8c87a74e642963647,2024-11-21T07:51:43.580000 @@ -225235,7 +225235,7 @@ CVE-2023-31341,0,0,d2d64a0cad78f97cb0402ef9ed7de90448bd7ac62373363912041ec7bcda1 CVE-2023-31342,0,0,5581e3315f33565e8d198caec32b7360c07b3e58671ddf96ad9d3ca7b9eb8c8a,2025-02-11T23:15:08.277000 CVE-2023-31343,0,0,2ab04ccb78f7e1e3d9f869c51605ee5df970c39ab608cd9f72b408d759a1a64a,2025-02-11T23:15:08.407000 CVE-2023-31345,0,0,18975085e4d02ffd41c901d1c9c65360a4abdefba85a72a0bfab3961b666d456,2025-02-12T00:15:08.003000 -CVE-2023-31346,0,0,0f3aef9cb82d734f42dadff61934c6e7356f408812c277f7c7dc139cdf72f4ea,2024-11-21T08:01:46.650000 +CVE-2023-31346,0,1,f44652e458a1d58af0cf477f61d5ea6cdb3ed6db67e44aaaac135fdf8848c63d,2025-03-20T21:15:19.280000 CVE-2023-31347,0,0,31689bd8f9b38c935c4935b06cbb36157a877357b216033d13594ddf22b19617,2025-03-17T18:15:15.370000 CVE-2023-31348,0,0,36de6f4439a3c352fc026755e75a90df41c385c2a4dc4700523138475af8101f,2024-12-12T01:21:40.110000 CVE-2023-31349,0,0,71bf4a5703aad3a9f91fdab88a68f528b7c5cf5a77563430c2326a8beb20b035,2024-12-12T01:21:40.263000 @@ -227748,7 +227748,7 @@ CVE-2023-34407,0,0,feb0cd99a613c0605481c85d03f4038aed84545414c9a8173ba7dd7d0782d CVE-2023-34408,0,0,03b9bef6d87ce45b6ba8997f0b9758107c5f0a4c0c52b45bc5822b37a8cffdfe,2025-01-08T20:15:26.503000 CVE-2023-34409,0,0,51b8f8415923aa1a2d243bed75d521d233228a55cbd4b9792f4bc8dabc1d5016,2025-01-08T16:15:31.940000 CVE-2023-3441,0,0,96b660e59290fe52a56318b9a285eab78ceae8ef9c8a005c225e8ea7c212c771,2024-12-12T20:00:32.067000 -CVE-2023-34410,0,0,1d7d5688d71675c11284e2a1b91e0cd8515bec350db0e80fc1004491d1abeaf8,2025-01-08T17:15:13.230000 +CVE-2023-34410,0,1,6102620769c0a3fc8ad26531682808459931b4ba43b78b78a4dc8c73aebef233,2025-03-20T21:30:54.050000 CVE-2023-34411,0,0,34c8d062997ae3b47c58838bbcf9aac00b306a4cc3d40982334f497f864649eb,2025-01-08T17:15:13.440000 CVE-2023-34412,0,0,dd481a2e21ad726c98407324956ecb01f848eafff69cfc7da1bfd24f7c5550a7,2024-11-21T08:07:11.220000 CVE-2023-34414,0,0,2e47aa793fd3bb698529d060d811524b96a751b86f2db2ca5b70349f2d005a30,2024-11-21T08:07:11.377000 @@ -233807,7 +233807,7 @@ CVE-2023-42295,0,0,78fdaddf17673316050d94ecf48f4e22f5939229676b80860a38339eeb1c0 CVE-2023-42298,0,0,12a46d213e32df690be0aaadda6c8295bef1ce681653af4999fa64c565cfcc0b,2024-11-21T08:22:24.967000 CVE-2023-42299,0,0,42e6d0e90217ebd6897af35060870a789eeb3f84316d086cdc1d68c50431992c,2024-11-21T08:22:25.097000 CVE-2023-4230,0,0,9534782230cd0029822ce45f05cf5c34e400f785e0d37fc88e451b5d0ffb5aa0,2024-11-21T08:34:40.460000 -CVE-2023-42307,0,1,5abc8c2d768d30c304c016e53b5d9a49a6a92df0f5a6c59253e4f2c34e9253ea,2025-03-20T20:15:29.993000 +CVE-2023-42307,0,0,5abc8c2d768d30c304c016e53b5d9a49a6a92df0f5a6c59253e4f2c34e9253ea,2025-03-20T20:15:29.993000 CVE-2023-42308,0,0,5779b47b0b3c03d47a2d139bd688f9b5b10b3cfcfb042139000d5ced50d75bb1,2024-11-21T08:22:25.383000 CVE-2023-4231,0,0,d8a5cd6afa3860ab1c78883cf8bf20eccd0d6d00cd46736814e11d4097787654,2024-11-21T08:34:40.597000 CVE-2023-42319,0,0,80b696e6d91a3f59e80d731c4538ea95a74347144234efd042f13fab4e1d33a7,2024-11-21T08:22:25.583000 @@ -234303,7 +234303,7 @@ CVE-2023-42920,0,0,2ecf47dc3dfc5cd7f45e2c32a90253d1855ed723744993725d77b121c3239 CVE-2023-42922,0,0,e3768a22cedbccbc509185bf4193f89d10bbca8ed1a6de947440d7c7b437f29e,2024-11-21T08:23:31.253000 CVE-2023-42923,0,0,ea0e4518965042afaad975e15144ee74978795b9d34e5a48440648b6fbd68de8,2024-11-21T08:23:31.397000 CVE-2023-42924,0,0,6b99f09dcff0e5a38494359777378c4e0d1701a5bae862f018b23691a1d34ad5,2024-11-21T08:23:31.510000 -CVE-2023-42925,0,0,d2cdfc9934fba3521ca53b3953d07674531d44e76e318faa00d48bf43075c30b,2024-11-21T08:23:31.643000 +CVE-2023-42925,0,1,1d9029e159756f0fac3c04e0aedebafd8d3e2bc534d1cae7b5f1d200133f9fff,2025-03-20T21:15:19.517000 CVE-2023-42926,0,0,8392df43c2b4e28bd4ec17abdcb13df2d0cbcf9b6c0001ab69184a56ab75131e,2024-11-21T08:23:31.770000 CVE-2023-42927,0,0,14031071501231274e24e297950a9bf2d187da6694c43ed89fc9fa105221fcbf,2023-12-20T17:15:08.377000 CVE-2023-42928,0,0,3c4c5d0d90e42aacc4e69b7e8e124b58da6e319fe3c84a1e904b72ba83662ea5,2025-03-19T19:15:40.030000 @@ -235403,7 +235403,7 @@ CVE-2023-44469,0,0,3a7e5554ebd31a58605734c9c1d3416b43fcd3b35655b4b171464d18e5837 CVE-2023-4447,0,0,5ebc889f5a16410a2878657ffcb887cca2a6e743290f302c4e9b4af068cb928b,2024-11-21T08:35:10.570000 CVE-2023-44470,0,0,2862b0f39081cef95b026f969894566de715746bb2ae433f03340b509155cdb1,2024-11-21T08:25:56.723000 CVE-2023-44471,0,0,4b4e635be95bff9ba7ad414d098654cf7f2eeb4ffc19f3af330d58eb7c8292ee,2024-11-21T08:25:56.843000 -CVE-2023-44472,0,1,49d43556e9a19fa57e5f5eb03674809ae5de4fd9c61faa23b8b3dcd49b4987c1,2025-03-20T19:48:57.973000 +CVE-2023-44472,0,0,49d43556e9a19fa57e5f5eb03674809ae5de4fd9c61faa23b8b3dcd49b4987c1,2025-03-20T19:48:57.973000 CVE-2023-44473,0,0,8192a4726afc411a7fd89920a9d57564297ba07d91043853c19b27613d789141,2024-11-21T08:25:57.080000 CVE-2023-44474,0,0,cd759b60e27b01e8ea39431ff97fbdf5b5053f315aa832e5ed0e4a58f5f03437,2024-11-21T08:25:57.213000 CVE-2023-44475,0,0,89de910c63b6b608825810094c30ae563457d3ca6cccbaf219effd0c4c9c73a4,2024-11-21T08:25:57.333000 @@ -240537,7 +240537,7 @@ CVE-2023-51710,0,0,1b3ac05eb3042423c667f9f6889d6aa7f505c0212a029652843c7e88ec586 CVE-2023-51711,0,0,c243a5d8849c39340b98707aabaa499925a7f5136ae7c3e93fce16ea1fb19d29,2024-11-21T08:38:39.303000 CVE-2023-51712,0,0,cc7d96be64f01404772030210b7927b1cb1f343bde61789f77e852d7a25afc69,2024-11-27T20:03:20.203000 CVE-2023-51713,0,0,fc0a6d5f8abb19a01e260bc41cba76050522cc0031032446c9b2496f9d57e436,2024-11-21T08:38:39.543000 -CVE-2023-51714,0,0,03bb734db74be857d7c690a3cdcab28dd53d820a854da53617025d2035907314,2024-11-21T08:38:39.687000 +CVE-2023-51714,0,1,7051316db750dfd96a8322c236a2bc507f2e96cf6e417eaff348d34d4f2a5cc2,2025-03-20T21:31:13.473000 CVE-2023-51717,0,0,0e2e1e215ca5caae4c90f2f30ed2beff52d71cdbcbf33ffa5a4110ee7c7ece87,2024-11-21T08:38:39.843000 CVE-2023-51719,0,0,77c2de1ad36378d1939c75c3b1c56c52ab5484eb1450d6ab6f12bdbc692d1bef,2024-11-21T08:38:39.997000 CVE-2023-5172,0,0,845f701a3fa01033c4cc7e9f1c17ff5b41f439e0755e6591ac6c8d8760c75216,2024-11-21T08:41:13.800000 @@ -240818,7 +240818,7 @@ CVE-2023-52152,0,0,d90b884b4df8fa2f82c9afd892f8c7f8af0e4c159bc0aaca8de29e7610d72 CVE-2023-52153,0,0,001df9e63fe47924c9e8162d50af354279a6ea7743e428bc40c5ca75451bb1ec,2024-11-21T08:39:17.570000 CVE-2023-52154,0,0,1bd0a38f9e027d295f2b2f72b259b7d09dd7943bfbddd07ff8a8dbca376a0578,2024-11-21T08:39:17.807000 CVE-2023-52155,0,0,09695a779e319bbbc35b05e34baabc26e32dfd9e891c5a5fd294457036aaf4af,2024-11-21T08:39:18.010000 -CVE-2023-52159,0,1,02be5a5cc129ad29aca45223f166a0dc90b5f63bf8518d8597c0a8da82ea519d,2025-03-20T20:15:30.210000 +CVE-2023-52159,0,0,02be5a5cc129ad29aca45223f166a0dc90b5f63bf8518d8597c0a8da82ea519d,2025-03-20T20:15:30.210000 CVE-2023-52160,0,0,19fb4e397a5f0157e35e2583548edfe6ba46e6d8b3d42ca883782c1d0672d7f7,2024-11-21T08:39:18.380000 CVE-2023-52161,0,0,cc2ca74d32bca44f3652e1f4e14ffd83723d50b42d0c6e13fc3025c9ba0c88fd,2024-11-21T08:39:18.647000 CVE-2023-52162,0,0,a69328f8fb5f7f70dd12cdd38f629353874332b1168b51730a7e4274bd411616,2024-11-21T08:39:18.893000 @@ -243936,7 +243936,7 @@ CVE-2024-0555,0,0,2fdd8669da78a91a3879aec40a3823b72d31fe91d028dafb6cda6274cf445c CVE-2024-0556,0,0,cf15a523ef94b1bea94765dab315dce31b345ca60277b621bbabc704b657aa82,2024-11-21T08:46:51.977000 CVE-2024-0557,0,0,aecc41d619149fdf2e4400ea3467b8bfad0477f06a442a6105a2ab42d5a6c547,2024-11-21T08:46:52.107000 CVE-2024-0558,0,0,6846d1ab5a0901d01d184c61cbfcb56ea8fdfeec2a4363d7444b04083c4063d2,2024-11-21T08:46:52.247000 -CVE-2024-0559,0,1,e45c0cd6f9ea9474de68fac072008f354796956a92a0fc1e756e979529e812e7,2025-03-20T19:15:20.330000 +CVE-2024-0559,0,0,e45c0cd6f9ea9474de68fac072008f354796956a92a0fc1e756e979529e812e7,2025-03-20T19:15:20.330000 CVE-2024-0560,0,0,ffd9513eeb886c6125844de35aef65583ce26180ea7e800ddd6d52cc317eedfa,2025-01-21T18:31:10.947000 CVE-2024-0561,0,0,b57b90edfa2c529e52cee7072690edb8ad4f45c797711fa94ad178a7b75b55f0,2024-11-21T08:46:52.617000 CVE-2024-0562,0,0,37f2fb40883dea1b390b20b275df32e447bfa7c054bcf5c2561051e1ad9afaf6,2024-11-21T08:46:52.803000 @@ -247493,7 +247493,7 @@ CVE-2024-13220,0,0,f84b4793755f983afa8464e9b5816c148eefb72a55b02fd3f5c9f09a7619b CVE-2024-13221,0,0,cbd1a7d3e900c883178aa5ebf5e7730a05696e4d330353970b2ee62e177da934,2025-03-14T16:15:28.530000 CVE-2024-13222,0,0,58f0085a1407de24c3cbe5e9312e8772fe787b4e9a861aa13f1a7dfd4a9c64f1,2025-03-19T14:15:35.370000 CVE-2024-13223,0,0,30235d227081c2fe7536cc919cc2f0b95ea40b13ff9e4c274ce474e2acc32f0c,2025-03-14T18:15:27.667000 -CVE-2024-13224,0,0,e5b7f02a42d65820fa96ecfbf1042671230975524d8d07a6555cf2ef2492a842,2025-02-18T19:15:13.330000 +CVE-2024-13224,0,1,c268e30253997e9bed93a1b8078bfb64a7f9dc1aa4db0c0bb71e6b6fa9e2b091,2025-03-20T21:15:19.713000 CVE-2024-13225,0,0,6b43d53a9f0c4910354c6a7419b4cc9a74975f7fd7ceed90095e0d3896c67dc0,2025-03-19T14:15:35.517000 CVE-2024-13226,0,0,0a148293be1e169e2bc3e7ec9c58bba636bd4d289f9d716d22106c8fd333fec0,2025-02-18T19:15:13.530000 CVE-2024-13227,0,0,c34ede3feb9dba7e466b356b6917ab16c078ee64224ad65ef9ea2ba00b4f2945,2025-02-24T16:44:13.157000 @@ -248112,14 +248112,14 @@ CVE-2024-13870,0,0,3cb87b62ec130122ba819c9d907ccf45e4d470775a7726fc8ca4fa815401f CVE-2024-13871,0,0,6914e75153aa8ac82856a10614a4ab71bf74b973b9197753b08e3467b50ff7e4,2025-03-12T12:15:14.087000 CVE-2024-13872,0,0,8441a8b9821b99dd5d66f21ca116b3982d70866c01c29996d1bcba8ba0374b87,2025-03-12T12:15:14.273000 CVE-2024-13873,0,0,55e5174b0343fd72e7abadc33d2c5cbba17148439d124d339cc41ecc820eadf2,2025-03-11T13:32:22.040000 -CVE-2024-13875,0,1,eed1475fc3ad0ba3139186dc609e61cb55e78e3583d6e02297b7a15ff3c86db8,2025-03-20T20:15:30.417000 -CVE-2024-13876,0,1,077b8628a5ab232a7caaf6c749dd7efecd91d02a271343f5b8cc6f19607bdda5,2025-03-20T19:15:26.637000 -CVE-2024-13877,0,1,9f36d0df7e7572c1745bc470ca475333b48a90c7d2df7242c6a99da04537fc22,2025-03-20T19:15:26.783000 -CVE-2024-13878,0,1,6dbe5f5a17593f38f541ee44b0bd7d7d86e03b8e939cc5d03b3cb0b86741d78e,2025-03-20T20:15:30.547000 +CVE-2024-13875,0,0,eed1475fc3ad0ba3139186dc609e61cb55e78e3583d6e02297b7a15ff3c86db8,2025-03-20T20:15:30.417000 +CVE-2024-13876,0,0,077b8628a5ab232a7caaf6c749dd7efecd91d02a271343f5b8cc6f19607bdda5,2025-03-20T19:15:26.637000 +CVE-2024-13877,0,0,9f36d0df7e7572c1745bc470ca475333b48a90c7d2df7242c6a99da04537fc22,2025-03-20T19:15:26.783000 +CVE-2024-13878,0,0,6dbe5f5a17593f38f541ee44b0bd7d7d86e03b8e939cc5d03b3cb0b86741d78e,2025-03-20T20:15:30.547000 CVE-2024-13879,0,0,840cef42e99ba3012c3b31f8bded69776814665d9c25d0869b7b55ae4acecc40,2025-02-17T16:15:15.950000 CVE-2024-1388,0,0,4055ac29f5fc98e5c697dde8e9fd854a4a3e80aad935e1d1af922e2721330e53,2025-01-16T15:18:18.140000 -CVE-2024-13880,0,1,0ff02498cff58878a8a5d5eb21d52bbff93dcdd8dcacbf3d082a3afacbdb3402,2025-03-20T20:15:30.667000 -CVE-2024-13881,0,1,b3bb8aa6726760916cc72878833d3b4c59620ca355d3faab7ed0f9e6a8cb9fdf,2025-03-20T20:15:30.790000 +CVE-2024-13880,0,0,0ff02498cff58878a8a5d5eb21d52bbff93dcdd8dcacbf3d082a3afacbdb3402,2025-03-20T20:15:30.667000 +CVE-2024-13881,0,0,b3bb8aa6726760916cc72878833d3b4c59620ca355d3faab7ed0f9e6a8cb9fdf,2025-03-20T20:15:30.790000 CVE-2024-13882,0,0,84433ff5336d8ffd4f3b9e1900997873e762c753471a7d076048637860bc8a15,2025-03-13T13:06:16.947000 CVE-2024-13883,0,0,1e82cdf8d40eea1cf0fdba117374eff50482e8082835729e73b8298b4bf2a5eb,2025-02-25T03:39:21.267000 CVE-2024-13884,0,0,a633c4be0fc2c6cc5ab3035b1404e8e38cf9bff027e285ddb96ab884f66c4960,2025-03-14T17:15:41.327000 @@ -248283,7 +248283,7 @@ CVE-2024-1521,0,0,b9e9b7158ea19eb6e0d034a7fbba1cb55281ba560e9c40fc45dc77953ecba6 CVE-2024-1522,0,0,9cdb2d31b60237752ef77325c4d109881b58042aa66e5c8934108a236d1a4daf,2024-11-21T08:50:45.060000 CVE-2024-1523,0,0,048eef54d080ea57df02f8070dee964acb62eadaded82c061ede59f9519607a2,2025-01-23T19:55:29.380000 CVE-2024-1525,0,0,c5719c2d073faeda894e23a5762be2b220de3339124866e59d0ff45c5692c966,2024-11-21T08:50:45.333000 -CVE-2024-1526,0,1,b1910ed68d0869a7c71dad1353cddec9f9c54026b468dab31049d015750ab308,2025-03-20T20:15:30.910000 +CVE-2024-1526,0,0,b1910ed68d0869a7c71dad1353cddec9f9c54026b468dab31049d015750ab308,2025-03-20T20:15:30.910000 CVE-2024-1527,0,0,4f84af9bdc73755ccd9a13376e3710553bc99de6dc5e52cccd42e867f6336abe,2025-02-26T15:38:35.823000 CVE-2024-1528,0,0,1dd5ad820052c35bdcb1b7660dc02c865100085e4531dd9d553af841cbad90f9,2025-02-26T15:38:21.990000 CVE-2024-1529,0,0,aab7bbafdc91a48d17256ed59302a6ee6323f3aa5031b78aaa16f56dd4941191,2025-02-26T15:18:02.950000 @@ -248497,7 +248497,7 @@ CVE-2024-1752,0,0,899790f65b6ea36fdaaec55cf9cba5c9e8120dada21d406f68487a9d2bb0a9 CVE-2024-1753,0,0,97eb25eefdb4797c38bcadc3519b75967ef4d30f53fb9cc57a3b33325f64503d,2024-11-26T20:15:26.237000 CVE-2024-1754,0,0,1a62e04cfc963db540100c68219b255ef7962cf0c80d59371fd17c6fd5a6366b,2024-11-29T18:15:06.763000 CVE-2024-1755,0,0,a7ea4e5076a3c70d07f1af2be88a686318f2826b2707f5d9b21f454fe91f58c3,2024-11-21T08:51:14.617000 -CVE-2024-1756,0,1,1fee8b5c3ee36b111ee85a3b990a1a617db166801ae5311bd331c34be629666e,2025-03-20T20:15:31.060000 +CVE-2024-1756,0,0,1fee8b5c3ee36b111ee85a3b990a1a617db166801ae5311bd331c34be629666e,2025-03-20T20:15:31.060000 CVE-2024-1758,0,0,2090925a76f71054d14457b1c3ec5ca86bfd30edb93c5c434e97f472b358c692,2025-02-27T22:10:50.257000 CVE-2024-1759,0,0,c8ba467071cf346ec745a9e5d8e8597a923cfb677c329e24e430d58ed7e0f042,2025-03-05T15:16:02.960000 CVE-2024-1760,0,0,f99a8273390511ad1054b3ffd59fbe5d1b1fda332a65d7f44aac5e257eb729f3,2025-02-04T15:36:46.757000 @@ -248768,7 +248768,7 @@ CVE-2024-20031,0,0,58d5bef62d94d1d53ca3eef063b6a3cdfd49f29000396cdda434d2619169a CVE-2024-20032,0,0,bba00a5fd9ccbaab108caed164f5598cfa855a4efcff2d554905754a727df31b,2024-11-21T08:51:51.373000 CVE-2024-20033,0,0,d0a5c719638e1d2034bceb7e751b62ec2e0248a2e58e9923563a9582339f0a41,2024-11-21T08:51:51.587000 CVE-2024-20034,0,0,ea13fe7679d8a745d5630ee5759a722bd681d4fde35550fbad78084bff2a2b0c,2024-11-21T08:51:51.773000 -CVE-2024-20036,0,1,e5aba01f1cf08794bea0c0245ea7260a653d40656878c3332f38b76b437196fa,2025-03-20T19:15:27.843000 +CVE-2024-20036,0,0,e5aba01f1cf08794bea0c0245ea7260a653d40656878c3332f38b76b437196fa,2025-03-20T19:15:27.843000 CVE-2024-20037,0,0,3e0455015ea2766f4c4d4428104a9bd3381b755c62ac17d9617b8c76e6e21bc6,2024-11-21T08:51:52.160000 CVE-2024-20038,0,0,65da747c3f7585db9ad477391c6806598d1e3774fbcbae6ae8c69c3ac74e4b25,2024-11-21T08:51:52.357000 CVE-2024-20039,0,0,2b0fdb71275f49aeadf986dee4d38a4bf4c596bec19be53f8dd6bb9e1145f672,2024-11-21T08:51:52.523000 @@ -248795,7 +248795,7 @@ CVE-2024-20057,0,0,d41872e09ed050e0d60edcf8c8cb9f2f16a39b7414f40d966be0c0dadc633 CVE-2024-20058,0,0,b1aea78d08cecbe8a6797a2eccae67b4216de9f124a4ec0b1bd505c4bb859c46,2024-11-21T08:51:55.767000 CVE-2024-20059,0,0,f43e5b062f45304be39bcb5dae92b6ee1c5b2ee5de21825d3ba6a3416a54bde3,2025-03-19T14:15:35.787000 CVE-2024-2006,0,0,8edf579119d048fb0addb069e3e97e116defb6c81523e84fb8ce83f7cf4b6a4b,2025-03-13T00:55:44.487000 -CVE-2024-20060,0,0,1b6d1c96c2231d4d9ba37c21fcd6bc05cee0dac4de2ebf5068d932765cec69ca,2024-11-21T08:51:56.120000 +CVE-2024-20060,0,1,7647c29d37e2e936c5550fb9ac99649ae94b81d388c24c005d6b4c728ebf524f,2025-03-20T21:15:19.853000 CVE-2024-20064,0,0,f1797f19de889df3b42c4b5ef9ef75484488143de4782f4bd3126dc110b5671d,2025-02-03T19:35:24.340000 CVE-2024-20065,0,0,bf074bad299ffa79a3be73371461cbe43be69d6ec7b9d447aba21b460c271103,2024-11-21T08:51:56.390000 CVE-2024-20066,0,0,48f0868b364f74f862b9b1a95f9481326a24c98f8a04d203de9b9786c379840a,2025-02-03T19:33:57.627000 @@ -249607,7 +249607,7 @@ CVE-2024-21022,0,0,2f78adf409a130aaedfee1e6621bd5e964d4399619a87627dfa8a21677f34 CVE-2024-21023,0,0,e134b1853a8bf2832e8f1680cf05dedeeb47bd53257ea5153175eac9e1551b02,2024-11-21T08:53:38.303000 CVE-2024-21024,0,0,22798d4b68c52eb493cfe689aff459faaf8d179b78e934d2b2ef2680c2710f5b,2024-11-27T16:31:18.080000 CVE-2024-21025,0,0,cb940b17b62838bae7c7173612add05e07812946f7f9845c549dee6f7e994c8c,2024-11-27T16:31:12.720000 -CVE-2024-21026,0,1,af98bfd86b849b352167b6e894321f80af9f7e3d7dfcb02d784c5c4744fef10f,2025-03-20T19:15:27.993000 +CVE-2024-21026,0,0,af98bfd86b849b352167b6e894321f80af9f7e3d7dfcb02d784c5c4744fef10f,2025-03-20T19:15:27.993000 CVE-2024-21027,0,0,a61ffe37c9f1d4a384893fde109de27008fa272fa0f6ae950bf7e6f33ee668bc,2024-11-21T08:53:38.737000 CVE-2024-21028,0,0,540b79219f5e222f7319884f080746d7f3a0b5d84060a59af31e4a5b500bfaa1,2025-03-20T14:15:19 CVE-2024-21029,0,0,a2164eec77648fdd187f7ca3636a9757ed8fcb3385453331e8f9516a022bda95,2024-11-21T08:53:38.967000 @@ -249715,7 +249715,7 @@ CVE-2024-21122,0,0,3c119f53f951a34b6f285ab076d3d99b946734b11d0251f0d44ac51ca3fce CVE-2024-21123,0,0,dc0174ae4c90456c439e839553b2498d14c4f888bd590edaa8a8f7e67b3b01f2,2024-11-21T08:53:49.763000 CVE-2024-21125,0,0,00117d0141d6804dde4b4597f14611c8e7044a0c5819feb38f51feecde07623b,2024-11-21T08:53:49.880000 CVE-2024-21126,0,0,2e7907c63d6168d1c610803a0745eb9c11b0e8c0ad2ad693cbf9f27610e2768e,2024-11-21T08:53:50 -CVE-2024-21127,0,0,82211d53a8f04d5c481c561182096b582b45b38ffbe51d2d51ade2c558d5da56,2024-11-21T08:53:50.107000 +CVE-2024-21127,0,1,67a10f5f0fc85cdc8789ba78da07daef45c209782b83e47ae52093c232bc7c13,2025-03-20T22:15:12.713000 CVE-2024-21128,0,0,c44ce21bcf71e11ff9e2e9ab22f575108d4bc20f3947f33ecd47d655ee6afb21,2024-12-10T14:43:26.337000 CVE-2024-21129,0,0,2c8e0b13d98477ae37358534ebfbe5e2257d99408b758e7e4434d44c0dbb5bfb,2024-11-21T08:53:50.347000 CVE-2024-2113,0,0,41b0f96e76e93eed3cae2f2e72bba8a01135ef4b0a02f5dee08a2bd1781b5f33,2025-01-23T19:15:23.377000 @@ -249739,7 +249739,7 @@ CVE-2024-21145,0,0,1ee954c2c32adc46d037a901264cb96b8363bfe311ba0a927c500e6f55eff CVE-2024-21146,0,0,93917a4413ac27762a7ca33035df6b31830c2c1fab0bde46632af0332d2d880b,2024-11-21T08:53:52.517000 CVE-2024-21147,0,0,f9b3ce61bcfd0739b224ab3df778de64cc9f81c542249c3ff7985bfca81e013d,2024-11-21T08:53:52.630000 CVE-2024-21148,0,0,a961a19a001681356591f7a5aac5ec6c6ba03a137425a9a549d889b9b58016e0,2024-11-21T08:53:52.773000 -CVE-2024-21149,0,0,b71ec17e5d800b1927013623f8da3815813773851489400311b7ea1d76054285,2024-12-05T21:41:33.037000 +CVE-2024-21149,0,1,1bed0b0b192bd6d210752b415a0f1fba74eac68ed5b0cd5f167cb30e3bc73a47,2025-03-20T21:15:20.070000 CVE-2024-2115,0,0,53a845e62635232ea75349df150ed0d3593a31cc7e5af85948115654c5505cbe,2025-01-08T18:02:33.007000 CVE-2024-21150,0,0,1cf73c2495754f77de0cd0f61d14a5891397540e6c125ba8ecfb69916cbc2a92,2025-02-10T23:15:12.320000 CVE-2024-21151,0,0,e352a08d81541678dfa74d4c431f468d5dca65fdba253ab705b7cbca25259ef8,2024-12-05T21:41:23.637000 @@ -250740,7 +250740,7 @@ CVE-2024-22231,0,0,00d24777816f67af654168cfcd3ff75468e6779ec207c4463e3916155d2ce CVE-2024-22232,0,0,a58028fb899c58165e782bc20cdfb8e2eabeb083b6ccc045cb5ef6797325f51c,2024-11-21T08:55:51.217000 CVE-2024-22233,0,0,c0904394ccb963059089e9a753384d3810df74d9d9a397c3de8c3e0d3e800461,2025-02-13T18:16:47.227000 CVE-2024-22234,0,0,370cbc1e41eb8140045717f9aada40a681eece8ce2956c5ff9b56292c31bc0e0,2025-02-13T18:16:47.380000 -CVE-2024-22235,0,1,57053475094df669980d237b32ab1c322552a37c9874381603f8aadf499f8bc8,2025-03-20T20:15:31.190000 +CVE-2024-22235,0,0,57053475094df669980d237b32ab1c322552a37c9874381603f8aadf499f8bc8,2025-03-20T20:15:31.190000 CVE-2024-22236,0,0,7a7a3e4ac4db4b451767224de6cb82094287c63ab888364cf9711bfcc5f9020f,2024-11-21T08:55:51.770000 CVE-2024-22237,0,0,8988002ac236d4e397c5988a00f219e4b57a88835084054c4efc993ea2b0cf14,2024-11-21T08:55:51.907000 CVE-2024-22238,0,0,e6819e36f5374d23fb71e862817cd3a024dd1ba4a6dafba26ae763447bcf1c0c,2024-11-21T08:55:52.037000 @@ -251402,7 +251402,7 @@ CVE-2024-23284,0,0,64e1b746275252c2e6db8a2371702dce20ada41dcc77ab0ece12b869a60da CVE-2024-23285,0,0,5d521a8a7f9096026de4df0fec44cd3b3cc78d026fd3cb300322ad04bf5d3016,2024-12-07T03:15:00.420000 CVE-2024-23286,0,0,86fd4ad2c5a71a9e9333a5fa3fe83f4efc355920ccf4b53da834c2b36662b39b,2024-12-09T14:46:04.583000 CVE-2024-23287,0,0,132b225234700c51fcdba26df1f80d9808f9533d67ce8100cca3eaedbfe47cc9,2025-03-13T22:15:13.980000 -CVE-2024-23288,0,0,ba0b84f301c5ff600dbc7631e1af9aacfb9ae7dc39eddcd006c669da21e7d825,2024-12-09T14:44:52.763000 +CVE-2024-23288,0,1,36c06fe4a3f88adf1c122656c485113430a379b139782c590b8bb26c324c17b9,2025-03-20T22:15:13.677000 CVE-2024-23289,0,0,99ce082a630c26052fbc7b3df93b3152e86ed23c613214fbe1e50792959af49e,2024-12-09T14:43:14.650000 CVE-2024-2329,0,0,14cfc793f2156687a6885f6d9479164e4ed63415d889894059b6b95f4988e69d,2025-02-05T14:14:29.833000 CVE-2024-23290,0,0,5f2cb9f63febc3183c4545b31771397a8bd37a4b321ee9286f926f123fca54d5,2024-12-09T14:51:21.537000 @@ -251642,7 +251642,7 @@ CVE-2024-23517,0,0,a07da7f8ff74c07e3aafe68f2ec68f4874cf7345f49bddc3b7ceff7f2c49d CVE-2024-23518,0,0,3536980112272660cb2e5c6f499a750764ce48713e0c277c9ee2a48797df869f,2024-11-21T08:57:52.507000 CVE-2024-23519,0,0,1ea214d5503ad45ce590c4615c30761c36942dab36a632af4bf1fde9401787f8,2025-01-08T17:10:44.600000 CVE-2024-2352,0,0,df92827104001af3b64684366248c2c076c3753e8ca09840742673159a5417f2,2025-02-05T13:55:32.650000 -CVE-2024-23520,0,1,978a9e625a47f4849e1edf5d79b0f29fc62befa2eb0581584fc5e706885a590a,2025-03-20T19:47:41.243000 +CVE-2024-23520,0,0,978a9e625a47f4849e1edf5d79b0f29fc62befa2eb0581584fc5e706885a590a,2025-03-20T19:47:41.243000 CVE-2024-23521,0,0,57d58ffb0b9d9efecde4d13454097fc5a706b8ca84a89b6c40b02bdc1acf2c89,2024-11-21T08:57:52.917000 CVE-2024-23522,0,0,e9199f7cbcff6af01d20d297fe947b7685cc900555c843ba08ab65ddfafffb61,2025-02-03T16:20:24.827000 CVE-2024-23523,0,0,6b732971a9009d9924469952ccdd7773f23afdb9ca508585f57f299b77cef45d,2024-11-21T08:57:53.177000 @@ -252265,7 +252265,7 @@ CVE-2024-24417,0,0,bb229284be9a463e8a0b5f6c87c2833c3d34014ad0816393a8893126d2eed CVE-2024-24418,0,0,f85fecb180b6d307c07fe51a03eaefe0a799ecd1335016083acf800b061c02af,2025-02-18T21:15:20.447000 CVE-2024-24419,0,0,6461e4afd495f91efaae96c55ee7f319576a8bc399f40f12fa7c06ee46c446bd,2025-03-18T21:15:23.910000 CVE-2024-2442,0,0,253b87e62399d3a6af245d178e21fd710ca2545ac6e1dfd17779d2dcf3253a0c,2024-11-21T09:09:45.697000 -CVE-2024-24420,0,0,a9427fa07db4986b0d9c0e963da0c4c6a915285d7c2c249b528b587f5ffa804d,2025-02-18T21:15:20.800000 +CVE-2024-24420,0,1,98a3ed5dfd7ddd4ec1976ccb716e4734a325da50fe79a4ef9a122273b92a814d,2025-03-20T21:15:20.207000 CVE-2024-24421,0,0,4e88dd82ad383565ba11e76981a0269bea9f13e2d5180a75bf3471976b15d75f,2025-03-20T14:15:19.150000 CVE-2024-24422,0,0,cc1fe911e5d9bb47992bcf93c1d25d6815fc8e41d6031807026099db7d254742,2025-03-19T14:15:36.380000 CVE-2024-24423,0,0,2121b9c97716cc2d66ab960276b0a7ffe452fd6d2561b1b2c197696cdf4f4830,2025-03-18T19:15:42.503000 @@ -252809,7 +252809,7 @@ CVE-2024-25139,0,0,fdeb3d927e69c956014f96de124a68cf6bb51b7f07318e0d74877516eaff6 CVE-2024-2514,0,0,5200b1b4abdb8003a23e080265b9e49d8c4e2348a39e99585227acbc3947cae7,2025-03-03T16:40:27.943000 CVE-2024-25140,0,0,4ce38a5e52087d3f6ac88d58a99d775b8a3a482d26af7aec3ecdd9c1eb0cc9f2,2024-11-21T09:00:19.800000 CVE-2024-25141,0,0,569d4c84f026c7313d1be9b590a56d17544ba69d3b1c743c7f697b7d4b70ae6e,2024-11-21T09:00:20.073000 -CVE-2024-25142,0,1,feac64567aaed87167735678d19bd3968e44056efd7705214426bccb3f7ff079,2025-03-20T20:15:31.320000 +CVE-2024-25142,0,0,feac64567aaed87167735678d19bd3968e44056efd7705214426bccb3f7ff079,2025-03-20T20:15:31.320000 CVE-2024-25143,0,0,135ee95864ec141ebde7278cc8981689253a34523b9fcac1e5d724866576b291,2024-11-21T09:00:20.390000 CVE-2024-25144,0,0,3dc63c0585af532961c0fe1fa86b66af7267847e46b9d7544e9152bc733b0db0,2024-11-21T09:00:20.550000 CVE-2024-25145,0,0,dbee4a8aa2955d24baa6ce590f567fd8a044639487641fff575b69d6b04e2e77,2024-11-21T09:00:20.713000 @@ -253807,7 +253807,7 @@ CVE-2024-26566,0,0,17fcdac1abfd469cf3ffd2a7711c92e40eda453c6c83e0105c8a9c787273b CVE-2024-2657,0,0,0a4026599cc8f564da68adf5d96fb16ac5a93f2d83477b37500b3fcf5ca350a2,2024-11-21T09:10:13.690000 CVE-2024-26574,0,0,c9911895eba0376ea8a04813b72831a135e34cb8219fef4dc4368d52d0492aa2,2024-11-21T09:02:34.080000 CVE-2024-26577,0,0,b31cfe48a896bbe0069a91709f0e0fcdcc1053cc2c31cf21b6fc4d7e6e447649,2024-11-21T09:02:34.307000 -CVE-2024-26578,0,1,b3a8ead68e9b1ae0b466e127a1444d13593e44647cd1512e86348375ea067826,2025-03-20T20:15:31.513000 +CVE-2024-26578,0,0,b3a8ead68e9b1ae0b466e127a1444d13593e44647cd1512e86348375ea067826,2025-03-20T20:15:31.513000 CVE-2024-26579,0,0,ea464ed8b9f745cfdecb5909e358e6730f50b02bf26d73cd2c6f7fde3e39caa6,2025-02-13T18:17:19.517000 CVE-2024-2658,0,0,907d36c5e2209ca32f5558db3fc2ea0837a4c01cd3782354e142d39e1f9b95af,2025-01-30T17:15:17.670000 CVE-2024-26580,0,0,94bf37febb15cb97c6bc7c6b5ab4ae1ac2c08fda754ee5101431258fe0b07658,2025-02-13T18:17:19.673000 @@ -254206,29 +254206,29 @@ CVE-2024-26937,0,0,84abd147e2de87068c8552502e9d5f3a03b4298ec190da68d4135b0c4ca63 CVE-2024-26938,0,0,0c70fb2feb140bdbececb331d09112c041df234a19fd4b8b218a2ac066b95c14,2024-11-21T09:03:25.890000 CVE-2024-26939,0,0,c3fb2db696e04ae1904b668515e0031ce50a5de2baf1f29a140797ebf4ff5018,2024-11-21T09:03:26.017000 CVE-2024-2694,0,0,4d728e1d04ebd874b9753d4251373dca1c8d4686a42dcbe990217886910977cf,2024-09-03T15:10:54.557000 -CVE-2024-26940,0,0,d30d92f81d3759151961c208b8359740afa7da7c58e7ddc1f671b87559059ac7,2024-11-21T09:03:26.170000 +CVE-2024-26940,0,1,34c47a54c4ec2b8de5152bd6afa4735b3aa9378b8030a82ab47dbd84486bcf18,2025-03-20T21:34:39.207000 CVE-2024-26941,0,0,e5ae6d1a3983ec93dbc1ebb0a1587dda9da5ac8274be6169e8d6e3064e41052a,2025-01-14T14:37:37.710000 CVE-2024-26942,0,0,39f881a4e4cb31695225028db7c03542160cc9b05d12914f25d1ff64ba466f9e,2024-11-21T09:03:26.500000 CVE-2024-26943,0,0,efc829742ab4113cad8571ac45db36f959d018070c8c3e94ef499e8b74fcabeb,2025-03-04T16:02:02.363000 CVE-2024-26944,0,0,5173c263c20ff41500d77cd506c0a135055112f78a2020af9be2ee11c60b3759,2025-01-14T14:29:21.517000 -CVE-2024-26945,0,0,ae6f96764324a673726732b05b955bd355f5976653ec8b043463e0baff11019d,2024-11-21T09:03:26.990000 +CVE-2024-26945,0,1,baaa7648cf38530395d02d5314966ac95ad3dc4b28ddcefdc58c4d9dee03cba0,2025-03-20T21:26:07.280000 CVE-2024-26946,0,0,42cd5cabd74c9173279dd3289adfb70a8262c89e7ffe80862a160dea1859eae9,2024-11-21T09:03:27.650000 CVE-2024-26947,0,0,bf0732699f635e430480999388946ed3c52fc60cc1e2e21486bd1b152f39863a,2024-11-21T09:03:27.780000 CVE-2024-26948,0,0,b8ae390dd7fe1236951a398588fc72703b5668c37d9563d8c60d447aeef75d03,2024-11-21T09:03:27.907000 CVE-2024-26949,0,0,055796761725abb2504d040763cfc7af2a0e47649baa6bf4a3ae721506086458,2024-11-21T09:03:28.023000 CVE-2024-2695,0,0,7e25389d2cc523ed6499eb456034c3b34b244c85c747f8dd4a29f66b1a0e2f12,2024-11-21T09:10:18.800000 -CVE-2024-26950,0,0,d31e1d93bcadf1ac54fc3030fc0fd5978d202286aef9343bb6120ae2dfce3a1d,2024-11-21T09:03:28.153000 +CVE-2024-26950,0,1,2941bdad25b517af68c74ee5e0842857fc19a9e2331bb35decdc981cef014e0b,2025-03-20T21:26:25.240000 CVE-2024-26951,0,0,a15c37b6d5bd54a202e9938ffb1789819a2cb3e9336b9ad3d9b6d8aa6ed8946a,2024-11-21T09:03:28.350000 CVE-2024-26952,0,0,7c0652b844a091a629cc08288938ed733cd9531d49f62a44fafb0cab152b6ea5,2024-12-02T08:15:04.977000 CVE-2024-26953,0,0,179c4f51f5d32640d42d1d8a2094db4cb129bb21640949e2a59d8ad9aa7d6249,2024-11-21T09:03:28.677000 CVE-2024-26954,0,0,dc560c2ecd5c119c58bacb78b04e7278b0265702097bd4e8e5e1940d4bb8c248,2025-03-04T16:10:11.063000 CVE-2024-26955,0,0,76bca89ce82e5ae6c5b930181ea09e09a5aecc8071be56ab85e1544b92d9d183,2024-11-21T09:03:28.917000 CVE-2024-26956,0,0,adbc295fe7031fb20e7ac181bad0bd27d6ef9768db74f4b24283887b46cb7420,2024-11-21T09:03:29.057000 -CVE-2024-26957,0,0,2409839e0521f559e3d3cc6cf7633c5d9f9bf4c27be04b06051b3d2a69741c7f,2024-11-21T09:03:29.263000 +CVE-2024-26957,0,1,6a2a6338e6f9af12bd831df87711adb26214149a53f4687ea1078783640a634d,2025-03-20T21:27:17.443000 CVE-2024-26958,0,0,a2b8e6bf5e3bdb92c037510d0f96a90c9c82da6d03c27fb99a8f998f5dcce75a,2024-12-23T13:22:45.753000 CVE-2024-26959,0,0,899c7e02955c96a9aafeabffa0f02d00155af785d12c0cf717ae599d72ad8ea2,2024-11-21T09:03:29.533000 CVE-2024-2696,0,0,b00a97d0582dfb5f8fc42ffa02de7101e2dda83d6fabda2b12caed27b9feff87,2024-11-21T09:10:18.937000 -CVE-2024-26960,0,0,e9922e28ace8cf0dabca53695fda743dbc887361a060a1cf9672a1459b7b0e60,2024-11-21T09:03:29.657000 +CVE-2024-26960,0,1,8c4b76cdd584c1f0b2f489d218b0217b73782e2cc738906f76a05aef9f9d1420,2025-03-20T21:28:01.603000 CVE-2024-26961,0,0,e233087519ea241e6bbe387e9813a12623049bbd76997b1f9b9d52dc051e45b1,2024-12-23T13:37:44.197000 CVE-2024-26962,0,0,40697247e40f81e66a5b84f3045857f6a3736ddc973933e92666ba19d556d8ba,2024-12-23T13:39:33.543000 CVE-2024-26963,0,0,7c2f95280f5f6baed92d5de5c494db20051e74b253633caddc8043bc541f70f6,2024-11-21T09:03:30.133000 @@ -254239,7 +254239,7 @@ CVE-2024-26967,0,0,b87afaef463ae2bbdea5ad39eb2a1b3d8044f7deeb9ea4b4fb3091c131603 CVE-2024-26968,0,0,a130cf597cb4edb15223eac1e16071b400d01cf32b8a920a46f83dbcdb106006,2024-12-23T13:54:14.013000 CVE-2024-26969,0,0,50687f1643da292b237a2f57aa470a1dc3a4b62f7f074a278c79c2fd62373103,2024-12-23T13:58:07.573000 CVE-2024-2697,0,0,75185752f94c46a8517aa2b7e60fa3a9d28d1b1692134edfaaeea70946ab0b18,2024-11-21T09:10:19.120000 -CVE-2024-26970,0,0,a672db4cc38f97538246e763011f8e043ad7cb6ea68c17c5902e1a5c00ecb7ca,2024-11-21T09:03:31.017000 +CVE-2024-26970,0,1,0ba9a00218d9eea8c397f5e4588dd935509ddd2141695527b6f473edfc614e32,2025-03-20T21:28:18.767000 CVE-2024-26971,0,0,f4ea80cb11f2bdefa1fc00459113cb3716880fe3621c9cbbad851edca5ef328a,2025-03-04T16:22:51.880000 CVE-2024-26972,0,0,cb815d256c738176b35ac7d4b54a98540b3097e6a6f896002f385b4cd625ec4a,2024-12-19T12:15:06.507000 CVE-2024-26973,0,0,cf8490afda62a71ab194e612ff9edbd6861c2de2e9b04c48831b88a77daec63d,2025-03-04T16:25:57.333000 @@ -254645,7 +254645,7 @@ CVE-2024-27360,0,0,77efb6dac120a74a11618c9e38ba64c067450192f4f4e7551dd0a979307a6 CVE-2024-27361,0,0,77d90ea36f27bea18e74dba7c2e8422a0b7db46e4c92b699af7c71e56fcb3f57,2024-11-21T09:04:26.190000 CVE-2024-27362,0,0,3cfa4859298354e800c227d27fcae704da703d96a129b5c2eb835d351d1004bd,2025-03-20T14:15:19.310000 CVE-2024-27363,0,0,000816135a5e0d34cea85b831dc31727f98550e96055ef57f0a1c37b792f2304,2024-11-21T09:04:26.527000 -CVE-2024-27364,0,0,2b38d7b61761eb8fae8574705214eff11f6fa32157870ade9ec7bb3c14e790a7,2024-09-11T15:27:12.647000 +CVE-2024-27364,0,1,14b954be291f4281cfdc4f9eda12274a4434ca297f4b09d72740e6469a5fc7e5,2025-03-20T22:15:13.880000 CVE-2024-27365,0,0,5f8f510f6e0b2a91244e70e0993e7fb6e7757ce7481e4f49d2f55067f2792978,2025-03-14T17:15:43.023000 CVE-2024-27366,0,0,ef4066a391748c88dd2216d490b3c5320549be309784c64e177a3f247a3df45d,2024-09-11T15:26:58.437000 CVE-2024-27367,0,0,ae0b0e72a707b362deaa42e018646312dd2f08c4028de63f448182d571d3fd72,2025-03-14T14:15:14.030000 @@ -254661,7 +254661,7 @@ CVE-2024-27377,0,0,3d2ce6efe62522bb5f433d63f14f5fb65cb6bc72f8fba22cfb2b1a9c89040 CVE-2024-27378,0,0,bfd5270ce48452ed73717e4e4b2a251e12bd9ec85330700b7bfd1796201b72e3,2025-03-13T15:15:41.797000 CVE-2024-27379,0,0,3cd7a3bc568502beed867940be9efaab8a2476bbffd4d9c34135b745bfc52a2b,2024-11-21T09:04:29.327000 CVE-2024-2738,0,0,93b58d0b4b0867809b18d6b9219831b6a83c9f9bc044abfa6d93410bae4df006,2025-02-13T17:01:33.040000 -CVE-2024-27380,0,0,fd67f29d4e726d7274d19c0bcf4177f4144236ebf19de60c64cc3610d19682c7,2024-11-21T09:04:29.500000 +CVE-2024-27380,0,1,66033b5cede9749124b496ee73714e2057644334058a22e49586093b3a448542,2025-03-20T21:15:20.370000 CVE-2024-27381,0,0,ed20d9c6d93f1b4012848624f333ea949a091c4c85f8d560821c7e4155fa2e90,2025-03-13T19:15:43.400000 CVE-2024-27382,0,0,441689058eb68e0538a8b198f737ed081cfc1f8e088f83163410e402ce6a5dd0,2025-03-18T16:15:21.107000 CVE-2024-27383,0,0,0c4413e8a4e7cc6b293b80ab129a095e97d53c3a8fd7c7daeec85e68fb677fe7,2025-03-18T20:15:22.130000 @@ -254670,7 +254670,7 @@ CVE-2024-27386,0,0,1b64d665730a7687a332bebc6b1e44f0548d458eb827204a2ee1cc939a731 CVE-2024-27387,0,0,f80b391b77c2a4e04325f2fd0a86e21edb07988c6c2cd77439241176d0ef14dd,2025-03-17T16:15:21.177000 CVE-2024-27388,0,0,98453ba7ddab0d75275ebcbe2cf9adcd01c61d4c18396a578a59da147f49ad6d,2025-01-14T14:56:08.617000 CVE-2024-27389,0,0,c217d6184563415f226e9a80f037b8d7514915a86c3207640b24918bb7cb55bd,2024-11-21T09:04:30.670000 -CVE-2024-2739,0,1,bbf7d706016e4b5d6720a148e492ec8c2b85ab75b873dcf890b3a36ec5799cb7,2025-03-20T19:15:28.933000 +CVE-2024-2739,0,0,bbf7d706016e4b5d6720a148e492ec8c2b85ab75b873dcf890b3a36ec5799cb7,2025-03-20T19:15:28.933000 CVE-2024-27390,0,0,7780428a286bfe2ad84944e0e3c56b2f0984a92e2b031a42317e22e477ac14fc,2024-11-21T09:04:30.793000 CVE-2024-27391,0,0,74e7ba782a652174d6e44269cc22f7e3eae02e2f8b1404503a1469482e17c178,2024-11-21T09:04:30.910000 CVE-2024-27392,0,0,51788877a716c0011203ead65a89d91afe3ce071b5d9cd963e34730d678899ad,2024-12-26T20:32:43.923000 @@ -255167,7 +255167,7 @@ CVE-2024-28051,0,0,de198a0eafa66377d1b1913e11ab30e60d08fcf78e4d7e0f859604a31b006 CVE-2024-28052,0,0,c091e5a10488583b0029fed7f1a8e4d1e6cdb2795bd026298532c166c3b5f4bd,2024-11-21T09:05:42.417000 CVE-2024-28053,0,0,9d049b1d60f930519827e1044a4f3fd31b9f0d3b4e2dc36c85f114fc799f4e7b,2024-12-13T17:04:25.663000 CVE-2024-28054,0,0,f7902a4e1dcfe1ea2bc306c225534b3576e6f1ffdf71e6263a949c5650629eb0,2024-11-21T09:05:42.750000 -CVE-2024-28056,0,1,54ec43d2bd6a1e03728ecaf459c1f7b68dccb34954269202c18491a26f12d2d7,2025-03-20T19:15:28.160000 +CVE-2024-28056,0,0,54ec43d2bd6a1e03728ecaf459c1f7b68dccb34954269202c18491a26f12d2d7,2025-03-20T19:15:28.160000 CVE-2024-28058,0,0,787a78d70d26214b6983cf8dcf8276db60e674f375fc2818e93317905b7a88a2,2024-11-21T17:15:12.207000 CVE-2024-2806,0,0,4d6f6543e89281b6263f8cf8af7cacf5366694bd179ef044fb7a7b3d27de5f3b,2024-11-21T09:10:33.937000 CVE-2024-28060,0,0,9bfbbaa68ed068094ccddcb16884f43056a85e0253067a28036cbb9bd9f05248,2025-03-13T14:15:24.730000 @@ -255180,7 +255180,7 @@ CVE-2024-28067,0,0,3565fd0ada2e0c321bb115af4a670e45b532df6130e88a302b617be4c5f9f CVE-2024-28068,0,0,4ad18e3fac7a71a575f477d531a4c0047d3a9eba63b8ba6967e711d0116faaae,2024-11-21T09:05:44.713000 CVE-2024-28069,0,0,efb0a27d12fc8c409138d4cb99523efd1ff8eff144f8315bf517a3e7f24c3984,2025-03-18T14:15:38.693000 CVE-2024-2807,0,0,d5df072d14c63a150df30c06942ef8b1a4196e073cd023f9b3c41b08dcfaef61,2024-11-21T09:10:34.117000 -CVE-2024-28070,0,1,4d741f4953d0f9972179ddf663fa4491f9af71af0d4d20e6e109cc78b63386f1,2025-03-20T20:15:31.707000 +CVE-2024-28070,0,0,4d741f4953d0f9972179ddf663fa4491f9af71af0d4d20e6e109cc78b63386f1,2025-03-20T20:15:31.707000 CVE-2024-28072,0,0,4c08f86186600b9b3288b9e0c28e7c3bbf121b9a165ab22ed55189c2b2697fdf,2025-02-25T17:12:45.987000 CVE-2024-28073,0,0,9e93116ea0a1164669b0a89f103bcb752560d58559173a183331a8d5e18ea3e9,2025-02-10T22:38:47.683000 CVE-2024-28074,0,0,3d38a6fb7b33bb44728bf0324460e801275e73fa7b2b344069badf98dbf71eb9,2025-02-26T18:44:42.420000 @@ -255233,7 +255233,7 @@ CVE-2024-28123,0,0,5099212f57d318f83757e71a466b9bdf4be2bbcb864e78e89326cbc09e003 CVE-2024-28125,0,0,a964f3be7fbf693cabfab1cab21a25243643637360f3b4dfc76dfcb0e2a98c0a,2024-11-21T09:05:52.107000 CVE-2024-28126,0,0,bdca6710977b6c4816da9b6611740c12aabc24c1dc8b3f05e1f936957ab23ed5,2024-11-21T09:05:52.337000 CVE-2024-28127,0,0,77e8cab03528d8443539f421af735f4841e64e2500d965d208c91c76c1e365e8,2025-02-12T22:15:32.137000 -CVE-2024-28128,0,1,3902b762ca50352e1553f0e963e15d5f43b1b39e4e02a9982674db458e936006,2025-03-20T19:15:28.360000 +CVE-2024-28128,0,0,3902b762ca50352e1553f0e963e15d5f43b1b39e4e02a9982674db458e936006,2025-03-20T19:15:28.360000 CVE-2024-2813,0,0,f6cf44b143c45f427a4e19d3a3c84fafa892be9cdc350a85d194bce1d00ab565,2024-11-21T09:10:35.157000 CVE-2024-28130,0,0,69640234ddd8399b998b711ea548de6aa4b7b8289789fb11379a6d5513f1b0f0,2024-11-21T09:05:52.640000 CVE-2024-28131,0,0,ac6341de81d38b323cb8d4155aaff35dcc48c0fd487702b27be5fe24c82bdc12,2024-11-21T09:05:52.790000 @@ -255567,7 +255567,7 @@ CVE-2024-28740,0,0,59845f313cbdf7224a1102cca1548a45ffb7fb3b8466fe620d06a97690098 CVE-2024-28741,0,0,335d1d75b1ec6bbbe9be7839da86be48fa75d600721df7343911718962694585,2024-11-21T09:06:51.950000 CVE-2024-28744,0,0,d80a636691f100f09a75e0a042c51fb3034a953b6a967d3f70a481b8b5994955,2024-11-21T09:06:52.213000 CVE-2024-28745,0,0,91ef1325c98edf70fcbf24b65ae735057caef5c58bbed9642397279a120b86d5,2024-11-21T09:06:52.440000 -CVE-2024-28746,0,1,2b09f47274fb34324f60836312e865700a7778fef29348b664c0c6feeaadc7b3,2025-03-20T19:15:28.523000 +CVE-2024-28746,0,0,2b09f47274fb34324f60836312e865700a7778fef29348b664c0c6feeaadc7b3,2025-03-20T19:15:28.523000 CVE-2024-28747,0,0,444e0665e0fa4bc7a9eed21e96c1f26d12d34db5f4f03af83617f9af0cdac9dc,2024-11-21T09:06:52.760000 CVE-2024-28748,0,0,986bd0b3a8d13558908b2e1a62f8fe2184ce6b09035b5249a0a0f5b6201e3950,2024-11-21T09:06:52.890000 CVE-2024-28749,0,0,d82cd3742eadfa7bf824ee31dfa37098b1ae1737e1fa93022ca9f93753fa6a44,2024-11-21T09:06:53.027000 @@ -256126,7 +256126,7 @@ CVE-2024-29455,0,0,c5766b7ace224fe7d010005c23caa8535593f35607a7498893863c39faace CVE-2024-2946,0,0,997d6b53bb745a8fe904139e2791e2c813b08bddcde7c3f57e212bb43a8941f1,2024-11-21T09:10:54.347000 CVE-2024-29460,0,0,8d92453cad8a8393fa15cddde56132ecc5c7ca6e2ee3a6965bdc21d4886ca532,2024-11-21T09:08:02.840000 CVE-2024-29461,0,0,6784514e8f6ad0fcfc7af2e2ecc7f7e5ac701f479b42634f80923d877f6e76a5,2025-03-17T16:15:21.387000 -CVE-2024-29466,0,1,d1c8dd4175f772e9684f7c0531d839c45304893b8eb7f47c0e48698c58964c2e,2025-03-20T20:15:31.863000 +CVE-2024-29466,0,0,d1c8dd4175f772e9684f7c0531d839c45304893b8eb7f47c0e48698c58964c2e,2025-03-20T20:15:31.863000 CVE-2024-29469,0,0,b4ff7e7dd0886c37f289432ddc27d014390f9ccece3870733ae3b10ba447da3a,2024-11-21T09:08:03.500000 CVE-2024-2947,0,0,a2260296cea0a8b0297fccf6e19d9b38e7eac981b1298727580d42f3bdd9e8c4,2024-11-21T09:10:54.473000 CVE-2024-29470,0,0,75cc4ff47ee046b1275e5889318f83247d27860717755453f2a30467ae3c8e1c,2024-11-21T09:08:03.713000 @@ -256146,7 +256146,7 @@ CVE-2024-29504,0,0,53fc663b9e6d96ca964c735e36e903d675794b657641161dbc25730d9236f CVE-2024-29506,0,0,33bf7b54456a7e4cb2ab4766502f70f6f853d9cd67666f22c7f233033f9462b7,2024-11-21T09:08:05.937000 CVE-2024-29507,0,0,93542c862056d4c35a631847c41896c490e01aa3d0b341ed0eed1882aed2d1c0,2024-12-03T16:15:21.343000 CVE-2024-29508,0,0,536c14ce04e18fa15e83ca5caa40460bc2de5ae8a8a60dacf4644cfd33c2babf,2025-03-17T14:15:17.610000 -CVE-2024-29509,0,1,a40a88812b5e1bf1cab0d69ac540979ac1d8459d045e60795627cf2b63c8441f,2025-03-20T19:15:28.703000 +CVE-2024-29509,0,0,a40a88812b5e1bf1cab0d69ac540979ac1d8459d045e60795627cf2b63c8441f,2025-03-20T19:15:28.703000 CVE-2024-2951,0,0,0af750d8fa5d6660d81b92e4090fc96c2f893ae32a136d6454a0eb8dec22afe3,2025-02-04T20:04:27.787000 CVE-2024-29510,0,0,71fa9c4217e55bccbf9dba63ba481f89e84e04df22cc0bee2642be0dadc7e1f0,2024-11-21T09:08:06.683000 CVE-2024-29511,0,0,f503ca214959d203d9368135993dc7a9ebdc879e2158b2031d72f5741e70c7e0,2024-11-21T09:08:06.910000 @@ -257656,7 +257656,7 @@ CVE-2024-31395,0,0,498c699ad6f6133b9a6c980f060666b9935640028a78396956f06a774e504 CVE-2024-31396,0,0,12070261c9f4beb75949d082f0abbcd14c87a6065f52201897e85d31060408bc,2024-11-21T09:13:26.830000 CVE-2024-31397,0,0,4669b8c9ee6bff7627f3fabe734097169262ab8e925a351364e2643d116f2d6e,2024-11-21T09:13:27.013000 CVE-2024-31398,0,0,f9ba4ee0ae0c258a49a7910bb595cf20c4cf6f225c058b34ebadd3f2c4800a6d,2025-03-13T14:15:25.450000 -CVE-2024-31399,0,1,4f7d37c9735641a5b4bf04f3f5e2ffc159c3cb35dd068f7581dbcac7ed868af0,2025-03-20T19:15:29.070000 +CVE-2024-31399,0,0,4f7d37c9735641a5b4bf04f3f5e2ffc159c3cb35dd068f7581dbcac7ed868af0,2025-03-20T19:15:29.070000 CVE-2024-3140,0,0,581a061887974455c3125abcbc00c0e0813a872379e447821195f0f7416d7105,2025-01-24T16:30:02.737000 CVE-2024-31400,0,0,7e4080f10aa278ce8df7d9488317404c2dff8e1c3510182a88eb3f049386223f,2024-11-21T09:13:27.470000 CVE-2024-31401,0,0,d23bc7e26f4f52e4438758e09d0f4ed266aeb8096cfa9dc7f40d19524690ebfb,2024-11-21T09:13:27.653000 @@ -257760,7 +257760,7 @@ CVE-2024-3150,0,0,75d0be56062bf1a530210c178aada19a6cec46e37ca674016ee68e74c48916 CVE-2024-31502,0,0,e1a3371156b5bfc652018b1d8fcd99dd9bbdd2be7fa3fdac29255561faa54a60,2024-11-21T09:13:39.480000 CVE-2024-31503,0,0,518cd08ef865de234cd65cfcb97b45b19d6b39872e738ecf53628254de118758,2024-11-21T09:13:39.700000 CVE-2024-31504,0,0,e609fdd3d56331d45ea8d49c7af4d1de4b29d053dc7ca378918a58ec72a1ae55,2024-11-21T09:13:39.917000 -CVE-2024-31506,0,1,616284889025843c021b0726709d0c2938adbe743bbeef4b239aedaa6c11d52a,2025-03-20T19:15:29.227000 +CVE-2024-31506,0,0,616284889025843c021b0726709d0c2938adbe743bbeef4b239aedaa6c11d52a,2025-03-20T19:15:29.227000 CVE-2024-31507,0,0,7fbfd817660ab84cf5450aec1201bdeb4a240d71bce8efbbc3c0e4ce8dd7bc74,2024-11-21T09:13:40.310000 CVE-2024-3151,0,0,3abd09f3cd2dde51fd5d70c85f62b41db0f3d9e525370488dec5a9bb4eabe907,2024-11-21T09:29:00.680000 CVE-2024-31510,0,0,81886f3ba02f8fa5d2b3f9541ab3b63f18369a591e7028ab4059f6604bc1ef58,2024-11-21T09:13:40.523000 @@ -258559,7 +258559,7 @@ CVE-2024-32677,0,0,8bdad575f926c579b11688030195f9809fc141578e312d6097cd2363ccae4 CVE-2024-32678,0,0,7641fbb4727f544a250314692648516c0791c5bc4f107a1e7d58c2e4f6886929,2024-11-21T09:15:27.540000 CVE-2024-32679,0,0,fe54e15dc839123d941b045ae3670b09750598217110f0f298a92e4fd577034e,2024-11-21T09:15:27.677000 CVE-2024-3268,0,0,fa062da5a5c790a6c85ad001c3a8b10ed479217119275462adc152f1cd898a91,2025-02-07T19:09:39 -CVE-2024-32680,0,1,6e2e3b2acba5b99a3fe453c3823e5d963fc6dd7a378c9230f6b759468a07f31f,2025-03-20T20:30:34.187000 +CVE-2024-32680,0,0,6e2e3b2acba5b99a3fe453c3823e5d963fc6dd7a378c9230f6b759468a07f31f,2025-03-20T20:30:34.187000 CVE-2024-32681,0,0,476cba4d3d7c527b8043035a88ce8d1329415a651c248f4e6b1c4a0a70da8d5e,2025-02-04T15:39:14.603000 CVE-2024-32682,0,0,dda0b3bf8b170e0ba23d37939705048be89c9fc3b986eb82eaf0cb6655f5bc88,2025-02-04T15:39:56.673000 CVE-2024-32683,0,0,87e1f98f78a45788abe89da295923c2ed31865ac9a541672d43e8ad385cc7bc2,2025-02-09T20:41:17.927000 @@ -259187,7 +259187,7 @@ CVE-2024-33527,0,0,42ad52099aefcc1d479ba3c2bbb11a46146a451c9515db86076b0e7109d8d CVE-2024-33528,0,0,3ef708f0931fddeaa9dc2c249699d63ce59b50eeefc94306f0c7fb3099eca687,2024-11-21T09:17:05.203000 CVE-2024-33529,0,0,9ccea370b311827244483b8d3a5b4fce82fdf29737450b34d7509800bf469768,2024-11-21T09:17:05.423000 CVE-2024-3353,0,0,84b8c35d9d97520b749eee4f385a73c73e885409dee0b31e90e92164a8e95f9f,2024-11-21T09:29:26.490000 -CVE-2024-33530,0,1,3ed871e25917a3c4ff7ee3df60bfb7ff841a2d395fbf26c4acb34636d8639252,2025-03-20T20:15:32.063000 +CVE-2024-33530,0,0,3ed871e25917a3c4ff7ee3df60bfb7ff841a2d395fbf26c4acb34636d8639252,2025-03-20T20:15:32.063000 CVE-2024-33531,0,0,262242f7bd00faa1f7027987397179788d798256dcddf77c1b4715bdd63dfc24,2024-11-21T09:17:05.840000 CVE-2024-33533,0,0,e32840d76d884c13aec64f943949b9fac773afd5e616c993172d8a3981d14215,2025-03-13T21:15:39.390000 CVE-2024-33535,0,0,826004417867806f1c335a653ab9d98379936988b9d0ce12e83904f8bc15b350,2025-03-19T16:15:24.753000 @@ -259919,7 +259919,7 @@ CVE-2024-34443,0,0,5b9baa6cec14c8026b07e62429cfda558b9dc0d4a87372176248e3e0814e9 CVE-2024-34444,0,0,cc355ac27b16de5a6fcd556e1c85c97b239311f2ddd889289393e1d51bb6bc11,2024-11-21T09:18:41.050000 CVE-2024-34445,0,0,32e8e93c53ca27a2e173e4c572f2a16fe70bee7845096ff3013e668cb5325e04,2025-03-07T15:30:22.937000 CVE-2024-34446,0,0,5cac8b3c02517797194e9908657ec718d8fa3cf52cee0d279404b32b8419138c,2024-11-21T09:18:41.320000 -CVE-2024-34447,0,1,b00738c6531356ed0aa02120777a94355cde344072d753506aa23afe7f8e0512,2025-03-20T20:15:32.217000 +CVE-2024-34447,0,0,b00738c6531356ed0aa02120777a94355cde344072d753506aa23afe7f8e0512,2025-03-20T20:15:32.217000 CVE-2024-34448,0,0,a63e9b8a89308818ad1b8e31075a67350d1a77473d68ddf936398fbf4ac2458d,2024-11-21T09:18:41.693000 CVE-2024-34449,0,0,d6456bfb6470cf11f1446051cd51b1857ba93755947121f19b6007a09938d3d0,2024-11-21T09:18:41.930000 CVE-2024-3445,0,0,717d90d174f4f52786f60564e0abcaedf11c5a0a90ff057fa975c5bd1b8778f0,2025-01-17T13:48:36.867000 @@ -260001,12 +260001,12 @@ CVE-2024-3455,0,0,d0c3e35ccc3cfa5e656d5aa96bd49d9a0f99e3fbd6e4a8e1e0c833a395b1fa CVE-2024-34550,0,0,0700edb8b92fd07441e6badd1d492d48685013af01073aa188bbfd599d709ff5,2024-11-21T09:18:54.950000 CVE-2024-34551,0,0,6612836e0e45ff6a1e9880d2d75602246dbdb39ebeafb01297804784dc0544c5,2024-11-21T09:18:55.070000 CVE-2024-34552,0,0,0fad81b75ba569b15a89d0ffe9f848fad7399e399b280209382812a08fdda8df,2024-11-21T09:18:55.193000 -CVE-2024-34553,0,1,94c322ccf141cfb4893f714aab5e64c1461dc48ec28d181484f89f432269e18d,2025-03-20T19:59:34.887000 +CVE-2024-34553,0,0,94c322ccf141cfb4893f714aab5e64c1461dc48ec28d181484f89f432269e18d,2025-03-20T19:59:34.887000 CVE-2024-34554,0,0,bc1f90c1d4c895b197b3772a0f50f08e8a04a047df5503fe86ef42a2003f5fc2,2024-11-21T09:18:55.443000 CVE-2024-34555,0,0,d0f12bcb4d82d389afcaf5f848324c07ad65c55020ea7b0ba0595ae190522526,2024-11-21T09:18:55.600000 CVE-2024-34556,0,0,b3bd7f24a1abffed6d6ca0477755f5eec82bd5f606a7996fb3f5000d4763eaa8,2024-11-21T09:18:55.723000 CVE-2024-34557,0,0,08e414eddf080cbd1e3e8cced93798817c4e1e0dc992489267147d99cc87b886,2024-11-21T09:18:55.843000 -CVE-2024-34558,0,1,eb44a078123dcf2b7805bcf08953a8369023cd109cb4190c74ed22b304b2129d,2025-03-20T20:01:44.623000 +CVE-2024-34558,0,0,eb44a078123dcf2b7805bcf08953a8369023cd109cb4190c74ed22b304b2129d,2025-03-20T20:01:44.623000 CVE-2024-34559,0,0,add1f51454556128ecef0e724a3bc62f9a607a7086d3443048f323f79f5a3d89,2024-11-21T09:18:56.103000 CVE-2024-3456,0,0,51bde53e86fc8b65bd9d43789099dfe998c3f7f2ca3c02d36838cf21eba463cc,2025-02-07T15:10:05.373000 CVE-2024-34560,0,0,fe1b4d6afe9d36e3fa396501ce1f462db208a9cc6b4287f7f3e0675c5e8eb1f1,2024-11-21T09:18:56.233000 @@ -260272,7 +260272,7 @@ CVE-2024-3481,0,0,21441da3ee3d7342e7c1bd8558189b4ec572165ab4d93e0a1b2dd42d65b5a2 CVE-2024-34811,0,0,882adddb7344917499b2046cc8c91a0b1880bc5a2f247847c883852769f68a4e,2025-03-19T18:52:08.760000 CVE-2024-34812,0,0,7d78e169d7d75ab3c581e8d7397e7b1ac81ce93b9eb08c1119bef68e9fbf19ca,2024-11-21T09:19:26.867000 CVE-2024-34813,0,0,584847820bfe3d61f857e727c2ed893dba1c5333c3b8db21fd5d36e9ebfa09ec,2024-11-21T09:19:26.980000 -CVE-2024-34814,0,1,cea73c9ee7cd1afcd6ca5a44d2c50b3a6d09b78f1ff73f9d91349b95d6f3c246,2025-03-20T20:09:07.020000 +CVE-2024-34814,0,0,cea73c9ee7cd1afcd6ca5a44d2c50b3a6d09b78f1ff73f9d91349b95d6f3c246,2025-03-20T20:09:07.020000 CVE-2024-34815,0,0,5c0b413c3f5d289f0d9534a9e32dc9f99c078cf11a471548d8f5fd63fdb8f901,2024-11-21T09:19:27.227000 CVE-2024-34816,0,0,2afbda5c9a63b0d75ca157fabb7a95c1885d0c2a007b8157e79785b829a37cb4,2024-11-21T09:19:27.347000 CVE-2024-34817,0,0,10bcc606befb88acf1c84aa3240f06ef5dafb9c661f891bfea7356edd3ac2d07,2024-11-21T09:19:27.470000 @@ -261078,7 +261078,7 @@ CVE-2024-35936,0,0,c01c5dac7b5e0bd9601007610c8046f83929460d70171551603976f6ee883 CVE-2024-35937,0,0,20787b5ab1b729218c6f7e48793441c785c51814f8922ce266d448a8a410017a,2025-03-06T12:58:06.400000 CVE-2024-35938,0,0,2efeaa65672def64c85e39f960d3d01dbf5533390de3d3f54f180152cb69f5c5,2024-11-21T09:21:14.773000 CVE-2024-35939,0,0,b275ecea9c74fd7d5d66bfdbd96bb842e1b97b53f548850ac73334b3c0feb367,2024-11-21T09:21:14.910000 -CVE-2024-3594,0,1,fac65e3c9a1ec4d365c0ad855597ab4f608d5c24a71b09853c3e37d677810290,2025-03-20T19:15:29.977000 +CVE-2024-3594,0,0,fac65e3c9a1ec4d365c0ad855597ab4f608d5c24a71b09853c3e37d677810290,2025-03-20T19:15:29.977000 CVE-2024-35940,0,0,e90a1a680c9541cde1f3aa3565e11be38a3e705279a6470dafd48d67340bebfb,2024-11-21T09:21:15.043000 CVE-2024-35941,0,0,ba407971e3e616405717173ba5f7515a688bcbca7a950312e8dced7df30c0709,2024-06-04T13:15:52.613000 CVE-2024-35942,0,0,7b996200c19ab3a598e5c796589ca577e75a77d2fc1be95b3d93a8b884efad3e,2024-11-21T09:21:15.287000 @@ -261396,7 +261396,7 @@ CVE-2024-36260,0,0,b666f10d8bb05b7b6ced715e15f1322e5ece66bcfb203e66e5a571b76c472 CVE-2024-36261,0,0,f5ff682881b9b6abafdae2b09997e2a3b3a9cf4a5388d69f9f28f1bab883cae3,2024-09-23T14:16:44.273000 CVE-2024-36262,0,0,05824daa48c4318e8d4a5a52b3f1e0034cc48ef3f506393164d29adb59c57dfb,2025-02-12T22:15:34.110000 CVE-2024-36263,0,0,f09e8a3287eddd607f9d6f0d56f84686a478025a137c31455da3455bd15eb63c,2025-02-13T18:18:06.243000 -CVE-2024-36264,0,1,04e1bcd76c02069965e737d507ebf01626021e491f1525cc652573bb10ac3645,2025-03-20T19:15:29.423000 +CVE-2024-36264,0,0,04e1bcd76c02069965e737d507ebf01626021e491f1525cc652573bb10ac3645,2025-03-20T19:15:29.423000 CVE-2024-36265,0,0,82ed32b9f7b890ab4fa36735b417a501eb319f0ba86a270440296a771ca098eb,2025-03-19T21:15:36.027000 CVE-2024-36266,0,0,a6eaa23936f4c045e39e2f0a9cbe9efabaae78105eb4d2322e7417e1acb1deea,2024-11-21T09:21:57.640000 CVE-2024-36267,0,0,3648137b8a65567f0be472a89c4c19f9f4b7a0248bb8012d2cfb3977e6c54cc8,2024-11-21T09:21:57.790000 @@ -262501,7 +262501,7 @@ CVE-2024-37623,0,0,2bfb87c9130a0b05a93225a2e34c2ade6091e15037de573304fad9fbf815e CVE-2024-37624,0,0,7db8ec2d9939b5d31556c18b569c40c9ee3d2a78e40c1656f440d13813296a68,2025-03-17T22:15:12.450000 CVE-2024-37625,0,0,f458095ad6fd7133034173ff0c45e670bfe51c5cb0b07e4953c85de52169fd33,2024-11-21T09:24:07.870000 CVE-2024-37626,0,0,0270b51ea0f83caa7b336461c7e27dda1fcb2c1add9c3873485df2b3daab9ea1,2024-11-21T09:24:08.087000 -CVE-2024-37629,0,1,74cfdf69f35d769a178cb9206473b8c38cbb85f7397ecd45340820c731d4e2f4,2025-03-20T19:15:29.613000 +CVE-2024-37629,0,0,74cfdf69f35d769a178cb9206473b8c38cbb85f7397ecd45340820c731d4e2f4,2025-03-20T19:15:29.613000 CVE-2024-3763,0,0,be5c1611badb1b9e8200bfc0571801fcda94ace038ecdadc61d82b5039ef91cb,2025-03-05T18:39:15.987000 CVE-2024-37630,0,0,5345569b39c659d212f227a8673a6148991560e60d341445685034dcbe85fe68,2024-11-21T09:24:08.467000 CVE-2024-37631,0,0,b94172250324e8145a5270c8aeb579076121342f0c3d04531f4eca530cc0a146,2024-11-21T09:24:08.680000 @@ -263513,7 +263513,7 @@ CVE-2024-38765,0,0,45b024f9c43bfe47a4a4716b5c6e2cfd83a268c867cdb7c9b65775b0a2295 CVE-2024-38766,0,0,8c7b8ba00d9d03d5710b03920d96ecdaee1da3dd08661f9ae5ffbc66e9a580a4,2025-01-02T12:15:23.487000 CVE-2024-38767,0,0,fbf72db56b2c3319d2ba5902f993c4818e7574fe761f64435b5a8fda9e194b17,2024-11-21T09:26:47.073000 CVE-2024-38768,0,0,1781e9cdce247930168e6c5b1c9c0f37c8e6be3f68f19088409e9a79f49dba3e,2025-01-22T22:08:45.223000 -CVE-2024-38769,0,1,b87d8cd55391e6f3aa3dde777e288dd5c5978f03583d9c629b55b80c3f5b38b5,2025-03-20T20:47:44.543000 +CVE-2024-38769,0,0,b87d8cd55391e6f3aa3dde777e288dd5c5978f03583d9c629b55b80c3f5b38b5,2025-03-20T20:47:44.543000 CVE-2024-3877,0,0,7dc053b251c7f8e4c852bf34c6e8a9142b79d84ac3f1a22d95dc5dcefec80237,2025-01-21T16:34:51.410000 CVE-2024-38770,0,0,0c9e03582a12319870a45ae32b8320368f33ad592fdd5a171772f822ee858897,2024-08-02T12:59:43.990000 CVE-2024-38771,0,0,27b468612455a91733eb84f694387c7d5325ed26015a10d165eca1c1b024222f,2024-11-01T20:24:53.730000 @@ -263528,7 +263528,7 @@ CVE-2024-3878,0,0,cf8c5000e1e69ee2cc3732767f8c87bceb9cec1cb07ce8c3b54e41ae6e97a2 CVE-2024-38780,0,0,59b516bf2edeec5bd5de1b6b25f5c18b14158969877e153ee0fa0692d018e06a,2024-11-21T09:26:48.823000 CVE-2024-38781,0,0,0dc3c569223570b22ffc9a0a837f27528b499c6a7317b28bfc390c2a6de9946a,2024-11-21T09:26:49 CVE-2024-38782,0,0,01160802fd0f189b240fc641a37384c195bc1f20e754065643d1aa6713819e12,2024-11-21T09:26:49.157000 -CVE-2024-38783,0,1,27c54f46434013b011de48a5be410f75d192b34aa93a6b65650dadae01290383,2025-03-20T20:52:23.083000 +CVE-2024-38783,0,0,27c54f46434013b011de48a5be410f75d192b34aa93a6b65650dadae01290383,2025-03-20T20:52:23.083000 CVE-2024-38784,0,0,03addd84db3add4831a4f6d50e89fdb195a454b99cfeda4c4ca8cd5939fd881c,2024-11-21T09:26:49.410000 CVE-2024-38785,0,0,07037cb16ba94bd50736745d5c922040bc2ce584dc2d1b68e039c17ff796ae63,2024-11-21T09:26:49.540000 CVE-2024-38786,0,0,a3945d26053fac2588fcb2b904e0a138f2d9f54dc61623305952d8af8bf018ef,2024-11-21T09:26:49.673000 @@ -263638,7 +263638,7 @@ CVE-2024-3895,0,0,eec6aef993f3d43c7eb882a2a9d8a867f219e712647ca683547eabd57b58d6 CVE-2024-38950,0,0,3d1ce94030613da6a2ba7963efa6466f81addb4ed6cba912d4be8dce4e80b36d,2024-11-21T09:27:00.260000 CVE-2024-38951,0,0,17e6d72d6ddc33d1e74949cddb49cc4cea8c80a6d51eb19eb8f6f6dcf3bf4102,2024-11-21T09:27:00.490000 CVE-2024-38952,0,0,f38baf84d36c6a8308d09b2d27a0d4f36a3cd4be5595209fae6a993eda0806ec,2024-11-21T09:27:00.710000 -CVE-2024-38953,0,0,06090e97775d5141e3f40efc8c782851853d55a8d4280ec624922e91a4bf2a8d,2024-11-21T09:27:00.923000 +CVE-2024-38953,0,1,fd9efa483bb26dd3f6907738be0603b61a425b96c3ed89017c91e47bd1d62539,2025-03-20T21:15:20.563000 CVE-2024-38959,0,0,b7a13ba0d1a286828b3ead96faf20fb0b1734fa356194aa9829d2fe8b6d41b7c,2024-11-21T09:27:01.083000 CVE-2024-3896,0,0,247cf3f6006a9a5af036afb01e7d744e3318331cf38d00425d835aad5e159e83,2024-11-21T09:30:39.127000 CVE-2024-38963,0,0,fab8b8549bcbad96126c6c2f0859217696d881ebb34c4b304b9c6c29964b8623,2024-11-21T09:27:01.313000 @@ -263682,7 +263682,7 @@ CVE-2024-39021,0,0,11243a89cd810fa9f40502d7a6088dd9863c3f7fc91630ad32ec0f69b555c CVE-2024-39022,0,0,cb16d1ad13e2952d225baf2cda88f3ff5a016f7c149d54433dae120ec9dc1c12,2024-11-21T09:27:09.260000 CVE-2024-39023,0,0,039108ecc27c1c4a0e76e0ebc3532177c569c3855e36d6bb92a8cfcf57e2b28d,2024-11-21T09:27:09.487000 CVE-2024-39025,0,0,33dbeb8502b67b9ad343051b8ad016669a09277c4c096b1b3abccb81c6e91220,2024-12-31T19:15:46.260000 -CVE-2024-39027,0,1,4868f070d721ef22410d3100198f6df29364aaf8f7c9d2e8b6a388aa7c302a0d,2025-03-20T19:15:29.797000 +CVE-2024-39027,0,0,4868f070d721ef22410d3100198f6df29364aaf8f7c9d2e8b6a388aa7c302a0d,2025-03-20T19:15:29.797000 CVE-2024-39028,0,0,655f86c8b3e4e1291e9d2943922a75fa2fc9393ff19cad0b2a5dbdcb29dc16b3,2024-11-21T09:27:09.863000 CVE-2024-3903,0,0,3abc3093808cbf33494e777ab78a2a1f0d0a381b5e414e8aae50b0d04cda30b0,2024-11-21T09:30:39.727000 CVE-2024-39031,0,0,31600cbde8bea78bc56e4a9598adfa8ee74fe57d43a5d0365ca0ab764476d743,2024-11-21T09:27:10.103000 @@ -264209,7 +264209,7 @@ CVE-2024-39700,0,0,87964cc2b8b0f445f29c9388a8689a8c890cfa3f209504c74492d22f9589b CVE-2024-39701,0,0,d41acdc377438378f7137d97fddcf79632f06470e25ab868971dbf13f6c45695,2024-11-21T09:28:15.087000 CVE-2024-39702,0,0,4321dd362ed1e1bbd0d5793b212806c9239d130a489ced0fce340c598b116527,2024-11-26T18:15:19.193000 CVE-2024-39703,0,0,0a14c86bd20515bf2f20d55d1267c71544a19251f4d8d09aac53c272891d349b,2024-12-18T07:15:07.343000 -CVE-2024-39704,0,0,de5ec1a28eaad6d803e3cb8dde0ff100604ce6a3b29e1a306d6fd5ed167945a9,2024-11-21T09:28:15.373000 +CVE-2024-39704,0,1,273e91792c54dc580cc94098966fe7feabfe07e342e876902288436e95224033,2025-03-20T21:15:20.760000 CVE-2024-39705,0,0,9d5b8c7bd1d0fb978b60883e364d0d13d3e783dc006b0a22ac6b987eed863f4d,2024-11-21T09:28:15.537000 CVE-2024-39707,0,0,b27b038ddc6cdbabee843db40a21ee56e96ad76d049f977d89dc316ee0e970a2,2024-11-27T18:15:09.190000 CVE-2024-39708,0,0,c45e0bb148b893b3f29f27d9f5c9d5e3bfbef202da449fd201483dc781b2aba4,2024-11-21T09:28:15.843000 @@ -264647,7 +264647,7 @@ CVE-2024-40595,0,0,1086c58a18861988742c11b047f1900d16c515d21111ee56b1cf972adc3e9 CVE-2024-40596,0,0,5240a237ce3628ec365b817908f7b7916302d88981ea3c3bfa3cebdffdb8e722,2025-03-18T16:15:22.477000 CVE-2024-40597,0,0,8a4ea522434a8353ffa3db1f66d48d9ec686cbf011d935aed3582970ab4fee33,2024-11-21T09:31:20.973000 CVE-2024-40598,0,0,b777ec9c9772520a1470d608939dab7025140fd1aab87049fa38ec83eb520e9a,2024-11-21T09:31:21.177000 -CVE-2024-40599,0,0,0d26c1cac9c656d98f818270c22297fbe6223c78d20070058c67c37b64dc564b,2024-11-21T09:31:21.317000 +CVE-2024-40599,0,1,6acfbcf4280f4f4a06ec21fd92a390ee54189063bd48d7c03cf31e3071337309,2025-03-20T21:15:20.970000 CVE-2024-4060,0,0,7ac7ff97e2b532e517142631d36d353c5d9e185ebe36091dcbfef60f873749b9,2024-12-19T18:54:01.637000 CVE-2024-40600,0,0,22bd00008fcd431c4e4910f7a8db138543cfb6c9d0816ca29c16e279d88f61ad,2024-11-21T09:31:21.450000 CVE-2024-40601,0,0,0aa50b76ad7f2dcb34c436272c0e3e3d55010312a8dc26be4224bc6521d6accd,2024-11-21T09:31:21.660000 @@ -265675,7 +265675,7 @@ CVE-2024-41932,0,0,1abe0cfce1ee58b08103c4b11983b06cf9d6d018f246ca811a21294fed0af CVE-2024-41934,0,0,c3fe2996b06b004a747a099b6fb369c6f7ebba5b16ba8e7e349a65e494c1decd,2025-02-12T22:15:38.313000 CVE-2024-41935,0,0,97e87f9da1b20b0c02c2d1055e7a663ebdcd03109f5d41c24a14b0c4db033df8,2025-01-11T13:15:21.083000 CVE-2024-41936,0,0,64ce2ae8e3169355e34359bf99267a611a1742bc1bfc36bbc702c61622f21dd5,2024-08-20T16:26:54.663000 -CVE-2024-41937,0,0,908baea8d6075c024574b677758230bec5903572013c4b3c9a48a3ee7bf5b699,2024-11-21T09:33:18.477000 +CVE-2024-41937,0,1,9a90a2f928765512ebf92bccaa8bb6a95ffd5157cefafd05a7fec235803bc642,2025-03-20T21:15:21.303000 CVE-2024-41938,0,0,4277105443b1bdb4071ee825d52311ee975b42802885acaa0f8f388e2b2c3200,2024-08-14T18:08:42.777000 CVE-2024-41939,0,0,6f430049f64b0c9b65aeec311d055dc934e03d63544768afcb163484130ce670,2024-08-14T18:09:24.030000 CVE-2024-4194,0,0,a7d46f281a00a9c57f6c9b08ce53d9943e9143913ad7b9aa0bdac3ba37dc5e3c,2024-11-21T09:42:21.970000 @@ -265777,7 +265777,7 @@ CVE-2024-42049,0,0,2f2061195cf6b6e353b632fe7686cc3dd9d36632ef0acd4ff2b1ad609a60d CVE-2024-4205,0,0,2d7cb30d6c61713f00e4f807236cca9bbb0876c70c39eb88cce19c5cffe36039,2025-01-15T17:50:27.377000 CVE-2024-42050,0,0,6003ac0a89c7c840174fb1295d5ef8342ba916cc8f162b75a24b06a6577c836c,2024-11-21T09:33:28.860000 CVE-2024-42051,0,0,2730aae26f99ac5f7900b43db362b44d33bfe3433539fad97e27256323563208,2024-11-21T09:33:29.003000 -CVE-2024-42052,0,1,b283bb2f2713b2592eafc0b73a133d141debcac5f22d979dcea8b268bf65465d,2025-03-20T19:15:30.127000 +CVE-2024-42052,0,0,b283bb2f2713b2592eafc0b73a133d141debcac5f22d979dcea8b268bf65465d,2025-03-20T19:15:30.127000 CVE-2024-42053,0,0,9d13c0ff617c7c3c795a4eaa9fec7d34dfca49b767cd24dbc4c0dff03b9b5154,2024-11-21T09:33:29.300000 CVE-2024-42054,0,0,b45b1bd1c65342af971601ff9140185665ddf0eb01df181848fd7ea09b591896,2024-11-21T09:33:29.453000 CVE-2024-42055,0,0,31d6dc4d04e0788a23fbb045a1587b56d304d119f98f6569d134d9c64737777d,2024-11-21T09:33:29.683000 @@ -266269,7 +266269,7 @@ CVE-2024-4257,0,0,f85631ba8cbd5adda80a213ca094b978b81962d71b8daf6bff87965f3a13b5 CVE-2024-42570,0,0,ac39dc0dcc04667cf5024491d14fe628be48da2e7285380869e7d4b5b3e6c632,2024-08-21T13:46:00.837000 CVE-2024-42571,0,0,97c0133b8b9efd6c83fbcb1948c6e784575ec61b79adfa60a5d45810f34fea72,2024-08-20T15:44:20.567000 CVE-2024-42572,0,0,35b05d5f8c1bd79b1420e29b5cbb30cf8a559097f7d8cb13efcbee46f974aac0,2024-08-21T16:35:10.263000 -CVE-2024-42573,0,0,b98d893f7f61ade08fc5c2874eb23ffe46bf6b2e08913f635aa2708d4920ac35,2024-08-22T14:35:09.667000 +CVE-2024-42573,0,1,b4855d7df7fb6024223d4b9cf3773a1f2478721d4ae988ca4eb088911383b507,2025-03-20T21:15:21.647000 CVE-2024-42574,0,0,99d90c19f529da01a8c5a45b2c08b97f832dbe31da4ab2f343b8f7d97188b25b,2024-08-21T13:44:39.147000 CVE-2024-42575,0,0,cc1d6ce470703c6809465966f456f3c3ff1a6acfa12111a7ecff4b927c7b3beb,2024-08-21T13:43:06.420000 CVE-2024-42576,0,0,fc028db25317824a46a8009042a690ad703801c1cf3f9aeee716d2220c70b185,2024-08-20T16:35:29.750000 @@ -267455,7 +267455,7 @@ CVE-2024-43996,0,0,844ee29b58ab633f072665fd41d2e688e12b259d5dc7abdd9b55f7b7131ec CVE-2024-43997,0,0,e931018cc34ba0edfc8c2590b7469ab9b1bb6fcec646eaeb92588c30192c3f92,2024-10-18T12:52:33.507000 CVE-2024-43998,0,0,aa13d8b779d2439b4ceb62964005ff000587152001c076d770f87fe671d46c03,2024-11-08T21:11:32.880000 CVE-2024-43999,0,0,d389f9e09f0122e270b929ec3a2d44dbd6496c0a503dd335f2c7a2d8dd2783e7,2024-09-25T15:15:43.683000 -CVE-2024-4400,0,1,16854314b584937b52a73b92e8de02018f5897339c42dc0797bfb3a42c5702cb,2025-03-20T20:10:54.077000 +CVE-2024-4400,0,0,16854314b584937b52a73b92e8de02018f5897339c42dc0797bfb3a42c5702cb,2025-03-20T20:10:54.077000 CVE-2024-44000,0,0,9b74b38a7c82bdecc24426288bc00766e3e7bcf2f51e8c9a527feca4232e159f,2024-10-23T14:16:02.973000 CVE-2024-44001,0,0,175a5c76eaa0c47ffbee0289add49207844bb4c67d99ffcbaaa126343821bb04,2024-09-25T20:13:04.160000 CVE-2024-44002,0,0,fb0f9d9f4deabfd4ae1435b962e7db8b5241e501eddbb5d325e8dc3232296abc,2024-09-25T20:06:13.100000 @@ -267849,7 +267849,7 @@ CVE-2024-44677,0,0,56b6e73384bbe5abe4d62ce3072031ea684599a01e518c686d3a8512fbd1d CVE-2024-44678,0,0,7c6040aac76a55faa1753224a581817a4c40d04b0f0585acd275b3cb0ea8d66e,2024-09-26T14:35:14.687000 CVE-2024-4468,0,0,1383fb38e9227b7082c0937002dbe6ccafb8a608544c11ad11010665c5c95871,2024-11-21T09:42:53.103000 CVE-2024-44682,0,0,6c8edb929241222c775226e0e9a579a93723389a504b040c56912570abf6fded,2025-03-14T16:15:35.357000 -CVE-2024-44683,0,0,4f09b1238998a5a3d9b77f763fcdfbbc3350d7daebe8a7400a76e3f1196f7f9f,2024-09-04T16:41:01.467000 +CVE-2024-44683,0,1,93cf12a38a28d70398856c7c33e2fc357cd0d8fe8d3824037289febf3e969bb4,2025-03-20T21:15:21.853000 CVE-2024-44684,0,0,993ae56718f2602383d46438a4826fa4c2e8ba4fc03f56daf6dd7fce72b440c1,2025-03-19T18:15:22.233000 CVE-2024-44685,0,0,138e5ccb6a247889566b2c8e876848883dccce9dffed61342cd752922384a187,2024-09-13T19:35:14.350000 CVE-2024-4469,0,0,ebd7571b8f63bf30b73793e0af1ba0c52c4215ad276ed86dd2014f9f3ecb5d25,2025-03-18T15:15:56.493000 @@ -269041,7 +269041,7 @@ CVE-2024-46592,0,0,4ef6dc7291da4fd516866b0b42d4dbf8a48ada1234b72ff1e77bd23f5ef5f CVE-2024-46593,0,0,e27feee37d3b36b7b0adf0271561a5eecf1408b2b98ffac7d2de2274061a26ee,2025-03-17T18:15:18.413000 CVE-2024-46594,0,0,9009d93625479a510623ca9f6658d3e091f92d0bd82e931c83bf120351b2469e,2025-03-19T16:15:28.040000 CVE-2024-46595,0,0,5fa35ad3466891c938fe0f9ea0c762d223ab31c3f74722a9f8c158af604c27f5,2025-03-13T19:15:48.263000 -CVE-2024-46596,0,1,917725ef8236e5ade29f42ea5ae9d5e2c579d53dbf858a1e261387da19b31e17,2025-03-20T19:15:30.293000 +CVE-2024-46596,0,0,917725ef8236e5ade29f42ea5ae9d5e2c579d53dbf858a1e261387da19b31e17,2025-03-20T19:15:30.293000 CVE-2024-46597,0,0,a50703865ba3a0c2967df5236a7842ba7e0c172106f668ce2ee55b7bac3eefab,2025-03-19T16:15:28.327000 CVE-2024-46598,0,0,9494d7319834b8a66a5df492839fcd1d2e1166a773222ec5cd24bcc96064b3ba,2025-03-18T15:15:55.530000 CVE-2024-4660,0,0,61cefac851d738e6211130f613c3c24b72cb5a59425ed2099eb13a6958c5f9b7,2024-11-21T09:43:19.410000 @@ -270672,7 +270672,7 @@ CVE-2024-4882,0,0,dc37469f83c6f76dd10a96e5c23a6af6fb8abe948d7498605d4e6a451db926 CVE-2024-48821,0,0,4896dd6ac80918ca5a6581c0f1374f01a9628402f48179089cf11ce291dadb67,2024-10-15T15:35:21.620000 CVE-2024-48822,0,0,69f3cc78945ebd1f42b52e8f89d117d2566be2d6770d56a2268cf3b44c134d82,2025-03-18T19:15:45.140000 CVE-2024-48823,0,0,820531b706bf0ae61b396baa4f664ae0008d2999048381b1abb05d976c0f0ac0,2025-03-15T16:15:13.617000 -CVE-2024-48824,0,0,ef0e492c00cab61971592279c200b5aa8363ba3f5e0c1c31feae3169bba9bda8,2024-10-15T15:35:22.403000 +CVE-2024-48824,0,1,7320a09576671ef218d2e9bdd0a13d2e4dcc605dd0e13df5bb409ca77b8bffe3,2025-03-20T21:15:22.003000 CVE-2024-48825,0,0,ab1a99bd861163f7408d15d580b43382540b10b1ee2468dd0be1ab11f71c2d49,2025-03-17T14:40:19.617000 CVE-2024-48826,0,0,98549302f2e56108c7370cc097f96237c01a98aadb40625859a37b9be6178797,2025-03-17T14:41:08.920000 CVE-2024-48827,0,0,c634b09d4bbd789de675d443b25c2caa29782eefb799783549ddae73a70d3206,2024-10-15T12:58:51.050000 @@ -274585,7 +274585,7 @@ CVE-2024-54009,0,0,57a4bb8c66b26b4000e58cbef542e2f0e67be86fc478ee09e8a3296c8cd7f CVE-2024-54010,0,0,e416058a0e43b3161d01186417b7b48190d37daf5d8ae647cfe2dafe7e0f55f3,2025-01-31T18:15:37.577000 CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04c5e,2024-12-05T03:15:14.530000 CVE-2024-54015,0,0,15d5e1f3ec3d810c595ec1f32b64edabb37773d7fc12e946dfae697ba0178074,2025-03-11T10:15:15.450000 -CVE-2024-54016,0,1,6a8a3bea935b0573efb05e8b510b8a8ca4249effaf676e757e0c1f5d159956d4,2025-03-20T19:15:30.597000 +CVE-2024-54016,0,0,6a8a3bea935b0573efb05e8b510b8a8ca4249effaf676e757e0c1f5d159956d4,2025-03-20T19:15:30.597000 CVE-2024-54018,0,0,cad6d12f1a14e927d37238581f95d0e8ab02634a89452232f8dadfac53c033d6,2025-03-11T15:15:43.113000 CVE-2024-5402,0,0,8a48be9314b3c9a679ac7b7baef4e61d2577cdb21f0001defb98f97ce31ab9a7,2024-11-21T09:47:34.947000 CVE-2024-54021,0,0,a405e55b9f793941d2f8b7e4f87a8497aa7210dc633b21052b904eb2f621ad43,2025-02-03T22:04:26.590000 @@ -274997,7 +274997,7 @@ CVE-2024-54468,0,0,fa935d8dd1e1817d5ab99551c01c3db33083160095897b43dced668287e64 CVE-2024-54469,0,0,4ee093483a2ffd68c6c487da924bbbe74049fc67b5f7b010a17783a060f60e2d,2025-03-14T11:56:31.210000 CVE-2024-5447,0,0,b60e0535b73a6be4da90a7fc1432b0141afa78596c3a5ade6408fe521639c5d0,2024-11-21T09:47:42.057000 CVE-2024-54470,0,0,a4cdbf5ab0c647b7e4a0c8883037efe16e8b4a75edd339c796e374bc4cab967e,2025-03-14T13:48:19.380000 -CVE-2024-54471,0,0,9114b466fc34414fa4a572e7f670091682a604ed9fad8d4333c1e0a423973c24,2024-12-19T15:25:31.960000 +CVE-2024-54471,0,1,91d3f3f58efca0cfcec8ce521509acc6b434c1897882365d42d4cf509adae776,2025-03-20T22:15:14.077000 CVE-2024-54473,0,0,7db41089a060e78f0966f38232c142a849ee9a7b8166906275d6c9ea82f3bc3e,2025-03-14T11:55:11.573000 CVE-2024-54474,0,0,46020811ce34dbfd650ffc7999c45871747b6fff681a5d6cbaf390708806a517,2024-12-16T22:15:07.160000 CVE-2024-54475,0,0,0cd7a97f6a5bdf6c5f1dc2dac1b33d81bed5b2cba36df8e6c42e07dbd4eaeb23,2025-03-13T14:15:33.343000 @@ -275171,7 +275171,7 @@ CVE-2024-54916,0,0,c187c44e77f1284caa57fa2c5d09aa5819a1e6e1279a77edd94c2a7b2803a CVE-2024-54918,0,0,8d1c74ed435285d94b09f28fd23f5ea9a7eeb2cd4aab9028349afde0dfc746c6,2024-12-12T18:15:25.790000 CVE-2024-54919,0,0,d240fd7b13ed8b141b8975d3eb4f4e201c9093f582cb0ecbb49a96c5b085f2d9,2024-12-10T18:15:42.770000 CVE-2024-5492,0,0,69e032d7889ecfac9ba9e43b34f5fb521197e5e97d6fe94180bc88bb517b1262,2024-11-21T09:47:47.140000 -CVE-2024-54920,0,0,e0ff812c1f95bed20dae279ccbe6840a2a70586b27f9b541b7f43952ea8bc2db,2024-12-10T15:41:01.480000 +CVE-2024-54920,0,1,f3d8327726d97fad7afedc7222e977f628a89643e455f1eb4bfd257bb9efc305,2025-03-20T21:15:22.143000 CVE-2024-54921,0,0,5b8b01fa4c3828d6db5f064bd1e083ce9e7eef2c6b134f1459133be93acba607,2024-12-11T16:15:15.127000 CVE-2024-54922,0,0,58c641310c8984cb82cea1a26551b61bd4b4bfeacfcb7ec670244e86b06ada09,2024-12-12T18:15:26.013000 CVE-2024-54923,0,0,555ccdcb7ec11a022922a70c3fa52808767d6db0b3317c7d33e8a5308d3f1cd3,2024-12-11T16:15:15.347000 @@ -275189,7 +275189,7 @@ CVE-2024-54933,0,0,2c2ec3321155b29da7f424dba6193b331b2abe7fe15911e6be5f950eef2e6 CVE-2024-54934,0,0,47bc979356361c0ca641d022692a9d923855d0dae76f85470114c28ebc77272c,2024-12-12T18:15:27.153000 CVE-2024-54935,0,0,61185b20f382be4d3639bac7ef1593b440e8859a1d371e482182cb5ef4251a0a,2024-12-11T16:51:17.447000 CVE-2024-54936,0,0,f21b1da20346f5f757f77e403c54bbd170034aa987896c1a2a9c5ceb1fff38da,2024-12-10T18:15:43.233000 -CVE-2024-54937,0,0,197a7c9b3b72f036ddf287711fb28635bb9463140aa1361b9ca00a7c51b672cd,2024-12-11T17:15:20.790000 +CVE-2024-54937,0,1,513f8172086e245eaff445718f118b706d9b0cdaeb8f68f942715f205e45e615,2025-03-20T21:15:22.280000 CVE-2024-54938,0,0,5376f91bdc16b2e02af9854f224acaa97d8eeeea6e39c3277fbe6d2d4b3c3ddd,2024-12-11T16:15:17.033000 CVE-2024-5494,0,0,01220fe18988d81f50a7497aa6ab19647b6ffe5fd178defdb09fee026bb9cff0,2024-12-26T16:38:51.957000 CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c76e,2024-12-26T16:42:57.383000 @@ -277850,7 +277850,7 @@ CVE-2024-6775,0,0,ba45af092937d8fb5c31317d336492f36d2631e4ebc8525322d8e7449a0f71 CVE-2024-6776,0,0,a8c015e90f08f6134c54834c322d65ea474ba1ec2af7cdf5fb0885e06ec14506,2024-12-26T16:05:20.450000 CVE-2024-6777,0,0,043fbce92e733c3dc4ffda017908d058956bd68e3286cb190e277117396f8b7f,2024-12-26T14:55:39.437000 CVE-2024-6778,0,0,4c9f0f8db5b035fb15c580d04205b5e01054cdeca86ea5adabc82fd945298cba,2024-12-26T15:36:56.463000 -CVE-2024-6779,0,0,a7902d5ec74d01877c4af55bf0533a1a0a1af67408306a7de93bffdc44560978,2024-12-26T15:41:39.910000 +CVE-2024-6779,0,1,64b372c33931ab22793e6e45b56cfaab40cb5ffbe2fc16d6cd88dcb19692a58f,2025-03-20T21:15:22.440000 CVE-2024-6780,0,0,4db2765824e08317655513c06e959ab5619d487ccfa2efc1d7c86120a66859df,2024-11-21T09:50:19.137000 CVE-2024-6781,0,0,47a24b53fb6b9fd8c09af1c57dcfaa9c67d275ac691fc2f4c15d2dc0980fd1d6,2024-08-19T17:15:34.797000 CVE-2024-6782,0,0,718e1d79780261b60c359e19d0776a8dde2ec8da1b3bbbef9c2b08242f327e82,2024-08-06T16:30:24.547000 @@ -278606,7 +278606,7 @@ CVE-2024-7593,0,0,f2d05ff860ab3aa3b763311f1f5d13b00758cca4a3232cf35d1c0d7a53d425 CVE-2024-7594,0,0,995a792dc1a727d1e80b76bbb236d5f218a77e1a6b8b9724198f4319ca380735,2025-01-10T13:15:10.303000 CVE-2024-7595,0,0,ca596e727ab88080c548a2842775a2e705df99f31ed7841971376d36a71e8900,2025-02-06T22:15:39.717000 CVE-2024-7596,0,0,ec112e0bdbffb5869ed24f4d75dd1e03d8b377de45b4da419245dd3e04ffa45c,2025-02-06T22:15:39.853000 -CVE-2024-7598,0,0,80892d37fb77b186e3a0de8e6d3f157f5199638f2849666750d75bbb6ae8fd06,2025-03-20T17:15:37.707000 +CVE-2024-7598,0,1,1f4c6a91a4a17e2539f4bcab153e41f5deaf1c5ca9e6b86c6a703c6bf1b67761,2025-03-20T21:15:22.600000 CVE-2024-7599,0,0,72cd50d41050beabf75c41eb70dc5180e8f76ad0927504bdf008f5b3f70870db,2024-09-26T16:45:58.507000 CVE-2024-7600,0,0,34b4914eedc647ff0a0d5a284f0b5d05eddd5cf8a511f0ca9df95820d310e297,2024-08-23T16:35:31.137000 CVE-2024-7601,0,0,3abc93709b908f4d7ee1f44c6b4ea7404a5a295ad0d93da10509fdc9a72448e0,2024-08-23T16:35:52.383000 @@ -278966,7 +278966,7 @@ CVE-2024-7977,0,0,35a9dbf4c2d02f0326d13a2bfe3bf0f6e46cd82216dc71cf6302a1b270105b CVE-2024-7978,0,0,c869ab4fcda2c7400e7cf33b3803695d1553beb780e10457048b3883c72073e3,2024-10-29T20:35:44.730000 CVE-2024-7979,0,0,ed970a69fc30e58c5537bdd89a33772167048656a414d4a732e4d6366510c7cd,2024-08-26T15:13:19.383000 CVE-2024-7980,0,0,e8a3a45c56239daf8539e2eefc5a5fa653a5119b71f94f66cec627822cde6491,2024-08-26T15:14:10.730000 -CVE-2024-7981,0,0,1c6e460cfce74f6fd4e2f6469dd41e8f70193dc8e653e2954b698b81d2342698,2024-08-22T17:36:24.803000 +CVE-2024-7981,0,1,d69d8a362badd61c145e1651abaf26465e912ea9bb972b41f19b2d51d8034356,2025-03-20T21:15:22.703000 CVE-2024-7982,0,0,462c506ba764519643e33c61c10fcdfbe069d0c78c9882d0732f619d73215e62,2024-11-08T19:01:03.880000 CVE-2024-7983,0,0,31a6bb16cac9d44a6734ac934da5cba4c7b511ee463dc12ecc41fb7fb13ed9f7,2025-03-20T10:15:38.387000 CVE-2024-7985,0,0,ec1bd93d5f9861900169c49521b54a80432ffce2591a30e5deaf45d454faf56c,2024-11-08T15:22:33.123000 @@ -279803,7 +279803,7 @@ CVE-2024-8904,0,0,230a3c4bc4a2b98c5279b4e2562edca77461165447fdb40a76515a2bbde02e CVE-2024-8905,0,0,9dd464b1263cb58eb9a04bacf3bec96ac31555806b4cfda8053df5a9abab713d,2025-01-02T17:33:01.020000 CVE-2024-8906,0,0,33d6adfd5d22361ace69c19a03921b3eee65b888570501a28793e65ff627085e,2024-09-23T17:38:53.613000 CVE-2024-8907,0,0,51c2686e57db6be1a13996b2715ca4c00712b0dfaff67ec4c63726bf92597254,2024-09-23T18:23:57.697000 -CVE-2024-8908,0,0,5817f53ddb99ab4a81fefd746445a2c702eaf4a55d3e4f8367bc04682257df1a,2024-09-23T17:59:14.137000 +CVE-2024-8908,0,1,9681c0349c002bbce48cc8dbb9283d8176e4003c30d6e693c1168e1b44d07b58,2025-03-20T21:15:22.863000 CVE-2024-8909,0,0,14d545b0acbadd1a8ac01aec679492b77760ec9b2d9d6e79349069ac62beb0db,2025-03-17T16:15:23.870000 CVE-2024-8910,0,0,b23db5016d915783bf9156097d73048cfcbe9132f4af76d9048ab9b65d0f274b,2024-10-03T17:34:27.913000 CVE-2024-8911,0,0,7b193f113dcabb72190dfa54c4c190e54ec04d545082a5b8916f8e19463ea02b,2025-02-20T15:30:18.643000 @@ -279845,7 +279845,7 @@ CVE-2024-8949,0,0,cb612245e99b8d606def23323ec820c08f81a2daa792e1df276280bf7d5eeb CVE-2024-8950,0,0,05834206f031f701650d0558ab67096fa9ebd2a196c70c84fdd0f78816aaa1a7,2024-12-25T13:15:19.057000 CVE-2024-8951,0,0,466b278b6ab9f9a4908bf97b0b6e2a9e881123904144558764a16605e53e27fd,2024-09-23T18:12:37.380000 CVE-2024-8952,0,0,9fc080e764a1ebb84b6df564f797b437ed13f50192a4757077b3f872b7bf51cf,2025-03-20T16:15:14.620000 -CVE-2024-8953,0,1,075f7fdf877a59de339b3ea5ab92a2c88c2f378753f49f027af07bdcee94ddce,2025-03-20T19:15:33.943000 +CVE-2024-8953,0,0,075f7fdf877a59de339b3ea5ab92a2c88c2f378753f49f027af07bdcee94ddce,2025-03-20T19:15:33.943000 CVE-2024-8954,0,0,136495b47853816b760c8cf66770d1244c15457a64f73fdd74da85e3de78f69c,2025-03-20T10:15:44.967000 CVE-2024-8955,0,0,c1b148cfa42004d4dab2e8f83a4423b2660db66669b816680c4531b1a960905c,2025-03-20T10:15:45.087000 CVE-2024-8956,0,0,d05dd0e86b32f79dfafef581ca7f3185d2618ea7886f798509ed3bccd73be818,2024-11-05T02:00:01.697000 @@ -280742,10 +280742,10 @@ CVE-2024-9949,0,0,a0581706a8cc1dc15b51dd23659b265a8c272bbff8c1acb976ae9b1797f390 CVE-2024-9950,0,0,26453476d613485a16e471025364681be19c5178f0ab51f0703be58e5e0cb276,2025-01-02T16:15:08.930000 CVE-2024-9951,0,0,d292cfbcf3e6f6345fd4680a1945f2e8d8915fd71871c7419d041169345571de,2024-10-18T12:52:33.507000 CVE-2024-9952,0,0,54fa7bd21864458c3768a23c75a74b10b5dda23a9cf30ce6f48fcefeab4b0488,2024-10-16T15:05:13.467000 -CVE-2024-9953,0,1,44dc851f9d17766bbac8b78d6cfcde1a2398329e2cbf535e17f4652ae22ed2a2,2025-03-20T19:15:36.063000 +CVE-2024-9953,0,0,44dc851f9d17766bbac8b78d6cfcde1a2398329e2cbf535e17f4652ae22ed2a2,2025-03-20T19:15:36.063000 CVE-2024-9954,0,0,3e30a77e87df301b889ce21a2f3eb854e0f4066ff190b30fa46e6b513e2d6399,2024-10-22T20:35:17.400000 CVE-2024-9955,0,0,c2cd3a4e518ccae1966c72ceef59885fae4f69df0a2bad3603715ef6d7fe85fe,2025-01-02T16:01:37.567000 -CVE-2024-9956,0,0,c2942040c7fa6e011c8efe98064e794ed571a061c355f9689a06d2e8b1781658,2025-03-19T21:15:37.913000 +CVE-2024-9956,0,1,00429de854b34df3322425b4aea8f468dbc8987b93aa4a1ec522ea192cff0f61,2025-03-20T22:15:14.233000 CVE-2024-9957,0,0,2f97d231610384f6d8a463c761af414fa6abc7b32f5c5db6b3eb791ccff62e44,2025-01-02T16:02:27.247000 CVE-2024-9958,0,0,bc0f4a0a795882733ada5c0c29409cc17a7d5defc2da20484b0883b786372f9f,2024-10-17T20:00:41.427000 CVE-2024-9959,0,0,9c29f9ff11cc87998b91d5fc1670c4c53eabf26d8b303a76c729e3e2962017a7,2025-01-02T16:02:49.813000 @@ -282114,7 +282114,7 @@ CVE-2025-20172,0,0,72c22dd5d14846bdf1dace189d990f7dd29c87ae0523b78277f3576c0ed73 CVE-2025-20173,0,0,7933686ccc0569bd6dc610b5aa8761d683d1800e3fa292104399a57396c1c7b1,2025-03-13T13:15:47.480000 CVE-2025-20174,0,0,9c2faf89fb30323fcadcc335c194ab7b928be534d0c1521a8fd636ae0c7d33ce,2025-02-05T17:15:24.513000 CVE-2025-20175,0,0,d262bd7148a5fa3d37c356b0b033b1ce0b6ebb7963aa480d8fd784ab319f903f,2025-02-05T17:15:24.720000 -CVE-2025-20176,0,1,2070cc7eee739e56303d3a360b91fc06133aa46cb70c03de7cc66133720a00f5,2025-03-20T19:15:37.083000 +CVE-2025-20176,0,0,2070cc7eee739e56303d3a360b91fc06133aa46cb70c03de7cc66133720a00f5,2025-03-20T19:15:37.083000 CVE-2025-20177,0,0,b94534d03dcde9e51e220f2e02de3f2c5480d55c5bd5366268bbaa3e28019d67,2025-03-12T16:15:22.347000 CVE-2025-20179,0,0,0aec4ef246f2c607f83340c522f87121c03b5603860b31d10cb764e695295cde,2025-02-05T17:15:25.210000 CVE-2025-2018,0,0,fcbd3484e73526c449ce0a8e306440859256a59acc005b336b5f634c4f5c8a05,2025-03-11T21:15:53.197000 @@ -282199,7 +282199,7 @@ CVE-2025-2065,0,0,c289f628ef02afbd68c3c371d103499f2c6444f60c8e676344691e8994ad7b CVE-2025-20650,0,0,4839c3a5cbb4aeb9330b5312101e579111320a345dc24a6ab22be3803767178c,2025-03-04T17:15:17.287000 CVE-2025-20651,0,0,ceca1abbe321244e95f52f7c0e364b2a5ac98d67119c4a4a7e3366e47c16ab0a,2025-03-03T19:15:34.823000 CVE-2025-20652,0,0,9485bc5abd99cf5824b119c49fe5e9158c152f14429264c67d56a50ce2458755,2025-03-04T17:15:17.497000 -CVE-2025-20653,0,1,50d853eb215922ff4e0114da3bc24d2a38f72d15c38383615dd0616a498c1d6f,2025-03-20T19:15:37.333000 +CVE-2025-20653,0,0,50d853eb215922ff4e0114da3bc24d2a38f72d15c38383615dd0616a498c1d6f,2025-03-20T19:15:37.333000 CVE-2025-2066,0,0,91ff735ed7e88e4436bc7b6b6f477b59d5c22b6987e7f0098d0b58198b0d10ea,2025-03-07T05:15:17.293000 CVE-2025-2067,0,0,e336b7e791e3fd3cb322ecbc1c5f69ca2b6e5c18fb1ce058eaa6d863ecf3dcd2,2025-03-07T05:15:17.527000 CVE-2025-2076,0,0,b3146ea9f6ce961cd1f7fcf5a6044868da4a1ed3be81e1fac6e72e9811675f5f,2025-03-12T04:15:18.800000 @@ -285044,8 +285044,9 @@ CVE-2025-25361,0,0,9f115844287b15ce6dc125807b19b8e446ec3f37878f01ccb8db0422e8bb7 CVE-2025-25362,0,0,c8d9b00ad653f3fefb15ba0fdb75a1597ea822f23192e332e875ad1563a7f537,2025-03-06T15:15:17.277000 CVE-2025-25363,0,0,2ff7284dab4cf6e7dac449878bc4c3befcaefea48f9623fa86a7928dded159ae,2025-03-19T19:15:44.390000 CVE-2025-25379,0,0,10c6b59b7ced1a65c44b725df73613b964204bd8bcc126008f75da9f2d8ec909,2025-03-04T16:15:39.433000 +CVE-2025-2538,1,1,0302a3f0cae19012d068c3f163bb58496ca7cf65be02365383749a68285e1ccb,2025-03-20T21:15:23.730000 CVE-2025-25381,0,0,98993479fbad247c0a645016b4d364f3055a4b0ab28a945432dc14f688f0a955,2025-03-12T14:15:15.923000 -CVE-2025-25382,0,0,88d0c9aebff390fe6125675f7fda1114ad4b4dbbaf723b80d3bea82edb3ec348,2025-03-10T16:15:13.393000 +CVE-2025-25382,0,1,9492b1b6b1185f3ade35d8ec9feb68e32bd4db56e46753ca3a20faa7b8d0f3c9,2025-03-20T21:15:23.030000 CVE-2025-25387,0,0,8227bd6f57bafc5fc7f8bddfd6ec6a78dcca117ca404c22469842eba5d4e306c,2025-02-14T17:15:20.393000 CVE-2025-25388,0,0,e086cda7e4e5c05ccba48ad30906fb7e59dedc66fc1b83e5645bd434397a431f,2025-02-13T20:15:49.730000 CVE-2025-25389,0,0,c4fa8037812de3d612838c95ec3fcc9b936e3b28bc2aa3e854f709efa62e78c8,2025-02-14T17:15:20.663000 @@ -285108,7 +285109,7 @@ CVE-2025-25565,0,0,aed7dd17dbf28583bae9e4477af32eb7841693da51bacd50a0f71fb7dd9a5 CVE-2025-25566,0,0,5d534d6b0fe1f7902c1dc640fde2534ed23638ce1e46237376fc281c161dcaba,2025-03-12T18:15:25.943000 CVE-2025-25567,0,0,0e3c48ab6a4496288811058f80eb7d29339ca7638242416df9fb706fe2ad4ac5,2025-03-19T19:15:44.653000 CVE-2025-25568,0,0,dcddcadc1916e01c6212aad8a0f1d787a9f9a493dfbdbc2db4d93a5e91a64889,2025-03-19T19:15:44.790000 -CVE-2025-2557,1,1,22b9b8b982dd84abb1a4d1cac3a310bc5904032ff4b08e9bf944aad086f4463e,2025-03-20T19:15:38.220000 +CVE-2025-2557,0,0,22b9b8b982dd84abb1a4d1cac3a310bc5904032ff4b08e9bf944aad086f4463e,2025-03-20T19:15:38.220000 CVE-2025-25570,0,0,a1a60fff83d4e58f97f6cb73bc995dd008cce7cbdda97b57369c1d11bafc9be9,2025-02-28T22:15:39.630000 CVE-2025-25580,0,0,941c7d6e375f6e8f2e78c34c089b4cbbef58efa7cd40d265b4e4698250537356,2025-03-19T19:15:44.917000 CVE-2025-25582,0,0,6699522d6c3e7f389a44bd31516f417c7bcd0ddceffa4e13690c9b15efbe69b0,2025-03-19T19:15:45.050000 @@ -285160,6 +285161,7 @@ CVE-2025-25727,0,0,0d1a14c99242a40bd0c002eb63b1280a7e4062b40e6f0343d27881c4635e1 CVE-2025-25728,0,0,8bf984e1467b4d8142842e319e1c0a79db3cce3b3976d2a54ebea90ce191a5f5,2025-03-19T21:15:38.837000 CVE-2025-25729,0,0,37dccbd23e8b05f5aabcfb584977649888f3f534d26d5e574ce2d7e88687c4b1,2025-02-28T16:15:39.707000 CVE-2025-25730,0,0,2d4e8c99634c9753085f1bf0f3dc2ae2d2ae9a31f8634761394f303c2de1e717,2025-02-28T20:15:46.803000 +CVE-2025-2574,1,1,30a8533203925de224d78e22f2d0795076d60bc0b1e21272c2bdfc9248d317b8,2025-03-20T21:15:23.880000 CVE-2025-25740,0,0,cd2bc7638ab565462203ba75cf0c1903fed130191464a51442647e9686692755,2025-03-17T19:15:25.963000 CVE-2025-25741,0,0,1404a9908338c4c3c8ab2b43bd4acbaa79381acee099156008ee033cd0a719e8,2025-03-05T19:15:38.353000 CVE-2025-25742,0,0,c12f86a073dc42e0b5bc1597ed8b153f52d2513d95a33b84da5b5e9f2c778df8,2025-03-05T19:15:38.503000 @@ -285170,6 +285172,7 @@ CVE-2025-25746,0,0,fd009721daa4af3e200d61df53a7719cd37175870c5071dcbbd0f0b0dec30 CVE-2025-25747,0,0,bb6f0e2739bcbcef1c4960f0faa49a38e842e1028b8b39583b65f79f0338ec69,2025-03-12T16:15:23.153000 CVE-2025-25748,0,0,d131b1239425b256503c95c96ccfc73ca03ffb8cceeb7ff3fb8fb51258d92793,2025-03-14T13:15:39.780000 CVE-2025-25749,0,0,b4e0d228f7a6b58fc969aa366cc14253082f867628bbf55a2d44edc56e01654a,2025-03-11T18:15:32.933000 +CVE-2025-25758,1,1,a7c8b31f8c3f12ac79dd01b8c3339a6e2fd74a3219b1db959e7beebd40677210,2025-03-20T21:15:23.180000 CVE-2025-25759,0,0,293b850ebe0a274765acc91f23faade1c53b146b12bb218a57ca1cee0ac51835,2025-03-04T15:15:28.353000 CVE-2025-25760,0,0,963e7e75521960c9620a7affa1021c0ca484b511b623074b9cde550324014cef,2025-03-04T15:15:28.590000 CVE-2025-25761,0,0,f248f6741f63a9a7aedabfe16b412988575b28956c4c9e9dd6d7c9dcf3c9c70f,2025-02-27T15:15:41.777000 @@ -285502,11 +285505,11 @@ CVE-2025-26791,0,0,a7d63ea0959b4846f11cfb3951f45279f457c98157e5d52d56097a5da007b CVE-2025-26793,0,0,d30b44911459092c9e08ffe42552727cfd072bd06f4aa8564ac964446a27eec1,2025-02-24T17:15:14.580000 CVE-2025-26794,0,0,fe65001567301b62f9f70becffce46b16ab4f6e8292d604a049482502e1fc499,2025-02-22T01:15:10.670000 CVE-2025-26803,0,0,8c486e737c398ad4bd709101648ff92403877558e051d24af9f92cf436430efd,2025-02-28T17:21:55.827000 -CVE-2025-26816,0,0,a0a2a954fd2e14cf689b2e2432e04723267ead6673882ee3c0b68e55064bd72f,2025-03-19T21:15:38.977000 +CVE-2025-26816,0,1,2ec5a5349b9517d8ba53395229a7b8942acd452c9df91a0b3e2328a764fb96c9,2025-03-20T21:15:23.273000 CVE-2025-26819,0,0,265b05b0b6b085ef27d0e218dd5a0f79b1864b8a6c0004a23e6fa9575a3cdbeb,2025-02-15T00:15:28.510000 CVE-2025-26849,0,0,b01e97de5d13c5e322817bb01db0ae13a4e34f402b7f75a8f8b8da54efb28ebd,2025-03-05T04:15:12.367000 -CVE-2025-26852,1,1,c6388e8297585d6dd4e6f2687af10aac75a65ebbaaa9551f9ca9209d393ed217,2025-03-20T20:15:32.497000 -CVE-2025-26853,1,1,8c8e828e73f779a1f50cad0bd3a155204dbc5896a884b88c242b6d64c0e1f1fa,2025-03-20T20:15:32.640000 +CVE-2025-26852,0,1,2af7f6c211aab9d8e6033cc545fea4d460ca80f18268869d6c5b02629fbcb443,2025-03-20T21:15:23.400000 +CVE-2025-26853,0,1,366d0f4ba28ad62fb13b1d40d439a7f958c6b0c8d063832c522693dc06a0cb94,2025-03-20T21:15:23.550000 CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000 CVE-2025-26865,0,0,392cafa9196f9e16f10dbe623eb410cd729a2dc1013d61e7dc7061610b7c87ad,2025-03-11T20:15:17.917000 CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000 @@ -286012,8 +286015,8 @@ CVE-2025-29137,0,0,60d01c1f2ea1a4852779ae5347a42a9c78e823ee0ac7de08f61d7134be233 CVE-2025-29149,0,0,6ec561e0a7090a608939176c6832e689971c88c5fe8d169ffdf2882c16560ad5,2025-03-20T17:15:38.383000 CVE-2025-29214,0,0,bf89aef59897f1829175899995ba46cfc5fab47fdfdd0072b1a12cfa96388813,2025-03-20T16:15:16.493000 CVE-2025-29215,0,0,53e5e4efbad89cccea895c5e3e949d5806b9484cd02f2bc2010b7d2abb78efb0,2025-03-20T18:15:18.790000 -CVE-2025-29217,1,1,e06cc1637fd460717f60c70fbebf09978f14ead8ce48c9ea810f1b51be51677f,2025-03-20T19:15:37.680000 -CVE-2025-29218,1,1,5936525c24fa1034cc8a62df0570d4c83e51b57dc959c8e7fe141122ea068531,2025-03-20T19:15:37.790000 +CVE-2025-29217,0,0,e06cc1637fd460717f60c70fbebf09978f14ead8ce48c9ea810f1b51be51677f,2025-03-20T19:15:37.680000 +CVE-2025-29218,0,0,5936525c24fa1034cc8a62df0570d4c83e51b57dc959c8e7fe141122ea068531,2025-03-20T19:15:37.790000 CVE-2025-29357,0,0,ddd0f218f7f0a63a4864093fc2a3ded7f064b1382e370d0ee41cc0a1c1a3ddb4,2025-03-19T15:15:54.690000 CVE-2025-29358,0,0,a8d36a5564152d109431aa78a5e6e1517012072c02c933f71eaf5428f38f12d6,2025-03-19T19:15:48.350000 CVE-2025-29359,0,0,eb4d89bfed21500a3b4ef12a77f1e825f418222c50327ada53f234cba0318903,2025-03-19T19:15:48.480000 @@ -286068,7 +286071,7 @@ CVE-2025-29924,0,0,144c6a2660455b1f253f9aadb201339714009ce79d893f84962fb363a0505 CVE-2025-29925,0,0,44742be734caa9caef9b9aaba97eddda2c35d6797d9ecbe54f4e1154adb27dd3,2025-03-19T20:15:19.987000 CVE-2025-29926,0,0,8edcd57d277a505ecc1c9860fe5fd2d32f5076eda269137302dad9127b412d53,2025-03-19T18:15:25.770000 CVE-2025-29930,0,0,043c0e785a0aabbc6bfcf85120363cc130dd1f21008fcd0b8d28454bb9969779,2025-03-18T19:15:51.340000 -CVE-2025-29980,1,1,c7f6ce5b394959819da70997217debc8b55211670631c86d4d8a8393401fb11c,2025-03-20T20:15:33.233000 +CVE-2025-29980,0,0,c7f6ce5b394959819da70997217debc8b55211670631c86d4d8a8393401fb11c,2025-03-20T20:15:33.233000 CVE-2025-29994,0,0,5456b8a283efd1eb6eeaed0238e41032f545196d53f3be8a9a39b4dbb8a3918b,2025-03-13T12:15:13.660000 CVE-2025-29995,0,0,1eda4649249475136c84dfa6531f2cd362c980551d78393b70706d408af51d69,2025-03-13T12:15:13.830000 CVE-2025-29996,0,0,5a028c0824c2542a10ce116c608912fe4301f96b5ba2d38f7cdf305f3c1269bc,2025-03-13T12:15:13.980000 @@ -286105,7 +286108,7 @@ CVE-2025-30144,0,0,eadbdc190742f7a93e3538055970f46f2818fd65dee99f9e0a20462306980 CVE-2025-30152,0,0,5a7eab66783fd2d319bafd0f1c673478aad943e2df1f75b7abb21544f6f08103,2025-03-19T16:15:33.313000 CVE-2025-30153,0,0,484948c7f744290e7a02287419922c094482e0689385c16ab8c140184f1e1282,2025-03-19T16:15:33.607000 CVE-2025-30154,0,0,f6cc7091f847e815931af88c72ad16add8c0de970642a951328dd4efe9bf626d,2025-03-19T16:15:33.780000 -CVE-2025-30160,1,1,dd643cf1294e71b82d80714ead10fbb05747f64e5a1f9cbfa90f7d58cfc07ea7,2025-03-20T19:15:38.383000 +CVE-2025-30160,0,0,dd643cf1294e71b82d80714ead10fbb05747f64e5a1f9cbfa90f7d58cfc07ea7,2025-03-20T19:15:38.383000 CVE-2025-30196,0,0,537f7952f6d3af6aefbbf4efaf23170a83a6fde6ef7f3e4f5c50b3449896a436,2025-03-19T19:15:50.980000 CVE-2025-30197,0,0,a82f323b63a4db12d5fa6c176bc294c5b0c209c57d5589e96e23573743d6643e,2025-03-19T16:15:34.060000 CVE-2025-30234,0,0,2b5c58b261698db3654a8d87fafd123300be7c95ea66a06456456707d9ebfedd,2025-03-19T05:15:41.353000 @@ -286113,3 +286116,4 @@ CVE-2025-30235,0,0,67c8acffd5b66a75e16bf136f5ec71938e7a203b09767896d1c5918e4b7c4 CVE-2025-30236,0,0,f7e2d88c169654d0773448256afe181965f2a68264511db7f8bbd914eb958bf0,2025-03-19T07:15:34.313000 CVE-2025-30258,0,0,b2050ad0522ca8186c25aaf6c75c9bc41a04ea2774b98c396ece174b26ef1552,2025-03-19T20:15:20.140000 CVE-2025-30259,0,0,d54c9c6314149ff81b40b391c2b1be03a54505a0c2b6ccd0ee4e34b08fc91550,2025-03-20T00:15:13.780000 +CVE-2025-30334,1,1,70a58bfa94dee5ac9b80b2a13d93d68ec0fd6d4c2e22670672e09a015fc65a75,2025-03-20T22:15:14.453000