Auto-Update: 2025-05-22T23:55:19.834123+00:00

This commit is contained in:
cad-safe-bot 2025-05-22 23:58:58 +00:00
parent 83ec1473ff
commit 31658d8c28
9 changed files with 443 additions and 90 deletions

View File

@ -2,13 +2,20 @@
"id": "CVE-2025-3730",
"sourceIdentifier": "cna@vuldb.com",
"published": "2025-04-16T21:15:48.700",
"lastModified": "2025-04-17T20:21:48.243",
"lastModified": "2025-05-22T22:15:30.497",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"cveTags": [
{
"sourceIdentifier": "cna@vuldb.com",
"tags": [
"disputed"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as problematic, was found in PyTorch 2.6.0. Affected is the function torch.nn.functional.ctc_loss of the file aten/src/ATen/native/LossCTC.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The name of the patch is 46fc5d8e360127361211cb237d5f9eef0223e567. It is recommended to apply a patch to fix this issue."
"value": "A vulnerability, which was classified as problematic, was found in PyTorch 2.6.0. Affected is the function torch.nn.functional.ctc_loss of the file aten/src/ATen/native/LossCTC.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The name of the patch is 46fc5d8e360127361211cb237d5f9eef0223e567. It is recommended to apply a patch to fix this issue. The security policy of the project warns to use unknown models which might establish malicious effects."
},
{
"lang": "es",

View File

@ -0,0 +1,111 @@
{
"id": "CVE-2025-4338",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2025-05-22T23:15:19.400",
"lastModified": "2025-05-22T23:15:19.400",
"vulnStatus": "Received",
"cveTags": [
{
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"tags": [
"unsupported-when-assigned"
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Lantronix Device installer is vulnerable to XML external entity (XXE) attacks in configuration files read from the network device. An attacker could obtain credentials, access these network devices, and modify their configurations. An attacker may also gain access to the host running the Device Installer software or the password hash of the user running the application."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:A/VC:H/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "ACTIVE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "LOW",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
],
"cvssMetricV31": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 4.7
}
]
},
"weaknesses": [
{
"source": "ics-cert@hq.dhs.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-142-01",
"source": "ics-cert@hq.dhs.gov"
},
{
"url": "https://www.lantronix.com/products/lantronix-provisioning-manager/",
"source": "ics-cert@hq.dhs.gov"
}
]
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-4562",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-05-22T23:15:19.620",
"lastModified": "2025-05-22T23:15:19.620",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,16 @@
{
"id": "CVE-2025-4642",
"sourceIdentifier": "cve@gitlab.com",
"published": "2025-05-22T23:15:19.750",
"lastModified": "2025-05-22T23:15:19.750",
"vulnStatus": "Rejected",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"metrics": {},
"references": []
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-47181",
"sourceIdentifier": "secure@microsoft.com",
"published": "2025-05-22T22:15:30.773",
"lastModified": "2025-05-22T22:15:30.773",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Improper link resolution before file access ('link following') in Microsoft Edge (Chromium-based) allows an authorized attacker to elevate privileges locally."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.0,
"impactScore": 6.0
}
]
},
"weaknesses": [
{
"source": "secure@microsoft.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-59"
}
]
}
],
"references": [
{
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-47181",
"source": "secure@microsoft.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-48371",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-05-22T23:15:19.230",
"lastModified": "2025-05-22T23:15:19.230",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "OpenFGA is an authorization/permission engine. OpenFGA versions 1.8.0 through 1.8.12 (corresponding to Helm chart openfga-0.2.16 through openfga-0.2.30 and docker 1.8.0 through 1.8.12) are vulnerable to authorization bypass when certain Check and ListObject calls are executed. Users are affected under four specific conditions: First, calling Check API or ListObjects with an authorization model that has a relationship directly assignable by both type bound public access and userset; second, there are check or list object queries with contextual tuples for the relationship that can be directly assignable by both type bound public access and userset; third, those contextual tuples\u2019s user field is an userset; and finally, type bound public access tuples are not assigned to the relationship. Users should upgrade to version 1.8.13 to receive a patch. The upgrade is backwards compatible."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "PRESENT",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "HIGH",
"subIntegrityImpact": "HIGH",
"subAvailabilityImpact": "HIGH",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-285"
}
]
}
],
"references": [
{
"url": "https://github.com/openfga/openfga/commit/e5960d4eba92b723de8ff3a5346a07f50c1379ca",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/openfga/openfga/security/advisories/GHSA-c72g-53hw-82q7",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,82 @@
{
"id": "CVE-2025-4975",
"sourceIdentifier": "f23511db-6c3e-4e32-a477-6aa17d310630",
"published": "2025-05-22T22:15:31.043",
"lastModified": "2025-05-22T22:15:31.043",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "When a notification relating to low battery appears for a user with whom the device has been shared, tapping the notification grants full access to the power settings of that device."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "f23511db-6c3e-4e32-a477-6aa17d310630",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 4.8,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "LOW",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "LOW",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "f23511db-6c3e-4e32-a477-6aa17d310630",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://play.google.com/store/apps/details?id=com.tplink.iot&hl=en_US",
"source": "f23511db-6c3e-4e32-a477-6aa17d310630"
},
{
"url": "https://www.tp-link.com/us/support/faq/4464/",
"source": "f23511db-6c3e-4e32-a477-6aa17d310630"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-05-22T22:00:19.392135+00:00
2025-05-22T23:55:19.834123+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-05-22T21:15:37.960000+00:00
2025-05-22T23:15:19.750000+00:00
```
### Last Data Feed Release
@ -33,49 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
295240
295246
```
### CVEs added in the last Commit
Recently added CVEs: `5`
Recently added CVEs: `6`
- [CVE-2003-5004](CVE-2003/CVE-2003-50xx/CVE-2003-5004.json) (`2025-05-22T20:15:20.400`)
- [CVE-2024-5962](CVE-2024/CVE-2024-59xx/CVE-2024-5962.json) (`2025-05-22T20:15:27.203`)
- [CVE-2025-48372](CVE-2025/CVE-2025-483xx/CVE-2025-48372.json) (`2025-05-22T21:15:36.640`)
- [CVE-2025-48373](CVE-2025/CVE-2025-483xx/CVE-2025-48373.json) (`2025-05-22T21:15:37.660`)
- [CVE-2025-48374](CVE-2025/CVE-2025-483xx/CVE-2025-48374.json) (`2025-05-22T21:15:37.960`)
- [CVE-2025-4338](CVE-2025/CVE-2025-43xx/CVE-2025-4338.json) (`2025-05-22T23:15:19.400`)
- [CVE-2025-4562](CVE-2025/CVE-2025-45xx/CVE-2025-4562.json) (`2025-05-22T23:15:19.620`)
- [CVE-2025-4642](CVE-2025/CVE-2025-46xx/CVE-2025-4642.json) (`2025-05-22T23:15:19.750`)
- [CVE-2025-47181](CVE-2025/CVE-2025-471xx/CVE-2025-47181.json) (`2025-05-22T22:15:30.773`)
- [CVE-2025-48371](CVE-2025/CVE-2025-483xx/CVE-2025-48371.json) (`2025-05-22T23:15:19.230`)
- [CVE-2025-4975](CVE-2025/CVE-2025-49xx/CVE-2025-4975.json) (`2025-05-22T22:15:31.043`)
### CVEs modified in the last Commit
Recently modified CVEs: `46`
Recently modified CVEs: `1`
- [CVE-2022-32852](CVE-2022/CVE-2022-328xx/CVE-2022-32852.json) (`2025-05-22T20:15:24.123`)
- [CVE-2022-33681](CVE-2022/CVE-2022-336xx/CVE-2022-33681.json) (`2025-05-22T21:15:23.470`)
- [CVE-2022-34348](CVE-2022/CVE-2022-343xx/CVE-2022-34348.json) (`2025-05-22T20:15:24.290`)
- [CVE-2022-35091](CVE-2022/CVE-2022-350xx/CVE-2022-35091.json) (`2025-05-22T20:15:24.437`)
- [CVE-2022-35092](CVE-2022/CVE-2022-350xx/CVE-2022-35092.json) (`2025-05-22T20:15:24.627`)
- [CVE-2022-35097](CVE-2022/CVE-2022-350xx/CVE-2022-35097.json) (`2025-05-22T21:15:24.570`)
- [CVE-2022-35246](CVE-2022/CVE-2022-352xx/CVE-2022-35246.json) (`2025-05-22T20:15:24.853`)
- [CVE-2022-35257](CVE-2022/CVE-2022-352xx/CVE-2022-35257.json) (`2025-05-22T21:15:25.733`)
- [CVE-2022-40091](CVE-2022/CVE-2022-400xx/CVE-2022-40091.json) (`2025-05-22T21:15:27.230`)
- [CVE-2022-40092](CVE-2022/CVE-2022-400xx/CVE-2022-40092.json) (`2025-05-22T21:15:28.573`)
- [CVE-2022-40093](CVE-2022/CVE-2022-400xx/CVE-2022-40093.json) (`2025-05-22T21:15:29.623`)
- [CVE-2022-40851](CVE-2022/CVE-2022-408xx/CVE-2022-40851.json) (`2025-05-22T20:15:25.113`)
- [CVE-2022-40853](CVE-2022/CVE-2022-408xx/CVE-2022-40853.json) (`2025-05-22T21:15:30.707`)
- [CVE-2022-40854](CVE-2022/CVE-2022-408xx/CVE-2022-40854.json) (`2025-05-22T20:15:25.330`)
- [CVE-2022-40855](CVE-2022/CVE-2022-408xx/CVE-2022-40855.json) (`2025-05-22T20:15:25.877`)
- [CVE-2022-40860](CVE-2022/CVE-2022-408xx/CVE-2022-40860.json) (`2025-05-22T21:15:31.793`)
- [CVE-2022-40861](CVE-2022/CVE-2022-408xx/CVE-2022-40861.json) (`2025-05-22T20:15:26.090`)
- [CVE-2022-40862](CVE-2022/CVE-2022-408xx/CVE-2022-40862.json) (`2025-05-22T21:15:32.877`)
- [CVE-2022-40864](CVE-2022/CVE-2022-408xx/CVE-2022-40864.json) (`2025-05-22T21:15:33.923`)
- [CVE-2022-40866](CVE-2022/CVE-2022-408xx/CVE-2022-40866.json) (`2025-05-22T20:15:26.293`)
- [CVE-2022-40867](CVE-2022/CVE-2022-408xx/CVE-2022-40867.json) (`2025-05-22T20:15:26.493`)
- [CVE-2022-40868](CVE-2022/CVE-2022-408xx/CVE-2022-40868.json) (`2025-05-22T20:15:26.687`)
- [CVE-2024-13858](CVE-2024/CVE-2024-138xx/CVE-2024-13858.json) (`2025-05-22T20:15:26.890`)
- [CVE-2024-40458](CVE-2024/CVE-2024-404xx/CVE-2024-40458.json) (`2025-05-22T21:15:34.997`)
- [CVE-2024-41199](CVE-2024/CVE-2024-411xx/CVE-2024-41199.json) (`2025-05-22T20:15:27.030`)
- [CVE-2025-3730](CVE-2025/CVE-2025-37xx/CVE-2025-3730.json) (`2025-05-22T22:15:30.497`)
## Download and Usage

View File

@ -8323,7 +8323,7 @@ CVE-2003-20001,0,0,e4522e0fb181f10a56d478e5d4a177b28a6dde2ee056cd7addd5510131d69
CVE-2003-5001,0,0,89c6b3fd852123cd6cd57c9df41b4e5b93bae8f30e890cc46f84b54e47bac556,2024-11-20T23:47:32.800000
CVE-2003-5002,0,0,9d86531092cf585bf2e264c697f54f114302431ec19c4d24bf4227480c34d013,2024-11-20T23:47:33.050000
CVE-2003-5003,0,0,3425e7f47c21df5d1e028b94e4e690aea441c401ca4ace076f69e557c84de5f1,2024-11-20T23:47:33.187000
CVE-2003-5004,1,1,a3a630e99e6999c8ea07e0e2104b6d4c2f07e5842cf02a796f6c5a9450326ec4,2025-05-22T20:15:20.400000
CVE-2003-5004,0,0,a3a630e99e6999c8ea07e0e2104b6d4c2f07e5842cf02a796f6c5a9450326ec4,2025-05-22T20:15:20.400000
CVE-2004-0001,0,0,fdb3bcba440e9f595359d738d6704ca199554683b7f9d8a0ca4f05fae90d1aef,2025-04-03T01:03:51.193000
CVE-2004-0002,0,0,f8560c16b47812dfcafc30e6bdddaf8a370eee267d3eb5edab41ea8b1fe38ed3,2025-04-03T01:03:51.193000
CVE-2004-0003,0,0,31ab5aae325a8d30af719d29bcdf2f2d24a3f3a35cdff7977ff6c810ef1ecca1,2025-04-03T01:03:51.193000
@ -80640,7 +80640,7 @@ CVE-2015-7844,0,0,9daa787e233a459ad4e9b121fc0ae886f7dd9d4f61bd2823838963b42f0084
CVE-2015-7845,0,0,3d77aa1b47c7576112029f4b1d3017be2f4791a807e8001a44f9b433e19b110d,2025-04-12T10:46:40.837000
CVE-2015-7846,0,0,60b46ec96bd06d6728419400acc7c8dccf38639d76654be931571431a6b95213,2025-04-20T01:37:25.860000
CVE-2015-7847,0,0,22271c0008921f37f877117d77cc479a59b86f731a78bf4acbc6e037480d6ce2,2025-04-20T01:37:25.860000
CVE-2015-7848,0,1,ec2a93fb78728e4cc97259451aa7f8515e839d01b07a1c177c0ce0dc74bd4fd3,2025-05-22T20:58:00.480000
CVE-2015-7848,0,0,ec2a93fb78728e4cc97259451aa7f8515e839d01b07a1c177c0ce0dc74bd4fd3,2025-05-22T20:58:00.480000
CVE-2015-7849,0,0,29111b0e097090e718bdd260e385bfffb91fb5e631c83dd2b832b6202dc86385,2025-04-20T01:37:25.860000
CVE-2015-7850,0,0,def86d4b9ec1e08fb8fe2d96b17606ec00a01c87a2f1fb90efd2d6dcb75b1442,2025-04-20T01:37:25.860000
CVE-2015-7851,0,0,01cc188c5311d5b980486b106c275f2c743ee9246ce6b6cf918432b6229a1ccb,2024-11-21T02:37:31.947000
@ -141497,9 +141497,9 @@ CVE-2019-6534,0,0,e5204fe70dc3ff28a7a3db42b94447f761369232b14976f03ea6e86d98ae39
CVE-2019-6535,0,0,c389b064cf420992b4cbdb1aa85b69b98f0e3e2df5b26b75b2dc583725661d0e,2024-11-21T04:46:38.847000
CVE-2019-6536,0,0,d8e992c6f2fce5b99ce1d72dcd26655f7c91fab051a2222d8b2b4f4bd0830b3e,2024-11-21T04:46:38.983000
CVE-2019-6537,0,0,6c45610650e5ad4f0b15376d8c75ca2fc178e09541e1961c96b819cd77466402,2024-11-21T04:46:39.100000
CVE-2019-6538,0,1,785d0cee55b648926c5eec7c7be1f61aba1bce6d66fce133fdb6b7975e33bf8e,2025-05-22T20:15:20.660000
CVE-2019-6538,0,0,785d0cee55b648926c5eec7c7be1f61aba1bce6d66fce133fdb6b7975e33bf8e,2025-05-22T20:15:20.660000
CVE-2019-6539,0,0,9f173d25074ef4d3e58dc23302367263c7ee47b4ddc4c849cfdaa829732da898,2024-11-21T04:46:39.360000
CVE-2019-6540,0,1,354d15f0ec8c67a49bc25c2d714468963acd99846bc82806ccd0a315b8c36e25,2025-05-22T20:15:21.027000
CVE-2019-6540,0,0,354d15f0ec8c67a49bc25c2d714468963acd99846bc82806ccd0a315b8c36e25,2025-05-22T20:15:21.027000
CVE-2019-6541,0,0,199d2462d33369cc7240cece789d4b32b37d1b6cb1da8c78703db10a9d038957,2024-11-21T04:46:39.640000
CVE-2019-6542,0,0,44ba016f86e3204e0e6d5c380ddbef99a38f9482d898d9d26aa821f7b8aade5f,2024-11-21T04:46:39.753000
CVE-2019-6543,0,0,76282cd4fef241e86f8c6a562d2d1b3e722134ed58ca79cbf8fbb9d3418ea90b,2024-11-21T04:46:39.867000
@ -154805,11 +154805,11 @@ CVE-2020-2518,0,0,d3bcd24d0f45984f01b4a096405bcf89d9e87cf15ae7650698aef03fb1ce36
CVE-2020-25180,0,0,4e7d3f98b789790c43aa214267dfcfaac9ea8497fa308e19c1459d5e7ac8be83,2024-11-21T05:17:34.417000
CVE-2020-25181,0,0,b7daf9f719c91926d00cf793dc10832f5a10760f3fbb646feea78325ab613205,2024-11-21T05:17:34.623000
CVE-2020-25182,0,0,11ef0301ddd5016807f982b88651d47b05215e30193a2a43d878b29545af643f,2024-11-21T05:17:34.790000
CVE-2020-25183,0,1,f5874aa8fd31936885dbad6b03a3520ceebabd890863fa3c9e47d1c2da0ffa7e,2025-05-22T20:15:21.237000
CVE-2020-25183,0,0,f5874aa8fd31936885dbad6b03a3520ceebabd890863fa3c9e47d1c2da0ffa7e,2025-05-22T20:15:21.237000
CVE-2020-25184,0,0,5f014bea72c4e0a0681569eb31c86403ab5f1f82a63cb42a5e5526065117d47d,2024-11-21T05:17:35.157000
CVE-2020-25185,0,0,d1ee58ae936ba928ba1b1d604b86aa4b6131b5d3001dbec64aeac81f772ee15c,2024-11-21T05:17:35.340000
CVE-2020-25186,0,0,618cb467f3680cd0647b9f016076ad5e5881bdce146b12c8b9b0188f97f842d6,2024-11-21T05:17:35.490000
CVE-2020-25187,0,1,d77066855990d6e835eb3f50161083a6254a1bd06191ea84340b3321719fb152,2025-05-22T20:15:21.437000
CVE-2020-25187,0,0,d77066855990d6e835eb3f50161083a6254a1bd06191ea84340b3321719fb152,2025-05-22T20:15:21.437000
CVE-2020-25188,0,0,e1e4ee8db645f96daaf60ed724fbfe813240afca7b6850412089c51dc3ca97b0,2024-11-21T05:17:35.790000
CVE-2020-25189,0,0,3660086e8f40556ac25d1f9547b98d52d4deca82d931adcd14fee1233baa087f,2024-11-21T05:17:35.943000
CVE-2020-2519,0,0,2422ac12751d0431996cd7eb028dd12dc38488078edfb157391a3d39621f2611,2024-11-21T05:25:26.200000
@ -156289,7 +156289,7 @@ CVE-2020-27249,0,0,dc5ec7143ef620c0042986cbc4d34e6c7023041aad096b4a0e460a7a20195
CVE-2020-2725,0,0,45e5fdae6489c894134f6ff4de7a1a22fafcc08a248ee46bc4405173b6d0bdb5,2024-11-21T05:26:05.917000
CVE-2020-27250,0,0,b1420be935c404e3edba3795a0c29d596d42ed7cee4b1842dcaf9586b363bb1c,2024-11-21T05:20:56.620000
CVE-2020-27251,0,0,ce17bf55648382620a9f3170f8c1d01e83ff5ff269da3b60bd7f1bcdfcf3203f,2024-11-21T05:20:56.733000
CVE-2020-27252,0,1,9ba56650952945c2304664a7db663acdcbfd718a26f44861f673d0c14f60815e,2025-05-22T20:15:21.600000
CVE-2020-27252,0,0,9ba56650952945c2304664a7db663acdcbfd718a26f44861f673d0c14f60815e,2025-05-22T20:15:21.600000
CVE-2020-27253,0,0,d6a3ce43af67f685053c68b4ca706f95887aed3be6d47d187c2efd10ee632cff,2024-11-21T05:20:56.927000
CVE-2020-27254,0,0,89b4d4ac10c0693d69f5af26893de8a225d45881bc014c7015992465e7b85cd6,2024-11-21T05:20:57.020000
CVE-2020-27255,0,0,97d2d169ef3ec40de4c437563304ec60592826e3a5806890cb2e75894f5a1b10,2024-11-21T05:20:57.113000
@ -192241,7 +192241,7 @@ CVE-2022-22415,0,0,32d03585e5dc17c7208e1621213e13d109778840c81198afc05a6676fb94f
CVE-2022-22416,0,0,c9106b063642b602f4c751bcef049c8b615ab75003651059b95d59077cccccf4,2024-11-21T06:46:46.680000
CVE-2022-22417,0,0,74a54acbae43abaf5fede7b4138de94b87896ea53ae388c5b20cb48e36dc89ef,2024-11-21T06:46:46.800000
CVE-2022-2242,0,0,ed1879f6cacc392e1dc18bf78f61fe7494519d84ce72677d4bffa06f466a059b,2024-11-21T07:00:36.480000
CVE-2022-22423,0,1,5abf48af74da5e39baeed9699133589595e901024c30ce9e13e48d4950da7b0a,2025-05-22T20:15:21.787000
CVE-2022-22423,0,0,5abf48af74da5e39baeed9699133589595e901024c30ce9e13e48d4950da7b0a,2025-05-22T20:15:21.787000
CVE-2022-22424,0,0,eabc30bdac1436eca85480759f1492cf208ba9a980562f0fc0ecbe57a6e735e3,2024-11-21T06:46:47.047000
CVE-2022-22425,0,0,afa95609853b9a6f6c0174e3cc23565f35bf3e755c8c769d850d1f5ddb8f19b4,2025-05-05T14:15:22.430000
CVE-2022-22426,0,0,f8d584acfef698de09f000a3053c9f649869d5fc148e50891004f43e521a423a,2024-11-21T06:46:47.290000
@ -193867,7 +193867,7 @@ CVE-2022-24272,0,0,4f4b7531cbe543cc2eac67c35be71d4e26641507bd3fa52b5bb33fa836826
CVE-2022-24278,0,0,b46832a1bf9f1d25a63760d3e2203292e9555387db1158219e9888b970a0149b,2024-11-21T06:50:04.790000
CVE-2022-24279,0,0,515dda20d61541a18e0c5d469da2b37664d77f5042fcdfbdc8cddc194c0972e3,2024-11-21T06:50:04.910000
CVE-2022-2428,0,0,e574687aa83c887d68f8f6dc8874a7db59950c3d6b800452b31411295b3245d0,2025-05-13T20:15:21.250000
CVE-2022-24280,0,1,e3f1208dba5afd3a7b6eb64bf7ff58897b6ebf1e44178aaff4cd267adfa68781,2025-05-22T21:15:20.660000
CVE-2022-24280,0,0,e3f1208dba5afd3a7b6eb64bf7ff58897b6ebf1e44178aaff4cd267adfa68781,2025-05-22T21:15:20.660000
CVE-2022-24281,0,0,5911ef49ffa570b49b362d643efe4df1a8fa91c2df60aa91dd5de0872b09abd9,2024-11-21T06:50:05.140000
CVE-2022-24282,0,0,6475048a521694ba04a9a5834a0971f38534e562102282ec07770e41d4e46654,2024-11-21T06:50:05.257000
CVE-2022-24285,0,0,80c62a799edc99497065294bc84d0b5a2d568d214995dcb44b9eccce56ef993a,2024-11-21T06:50:05.380000
@ -198709,7 +198709,7 @@ CVE-2022-30118,0,0,246753742822009f4f540e1f0b3466989bdf0cf1bc6883a6ed9d63dd50788
CVE-2022-30119,0,0,5c810428ad4db14d5cba76efc27b1035840727691dac30982e427863ee404453,2024-11-21T07:02:11.823000
CVE-2022-3012,0,0,e9d19e2ebe60440d8d96a86f04751a2735784a7f7efd49c72293b699027a3a6e,2024-11-21T07:18:38.050000
CVE-2022-30120,0,0,94b3452b3914466d3cb3192b7dd7dfcb953c271adc3d4803497b7f697feef27c,2024-11-21T07:02:11.960000
CVE-2022-30121,0,1,dd1ef93c2e1d0e62e8f8465f767fec7c43fc4e5f98923e44e3d9dd525e3253bd,2025-05-22T21:15:22.567000
CVE-2022-30121,0,0,dd1ef93c2e1d0e62e8f8465f767fec7c43fc4e5f98923e44e3d9dd525e3253bd,2025-05-22T21:15:22.567000
CVE-2022-30122,0,0,489cbe78dab96777a573e10d410a8eac5b2f811d09e1f93e908a6f7dba03247f,2024-11-21T07:02:12.160000
CVE-2022-30123,0,0,f817e8f816c653efdd50670e7aa6b53f82fb4d64419a6e151145890e8ebf5c87,2024-11-21T07:02:12.290000
CVE-2022-30124,0,0,8d7493f6f562cc66291868d8606ec7a41902236a146a6a1704b947bc560c7ca2,2025-05-22T19:15:30.670000
@ -200980,22 +200980,22 @@ CVE-2022-32779,0,0,f616e1828fccb1d086e5102607955b064b03bc3b0334e92af36e08a8c3b5c
CVE-2022-3278,0,0,2a03c4fb2e029c19879154c246280d42c81f60a38278b321f7414f2f11349d00,2024-11-21T07:19:12.103000
CVE-2022-32781,0,0,d0828545ed9a67c6d48815c445e9e4f37c992d71638d8220973e534b73bc2546,2025-05-22T16:15:52.207000
CVE-2022-32782,0,0,fb204e5425daabd3243583fbbf3ce489da383406917e1f83bb9e824251dd142d,2025-05-22T16:15:52.400000
CVE-2022-32783,0,1,f6a06729b7a3076376fc260bf84c0d7b1f6f4e5ff71f421cd97b7b2c9a6cdd17,2025-05-22T20:15:22
CVE-2022-32783,0,0,f6a06729b7a3076376fc260bf84c0d7b1f6f4e5ff71f421cd97b7b2c9a6cdd17,2025-05-22T20:15:22
CVE-2022-32784,0,0,38bfa5b11fc1fdae09c4ca40d4766a0e31259d37b2a1e2803de8c6c1f42ee230,2025-03-11T17:15:40.207000
CVE-2022-32785,0,1,bdbe24341eae875dcfe318c361e9ae9f413d7aa59004ce860308800b2927748f,2025-05-22T20:15:22.163000
CVE-2022-32786,0,1,86ea7180a166f3acabddd92daf1932444787e478220181595778f43c525650ba,2025-05-22T20:15:22.337000
CVE-2022-32787,0,1,c967a6abe46c12344e8012c3e226aa231cd537987910597bba7a2e17006bc56c,2025-05-22T20:15:22.517000
CVE-2022-32785,0,0,bdbe24341eae875dcfe318c361e9ae9f413d7aa59004ce860308800b2927748f,2025-05-22T20:15:22.163000
CVE-2022-32786,0,0,86ea7180a166f3acabddd92daf1932444787e478220181595778f43c525650ba,2025-05-22T20:15:22.337000
CVE-2022-32787,0,0,c967a6abe46c12344e8012c3e226aa231cd537987910597bba7a2e17006bc56c,2025-05-22T20:15:22.517000
CVE-2022-32788,0,0,13b2fc5e081b0c2be3e63c5a50466543c855bc26e5b1a410781f2445a607fad2,2024-11-21T07:06:57.717000
CVE-2022-32789,0,1,5b003affaccd5bca3c0236ce456c7f50a99a10a35007621131fa724fe736315c,2025-05-22T20:15:22.717000
CVE-2022-32789,0,0,5b003affaccd5bca3c0236ce456c7f50a99a10a35007621131fa724fe736315c,2025-05-22T20:15:22.717000
CVE-2022-3279,0,0,844c7b787f731fd731a13d690e741a19c1ef1cb1ece2cc6c5e52ee361478f3d4,2025-05-13T16:15:20.950000
CVE-2022-32790,0,1,35fd8bd169ebc4b362b74b85bf470abbe7439d8bacb341a3db51d485af52f31c,2025-05-22T20:15:22.887000
CVE-2022-32790,0,0,35fd8bd169ebc4b362b74b85bf470abbe7439d8bacb341a3db51d485af52f31c,2025-05-22T20:15:22.887000
CVE-2022-32791,0,0,4ebf70aa8cd42b5d13f9a762e1378af54f5fb2f02d03ebba1a628635ee9abd6c,2023-11-07T03:48:11.620000
CVE-2022-32792,0,1,9ad1ea81a3ecc39753b0db34b6b09c1ddd25cc3539cb2e4eab9d63d2932148db,2025-05-22T20:15:23.060000
CVE-2022-32792,0,0,9ad1ea81a3ecc39753b0db34b6b09c1ddd25cc3539cb2e4eab9d63d2932148db,2025-05-22T20:15:23.060000
CVE-2022-32793,0,0,cd5aba417333020bec867ff61410580a6716c1dd8622386c4002d6d83bc986b5,2024-11-21T07:06:58.280000
CVE-2022-32794,0,0,d2def4b67b02d18972c4c402e7d3574612f7cf7b903f9b7609bd704f7ee319dc,2025-05-06T20:15:19.153000
CVE-2022-32795,0,0,c1b9b3c0d636ccf110fd957f2fee19067099155f03f76c1433f3654622de7c8d,2024-11-21T07:06:58.540000
CVE-2022-32796,0,1,6cf8b8993235fc959035b94291ceeacf3b97357c9e3c514a459418190ad0a011,2025-05-22T20:15:23.240000
CVE-2022-32797,0,1,0728a87174d54f5fadd40a32a110c2122d076c917ffcbd66e96427ab6bf85fc9,2025-05-22T20:15:23.397000
CVE-2022-32796,0,0,6cf8b8993235fc959035b94291ceeacf3b97357c9e3c514a459418190ad0a011,2025-05-22T20:15:23.240000
CVE-2022-32797,0,0,0728a87174d54f5fadd40a32a110c2122d076c917ffcbd66e96427ab6bf85fc9,2025-05-22T20:15:23.397000
CVE-2022-32798,0,0,73976a838f9c06f46c5e412929ab3c45ca0149b586b5c3c81b123e525ef4bcef,2025-05-22T16:15:52.573000
CVE-2022-32799,0,0,bbcbc191801ca17705a73f762e66b9c9175120a46feacc508ba9e52f7ac7d5c8,2025-05-22T15:15:56.080000
CVE-2022-3280,0,0,b39684e0861665471793b6b971a1975425076e6b6c894d18c3d1eb526939d834,2025-05-01T20:15:32.830000
@ -201014,9 +201014,9 @@ CVE-2022-32811,0,0,367e4381e1622a94e9b7673e57b9464351fff1f4920ad6c8c0ffb228c5315
CVE-2022-32812,0,0,8fb3af2258613f54344dba01b5bb2798bd743efe10df37c31c2dd31e39a6d3e7,2024-11-21T07:07:00.143000
CVE-2022-32813,0,0,bdbe4aeac770579e64c2343831ee47ef48458efed3dc55446e8fdbe1aed2d855,2024-11-21T07:07:00.270000
CVE-2022-32814,0,0,c4e24629c76b65baa76a14d092e70dc5b6d203d1d8ea7326c3c000387b9667ae,2024-11-21T07:07:00.410000
CVE-2022-32815,0,1,2fcff04013523237c1858f26aec3f8ef08cb598524a3b492e2f48eee7ccb527d,2025-05-22T20:15:23.567000
CVE-2022-32816,0,1,3ad4c42ea591393729ab510fcdd096974f3273b7bf1c18e2fdaf1a60dbe13da8,2025-05-22T20:15:23.743000
CVE-2022-32817,0,1,8c49de18777ed0f8367c9abb7cf456a5d9138d6680a54614c528a9530363dadf,2025-05-22T20:15:23.947000
CVE-2022-32815,0,0,2fcff04013523237c1858f26aec3f8ef08cb598524a3b492e2f48eee7ccb527d,2025-05-22T20:15:23.567000
CVE-2022-32816,0,0,3ad4c42ea591393729ab510fcdd096974f3273b7bf1c18e2fdaf1a60dbe13da8,2025-05-22T20:15:23.743000
CVE-2022-32817,0,0,8c49de18777ed0f8367c9abb7cf456a5d9138d6680a54614c528a9530363dadf,2025-05-22T20:15:23.947000
CVE-2022-32818,0,0,370f4589baa07ac2b6e5193dce18dfb59f0c190cb552bd59cc4f5df673e1977d,2025-05-22T19:15:32.660000
CVE-2022-32819,0,0,df09cb66d0a354dd4adf30b9e2c0e3bd0aa9b23305e61977cbea3ba2cdad33a8,2025-05-22T18:15:23.867000
CVE-2022-3282,0,0,1de7d7d1902d6520eef507a1a833323238f0526851c7921243bce2c00f59eed8,2025-05-13T16:15:21.100000
@ -201055,7 +201055,7 @@ CVE-2022-32849,0,0,8030a86106848e5960e39186e867af2f9a632a1b50ff837538fa306ddadab
CVE-2022-3285,0,0,8e8710e51c5885acc28789eee4e9c849a3242c18864fe5b4cd4c6b6b7b361eff,2024-11-21T07:19:13.177000
CVE-2022-32850,0,0,cd2207b4220cc8ae34cb53aedac193c51fa1b94eaf44704ac183065e0c924cd4,2023-11-07T03:48:13.510000
CVE-2022-32851,0,0,5110fd5c69c6986d9850b53fe185b24342c54bb32d0202bc37046502591f11a6,2025-05-22T15:15:58.343000
CVE-2022-32852,0,1,db1642620a330bf0eabc95cb205a82ce516609b3f71cf8075ee04d6fc3df72da,2025-05-22T20:15:24.123000
CVE-2022-32852,0,0,db1642620a330bf0eabc95cb205a82ce516609b3f71cf8075ee04d6fc3df72da,2025-05-22T20:15:24.123000
CVE-2022-32853,0,0,7584b8ca32bd738bebdee46e7fbc6a5810acf67a2d1dadf0edd9cf5cef5b02b1,2025-05-22T15:15:58.527000
CVE-2022-32854,0,0,1c3f730ffdc3cde649426f84b1da7e80854d9d162ff415eb1ae9d74a0e3d35c9,2024-11-21T07:07:05.983000
CVE-2022-32855,0,0,f090aed84ae5cfcd9c3ba4d721159fadc031f43174f3ada294becf87efb0d939,2025-03-11T17:15:40.980000
@ -201560,7 +201560,7 @@ CVE-2022-33678,0,0,559d4d846e4df6cbc84ffe450a71bd1eb8413b850d97e5b7b69882091c58b
CVE-2022-33679,0,0,4a0013ab79f4278dcf82dd8fc2009ee70a5deee8458934b79b5bf2c76e5a2a6c,2024-11-21T07:08:18.757000
CVE-2022-3368,0,0,19598ac2998b62dd5b3d3cad3508acb48ca3543116103b3dc4825e28e6fa674b,2025-05-10T03:15:21.137000
CVE-2022-33680,0,0,cab75f00d36ff01e0d65f89bb58bfd6f2bb83f631128bf5b7d29cd3872a43928,2025-01-02T19:16:22.997000
CVE-2022-33681,0,1,b6e7d3d17102793525a72ccfda1d934be21ba5e606182aaf35e8f2af36cf4b9f,2025-05-22T21:15:23.470000
CVE-2022-33681,0,0,b6e7d3d17102793525a72ccfda1d934be21ba5e606182aaf35e8f2af36cf4b9f,2025-05-22T21:15:23.470000
CVE-2022-33682,0,0,762d3a6456343d3a1630556d2b16147fdfc7be5394461ce25b83fcc2ee4d61a3,2024-11-21T07:08:19.170000
CVE-2022-33683,0,0,bf2b68dadfc8fa23918bc9e06e2d2f2dc784ca5df340d6580febe48655908f6b,2025-05-22T19:15:33.067000
CVE-2022-33684,0,0,1be575ed23d553aed45f2733551f88d9188d88f80e21c5a86f5d54cf3089aa1f,2025-05-02T19:15:50.303000
@ -202077,7 +202077,7 @@ CVE-2022-34344,0,0,d5ebf1395cca6f5eef46fb1860cc638ec3fa18797eef92ae392321059dc19
CVE-2022-34345,0,0,43803b96da11e2dd644423eba20df48f79c76d06386bbc91984be25a31e64eb9,2025-02-05T21:15:19.230000
CVE-2022-34346,0,0,7e15a5e31fc4129e5e0049e411bac47c66afacabb569ab856e21cde0ab2e7ca4,2024-11-21T07:09:19.963000
CVE-2022-34347,0,0,7a7929e897f6bd4642cbb75fdfe551245b2caa502010eae64916013028526a2e,2025-03-21T16:07:09.227000
CVE-2022-34348,0,1,a9b4f4ef61ddacaa0395ff81f7233c91c23b433f29e9ea08e3722daebeb70dff,2025-05-22T20:15:24.290000
CVE-2022-34348,0,0,a9b4f4ef61ddacaa0395ff81f7233c91c23b433f29e9ea08e3722daebeb70dff,2025-05-22T20:15:24.290000
CVE-2022-3435,0,0,d670e41e18f2310e15726b74c25eecac218116561dab54a2b0da6f36da4c672e,2024-11-21T07:19:30.650000
CVE-2022-34350,0,0,1b549da0ede6d4ffb97643826e1bc96bc7ca232a0f98590c3e5ece09999cd0d4,2024-11-21T07:09:20.333000
CVE-2022-34351,0,0,5f5ecd26eaa42222d614789b655622dde0ebde290fd8b653934c64abebc0daa7,2024-11-21T07:09:20.457000
@ -202720,13 +202720,13 @@ CVE-2022-35088,0,0,f7cd02f2103f6f8abe9961dacdf39b053c379903942b87876697b193b93fc
CVE-2022-35089,0,0,de7c830ba1f10a5e3c26cbec5e3397c3022c4b99a785d7cad5b52bafa892bb9a,2024-11-21T07:10:43.670000
CVE-2022-3509,0,0,167927e64a9fe2e1b55ecc9fb96431cc5fb9b588d2292e3b54a927913daf32e8,2025-04-22T15:15:59.683000
CVE-2022-35090,0,0,9c61a67eded9d38394149c082e0ff1edd835bf214e2277ce9bd0785f79c25487,2024-11-21T07:10:43.803000
CVE-2022-35091,0,1,c6bbfced5a982a75f6683748a30395a97382ee4c1239469dba1e93f7f1b0d2b7,2025-05-22T20:15:24.437000
CVE-2022-35092,0,1,8ca4e8cf181fb013e0629e7839d0b0054eaac2aa08a96243ee25ee6a74966fdd,2025-05-22T20:15:24.627000
CVE-2022-35091,0,0,c6bbfced5a982a75f6683748a30395a97382ee4c1239469dba1e93f7f1b0d2b7,2025-05-22T20:15:24.437000
CVE-2022-35092,0,0,8ca4e8cf181fb013e0629e7839d0b0054eaac2aa08a96243ee25ee6a74966fdd,2025-05-22T20:15:24.627000
CVE-2022-35093,0,0,50a1dadee2e8129fc72ec870c0079895b17b3f6f0351e9efe983bf5281acfbc9,2024-11-21T07:10:44.217000
CVE-2022-35094,0,0,1adf0a1e5b10a84e05b420a0975daa21c997d9a93984496586a346924e520dbd,2024-11-21T07:10:44.343000
CVE-2022-35095,0,0,1084147e81d7f1f26034ff40c8854e0fa4ac8554e95908a2798adbd76a8fac9a,2024-11-21T07:10:44.473000
CVE-2022-35096,0,0,1c2b81a24c07d767aeb442272ef84bf32f710b70820c03b0854b1971836910eb,2024-11-21T07:10:44.607000
CVE-2022-35097,0,1,3af573bca3ed18aa6a151880df4b74204247a4f7af6570779bfbd650a24bf7b7,2025-05-22T21:15:24.570000
CVE-2022-35097,0,0,3af573bca3ed18aa6a151880df4b74204247a4f7af6570779bfbd650a24bf7b7,2025-05-22T21:15:24.570000
CVE-2022-35098,0,0,e4f5dd5f5a347cbcc7e9b468f27a5c2dd514ab239919098bcefa2499c1e8e491,2025-05-22T19:15:33.277000
CVE-2022-35099,0,0,169d3612d0da797174e7a7605522fd120754066040d037b12b8c95098918e563,2025-05-22T19:15:33.507000
CVE-2022-3510,0,0,c8a94a483289ccac73899a04314566ddaf61960641413e5d9ee9e825773edf3f,2025-04-22T15:15:59.860000
@ -202837,7 +202837,7 @@ CVE-2022-35242,0,0,66e5c6540cd77305548c080a42807dd4345a3c956a36ed36fc3c6e2e18ae2
CVE-2022-35243,0,0,34a6f2b631eb26dd4f86cd01ca9607a3fd938ac349caa40cd5a63fa70d92fd27,2024-11-21T07:10:57.567000
CVE-2022-35244,0,0,35fe9fce0b6a1f80cc805fea62a9f7497119f753c43f259aec4234ab43b6ef10,2024-11-21T07:10:57.703000
CVE-2022-35245,0,0,f7a5af9542e91afd6a02df3f4f15799e73bc31a2c23ca0ad83585da3ab38e743,2024-11-21T07:10:57.827000
CVE-2022-35246,0,1,ee2a0b53a92a688b01707ded2674e79b5e573f76774649514c504b6f2837f227,2025-05-22T20:15:24.853000
CVE-2022-35246,0,0,ee2a0b53a92a688b01707ded2674e79b5e573f76774649514c504b6f2837f227,2025-05-22T20:15:24.853000
CVE-2022-35247,0,0,fae63adec00b7cad0b2be4840de6dcb4695a729b8525bda2bb3e4abeebc19b9d,2025-05-22T18:15:24.470000
CVE-2022-35248,0,0,9d9d777e5582c1f16a8a6f6783381f8473558bb0e25de916eb33965e3a6282d3,2024-11-21T07:10:58.177000
CVE-2022-35249,0,0,65f9a999a42847d00c831ce73c4ec3cf7b9f4e6c7bc90b27f89094069765305a,2025-05-22T19:15:33.720000
@ -202849,7 +202849,7 @@ CVE-2022-35253,0,0,069500d0d51f6cc04f6b3dfeca3fcd752bb1cfb5fe4abb230c76e02915286
CVE-2022-35254,0,0,7c11abe3700fdcbffa3add4c028fd3768625ce97fe0f1332d1da2a9773f5179f,2025-04-24T15:15:47.600000
CVE-2022-35255,0,0,850591065fbfbd569c24023069e428c1034959270c3f96a5f2129bd3d2432e53,2025-04-24T14:15:32.070000
CVE-2022-35256,0,0,ee6d596721f8f453e01e3a7000eece7f9e553bbf71171f8a115e8b0d4c700059,2025-04-24T14:15:32.277000
CVE-2022-35257,0,1,453ae00384bb939b53ebcd791d66aa81d761b500007e0cd14bc1369349124692,2025-05-22T21:15:25.733000
CVE-2022-35257,0,0,453ae00384bb939b53ebcd791d66aa81d761b500007e0cd14bc1369349124692,2025-05-22T21:15:25.733000
CVE-2022-35258,0,0,b0fe8f0701318ed1edba6d4b59b16a607f125842a10050a7818ad12714f25d13,2024-11-21T07:10:59.310000
CVE-2022-35259,0,0,a7e509a51b785bafcb620b21f85b0aedfdfeee9d2808caea447541470330e847,2025-04-24T14:15:32.450000
CVE-2022-3526,0,0,82d42412273dfe05b10a935e95af778d0df4a4782b1608da09d2eed3d430b2d0,2024-11-21T07:19:42.720000
@ -206530,9 +206530,9 @@ CVE-2022-40088,0,0,4a57bc7aacf43df38d8f397852ac19f494188d1af6ce4be4d53d365fb6374
CVE-2022-40089,0,0,e42ce62594fada41fa1c128762bfde171836b084aca632eb4a77289aea73b80e,2024-11-21T07:20:49.940000
CVE-2022-4009,0,0,3b29adea262b03b0c388f4655baf85814b410b0827e0952b6867c71c2336fcac,2025-02-26T21:15:12.140000
CVE-2022-40090,0,0,7b3a769966e4da14032a5deb798ac5021f5f8b79b8938679a57f63cd6ad26fc5,2024-11-21T07:20:50.103000
CVE-2022-40091,0,1,8b1b375126676cf1389471498515269b88b3e7a1b25b7df5b427183e3fa710ad,2025-05-22T21:15:27.230000
CVE-2022-40092,0,1,4f80867f8053e2174f928bdbf06ecf6f00d3c0c844c5fcc3c8ea560e6a8a3d01,2025-05-22T21:15:28.573000
CVE-2022-40093,0,1,78d4a65a8e045778ccad284e8d099837363395f8e63f351aa0fe00fff4db196f,2025-05-22T21:15:29.623000
CVE-2022-40091,0,0,8b1b375126676cf1389471498515269b88b3e7a1b25b7df5b427183e3fa710ad,2025-05-22T21:15:27.230000
CVE-2022-40092,0,0,4f80867f8053e2174f928bdbf06ecf6f00d3c0c844c5fcc3c8ea560e6a8a3d01,2025-05-22T21:15:28.573000
CVE-2022-40093,0,0,78d4a65a8e045778ccad284e8d099837363395f8e63f351aa0fe00fff4db196f,2025-05-22T21:15:29.623000
CVE-2022-40097,0,0,f950141634b24cb9d7c5a13101c98ee729aef70cba4b5ffc2adc718573f68e2b,2025-05-21T19:15:59.880000
CVE-2022-40098,0,0,81cf1147c1e2bbc3ef6cda9040a87e973fa2a2ec24be3aa2c5e32c65a05573b4,2025-05-21T19:16:00.083000
CVE-2022-40099,0,0,5e4d1856a8519c92a5187aac323e0966c4b2d71c7fc4a1fdcacc33f5703e6f7e,2025-05-21T19:16:00.290000
@ -207148,19 +207148,19 @@ CVE-2022-40846,0,0,39b566cb8c950a55d3fe27f102a12d7916b948c0545376a036e9592a6313e
CVE-2022-40847,0,0,6d2d0f86090c44a40af4507c155fe50cbd34a952da7848b6f9cadba8ca5e947f,2025-04-30T15:15:54.687000
CVE-2022-40849,0,0,58c086a5a812359f1ad94543797bf00465323b980beacabbf6e896acf7e93ca8,2025-04-24T21:15:19.460000
CVE-2022-4085,0,0,4d38d3c82e4b5bfbf2805b2ef3b76b1764d3ff9d973c83a4cf2fc16a09a004f2,2023-11-07T03:56:53.213000
CVE-2022-40851,0,1,2af376d950980a05b566f9d4a4649251bbcd08f39674d1a56d7665c4b86efc0d,2025-05-22T20:15:25.113000
CVE-2022-40853,0,1,1902a4dfc57e6f98d31c73168ce2c50e456dae6fc3a5e5c494f2e7aed1df1e9c,2025-05-22T21:15:30.707000
CVE-2022-40854,0,1,ae20366f7ca050ef76af37177924c53525cc27f773884fe4b6331fa7a55cf1e4,2025-05-22T20:15:25.330000
CVE-2022-40855,0,1,a6ab31e3f2399a670f95c9c3378538fc1d91163fb6e13e0517b1b7159e6587e6,2025-05-22T20:15:25.877000
CVE-2022-40851,0,0,2af376d950980a05b566f9d4a4649251bbcd08f39674d1a56d7665c4b86efc0d,2025-05-22T20:15:25.113000
CVE-2022-40853,0,0,1902a4dfc57e6f98d31c73168ce2c50e456dae6fc3a5e5c494f2e7aed1df1e9c,2025-05-22T21:15:30.707000
CVE-2022-40854,0,0,ae20366f7ca050ef76af37177924c53525cc27f773884fe4b6331fa7a55cf1e4,2025-05-22T20:15:25.330000
CVE-2022-40855,0,0,a6ab31e3f2399a670f95c9c3378538fc1d91163fb6e13e0517b1b7159e6587e6,2025-05-22T20:15:25.877000
CVE-2022-4086,0,0,e81b23097376e98df88b78bbe5f8fc971f85c665aca99fe13d1630cd48541f7e,2023-11-07T03:56:53.313000
CVE-2022-40860,0,1,e5d5ff29f35d4a834629b94f34cef489c468ab5944130fb215f9bcf23fd198f9,2025-05-22T21:15:31.793000
CVE-2022-40861,0,1,5605c493b59f383a1cd44c8d8413c1e33353b8c8f17477b120c6e765d41aae68,2025-05-22T20:15:26.090000
CVE-2022-40862,0,1,1db4c2cfbcd1a2542e08b699f83976435c5b70893ee330211db29895f37394e0,2025-05-22T21:15:32.877000
CVE-2022-40864,0,1,aca757b27853b33415031a44749477417680f37ce505da9f185860c0184e4ea0,2025-05-22T21:15:33.923000
CVE-2022-40860,0,0,e5d5ff29f35d4a834629b94f34cef489c468ab5944130fb215f9bcf23fd198f9,2025-05-22T21:15:31.793000
CVE-2022-40861,0,0,5605c493b59f383a1cd44c8d8413c1e33353b8c8f17477b120c6e765d41aae68,2025-05-22T20:15:26.090000
CVE-2022-40862,0,0,1db4c2cfbcd1a2542e08b699f83976435c5b70893ee330211db29895f37394e0,2025-05-22T21:15:32.877000
CVE-2022-40864,0,0,aca757b27853b33415031a44749477417680f37ce505da9f185860c0184e4ea0,2025-05-22T21:15:33.923000
CVE-2022-40865,0,0,48cf775a4f7790833e31d77991cfe013b139c570b355d85c2fdf54f5d52da4da,2024-11-21T07:22:10.283000
CVE-2022-40866,0,1,734860dd16eaef6501bf108a38ab9789f99754aedb3662783d7fecd16eb7982b,2025-05-22T20:15:26.293000
CVE-2022-40867,0,1,ea37ba1be9f0d6e4be2182b3a389a424361330b425c5e8291dc21f378d675777,2025-05-22T20:15:26.493000
CVE-2022-40868,0,1,f7502fc683228cc790f8b60e0fb066a78722e54be7c7c7c78f5087485c5f0e10,2025-05-22T20:15:26.687000
CVE-2022-40866,0,0,734860dd16eaef6501bf108a38ab9789f99754aedb3662783d7fecd16eb7982b,2025-05-22T20:15:26.293000
CVE-2022-40867,0,0,ea37ba1be9f0d6e4be2182b3a389a424361330b425c5e8291dc21f378d675777,2025-05-22T20:15:26.493000
CVE-2022-40868,0,0,f7502fc683228cc790f8b60e0fb066a78722e54be7c7c7c78f5087485c5f0e10,2025-05-22T20:15:26.687000
CVE-2022-40869,0,0,c5d215d7f397bc7fde518de3c3aa24deb5442f18503136986df6510b2fdc73d8,2024-11-21T07:22:10.860000
CVE-2022-4087,0,0,4cb34faf2eda212f2cbdfd9aede3eef5369c372c941d46f55706893bede0aacd,2024-11-21T07:34:33.490000
CVE-2022-40870,0,0,012550ccd028219d8ec7e55b274117f285c0a53b31c0485a45568a477c82fbd3,2025-04-29T16:15:24.937000
@ -248842,7 +248842,7 @@ CVE-2024-13854,0,0,d546b4011cb7a879d631b5e14f00464bdf3706d88acddc9b236dbcbf49b53
CVE-2024-13855,0,0,9aad1f9df577d823156d8f799c672a44111ca2c006ede84d8cbdc8cff07c1227,2025-02-25T18:23:31.507000
CVE-2024-13856,0,0,462630dbe313079a265012d0664950c02d3f54ace5d9ff5887b881e2c21bf6d9,2025-03-22T07:15:24.070000
CVE-2024-13857,0,0,46ee278a60377dbc07bab8543c121955c1e55c1b4db20bc16d6c8ff0081c7969,2025-03-07T10:15:16.293000
CVE-2024-13858,0,1,092a09202fd5a6054b7ba862485649503639001a5924fb77c5551b4f97ff651b,2025-05-22T20:15:26.890000
CVE-2024-13858,0,0,092a09202fd5a6054b7ba862485649503639001a5924fb77c5551b4f97ff651b,2025-05-22T20:15:26.890000
CVE-2024-13859,0,0,765bd6ab54f5b18ec6cacf475f51d78d0f328eed1a2fc6fadc0f7a0ff9dea8b6,2025-05-09T18:16:02.687000
CVE-2024-1386,0,0,0e88f4287d62ff6aff092302a9322ab713c8f07c6df5c6bed70e82252a8c824b,2024-11-21T08:50:28.063000
CVE-2024-13860,0,0,ef42eba84ed3e98ec178b073bd9d48de178e6fd698b509d124c10dab63163b1a,2025-05-09T18:16:02.803000
@ -265422,7 +265422,7 @@ CVE-2024-40453,0,0,44028ded5df7ca69cdf493f195db9cc0d99fa7bb7b128c31936f66f8a0891
CVE-2024-40455,0,0,de7fbbe58f22122912bb4505b4fac34aed399683e93e39080dcf369a911444ce,2025-04-28T14:44:33.090000
CVE-2024-40456,0,0,b282c3faed2b169890d7c393ead6de175fbbf60b11c5017118af2cac3eb0aed1,2025-04-28T14:43:04.063000
CVE-2024-40457,0,0,390d8a58e2d154cd9c58a3e4748ba4c5a47c1d045aaef6fb95193c7f046d0256,2024-10-31T20:15:05.173000
CVE-2024-40458,0,1,9d23d7e40c4957ba9e7557137ddf5d363b0d55cc23d9390e33f81687b1da6003,2025-05-22T21:15:34.997000
CVE-2024-40458,0,0,9d23d7e40c4957ba9e7557137ddf5d363b0d55cc23d9390e33f81687b1da6003,2025-05-22T21:15:34.997000
CVE-2024-40459,0,0,4de798095e40fcde13c74e5ee0d88cbd10e4876ffd7e3479504f6c052cd8ae19,2025-05-22T19:15:40.717000
CVE-2024-4046,0,0,138bf9d15d808a387f1842c46e6552085e59aca18c14e013e3ba3c3747ce3bc9,2024-12-09T19:01:57.977000
CVE-2024-40460,0,0,9e3931dc4fd87382773d85444df2c9dd8a6a3ebe9b41b04d004b633e67be128a,2025-05-22T19:15:40.860000
@ -266074,7 +266074,7 @@ CVE-2024-41195,0,0,369ecf5fce12dbe0b54fc2c194db1ecd7a5e8eeecb59d8afdab12db94d159
CVE-2024-41196,0,0,ccc69b4761907363a096861ad16ded925c1aa8f98813b31a45017f3ac399a574,2025-05-22T19:15:41.387000
CVE-2024-41197,0,0,dd928d28691d2e836ecc3c05a91dc2d0eaae6500ed92c3af449d3b9a3e0b492f,2025-05-22T19:15:41.520000
CVE-2024-41198,0,0,7fc2f0aec167838c89f0be24259251417c0a20946cdc870b177e15c7c9da2be8,2025-05-22T19:15:41.663000
CVE-2024-41199,0,1,aa31ca9491ccc3c45790de894e927219d4196ec868807c3f50217e20bbc70e7b,2025-05-22T20:15:27.030000
CVE-2024-41199,0,0,aa31ca9491ccc3c45790de894e927219d4196ec868807c3f50217e20bbc70e7b,2025-05-22T20:15:27.030000
CVE-2024-4120,0,0,a33a79c72d67b8a0d2013315702723845274e337714c41179d71798f1e81b436,2025-01-15T18:43:08.337000
CVE-2024-41200,0,0,e441357b55ebd7a4569c027610f2b32e91c4bcfb68fbb54281a5e99e9ea9d206,2024-11-05T22:35:06.980000
CVE-2024-41206,0,0,6e4ceb70882bd84fa7714bb2eda4e3bcf8266ff2a972ce92f9eea956a11d629c,2024-11-15T19:35:08.297000
@ -278313,7 +278313,7 @@ CVE-2024-5958,0,0,7847c54004f7065f91bcd20f3a56d1dd8fed80998671fc27922d9c5fc3a951
CVE-2024-5959,0,0,e5f7e88f2c171f407f96f5875b9148342f6b7f3b027e43ab3d7a682b8e26b24e,2024-09-26T13:39:20.560000
CVE-2024-5960,0,0,89b91164561e84e9c2c0b37da7ff402308ae876ef8e5b5cd7396106b68d33c04,2024-11-27T09:15:13.683000
CVE-2024-5961,0,0,92994cd6515f62c24680fa336ed18b2aaa8ff8a78aa23fe3a46c3896b4498371,2024-11-21T09:48:39.060000
CVE-2024-5962,1,1,34cb343fcf9fbb7a3d7afdcdfb9f884b36a8b64220fd68ba635266f1ae813fad,2025-05-22T20:15:27.203000
CVE-2024-5962,0,0,34cb343fcf9fbb7a3d7afdcdfb9f884b36a8b64220fd68ba635266f1ae813fad,2025-05-22T20:15:27.203000
CVE-2024-5963,0,0,f826b2fc0747601c1972a69d648c6a9b1779a6fadb1e8e23a0025a81f2c1e732,2024-08-06T16:30:24.547000
CVE-2024-5964,0,0,90d5bbc07adfbc2a1dba3ae649e165f052fbfd4c00d5717ac5e50837bf9cdd13,2024-11-21T09:48:39.273000
CVE-2024-5965,0,0,892ca7771455696b811346329c20a0c944aac2c6bfb943150f904cd86aee1b89,2024-11-21T09:48:39.383000
@ -292663,7 +292663,7 @@ CVE-2025-3726,0,0,315ab23bb20e0b9752b53de1b2ca87de962353bf7b73c7f3c85de87aaa9142
CVE-2025-3727,0,0,933dd939674e017188a75abbef86bea096d1c20dc8f928f146761afc8ac60e7b,2025-05-12T20:41:07.010000
CVE-2025-3728,0,0,9f785d42be6123e38cb8f44f0c94b42a91f93e67d0efc15556cc6cec9db187d0,2025-04-17T20:21:48.243000
CVE-2025-3729,0,0,1d140d72316ac2893230bbc57c80ca4562605a381f9f64d7147d8b013a4b196f,2025-04-29T19:12:13.150000
CVE-2025-3730,0,0,d1b938a4099b4ec3a0cf18f7cbec23cf2c3d9a5942ffae79167fdb3ac15a9ce1,2025-04-17T20:21:48.243000
CVE-2025-3730,0,1,06335ab9ced36bfde357ef1d5ba219ed97eb0b2f7b74ce9053d281bf0d20398d,2025-05-22T22:15:30.497000
CVE-2025-3733,0,0,bd2423bfa2e25df8ceaeb08155cbb1c593926d338a8c7df8ac51f3070bbab46d,2025-04-17T20:22:16.240000
CVE-2025-3734,0,0,d5fab3a5a3dbb514dcff3113c48ab9cc1e12a805d114c4f3a68a1acf4832dbe6,2025-04-17T20:22:16.240000
CVE-2025-3735,0,0,e6df3be81725edcc9416bc98d5d905397e7436cef445b9e9e5a07ac6d206e884,2025-04-17T20:22:16.240000
@ -293724,6 +293724,7 @@ CVE-2025-4332,0,0,db3fe613c2dc0144a41ad5ccdf0f64634590f7b602471c6e9907c2e2377073
CVE-2025-4333,0,0,df346cc767abe9739cdcb38e3128deec2b82a2cef52e4ce255a43a7764d0a6a8,2025-05-07T14:13:20.483000
CVE-2025-4335,0,0,ab91d891d4885edde448eb60f8fb4e6853bc982358f87a0b04b64a0f12c1f76e,2025-05-07T14:13:20.483000
CVE-2025-4337,0,0,4522348444d62dbf38c10428a5add541d62bce2e026e5fb205cdcb7ae118d727,2025-05-07T14:13:35.980000
CVE-2025-4338,1,1,4d40787d948e9d74f7f4ec3bf05359188e81d58cd06705296a882b0729626228,2025-05-22T23:15:19.400000
CVE-2025-4339,0,0,dadaa283c3ec8ece6da7221badca84fe12873c881254f61f9df7904c8bd043e0,2025-05-13T19:35:18.080000
CVE-2025-4340,0,0,93424dfd72dc6204dc19629ee5f02f20a084f388fcd741a3bde3a4e1f8d59762,2025-05-13T20:25:29.913000
CVE-2025-4341,0,0,fe491d9956dd88603524d372642150a50836e258f1a6ef61092d342413a3640f,2025-05-13T20:25:22.027000
@ -294119,6 +294120,7 @@ CVE-2025-45615,0,0,cd4b38212bfe3b58d8a8954f5868c330ece936029e48916fc212bace97574
CVE-2025-45616,0,0,c9bb8d066376074c78acbc5924019c8e92d0a353068f59914673e5a7f7d2c9c7,2025-05-06T04:16:17.893000
CVE-2025-45617,0,0,45ec32c91fa8777f902c441e0ad6a5cbb4b231cb8d61355ddcbbf662a9985843,2025-05-06T04:16:18.073000
CVE-2025-45618,0,0,767ee00e764e7ef5bf5da280443f8f8ac155a067bd61e2227396cf4720a51137,2025-05-06T04:16:18.347000
CVE-2025-4562,1,1,d2657f9e359abe15e16bbecb49ae9ba4428138285e1222df0d7e8c7358260e0e,2025-05-22T23:15:19.620000
CVE-2025-4564,0,0,8d3f9720d908e446b737db8b900434db81b180dd53397ac7362129a7e91e5314,2025-05-16T14:43:26.160000
CVE-2025-4574,0,0,a936e70ea81d08570f1b370d85f904e33ed32b85014f55e350943da2afdfcfb5,2025-05-16T14:43:56.797000
CVE-2025-45746,0,0,4f739c19260013516117a27de71915ddd8b481653d1fe15c253a574b15da0223,2025-05-21T14:15:31.553000
@ -294273,6 +294275,7 @@ CVE-2025-4641,0,0,979d18a96ca002b56795411b6cefd7b8a3dae8c5b417e82cdf647677ad6273
CVE-2025-46412,0,0,73fe332efb12f8b3bfbf17c0b01a97b5189c27c6afdbdb21d208088a350f3b67,2025-05-21T20:24:58.133000
CVE-2025-46417,0,0,ad7ff5c6ffee3535e65a55f7e9290be428eaeb98b1b1f7c01724f6c95ec200a1,2025-04-29T13:52:47.470000
CVE-2025-46419,0,0,643f83fb9a3ca710fac94c57401beaf44cefb801fc477c996c5dd6b42168ed4c,2025-04-29T13:52:47.470000
CVE-2025-4642,1,1,eef2cf0ca797296d0625f7a9dd751ea73f5d49ed61a91e41541a7b77dd95cf8d,2025-05-22T23:15:19.750000
CVE-2025-46420,0,0,7f5a49f909a70a40b296aab8620c8454b891909edbea1b2136871d2eacb1ca63,2025-05-13T21:16:17.343000
CVE-2025-46421,0,0,f5fe58ab565a8f2b4bff6481bfa05c0ebcb388f40da8ab1bcb2453037b370a89,2025-05-13T21:16:17.473000
CVE-2025-46432,0,0,a236013c45619f821bf7946151136e3004fb9398b61130c70d8dc542bb4b2178,2025-05-16T14:51:02.440000
@ -294542,6 +294545,7 @@ CVE-2025-4716,0,0,45e659e02d1614a430857822d83ac653be659b3a8b137fcf830243c38861bd
CVE-2025-47161,0,0,8bab51545d623913e4bc6b4c9260ac4ecdf723a46ff2df9de6f19b5cc3333c97,2025-05-16T14:42:18.700000
CVE-2025-4717,0,0,1563fd87ae3c13c7cbbf32ea2836c08c60b132383a24f637616e119c474abee9,2025-05-16T14:42:18.700000
CVE-2025-4718,0,0,2b5dd5d09bc37b30ba88cab8798b8a6d47b20898a2d6c85b9e87d5ff6063d152,2025-05-16T14:42:18.700000
CVE-2025-47181,1,1,b26d521e6e728bf74c807295adf3ea75c1275d6e31c9f7c6ef39117fee91a2b1,2025-05-22T22:15:30.773000
CVE-2025-4719,0,0,de858faa18f26d27ba64973533cd457707b68fedcb84a4e09bb2aaffeaca8fef,2025-05-16T14:42:18.700000
CVE-2025-4720,0,0,437edc44058258baca7c5ab0dbb7758d586c2336360248ca4c6b67764cf68869,2025-05-16T14:42:18.700000
CVE-2025-47201,0,0,f7da15483f84676db296d7fc167792c339031bbfa11c378fcc7b75aaf9edeb30,2025-05-07T16:51:09.947000
@ -295077,9 +295081,10 @@ CVE-2025-48366,0,0,b7876c04c7b865ab9f316203e2d79dbe33e316e0943bb28a2ce2f62566d4a
CVE-2025-48368,0,0,6b0d0491f00a21df108533ebbcdeef0a859ca308e46b3dd12fce9b31ca3d9279,2025-05-22T18:15:43.630000
CVE-2025-48369,0,0,c97d542bef75b4b0c7c81ad0c8c9ecdf0508f51016a2b98e123c8bf8d2e52791,2025-05-22T19:15:51.493000
CVE-2025-4837,0,0,83052cc1faf25462dd53699572ec2a89eab4617b9a14b56b54fb5905b078de56,2025-05-19T15:15:34.060000
CVE-2025-48372,1,1,df85cf64b270e1c39a500cede6b9a0d9671d71ea1752e3f9f86d1cc02ee58344,2025-05-22T21:15:36.640000
CVE-2025-48373,1,1,930f6254398c6e62f30a2659b9c6f9c9738e3ff59dcc8b42732b5562a4fddfda,2025-05-22T21:15:37.660000
CVE-2025-48374,1,1,e54fdc14f579ccc95ecfa1aa04ba58030a1d596e498602386abd6b6937deb439,2025-05-22T21:15:37.960000
CVE-2025-48371,1,1,0c553f601a52dc076e309875f770a204d55b347396a871b01eebadcde7f977a9,2025-05-22T23:15:19.230000
CVE-2025-48372,0,0,df85cf64b270e1c39a500cede6b9a0d9671d71ea1752e3f9f86d1cc02ee58344,2025-05-22T21:15:36.640000
CVE-2025-48373,0,0,930f6254398c6e62f30a2659b9c6f9c9738e3ff59dcc8b42732b5562a4fddfda,2025-05-22T21:15:37.660000
CVE-2025-48374,0,0,e54fdc14f579ccc95ecfa1aa04ba58030a1d596e498602386abd6b6937deb439,2025-05-22T21:15:37.960000
CVE-2025-4838,0,0,cca1a773a7995c2ad406db6e7e45380cc26c88e64223942ad0ce97b436093f69,2025-05-19T15:15:34.170000
CVE-2025-4839,0,0,3e65b07de0e0b2e6d627bc237ff1a0e673826cc1b3416686e2911073e2351e4f,2025-05-19T15:15:34.287000
CVE-2025-48391,0,0,1b95776a560b304e24dd0190cd58633c8991b958e0184e20db04577ca04f379b,2025-05-21T20:24:58.133000
@ -295195,6 +295200,7 @@ CVE-2025-4949,0,0,17d7253fab4f62172dd7985a440996dceb07c61ad5e8c2505519767b5bb530
CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000
CVE-2025-4969,0,0,5001691b20b9d2ba42218f3982d55f1a41568176c649b7f039f3360bcff30111,2025-05-21T20:24:58.133000
CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000
CVE-2025-4975,1,1,aca0391b193244f3ab89ec8965f87cbbeacb44fd4669973157bad7df26d56e88,2025-05-22T22:15:31.043000
CVE-2025-4977,0,0,ef4040037b5f1bb03f066627dcd46d3792b2eef658ced9963236103d51c2ad26,2025-05-21T20:25:16.407000
CVE-2025-4978,0,0,0bb64c6d5a7a6d87e00aa0c71a2daf2a577dff5c1e3940f019ca4ee68c562dc6,2025-05-21T20:25:16.407000
CVE-2025-4979,0,0,87dffffff69a5211963ba0070c35b1b7ef6825c5bbbf5c8c8b338a07771b9878,2025-05-22T14:16:08.617000

Can't render this file because it is too large.