Auto-Update: 2025-03-12T23:00:19.200433+00:00

This commit is contained in:
cad-safe-bot 2025-03-12 23:03:48 +00:00
parent 07cffcfcc4
commit 3f40130aca
29 changed files with 873 additions and 143 deletions

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-20123",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2021-10-13T16:15:07.350",
"lastModified": "2024-11-21T05:45:57.997",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-12T21:00:51.317",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-20124",
"sourceIdentifier": "vulnreport@tenable.com",
"published": "2021-10-13T16:15:07.397",
"lastModified": "2024-11-21T05:45:58.193",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-12T21:00:57.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-38000",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2021-11-23T22:15:07.807",
"lastModified": "2025-02-26T17:15:12.610",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-12T21:01:06.933",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2021-40655",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-24T21:15:07.310",
"lastModified": "2024-11-21T06:24:31.460",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-12T21:00:30.910",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-23131",
"sourceIdentifier": "security@zabbix.com",
"published": "2022-01-13T16:15:08.053",
"lastModified": "2024-11-21T06:48:03.847",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-12T21:01:16.580",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-23134",
"sourceIdentifier": "security@zabbix.com",
"published": "2022-01-13T16:15:08.227",
"lastModified": "2024-11-21T06:48:04.340",
"vulnStatus": "Undergoing Analysis",
"lastModified": "2025-03-12T21:01:25.843",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-3219",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-02-23T20:15:12.393",
"lastModified": "2024-11-21T07:19:04.727",
"lastModified": "2025-03-12T21:15:38.207",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 3.3,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 1.4
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-4622",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:10.810",
"lastModified": "2024-11-21T07:35:36.883",
"lastModified": "2025-03-12T21:15:39.210",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-4666",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:10.883",
"lastModified": "2024-11-21T07:35:41.873",
"lastModified": "2025-03-12T21:15:39.397",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-4761",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:11.323",
"lastModified": "2024-11-21T07:35:53.403",
"lastModified": "2025-03-12T21:15:39.547",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-4764",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:11.400",
"lastModified": "2024-11-21T07:35:53.713",
"lastModified": "2025-03-12T21:15:39.713",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0059",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:11.897",
"lastModified": "2024-11-21T07:36:28.730",
"lastModified": "2025-03-12T21:15:39.870",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0232",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:12.107",
"lastModified": "2024-11-21T07:36:47.437",
"lastModified": "2025-03-12T21:15:40.023",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0366",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:12.323",
"lastModified": "2024-11-21T07:37:03.440",
"lastModified": "2025-03-12T21:15:40.180",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0375",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:12.533",
"lastModified": "2024-11-21T07:37:04.400",
"lastModified": "2025-03-12T21:15:40.340",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0378",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:12.600",
"lastModified": "2024-11-21T07:37:04.710",
"lastModified": "2025-03-12T21:15:40.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0428",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:12.820",
"lastModified": "2024-11-21T07:37:09.703",
"lastModified": "2025-03-12T21:15:40.637",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0429",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:12.887",
"lastModified": "2024-11-21T07:37:09.807",
"lastModified": "2025-03-12T21:15:40.793",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 1.7,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 3.5,
"baseSeverity": "LOW",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.9,
"impactScore": 2.5
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-0541",
"sourceIdentifier": "contact@wpscan.com",
"published": "2023-02-21T09:15:13.257",
"lastModified": "2024-11-21T07:37:22.400",
"lastModified": "2025-03-12T21:15:40.953",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.3,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 0.9,
"impactScore": 5.9
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23040",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-22T17:15:12.057",
"lastModified": "2024-11-21T07:45:49.277",
"lastModified": "2025-03-12T21:15:41.230",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-327"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-327"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-24093",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-22T20:15:12.577",
"lastModified": "2024-11-21T07:47:23.220",
"lastModified": "2025-03-12T21:15:41.497",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-287"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-287"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-1937",
"sourceIdentifier": "security@mozilla.org",
"published": "2025-03-04T14:15:38.610",
"lastModified": "2025-03-11T02:15:11.120",
"lastModified": "2025-03-12T22:15:34.743",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se han detectado errores de seguridad de memoria en Firefox 135, Thunderbird 135, Firefox ESR 115.20, Firefox ESR 128.7 y Thunderbird 128.7. Algunos de estos errores mostraban evidencia de corrupci\u00f3n de memoria y suponemos que, con el suficiente esfuerzo, algunos de ellos podr\u00edan haberse aprovechado para ejecutar c\u00f3digo arbitrario. Esta vulnerabilidad afecta a Firefox < 136, Firefox ESR < 115.21, Firefox ESR < 128.8, Thunderbird < 136 y Thunderbird < 128.8."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.6,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-1260"
}
]
}
],
"references": [
{
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1938471%2C1940716",

View File

@ -2,16 +2,55 @@
"id": "CVE-2025-24201",
"sourceIdentifier": "product-security@apple.com",
"published": "2025-03-11T18:15:30.190",
"lastModified": "2025-03-11T20:15:16.827",
"vulnStatus": "Received",
"lastModified": "2025-03-12T21:15:41.853",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An out-of-bounds write issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in visionOS 2.3.2, iOS 18.3.2 and iPadOS 18.3.2, macOS Sequoia 15.3.2, Safari 18.3.1. Maliciously crafted web content may be able to break out of Web Content sandbox. This is a supplementary fix for an attack that was blocked in iOS 17.2. (Apple is aware of a report that this issue may have been exploited in an extremely sophisticated attack against specific targeted individuals on versions of iOS before iOS 17.2.)."
},
{
"lang": "es",
"value": "Se solucion\u00f3 un problema de escritura fuera de los l\u00edmites mediante comprobaciones mejoradas para evitar acciones no autorizadas. Este problema se solucion\u00f3 en visionOS 2.3.2, iOS 18.3.2 y iPadOS 18.3.2, macOS Sequoia 15.3.2 y Safari 18.3.1. El contenido web malintencionado podr\u00eda vulnerar la zona protegida de contenido web. Esta es una soluci\u00f3n complementaria para un ataque bloqueado en iOS 17.2. (Apple tiene conocimiento de un informe que indica que este problema podr\u00eda haber sido explotado en un ataque extremadamente sofisticado contra individuos espec\u00edficos en versiones de iOS anteriores a iOS 17.2)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"metrics": {},
"references": [
{
"url": "https://support.apple.com/en-us/122281",

View File

@ -0,0 +1,110 @@
{
"id": "CVE-2025-25291",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.000",
"lastModified": "2025-03-12T22:15:35.447",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. An authentication bypass vulnerability was found in ruby-saml prior to versions 1.12.4 and 1.18.0 due to a parser differential. ReXML and Nokogiri parse XML differently; the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. This issue may lead to authentication bypass. Versions 1.12.4 and 1.18.0 fix the issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-347"
},
{
"lang": "en",
"value": "CWE-436"
}
]
}
],
"references": [
{
"url": "https://about.gitlab.com/releases/2025/03/12/patch-release-gitlab-17-9-2-released",
"source": "security-advisories@github.com"
},
{
"url": "https://github.blog/security/sign-in-as-anyone-bypassing-saml-sso-authentication-with-parser-differentials",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/e76c5b36bac40aedbf1ba7ffaaf495be63328cd9",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/e9c1cdbd0f9afa467b585de279db0cbd0fb8ae97",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.12.4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.18.0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-4vc4-m8qh-g8jm",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,110 @@
{
"id": "CVE-2025-25292",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.177",
"lastModified": "2025-03-12T22:15:35.607",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. An authentication bypass vulnerability was found in ruby-saml prior to versions 1.12.4 and 1.18.0 due to a parser differential. ReXML and Nokogiri parse XML differently, the parsers can generate entirely different document structures from the same XML input. That allows an attacker to be able to execute a Signature Wrapping attack. This issue may lead to authentication bypass. Versions 1.12.4 and 1.18.0 contain a patch for the issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-347"
},
{
"lang": "en",
"value": "CWE-436"
}
]
}
],
"references": [
{
"url": "https://about.gitlab.com/releases/2025/03/12/patch-release-gitlab-17-9-2-released",
"source": "security-advisories@github.com"
},
{
"url": "https://github.blog/security/sign-in-as-anyone-bypassing-saml-sso-authentication-with-parser-differentials",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/e76c5b36bac40aedbf1ba7ffaaf495be63328cd9",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/e9c1cdbd0f9afa467b585de279db0cbd0fb8ae97",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.12.4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.18.0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-754f-8gm6-c4r2",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,106 @@
{
"id": "CVE-2025-25293",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T21:15:42.363",
"lastModified": "2025-03-12T22:15:35.740",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "ruby-saml provides security assertion markup language (SAML) single sign-on (SSO) for Ruby. Prior to versions 1.12.4 and 1.18.0, ruby-saml is susceptible to remote Denial of Service (DoS) with compressed SAML responses. ruby-saml uses zlib to decompress SAML responses in case they're compressed. It is possible to bypass the message size check with a compressed assertion since the message size is checked before inflation and not after. This issue may lead to remote Denial of Service (DoS). Versions 1.12.4 and 1.18.0 fix the issue."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "NONE",
"vulnIntegrityImpact": "NONE",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "PROOF_OF_CONCEPT",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED"
}
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"references": [
{
"url": "https://about.gitlab.com/releases/2025/03/12/patch-release-gitlab-17-9-2-released",
"source": "security-advisories@github.com"
},
{
"url": "https://github.blog/security/sign-in-as-anyone-bypassing-saml-sso-authentication-with-parser-differentials",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/acac9e9cc0b9a507882c614f25d41f8b47be349a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/commit/e2da4c6dae7dc01a4d9cd221395140a67e2b3eb1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.12.4",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/releases/tag/v1.18.0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/SAML-Toolkits/ruby-saml/security/advisories/GHSA-92rq-c8cf-prrq",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/omniauth/omniauth-saml/security/advisories/GHSA-hw46-3hmr-x9xv",
"source": "security-advisories@github.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2025-27407",
"sourceIdentifier": "security-advisories@github.com",
"published": "2025-03-12T19:15:40.597",
"lastModified": "2025-03-12T19:15:40.597",
"lastModified": "2025-03-12T21:15:42.560",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -38,7 +38,7 @@
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Primary",
"type": "Secondary",
"description": [
{
"lang": "en",
@ -48,6 +48,10 @@
}
],
"references": [
{
"url": "https://about.gitlab.com/releases/2025/03/12/patch-release-gitlab-17-9-2-released",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/github-community-projects/graphql-client",
"source": "security-advisories@github.com"

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-12T21:00:19.432432+00:00
2025-03-12T23:00:19.200433+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-12T20:58:10.867000+00:00
2025-03-12T22:15:35.740000+00:00
```
### Last Data Feed Release
@ -33,53 +33,46 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
285098
285101
```
### CVEs added in the last Commit
Recently added CVEs: `9`
Recently added CVEs: `3`
- [CVE-2024-26290](CVE-2024/CVE-2024-262xx/CVE-2024-26290.json) (`2025-03-12T20:15:15.233`)
- [CVE-2025-0114](CVE-2025/CVE-2025-01xx/CVE-2025-0114.json) (`2025-03-12T19:15:37.363`)
- [CVE-2025-0115](CVE-2025/CVE-2025-01xx/CVE-2025-0115.json) (`2025-03-12T19:15:37.567`)
- [CVE-2025-0116](CVE-2025/CVE-2025-01xx/CVE-2025-0116.json) (`2025-03-12T19:15:37.727`)
- [CVE-2025-0117](CVE-2025/CVE-2025-01xx/CVE-2025-0117.json) (`2025-03-12T19:15:37.883`)
- [CVE-2025-0118](CVE-2025/CVE-2025-01xx/CVE-2025-0118.json) (`2025-03-12T19:15:38.040`)
- [CVE-2025-22870](CVE-2025/CVE-2025-228xx/CVE-2025-22870.json) (`2025-03-12T19:15:38.310`)
- [CVE-2025-25975](CVE-2025/CVE-2025-259xx/CVE-2025-25975.json) (`2025-03-12T19:15:40.147`)
- [CVE-2025-27407](CVE-2025/CVE-2025-274xx/CVE-2025-27407.json) (`2025-03-12T19:15:40.597`)
- [CVE-2025-25291](CVE-2025/CVE-2025-252xx/CVE-2025-25291.json) (`2025-03-12T21:15:42.000`)
- [CVE-2025-25292](CVE-2025/CVE-2025-252xx/CVE-2025-25292.json) (`2025-03-12T21:15:42.177`)
- [CVE-2025-25293](CVE-2025/CVE-2025-252xx/CVE-2025-25293.json) (`2025-03-12T21:15:42.363`)
### CVEs modified in the last Commit
Recently modified CVEs: `38`
Recently modified CVEs: `24`
- [CVE-2022-21587](CVE-2022/CVE-2022-215xx/CVE-2022-21587.json) (`2025-03-12T19:39:15.827`)
- [CVE-2022-22954](CVE-2022/CVE-2022-229xx/CVE-2022-22954.json) (`2025-03-12T20:01:47.123`)
- [CVE-2022-29303](CVE-2022/CVE-2022-293xx/CVE-2022-29303.json) (`2025-03-12T19:53:49.370`)
- [CVE-2022-35914](CVE-2022/CVE-2022-359xx/CVE-2022-35914.json) (`2025-03-12T19:27:16.600`)
- [CVE-2022-3723](CVE-2022/CVE-2022-37xx/CVE-2022-3723.json) (`2025-03-12T19:39:33.303`)
- [CVE-2022-4135](CVE-2022/CVE-2022-41xx/CVE-2022-4135.json) (`2025-03-12T19:39:44.637`)
- [CVE-2023-0597](CVE-2023/CVE-2023-05xx/CVE-2023-0597.json) (`2025-03-12T20:15:13.960`)
- [CVE-2023-23914](CVE-2023/CVE-2023-239xx/CVE-2023-23914.json) (`2025-03-12T19:15:35.750`)
- [CVE-2023-23916](CVE-2023/CVE-2023-239xx/CVE-2023-23916.json) (`2025-03-12T19:15:36.367`)
- [CVE-2023-52097](CVE-2023/CVE-2023-520xx/CVE-2023-52097.json) (`2025-03-12T20:15:14.957`)
- [CVE-2024-34398](CVE-2024/CVE-2024-343xx/CVE-2024-34398.json) (`2025-03-12T19:15:36.620`)
- [CVE-2024-55159](CVE-2024/CVE-2024-551xx/CVE-2024-55159.json) (`2025-03-12T19:15:36.810`)
- [CVE-2024-57492](CVE-2024/CVE-2024-574xx/CVE-2024-57492.json) (`2025-03-12T19:15:37.170`)
- [CVE-2024-9675](CVE-2024/CVE-2024-96xx/CVE-2024-9675.json) (`2025-03-12T20:15:15.487`)
- [CVE-2025-1363](CVE-2025/CVE-2025-13xx/CVE-2025-1363.json) (`2025-03-12T20:15:15.860`)
- [CVE-2025-22961](CVE-2025/CVE-2025-229xx/CVE-2025-22961.json) (`2025-03-12T19:15:38.433`)
- [CVE-2025-24813](CVE-2025/CVE-2025-248xx/CVE-2025-24813.json) (`2025-03-12T19:15:38.637`)
- [CVE-2025-25462](CVE-2025/CVE-2025-254xx/CVE-2025-25462.json) (`2025-03-12T19:15:38.827`)
- [CVE-2025-25615](CVE-2025/CVE-2025-256xx/CVE-2025-25615.json) (`2025-03-12T19:15:39.023`)
- [CVE-2025-25616](CVE-2025/CVE-2025-256xx/CVE-2025-25616.json) (`2025-03-12T19:15:39.250`)
- [CVE-2025-25683](CVE-2025/CVE-2025-256xx/CVE-2025-25683.json) (`2025-03-12T19:15:39.490`)
- [CVE-2025-25774](CVE-2025/CVE-2025-257xx/CVE-2025-25774.json) (`2025-03-12T19:15:39.777`)
- [CVE-2025-25940](CVE-2025/CVE-2025-259xx/CVE-2025-25940.json) (`2025-03-12T19:15:39.967`)
- [CVE-2025-25977](CVE-2025/CVE-2025-259xx/CVE-2025-25977.json) (`2025-03-12T19:15:40.270`)
- [CVE-2025-26695](CVE-2025/CVE-2025-266xx/CVE-2025-26695.json) (`2025-03-12T19:15:40.450`)
- [CVE-2021-20123](CVE-2021/CVE-2021-201xx/CVE-2021-20123.json) (`2025-03-12T21:00:51.317`)
- [CVE-2021-20124](CVE-2021/CVE-2021-201xx/CVE-2021-20124.json) (`2025-03-12T21:00:57.580`)
- [CVE-2021-38000](CVE-2021/CVE-2021-380xx/CVE-2021-38000.json) (`2025-03-12T21:01:06.933`)
- [CVE-2021-40655](CVE-2021/CVE-2021-406xx/CVE-2021-40655.json) (`2025-03-12T21:00:30.910`)
- [CVE-2022-23131](CVE-2022/CVE-2022-231xx/CVE-2022-23131.json) (`2025-03-12T21:01:16.580`)
- [CVE-2022-23134](CVE-2022/CVE-2022-231xx/CVE-2022-23134.json) (`2025-03-12T21:01:25.843`)
- [CVE-2022-3219](CVE-2022/CVE-2022-32xx/CVE-2022-3219.json) (`2025-03-12T21:15:38.207`)
- [CVE-2022-4622](CVE-2022/CVE-2022-46xx/CVE-2022-4622.json) (`2025-03-12T21:15:39.210`)
- [CVE-2022-4666](CVE-2022/CVE-2022-46xx/CVE-2022-4666.json) (`2025-03-12T21:15:39.397`)
- [CVE-2022-4761](CVE-2022/CVE-2022-47xx/CVE-2022-4761.json) (`2025-03-12T21:15:39.547`)
- [CVE-2022-4764](CVE-2022/CVE-2022-47xx/CVE-2022-4764.json) (`2025-03-12T21:15:39.713`)
- [CVE-2023-0059](CVE-2023/CVE-2023-00xx/CVE-2023-0059.json) (`2025-03-12T21:15:39.870`)
- [CVE-2023-0232](CVE-2023/CVE-2023-02xx/CVE-2023-0232.json) (`2025-03-12T21:15:40.023`)
- [CVE-2023-0366](CVE-2023/CVE-2023-03xx/CVE-2023-0366.json) (`2025-03-12T21:15:40.180`)
- [CVE-2023-0375](CVE-2023/CVE-2023-03xx/CVE-2023-0375.json) (`2025-03-12T21:15:40.340`)
- [CVE-2023-0378](CVE-2023/CVE-2023-03xx/CVE-2023-0378.json) (`2025-03-12T21:15:40.490`)
- [CVE-2023-0428](CVE-2023/CVE-2023-04xx/CVE-2023-0428.json) (`2025-03-12T21:15:40.637`)
- [CVE-2023-0429](CVE-2023/CVE-2023-04xx/CVE-2023-0429.json) (`2025-03-12T21:15:40.793`)
- [CVE-2023-0541](CVE-2023/CVE-2023-05xx/CVE-2023-0541.json) (`2025-03-12T21:15:40.953`)
- [CVE-2023-23040](CVE-2023/CVE-2023-230xx/CVE-2023-23040.json) (`2025-03-12T21:15:41.230`)
- [CVE-2023-24093](CVE-2023/CVE-2023-240xx/CVE-2023-24093.json) (`2025-03-12T21:15:41.497`)
- [CVE-2025-1937](CVE-2025/CVE-2025-19xx/CVE-2025-1937.json) (`2025-03-12T22:15:34.743`)
- [CVE-2025-24201](CVE-2025/CVE-2025-242xx/CVE-2025-24201.json) (`2025-03-12T21:15:41.853`)
- [CVE-2025-27407](CVE-2025/CVE-2025-274xx/CVE-2025-27407.json) (`2025-03-12T21:15:42.560`)
## Download and Usage

View File

@ -52173,7 +52173,7 @@ CVE-2012-0387,0,0,624a8124510c59101bf25d738c1e4759ae73cf4a75d3904ee6de9db55d362b
CVE-2012-0388,0,0,fd61089affbc101b9479ccb2889d4da60fc15b0d3cbc5006958ed32b1bf6c2e6,2024-11-21T01:34:53.103000
CVE-2012-0389,0,0,17e03df6dd95a275ed8bb5951b390831bf73288df735c8aaf19f2325b4f29267,2024-11-21T01:34:53.210000
CVE-2012-0390,0,0,2a0e8dac1d0148b04420232b80812ced77cee940e0491aea5716b6b6f5531ac9,2024-11-21T01:34:53.377000
CVE-2012-0391,0,1,0b391284c69267e2d094356b0d5ac3a1d8d31b0c5833a31bb46c759a2934ee30,2025-03-12T20:03:33.860000
CVE-2012-0391,0,0,0b391284c69267e2d094356b0d5ac3a1d8d31b0c5833a31bb46c759a2934ee30,2025-03-12T20:03:33.860000
CVE-2012-0392,0,0,99b8ed06d732e77c6c8a226d9f1651df53f82a3fb3fe5ea174ac52e27759685a,2024-11-21T01:34:53.673000
CVE-2012-0393,0,0,f130bf06aec93783126e2aeae630adbebf64eb4c07286d58a898025b1356a230,2024-11-21T01:34:53.817000
CVE-2012-0394,0,0,486e3333682e8168671f2bf0f3bcb5b2d72e33ad3b2f9bc60bdb0ae82f9add31,2024-11-21T01:34:53.950000
@ -103544,7 +103544,7 @@ CVE-2017-3062,0,0,ac3b345ad95f10e735ab69ea990c6af9b3230ef38a4463030828d3964f78f4
CVE-2017-3063,0,0,5fa9f659f2774399f1708168687d3e98afe75edad415c1aa6e5016e3e3e51fd4,2024-11-21T03:24:45.347000
CVE-2017-3064,0,0,63f6d50ceccfed39ecbbeee37cef38bd6ffe17a20574544916dfe225da95171b,2024-11-21T03:24:45.477000
CVE-2017-3065,0,0,0963c2ea0b754d113dd707a8e8b0d5bf5afc17d081be5b0ca1a48f32865e2497,2024-11-21T03:24:45.600000
CVE-2017-3066,0,1,e5699a1a27df1bea5727b8d8c43c24a362a4ce99d5d2d978cd8bc8c4be959d81,2025-03-12T20:03:43.453000
CVE-2017-3066,0,0,e5699a1a27df1bea5727b8d8c43c24a362a4ce99d5d2d978cd8bc8c4be959d81,2025-03-12T20:03:43.453000
CVE-2017-3067,0,0,791a33003dd1e11c651c188e4f03f08ab06e2e31440f58108137e87ceef3bbd2,2024-11-21T03:24:45.847000
CVE-2017-3068,0,0,af80d0c3c329fc69043b3685c041805dc046bbe7ad713185db1fd6aa7c72c33d,2024-11-21T03:24:45.967000
CVE-2017-3069,0,0,d3276aefa92679d09fe4b20dbe1190ee1aaeabf36bdd233a71239fdc29223803,2024-11-21T03:24:46.100000
@ -119693,11 +119693,11 @@ CVE-2018-19945,0,0,5f4c19d947a63ee4d767711882d155801bcba85abdcba00f6eb0efbdcc7b5
CVE-2018-19946,0,0,05ad786b96088c72bf9f87b2c3be6c582a7e0562f1dbdf4211cb0134a2e93542,2024-11-21T03:58:51.847000
CVE-2018-19947,0,0,729c2a23dc0c94d8ead859580c68c58ce82eee92637b74c61d171b083edea01e,2024-11-21T03:58:51.980000
CVE-2018-19948,0,0,6d5f1636d1ac024599af0d67006cac35f2fadb2cd038fdbee576687b973d6777,2024-11-21T03:58:52.110000
CVE-2018-19949,0,1,6dfb27647bb94ac1aa4eec710d01a7a602dbab726ca2e75558f0b1cd425ba894,2025-03-12T20:37:57.853000
CVE-2018-19949,0,0,6dfb27647bb94ac1aa4eec710d01a7a602dbab726ca2e75558f0b1cd425ba894,2025-03-12T20:37:57.853000
CVE-2018-19950,0,0,3efbed131ebf0124db39bd55e3c1b6239cb68dd75ef3522c631cfe6f2a78a660,2024-11-21T03:58:52.370000
CVE-2018-19951,0,0,a8627ab2d261053548708197b1e31a9819d39497fcf8d97cb90700d25e16e23f,2024-11-21T03:58:52.500000
CVE-2018-19952,0,0,e056e7d214d156f3c38c6dea1a51a86c1852e5f2174d360376b2509ea0f9a3c0,2024-11-21T03:58:52.637000
CVE-2018-19953,0,1,79087a365cecc1e7881997d7fc71d2bc7555d79d6f0ac472ba11e15228da1f63,2025-03-12T20:56:16.450000
CVE-2018-19953,0,0,79087a365cecc1e7881997d7fc71d2bc7555d79d6f0ac472ba11e15228da1f63,2025-03-12T20:56:16.450000
CVE-2018-19954,0,0,84bb568872babaf6f6504d4ab155e4742c14b88e603fc5de8215461131dbfdd7,2024-11-21T03:58:52.890000
CVE-2018-19955,0,0,c3c6eb940300359cf21881fe048bd7f83651973908eb1342f41729384777b718,2024-11-21T03:58:53.007000
CVE-2018-19956,0,0,fda82be30162859403cffe4538285821267f64463e6ce2ff75960a67c8a2193b,2024-11-21T03:58:53.123000
@ -121221,7 +121221,7 @@ CVE-2018-2376,0,0,e771b541c65e6806171bcc422e600aca172b087deb9dd5f5e737a93cf9d9f7
CVE-2018-2377,0,0,b04a53dcd2a7c4e3bde1bc95de37f89b624fe76c7f42e976e59ba78d02042064,2024-11-21T04:03:42.500000
CVE-2018-2378,0,0,6e7cb99020826e5b0b1ca2ba05f327e149ae716b95c81e67b5888d29cee56ae2,2024-11-21T04:03:42.600000
CVE-2018-2379,0,0,545016da27a917d202ae506081b74d70ca17d37d883617818c076a919dd65dae,2024-11-21T04:03:42.710000
CVE-2018-2380,0,1,4d2f7868981786f4417d54143003fc2d61ecb55785aa50816ab987a45aeefe24,2025-03-12T20:37:50.563000
CVE-2018-2380,0,0,4d2f7868981786f4417d54143003fc2d61ecb55785aa50816ab987a45aeefe24,2025-03-12T20:37:50.563000
CVE-2018-2381,0,0,e7d64f84b1c5ec6d295ffea64bca75c347b5b6b30638db6a64bacaaf2df5bb36,2024-11-21T04:03:42.943000
CVE-2018-2382,0,0,823133cb343551eea73f306ff47ae4e9c9885b62bd380bcca1bfd86b89ce21f8,2024-11-21T04:03:43.057000
CVE-2018-2383,0,0,869e1b7bb73e140ec24fd821163219e771a40a1bb114253bba8f85f4ce182998,2024-11-21T04:03:43.170000
@ -166741,8 +166741,8 @@ CVE-2021-2012,0,0,d08566ae68026d7f019134ce54ab06cbc83ade7241e4b0921c6100d8da5c56
CVE-2021-20120,0,0,42e4a2988065c185408b27527cd2b169144ecea695f78b1f79df63b8a6c135a1,2024-11-21T05:45:57.663000
CVE-2021-20121,0,0,b777fd986ade257fa17e0bd5367c6e7bc66b038dcf286f2a1ba802897f88f8ad,2024-11-21T05:45:57.780000
CVE-2021-20122,0,0,bc746ba936cf05a2c1318ecf3693f651813406c323a6099dde81755398132207,2024-11-21T05:45:57.890000
CVE-2021-20123,0,0,1abe54b896807995d144c9101028e4754ea62241a47de2f1516760cb4cf87741,2024-11-21T05:45:57.997000
CVE-2021-20124,0,0,c6504442cee9e8facf243006ed4ea6b8385fa6168b9a1cbbe5f5efe5a357587b,2024-11-21T05:45:58.193000
CVE-2021-20123,0,1,7b8f48ebb5797d2b1fbdff8efc8e4a77fba3258a87042cd5966d73abe3e4eaa1,2025-03-12T21:00:51.317000
CVE-2021-20124,0,1,4d1d35e2c72e037b0bf74e4ee4325990e00fd944116d50d4fc7cc8aa88184c93,2025-03-12T21:00:57.580000
CVE-2021-20125,0,0,3a48cd6c8fd3d68c221786f512f4cfe0ecd33ed22923fff2eb038b7529db8fce,2024-11-21T05:45:58.373000
CVE-2021-20126,0,0,e7927b6f1279eb975ff1aef701aee5d68b41b7e40218d247fc88e81761da9977,2024-11-21T05:45:58.490000
CVE-2021-20127,0,0,c5aebe8ad737a879e67169a7abeded75c682e5bb847658f97f24854c155a0326,2024-11-21T05:45:58.587000
@ -168530,7 +168530,7 @@ CVE-2021-21971,0,0,a15f1643a0f04bb936cefae8f6967a0fc877c6217c175a92d1206b9f1c8fd
CVE-2021-21972,0,0,b57c893da4ffcca06a65da114b9ad2b198306b125accfcb2157b074d4baad2cb,2025-02-04T16:15:32.760000
CVE-2021-21973,0,0,85d779213cd5af6ca27d417549ceecff4d8d45742fc5843bf3be97898e893208,2025-02-04T20:15:39.867000
CVE-2021-21974,0,0,3de0ff3f51a876bb964c76490a717a7a534efb367618e09e797a5112d8532ed2,2024-11-21T05:49:21.173000
CVE-2021-21975,0,1,7b39f2d4c8b5da98f18e2bc67f290d53ca75075826fabc6f2f7b004160c3fc58,2025-03-12T20:57:43.230000
CVE-2021-21975,0,0,7b39f2d4c8b5da98f18e2bc67f290d53ca75075826fabc6f2f7b004160c3fc58,2025-03-12T20:57:43.230000
CVE-2021-21976,0,0,923480596973a58660d6900e0f43c7887211c204cf1867dcd9b388637ff06cac,2024-11-21T05:49:21.460000
CVE-2021-21978,0,0,9870a6dd498e6ad00eed972d287700399c75392d5d68fc37e8357ff723566fba,2024-11-21T05:49:21.573000
CVE-2021-21979,0,0,d14498eab6b7f9365ec85f8330cbb64b8223a0c7c4d82a7219f053a1e56831b4,2024-11-21T05:49:21.690000
@ -169032,11 +169032,11 @@ CVE-2021-22499,0,0,9773921fb527ff3faefe67503447a688312356405bea14fe49b01c4adea2c
CVE-2021-2250,0,0,02e7143422d11b9d257071d54e49944945e5d2bc3e0da7730679505021efd656,2024-11-21T06:02:43.590000
CVE-2021-22500,0,0,d45eaf83292bac2c1e4765ee29adaa0cd554d96cd55907da1e11f572fadaa60f,2024-11-21T05:50:14.093000
CVE-2021-22501,0,0,03e60ee0efccc5e6f9db803c6b245b0675ce5cfa88880dbb1af9fd67d4d0c6a3,2024-12-19T17:15:06.527000
CVE-2021-22502,0,1,426a18f77448d70ec489526385ddb3a0d0a552c605de9f905de3a2b9488811ce,2025-03-12T20:57:21.280000
CVE-2021-22502,0,0,426a18f77448d70ec489526385ddb3a0d0a552c605de9f905de3a2b9488811ce,2025-03-12T20:57:21.280000
CVE-2021-22503,0,0,599fd008966d76ce0dd0835db97b602770678be69077920ee3b77692b7561248,2024-09-19T14:25:42.487000
CVE-2021-22504,0,0,51ae3a4d3dd08bf23f364b37486c69f394fa86af9d5b6702868dc96271397db8,2024-11-21T05:50:14.387000
CVE-2021-22505,0,0,0e4923241084ca5d45638602e628674f93afaba61e286b7edf9998da7ee27dbe,2024-11-21T05:50:14.493000
CVE-2021-22506,0,1,9802b7e2ace57c9545a4d9a0d145fa3bdad2676700b636d125a70b271cfc7dba,2025-03-12T20:57:33.377000
CVE-2021-22506,0,0,9802b7e2ace57c9545a4d9a0d145fa3bdad2676700b636d125a70b271cfc7dba,2025-03-12T20:57:33.377000
CVE-2021-22507,0,0,1d7bd262e6dbb0de97ec82502d94488dcf9065699da10958261e302a0c568c29,2024-11-21T05:50:14.720000
CVE-2021-22508,0,0,9332969d62773548dc9fb24732fc05fd88f90dad5b26b07ab4a08b73ecf3aa05,2024-11-21T05:50:14.830000
CVE-2021-22509,0,0,6bd8ded7fb996a1eaf5e2c605ed502df1961030bc225694167e85491bd3e1b5d,2024-09-13T18:05:11.483000
@ -173723,7 +173723,7 @@ CVE-2021-28794,0,0,c3bd3bafabd343a2fd1301dd8aec75882bf84ffa0818784b88dc3c9f4ed10
CVE-2021-28796,0,0,8d6a674f05eeb4930ea8e4bf52fcb628f49321578fecd193281e47bdc13b0d34,2024-11-21T06:00:13.100000
CVE-2021-28797,0,0,dab576bcf095b75a1e8a7ac22401591bdad61405054ffa3b86090608887e7e10,2024-11-21T06:00:13.237000
CVE-2021-28798,0,0,a2eaa231c73d723f795c0337eae8248d375ab123b32e881b01c6b6df5ec75ad5,2024-11-21T06:00:13.410000
CVE-2021-28799,0,1,af6c0513d97d879d14d2b153517deb3a6a4b7a93af8d18dab86ca0915f9da182,2025-03-12T20:57:59.413000
CVE-2021-28799,0,0,af6c0513d97d879d14d2b153517deb3a6a4b7a93af8d18dab86ca0915f9da182,2025-03-12T20:57:59.413000
CVE-2021-28800,0,0,d837d281b45384ef3960d2dbb0f819ea439acef14d9564a0c3f77fdfb7c2ee05,2024-11-21T06:00:13.670000
CVE-2021-28801,0,0,edbcb61c825be77319e0af4a6d6d4dad68d195a109e7032b0fc0c750cb5f31f7,2024-11-21T06:00:13.787000
CVE-2021-28802,0,0,6b9de75c6c25d8a858c68002226f45a1ec6f09b8bdb13355d988b680129f396f,2024-11-21T06:00:13.903000
@ -178669,7 +178669,7 @@ CVE-2021-35208,0,0,4febb82cac1c70ec47963955c83cc0718749c27bc12db52e41fcb5219b60f
CVE-2021-35209,0,0,876c0eee07e331546d44bb0358445e09385870ee890ba58933661b6cff5103bf,2024-11-21T06:12:03.717000
CVE-2021-3521,0,0,2d1143af29d93f0f98b95b2ea01e9c5e0fc33ea84bc76a50705dd5ef3e78c326,2024-11-21T06:21:45.260000
CVE-2021-35210,0,0,5e726916e944fbbef0fe0e70e7dcf94dbfe9a4220fc1ac1c69edc0a1e197d803,2024-11-21T06:12:03.887000
CVE-2021-35211,0,1,daceecb2bda870472fb1997af24313dacd484f30a508be013cb6d36c12bca7fd,2025-03-12T20:58:10.867000
CVE-2021-35211,0,0,daceecb2bda870472fb1997af24313dacd484f30a508be013cb6d36c12bca7fd,2025-03-12T20:58:10.867000
CVE-2021-35212,0,0,f129faaa51e6bdbc0691d02deadb495312f0a5b176d21d191d8ebede75c34409,2024-11-21T06:12:04.190000
CVE-2021-35213,0,0,d1863c575d975e761c279d104cc0c58dd73d0ab9a696b0ce81cab363cff487ef,2024-11-21T06:12:04.333000
CVE-2021-35214,0,0,c46b100cdbf5e3f72132c6a175d036bf7d042156e2e00900009c6868d9992d52,2024-11-21T06:12:04.480000
@ -180606,7 +180606,7 @@ CVE-2021-37997,0,0,b5873777c6a5e20470a54ba1a1c6025285ad8e67be8ad4b9c5d27c3e2a0f1
CVE-2021-37998,0,0,6efcecb078b7a44561848d5a4474daa54053e695fb402582e8907a8013debc42,2024-11-21T06:16:13.913000
CVE-2021-37999,0,0,1f2768954c2a961766177fbe4a6d6abe80ceabb1e3cf74e91481fb98d047b81f,2024-11-21T06:16:14.067000
CVE-2021-3800,0,0,788bff6afab8225e6279e3db5d092a3aa00f5d15d5bcdf8ff3629898fbf7a5b2,2024-11-21T06:22:28.277000
CVE-2021-38000,0,0,06b012251ba49bf2486312c1495898c06667fc11bfb8e66f42fa869858712a50,2025-02-26T17:15:12.610000
CVE-2021-38000,0,1,954b623591a3a58b1097f6a882cdfd47d5f52169beb65c642e801a8a8690f0a9,2025-03-12T21:01:06.933000
CVE-2021-38001,0,0,a270ff17709cbfcf80a8b4c0ba0ebb079b9c29a285e4e4b937578791b0add0f5,2024-11-21T06:16:14.473000
CVE-2021-38002,0,0,d3c7d52c73bc0aa30462058ba648cf123701e7fbbaed225c13fa64200c486e4c,2024-11-21T06:16:14.620000
CVE-2021-38003,0,0,62631e08ed89c486dc93f186552782f091e4ec55a09e0e7a78f94a5ad0047bc1,2025-02-05T14:34:47.073000
@ -182744,7 +182744,7 @@ CVE-2021-4065,0,0,1e9e46127d1aade673472fbff8cc2b152d9795e1f02f52ae198603b1b93fd3
CVE-2021-40650,0,0,ee7fa4f532ca50c0aa0c5cbca6683c1f9128397b83d3b2eafe2ff2f5a28a84ed,2024-11-21T06:24:30.780000
CVE-2021-40651,0,0,90aaef88fc051d69d0769f0e0af5f66d7f504bb1e1f2f78b76accc1546161f40,2024-11-21T06:24:30.947000
CVE-2021-40654,0,0,355119276d0cf983e240d7e5d21e95958627c9cc0c22ab1a097993bc5cd5b7d6,2024-11-21T06:24:31.127000
CVE-2021-40655,0,0,f3d61d27e075813a8eb6dc5f583a633e6ffce653a64d8735efc7cf9113ac3596,2024-11-21T06:24:31.460000
CVE-2021-40655,0,1,dcefc0eee28257682808ed7d7cce19471fc232537ded6cee9b5660a5e2eb7d3a,2025-03-12T21:00:30.910000
CVE-2021-40656,0,0,364490a957bd5881bf01feffa84aa1dd5dda2f4af7a76ab2c23ff73448b8c155,2024-11-21T06:24:31.760000
CVE-2021-40658,0,0,331076221a1b66c8f27f40c59ebfd3188612ced825bd803ac2cf5dd00270bb1d,2024-11-21T06:24:31.927000
CVE-2021-4066,0,0,c08ec01c8bba0f6e414d052690d12e596e785f6d761b07e62be11d271011261f,2024-11-21T06:36:50.167000
@ -185951,7 +185951,7 @@ CVE-2021-45040,0,0,3dd07265706e4de61364c6291ffa84304260bf3008f0d605fe153e435eb07
CVE-2021-45041,0,0,44c026922470d1db402ec2344ee4ed1df8b5b3c7ffa174b23058e284f11efb19,2024-11-21T06:31:50.993000
CVE-2021-45042,0,0,30a921bb9a7e69aa18089b9a9376ee639bf32f6beb6f661dd848b5453d225981,2024-11-21T06:31:51.180000
CVE-2021-45043,0,0,aa067c47f0bbc3d89eb352efb6935597a5e1f68f79cf3be6d41504cf150338ea,2024-11-21T06:31:51.330000
CVE-2021-45046,0,1,a7de1050d9a47e511851206c725ca447d6d72d6b7b7c93140033393b63820f63,2025-03-12T19:52:00.270000
CVE-2021-45046,0,0,a7de1050d9a47e511851206c725ca447d6d72d6b7b7c93140033393b63820f63,2025-03-12T19:52:00.270000
CVE-2021-45051,0,0,1737001b174d0edac7520596a663c3abb42cf487dc2700845d6beed2e827b7b0,2024-11-21T06:31:51.750000
CVE-2021-45052,0,0,f78b8629b1faae4633929e3c9c2864af6d3b5cd60c3d3b1b6c554f0bf53cfb24,2024-11-21T06:31:51.880000
CVE-2021-45053,0,0,b8dceb05f9425aa41892471fd8dbdcb242109d72aebab0cf174e11ef9db5c70a,2024-11-21T06:31:52.003000
@ -189167,7 +189167,7 @@ CVE-2022-1359,0,0,1ede0bfa1b64a4cc752b49831f5b57f549a7d5ddf0329d8f638a67a388b0e5
CVE-2022-1360,0,0,a76792511de7b35ebb1c159e4ed1ac145e7c863dd161f2da3539dde890da958e,2024-11-21T06:40:34.273000
CVE-2022-1361,0,0,5b3fbebad0e53121dd315fc9d680ef1a984f833ca16e9482beccbee8f03ac8af,2024-11-21T06:40:34.417000
CVE-2022-1362,0,0,6241d6b9b37812aecfc97e64ff3d0ef2db6b580a7963710bffacbb377297f857,2024-11-21T06:40:34.550000
CVE-2022-1364,0,1,b1090ef6760d89c1e58ad52319d517a3c21fef2c7561d27d50ac55b835a8dba6,2025-03-12T19:54:31.210000
CVE-2022-1364,0,0,b1090ef6760d89c1e58ad52319d517a3c21fef2c7561d27d50ac55b835a8dba6,2025-03-12T19:54:31.210000
CVE-2022-1365,0,0,278f0ef1937b76e7187ab9a0993e79d30994f15336bd4c4470633dc173c9f13d,2024-11-21T06:40:34.823000
CVE-2022-1366,0,0,e77083edf7df25b91622f78e90512f4f36d7a0b060fb99b06599ab507907a34a,2024-11-21T06:40:34.980000
CVE-2022-1367,0,0,3885f84534407d26751bc1e6b266ecb3eb94a00ce0b3b9213dbd85e74aca6069,2024-11-21T06:40:35.120000
@ -191172,7 +191172,7 @@ CVE-2022-21441,0,0,26d9af75995c08648706edb73e97015b2e499ffd976f9c62152c0ee5b82ec
CVE-2022-21442,0,0,a93f74f9655d5062b3eb713a215ea42aafe509409b16bef4d32b0d98fe6915fc,2024-11-21T06:44:42.557000
CVE-2022-21443,0,0,c07c90b2013677d990006fc9474f86e5b45928d0f64b39e1126cff9c6df22b86,2024-11-21T06:44:42.700000
CVE-2022-21444,0,0,37c77ad4799692b449eaa6341fd35e930063aad9abf8762f5e6381366ca65c42,2024-11-21T06:44:42.863000
CVE-2022-21445,0,1,283ecfa6290bc24b10dfcf84ffef399a66c4c680514c57f1897f016512177ded,2025-03-12T20:01:56.010000
CVE-2022-21445,0,0,283ecfa6290bc24b10dfcf84ffef399a66c4c680514c57f1897f016512177ded,2025-03-12T20:01:56.010000
CVE-2022-21446,0,0,9e1a7306a1fb2547c56353ee3e18754ea42ee3038381bbaf4f3d23f962278cfc,2024-11-21T06:44:43.167000
CVE-2022-21447,0,0,e70b610295025dbd7bd9fee6193e62200bcb2018fb55a167531b7d96da16a4ea,2024-11-21T06:44:43.300000
CVE-2022-21448,0,0,b706e09bcc1a19a21c67e2e007c01bf059882f23236add7aa21dcbcb364d4c43,2024-11-21T06:44:43.437000
@ -191321,7 +191321,7 @@ CVE-2022-21583,0,0,9f1fcadc56013fdbdbfe88c530b90a3712e53b0377bc3d126ab9d61d2c13d
CVE-2022-21584,0,0,eaca3100f758f244eff30b2d1012cc5d5be9e5eb9ca44ac5b2b47a4cecefeacb,2024-11-21T06:45:00.580000
CVE-2022-21585,0,0,b98e71e0b8b4a971de9aef5baab6c269769a00049c3cadee558734226bab373f,2024-11-21T06:45:00.710000
CVE-2022-21586,0,0,a1e330f68940049f1d03feb6b5b4288300c5a6f8f785890a7d53e677c127d6c7,2024-11-21T06:45:00.850000
CVE-2022-21587,0,1,c93af6a5e524503656b12e8bea06a6d1473739bb41915a071fcba5fedfee04bc,2025-03-12T19:39:15.827000
CVE-2022-21587,0,0,c93af6a5e524503656b12e8bea06a6d1473739bb41915a071fcba5fedfee04bc,2025-03-12T19:39:15.827000
CVE-2022-21589,0,0,a5cad395b4157cc77c35c9690ca100f7e94d250deed8ca44830349b52a025af1,2024-11-21T06:45:01.183000
CVE-2022-21590,0,0,fee08b690e3b4ae3fd4e388f4f4d2994ceeebb25f4413a822f0693ef6bd7e925,2024-11-21T06:45:01.310000
CVE-2022-21591,0,0,1d28b3a5ad9669c4920fc1b84c20d0771407fab9e01b07c34a5ac2d17eb187b9,2024-11-21T06:45:01.443000
@ -192621,7 +192621,7 @@ CVE-2022-22950,0,0,88494e9ffc065d5fd395f35de4b43f8a972435dcc785c9f163a7e02c9d7da
CVE-2022-22951,0,0,5e8f615b27d44612a082101ffdbe47f069468341147c0b9e92719bcc1f080652,2024-11-21T06:47:40.273000
CVE-2022-22952,0,0,8d53f1559c20a794adc7b935f25356fd5cb8eb6d05cb8c7e362d60032bbedcf6,2024-11-21T06:47:40.390000
CVE-2022-22953,0,0,9b4a0da4097422605bd3bc7ce64d2ef78e294654020afb4819ba39faa13c6d78,2024-11-21T06:47:40.510000
CVE-2022-22954,0,1,2a25e6bf0d10fac2fe47cbeb9b6a6f6736a0b5465aecacfd476cef6502916ee6,2025-03-12T20:01:47.123000
CVE-2022-22954,0,0,2a25e6bf0d10fac2fe47cbeb9b6a6f6736a0b5465aecacfd476cef6502916ee6,2025-03-12T20:01:47.123000
CVE-2022-22955,0,0,3386fa424756991232636d43d36a68bf82013e927603d67aecb6c93ebf80d05c,2024-11-21T06:47:40.777000
CVE-2022-22956,0,0,26ee8f7ead7a32359ebd8e7869bd27339ecf9fc3c5f4017cd847d887a3869422,2024-11-21T06:47:40.900000
CVE-2022-22957,0,0,b0c7ae55c47567082fa7a7b659b94c25d83554ac934992e33eec14a73ce4890c,2024-11-21T06:47:41.020000
@ -192808,10 +192808,10 @@ CVE-2022-23128,0,0,3aba5c6c244d6aa55eafbaf44b0e3ee34a3bb12e4e34377215ab263470359
CVE-2022-23129,0,0,f417f22f80c8368c6cabc8c9ebbc9dcd00a65115c4c80539d24293c3dca7f00f,2024-11-21T06:48:03.540000
CVE-2022-2313,0,0,16abc5c54be0eb5ff9771fe97d19a98decf50e9e6dd20978554b21d7e919f4a7,2024-11-21T07:00:44.987000
CVE-2022-23130,0,0,070a39d57c093aee9409c1f5f92fd51efbe022180297c5fa6cb791562c31aa07,2024-11-21T06:48:03.700000
CVE-2022-23131,0,0,c897e3f8d8d0e041c06c42ee478a9d783c6d37d32f64688800ba78448012ea6a,2024-11-21T06:48:03.847000
CVE-2022-23131,0,1,be224528fc47087fe401c391470aadb801aecedf2e476bdc0d2970198ef14a0d,2025-03-12T21:01:16.580000
CVE-2022-23132,0,0,ec4216b2ce608a3cd74312b3c72bc21290bacf119ad63e845f8a9253bb0c066b,2024-11-21T06:48:04.023000
CVE-2022-23133,0,0,f2e334a5098e79a4670ff21c054ff27ff275a184e26f3de04f615f3386d87c93,2024-11-21T06:48:04.183000
CVE-2022-23134,0,0,32dfd5feff55411d260594cf0b3ea4a3346c970d96896df0df68c9e5dfa6884c,2024-11-21T06:48:04.340000
CVE-2022-23134,0,1,21fcb6ba36686d844797dec85ab210f5ffed87258aa03487fd5e2fa57e81c58b,2025-03-12T21:01:25.843000
CVE-2022-23135,0,0,e01238aaff5f4d1b266749509ff7702917eeca3ea9f2837380799d584859ced6,2024-11-21T06:48:04.507000
CVE-2022-23136,0,0,55595412e7f9cd68491b49a956742c1f396346748ec2733d81c1ddf4ea047bca,2024-11-21T06:48:04.630000
CVE-2022-23137,0,0,e60c1c3eeea67cabd06558206e9fb602bac8f1851196016614fbf581005c2521,2024-11-21T06:48:04.767000
@ -197978,7 +197978,7 @@ CVE-2022-29299,0,0,cece71dded58e31c2d38391ffce938abc12eb99f558d9f6eb0fa62fb26b21
CVE-2022-2930,0,0,af0e6e45c4e98b2f01c50bf67361b18e35971fa09edf185418f99533289204ff,2024-11-21T07:01:56.477000
CVE-2022-29301,0,0,27c6034fa209794d206fd8d181616ccccda1f102c715de5058ddac817c119068,2023-11-07T03:46:00.397000
CVE-2022-29302,0,0,fefd47bb754fef71be5a320981137c9d9962013f14e7ff8bd1d24cf443fd5585,2024-11-21T06:58:52.653000
CVE-2022-29303,0,1,38e78214daebd3b22b0ed53e06eebdea42f5f347e4e1252f5c0578e3e2739f35,2025-03-12T19:53:49.370000
CVE-2022-29303,0,0,38e78214daebd3b22b0ed53e06eebdea42f5f347e4e1252f5c0578e3e2739f35,2025-03-12T19:53:49.370000
CVE-2022-29304,0,0,286010f5fb7696fe98fb1306af778d8a3fe29ffcc19e7b6815a41595ad07ba37,2024-11-21T06:58:52.937000
CVE-2022-29305,0,0,ffb5fc95d769406d41de93b50401c5d6e167a36adc7ab7d035469268016137a9,2024-11-21T06:58:53.077000
CVE-2022-29306,0,0,ff286ac6c7c82916128568a846f797c6254ca1725cd85a12d9219d4a075111e0,2024-11-21T06:58:53.217000
@ -200340,7 +200340,7 @@ CVE-2022-32176,0,0,dda6e23e4bb0275512e67b311d6f8dce902656e8cfa2d194b7e17091dd251
CVE-2022-32177,0,0,424a1cfcea446559cec2dd7a3a0b07b21e46840c5dbda30cf92b0bbbe04bcbce,2024-11-21T07:05:53.387000
CVE-2022-3218,0,0,11106b1d0d1ec6adf58ad975792da0636a3b68193305ff56fd5e0874c8a26923,2024-11-21T07:19:04.580000
CVE-2022-32189,0,0,05062a0b333a5a5e9395a7f3a2a35f2f9262775d0221d7fc92d6cc47cc9e1b16,2024-11-21T07:05:53.513000
CVE-2022-3219,0,0,2ed97a1f16c58f38296086e513ba2c0eaa76fe020f31a29179aa3e44143e1672,2024-11-21T07:19:04.727000
CVE-2022-3219,0,1,b6cd89f40d9a7043f3eb4d688392bf249aa303835bec2b73749f6f758da6ee39,2025-03-12T21:15:38.207000
CVE-2022-32190,0,0,da030d73cc42fb5ab8def210339cb9f03bcbac2c1bce92f38e7f7804671e72c1,2024-11-21T07:05:53.640000
CVE-2022-32191,0,0,284a2ad5c84cd6d3a95a25fa8e9ef03d4b0b084cff544b595032c7a9e8ba6be3,2024-07-02T17:15:04.040000
CVE-2022-32192,0,0,c159438e7cc505fd17b532267aae1e7e07411c4eac217419493a91232d34fc0e,2024-11-21T07:05:53.790000
@ -203330,7 +203330,7 @@ CVE-2022-35910,0,0,7fc2885883102fc727096e2774117802777ce074d4d291f5fc97a3501d4d7
CVE-2022-35911,0,0,e0726f2dc12f74ea86390dfef1e1d1c742ae547b53b4529dd114c069c4165757,2024-11-21T07:11:56.440000
CVE-2022-35912,0,0,75fe2e3206f9f165b585185e652fc4bbcebe0f8a26b7326a958ab5ee47c053a8,2024-11-21T07:11:56.617000
CVE-2022-35913,0,0,89a6a4cbb147809e631e777d2af221126f33a975dee4dca0c25011e88eda7e40,2024-11-21T07:11:56.810000
CVE-2022-35914,0,1,1094bf31aea132edc8b43f700d22e4086d76e7cdb43c19f3a75731e4a54208df,2025-03-12T19:27:16.600000
CVE-2022-35914,0,0,1094bf31aea132edc8b43f700d22e4086d76e7cdb43c19f3a75731e4a54208df,2025-03-12T19:27:16.600000
CVE-2022-35915,0,0,cbd708eca6adbf0ed7ec96e61eb8e6e42a02c1eacc456abedba64aa3a407f9ab,2024-11-21T07:11:57.170000
CVE-2022-35916,0,0,9af87e09731f27efc95196b424b67dd321aa236a2082bf5ebbbcb2d7300805df,2024-11-21T07:11:57.320000
CVE-2022-35917,0,0,7e238076ca80dfe65eff9f389b38bd22676dbbcca323966feafdf40cc77142c4,2024-11-21T07:11:57.457000
@ -204468,7 +204468,7 @@ CVE-2022-37208,0,0,470f87d97669205c33ca7f6e7eaca56b9a8c38b846dcdc90ba8f444db5876
CVE-2022-37209,0,0,52c0dfaa7577479980b8877dc73c55c94fb57cffd5a795ff3c15186218d8ed94,2024-11-21T07:14:37.280000
CVE-2022-3721,0,0,ef27daf131c0ce1769e63ded90ec4f920769462bca2531e2972075401bdeb9b0,2024-11-21T07:20:06.387000
CVE-2022-37223,0,0,b91a7fe9c2b1f93e287eecfe3543d434e1acc1810e511319e4dd1bb708da2112,2024-11-21T07:14:37.430000
CVE-2022-3723,0,1,2cae631315fb0b014c5e6ecabcef09eca0c7d0edf673aa020dfbdcb460671002,2025-03-12T19:39:33.303000
CVE-2022-3723,0,0,2cae631315fb0b014c5e6ecabcef09eca0c7d0edf673aa020dfbdcb460671002,2025-03-12T19:39:33.303000
CVE-2022-37232,0,0,a7a656594ca018b6eeef345b2ecbc3158e4652aa7e8399b8d814f51c0ce20659,2024-11-21T07:14:37.573000
CVE-2022-37234,0,0,17cc763dc797d3a6162da15d8850dc676e42b955a9a39ee17b2c06c5b16900b3,2024-11-21T07:14:37.727000
CVE-2022-37235,0,0,251cc36b350fd6109aad547b7e03748cea898716d1f278fb274f3199d170caf3,2024-11-21T07:14:37.883000
@ -207507,7 +207507,7 @@ CVE-2022-41343,0,0,d0ae95b40436fa24be988b15dd0d1de91272426bd16bd6d0a6ec7efe5f0c2
CVE-2022-41347,0,0,c1ae4e52909df12e3153c5905945c510bcde0625e0b07038ef7543fa563d23e9,2024-11-21T07:23:05.503000
CVE-2022-41348,0,0,46415c7cb21ab8defecca377846850e75cd15d2f1879f3b1c7404748495f9e64,2024-11-21T07:23:05.680000
CVE-2022-41349,0,0,f37e912a4b114c1184a1865bf9d5da62dec108ec18e1599ba0fc601bb7455233,2024-11-21T07:23:05.830000
CVE-2022-4135,0,1,3f7bc14cbc645cfd24b1c422a39961cbd5a74afd16f478334e89b09ec688a9ae,2025-03-12T19:39:44.637000
CVE-2022-4135,0,0,3f7bc14cbc645cfd24b1c422a39961cbd5a74afd16f478334e89b09ec688a9ae,2025-03-12T19:39:44.637000
CVE-2022-41350,0,0,07c59b26e4298d985fa1356786d58d9eaea318e5fb01099dfd2f0c684cb7fb9c,2024-11-21T07:23:05.973000
CVE-2022-41351,0,0,0e738e1029fa2ba786b692581f7ba428943e32cc9bfd63b89b6f8436bd389f76,2024-11-21T07:23:06.113000
CVE-2022-41352,0,0,4c883efad9dc10eb9e9d7a906cad5538534094b827135b099e1838f18870bc51,2025-02-25T02:00:02.097000
@ -211084,7 +211084,7 @@ CVE-2022-46216,0,0,4ae92eb0333aa306cea2189f2cbeaab7370ce1377dd28a8c17b650c5eab54
CVE-2022-46217,0,0,3849da43a58e90c0d1790de1c2fae8b47bc7649c2dc2df342403517c7ec60682,2023-11-07T03:55:20.767000
CVE-2022-46218,0,0,b29fa33a54e81329ee5a89f016d6edb78b8b387883c41a84d6b7cf4da26b496f,2023-11-07T03:55:21.127000
CVE-2022-46219,0,0,33fc4ae7ca5ba9d97c992c4431785ce1f167ae3f378b88d63fb6c3701d434b78,2023-11-07T03:55:21.527000
CVE-2022-4622,0,0,6bbc3205260b750192401d8afe4f11fc1f583fe559b9797c48089ea362f12017,2024-11-21T07:35:36.883000
CVE-2022-4622,0,1,cf4be3a3042387470b9c59d368275ccf422677801367323209979be4ae47b82b,2025-03-12T21:15:39.210000
CVE-2022-46220,0,0,201a83d60756e09124b0583e813e4085f8ee01c83fe1a299b3409ab12004197b,2023-11-07T03:55:21.900000
CVE-2022-46221,0,0,b3e298b84b6092369e98fe44080a642406befa0439a73a23c679f32e470de48d,2023-11-07T03:55:22.277000
CVE-2022-46222,0,0,99ea613e4909cb0456746c837548ac6eb9c06637bc9e35bd2b88c84da22f6fa0,2023-11-07T03:55:22.670000
@ -211392,7 +211392,7 @@ CVE-2022-46650,0,0,a2be07c7d56883f653517785e6ab3135dceb4a8d8c696429c114558b0a3c7
CVE-2022-46651,0,0,c09708338ba697d57baa953040529b5dc1f5e87331cfde8e5d342fd6fdb64a8f,2024-11-21T07:30:51.570000
CVE-2022-46656,0,0,8b08178ef3ade5b8ad9beb6e1972e238b25d60c6522ee8d2d751d029742f7126,2024-11-21T07:30:51.690000
CVE-2022-46658,0,0,ddc28db7144453921037c11aaf8005be1318a8702be53682d33eb6f7408ab21e,2024-11-21T07:30:51.807000
CVE-2022-4666,0,0,ffeba62f9d94217d12b6e94197c003a495bb0cbac76fb532ea1afb1cb4cbd3e5,2024-11-21T07:35:41.873000
CVE-2022-4666,0,1,e437ca8f369facbe6f72188d70113caa958b6eeb00a6516cbd1b8911e611b6d4,2025-03-12T21:15:39.397000
CVE-2022-46660,0,0,e2ab3db62e810576dbf3d6776db38a485d9c43529eb21a9e936f37599814afb5,2024-11-21T07:30:51.960000
CVE-2022-46662,0,0,444f08c945ff0f39ffd1d297c2e8c7a51619d4472302c8adb628fb0e96b84605,2024-11-21T07:30:52.093000
CVE-2022-46663,0,0,d71f0ccfb8c52d236ac79c213c93f45e7ea76c39ef76e8ae92dc8488f944b34b,2024-11-21T07:30:52.213000
@ -212097,7 +212097,7 @@ CVE-2022-47606,0,0,0f7661eee56f49880e59a73ecb83062c46f2dc4cc79ce50fd6bf34634698b
CVE-2022-47607,0,0,dded23134b9c2b8ec4d0892328e7843627d403558159868198d370822eaf6d9d,2024-11-21T07:32:15.247000
CVE-2022-47608,0,0,59f6dc1704132e75880184553cf0363c9c2bd1b78d8225c36b8e3b55266c5b91,2024-11-21T07:32:15.373000
CVE-2022-47609,0,0,dd9a94c3cb3965adabfef81521e7b5dfa4af7ec5a636f3d11c1d8a7252bbd69c,2024-11-21T07:32:15.510000
CVE-2022-4761,0,0,d091999399a96a0270076522b774c1988a5f9dc28e5bec8c9dba959036b4ee57,2024-11-21T07:35:53.403000
CVE-2022-4761,0,1,f17cd741d0c1ca921e95abfbfeb6d61ec38bd2fa6206c975c4270214a3192bba,2025-03-12T21:15:39.547000
CVE-2022-47610,0,0,ad91c41a4f4b24decb88b0b965d8c98c0c1abe75de340fe280b15d0da24a8a57,2024-11-21T07:32:15.637000
CVE-2022-47611,0,0,881df193585db317777575ac1395044ca4c10f452452d03251041304f6eeae4e,2024-11-21T07:32:15.760000
CVE-2022-47612,0,0,26a6db298a38cb6225ac626595ed3fba1a3e1d2e9f3516921fc26349adab65fc,2024-11-21T07:32:15.880000
@ -212118,7 +212118,7 @@ CVE-2022-47634,0,0,1eb5f4755f6705f4bf83845e716a60f55e55b25793646e17d98b3f85caae6
CVE-2022-47635,0,0,61824f2f5e370f575496016f2579c66430d06e60e156153206a133a5be20b065,2024-11-21T07:32:17.797000
CVE-2022-47636,0,0,b07a1c8d06db24ce1a2d9323a7a8ab240c0a66f31681ec68f64ee32b04fada82,2024-11-21T07:32:17.967000
CVE-2022-47637,0,0,b03a705756c454664a612aa05106714ea0c33f68e9da483399a1b7c374ddbbc7,2024-11-21T07:32:18.167000
CVE-2022-4764,0,0,9f131ddb053ccfb806802d6c373fe3e6a3e4dfb8c6ec4fd2f9cdb1fec4476445,2024-11-21T07:35:53.713000
CVE-2022-4764,0,1,24d9d66268b4fe72f3548481de46dbe0c85930be76d4d1d3af57d3eb5641907b,2025-03-12T21:15:39.713000
CVE-2022-47648,0,0,3ba71905c7fd4a09c1ca2497d201baf27e1fc3e4f8b9a565aee7836443116b8c,2024-11-21T07:32:18.357000
CVE-2022-4765,0,0,82e3f637960c3b5ca648169acb649fa33d8908bb3be0fb8ee61a22c5241acfba,2024-11-21T07:35:53.820000
CVE-2022-47653,0,0,321c6cd6d410886660d6a3766c607822c5758acf3a23b9bab39153570f2615b3,2024-11-21T07:32:18.553000
@ -213979,7 +213979,7 @@ CVE-2023-0055,0,0,8ab81339a2234f94c0a0e51f4b725d606d727bdbd585364fbe8953dc9007d1
CVE-2023-0056,0,0,0b5952ff8ece37c6bd94f0855828b27af3aff8dc0d6ddadfe9855e070baae959,2025-02-25T20:15:31.793000
CVE-2023-0057,0,0,142e01d77fb8bb3dde63275c8f89c7827047fe0bf9b36d12676e94ac581ac356,2024-11-21T07:36:28.507000
CVE-2023-0058,0,0,35b7a3838aac7e607db6a142c0827818166d58c416620a0d7baa973998d4693e,2024-11-21T07:36:28.623000
CVE-2023-0059,0,0,44aa447c40fe10be5f3c84b017260c6212db07b8e7d3a1f91b46497cabf97ddb,2024-11-21T07:36:28.730000
CVE-2023-0059,0,1,8243ff6620a5ac45e1f05a7b816beff8db8dc09d2f4fd2b6a82d545240bbec1e,2025-03-12T21:15:39.870000
CVE-2023-0060,0,0,cdd54e8b342a3a1f6f68b7ac47c43777884835e87ed1694141b407ee7c60cc2c,2024-11-21T07:36:28.833000
CVE-2023-0061,0,0,b385224cc61bac2b08e018151dd3d9aa20412462b9c728bb3d0262d3bb260cef,2024-11-21T07:36:28.933000
CVE-2023-0062,0,0,14cb22392ee2e891b0ce9bfe5eecdbff8c91c0f88e0ea8d60be75b771f9ae48f,2024-11-21T07:36:29.033000
@ -214148,7 +214148,7 @@ CVE-2023-0228,0,0,9e2493b74d39b6f51d9410a3ab073ec81fa70112a7384534844033d57893c8
CVE-2023-0229,0,0,fb261a30595573a793aa1d77c8cb8f9434bafd28eb0b25d2dc7aae445478442e,2024-11-21T07:36:47.110000
CVE-2023-0230,0,0,c888c4e4e602f029814ba8a085aca6cf28a9ef06b8915eb3955bcefa69bbd019,2025-03-10T18:15:25.660000
CVE-2023-0231,0,0,d3a87e80fa399e26a078c2d09c8b7f6b09a4c73e4a76294c9fc71424a187c8e0,2025-03-12T17:15:37.887000
CVE-2023-0232,0,0,b38904e9121f618269c5c08599e7497bb10e3ac65e24b8d2e080a9d12cef4f40,2024-11-21T07:36:47.437000
CVE-2023-0232,0,1,4e27e9faa86699a9e152afad143afcdf9ebe28c21badc89dc7ed48ec47f8ff43,2025-03-12T21:15:40.023000
CVE-2023-0233,0,0,1d93dc703aecdfcb31bf431fa450ffba327ed668daa1f122d3d0796177d316f5,2025-01-14T19:15:28.447000
CVE-2023-0234,0,0,548984aaab247859e8b65508cc1c26900316ad6f3c4ae8cda65ad5ecba36bc2a,2024-11-21T07:36:47.647000
CVE-2023-0235,0,0,ef6515a7b943eea3f6b6538ef55d8aaef1b58f0b1455dd51148f877fd6ea2ab8,2023-11-07T03:59:54.373000
@ -214280,7 +214280,7 @@ CVE-2023-0362,0,0,4abe6b60580899ecdb18fea050a16b36cec253adfaa2539c4708ec635b65b1
CVE-2023-0363,0,0,1cd79a0486a160da83f5ac09c2c0776dc6991ac996722fb6ea969fe966332bca,2025-02-11T16:15:30.060000
CVE-2023-0364,0,0,663a39c3237744bec44dbd34a7c48db0a263a0130df6ce5e432e101cb03c53e0,2025-02-26T15:15:18.123000
CVE-2023-0365,0,0,5892ab3a5cb8c5982c61c38ec827e8ab4030d5c888cc92e145c5959802577970,2025-02-26T15:15:18.370000
CVE-2023-0366,0,0,4b5d93f5c2dc2aeca3f9c034e426d902e6770dbb099459e37b8d750787c31c0b,2024-11-21T07:37:03.440000
CVE-2023-0366,0,1,e1a8765f7d3e6baf37cc7cab10a444a677e610d777b0bc86c1182b7aaba49d86,2025-03-12T21:15:40.180000
CVE-2023-0367,0,0,5eba761e36daf0a0b4f8d74a6b698cbc1fd271e141ef1516954d4cfdda8b7cc4,2025-03-03T20:15:37.040000
CVE-2023-0368,0,0,e4bf7dd812cfa89bec739c14903be638fccbb4768d16c23eb9420d8066bcc8e4,2024-12-12T17:15:06.953000
CVE-2023-0369,0,0,88cad11377f8c5e40f02ac5bb5779b5855f15bcde2713a0b0289dfa006e4ba34,2025-02-26T15:15:18.493000
@ -214289,10 +214289,10 @@ CVE-2023-0371,0,0,399b61b5d12d6fa2fd6237ec1963a8bb821231352b64e295416361b2545aed
CVE-2023-0372,0,0,9605cf8257987f4bfdb63a268f482adb7b387992e0c488953292d1b8f311bcf5,2024-11-21T07:37:04.087000
CVE-2023-0373,0,0,5a5a92f8255847fd3865041d0a10b38ad28f1c8dff9cb08ad63248a7a3d7dcb1,2024-11-21T07:37:04.190000
CVE-2023-0374,0,0,633a9a294e814491e1a7ea13315bb20a5e78ff21f82e67f8bbeeaf697f886eca,2025-02-06T17:15:14.833000
CVE-2023-0375,0,0,195d65f9fad90ae6a808974c6d5b12b1f0946ca8a2fc977b0fe46b1dba05b4ce,2024-11-21T07:37:04.400000
CVE-2023-0375,0,1,8948a3962bbed5c7e344609d7d5077346684df9a4b1ebdbb684540f03777e60c,2025-03-12T21:15:40.340000
CVE-2023-0376,0,0,11e2e11d167ff3062ed2f2d79ae85117d0bc4108e9327c9b271722ebad76c116,2024-11-21T07:37:04.500000
CVE-2023-0377,0,0,9985f7addb4b6395ecb8f44f70b75d5f0a14376de7e9bfa2d4adc8dd24e4447a,2024-11-21T07:37:04.600000
CVE-2023-0378,0,0,091e7b8fc00543bd4b945739b502758bfbcd8f43e32da9004d2f7f53316a96ef,2024-11-21T07:37:04.710000
CVE-2023-0378,0,1,736996cb01e7855e9d6ff04f5f36851f6d27f466bd855e3b2600330380ed8d08,2025-03-12T21:15:40.490000
CVE-2023-0379,0,0,f5b465b78e05610316982960593550c1b8c5459baf2a808a9ef3a8e0b5f7b81e,2024-11-21T07:37:04.817000
CVE-2023-0380,0,0,111703900c56668a8de4df330d592dcbdb737742e701538cd3a19a2da257eaa0,2024-11-21T07:37:04.923000
CVE-2023-0381,0,0,f291ac1e09bd660789bb5a29512511da635cee82a7609efb1497b75e857225e1,2024-11-21T07:37:05.027000
@ -214336,8 +214336,8 @@ CVE-2023-0423,0,0,a054d57ee7dc02ba1d7927a8a8fbdfeb813bd450c018433d515fadca1b036e
CVE-2023-0424,0,0,95e03a0a63e451e32f7fff7a717343988da5bd8633ed45202fdafd282465a833,2025-02-04T17:15:10.210000
CVE-2023-0425,0,0,8630128743ac2b77088471f3196d04293ef65df1f51350e9612c0db8a03bb14a,2024-11-21T07:37:09.433000
CVE-2023-0426,0,0,6e814187d51bf31828f95d0396cde1065a0e0abc8ceb20e7e9fd4ef6581a99a8,2024-11-21T07:37:09.567000
CVE-2023-0428,0,0,0de93bb0e535635eebbfedf99112ce8cef3ca284b9e0bd9f8cd68750853b4f3e,2024-11-21T07:37:09.703000
CVE-2023-0429,0,0,e0618680b78219428317d6601f27ee8a8a87ae62e6dd517b8d19758523eb5906,2024-11-21T07:37:09.807000
CVE-2023-0428,0,1,c70458ff902dcb917e62463bc4c00abf3962f7c3004c9a3f9e3c18be349408f7,2025-03-12T21:15:40.637000
CVE-2023-0429,0,1,3d410fb340010b90bf69adb04c31cbae86f1b1bc2ff0978ff59b471cc1425d12,2025-03-12T21:15:40.793000
CVE-2023-0430,0,0,acc72707e03d0df228268319b61aeb8ed5dd3736ea4142fcd4397f7588a561d9,2025-01-10T19:15:31.433000
CVE-2023-0431,0,0,459bdaa83a3fb57e14cccc7abf189e66653179e7b70ce44db48ce68f910d878c,2024-11-21T07:37:10.037000
CVE-2023-0432,0,0,f570b71e1e00458582a8171c05750fba52db4f805d00c30b1811d9ebeabd8ec9,2025-01-17T18:15:19.433000
@ -214444,7 +214444,7 @@ CVE-2023-0537,0,0,2b43fa3c7d6c09be7b74ae22f3c06f76acd623b7b0c21dc267ababb5984fea
CVE-2023-0538,0,0,93bd0a7452675c80af54b0b64fee7d659b3b74c3f15a2d1e9d62100379c03b54,2025-02-27T16:15:35.693000
CVE-2023-0539,0,0,eb5da49490d206e212924c29579cf2b2d7eeee726e1ab1af1850e6b4fb48f600,2024-11-21T07:37:22.190000
CVE-2023-0540,0,0,98b75b2c051f118a526aedeef979393d2c5d6fba7747a82ab591af7b6b5ec511,2024-11-21T07:37:22.300000
CVE-2023-0541,0,0,8866871e625b24e0151a49d74242e6c1e8dca48d30dc17af749d0248fe8e219f,2024-11-21T07:37:22.400000
CVE-2023-0541,0,1,af628c8e16a82b7a05f9db2a81c47743b99fd8af6e44b5b72841a586b356584c,2025-03-12T21:15:40.953000
CVE-2023-0542,0,0,223a9e5b1be98f7af97443a120ffbff2b9fec24acf9394deb2419288a24a86d7,2025-02-04T21:15:22.500000
CVE-2023-0543,0,0,95ce4750762e38785b7a4259dd847002b438ff84d126170977df885adbf87155,2025-03-11T20:15:14.770000
CVE-2023-0544,0,0,574b0c3977db6cc6752e6a2c2235836557bb5b6346992841309bc3d797454634,2024-11-21T07:37:22.670000
@ -214498,7 +214498,7 @@ CVE-2023-0592,0,0,bd27349b2fd1389d9cbdf3ca8840446a8ec54f0965895d5adf4f6da72effd2
CVE-2023-0593,0,0,6c689ba75fede90261c0e801438c6367245eb788430d587d6086f8d32e6dd2d7,2024-11-21T07:37:27.417000
CVE-2023-0594,0,0,3773b7054d52f399acb19a5297a73c9709a168f5247c42e31124ed4b814c057e,2024-11-21T07:37:27.510000
CVE-2023-0595,0,0,ec202bc76a50aa7f916a589fbe57d215e5075a0b8b1e93665537db808e3c90c9,2024-11-21T07:37:27.610000
CVE-2023-0597,0,1,354e13a53077111495abb5323ea527d9ee3b65415e3d2f088d1c3be85a7343cd,2025-03-12T20:15:13.960000
CVE-2023-0597,0,0,354e13a53077111495abb5323ea527d9ee3b65415e3d2f088d1c3be85a7343cd,2025-03-12T20:15:13.960000
CVE-2023-0598,0,0,ebe16120ffb4ec06e504987fb2f3caf06d95a3840c586a9797ec4513c59cbafb,2024-11-21T07:37:27.820000
CVE-2023-0599,0,0,babb3c50b44c2f8f9e97eca18883df25681c43d5584d61dea8ce0fb163df50c2,2024-11-21T07:37:27.917000
CVE-2023-0600,0,0,ad04c237975f94f580880745115c852bf7b16460ee95abdf7486a8b95c416570,2025-01-24T21:15:08.843000
@ -218527,7 +218527,7 @@ CVE-2023-23026,0,0,6f65b9b09976cd13e082fc8eee6ad98c95f1b42e08e2d12be5ab90abe6ffb
CVE-2023-2303,0,0,53c6ca013fee93e9a9c264612546e6d3efdc4ff61f00e0d79a5af0ced51a13af,2024-11-21T07:58:20.807000
CVE-2023-23039,0,0,280ff937221c5f458d289584e9580b19fcda18a9341dbb1748521a17b157347a,2024-11-21T07:45:49.127000
CVE-2023-2304,0,0,214ec9b7439d1d4a84d38428949512d06b25f2f37e895485a32ef7f3b05b8a17,2024-11-21T07:58:20.937000
CVE-2023-23040,0,0,7b0a9ba4f8188974e3f73b825bdc052d5735dd28190d39caf00865c669c4cfef,2024-11-21T07:45:49.277000
CVE-2023-23040,0,1,cb5350d15f9035908ae0418852771bb8c328326f2118f5d920d4864a2cc1ca9e,2025-03-12T21:15:41.230000
CVE-2023-2305,0,0,1438d5ed530dd6219b22c7def7a07031fc3fff38a38616401f44dee6fa096187,2024-11-21T07:58:21.060000
CVE-2023-23059,0,0,1f624aea414c00a18a2f5433d1306a116282c00eafe35483f5f09852db7bb620,2025-01-29T21:15:14.287000
CVE-2023-2306,0,0,e519eb5ae1a83153c44621cf5b4155d0d8813a16c39bd6028f59106cac4b868b,2024-11-21T07:58:21.180000
@ -219197,9 +219197,9 @@ CVE-2023-23910,0,0,63dd2cbd6ea1319bd3dfbe7034480d2df6c3610536e09ad75b890a6424f84
CVE-2023-23911,0,0,21f6240ed9aeb3ac846a763b503b5b3c1d795b32a63b3bf506eaaf00a1bef61d,2024-11-21T07:47:05.107000
CVE-2023-23912,0,0,161d529023d5efa110c9e01ceedff90a5c8e1f1dbacb3f558d319d2d5b757b61,2024-11-21T07:47:05.220000
CVE-2023-23913,0,0,7c66c3c53d7f9008d824296c97694a84dde754a479a7f655be0f671602cbf776,2025-01-09T18:15:24.993000
CVE-2023-23914,0,1,dc389195dcefd3f1437608a0c6fe45fb027914aa55b87a5bb08d86cc5e0692cc,2025-03-12T19:15:35.750000
CVE-2023-23914,0,0,dc389195dcefd3f1437608a0c6fe45fb027914aa55b87a5bb08d86cc5e0692cc,2025-03-12T19:15:35.750000
CVE-2023-23915,0,0,dcd22de65c54681cbaaa36e8c3304723129cf00bf12179d0d4f5df436b3c2155,2024-11-21T07:47:05.507000
CVE-2023-23916,0,1,c933c6e3de30cb0bb1a7ea36d9e86bbc49fb6ebfde64214d8b7f65c4a4ffccf9,2025-03-12T19:15:36.367000
CVE-2023-23916,0,0,c933c6e3de30cb0bb1a7ea36d9e86bbc49fb6ebfde64214d8b7f65c4a4ffccf9,2025-03-12T19:15:36.367000
CVE-2023-23917,0,0,48ea48a1e5f808504bcbb29576c5ddcfb874f97c6aff0a8acad1a8c744f927f6,2025-03-12T18:15:24.780000
CVE-2023-23918,0,0,e16982c8e04df7cfde6179e3c55894b53fdd887359fcf4d430496246f3db8928,2025-03-12T18:15:24.973000
CVE-2023-23919,0,0,c877b399c6d4970c8f30455e4194a7df89167cb9a06b14bb23e530694920fe5c,2025-03-12T15:15:38.580000
@ -219352,7 +219352,7 @@ CVE-2023-24081,0,0,14808291fad609b2132256fb217a987bfdf55b221e111296e84757d74cae6
CVE-2023-24084,0,0,8431b41f04cdbfe92048612d31ea679b71aadf60a31fe7070c63e1d8618c24c7,2024-11-21T07:47:22.930000
CVE-2023-24086,0,0,20013722b76bc976b3b269975c375267df5fd1764222372775e0018350ea473e,2024-11-21T07:47:23.073000
CVE-2023-2409,0,0,01d40dbfdf40fbc909b3b42a946ad012ba15554ba9bb54d6c67e685994b366c4,2024-11-21T07:58:33.557000
CVE-2023-24093,0,0,5801924f2725d26935d8bef44e4d60b70357561146467759a491691e74db7f41,2024-11-21T07:47:23.220000
CVE-2023-24093,0,1,4c46854b3b26e7efe6882bc1a4bd2bfe07df43ba46e50c74c67810ab5b9dfc69,2025-03-12T21:15:41.497000
CVE-2023-24094,0,0,d6acb0df510ba5bbd9fd8c9914192c5a10a209bd13b7e6bd8f475b5b2234a200,2025-02-19T19:15:12.870000
CVE-2023-24095,0,0,10df7d3d3ed302790efac7cc959667ba168d79d19f342c57d9c36302d1b8612a,2024-11-21T07:47:23.517000
CVE-2023-24096,0,0,270838cce7b9883f2a09229a32320053ed9c209d4b76d4226b9945e993c5def0,2024-11-21T07:47:23.653000
@ -240686,7 +240686,7 @@ CVE-2023-52092,0,0,0403ceba347efaaaaf7ae92348c3d8cbf8657b10f2a2f10e1db1022681d11
CVE-2023-52093,0,0,549c9bf735823594ddfe784c4e3a8a875e2f7dcd68de977476b68858e8ecd2ae,2024-11-21T08:39:09.050000
CVE-2023-52094,0,0,77cfef7dc0d489e664601d29357875dde9b080370ed26ce43161e1165a935f60,2024-11-21T08:39:09.247000
CVE-2023-52096,0,0,c856125359c585e9e113370674394bd118da36944a17acadba584acb74f5d87d,2024-11-21T08:39:09.357000
CVE-2023-52097,0,1,722ce002c2ce21bee09741a65d3526b22e9c263a4372b5eb26e88c113ce9ecd4,2025-03-12T20:15:14.957000
CVE-2023-52097,0,0,722ce002c2ce21bee09741a65d3526b22e9c263a4372b5eb26e88c113ce9ecd4,2025-03-12T20:15:14.957000
CVE-2023-52098,0,0,f46e53f977554b691121b0a377541c67ad20dba44cd1cb9377479719852bf478,2024-11-21T08:39:09.690000
CVE-2023-52099,0,0,8eb61b96f1936c86198612a372b79ea570ae6a2d8a6cceba763a9d3c810280b8,2024-11-21T08:39:10.257000
CVE-2023-5210,0,0,a41a3f787b9903c9fa88c50aee98f5e60b18950cee896e07f22499178de35db0,2024-11-21T08:41:18.327000
@ -253401,7 +253401,7 @@ CVE-2024-26287,0,0,a6aa5e3005a08ad2bdeb88cca399334d57123c9b3cf8d04b234e0711a3fc2
CVE-2024-26288,0,0,57036a84873af90a20230cade7759404ae42d8caf1369165c9554bb1e05c2b7a,2025-01-23T18:51:10.803000
CVE-2024-26289,0,0,48a7a7a5fafdfa8d5f7dbc61909a6d99dc01723526113e644f30f0e41ba2dc35,2024-11-21T09:02:18.637000
CVE-2024-2629,0,0,3085ba487fd0fb396b797efbf32d1012f95de928d12cf4280dd2ebfe916eb1c6,2024-11-21T09:10:10.320000
CVE-2024-26290,1,1,4330a962e8a57cb6d7c9ed0a4ca854426f02c957cc74addf2bf15e491dfb167d,2025-03-12T20:15:15.233000
CVE-2024-26290,0,0,4330a962e8a57cb6d7c9ed0a4ca854426f02c957cc74addf2bf15e491dfb167d,2025-03-12T20:15:15.233000
CVE-2024-26294,0,0,4142d5718b572065d75e787833d5d0a6ac16258d8b1d799b3e50b8bf3c5c9e62,2024-11-21T09:02:18.767000
CVE-2024-26295,0,0,ced5d71db40b72e9671e0170de0e192ceb3acd982d621efd36bbdd8ce0088f1d,2024-11-21T09:02:18.883000
CVE-2024-26296,0,0,be630c8d2cfad8c3110136f0f5f3fd4b9c385a804602ddb626538cc4909f63ea,2024-11-21T09:02:19
@ -259572,7 +259572,7 @@ CVE-2024-34392,0,0,834a5f7d39a2bed592b8d4a9418d81bafcc231fe5c84d09f479363de5975d
CVE-2024-34393,0,0,a8fd9f92693889f25dd6b0e69cb807f25fe76a10c1127e2d48473dea5eb2eb4e,2024-11-25T13:15:06.223000
CVE-2024-34394,0,0,ab30272811a025c96b439bdeaa246de66872f7c398f9132fc1d7842b127cf364,2024-11-25T13:15:06.407000
CVE-2024-34397,0,0,9f20fb8516c10c1bcaf0a7a23afb6c0978a2c06d470aa4bb12a953c2e29d17ab,2024-11-21T09:18:34.830000
CVE-2024-34398,0,1,f4ddf0e17ae55f7c72c0bc6db775cc2cf3520aeb9ce640424a1f6ab993a3ad89,2025-03-12T19:15:36.620000
CVE-2024-34398,0,0,f4ddf0e17ae55f7c72c0bc6db775cc2cf3520aeb9ce640424a1f6ab993a3ad89,2025-03-12T19:15:36.620000
CVE-2024-34399,0,0,fa616a5babcaf42787946ebecb7f12ab699617c74e0d38a5c61b1374f609b858,2024-09-20T12:30:17.483000
CVE-2024-3440,0,0,684a3a1d856b21d21dba4089f6e3c368d686fca6b2f3402b594f709932680fce,2025-02-10T16:13:08.300000
CVE-2024-34400,0,0,61addbb37f2be6f3520fd1cbc50bcd9bbc76a89c19689ad04dca7f6a95f34a40,2024-11-21T09:18:35.293000
@ -274907,7 +274907,7 @@ CVE-2024-5513,0,0,6fc05209f2de569aa2d53ff875b7b70727a658dcae4b0d69e9a3aacc36b9dc
CVE-2024-5514,0,0,6d73bd915478cd828b6f77d6b9022a4594908acfd7833b25b5547bc7dc07697a,2024-11-25T03:15:12.733000
CVE-2024-5515,0,0,55e8a346ed4b5156add8d5d4764b4fcbbcd3f128ffe8273b81d6c93a5192c86d,2025-02-10T13:56:46.470000
CVE-2024-55156,0,0,047a3c5a6f209e8eb9fb8475b27346fa1fbc5a9a2b9777c641dd68bdd26e4778,2025-02-21T18:15:18.540000
CVE-2024-55159,0,1,21aaa8bd95a0dde8d49995a67c8bad2148c4551ae248303bff54a4cf35bde7ec,2025-03-12T19:15:36.810000
CVE-2024-55159,0,0,21aaa8bd95a0dde8d49995a67c8bad2148c4551ae248303bff54a4cf35bde7ec,2025-03-12T19:15:36.810000
CVE-2024-5516,0,0,e06cf16e59a4c312854169722f307c5b1c3df8696d5f2dcd2a942cae721ba3e7,2025-02-11T15:12:30.713000
CVE-2024-55160,0,0,ac2eef26ef9235f9e158312395fadaaa73a3ce198c34044ad5e9a2af973642a7,2025-03-03T16:15:38.617000
CVE-2024-5517,0,0,aeac710ef90dc4db283f0d86d7fc3c11ec410a5f07233ec58c2840a5440c4d3f,2025-02-11T15:11:46.037000
@ -276142,7 +276142,7 @@ CVE-2024-57483,0,0,d80de86b8577cf6f4a0d95e5f2ea9968ae2b8769217aa4f6a37a72d077531
CVE-2024-57487,0,0,7babb41ac17147ce892708b7e46321375976a25b6830def13d44a67b1829677d,2025-01-13T20:15:29.090000
CVE-2024-57488,0,0,cab6b66e7059e8f245e671e69563c712386f2de2b58d5eb8328ea47276f13531,2025-01-13T20:15:29.240000
CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000
CVE-2024-57492,0,1,a5553ad971828901052ec31035fd3f8e9be9237062bfae16c0cd99b33a7703a7,2025-03-12T19:15:37.170000
CVE-2024-57492,0,0,a5553ad971828901052ec31035fd3f8e9be9237062bfae16c0cd99b33a7703a7,2025-03-12T19:15:37.170000
CVE-2024-57498,0,0,3826c405fd29f665f0ad91bf9f453f7e5685abcd0e2ddebcfe40540a3c6b47f2,2025-02-04T20:15:49.423000
CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000
CVE-2024-57509,0,0,c607c9da29bfb31a3cf0e4d4a7622a993cd72daf6b5f7b6cf0694edfad6158b9,2025-01-31T21:15:11.630000
@ -279974,7 +279974,7 @@ CVE-2024-9671,0,0,8da8355260be5bb56e0e5351a4b43035f95e0a0ad3494b67b9bb7fbd8d577c
CVE-2024-9672,0,0,86cfa21f9d605c119ad8f12206e2a4e62457c3e0d7e7be3b9be9abdd26e1b1e9,2025-01-30T14:55:08.713000
CVE-2024-9673,0,0,c836764540f1e4671a3678fdc4656eb5e3fdeb2561ecec798df30be3de129dbc,2025-01-17T17:15:12.997000
CVE-2024-9674,0,0,dcc152f68b1f7c703678ea1798dc92c1fa87e3588d3559438d5c688c6e83e0d4,2024-10-22T14:02:50.473000
CVE-2024-9675,0,1,f5e704726b4b7e982de13926c6c48c93e962f651cb077827576de1396dbabe35,2025-03-12T20:15:15.487000
CVE-2024-9675,0,0,f5e704726b4b7e982de13926c6c48c93e962f651cb077827576de1396dbabe35,2025-03-12T20:15:15.487000
CVE-2024-9676,0,0,5ea8ef35b3d36cfd8e2fda2ec17f1b3f548c4977ed9f067b712331b5e46c57ce,2025-02-07T05:15:12.250000
CVE-2024-9677,0,0,8ac7fd75efed77835a38e0d5d30fbebdcc1b6d67032d9bfdfc464e20115a7f11,2024-12-05T22:11:15.217000
CVE-2024-9678,0,0,8a9aac36cdd1afadf3a2846ff6bcb7bda613879cb4254453bb0b517c3a415a98,2024-12-16T07:15:06.917000
@ -280293,11 +280293,11 @@ CVE-2025-0110,0,0,c3ac9b0b128c9831e4e798f5fdfacaa8fa1c3a2720d10fc1e81c539868dea8
CVE-2025-0111,0,0,fa87128f8743ee0b93c8a212e891effe55c90e93acf7499903b7f1e0affbf4bd,2025-02-21T14:50:23.877000
CVE-2025-0112,0,0,04c326a65901e848a0acd5315db7dcfc248a4f24965afbc26cf0bf19f7da94c7,2025-02-20T00:15:20.640000
CVE-2025-0113,0,0,b506485434ad524a277eccd69ccafba9fe2447fd73aca1fe6fd343ecce897bcb,2025-02-12T21:15:16.950000
CVE-2025-0114,1,1,5a17cc29e8da323d7679f658dc4cf3313641ec34491344fa69150da49098b15f,2025-03-12T19:15:37.363000
CVE-2025-0115,1,1,df9c06b27c312d572260597e1ef8b80748ca700a67f7f9061a81a02129554cc0,2025-03-12T19:15:37.567000
CVE-2025-0116,1,1,61e906c2c648d0d943e192b7ebed19ac6109f754ad4da39b7a597ef0d8058766,2025-03-12T19:15:37.727000
CVE-2025-0117,1,1,4ded0902b8af27c7838a4f2988fbdac8648f4b15e7b18373e96b9a681a60ec63,2025-03-12T19:15:37.883000
CVE-2025-0118,1,1,f0bf388e756d5c614aa7d16951beff39f50f3d176e1888fc366961ce8c1724a6,2025-03-12T19:15:38.040000
CVE-2025-0114,0,0,5a17cc29e8da323d7679f658dc4cf3313641ec34491344fa69150da49098b15f,2025-03-12T19:15:37.363000
CVE-2025-0115,0,0,df9c06b27c312d572260597e1ef8b80748ca700a67f7f9061a81a02129554cc0,2025-03-12T19:15:37.567000
CVE-2025-0116,0,0,61e906c2c648d0d943e192b7ebed19ac6109f754ad4da39b7a597ef0d8058766,2025-03-12T19:15:37.727000
CVE-2025-0117,0,0,4ded0902b8af27c7838a4f2988fbdac8648f4b15e7b18373e96b9a681a60ec63,2025-03-12T19:15:37.883000
CVE-2025-0118,0,0,f0bf388e756d5c614aa7d16951beff39f50f3d176e1888fc366961ce8c1724a6,2025-03-12T19:15:38.040000
CVE-2025-0142,0,0,79348507832bccb3dfb1eba9563d5795fbadbc3e9e1a05cb5ea2a751abd30411,2025-01-30T20:15:33.853000
CVE-2025-0143,0,0,09ad13005701a80a3a5816ecb54ffa484521fbf4e695c8cfa61de5a2bf3b5e04,2025-01-30T20:15:34.050000
CVE-2025-0144,0,0,b469d06026fa315960ae1810bc5062e8f3147e0d9b9578adc31dd388525d8f25,2025-01-30T20:15:34.210000
@ -281074,7 +281074,7 @@ CVE-2025-1359,0,0,928153e696d5f6207f6d6a7c7efd1da8ed8292bd335d2efe90d073eb5fca30
CVE-2025-1360,0,0,04b27b5e48ddff2127cd3fd628d5f591046dc85d058ff7002fb398e03a37f386,2025-02-16T21:15:09.970000
CVE-2025-1361,0,0,6cb349d7b19dc38a2ff9ae384ac7f6eda164bcaf984371d86a7a853419d5a9e0,2025-03-05T21:28:15.293000
CVE-2025-1362,0,0,0f3df04ffba67107b739f25b983df98d6621f041851ce3fa68a88924dd089eb8,2025-03-11T20:15:15.763000
CVE-2025-1363,0,1,b59c27c7e8785144596b5d504c5bcf99b73c22f7f1c069db176f1d075d43ddc6,2025-03-12T20:15:15.860000
CVE-2025-1363,0,0,b59c27c7e8785144596b5d504c5bcf99b73c22f7f1c069db176f1d075d43ddc6,2025-03-12T20:15:15.860000
CVE-2025-1364,0,0,65dc29b185f996c94288640d016e6ff7390ce593ff33d623924f6210375596ec,2025-02-16T23:15:09.087000
CVE-2025-1365,0,0,813fc9e0260c87b81bfe6c46903683e2e4d13197329a0af18f56252f992c77d8,2025-02-17T00:15:09.140000
CVE-2025-1366,0,0,f077a2c0632d4ef86caccb2d0fb29590ceb278eb30f80c1449c20989373c5e08,2025-02-17T01:15:10.280000
@ -281381,7 +281381,7 @@ CVE-2025-1933,0,0,8183cc66d308aa8b95061cd1ab28f5105e0222e1cef8c28f5628c577d0a150
CVE-2025-1934,0,0,2c04054caddc1b710bc68bf6aa2b524e421c5cf9c73956841bc26ccdf00de034,2025-03-12T17:15:48.940000
CVE-2025-1935,0,0,cca64ac223fce38cf509ee3443114d065c5f8645a1ee542dd00a7139432b1583,2025-03-12T17:15:49.147000
CVE-2025-1936,0,0,5aeb3954667ffde00751af15da91ac949e3b09e154211a4ee43408b06f4ab0ea,2025-03-05T00:15:36.913000
CVE-2025-1937,0,0,bd4726a157f7605f9c828200122b7531d04cc50473063878b94d53c6d49d9479,2025-03-11T02:15:11.120000
CVE-2025-1937,0,1,3d4cd1fadbe4eb26bdcd91022f6043cf3d83b522e53bf6f97ae78d35e0b68f16,2025-03-12T22:15:34.743000
CVE-2025-1938,0,0,a3d2c5e41b6927e626441d453303cede8a435a27378e2cbc19add8fd6b6df97b,2025-03-05T00:15:37.097000
CVE-2025-1939,0,0,c0c3d1c5456d9ff1ed9873f9baef0daaa42a015c687bcb9aef1c88b468ec4239,2025-03-05T19:15:37.870000
CVE-2025-1940,0,0,3afeb38944a20fc07b896bfe1f1ad2c69e4bbbb599fa0f218233eafca8c83765,2025-03-04T16:15:38.310000
@ -282769,7 +282769,7 @@ CVE-2025-22866,0,0,c708175c229fdd910b5da4acb829b622112b0d84eed2186edc0f9bf19e465
CVE-2025-22867,0,0,89eb6539ba2561e6ed2f62e1706818e853753182ae09675c0ce3557a15684ce3,2025-02-06T22:15:40.393000
CVE-2025-22868,0,0,e60277ea4cd9e8b52a0bc5998998d4b70d591016f1b5f98965efe1007387aa98,2025-02-26T15:15:24.993000
CVE-2025-22869,0,0,5fcceae088032b557e3959982bed74e41a764f7c84c3726bffbbd6756b1cca25,2025-02-26T15:15:25.160000
CVE-2025-22870,1,1,d29b93c9805eca35e2b06772d602aab8a0115de9a56383949d29f6eb50d0a2da,2025-03-12T19:15:38.310000
CVE-2025-22870,0,0,d29b93c9805eca35e2b06772d602aab8a0115de9a56383949d29f6eb50d0a2da,2025-03-12T19:15:38.310000
CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000
CVE-2025-22881,0,0,bac764bb844fd45fc50560c993c0edd1d8ed2c5159276215579d0cda943f98d6,2025-02-26T08:14:25.137000
CVE-2025-22888,0,0,83c67ff923e9645ec5fafd719e12957b03331dea9b9bd08e509c66897fdc51d1,2025-02-19T06:15:21.687000
@ -282797,7 +282797,7 @@ CVE-2025-22952,0,0,8738861fe1665908aa1c319a7ebce3d9ea42370b11127fd19a92e609f78fc
CVE-2025-22954,0,0,88afa0ff9b6b340c79e23d1061dad7cbddb448b41accd77ee46b261d19f6985b,2025-03-12T18:15:25.770000
CVE-2025-22957,0,0,a83a10114b8bffbb61185f4b7e1da98510853b7fa64b4f1d87dfa557428e19b8,2025-02-18T19:15:26.813000
CVE-2025-22960,0,0,03dbe017a43731b62764513a5831ed79527b3dffb6d1c2c75f2395befe9bee6b,2025-02-13T23:15:10.960000
CVE-2025-22961,0,1,c2a3aa8716f6cada0d8a53e343e519973bc28bf36e56486c654940da963b9795,2025-03-12T19:15:38.433000
CVE-2025-22961,0,0,c2a3aa8716f6cada0d8a53e343e519973bc28bf36e56486c654940da963b9795,2025-03-12T19:15:38.433000
CVE-2025-22962,0,0,773f9192cf586f9a26d3c9055927917c829f6abfc86fb569ec71975a3edaca91,2025-02-14T16:15:34.803000
CVE-2025-22963,0,0,12477de813cda7364e5796cbdb911aad8e18d4387dfeeba96b71ade7cc11ba78,2025-01-13T16:15:19.367000
CVE-2025-22964,0,0,6f4095b29312f46a36413a75c5449d4448cc7574209011a37c7cdb11e5f0802a,2025-02-03T19:15:14.207000
@ -283617,7 +283617,7 @@ CVE-2025-24174,0,0,95dfb379df306aeb43eb6243b1abac4c2b93f5fa4cc8ec6eac185094887da
CVE-2025-24176,0,0,0a13e167281064295cb7d6ac3b662de69e357179cbe1fefabb03dbb784e50b69,2025-01-28T16:15:44.630000
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
CVE-2025-24200,0,0,25400eb87be817df8c7c87a3279a41776a1e6f982935bdc20765635067fa7eed,2025-03-06T19:48:51.880000
CVE-2025-24201,0,0,fab5996ec4351671aaca6192b083c2e652f277da9dc302b01a42bef28785d0b3,2025-03-11T20:15:16.827000
CVE-2025-24201,0,1,db1ad476c5c280b6d31f589c487d3b9de8304dade67e118ee3a66a76ce5e800d,2025-03-12T21:15:41.853000
CVE-2025-24301,0,0,053ad1655536b1ab1dd3f965481b1a26b1fc614d01aa30bb417618912a6f4ec7,2025-03-04T17:12:06.513000
CVE-2025-24309,0,0,e0b728d88c10e7a52424c580fcfcdafa41ec5aecc92adb9e7dcec0028f63ad77,2025-03-04T17:12:06.513000
CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000
@ -283964,7 +283964,7 @@ CVE-2025-24807,0,0,a9342833f23aca9efb5658eaedc615b0791a1b8d97d1be177e79dcc0108d2
CVE-2025-24810,0,0,5dc96a04891b646d8f099d1fa627e0a60065bb9f47866c74211a0f5415867e23,2025-01-28T05:15:11.413000
CVE-2025-24811,0,0,2da7e99907675b0c3b84fff601eb43c4c4c27c662d95c7205901bce5bb8705d8,2025-02-11T11:15:16.907000
CVE-2025-24812,0,0,3542fd62679fcd1754aabe0f38d924c5bd34578dfc13aa46aeaa150dd810a16a,2025-02-11T11:15:17.080000
CVE-2025-24813,0,1,bd0fbd1152ad5c7db3ebdd644e949c319f78219067422b536027f22c8d5d7084,2025-03-12T19:15:38.637000
CVE-2025-24813,0,0,bd0fbd1152ad5c7db3ebdd644e949c319f78219067422b536027f22c8d5d7084,2025-03-12T19:15:38.637000
CVE-2025-24814,0,0,778c51f4f444afc315901ebeb1d1515ad066d9ae9182f0d62b926c00ff924803,2025-02-15T01:15:11.157000
CVE-2025-24826,0,0,afc4a3c6aa0e8288830e8c91cc81c25b8636a1b49a80120ea49c59c3d903f3ac,2025-01-28T21:15:18.817000
CVE-2025-24827,0,0,9def413bdd8ee8b51fbd9a0d5033d038fbca6373f01b1c0b3f27d7c9c702b649,2025-02-18T19:15:27.587000
@ -284216,6 +284216,9 @@ CVE-2025-25287,0,0,664f4953e1c6d1d3e1a32984d655969f7d6cbc9013ea11bc88e87bbf7e0a4
CVE-2025-25288,0,0,0584d712e57f52bee8eae9744431d7edb4ff073c5208efea9ba9d4aad69105ee,2025-02-14T20:15:34.737000
CVE-2025-25289,0,0,9f524d670b2ea0e928c8409b5f46ea35f805bd4f11134f0dcb16ef0bb77ce771,2025-02-14T20:15:35.100000
CVE-2025-25290,0,0,927339a6905b50f325cf414d0d0e7fad53929abe8412c231085b72dda312b675,2025-02-14T20:15:35.593000
CVE-2025-25291,1,1,9b5477a0b369d4cb75b62998ddc372045a6d218635b6736ddfc3024246310aa6,2025-03-12T22:15:35.447000
CVE-2025-25292,1,1,9b36919dd8581bf1016013a32862004f734994a5d0c8da73e3bf95bf01daca7f,2025-03-12T22:15:35.607000
CVE-2025-25293,1,1,1377797e8da512fec34c2f801c65894ac9732acd30ea4898423b6abfb7853606,2025-03-12T22:15:35.740000
CVE-2025-25294,0,0,ff98704c3e474eafdc3c9e20675abfce3f2b5fcddaf943776865166837ca4f4e,2025-03-06T19:15:27.267000
CVE-2025-25295,0,0,ab7cbec386eec3a44bf55fb5a8d6852f900324ec8d3c216c21202391f71c954b,2025-02-14T17:15:20.230000
CVE-2025-25296,0,0,9e79c5fad11a03b5a2666c57a0c1edbda7d102bfbc1a9f3cdfefb4bac3905071,2025-02-14T20:15:36.103000
@ -284263,7 +284266,7 @@ CVE-2025-25451,0,0,718dba12e459406ad47aed831fc7ed49761e2789191f94dd42a964acf6eab
CVE-2025-25452,0,0,db97c2b1a3f3fe6a0b532c32e3b1c28c0459e3ade994dc2ef24db5bea6bd3c1d,2025-03-07T17:15:21.947000
CVE-2025-25460,0,0,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000
CVE-2025-25461,0,0,ab0b84ac9f3f8ac10a932ec6905826cba8e3222301f41fba0cc01c825409c256,2025-02-28T16:15:39.387000
CVE-2025-25462,0,1,2e6b6fa532b5582ffb41e4b07bb1acb2024ac47259efa94d91cfd23ef6798773,2025-03-12T19:15:38.827000
CVE-2025-25462,0,0,2e6b6fa532b5582ffb41e4b07bb1acb2024ac47259efa94d91cfd23ef6798773,2025-03-12T19:15:38.827000
CVE-2025-25467,0,0,be54333161dcf2f1f5c07a11d9c21504a7454b945a57486fb894baaadc72dd96,2025-02-19T15:15:17.760000
CVE-2025-25468,0,0,afe7dbc80d80a94d034a67e08ca693ad0d2d24bef9a36440e5c98378bf003bf5,2025-02-19T15:15:17.930000
CVE-2025-25469,0,0,2bf236dbfc4aa53078a64a3e8d4877a092e60bfc3dbade4ea565637fed8a814d,2025-02-19T21:15:15.750000
@ -284306,8 +284309,8 @@ CVE-2025-25605,0,0,c0858a3094cad59e4cf6248dc23b2aa0633fe28bfdda9aca36970755a7dbf
CVE-2025-25609,0,0,266dd94a110ece3c3e14be6241a6b4dfd9dca67d8afeac437f4e4e876c6d5556,2025-03-05T16:15:39.460000
CVE-2025-25610,0,0,fe8057df3f08f41d60fe1ebc6a06e1b6051f3d9bb1f1a3b3ed10e5a9eef74dbc,2025-03-05T16:15:39.623000
CVE-2025-25614,0,0,03a1628a93d71e2397dcb6c3721d2be49a1a0063c0ed362c346e24f4ddaaf8b7,2025-03-10T20:15:14.280000
CVE-2025-25615,0,1,32f4085a3b2b0033323bdf3d67cceb501db91fa0a5e5c42f5ea40bac06d674e9,2025-03-12T19:15:39.023000
CVE-2025-25616,0,1,2e2182d6ca764e571e66d7cbba306f30f2039dd45251eb5aeef0ea4b55467a51,2025-03-12T19:15:39.250000
CVE-2025-25615,0,0,32f4085a3b2b0033323bdf3d67cceb501db91fa0a5e5c42f5ea40bac06d674e9,2025-03-12T19:15:39.023000
CVE-2025-25616,0,0,2e2182d6ca764e571e66d7cbba306f30f2039dd45251eb5aeef0ea4b55467a51,2025-03-12T19:15:39.250000
CVE-2025-25617,0,0,aadd1592880ad6d511d461bb2e93fc58cd011b7a0023bcbd3ae23df0a4c6c5a8,2025-03-07T18:15:47.840000
CVE-2025-25620,0,0,1205eefd0528c936e3ebbd6ac29c3db7bb0c99b1253ae44cf7a8d8848b7b0308,2025-03-10T19:15:40.393000
CVE-2025-25632,0,0,fc07c1c8054a4d9104d3986b5c4aae35472ab79903ea3550918ece4e63e78a9f,2025-03-06T15:15:17.770000
@ -284324,7 +284327,7 @@ CVE-2025-25676,0,0,daf85732e597f1793e01b57a88af2ab73ae5e7b139e5e84dbb4cacf83744c
CVE-2025-25678,0,0,64aaf58170ee4d79f4247ea2c0b96da46219dfaa04983aca5741969381b237f2,2025-02-21T18:16:08.493000
CVE-2025-25679,0,0,3cebd49dfacc441892528658235bae2847665b7e89bb57bdaf15bcd2a8d49f09,2025-02-24T18:15:19.213000
CVE-2025-25680,0,0,8769235f7dfed6dab81aa90fd879cc3d4a3649aa255c188d45e8deb5967072c7,2025-03-11T16:15:17.413000
CVE-2025-25683,0,1,b80c8079c68659ea18c20857cc271d7db36936fdd39c1cb8ca35637de0564b22,2025-03-12T19:15:39.490000
CVE-2025-25683,0,0,b80c8079c68659ea18c20857cc271d7db36936fdd39c1cb8ca35637de0564b22,2025-03-12T19:15:39.490000
CVE-2025-25709,0,0,5d441171c655ff48176926c0ec3f4b19e025c3debb3ebb0fefab44beabe4e33a,2025-03-12T14:15:16.077000
CVE-2025-25711,0,0,eedd1a7e327fc93d2d44f1408605cacb22d4fea79ae34a326bf8bffd39f8ab67,2025-03-12T16:15:23.023000
CVE-2025-25723,0,0,425dc4fb8d4f247799df71c6ff14d0a00e50caf5b0b8d49b8a12841be3d71cad,2025-03-05T16:15:39.960000
@ -284356,7 +284359,7 @@ CVE-2025-25768,0,0,c0ea06537ea4dff0558f2426b2095c6f0d5d7ca5691b12d94a7b7cd0158fe
CVE-2025-25769,0,0,c04f243adfab6d0c228896823c1de48d6c8d1554d46e87c10f438472ea98cdce,2025-02-24T18:15:19.487000
CVE-2025-25770,0,0,083dca9bf78425b081932176ffd5590f62d2e6b52d7243e21c6da305bd5b4229,2025-02-24T18:15:20.280000
CVE-2025-25772,0,0,049a4d8ccd7e92d8a6c37014ca81c63552e30fbd0e2bdc0e271ff3963136769b,2025-02-21T22:15:12.813000
CVE-2025-25774,0,1,4e083093e85edb2649e825236045e1ffa3bd0f11f18734293d1b6a246a36c9f2,2025-03-12T19:15:39.777000
CVE-2025-25774,0,0,4e083093e85edb2649e825236045e1ffa3bd0f11f18734293d1b6a246a36c9f2,2025-03-12T19:15:39.777000
CVE-2025-25783,0,0,7667c9a81f530a99609c56eb13bc325e3e204504dcfbc3fb6341518f78f741e8,2025-03-04T22:15:40.787000
CVE-2025-25784,0,0,3e43aebf6f03069ac210115a03220d81a261d055bf117d06bf3215e14e26226d,2025-03-05T15:15:17.730000
CVE-2025-25785,0,0,12399114d1e01798a9cb8e44ff529be3a97f5d175baa693f6af5ee4fed7d3d07,2025-03-05T15:15:17.930000
@ -284399,7 +284402,7 @@ CVE-2025-25927,0,0,ad86e404588197c3f8a2d2ea73b0722cb7f24d931a5279e25a71bed3de7c7
CVE-2025-25928,0,0,a0bb2b4c37ac83026feccb2433d8b466f257f3f5e4afa2812f7cd1aa97cb3acf,2025-03-12T16:15:23.620000
CVE-2025-25929,0,0,0eb3c613f314020519cdf2629e2171d8ef104be4d6e5e4900e4e8f90d632cbd8,2025-03-12T16:15:23.767000
CVE-2025-25939,0,0,7dbd849d533c834d2205e6078f0487c45587eccd9cff67e78aa1acfe6cb8ca0d,2025-03-06T12:21:35.360000
CVE-2025-25940,0,1,0c729de242bc4ae51f81d332fedc09616e9f113b2b488846046c92f3a5ddefa6,2025-03-12T19:15:39.967000
CVE-2025-25940,0,0,0c729de242bc4ae51f81d332fedc09616e9f113b2b488846046c92f3a5ddefa6,2025-03-12T19:15:39.967000
CVE-2025-25942,0,0,abb06ac2462106029cbb8bb08119f5129d89323ab66d1de7f80d7b48f0130201,2025-02-20T15:15:14.587000
CVE-2025-25943,0,0,ddbf4f2120cdf8c0c6ec76a602b8a3405d44d5883b4cc9347335166be4d0cf63,2025-02-20T15:15:14.743000
CVE-2025-25944,0,0,ddbe030374d7cbb79a7eeac3a7fcb4800d8524e9c1e33154d3a9a0836431ffdc,2025-02-20T15:15:14.900000
@ -284418,8 +284421,8 @@ CVE-2025-25960,0,0,f81f6a42cc37f50d144da0c1d5b21881b06cbfd074736b0e8bb6bc8c20ba8
CVE-2025-25967,0,0,81784ba9feac0723a167c707a9320ff214d739b74a7e612ad514cf55aca18698,2025-03-06T12:21:35.360000
CVE-2025-25968,0,0,aa03a40375072b5ed2e0cc97eadb8b6a24b2d3fca5df43f3cc84fd5f8cf62db9,2025-02-20T20:15:46.993000
CVE-2025-25973,0,0,65ef8616835d158faacedce49a052fb547828e3d5a16eaa3b291d668b6b798cd,2025-02-20T20:15:47.153000
CVE-2025-25975,1,1,959c242354af0e5696f44c045f301a0011c5d841501f65625fd76f74501b36ad,2025-03-12T19:15:40.147000
CVE-2025-25977,0,1,f0525c0b29aacd716e9920bff57d9abd85d24e34d1ebfed927f192babc4ec906,2025-03-12T19:15:40.270000
CVE-2025-25975,0,0,959c242354af0e5696f44c045f301a0011c5d841501f65625fd76f74501b36ad,2025-03-12T19:15:40.147000
CVE-2025-25977,0,0,f0525c0b29aacd716e9920bff57d9abd85d24e34d1ebfed927f192babc4ec906,2025-03-12T19:15:40.270000
CVE-2025-25988,0,0,2e4eb2e7125515f27fdfebdfe00a0ef8ddea99213605fc21d44aa06160606890,2025-02-14T19:15:14.497000
CVE-2025-25990,0,0,8b2b3adef615c73806983235252325f570b2dccda1b7c0643592bd465b468928,2025-02-18T15:15:18.790000
CVE-2025-25991,0,0,5e1156693b620548738bd3f03c659034c8fa7558a7d1a0f45f9ae1ea86e44f07,2025-02-14T20:15:37.210000
@ -284607,7 +284610,7 @@ CVE-2025-26658,0,0,d118441d3436a47c606b50b102cf03d9c402c14a6366b95d69e29a7d79e0e
CVE-2025-26659,0,0,68eba87b24200d0516b6e9b6214ef6466194fdc5a18d27ddac9737f1786b152f,2025-03-11T01:15:35.683000
CVE-2025-26660,0,0,529f2a8a9a489ca0a28a5fca6db2be343390ec2b45b92ee6c3ed517d3a52980b,2025-03-11T01:15:35.837000
CVE-2025-26661,0,0,ca779d9ce9e34774aa5a0f969b9709373e8d76f9ab3b576068ec16d5fa48ab4c,2025-03-11T01:15:35.993000
CVE-2025-26695,0,1,e239201bb929150b03ad07ffb8d312f400377d1f1cfc7d0e42902c7137896acf,2025-03-12T19:15:40.450000
CVE-2025-26695,0,0,e239201bb929150b03ad07ffb8d312f400377d1f1cfc7d0e42902c7137896acf,2025-03-12T19:15:40.450000
CVE-2025-26696,0,0,4c2e768ec2e2e8c8ca87a6e0fdf2e772afb3bfd10f466faa85558c30ac7d12a9,2025-03-11T20:15:17.523000
CVE-2025-26698,0,0,02e1c85350f9590f950db8be3fe5f72c9485333903c0f224a4be86e1fd66bec5,2025-02-26T13:15:41.983000
CVE-2025-26699,0,0,87cf95ca9a4284692cb3c070ce904e940ed4f976fad521177b72ff58a22d0261,2025-03-06T19:15:27.683000
@ -284887,7 +284890,7 @@ CVE-2025-27400,0,0,09b6d518bf48aeab880dbe66e6bc2a5dd8752164e9bf158ed67c63f0b7ab8
CVE-2025-27401,0,0,a0a9ff73f453a0c4b6de03870f141abd84f19622792f55cbc6c22475d44e32fa,2025-03-04T17:15:19.547000
CVE-2025-27402,0,0,920b5ec493a4fe20f3d86d2225a25091e0d3f71f7744b6da408c9c08d3dfbc7c,2025-03-04T17:15:19.703000
CVE-2025-27403,0,0,70337e0a3800c5c59ee3032fe8368851fa8455e67e280b02d352e4fa8ed0ce9f,2025-03-11T15:15:45.570000
CVE-2025-27407,1,1,0c1f0a962a0b0f57a76e2a95f4d992d9f5c50c3b59ac156279c2ce5abb44b6b5,2025-03-12T19:15:40.597000
CVE-2025-27407,0,1,d0c2faeaf0e9b3841ce6a5ba0e701a89b0acf3f6edf2ac8898aa552b2155f9b7,2025-03-12T21:15:42.560000
CVE-2025-27408,0,0,93737553abae903ea76018e61e22703521d366acf436a7c85e20d8d3f4423a3a,2025-03-04T23:15:10.897000
CVE-2025-27410,0,0,622f5e65362d03d0ed561fcc081614d728b6f23a5af908c6c614a85e8709a2df,2025-03-04T21:15:14.197000
CVE-2025-27411,0,0,3bb429b2a417984eb72d2c43dc11687835b7b048bd7b98fbb69cff47d115b00f,2025-03-05T16:15:40.310000

Can't render this file because it is too large.