diff --git a/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json b/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json index 76dfbf23b60..df97c59d3c3 100644 --- a/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json +++ b/CVE-2024/CVE-2024-513xx/CVE-2024-51322.json @@ -2,8 +2,8 @@ "id": "CVE-2024-51322", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-11T15:15:42.700", - "lastModified": "2025-03-11T20:15:15.423", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:25:49.330", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,39 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:zucchetti:ad_hoc_infinity:2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "48EAEA79-2697-4186-98CB-8BE288FB7655" + } + ] + } + ] + } + ], "references": [ { "url": "https://members.backbox.org/zucchetti-ad-hoc-infinity-multiple-vulnerabilities/", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://members.backbox.org/zucchetti-ad-hoc-infinity-multiple-vulnerabilities/", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-294xx/CVE-2025-29405.json b/CVE-2025/CVE-2025-294xx/CVE-2025-29405.json index 1866ff80837..e747856584b 100644 --- a/CVE-2025/CVE-2025-294xx/CVE-2025-29405.json +++ b/CVE-2025/CVE-2025-294xx/CVE-2025-29405.json @@ -2,8 +2,8 @@ "id": "CVE-2025-29405", "sourceIdentifier": "cve@mitre.org", "published": "2025-03-19T18:15:25.023", - "lastModified": "2025-03-24T15:15:16.377", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-12T19:35:35.770", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,40 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:emlog:emlog:*:*:*:*:pro:*:*:*", + "versionStartIncluding": "2.5.1", + "versionEndIncluding": "2.5.7", + "matchCriteriaId": "E2141B9C-2A13-42D7-A9CC-A8FA434D0616" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/bGl1o/19a141ee6e899884fa85f3a52898bcc6", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://github.com/bGl1o/emlogpro/blob/main/emlog%20pro2.5.7-getshell-2.md", - "source": "cve@mitre.org" + "source": "cve@mitre.org", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-30xx/CVE-2025-3004.json b/CVE-2025/CVE-2025-30xx/CVE-2025-3004.json index ce24a610e35..dc8dadafd21 100644 --- a/CVE-2025/CVE-2025-30xx/CVE-2025-3004.json +++ b/CVE-2025/CVE-2025-30xx/CVE-2025-3004.json @@ -2,8 +2,8 @@ "id": "CVE-2025-3004", "sourceIdentifier": "cna@vuldb.com", "published": "2025-03-31T17:15:43.757", - "lastModified": "2025-04-01T20:26:22.890", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-06-12T19:54:39.980", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -122,36 +142,96 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:forestblog_project:forestblog:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2025-03-21", + "matchCriteriaId": "2069C1E4-D994-4953-A71D-76607D622C9E" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/saysky/ForestBlog/issues/104", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://github.com/saysky/ForestBlog/issues/104#issue-2937118096", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.302053", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.302053", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.524484", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/saysky/ForestBlog/issues/104", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] }, { "url": "https://github.com/saysky/ForestBlog/issues/104#issue-2937118096", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-311xx/CVE-2025-31116.json b/CVE-2025/CVE-2025-311xx/CVE-2025-31116.json index 1d6cfd3bac7..658a32fb9a0 100644 --- a/CVE-2025/CVE-2025-311xx/CVE-2025-31116.json +++ b/CVE-2025/CVE-2025-311xx/CVE-2025-31116.json @@ -2,8 +2,8 @@ "id": "CVE-2025-31116", "sourceIdentifier": "security-advisories@github.com", "published": "2025-03-31T17:15:42.663", - "lastModified": "2025-04-01T20:26:22.890", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:43:33.257", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.3, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,18 +71,47 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:opensecurity:mobile_security_framework:*:*:*:*:*:*:*:*", + "versionEndExcluding": "4.3.2", + "matchCriteriaId": "70303140-64EE-4E82-93E1-37BBA21DCFBC" + } + ] + } + ] + } + ], "references": [ { "url": "https://github.com/MobSF/Mobile-Security-Framework-MobSF/commit/4b8bab5a9858c69fe13be4631b82d82186e0d3bd", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/GHSA-fcfq-m8p6-gw56", - "source": "security-advisories@github.com" + "source": "security-advisories@github.com", + "tags": [ + "Exploit", + "Vendor Advisory" + ] }, { "url": "https://github.com/MobSF/Mobile-Security-Framework-MobSF/security/advisories/GHSA-fcfq-m8p6-gw56", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-42xx/CVE-2025-4256.json b/CVE-2025/CVE-2025-42xx/CVE-2025-4256.json index ae6f5449d22..6467e9505c6 100644 --- a/CVE-2025/CVE-2025-42xx/CVE-2025-4256.json +++ b/CVE-2025/CVE-2025-42xx/CVE-2025-4256.json @@ -2,8 +2,8 @@ "id": "CVE-2025-4256", "sourceIdentifier": "cna@vuldb.com", "published": "2025-05-05T01:15:48.970", - "lastModified": "2025-05-05T20:54:19.760", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:22:02.567", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -80,6 +80,26 @@ }, "exploitabilityScore": 2.1, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ], "cvssMetricV2": [ @@ -122,32 +142,83 @@ "value": "CWE-94" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:seacms:seacms:13.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BAF74795-206B-452B-93D9-3560E1E842EB" + } + ] + } + ] } ], "references": [ { "url": "https://github.com/seacms-net/CMS/issues/25", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://github.com/seacms-net/CMS/issues/25#issue-3007083568", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Issue Tracking" + ] }, { "url": "https://vuldb.com/?ctiid.307360", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.307360", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.562718", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://github.com/seacms-net/CMS/issues/25", - "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Exploit", + "Issue Tracking" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43863.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43863.json new file mode 100644 index 00000000000..a495788c221 --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43863.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-43863", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-12T18:15:20.533", + "lastModified": "2025-06-12T18:15:20.533", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. If attacker gets access to an authenticated session, they can try to brute-force the user password by using the change password functionality: they can call that route infinitely which will return the message that password is wrong until it is correct. This vulnerability is fixed in 4.11." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 1.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "UNREPORTED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-307" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vantage6/vantage6/security/advisories/GHSA-j6g5-p62x-58hw", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-438xx/CVE-2025-43866.json b/CVE-2025/CVE-2025-438xx/CVE-2025-43866.json new file mode 100644 index 00000000000..21ba2b18880 --- /dev/null +++ b/CVE-2025/CVE-2025-438xx/CVE-2025-43866.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-43866", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-12T18:15:20.713", + "lastModified": "2025-06-12T18:15:20.713", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "vantage6 is an open-source infrastructure for privacy preserving analysis. The JWT secret key in the vantage6 server is auto-generated unless defined by the user. The auto-generated key is a UUID1, which is not cryptographically secure as it is predictable to some extent. This vulnerability is fixed in 4.11.0." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:U/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 1.7, + "baseSeverity": "LOW", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "UNREPORTED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-330" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vantage6/vantage6/security/advisories/GHSA-m3mq-f375-5vgh", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46919.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46919.json index 6deccd94ddd..c30d7b5356e 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46919.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46919.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46919", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:35.330", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:58:44.497", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46920.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46920.json index 9b73d501cd4..c375ff62149 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46920.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46920.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46920", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:35.483", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:59:05.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46922.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46922.json index 3ae3ef512f0..64e92f1f0e4 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46922.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46922.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46922", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:35.640", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:59:20.813", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46923.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46923.json index 955f89d97d1..a8a7438bbc5 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46923.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46923.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46923", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:35.797", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:59:36.397", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46924.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46924.json index 8ebd4eb10df..9a6edb7b3d0 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46924.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46924.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46924", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:35.957", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:59:46.887", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-469xx/CVE-2025-46926.json b/CVE-2025/CVE-2025-469xx/CVE-2025-46926.json index 4d7928eace7..0ffa4245bff 100644 --- a/CVE-2025/CVE-2025-469xx/CVE-2025-46926.json +++ b/CVE-2025/CVE-2025-469xx/CVE-2025-46926.json @@ -2,8 +2,8 @@ "id": "CVE-2025-46926", "sourceIdentifier": "psirt@adobe.com", "published": "2025-06-10T23:15:36.103", - "lastModified": "2025-06-12T16:06:29.520", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-06-12T19:59:58.600", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,10 +51,37 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", + "versionEndExcluding": "6.5.23.0", + "matchCriteriaId": "15DC0724-7B85-4EC8-B9E6-76DA0F26F6D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*", + "versionEndExcluding": "2025.5.0", + "matchCriteriaId": "8A395D75-088D-41C2-BCE6-30CB049798FE" + } + ] + } + ] + } + ], "references": [ { "url": "https://helpx.adobe.com/security/products/experience-manager/apsb25-48.html", - "source": "psirt@adobe.com" + "source": "psirt@adobe.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-490xx/CVE-2025-49081.json b/CVE-2025/CVE-2025-490xx/CVE-2025-49081.json new file mode 100644 index 00000000000..222a84bad97 --- /dev/null +++ b/CVE-2025/CVE-2025-490xx/CVE-2025-49081.json @@ -0,0 +1,78 @@ +{ + "id": "CVE-2025-49081", + "sourceIdentifier": "SecurityResponse@netmotionsoftware.com", + "published": "2025-06-12T18:15:20.853", + "lastModified": "2025-06-12T18:15:20.853", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "There is an insufficient input validation vulnerability in the warehouse\ncomponent of Absolute Secure Access prior to server version 13.55. Attackers\nwith system administrator permissions can impair the availability of the Secure\nAccess administrative UI by writing invalid data to the warehouse over the\nnetwork. The attack complexity is low, there are no attack requirements,\nprivileges required are high, and there is no user interaction required. There\nis no impact on confidentiality or integrity; the impact on availability is\nhigh." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "SecurityResponse@netmotionsoftware.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "NONE", + "vulnIntegrityImpact": "NONE", + "vulnAvailabilityImpact": "HIGH", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] + } + ], + "references": [ + { + "url": "https://www.absolute.com/platform/security-information/vulnerability-archive/cve-2025-49081", + "source": "SecurityResponse@netmotionsoftware.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49575.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49575.json new file mode 100644 index 00000000000..6273ec29e98 --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49575.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-49575", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-12T19:15:20.160", + "lastModified": "2025-06-12T19:15:20.160", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. Multiple system messages are inserted into the CommandPaletteFooter as raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM. This impacts wikis where a group has the `editinterface` but not the `editsitejs` user right. This vulnerability is fixed in 3.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/4fa69e1d062dca7e407cc0530cf1da3e2baaf0b5", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/93c36ac778397e0e7c46cf7adb1e5d848265f1bd", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/security/advisories/GHSA-4c2h-67qq-vm87", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49576.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49576.json new file mode 100644 index 00000000000..34a4426cffa --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49576.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-49576", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-12T19:15:20.313", + "lastModified": "2025-06-12T19:15:20.313", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. The citizen-search-noresults-title and citizen-search-noresults-desc system messages are inserted into raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM. This vulnerability is fixed in 3.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/93c36ac778397e0e7c46cf7adb1e5d848265f1bd", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/a0296afaedbe1a277337a2d8f1da83cb3a79b9ab", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/security/advisories/GHSA-86xf-2mgp-gv3g", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49577.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49577.json new file mode 100644 index 00000000000..75d9f5b13d8 --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49577.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-49577", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-12T19:15:20.463", + "lastModified": "2025-06-12T19:15:20.463", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. Various preferences messages are inserted into raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM. This vulnerability is fixed in 3.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/93c36ac778397e0e7c46cf7adb1e5d848265f1bd", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/a741639085d70c22a9f49890542a142a223bf981", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/security/advisories/GHSA-jwr7-992g-68mh", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49578.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49578.json new file mode 100644 index 00000000000..6e3ee300cfa --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49578.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-49578", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-12T19:15:20.610", + "lastModified": "2025-06-12T19:15:20.610", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. Various date messages returned by `Language::userDate` are inserted into raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM. This impacts wikis where a group has the `editinterface` but not the `editsitejs` user right. This vulnerability is fixed in 3.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/64cb5d7ab3a6dc0381fae54b31e8fc4afadc8beb", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/93c36ac778397e0e7c46cf7adb1e5d848265f1bd", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/security/advisories/GHSA-2v3v-3whp-953h", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-495xx/CVE-2025-49579.json b/CVE-2025/CVE-2025-495xx/CVE-2025-49579.json new file mode 100644 index 00000000000..d4bb4e2433d --- /dev/null +++ b/CVE-2025/CVE-2025-495xx/CVE-2025-49579.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-49579", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-06-12T19:15:20.750", + "lastModified": "2025-06-12T19:15:20.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Citizen is a MediaWiki skin that makes extensions part of the cohesive experience. All system messages in menu headings using the Menu.mustache template are inserted as raw HTML, allowing anybody who can edit those messages to insert arbitrary HTML into the DOM. This impacts wikis where a group has the `editinterface` but not the `editsitejs` user right. This vulnerability is fixed in 3.3.1." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/54c8717d45ce1594918f11cb9ce5d0ccd8dfee65", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/commit/93c36ac778397e0e7c46cf7adb1e5d848265f1bd", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/StarCitizenTools/mediawiki-skins-Citizen/security/advisories/GHSA-g3cp-pq72-hjpv", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-58xx/CVE-2025-5875.json b/CVE-2025/CVE-2025-58xx/CVE-2025-5875.json index f2da15880b4..524d720a238 100644 --- a/CVE-2025/CVE-2025-58xx/CVE-2025-5875.json +++ b/CVE-2025/CVE-2025-58xx/CVE-2025-5875.json @@ -2,13 +2,17 @@ "id": "CVE-2025-5875", "sourceIdentifier": "cna@vuldb.com", "published": "2025-06-09T12:15:21.890", - "lastModified": "2025-06-09T13:15:25.637", + "lastModified": "2025-06-12T19:15:20.893", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", - "value": "A vulnerability classified as critical has been found in TP-Link TL-IPC544EP-W4 1.0.9 Build 240428 Rel 69493n. Affected is the function sub_69064 of the file /bin/main. The manipulation of the argument text leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + "value": "A vulnerability classified as critical has been found in TP-LINK Technologies TL-IPC544EP-W4 1.0.9 Build 240428 Rel 69493n. Affected is the function sub_69064 of the file /bin/main. The manipulation of the argument text leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad cr\u00edtica en TP-Link TL-IPC544EP-W4 1.0.9 Build 240428 Rel 69493n. La funci\u00f3n sub_69064 del archivo /bin/main est\u00e1 afectada. La manipulaci\u00f3n del texto del argumento provoca un desbordamiento del b\u00fafer. Es posible ejecutar el ataque de forma remota. Se ha hecho p\u00fablico el exploit y puede que sea utilizado. Se contact\u00f3 al proveedor con antelaci\u00f3n para informarle sobre esta divulgaci\u00f3n, pero no respondi\u00f3." } ], "metrics": { @@ -138,7 +142,7 @@ "source": "cna@vuldb.com" }, { - "url": "https://www.tp-link.com/", + "url": "https://www.tp-link.cn/", "source": "cna@vuldb.com" }, { diff --git a/README.md b/README.md index ab5ff9a2d9f..4293f4b750d 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-06-12T18:00:21.492452+00:00 +2025-06-12T20:00:18.960943+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-06-12T17:44:27.277000+00:00 +2025-06-12T19:59:58.600000+00:00 ``` ### Last Data Feed Release @@ -33,55 +33,39 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -297814 +297822 ``` ### CVEs added in the last Commit -Recently added CVEs: `11` +Recently added CVEs: `8` -- [CVE-2023-45256](CVE-2023/CVE-2023-452xx/CVE-2023-45256.json) (`2025-06-12T17:15:26.507`) -- [CVE-2024-44905](CVE-2024/CVE-2024-449xx/CVE-2024-44905.json) (`2025-06-12T16:15:22.007`) -- [CVE-2024-44906](CVE-2024/CVE-2024-449xx/CVE-2024-44906.json) (`2025-06-12T16:15:22.140`) -- [CVE-2024-55567](CVE-2024/CVE-2024-555xx/CVE-2024-55567.json) (`2025-06-12T17:15:28.707`) -- [CVE-2024-7562](CVE-2024/CVE-2024-75xx/CVE-2024-7562.json) (`2025-06-12T16:15:22.320`) -- [CVE-2025-29744](CVE-2025/CVE-2025-297xx/CVE-2025-29744.json) (`2025-06-12T16:15:22.727`) -- [CVE-2025-36573](CVE-2025/CVE-2025-365xx/CVE-2025-36573.json) (`2025-06-12T16:15:23.003`) -- [CVE-2025-46035](CVE-2025/CVE-2025-460xx/CVE-2025-46035.json) (`2025-06-12T16:15:23.167`) -- [CVE-2025-49080](CVE-2025/CVE-2025-490xx/CVE-2025-49080.json) (`2025-06-12T17:15:29.193`) -- [CVE-2025-49467](CVE-2025/CVE-2025-494xx/CVE-2025-49467.json) (`2025-06-12T16:15:23.363`) -- [CVE-2025-5982](CVE-2025/CVE-2025-59xx/CVE-2025-5982.json) (`2025-06-12T17:15:29.440`) +- [CVE-2025-43863](CVE-2025/CVE-2025-438xx/CVE-2025-43863.json) (`2025-06-12T18:15:20.533`) +- [CVE-2025-43866](CVE-2025/CVE-2025-438xx/CVE-2025-43866.json) (`2025-06-12T18:15:20.713`) +- [CVE-2025-49081](CVE-2025/CVE-2025-490xx/CVE-2025-49081.json) (`2025-06-12T18:15:20.853`) +- [CVE-2025-49575](CVE-2025/CVE-2025-495xx/CVE-2025-49575.json) (`2025-06-12T19:15:20.160`) +- [CVE-2025-49576](CVE-2025/CVE-2025-495xx/CVE-2025-49576.json) (`2025-06-12T19:15:20.313`) +- [CVE-2025-49577](CVE-2025/CVE-2025-495xx/CVE-2025-49577.json) (`2025-06-12T19:15:20.463`) +- [CVE-2025-49578](CVE-2025/CVE-2025-495xx/CVE-2025-49578.json) (`2025-06-12T19:15:20.610`) +- [CVE-2025-49579](CVE-2025/CVE-2025-495xx/CVE-2025-49579.json) (`2025-06-12T19:15:20.750`) ### CVEs modified in the last Commit -Recently modified CVEs: `831` +Recently modified CVEs: `12` -- [CVE-2025-5970](CVE-2025/CVE-2025-59xx/CVE-2025-5970.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5971](CVE-2025/CVE-2025-59xx/CVE-2025-5971.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5972](CVE-2025/CVE-2025-59xx/CVE-2025-5972.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5973](CVE-2025/CVE-2025-59xx/CVE-2025-5973.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5974](CVE-2025/CVE-2025-59xx/CVE-2025-5974.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5975](CVE-2025/CVE-2025-59xx/CVE-2025-5975.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5976](CVE-2025/CVE-2025-59xx/CVE-2025-5976.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5977](CVE-2025/CVE-2025-59xx/CVE-2025-5977.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5978](CVE-2025/CVE-2025-59xx/CVE-2025-5978.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5979](CVE-2025/CVE-2025-59xx/CVE-2025-5979.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5980](CVE-2025/CVE-2025-59xx/CVE-2025-5980.json) (`2025-06-12T16:06:29.520`) -- [CVE-2025-5984](CVE-2025/CVE-2025-59xx/CVE-2025-5984.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-5985](CVE-2025/CVE-2025-59xx/CVE-2025-5985.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-5986](CVE-2025/CVE-2025-59xx/CVE-2025-5986.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-5991](CVE-2025/CVE-2025-59xx/CVE-2025-5991.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-5996](CVE-2025/CVE-2025-59xx/CVE-2025-5996.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6001](CVE-2025/CVE-2025-60xx/CVE-2025-6001.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6002](CVE-2025/CVE-2025-60xx/CVE-2025-6002.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6003](CVE-2025/CVE-2025-60xx/CVE-2025-6003.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6005](CVE-2025/CVE-2025-60xx/CVE-2025-6005.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6006](CVE-2025/CVE-2025-60xx/CVE-2025-6006.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6007](CVE-2025/CVE-2025-60xx/CVE-2025-6007.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6008](CVE-2025/CVE-2025-60xx/CVE-2025-6008.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6009](CVE-2025/CVE-2025-60xx/CVE-2025-6009.json) (`2025-06-12T16:06:20.180`) -- [CVE-2025-6021](CVE-2025/CVE-2025-60xx/CVE-2025-6021.json) (`2025-06-12T16:06:20.180`) +- [CVE-2024-51322](CVE-2024/CVE-2024-513xx/CVE-2024-51322.json) (`2025-06-12T19:25:49.330`) +- [CVE-2025-29405](CVE-2025/CVE-2025-294xx/CVE-2025-29405.json) (`2025-06-12T19:35:35.770`) +- [CVE-2025-3004](CVE-2025/CVE-2025-30xx/CVE-2025-3004.json) (`2025-06-12T19:54:39.980`) +- [CVE-2025-31116](CVE-2025/CVE-2025-311xx/CVE-2025-31116.json) (`2025-06-12T19:43:33.257`) +- [CVE-2025-4256](CVE-2025/CVE-2025-42xx/CVE-2025-4256.json) (`2025-06-12T19:22:02.567`) +- [CVE-2025-46919](CVE-2025/CVE-2025-469xx/CVE-2025-46919.json) (`2025-06-12T19:58:44.497`) +- [CVE-2025-46920](CVE-2025/CVE-2025-469xx/CVE-2025-46920.json) (`2025-06-12T19:59:05.253`) +- [CVE-2025-46922](CVE-2025/CVE-2025-469xx/CVE-2025-46922.json) (`2025-06-12T19:59:20.813`) +- [CVE-2025-46923](CVE-2025/CVE-2025-469xx/CVE-2025-46923.json) (`2025-06-12T19:59:36.397`) +- [CVE-2025-46924](CVE-2025/CVE-2025-469xx/CVE-2025-46924.json) (`2025-06-12T19:59:46.887`) +- [CVE-2025-46926](CVE-2025/CVE-2025-469xx/CVE-2025-46926.json) (`2025-06-12T19:59:58.600`) +- [CVE-2025-5875](CVE-2025/CVE-2025-58xx/CVE-2025-5875.json) (`2025-06-12T19:15:20.893`) ## Download and Usage diff --git a/_state.csv b/_state.csv index ce85c291cbd..4dab43a79da 100644 --- a/_state.csv +++ b/_state.csv @@ -209551,7 +209551,7 @@ CVE-2022-43626,0,0,e9aea1509cb419efdec4336e6ddf489c1cda9bfa8b1ec0dd8164ca3b5bc58 CVE-2022-43627,0,0,dc7f7012a26a56db94df08b49abec101d1b804569eab75e971257115807feb7b,2024-11-21T07:26:55.327000 CVE-2022-43628,0,0,ba34c0f7a368c569cc8f882b4d02bd351040f609c94e5c40a8a77a240d962a88,2024-11-21T07:26:55.453000 CVE-2022-43629,0,0,5ddd83db1f6646b01ce778b0da92fca9de49613987d197d1e6f3265332a277f4,2024-11-21T07:26:55.587000 -CVE-2022-4363,0,1,4ceddac87ea558385b7e71b18090521158adbf569016a6a9bf528e0c16c5792f,2025-06-12T16:46:05.150000 +CVE-2022-4363,0,0,4ceddac87ea558385b7e71b18090521158adbf569016a6a9bf528e0c16c5792f,2025-06-12T16:46:05.150000 CVE-2022-43630,0,0,232a06b1a0dc3f788d37010f97c7058d88c851ec0f6f0cdad06610dd1a6a5979,2024-11-21T07:26:55.720000 CVE-2022-43631,0,0,c24a8014ede8a0821432ae9a75484ce10deb39bee6fb5f647f56160e77ebfaf6,2024-11-21T07:26:55.860000 CVE-2022-43632,0,0,42f56d21c69a9175ecd5e3544092ae324c3980153b21a19c61f9c049da3ca3ad,2024-11-21T07:26:55.997000 @@ -214224,7 +214224,7 @@ CVE-2022-49756,0,0,28920c36f39ed7319bcb4d4236e8245608208e3f90c3360954d712de1c536 CVE-2022-49757,0,0,f8d513bb3408f94b37dd44d9f1e8f5e5feb62b8907acb8142b1365c9258f9ce5,2025-04-15T14:51:20.980000 CVE-2022-49758,0,0,13ab6803b3172e199b2b62b8f0fd070e3b7f408e7b5f310b0914ea640333e00f,2025-04-15T14:51:37.410000 CVE-2022-49759,0,0,16c0668f206f3a39bb8bc5a0a0a170615639fe2527f287f643903901252e5edc,2025-04-15T14:51:51.090000 -CVE-2022-4976,0,1,8f4dd00e6df8090b2fc757e17bf900e567dbbf06f5fb88fd61120f6590f3f5f2,2025-06-12T16:06:20.180000 +CVE-2022-4976,0,0,8f4dd00e6df8090b2fc757e17bf900e567dbbf06f5fb88fd61120f6590f3f5f2,2025-06-12T16:06:20.180000 CVE-2022-49760,0,0,174c6ebf6ffdba46560ee57082a10e2bd736443de432b3c57d79e8c3a863f4d9,2025-03-28T18:11:49.747000 CVE-2022-49761,0,0,182b2acd2b419d0dc6631691801e74dd45ce3a727bffa39bafb3990c4066bd75,2025-04-01T15:40:43.063000 CVE-2022-49762,0,0,ccaf97e765af5278ad3af6c562d2944eabb4eac5592b6d3bbb9bf7ef819843d2,2025-05-02T13:53:20.943000 @@ -216699,7 +216699,7 @@ CVE-2023-20594,0,0,7aad91080c6a13f0a0b508684038941964c52e96ba7ac77cc4d649d4cf35f CVE-2023-20596,0,0,5b2bce570c3a41831e228fca0439c8b43c565eb8206629753215f3aa992a61a3,2024-11-21T07:41:11.750000 CVE-2023-20597,0,0,1ce3daeb1083e877ed67ba7eb1e0c169b92397e49e6b8d5547e7fdafb9c41f1d,2024-11-21T07:41:11.923000 CVE-2023-20598,0,0,10bdb3216576a83083efc44a069662dde254102fd0b21ecf4ce722f0ae080fd5,2024-11-21T07:41:12.177000 -CVE-2023-20599,0,1,ea541e91db53e12e1931e4743800cfd245ed0bb976f2daa1881d0bb9a6405b1e,2025-06-12T16:06:39.330000 +CVE-2023-20599,0,0,ea541e91db53e12e1931e4743800cfd245ed0bb976f2daa1881d0bb9a6405b1e,2025-06-12T16:06:39.330000 CVE-2023-2060,0,0,c256a39dd7e962fae313c1daa7316cb92aff2ed2ab60c07792ec1909b8ec56d0,2024-11-21T07:57:51.607000 CVE-2023-20602,0,0,92aa84c767db7a6dd721658b208a6551e447db436cc5586d8936ad5ca538f8ec,2025-03-26T15:15:44.483000 CVE-2023-20604,0,0,4bf3c778b64a500781c003e8d67a4041a820012182b71c7a18179e3bc020fa9e,2025-03-26T15:15:44.670000 @@ -221402,13 +221402,13 @@ CVE-2023-25993,0,0,c0f03929351cdf07b1f1748eedcae3c4bc7ee37ee19c379a128ded87056d1 CVE-2023-25994,0,0,f5583d7411115f6984b74982d1af77ea15389dc97edba9d1ea7f1ef77a8060d2,2024-11-21T07:50:35.260000 CVE-2023-25995,0,0,210ed8c2eb39f65a36c5949239d57aedd517fd06cfbfeddfd2444f0f7a824b32,2025-06-06T14:06:58.193000 CVE-2023-25997,0,0,3b918bb29f684fe52591d4c6393c1de4d77ae4d720cc03ca4af189095fc4e9e9,2025-06-06T14:06:58.193000 -CVE-2023-25999,0,1,802453fe5be6d1b25014d06ae1be71c7fd85418a589a9b55c45d4c4e22c503a8,2025-06-12T16:06:47.857000 +CVE-2023-25999,0,0,802453fe5be6d1b25014d06ae1be71c7fd85418a589a9b55c45d4c4e22c503a8,2025-06-12T16:06:47.857000 CVE-2023-2600,0,0,a872c778f8801ce6d05663d064f57f1b014192778a320d594d11d3db783b363e,2025-04-23T17:16:30.140000 CVE-2023-26000,0,0,53d86d521b08424629dd4c096fa509c974a1ccc4b5a0d87c54f0cc9e568157c0,2025-06-06T14:06:58.193000 CVE-2023-26001,0,0,7a34ac8792365a6266b58ae8d7bf9ab6300cab0d3de6166a03e47ec8a714a6ec,2025-06-06T14:06:58.193000 CVE-2023-26002,0,0,ad6d86bed9a2e7dc0fdb1aedf2ab43526387fba2b5c7936c04877cb26b281079,2025-06-06T14:06:58.193000 CVE-2023-26003,0,0,3a7a3b7ce5738f414ebef388b80a14cf623122aaca1cea29916634e84d85741f,2025-06-06T14:06:58.193000 -CVE-2023-26005,0,1,db90181e131bbe9c27a179f98c29b09515e3bd56f500ca9effe624195cb3f8be,2025-06-12T16:06:47.857000 +CVE-2023-26005,0,0,db90181e131bbe9c27a179f98c29b09515e3bd56f500ca9effe624195cb3f8be,2025-06-12T16:06:47.857000 CVE-2023-26008,0,0,f198dd6cc4409921397a55a534152252e0445daee527cc4932c9bdf16f00dc4d,2024-11-21T07:50:35.390000 CVE-2023-26009,0,0,eedd4d7d708ea47da3f2275f119a9edf840e11d9a59dfb3c7046708f31f99cde,2024-11-21T07:50:35.507000 CVE-2023-2601,0,0,0da43dfc9dad87e500b2c2abaff9f89ef1faa670f081c8cef39a901c8aa3be38,2024-11-21T07:58:54.603000 @@ -224086,7 +224086,7 @@ CVE-2023-29180,0,0,6438ed73dac39ba45254274602774457b4b6972d4b84528009c133d0bc796 CVE-2023-29181,0,0,038a3118a1b2f3cb92ea87ef9fc9ddaecbfd9995e2a12031ce780ec04db56dd6,2024-12-10T19:07:41.227000 CVE-2023-29182,0,0,8e6f055a404b6bc97de586d6cde173cb4bec24f2991682f6b5f7fb8a67d03256,2024-11-21T07:56:40.370000 CVE-2023-29183,0,0,eb9482a74122ef99aa275848849976d909de5051785e444061c6a07addfb45e2,2024-11-21T07:56:40.483000 -CVE-2023-29184,0,1,58218f03a5b23fd7bb5c4d119d7846ca500bb3c32bce2630b6464cdb16418b03,2025-06-12T16:06:39.330000 +CVE-2023-29184,0,0,58218f03a5b23fd7bb5c4d119d7846ca500bb3c32bce2630b6464cdb16418b03,2025-06-12T16:06:39.330000 CVE-2023-29185,0,0,41ddcafee2e281b72ff94445eb71397c0d64003dbc083441752749f5f28e3446,2024-11-21T07:56:40.593000 CVE-2023-29186,0,0,14db7e75041062fda3eed03c1d833daebde0753c1562937dcf68667477b1cf33,2024-11-21T07:56:40.720000 CVE-2023-29187,0,0,22e6d9d2ed088c4b8448a1ef022ad1a1178042d89e41c77195ee57ccd6501049,2024-11-21T07:56:40.843000 @@ -231902,7 +231902,7 @@ CVE-2023-3932,0,0,2dd7b1ccb565f2195a8e66723786db50ce394301250fba85c36fcbe94a4c64 CVE-2023-39320,0,0,a7dcfc3fd75295ef69de57f9c63e14d7ca8ed0a5f4df798f98a5e6ac5794927b,2024-11-21T08:15:09.017000 CVE-2023-39321,0,0,d9c4cfd1b4074ed5cb93bd89f4a72fa1de4c8f831ea27792e20bebebb8f92cfd,2024-11-21T08:15:09.163000 CVE-2023-39322,0,0,a5dcc64d0955c7b34fd440ad2f480da0480c5a05e1d0d9c96290ac7151418307,2024-11-21T08:15:09.307000 -CVE-2023-39323,0,1,3af35b058b0f68ce8d08ec4ddde63f5de78358f4204b8547960e6e3a8b050a2c,2025-06-12T16:15:20.520000 +CVE-2023-39323,0,0,3af35b058b0f68ce8d08ec4ddde63f5de78358f4204b8547960e6e3a8b050a2c,2025-06-12T16:15:20.520000 CVE-2023-39324,0,0,6ec2f79fc00f25fb9c6c7b8459112c051220341ced94e2f114cadb7ed5dacee0,2024-07-02T17:15:04.737000 CVE-2023-39325,0,0,5fe8122176344cfef26898434ef17f584845591e417c0ce9664f9dce4a706612,2024-11-21T08:15:09.627000 CVE-2023-39326,0,0,d059611f2ed404da471147a603035a8542b2768c22e9ff2c5bc812c77ed116d9,2024-11-21T08:15:09.890000 @@ -236261,7 +236261,7 @@ CVE-2023-4525,0,0,5bf42f67193da0102cbdfa0f5eae1107ad391f3088f5c3d8fcbbf1b1f9dc9b CVE-2023-45251,0,0,9301cd01cf0e1a09a624bf8b6813dd7dcd8b5641f21dfda46acef47990364d11,2023-12-26T18:15:08.030000 CVE-2023-45252,0,0,c4429af5bbcc0f38722165d9e25377b431700efa19e0449574864122d73d0cde,2024-11-21T08:26:39.170000 CVE-2023-45253,0,0,127d5a066ae293cc4a063dc3340113eb9682ce46f6a2805af7f3024b04fb186b,2024-11-21T08:26:39.330000 -CVE-2023-45256,1,1,715bc25fe13d2ee1c8805475cb2aa77b3dacdcb34613721efdb11e372995a443,2025-06-12T17:15:26.507000 +CVE-2023-45256,0,0,715bc25fe13d2ee1c8805475cb2aa77b3dacdcb34613721efdb11e372995a443,2025-06-12T17:15:26.507000 CVE-2023-4526,0,0,fb4879b7650aa0cd1e6afd9fe07638a982da206f1e0194e931f7254a2d4a5a41,2023-11-07T04:22:41.360000 CVE-2023-45267,0,0,937f44bb5bfb65ac3fbb25da5f07ac71be1d732f3e17dc2ad4b9924269f97dd2,2024-11-21T08:26:39.480000 CVE-2023-45268,0,0,05177482f5b68af05ad227dd88a3054b588ea3ee5f1056351918dacd5cb04bb7,2024-11-21T08:26:39.623000 @@ -237807,7 +237807,7 @@ CVE-2023-4725,0,0,ba58991f977d32dd42961ad81cd7fca967f05df588e5b184aca9a65209e226 CVE-2023-47250,0,0,1a55b31caf761ef75bbbd4a7abf669d98d16d9508db781f1b33f9e3018e980d0,2024-11-21T08:30:02.823000 CVE-2023-47251,0,0,e7b38f3ec04239e001075391d348d5e78bc58e0ae8c78f04da66c59c999f8954,2024-11-21T08:30:03.013000 CVE-2023-47252,0,0,384ddc31f541d0676ed2e10c09eec115a2ca226aff1326f7bbe8f4ec2e25e794,2024-11-21T08:30:03.193000 -CVE-2023-47253,0,1,c9989ce346864709e8844d573b0240d347dfdcccd39e70637071220604c8564b,2025-06-12T17:15:27.357000 +CVE-2023-47253,0,0,c9989ce346864709e8844d573b0240d347dfdcccd39e70637071220604c8564b,2025-06-12T17:15:27.357000 CVE-2023-47254,0,0,636ab9f3b02542fed8de840b754acd02b810be8be56a31a9c4b412fff24ead57,2024-11-21T08:30:03.703000 CVE-2023-47256,0,0,0a009dcfdba05d2b41a22c179514ca817a5fe021abff247c014e95355ac0c88a,2024-11-21T08:30:03.873000 CVE-2023-47257,0,0,021d84633d3dbccf2d952e1efba07e61bb55a83f6afa8bd19aad634bd7311895,2025-05-07T21:15:58.293000 @@ -239002,7 +239002,7 @@ CVE-2023-48782,0,0,95b480354037833708e5ea1bd8952550f6b86c93b127b2df8fe28ea859382 CVE-2023-48783,0,0,a3d3d9c515425dc9d4a6694931094094bce0ad1bf598561f8cce66e53871e146,2024-11-21T08:32:26.210000 CVE-2023-48784,0,0,c3ef2e27b11fb6ffd8ddcca8a633eb7e20e018f88c101026e785ef77dc6dd70f,2025-01-17T17:19:51.033000 CVE-2023-48785,0,0,ec2883cb195b40fa96680da8a7a9286532cac8fc27dc93e31b669422ce08ee4e,2025-03-14T16:15:27.733000 -CVE-2023-48786,0,1,829efa243fe58264776446a8e6641b7c370f7d1e349cee53a6d5d2b1c3eba0d5,2025-06-12T16:06:39.330000 +CVE-2023-48786,0,0,829efa243fe58264776446a8e6641b7c370f7d1e349cee53a6d5d2b1c3eba0d5,2025-06-12T16:06:39.330000 CVE-2023-48788,0,0,4b064b63dc13a2052b7743118f7456620a863d2d867170b1bb1a1bfffcd5d451,2025-01-27T20:56:34.083000 CVE-2023-48789,0,0,a75c9ff9546aa54d9359b6e268e1a22aa2503ad9ca18484e9fc035ee69b14a93,2025-01-02T18:33:37.333000 CVE-2023-4879,0,0,7e121044884b2046f6043a8b7bc58233964c3dd37019fffa4c062abaafb80dde,2024-11-21T08:36:10.673000 @@ -245167,7 +245167,7 @@ CVE-2024-1010,0,0,b760c6839f8ba4fc102d84ec8eb422be6a7986ee41491a18032e2ca8b34ccd CVE-2024-10100,0,0,e257ac7ecea7ed9deddddca60657be7d2649829f289e846b06e9d10c365d346b,2024-11-04T19:15:05.297000 CVE-2024-10101,0,0,fec1f0c88678ca99198bb58f95f12b144e2edf82230ea1a8688c401204e642f7,2024-12-20T21:15:06.440000 CVE-2024-10102,0,0,fe0ac8ec9c6ce2b40a77bf4c779da57f842d87a168c068cefab2bfd043582ec3,2025-05-14T13:46:19.723000 -CVE-2024-10103,0,1,b7231b03b36342b7717a0d23f1ed88e49852da1a45c23bca4842425cb11f6c91,2025-06-12T17:01:45.550000 +CVE-2024-10103,0,0,b7231b03b36342b7717a0d23f1ed88e49852da1a45c23bca4842425cb11f6c91,2025-06-12T17:01:45.550000 CVE-2024-10104,0,0,bb355e298e79a4a9ff334c7577f9d03ef7b40b42888a1d711178db721d66e283,2025-04-11T15:04:27.267000 CVE-2024-10105,0,0,dca59b46b521bdcc40d5d6ddde1842c6fd616066429fa0b49130c24abd38f44f,2025-04-02T17:33:33.933000 CVE-2024-10106,0,0,c19f37d23e68d7d6bfbd50fe1e1717e36bff712a011940130142f9c3bf1a02f1,2025-01-09T15:15:12.770000 @@ -246363,9 +246363,9 @@ CVE-2024-11263,0,0,6da3dcf090856c1ff8ddbcb851ae4f60d559550f7e58a797a86bc019886b2 CVE-2024-11264,0,0,41fed96e92ed8c2f6f42462da78ccffee9f3e391a4ed2d213678e8abbca280aa,2025-02-11T02:15:33.383000 CVE-2024-11265,0,0,cd84e375ba34be8f1d8c0a95984eed473f1b4c14b99dc4b41ab53021d7d29454,2024-11-23T06:15:18.310000 CVE-2024-11266,0,0,9b55eb384fd4aba21534b052716d7384da078daa2c3e94517a87c26eccaa0d06,2025-06-12T15:17:29.410000 -CVE-2024-11267,0,1,b4092aaa409b3b91c011c336a82535445b3ad05a6b7589952aec4fa5ac5dba11,2025-06-12T16:58:22.630000 +CVE-2024-11267,0,0,b4092aaa409b3b91c011c336a82535445b3ad05a6b7589952aec4fa5ac5dba11,2025-06-12T16:58:22.630000 CVE-2024-11268,0,0,cb58ece67f09bc40113bc28e06b35d0e5026dd144ee7b89156d429c41f61aaaa,2025-05-08T15:38:28.837000 -CVE-2024-11269,0,1,87d4506a7a209ca87fa4b1fc3ba6505f91597057d20b95c258ab42e540c1c3a7,2025-06-12T16:58:51.360000 +CVE-2024-11269,0,0,87d4506a7a209ca87fa4b1fc3ba6505f91597057d20b95c258ab42e540c1c3a7,2025-06-12T16:58:51.360000 CVE-2024-1127,0,0,c4640fbf04c4e322d123f44268e28278823feab28cb6d3d042d40587ff1380dc,2025-01-15T18:22:10.127000 CVE-2024-11270,0,0,f913b393ed1680b42f1ef0da4b22b8b795701c7c65dc154e477c74e712bf5f69,2025-01-17T20:56:14.373000 CVE-2024-11271,0,0,6f64f81c0050f88212781d232ab52df3dc26095a2c8e61b8de7b71e76dbe7021,2025-01-17T20:49:14.347000 @@ -246710,8 +246710,8 @@ CVE-2024-11600,0,0,ece57ce0fa4c7856df1e4eaf75b456aa951fd4864cb1f4701617255b6d224 CVE-2024-11601,0,0,b5c95d9a059afb2063e00b1ed16cad0aebd5e6f5c8b4dd8a44eea964102e5e1b,2025-02-05T14:45:48.370000 CVE-2024-11602,0,0,d4b1663d8465e5b908dc1a2ff4e6257305b1e7cb98f1febc34f1967df43562b4,2025-03-20T10:15:25.337000 CVE-2024-11603,0,0,7d5423e4c268ef299eb9de3d1fe630fcf8185da17d5f78af1f8a455f2b622b51,2025-03-20T10:15:25.450000 -CVE-2024-11605,0,1,d7943647a7fac29e836903c30e7fef2da41df83988a7c3c2d624643efa32f5e0,2025-06-12T17:03:14.057000 -CVE-2024-11606,0,1,53c8467a3f1aa27bceeadbc2daa6ad31eda195e70fb28dd3dcb00c4ea6104a82,2025-06-12T16:56:12.680000 +CVE-2024-11605,0,0,d7943647a7fac29e836903c30e7fef2da41df83988a7c3c2d624643efa32f5e0,2025-06-12T17:03:14.057000 +CVE-2024-11606,0,0,53c8467a3f1aa27bceeadbc2daa6ad31eda195e70fb28dd3dcb00c4ea6104a82,2025-06-12T16:56:12.680000 CVE-2024-11607,0,0,cfd9a7059d81148b333aa3cc81a7b10b997057cc8138e77f5e5da7bde6da2a50,2025-05-14T16:16:57.620000 CVE-2024-11608,0,0,770893e42fe588ff985917cac540c0eb6a7bbe1673da0dfa0f03eb74aee4aa09,2025-05-07T14:19:33.453000 CVE-2024-11609,0,0,756f396a09bafccc0ce74ce05ea7c1fe31d6cccb60eea7d568bfe74933514a46,2025-01-30T21:15:13.163000 @@ -246754,7 +246754,7 @@ CVE-2024-11641,0,0,20719e3ee976283b9a7934c37bbd4612fa4737b57cfa3f2de0d4ef1980cb2 CVE-2024-11642,0,0,0ffab53fdc313715dee05358b1d5c782c3d704516937d5b132dbe7346a1fc575,2025-06-05T14:30:07.030000 CVE-2024-11643,0,0,ae78ce4f54b48c77ffb4df12d001ddabc5e672affe5a377c6c988d0deb6a52af,2024-12-04T16:15:24.177000 CVE-2024-11644,0,0,6b01bba5de5c79a279280243f7713950c6fbf57ef53cb356e3078f8c0989aad0,2025-05-14T14:49:24.777000 -CVE-2024-11645,0,1,75f195beaba5ac4c86bda733347496ba630330231d7511863709a98db6ffb967,2025-06-12T17:03:58.067000 +CVE-2024-11645,0,0,75f195beaba5ac4c86bda733347496ba630330231d7511863709a98db6ffb967,2025-06-12T17:03:58.067000 CVE-2024-11646,0,0,b95dbd10ec3d911938c0b9eff39caa302fdaa71c94930a48a054cfaaea1fb427,2024-11-25T16:49:56.377000 CVE-2024-11647,0,0,49b1f02203a27238e643ddbb2fa74f7f6e7b302d72e3a13c67dd6052953323da,2024-11-25T16:49:24.083000 CVE-2024-11648,0,0,82f759d84b97f68575e83d0cfd08d0ddbff984d3824063b459f70293e47d181c,2024-11-25T16:49:02.417000 @@ -247572,7 +247572,7 @@ CVE-2024-12426,0,0,e28649f93ee0f137724688a87f52bd9672834bc574f6f02af35105ba38dad CVE-2024-12427,0,0,86507f7f094bd68cc6d848d7d1a03f7517cc83f79982983f55ec3c43fb57f866,2025-03-04T17:24:20.370000 CVE-2024-12428,0,0,0dc42c82097510dcd67ba200f4a63250bd059d1ff61bcff7d39f7b5f34a5af10,2024-12-25T05:15:06.920000 CVE-2024-12429,0,0,df12f7abbef94c2382f1dae8fbc46ef25fa72524515700b274279ec69b985d4c,2025-01-07T17:15:20.527000 -CVE-2024-1243,0,1,b9d771f56e55040429847f91685f37edbae34e5fb1cfc3e69712987deb7d3f53,2025-06-12T16:06:20.180000 +CVE-2024-1243,0,0,b9d771f56e55040429847f91685f37edbae34e5fb1cfc3e69712987deb7d3f53,2025-06-12T16:06:20.180000 CVE-2024-12430,0,0,3623fd73564e8c219fafc425eac3c2c16708d4d7c0f61297e30059f08601a297,2025-01-07T17:15:20.703000 CVE-2024-12431,0,0,5644edd69c348df2239cdc93e705cfed1755dba38cc5e3639c6fa22724a9f624,2025-01-08T21:15:11.760000 CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a2499433d,2024-12-18T04:15:07.947000 @@ -247583,7 +247583,7 @@ CVE-2024-12436,0,0,8442926efef1ac379be904a8b35280fdd90bce0a897218c63ad9d6d7d4b3b CVE-2024-12437,0,0,eee25a62335cf81a7c9a591afa711efa0cfca8bc43291f7331a8326f931a6036,2025-01-07T07:15:27.127000 CVE-2024-12438,0,0,4b77ccb0533c5ed87a6d598bb0daf15b07da9a8e043e091d8369445fa75dc83a,2025-01-07T06:15:16.183000 CVE-2024-12439,0,0,420a25774a9855a1359464fcce67f5e77708758c4ce4e8a4cf01d7827cdef6e0,2025-01-07T06:15:16.430000 -CVE-2024-1244,0,1,8ee65c2c2d92e9ab71497d5675d2e1d1ca593e3393bc6d7dc512c56d72dac654,2025-06-12T16:06:20.180000 +CVE-2024-1244,0,0,8ee65c2c2d92e9ab71497d5675d2e1d1ca593e3393bc6d7dc512c56d72dac654,2025-06-12T16:06:20.180000 CVE-2024-12440,0,0,cb3f3cdeb28ee128f4e377a1e88fe0d5d8a12f8b5075dc54d11bdf744b0def01,2025-01-07T06:15:16.630000 CVE-2024-12441,0,0,60177bfa0d9dcd79729d5ab6a51352067dd3b55deb7861fd956eb7f2cdfb3058,2024-12-12T05:15:12.703000 CVE-2024-12442,0,0,3116f1b6e58b3ca9ff6141d4b60cc1ac46fd6dbca542560aee7ce5e4111ca384,2025-05-13T15:15:51.460000 @@ -247746,7 +247746,7 @@ CVE-2024-12591,0,0,ab3753b6008fbe3e6034e40f9f857196cd212596c7c67b4ab270eba30c140 CVE-2024-12592,0,0,138962a75cfdc3c83ee816d4268752d65e3f8b81d264b25dbcea90b78c661e78,2025-01-07T04:15:09.783000 CVE-2024-12593,0,0,f12fc7c4504acf17f37f7c5d482877e9fc93d8c3d7637d26d49c4eec0814f10f,2025-01-15T12:15:25.790000 CVE-2024-12594,0,0,594b37b561926a174996b6f220ac2c193da316e698a771fbe44cfee2e4625e76,2024-12-24T06:15:33.297000 -CVE-2024-12595,0,1,b89236e9470e245025ee99e93232d845ec05f2f62d30c8e877020b4ce978d48b,2025-06-12T17:04:11.687000 +CVE-2024-12595,0,0,b89236e9470e245025ee99e93232d845ec05f2f62d30c8e877020b4ce978d48b,2025-06-12T17:04:11.687000 CVE-2024-12596,0,0,5fc66f30988060a8b7bb1a593c82bd6c3fc2c995268e617c35d93ef410dc9a09,2024-12-18T04:15:08.253000 CVE-2024-12597,0,0,fa6e46b2c507115aae1eeb61d57b8709f3b297cf5808fdd7f912f6df3d0250c1,2025-02-05T14:58:45.730000 CVE-2024-12598,0,0,2c0e6e211745cf2c8a775604eda102619f7e15adec08efbb58ccc8f252ed3240,2025-01-17T07:15:26.577000 @@ -247880,7 +247880,7 @@ CVE-2024-12732,0,0,0e7b9f124bc34ae17a8243265e38dc68838e2f1de3897d2e9c7502f88c44e CVE-2024-12733,0,0,7548e610fee16126254bb7316ab3f37b80afbbc82f1a97be85b0deac70ba335a,2025-05-22T19:13:25.940000 CVE-2024-12734,0,0,612cdec2dc275ec769cee9c9994e03f802472cd3d26f31e09a06db6b83a39ef7,2025-05-22T19:11:52.020000 CVE-2024-12735,0,0,e23148bc141ed06b65af56900ffb5cc403ef6d84adef1e56370437e144fb7f24,2025-05-22T19:10:13.590000 -CVE-2024-12736,0,1,574716cd5379fb1299d7051ab8292574767acd68830b66a08b86dbd075e3d5ad,2025-06-12T16:56:50.743000 +CVE-2024-12736,0,0,574716cd5379fb1299d7051ab8292574767acd68830b66a08b86dbd075e3d5ad,2025-06-12T16:56:50.743000 CVE-2024-12737,0,0,4e672ac6aa2433551e7bafe60268aecc4f7dd95b396769e3c99302f845c636f4,2025-05-20T19:58:44 CVE-2024-12738,0,0,0cee8c1793928a32af812059d0c46039bd10d2c94f791e505cd74a43ef658897,2025-01-07T13:15:07.357000 CVE-2024-12739,0,0,4cd4529ee5841feffa1ef63dc110df0763100104c439fbaac5b6889d1d00f1a5,2025-06-11T17:14:51.060000 @@ -248235,9 +248235,9 @@ CVE-2024-13085,0,0,162bf1e91a247b7e6da6855dca3faf3ee63c65213e4a36036c19ad648c40f CVE-2024-13086,0,0,7ac42c524055e40fca53eb99442db6298fae490b3d2a5b9bd9dde151851588be,2025-03-07T17:15:18.430000 CVE-2024-13087,0,0,de9220c2f3228338d6992a72f028e115aecfe3e99735d21a56e1a464c6d673c9,2025-06-09T12:15:47.880000 CVE-2024-13088,0,0,f092e286d50e3d3e98d13de53109368260b6d1e8323f34fd9cce2a144359b3de,2025-06-09T12:15:47.880000 -CVE-2024-13089,0,1,ca068628fd31b490f239047881a888e6bc8bedcc7034cee5ce42dd61c7714726,2025-06-12T16:06:39.330000 +CVE-2024-13089,0,0,ca068628fd31b490f239047881a888e6bc8bedcc7034cee5ce42dd61c7714726,2025-06-12T16:06:39.330000 CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c4a,2024-11-22T20:03:02.910000 -CVE-2024-13090,0,1,948e6e3e7ba850d699cde61e90839c8036c3f418d8f0c6cc0412b45037cedad7,2025-06-12T16:06:39.330000 +CVE-2024-13090,0,0,948e6e3e7ba850d699cde61e90839c8036c3f418d8f0c6cc0412b45037cedad7,2025-06-12T16:06:39.330000 CVE-2024-13091,0,0,e9978d25b15eb759e2bc9cfbde0802cf5e89ad556f7a4c0b02504deb75ff452d,2025-01-24T18:42:25.563000 CVE-2024-13092,0,0,a2750c0c790f467a547694b70414fe45b0b02ded27bb4d4c2a0fae1c1a0700ca,2025-04-03T14:45:17.077000 CVE-2024-13093,0,0,cb18337e8ee0e8d57eaca2c3b85d5fad081ebf6db3df956f09ca020aa48a7de0,2025-04-03T14:43:53.770000 @@ -249348,7 +249348,7 @@ CVE-2024-1593,0,0,92bab5eb0ad273c663f34e6fdf4aadcb9c18d3983ff0b03f603f4d677f2069 CVE-2024-1594,0,0,cac905df7072f36f1f1f9aeaedff3248557641a193449af6970a90dec97d88b8,2025-02-03T15:41:00.377000 CVE-2024-1595,0,0,75ade91841ba8dce5b4281a2743cf54791eaf150c97dda7ff5908e3377aa914e,2025-03-06T19:26:28.630000 CVE-2024-1596,0,0,d3ac46e8542021623a10cb9a7fcd7c0ff096d3382d6c4002ee880e3d788b395f,2024-09-26T16:23:08.650000 -CVE-2024-1597,0,1,01a8079ac18bdb625eb7773ebdf03a9502801e21db819c5420d46483d755d9fd,2025-06-12T16:15:21.557000 +CVE-2024-1597,0,0,01a8079ac18bdb625eb7773ebdf03a9502801e21db819c5420d46483d755d9fd,2025-06-12T16:15:21.557000 CVE-2024-1598,0,0,658346e9ddb00077c89c098f1dc70fe615aaf1be46069a7e9dd54964c2ceba3a,2024-11-21T08:50:54.990000 CVE-2024-1599,0,0,105f658bdb5d4f55673b9a4a91d4766e7759683398ba430d2b081d80ef821d99,2024-06-07T11:15:53.177000 CVE-2024-1600,0,0,10ef0d97da1af05e4452c1d5b85c6b86d92a91f8e5aeffb132a19cd0ecdd104f,2024-11-21T08:50:55.133000 @@ -255582,7 +255582,7 @@ CVE-2024-27285,0,0,e049b06346ffade5c855b2fc9e20ce888120bf028f6e803d83be691a0ddcf CVE-2024-27286,0,0,149437473edc8466cb92239791055b02b555f48363b9089f4164513071c7372d,2025-03-31T17:15:39.877000 CVE-2024-27287,0,0,f2fd248a4feebac4ac60dc4427b4d9edf4ea725f02f3e4ce218bc12e9067c074,2024-11-21T09:04:15.180000 CVE-2024-27288,0,0,7de6e555c26c6e349dcbc347eddea7ef685ed8a79e541515e8d36f47b067506e,2025-02-11T17:51:17.633000 -CVE-2024-27289,0,1,57770a6609b1e0f83ad4912d19a20767e3b755132a5353a65eb8d68eba5533b0,2025-06-12T16:15:21.747000 +CVE-2024-27289,0,0,57770a6609b1e0f83ad4912d19a20767e3b755132a5353a65eb8d68eba5533b0,2025-06-12T16:15:21.747000 CVE-2024-2729,0,0,fd2eb40bc5a43e0a4f0074e877f4ee50c56efff48bd48091c553d129897b71a2,2025-05-08T20:33:19.430000 CVE-2024-27290,0,0,e6351e36fccf78750391be14824a1927d7d886c71914a08afcab3c0676cfe3b7,2024-11-21T09:04:15.570000 CVE-2024-27291,0,0,a17901c720fa960198c0b15c85cdc3abb819356f307d51b08722f19c95d7a841,2024-11-21T09:04:15.700000 @@ -257017,7 +257017,7 @@ CVE-2024-29194,0,0,7e86f1d7dfe4f15cacbcce8cad9be7cfe38c260357c2c48fb92d5a54745ce CVE-2024-29195,0,0,5c94b16253f400ba6bb0ef665df6bebbf3188de73ab0df2806b5c2180f298084,2024-11-21T09:07:46.467000 CVE-2024-29196,0,0,5729f56924a65c817283601b77538f4530c180646008ccfbce73c06b0974e2f9,2025-01-09T16:58:38.057000 CVE-2024-29197,0,0,d61f8497bf6f8a1e63c46af3032bfe6193f99315ea572729f627ecd15c5269ab,2024-11-21T09:07:46.843000 -CVE-2024-29198,0,1,2712ecf223100620317a8eb5c1662a8cb394c3698b439d27749255cc97913bf1,2025-06-12T16:06:39.330000 +CVE-2024-29198,0,0,2712ecf223100620317a8eb5c1662a8cb394c3698b439d27749255cc97913bf1,2025-06-12T16:06:39.330000 CVE-2024-29199,0,0,09cc6e473adce584cd4120ccee4d6a5ea4bdb7bdd90b7f55d43dc2af16f0e4db,2024-11-21T09:07:47.030000 CVE-2024-2920,0,0,ef6630752834056fa8cc7ab93e97b2cf76454bf49c9150c8d1ff05dd4741ce0a,2024-11-21T09:10:50.530000 CVE-2024-29200,0,0,1a038098db45714aeb3be524d0e7d08f9c875e1682a6c96908006240e85006ba,2024-11-21T09:07:47.207000 @@ -259196,7 +259196,7 @@ CVE-2024-32115,0,0,8373cf43ba80980b3351137d5a54804d88750a340a2ad23a0aa1e14cfebf6 CVE-2024-32116,0,0,140b66d8b58d23b0fe567501dcd986adbe9732a7da9e43b727de51e69eac6a7d,2025-01-21T22:19:07.690000 CVE-2024-32117,0,0,bd78be4c7fc18e4c6cdf647393be0c96c39e14b7e7c17f1e39dba267511a48ce,2025-01-21T22:19:39.353000 CVE-2024-32118,0,0,2178f2e51949497d6f853d9fa8cabb773027cc510805d277e413737b19193366,2025-01-17T20:42:17.053000 -CVE-2024-32119,0,1,00fd30b60d2407bc7a9fc7a93cff5364e83d91a27271a5ba37f4513392fa9667,2025-06-12T16:06:39.330000 +CVE-2024-32119,0,0,00fd30b60d2407bc7a9fc7a93cff5364e83d91a27271a5ba37f4513392fa9667,2025-06-12T16:06:39.330000 CVE-2024-32122,0,0,6f35e5381381f2676320b6de1c8a3629b1ca38678672c35a80b453468e963a1b,2025-04-08T18:13:53.347000 CVE-2024-32123,0,0,60129c37069c23661983217154006f556b580f62559adb1b35a9e1f56364af41,2025-03-11T15:15:41.353000 CVE-2024-32125,0,0,d36ac7f8a17677d938b5bf6c12b9c868ee2ece6d692e8f1181aa5a94b725cccb,2025-03-12T18:52:52.640000 @@ -259817,7 +259817,7 @@ CVE-2024-32883,0,0,0dc0f7ae8b971c5cd3e110627d93b8b76871011a40723a8e5b8b64c47ce67 CVE-2024-32884,0,0,ddc13de8182206ab0a8bc7928162da3e27e6a6fe3d55254bd4fceb3a3149cd73,2024-11-21T09:15:56.180000 CVE-2024-32886,0,0,8f4ac38f1a5896b8b86bc84066e587dbeb020c0b3d600c34c179fdc11f63e23a,2024-11-21T09:15:56.327000 CVE-2024-32887,0,0,1ce2e36fd1ea67a08e399da00cd65f8f19161b5b547d5d8dd45e82bf421fa1a4,2024-11-21T09:15:56.457000 -CVE-2024-32888,0,1,e71c76da0ebf96e06457f0381695bd08afb68e4dcbf7f5b57a9866ae51094fec,2025-06-12T16:15:21.867000 +CVE-2024-32888,0,0,e71c76da0ebf96e06457f0381695bd08afb68e4dcbf7f5b57a9866ae51094fec,2025-06-12T16:15:21.867000 CVE-2024-3289,0,0,cb95cd767c02c2a748d74c1d88ea02efb933200ee52152e59e8d6f401a683c7a,2024-11-21T09:29:19.777000 CVE-2024-32890,0,0,78b1d29189c0e69e39914bd212c487e5bce386c1674ec6acf86e4ed6c62b0419,2024-11-21T09:15:56.767000 CVE-2024-32891,0,0,116d7659361a612a296037e21d468baeedce7616c0a5d53d7dac85cc53b6a9ae,2024-11-21T09:15:56.940000 @@ -261216,7 +261216,7 @@ CVE-2024-34708,0,0,b6103d931f8db49de80394f3b0543e5df8df422ea783f294484fc137bbb2f CVE-2024-34709,0,0,4dd1030c3fb3e8cc330f2849a60862b197aa7ed76d8cc6aef7b0c90fdf00b844,2025-01-03T16:20:01.927000 CVE-2024-3471,0,0,a02b4e38dd6cde89110dd0146c1d954518d16b9add9346ac1806e104b8081110,2025-05-08T18:45:13.967000 CVE-2024-34710,0,0,05f4e9fcad99d59c221e6b73e2dd714053cd2db6f98c9291777c51b4e036ca01,2024-11-21T09:19:14.687000 -CVE-2024-34711,0,1,2c6725fdb4722d0cc9be7faac51f7a75f3b64fe567fa42a1e3aaa2e131c4b08a,2025-06-12T16:06:39.330000 +CVE-2024-34711,0,0,2c6725fdb4722d0cc9be7faac51f7a75f3b64fe567fa42a1e3aaa2e131c4b08a,2025-06-12T16:06:39.330000 CVE-2024-34712,0,0,cf5b325ebd7ddae90933e1bc277473f4d6cae9ff57c40754d15ebf6965ef4770,2024-11-21T09:19:14.830000 CVE-2024-34713,0,0,b206aae50897a4773c53b884158e7edc900433d8305492b823dfad73b1366504,2024-11-21T09:19:14.963000 CVE-2024-34714,0,0,035cb787cbe8de483ee4a16645070a6bb19000dfd09bef360b4a3489520b8957,2024-11-21T09:19:15.093000 @@ -261615,7 +261615,7 @@ CVE-2024-35291,0,0,68f25d86268f0841afdd1d14b56353ce2ee5e6517f604738d19dca536b9e9 CVE-2024-35292,0,0,6e5c4c8222f0d63eb4c4c2f99f4d66e32d119335c8846bea5247c5b2542fe5f0,2024-11-21T09:20:05.477000 CVE-2024-35293,0,0,55ecab019b9bc05e17fb9740f75542540a9b2311e66fb192268f9d57609b2845,2024-10-04T13:50:43.727000 CVE-2024-35294,0,0,1c6f1605fc3c9904bc421a18ad31d4464fc1e4554d4917d8dd1c25b7a0d024c6,2024-10-04T13:50:43.727000 -CVE-2024-35295,0,1,9ca19b52eb3a45be327b135e6ed175acd553de13a3d184c6f91685d100431ddb,2025-06-12T16:06:20.180000 +CVE-2024-35295,0,0,9ca19b52eb3a45be327b135e6ed175acd553de13a3d184c6f91685d100431ddb,2025-06-12T16:06:20.180000 CVE-2024-35296,0,0,8eeaaf70f1e278aae70095c59c0f6e6d8374adc16444eb79c302ddf5c2754a61,2025-03-27T16:15:23.977000 CVE-2024-35297,0,0,23e69c7fa8758d2839ba0f21232e1c70c9a4debd79526bb77618b215f0e86ca8,2024-11-21T09:20:05.907000 CVE-2024-35298,0,0,fa7788bf317a71a84bf8146795eafa26bcb4ed57f180f49f693caedd58415924,2024-11-21T09:20:06.100000 @@ -263353,9 +263353,9 @@ CVE-2024-3739,0,0,e485b7726bfb9c0e0538daf95db79a608df3dc6996a1c1fff88cd1b1e128d7 CVE-2024-37391,0,0,83604059a0a3493e2890c3d7d2ec3ff1f78123fc0b5c774b0cb9659167e26236,2025-03-13T15:15:45.533000 CVE-2024-37392,0,0,2ddcfdda121ccf673d3c3575ba342373b49a9baac2c6a11d1f9b50a7a51a719f,2025-03-20T14:15:19.487000 CVE-2024-37393,0,0,59f9709c253a77f24571bf0211deb5a06ff1bfae384e16dec166534c4a1c2a5e,2024-11-21T09:23:46.627000 -CVE-2024-37394,0,1,eb2e6ba3be30a4c7fe3a13667e4fc66b68f49ee978c73d849fba359dd1fb9503,2025-06-12T16:06:29.520000 -CVE-2024-37395,0,1,1521d8346e7a5c57c04431dc6de16e762fc5dd98bc143cc2daf941fe5c401558,2025-06-12T16:06:29.520000 -CVE-2024-37396,0,1,3eac5bb3173a22365de167e7406e2260ad57be7f493f5916328f1f5250498627,2025-06-12T16:06:29.520000 +CVE-2024-37394,0,0,eb2e6ba3be30a4c7fe3a13667e4fc66b68f49ee978c73d849fba359dd1fb9503,2025-06-12T16:06:29.520000 +CVE-2024-37395,0,0,1521d8346e7a5c57c04431dc6de16e762fc5dd98bc143cc2daf941fe5c401558,2025-06-12T16:06:29.520000 +CVE-2024-37396,0,0,3eac5bb3173a22365de167e7406e2260ad57be7f493f5916328f1f5250498627,2025-06-12T16:06:29.520000 CVE-2024-37397,0,0,645394d57366af4d14bd72b0f709a5f25542d1f984f3b92daf1f425614dbe561,2024-09-13T16:35:09.630000 CVE-2024-37398,0,0,0f42760c0326cdea8f98f78b855bbf63b71770b97a72517371b459e84e271523,2024-11-18T15:23:23.543000 CVE-2024-37399,0,0,91513a99b1995bb678a44db233b24968cd7625f00c77086c4c8d80914d8fefca,2024-08-15T17:31:49.067000 @@ -264314,7 +264314,7 @@ CVE-2024-38520,0,0,13714aae8a893cb0cb37ad2183ce57b54c82c46e9436fcf730682b217fb72 CVE-2024-38521,0,0,fe59af26beafb1d6ac3c84b505b695c437a2d939550b13e48891788719e24788,2024-11-21T09:26:10.227000 CVE-2024-38522,0,0,163a0807e895af008e0356107c0ee6a4fe30e3d99691e9f9320a4c7a70b91c5e,2024-11-21T09:26:10.720000 CVE-2024-38523,0,0,fdfbc019b8660073143917c00411fa594869f2e30ae1fcc868663ee02238c566,2024-11-21T09:26:11.020000 -CVE-2024-38524,0,1,cae4d5e5ed7f2ff61caae328e9d84897c40a2865b2c05e7217b62d6687e6639a,2025-06-12T16:06:39.330000 +CVE-2024-38524,0,0,cae4d5e5ed7f2ff61caae328e9d84897c40a2865b2c05e7217b62d6687e6639a,2025-06-12T16:06:39.330000 CVE-2024-38525,0,0,227724d36192bb4e2a0af48cfb7f74f403105ccab9b447a7851963b5980ee755,2024-11-21T09:26:11.270000 CVE-2024-38526,0,0,c87b3796553d59f30541329f7bfb421e5fc1050358668dc3718477c22bb7a794,2024-11-21T09:26:11.483000 CVE-2024-38527,0,0,b80767cdd1dc141465114b74c2f216a3b5c29e7d46c42fb40a39c7ea6c867d2d,2024-11-21T09:26:11.813000 @@ -265765,7 +265765,7 @@ CVE-2024-40619,0,0,b6c460da541b2ec2a65586f5bcd57d99e2dc37254f1699fdd5cff8255e98e CVE-2024-4062,0,0,515e00a3ae6381b8be61020be135008853a85db956ffbe0f8a6e0d20f0a11e8a,2024-11-21T09:42:06.907000 CVE-2024-40620,0,0,76c01cbbb89edea54392977bc3cc4d12b52bafb7330131cde0f0106547ffaa50,2025-01-31T15:03:56.407000 CVE-2024-40624,0,0,2f4f28d0ea57b056f61b3a1537dfa2217ca138a77368e5ac42a5f311c8ff8ebb,2024-11-21T09:31:23.177000 -CVE-2024-40625,0,1,0158684f805e108e2bde96fba0398e55babd72daa141e65a5ee9c5d649a1ca91,2025-06-12T16:06:39.330000 +CVE-2024-40625,0,0,0158684f805e108e2bde96fba0398e55babd72daa141e65a5ee9c5d649a1ca91,2025-06-12T16:06:39.330000 CVE-2024-40626,0,0,6c38b8a06ddf6d9027b0d4dfb20f435e0c3c2837b958e0c059d9ba385cc4486d,2024-11-21T09:31:23.287000 CVE-2024-40627,0,0,ae2a93c7ec256d655b44ce063fa8b7439d8971fa08d9580865a26942fb08219a,2024-11-21T09:31:23.393000 CVE-2024-40628,0,0,704ec36bc278aa476c6d7efd391c49c7cdc61960b99c944487ebef0b137b1694,2025-03-25T20:15:22.063000 @@ -266454,10 +266454,10 @@ CVE-2024-41482,0,0,0a596a5cf7b27067c86547cf8e385cb1be782f18b5f9b3af58ba9ccf7350b CVE-2024-4149,0,0,ce35c5dabaf9e62f62b27cc2db90363703ad2249bc96cfb9d4c9aa830d3e1498,2025-03-26T15:15:52.433000 CVE-2024-41492,0,0,0f8b4f7028b46594d815901b3c46f498a5d62420cc14f100e4b212c233005a09,2025-04-07T17:27:14.087000 CVE-2024-4150,0,0,2e8c0a57bcb392581939b062355027d1d8486c47fcac2388b6838611dbf235a6,2024-11-21T09:42:17.333000 -CVE-2024-41502,0,1,584664ca05e1396e32fcc72e23653c841a7ebe7694abdc805d03dd1965a3ae06,2025-06-12T16:06:29.520000 -CVE-2024-41503,0,1,f55ecc025ede74fb47d251df8344ab6cbb344e0d58775196687276277d9a4d96,2025-06-12T16:06:29.520000 -CVE-2024-41504,0,1,987d5b923fdedc2074425ca6790f073dd1dd81c534be58173e8b5b126e7294e6,2025-06-12T16:06:29.520000 -CVE-2024-41505,0,1,7f614f2ae7874c721e1e1be77de77a0db8cf5a4453993308429713a8a28795e1,2025-06-12T16:06:29.520000 +CVE-2024-41502,0,0,584664ca05e1396e32fcc72e23653c841a7ebe7694abdc805d03dd1965a3ae06,2025-06-12T16:06:29.520000 +CVE-2024-41503,0,0,f55ecc025ede74fb47d251df8344ab6cbb344e0d58775196687276277d9a4d96,2025-06-12T16:06:29.520000 +CVE-2024-41504,0,0,987d5b923fdedc2074425ca6790f073dd1dd81c534be58173e8b5b126e7294e6,2025-06-12T16:06:29.520000 +CVE-2024-41505,0,0,7f614f2ae7874c721e1e1be77de77a0db8cf5a4453993308429713a8a28795e1,2025-06-12T16:06:29.520000 CVE-2024-4151,0,0,337c26dffc6a0b1164159cb60fac00060ef9443ae253113be62690b03c8c28be,2025-01-31T11:15:10.620000 CVE-2024-41511,0,0,6347d6e8bdca9e61881aa8b3e3ce915cd91cf5be437f01825e5d12236e6d66dd,2025-06-02T17:41:35.250000 CVE-2024-41512,0,0,6c48f03f5a62a673b28167efa2657e1883db56964e6cb4fe91d57cc6cf6d0d2b,2025-06-02T17:40:46.877000 @@ -266672,7 +266672,7 @@ CVE-2024-41793,0,0,8e0f06360f8c9430262f88784cd6d058958bc74bff917fef56ff6df96d005 CVE-2024-41794,0,0,d101542d2feb5713681bb1fffd3a46d79df3d8742e19f9fe28b709711b9a9da5,2025-04-08T18:13:53.347000 CVE-2024-41795,0,0,5142a7be0ad6c4d39b0903178948e0bf21a48094c01e0ebc76e486e0b9fc6296,2025-04-08T18:13:53.347000 CVE-2024-41796,0,0,e96bb81e73cf666075f3771c5042527bfc6dcb0948ae67be6743b1761cdfeb8b,2025-04-08T18:13:53.347000 -CVE-2024-41797,0,1,5508c37ee4e3a91f72be08f0a49b8816a53943a838a93b946d0c52d9f0008d00,2025-06-12T16:06:39.330000 +CVE-2024-41797,0,0,5508c37ee4e3a91f72be08f0a49b8816a53943a838a93b946d0c52d9f0008d00,2025-06-12T16:06:39.330000 CVE-2024-41798,0,0,5fea74d6ad8cd06d69b9494512651a1267ba07a833ce4e1ec1687234e2029539,2024-10-10T12:56:30.817000 CVE-2024-41799,0,0,57e0652da6088d2f7ef1d8a480b502117a7d15daea77cec2467e2ce23d41e466,2024-11-21T09:33:05.673000 CVE-2024-4180,0,0,7b26eb2d9eb2c173832c20124950fd1add79f6b2e59ec9b9cea55f5aed0aacf2,2025-05-29T20:21:42.117000 @@ -268294,7 +268294,7 @@ CVE-2024-43702,0,0,026195b67973267c5f7e1b66b43eadfe3de1f0eaa8dad79a11b9df4d6c345 CVE-2024-43703,0,0,e564d47a3ea8e2e59e7c0c62fe5b37de767d270b87bc716325b902fc07b61a86,2024-12-01T23:15:06.383000 CVE-2024-43704,0,0,82c22af109add6551b6eea89e99a6b50accfdf02d564899eae149615096d5dc8,2024-11-18T17:11:17.393000 CVE-2024-43705,0,0,29f69c0cebaa0d9dd3b94a974b4686ab8ab2fbc5f28104cf63225fbecfd597b0,2024-12-28T17:15:07.190000 -CVE-2024-43706,0,1,2733518518eb53e3d85a9de3833ef840f9a774a9ec5bad04b4fe5eba6827eb9a,2025-06-12T16:06:39.330000 +CVE-2024-43706,0,0,2733518518eb53e3d85a9de3833ef840f9a774a9ec5bad04b4fe5eba6827eb9a,2025-06-12T16:06:39.330000 CVE-2024-43707,0,0,c086df33301b56db6990f90f5532c67331696838b257e3be47983d37a2ff18c3,2025-01-23T06:15:27.380000 CVE-2024-43708,0,0,bb58672c949baaa0c0f0449c9266c7da5957c20f91573903a5d8f34b6754633f,2025-01-23T11:15:10.553000 CVE-2024-43709,0,0,0cfe36144398dd836604426e745d703e101291314062998e88fa4323425c0bad,2025-02-21T18:15:16.913000 @@ -268703,11 +268703,11 @@ CVE-2024-4410,0,0,31d1a6d7abd37ba43a74b3e1b95b1e38444af564932654383d82e10ce7c2d7 CVE-2024-44100,0,0,a12de63fddcf87c9890667c2fbf14832edec91059b8867f61912aca3e363cf89,2024-10-28T13:50:50.743000 CVE-2024-44101,0,0,ba3a2386b354e841a5ad3edf3b134d1d14ce7cc1a1ee8d02d7889e6678c5a0d3,2024-10-28T13:59:28.003000 CVE-2024-44102,0,0,4a51cc5ee9cab3daedb4cae90a3baf9ac168808a8c4551bfbb0fd965edad1959,2024-11-13T23:05:23.193000 -CVE-2024-44103,0,1,7ea58d877fb7efc4ff94d8d11202462b162c98d44624b9ff3bb2bd8d3bd6f2da,2025-06-12T17:15:27.653000 -CVE-2024-44104,0,1,6640fe8c8da297c0489d88ade37854295b3cdd7add042487cfc1d1f32a6661cf,2025-06-12T17:15:27.797000 -CVE-2024-44105,0,1,c12bbf7d594a1236d0a1027d3b5eaac0a47c352a51b78c94a24ae22408629cf0,2025-06-12T17:15:27.910000 -CVE-2024-44106,0,1,b90f1ec056bd167f34f5b9353a02d274b22f8a117101c6d01b3604baf4719a8b,2025-06-12T17:15:28.023000 -CVE-2024-44107,0,1,a70e9febe335093e185a698add13e55c7664f19e9c0b0eab4673d7acf83d2d83,2025-06-12T17:15:28.140000 +CVE-2024-44103,0,0,7ea58d877fb7efc4ff94d8d11202462b162c98d44624b9ff3bb2bd8d3bd6f2da,2025-06-12T17:15:27.653000 +CVE-2024-44104,0,0,6640fe8c8da297c0489d88ade37854295b3cdd7add042487cfc1d1f32a6661cf,2025-06-12T17:15:27.797000 +CVE-2024-44105,0,0,c12bbf7d594a1236d0a1027d3b5eaac0a47c352a51b78c94a24ae22408629cf0,2025-06-12T17:15:27.910000 +CVE-2024-44106,0,0,b90f1ec056bd167f34f5b9353a02d274b22f8a117101c6d01b3604baf4719a8b,2025-06-12T17:15:28.023000 +CVE-2024-44107,0,0,a70e9febe335093e185a698add13e55c7664f19e9c0b0eab4673d7acf83d2d83,2025-06-12T17:15:28.140000 CVE-2024-4411,0,0,965390c368eff609275063485b9cbbdd7ba45d68830d01973316e9e67dfd33d6,2024-11-21T09:42:47.157000 CVE-2024-44112,0,0,e177000272c19d66c276a35a2a50f9da39f7fd26923c55417c569601bd92781e,2024-09-16T14:19:24.917000 CVE-2024-44113,0,0,d28caba497f590e5af25d99d3df67a812a0da2c31b012244434eb43ab14a3b9b,2024-09-10T12:09:50.377000 @@ -269074,7 +269074,7 @@ CVE-2024-4484,0,0,e9d9ab7a181084a2609fc26ec989da9dcf4a22d48b5c7405b3d8209db6a264 CVE-2024-44843,0,0,b60c32ca3be3ee1a6ff346a6f3b563f901b6eba8b70b927008364c1c40c6ea4f,2025-04-25T16:48:36.610000 CVE-2024-44844,0,0,543b67798b80c9f433394b5371f67242f69c06e81a35f5031e65aa2bc37f2c80,2024-09-11T16:24:51.660000 CVE-2024-44845,0,0,be723405d776fcd23ce5801cd5dc6a06dd41574f2f123999283d6be69263ae54,2024-09-11T16:24:23.970000 -CVE-2024-44849,0,1,58b5f65bd5453a069e665f860b36550e89c33d198e836d6eb6bbe47cf88026fa,2025-06-12T17:15:28.253000 +CVE-2024-44849,0,0,58b5f65bd5453a069e665f860b36550e89c33d198e836d6eb6bbe47cf88026fa,2025-06-12T17:15:28.253000 CVE-2024-4485,0,0,a17cfa4722933d80511abd56a04af1bae7eb8520aa9f63c55cbf9d6379a7024a,2025-01-29T18:23:47.727000 CVE-2024-44851,0,0,6abfc69b738de66078e20610415b56073c882cc1306851277a169c82063db87b,2024-09-13T16:34:45.413000 CVE-2024-44852,0,0,a74f653fdb1ffcc2e84f3297ca4dfee5ab9454ebde7a4924894631ae74e9622f,2024-12-17T20:27:12.623000 @@ -269096,8 +269096,8 @@ CVE-2024-44893,0,0,52016ee271f9a468ab127b7483a02b0060ad410b06f3e4feae0c7bc73e48b CVE-2024-4490,0,0,054509a6c9ec9ae62206574875759d320b58cae59eaf518e949bc43d1c0d9aa1,2024-11-21T09:42:55.980000 CVE-2024-44902,0,0,e85f35417823134dd49df22ef9112c798d5d49353e9fbe9fff57bcd79d25fd46,2024-09-20T14:55:38.087000 CVE-2024-44903,0,0,69ab2ef87775399a9717708c58abc2e90012561cbf8411f1e89e3b3d496ad389,2025-03-27T16:45:46.410000 -CVE-2024-44905,1,1,2b95c04610692f97982e1312f78ae72b29facdd06490a63561b222964fe49090,2025-06-12T16:15:22.007000 -CVE-2024-44906,1,1,13aeab5ac3cbfdb123a9ea2062865d2b79541d2fa3ca3d37a264211e0d3a2e47,2025-06-12T16:15:22.140000 +CVE-2024-44905,0,0,2b95c04610692f97982e1312f78ae72b29facdd06490a63561b222964fe49090,2025-06-12T16:15:22.007000 +CVE-2024-44906,0,0,13aeab5ac3cbfdb123a9ea2062865d2b79541d2fa3ca3d37a264211e0d3a2e47,2025-06-12T16:15:22.140000 CVE-2024-4491,0,0,44f6ea2b3bdb2c2b126d1862dbc937b1bfc717788d8a3e14a2b3625f881bdcf2,2025-01-27T18:35:34.717000 CVE-2024-44910,0,0,38fbad809f698f01a9df6d19a6055b3a9fb72a271102958d71ec64768cb72bc7,2025-03-19T15:15:50.533000 CVE-2024-44911,0,0,a47f0b0150a6be1a0101ad824f46e66874b22e4c7b06327f4fda077e35518543,2025-03-18T21:15:29.927000 @@ -269500,7 +269500,7 @@ CVE-2024-45324,0,0,6f2384476cdb21252574f040bf43ebbfa4531878480b92b7bc8c15b75b285 CVE-2024-45326,0,0,8cf2e70ef6584a36126584463aee675c9d52e03d915cd6d7f65314e9c17ce38b,2025-01-31T16:36:15.783000 CVE-2024-45327,0,0,d09034f28dc7eb04e46d8b30e26f6e91afaa4624a6ce1f471921ca0a81a0814b,2025-01-21T21:58:26.373000 CVE-2024-45328,0,0,3825cf4022678fd08ea3ec1cf0cfb590a50f56d10c6a32d87fb40bf45d93870a,2025-03-11T15:15:41.963000 -CVE-2024-45329,0,1,b558f3c6e1140f1f33b6e28983b2082e4c00c97a40cdc4339c4c8ef6ebb1cf43,2025-06-12T16:06:39.330000 +CVE-2024-45329,0,0,b558f3c6e1140f1f33b6e28983b2082e4c00c97a40cdc4339c4c8ef6ebb1cf43,2025-06-12T16:06:39.330000 CVE-2024-4533,0,0,44af4b305797db1348a75c48ca9942a2eff56934f4053d575cb80842b66ab4da,2025-05-19T18:29:37.150000 CVE-2024-45330,0,0,e9c0a42cafd75c39cc2fb6322b0e3eb6100b15258e5462b4bef0ad15a3b44297,2024-10-19T00:41:09.717000 CVE-2024-45331,0,0,6674a987e07ef5cefafbccbf3dee14b9068d9520dc28ed378470c190db2d6c7f,2025-02-03T21:03:06.133000 @@ -270166,7 +270166,7 @@ CVE-2024-46446,0,0,32498f8ed9e97dfaea9d9d29b52aff01ff427c37b0ae17db53d50ecbc649b CVE-2024-4645,0,0,db80714b6762777149c40221f4dac49c3e533500858abb6785ce5b6ec01284fd,2025-02-10T16:08:46.383000 CVE-2024-46450,0,0,584d1302ac1dc2148fd9744364b99c8a1b26b6993af7f31c4407277e184a87a4,2025-02-03T21:15:13.043000 CVE-2024-46451,0,0,5691c8cee8fae2502da71b898418de27414898c09a161c995aa0a792f136951b,2024-09-17T14:35:31.353000 -CVE-2024-46452,0,1,d1446e365f65348e0b0488da47e895c127d8370d418f4f72cf81704fbe1db9d9,2025-06-12T16:06:47.857000 +CVE-2024-46452,0,0,d1446e365f65348e0b0488da47e895c127d8370d418f4f72cf81704fbe1db9d9,2025-06-12T16:06:47.857000 CVE-2024-46453,0,0,c009601dd03b8846bd538ee01074ed3fbad568c27834afc2e6d2594196ef6a63,2025-03-13T16:15:22.980000 CVE-2024-46455,0,0,0b91cb2d456ef57e37eaec00f828b8cebf8d0a48c98cc5abe6b851bbbf1c9130,2024-12-12T02:02:38.990000 CVE-2024-4646,0,0,dd85bea7e9be84eb72bc0f051be3e94b32b81993ff35b58f4537b9add60b758e,2025-02-19T18:04:41.253000 @@ -270713,7 +270713,7 @@ CVE-2024-47078,0,0,10afb9e6722a0aa2d390a08f8c9cc758e3470acdae52bc8d53ba79b68f1e0 CVE-2024-47079,0,0,46ec3c4b759e5ed56590ce427e02ae273d228ad193a44b293fd27f9627149781,2024-10-10T12:57:21.987000 CVE-2024-4708,0,0,6075524bc6706b66da916e47479718dd93cac9e3defaf1ea46084e3165e2223a,2024-11-21T09:43:25.340000 CVE-2024-47080,0,0,d0e10a233d20451f4e52ebf6ad23ac342cebc2f202ed1ee8db0c211bf5aec397,2024-10-16T16:38:43.170000 -CVE-2024-47081,0,1,8feec8301d19c8696a49c5fa3c5804c9e295b586d8f648fdab5f0168c58f1deb,2025-06-12T16:06:47.857000 +CVE-2024-47081,0,0,8feec8301d19c8696a49c5fa3c5804c9e295b586d8f648fdab5f0168c58f1deb,2025-06-12T16:06:47.857000 CVE-2024-47082,0,0,e1b8fc05a5b62eed6876fe54839d56014a094bea3c34cc28ed5fc65eb85f81f9,2024-10-01T20:01:13.367000 CVE-2024-47083,0,0,bd45b4744c61b9591629789a451bd4ea2608442e4f0742ea029fcfd62b42d8c4,2024-10-03T15:11:29.913000 CVE-2024-47084,0,0,76598db0264d96d483fe7c3e57b44c1784a6763913760c190e074b762e9bfb62,2024-10-17T16:30:59.790000 @@ -271720,9 +271720,9 @@ CVE-2024-48352,0,0,0630b5d0648f49e8f5e7ffc77997954c036846dfd8121959ae1ed5204e695 CVE-2024-48353,0,0,34e9ff7673ed1bf12aecd5dc4105de10e84686e2a42ad35030b059ca0e7a87bf,2025-03-07T21:15:17.203000 CVE-2024-48356,0,0,ef2aef1550a0afc64a7022138c1ff4fd08adf4ccc7c1306118c8152e5bc66023,2025-04-22T20:24:36.477000 CVE-2024-48357,0,0,3284ff9b8d317d6daecf48b9beaa51f3d027b6c47d7a259b1ab886ff41e81af7,2025-04-28T17:37:34.927000 -CVE-2024-48359,0,1,914f07ac0067ebe73fa8bc1005053b34fea4619e35e3f827bb17e346964c8c53,2025-06-12T17:15:28.417000 +CVE-2024-48359,0,0,914f07ac0067ebe73fa8bc1005053b34fea4619e35e3f827bb17e346964c8c53,2025-06-12T17:15:28.417000 CVE-2024-4836,0,0,b46eb66373ee9c7205dc4e47a376290cfcc14a21eeef8a54f2457394680abb16,2024-11-21T09:43:42.437000 -CVE-2024-48360,0,1,6c6daf299bb8cdc3f96c6ac6bc999de87cf6af233183c310880173c9dfbb0ef2,2025-06-12T17:15:28.563000 +CVE-2024-48360,0,0,6c6daf299bb8cdc3f96c6ac6bc999de87cf6af233183c310880173c9dfbb0ef2,2025-06-12T17:15:28.563000 CVE-2024-4837,0,0,bf6369bee9a6dfac96ce0733693f5a63eb4e5fe5734ee8dad577fcabd7825627,2025-01-16T17:05:52.440000 CVE-2024-4838,0,0,c0d63d16282dd18c836e8aa545fdb45b66bb486d6db7456648ee8a63dd42b02f,2024-11-21T09:43:42.687000 CVE-2024-4839,0,0,a7d79def0ddf9d653428a5a591ff65b460cad2e8b5231f743494cd8efe4a3d5a,2024-11-21T09:43:42.800000 @@ -273519,13 +273519,13 @@ CVE-2024-50559,0,0,3695740747d676d4e73029de6f556dee8dd79a995dc1037000e244d070367 CVE-2024-5056,0,0,8fffdd4127619c786aa0989407007469ff9a6aa73bf668207b4ad19c19de1531,2024-11-21T09:46:52.267000 CVE-2024-50560,0,0,e5560d8e099bbdb75ebe3a313d5a07fb60056609d630bea2b282b04cbeaa12b3,2025-02-11T11:15:13.803000 CVE-2024-50561,0,0,51d6a6886183d861209a55cd82d08c7368f7ca6eecb96cadd88bb86e0f75077f,2025-02-11T11:15:14.037000 -CVE-2024-50562,0,1,411b8fb0fd115898fc030b6d4e1ff734702fdec8e9c9b9329bedc433f8f118d9,2025-06-12T16:06:39.330000 +CVE-2024-50562,0,0,411b8fb0fd115898fc030b6d4e1ff734702fdec8e9c9b9329bedc433f8f118d9,2025-06-12T16:06:39.330000 CVE-2024-50563,0,0,b5495e4d9248024f07eadfb97b72f88f39265d3dc21b8de2fb9485f4a9fc5cd8,2025-02-03T21:54:17.977000 CVE-2024-50564,0,0,0e1e7fec697ee256225ff7e16bee08bf2f06557383d2dd0ee126195057be5996,2025-06-11T14:55:09.987000 CVE-2024-50565,0,0,0052767052bb2f202b3f6a2bb66a26d0a376b1c95ba46901bccf288399e729ed,2025-04-08T18:13:53.347000 CVE-2024-50566,0,0,73abc3a7ec0e89e7710714feab3590ac47ec6fd819b92c2c02e99292bb887750,2025-02-03T22:09:31.510000 CVE-2024-50567,0,0,fb2bfcdd677b57b5f254c8ba8bdb8b89df3eceeb887ef580d5f0711d99cce207,2025-02-11T17:15:22.980000 -CVE-2024-50568,0,1,841aadd64bf3a44eb95c3b1585ce2663c3960fd282dfc235a92cc5f2e0a22fb8,2025-06-12T16:06:39.330000 +CVE-2024-50568,0,0,841aadd64bf3a44eb95c3b1585ce2663c3960fd282dfc235a92cc5f2e0a22fb8,2025-06-12T16:06:39.330000 CVE-2024-50569,0,0,f395ce0ea2e4326ce9a1a0e799e0fd9e0f0f63be0581b485aece38df723835fc,2025-02-11T17:15:23.123000 CVE-2024-5057,0,0,24284bac69b4c25212e4a35daa692adcac74ee6bf20853c9d795eba1dce69ef7,2025-02-07T19:44:53.660000 CVE-2024-50570,0,0,902c9adf333cbbdd797d50eb3588c253071ee5e24a2cf88c4322eddb89d895fe,2024-12-18T15:15:12.660000 @@ -273904,7 +273904,7 @@ CVE-2024-51319,0,0,642d24ded57d19c87813c0a0c76bf4e723878b76d896c33077c53f86da99b CVE-2024-5132,0,0,1e1b0edf57956ef222afc7fdedc2f2211203f4402428303961b463cfc0ea97cb,2024-06-07T17:15:51.840000 CVE-2024-51320,0,0,5cfbc100c60322ebdd3b4ebee23af3633895b48838d06513b02d11dd8438002c,2025-05-28T14:50:57.723000 CVE-2024-51321,0,0,beee51b930546cd7c7087e9343c3e4e549ac919add9e3c8bb2f66278d6c654c1,2025-05-28T14:48:50.617000 -CVE-2024-51322,0,0,bbf3c77d65a62178a94fabd93bfd1e0c9517e3a2773af24c0607d8dfa94d449a,2025-03-11T20:15:15.423000 +CVE-2024-51322,0,1,e31619bd0080bbc36eb1f21506c3a0b295d107699a25aad5b4ff49964e7ea8d8,2025-06-12T19:25:49.330000 CVE-2024-51324,0,0,eae5779c3dbd2366931d9bbf9284e8b16a0b71d3d019224bd3ee356a90e26f8b,2025-02-12T22:15:39.830000 CVE-2024-51326,0,0,32849095581e0af021d41eb6c3bbf891e7ba8499eb2382e7af07f008ba32d1d0,2024-11-06T15:02:12.403000 CVE-2024-51327,0,0,5850f25922ddeec5e8ef2cdf5d18bbd20c5c5a49e7b4e65d69d89cf904135f25,2024-11-06T15:02:55.710000 @@ -275515,7 +275515,7 @@ CVE-2024-53354,0,0,64469cd94de41ec42f7863b781bf574f2056762161f89846827f4ea81c935 CVE-2024-53355,0,0,869c8b0b75487cd88f55af137ca43585421966a5738577d0e7a9e968d704630d,2025-05-23T15:37:53.793000 CVE-2024-53356,0,0,a06be986244e5595e1e18ece28dfcf829fb97e1290c07705b28cacf42d0d5f57,2025-05-23T15:37:29.137000 CVE-2024-53357,0,0,aa06232c3ad2e4d2d4d890c5997111681b28d958cbb49e8fde71dfb37e68bd16,2025-05-24T01:15:54.523000 -CVE-2024-53359,0,1,950c757e7fc501a3fd385e3788e5cb4517160201a4f0078fe2dd082e6dfb5078,2025-06-12T16:21:15.267000 +CVE-2024-53359,0,0,950c757e7fc501a3fd385e3788e5cb4517160201a4f0078fe2dd082e6dfb5078,2025-06-12T16:21:15.267000 CVE-2024-5336,0,0,53b85cd8701521983dda47112617f6c441400e13eb388ff5736290c03d11cb31,2024-11-21T09:47:26.713000 CVE-2024-53364,0,0,1c3c7e337a6e0662c088c91541cd1a6f7bfd2c3ff9fdc5c7e3736abe39bc7554,2025-04-07T15:04:27.477000 CVE-2024-53365,0,0,8648600840d8dd837eb961e94106a1e1be912eb891584929ecf277057cc8d292,2025-03-27T17:42:50.323000 @@ -275958,7 +275958,7 @@ CVE-2024-54014,0,0,fef0a2723f6d0eb99b08285b0e1281168729dd64327291d1bbdb15f503c04 CVE-2024-54015,0,0,40971c469c3896fb9f44684b71eb7b15c5b49eb2e701c300dd7c0c4ad6b2d8b6,2025-05-13T10:15:22.143000 CVE-2024-54016,0,0,3b5eb58b4244700d1bcb32c4dac2bd0c90e1e201611d8a89739b74a30622a284,2025-04-01T20:35:54.023000 CVE-2024-54018,0,0,cad6d12f1a14e927d37238581f95d0e8ab02634a89452232f8dadfac53c033d6,2025-03-11T15:15:43.113000 -CVE-2024-54019,0,1,a8eec760e60d241c261cac2fbd4385efc99850362288725ac5df8434ddaddce4,2025-06-12T16:06:39.330000 +CVE-2024-54019,0,0,a8eec760e60d241c261cac2fbd4385efc99850362288725ac5df8434ddaddce4,2025-06-12T16:06:39.330000 CVE-2024-5402,0,0,8a48be9314b3c9a679ac7b7baef4e61d2577cdb21f0001defb98f97ce31ab9a7,2024-11-21T09:47:34.947000 CVE-2024-54020,0,0,deedde63d908f2774e588bfa00ef40030e124db57741b462401a683c70fb1d25,2025-06-04T14:34:54.323000 CVE-2024-54021,0,0,a405e55b9f793941d2f8b7e4f87a8497aa7210dc633b21052b904eb2f621ad43,2025-02-03T22:04:26.590000 @@ -276627,7 +276627,7 @@ CVE-2024-55059,0,0,d7019245527bef5f1862f3fa892203a00279b732beca2276750e247356be6 CVE-2024-5506,0,0,3a939cb8d1b19c0888bb3cd98071317aca0cf323e5a9cf329a9932ae18f6a99c,2024-11-21T09:47:50.193000 CVE-2024-55060,0,0,ded18f12a3a0df91ab6d5c5bce845c4df60609680d3f23e558e770bad8a0740a,2025-04-03T16:30:04.377000 CVE-2024-55062,0,0,fa40dd62d202ddc29f57ed7d2d9ad285ae6341852207f63e933b3acbab73b4ac,2025-05-24T01:18:38.587000 -CVE-2024-55063,0,1,3722d8014fe19bf9f81108cd925138e2c08ab357c779767ed2648211450a782b,2025-06-12T16:25:51.863000 +CVE-2024-55063,0,0,3722d8014fe19bf9f81108cd925138e2c08ab357c779767ed2648211450a782b,2025-06-12T16:25:51.863000 CVE-2024-55064,0,0,d70e68d4be0dd347bbd63a462911314935d644c9781ea6458c9d9173090f4c9d,2025-03-05T18:50:13.373000 CVE-2024-55069,0,0,dc5340ea1e42210e961f84085a3009f78851dfe127ad6481d17845f8dedeb7a6,2025-06-03T18:13:05.697000 CVE-2024-5507,0,0,cabca8bddf4a6d02e76f27981f16e33bb9535f789d53e187a16cce78138edc2d,2024-11-21T09:47:50.337000 @@ -276796,7 +276796,7 @@ CVE-2024-55563,0,0,71176077fcb408f7f4e76face70d25bcb2c9f2e0076dba875d04cb14b79dc CVE-2024-55564,0,0,0ed737f325f7d691c0861d9b182294d3bfcbaeec43b5fc3c9c74a4f890349c8b,2024-12-09T16:15:22.907000 CVE-2024-55565,0,0,41a9edd709fcc5c920649312806312f16fb139e829113bdded78cdd6366005ad,2024-12-12T19:15:13.670000 CVE-2024-55566,0,0,498f1e4e837f8ad9758e1df3de86aaaf6f7c709a5bad66d4383c3066d4682f26,2024-12-17T21:15:08.777000 -CVE-2024-55567,1,1,e4714b68f9c2179fff882cd6be83112d95ff77ad1169ea8a09a8a4a60ed74c1d,2025-06-12T17:15:28.707000 +CVE-2024-55567,0,0,e4714b68f9c2179fff882cd6be83112d95ff77ad1169ea8a09a8a4a60ed74c1d,2025-06-12T17:15:28.707000 CVE-2024-55569,0,0,534c2d76e581febd7361e9afcc079785647f60d9156834b1842e26b7b0249fe1,2025-05-27T19:15:24.897000 CVE-2024-5557,0,0,44dff462a78b58967ede2ecdaa2532229f4e94d50ecd88f40009666b113c3dd3,2024-11-21T09:47:55.560000 CVE-2024-55570,0,0,54aaa2288cd697cbf8a8070a769b88a355e9aac7091f42350f78741de15ddd1f,2025-03-05T19:15:37.710000 @@ -277096,7 +277096,7 @@ CVE-2024-56145,0,0,c60c4c952a6fe995b11a743e898f42b8a490681fb0f5c5b349c48ebe7ed08 CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000 CVE-2024-56156,0,0,cae65d20ed1341191924655de46d8c441aafee12637a5c5ce19d1dfd5a9e24e6,2025-04-29T13:52:28.490000 CVE-2024-56157,0,0,d2e733cd7775d29d2be4bb2e0ae8acc158ce5f62f3bbfa722ba2bdf2f22359ff,2025-05-16T14:43:56.797000 -CVE-2024-56158,0,1,cfb1280e669184717277a4ab418e39e6b21a36735c024dfcf48363cc136067ae,2025-06-12T16:06:20.180000 +CVE-2024-56158,0,0,cfb1280e669184717277a4ab418e39e6b21a36735c024dfcf48363cc136067ae,2025-06-12T16:06:20.180000 CVE-2024-56159,0,0,d6437f8167288212b0feaa31ad952f4a47211de648a6e462a65c30d1453de687,2024-12-20T21:15:09.940000 CVE-2024-5616,0,0,423edee4a921052dcb3d8ded851b7450a0c7bfa0bf926ae022e11e86747b1818,2024-11-21T09:48:01.540000 CVE-2024-56161,0,0,0d178b949303de8c713ee1a20dc301b7fd5ce9c07af4747a5e53f97976af5874,2025-04-02T22:15:17.963000 @@ -277859,10 +277859,10 @@ CVE-2024-57177,0,0,06dae5d3ddad2a6c66f8afbd40a9c732b2a499e75a1412c2d2989dabc4f21 CVE-2024-57178,0,0,1f6e448ac583dbc5dc66b3e862fb64a834e1fd6ac65d6692ba488ccfc0af0396,2025-02-10T20:15:42.013000 CVE-2024-5718,0,0,5319c47b63a6835fedbdcd43dc1fd8b869ba81977081921f790378b370cee719,2024-11-22T20:15:10.340000 CVE-2024-57184,0,0,3fd914158434721c2565c1759ef928a3f64e92f246b28f05ed1e4a71635f067b,2025-01-24T15:15:10.523000 -CVE-2024-57186,0,1,e66be865a5ddbbafef7a58fa3bbeb6f0c3cd950f42d255cf94068a9d06b28cd6,2025-06-12T16:06:39.330000 -CVE-2024-57189,0,1,9487d3bf9cf8bf2b3fc265571ac36b7fdf6e79f54be9f5ca1f3c93bd85545fda,2025-06-12T16:06:39.330000 +CVE-2024-57186,0,0,e66be865a5ddbbafef7a58fa3bbeb6f0c3cd950f42d255cf94068a9d06b28cd6,2025-06-12T16:06:39.330000 +CVE-2024-57189,0,0,9487d3bf9cf8bf2b3fc265571ac36b7fdf6e79f54be9f5ca1f3c93bd85545fda,2025-06-12T16:06:39.330000 CVE-2024-5719,0,0,3d2db656c5d1f0a79b62bae36bd1cd10161f3160ac0d855266c2bbd4d021243f,2024-11-22T20:15:10.450000 -CVE-2024-57190,0,1,364d82ee4f379b0c88bdd10cad5fbe47099438e4aaada5f3841af1824844bfac,2025-06-12T16:06:39.330000 +CVE-2024-57190,0,0,364d82ee4f379b0c88bdd10cad5fbe47099438e4aaada5f3841af1824844bfac,2025-06-12T16:06:39.330000 CVE-2024-5720,0,0,eb323a155cad85d456bd7c0f7894b5f9589ce98c04e2db5736a7c40744f539a9,2024-11-22T20:15:10.563000 CVE-2024-5721,0,0,f143dbbb695fa9f83fd9d3c9d9d3aaa920ced069d4617f7e2c69a39cb694b5ad,2024-11-22T20:15:10.677000 CVE-2024-57211,0,0,98fcb4c7f26e4032b5a1184446b4d799208b39be2e033c671a8c4b297e19eeb9,2025-04-03T15:48:09.543000 @@ -278917,7 +278917,7 @@ CVE-2024-6266,0,0,efe17bd2da0a0c047affad4a1e6364a04365654f3847c2a7f0aef7624a8e12 CVE-2024-6267,0,0,d9eb6b03668457d4dab074a574e200aac73c60f245c6dd6742ca2751d8df8f2f,2024-11-21T09:49:18.500000 CVE-2024-6268,0,0,5900bd8af9a35b9dab7ec0c2fdd2f07e45bc41e7ade99f4ee05dcc3679fe373f,2024-11-21T09:49:18.653000 CVE-2024-6269,0,0,d2d245d63b1e933e05ec4b88e796e06a36968ca6c7de1a215432194b5ec64008,2024-11-21T09:49:18.817000 -CVE-2024-6270,0,1,c06421e9c98304b961d8042144abebb2cc8a6185e493395b938d847e26c1f00c,2025-06-12T16:59:44.880000 +CVE-2024-6270,0,0,c06421e9c98304b961d8042144abebb2cc8a6185e493395b938d847e26c1f00c,2025-06-12T16:59:44.880000 CVE-2024-6271,0,0,136081e174f15c403abc86c391c98c70a8451e51479e549b0d7307fcab4c8703,2024-11-21T09:49:19.120000 CVE-2024-6272,0,0,8bc4bf34916435fa2b4d6200453c00786411f38f0073366dede4608d6fcf7c75,2025-06-10T16:03:21.030000 CVE-2024-6273,0,0,3621b9bf668694d24430b266f429b473105d8f3ed608f3b4272201dee56f6ea8,2024-11-21T09:49:19.480000 @@ -280045,7 +280045,7 @@ CVE-2024-7453,0,0,d9b28a79bd4b2fe05169ea871e8e726a19150895d90f499bf7c0a4ee5c92f6 CVE-2024-7454,0,0,ef06828b9c3fabc8bfdac6c6ed0f6b6e7ff400715b71b67f340db694d840275f,2024-09-07T12:56:42.300000 CVE-2024-7455,0,0,37f42053e64de4e6202c47a7471026d8b6e3793c8d1e950da27b9d8585ab3c3b,2024-08-29T02:57:57.903000 CVE-2024-7456,0,0,fd4f0d7d59c45cc3b8e35de9b7e64419ec8a53d065e8c111a72062b89baa3558,2024-11-06T15:45:58.993000 -CVE-2024-7457,0,1,bfdc7c2d9644ecbc7b8b8d659a39939474773d1a0483bf7ba9edb7c52d8207f4,2025-06-12T16:06:20.180000 +CVE-2024-7457,0,0,bfdc7c2d9644ecbc7b8b8d659a39939474773d1a0483bf7ba9edb7c52d8207f4,2025-06-12T16:06:20.180000 CVE-2024-7458,0,0,416db24749522a59b4deee01e9d15386cd8348ec73625c11a62d5f1e61fc58b3,2024-08-06T17:12:28.250000 CVE-2024-7459,0,0,03408da46816c44ec3c7025e893fcc2e0f98202212aeed4b6a7927e0587df8eb,2024-08-06T17:14:16.667000 CVE-2024-7460,0,0,ab416c579d3421c99ed830fb86e8b8ebb47e800072006cfc35f65b586ed00c1c,2024-08-06T17:19:25.597000 @@ -280143,7 +280143,7 @@ CVE-2024-7558,0,0,259bdf301858f4db668dd1acb451e2b7d5b30015660e19c8265bb194624378 CVE-2024-7559,0,0,9f7bcbd00653385c50a5467e933e4dc27e8b389aa64c8655fcd8e85410f3d2b9,2025-03-03T19:07:59.177000 CVE-2024-7560,0,0,42fcc5d7b3253b142f100968587a9194b34fc19177fdb10cf4447b9935e32495,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,39b56d5e0c935d1569f6c65718ccaefe2b713d37c7e2453b35a28aa8c470f51e,2024-08-08T13:04:18.753000 -CVE-2024-7562,1,1,9839cf7baefbb78238a21d830a991ea8d91a3332f3624b7d013b3b60edc342ef,2025-06-12T16:15:22.320000 +CVE-2024-7562,0,0,9839cf7baefbb78238a21d830a991ea8d91a3332f3624b7d013b3b60edc342ef,2025-06-12T16:15:22.320000 CVE-2024-7564,0,0,aaecac6657aebcba5c5a0a4353a649c0e9b449808e772fb1d7591dba40d01531,2024-08-07T19:59:36.240000 CVE-2024-7565,0,0,8aaeb62e7286c635605949a18d01cfac562bbcedb4487418efb041d81ee481c8,2024-12-19T19:15:24.127000 CVE-2024-7566,0,0,d57e38a8c9d36f2a4a7ad44778d5ba7036864bb34240d5b9a44fe47befe2ee28,2025-02-11T02:15:36.110000 @@ -280570,7 +280570,7 @@ CVE-2024-8007,0,0,4744b49bc03fed1c62632ed25a95509a0d10355824d471f85cbcadf44fee7c CVE-2024-8008,0,0,09e33d7f40494625c138ee9976e064b63f16e2d9ff6c7b7fefa7a132ed7414f3,2025-06-06T15:15:23.503000 CVE-2024-8009,0,0,d71e8dbc77697cf2fca7a853abb2fdf5cc6be8a27c01e288bc5a6b1172ff8e5b,2025-06-11T16:14:04.737000 CVE-2024-8011,0,0,4968d9034037ece4d29716002b46ffb69ab2d84f42c1a30a46bece6ae3282eab,2024-09-11T18:15:02.023000 -CVE-2024-8012,0,1,eda86997940754727ffe33141020351b204306be2727d9702affba0178cfe99f,2025-06-12T17:15:28.840000 +CVE-2024-8012,0,0,eda86997940754727ffe33141020351b204306be2727d9702affba0178cfe99f,2025-06-12T17:15:28.840000 CVE-2024-8013,0,0,dc5b1c2e35bafa7255738e812ffebf786dde0f2de29016b5ba51301dc88bfbb4,2024-10-31T13:33:03.953000 CVE-2024-8014,0,0,39e994a4d1933801df3f4cf2c5711208feaf312c586e5f3bd95bad3cd1015817,2024-10-15T14:54:09.580000 CVE-2024-8015,0,0,33626b26385446797a61c181f5f01dfceff5d026445e957ac4ce3433f483ec21,2024-10-15T14:55:12.340000 @@ -280589,8 +280589,8 @@ CVE-2024-8027,0,0,db607212454b886b83e8d96a31fd4bb5ffb8ccd7da1d27d5e8ae3cd3289c15 CVE-2024-8028,0,0,b582a171768bef2da12ed17733a2e5edc293c1b074e58cc845322f2edcc8ec9d,2025-03-20T10:15:39.750000 CVE-2024-8029,0,0,0aa06e5ae9d61613974b14b300a731c03abb2704cdf4bb2cf07d8e909a71ccf1,2025-03-20T10:15:39.870000 CVE-2024-8030,0,0,0222c140f338b9929800e6ff1f38275ac87b01268708f4fe3253d79e319814e4,2024-08-28T12:57:27.610000 -CVE-2024-8031,0,1,c63daa323ef2a0b95ec0d658d6f7dad561233f8cf609081681f4d9465319fab5,2025-06-12T16:48:29.877000 -CVE-2024-8032,0,1,ca8f70e0340c73d915af39793f325f91f65787234c7a7cfa76016186ecdd33e9,2025-06-12T16:50:59.490000 +CVE-2024-8031,0,0,c63daa323ef2a0b95ec0d658d6f7dad561233f8cf609081681f4d9465319fab5,2025-06-12T16:48:29.877000 +CVE-2024-8032,0,0,ca8f70e0340c73d915af39793f325f91f65787234c7a7cfa76016186ecdd33e9,2025-06-12T16:50:59.490000 CVE-2024-8033,0,0,226abf4dfa1e01082f5f25b49031751ef46b313a7192a4b6caceeac750049dc0,2025-03-25T16:15:25.040000 CVE-2024-8034,0,0,1b072febed30b040c309840664e702fd2a16e9ab0a3325d1d13554d271805acc,2025-03-27T15:15:54.337000 CVE-2024-8035,0,0,692eec2bd6da9ee71fa3bc3d5068b2f0a5a3ac7746b72648dd97f1a9d19bcdfb,2025-03-13T21:15:42.890000 @@ -280608,7 +280608,7 @@ CVE-2024-8046,0,0,742ef9d8e9b9a1459ab1d2999e9bac833b388dfcd815da2cf8a3890785f50f CVE-2024-8047,0,0,b313a469830f2287e5696366ee46ca0b4dfa6d71a0d6ff18929ca57860d266af,2024-09-27T21:25:08.523000 CVE-2024-8048,0,0,ff295b9c9c8fa93e0c6a3b5204f97237c28cc4185a00b44db9d7dce4c3cc3b6f,2024-10-15T14:56:24.687000 CVE-2024-8049,0,0,274cda9f191d2467ab1f7fb567537911ee77e963260dcea32ea2b6e62622893b,2024-11-18T17:46:38.177000 -CVE-2024-8050,0,1,9dc1d0fd63101b9c3851a102d35be79530b1d205a30ea1dc4a68e939c69f26de,2025-06-12T16:52:14.040000 +CVE-2024-8050,0,0,9dc1d0fd63101b9c3851a102d35be79530b1d205a30ea1dc4a68e939c69f26de,2025-06-12T16:52:14.040000 CVE-2024-8051,0,0,8e9fee878d5e7631408c4906ee6d422d2dad39846c3e9dba922a4347408befb7,2024-09-27T18:19:41.863000 CVE-2024-8052,0,0,01bfdadf93739fc2d4fcd8ca2ee549a442e377fc63e756e286ed6ad0eef90332,2024-09-27T16:55:57.383000 CVE-2024-8053,0,0,d881393c0b6ddb5d30d6ef7475ccfec241c7517a098c19367c307fab2461c964,2025-03-27T11:15:36.737000 @@ -280640,10 +280640,10 @@ CVE-2024-8078,0,0,ef80ec43fbc928f4bf303f16c87db2d7b6c90fddf16127c919f52bebc67960 CVE-2024-8079,0,0,3eb578a9c603773b040bfbd00cff5cfeaeeae7962bcedaeec00b72e19d44c7ca,2024-12-13T14:53:21.583000 CVE-2024-8080,0,0,b57e90ec48ff02c2504c4c837b649d16e288e3e5e64fe047cc49201b60cf819a,2024-10-17T14:04:45.617000 CVE-2024-8081,0,0,743eabe29ed336617a113c376c22614e1b09edae27163f743b1d7e5234da8981,2024-08-27T16:12:33.580000 -CVE-2024-8082,0,1,c790ffaa3cdb97dff77aff8a10d4726548d279d5100daf1c6908054a3dab2bd2,2025-06-12T16:53:49.273000 +CVE-2024-8082,0,0,c790ffaa3cdb97dff77aff8a10d4726548d279d5100daf1c6908054a3dab2bd2,2025-06-12T16:53:49.273000 CVE-2024-8083,0,0,be9f237ae29846829cb37c15e0528868216b6bcdc0cfbc4db8736907ef83be1d,2024-08-27T16:11:35.730000 CVE-2024-8084,0,0,5c3da9189000edb8ac7a553aaf19f608385cacf7322d65df8643e2786bca580b,2024-08-27T16:11:11.460000 -CVE-2024-8085,0,1,88fcf65282db3984ec5d3f4bb3a27f618be3696d1dba9a9f399150fec2853da0,2025-06-12T16:54:30.820000 +CVE-2024-8085,0,0,88fcf65282db3984ec5d3f4bb3a27f618be3696d1dba9a9f399150fec2853da0,2025-06-12T16:54:30.820000 CVE-2024-8086,0,0,e42e2d1607d37a630e55431b5371ec8f46b650dd7a54e019d0ef1bdf859b33e0,2024-08-27T13:17:34.187000 CVE-2024-8087,0,0,8dd698054f598a1c836530bfaeb45afe939c462ba3484e8d7d52032680710f2e,2024-08-27T13:19:35.530000 CVE-2024-8088,0,0,4cbfc5e0493293a8a325ba109c266be35d1154f84d55de06bd45112af0e1536b,2024-11-21T09:52:39.210000 @@ -280814,7 +280814,7 @@ CVE-2024-8266,0,0,7f51b02f290727aff51f7eadea155b5c0e5946c8babbbc1d8d023ac984ce43 CVE-2024-8267,0,0,70e974da9da5d568e67a0a6e8c7364a267159b07c9024aefdb5c572b50a6a357,2024-09-26T13:32:02.803000 CVE-2024-8268,0,0,667bbb0a564872efad28005d51b7df0ba4f94a2bb52f2009f9be8e9b89ea509d,2024-09-26T16:15:31.053000 CVE-2024-8269,0,0,3a69bbb4a680b32b440288852bc11b13bca8a647993f102997182838c5072492,2024-09-18T15:20:44.553000 -CVE-2024-8270,0,1,bdfea8865c481a7c5c334a135d347c37655cc538a90033000b7f8a37f0a98c39,2025-06-12T16:06:20.180000 +CVE-2024-8270,0,0,bdfea8865c481a7c5c334a135d347c37655cc538a90033000b7f8a37f0a98c39,2025-06-12T16:06:20.180000 CVE-2024-8271,0,0,07776e82b16dfa272dcec87ae139e5c3c53eba9d34c524a6fbd13b230f7abc21,2024-09-27T16:21:38.463000 CVE-2024-8272,0,0,6310ba74075cf8bedeeb955a042af432f490e99c64ac0f758890c68816a59bbf,2024-11-25T18:15:14.673000 CVE-2024-8274,0,0,49cb5c5999362aa6129d783043ac86387994b3841e99784a0a187b330dd443b2,2024-09-03T14:28:06.853000 @@ -281223,7 +281223,7 @@ CVE-2024-8698,0,0,ae5e77dd41f7e8a0e1d5da0296685a66ebadcc558baa0a057d1632b37d133c CVE-2024-8699,0,0,dc4e2824e064a016ffe1d64ff6635d6d76c32318d379cdefb0698875b7cdd764,2025-05-28T15:42:01.943000 CVE-2024-8700,0,0,6af919ffb86e245284deec8e4339d9408e465336b9de3ccb35311062616bdd05,2025-06-04T20:07:46.120000 CVE-2024-8701,0,0,cb650303735a60df77ca58467fd08dad37aff4a59875e213d686d6cb71135180,2025-06-12T15:50:22.660000 -CVE-2024-8702,0,1,c531dbd6621dceb1561c605de68f9d597fc9e94c8fd5fe685b65340b14d652c1,2025-06-12T16:30:25.093000 +CVE-2024-8702,0,0,c531dbd6621dceb1561c605de68f9d597fc9e94c8fd5fe685b65340b14d652c1,2025-06-12T16:30:25.093000 CVE-2024-8703,0,0,9d3c9412aa5515bdd6bd835a3f284f2b4746ec55d916b4a9bc33b9bc776d233c,2025-05-28T15:41:51.927000 CVE-2024-8704,0,0,55e0e90af5adb785383ba9179e09df0289942892370ab3b862a91b99b1de4e07,2024-10-01T14:15:09.873000 CVE-2024-8705,0,0,d877b5943ec72d90ceb8369536d60a5da047fb6a2f527f0f2eab88a4d06a40ce,2024-09-12T12:35:54.013000 @@ -281278,7 +281278,7 @@ CVE-2024-8755,0,0,e9ad4abf489f27fcbb83a5e11e20ec1129386fd9e2ba1fb6c633d962cf7818 CVE-2024-8756,0,0,b565e5d749c2468f32520125906e7a5aa4773b495983076bfc55eacc8d9c89bd,2024-11-12T13:56:24.513000 CVE-2024-8757,0,0,2415f981163b37e1078d4ad9b6dbb73191ceeae093dda65d49d05c80b5075f97,2024-10-15T12:57:46.880000 CVE-2024-8758,0,0,e8fe57b4f9bf12ef7462f7e89cf3bc41d8e1247bc804af3da3a9e0380c122d6a,2024-10-07T21:35:03.193000 -CVE-2024-8759,0,1,8f91dc531a873b29dfdf6fbd42af16f8d3159a182f0ca9db9db9f35e40cdf8de,2025-06-12T16:33:28.690000 +CVE-2024-8759,0,0,8f91dc531a873b29dfdf6fbd42af16f8d3159a182f0ca9db9db9f35e40cdf8de,2025-06-12T16:33:28.690000 CVE-2024-8760,0,0,f43fa3e1b72e595062f394352cfb1e3caedac57a707088dc78ba85c7fa736094,2024-10-15T12:57:46.880000 CVE-2024-8761,0,0,950b3a9df3cc991d5c0bedc660970e758785bfc0f8e6d816aeaf43e66fff13f1,2024-09-27T18:41:43.043000 CVE-2024-8762,0,0,3b421bee27666c9e7bcdd06dc59315fa24346e5ae512b3889caf5a60eb7e32fc,2024-09-14T15:54:10.687000 @@ -281567,7 +281567,7 @@ CVE-2024-9058,0,0,957d898d6b987a3e8d6376fcb6dbb80e952b4863252def7195bf52513150b6 CVE-2024-9059,0,0,2de7cdef7dd504aa7a2c0a537071b903a9a4a3ccef9184b58357a333d4e0fec7,2024-11-19T15:53:56.680000 CVE-2024-9060,0,0,115d34d9bb64dc2044107f650f557576e82cb04506528a7a9b45b1634927378a,2024-10-04T13:51:25.567000 CVE-2024-9061,0,0,5eb6cf4b39011a255613e0a9aee627f267b69c291569e2b350b332f4002fa368,2024-10-30T21:11:17.450000 -CVE-2024-9062,0,1,e1c6a433120236f7451e6dad616bca7eeef3674659f8affd82a74231ddb3cd92,2025-06-12T16:06:20.180000 +CVE-2024-9062,0,0,e1c6a433120236f7451e6dad616bca7eeef3674659f8affd82a74231ddb3cd92,2025-06-12T16:06:20.180000 CVE-2024-9063,0,0,df96d256cb802a721004c9ac9223f80a26c192f9136fb3599130ecff1f9d6c94,2024-09-25T01:15:48.670000 CVE-2024-9064,0,0,876eb3572f8de5ce7c681a5abaa938c485c73e6103a85ee01bb3832ea3efccf8,2024-10-15T14:11:11.790000 CVE-2024-9065,0,0,6821d2843a8bfc01813235aa71ceb2f652ec56ac4ce4ad4c948de1ace67bba2c,2024-10-15T14:14:18.590000 @@ -281677,7 +281677,7 @@ CVE-2024-9177,0,0,ce77b4d0bcbf9966a0cb91de2ef7b9e3d62b88654cf0f42f98e921fd75d4d0 CVE-2024-9178,0,0,642845b431730b2b39f42cfe9bba564382251d774cc731cf45211d75cfc26a14,2024-11-08T16:03:26.157000 CVE-2024-9180,0,0,ddfbbc6ef10dedd28a9cb332a26718a84f91bc3934f39d4fe574235b72d9f3d9,2024-10-18T20:15:03.393000 CVE-2024-9181,0,0,671a8ec6333ce6f06d989e30f19860ea481f4fe999c8dde752ea1dbb87609f51,2025-02-11T02:15:36.700000 -CVE-2024-9182,0,1,7efb1561c590d2110b8d19155490a3f493e5a71d5b7368385de74281c572d9d2,2025-06-12T16:36:53.693000 +CVE-2024-9182,0,0,7efb1561c590d2110b8d19155490a3f493e5a71d5b7368385de74281c572d9d2,2025-06-12T16:36:53.693000 CVE-2024-9184,0,0,d3f74914a31d182c104b173f33f2b83a588abd882dcb2745d5dd36e91fc53fa7,2024-10-18T12:52:33.507000 CVE-2024-9185,0,0,5138f4dc2121784145ba5e95c381a421f06d1773db8b2790791b03ba26a9bdc9,2025-02-11T02:15:36.767000 CVE-2024-9186,0,0,8ced2c44e3855b3bc0ea71609e4a20ca23f74fd1049baeda14785d9ebdb2d8de,2025-05-15T16:28:08.107000 @@ -281729,9 +281729,9 @@ CVE-2024-9232,0,0,c437dd6828a2bb6c2fef4b80c8004716f23c3f046aa60d93e2c14ad1e09f2d CVE-2024-9233,0,0,6462a8788df7e8b47151f08d8b31e93d0369b3f87131bbec596694e746830535,2025-06-04T20:07:13.377000 CVE-2024-9234,0,0,c697ca46bb4a35f9e405ad10af95fb57a9d88346748e059f61a0140ee2b3f87b,2024-10-15T12:58:51.050000 CVE-2024-9235,0,0,812eb4adf89d42a09ba08a2fc4307058948d688385540b21888d041b29c2db51,2024-11-05T17:36:01.270000 -CVE-2024-9236,0,1,7eabbcb1ba69ac97c93ead25ae5a10061059e8d083190173faadeb650aaffa90,2025-06-12T16:43:19.150000 +CVE-2024-9236,0,0,7eabbcb1ba69ac97c93ead25ae5a10061059e8d083190173faadeb650aaffa90,2025-06-12T16:43:19.150000 CVE-2024-9237,0,0,7b64fa2d2cf4ac73ae3a04275da2345e9338b4fd91ba5f8466b6d718c699d333,2024-10-16T15:10:08.390000 -CVE-2024-9238,0,1,1e140c1f1840cf40fe63eed87ce19db43e7df0941940204b1eceac8aa15de59f,2025-06-12T16:31:47.370000 +CVE-2024-9238,0,0,1e140c1f1840cf40fe63eed87ce19db43e7df0941940204b1eceac8aa15de59f,2025-06-12T16:31:47.370000 CVE-2024-9239,0,0,eaab0ef363faede446affbe5826cd522f401247b4b0f341be3fef03a25097523,2025-02-05T16:41:42.517000 CVE-2024-9240,0,0,47e822900e1098b8b4d4543d149e323c62cb10fdd8f533027b41740e8ecd27ae,2024-10-18T12:53:04.627000 CVE-2024-9241,0,0,eb8dae4df34d8944d28d50c4c48b20377ce8b1b0a67615cd68ec56c2ca3282cc,2024-10-07T18:51:20.950000 @@ -281981,7 +281981,7 @@ CVE-2024-9506,0,0,6ad65fd4baa9e3c79b9232fb23977d41e699e9932b5a5c0be78eb7aa0a0de3 CVE-2024-9507,0,0,03794730f5f760a8ed2b8acd162dff706ec1cd9fcaeaaebf65e642895585bf3d,2024-10-15T12:58:51.050000 CVE-2024-9508,0,0,94e10f8f0968db61e2691f8ef6783c0b5840c5231e0e1410a1dc6e806e938073,2024-12-13T01:15:11.810000 CVE-2024-9511,0,0,1afbe07de690f9cf63c1fef6039ff4eb3aaa28bd4bebaafba31de82f32ace510,2024-11-23T08:15:03.693000 -CVE-2024-9512,0,1,9558ea64516c97ab4804dc03a4ee3cee0cd45d220084c336f5ae761c1174daf7,2025-06-12T16:06:20.180000 +CVE-2024-9512,0,0,9558ea64516c97ab4804dc03a4ee3cee0cd45d220084c336f5ae761c1174daf7,2025-06-12T16:06:20.180000 CVE-2024-9513,0,0,3bbf092fb91507551b1717e3d61da4b497dda909415a6a5541a973f52e9f5d86,2024-11-13T21:57:39.717000 CVE-2024-9514,0,0,d48e9f8c6d182446fd945a8b3cb0030e6410c5cad5daad0dc25a6d86a80503cb,2024-10-09T11:19:25.577000 CVE-2024-9515,0,0,7033e590749cdccc8add9215155ec1ae3f8c78885567e1d611255719c5a9c330,2024-10-09T11:19:00.897000 @@ -282119,8 +282119,8 @@ CVE-2024-9658,0,0,6a60eb007f57847bba818bab94fa3d02c5ca94727c2e3c43037dd3d24c497b CVE-2024-9659,0,0,61d80596c8eeece9a279644799e43a0096a680cf6e7f5012ddc6e840730623b6,2024-11-23T08:15:03.860000 CVE-2024-9660,0,0,604fbe7b326b0e24567d0c1c45833d32f6a2dfc816b9bf095d9b2fea052201c6,2024-11-23T08:15:04.033000 CVE-2024-9661,0,0,ccb9dcc8b3dd9d09161a1c778fe8d073a9195bcdbca50f740749e45ff37a6e76,2025-02-18T19:15:22.967000 -CVE-2024-9662,0,1,3bce66185ff7d85034644a3199709ad49f5c256fd59a63e6d06c59751c6ac2dc,2025-06-12T16:32:42 -CVE-2024-9663,0,1,f3cfa0d6cacedf8dabc60a850961004874a25efe3ade8d3933ae382eb562b201,2025-06-12T16:33:05.327000 +CVE-2024-9662,0,0,3bce66185ff7d85034644a3199709ad49f5c256fd59a63e6d06c59751c6ac2dc,2025-06-12T16:32:42 +CVE-2024-9663,0,0,f3cfa0d6cacedf8dabc60a850961004874a25efe3ade8d3933ae382eb562b201,2025-06-12T16:33:05.327000 CVE-2024-9664,0,0,cca416c6e05cdc02ab0dfa569ffcb7c71120f14b2ea83ac160e44e144d656b18,2025-02-11T19:16:44.527000 CVE-2024-9665,0,0,6520201a8f38e50caaffa5b156dc56878fad06e9292eebdead6dbd51411251ff,2025-01-03T21:58:29.893000 CVE-2024-9666,0,0,6c38470f0d709ef8f8b86da6cc48d947838dc50ebd4f9c3888341c719b6a8f91,2024-11-25T08:15:10.943000 @@ -282280,13 +282280,13 @@ CVE-2024-9827,0,0,600df9af124e086aea2afbce71d76b05c405fd96a77c780f72076153ad3c44 CVE-2024-9828,0,0,0820d53a3fab08036aefc10c5bfaedfd163e8f22ef5dd876cea3a720f7ff1177,2025-05-15T15:58:06.897000 CVE-2024-9829,0,0,4ccffe4ead691d284a083cd6327f6d46a9112669f00caba4c8a80b8677bf16ab,2024-10-25T16:30:44.520000 CVE-2024-9830,0,0,2bf9d63ac599e477e658d2acd7a44245912b37b2ad1c0ca71b359c3037329792,2024-11-19T21:57:32.967000 -CVE-2024-9831,0,1,8f38a82c863c85cdc1b8b042313059b1c411e42f7f9f51a60421b33d488a6c11,2025-06-12T16:33:23.650000 +CVE-2024-9831,0,0,8f38a82c863c85cdc1b8b042313059b1c411e42f7f9f51a60421b33d488a6c11,2025-06-12T16:33:23.650000 CVE-2024-9832,0,0,d1a6bce8e8b72e1f373f444d7f984f9ebc9ea9bbda29a148e8e459321d3f1832,2024-11-15T13:58:08.913000 CVE-2024-9834,0,0,52b3357f3a3fa9ebee9b012ae6e1f6ed10fdcc163d09fc8db48ec80c2065b1ad,2024-11-15T13:58:08.913000 CVE-2024-9835,0,0,ff033dc9d4ae5af9ea1f604c6a4d54602578d3b2584b367aacfd9b9d21b4d90d,2025-05-15T16:35:15.160000 CVE-2024-9836,0,0,ce0087e1a4c261a4b87d38b1066c494680ff9f13b8922dfded64dd8a0a570bdf,2025-05-15T16:32:17.093000 CVE-2024-9837,0,0,afe4e527f22e06da82758e417087daa648749cf526ed58128828756f86ec8839,2024-10-15T12:57:46.880000 -CVE-2024-9838,0,1,ec55af13d650d2b9fd2fbb992e2d92f998a44928dc53c64f69fa3c80fc654345,2025-06-12T16:33:57.980000 +CVE-2024-9838,0,0,ec55af13d650d2b9fd2fbb992e2d92f998a44928dc53c64f69fa3c80fc654345,2025-06-12T16:33:57.980000 CVE-2024-9839,0,0,57bea8403f5cc48dea698cfdd728b58122c5ab953b09fd7bbfa276adce1153b8,2024-11-18T17:11:17.393000 CVE-2024-9840,0,0,1871e924d8a9cad5c68256a87e9830aade109841497287bdfcdfe58e6e1f82f1,2025-04-15T16:15:47.603000 CVE-2024-9841,0,0,e0f4d3de7ec626d098401fdf0738f26a50085665fd5bc0d44d6ae87bb2c08b7f,2024-11-13T19:34:26.237000 @@ -282324,10 +282324,10 @@ CVE-2024-9875,0,0,0d12cf6e542f3fe5c82927880d694ad1ba206d070de3a68f2d6ba8e36128b6 CVE-2024-9876,0,0,e44e9d466fe06fb6fb37d46f2d0b058ead0922daf472362e13563848c0157130,2025-05-02T13:53:40.163000 CVE-2024-9877,0,0,a49fba43e01d962b676ef4258973f9bb008f53a6491c9bdb290afd6c61e9731e,2025-05-02T13:53:40.163000 CVE-2024-9878,0,0,98340da911df27b13f856f22a015d77b96b06b46a50c53940e24972212cabb03,2024-11-08T15:25:45.930000 -CVE-2024-9879,0,1,fdcaae2169ac6fea2caa9932e80d503c535f8549d282cb23e35741e8c08b3f1d,2025-06-12T16:34:46.577000 +CVE-2024-9879,0,0,fdcaae2169ac6fea2caa9932e80d503c535f8549d282cb23e35741e8c08b3f1d,2025-06-12T16:34:46.577000 CVE-2024-9880,0,0,36c2423055ebd333bf95f1a67d4983784fa1f88361591ed578dda831a43f21cc,2025-03-26T17:15:25.453000 CVE-2024-9881,0,0,c4117f263b42a99dc7e43ccf9d3539d7436ce50643e89b496c0c898ffa0f05af,2025-05-07T12:45:39.203000 -CVE-2024-9882,0,1,1b8757754e74c75aa422d4a41b7cb973964626da4a2bc7da6233005f5caa83f7,2025-06-12T16:35:10.003000 +CVE-2024-9882,0,0,1b8757754e74c75aa422d4a41b7cb973964626da4a2bc7da6233005f5caa83f7,2025-06-12T16:35:10.003000 CVE-2024-9883,0,0,623e4d2d5d1a9e12317f3c890beba2f4636813b40c55b41397d5f0274919c18c,2024-11-06T17:32:17.477000 CVE-2024-9884,0,0,4a0a77563fc4e06c8296a47a1c8635fcfa8e5f69be4a2d7e1096bd71ca362fcf,2024-11-01T12:57:03.417000 CVE-2024-9885,0,0,b21445718b93ae656c78bfcfeb3bf6e8a2777208198bab62cb8e54c1d6ea88a9,2024-11-01T12:57:03.417000 @@ -282447,12 +282447,12 @@ CVE-2025-0014,0,0,a85170c840192d156f38eccc61ca038d577c819700d88e03a6460a0a1d9fd8 CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000 CVE-2025-0020,0,0,8efc8d475c4f7672b1cd3ece81996c8d2a7ea8db9fd912e796980b06afe174f9,2025-05-19T19:15:47.690000 CVE-2025-0035,0,0,68fbfea31f364a9172515b704cdb26d45ebc6cad2856985d3329218ae77b3cf5,2025-05-13T19:35:18.080000 -CVE-2025-0036,0,1,a6d5a011aaf716e4d83ba9df473ac00117fd8f28ca451a4855b52b1bcf8d0dbd,2025-06-12T16:06:39.330000 -CVE-2025-0037,0,1,c79940c9f0d4d207297377df3a9277c28961df07a667926569e31176d16abafe,2025-06-12T16:06:39.330000 +CVE-2025-0036,0,0,a6d5a011aaf716e4d83ba9df473ac00117fd8f28ca451a4855b52b1bcf8d0dbd,2025-06-12T16:06:39.330000 +CVE-2025-0037,0,0,c79940c9f0d4d207297377df3a9277c28961df07a667926569e31176d16abafe,2025-06-12T16:06:39.330000 CVE-2025-0049,0,0,8566ff09b2bbb295e6a6510741945c10bdac42655494cd307530daa390a46ab3,2025-05-10T00:55:19.180000 CVE-2025-0050,0,0,482b5ff7576183287db2c32c74da0d2abbf92554144e005c1fef00f71efefdf1,2025-04-08T19:15:46.877000 -CVE-2025-0051,0,1,e3fea71a2559df86a8860a59d222664a9465131adbe75c5a7d99f059ea35077f,2025-06-12T16:06:29.520000 -CVE-2025-0052,0,1,d061464763ea6b4915db7b566350a45891a8660ae9200d6a000d29a31ba97cba,2025-06-12T16:06:29.520000 +CVE-2025-0051,0,0,e3fea71a2559df86a8860a59d222664a9465131adbe75c5a7d99f059ea35077f,2025-06-12T16:06:29.520000 +CVE-2025-0052,0,0,d061464763ea6b4915db7b566350a45891a8660ae9200d6a000d29a31ba97cba,2025-06-12T16:06:29.520000 CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000 CVE-2025-0054,0,0,b8bc9804913976424582a72964eb068b4365d1e22607e5b0c46a2e77e3b25525,2025-02-18T18:15:28.260000 CVE-2025-0055,0,0,0e89795bc87c51adbc679d78b37bf974fd01b97679ad0635934ee83322d4b078,2025-01-14T01:15:15.570000 @@ -282527,7 +282527,7 @@ CVE-2025-0159,0,0,e878c306d924e00caaf50d08be8d3cef60f47ec75963a54fd0c4c0498de9a2 CVE-2025-0160,0,0,d2a1a9a81dbc562cf72d3714c2e19889ce873a845cafc839bb81925c9c9f5573,2025-02-28T19:15:36.393000 CVE-2025-0161,0,0,ecccbf64eabc969a96e8026ae7428266ca821c6b81d8fc8ad6251d9383b3dc89,2025-02-20T16:15:36.333000 CVE-2025-0162,0,0,bfc97d5f6ed4ab16ebe8a6375b0a746ab06e7cd3ea0b56d09c090c3478f06f58,2025-03-13T02:22:58.683000 -CVE-2025-0163,0,1,0a853077b276d97c8fac2d98a0b58675fe7cd098e7a8c6fc6a70b2197c69af53,2025-06-12T16:06:20.180000 +CVE-2025-0163,0,0,0a853077b276d97c8fac2d98a0b58675fe7cd098e7a8c6fc6a70b2197c69af53,2025-06-12T16:06:20.180000 CVE-2025-0167,0,0,ed36d641b1afaa7c32911291bfc917507cd4d73e70e05d582a250550abe355b0,2025-03-07T01:15:12.110000 CVE-2025-0168,0,0,a3bb306c5c1038cf3ae7cdc9fefc0119ef962391dad7848c675894c708a175c1,2025-02-25T21:26:07.113000 CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000 @@ -282650,7 +282650,7 @@ CVE-2025-0324,0,0,d8583250aa5e3dd7ed8b49a9aec89d75b9eb22bea4e3f5aaedb046d143c4ae CVE-2025-0325,0,0,54eeea6f8ae32938f0c6f29e0878a276380af014b58afa7e3c77859033a70b91,2025-06-02T17:32:17.397000 CVE-2025-0327,0,0,b0d403ed029992537329b72e255db6654825e2f564637a9b3d86592d52f17a2b,2025-02-13T07:15:10.570000 CVE-2025-0328,0,0,25c0760d244498984cda91678b883cf89d3e8fcbb9c37fd0d45c67359c7184a7,2025-01-09T17:15:17.330000 -CVE-2025-0329,0,1,03b8cf30421e1ae0f8fd0e493ceb87146261c231c81ab91ad0614180095edb90,2025-06-12T16:35:31.733000 +CVE-2025-0329,0,0,03b8cf30421e1ae0f8fd0e493ceb87146261c231c81ab91ad0614180095edb90,2025-06-12T16:35:31.733000 CVE-2025-0330,0,0,79cf8fdee51afbda4105bc5823be00a341e7d6a4bdcc3c5735bb642d735615ae,2025-03-20T10:15:52.763000 CVE-2025-0331,0,0,afe60233c7b6cdef8297092a16561204e8a753655f7ac938d1ebdf4ff4457d4f,2025-01-09T17:15:17.933000 CVE-2025-0332,0,0,10e294c3bcb66386a9705e885fda97504f486a40642545ec52dba01d6b68bca7,2025-02-21T12:03:31.920000 @@ -282930,7 +282930,7 @@ CVE-2025-0667,0,0,ea05f212fb00ac0cea83636982c8a768a7d337a590f619b16a88d075488658 CVE-2025-0668,0,0,193708a2de2c41e1aea36fdd6ab27916fb2534d861115fc37684bc7fbd5fb8be,2025-05-07T14:15:39.637000 CVE-2025-0669,0,0,b9f38f1c14caa6eb0353e90b6d6e23f0b953ca71eb65731a39c7c9b0ec2d45b7,2025-05-07T14:15:39.767000 CVE-2025-0671,0,0,3a282aeee20ec4df56c2d30983b0ab79d0413c46bb4ee2f47c79eed3d9f2eade,2025-04-29T21:20:21.147000 -CVE-2025-0673,0,1,994a1a8d41022fa82b470667a04499593c6b550d1bf0bad5fff4a1311ae4dab7,2025-06-12T16:06:20.180000 +CVE-2025-0673,0,0,994a1a8d41022fa82b470667a04499593c6b550d1bf0bad5fff4a1311ae4dab7,2025-06-12T16:06:20.180000 CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000 CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000 CVE-2025-0676,0,0,1202540403bca349271c5afd41cfcb1fadffa363755b48084dfce9f7ad82b5e2,2025-04-02T14:58:07.527000 @@ -282978,7 +282978,7 @@ CVE-2025-0721,0,0,db22e1630c351fba355df37357f5feb45f1852c9040ea8b8aa2b54d6a6fee9 CVE-2025-0722,0,0,c9c24be950ff93b5151cdab68af4eb0f25cca0b4d685aeadd762fbc951dbdf6d,2025-02-25T20:12:27.810000 CVE-2025-0723,0,0,c2af30324effc3ac4f4b6023d11a149c38fbbb0e9af3ca6439cce7251e459c80,2025-03-27T00:47:32.027000 CVE-2025-0724,0,0,60dde571d90e3096714fce5006fa40b930ebbae30bcdc38599a48eefc427f3cc,2025-03-27T00:43:04.040000 -CVE-2025-0725,0,1,389b6ba63f717720744194f64e452cd78a2c3f80672fc3d91ada9e3edd12bd62,2025-06-12T16:15:22.467000 +CVE-2025-0725,0,0,389b6ba63f717720744194f64e452cd78a2c3f80672fc3d91ada9e3edd12bd62,2025-06-12T16:15:22.467000 CVE-2025-0726,0,0,739ea1d1541d6b26153a964e4e4136a3057eaa8274a2f66ba7a27171ffa2b087,2025-02-21T08:15:28.417000 CVE-2025-0727,0,0,89665f1801b7a5f4bd56958ba24239f6773c6fef24507ea8f637acdf839ad9ca,2025-02-21T09:15:09.010000 CVE-2025-0728,0,0,c5ade298244d1796a7a7e7f33b62e53d6c928f9a2bbee06730bd7bcf52127f3a,2025-02-21T09:15:10.077000 @@ -283126,15 +283126,15 @@ CVE-2025-0909,0,0,1ff7d78519026d4b0df5324b5b84f781600c6266238b96b6e6fda4fafcd94e CVE-2025-0910,0,0,5441c161f7257bb6355c09b7b0bb2df312d9b6c6d59e58e837649ec8c68777c9,2025-02-12T18:59:18.447000 CVE-2025-0911,0,0,b9aa939093c00e0782e255aa47e49c2cf1d4559eb848b6a9c47f1e00b8bd8fad,2025-02-12T19:00:17 CVE-2025-0912,0,0,101de2beb23fbf49c10b44c5dcee63010fdc24170f54978cd272380a07982b45,2025-03-05T18:30:11.560000 -CVE-2025-0913,0,1,626b366806bc1502f40b738f167e46e4e82ebf5ff741f8b20cdd80cce3a4cfd9,2025-06-12T16:06:20.180000 +CVE-2025-0913,0,0,626b366806bc1502f40b738f167e46e4e82ebf5ff741f8b20cdd80cce3a4cfd9,2025-06-12T16:06:20.180000 CVE-2025-0914,0,0,42678a20c4dc452af9f91c4b0ea09c3e290aeef5b5759975f5d9768b3a81d3dd,2025-02-27T16:15:38.237000 CVE-2025-0915,0,0,b7f599ed2477446212f81d063fb3d73d711025ee5265edc4c0cda863eda9d02c,2025-05-13T19:43:01.217000 CVE-2025-0916,0,0,b3e2dfc1a782ae4e58fd745e6dc8ce9f3019ca5ca64e71e978c066cc4fb2d49f,2025-02-25T20:19:48.457000 -CVE-2025-0917,0,1,2ec86df293add56e265803983f8ebf0711b798358ad35a6ef7bdd5a8ff0458e3,2025-06-12T16:06:20.180000 +CVE-2025-0917,0,0,2ec86df293add56e265803983f8ebf0711b798358ad35a6ef7bdd5a8ff0458e3,2025-06-12T16:06:20.180000 CVE-2025-0918,0,0,4227989e3d35097382e4bc473e8d6b90f5c37e9be43ac707cd1a7bd79f7110ab,2025-03-05T21:37:41.217000 CVE-2025-0919,0,0,f3c40a8c3e9859b98dc4dbb233022019405b6bb3a32be39636bc5e978bd23a1b,2025-02-12T17:15:23.357000 CVE-2025-0921,0,0,4c6e389a9ac31c80e76eca734fb92c11e1ed8b739e47b18609b1f2c325cc985a,2025-05-29T05:15:20.290000 -CVE-2025-0923,0,1,2b99c0fdaa72554b536b1a6eb169484fbb74e43b333c9c4fc53a3b1079e89185,2025-06-12T16:06:20.180000 +CVE-2025-0923,0,0,2b99c0fdaa72554b536b1a6eb169484fbb74e43b333c9c4fc53a3b1079e89185,2025-06-12T16:06:20.180000 CVE-2025-0924,0,0,10ecf80cf443eef5ec891345ba8a8aeeb788757207aa456c03b3fb764739ec2f,2025-05-23T17:41:46.150000 CVE-2025-0925,0,0,96e6ae1415f7de21f9d2302b09edfb8f35c8ed2d838c20a02e0bb3cb8fbcd173,2025-02-12T17:15:23.437000 CVE-2025-0926,0,0,16fd7a2c3be2d12248638fc71e3dd9aeca4795ef3d713c3c7bfbf5bb8264e3da,2025-04-23T14:08:13.383000 @@ -283217,11 +283217,11 @@ CVE-2025-1024,0,0,67bbebef2fa30031675179dcf60a8a817f8a62f715444050b7be48470066b3 CVE-2025-1025,0,0,1f41be4bbcb9f7670bda070849af8628097b75db1107b38db016db72f80a7bd7,2025-02-05T20:15:45.593000 CVE-2025-1026,0,0,d410d35a6aedcb834521ffa4bcd1a4033d4831a19e562f1f0395f14e9bb1d330,2025-02-05T05:15:10.687000 CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000 -CVE-2025-1033,0,1,2e75efe90e6f1171f2647c05e9e04e4b8fe770c2058d21cdd9f3913a054e9c03,2025-06-12T16:36:24.740000 +CVE-2025-1033,0,0,2e75efe90e6f1171f2647c05e9e04e4b8fe770c2058d21cdd9f3913a054e9c03,2025-06-12T16:36:24.740000 CVE-2025-1035,0,0,72fea0a2d80ae07fdc30e5739a98c27b4b9464bbe1b4b8593a6bca9675ecb8a3,2025-02-18T12:15:16.087000 CVE-2025-1039,0,0,823bce39f61202d0e0460d0eb2eb27e197a6e485562d2d0216237f17cb8ad76b,2025-02-20T14:15:33.627000 CVE-2025-1040,0,0,f25cfb3c1b13ff20b39411a263a6cb29b50914a2189270974ec535f559ed5ac0,2025-04-01T20:19:55.317000 -CVE-2025-1041,0,1,0d87ae84682d2f498d2baa10c2d8935c8e95f840fc7f05be7d4fe40a246c8d77,2025-06-12T16:06:39.330000 +CVE-2025-1041,0,0,0d87ae84682d2f498d2baa10c2d8935c8e95f840fc7f05be7d4fe40a246c8d77,2025-06-12T16:06:39.330000 CVE-2025-1042,0,0,e4600eb751c0559414826534607894ec791f03e01157094495f2034b236d6aad,2025-02-12T15:15:16.230000 CVE-2025-1043,0,0,85285f0459384c003ce1a5c887368f71f800dede66c51b6ace529750f1366c58,2025-02-20T12:15:11.030000 CVE-2025-1044,0,0,9f8be6c10874ff2755d0454f22f2307f6446f5aad49de046e6d1d7bccf9d96f4,2025-02-18T21:34:01.863000 @@ -283235,7 +283235,7 @@ CVE-2025-1051,0,0,816774a6d249d513959f69735121c5847d99b4bcac98bb8b3c855db23269c0 CVE-2025-1052,0,0,dd0f54ac7a99856d7d318fe87955632258ed518980dc0996f06ddf7223075097,2025-02-18T21:32:45.863000 CVE-2025-1053,0,0,745fc40219bc37fd7ab7252db87e5d766a3ee14d78f27aa4c9a1b496940a21f8,2025-02-14T04:15:08.903000 CVE-2025-1054,0,0,430aa21bf72f645c6e6bfd34970aba7a2e39d4475b698feec899aa71c44032d7,2025-04-23T14:08:13.383000 -CVE-2025-1055,0,1,6e774b509e3c76627691b837f2d8590aa97e26aef808a880682478160b3479de,2025-06-12T16:06:20.180000 +CVE-2025-1055,0,0,6e774b509e3c76627691b837f2d8590aa97e26aef808a880682478160b3479de,2025-06-12T16:06:20.180000 CVE-2025-1056,0,0,f0a0c1e16eca5134af818e93c54bb258246f0a3a48d7c06c85b24c0fe69d07d4,2025-04-23T14:08:13.383000 CVE-2025-1057,0,0,95ef9f4d7e8c757916d4aa45045901e0df35d84bc26a83d251d1d38248a44580,2025-03-15T09:15:10.770000 CVE-2025-1058,0,0,931565082cf6be7adcbf5c17fdfd20136c63742e85ad7be32de9be500e9b2826,2025-02-13T06:15:21.480000 @@ -283428,9 +283428,9 @@ CVE-2025-1282,0,0,09bbe8fbf6ad958ee527dda55af05e43520fd8fabad49e275c5ad8ac54adbc CVE-2025-1283,0,0,a4d93a77d81ec07731b68bab3e1d00afd05dc0ae7fee050881be213abacce036,2025-04-10T18:55:23.537000 CVE-2025-1284,0,0,393272fa917c5d80ef985d32ab805d823a71b31438834e15c90de4305d50626f,2025-04-29T13:52:47.470000 CVE-2025-1285,0,0,3182990c1bc942ab8f686c8030ea96842badd7c599b496272a03f16c99f15c97,2025-03-14T05:15:41.977000 -CVE-2025-1286,0,1,40bbeef96d95140e49bd4454f594373e42828e919694fd2421136359798adaf3,2025-06-12T16:37:11.290000 +CVE-2025-1286,0,0,40bbeef96d95140e49bd4454f594373e42828e919694fd2421136359798adaf3,2025-06-12T16:37:11.290000 CVE-2025-1287,0,0,a38b4c646fabca7e5d65d4995ba500f7cbac83852f08d2e5f8de89e20d5c98b9,2025-03-24T18:19:22.993000 -CVE-2025-1288,0,1,b1965e5e56da9cca6692b046a70ea7d7201f828830785c6cba9490cb387ee949,2025-06-12T16:38:01.743000 +CVE-2025-1288,0,0,b1965e5e56da9cca6692b046a70ea7d7201f828830785c6cba9490cb387ee949,2025-06-12T16:38:01.743000 CVE-2025-1289,0,0,6e08912aa52046743669bb21f284f02020afdd2e2e335a40f6e6d32485cc6863,2025-06-04T20:06:11.680000 CVE-2025-1290,0,0,5b9761ef223471c895b1264bac16d855f067410f2cf8354c267f577cfca20f97,2025-04-17T20:21:48.243000 CVE-2025-1291,0,0,8a62a97f45d265e09336f40212a9e842d191a55f47481ae3892da3a9dec0674e,2025-03-01T09:15:09.710000 @@ -283567,7 +283567,7 @@ CVE-2025-1450,0,0,f0a28cf37155f4c16fff9326b0ffe6a415c6c5c1475546052ba68718728afc CVE-2025-1451,0,0,ec6fe899fd888829fdb360d361245840f88ca8152b7a7e9839ef57ba5f996bb9,2025-03-27T15:40:03.640000 CVE-2025-1452,0,0,a12c967518620ecb46c4898ef8820c1d4f840eb8f34fdbae98d063c5d7e9e03f,2025-05-06T19:59:13.060000 CVE-2025-1453,0,0,85cdf34ca8e5999b2c75d082b0205888dc9c4a4f149fbeb816361fb8a0e26f97,2025-05-07T19:11:47.723000 -CVE-2025-1454,0,1,8a29d4ba0be6cb26a700fceeb29a33ed7ddb61c54e346a0e758fc33477c536d3,2025-06-12T16:38:53.070000 +CVE-2025-1454,0,0,8a29d4ba0be6cb26a700fceeb29a33ed7ddb61c54e346a0e758fc33477c536d3,2025-06-12T16:38:53.070000 CVE-2025-1455,0,0,46a6d9d419b4419f96bc8b6c258423e9acd2c1f0395e883d289d7f812d9565fa,2025-04-15T18:39:27.967000 CVE-2025-1456,0,0,346ab480833591aafa4def0db688e39a034a34b0a2fc258a44bae62c0e34161a,2025-04-15T18:39:27.967000 CVE-2025-1457,0,0,f65c0f703e3b59c2deb97caabf85ed7b86c43fc3b7f6281ae8e2cb0ab0565b82,2025-04-21T14:23:45.950000 @@ -283586,7 +283586,7 @@ CVE-2025-1472,0,0,96686ef65b43137a15e8858cc63cdb01a03dbff174e3e84775b4964b41ffaf CVE-2025-1473,0,0,ee5f01f60fc344c714a9817bf6f91aa874bab2bd9f7be81c05c3735afa72fb9c,2025-03-20T10:15:53.903000 CVE-2025-1474,0,0,16ca85451a6c572acfb94ec027bf63fd66ee45faa5ceb1d08c8cd3a16e15e44e,2025-03-27T15:36:42.540000 CVE-2025-1475,0,0,dc71c83df2dea22fb2355bdce40ab12e4f98ce7aad24f8511146bb81157cc42d,2025-03-07T07:15:23.343000 -CVE-2025-1478,0,1,17558c641922e594a083c9912de1a247d9c0bee577762e2a0768e78259d13af7,2025-06-12T16:06:20.180000 +CVE-2025-1478,0,0,17558c641922e594a083c9912de1a247d9c0bee577762e2a0768e78259d13af7,2025-06-12T16:06:20.180000 CVE-2025-1479,0,0,83f81b2652156726b8f25d2629c0c6b5a97fd98e6a4d16635aa5080023ed9ede,2025-06-02T17:32:17.397000 CVE-2025-1481,0,0,d10660ccfc75afffd9cc52715a6e9675c63c4f59ae92c95b59ff9bb03291f5a4,2025-03-12T16:40:25.783000 CVE-2025-1483,0,0,eed3d83cb2da5908d92aa9dd620a120571071c04f49e7599dc48ec4179593bf0,2025-02-25T18:59:39.860000 @@ -283619,7 +283619,7 @@ CVE-2025-1512,0,0,bb9e8dea523ec79d9f02cc29582c223599b5ccf3dadf5c0e5b81b46a332f18 CVE-2025-1513,0,0,ce3139c624bf0aef8e367fe572f1b2e77a39780d5752c990d66c97a9a157ed49,2025-03-06T17:55:57.117000 CVE-2025-1514,0,0,c380acc87f967f8bd432c9c7527813044f99f9dd9766e01548adcd3d3b59da8a,2025-03-27T16:45:46.410000 CVE-2025-1515,0,0,96efd86c5199277c649db9d3a44020b0cf7829d395d3a3db8805b6323baa5417,2025-03-05T10:15:19.850000 -CVE-2025-1516,0,1,9982c2edc1625c739b70e8bf8d4fe8fc60906bfbede5cb79aa2ea5e9cdea0013,2025-06-12T16:06:20.180000 +CVE-2025-1516,0,0,9982c2edc1625c739b70e8bf8d4fe8fc60906bfbede5cb79aa2ea5e9cdea0013,2025-06-12T16:06:20.180000 CVE-2025-1517,0,0,59f92391aff92edb8f0e2c5d447824bc758e9021eff4b28d2fd46f3db7241347,2025-03-24T17:56:06.763000 CVE-2025-1520,0,0,d67f464317150898182b413758fbb1b35da6b45607260a101639a8a467e19cc7,2025-04-29T13:52:47.470000 CVE-2025-1521,0,0,c58c6e339d3d072b9154e8ec6f0efe9fcbf05ef2bf1c2ef088a2c3886c5f9b87,2025-04-29T13:52:47.470000 @@ -283769,8 +283769,8 @@ CVE-2025-1693,0,0,7ebc617b821b94f1ea8c04b23cc41634822af607e5925c55616ab5694b115f CVE-2025-1695,0,0,6ea36d3166401596f7da6d63e10a3e0697b4bb41d475dd82848973a4738b8109,2025-04-10T18:55:19.100000 CVE-2025-1696,0,0,a4ebe2093d6db003a81772653e3b8096038d292b86e17d8021513423bef33f12,2025-03-06T12:15:36.293000 CVE-2025-1697,0,0,419964dd027623ddd628c29949c81bd3d5bf673e4cbac859628f2226ec230f6a,2025-04-21T14:23:45.950000 -CVE-2025-1698,0,1,c4cbe7a28b20add6fd2e607d7bf08be7d1ba2e4e32176a8d6d44b2f59699f6c8,2025-06-12T16:06:20.180000 -CVE-2025-1699,0,1,ccdb2a091ece6c54c79c1531fbdb9670a60f4ddaa5d198e96303ce27b479fe6a,2025-06-12T16:06:20.180000 +CVE-2025-1698,0,0,c4cbe7a28b20add6fd2e607d7bf08be7d1ba2e4e32176a8d6d44b2f59699f6c8,2025-06-12T16:06:20.180000 +CVE-2025-1699,0,0,ccdb2a091ece6c54c79c1531fbdb9670a60f4ddaa5d198e96303ce27b479fe6a,2025-06-12T16:06:20.180000 CVE-2025-1701,0,0,e060152ee6d8455996b6830a20e4fabd51e904523490581475cc498257ff8bd5,2025-06-04T14:54:33.783000 CVE-2025-1702,0,0,8350c512bb427a18e75fe369e7c514680d305e4b55cc00b262ae74877fe4e9d9,2025-03-05T12:15:35.420000 CVE-2025-1703,0,0,50c927778c00387d209f1db495acb3fcdf772388903cfdf917baab839124a719,2025-03-27T16:45:27.850000 @@ -284249,7 +284249,7 @@ CVE-2025-2044,0,0,00640b401c1f81b2622236f1f6059102ca174de184e7fef137e26ab122c5b8 CVE-2025-2045,0,0,e7dfa297dca7fb018c24f5920e9d43f3c4da5bff799bbae66fef4cf3564b466b,2025-03-06T13:15:12.553000 CVE-2025-2046,0,0,51cc8366149148f2ad3ee266f488b701cdd7a8a0244cf5a776648acd2ec1e0c3,2025-04-29T15:15:26.700000 CVE-2025-2047,0,0,b1739e372791eed533da379e00e0a3547d8f8411a96a71c05554eb95cc590c9d,2025-04-03T13:32:55.893000 -CVE-2025-2048,0,1,2a18b83b4f938b426c13ff6584be1c20fb894bdceb66efe6173bad924c237834,2025-06-12T16:57:25.657000 +CVE-2025-2048,0,0,2a18b83b4f938b426c13ff6584be1c20fb894bdceb66efe6173bad924c237834,2025-06-12T16:57:25.657000 CVE-2025-2049,0,0,7868933953355dfbcee987d10cdb6885b5880b2a3333afdb22f86850b668b40f,2025-04-03T13:33:00.487000 CVE-2025-2050,0,0,5b80c1c8c9695370df44a71c0aacf7b309473361bfcf24caa61a58211dc955c2,2025-05-28T15:04:53.617000 CVE-2025-2051,0,0,7e152a5baf30f8dda8aa364ade26bf10224097eb706403ed30920a9c793c4d5d,2025-05-08T18:59:52.633000 @@ -285420,7 +285420,7 @@ CVE-2025-22026,0,0,a774ace20e4789ff640367f4efb7e3a87d8331c14061e80b36413c109b4b7 CVE-2025-22027,0,0,6a0a715ee7f648d3158492dd086850f696a4b184b735eb4e95b0887171ab367a,2025-05-06T16:45:53.407000 CVE-2025-22028,0,0,a131f1f27057b0414d743d256c28bb79a3307aa252527a8e5918237b635dbd3f,2025-05-02T07:15:59.497000 CVE-2025-22029,0,0,375b7d760e49f7f6e35afa2a053f915b8ee4873103a7b851d4c8f3aef1596ae2,2025-05-01T15:16:19.647000 -CVE-2025-2203,0,1,25859dcabd7bfd3426992caa2daf36c7403739e5adc7a8439837f57fd2bb48de,2025-06-12T16:39:08.403000 +CVE-2025-2203,0,0,25859dcabd7bfd3426992caa2daf36c7403739e5adc7a8439837f57fd2bb48de,2025-06-12T16:39:08.403000 CVE-2025-22030,0,0,539744ee8dba009b69b24272ee7df40ef10b03dd1a9de382b8cf7df5bed1ee38,2025-04-17T20:22:16.240000 CVE-2025-22031,0,0,8e6ab5a6dae87efdbaedd20d9d2f446f69b064d9e34ad67d574ead1b7fc6b416,2025-04-29T18:57:00.353000 CVE-2025-22032,0,0,b4de7d5e039832f8ad3d21ffeddab65d9e0fe823a70f076656b879d673fabddf,2025-04-29T18:57:24.340000 @@ -285553,7 +285553,7 @@ CVE-2025-22150,0,0,059e94a3cda216dc1e61e7ee05495cfdb2964373911cab0de84cd34ea61e6 CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000 CVE-2025-22152,0,0,39b8593a60ab73f433b8e8b7b6d5bb8fd5e802b30c85223dbd4ef992a241dbf3,2025-01-10T16:15:29.910000 CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000 -CVE-2025-22157,0,1,e9b4b6961959e8ff3841a8505a31dc3c8bf1798f27fd9862f6e082ba0b8324fe,2025-06-12T16:20:47.860000 +CVE-2025-22157,0,0,e9b4b6961959e8ff3841a8505a31dc3c8bf1798f27fd9862f6e082ba0b8324fe,2025-06-12T16:20:47.860000 CVE-2025-2216,0,0,867b349e0271335326c8c5fc707e904de245f9f385499b80982946b0548b60ea,2025-03-25T17:24:09.643000 CVE-2025-2217,0,0,e15432070f1397c36cc9f6d2b60f563299d4aa944bfdbe7d3691b178bf7fb2a6,2025-03-25T17:22:56.167000 CVE-2025-2218,0,0,d2e889f2da37474575317aa64f34c8da40d4260fe9e8346d79ec8bd705e3b18e,2025-03-25T17:21:14.350000 @@ -285600,10 +285600,10 @@ CVE-2025-22247,0,0,e2ccb0d69d4b19d529c00757c1f999c2de56db4ef675be5b764f7810fb3d8 CVE-2025-22248,0,0,6a9e5f44ae59f3eb4fa0812a308821c9129d4ef2a0a8c4fa23d2a9a359e62a28,2025-05-13T19:35:18.080000 CVE-2025-22249,0,0,f4d67d6ed3673265e11af908716828682348f88de500075ac363e3a69c846579,2025-05-13T19:35:18.080000 CVE-2025-2225,0,0,d26980ce605de1c16e8b872e505802fad1242bb85c846db0c5c70a05dbfaf01f,2025-04-15T18:39:27.967000 -CVE-2025-22251,0,1,250422cb6dd72c7be6d2af46c6445275c476c98397ae7e5cf1ad92aab279e8f5,2025-06-12T16:06:39.330000 +CVE-2025-22251,0,0,250422cb6dd72c7be6d2af46c6445275c476c98397ae7e5cf1ad92aab279e8f5,2025-06-12T16:06:39.330000 CVE-2025-22252,0,0,d2f2320f288010f024706c18a6ea879e02f185cf8c34fd036ab23a80b6f775ac,2025-06-04T14:35:38.543000 -CVE-2025-22254,0,1,904f2b050fb944d0f17c2d1741b2197b141870ceb8b88e3a82b36008d1c15fe9,2025-06-12T16:06:39.330000 -CVE-2025-22256,0,1,ea395f3317b4c059f5b48f09d45716d475cb65af33cd2e4c7ee79f81109443ad,2025-06-12T16:06:39.330000 +CVE-2025-22254,0,0,904f2b050fb944d0f17c2d1741b2197b141870ceb8b88e3a82b36008d1c15fe9,2025-06-12T16:06:39.330000 +CVE-2025-22256,0,0,ea395f3317b4c059f5b48f09d45716d475cb65af33cd2e4c7ee79f81109443ad,2025-06-12T16:06:39.330000 CVE-2025-22260,0,0,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000 CVE-2025-22261,0,0,cabefa2bbb4850682fa8dc2dd04543561914d58490173d75f62166401d731c68,2025-02-26T15:15:24.877000 CVE-2025-22262,0,0,2a90436047a91b64c9791cff4f6c4190896e3e92637458d2d2ccf25cb4f8537c,2025-01-21T14:15:09.757000 @@ -285758,14 +285758,14 @@ CVE-2025-2245,0,0,47aa418e84b3637e8df058444cbc8a6e983fd5867c6c8fc35a1ae9e7ece391 CVE-2025-22450,0,0,08efaa8a0b7289f6e07d2143106d9ab0ee4947a312acaf42c999e908a6f4e398,2025-01-22T06:15:14.327000 CVE-2025-22452,0,0,ff338c2acc92abbef6e1d867487b0bd2693a0084a4ebaee6adef7d21d7f92aea,2025-04-07T14:17:50.220000 CVE-2025-22454,0,0,04f15e88e5a975efe8c2b32608cedcfad6c31392d1260fbd49043c6c8c78ea98,2025-03-11T15:15:44.737000 -CVE-2025-22455,0,1,adfb62743ce740537c352296d35ccefd81d24bd5df18d0efbd617d3a85fe05d4,2025-06-12T16:06:39.330000 +CVE-2025-22455,0,0,adfb62743ce740537c352296d35ccefd81d24bd5df18d0efbd617d3a85fe05d4,2025-06-12T16:06:39.330000 CVE-2025-22457,0,0,38f08c2095b91eac8132ed564fd14198f534885976e426da8483ec6f86216026,2025-05-03T01:00:02.097000 CVE-2025-22458,0,0,1ba3f19027c699ce41e72e1904aec436988c26afbb75393422f286b69c280720,2025-05-17T06:15:17.870000 CVE-2025-22459,0,0,c344631280ed7d336da1ec45c45e7d808eabcfd90e75f4df48c2b7f75013ec85,2025-05-16T14:00:18.793000 CVE-2025-22460,0,0,fa87e8efd2c42f56619d397ee1ae8effa2a4deef13211c7e8012f0ed94f4c60e,2025-05-13T19:35:18.080000 CVE-2025-22461,0,0,bfcd0426d550c133cc0b5bf7ca512847a9828b37dee97a07c0c240c7ee1c7914,2025-05-16T14:00:20.580000 CVE-2025-22462,0,0,02e1e404e23d8a2d6b902e34fe3c6e522b225bf15c1d8026dcd04f539c414ecb,2025-05-13T19:35:18.080000 -CVE-2025-22463,0,1,c16a7c903777678e809a843e8567883ec5e0181591d8cc6f96fef0bce5412136,2025-06-12T16:06:39.330000 +CVE-2025-22463,0,0,c16a7c903777678e809a843e8567883ec5e0181591d8cc6f96fef0bce5412136,2025-06-12T16:06:39.330000 CVE-2025-22464,0,0,ad03886100376a0ec41e7ca4613c26d39e71749c65342bf61ada280571aba565,2025-05-16T14:00:22.290000 CVE-2025-22465,0,0,908a77a3e0451842fdc9a7db066476e54834da2046dd0ae9eec987eb9b5f29ed,2025-05-16T14:00:28.123000 CVE-2025-22466,0,0,0de7e357b0eeb34991a33cb40eb8f6c143429acd58ed604ea70920f3a5ace203,2025-05-16T14:00:29.970000 @@ -285839,7 +285839,7 @@ CVE-2025-22536,0,0,612414fd2ae44bf428e4a4427334c6bdf549dded38ebe6a0393723a27da28 CVE-2025-22537,0,0,6b7156b112f73f3a7c4fb2b5c419f12d3bb4d9cdb28589433ca844fd43d42332,2025-01-09T16:16:28.210000 CVE-2025-22538,0,0,e23996a0de4bee61d7b9d26fb9c92b9238ea6103d78658f6843e51594873398f,2025-01-07T16:15:49.460000 CVE-2025-22539,0,0,df8e472dc5685582a255ee74b11e95a25eb848e3c6acd09e0c458dd2492fdb63,2025-01-09T16:16:28.350000 -CVE-2025-2254,0,1,cfb544c581f7c68d1ed3717bc2a631f660d30266f79d878d1a0f204b5d1803af,2025-06-12T16:06:20.180000 +CVE-2025-2254,0,0,cfb544c581f7c68d1ed3717bc2a631f660d30266f79d878d1a0f204b5d1803af,2025-06-12T16:06:20.180000 CVE-2025-22540,0,0,caf7762a6d7b29bdfa4150ba8f2a0a8ad866e69b2a470037bcab5c909a83adb6,2025-01-09T16:16:28.503000 CVE-2025-22541,0,0,1f034aaf8315e01b6844dc93c84d6eecc92be16ee1bc2a53601a44acede2f7a0,2025-01-07T16:15:49.670000 CVE-2025-22542,0,0,17a086e75d33c4a4efe1ccc96220ae08cbfda6d9f09241d5a5ce19d8954565ac,2025-01-09T16:16:28.670000 @@ -286139,7 +286139,7 @@ CVE-2025-22825,0,0,c21ca5713a1aa3bda508edf6d7ba0513358e0245a32198c391997dcabc4fd CVE-2025-22826,0,0,36b6e140cfbfa94ee1e1f9414c9bba12f6b84f8e81d4c4eb37d1cc60556b529d,2025-01-09T16:16:33.047000 CVE-2025-22827,0,0,3baed988c384781b752e63a63aac2d02b4618a6f769d736ff71142b8ba1a8f98,2025-01-09T16:16:33.200000 CVE-2025-22828,0,0,327d4fbb4775debb7974f74b72faad2a6d9350ed385605b18892cfc7691fc3c9,2025-01-13T19:15:11.373000 -CVE-2025-22829,0,1,3662c3bc884d675084da546eb13c74d9a6a238afacf8274c9e041b48044df509,2025-06-12T16:06:29.520000 +CVE-2025-22829,0,0,3662c3bc884d675084da546eb13c74d9a6a238afacf8274c9e041b48044df509,2025-06-12T16:06:29.520000 CVE-2025-22835,0,0,5a3dcbb0db6caed0d293b2385a1d98cd90d73989d0608fc471dc171b2ccb9358,2025-03-06T18:08:28.420000 CVE-2025-22837,0,0,44b033dacb8e2726df0092d557d37995eccde71edf39d22fec862e0e0c807b9a,2025-03-04T17:38:12.983000 CVE-2025-2284,0,0,a99b6d1d0585ef43d03ac2a1a40107d3d7d4c664c60666054e04a866b639d809,2025-03-13T17:15:39.150000 @@ -286164,7 +286164,7 @@ CVE-2025-2287,0,0,8813dfc8049edc90f8c2884aee49dcafb730530912f5261432ad51214abb50 CVE-2025-22870,0,0,a770b007ddda8f271e9da7cde918a03f38d81c8134ccd9eeaa53eca8ba2395ff,2025-05-09T20:15:38.727000 CVE-2025-22871,0,0,8447f63e9a6c66830ffd6379e6b0b42476a147330f64e19484778d9e21b37e01,2025-04-18T15:15:57.923000 CVE-2025-22872,0,0,504ada00384e5e768f6bdc153ecf0a5146cfe00913ac07b9aa3bbc2785d54a2b,2025-05-16T23:15:19.707000 -CVE-2025-22874,0,1,f03b0cf27e3d93b4457eae2e73bdfffd89bd6aef6a0c74610d9a63ea63df5814,2025-06-12T16:06:20.180000 +CVE-2025-22874,0,0,f03b0cf27e3d93b4457eae2e73bdfffd89bd6aef6a0c74610d9a63ea63df5814,2025-06-12T16:06:20.180000 CVE-2025-2288,0,0,ea5cf9eb4e5e7d5beb8e92f7104073ba5d1adc8fc07f8a97145fc23482c0367a,2025-04-08T18:13:53.347000 CVE-2025-22880,0,0,755860b5cb6bfe06dab2e3046cf933164388a1927143f657d932a4500aa42249,2025-02-07T08:15:28.737000 CVE-2025-22881,0,0,bac764bb844fd45fc50560c993c0edd1d8ed2c5159276215579d0cda943f98d6,2025-02-26T08:14:25.137000 @@ -286415,7 +286415,7 @@ CVE-2025-23189,0,0,b372693675c5d6d50e215d8acb54007642608e3ca2a789b9ea116e268e1e2 CVE-2025-2319,0,0,250004f4f8ff7b8a3f1cf022fb649f67811f3943071000b1555d7ca7d27e7b29,2025-03-27T16:45:46.410000 CVE-2025-23190,0,0,87842373d301ca780cfdfed4b8137d271e812becd8d75ff110dd7b27091c3193,2025-02-11T01:15:10.413000 CVE-2025-23191,0,0,93bf39b052d32c7fd79bf315d4657bdb3b25800f484d8ee22918be2670f1ecea,2025-02-11T01:15:10.557000 -CVE-2025-23192,0,1,0286b0e0c6b9b260ae684ca31328c48a8677f5e9cb1d14e759d7528251eb9d63,2025-06-12T16:06:39.330000 +CVE-2025-23192,0,0,0286b0e0c6b9b260ae684ca31328c48a8677f5e9cb1d14e759d7528251eb9d63,2025-06-12T16:06:39.330000 CVE-2025-23193,0,0,dd2b7306807ec40f9912fb49ee68934fd2efddf05fc31efb201a5ebd32befe04,2025-02-11T01:15:10.700000 CVE-2025-23194,0,0,2abdaa039bd60248a2d82f5999a9ed81ae8b9d9f0da1d221293e79525f619c35,2025-03-11T01:15:34.630000 CVE-2025-23195,0,0,f18609b9fc2e63f3f6cc26e297ac4523abaa4c7810065fbb0fe1b0f95fc74e97,2025-06-09T19:36:09.710000 @@ -287127,7 +287127,7 @@ CVE-2025-23966,0,0,7be907c83ff5fc724c156b1fa35d79f9d45ca14741abf1d0664a82e4e926b CVE-2025-23969,0,0,7b4a526c0a0f41bce6a566d54e32b90d3eee1529429f2b0b2fd2ed76bdb8e139,2025-06-06T14:06:58.193000 CVE-2025-2397,0,0,1d9d522b7da574d99450a0c926cba6b95d7f81a170fb089caa03fceac1350b83,2025-03-18T15:16:01.257000 CVE-2025-23971,0,0,6cad113739e966967b213a794a8a4e6b4bd40580b34b4a55543607f30258f605,2025-06-06T14:06:58.193000 -CVE-2025-23974,0,1,a5334512eb7b36e0cdd2f467f3cfd98d4a8e5f19afdeefafc45f76677608bc17,2025-06-12T16:06:47.857000 +CVE-2025-23974,0,0,a5334512eb7b36e0cdd2f467f3cfd98d4a8e5f19afdeefafc45f76677608bc17,2025-06-12T16:06:47.857000 CVE-2025-23975,0,0,e8001c46a9ccc486b1a86f3be17fa5f6b3ce26422e7bdcae0080fc4ebd4b6ef7,2025-02-16T23:15:10.477000 CVE-2025-23976,0,0,a29eb82e0663b02bfaa3596cfe2622c511331a5578d509b2b4b465f1a7a97d91,2025-01-31T09:15:08.530000 CVE-2025-23977,0,0,4d0f94ce84075ba723583d9d09a43737047f5d4a006604c1cf44bad3bcf53c59,2025-01-31T09:15:08.687000 @@ -287208,11 +287208,11 @@ CVE-2025-24061,0,0,b521a3624cea8bd9d47fb3d8eaec24a07794b1a32700440ca358cd02a5180 CVE-2025-24062,0,0,cabb29da22470c3599c0329336c056dd9a5b4f7cd3ca7edd1a0c02fb1c312923,2025-04-09T20:03:01.577000 CVE-2025-24063,0,0,fec2a9feb349eff190a599709c0adf8e2e813f7b6a6047359eeb483ba241f53d,2025-05-19T18:23:57.450000 CVE-2025-24064,0,0,218f6cc47ad1a62f4f0e68482476a0e2acc1cd45af444b7c3515886baa130a34,2025-03-11T17:16:29.007000 -CVE-2025-24065,0,1,2083ecf1a51af949c0536c9499d4c1a895d4ae491fad60eee6de07c01100bb4b,2025-06-12T16:06:39.330000 +CVE-2025-24065,0,0,2083ecf1a51af949c0536c9499d4c1a895d4ae491fad60eee6de07c01100bb4b,2025-06-12T16:06:39.330000 CVE-2025-24066,0,0,43a950ede5ebe390a8e149dc7e5561d06958436b077b966d3c4014bab1ef06cb,2025-03-11T17:16:29.223000 CVE-2025-24067,0,0,3da9c2b786b8c9c7e14d412d1bb071c43af6d56e744ede25090104ca92ddcceb,2025-03-11T17:16:29.477000 -CVE-2025-24068,0,1,7a721e7a212031e78a2f6b3db4609e6d2977cc64d8d3e08218f8a08452f26adf,2025-06-12T16:06:39.330000 -CVE-2025-24069,0,1,19556b6c7b436792770b31c579890806fce0d6ca59ec7f01c5bcdd49024bec01,2025-06-12T16:06:39.330000 +CVE-2025-24068,0,0,7a721e7a212031e78a2f6b3db4609e6d2977cc64d8d3e08218f8a08452f26adf,2025-06-12T16:06:39.330000 +CVE-2025-24069,0,0,19556b6c7b436792770b31c579890806fce0d6ca59ec7f01c5bcdd49024bec01,2025-06-12T16:06:39.330000 CVE-2025-2407,0,0,21e602e5f9293dc5b926b2bcd858886585bd73dfbdfdae3fd03d8f092b288eaa,2025-05-28T15:01:30.720000 CVE-2025-24070,0,0,05e75849f69db310a2e6f6ecf21e5b77998edba4fa819243e609bd27964c9def,2025-05-06T15:16:01.300000 CVE-2025-24071,0,0,937e664eb80922cfe593897847de35569c90602f40294027181c05737e712c25,2025-04-16T16:15:29.953000 @@ -287543,7 +287543,7 @@ CVE-2025-24459,0,0,257e6112464c1679ae0abd32e184bcf8f361e1385cb92f80002e53f6e2f87 CVE-2025-24460,0,0,4f72eb3be22e4f1df5ebc3a0bd9e4b0215891e7379b9cb7c39c53c2299ad1aa4,2025-01-30T21:25:18.337000 CVE-2025-24461,0,0,25f37a551c58c38f8a12f7c46f3328964394f6bf5bab9d552ab0758339b513f4,2025-01-30T21:26:17.583000 CVE-2025-24470,0,0,b97a6fef4b5505dee945d637a8774d8a3a426e3a9c38ffd15f57405368d61eb7,2025-02-11T17:15:34.730000 -CVE-2025-24471,0,1,f128a26c47d27d34468557e033e3c21911a9906bdfdb8a3bdb553419ef5b8add,2025-06-12T16:06:39.330000 +CVE-2025-24471,0,0,f128a26c47d27d34468557e033e3c21911a9906bdfdb8a3bdb553419ef5b8add,2025-06-12T16:06:39.330000 CVE-2025-24472,0,0,573046e6e59a9878d2f5071b0132cdfc67ff241095b627fd46340e7e712c33a7,2025-03-19T20:21:38.197000 CVE-2025-24473,0,0,3ae93405aff32059fba30d19017fffdbad02a02f70e176e1cb2c599c6cc09d61,2025-06-04T15:38:01.880000 CVE-2025-24478,0,0,0083a83ce8a7467bd79ed623e875ec78bf3adca87990be9aea0e893fa7d8e9bc,2025-01-28T19:15:14.777000 @@ -287791,7 +287791,7 @@ CVE-2025-24736,0,0,1e8a96652fc2162e5783360265a8d95c57b803a595f82f3425468a4e8170b CVE-2025-24737,0,0,9483d129977b5a55aa4e0fc4b6924a76dadd8b2c82251145da31eab6c37c7862,2025-04-17T20:21:48.243000 CVE-2025-24738,0,0,ff824e93f081ca47b8768807ed6baf0479ca4ae475620ff9b3eabc39fddae9c1,2025-01-24T18:15:48.017000 CVE-2025-24739,0,0,2511d2bc15670f2f05a63c18d4ca8980ee5ac36501cd02fafaa675bb11e9da2e,2025-01-24T18:15:48.177000 -CVE-2025-2474,0,1,db6e6db8815ec30e261cb5c254dee1e7cf988808a7373cbbbb4888adfbf9d920,2025-06-12T16:06:29.520000 +CVE-2025-2474,0,0,db6e6db8815ec30e261cb5c254dee1e7cf988808a7373cbbbb4888adfbf9d920,2025-06-12T16:06:29.520000 CVE-2025-24740,0,0,6625bfe56de6b3a16927dfe5b854d7fd1ba6fb38ee1b7183ea2974f9f55a36a3,2025-01-27T15:15:16.537000 CVE-2025-24741,0,0,ff6450b1af6908df2e44b6535e5b24a0380c0174fb20cfb2b978f741b76c5dfc,2025-02-10T16:00:11.040000 CVE-2025-24742,0,0,6ef73fa0e67e6dadbcd7b6ade881469cccf34ee6f1ad4930d0628185680e8f85,2025-02-11T15:53:48.107000 @@ -287813,10 +287813,10 @@ CVE-2025-24758,0,0,32f18f9fde7b9c98057db303ccb0ef7fae2b4bd1295433bfb8994fab92023 CVE-2025-2476,0,0,cb20178503f5107240f603d37b12152fa4cba62b4b4f5e2e6646619a7113db65,2025-04-01T20:37:56.963000 CVE-2025-24762,0,0,e213928403ae3244a203a55382fd1c1d02c9040f1142473047052dc33d963e4e,2025-06-06T14:06:58.193000 CVE-2025-24763,0,0,037291adcced042ac3553d25f413096b84ba6ffa98329c06ace2f886a66d07fd,2025-06-06T14:06:58.193000 -CVE-2025-24767,0,1,1c214db83a47e8769c514849bbcc4d5986d7655cf1c36824fb9639640f04fe8e,2025-06-12T16:06:47.857000 -CVE-2025-24768,0,1,9189c2bd9d601f25f78d69a9ed75ee394b9e6a5a348dad3498cc8567cf03accd,2025-06-12T16:06:47.857000 +CVE-2025-24767,0,0,1c214db83a47e8769c514849bbcc4d5986d7655cf1c36824fb9639640f04fe8e,2025-06-12T16:06:47.857000 +CVE-2025-24768,0,0,9189c2bd9d601f25f78d69a9ed75ee394b9e6a5a348dad3498cc8567cf03accd,2025-06-12T16:06:47.857000 CVE-2025-2477,0,0,3686d026975337c8b88c9fe51616f10734ea4310f92df921905ea60f68804787,2025-03-22T07:15:24.780000 -CVE-2025-24770,0,1,fdf52f6ec826aca9cec8dc178d0c6ac549801c2a9257299df2336712d666c437,2025-06-12T16:06:47.857000 +CVE-2025-24770,0,0,fdf52f6ec826aca9cec8dc178d0c6ac549801c2a9257299df2336712d666c437,2025-06-12T16:06:47.857000 CVE-2025-24772,0,0,6a9e4d1818e588766fc1d7bf962518c97915afeaa79a1c753a52b3f9bd5cd663,2025-06-06T14:06:58.193000 CVE-2025-24776,0,0,706e7e36a99593f89ab94fbed31e452f0e352f126ca5357c894e45a8228d1ff5,2025-06-06T14:06:58.193000 CVE-2025-24778,0,0,f0428282ce1f3c9a908b9740e17f5746247c3b4afe442d54c72bf4fc8c0a6798,2025-06-06T14:06:58.193000 @@ -288006,7 +288006,7 @@ CVE-2025-25025,0,0,baada1c6e11f4c466ae1f25ebcbd90c7a67d2ee75d626afed1c26f338fed8 CVE-2025-25026,0,0,9e10c45eeb1395709948c66baccf38a650cc7f25c87ff2170d95459f94f51251,2025-06-04T14:34:34.380000 CVE-2025-25029,0,0,71f96fba6a59ae9782743e404a789413bdcd621c572feacd01423bcf67b23aad,2025-06-04T14:34:42.130000 CVE-2025-2503,0,0,d72eb617726e2f5b0060a29b1930dd818d384f4d97209ab61d04bbb4435c934a,2025-06-02T17:32:17.397000 -CVE-2025-25032,0,1,cb0af420f788e6163302bbe79532be18e30e86d25f4ebfe0f4b4aecc784d02d8,2025-06-12T16:06:20.180000 +CVE-2025-25032,0,0,cb0af420f788e6163302bbe79532be18e30e86d25f4ebfe0f4b4aecc784d02d8,2025-06-12T16:06:20.180000 CVE-2025-25035,0,0,4a2d0f672ce0e83b98c92e972e5b7eb6fa5e15f13c5c1cb0d71f8aaf6e12e24b,2025-03-21T19:15:45.437000 CVE-2025-25036,0,0,a8799abf886f32cf74fa3727668b9ee2d7cf5c4f840bf1724d07c64c2d8a39a5,2025-03-21T20:15:15.293000 CVE-2025-25039,0,0,6155e71068b69a4630ff4049b1126cd719aacb06ed44ea56a73c6de4d42c8922,2025-03-28T17:37:36.690000 @@ -288200,7 +288200,7 @@ CVE-2025-25245,0,0,9553bdb2bbba17800d10d6fb307dc38303cc249115fd509a4ca397b2ef8f3 CVE-2025-25246,0,0,f4be18dcc4810edd797ab4348573a1992ac7758447b43b4ac7e677cc18ccb145,2025-02-05T05:15:11.663000 CVE-2025-25247,0,0,45a7686ea5976edcbc598e01fb577ca50507f74bc11b7b7bfc3045e83b294c70,2025-02-10T15:15:13.333000 CVE-2025-2525,0,0,6681512816c86a4dc20141a0c3ff6e8c54c015b41d7df5f29fc6bf7816448bbc,2025-04-08T18:13:53.347000 -CVE-2025-25250,0,1,aac8ea3f566a4f0fab76786534ffbed271242803ebb8f8326ca4434e79caf377,2025-06-12T16:06:39.330000 +CVE-2025-25250,0,0,aac8ea3f566a4f0fab76786534ffbed271242803ebb8f8326ca4434e79caf377,2025-06-12T16:06:39.330000 CVE-2025-25251,0,0,7ba720b0969d846f1f4c94132b0eb572e4c9a81f6898891b935d17882c7c0a34,2025-06-04T15:37:46.183000 CVE-2025-25254,0,0,c4f21e6036ba144ab43461c15a785205542371d6b8f941619552468f7ca5bf0a,2025-04-08T18:13:53.347000 CVE-2025-2526,0,0,b4d2665b0df39fb8efb0ebc6a7ec708e940ede0cae79c4c99d0922650362cbb0,2025-04-08T18:13:53.347000 @@ -288572,7 +288572,7 @@ CVE-2025-26058,0,0,d6830ee74802882f622367eb3e014df2c057afc37826d4d9d4aaa490f6e8c CVE-2025-2606,0,0,d9fe488f09bc625c70aaf60de073d024cf32c1c5559a60ae2ea832f43368f5d4,2025-04-01T20:23:34.950000 CVE-2025-2607,0,0,ea39a635d57ac49d7a31a70d534f5af560e3e3d78a75679954fc5294ace5f00e,2025-04-01T20:15:25.810000 CVE-2025-2608,0,0,3c69ebd8c0b61cb6f2983761460ec1942567e3445f21943716f92944a70edc1d,2025-05-28T20:56:58.183000 -CVE-2025-26086,0,1,faf0eedbbf7e34805bfa4b2d434d3e227c13a90fe37cb9e386a348b35ca86110,2025-06-12T16:20:56.180000 +CVE-2025-26086,0,0,faf0eedbbf7e34805bfa4b2d434d3e227c13a90fe37cb9e386a348b35ca86110,2025-06-12T16:20:56.180000 CVE-2025-2609,0,0,98f4e2ddc30f3944fa89ec225fed012beb586ca920ba0b78ac92c5cce135928b,2025-04-01T20:28:29.337000 CVE-2025-26091,0,0,3b6f415cafaed6ccbf96b2feb6b8d2a9f428802f20e7abae07af1bf6503113a3,2025-05-21T15:00:43.580000 CVE-2025-2610,0,0,d9535a1c139910205321aca35370cfc0b0260764ca92a5dd60f7ed3f175deffb,2025-04-01T20:28:16.643000 @@ -288689,13 +288689,13 @@ CVE-2025-26377,0,0,96f969cb5307f2cbebc16af725f96ac45b51be8c065b61bf3eeda7b6d861f CVE-2025-26378,0,0,a494ab6b0f71d020c4f90453f9715a04640e4481e315836f872badbd66544c64,2025-04-10T20:25:15.307000 CVE-2025-2638,0,0,cc1cadb7c34750a1375701cb1da4bb47de30a65ba1265bd222b67359b4a3112a,2025-04-02T15:39:07.113000 CVE-2025-26382,0,0,a25c6ecf60ba832f511e36a1f005dc3e6e7ec8e94a5f6a3c5d744523a73ad4b9,2025-04-29T13:52:28.490000 -CVE-2025-26383,0,1,6a7cf9089180ae783c597290108333813c8614be5aaadafb10bcd32a0e7b7aba,2025-06-12T16:06:20.180000 +CVE-2025-26383,0,0,6a7cf9089180ae783c597290108333813c8614be5aaadafb10bcd32a0e7b7aba,2025-06-12T16:06:20.180000 CVE-2025-26389,0,0,69c0b4482301cbdf7810c0d66dde175a8a55879ae4b001f43aded2e047b170e4,2025-05-13T19:35:18.080000 CVE-2025-2639,0,0,eeccd7e86f1a8e6550900d4406a77fd9c06a6948c701e759827649fddf007255,2025-03-28T19:33:14.553000 CVE-2025-26390,0,0,d486511ec0cd7e022494115d025bafe0774221a17a1b54e8ff55467ae4483ee1,2025-05-13T19:35:18.080000 CVE-2025-26393,0,0,0084efd52fbee3d09de405c3fe48d1fbc4bd7655a73c657547c37f33e81d553f,2025-03-17T20:15:14.140000 -CVE-2025-26394,0,1,d0c280df008c1cc1b14bc662a9825b13eb4f542fb80ab4bbe674e61063ebeafc,2025-06-12T16:06:39.330000 -CVE-2025-26395,0,1,8c9cb3f7e74ae8fad64cf1db5817f87186dd2d3387803b2bb5e4b40401f89892,2025-06-12T16:06:39.330000 +CVE-2025-26394,0,0,d0c280df008c1cc1b14bc662a9825b13eb4f542fb80ab4bbe674e61063ebeafc,2025-06-12T16:06:39.330000 +CVE-2025-26395,0,0,8c9cb3f7e74ae8fad64cf1db5817f87186dd2d3387803b2bb5e4b40401f89892,2025-06-12T16:06:39.330000 CVE-2025-26396,0,0,3a6e4823811f7c53f918af9e5601b8b92ea760d35b58b90fdbdace05eb9a40f8,2025-06-02T17:32:17.397000 CVE-2025-2640,0,0,cb1c6d71f05715e40a599d54b3e503bcebd1109fe2ad2ac7ebfd5568ea675609,2025-04-02T14:26:23.040000 CVE-2025-26401,0,0,8a8a5edf8458e0cd9c5461b93aa3dd8d7a38c5486b82730ab0a36983d22db1ca,2025-04-07T14:18:15.560000 @@ -288704,7 +288704,7 @@ CVE-2025-26409,0,0,cdf29866235215f5068aacbcbdb6f999e9c9f7adf8baf249758a0e54e8048 CVE-2025-2641,0,0,0c4e7f6e917c2684e1ef81919020337c8afbfd73d5a46107cea6f98fc25ffc5c,2025-04-02T14:32:40.757000 CVE-2025-26410,0,0,e0a8c1ecc38adad5db47008cfe5d8287500ec3cbba2c1f9a4a60a8e1051c525e,2025-03-18T19:15:50.450000 CVE-2025-26411,0,0,3c8f066d5451ad6ef36a27d64d17719d6f654697fa56337f49dfc83e42e73333,2025-03-14T18:15:31.947000 -CVE-2025-26412,0,1,1efe827c122fc8417da9e6f860042f85ac5cc7450e28c13b1ce83b93ab4b6736,2025-06-12T16:06:20.180000 +CVE-2025-26412,0,0,1efe827c122fc8417da9e6f860042f85ac5cc7450e28c13b1ce83b93ab4b6736,2025-06-12T16:06:20.180000 CVE-2025-26413,0,0,2158c3399ea37dae246e6333a0208fa039262ef589c11e6030057cf377da68cd,2025-05-12T16:15:23.023000 CVE-2025-2642,0,0,9fd74d08c30eb46678d329dd538a5586185726ca4d8ec1276ca17b4f6bd06bab,2025-04-02T13:48:31.510000 CVE-2025-2643,0,0,f96a1e9165c8c6b99a098f4d86d5cf57a75b6fe768e009b644ffd8b873a80653,2025-04-02T13:42:29.387000 @@ -288713,7 +288713,7 @@ CVE-2025-2645,0,0,bb51f6ba23884b7e7c3767dcbb7ecf7badccba1b056823008f0ccc4a1f7f8f CVE-2025-2646,0,0,1f43af586340e9a3b657344aff21032473ef2c407815ff224af302b07a3268d0,2025-04-02T12:32:58.283000 CVE-2025-26465,0,0,ac0fdb720eaae016b7a47bcdeea42f0bc1abfe57712ef9fedbef53f01af96ede,2025-06-02T15:15:33.437000 CVE-2025-26466,0,0,1656a292c9a746d1d9c8576626629bb24a094bd9c889c8b628a2189f999ed909,2025-05-27T16:15:31.100000 -CVE-2025-26468,0,1,17482c41ff09451a3535a7fe14a7ac91b93a4d8ddac7da97b3b72d2cd03a9ad2,2025-06-12T16:06:39.330000 +CVE-2025-26468,0,0,17482c41ff09451a3535a7fe14a7ac91b93a4d8ddac7da97b3b72d2cd03a9ad2,2025-06-12T16:06:39.330000 CVE-2025-2647,0,0,31fe515a44f11cf9569f888e0a91d0a688196caf010a5ad274bf1696fe7f4f4e,2025-03-27T16:26:36.977000 CVE-2025-26473,0,0,41b0bd46f32c6729eefb29a2666cce546dde395dd2362800539aebed7d4bc19a,2025-03-19T10:34:55.550000 CVE-2025-26475,0,0,bb522c072ef93dfba48b372ed229d0225844c8b3a620822d85a725743264d063,2025-05-20T18:01:18.020000 @@ -288743,7 +288743,7 @@ CVE-2025-26512,0,0,27e124c5aa10b0f0b92c8ca055b8cbe842cdfbec5e8c61f840784c35c80d5 CVE-2025-26519,0,0,189b0c6946f901ee4eed556955000825a3005cbd4fd73b84bf5b1493f77b4b5d,2025-02-14T17:15:23.090000 CVE-2025-2652,0,0,ae6e16616be52d3538ce00377479a8c5ef0414a0c53d8e7631810155f48f2da5,2025-03-26T15:16:11.270000 CVE-2025-26520,0,0,292c9caba6f38831a4be980034f0f7cdde695fdbb1f85a1136d15679c0c9d4ba,2025-03-03T14:52:47.173000 -CVE-2025-26521,0,1,000c02a29a1c38a92bed86fc0b73815d5f5b2b7445a768f07eb518b4e6a722ca,2025-06-12T16:06:29.520000 +CVE-2025-26521,0,0,000c02a29a1c38a92bed86fc0b73815d5f5b2b7445a768f07eb518b4e6a722ca,2025-06-12T16:06:29.520000 CVE-2025-26522,0,0,15654b8dc281e5e95b6cb8d0b0449d89135cfca68e40163629b408b401b71985,2025-02-14T12:15:29.583000 CVE-2025-26523,0,0,9eb8004a3f0db5f271f82a4160bc199ec38e8d40fc177becbe2105cc644170be,2025-02-14T12:15:29.723000 CVE-2025-26524,0,0,e4675579756d8bf50fc8a11fc92dcb6c0f4393fb284e95c0369d48074177af48,2025-02-14T12:15:29.887000 @@ -288820,7 +288820,7 @@ CVE-2025-26588,0,0,bd02ba233979579f3c8028618005b5c036f8e9bb2db4aabcd7a57c2127440 CVE-2025-26589,0,0,bed434e05d708700c2c5a6b977f599fcc267a2dd10919cb423bc182a13c41191,2025-03-03T14:15:56.067000 CVE-2025-2659,0,0,fbf6b7428f5a2f31e77711a0c7541da7a333822ab93a6dd7f8fe575092acea75,2025-03-23T19:15:14.570000 CVE-2025-26590,0,0,59b0449ffe0a585abceb2dbd31bbf1f4b8511313e0ccfcd55cda88f516ee3b5e,2025-06-06T14:06:58.193000 -CVE-2025-26592,0,1,1d78fdd090f1632b4ac4877f1ba3074af999e759435239a029d6b26bcc5060e7,2025-06-12T16:06:47.857000 +CVE-2025-26592,0,0,1d78fdd090f1632b4ac4877f1ba3074af999e759435239a029d6b26bcc5060e7,2025-06-12T16:06:47.857000 CVE-2025-26593,0,0,402017efe81cc93943f40747043a9ed8e28bd63e4d6ecf387342548bad603ae6,2025-06-06T14:06:58.193000 CVE-2025-26594,0,0,22b96a2f1606784ee6fa3dff98a3dcda4cc907d5203050d8c08fb783b91d57b4,2025-05-13T20:15:26.200000 CVE-2025-26595,0,0,7edc8f68064e58be0f29d0db82ad28f7d327b5548e68e11f7c8e4390b5d2c333,2025-05-13T20:15:26.337000 @@ -289013,8 +289013,8 @@ CVE-2025-2682,0,0,2752a65988b3863d7a45ee987fddf79791d381048daa6b25c4250582b0aa58 CVE-2025-2683,0,0,2a30219a6ca600e48094959637e1955a0a92823a69eb1043499a9243f9329494,2025-03-27T18:14:24.227000 CVE-2025-2684,0,0,c68c1de9e68d7a1f4bc46ffdfab3160e23231a011eacbe114465b36f0a974c49,2025-03-24T17:18:54.283000 CVE-2025-26841,0,0,0632cf24f8f2444e68923a3737dcf926ba0295d7851437e32c53c3e5d401fd64,2025-05-12T22:15:20.527000 -CVE-2025-26842,0,1,9b4218acdc446e6ddee8d0ecbad9258d88932b1f1f85427a3ef63a61110883e0,2025-06-12T16:49:28.977000 -CVE-2025-26844,0,1,c7f823a5341a5aaa1b82d35007342cfdc9d15b3bf2f89777496817ecdda5217d,2025-06-12T16:47:10.690000 +CVE-2025-26842,0,0,9b4218acdc446e6ddee8d0ecbad9258d88932b1f1f85427a3ef63a61110883e0,2025-06-12T16:49:28.977000 +CVE-2025-26844,0,0,c7f823a5341a5aaa1b82d35007342cfdc9d15b3bf2f89777496817ecdda5217d,2025-06-12T16:47:10.690000 CVE-2025-26845,0,0,6a0252cb0727520fc9bfeb74ce1f3c20e2f0c5f1d1135d6e194102008eea7fed,2025-05-16T15:39:14.403000 CVE-2025-26846,0,0,b4f33e0c6f3dd1336414cd70d8112002254944d6f8d44d0ca23c38a4d27bae11,2025-05-12T22:15:20.663000 CVE-2025-26847,0,0,3d233c816c39dc38d8668bdd12825abe7f5cae8144b9287d9334a3289625d929,2025-05-16T15:39:00.600000 @@ -289311,8 +289311,8 @@ CVE-2025-27201,0,0,e16a69f1e6ee9c10ddc82bfd85516ec2ecce4ab46419db4f3ca5e53d3f6d3 CVE-2025-27202,0,0,e2fb121a71de22e29c90f28400f5e2a8546243d6f41eee6c3fef551b0ae3b445,2025-04-15T19:50:43.587000 CVE-2025-27204,0,0,915ee58270bed657aa3414a33920c2828a16919cebf1c439beba158fba489933,2025-04-15T19:56:13.910000 CVE-2025-27205,0,0,b5a3be62757c631169ae6f30a73aa85000f349fef09deb61e50341f0061f73f9,2025-04-09T20:03:01.577000 -CVE-2025-27206,0,1,b8e98998ac0caa1e05198da98d088d672f3aaff4ca49aa295e34a4f35fd35bbb,2025-06-12T16:06:39.330000 -CVE-2025-27207,0,1,01567444f889377265a843dc6e1a3822a979e4b2c2e4ceb2a5fcc7fbe552b4b1,2025-06-12T16:06:39.330000 +CVE-2025-27206,0,0,b8e98998ac0caa1e05198da98d088d672f3aaff4ca49aa295e34a4f35fd35bbb,2025-06-12T16:06:39.330000 +CVE-2025-27207,0,0,01567444f889377265a843dc6e1a3822a979e4b2c2e4ceb2a5fcc7fbe552b4b1,2025-06-12T16:06:39.330000 CVE-2025-2721,0,0,aa8959d6414ccd78b185fee276132fe2183524f73060666b030d6ef296f0e6b0,2025-04-22T13:15:42.990000 CVE-2025-27218,0,0,a1f84aab7c20671025069586dc6eda2e424af576b61d56df1ec2458e5aa40a25,2025-02-20T21:15:26.510000 CVE-2025-27219,0,0,461867c9c6ad1aeffed9a753c37dda365d03d66745eecef158a52cad45739e4c,2025-03-05T14:08:20.493000 @@ -289439,7 +289439,7 @@ CVE-2025-27357,0,0,906169a569eb5a8ab170c576da5f537f983e8f3b76fbc6f0db581847c8ddd CVE-2025-27359,0,0,2c128bcd198eb16955407dfe7764904f6be94ede41a94dec13060a361b1d7181,2025-06-06T14:06:58.193000 CVE-2025-2736,0,0,33c3006167b33de591f1a27264763826544e0569703dfd7d13e6e1e623d6c471,2025-05-15T19:29:57.387000 CVE-2025-27360,0,0,33c5b5368d3ca00f309df15e8c0f05ee58619be0996d076d2a923c5552b16e42,2025-06-06T14:06:58.193000 -CVE-2025-27362,0,1,ea009f9b6dd72574d0c931ef6b0637b1702c82a6de7ab17887bff589dd848c10,2025-06-12T16:06:47.857000 +CVE-2025-27362,0,0,ea009f9b6dd72574d0c931ef6b0637b1702c82a6de7ab17887bff589dd848c10,2025-06-12T16:06:47.857000 CVE-2025-27363,0,0,5fc805dcd373aa41b8bfe41b0acc4a7eed4f5eae147e5b3770b01d8700da6b78,2025-05-07T16:00:55.577000 CVE-2025-27364,0,0,9286c5546baa0d62309d5b0261f0843f04abf72743b73d703ec5236da175e8e1,2025-02-24T20:15:34.180000 CVE-2025-27365,0,0,6d4df35d3031e716958ad58e701388566c342a3c6bf11871692b82631479238a,2025-05-02T13:52:51.693000 @@ -289547,7 +289547,7 @@ CVE-2025-27499,0,0,5f67388884f61cbdff1996d64d628e46709b8560c17359d456ecd050bc05a CVE-2025-2750,0,0,c19d6566d6ac381dc800cb326b33126bef2813593a7d245f0fa739c6c3b30888,2025-03-27T16:45:46.410000 CVE-2025-27500,0,0,86395c642c95ea913b918c9cd4b508655a7fe40b1107839113b18708952581b3,2025-03-05T20:30:38.860000 CVE-2025-27501,0,0,756f7a56a5075d786b5dd1834bf05ac5f72e578e4322539a8fec9c54c550e7fe,2025-04-23T18:45:42.070000 -CVE-2025-27505,0,1,a805231fb320bf299b79ef16b7c4ffab83351ac42fde19de79f3ba58d400a010,2025-06-12T16:06:39.330000 +CVE-2025-27505,0,0,a805231fb320bf299b79ef16b7c4ffab83351ac42fde19de79f3ba58d400a010,2025-06-12T16:06:39.330000 CVE-2025-27506,0,0,32b11c29187a961e8c53dd6e270016dcdaaf49f193aef3211b78316072c8bd71,2025-03-06T19:15:27.833000 CVE-2025-27507,0,0,f102904d74ef14427d4091398f7ee4e6c4c616cd5703ded2fd821f8eb925d7b3,2025-03-04T17:15:20.360000 CVE-2025-27508,0,0,f715817c4f100acb64f230b192c6c7e1e45a0a1b5dc8999db4503d2d4c79106a,2025-03-07T18:15:48.033000 @@ -289797,9 +289797,9 @@ CVE-2025-27811,0,0,6df32dd39138756dd7fa6b11625de7738255484a05afc02ff0b73116671b1 CVE-2025-27812,0,0,490eea28d11bf4042efca85e606a63ea8705fbb9895bc0e4fb69498d1dff9f35,2025-04-11T15:39:52.920000 CVE-2025-27813,0,0,810e9a9403b82aebefac61476a9e0011d443081011347b72d18ecc06e7e5914d,2025-04-11T15:39:52.920000 CVE-2025-27816,0,0,9ab27d50becb6f1925043133c65bc558001d86f2d9081231a272e11d17cb2516,2025-03-07T20:15:38.900000 -CVE-2025-27817,0,1,eed686e09f8129201a0beebc6ea3cb6a1636f79065e11735108ebdba480fd94c,2025-06-12T16:06:39.330000 -CVE-2025-27818,0,1,8315ebf74789f5551846cebfe76aaae2538eb91988acc83c51ef8e603ac99f0b,2025-06-12T16:06:39.330000 -CVE-2025-27819,0,1,66c422af961b36c361a60d63dec1a55a258a7122d880305e6b827032f93d5ea5,2025-06-12T16:06:39.330000 +CVE-2025-27817,0,0,eed686e09f8129201a0beebc6ea3cb6a1636f79065e11735108ebdba480fd94c,2025-06-12T16:06:39.330000 +CVE-2025-27818,0,0,8315ebf74789f5551846cebfe76aaae2538eb91988acc83c51ef8e603ac99f0b,2025-06-12T16:06:39.330000 +CVE-2025-27819,0,0,66c422af961b36c361a60d63dec1a55a258a7122d880305e6b827032f93d5ea5,2025-06-12T16:06:39.330000 CVE-2025-2782,0,0,f7b2edc498b938674db351470dcc82477b82d7a96a3f89a710e19cd683cf7f7a,2025-04-01T20:26:30.593000 CVE-2025-27820,0,0,30e553492644fd74a08595ea9e898b31b3ee3235057c290c91dd23e5320f10ac,2025-05-16T23:15:20.193000 CVE-2025-27822,0,0,8db44093401926706a840ce0e19328855573d2443e1e01b57e17b296b11ec387,2025-03-07T22:15:37.927000 @@ -289944,10 +289944,10 @@ CVE-2025-2819,0,0,38e9c36ae873a346ecdd7625eb6881a65dff946dea1e4d5fe1469a7230964d CVE-2025-28197,0,0,6014e266f4224c57ab1bd75f113da4696d8d67e68cf26ea7681631f15433ac64,2025-04-22T14:15:25.370000 CVE-2025-28198,0,0,73ff852cc2b9fbbbd6178c29b242eef1218bd0b40968701e88342b96e8ec1dbe,2025-04-22T18:24:06.670000 CVE-2025-2820,0,0,6cdeb95f9b6504397d792f97c785fc6adf2ecfa6c7ab16f1c8d1d83356fe06c9,2025-03-27T16:45:27.850000 -CVE-2025-28200,0,1,02562ddef9d25e80830beeae89086e93ca3c1dbfbcc2625359d9fda46c1e3c87,2025-06-12T16:35:09.547000 -CVE-2025-28201,0,1,1f1944d0fd0b57cdf8d55e5985ea29507720092b70ea34ed775ee71014b248b4,2025-06-12T16:31:27.950000 -CVE-2025-28202,0,1,a3f1944667eb54491853ec1896c02de183b16605559d45377d2af45e852a8727,2025-06-12T16:28:48.513000 -CVE-2025-28203,0,1,441fc282109dd8516c121761cffcce40f50b3773c90f99cc12cbbf05e89afff3,2025-06-12T16:24:46.683000 +CVE-2025-28200,0,0,02562ddef9d25e80830beeae89086e93ca3c1dbfbcc2625359d9fda46c1e3c87,2025-06-12T16:35:09.547000 +CVE-2025-28201,0,0,1f1944d0fd0b57cdf8d55e5985ea29507720092b70ea34ed775ee71014b248b4,2025-06-12T16:31:27.950000 +CVE-2025-28202,0,0,a3f1944667eb54491853ec1896c02de183b16605559d45377d2af45e852a8727,2025-06-12T16:28:48.513000 +CVE-2025-28203,0,0,441fc282109dd8516c121761cffcce40f50b3773c90f99cc12cbbf05e89afff3,2025-06-12T16:24:46.683000 CVE-2025-2821,0,0,8bffe1f993bf6361a3efcd81099d23f8f394a46f5ee18efaad415bcfdd678bab,2025-05-07T14:13:20.483000 CVE-2025-28219,0,0,73203faaf55a8ace77f11100b9d76e7bf17216f95afab115624d10c911f31ad0,2025-05-02T15:41:20.993000 CVE-2025-28220,0,0,c2732f55d90b477b1133a7bbca6a5d1a5d7745cd218cee0fb8cfd82eec474d77,2025-05-06T18:46:28.957000 @@ -289980,7 +289980,7 @@ CVE-2025-2836,0,0,fc5be678cb97345ef6d68aed15f5462ba8f4f63b5b10c6ab5fab3a18f12761 CVE-2025-28361,0,0,012842a41606e730430b254a67bbb658386b3833897674145b51c035a48415eb,2025-04-01T15:43:05.143000 CVE-2025-28367,0,0,4a07d437818fe7720795b8f309552d71415612c2033b36795a35ab54557791f5,2025-04-23T14:08:13.383000 CVE-2025-2837,0,0,b89aeb2a53f8a50fdc7d1cb971618f78d6548d3dfb914df0b41cb0d9a2a5f82a,2025-03-27T16:45:27.850000 -CVE-2025-28371,0,1,9134c0b29ad829ee44935d8e974e7c73f0d8c01267cd2682d218b45eeaf0a178,2025-06-12T16:26:26.253000 +CVE-2025-28371,0,0,9134c0b29ad829ee44935d8e974e7c73f0d8c01267cd2682d218b45eeaf0a178,2025-06-12T16:26:26.253000 CVE-2025-2838,0,0,ad5519332c14610c417f2ebe0957fac238c08deca06808872c71584919e4dfa3,2025-03-27T16:45:27.850000 CVE-2025-2839,0,0,b5f50833ae89a723232ee09a371d928add8cd2f82f45ae4596cf5961719812f4,2025-04-23T14:08:13.383000 CVE-2025-28395,0,0,e2a008eff6d871d94e498e18fdcd7ec1a8104377f0bfd0c36d8d69a8cfbea062,2025-04-15T12:52:46.433000 @@ -290038,7 +290038,7 @@ CVE-2025-2880,0,0,e389725818c992645d02e6070b5c39fb3800bf8237a4c9078a3291c23ae543 CVE-2025-2881,0,0,fdb559a0489fd102237eb30f41f019d2f5c2b3faa82f877e9abc8e7c02b82b2c,2025-04-15T18:39:43.697000 CVE-2025-2882,0,0,c97b3f3ea8d4bf1b525408e9c0aeb5839e6b1dab2a43ddecf7ef1915f34a41ad,2025-04-08T18:13:53.347000 CVE-2025-2883,0,0,de11120bf19ac8735b713769da981d898702017cd1ccc7eb0f5a880098b288b6,2025-04-08T18:13:53.347000 -CVE-2025-2884,0,1,131e52640d6b62606989aae22d72cd452206372a1abb90231572cb7ba91b1e27,2025-06-12T16:06:29.520000 +CVE-2025-2884,0,0,131e52640d6b62606989aae22d72cd452206372a1abb90231572cb7ba91b1e27,2025-06-12T16:06:29.520000 CVE-2025-2885,0,0,d7e6b0bcc2bde4b9a153bfaf9504a6fe34cca823b62dab5c29aeb4ff68d351e8,2025-03-28T18:11:40.180000 CVE-2025-28855,0,0,75330c0a82318338b0154938e1fd86b9e7a50bcf39b7166c9aad55a9af1a4355,2025-03-27T16:45:27.850000 CVE-2025-28856,0,0,49facbda8e3a831c26c726b61bef1fcd0c7982f3fa2f79e25ef260adf4085d93,2025-04-09T14:05:44.960000 @@ -290076,7 +290076,7 @@ CVE-2025-28884,0,0,771cff37d2145b21e6b9ddfcac196ddf32439965fe8c1aeaed10bf05974a5 CVE-2025-28885,0,0,bcaf9c42e10ccff4d56f81fc7722ea247bf8a733f08f824c9662923ba239ad61,2025-03-27T16:45:27.850000 CVE-2025-28886,0,0,8829096276344aa5296745d321667067925dd057c12550ef0a399cb1c9566caa,2025-03-11T21:15:46.113000 CVE-2025-28887,0,0,57bd8f01d02ed8afd5599ea32c65ee4847f50f38cef546351412e6715f07165d,2025-03-11T21:15:46.270000 -CVE-2025-28888,0,1,32f5e63178c0fed30f28dc0808ee82573fd0762dbb9f206079269ceaaa3f3b18,2025-06-12T16:06:47.857000 +CVE-2025-28888,0,0,32f5e63178c0fed30f28dc0808ee82573fd0762dbb9f206079269ceaaa3f3b18,2025-06-12T16:06:47.857000 CVE-2025-28889,0,0,732c22dbcd124786284c91a1d934fea11c90f1310342dd8b73b00ffff26c19da,2025-03-27T16:45:27.850000 CVE-2025-2889,0,0,915e659db52d0162ce2cf712fef3489521c769b8f84db5fb32670fb6845d1af0,2025-04-07T14:17:50.220000 CVE-2025-28890,0,0,4a332fde3e2ea608ea5eb36fa4d3f0981ec81767d5f2cf4ce855cdc2b6daff5f,2025-03-27T16:45:27.850000 @@ -290138,8 +290138,8 @@ CVE-2025-28940,0,0,04135ac8d9c1245669acb25f77e12e09d3c1430ccba901da70a0adf514651 CVE-2025-28941,0,0,d1dc35fbe2a033c04e261359b97e6eb5a7f518fa1842a2a100fc7c3dd1630b83,2025-03-11T21:15:52.030000 CVE-2025-28942,0,0,13661206a69e4d0b8a31139510417b818a8d6f6daa40fe60ee4e3d972c089172,2025-03-27T16:45:27.850000 CVE-2025-28943,0,0,f13533c6ec40779f6c4eb31c17c71b8bf7e67bb9305109da8899c164336e7b7c,2025-03-11T21:15:52.187000 -CVE-2025-28944,0,1,874c3bc421a20524ae243554be18773ee061733e13ef5e07adce5ca27299bbf5,2025-06-12T16:06:47.857000 -CVE-2025-28945,0,1,9f465a176543fd155026fb6120e51b48e6dd14d6da31887b407335eb5292f399,2025-06-12T16:06:47.857000 +CVE-2025-28944,0,0,874c3bc421a20524ae243554be18773ee061733e13ef5e07adce5ca27299bbf5,2025-06-12T16:06:47.857000 +CVE-2025-28945,0,0,9f465a176543fd155026fb6120e51b48e6dd14d6da31887b407335eb5292f399,2025-06-12T16:06:47.857000 CVE-2025-28948,0,0,1b60b6a00776a94ad8b87c76d577cbaf8e3c7ab04c515312b101dd417980ed4a,2025-06-06T14:06:58.193000 CVE-2025-28950,0,0,6f71dd863d8ddc4065dcbba1cc370ff17aa5c89ed8392ffbfa9b51c3024047a4,2025-06-06T14:06:58.193000 CVE-2025-28952,0,0,321701defa7b536165d70afff6f53aace0a564a0503a31371810856fcabd66bb,2025-06-06T14:06:58.193000 @@ -290155,7 +290155,7 @@ CVE-2025-28984,0,0,57cee99f9ebe3f6cddb2f3fca46de8e9185191652f124800f269a25a0fc60 CVE-2025-28985,0,0,d18a1fe67c21c1ffbd784b7026a8e59c8a45621bf27c85a0461dd7fad6156512,2025-06-06T14:06:58.193000 CVE-2025-28986,0,0,03e6c885fb874db03a26c71043c11620eb396b761e55dd137b34d0cd647413b8,2025-06-06T14:06:58.193000 CVE-2025-28989,0,0,a931b5ddf814c3d585fc951ba8caa9d2fdb878fed256e2159f3284b95e80ffee,2025-06-06T14:06:58.193000 -CVE-2025-28992,0,1,975452dd424789c44f98e5723c5be288820ccbde23b860ee6a47de096ae298a3,2025-06-12T16:06:47.857000 +CVE-2025-28992,0,0,975452dd424789c44f98e5723c5be288820ccbde23b860ee6a47de096ae298a3,2025-06-12T16:06:47.857000 CVE-2025-28994,0,0,d03d96feae9a608da2fc3c35fb10e6d325370832f4d3be8d5f6bac14eea45f45,2025-06-06T14:06:58.193000 CVE-2025-28995,0,0,c37d37bc93c798ad3786d9a6f5e6833421ea98016ddfea91bda61f0631b8cbc1,2025-06-06T14:06:58.193000 CVE-2025-28996,0,0,b17b63cbfe04e941900c58c101d778298d44e2c968b610b352c2ad7362813052,2025-06-06T14:06:58.193000 @@ -290225,7 +290225,7 @@ CVE-2025-29153,0,0,d8eeeb715e26f12c35487b55680a3c0a724084732ee5fd50de67d20533f23 CVE-2025-29154,0,0,7fdc59b1b8b3db49c174aefb6a6ba9c008546e8b1db8a06cac0366e7a5c5b909,2025-05-08T19:16:02.437000 CVE-2025-2916,0,0,a9d32a009c2c479d4d99380c6f5c7dc74ee32d7bcd65aba7c50dbefe66cc315d,2025-03-28T18:11:40.180000 CVE-2025-2917,0,0,5e954b3dd80aa4a930dbaedde7b70b19fc8b0dc93229912d7b3d305f418d7302,2025-06-09T17:30:31.340000 -CVE-2025-2918,0,1,acf1651b2c38b422e1571d5776f41796c1cec7921f9a10516273c2819fa2c4ba,2025-06-12T16:06:39.330000 +CVE-2025-2918,0,0,acf1651b2c38b422e1571d5776f41796c1cec7921f9a10516273c2819fa2c4ba,2025-06-12T16:06:39.330000 CVE-2025-29180,0,0,ff32a6c0b8ae6bd7bd11047aabd317a8e135e12cfa97f8616621804c50d97fba,2025-04-23T18:44:06.733000 CVE-2025-29181,0,0,8ae82d2203a155eaf3356642ff55a59d1f6c904778c798cb5b17b83f75821ff9,2025-04-23T18:21:15.327000 CVE-2025-29189,0,0,acad0707e84ed6f6034c389318c16d4a284ae555c697c4e5480dcb98a0326eea,2025-04-22T17:11:10.127000 @@ -290253,7 +290253,7 @@ CVE-2025-2927,0,0,7f5ccbf74e8614d1ffa159b8af7772e0f2741b8003c2ff25a8317d72824fcb CVE-2025-29280,0,0,c83ace369ab12b752e492629ae9e8f33e54a84e80d1b54f1d7c41067196d649c,2025-04-15T18:39:27.967000 CVE-2025-29281,0,0,2a7988381be20926091f1694d6a54d7bfbb1804fbd7d2018b969009fcc5366ef,2025-04-15T18:39:27.967000 CVE-2025-29287,0,0,42df811955ba1e4d114222caf2c52a1ffbd7161bdcf19b3119f6c2c189270252,2025-04-24T16:37:54.607000 -CVE-2025-2929,0,1,11cf501f6d943b71c7bc14fc3681acaa719a6aed4f6814ff264323aa6feea845,2025-06-12T16:23:16.733000 +CVE-2025-2929,0,0,11cf501f6d943b71c7bc14fc3681acaa719a6aed4f6814ff264323aa6feea845,2025-06-12T16:23:16.733000 CVE-2025-29294,0,0,473bd475f5fb8d7702e2a93a3ba641b31019129d004d4409bf3c3b190bf15c6d,2025-03-24T17:15:20.880000 CVE-2025-29306,0,0,4d4cf959c107344258eef26e680a480e0d0375c32c3a0d15c493e329db3dd674,2025-06-09T18:02:02.093000 CVE-2025-29310,0,0,6e73f20315929ac6e51322cdc62ad6436937170ed8ab91331b8363a99e479dcc,2025-04-01T19:51:09.180000 @@ -290285,7 +290285,7 @@ CVE-2025-29390,0,0,2af3ceeb0b0e4ec487468d0265cf4f9bf7105f9f26e650a3615e67390bc16 CVE-2025-29391,0,0,3957a6f12658ba0f8a64a4509b31e9cff0f721c7269083a2c5583c8497158773,2025-04-22T17:02:50.427000 CVE-2025-29394,0,0,4090687a0b04adebceb5be059956dcab0a952bc601580bcce43cec2c0d6a13ba,2025-04-22T21:15:45.123000 CVE-2025-29401,0,0,58e28d32bb8e9d05a099b3459d8a1f2140d9f050ebab60871b5c42621e6014f9,2025-03-25T16:15:25.543000 -CVE-2025-29405,0,0,b0b5dc47fefba80ac6689c1790abcddffbf12cf547b54f457820a149edabea55,2025-03-24T15:15:16.377000 +CVE-2025-29405,0,1,dbff6f02c7d3961c2ff49d86cdc612e92f920fa0a3d3e5bcc752c3341cc24474,2025-06-12T19:35:35.770000 CVE-2025-2941,0,0,2a30ba06bce9faeb159e65a42eddbce7a23fc7e73f8564bd02faf3032a157758,2025-04-07T14:17:50.220000 CVE-2025-29410,0,0,3510b68778a017b0e23b941a9980ddf8e60a71bac2ed2fc9032b4ad5e7c083cb,2025-04-01T20:19:45.107000 CVE-2025-29411,0,0,2db77ec7ff1713e83db16ef9382b1b93726987a942a81980c85b5d938eb11a61,2025-03-28T19:38:32.533000 @@ -290364,7 +290364,7 @@ CVE-2025-29602,0,0,f676530a9b6afa6e84b7f30080a92ed7da0422c65dff9c63e8b2bdcf693d7 CVE-2025-2961,0,0,99a9282acf76e32af58efa1bac54403a0a08178dfa00cc28168e32b8a53d8a08,2025-04-01T20:26:30.593000 CVE-2025-29621,0,0,ec760c23d2fabb446e49014ccdde725978a4daf486cfc90bdb12f94c16193f54,2025-04-23T14:08:13.383000 CVE-2025-29625,0,0,73b26f97a6b8558decaf6eed0f9b13ba9f48d01d2b9e64d5af7431112d3efd8e,2025-04-21T14:23:45.950000 -CVE-2025-29627,0,1,f969e8270b331deaebee568722d538ad4623491af011f70293514741db585825,2025-06-12T16:06:47.857000 +CVE-2025-29627,0,0,f969e8270b331deaebee568722d538ad4623491af011f70293514741db585825,2025-06-12T16:06:47.857000 CVE-2025-2963,0,0,84d2c4a858a789275648d5c139e966fa3d1f94dab800d93bbe623441c26249a9,2025-04-03T23:15:38.103000 CVE-2025-29632,0,0,6437e7838aea9bb91e340252b5ef67ff3f07b278d68977fdce268b85a2359595,2025-05-30T16:31:03.107000 CVE-2025-29635,0,0,ec72c4a9bc58304e70384a4323071097e434b0be9c6a730e4fb246fc5922f36a,2025-04-03T17:35:51.163000 @@ -290405,10 +290405,10 @@ CVE-2025-29722,0,0,ca2877891fb5b9bd3510371a0bd9d38fa50473b0a31dcb3ab5591fd6a0406 CVE-2025-2973,0,0,f988078874627143c2def1ab30019bab3c4d13be44205338de0c50c2330cd94b,2025-04-10T14:34:24.567000 CVE-2025-2974,0,0,695ae768ef6524a31e333a2a15c7b6d7e58b63b62d57be8f5f977780042de419,2025-04-01T20:26:30.593000 CVE-2025-29743,0,0,81120842f22b2571ea7e3fe058ac6f5d5658e8dd31a46120b990d9a82771d185,2025-04-30T13:54:38.493000 -CVE-2025-29744,1,1,d6299a62273f253b26f394129c00be2259248ad05dcacaf6da5e89557685f71e,2025-06-12T16:15:22.727000 +CVE-2025-29744,0,0,d6299a62273f253b26f394129c00be2259248ad05dcacaf6da5e89557685f71e,2025-06-12T16:15:22.727000 CVE-2025-29746,0,0,b928f042c8f64c45c80662a4638972935a0ad568b5c440e11d275fd69dd05300,2025-05-08T16:15:25.443000 CVE-2025-2975,0,0,a51ab4826f882dfc9eb64143ebea4f1b786d39ebf186c00a08fe8a9302ac16b4,2025-04-01T20:26:30.593000 -CVE-2025-29756,0,1,bc89805d7a8f806b73f77dab58a6ca51f262921ee51e2316dda7a2eb22911ccc,2025-06-12T16:06:20.180000 +CVE-2025-29756,0,0,bc89805d7a8f806b73f77dab58a6ca51f262921ee51e2316dda7a2eb22911ccc,2025-06-12T16:06:20.180000 CVE-2025-2976,0,0,2714beee469a94bef5bdeffcc7963fd27d32ec325e019e7704104b1aec409041,2025-04-01T20:26:30.593000 CVE-2025-29763,0,0,bf55241b67fdd310b98028858a08a97cc074676a6765a11772e4f8ce63994862,2025-05-01T20:15:36.110000 CVE-2025-29766,0,0,d0d6c01c0aacc0172ff6cf10187bd4c58c9fb5a0b02e4e65dffc9f50e759cbe7,2025-04-01T20:26:22.890000 @@ -290473,7 +290473,7 @@ CVE-2025-29824,0,0,9b68de2f887d726a15573443eb9f7c45e42b83e06251b9f017efb40ea9c20 CVE-2025-29825,0,0,604130cf95a2384ccc9598b84d4398e8d3d0acabfa9301765f2a231a00f7dcca,2025-05-02T13:52:51.693000 CVE-2025-29826,0,0,b8b94b05537d00da563215a535284715880e4d6d272cc123bddc185b2bec878a,2025-05-19T18:21:12.547000 CVE-2025-29827,0,0,2e8e92f657a5b96bee5028926fee125ed4ce7d6916088606badc567f96de2634,2025-06-05T14:28:24.673000 -CVE-2025-29828,0,1,2eb82095461e300ab8aceed13231b14030b2188af0228f3d802cacca2ec26c44,2025-06-12T16:06:39.330000 +CVE-2025-29828,0,0,2eb82095461e300ab8aceed13231b14030b2188af0228f3d802cacca2ec26c44,2025-06-12T16:06:39.330000 CVE-2025-29829,0,0,a38180b5256e9e3e7e8116f13669c8ca21a6d857a2a5c2959b157f115e7de99b,2025-05-19T18:20:40.080000 CVE-2025-2983,0,0,d31f69cd4a503a465c90bfed858cd3831ad229c0ecb657ddc75c62172e5f9155,2025-04-01T20:26:30.593000 CVE-2025-29830,0,0,cb46bd440f8728e7f046be292a6f910ad48c59f67a504a098c9b8b355250f838,2025-05-19T18:20:32.003000 @@ -290611,14 +290611,14 @@ CVE-2025-3003,0,0,b1704281c7e4af0a788d70daba53d8c84ffc80631325fb5a974d3344dd5121 CVE-2025-30030,0,0,8213e94314272151806aed19a70aed15c0eb3cd101023051a7edfc43880921b0,2025-04-17T20:22:16.240000 CVE-2025-30031,0,0,e4ceee474093bc8326bb1daefbc2f6b54a916b0304354fc90fa6d8c45656812f,2025-04-17T20:22:16.240000 CVE-2025-30032,0,0,429bde4a3d7d16bd1cc0f92859817aac36c3afa31324e06667f0ef3bac41f407,2025-04-17T20:22:16.240000 -CVE-2025-3004,0,0,36aba762b5b06e0e88a1a94ee95bbbdab7ec34e173535a7b8bc4d3327ec9d700,2025-04-01T20:26:22.890000 +CVE-2025-3004,0,1,8fa8909e9c8b147d3aa09c77269cec580dfc588efc6c28722d4abc4f7a09c8e1,2025-06-12T19:54:39.980000 CVE-2025-3005,0,0,7e4a865e4ee85cd874bb02498cdb18c5b2d5479751617b71da07176aff5e4b7e,2025-04-01T20:26:22.890000 CVE-2025-3006,0,0,0fab9febe21b5b9860132c6b69d988459262d3b4d5d1c86cf28dc0baf47ccbb4,2025-05-08T19:07:14.067000 CVE-2025-30065,0,0,942e357a971350bbfc12914d8c5c94846675146bae4ab021ed3894e782ae6e7f,2025-05-07T13:15:49.510000 CVE-2025-30066,0,0,7f23398934e792b1c90dbe88228c40d734b32c51332b192223c783ade90f06e4,2025-03-29T01:00:02.337000 CVE-2025-30067,0,0,a5bdc1461269c8139070101bceda9c1084c13aefe697949323ac781981b9460d,2025-04-11T18:06:34.633000 CVE-2025-3007,0,0,ed5ca966a5d6c670bcd7c0963249f56c27ee4a17d41d6ff0c30c54e87115ecd1,2025-04-01T20:26:22.890000 -CVE-2025-30072,0,1,07a0e3909b61382a8edd20e7d96d8f8e54b703c1154e81370964204990704188,2025-06-12T16:25:40.383000 +CVE-2025-30072,0,0,07a0e3909b61382a8edd20e7d96d8f8e54b703c1154e81370964204990704188,2025-06-12T16:25:40.383000 CVE-2025-30073,0,0,34725e2ee66a680252fcf6be47611a992f4a93cad025a76602eb6cbba6a5215b,2025-03-27T16:45:27.850000 CVE-2025-30074,0,0,c994f8833240724dd3b207dc3daf9a3403659cb85de62da850d9ebebe8cf0f27,2025-03-16T03:15:39.117000 CVE-2025-30076,0,0,ae70a6cce406a05e108d38c82fa058b5f2fc46a32f1bafe789b6ecdef84b3c03,2025-03-17T16:15:28.220000 @@ -290626,7 +290626,7 @@ CVE-2025-30077,0,0,3552a491790a6839d39471705d681d0b56a0da48a2daaa633f419312864c1 CVE-2025-3008,0,0,4fa12c242f5a8201f6c22d962975bdb56f1fb8d6331510acdd26a20f396a03fb,2025-04-01T20:26:22.890000 CVE-2025-30080,0,0,6601767310f6b7ebc1eb1888b6410ba2af316c611e92066d1287334c8340e695,2025-04-07T14:18:34.453000 CVE-2025-30084,0,0,b9e689d27ca09c5a1f75c3365dcd68a752b64ffd47c4b0bf25efadba713f083d,2025-06-05T20:12:23.777000 -CVE-2025-30085,0,1,854ba4d4aea39fcb93649fc5591e50f6f6b371065be90131ebf6a7b73180f9b0,2025-06-12T16:06:20.180000 +CVE-2025-30085,0,0,854ba4d4aea39fcb93649fc5591e50f6f6b371065be90131ebf6a7b73180f9b0,2025-06-12T16:06:20.180000 CVE-2025-30087,0,0,7af4dc36f7564ce62dc4f07fd70fdaea51a828a4c147cb216a9d8fbcec814d57,2025-06-09T18:58:37.370000 CVE-2025-30089,0,0,94fa5ca45d8355546d9ceb129470f63603acc7f5a96fbd0d387c59c0d7484c0e,2025-03-17T16:15:28.507000 CVE-2025-3009,0,0,2ece19ca671196966292028f4305ecb7262e6ccef463f1ac76d0f4bb8322457d,2025-04-01T20:26:22.890000 @@ -290665,7 +290665,7 @@ CVE-2025-30141,0,0,4828215ddc551f721f9119cc66fd0b6301157a9edecaa8b1bbaf43bada37f CVE-2025-30142,0,0,e6345e1b8b1602cf6baee1bb466c15695f398722ed692cc5b3b87414578f99b0,2025-03-25T16:15:27.130000 CVE-2025-30143,0,0,c72031c589e36c3d2604bcb120ba9a6dd94ff4f6eee14259c749d5630ebbfba8,2025-03-17T16:15:28.643000 CVE-2025-30144,0,0,15bf5f8218ba2223682697484bbc86f902d5a148eb49e6248d7c2412b7737d74,2025-03-19T16:15:33.080000 -CVE-2025-30145,0,1,4724eaf693cf6f55ca2058dcc9758b531f790ac5ea92275ba56c8a1103967642,2025-06-12T16:06:39.330000 +CVE-2025-30145,0,0,4724eaf693cf6f55ca2058dcc9758b531f790ac5ea92275ba56c8a1103967642,2025-06-12T16:06:39.330000 CVE-2025-30147,0,0,21b001eedc5229568faf13723668d957db05c48cdca65d5776148924a813e27d,2025-05-08T14:39:09.683000 CVE-2025-30148,0,0,29af0e59843efb2e7b8c69e1b7f2af701bb5cce0280381a18f1bffe78cdaf0a3,2025-04-11T15:39:52.920000 CVE-2025-30149,0,0,e4e4abf7c26f122ebf56947c382013766c863ede6e6d63f3e59a11447b9eeb84,2025-04-30T16:08:29.560000 @@ -290701,8 +290701,8 @@ CVE-2025-30176,0,0,c1bd2b7ffef5f0e4c660a189483015165b303f3c3712bfe313b02ec0266a1 CVE-2025-30177,0,0,dd6bcf9daefbb6e1a68c3d702c2bf7abf53ae7032efaf201b8e1a6842e388876,2025-04-15T13:00:12.587000 CVE-2025-30179,0,0,e6188b5cfe41efd4be24afd0a9be97fe3cad7c2aaaf7dc5206b7ef410f616059,2025-03-27T14:45:47.520000 CVE-2025-3018,0,0,699e90ef59bc974dffc7069ff5404d401834f1962c8486f8c32f7bd651f7ed16,2025-04-07T14:35:25.290000 -CVE-2025-30183,0,1,7583985fc7f3e3bcfeb108995344f850cc9d260cc9b8764fd74704d6acd9b89c,2025-06-12T16:06:39.330000 -CVE-2025-30184,0,1,c1e987a194336b7c078fc12ca6905ca3b8d53768dd3f5e47e92232e2d0d56d75,2025-06-12T16:06:47.857000 +CVE-2025-30183,0,0,7583985fc7f3e3bcfeb108995344f850cc9d260cc9b8764fd74704d6acd9b89c,2025-06-12T16:06:39.330000 +CVE-2025-30184,0,0,c1e987a194336b7c078fc12ca6905ca3b8d53768dd3f5e47e92232e2d0d56d75,2025-06-12T16:06:47.857000 CVE-2025-3019,0,0,70e870259e621652f69977e8a6f5a1f65a77b053f491785fe2e80412bfee7fd9,2025-04-01T20:26:30.593000 CVE-2025-30193,0,0,b5631b7234d99d822f89477675795fc1e4557911370ff922aff47427c545178b,2025-05-21T20:25:16.407000 CVE-2025-30194,0,0,30477cd5945bbe191bc812e7db4478e6b35f9fd4c4dfae67346b2f92b072ba8f,2025-04-29T14:15:32.390000 @@ -290730,7 +290730,7 @@ CVE-2025-30217,0,0,255ed4a5f5d331010e4f8f80bb9c804fc57df9c07f06a9ea33aa8ab1adac0 CVE-2025-30218,0,0,0938dca1e8d47564f064f28410796b8b85eb62ded957e7109b8e0c2e3158457f,2025-04-07T14:18:34.453000 CVE-2025-30219,0,0,326f919a01c3e200686e1e77066b4ecd3788d0deb365cd59968de4fd276ff7df,2025-03-27T16:45:46.410000 CVE-2025-3022,0,0,3e5c3522912a5af9f22a50e01e2ab86007dcf43ad518eed68ffde4cec152f888,2025-04-01T20:26:30.593000 -CVE-2025-30220,0,1,a05ae74310419b18fd4fedae96f3a41b41b7397e3ff3c05534fc0eb5795752a2,2025-06-12T16:06:39.330000 +CVE-2025-30220,0,0,a05ae74310419b18fd4fedae96f3a41b41b7397e3ff3c05534fc0eb5795752a2,2025-06-12T16:06:39.330000 CVE-2025-30221,0,0,b78962d7d374d57624c57c2bd45520ed73de256e6210780692f628d0e7b67d45,2025-03-27T16:45:12.210000 CVE-2025-30222,0,0,8181bb8e50b5d5403e3aeeed651e80d360ebd306c6c001c9fd5d8239df2af092,2025-03-27T16:45:46.410000 CVE-2025-30223,0,0,31b61b937326178d46925dc0ef3d6b549ce269034fb63371f6368418121b1ad9,2025-04-01T20:26:22.890000 @@ -290785,17 +290785,17 @@ CVE-2025-30310,0,0,664c5c0917b994456cf8cf1770f4e26dab72570ca49aebcf3803f0c4478c2 CVE-2025-30314,0,0,64cf02f0bc690481a57c6cdb14a994551761ffa2e82058946039130616e9602c,2025-05-19T20:29:21.407000 CVE-2025-30315,0,0,db0eda92c59831715273a267152e238fac9691a936628e374e847ef4f8e7639b,2025-05-19T20:29:33.717000 CVE-2025-30316,0,0,7c60bffaf5b5500cead0b668c260c53f7df6586ed76525d0085392b74ef9c702,2025-05-19T20:29:48.503000 -CVE-2025-30317,0,1,082040b3eed227395b93e2e54884a895ca3e97eb0703218dc909e5d0dabf55aa,2025-06-12T16:06:39.330000 +CVE-2025-30317,0,0,082040b3eed227395b93e2e54884a895ca3e97eb0703218dc909e5d0dabf55aa,2025-06-12T16:06:39.330000 CVE-2025-30318,0,0,e9585c50b60ffa8b64da830b96992e12585dd9971124ba2c8ec2d12aa9784ca0,2025-05-14T14:28:36.363000 CVE-2025-30319,0,0,eb12dac8472fdfe9992ec3368e7c4232ecf79a9fba5a19c43d0577fbd40d843d,2025-05-14T14:28:51.907000 CVE-2025-3032,0,0,f8b4ab2f73ff457fe82cca4d434a54ce5e1088aad2e6e70e30f2847b41780fdf,2025-04-07T13:31:04.710000 CVE-2025-30320,0,0,5faa500599293b831a4781f7de4dfeab3c23d52e0e4bd715e06e02481844c75b,2025-05-14T14:28:59.920000 -CVE-2025-30321,0,1,c301c9fabbc4bb4bdf8157e511d67460c4f2a92f8a04fc6256c00e288c43cdb0,2025-06-12T16:06:39.330000 +CVE-2025-30321,0,0,c301c9fabbc4bb4bdf8157e511d67460c4f2a92f8a04fc6256c00e288c43cdb0,2025-06-12T16:06:39.330000 CVE-2025-30322,0,0,fffb143d86fda45cfaab46b7f00cb9ce6863b83ec5cc74e528f6ecd921540634,2025-05-19T17:10:08.910000 CVE-2025-30324,0,0,cc814187ea587e10cc609b1aa2e1d499f6d169893aea075eef7cd426f0fb5529,2025-05-22T18:34:10.280000 CVE-2025-30325,0,0,28ff58c7866f3c5b8b7c6c71294d9237d94bc56e945e412c9e15b3bb0632bfd8,2025-05-22T18:33:36.103000 CVE-2025-30326,0,0,9992415b3b689780cb04537575e2ccdcdd5da44b75665b5c20c58cb2fe549aea,2025-05-15T18:40:01.163000 -CVE-2025-30327,0,1,b17507af36fcafe813959cb2ed8ab98549a379dc75fada6c9548f27ab44ab858,2025-06-12T16:06:29.520000 +CVE-2025-30327,0,0,b17507af36fcafe813959cb2ed8ab98549a379dc75fada6c9548f27ab44ab858,2025-06-12T16:06:29.520000 CVE-2025-30328,0,0,9cadd4022a5bb8dd64c894376e4948ba5977fec9413107684832f78bc5d00d77,2025-05-15T18:39:52.363000 CVE-2025-30329,0,0,5d6fbd6b38b0cbbe8cf0dd33c92cf8bb93a2944a4d3c12953275a5b6d84b7133,2025-05-15T18:39:44.717000 CVE-2025-3033,0,0,8def21998c2b2d3712dcfd8c779587a6dd338f31829b8436a6e15945baec01a3,2025-04-07T13:30:59.570000 @@ -290931,15 +290931,15 @@ CVE-2025-30476,0,0,1b83fd85bea0d8069f29b8d374be29abf968282bb62616dfb04a4e47265c3 CVE-2025-3048,0,0,5eb6156d35bbaa6ace17e28077befe8dbbf8441f38642f57d7841d345fe9515f,2025-04-01T20:26:22.890000 CVE-2025-30485,0,0,f2856ee96c6d55a594aa71df88615bdd59c4c1a0f52dcb79297759def1147103,2025-04-07T14:18:34.453000 CVE-2025-3050,0,0,fc15ad23bd9afa2f65532303fa5ace006644959019c36eff80cd9adece20e167,2025-06-09T18:59:36.360000 -CVE-2025-30507,0,1,d14dec052d928533f7e8eb9f9e229ba0ed3b649e41b08905bec589dc55b91014,2025-06-12T16:06:39.330000 +CVE-2025-30507,0,0,d14dec052d928533f7e8eb9f9e229ba0ed3b649e41b08905bec589dc55b91014,2025-06-12T16:06:39.330000 CVE-2025-3051,0,0,03f9e07d76193917b8de9d74f13ff070438d20cd42142f9b8ee6c497180d4b37,2025-04-01T20:26:11.547000 CVE-2025-30510,0,0,65385fbb77c3413b4dbd5af09bd8095b856fda193f49543e9bce544dff1a2627,2025-04-16T13:25:37.340000 CVE-2025-30511,0,0,8563c461353588100bf079ab1328ff6e11ab2f047bd1165d78f20b19233b493f,2025-04-16T13:25:59.640000 CVE-2025-30512,0,0,830ca9aa3d060fbfd3176f9d9f5c7cd3b5eb14a6890ffb225ca2f7e33b59a139,2025-04-16T13:25:37.340000 CVE-2025-30514,0,0,191fbbadf6252574a267c8157cf87ff8e05e4c53e45be9178ae9e940181c57b2,2025-04-16T13:25:59.640000 -CVE-2025-30515,0,1,f224fbde2cd50a9eb66636e6a27716bbf57af4efd61c9ce2c0d8521d99666780,2025-06-12T16:06:39.330000 +CVE-2025-30515,0,0,f224fbde2cd50a9eb66636e6a27716bbf57af4efd61c9ce2c0d8521d99666780,2025-06-12T16:06:39.330000 CVE-2025-30516,0,0,6e9088ba36985b7325f51c1d3c78cbc79ac0a2c6c97bf904fbc9eebc8d7f06b9,2025-04-15T18:39:27.967000 -CVE-2025-3052,0,1,511a24e9625cafa606d404e95aa19cf71339f916486743c0cb029d619f95c7c9,2025-06-12T16:06:29.520000 +CVE-2025-3052,0,0,511a24e9625cafa606d404e95aa19cf71339f916486743c0cb029d619f95c7c9,2025-06-12T16:06:29.520000 CVE-2025-30520,0,0,36202f4247a4e2c05ed8fe3c2794dc6deb26ec20b4118dea06db3314c5e3a395,2025-04-01T20:26:11.547000 CVE-2025-30521,0,0,eee2f839741a5e176cacf865cc6d42d2df432fd3f60c0ff1d8e1355c4ac5b964,2025-03-27T16:44:44.143000 CVE-2025-30522,0,0,ab298bed764aa241f7fdd86556fbb1b68374df7068fea4de0fc7d11feb11540d,2025-03-27T16:44:44.143000 @@ -291093,7 +291093,7 @@ CVE-2025-30670,0,0,7ddcc50f8117fbbfe0aa389df6861a35821f3879e9bc77660e33b25b2eccc CVE-2025-30671,0,0,446c356ddda2d884479f2b9e2a9211d99a48925d40d190f1c798d21f83cf08ac,2025-04-08T18:13:53.347000 CVE-2025-30672,0,0,7b25b22d01762d96bbb92d7f9b4ff321d758096279d5762a652a254e9748a797,2025-04-01T20:26:11.547000 CVE-2025-30673,0,0,e292e0371f10baa0dbb2b4b3b206efd65282a8bcd608d5d5a448633581759121,2025-04-01T20:26:11.547000 -CVE-2025-30675,0,1,1d8656658a21efe1726e8377ecc87af9f683aeca61e708c1da230f2e7c67c310,2025-06-12T16:06:20.180000 +CVE-2025-30675,0,0,1d8656658a21efe1726e8377ecc87af9f683aeca61e708c1da230f2e7c67c310,2025-06-12T16:06:20.180000 CVE-2025-30676,0,0,ceae9d1688a0e72430787d7128f6d694b9018bc11170a6b76293ff501632e3ba,2025-04-29T20:52:31.980000 CVE-2025-30677,0,0,ac691303aa13f8ca9aabebde82f77f60d124e3f5ca096d5288780405b88472c8,2025-04-09T20:02:41.860000 CVE-2025-3068,0,0,de66f3afaa7fd4a67fa9d3ab57331fb0ab9491ba6c44d88f9dc6104a16396311,2025-04-07T13:30:02.277000 @@ -291162,7 +291162,7 @@ CVE-2025-3074,0,0,d69ef3f25f99151a78aec61757586e7933094482b036c8ca2d58b4730d2480 CVE-2025-30740,0,0,c1996fd4f11ae45fb45e60e2a09090c033caf9e010b7aa14d0c4e920a51d9467,2025-04-21T19:17:51.487000 CVE-2025-30741,0,0,a7ba724d5523a4cf0c1b38678a2ee1b0c99bfb24f80e0249782577c8771159ad,2025-03-27T16:45:46.410000 CVE-2025-30742,0,0,86ca35df94be3200dc999955b93d6c2b0d3e9fbdd347944fb57613c93c49228a,2025-03-27T16:45:46.410000 -CVE-2025-3076,0,1,654e7a78f2029e1d250051769e7de5cf6e2405c96927b3cbc9c23fba11a4205e,2025-06-12T16:06:39.330000 +CVE-2025-3076,0,0,654e7a78f2029e1d250051769e7de5cf6e2405c96927b3cbc9c23fba11a4205e,2025-06-12T16:06:39.330000 CVE-2025-30763,0,0,8cae761cd1fe343dec958c3bde26a021d7b611e1f3fb5c049ea6e8543db73e0c,2025-03-27T16:45:27.850000 CVE-2025-30764,0,0,c2a0dd624071e543aa5659c2a18c25c37cb6242533fd227b0bac92cd7149744c,2025-03-27T16:45:27.850000 CVE-2025-30765,0,0,0badfbc63d413d99adc463414606a43aab2344afb0d9457b7cf4d0a25dbd17b0,2025-03-27T16:45:27.850000 @@ -291411,11 +291411,11 @@ CVE-2025-31015,0,0,cc9d5bb58bd9acbdec8dd13e2813c11ba30f9d64e279f9a8cd7570dbb05b8 CVE-2025-31016,0,0,9f9353b55280d52026be79b202ae8bc2b442e0024607fdee2a6c539bec9857cb,2025-04-01T20:26:30.593000 CVE-2025-31017,0,0,4d15e426e44fc80241be23dec538166170b7e58fdf6f1e6ffe3f4a6bbdf70361,2025-04-09T20:02:41.860000 CVE-2025-31018,0,0,9405833e484baccbf4a372ae14b5b3c897f0fd637b0228286c0af34a95c332bd,2025-04-17T20:21:05.203000 -CVE-2025-31019,0,1,0ce2758b0a8e888aab73b46b8932e361c63f6d92aba8710ee3abf24f3437a249,2025-06-12T16:06:47.857000 +CVE-2025-31019,0,0,0ce2758b0a8e888aab73b46b8932e361c63f6d92aba8710ee3abf24f3437a249,2025-06-12T16:06:47.857000 CVE-2025-3102,0,0,9c4ff38556bcdb14ac2775e48a2e31e8e52dc53cbe7c5d18a0dcd91a18882777,2025-04-11T15:40:10.277000 CVE-2025-31020,0,0,7e2e00eca59f243d0beec980806f16099342ab07866da05064b3c4742d7e81ef,2025-04-09T20:02:41.860000 CVE-2025-31021,0,0,5e198c1f2cf0cbdc7790475dda4dcc0a1f65322a9e0fb3a2fc32c0ec4cdae5d7,2025-04-11T15:39:52.920000 -CVE-2025-31022,0,1,0b10187bcfed5a388af3712dc48aa9adb1eebc35963f0eb5060e8170bdd0a0c3,2025-06-12T16:06:47.857000 +CVE-2025-31022,0,0,0b10187bcfed5a388af3712dc48aa9adb1eebc35963f0eb5060e8170bdd0a0c3,2025-06-12T16:06:47.857000 CVE-2025-31023,0,0,b2b6dfb4fff9d3759d0e8242dd466693eb363f1c7ae0a1b9a5f68a061dc5a13e,2025-04-09T20:02:41.860000 CVE-2025-31024,0,0,f13bb7564e2d955fe9c74ce3d5d82196ceac98ae0a3fb4b1ae7d33aec0a3a8af,2025-04-01T20:26:11.547000 CVE-2025-31025,0,0,4ff8093e4415f051713e7e0898e27685da4455d6beeec8c38e089df33f289160,2025-06-06T14:06:58.193000 @@ -291431,25 +291431,25 @@ CVE-2025-31034,0,0,00045c692d736174347a15996f2644c271311b493b2650b7c9934fd5c24aa CVE-2025-31035,0,0,5c760e02fcbaee44a22a24ae8d34d9e90e3913b6f5837b6cb83b1fc705e4819e,2025-04-09T20:02:41.860000 CVE-2025-31036,0,0,62cc9af3a9e12c32332fdab0e5c5a83ab6b53958493b4efe680877f6a1c84c8b,2025-04-09T20:02:41.860000 CVE-2025-31038,0,0,7b5afc8e5d375ec9301ab6b724560141888b47309d5f5f2d9937b8782c078587,2025-04-09T20:02:41.860000 -CVE-2025-31039,0,1,3e71e4693b497f566796572ee06eac544c71385131a6aad7b4db8dd95cd81f04,2025-06-12T16:06:47.857000 +CVE-2025-31039,0,0,3e71e4693b497f566796572ee06eac544c71385131a6aad7b4db8dd95cd81f04,2025-06-12T16:06:47.857000 CVE-2025-3104,0,0,7baf3ae0deb4ba68c845a43b1ae9db1bf794c9bf7b07685fd4c21f525945dae6,2025-04-16T13:25:37.340000 CVE-2025-31040,0,0,0231cc866d51dc61c7f61781fad3ea23cc4ca7aeca5478924158d392d59bb7f9,2025-04-11T15:39:52.920000 CVE-2025-31041,0,0,0041321ae6c993907944cd87119ee6b5b37dfd775d87cba0f12518a7a41dc2cd,2025-04-11T15:39:52.920000 CVE-2025-31042,0,0,dd7508689f88e2fe1dddad52457abe85ec8bdf2cefb5a744ba057ee4d8c1ed58,2025-04-09T20:02:41.860000 CVE-2025-31043,0,0,2b40a96fc4b8eaf20a7a30e77b072b27918475850ebb17c34a51d56b785169bd,2025-04-01T20:26:30.593000 -CVE-2025-31045,0,1,3fce379a443672d71c8f43f82abebf62973d2392c7f05bac42047f82e95c4159,2025-06-12T16:06:47.857000 +CVE-2025-31045,0,0,3fce379a443672d71c8f43f82abebf62973d2392c7f05bac42047f82e95c4159,2025-06-12T16:06:47.857000 CVE-2025-31049,0,0,1d44b4e0ac14c10e18c913339e9d6ed69451ab460bef184a9ce19988693eb982,2025-05-23T15:54:42.643000 CVE-2025-3105,0,0,7655f789901fca3e90cb57cc3d3b5f5846f175abac5b5dbf4ae81b8a278e336a,2025-04-07T14:18:15.560000 -CVE-2025-31050,0,1,ee0b8919e8fc41845b78f8d70158aebcef658f35835953f14411d03574dcd03e,2025-06-12T16:06:47.857000 -CVE-2025-31052,0,1,ae6575775b464ceb9aacae3dba9de713e3d1083531a102fbb585d9a4cf3620ae,2025-06-12T16:06:47.857000 +CVE-2025-31050,0,0,ee0b8919e8fc41845b78f8d70158aebcef658f35835953f14411d03574dcd03e,2025-06-12T16:06:47.857000 +CVE-2025-31052,0,0,ae6575775b464ceb9aacae3dba9de713e3d1083531a102fbb585d9a4cf3620ae,2025-06-12T16:06:47.857000 CVE-2025-31053,0,0,4e6ebd78c59e20426c13860a9e52cc46f0f750ad9b38a320aa63084c6c301307,2025-05-23T15:54:42.643000 CVE-2025-31056,0,0,ef13eefdf329c5cd86b47bd65af40fc805c4ce2f0007fe95551ce06d7c883297,2025-05-23T15:54:42.643000 -CVE-2025-31057,0,1,eb75306dbe71d23e79c23cf856bdd27cd9651623a58e0675460da563d6e797d4,2025-06-12T16:06:47.857000 -CVE-2025-31058,0,1,3e63e2b162b9043fdd0d3492c18d25957af2794c88d6401fc9bf56c0014056da,2025-06-12T16:06:47.857000 -CVE-2025-31059,0,1,9bcd20736385ee89a606045d9fc241dfa1ccc94e98ade3d5291e75197b81d59e,2025-06-12T16:06:47.857000 +CVE-2025-31057,0,0,eb75306dbe71d23e79c23cf856bdd27cd9651623a58e0675460da563d6e797d4,2025-06-12T16:06:47.857000 +CVE-2025-31058,0,0,3e63e2b162b9043fdd0d3492c18d25957af2794c88d6401fc9bf56c0014056da,2025-06-12T16:06:47.857000 +CVE-2025-31059,0,0,9bcd20736385ee89a606045d9fc241dfa1ccc94e98ade3d5291e75197b81d59e,2025-06-12T16:06:47.857000 CVE-2025-3106,0,0,5ae270a07427b09926da38ac45ef4b636cf5c9da799ce95372026884de2a9ae9,2025-04-21T14:23:45.950000 CVE-2025-31060,0,0,bad7dbf435ff2281b407d2bd826434083dbcaefb6c754a2184b4027a4614c63b,2025-05-23T15:54:42.643000 -CVE-2025-31061,0,1,5bd05af7ec08282ca163833196db3aca13a13711b00304267a44b11ba9957378,2025-06-12T16:06:47.857000 +CVE-2025-31061,0,0,5bd05af7ec08282ca163833196db3aca13a13711b00304267a44b11ba9957378,2025-06-12T16:06:47.857000 CVE-2025-31062,0,0,5d7c059650657a6c3c5fa04f2ce0a9521d6a9f9acbed5ef01456bb424c15a563,2025-05-19T13:35:50.497000 CVE-2025-31063,0,0,be9751fa8856dcb655215b1c0c605485498375e33bf37c7975c1f55c8d0ac002,2025-05-19T13:35:50.497000 CVE-2025-31064,0,0,4d930332b9fb6c7b8a1e44ca5119b76fea2f8237189f8ce394559d7db087a22d,2025-05-23T15:54:42.643000 @@ -291489,7 +291489,7 @@ CVE-2025-31099,0,0,d59b3dcd5b166c2f5332f3dbfab7e0f340d869a303bd97e0a15d998a19cc8 CVE-2025-31101,0,0,b0aa42e293ed8c0fa3de844d31c2f23b1ac4edce5e04ed55a821c3d034201c34,2025-03-28T18:11:40.180000 CVE-2025-31102,0,0,1bffcfe145f0b4c20ae0eaf0c1dfb6f986c908f84db6c88ce8a6162685f2af9a,2025-03-28T18:11:40.180000 CVE-2025-31103,0,0,7ad1bb8b035b64852d0740da256f38b8c12d0cb36f87f27770af9b070474c9b6,2025-05-13T15:15:19.237000 -CVE-2025-31104,0,1,a96d3ce31ae8f3bce9bbabb7015f0ba51539ea2fbc4359f3c92a43c40a996fac,2025-06-12T16:06:39.330000 +CVE-2025-31104,0,0,a96d3ce31ae8f3bce9bbabb7015f0ba51539ea2fbc4359f3c92a43c40a996fac,2025-06-12T16:06:39.330000 CVE-2025-31105,0,0,3ea420eb0f78514b1d8574d41cb07f9b0316bbcde24f1aa0f802339e7a9adf19,2025-03-27T04:15:27.447000 CVE-2025-31106,0,0,9cd943c74a3d3aeb9d7fce7b86609160c2b3b46f9adb8d4161fa966b85a9a529,2025-03-27T04:15:28.007000 CVE-2025-31107,0,0,8505daa1494574bd4bf6fc3a5ca5fa621c0917e37c7c10d9dd14774eec62a678,2025-03-27T04:15:28.073000 @@ -291501,11 +291501,11 @@ CVE-2025-31111,0,0,708ed17ed7ca590b80cc7bf7efff771b88139eb264b9a4c93912c661b895b CVE-2025-31112,0,0,19710893cdeca6b79e6ed61173b8773b8204171d0fa597c5282b3a5c8595c248,2025-03-27T04:15:29.427000 CVE-2025-31113,0,0,e197f9731c7d6bd9e53ba8f025a3a8ac307f507846eecfd137f3c958a7e0d19f,2025-03-27T04:15:29.493000 CVE-2025-31115,0,0,d9c346dc734407b3573079497e00a644c27c2e9908db838b6a3d8b0e4c18509e,2025-04-07T14:18:34.453000 -CVE-2025-31116,0,0,dc27938d19edcd1cce30d4459a9fe18b415a789e32b8ab57b4b823d2ab1332bc,2025-04-01T20:26:22.890000 +CVE-2025-31116,0,1,28ed17167c780832270a29500dd2acd680518bc1f0a56dd5d80373ac928696cc,2025-06-12T19:43:33.257000 CVE-2025-31117,0,0,f0c358e12e54ff66d31fcc4e22278028cbeb68331cb3fa3477004c51e39175df,2025-04-30T16:08:43.337000 CVE-2025-31118,0,0,8da7d44eafe0503663067ec8d1c233ee1d46933828d48e4543d1ad74f2a2b420,2025-05-13T15:27:06.077000 CVE-2025-31119,0,0,8d9ab5def7d45f10e19e138b367b0c6d22067c0f28db2fa5e859ed729d9d01d5,2025-04-07T14:18:34.453000 -CVE-2025-3112,0,1,48f30a3cc8ff9aa24eda1245fb1c1dd36e44182526b0b851c682fcefb14dcef0,2025-06-12T16:06:39.330000 +CVE-2025-3112,0,0,48f30a3cc8ff9aa24eda1245fb1c1dd36e44182526b0b851c682fcefb14dcef0,2025-06-12T16:06:39.330000 CVE-2025-31120,0,0,bd5940b740e50f8b7e82621062c510c568ad671de0b27daf1d574c8dd878a638,2025-05-13T15:24:49.437000 CVE-2025-31121,0,0,0ff275f8523f35ea34ff5d81766304fcf6f1675875b2819d2beeb0b90139b53d,2025-05-07T15:35:41.393000 CVE-2025-31122,0,0,9d10a08abcc76e6c9132fba1b31fc54c931fbd5a244a4acba0d835f767d49ffb,2025-04-01T20:26:22.890000 @@ -291532,14 +291532,14 @@ CVE-2025-31141,0,0,fdf8b65d0398f5604032ea500e1efd4ef3165adf25ebb1cbf6d5791a08d29 CVE-2025-31144,0,0,c250fdf328ee74061a9d52a259b43ae4d05dc83889572b3d2df6bcba1de40634,2025-04-29T13:52:10.697000 CVE-2025-31147,0,0,b4b9372e5c8a5e40ec0d018e08c7d412a3cd39ffe19cf8f186844b6fcf8ffb0e,2025-04-16T13:25:37.340000 CVE-2025-3115,0,0,24a856fe651071984693ab7b99fa6f73c29fbb171f1a48b9abf496d4fc3cc5dc,2025-04-22T16:46:51.650000 -CVE-2025-3116,0,1,91b3b99e9f8f9dfe2cda922a5e4c54c6bb3f82e20f91cd7f6b78ed14a05e0088,2025-06-12T16:06:39.330000 +CVE-2025-3116,0,0,91b3b99e9f8f9dfe2cda922a5e4c54c6bb3f82e20f91cd7f6b78ed14a05e0088,2025-06-12T16:06:39.330000 CVE-2025-31160,0,0,82f17d7889cbcc07a050e3bd5a0bf584b89c18037b9043c83c638bc1493fe9fc,2025-04-07T01:15:42.477000 CVE-2025-31161,0,0,b63c370c3afb95f65e043db6573c233ef54ac00fde0ad33fa5ea3bb2d36c3fab,2025-04-21T21:03:07.753000 CVE-2025-31162,0,0,cfeafc9944d79e10529164231b0943be3a87194c4053baabeebe9b961989cbf3,2025-04-01T20:26:39.627000 CVE-2025-31163,0,0,0d23fc46a79319324af9251b76f99e828668eada4156c0f4488a35318beebb85,2025-04-01T20:26:39.627000 CVE-2025-31164,0,0,4b001c140896288467c92c772e2ebf8f58e53bdc0e31f0e36dc064cef4c67cc1,2025-04-01T20:26:39.627000 CVE-2025-31165,0,0,890d4b71d79960b8670f39224093c3ef99c7f92edd823784cbe3204f4aa998a2,2025-03-27T16:45:27.850000 -CVE-2025-3117,0,1,d189011a187629ea3037401b0aadfc5108976de3c90cb95887ba4709611a03e0,2025-06-12T16:06:39.330000 +CVE-2025-3117,0,0,d189011a187629ea3037401b0aadfc5108976de3c90cb95887ba4709611a03e0,2025-06-12T16:06:39.330000 CVE-2025-31170,0,0,c3da7797f519ed212ad3546b655748de4a071c1dd7a177d6ab90edafcaedfe9b,2025-05-07T20:46:57.603000 CVE-2025-31171,0,0,4a534626edebc2023d516705ae4ea70b272964868d24a4e37b00e8d466eedd94,2025-06-06T07:15:25.090000 CVE-2025-31172,0,0,90e32b574e57aaae3c88f8457f70e0bd6dfca1d0be15fef48145d614510dc82f,2025-05-07T20:08:51.903000 @@ -291639,7 +291639,7 @@ CVE-2025-3129,0,0,9ce9125356a6ba22d5c34f89147622c417a2440c2d1cce155406586438a1f6 CVE-2025-3130,0,0,3331839c90977481f0952c53c01c561e7ce3f9a4b6241dc2a679ea9232965364,2025-04-29T13:09:32.353000 CVE-2025-3131,0,0,22058460edb80eeb28e47627ce19a90708c04371cfdf5beafe6e1efa2f6db14c,2025-04-22T16:16:30.543000 CVE-2025-31324,0,0,f022551eb03f972b51d5adf3fa8b8bd88e48c383f69788d6260b2cb6e8237e8d,2025-05-06T20:59:33.773000 -CVE-2025-31325,0,1,550c7b1d47a5a5766f5606913daeeb0e6f07a070553574431b9e6eac29d0e505,2025-06-12T16:06:39.330000 +CVE-2025-31325,0,0,550c7b1d47a5a5766f5606913daeeb0e6f07a070553574431b9e6eac29d0e505,2025-06-12T16:06:39.330000 CVE-2025-31327,0,0,32f90adc396c5de5b649e8fa5cbb5b70c97a786ce6ce173df87cdac30806552e,2025-04-23T14:08:13.383000 CVE-2025-31328,0,0,7562727b37bc696206e3437191848ea7fd9fb71483caff96e2687c6513ba8732,2025-04-23T14:08:13.383000 CVE-2025-31329,0,0,1fc101be6dd06c49bba529860427b1b9723c1206bb0b29e1d558e09c6f01e194,2025-05-13T19:35:25.503000 @@ -291700,9 +291700,9 @@ CVE-2025-31392,0,0,af5926a297ee06fad00816bdca5acd86e15a3bb4a408d814556ec95dc5559 CVE-2025-31393,0,0,d9d0a7d5bc95ef6373f570176c8394d94346217559e211e7f82d92c36ed19000,2025-04-09T20:02:41.860000 CVE-2025-31394,0,0,dcb2d58983e82a4803d87aef9833fc22dc7940b5638d0e63e8a54510592ceb81,2025-04-09T20:02:41.860000 CVE-2025-31395,0,0,d63b8f50a08b3f03912992e56dcb94ad0fb69cd8ebe1ea98498b9e95366ac63a,2025-04-09T20:02:41.860000 -CVE-2025-31396,0,1,d39975bb60f673244c6f744bba644409385c2a4c94948c754d2a48aed9d8b941,2025-06-12T16:06:47.857000 +CVE-2025-31396,0,0,d39975bb60f673244c6f744bba644409385c2a4c94948c754d2a48aed9d8b941,2025-06-12T16:06:47.857000 CVE-2025-31397,0,0,b3492cc9ba6c583b6deb94e0c10125e3479f5d22b6864a0a412cc922d2a4be65,2025-05-23T15:54:42.643000 -CVE-2025-31398,0,1,f5137172f23ebae1ca6c0c3b0921baaaa1bd01485252e8cb33395e5c49f29ad4,2025-06-12T16:06:47.857000 +CVE-2025-31398,0,0,f5137172f23ebae1ca6c0c3b0921baaaa1bd01485252e8cb33395e5c49f29ad4,2025-06-12T16:06:47.857000 CVE-2025-31399,0,0,7c8d11ba4d0f5bc6369fc9e14d3cc41eb0008d7506d25878a6aaceb8d676a8e8,2025-04-09T20:02:41.860000 CVE-2025-3140,0,0,5e4447ac4f353309a204c953780c9aab222b7aa274e4ff45d2062480543744c2,2025-04-09T20:15:21.987000 CVE-2025-31400,0,0,396ab2cf0dea963b562cfbc33737fee1c7e3fa84c2f11a35bc4583ab0b70558e,2025-04-09T20:02:41.860000 @@ -291729,9 +291729,9 @@ CVE-2025-3142,0,0,f964d205b35a839e272a1c6594128dd748ac53738cd2547105caa37d22d147 CVE-2025-31420,0,0,695f432344892337ae2ac59a6e952dde4581ca04d99a48205c358fb4efa25174,2025-04-07T14:18:15.560000 CVE-2025-31421,0,0,7e33fda4666889d6391294873e088571cbaa504e495b35bac6915192a2dd8df4,2025-04-07T14:18:15.560000 CVE-2025-31423,0,0,a55e32bc40db484fc9913b8823ac397a77ec9501d03bf76356489dfa77a92eb3,2025-05-23T15:54:42.643000 -CVE-2025-31424,0,1,677aa746fbd92c536e3c66a52eaebd81bb69fe4a644ac33e60cc2e7cbe8c87c2,2025-06-12T16:06:47.857000 -CVE-2025-31426,0,1,06ef49e9b7c89bfc85a09393847423b84859f39a5af1eb2e06b3300f58ba2e56,2025-06-12T16:06:47.857000 -CVE-2025-31429,0,1,8627dcda64b12ccfe655871c9338e93651b27e9a99ce5e3dfd5ed73930d915d2,2025-06-12T16:06:47.857000 +CVE-2025-31424,0,0,677aa746fbd92c536e3c66a52eaebd81bb69fe4a644ac33e60cc2e7cbe8c87c2,2025-06-12T16:06:47.857000 +CVE-2025-31426,0,0,06ef49e9b7c89bfc85a09393847423b84859f39a5af1eb2e06b3300f58ba2e56,2025-06-12T16:06:47.857000 +CVE-2025-31429,0,0,8627dcda64b12ccfe655871c9338e93651b27e9a99ce5e3dfd5ed73930d915d2,2025-06-12T16:06:47.857000 CVE-2025-3143,0,0,0d12bd465535fc01b21d2fafc9f08653aefeba4bc2621612339ffe2e350cc35c,2025-05-14T21:06:29.300000 CVE-2025-31430,0,0,d908a2efe04e8c81ec0f7951d988fd6ab32765bd61024b0c47d35989cc539a05,2025-05-23T15:54:42.643000 CVE-2025-31431,0,0,9b65447f095eb6450cd16ceaae607c3f49ad8abcc8b0a8029061fac7fc7f6b63,2025-04-02T14:58:07.527000 @@ -291942,10 +291942,10 @@ CVE-2025-31630,0,0,88a0a623ea5a0b2042bb8e3f6acee38a0d07b7a906c52f601cee31c2a2928 CVE-2025-31631,0,0,a5b9042c958fc93cd2e505e5035b289a87c2c8751b816e209ee262befee35de4,2025-05-23T15:54:42.643000 CVE-2025-31632,0,0,681b150562daa062b510f4bb34a8c6b65fee5d484d4ac4f0fb81469c44ecf3ec,2025-05-23T15:54:42.643000 CVE-2025-31633,0,0,062186da49525f6fb8d18b557f38feaf8d2bcb267cc6064e1c70ec87bbb1caac,2025-05-23T15:54:42.643000 -CVE-2025-31635,0,1,9e6a64d8848beecdc4a52c17134fb1a534c97772b7e8c8f584ea467983e811da,2025-06-12T16:06:47.857000 +CVE-2025-31635,0,0,9e6a64d8848beecdc4a52c17134fb1a534c97772b7e8c8f584ea467983e811da,2025-06-12T16:06:47.857000 CVE-2025-31636,0,0,17b303fd661590f8fac9bca790c6567e8580a3d8f4f3962c792851a7e42031d8,2025-05-23T15:54:42.643000 CVE-2025-31637,0,0,53e73c8f6cb038aecf663b53032f054870910773ffd0f86a605179ee5e450bd6,2025-05-19T13:35:50.497000 -CVE-2025-31638,0,1,913f3b767e9f002607df198094a151fb28644d2e5878dd0bd7a2afa66aa47748,2025-06-12T16:06:47.857000 +CVE-2025-31638,0,0,913f3b767e9f002607df198094a151fb28644d2e5878dd0bd7a2afa66aa47748,2025-06-12T16:06:47.857000 CVE-2025-31639,0,0,ae7dab4858d9a967f5556c2ba2c5a6799452f59e30a3f545f8c99dced5a8da84,2025-05-19T13:35:50.497000 CVE-2025-3164,0,0,f430347d00566ecabc1456225b754db04a6b786f314d5bbdf398f229ee8b6709,2025-04-23T15:18:08.857000 CVE-2025-31640,0,0,b95c11046ffaaf42b7ced892b21882c8ce81e7ddd1b71a6685d7e097174184a4,2025-05-19T13:35:50.497000 @@ -292207,15 +292207,15 @@ CVE-2025-31913,0,0,b971d5ac724c7efcb0efb803a64c97e1b7d3ad0fd72cb5224199c44ab6a3c CVE-2025-31914,0,0,132af9bd7b39eba0b33c2af2e71f3124b8ed02a6f5e00c4bd33d49cc942b48c8,2025-05-23T15:54:42.643000 CVE-2025-31915,0,0,b01a878c422d271ef24a4733824978564b49331599f05f69f543cfd09dc29e1e,2025-05-19T13:35:50.497000 CVE-2025-31916,0,0,aa294dbd83ddf02d422d1958d2813b84f3b1794a0c8c3ce02d4fad24f40c5b31,2025-05-23T15:54:42.643000 -CVE-2025-31917,0,1,826d76344cd9795536a25df1776f56082e7ff83324a9465399c2207a1eaf6aca,2025-06-12T16:06:47.857000 +CVE-2025-31917,0,0,826d76344cd9795536a25df1776f56082e7ff83324a9465399c2207a1eaf6aca,2025-06-12T16:06:47.857000 CVE-2025-31918,0,0,6c5d50e6ddbf7ea515c203028d337691e1a6a78bdb1de4d23092fa5a5b4a3a8c,2025-05-23T15:54:42.643000 CVE-2025-3192,0,0,14f88a64f4f058599196fb894b7652f55d55387666faa45a3d02f24f7d0ecfe8,2025-04-07T14:18:15.560000 -CVE-2025-31920,0,1,650137e4a921ccab4e886b2ea04529770c073eeb8a43cf9a70010f3d4543f01e,2025-06-12T16:06:47.857000 +CVE-2025-31920,0,0,650137e4a921ccab4e886b2ea04529770c073eeb8a43cf9a70010f3d4543f01e,2025-06-12T16:06:47.857000 CVE-2025-31921,0,0,388d68bd80dd43a130bcfd421c1e4aea94db2871694b753a893d06aa5a1833e5,2025-05-19T13:35:50.497000 CVE-2025-31922,0,0,431f97068914f0c37dd3e85eb06b27af3ede9f242695fbeaf8cd56de445561c8,2025-05-19T13:35:50.497000 CVE-2025-31923,0,0,325aefaf10fcea456b97880db489a87d0bd18982174908d76e61a063496794c4,2025-05-19T13:35:50.497000 CVE-2025-31924,0,0,0499779e4865279e71e1da469e9a08bde6e24cca857db6e420ebe70ba402e5af,2025-05-23T15:54:42.643000 -CVE-2025-31925,0,1,8a884990506a1ca4661daf6427d4b98dcc36897aa11b19502b570954257104b7,2025-06-12T16:06:47.857000 +CVE-2025-31925,0,0,8a884990506a1ca4661daf6427d4b98dcc36897aa11b19502b570954257104b7,2025-06-12T16:06:47.857000 CVE-2025-31926,0,0,e1b8b7cdfdd1023f0123caded1f28a468c818441ed717c97e63f3fcd3a6e74b7,2025-05-19T13:35:50.497000 CVE-2025-31927,0,0,7b5369e238e77f5eea56e3c12a1f5f5060d7284761f08061669b4de3978af02b,2025-05-23T15:54:42.643000 CVE-2025-31928,0,0,08f979cbba3b265f9dddb8e656b44f77824c3181854c61f17f3d259333afd778,2025-05-19T13:35:50.497000 @@ -292486,7 +292486,7 @@ CVE-2025-32287,0,0,a3bf48908d8f79d41a4469b9dc9cab42831951011a2355345d78eed4e69cf CVE-2025-32289,0,0,d1be2c0682a25ba84bc4667331349ab40255733fb905d6cf73fc59858d7d7ac0,2025-05-23T15:54:42.643000 CVE-2025-3229,0,0,33d71b87561c140832cf2ac52f5fcc19b1d515ef8ef701bba55e95501d83823d,2025-05-16T15:50:10.260000 CVE-2025-32290,0,0,36568496f7cfb91391c583bf0016b17241df302ed6da0886bc4813f155c3f5b9,2025-05-19T13:35:50.497000 -CVE-2025-32291,0,1,5aa3ead99593a1b2f1e97cac5460f9e3277f545ab64498ada719bd759610cb90,2025-06-12T16:06:47.857000 +CVE-2025-32291,0,0,5aa3ead99593a1b2f1e97cac5460f9e3277f545ab64498ada719bd759610cb90,2025-06-12T16:06:47.857000 CVE-2025-32292,0,0,b51a4feed7943f8176f4e475d0a4f214cfb34f401fd9418b03cbedf1bd1544e2,2025-05-23T15:54:42.643000 CVE-2025-32293,0,0,9a78105b18f8a0c6c5de1f8fe7dabe6d94082dabce45b1c06d974558f649460d,2025-05-23T15:54:42.643000 CVE-2025-32294,0,0,9398a189e417d8f1d02011e09df57d4ffe10a67d2827545633f1e29d8a0f8f0c,2025-05-23T15:54:42.643000 @@ -292496,10 +292496,10 @@ CVE-2025-32299,0,0,49c4147c6d2449192d55c98739bc9eec8c1be87420b29ae76c69f17ee126a CVE-2025-3230,0,0,d3629a3e2161163bd15af1432474f4fcf2513cb10a5452b9803677814dc453de,2025-05-30T16:31:03.107000 CVE-2025-32301,0,0,52135e6aca642aca8fa3971eadef3fc4c2f67fc19715effb0157897b8f5f6d1c,2025-05-19T13:35:50.497000 CVE-2025-32302,0,0,2efcb7e95fdb3fade31cae3ee8ddc064ac4fe27d73d1b8e48b58173c690ec4ef,2025-05-23T15:54:42.643000 -CVE-2025-32305,0,1,4d2d4b17c895b53e3d719e06f99d32beb33202c86e4281e5f4b7abd3f312e06b,2025-06-12T16:06:47.857000 +CVE-2025-32305,0,0,4d2d4b17c895b53e3d719e06f99d32beb33202c86e4281e5f4b7abd3f312e06b,2025-06-12T16:06:47.857000 CVE-2025-32306,0,0,0076f54feb6c98bae8c2148e126a770f8952e35f714caf29e3a0e5e2cbff7390,2025-05-19T13:35:50.497000 CVE-2025-32307,0,0,a0ca4b40d93bc485abc5353416cc449272433546ebe27b7ec60abfb5a278a669,2025-05-19T13:35:50.497000 -CVE-2025-32308,0,1,2b7bec71af2d8aeb794f4d157dfc61ad4810b98ac960b587b7920f453cf788dd,2025-06-12T16:06:47.857000 +CVE-2025-32308,0,0,2b7bec71af2d8aeb794f4d157dfc61ad4810b98ac960b587b7920f453cf788dd,2025-06-12T16:06:47.857000 CVE-2025-32309,0,0,72e524edceb2da5dc017c83bf8ab60e46c6fe45eb184ab0349a1ba415921a900,2025-05-23T15:54:42.643000 CVE-2025-3231,0,0,7fe259e10bdefff2f7d2cc360ec09abf1ea1f8d9711a4276861c2a354dc3b16e,2025-06-05T05:15:23.977000 CVE-2025-32310,0,0,c3b2568a49d7a011e3cbc9748557e58f0519995b3a6735845f843c0d6b6482d9,2025-05-19T13:35:50.497000 @@ -292554,7 +292554,7 @@ CVE-2025-32403,0,0,67d807e8e2d2e53f5121d9ef462a978320bf8dfdf5c9ab96031a88f9b4f31 CVE-2025-32404,0,0,a0f299df07d8da96b7198bd812a8f434e2e9b2742b540a7049c9068048dba09b,2025-05-13T20:21:04.223000 CVE-2025-32405,0,0,db243eb6a62abfb2bac3bfc743a3096432c195003baf9f080f04d9c8b94e87f7,2025-05-13T20:21:09.813000 CVE-2025-32406,0,0,c67cbc23c83784ef10125f3cffbec33dfd15266df68765e80fc3a95cd3a58377,2025-04-08T18:16:08.917000 -CVE-2025-32407,0,1,d15cfd3145afe0e563d18636b4ccfba7dd844db5a56f29e7e06c78eac1ce2317,2025-06-12T16:30:02.260000 +CVE-2025-32407,0,0,d15cfd3145afe0e563d18636b4ccfba7dd844db5a56f29e7e06c78eac1ce2317,2025-06-12T16:30:02.260000 CVE-2025-32408,0,0,cfe88da7dd510ea36757f995b7e9b904760a277abb0a3850521b8540f1106d90,2025-04-21T17:15:24.117000 CVE-2025-32409,0,0,90c935eaf5e08e3e6a0e3e6e3bd5188faa5a2fd80d7fe835b9b19800e46d38d1,2025-04-08T18:13:53.347000 CVE-2025-3241,0,0,594a540ab13070f27db4ae33cd1a92be4d81e360e241a5ce3cde519f3dcc5218,2025-04-07T14:18:15.560000 @@ -292569,7 +292569,7 @@ CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b3 CVE-2025-3243,0,0,4b2bb05912dfa327561457ea9db9da3d0253e77015cecee72f471cd1253e6547,2025-05-28T21:10:35.537000 CVE-2025-32431,0,0,c841c5dc407677a5965f2a37065aa8f465f93e2d2ebac9e51959dc5b7aa3e0fc,2025-04-23T14:08:13.383000 CVE-2025-32432,0,0,431fc0fbedd754e521baa62824583ff2e21564f5b0b8bca365cd2f1af03e8472,2025-04-28T20:57:06.397000 -CVE-2025-32433,0,1,95904e212f01f4402151bead83650113a98063017ac0a6fecfdc23f63066eada,2025-06-12T16:05:19.650000 +CVE-2025-32433,0,0,95904e212f01f4402151bead83650113a98063017ac0a6fecfdc23f63066eada,2025-06-12T16:05:19.650000 CVE-2025-32434,0,0,fdb96b52967a7fc43923938e661ad69461f69a5d08690c104a9b172e74ac945f,2025-05-28T13:14:20.750000 CVE-2025-32435,0,0,7ba8a8f054688926acb7f901f231a9b0d1f3c82a661a3919e86abb05ad5c7deb,2025-04-16T13:25:37.340000 CVE-2025-32438,0,0,296774c27c9f9d6fea06d7416f18b1b6b989b53f8f837fb0990eec395e66a9b8,2025-04-16T13:25:59.640000 @@ -292591,8 +292591,8 @@ CVE-2025-3246,0,0,d943818b43557c9519758b844725afa009508b574d2bbdf1c927d75056c761 CVE-2025-32460,0,0,16cc364f1c655bf6f21d50384a646311718edc25ee850ac035bf3b1975d34030,2025-04-09T20:02:41.860000 CVE-2025-32461,0,0,8bce56f6863b74eaac27069424b18b802ee4aeb8905aa3153fdbbd924c0604dc,2025-04-09T20:02:41.860000 CVE-2025-32464,0,0,d585900889b901117e0fe728cc5e64b12123c28db643e71ecaab58b67603729d,2025-04-23T22:15:15.460000 -CVE-2025-32465,0,1,18f0254fcddc6f93884de750d3f2429ec4adc6fe5d4e9076904035e514a09681,2025-06-12T16:06:20.180000 -CVE-2025-32466,0,1,d6dc52d19056c6857b8d7b1ad7b39f71f723d971a207e33753f74fea4bed0bab,2025-06-12T16:06:20.180000 +CVE-2025-32465,0,0,18f0254fcddc6f93884de750d3f2429ec4adc6fe5d4e9076904035e514a09681,2025-06-12T16:06:20.180000 +CVE-2025-32466,0,0,d6dc52d19056c6857b8d7b1ad7b39f71f723d971a207e33753f74fea4bed0bab,2025-06-12T16:06:20.180000 CVE-2025-32469,0,0,034a2ddf5f9dec53009cbb127017ccf63c0f90ca0f769a7360e958242bda1374,2025-05-13T19:35:18.080000 CVE-2025-3247,0,0,de417f93083f53a095a331b7f7a4a52b9b1338fe061d7ed48128d633e68ff031,2025-04-16T13:25:37.340000 CVE-2025-32470,0,0,a499a2b3ade62ca8ae1204ce8b8951199f2d815b04c9e384ee8d957c3a85610b,2025-04-29T13:52:10.697000 @@ -292726,7 +292726,7 @@ CVE-2025-32591,0,0,1887d5992cae09a24596028d383d3f28ff6066f40b63e68f60c03fd2c0bcc CVE-2025-32592,0,0,7b2d56645237b6ad8564224f60ac262c31a03f8b6cefe65cc5cfd3097e63633b,2025-04-17T20:21:05.203000 CVE-2025-32593,0,0,139df50974f5ea4b80d658ad525adb72e81a799a3c99ffbea222c544ff434c02,2025-04-17T20:21:05.203000 CVE-2025-32594,0,0,258e3442e81c3a8f77299e8b708824756c6b5b5c2682135cc9905d526b78bdcb,2025-04-17T20:21:05.203000 -CVE-2025-32595,0,1,f7dccb6a30c7553fed612871fb1f393bb23d55dcc656bd6e0023ca1c9527c84b,2025-06-12T16:06:47.857000 +CVE-2025-32595,0,0,f7dccb6a30c7553fed612871fb1f393bb23d55dcc656bd6e0023ca1c9527c84b,2025-06-12T16:06:47.857000 CVE-2025-32596,0,0,f1872f78910abd93ca6bc44a668b64d9a217aba1c01ee357a12dfaef6efc96b1,2025-04-17T20:21:05.203000 CVE-2025-32597,0,0,55ab5ca6ed3d8b6cf0931426c8147ebabb322fbbc0aae4fae4f5b3289fb12ce9,2025-04-09T20:02:41.860000 CVE-2025-32598,0,0,9aa1e262fedefa32d68a358cc7965fb92135026e124c97ce6f09a09dd1cca3ed,2025-06-04T14:25:34.160000 @@ -292843,29 +292843,29 @@ CVE-2025-32705,0,0,5d7410f59576eaefa3b54adf470ca7ad636ba053584364cdcbab166793c61 CVE-2025-32706,0,0,db50af2cfe521d05a7c486c059aaaae863796e45bb101d6939f7e4980087273c,2025-05-16T16:25:33.433000 CVE-2025-32707,0,0,0470f05f4fed72a6e68669a459995637394b48e5dcea8b21ff00bd0a5a2faa24,2025-05-19T18:25:06.003000 CVE-2025-32709,0,0,cca61055dac0e837033032ad28a6f880a090dfc86e492b563e0bcb7f31d81d17,2025-05-16T16:29:34.783000 -CVE-2025-32710,0,1,4476937a697e38452ce037257a95d127862f627b852d4aec0eea45a6b893deb0,2025-06-12T16:06:39.330000 -CVE-2025-32711,0,1,ca7716bcb9899de0cded2915ddf118da89d2bddc334a44f78e9a4de6612474ed,2025-06-12T16:06:20.180000 -CVE-2025-32712,0,1,714f864da2a761f3862fe5ed483b2a3333601a0205551e55a249951a218c3d33,2025-06-12T16:06:39.330000 -CVE-2025-32713,0,1,41780eb28e7d5373ff6da17b7137e0137f52a097bde95b905cab3bb04a404234,2025-06-12T16:06:39.330000 -CVE-2025-32714,0,1,df813f4615cc3d2704542582d1b770fb87d75e18a3322571615ee43ec866e13e,2025-06-12T16:06:39.330000 -CVE-2025-32715,0,1,f6eeff9a9c86dd222f41072dc80ead5dbc82ffeb3c994b36ef953bf09c02320e,2025-06-12T16:06:39.330000 -CVE-2025-32716,0,1,91c9640e2d7e8d9358387ecda29da45af9428878abc1beb58e68bec29725a7ab,2025-06-12T16:06:39.330000 -CVE-2025-32717,0,1,2f984d3b9d961bd7d8b5471b7ff5d0f9e54e7d4205a3fa680f438a5e2ae4b0ab,2025-06-12T16:06:20.180000 -CVE-2025-32718,0,1,94f30c6a9dccffb0ca6be7f590a8c89f73388b98ddffac8ad23eb1be54bbcb44,2025-06-12T16:06:39.330000 -CVE-2025-32719,0,1,47c190891b0b673ae4d409884794851b0cb8ad60af8c43d5a5bcd3cab58238a3,2025-06-12T16:06:39.330000 +CVE-2025-32710,0,0,4476937a697e38452ce037257a95d127862f627b852d4aec0eea45a6b893deb0,2025-06-12T16:06:39.330000 +CVE-2025-32711,0,0,ca7716bcb9899de0cded2915ddf118da89d2bddc334a44f78e9a4de6612474ed,2025-06-12T16:06:20.180000 +CVE-2025-32712,0,0,714f864da2a761f3862fe5ed483b2a3333601a0205551e55a249951a218c3d33,2025-06-12T16:06:39.330000 +CVE-2025-32713,0,0,41780eb28e7d5373ff6da17b7137e0137f52a097bde95b905cab3bb04a404234,2025-06-12T16:06:39.330000 +CVE-2025-32714,0,0,df813f4615cc3d2704542582d1b770fb87d75e18a3322571615ee43ec866e13e,2025-06-12T16:06:39.330000 +CVE-2025-32715,0,0,f6eeff9a9c86dd222f41072dc80ead5dbc82ffeb3c994b36ef953bf09c02320e,2025-06-12T16:06:39.330000 +CVE-2025-32716,0,0,91c9640e2d7e8d9358387ecda29da45af9428878abc1beb58e68bec29725a7ab,2025-06-12T16:06:39.330000 +CVE-2025-32717,0,0,2f984d3b9d961bd7d8b5471b7ff5d0f9e54e7d4205a3fa680f438a5e2ae4b0ab,2025-06-12T16:06:20.180000 +CVE-2025-32718,0,0,94f30c6a9dccffb0ca6be7f590a8c89f73388b98ddffac8ad23eb1be54bbcb44,2025-06-12T16:06:39.330000 +CVE-2025-32719,0,0,47c190891b0b673ae4d409884794851b0cb8ad60af8c43d5a5bcd3cab58238a3,2025-06-12T16:06:39.330000 CVE-2025-3272,0,0,c60fd5482e862c50b349cbd37632283d483289fdec77619757f54ad2125c58ec,2025-05-08T14:39:09.683000 -CVE-2025-32720,0,1,19a07e5802bf295bb24996da5dfd9fa4fa42114198fb32a1509a3a6559d73bc7,2025-06-12T16:06:39.330000 -CVE-2025-32721,0,1,c26fe93681cd52cce0cf4ff979a7c2cffec52cc5943328679ef734f55f275b9c,2025-06-12T16:06:39.330000 -CVE-2025-32722,0,1,ddd8b755f43982f36ace92cac1c353ac43b393fa4dcea25aa52c1a70020ff44e,2025-06-12T16:06:39.330000 -CVE-2025-32724,0,1,5c1db1e7eda7d970bc69903e9607b22429ec0fcccde7a2fe7ce01c3e16ab69d4,2025-06-12T16:06:39.330000 -CVE-2025-32725,0,1,4dbe0412c03d3c3ff612f289ae17c8ca830cd492937aea46b873db4e66aaf2de,2025-06-12T16:06:39.330000 +CVE-2025-32720,0,0,19a07e5802bf295bb24996da5dfd9fa4fa42114198fb32a1509a3a6559d73bc7,2025-06-12T16:06:39.330000 +CVE-2025-32721,0,0,c26fe93681cd52cce0cf4ff979a7c2cffec52cc5943328679ef734f55f275b9c,2025-06-12T16:06:39.330000 +CVE-2025-32722,0,0,ddd8b755f43982f36ace92cac1c353ac43b393fa4dcea25aa52c1a70020ff44e,2025-06-12T16:06:39.330000 +CVE-2025-32724,0,0,5c1db1e7eda7d970bc69903e9607b22429ec0fcccde7a2fe7ce01c3e16ab69d4,2025-06-12T16:06:39.330000 +CVE-2025-32725,0,0,4dbe0412c03d3c3ff612f289ae17c8ca830cd492937aea46b873db4e66aaf2de,2025-06-12T16:06:39.330000 CVE-2025-32726,0,0,91136782c0c58a96138194cd454d47b71b0e86e3f0a06431e8d3ca26e00cb323,2025-04-15T18:39:43.697000 CVE-2025-32728,0,0,5aee560e966fe76dd9048a3df7563795abff4e2cd132941a1a731b81d94d6a0e,2025-05-22T16:51:54.890000 CVE-2025-32730,0,0,44cce1a9327b117b4904f0c237377c22ba67547a2108fe2d846b0c147958e156,2025-04-29T13:52:47.470000 CVE-2025-32738,0,0,1e4b18eb00c7b6445b0a47ae38d1453a38fd33cbb9f422cc0f1548fbc1beb4ae,2025-05-16T14:43:26.160000 CVE-2025-32743,0,0,22cd88375a4ea091d730f6e11751ffcb7fa9bb31f6c5963a03a37755aa77afd4,2025-04-11T15:39:52.920000 CVE-2025-3275,0,0,21a93c4b8629a3b2ced7ba0d70601ec8bc49832622baa8caefb367590d177cbe,2025-04-21T14:23:45.950000 -CVE-2025-32752,0,1,8799230935957f415c6b6dc497033c8abe5ff7ec42a6ca3bc8f7c5f35ffeb5e1,2025-06-12T17:15:29.057000 +CVE-2025-32752,0,0,8799230935957f415c6b6dc497033c8abe5ff7ec42a6ca3bc8f7c5f35ffeb5e1,2025-06-12T17:15:29.057000 CVE-2025-32754,0,0,5bbb45f7415b1e2c7a5ab5d943b9862fc873ca5c18ed080e0c57d8749166206a,2025-05-02T19:39:07.240000 CVE-2025-32755,0,0,e32d4749fcafcf69dcb6ba1ca9a1a70329867db7030a0a3a6955b6405162d04d,2025-05-02T15:54:54.490000 CVE-2025-32756,0,0,fbdc9b831e5deab8726af8a4df615176143d7b283387380b2941606ab0563e41,2025-05-16T19:41:05.917000 @@ -293080,7 +293080,7 @@ CVE-2025-3300,0,0,71838a45e38cfd4f9033706465f5d20314584bcf58aabb1bb7ca5cab40d521 CVE-2025-33004,0,0,0dbcf8f4552332912f870f20d881c87d766919198baf5864e35f56c668cfa064,2025-06-09T18:08:21.600000 CVE-2025-33005,0,0,cc36f120cbed36c030ac1a468cb0a7afdae6956296ad02b259f7e3a82ab309a5,2025-06-09T18:07:39.407000 CVE-2025-3301,0,0,b2cbbbf942710dc17dd30bf45e19011afe7becbc724cdeebd3bb45dd2691a5aa,2025-05-02T13:53:49.480000 -CVE-2025-3302,0,1,80e8c3047a64b0011a10d189db2e4065f571217a3046dfb0e9c9d79b74e71566,2025-06-12T16:06:20.180000 +CVE-2025-3302,0,0,80e8c3047a64b0011a10d189db2e4065f571217a3046dfb0e9c9d79b74e71566,2025-06-12T16:06:20.180000 CVE-2025-33024,0,0,a929691d5533595a80202115459e86f84fc81996ba9c41d2a68880f3e6fcf59f,2025-05-13T19:35:18.080000 CVE-2025-33025,0,0,4b295e88dd02f429bce7f4aed7e0b1b7ea585aae960bbc6de9d4364036c40d6c,2025-05-13T19:35:18.080000 CVE-2025-33026,0,0,16823ea87e15ed5dd06862f606f290dd47fd68e96dd8b001f96144de8d0bef0f,2025-04-22T17:37:37.900000 @@ -293092,32 +293092,32 @@ CVE-2025-33035,0,0,9736697c5ea724fe588629b52625befad92e2383d2bd542658378a457321a CVE-2025-3304,0,0,cd001e23659b91ac09e62e7f84c563c50c19190543e934899e672b5c50fb7073,2025-05-28T21:10:23.573000 CVE-2025-33043,0,0,044f6c7834f7eed1d82fb6b8377e155f5c1ae51cb36f952b6bba03be184e28e8,2025-05-29T14:29:50.247000 CVE-2025-3305,0,0,caed50d99616da9f2a70f5ff8ff690cbc48b6002cca415c3290f8e367603d490,2025-04-08T16:46:55.203000 -CVE-2025-33050,0,1,e156cb367be4771501f8d46050ac0ab3c4178892926d8dc8a607e2c1f3f8c45c,2025-06-12T16:06:39.330000 -CVE-2025-33052,0,1,79d6261dc5415dedb0ab47eb4499fcc0a99e2b5ae668d773ee1583b99bbd94c8,2025-06-12T16:06:39.330000 +CVE-2025-33050,0,0,e156cb367be4771501f8d46050ac0ab3c4178892926d8dc8a607e2c1f3f8c45c,2025-06-12T16:06:39.330000 +CVE-2025-33052,0,0,79d6261dc5415dedb0ab47eb4499fcc0a99e2b5ae668d773ee1583b99bbd94c8,2025-06-12T16:06:39.330000 CVE-2025-33053,0,0,e3d97ab73d87c004d23d2f47a5c978681ea0e30e6921bcc173a9b4acf8a35208,2025-06-12T14:51:07.700000 -CVE-2025-33055,0,1,2a92055aba8ed205096c58d7212065a236a7d2bb1a94578c68d5117adf2877b3,2025-06-12T16:06:39.330000 -CVE-2025-33056,0,1,6e7cda26b69eb107ce9e61e0b9dd0be48de829fb147f6fa984db0a0c3d628870,2025-06-12T16:06:39.330000 -CVE-2025-33057,0,1,11ff4440f3c257c10f8c6be80309710d9a3f21cff0821fca2b3b0f05085ccc24,2025-06-12T16:06:39.330000 -CVE-2025-33058,0,1,9deaefe0a253157ed9bbdb955a090f2eda9bb0186b35e05fdb8fd4a87a6a5f49,2025-06-12T16:06:39.330000 -CVE-2025-33059,0,1,3b58c77eeaf557d1f97fd4d3b2b3dfdd2bb6c465c020c3a03b317a311a93d3b2,2025-06-12T16:06:39.330000 +CVE-2025-33055,0,0,2a92055aba8ed205096c58d7212065a236a7d2bb1a94578c68d5117adf2877b3,2025-06-12T16:06:39.330000 +CVE-2025-33056,0,0,6e7cda26b69eb107ce9e61e0b9dd0be48de829fb147f6fa984db0a0c3d628870,2025-06-12T16:06:39.330000 +CVE-2025-33057,0,0,11ff4440f3c257c10f8c6be80309710d9a3f21cff0821fca2b3b0f05085ccc24,2025-06-12T16:06:39.330000 +CVE-2025-33058,0,0,9deaefe0a253157ed9bbdb955a090f2eda9bb0186b35e05fdb8fd4a87a6a5f49,2025-06-12T16:06:39.330000 +CVE-2025-33059,0,0,3b58c77eeaf557d1f97fd4d3b2b3dfdd2bb6c465c020c3a03b317a311a93d3b2,2025-06-12T16:06:39.330000 CVE-2025-3306,0,0,116c94def1d4a2e814002f4948b93b65daa72c17537f71098e725bdf140a908b,2025-04-08T14:54:03.220000 -CVE-2025-33060,0,1,ed52b1addeb7524c35f3572e1cb4a04d80e7b725b262dcd11ad2876b90e55aee,2025-06-12T16:06:39.330000 -CVE-2025-33061,0,1,02e425ff5866cf317dcf2b804a4ca6f74b86e546bd2b0601ba8cd651350107a4,2025-06-12T16:06:39.330000 -CVE-2025-33062,0,1,ff6421b3622c0ba4f7f464bc2c4f5eb0f9f27d5ab0f210cc260388437eac0a40,2025-06-12T16:06:39.330000 -CVE-2025-33063,0,1,a7db9bd44f0d3da4c6a74a79e5ab6360f749a64e457292240deee44a6f498d9d,2025-06-12T16:06:39.330000 -CVE-2025-33064,0,1,9804955aa581895796a07736879d21968f1ea7560e982fabafb452a5025ac0a0,2025-06-12T16:06:39.330000 -CVE-2025-33065,0,1,784652372c07c7697665d38e476ecffb20b3edb63f6a83edf2a3af32980259d1,2025-06-12T16:06:39.330000 -CVE-2025-33066,0,1,c2c2e93fe8bcdc1b3da39f541e25cc663e313c0ac608365834c3768124e52f28,2025-06-12T16:06:39.330000 -CVE-2025-33067,0,1,7ede5dc244b07334a59b790397a8e96d344398a63f6b2572dfdaab5529eb8b77,2025-06-12T16:06:39.330000 -CVE-2025-33068,0,1,9eeb0cc77e80617531f99cab7cb463d7621252f66b5d76addfff87b6a38f8749,2025-06-12T16:06:39.330000 -CVE-2025-33069,0,1,13861e1f0e5a73ef04a6585bf6fdf23b002dd9942f5d77cdb758358e6ecca7aa,2025-06-12T16:06:39.330000 +CVE-2025-33060,0,0,ed52b1addeb7524c35f3572e1cb4a04d80e7b725b262dcd11ad2876b90e55aee,2025-06-12T16:06:39.330000 +CVE-2025-33061,0,0,02e425ff5866cf317dcf2b804a4ca6f74b86e546bd2b0601ba8cd651350107a4,2025-06-12T16:06:39.330000 +CVE-2025-33062,0,0,ff6421b3622c0ba4f7f464bc2c4f5eb0f9f27d5ab0f210cc260388437eac0a40,2025-06-12T16:06:39.330000 +CVE-2025-33063,0,0,a7db9bd44f0d3da4c6a74a79e5ab6360f749a64e457292240deee44a6f498d9d,2025-06-12T16:06:39.330000 +CVE-2025-33064,0,0,9804955aa581895796a07736879d21968f1ea7560e982fabafb452a5025ac0a0,2025-06-12T16:06:39.330000 +CVE-2025-33065,0,0,784652372c07c7697665d38e476ecffb20b3edb63f6a83edf2a3af32980259d1,2025-06-12T16:06:39.330000 +CVE-2025-33066,0,0,c2c2e93fe8bcdc1b3da39f541e25cc663e313c0ac608365834c3768124e52f28,2025-06-12T16:06:39.330000 +CVE-2025-33067,0,0,7ede5dc244b07334a59b790397a8e96d344398a63f6b2572dfdaab5529eb8b77,2025-06-12T16:06:39.330000 +CVE-2025-33068,0,0,9eeb0cc77e80617531f99cab7cb463d7621252f66b5d76addfff87b6a38f8749,2025-06-12T16:06:39.330000 +CVE-2025-33069,0,0,13861e1f0e5a73ef04a6585bf6fdf23b002dd9942f5d77cdb758358e6ecca7aa,2025-06-12T16:06:39.330000 CVE-2025-3307,0,0,764533eb55c36b857743124d26869569dc2e30546eb2b26c9f7f85b2c9a577e7,2025-04-08T14:59:43.193000 -CVE-2025-33070,0,1,f2c39a87f1dbf25febdae592fbdd4b066f514299c5c4969fe091cd70393eaaf6,2025-06-12T16:06:39.330000 -CVE-2025-33071,0,1,97ed5f373f58176c2ae911d6f80fb901781f4b4c27734ba817c013e63c721a71,2025-06-12T16:06:39.330000 +CVE-2025-33070,0,0,f2c39a87f1dbf25febdae592fbdd4b066f514299c5c4969fe091cd70393eaaf6,2025-06-12T16:06:39.330000 +CVE-2025-33071,0,0,97ed5f373f58176c2ae911d6f80fb901781f4b4c27734ba817c013e63c721a71,2025-06-12T16:06:39.330000 CVE-2025-33072,0,0,da8dbb3f32bc92a4fea66cbf1913465f4b8680e98b695ceda185e1985ccda963,2025-05-21T14:52:32.977000 -CVE-2025-33073,0,1,d3f90b564fd8bec2f6d35d0581ab774b5d7141a4c0222c791dc2ea8fa9532238,2025-06-12T16:06:39.330000 +CVE-2025-33073,0,0,d3f90b564fd8bec2f6d35d0581ab774b5d7141a4c0222c791dc2ea8fa9532238,2025-06-12T16:06:39.330000 CVE-2025-33074,0,0,18fcd41dcb3c6273c73253eac7fa48f9c3a067330384af16f609b96399dd2bb1,2025-05-12T19:42:26.413000 -CVE-2025-33075,0,1,3364870743bd61a14e4d11e6047e486712e8dfd7fa7cbf46d320aa6c9567607b,2025-06-12T16:06:39.330000 +CVE-2025-33075,0,0,3364870743bd61a14e4d11e6047e486712e8dfd7fa7cbf46d320aa6c9567607b,2025-06-12T16:06:39.330000 CVE-2025-33079,0,0,1e4651240e39e7fec62de5fbc9b5c0572a8e849a3e4ceef1cd2352f3faf983e0,2025-06-09T18:49:31.260000 CVE-2025-3308,0,0,4b8d71911211f133728a91e073b25c990ecfbff65585df599965a7e80c999bcc,2025-04-08T17:38:09.607000 CVE-2025-3309,0,0,7325978445055221f9794565a82ef91ec3f38daa8638a7cf620dd6aa80f6a64b,2025-05-28T17:31:33.590000 @@ -293126,7 +293126,7 @@ CVE-2025-3310,0,0,8c16e75b092c62b9454b4e82634dd199a69b62be650163acbcd0e90e1720c9 CVE-2025-33103,0,0,a67c9195cdbad04f4496fc31d29a6e2936a1a9b1b8ef9f8a2aafc31c92782dbd,2025-06-04T20:12:06.793000 CVE-2025-33104,0,0,ce493789d7031f1aa7fdbd052662901a982b8a28c0736ec1b9c5ee4d95c43743,2025-05-16T14:43:56.797000 CVE-2025-3311,0,0,e74d5ecfc9cc851d8a2375e0e95746ca34d32a4ae1bff25c4184cdeb743a156f,2025-05-28T21:08:38.403000 -CVE-2025-33112,0,1,fbe29f1f149f7078871a044a5ed14a43938b4d758348625746eeccccfd89d3ab,2025-06-12T16:06:39.330000 +CVE-2025-33112,0,0,fbe29f1f149f7078871a044a5ed14a43938b4d758348625746eeccccfd89d3ab,2025-06-12T16:06:39.330000 CVE-2025-3312,0,0,d314cd0e3d98597c32289b5f3f4209f174e16c52e8e6ba2862a75de1162b07d0,2025-05-07T16:45:29.103000 CVE-2025-3313,0,0,8c3e746212b0f7e34691b425d570770595ed2ddcf9c85476d8c05485bbf5b80a,2025-05-07T16:45:47.623000 CVE-2025-33136,0,0,27a78f34bfe266c2ec4d98dca65066403e26999ef14696ceea2068909ce50e9f,2025-05-30T01:19:40.167000 @@ -293275,7 +293275,7 @@ CVE-2025-3469,0,0,4bca5426f9919f93dad9a4b1c330f34d47eacab0082cc9b29903729bbc1390 CVE-2025-3470,0,0,19aa6171d68cb7df7c1f3be18d7bfe917a85b5b7f1d5f3673d31726045a39093,2025-04-15T18:39:27.967000 CVE-2025-3471,0,0,7540bf9b66a7c3d2886148e18ad0354d6f76696c333def82e90f9e267caa6c25,2025-05-09T13:48:03.503000 CVE-2025-3472,0,0,8edf39375c9ab0caa46bc4f64a877600d35e92d464dc8269fd628758acc904e2,2025-04-30T14:01:15.660000 -CVE-2025-3473,0,1,184db9402660b0416dbe1a678dd989131336d8bc4b9fda3f89cfa78490b4b45a,2025-06-12T16:06:20.180000 +CVE-2025-3473,0,0,184db9402660b0416dbe1a678dd989131336d8bc4b9fda3f89cfa78490b4b45a,2025-06-12T16:06:20.180000 CVE-2025-3474,0,0,f3d4b355c6b48145dca2a43881241ecb1e655d9dbdb96be4731ac7b40121a4fa,2025-05-01T14:38:00.023000 CVE-2025-3475,0,0,cacee959c6fec9a049e3301810eab743cc7a027bdc5a60847b12828010037e16,2025-06-02T17:23:36.020000 CVE-2025-3476,0,0,e9ff7dadd87cc1b5d38c6f4b90861333cdc35e0f0e9f56330696f9a142f8fe8c,2025-05-08T14:39:09.683000 @@ -293376,8 +293376,8 @@ CVE-2025-3577,0,0,dfdef997e669866588ab8eb7c1ca73b6cf2cbe16fcb69f43d2b34abd27af80 CVE-2025-3578,0,0,e13e840aaf0a24c67a679c44959c85bec14fbcb560caa6c65722eed662e1826f,2025-04-15T18:39:27.967000 CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2bf,2025-04-15T18:39:27.967000 CVE-2025-3580,0,0,fb5209c3cd7ebcd66c15bce657f3ddb23cbe27d0c5d33814deb9407bd651e1de,2025-05-23T15:54:42.643000 -CVE-2025-3581,0,1,c0c1d385d670f823f87d033b1cf1866efb6ee7b6f999d76afc1bbe0ac52b047f,2025-06-12T16:16:47.417000 -CVE-2025-3582,0,1,4d78d76190e008bae86c4ac989886e551f0b7bea940f9c78ba0e00f6c4c2c759,2025-06-12T16:22:44.097000 +CVE-2025-3581,0,0,c0c1d385d670f823f87d033b1cf1866efb6ee7b6f999d76afc1bbe0ac52b047f,2025-06-12T16:16:47.417000 +CVE-2025-3582,0,0,4d78d76190e008bae86c4ac989886e551f0b7bea940f9c78ba0e00f6c4c2c759,2025-06-12T16:22:44.097000 CVE-2025-3583,0,0,5e828bc2ad696ee8fcb9f09a10e41d54b38effce4c0c5b61566233d5e9eb1a29,2025-05-07T16:36:47.020000 CVE-2025-3584,0,0,59ca71c3ddec8b989ca250d68253dd4ed4793bd2db21f016ec9f563d6fba7dc2,2025-06-05T14:10:30.393000 CVE-2025-3585,0,0,793d014b8d4f8a0338ac5bc0543e903589c1e8b4dc1d9fc37efe0dfb6e2b3b88,2025-05-21T20:01:00.620000 @@ -293389,12 +293389,12 @@ CVE-2025-3591,0,0,9faf0d8d54afa4d861e787bba12e728bac4244da2f6db382b13f6aac7674e6 CVE-2025-3592,0,0,3766f02a8a9b7546b3744ae601fb2a46406e95eb867e2ef9712274445e3cdb7b,2025-04-15T18:39:27.967000 CVE-2025-3593,0,0,a01f66982e63d1a9077a22fb9d3bb17c3788e9968a5ce8acfaa25734a955883b,2025-04-15T18:39:27.967000 CVE-2025-35939,0,0,6a840d2678de0b0635b0f573a4e0aa98890f3ce611bcae157f676530014eaaf6,2025-06-03T20:59:34.117000 -CVE-2025-35940,0,1,e1654e3276007056a3379a8c96a5fd620ef740e098f060ffb7c970ac065807be,2025-06-12T16:06:29.520000 -CVE-2025-35941,0,1,c0f1005dafa96731728190c01e1c58a3d64892cc0becf767662ef579b6bd3552,2025-06-12T16:06:20.180000 +CVE-2025-35940,0,0,e1654e3276007056a3379a8c96a5fd620ef740e098f060ffb7c970ac065807be,2025-06-12T16:06:29.520000 +CVE-2025-35941,0,0,c0f1005dafa96731728190c01e1c58a3d64892cc0becf767662ef579b6bd3552,2025-06-12T16:06:20.180000 CVE-2025-35965,0,0,4aa642d84377cde687111c4598cf1eaeacbb56cf1c939bfc9602ea66c09fbf1f,2025-04-29T13:52:47.470000 CVE-2025-3597,0,0,d7f16eae83f55d018cc2fc04d9f80eccf613371d509c7f99733ac01645d2c6f1,2025-06-05T14:27:53.477000 CVE-2025-35975,0,0,ff6f53919e1d0edd41e3d119f9454f71c4e7dd5f4908d853817e3fb24cd36fe2,2025-05-02T13:52:51.693000 -CVE-2025-35978,0,1,d19a68fa8a22f5aafe0acf8621336fc3d5b9cb0dc7ee220fa97e8380dc405dd5,2025-06-12T16:06:20.180000 +CVE-2025-35978,0,0,d19a68fa8a22f5aafe0acf8621336fc3d5b9cb0dc7ee220fa97e8380dc405dd5,2025-06-12T16:06:20.180000 CVE-2025-3598,0,0,70b9a8b9865ad46cd7a5f55390c31e93b9d1bfaea80e4e73f88e90a6585b45a6,2025-04-21T14:23:45.950000 CVE-2025-3599,0,0,50511407f557708506d42c82ca157e4b27ffcaf91e7ac0f0029a3b3d58f00d42,2025-05-16T16:10:31.133000 CVE-2025-35995,0,0,a590f4d82a5b6a6ddf49e3e9ff3fcb9f7ad4db6e56f789349ace8583f960ea2e,2025-05-08T14:39:09.683000 @@ -293451,13 +293451,13 @@ CVE-2025-36558,0,0,f7ba1efb73da33ba35418104474d3de926b1549af2f93d6130fc139c04b0f CVE-2025-36560,0,0,69f4a5989b5124f7f2b1a6e9227991ebf4cb4743ed3c1503408fd719a2cf79d8,2025-05-19T13:35:20.460000 CVE-2025-36564,0,0,f446e566baff1cdb9604912d945d5cdc052f4905557c8c5952132ba86a364f20,2025-06-04T14:54:33.783000 CVE-2025-36572,0,0,c97f006dfc4bcc3f67f9ecbcb1cefb56f7696607fd2d0cdd339f46804df42e2c,2025-06-09T18:58:23.397000 -CVE-2025-36573,1,1,11e678a5df33c6fb653fdf234a42f1cd6780ff5b3463b3093e3f7f840540ffd4,2025-06-12T16:15:23.003000 -CVE-2025-36574,0,1,b79ca64d677f5cae91bdd194c851077559749efd952b088ff9ce21579fa2dca8,2025-06-12T16:06:29.520000 -CVE-2025-36575,0,1,087f9e446c753de5761a6025b74618344dcea76c4006ac1dbeff06909cea827f,2025-06-12T16:06:29.520000 -CVE-2025-36576,0,1,091c1641566ecc9c081054fab224979774e3cdf4f5b4b33146ca24c74b389247,2025-06-12T16:06:29.520000 -CVE-2025-36577,0,1,6243bfe1d2369f618db6592da5441f8430c30d96eac3ffb12a15d36f1e3855eb,2025-06-12T16:06:29.520000 -CVE-2025-36578,0,1,af01e7c4648495e715ac9877b737ce2d64f63a484af5efdc6899b701c5fa231e,2025-06-12T16:06:29.520000 -CVE-2025-36580,0,1,35f4a0a540c67da9afd60127d5baff68fbdbab9f0e61d0af87b9f8823c7e015b,2025-06-12T16:06:29.520000 +CVE-2025-36573,0,0,11e678a5df33c6fb653fdf234a42f1cd6780ff5b3463b3093e3f7f840540ffd4,2025-06-12T16:15:23.003000 +CVE-2025-36574,0,0,b79ca64d677f5cae91bdd194c851077559749efd952b088ff9ce21579fa2dca8,2025-06-12T16:06:29.520000 +CVE-2025-36575,0,0,087f9e446c753de5761a6025b74618344dcea76c4006ac1dbeff06909cea827f,2025-06-12T16:06:29.520000 +CVE-2025-36576,0,0,091c1641566ecc9c081054fab224979774e3cdf4f5b4b33146ca24c74b389247,2025-06-12T16:06:29.520000 +CVE-2025-36577,0,0,6243bfe1d2369f618db6592da5441f8430c30d96eac3ffb12a15d36f1e3855eb,2025-06-12T16:06:29.520000 +CVE-2025-36578,0,0,af01e7c4648495e715ac9877b737ce2d64f63a484af5efdc6899b701c5fa231e,2025-06-12T16:06:29.520000 +CVE-2025-36580,0,0,35f4a0a540c67da9afd60127d5baff68fbdbab9f0e61d0af87b9f8823c7e015b,2025-06-12T16:06:29.520000 CVE-2025-3659,0,0,039e45884228ee6931146a26d674c81218c137b52a98fba4b25ba26a78f9ee4c,2025-05-13T19:35:25.503000 CVE-2025-3661,0,0,dd52ef0b5adcc429dab993fa8b0a07866db488604856f931ffdf953b111b0450,2025-04-21T14:23:45.950000 CVE-2025-3662,0,0,3e1dd0745f4aafb27713ee2b3d9daccf1be19770e4b95d3787e2f2ca8d2c3c07,2025-06-05T14:09:58.017000 @@ -293482,7 +293482,7 @@ CVE-2025-3682,0,0,de57eace49a6d27204917c5ceecbe658fdb389a40602552630be6620ebd4bb CVE-2025-3683,0,0,806199c36683a1a495080faf4f821b587dc0a352eaa7192b73d771799e75d407,2025-04-29T20:18:17.860000 CVE-2025-3684,0,0,7836d98df2297c3ae4c00520b5763d5507d37fc0ab3fa0fd3ea28ab66ce84d57,2025-04-24T12:58:54.257000 CVE-2025-3685,0,0,3a67948a7766390cea93599c00e3b1b3041acf42fb5dac717813d68e2a48374a,2025-05-28T21:09:35.543000 -CVE-2025-36852,0,1,dee8ab0224e580dd4f3b987fb8708b2945cb8678d654eab4fb9316cebea641f7,2025-06-12T16:06:29.520000 +CVE-2025-36852,0,0,dee8ab0224e580dd4f3b987fb8708b2945cb8678d654eab4fb9316cebea641f7,2025-06-12T16:06:29.520000 CVE-2025-3686,0,0,b12d874696b4c56b951e5f5d604ca0ae05aa4221e4a7df5fdc60a7a8c1ba7455,2025-04-16T13:25:37.340000 CVE-2025-3687,0,0,5c6850d14ad0b944b323e811f12955f48cd1349682a0b58df031474842b9b2df,2025-04-16T13:25:37.340000 CVE-2025-3688,0,0,0c5a9c39d0a46b352ad26209271a79a845e7971d7d876bb2609e071b04f68cc2,2025-04-16T13:25:37.340000 @@ -293511,7 +293511,7 @@ CVE-2025-37094,0,0,80139cc2d7d5befc05f51667ec682f5c962f80ed8c480fa2b154914d7c800 CVE-2025-37095,0,0,548306b50795731dc5b60cc61287457cda97af8c1838c1288092ea043e39871d,2025-06-02T17:32:17.397000 CVE-2025-37096,0,0,78aa33aa6c14b79fab9fdbbfe82eac38fd3ab2a2406b66867916373e1f7d70de,2025-06-02T17:32:17.397000 CVE-2025-3710,0,0,0a7778bd78e4f22f022c252525488d49274bac6d5b6fae8773984217c6dc6eab,2025-05-28T03:15:21.150000 -CVE-2025-37100,0,1,88b9ad7c7695f3a4670adb22647dcc8cbf099c03d5439646676dc63333e683a5,2025-06-12T16:06:39.330000 +CVE-2025-37100,0,0,88b9ad7c7695f3a4670adb22647dcc8cbf099c03d5439646676dc63333e683a5,2025-06-12T16:06:39.330000 CVE-2025-3711,0,0,4fd34b3efb29d679fc862ba489bdc27881bacd2c43f3c49bf4be0e93fc622083,2025-05-28T03:15:22.193000 CVE-2025-3712,0,0,ea56365e47ceb44e31dafb8f72bb0d4f1a8a74a514b3fc339176f713c23eafa1,2025-05-28T03:15:22.310000 CVE-2025-3713,0,0,7e67304534c06f2079db65e532178b0781d2814a48010fdc27d2a08fd7f43f29,2025-05-28T03:15:22.430000 @@ -293939,17 +293939,17 @@ CVE-2025-3893,0,0,1ab86d04da56f98bab184b01c702cbbec8f916378a6e5df504f9128fd6b706 CVE-2025-3894,0,0,5fc1ef7ab55e4a66950bb4d6ad69ffb2f2004eb936be378e0237154abb754876,2025-05-23T15:54:42.643000 CVE-2025-3895,0,0,9d24bc256da3d45e242029d4ef6ca15a30f74d3a742ef680b58f60274e1455ef,2025-05-23T15:54:42.643000 CVE-2025-3897,0,0,a76833041004e7ae266165bf906a6eb79929fb700817c1b5afa0458a2a32ab3c,2025-05-12T17:32:32.760000 -CVE-2025-3898,0,1,6e4d143cf0a8346c1767f46993858f17e9d4ddb90e1f27684ddc007393c13d4c,2025-06-12T16:06:39.330000 -CVE-2025-3899,0,1,df27694b26bec62e45e74f68b1546496900a299df13c55b149fdee0096a160e8,2025-06-12T16:06:39.330000 +CVE-2025-3898,0,0,6e4d143cf0a8346c1767f46993858f17e9d4ddb90e1f27684ddc007393c13d4c,2025-06-12T16:06:39.330000 +CVE-2025-3899,0,0,df27694b26bec62e45e74f68b1546496900a299df13c55b149fdee0096a160e8,2025-06-12T16:06:39.330000 CVE-2025-3900,0,0,0d562be7b180640d1fa0f8676fba7fa2392337449d93ebe74c33a5f4dae11360,2025-04-29T13:52:47.470000 CVE-2025-3901,0,0,2ba85ef5f554a9662d34880d6756dc984d3f9d34a1b66af96036fb769e6d7e2b,2025-04-29T13:52:47.470000 CVE-2025-3902,0,0,0d69ac5d2bd331eaadcef424ae9ca509a524e67597728ddd5b904c6a193ad755,2025-04-29T13:52:47.470000 CVE-2025-3903,0,0,6fd629d73b6d4872a7ffae56d6c3c0b7253c2c832af05b126210d15454d1d4cf,2025-04-29T13:52:47.470000 CVE-2025-3904,0,0,a15d72d0f1a0535bebf9df4e01b6cfc45c014de0879ce9d249803945f26fce3b,2025-04-29T13:52:47.470000 -CVE-2025-3905,0,1,5bbacdd7560dbc1a187e5e818b044ae0fdbe9597a22b6fc76332b9220a56e92b,2025-06-12T16:06:39.330000 +CVE-2025-3905,0,0,5bbacdd7560dbc1a187e5e818b044ae0fdbe9597a22b6fc76332b9220a56e92b,2025-06-12T16:06:39.330000 CVE-2025-3906,0,0,7df8181df29dfc516be3edbe2d2bfb26ce2c1c65dc37aa85eebac37ffd9820bc,2025-04-29T13:52:10.697000 CVE-2025-3907,0,0,a80de78c9c3d1ebab04e1ed8752735e7a3019c19f3ec8149f3413ad730abea82,2025-04-29T13:52:47.470000 -CVE-2025-3908,0,1,57f8d0876538b5cc26c796aa948f626d212a2cb102a2f1fd5de977de4c3be1d3,2025-06-12T16:25:23.957000 +CVE-2025-3908,0,0,57f8d0876538b5cc26c796aa948f626d212a2cb102a2f1fd5de977de4c3be1d3,2025-06-12T16:25:23.957000 CVE-2025-3909,0,0,2a8f3fba03d5d4e22665adef105f16d8b790905648771e79f253c2861b5defad,2025-06-05T14:26:42.720000 CVE-2025-3910,0,0,05b00a02cb1ae2b02e303ee988a089abe0107f21c614182a5f8ce1bd9d48edfd,2025-05-02T13:53:40.163000 CVE-2025-3911,0,0,2e6a3f0e2231d9173f37268e657efacc4fbc0e7463a9dbc8ada607731783d23a,2025-05-02T13:53:40.163000 @@ -294100,9 +294100,9 @@ CVE-2025-39469,0,0,e18849e95e863d0389b13542e78fc7e5370e06514982d8ca59d2eba138210 CVE-2025-39470,0,0,e010fc0801cd6bb4936cb1b65898bdce69bac41af3bf33793e9451cff50a9a80,2025-04-21T14:23:45.950000 CVE-2025-39471,0,0,21ed7a6e1899b30a1a56f084c0c39ef4da03cd3bced83cdf5407e02bb87fb289,2025-04-21T14:23:45.950000 CVE-2025-39472,0,0,bb2f2cb88d690511a4cd39d1b1efb90424abbd9f68741fae65c0ada4798552a8,2025-06-09T13:15:22.357000 -CVE-2025-39473,0,1,2ff3a01ad82077d7df867b6a19d016b90c40ef786295af9896c63bca19c18aac,2025-06-12T16:06:47.857000 -CVE-2025-39475,0,1,32a5b659afe4d538721756c664ed7a7e24f3a64283f6baeaa96b7cd3a0bed85e,2025-06-12T16:06:47.857000 -CVE-2025-39476,0,1,3723c4b08f699d2cbc1541947de3107a0f53bcdf6ee1fe9b6aaa8efeee3bc345,2025-06-12T16:06:47.857000 +CVE-2025-39473,0,0,2ff3a01ad82077d7df867b6a19d016b90c40ef786295af9896c63bca19c18aac,2025-06-12T16:06:47.857000 +CVE-2025-39475,0,0,32a5b659afe4d538721756c664ed7a7e24f3a64283f6baeaa96b7cd3a0bed85e,2025-06-12T16:06:47.857000 +CVE-2025-39476,0,0,3723c4b08f699d2cbc1541947de3107a0f53bcdf6ee1fe9b6aaa8efeee3bc345,2025-06-12T16:06:47.857000 CVE-2025-39480,0,0,339ca3a785b41e56bc901bd68b8ae900170b561cf9584e47581955799fe339b6,2025-05-23T15:54:42.643000 CVE-2025-39481,0,0,ffc38075b9c9e137d0a9f220b07f654268d9b6b192ff077aaa96738d747f33c5,2025-05-21T14:23:08.503000 CVE-2025-39482,0,0,f44ca390a511cc4fa9864ad222a12fd65c81c88e214777e055d5294de44cc742,2025-06-06T21:54:00.823000 @@ -294155,7 +294155,7 @@ CVE-2025-39535,0,0,51a8ea640c30c3212f3acbc8c60211505a3d6be753d78e2a8fe398418000d CVE-2025-39536,0,0,897d26092656cd742f3a194933c2860c983e3b42f7470a49c75af9583369df26,2025-05-23T15:54:42.643000 CVE-2025-39537,0,0,5d6eeb980a2eda8763f1a71d31d0d13bfcca2743f2b8f876fc8a17eaa9314dd0,2025-05-19T13:35:50.497000 CVE-2025-39538,0,0,0321e90c8ae30051c1566250939763852d597c73645ce940aa3b0b48f0398335,2025-04-16T13:25:37.340000 -CVE-2025-39539,0,1,6fa221db4f6eda9bae0f33cf20f2b46c900400ef060f1bdeee3888cc72ba93fe,2025-06-12T16:06:47.857000 +CVE-2025-39539,0,0,6fa221db4f6eda9bae0f33cf20f2b46c900400ef060f1bdeee3888cc72ba93fe,2025-06-12T16:06:47.857000 CVE-2025-3954,0,0,55db41cc15b45635881edaca4a6e62ad613de7da2b3eeb9086a232c1c8f944a2,2025-05-29T15:48:06.403000 CVE-2025-39540,0,0,9f2b7c96a776d5337b7ede4771066d56c291c66d5234e974d6115bb216968598,2025-04-16T13:25:37.340000 CVE-2025-39542,0,0,29037c72c794514818baade4169583642447a541359265130df56621fba6f773,2025-04-17T20:21:05.203000 @@ -294325,9 +294325,9 @@ CVE-2025-4055,0,0,5d03678cd5a58fca961579b579c2238433d853ac06b5f04bd8857645678056 CVE-2025-40555,0,0,d95274f7d38c5a001206bf080b14fcbae9aefea5fb98e3f749da8cb477ba352f,2025-05-13T19:35:18.080000 CVE-2025-40556,0,0,38668142c7acab4fad6491064732c2e2f89a1347fbcf577f43459944cd3007b1,2025-05-13T19:35:18.080000 CVE-2025-40566,0,0,374015d824afe870b8fabe15314483ad646829153a9af23c1199bbbf252f7c56,2025-05-13T19:35:18.080000 -CVE-2025-40567,0,1,498245f0641c31de5337d462d05757af5a28ff380ce525e539bf1fc9ad5cd5d0,2025-06-12T16:06:39.330000 -CVE-2025-40568,0,1,bea488b27f57eabc5a1a8b12bfda8cbb9a32ab6c6d2516c21c261159ab2f5e43,2025-06-12T16:06:39.330000 -CVE-2025-40569,0,1,a5f1f61caa2593cac66ffa31f4fd2a4e3c91c65148982d43f10a76f85c018b80,2025-06-12T16:06:39.330000 +CVE-2025-40567,0,0,498245f0641c31de5337d462d05757af5a28ff380ce525e539bf1fc9ad5cd5d0,2025-06-12T16:06:39.330000 +CVE-2025-40568,0,0,bea488b27f57eabc5a1a8b12bfda8cbb9a32ab6c6d2516c21c261159ab2f5e43,2025-06-12T16:06:39.330000 +CVE-2025-40569,0,0,a5f1f61caa2593cac66ffa31f4fd2a4e3c91c65148982d43f10a76f85c018b80,2025-06-12T16:06:39.330000 CVE-2025-4057,0,0,9c6590fa9bf494a0600a26ad246e54596c8c82001b91ef44ca85f7febf25408b,2025-05-28T15:01:30.720000 CVE-2025-40571,0,0,92334778ad54371de5319151f377af047fd17886086318e1331ade489105548b,2025-06-12T08:15:22.297000 CVE-2025-40572,0,0,0257e64a395df62fc80927bb901380e2ac5b5bf3a6620de4ddb93ce29ccc6d89,2025-06-04T16:33:04.377000 @@ -294343,10 +294343,10 @@ CVE-2025-40580,0,0,3374a0f16af4727c5151eab506ec9fc3de863dd4eed8b2805030dfef17bbe CVE-2025-40581,0,0,06bc68cbcde637c7b9d09e2f3e2a4ba4663b0e49ef9f77fe37fea58c7a655ae2,2025-06-04T16:33:41.450000 CVE-2025-40582,0,0,7bfc694f37bee448665aa6012b244216ab1ddad4829d57c68f42e07d6cf45971,2025-05-30T17:07:00.713000 CVE-2025-40583,0,0,4b49bcba4fd5129cf3344c13b358ddecba3246768b81ffa138ced46c610d3959,2025-05-30T17:06:58.513000 -CVE-2025-40585,0,1,cc49595cf918d38ac5ca973b9f62b22af94b8b980f73beef0c7038a55a139cbb,2025-06-12T16:06:39.330000 +CVE-2025-40585,0,0,cc49595cf918d38ac5ca973b9f62b22af94b8b980f73beef0c7038a55a139cbb,2025-06-12T16:06:39.330000 CVE-2025-4059,0,0,aaceabed3f9504437b5acc8d70c6023c40c2f0a56aba5d8e6d1c9f7eecdc635a,2025-05-15T20:45:28.467000 -CVE-2025-40591,0,1,287b7cab1fd76e8adb3aa980b49a631f0bc9062780824cad9dd2f0ff13f69e79,2025-06-12T16:06:39.330000 -CVE-2025-40592,0,1,80b3d21894c875ed1aec366bc3f6640f6fc8c5a445c97308c234de75aa17c691,2025-06-12T16:06:20.180000 +CVE-2025-40591,0,0,287b7cab1fd76e8adb3aa980b49a631f0bc9062780824cad9dd2f0ff13f69e79,2025-06-12T16:06:39.330000 +CVE-2025-40592,0,0,80b3d21894c875ed1aec366bc3f6640f6fc8c5a445c97308c234de75aa17c691,2025-06-12T16:06:20.180000 CVE-2025-40595,0,0,e8883618ba87c7020b44e8c6f164b0155ef7e7a3cf9c54a337a593438f28d611,2025-05-16T14:43:56.797000 CVE-2025-4060,0,0,170985bf8f2f8cc428b363944749e5a7390ec03c3ff9ebf1391dace27bffb441,2025-05-09T19:34:16.987000 CVE-2025-4061,0,0,38d10b753ff5d559244af6fd3081a54533e11210e5e1217338182a3bb0bb72be,2025-05-09T19:34:08.123000 @@ -294379,25 +294379,25 @@ CVE-2025-40650,0,0,b06bd04057578be69f52c26cfd738aa4aa83676839010f4d9f35ce7436a21 CVE-2025-40651,0,0,1dd3c6768789fd8cb58af27a11d14826bfd53d1b5bf2d2d5309827d197f9e05c,2025-05-28T15:01:30.720000 CVE-2025-40652,0,0,3ed1e73ca0af4a402b191efa99599865fb897bbf50a3feb00af29861487f2b95,2025-05-28T15:01:30.720000 CVE-2025-40653,0,0,952d6149fd41bb3446d99ef1d9980a07fed39db01b9836f114bc421cd10405d3,2025-05-28T15:01:30.720000 -CVE-2025-40654,0,1,6f9ee52f8dadd86f9b4a7ef8dcc8b999b3304c0f5b22aff1d96743841f45659f,2025-06-12T16:06:39.330000 -CVE-2025-40655,0,1,320d40028ec206ce7d0445966208780e65cb4664e6a27163689152122b2550c7,2025-06-12T16:06:39.330000 -CVE-2025-40656,0,1,aced32df6058b7e43182110403c4d73227abdfd2aca58b4ad829784f4cbbb0a3,2025-06-12T16:06:39.330000 -CVE-2025-40657,0,1,9ca155380c7b364b451046d94a753a6ad60f13fb9a5c855cc68ca74f39631ab1,2025-06-12T16:06:39.330000 -CVE-2025-40658,0,1,061739fceb39bd743cd623f6dbaa3096ff6ff51fa9988f7340f3d3ab16a77894,2025-06-12T16:06:39.330000 -CVE-2025-40659,0,1,2537579c3d133c10e8b82792a526d1c756ea0df52a0d369a14109f158eddf64c,2025-06-12T16:06:39.330000 +CVE-2025-40654,0,0,6f9ee52f8dadd86f9b4a7ef8dcc8b999b3304c0f5b22aff1d96743841f45659f,2025-06-12T16:06:39.330000 +CVE-2025-40655,0,0,320d40028ec206ce7d0445966208780e65cb4664e6a27163689152122b2550c7,2025-06-12T16:06:39.330000 +CVE-2025-40656,0,0,aced32df6058b7e43182110403c4d73227abdfd2aca58b4ad829784f4cbbb0a3,2025-06-12T16:06:39.330000 +CVE-2025-40657,0,0,9ca155380c7b364b451046d94a753a6ad60f13fb9a5c855cc68ca74f39631ab1,2025-06-12T16:06:39.330000 +CVE-2025-40658,0,0,061739fceb39bd743cd623f6dbaa3096ff6ff51fa9988f7340f3d3ab16a77894,2025-06-12T16:06:39.330000 +CVE-2025-40659,0,0,2537579c3d133c10e8b82792a526d1c756ea0df52a0d369a14109f158eddf64c,2025-06-12T16:06:39.330000 CVE-2025-4066,0,0,6b866ef67faa41ec2689ec4b83aa9ca62c69a8051911732f639e5179e5df1a9e,2025-05-12T19:35:25.097000 -CVE-2025-40660,0,1,7705a0b23d7559ec3dfa19ba375aa5c9d60ae064d93faa7ec59b8d5b6b308e02,2025-06-12T16:06:39.330000 -CVE-2025-40661,0,1,a25f0690f793f745e465a1c4bdf09457133808da71d9a6562229176504438a56,2025-06-12T16:06:39.330000 -CVE-2025-40662,0,1,c5ec6220f576c6ec4a1da753acf74c49e0653c48743dc971dc73886426b38ecf,2025-06-12T16:06:39.330000 +CVE-2025-40660,0,0,7705a0b23d7559ec3dfa19ba375aa5c9d60ae064d93faa7ec59b8d5b6b308e02,2025-06-12T16:06:39.330000 +CVE-2025-40661,0,0,a25f0690f793f745e465a1c4bdf09457133808da71d9a6562229176504438a56,2025-06-12T16:06:39.330000 +CVE-2025-40662,0,0,c5ec6220f576c6ec4a1da753acf74c49e0653c48743dc971dc73886426b38ecf,2025-06-12T16:06:39.330000 CVE-2025-40663,0,0,4aa8c64bc18f7e33ebb6be208f9cd3156bb0660dc9a760545e0a74283cf88190,2025-05-28T15:01:30.720000 CVE-2025-40664,0,0,e366ae4d0edc3020bccb4958e82dfc623d961bfd022fb180a3be2259f2bb55f6,2025-05-28T15:01:30.720000 CVE-2025-40665,0,0,80c9d614a0e728f77e8ffb6c772411e08f1a3422b53c0225c9a2a3eda1f363a3,2025-05-28T15:01:30.720000 CVE-2025-40666,0,0,e6063342de7ec377dc75c223c3c882cf4cf50a56631c7a4f84ac1ba5d952b618,2025-05-28T15:01:30.720000 CVE-2025-40667,0,0,61ef3a59113c0c6c62c30abf951a97e8e151adf6aae473b27bcc0ec35f846729,2025-05-28T15:01:30.720000 -CVE-2025-40668,0,1,413c8e490d0ba409db9b13545a64b53fbe52d41696f1ad2ea0ae5459164194a7,2025-06-12T16:06:47.857000 -CVE-2025-40669,0,1,2f6a483bb7f40e4ae3089ce291c1fd6fb1d5356f2d64f9773ac95034501b41fa,2025-06-12T16:06:47.857000 +CVE-2025-40668,0,0,413c8e490d0ba409db9b13545a64b53fbe52d41696f1ad2ea0ae5459164194a7,2025-06-12T16:06:47.857000 +CVE-2025-40669,0,0,2f6a483bb7f40e4ae3089ce291c1fd6fb1d5356f2d64f9773ac95034501b41fa,2025-06-12T16:06:47.857000 CVE-2025-4067,0,0,dbc4fa5a3543fbd835e23dc834da9e648caa31287a34f63ada5ad254d564f79f,2025-05-12T19:35:20.583000 -CVE-2025-40670,0,1,b1d70447d302709ed16a75a865e7ebd1d2076947821b2210ebfec6a8b2f0831c,2025-06-12T16:06:47.857000 +CVE-2025-40670,0,0,b1d70447d302709ed16a75a865e7ebd1d2076947821b2210ebfec6a8b2f0831c,2025-06-12T16:06:47.857000 CVE-2025-40671,0,0,434fcb0f85fca3f9d859442da381d4e1454f2c968132e3a6b8db7392906ce4f0,2025-05-28T15:01:30.720000 CVE-2025-40672,0,0,16bc6b87ff9caf15184dbd8991107d7b17c5beb8ff9d9c80bdf9b979ca591b75,2025-05-28T15:01:30.720000 CVE-2025-40673,0,0,b579e57f63d588753084335ab891fb47997b91677321939dfff9acbc408e6ab4,2025-05-28T15:01:30.720000 @@ -294433,9 +294433,9 @@ CVE-2025-40908,0,0,91c9c68cf03ca27da56ba2aec4b379519e7063cfa4c8bc0832dfb5079fdf6 CVE-2025-40909,0,0,0168f158a69247acbaffa8dbdbed8b439b77a336030b06418e5511e5db476ff8,2025-06-03T04:15:40.470000 CVE-2025-4091,0,0,798a4cccfe2006913bea941ae05240fec836c7335fe01bd824f887f2a82ba4a5,2025-05-09T19:32:09.470000 CVE-2025-40911,0,0,fcf4deedf6cc79e67d521479df45c4b1f5ac81bf8605fcf0e3b318f0c121b089,2025-05-28T15:01:30.720000 -CVE-2025-40912,0,1,9ba3f2cd315b774e22eefeae7f50556e7e21969b27b3e56a0182e075b776e0e8,2025-06-12T16:06:20.180000 -CVE-2025-40914,0,1,d97f0218886a2196b25d92bce59ddded5460306f920589ecc2b10f196fdbc150,2025-06-12T16:06:20.180000 -CVE-2025-40915,0,1,7617e1cfd1c49592d1bfc64c026613af6afc23761ab7c676ffac796004de7683,2025-06-12T16:06:20.180000 +CVE-2025-40912,0,0,9ba3f2cd315b774e22eefeae7f50556e7e21969b27b3e56a0182e075b776e0e8,2025-06-12T16:06:20.180000 +CVE-2025-40914,0,0,d97f0218886a2196b25d92bce59ddded5460306f920589ecc2b10f196fdbc150,2025-06-12T16:06:20.180000 +CVE-2025-40915,0,0,7617e1cfd1c49592d1bfc64c026613af6afc23761ab7c676ffac796004de7683,2025-06-12T16:06:20.180000 CVE-2025-4092,0,0,5c481b9edaa4dc01b6e2af0355fb37068b547aa3807c69c17d8381f725e9d766,2025-05-09T19:32:00.773000 CVE-2025-4093,0,0,426d6945e92bfa0f6784cfac27262306e33a71ed38b9d14699e5d2c984a980bf,2025-05-09T19:31:46.917000 CVE-2025-4094,0,0,9389e1771cac6e6188e563be99dd04161be542f25f3d0fbc50799f1a765f05af,2025-06-09T20:13:20.070000 @@ -294471,14 +294471,14 @@ CVE-2025-41228,0,0,be515642558c0cbfef0591a4808c4b9adee523b711aae275a205f51462607 CVE-2025-41229,0,0,b1a3cd90a88061bc944073c4869bedc97dbbcb33af98db2ca44ded2a50905f7b,2025-05-21T20:25:16.407000 CVE-2025-4123,0,0,b273a1b485cb3feb197a6a9855fd98a99a47d7d21e024b2df7154800bc33c497,2025-05-23T15:55:02.040000 CVE-2025-41230,0,0,0c25a26a651e10ec85f6e769a1a9cc82bb8d12716df24840e46d82d1d274c1bc,2025-05-21T20:25:16.407000 -CVE-2025-41231,0,1,e30b6f8b7576282583867252dd43d1bf6e7ecb42918ca5f72a9a1aca432764d0,2025-06-12T16:22:47.783000 +CVE-2025-41231,0,0,e30b6f8b7576282583867252dd43d1bf6e7ecb42918ca5f72a9a1aca432764d0,2025-06-12T16:22:47.783000 CVE-2025-41232,0,0,517310e679218fd1f22e7e0fd08cf56e44290e9febf8e46b848de21769620f54,2025-05-21T20:24:58.133000 CVE-2025-41235,0,0,d4d8945eb1b378e0ed66f8c1428c86eda4f61188221c7cba9d8ecf68b09b94fa,2025-05-30T16:31:03.107000 CVE-2025-4124,0,0,2116d33601d18584d8ff86788e21befdf79ee067b30d9afca370ae97d0f6cb63,2025-05-16T16:56:49.807000 CVE-2025-4125,0,0,9ce360e53c445df2b459e99f4cc1a32fbf05cb06f761d7887ca2ad1edf5cdba7,2025-05-16T16:56:47.173000 CVE-2025-4126,0,0,c504eb8f9e35e66ea3a2e9e649e0b3ff59910e9bf49695680cf85ff18119f2ac,2025-05-16T14:43:26.160000 CVE-2025-4127,0,0,440aeef33b0470c9ce2f9d93f454f227b230a85f1c418afc74834471a41511d6,2025-06-04T22:46:00.467000 -CVE-2025-4128,0,1,cbfbd23f8b9189f9d5c05298486216afcf6102f02c1375e93bdcb03aa0f43ccd,2025-06-12T16:06:20.180000 +CVE-2025-4128,0,0,cbfbd23f8b9189f9d5c05298486216afcf6102f02c1375e93bdcb03aa0f43ccd,2025-06-12T16:06:20.180000 CVE-2025-4131,0,0,e145db9bdcf5e54a3788ea8919212b2cfcdb96e29e639a2a6fca852d8fbe36f2,2025-05-02T13:52:51.693000 CVE-2025-4132,0,0,e4809de586f057a9e14a37c05676b7015f221bfc82c94512bf23f0611070b256,2025-05-12T09:15:16.080000 CVE-2025-4133,0,0,62707a46d404303184816916a5f626e6709dc33fc51eeac3cd7609c2da4dc930,2025-06-09T20:13:53.007000 @@ -294552,11 +294552,11 @@ CVE-2025-41652,0,0,61b56e820debad0d6ed87e53925b75193550ab4911ec76df587d7530bd8f7 CVE-2025-41653,0,0,450cb90166822151ca98533cba100a0f07716a6f9e2e385d8b8766038d4b0cb2,2025-05-28T15:01:30.720000 CVE-2025-41654,0,0,c22856a515f49ccd204a32143b656fc257abf14e343863bdec0d026ca010bcd0,2025-05-28T15:01:30.720000 CVE-2025-41655,0,0,d4e55c0bf8ee1b4fb7f9a5a70eabfb748935a97fe6cc917be3646a99349642c3,2025-05-28T15:01:30.720000 -CVE-2025-41657,0,1,a1b26cabf0026db351c1064234b4cb5e82ff11e8893bb90659a77301a2b0ca47,2025-06-12T16:06:39.330000 +CVE-2025-41657,0,0,a1b26cabf0026db351c1064234b4cb5e82ff11e8893bb90659a77301a2b0ca47,2025-06-12T16:06:39.330000 CVE-2025-4166,0,0,5bfebbee34c2356ee039434bb4ac7a8705ff7fab6fe8d313f7df39c4661cee90,2025-05-05T20:54:45.973000 -CVE-2025-41661,0,1,79dfa817986795435d6c654e1eede377100321eba8444aaa94e2f98111523cbf,2025-06-12T16:06:20.180000 -CVE-2025-41662,0,1,f4c7f5b91e9dbf0a17c75acfb892489a5744961254c1900bddb432592357c27b,2025-06-12T16:06:20.180000 -CVE-2025-41663,0,1,9201f2a5707580a5af3fb5646429d71fd7d870cffc0d7f43eb8e8ea7a31aab43,2025-06-12T16:06:20.180000 +CVE-2025-41661,0,0,79dfa817986795435d6c654e1eede377100321eba8444aaa94e2f98111523cbf,2025-06-12T16:06:20.180000 +CVE-2025-41662,0,0,f4c7f5b91e9dbf0a17c75acfb892489a5744961254c1900bddb432592357c27b,2025-06-12T16:06:20.180000 +CVE-2025-41663,0,0,9201f2a5707580a5af3fb5646429d71fd7d870cffc0d7f43eb8e8ea7a31aab43,2025-06-12T16:06:20.180000 CVE-2025-4168,0,0,a6468df4f7a2597ad76d3cb7aeb08566a4877cfddb2b3e40039e98441ddbce5f,2025-05-05T20:54:19.760000 CVE-2025-4169,0,0,bfc728158ddf7f1a565291bbe3bc05c4816fdb9cc64adedded01a1b86d632adf,2025-05-16T14:42:18.700000 CVE-2025-4170,0,0,133573d3aa8594d19e56ffa6beff9d425ae43d2765fc46c0e41b4c599f9a4675,2025-05-05T20:54:19.760000 @@ -294578,7 +294578,7 @@ CVE-2025-4185,0,0,8aa6367e503165449fe24feb0fb59a420bcc6751f196b6bccc99b251140bb4 CVE-2025-4186,0,0,dab70a09e90dae7c54c24591d73076ac14325c30ca1a211bf9896872e7af04dd,2025-05-02T13:52:51.693000 CVE-2025-4188,0,0,dae4661d96faab4b86b2442932d3ed4a7d5e86b7964e0bf5b5ad937c7ef62825,2025-05-05T20:54:19.760000 CVE-2025-4189,0,0,a0e2a19d22d932ca0e26b1ac038e49b5f17b80b816561f13c2c6e3219b687b6c,2025-05-19T13:35:20.460000 -CVE-2025-4190,0,1,53943bc80284ba750997ed519958820d606a7c8de596edfb3fb17f09fd02f946,2025-06-12T16:29:51.860000 +CVE-2025-4190,0,0,53943bc80284ba750997ed519958820d606a7c8de596edfb3fb17f09fd02f946,2025-06-12T16:29:51.860000 CVE-2025-4191,0,0,bbbe8d67bb74bdd05ea1211ceee38512f649d31b51b17b6f1de22c3899d95218,2025-06-06T07:15:27.087000 CVE-2025-4192,0,0,f5bd51fdd6a57b3e7b0960a876219c503d94779bf69ab8792a4e156b268d3bfb,2025-05-16T17:39:07.340000 CVE-2025-4193,0,0,43d431ac130cb754304de4c62b810821f57782b8e3f9ada6696d50cdcedddf5d,2025-05-16T17:37:40.313000 @@ -294626,7 +294626,7 @@ CVE-2025-4252,0,0,6c4333341898b97b53b2eb28528f90a939709d6737fb212b532254dbc1b3fe CVE-2025-4253,0,0,0fead3b30aab8de4b29f10cb7499493086864bf73d04bc3106a2a796ff95cd4e,2025-05-16T17:42:30.067000 CVE-2025-4254,0,0,cfb4635f5e188b217d4816390712837ef409bee25d92e13903d8e896d7e5b914,2025-05-16T17:42:49.653000 CVE-2025-4255,0,0,20a5b55493d4a4c3e7459adfc9eeb0556fb1182f1bda992b4b64459878feff5d,2025-05-16T17:43:08.997000 -CVE-2025-4256,0,0,2d60a3dbf2e4e8a544b2c6684d801e42a43c61b063a0557f364816b38cfd0683,2025-05-05T20:54:19.760000 +CVE-2025-4256,0,1,e54baefea356fe9626373923aec96b169498a34465ae8b994c8d0fc197467ca3,2025-06-12T19:22:02.567000 CVE-2025-4257,0,0,ca1eeaed71bd944e5e3f6240684101c830f646d300a64c7a94f5dd1df1554dd2,2025-05-05T20:54:19.760000 CVE-2025-4258,0,0,796ce2adcc4d180e362e2a202a13a4dd18c262fbe611e96372c314a17120612f,2025-05-05T20:54:19.760000 CVE-2025-4259,0,0,6a1459a33b8e0aca76b75ac4e5c9a7a2f1e4c994986e9f8a451f9b8990219b25,2025-05-05T20:54:19.760000 @@ -294652,8 +294652,8 @@ CVE-2025-4270,0,0,645465539907d53a517894eee2fc6f104af301b50f64c088bb1f04801c97a2 CVE-2025-4271,0,0,39659c776e0dd2e9126a71d9b7913345bbbbd3db1040a72ff630c270b20f306a,2025-05-07T16:38:36.743000 CVE-2025-4272,0,0,03ff047f7dd551c18b1a43bee5877489fab1871c5289ce9c9d307f362f1d7af9,2025-05-05T20:54:19.760000 CVE-2025-4273,0,0,30513e1edc3f48937d8031e4da5082aaf23e8e7c6784fd5493bc847cf717c492,2025-05-05T03:15:23.837000 -CVE-2025-4275,0,1,f7d4604cfae5d52bc66804d18ce6b98473136b0068a9cf2ff6ee5509cf50bc87,2025-06-12T16:06:20.180000 -CVE-2025-4278,0,1,524eca30e2a970589063ca0927810b01f6726ee294d489034411b7df453cb001,2025-06-12T16:06:20.180000 +CVE-2025-4275,0,0,f7d4604cfae5d52bc66804d18ce6b98473136b0068a9cf2ff6ee5509cf50bc87,2025-06-12T16:06:20.180000 +CVE-2025-4278,0,0,524eca30e2a970589063ca0927810b01f6726ee294d489034411b7df453cb001,2025-06-12T16:06:20.180000 CVE-2025-4279,0,0,bcfae5ea77c2d8b97575a3d8bac82d506cbc9690600674c04d38ad96d224f5b3,2025-05-05T20:54:19.760000 CVE-2025-4280,0,0,58c388d77c96d57c606f8b2a861f499618c067375be7eddccf98997e52d08990,2025-05-23T15:55:02.040000 CVE-2025-4281,0,0,10927ba70963f1588504972f5a49dc2459d377fe8d3c217156bf3ead16038720,2025-05-05T20:54:19.760000 @@ -294669,23 +294669,23 @@ CVE-2025-4292,0,0,a1c46f024258686aac63cd7452c805b468fbd0c1f2665b5af0c4874925b38b CVE-2025-42921,0,0,fe45c9bf48d8b64b0cac9604dcc1ad3071452dfd7112cafe12dd9c33c82af017,2025-04-23T15:25:30.927000 CVE-2025-4293,0,0,d2f8ae34d311c55ca81099f103bba1d0cd562fd8e7c014930d8105d9c6667b18,2025-05-07T14:13:35.980000 CVE-2025-4297,0,0,2125bd423cd8ee8185dc917035443ae13b98a933b8dab9e4e9a974e1b93ea733,2025-05-16T17:44:43.850000 -CVE-2025-42977,0,1,cc9ae0e46200dea4243b9844a4fe105554475587976aa2e885549e66131394da,2025-06-12T16:06:39.330000 +CVE-2025-42977,0,0,cc9ae0e46200dea4243b9844a4fe105554475587976aa2e885549e66131394da,2025-06-12T16:06:39.330000 CVE-2025-4298,0,0,e54afc5cb294aa37ab5ddf7cb60307aaa6afeb78004ee588006228c0c5b744b4,2025-05-13T20:06:19.080000 -CVE-2025-42982,0,1,e6968c3fd7871556e1e29606a4f8dbcd4707b8846dc0d2a09bc157db8b57cc24,2025-06-12T16:06:39.330000 -CVE-2025-42983,0,1,1b0371afa97d4d0347bddcd8ab1cfda4660ea8f2c5878217b37c9e5cdc2ac967,2025-06-12T16:06:39.330000 -CVE-2025-42984,0,1,7e6a153ab4f0a760b3d0e2df015134c0a7cce8a9e0c5a0424eb4c14f09f58894,2025-06-12T16:06:39.330000 -CVE-2025-42987,0,1,57e561deb69074295408ad93b87915b59df3e27da58e7c9dc77ffc675fb4f969,2025-06-12T16:06:39.330000 -CVE-2025-42988,0,1,802715f7a93ebc8f9f5311d82d3ea45d70eb23bce1f100c736f7d19e12e423ab,2025-06-12T16:06:39.330000 -CVE-2025-42989,0,1,f7c874047faa5bbde13807979293b3a3f749e5612e701215df5efa9c37a39e0c,2025-06-12T16:06:39.330000 +CVE-2025-42982,0,0,e6968c3fd7871556e1e29606a4f8dbcd4707b8846dc0d2a09bc157db8b57cc24,2025-06-12T16:06:39.330000 +CVE-2025-42983,0,0,1b0371afa97d4d0347bddcd8ab1cfda4660ea8f2c5878217b37c9e5cdc2ac967,2025-06-12T16:06:39.330000 +CVE-2025-42984,0,0,7e6a153ab4f0a760b3d0e2df015134c0a7cce8a9e0c5a0424eb4c14f09f58894,2025-06-12T16:06:39.330000 +CVE-2025-42987,0,0,57e561deb69074295408ad93b87915b59df3e27da58e7c9dc77ffc675fb4f969,2025-06-12T16:06:39.330000 +CVE-2025-42988,0,0,802715f7a93ebc8f9f5311d82d3ea45d70eb23bce1f100c736f7d19e12e423ab,2025-06-12T16:06:39.330000 +CVE-2025-42989,0,0,f7c874047faa5bbde13807979293b3a3f749e5612e701215df5efa9c37a39e0c,2025-06-12T16:06:39.330000 CVE-2025-4299,0,0,cc4a3e24204515aaf4850521a61cefe5731008dd8b97ebba472ff5c5a801f5ca,2025-05-13T20:06:00.377000 -CVE-2025-42990,0,1,3a9e5f7c57455afc01a40c0ea2245139d37a87774fde193be7c4255a63f51cb4,2025-06-12T16:06:39.330000 -CVE-2025-42991,0,1,483fe762357a709c84ee8b01c25339045c78ff0318a3cc007a6356796e166421,2025-06-12T16:06:39.330000 -CVE-2025-42993,0,1,770b23d31b6a3733e5f2e2910516b7bc5d5f11275ee3a601562cde06caf0884c,2025-06-12T16:06:39.330000 -CVE-2025-42994,0,1,145ac3aa415b4167c9777bfe2d4a55a89181bcc2e386f22a825736b3071eaabb,2025-06-12T16:06:39.330000 -CVE-2025-42995,0,1,3ec9ec8f855874770ecce1d03a99a91e674f14d0bfac33ac9017da879811ca6f,2025-06-12T16:06:39.330000 -CVE-2025-42996,0,1,82aecfde90e7c7189614fe9d40354e718acfb978c31eb5a585ff360bba6a4c2d,2025-06-12T16:06:39.330000 +CVE-2025-42990,0,0,3a9e5f7c57455afc01a40c0ea2245139d37a87774fde193be7c4255a63f51cb4,2025-06-12T16:06:39.330000 +CVE-2025-42991,0,0,483fe762357a709c84ee8b01c25339045c78ff0318a3cc007a6356796e166421,2025-06-12T16:06:39.330000 +CVE-2025-42993,0,0,770b23d31b6a3733e5f2e2910516b7bc5d5f11275ee3a601562cde06caf0884c,2025-06-12T16:06:39.330000 +CVE-2025-42994,0,0,145ac3aa415b4167c9777bfe2d4a55a89181bcc2e386f22a825736b3071eaabb,2025-06-12T16:06:39.330000 +CVE-2025-42995,0,0,3ec9ec8f855874770ecce1d03a99a91e674f14d0bfac33ac9017da879811ca6f,2025-06-12T16:06:39.330000 +CVE-2025-42996,0,0,82aecfde90e7c7189614fe9d40354e718acfb978c31eb5a585ff360bba6a4c2d,2025-06-12T16:06:39.330000 CVE-2025-42997,0,0,0db878c2cfc8ff1365eb2be4d72f29ef4ec6fbd53f1d04e9ce03d23507611246,2025-05-13T19:35:25.503000 -CVE-2025-42998,0,1,2bfe656344a0b85a5f4fff2abcf4a6577e799789f89dc0ea98745669a30ec736,2025-06-12T16:06:39.330000 +CVE-2025-42998,0,0,2bfe656344a0b85a5f4fff2abcf4a6577e799789f89dc0ea98745669a30ec736,2025-06-12T16:06:39.330000 CVE-2025-42999,0,0,a0a9942912bd021b739fb32ce123af4bb7497f07493d1c056f2a75451f04f20d,2025-05-16T19:44:49.400000 CVE-2025-4300,0,0,f7c03ed92744380706d903a9f694588f32e405152084eae0fc0569337f5db7ce,2025-05-13T20:22:08.717000 CVE-2025-43000,0,0,e31fc74811b3e3770c864cd0f324b9ae9ae79a3c82cdc5b33a35261048a81925,2025-05-13T19:35:25.503000 @@ -294718,7 +294718,7 @@ CVE-2025-4311,0,0,b86b7f03b9a3e13ebec6a81fa3374a72088c76d5ed9808b613942b1a544a85 CVE-2025-4312,0,0,b020ac5d93c94e4243097f7603b6eb31d5f3637b9a07a16410872c1ee6380b29,2025-05-14T20:56:44.840000 CVE-2025-4313,0,0,96adfe49118b3dc0ffa2d766514becfcea2a2e173aec97c2971381d69b1c7c38,2025-05-14T20:57:03.937000 CVE-2025-4314,0,0,89cfceef9bbe0699f164e05975fe9dcf3155dc1437b8d0bc5f6540ae67e31e0a,2025-05-14T20:57:14.900000 -CVE-2025-4315,0,1,321394bc3849af4ab9b6cd61bfefb289f1f6cc25ce89390fc43856f033319044,2025-06-12T16:06:20.180000 +CVE-2025-4315,0,0,321394bc3849af4ab9b6cd61bfefb289f1f6cc25ce89390fc43856f033319044,2025-06-12T16:06:20.180000 CVE-2025-4316,0,0,a3cffae4e2b5f53f1a661b0b9d82da9e0409120ddd80fb5f02808f802009be7c,2025-05-14T13:15:48.907000 CVE-2025-4317,0,0,f983c055783da6de4e51f0e6cd7b6401724e0ab142e6ae06607742ab65cbbc38,2025-05-13T19:35:18.080000 CVE-2025-4318,0,0,5887b3ce06385074832e5ab93ef36220685a1c2570be13ee561ec8804f3cb15a,2025-06-10T01:15:23.483000 @@ -294727,9 +294727,9 @@ CVE-2025-4323,0,0,a92a49c291d6e9dc74ae26b690a6171ab8ae00628949ef68fbb0006bd7671b CVE-2025-4324,0,0,58fa7de6e56ad865b5257250bcee13b8e1686fe64bd3ad7adcfbc671861c19e1,2025-05-07T14:13:35.980000 CVE-2025-4325,0,0,1299ff4897172a144ee0e16b1d34c0aad4d0fd187c1a443cf1078d388ba95503,2025-05-07T14:13:35.980000 CVE-2025-4326,0,0,b744367347fcdc6325488ca30d0fb2ae6b89ccb51a35e88456cf45435deb2462,2025-05-07T14:13:35.980000 -CVE-2025-4327,0,1,6f30d20393d885364d5805971f280dcfa5a2527cd8dcdd73874b943bc86d7684,2025-06-12T17:29:58.950000 +CVE-2025-4327,0,0,6f30d20393d885364d5805971f280dcfa5a2527cd8dcdd73874b943bc86d7684,2025-06-12T17:29:58.950000 CVE-2025-4328,0,0,e8bdcc0bd3fa88242159a44c5ca54793c131dd6edc873e6391897450ed26b86c,2025-05-07T14:13:35.980000 -CVE-2025-4329,0,1,ab333ab733b35b14a13d56c45bad93cc74262f3ad4ff5613f6dcc59d00b0e9c7,2025-06-12T17:24:19.030000 +CVE-2025-4329,0,0,ab333ab733b35b14a13d56c45bad93cc74262f3ad4ff5613f6dcc59d00b0e9c7,2025-06-12T17:24:19.030000 CVE-2025-4330,0,0,5d9f2f2e94c28a255aef99ed9b2622d78e58d1ab200918355adc9207ccd7a54d,2025-06-05T14:15:32.910000 CVE-2025-4331,0,0,620e0da85354d81a367a41b7f2e39eeaeb31d846f9c0b35d1175b07ed628b224,2025-05-17T15:15:46.090000 CVE-2025-4332,0,0,f51566d2c2117f4ce873997a23ff694b3ee5f9b5aad203a2e1da6e04a305fea2,2025-06-05T06:15:26.503000 @@ -294759,14 +294759,14 @@ CVE-2025-43547,0,0,6a488cda754d55f995203b3823845f8cd3b3b66516230bb29ed9007896e9d CVE-2025-43548,0,0,13920673fb4b3975743a58a5a587ee86a07ff7f4cb5c4d72c708afd2e4970874,2025-05-19T17:01:58.257000 CVE-2025-43549,0,0,b4273b740de66933093f8b3ba976fa992b8ce6c49a9d46845ac0fd26eee75006,2025-05-19T17:05:36.717000 CVE-2025-4355,0,0,6dc91d458ed065023b11afe3affc209e389d213bb73587a0b00003bdf2c58078,2025-05-13T20:24:22.710000 -CVE-2025-43550,0,1,888af28badef38e91a7ca9de52f3a9d3ea5de9ff236b12701a68beca855e071b,2025-06-12T16:06:29.520000 +CVE-2025-43550,0,0,888af28badef38e91a7ca9de52f3a9d3ea5de9ff236b12701a68beca855e071b,2025-06-12T16:06:29.520000 CVE-2025-43551,0,0,74c68fb3c46c40b60e9d54573853d0b03d4cab74789f458ab5c8408710c609d3,2025-05-19T17:05:39.537000 CVE-2025-43553,0,0,87ec4b93260460a2cbb640bd57e8ba139e8be34a46d0c1b7a03855a5f554e6e7,2025-05-19T17:13:02.587000 CVE-2025-43554,0,0,72f8a55aa3016b7b98602aea28c96ba8387be55ce503a81731ea16020f85c56e,2025-05-19T17:12:53.610000 CVE-2025-43555,0,0,19d4da2bfc545b26b865091f8de87f344da2925ac800cb983df6cbdd3dd38236,2025-05-15T18:39:08.297000 CVE-2025-43556,0,0,eca516d80145b82d74e737be6b84aa271756b3ab57b5bfd3b44c5b6cb06029d1,2025-05-15T18:39:00.157000 CVE-2025-43557,0,0,46ce49a54afa407d288372144d1569006db3ee5a386d9b87264495da2521727d,2025-05-15T18:38:50.533000 -CVE-2025-43558,0,1,7ad618deeb5bce7461adf396e3208d6c62f755b6ce9c5e3c313ba802a406243f,2025-06-12T16:06:39.330000 +CVE-2025-43558,0,0,7ad618deeb5bce7461adf396e3208d6c62f755b6ce9c5e3c313ba802a406243f,2025-06-12T16:06:39.330000 CVE-2025-43559,0,0,5ba3945b07996edeb9a056650b7e4cc9fac22eca84981fc7a2c7dcc1b7da159c,2025-05-19T20:31:34.550000 CVE-2025-4356,0,0,1808eaf22cb046635d44f9db8c325a9360bb6eb68204b8a94aa8ea43d160384c,2025-05-13T20:24:15.620000 CVE-2025-43560,0,0,f024c3768806730423456b31d211372c754d424eed90de6b61cf7127fc2f200a,2025-05-19T20:35:23.227000 @@ -294783,22 +294783,22 @@ CVE-2025-4357,0,0,91b239efa30bec23fb574abf1096f71b882e8528c2289837ab32873dcf633d CVE-2025-43570,0,0,0c8efc2d054886dd381bb66546f1a26190dc1ece1eec1ae7fb83991db60a56d0,2025-05-19T17:05:23.670000 CVE-2025-43571,0,0,c2bcae4b1f89ddf1d102789dbe6cd3adc50327d32e5f767a09d399069834bc12,2025-05-19T17:05:42.667000 CVE-2025-43572,0,0,327243895386af4b0dde8e2106b9c865928e6a67412132d0e25900a6625c554a,2025-05-19T17:01:49.553000 -CVE-2025-43573,0,1,61fb4fe67ed5eed323b0e42b14b00d6dbf611c680bd93640729ba38ab7b643db,2025-06-12T16:06:29.520000 -CVE-2025-43574,0,1,34f887fd216e6f4253f4b5de9392e1afbea44a8cdc0ae22746257760a9191f99,2025-06-12T16:06:29.520000 -CVE-2025-43575,0,1,ba6ff67234ff6011a05415912e309798c2b724f86fdb2a276cc7ce9a146ed9ae,2025-06-12T16:06:29.520000 -CVE-2025-43576,0,1,724837cca482676bd18e96f461a6203de702058679926bb0c1655087862978b5,2025-06-12T16:06:29.520000 -CVE-2025-43577,0,1,6117f0672fbeaf175635f1482a3f529c5721b5a4f748e81c771a213824baaafc,2025-06-12T16:06:29.520000 -CVE-2025-43578,0,1,135314467393db826bd42d9b2223b35f518a5f0da7a40e9553eb21e509052216,2025-06-12T16:06:29.520000 -CVE-2025-43579,0,1,bb1ef939694dbe2d20c6a4535b8eb84a7ba80bd68099eaf055c281efd237453b,2025-06-12T16:06:29.520000 +CVE-2025-43573,0,0,61fb4fe67ed5eed323b0e42b14b00d6dbf611c680bd93640729ba38ab7b643db,2025-06-12T16:06:29.520000 +CVE-2025-43574,0,0,34f887fd216e6f4253f4b5de9392e1afbea44a8cdc0ae22746257760a9191f99,2025-06-12T16:06:29.520000 +CVE-2025-43575,0,0,ba6ff67234ff6011a05415912e309798c2b724f86fdb2a276cc7ce9a146ed9ae,2025-06-12T16:06:29.520000 +CVE-2025-43576,0,0,724837cca482676bd18e96f461a6203de702058679926bb0c1655087862978b5,2025-06-12T16:06:29.520000 +CVE-2025-43577,0,0,6117f0672fbeaf175635f1482a3f529c5721b5a4f748e81c771a213824baaafc,2025-06-12T16:06:29.520000 +CVE-2025-43578,0,0,135314467393db826bd42d9b2223b35f518a5f0da7a40e9553eb21e509052216,2025-06-12T16:06:29.520000 +CVE-2025-43579,0,0,bb1ef939694dbe2d20c6a4535b8eb84a7ba80bd68099eaf055c281efd237453b,2025-06-12T16:06:29.520000 CVE-2025-4358,0,0,d3722602427908cbcfc83920c5bb8690b3edbc0005f687a90c096634472fae17,2025-05-15T07:15:50.917000 -CVE-2025-43581,0,1,be2c63dd2c1987721d4f59f8519c99d785cb988dc2b859928d2cddedf0fc15f2,2025-06-12T16:06:29.520000 -CVE-2025-43585,0,1,0ee58ab063c833215b13953595c7415a2875f7dfd620cd1a98fc39dd0300acdd,2025-06-12T16:06:39.330000 -CVE-2025-43586,0,1,84d6946d4240412f9ea7e35b1116044dd84f632670958760f891cc307e06b113,2025-06-12T16:06:39.330000 -CVE-2025-43588,0,1,18f5e59b51717e1346fca3045898f24af5f456d77d491f9c5377ad6cd7d6deb5,2025-06-12T16:06:29.520000 -CVE-2025-43589,0,1,b81dfa6eef7eb70e21953ddf6346ee2e6e2e44df9c8810d5e0bfe1ea3ca6eeca,2025-06-12T16:06:39.330000 +CVE-2025-43581,0,0,be2c63dd2c1987721d4f59f8519c99d785cb988dc2b859928d2cddedf0fc15f2,2025-06-12T16:06:29.520000 +CVE-2025-43585,0,0,0ee58ab063c833215b13953595c7415a2875f7dfd620cd1a98fc39dd0300acdd,2025-06-12T16:06:39.330000 +CVE-2025-43586,0,0,84d6946d4240412f9ea7e35b1116044dd84f632670958760f891cc307e06b113,2025-06-12T16:06:39.330000 +CVE-2025-43588,0,0,18f5e59b51717e1346fca3045898f24af5f456d77d491f9c5377ad6cd7d6deb5,2025-06-12T16:06:29.520000 +CVE-2025-43589,0,0,b81dfa6eef7eb70e21953ddf6346ee2e6e2e44df9c8810d5e0bfe1ea3ca6eeca,2025-06-12T16:06:39.330000 CVE-2025-4359,0,0,59ee176cba0c4e4e03aa8a60f5b2ae3d433f145526f53fa31de3f32e5e408c2d,2025-05-28T20:02:09.627000 -CVE-2025-43590,0,1,5e32c701965d4af0a4bcd2f003a496dd1f2b43560736ece3f93fa46753c3780f,2025-06-12T16:06:39.330000 -CVE-2025-43593,0,1,76aa24a32fd666ed9d38b8ebd5ef647a595e4e630c7590b9bd6f4fddeec65258,2025-06-12T16:06:39.330000 +CVE-2025-43590,0,0,5e32c701965d4af0a4bcd2f003a496dd1f2b43560736ece3f93fa46753c3780f,2025-06-12T16:06:39.330000 +CVE-2025-43593,0,0,76aa24a32fd666ed9d38b8ebd5ef647a595e4e630c7590b9bd6f4fddeec65258,2025-06-12T16:06:39.330000 CVE-2025-43595,0,0,ec533d0b32ab87a6e7dd76a79146ad6546e236f3fe580e7c0c1d4424d4e28c5b,2025-05-22T17:15:23.903000 CVE-2025-43596,0,0,29872261ca8016ff214f65d23588f315ee328e08b07cf2f6990482ee63e89e06,2025-05-23T15:55:02.040000 CVE-2025-4360,0,0,889f39d6fedc34404784b6ded7b84b7ae2156985291e2ce92d30fe81490d2582,2025-05-28T20:01:23.620000 @@ -294808,15 +294808,15 @@ CVE-2025-4363,0,0,cfc7942feeb9a0f9f6312b42fa943d50981f3a9d84068f01e49e58a260df8f CVE-2025-4364,0,0,7abc96b4496bfef1269854d9d4450b426753c52eb291c976d683ed2fcf48245a,2025-05-21T20:24:58.133000 CVE-2025-4366,0,0,231ab1d570625e15497e22d5b442eb1495badc7a98e284eaa21b6f30c183c146,2025-05-23T15:55:02.040000 CVE-2025-4368,0,0,5060346bbf213853af51c9b1f1ab82f240c6c047743a52b24483fa7453a5d04f,2025-05-13T20:19:54.440000 -CVE-2025-43697,0,1,f1043efe55ac8e178b55f78e087508d0bf6544d27eb7c45213c2e77f7aa48499,2025-06-12T16:06:39.330000 -CVE-2025-43698,0,1,3dac27db9c135e523f1efa9639e13a539499d2573b10a362aa6a362c36a987d2,2025-06-12T16:06:39.330000 -CVE-2025-43699,0,1,24dc32d380fc19e3450bfa3f43fc849177d87de092b585f4974c380e6c7ef942,2025-06-12T16:06:39.330000 -CVE-2025-43700,0,1,55fd0cf51a3d18ddf54c3e982f304a1d291f44938fdaa1dbc3cfb4909b21c3f0,2025-06-12T16:06:39.330000 -CVE-2025-43701,0,1,cdb9e5c0513ac4fc64d1742761490b6e885c34f05f46ce897491703334c8aa5d,2025-06-12T16:06:39.330000 +CVE-2025-43697,0,0,f1043efe55ac8e178b55f78e087508d0bf6544d27eb7c45213c2e77f7aa48499,2025-06-12T16:06:39.330000 +CVE-2025-43698,0,0,3dac27db9c135e523f1efa9639e13a539499d2573b10a362aa6a362c36a987d2,2025-06-12T16:06:39.330000 +CVE-2025-43699,0,0,24dc32d380fc19e3450bfa3f43fc849177d87de092b585f4974c380e6c7ef942,2025-06-12T16:06:39.330000 +CVE-2025-43700,0,0,55fd0cf51a3d18ddf54c3e982f304a1d291f44938fdaa1dbc3cfb4909b21c3f0,2025-06-12T16:06:39.330000 +CVE-2025-43701,0,0,cdb9e5c0513ac4fc64d1742761490b6e885c34f05f46ce897491703334c8aa5d,2025-06-12T16:06:39.330000 CVE-2025-43703,0,0,d6625a868be77b8d7893d215165a3a98f3361eec5aed450c8d69ce3a9dfaf391,2025-04-17T20:21:48.243000 CVE-2025-43704,0,0,e4a4f68c1c515be2555ad90b5dc0fde58f5ff1d76445660f48da718ee733becf,2025-04-17T20:21:48.243000 CVE-2025-43708,0,0,d38c003beeae09584e47fb48659652128bc4a5d2c5ae13da147de319358e0588,2025-04-17T20:21:48.243000 -CVE-2025-43714,0,1,cb1496a71eb67171c1556f15fdd8377c3f3c264e0a77af928be602b0d89248f5,2025-06-12T16:24:24.810000 +CVE-2025-43714,0,0,cb1496a71eb67171c1556f15fdd8377c3f3c264e0a77af928be602b0d89248f5,2025-06-12T16:24:24.810000 CVE-2025-43715,0,0,16cf4954d648fd87012f5a88d33c7f63ff2347a1f446f7ec65261364d5ff03d8,2025-04-17T20:21:48.243000 CVE-2025-43716,0,0,46e196b7cebe918c47d365501f2795e249d7e7988400ad22c8c59469409fc554,2025-04-29T13:52:47.470000 CVE-2025-43717,0,0,9a5c2cc8033daf666161adde3c155f3dbd039d2947998bab4e09970ac87bf337,2025-04-17T20:21:48.243000 @@ -294859,9 +294859,11 @@ CVE-2025-43859,0,0,c268757fafab0c13d3486ce5b27294fdd0d474d0726ed511b05c2e2ac9644 CVE-2025-43860,0,0,06c098a654602ebfadc316ca107c777a317a5d0428eece47feec6b2993a98b12,2025-05-28T14:58:52.920000 CVE-2025-43861,0,0,cc812f35df5ffcb8f443a4d7ada84bcfa5f243dfadf66db64d9528b5b03317e3,2025-04-29T13:52:28.490000 CVE-2025-43862,0,0,2069c29142377e87b6ac6717f988918c57aef9b91da36da9422600c6b1db6517,2025-04-29T13:52:28.490000 +CVE-2025-43863,1,1,354b97c1b83116c95fde63c0e7d2b4862e13f6e6e87cccfde8c501d7c5d55872,2025-06-12T18:15:20.533000 CVE-2025-43864,0,0,4a74404ae1412d4adedf36bca3c18b62d4e73dc491c1dfc2b32ce26efe001d3b,2025-04-29T13:52:28.490000 CVE-2025-43865,0,0,c649a0f837f30d7ca72312925d2a9794983503f9ad275427cd38dd25847f7ed8,2025-04-29T13:52:28.490000 -CVE-2025-4387,0,1,da873d7541e8041438d0f9f1577bf8e7d71bdefdbc1e031dc470a87dd3a9066a,2025-06-12T16:06:39.330000 +CVE-2025-43866,1,1,61333f5f08c87af4dd2d389bf8bd4c0cc3f7491a905a958a4308fb5122d6ee3a,2025-06-12T18:15:20.713000 +CVE-2025-4387,0,0,da873d7541e8041438d0f9f1577bf8e7d71bdefdbc1e031dc470a87dd3a9066a,2025-06-12T16:06:39.330000 CVE-2025-43878,0,0,35cf7c07b8b80c3378b7e206d0f6773b587f978a8b7a7526ac0a236c37d60b0d,2025-05-08T14:39:09.683000 CVE-2025-4388,0,0,97a1b6eacb96a5a89fd1b724cb794d70ee55608bc796c2eb710dc788294d8025,2025-05-07T14:13:20.483000 CVE-2025-4389,0,0,45c746d75c230b521e0d7fa0f7ed2e2bcf19d590062d4846efcc391c1f917c66,2025-05-19T13:35:20.460000 @@ -294888,7 +294890,7 @@ CVE-2025-43922,0,0,78ba59a603bfb99812991a8e1a7955ce6faa943c6ec5cbadbdfa1e2ab9c91 CVE-2025-43923,0,0,652ba9e4c3a0e3b3d9c4685bf312dcb2bcae3019e18205b0f3ac543942bfa985,2025-06-09T18:05:07.393000 CVE-2025-43924,0,0,792e29f57033aec22c9971e0d2d55b32cc588700451cf90594dcda9b5d94007a,2025-06-09T18:04:54.137000 CVE-2025-43925,0,0,5cbb409f553038693387337b241da0f0142b19c7ebb79197568d829b038e51b7,2025-06-11T19:08:19.820000 -CVE-2025-43926,0,1,4d0844f61e8a4f3908e6525284978ee3dd3d8da4c86df34256626c5eb8824ebd,2025-06-12T16:44:04.490000 +CVE-2025-43926,0,0,4d0844f61e8a4f3908e6525284978ee3dd3d8da4c86df34256626c5eb8824ebd,2025-06-12T16:44:04.490000 CVE-2025-43928,0,0,ada37df9b018408af843f1b1cc9151f6f5a494aafca776d997eba7b7d4788264,2025-04-24T16:00:50.257000 CVE-2025-43929,0,0,867435a167581ab99f3a2b85e0ea6073e3538639a37e0ae43a9f94228cfe9a85,2025-04-24T15:46:35.757000 CVE-2025-43946,0,0,30b1b66631e81e9cea6f13a15d14a3693a662f0512102eed75d0a09582b31af1,2025-04-25T15:15:40.050000 @@ -294919,16 +294921,16 @@ CVE-2025-44024,0,0,9a6e90ca8c9fd22a614240a93227346aae4f630541c9ceee0dede71783be3 CVE-2025-4403,0,0,a597524215bcc55cf95efb619760b46f4cfae80b1fccf565ab77d2156ec46259,2025-05-12T17:32:32.760000 CVE-2025-44039,0,0,e526d2ea964b8df9e1d271dd8836298e821a1312ecb07527aee6d82ed8db4da5,2025-05-13T19:35:18.080000 CVE-2025-44040,0,0,b4bc9c9a135c852b34fde590233a20aefa279834e43ffbaee5fef18c63b73890,2025-06-10T19:34:47.497000 -CVE-2025-44043,0,1,f983fd6775af7bdc8ab78a20bce8e1b19b8eb825c5abb2a0346f7f1dfac8055b,2025-06-12T16:06:39.330000 -CVE-2025-44044,0,1,ef11e11c0fe30e59419a8d78f3327af40c66740008c471edabcecdac32f67577,2025-06-12T16:06:39.330000 +CVE-2025-44043,0,0,f983fd6775af7bdc8ab78a20bce8e1b19b8eb825c5abb2a0346f7f1dfac8055b,2025-06-12T16:06:39.330000 +CVE-2025-44044,0,0,ef11e11c0fe30e59419a8d78f3327af40c66740008c471edabcecdac32f67577,2025-06-12T16:06:39.330000 CVE-2025-4405,0,0,a4c8d39da5071a2f65ae4b241bc012dd3778a87eb537de1f84f3ff1327d39e13,2025-05-23T15:55:02.040000 CVE-2025-44071,0,0,2772db9d2d7dc3a2f1886d3495d15be2a65239054354b12c18090ea5927d54cb,2025-05-13T20:03:39.143000 CVE-2025-44072,0,0,66cb314272334a06d99ce1609f65344916890c52ec9c458ff627cd7071565ba0,2025-05-13T20:05:16.493000 -CVE-2025-44073,0,1,682d7dbf7db857e708c67e0917ba715c71ef5bc25a4925c433f4eaf10db8cbd0,2025-06-12T17:09:21.733000 +CVE-2025-44073,0,0,682d7dbf7db857e708c67e0917ba715c71ef5bc25a4925c433f4eaf10db8cbd0,2025-06-12T17:09:21.733000 CVE-2025-44074,0,0,a07abf1517695aa7f067711dbd8501cec1c1dac19368b70ce83f8cc0a4c96967,2025-05-13T20:05:29.563000 CVE-2025-44083,0,0,9046793f34bd6f929b6235055941a80a823b0cd56db66235de77c34aa9f0f37d,2025-06-03T13:52:39.333000 CVE-2025-44084,0,0,9e514baa1a1b4ecd455bdc468a519f4662e489440f358688b169a12eb8124052,2025-05-30T16:19:21.193000 -CVE-2025-44108,0,1,7f74cb8563a8e2b89a17733e62268b2a8dcb711594c4c578db48bdedf50f42d6,2025-06-12T16:26:10.203000 +CVE-2025-44108,0,0,7f74cb8563a8e2b89a17733e62268b2a8dcb711594c4c578db48bdedf50f42d6,2025-06-12T16:26:10.203000 CVE-2025-44110,0,0,40655c12d535de96e9af0530c97aab6193addb0ec4d9bc7565ff96634b123dda,2025-06-12T13:56:06.197000 CVE-2025-44115,0,0,d990fe7228f0dbe35841148aa572f913a3a82f4880f65057c40ef3edd4ebd7bc,2025-06-02T20:15:22.637000 CVE-2025-4412,0,0,8c8c59397117a84a167d36fb79f68c5cd99b79261327a1fb082cf24faee6cc19,2025-05-28T15:01:30.720000 @@ -295077,8 +295079,8 @@ CVE-2025-4498,0,0,fe4e54354871751f165270510115e7eb077cabbe51e36c7351729c7c48e0bb CVE-2025-4499,0,0,1c02b1692a3925b37458edec07dd6f80534dbff3f2fbf04106606bb95639a5b2,2025-05-28T19:24:12.107000 CVE-2025-44998,0,0,f1cb20085e6ad15afab179cb443903adcddb0c447c4e2857ef8052b5a5ee7d7a,2025-05-28T14:58:52.920000 CVE-2025-4500,0,0,b252739c7e43e1ed91691824353b7e97e2316b3cdd7ea7ee228d50eda984af82,2025-05-16T14:16:47.373000 -CVE-2025-45001,0,1,c2eb6707981a292a6cdaeb7b4db6c9e17db05c0dd474ee7c1a9ba0207d2fe8c3,2025-06-12T16:06:47.857000 -CVE-2025-45002,0,1,a7efee75fa7578dcd678f3543aaebc4295b4b667e1a1da9a7035b514b4322343,2025-06-12T16:06:47.857000 +CVE-2025-45001,0,0,c2eb6707981a292a6cdaeb7b4db6c9e17db05c0dd474ee7c1a9ba0207d2fe8c3,2025-06-12T16:06:47.857000 +CVE-2025-45002,0,0,a7efee75fa7578dcd678f3543aaebc4295b4b667e1a1da9a7035b514b4322343,2025-06-12T16:06:47.857000 CVE-2025-45007,0,0,5a942b67af458dcbffcc204143a4774311c59d5ad4885c5c55fb7d9c1ebbeebe,2025-05-09T13:45:28.627000 CVE-2025-45009,0,0,36c5cbb0f37a55a2bcef11b942052fc47923af5c699055a488196b4ed54c3a22,2025-05-09T13:45:16.187000 CVE-2025-4501,0,0,2714d56986429b577c90c5115348855d531ee85270c1ad90311b312266b13026,2025-05-28T19:25:52.347000 @@ -295095,7 +295097,7 @@ CVE-2025-4503,0,0,85f8ea7af4d81365d4c769cefc49de185f192dc2edd583f57e3e7fc284a882 CVE-2025-4504,0,0,f39a2a3f679765bc9c2c6ee848dc7fb913ca841c89fbba4626c8dd3bc0803ed4,2025-05-16T13:46:04.210000 CVE-2025-45042,0,0,e22830cb7bf04c3c2d82e6baefcc0ab2bba0906b03ab3d09def3ca7404c47455,2025-05-07T16:39:20.990000 CVE-2025-4505,0,0,1d5d8bdff5bba4724931179b40e9fa7b3a85ddcafb19b02c09ec15b5af8bbb67,2025-05-16T13:36:25.113000 -CVE-2025-45055,0,1,c8a70c6e78b92134ff150205bafc8c565278a678abaededd6d8f8c6518493c1a,2025-06-12T16:06:47.857000 +CVE-2025-45055,0,0,c8a70c6e78b92134ff150205bafc8c565278a678abaededd6d8f8c6518493c1a,2025-06-12T16:06:47.857000 CVE-2025-4506,0,0,3568a707dd9c5fac6d63b0c6b8838d459b084b79c1362aa32745d2610deb51f5,2025-05-13T18:57:05.830000 CVE-2025-4507,0,0,33f4384ad7f5c6ae0814fbe9ad7d28d34a5df203f685c4d49210c635ef2aae7e,2025-05-13T18:56:22.283000 CVE-2025-4508,0,0,db75cb6eae1dbf24ca832411056b3b5c74810bdb70cc1a4953a84729f52cd4d0,2025-05-16T17:26:39.940000 @@ -295111,10 +295113,10 @@ CVE-2025-4517,0,0,8f51c46af888510dd73bb462bbca2c104af9d3c9f1d6809b8679167122b8ad CVE-2025-4520,0,0,2649cd1b163a0622d5bf29e4b3dee5950ca643285f952a7b68fc954427092ffd,2025-05-16T14:43:56.797000 CVE-2025-45236,0,0,4ca5831e33dd66784c123f97c0a9d8265ca1feabbffaf4dc2d39d3c2f66d4ff5,2025-05-06T04:16:13.253000 CVE-2025-45237,0,0,414c6d4926aa8e975f1ceb6a1391c6c89ae9a0f19f49206e4657b3ab23d52111,2025-05-06T04:16:14.413000 -CVE-2025-45238,0,1,b39549f1b61e24807431d3a951f2254a17eb0dbb519151422154254ab9990a40,2025-06-12T17:39:05.167000 -CVE-2025-45239,0,1,991350366fb0c83185e15ef1dc4c822dd146409f9225ec787d11246fc95065fc,2025-06-12T17:34:08.947000 +CVE-2025-45238,0,0,b39549f1b61e24807431d3a951f2254a17eb0dbb519151422154254ab9990a40,2025-06-12T17:39:05.167000 +CVE-2025-45239,0,0,991350366fb0c83185e15ef1dc4c822dd146409f9225ec787d11246fc95065fc,2025-06-12T17:34:08.947000 CVE-2025-4524,0,0,9f2ebfa9f8ca01d98c78b645fd8edee7f81ea49ceedcaa7d6aa7658167675b4b,2025-05-21T20:24:58.133000 -CVE-2025-45240,0,1,6c0fe819ab7a4c1498c5fdd6d23a12d4d5c435ed3c03b2f01a54119a7edb3de9,2025-06-12T17:44:27.277000 +CVE-2025-45240,0,0,6c0fe819ab7a4c1498c5fdd6d23a12d4d5c435ed3c03b2f01a54119a7edb3de9,2025-06-12T17:44:27.277000 CVE-2025-45242,0,0,36f934926e07ba7e9332b5541f124f03a9edff59fec5fdafed956a62eb096932,2025-05-05T20:54:19.760000 CVE-2025-4525,0,0,e5068efff3345b6299bf1d3b4c556a2d330551e5529391b80301dc64e770c372,2025-05-12T17:32:32.760000 CVE-2025-45250,0,0,1295737dd945a4b775ec304e443102ab54877a6f262027aa1c35545a3ea136c4,2025-05-07T14:13:20.483000 @@ -295194,7 +295196,7 @@ CVE-2025-4562,0,0,d2657f9e359abe15e16bbecb49ae9ba4428138285e1222df0d7e8c7358260e CVE-2025-4564,0,0,8d3f9720d908e446b737db8b900434db81b180dd53397ac7362129a7e91e5314,2025-05-16T14:43:26.160000 CVE-2025-4567,0,0,a5c879fa190e64c457804cb929009e4d3ed79771da2179c3388d5be1060c5622,2025-06-05T14:09:17.020000 CVE-2025-4568,0,0,a7dc4015dc0dc8a1d051ca0a0c8659f2aa00a001767db9893b5b3f88ebbd1af5,2025-06-05T20:12:23.777000 -CVE-2025-4573,0,1,0d573fb0cacdd281e28bc5c9943a8fc5e68cc59a1800ffb046dd0a624e090a9c,2025-06-12T16:06:20.180000 +CVE-2025-4573,0,0,0d573fb0cacdd281e28bc5c9943a8fc5e68cc59a1800ffb046dd0a624e090a9c,2025-06-12T16:06:20.180000 CVE-2025-4574,0,0,a936e70ea81d08570f1b370d85f904e33ed32b85014f55e350943da2afdfcfb5,2025-05-16T14:43:56.797000 CVE-2025-45746,0,0,4f739c19260013516117a27de71915ddd8b481653d1fe15c253a574b15da0223,2025-05-21T14:15:31.553000 CVE-2025-4575,0,0,0624d6300232d42a9f90f1e62069c560ca8ea8d361bea47508069c55d62ec0b1,2025-05-23T15:55:02.040000 @@ -295203,7 +295205,7 @@ CVE-2025-45752,0,0,bb720a75a25153c4b67014caa45a3f9b58d2b0bec0c849f14f25b8ea2041a CVE-2025-45753,0,0,30657d89657a69d831b066e35506609b3d0fe532bff6b15754cd56eb0d90a508,2025-06-10T19:34:41.410000 CVE-2025-45754,0,0,a302b00636684b408f789314fb369b31d357d4a411342b7876cf26fe121b9472,2025-05-21T20:24:58.133000 CVE-2025-45755,0,0,6fe3262fee3e82261947590b30e342c111c5db410776b66947644241532cfec3,2025-06-10T19:34:54.193000 -CVE-2025-4577,0,1,599a2191d82490cb2917b4663991020a6f76d4cef5dcfc1bbad5bfcf594df4d0,2025-06-12T16:06:39.330000 +CVE-2025-4577,0,0,599a2191d82490cb2917b4663991020a6f76d4cef5dcfc1bbad5bfcf594df4d0,2025-06-12T16:06:39.330000 CVE-2025-45779,0,0,c093a7d91bfb997294cab32f2ebe8a712075ae66c80f7c18bdd9520e3509f542,2025-05-12T22:15:26.173000 CVE-2025-4578,0,0,8451b1c03045c8ad3abf8c71774c6b63bc79023720225fdd15b30152793b6197,2025-06-04T20:07:45.857000 CVE-2025-45787,0,0,839c7946d0f8e2e3f388e984cf0b3d259f804d96030c23335dfd861ac831e334,2025-05-16T15:38:25.723000 @@ -295240,7 +295242,7 @@ CVE-2025-45865,0,0,367062564ab2fabd14817d58b3e7095878e7c26afaa0eb1dd77e8dfb0a650 CVE-2025-45866,0,0,4e355defa7f3337bc765556ad2aa0cf5bcf5904e3fff75f867421ce1a62240e7,2025-05-14T15:15:59.500000 CVE-2025-45867,0,0,d8bbcd355b169e35d17636246ef9f1637f574a9a708b290a10b8a9fd3f79f58b,2025-05-14T15:15:59.650000 CVE-2025-45885,0,0,79234899966b4c8a321aa6153cf77a765f29e557be9d26ad86dc78b3a7557cf5,2025-05-28T13:40:22.817000 -CVE-2025-45887,0,1,fb1a15240343f864311f44360980a2f79927e76ee0105844e8c76acb00550c58,2025-06-12T16:39:34.730000 +CVE-2025-45887,0,0,fb1a15240343f864311f44360980a2f79927e76ee0105844e8c76acb00550c58,2025-06-12T16:39:34.730000 CVE-2025-4589,0,0,bb26d22fcf596d77e370296c8ae93489013c99f636d3a8cff9546409ae0197a5,2025-05-16T14:43:26.160000 CVE-2025-4590,0,0,1338bc68ec3d6917d4ad238b5739bcbca3832b2475d3a347918656638fb549e4,2025-06-02T17:32:17.397000 CVE-2025-4591,0,0,09b633064167908f2267d3dc13a3052b782cbd19249bba4734b3313b4950008b,2025-05-16T14:43:26.160000 @@ -295254,13 +295256,13 @@ CVE-2025-4597,0,0,dcada8bd747b5d8fe51a3029b8ca767324f59d50104363211751e377151167 CVE-2025-4598,0,0,0afb48f5d4beb8ba717edab0a2c1dbaaa02bcad15f4563ef46c0692744ec8051,2025-06-05T07:15:23.047000 CVE-2025-45997,0,0,6427fb401720f5a1ec9f9ddb9a7287b863d0733096e213df5c6d6f0eb039c3d2,2025-06-09T18:53:36.927000 CVE-2025-4600,0,0,026383a000ee9b132f9dd97af63a0401be9be3b21241dcdc822424d27f013326,2025-05-16T14:42:18.700000 -CVE-2025-4601,0,1,420ee2c846cf84b8070c3dfb7dddc6fbabb1090be5e1b7c4bf957aa0ce301eee,2025-06-12T16:06:39.330000 +CVE-2025-4601,0,0,420ee2c846cf84b8070c3dfb7dddc6fbabb1090be5e1b7c4bf957aa0ce301eee,2025-06-12T16:06:39.330000 CVE-2025-46011,0,0,c1776a78cb3800147b82714f56c78717ef81a5a9688b212486314b16953839ea,2025-06-09T21:15:46.517000 CVE-2025-4602,0,0,409776dd4d3f5aa956641458acdab541ced8aee4cc4b0cac3a447338c59994d1,2025-05-28T14:58:52.920000 CVE-2025-4603,0,0,353abd9188b7471dff5b9b62f88597abbd29f78728037be18e8dafefcd5f4d4e,2025-05-28T14:58:52.920000 -CVE-2025-46035,1,1,c208b95f8a5e71193fd77a763d7c6b75f771748c7cba7fc43e53c706f647aad5,2025-06-12T16:15:23.167000 -CVE-2025-46041,0,1,c6bcad8ca808cadc98009ed4cb5205d0538a9f9c0167900e290e14b436daaaa1,2025-06-12T16:06:47.857000 -CVE-2025-4605,0,1,dd03f785e2fc8613696d02a4b9a63d6872b22992f27cd122b6503ea0ee189f65,2025-06-12T16:06:20.180000 +CVE-2025-46035,0,0,c208b95f8a5e71193fd77a763d7c6b75f771748c7cba7fc43e53c706f647aad5,2025-06-12T16:15:23.167000 +CVE-2025-46041,0,0,c6bcad8ca808cadc98009ed4cb5205d0538a9f9c0167900e290e14b436daaaa1,2025-06-12T16:06:47.857000 +CVE-2025-4605,0,0,dd03f785e2fc8613696d02a4b9a63d6872b22992f27cd122b6503ea0ee189f65,2025-06-12T16:06:20.180000 CVE-2025-46052,0,0,3024fe589e39f7170008b5c168c5578a4d86fe26344910133fdba56a4c51eb38,2025-06-12T13:19:06.093000 CVE-2025-46053,0,0,cc1dee8d73635536f4f2cef7e3661b210bf2aa73e288776021aac13839576374,2025-06-12T13:12:25.303000 CVE-2025-4607,0,0,7929f7497a2f3fdbdefa5c40c24e8dfb722bcbca57929b42733b89c15e0bc1dd,2025-06-02T17:32:17.397000 @@ -295268,11 +295270,11 @@ CVE-2025-46078,0,0,2fc8a269b5a28c0015e225ca3c3d8f64c503abc0c5a8ea5ce240137e0c4c6 CVE-2025-46080,0,0,e77557f865cb8f0c8a7b01f1f6fbdee1ca66bad8ebda2925b71b207a25112a43,2025-06-04T19:59:02.890000 CVE-2025-4610,0,0,d61d953fe0fd6f0d2b21233839836df5133468380db75b47c2a05d78020b6b82,2025-05-19T13:35:20.460000 CVE-2025-4611,0,0,551957ca30c77144066c2501102cbe8b5cc59e5d0e8959ef20d14b731299a950,2025-05-21T20:24:58.133000 -CVE-2025-4613,0,1,3590c372be8e2b7d0c55efde83c979e68177b14db7b7b8f8c25c3457b303607f,2025-06-12T16:06:20.180000 +CVE-2025-4613,0,0,3590c372be8e2b7d0c55efde83c979e68177b14db7b7b8f8c25c3457b303607f,2025-06-12T16:06:20.180000 CVE-2025-46154,0,0,28136877062a9fbae66fc92d86286e5d62e1cd8a9e62fd05c5a06eb514bf383d,2025-06-09T18:06:28.423000 CVE-2025-46173,0,0,4405d31e0bbca77b9a85dba04df7d6cbed12d0763cfb8e942421606ded04a3cf,2025-06-10T15:12:53.720000 CVE-2025-46176,0,0,4ad29bbeee58de7eb7d271c0fb79c01a588d38da2dcbe15f5042a3054d2345a5,2025-06-03T15:47:26.543000 -CVE-2025-46178,0,1,91c6404535de808aefa017d6b4ebfff23f380aedc9da42e3620cbfea00da5246,2025-06-12T16:06:47.857000 +CVE-2025-46178,0,0,91c6404535de808aefa017d6b4ebfff23f380aedc9da42e3620cbfea00da5246,2025-06-12T16:06:47.857000 CVE-2025-46188,0,0,1f058d9f060b53aea2c6bd942ff17e7f4fc325ea6eb31f01c661d2a700e76c55,2025-05-22T19:03:17.713000 CVE-2025-46189,0,0,deb091a7b16f83dfae0adf87dba814de45a16152802aa3583ba953e5461c909b,2025-05-22T19:01:31.820000 CVE-2025-46190,0,0,49ae57538389712e46bb1f8218d4d6fdb9fc8500296b0c348e5059e767ffc2b0,2025-05-22T18:51:35.560000 @@ -295480,7 +295482,7 @@ CVE-2025-46516,0,0,4c88ad304f0a3200cb6dc067922e69e11f23bef3885f8612be34edd9304b4 CVE-2025-46517,0,0,e00d3386df3e4b7181f0c929b08e457a807826ffd3ac273de6467947811d8ead,2025-04-29T13:52:28.490000 CVE-2025-46518,0,0,8ff37657d40d28b7e43670dec8250c937bdcb35627142fe4e1a4550710ea863b,2025-05-23T15:54:42.643000 CVE-2025-46519,0,0,a33ce7fa0944b2cff6a953c93d911a59cad0e41e0288c75a1ef712b260164b09,2025-04-29T13:52:28.490000 -CVE-2025-4652,0,1,5f723f035ba2ad3318bac5cac2c20c6a7a7148517ff4f743304a9183501658d1,2025-06-12T16:15:48.467000 +CVE-2025-4652,0,0,5f723f035ba2ad3318bac5cac2c20c6a7a7148517ff4f743304a9183501658d1,2025-06-12T16:15:48.467000 CVE-2025-46520,0,0,1c31d6dbbd3e5241ef4e2c12464d7caf8aa9991d18bc3f254623825eb9b8b54c,2025-04-29T13:52:28.490000 CVE-2025-46521,0,0,c218263f26834f6156811624211affe72a1577541fc4caa1b57a6d05a3e214a1,2025-04-29T13:52:28.490000 CVE-2025-46522,0,0,d3d2527c85c582d99da6bcb828f5f2b083bd408e3a5301718b05fe08113648f0,2025-04-29T13:52:28.490000 @@ -295491,7 +295493,7 @@ CVE-2025-46526,0,0,daebdc3d70a8ded18136be79fd21da74ccf5635e26250c3a1e71ba589f9c4 CVE-2025-46527,0,0,8816489ee4d34029a8d81b2714686d8cbd04633724a27654d2c3649f5d2d6749,2025-05-23T15:54:42.643000 CVE-2025-46528,0,0,5448d12f670a5d279d2e3773cc261f8a08e5e91c241d007b505395f3cbc6a95f,2025-04-29T13:52:28.490000 CVE-2025-46529,0,0,4858e8d23a5f17e2c90006932f23b5a7f2db8949d70e351bddc8b77c2660959f,2025-04-29T13:52:28.490000 -CVE-2025-4653,0,1,4608b65f0ebb0fc99ffdf2551a9ae92ea402440b4ab679f161c4ba59a4343328,2025-06-12T16:06:39.330000 +CVE-2025-4653,0,0,4608b65f0ebb0fc99ffdf2551a9ae92ea402440b4ab679f161c4ba59a4343328,2025-06-12T16:06:39.330000 CVE-2025-46530,0,0,5400b2396ae524694540d86d6415fed225acf4442b05412b7417f68cb52d431d,2025-04-29T13:52:28.490000 CVE-2025-46531,0,0,64293c4e6f15a65b592b5f53bb6b9bffbc7b79c93a4afee8bdeb095da3c336da,2025-04-29T13:52:28.490000 CVE-2025-46532,0,0,6af40ebc229203ce3e5255116ba2f3c1767141e2c93450bad550846a3b6377a5,2025-04-29T13:52:28.490000 @@ -295554,7 +295556,7 @@ CVE-2025-46599,0,0,f3c297c657fcc4808e413ffc4a851e0a3ee55a1d48f62ec84808ef43a1b8a CVE-2025-4660,0,0,47aa6906241bb2d769039ddcd2c20f6e64e1d61cff1d884ad57154ef56ead789,2025-05-15T18:38:32.803000 CVE-2025-46610,0,0,4ef5ea3231fa4eac2642fd333881441a47f939bd8303cb3286530fbf8cc47c86,2025-05-12T22:15:26.660000 CVE-2025-46611,0,0,516776552286ca0c3defcd46a503a129bce789d2f1a0d800a6114852772e8ebc,2025-05-12T22:15:26.807000 -CVE-2025-46612,0,1,0799a74237212bf6dabaa462c084b9b5542ed8b3c15e61d0748459db6c45275f,2025-06-12T16:06:39.330000 +CVE-2025-46612,0,0,0799a74237212bf6dabaa462c084b9b5542ed8b3c15e61d0748459db6c45275f,2025-06-12T16:06:39.330000 CVE-2025-46613,0,0,4e69b4cc881e4a38a0c593bcf55a3a9f4be82e9fe1b8d7c10c86959cefa4a4c1,2025-04-29T13:52:28.490000 CVE-2025-46614,0,0,a1f2104588668560a01f61ff5e7e61263dcf0af77c6af3863b6b7e1062879e18,2025-04-29T13:52:10.697000 CVE-2025-46616,0,0,a3467bedc13913153241aada047204661f44b5d0ba1c446ec0cc09c7d5e149d6,2025-04-29T13:52:28.490000 @@ -295580,7 +295582,7 @@ CVE-2025-46654,0,0,3e5c0a3c4a79c9d9b8076fac65c707d8d6930d0e6d7283094866d4509cce8 CVE-2025-46655,0,0,34630625faf28d1a43b5cdb5fca99ebd8a91139b3a9b9f2e1d3fba1d80e58054,2025-04-29T16:15:37.440000 CVE-2025-46656,0,0,88d2e959cac4cda5103c704a18b5a278dfdfbb63d41e023dbd311e14a8416d7e,2025-04-29T16:15:37.573000 CVE-2025-46657,0,0,4b6d658b20503b01465fb89f1f4e404ee10732b42838e3f3a51606289348610b,2025-05-12T19:07:34.390000 -CVE-2025-4666,0,1,06efc2a6f7aa23154d79ec0033eee1a4dc8e5e4c0dc18c9dfb8f84a56b8f61a1,2025-06-12T16:06:20.180000 +CVE-2025-4666,0,0,06efc2a6f7aa23154d79ec0033eee1a4dc8e5e4c0dc18c9dfb8f84a56b8f61a1,2025-06-12T16:06:20.180000 CVE-2025-46661,0,0,7cead739e8fdbba0910b220a6a991cddda4fef2ad210bf90609b23607a61811c,2025-05-12T19:30:05.340000 CVE-2025-46672,0,0,709afab665ee0752391e30a79a351f5c75745da06d0812adb7adf96e8ee837e0,2025-05-29T15:48:16.540000 CVE-2025-46673,0,0,d9f236b7d4dcd48ec96327716bded636b95944fd7cc42e606d5697ba15c5f0c8,2025-05-29T14:02:33.393000 @@ -295614,7 +295616,7 @@ CVE-2025-46726,0,0,fa180990f47bce9e4992ba4f1ef95a0b12697cb033887f81ca50681b5a814 CVE-2025-46727,0,0,fec1ae7c7c8b69043c7f3691ee002971040b665b8f0bc57300f4c333a1b0ac1d,2025-05-08T14:39:09.683000 CVE-2025-46728,0,0,33a488e215aa80ee9d256145a0776d39cc4e6574172c1a9babc6a4e6090661ea,2025-05-07T14:13:35.980000 CVE-2025-46729,0,0,3d8d59d25190133ac6496709f02425f4d1111f3c931af4f4025cae2f29ca935a,2025-05-12T17:32:32.760000 -CVE-2025-4673,0,1,8ebe6f381de46cbcd176f9bf2be0da1445d7f3d9c7d4ce0c61d2293f68e7bb9b,2025-06-12T16:06:20.180000 +CVE-2025-4673,0,0,8ebe6f381de46cbcd176f9bf2be0da1445d7f3d9c7d4ce0c61d2293f68e7bb9b,2025-06-12T16:06:20.180000 CVE-2025-46730,0,0,b778d0b5827610b109aca84c60c7db8a5c07cd79e4727d7833dbfa430226054a,2025-05-05T20:54:19.760000 CVE-2025-46731,0,0,740ae6cdf8e49828e45e818d257c44d2898d4000cadd73cc7ec4d28341cdaef9,2025-05-05T20:54:19.760000 CVE-2025-46734,0,0,27cdefb7b43f54c218843044d524287f654bbf79b65207f62aa51f5ae27b4d71,2025-05-05T20:54:19.760000 @@ -295647,14 +295649,14 @@ CVE-2025-46762,0,0,b5212fa70ab6b97b0e919d84579fe79d985a5fe2c78f1a7b704ec60e1655f CVE-2025-46777,0,0,4c99b3c2cd506dc2615e6e8e33c5b9f4290116b197ae8af42d9b1d5b366de9dd,2025-06-04T15:37:37.577000 CVE-2025-46778,0,0,84fdcd667ddc60ff72e9bc53bf816d5ed8cbe6a8eb95254e6bac35e23e4c18a7,2025-04-30T03:15:19.170000 CVE-2025-46779,0,0,37c24e5b7e4a0045a4d100f0b48f14bc24b2b68a67fe538c22d10ef701f0dd5f,2025-04-30T03:15:19.250000 -CVE-2025-4678,0,1,fbec2b4fac1b4284d4d6bf7d8d38e21016c41ff107ed2c39fcea77d9e718a0a1,2025-06-12T16:06:39.330000 +CVE-2025-4678,0,0,fbec2b4fac1b4284d4d6bf7d8d38e21016c41ff107ed2c39fcea77d9e718a0a1,2025-06-12T16:06:39.330000 CVE-2025-46780,0,0,5993d506455854cf118c6763aa0e87cfcb5c499499a4d09b9c1fb1cc0884d3f3,2025-04-30T03:15:19.307000 CVE-2025-46781,0,0,e7fe47a74e2ae94a42cb82d6842951a5dd9286ffd4d5d353415d63928d0e29b9,2025-04-30T03:15:19.367000 CVE-2025-46782,0,0,190c817e4f3c09faf97df326ed9cdbea1555cc1850d161b9d9da454d08c1d46e,2025-04-30T03:15:19.430000 CVE-2025-46785,0,0,37929d48b75dcb8104d52e2202c99878d7f4f635a8670bbd0e6f5af54cd711d3,2025-05-16T14:43:56.797000 CVE-2025-46786,0,0,65c9b4d28548a814ac9da85c56a6b20b3ea8dfdc3f7521c8b14e0368cd0ae6bc,2025-05-16T14:43:56.797000 CVE-2025-4679,0,0,bd384669d27df6a466ec06c3f367687ccacf0536beef14e450b7ad3bf52b421e,2025-05-30T16:59:38.433000 -CVE-2025-4680,0,1,410b15021d933bf8099dae9a6b4158c0db9b67d48c45336551eea48d0bc2bf92,2025-06-12T16:06:39.330000 +CVE-2025-4680,0,0,410b15021d933bf8099dae9a6b4158c0db9b67d48c45336551eea48d0bc2bf92,2025-06-12T16:06:39.330000 CVE-2025-46801,0,0,11def8e560cfea337e905c8ff57c25c4d9f1a43db749a66daaa006ba67ef4e63,2025-05-19T13:35:20.460000 CVE-2025-46802,0,0,e0845e0a2badfb8351bf85ec4dfd1c99c7e29caf4bb332a81fa1375afc25e8ec,2025-05-28T15:01:30.720000 CVE-2025-46803,0,0,0a5de4a7042abfff99e6c11ab58d1e1483a67b11f4bef7e11f8857a336030c12,2025-05-28T15:01:30.720000 @@ -295662,7 +295664,7 @@ CVE-2025-46804,0,0,33150bb68c13eed9accf4cb312a19408b88b9f75691eb7f11163f9cad134f CVE-2025-46805,0,0,b1097088aa0dbd2e4b45c8b3983be6a33e94edc138942af1ff1720f9da99ad58,2025-05-28T15:01:30.720000 CVE-2025-46806,0,0,a0ddbfd719345d086b34b9d7a2c69bfbfaed6eb3a3eaf75605585e97e87f5fcb,2025-06-02T17:32:17.397000 CVE-2025-46807,0,0,363492342a9bdfb1d61e6eaa455191488139e20c169340caf4edce4ef34cbca1,2025-06-02T17:32:17.397000 -CVE-2025-4681,0,1,76fb13081b5583ea58619117599add67ade2fcaa9607d7b408066dd33fa85eb0,2025-06-12T16:06:39.330000 +CVE-2025-4681,0,0,76fb13081b5583ea58619117599add67ade2fcaa9607d7b408066dd33fa85eb0,2025-06-12T16:06:39.330000 CVE-2025-46812,0,0,efbba45e18cc8937b9f87a0e29f466265a1e1be9d804a38357596ef0f2987dda,2025-05-12T17:32:52.810000 CVE-2025-46813,0,0,01deee0db3f748e6f8e958a47d5a96825a2f5d578da6e58d6d8c34dd9ef7b2a5,2025-05-05T20:54:19.760000 CVE-2025-46814,0,0,a39c61eb85c9c40f8b1a1b3b957ff5b21067cc488cde122058f10a18468e916d,2025-05-07T14:13:20.483000 @@ -295682,259 +295684,259 @@ CVE-2025-4683,0,0,04e0e55e63a81a7f7e78b9edd02b0cd9335ab5a746197d4d81ab53a33313ae CVE-2025-46833,0,0,c80dd4df89ed1d9904a340fdabec8ad2db7d55e381346ed4e99c9bf921e12b91,2025-05-12T17:32:52.810000 CVE-2025-46834,0,0,eb9d8380a75c8996d4d833628ec9b8597e1a106d35c070448419534197001bee,2025-05-16T14:42:18.700000 CVE-2025-46836,0,0,634901c54fe4e9e284ebde4bed08aa69fbb4913cece33372bea06dbd6a8c3913,2025-05-31T23:15:20.400000 -CVE-2025-46837,0,1,74ee064922f3b4ff5877dbdfab99bc5387ac1b83e3d62cf7e790c04d11a8d541,2025-06-12T16:06:29.520000 -CVE-2025-46838,0,1,8c5ac8a31326915c1698e5b2a3080ec4b70417f9095cc8eb1eeb1b97b7468c67,2025-06-12T16:06:29.520000 -CVE-2025-46840,0,1,98fd59f0133efb10784aa0e42219947613cec5270a842c4b95d74ded598a7e78,2025-06-12T16:06:29.520000 -CVE-2025-46841,0,1,0473abbdc023201fb05e6f090d7d2228b703928b483098891b469ab77a49c6bb,2025-06-12T16:06:29.520000 -CVE-2025-46842,0,1,339ed0a9f3cec98907cb3e5f3850bcdbae5b33efc2a64cbdce87194a1596ec37,2025-06-12T16:06:29.520000 -CVE-2025-46843,0,1,c938eb74cd666a65e30178f6b88e4a8b8aabbe559beb0c043b4b2c181c27e5b4,2025-06-12T16:06:29.520000 -CVE-2025-46844,0,1,706f7cfe9efc054c024b8401f4cf2550b19fa1f59d0b79e5852c224ca109bbea,2025-06-12T16:06:29.520000 -CVE-2025-46845,0,1,e62344435f2bb264a4d2348fb2dccb8c07d27fd1bdaf5e64e0cb771ded131387,2025-06-12T16:06:29.520000 -CVE-2025-46846,0,1,657aee88b5c7010c61e3b9bbbff70c218229f50bbef6177621bbe5c88851ec65,2025-06-12T16:06:29.520000 -CVE-2025-46847,0,1,24fafced414bb7be68029a80e3122b6599bfca0f64ba2b5d786310591e822540,2025-06-12T16:06:29.520000 -CVE-2025-46848,0,1,b4925415c5cd830023dc5ab33c2083740f868f1fae5acaecc719d11c5e09e196,2025-06-12T16:06:29.520000 -CVE-2025-46850,0,1,8caac023dd678a660a382b9740c83f669c6c590f136ba409e65fb7871a3cc481,2025-06-12T16:06:29.520000 -CVE-2025-46851,0,1,a3b561b25da56fff1821dd35686c47298c55ff6931767293a00f33a037a6d014,2025-06-12T16:06:29.520000 -CVE-2025-46853,0,1,1cfc6a0d9fc825a640d84b2241e542331626245495353cfc9c6660735e209566,2025-06-12T16:06:29.520000 -CVE-2025-46854,0,1,53ea4845c3c2d19e4b97a61ea1ef5a09f8c0c21257fda6d6634d02a96b0d4499,2025-06-12T16:06:29.520000 -CVE-2025-46855,0,1,07bfb527c9700b48fa83d99991c13a54705cbc3a5164e3f38a61456dc3800a64,2025-06-12T16:06:29.520000 -CVE-2025-46857,0,1,0bf39ea2f4d97cc9c662ee5d5338036350c9113c965f29bb5ed472ee717e19cb,2025-06-12T16:06:29.520000 -CVE-2025-46858,0,1,7c750d011d556b75159af2a395af3842ecdf89853dae022dc11e02366c2c612a,2025-06-12T16:06:29.520000 -CVE-2025-46859,0,1,6d88a20fa5e5ba86693141b4c42233e569827ea3524d27fbe37586c2aad61697,2025-06-12T16:06:29.520000 -CVE-2025-46860,0,1,bbeea97f58e9c1c10e9d42efb8bb453fd94326dceebcba5a04abb4c3af9f399b,2025-06-12T16:06:29.520000 -CVE-2025-46861,0,1,d4a7ca5bed7d2e052ed14f8b77f4ee7851b6c40a076b453b4f25a2461c4dc906,2025-06-12T16:06:29.520000 -CVE-2025-46862,0,1,3243a51d4ce2a54ec7b6163fbba68a4342c8bc881756e98c25eb58118b2567a6,2025-06-12T16:06:29.520000 -CVE-2025-46863,0,1,b6716646e709782c9280e45cfaa27a4ee78940e89ff1652a01a68549ae5f092b,2025-06-12T16:06:29.520000 -CVE-2025-46864,0,1,889de60777435956d3826ee82ad196b5cccdd7cd7e5c4b96b631bc24f60595ce,2025-06-12T16:06:29.520000 -CVE-2025-46865,0,1,4cbee8364a480993962fa6cfb745a7dd86410a71f51d9e6139fdc239e98fe0a7,2025-06-12T16:06:29.520000 -CVE-2025-46866,0,1,1ffb890054695ecb3cdfe73637d7fef0dcca54d3a3e110d8d2b10cd0cf017375,2025-06-12T16:06:29.520000 +CVE-2025-46837,0,0,74ee064922f3b4ff5877dbdfab99bc5387ac1b83e3d62cf7e790c04d11a8d541,2025-06-12T16:06:29.520000 +CVE-2025-46838,0,0,8c5ac8a31326915c1698e5b2a3080ec4b70417f9095cc8eb1eeb1b97b7468c67,2025-06-12T16:06:29.520000 +CVE-2025-46840,0,0,98fd59f0133efb10784aa0e42219947613cec5270a842c4b95d74ded598a7e78,2025-06-12T16:06:29.520000 +CVE-2025-46841,0,0,0473abbdc023201fb05e6f090d7d2228b703928b483098891b469ab77a49c6bb,2025-06-12T16:06:29.520000 +CVE-2025-46842,0,0,339ed0a9f3cec98907cb3e5f3850bcdbae5b33efc2a64cbdce87194a1596ec37,2025-06-12T16:06:29.520000 +CVE-2025-46843,0,0,c938eb74cd666a65e30178f6b88e4a8b8aabbe559beb0c043b4b2c181c27e5b4,2025-06-12T16:06:29.520000 +CVE-2025-46844,0,0,706f7cfe9efc054c024b8401f4cf2550b19fa1f59d0b79e5852c224ca109bbea,2025-06-12T16:06:29.520000 +CVE-2025-46845,0,0,e62344435f2bb264a4d2348fb2dccb8c07d27fd1bdaf5e64e0cb771ded131387,2025-06-12T16:06:29.520000 +CVE-2025-46846,0,0,657aee88b5c7010c61e3b9bbbff70c218229f50bbef6177621bbe5c88851ec65,2025-06-12T16:06:29.520000 +CVE-2025-46847,0,0,24fafced414bb7be68029a80e3122b6599bfca0f64ba2b5d786310591e822540,2025-06-12T16:06:29.520000 +CVE-2025-46848,0,0,b4925415c5cd830023dc5ab33c2083740f868f1fae5acaecc719d11c5e09e196,2025-06-12T16:06:29.520000 +CVE-2025-46850,0,0,8caac023dd678a660a382b9740c83f669c6c590f136ba409e65fb7871a3cc481,2025-06-12T16:06:29.520000 +CVE-2025-46851,0,0,a3b561b25da56fff1821dd35686c47298c55ff6931767293a00f33a037a6d014,2025-06-12T16:06:29.520000 +CVE-2025-46853,0,0,1cfc6a0d9fc825a640d84b2241e542331626245495353cfc9c6660735e209566,2025-06-12T16:06:29.520000 +CVE-2025-46854,0,0,53ea4845c3c2d19e4b97a61ea1ef5a09f8c0c21257fda6d6634d02a96b0d4499,2025-06-12T16:06:29.520000 +CVE-2025-46855,0,0,07bfb527c9700b48fa83d99991c13a54705cbc3a5164e3f38a61456dc3800a64,2025-06-12T16:06:29.520000 +CVE-2025-46857,0,0,0bf39ea2f4d97cc9c662ee5d5338036350c9113c965f29bb5ed472ee717e19cb,2025-06-12T16:06:29.520000 +CVE-2025-46858,0,0,7c750d011d556b75159af2a395af3842ecdf89853dae022dc11e02366c2c612a,2025-06-12T16:06:29.520000 +CVE-2025-46859,0,0,6d88a20fa5e5ba86693141b4c42233e569827ea3524d27fbe37586c2aad61697,2025-06-12T16:06:29.520000 +CVE-2025-46860,0,0,bbeea97f58e9c1c10e9d42efb8bb453fd94326dceebcba5a04abb4c3af9f399b,2025-06-12T16:06:29.520000 +CVE-2025-46861,0,0,d4a7ca5bed7d2e052ed14f8b77f4ee7851b6c40a076b453b4f25a2461c4dc906,2025-06-12T16:06:29.520000 +CVE-2025-46862,0,0,3243a51d4ce2a54ec7b6163fbba68a4342c8bc881756e98c25eb58118b2567a6,2025-06-12T16:06:29.520000 +CVE-2025-46863,0,0,b6716646e709782c9280e45cfaa27a4ee78940e89ff1652a01a68549ae5f092b,2025-06-12T16:06:29.520000 +CVE-2025-46864,0,0,889de60777435956d3826ee82ad196b5cccdd7cd7e5c4b96b631bc24f60595ce,2025-06-12T16:06:29.520000 +CVE-2025-46865,0,0,4cbee8364a480993962fa6cfb745a7dd86410a71f51d9e6139fdc239e98fe0a7,2025-06-12T16:06:29.520000 +CVE-2025-46866,0,0,1ffb890054695ecb3cdfe73637d7fef0dcca54d3a3e110d8d2b10cd0cf017375,2025-06-12T16:06:29.520000 CVE-2025-4687,0,0,1640607bc7fe5794fbf2fa14f9879451ac745ec329229aee355cca70f8ae7d84,2025-05-29T14:29:50.247000 -CVE-2025-46870,0,1,ffc4947d5bd072ac9e09723e80adf6440612778ffd676d363be269846abda490,2025-06-12T16:06:29.520000 -CVE-2025-46871,0,1,6acee29c59d7e66cdf75d9dc1580a1dc7570c2194437ffe4ef0b5dc064c07829,2025-06-12T16:06:29.520000 -CVE-2025-46872,0,1,b953b5330f683acd391592da71fc8b6cdea7d42351f83fa562975ba613bacf10,2025-06-12T16:06:29.520000 -CVE-2025-46873,0,1,20e11bd0e4ed4dafe94806b3dbb95641908a97b3ae7151b3d01bbbcbfda0cbd3,2025-06-12T16:06:29.520000 -CVE-2025-46874,0,1,57c4158bff8bc85f22cb343cf9a5a5e1a27d9c18e0671cdcc017d7e80744a81b,2025-06-12T16:06:29.520000 -CVE-2025-46875,0,1,38c917d1ece89d83221cfb5226a6ccd18bcb2a7fe95327c0d0a877e57f8e57bc,2025-06-12T16:06:29.520000 -CVE-2025-46876,0,1,296f3ffd470d2c7a24b46d5d83d007559f94a5abcb5ffd67faa1091d8d5ce782,2025-06-12T16:06:29.520000 -CVE-2025-46877,0,1,9bf492fd59eeb79fd984a7970e5bce4202164cd02e91b63853de73eb1f786867,2025-06-12T16:06:29.520000 -CVE-2025-46878,0,1,e91ac2135ac1f84a91c7d2b3b5d682d8cbf093b18d1e096e9429e56322558639,2025-06-12T16:06:29.520000 -CVE-2025-46879,0,1,e165cee862f55e1eb1b76b4b4ff5d19b22bfce7539cb16d2cb75723be8d96dc0,2025-06-12T16:06:29.520000 -CVE-2025-46880,0,1,75bafb418e533ce15cef2f57d0ef13dfbf48d4fbfedb6f7c65615177f1f96b21,2025-06-12T16:06:29.520000 -CVE-2025-46881,0,1,1004f6d7ba2513fac99fcb47af29fd55d9db0dab20ba667580456f1f4280fff4,2025-06-12T16:06:29.520000 -CVE-2025-46882,0,1,d69334856ddb690ec826dfe8f51ae6c09e6425861b0df75e67a2ee7b36b6cbf0,2025-06-12T16:06:29.520000 -CVE-2025-46883,0,1,d29e3097d41c262dba5f14ce9e1f4e8d6e58ed14435de49471ba8117ef581214,2025-06-12T16:06:29.520000 -CVE-2025-46884,0,1,50bd442f6cf214f8a4d409cd3bac2726715b023907e6282ea5e192b052892751,2025-06-12T16:06:29.520000 -CVE-2025-46885,0,1,62e31044c943c19ac1d699df5e9dd339777b9bf4a2bc26e52e98ddeaeec9f218,2025-06-12T16:06:29.520000 -CVE-2025-46886,0,1,d4134c0dce7ba175e80f4e9a749f04227050a2d3146dd9b1c38760df2d681690,2025-06-12T16:06:29.520000 -CVE-2025-46887,0,1,94d6fe7b54f57e22b614dfd78ab7c001c100fb66e06ea992fccf137960dd19e1,2025-06-12T16:06:29.520000 -CVE-2025-46888,0,1,5a759a5dfbebd3a6ffdd125cd6d77f493cca523de427c53a1a5ac707a26ebfaa,2025-06-12T16:06:29.520000 -CVE-2025-46889,0,1,94a0655dbf70250f7c997913a56d9206583dc7c9238098e0c70d4d4d96fa4b40,2025-06-12T16:06:29.520000 -CVE-2025-46890,0,1,e19f07772cc455221b74dab4254e3826194187ee1e97763c75c1b06b09b13989,2025-06-12T16:06:29.520000 -CVE-2025-46891,0,1,dfe9134ba79808aefe4d7da21c569859fcbed64a075e2b5675b80f1c6030ba75,2025-06-12T16:06:29.520000 -CVE-2025-46892,0,1,e17b51095e36c99f16d0a7b98a649f9608a46237d39f49a830e3f60b5affb426,2025-06-12T16:06:29.520000 -CVE-2025-46893,0,1,f6f942a1e7a329170e206c07d7331d44dd7d90c1e55c8c74840a9ebc771a72ae,2025-06-12T16:06:29.520000 -CVE-2025-46894,0,1,a4a78dfbafca867c672ddf21769f80d8660edfad5a93b0a0bc0f10edcf283338,2025-06-12T16:06:29.520000 -CVE-2025-46895,0,1,16218566179412ef4096429948d50967d6488b759056200f4e166b2438d177f5,2025-06-12T16:06:29.520000 -CVE-2025-46898,0,1,1e3d96bede1729b5dfab5b0c03051ebd5200f4220900f3c9b4bbf3407c29149c,2025-06-12T16:06:29.520000 -CVE-2025-46899,0,1,5c1053ae8934bcea7df79d99eab0ef1566ddd73e8889ab7e99d886e6d1933896,2025-06-12T16:06:29.520000 -CVE-2025-46900,0,1,c810c85a755de39b0de295c01532bdab98ff22bb2b9d3175468cebc70e83573d,2025-06-12T16:06:29.520000 -CVE-2025-46901,0,1,ca621663b52b109301bfffb63eb0ab5bf91577a442a927cd3729a8fa0b883141,2025-06-12T16:06:29.520000 -CVE-2025-46902,0,1,97f85b280705ce0e29d956399344dbc0a924d9900eed326daea4cea4308c1af8,2025-06-12T16:06:29.520000 -CVE-2025-46903,0,1,259fc8d16684e5c98d46cef5917f5f5e4af4c87185082a252af382b83f5e7c26,2025-06-12T16:06:29.520000 -CVE-2025-46904,0,1,314c9a0c0aeb8acd52fbe5b3af663ff2bda73e0ce668dac5e42f5135ff4dacc9,2025-06-12T16:06:29.520000 -CVE-2025-46905,0,1,6bc1b3b1301f0b550dba5c323d1c51841da3f89c37a7b6577f0facfd21486749,2025-06-12T16:06:29.520000 -CVE-2025-46906,0,1,c2c93aabcbe1e79cf506eaa4a68a78dba517994d0d15ee86bb2dcf2d87860d7a,2025-06-12T16:06:29.520000 -CVE-2025-46907,0,1,e9f80ecefb7f6b20dca8c64e5d61a09216cfa73eed7913ac5e1b7b9753953bfa,2025-06-12T16:06:29.520000 -CVE-2025-46908,0,1,9be39a219eeac78ed6edb98b092b0ab6d431835e97a8f1454e5bc2763c95a6df,2025-06-12T16:06:29.520000 -CVE-2025-46909,0,1,7ef08e2ea55aa4769efff0f8b1c99a5a14ff4ac39716d8c9b5012a0d6704a8b5,2025-06-12T16:06:29.520000 +CVE-2025-46870,0,0,ffc4947d5bd072ac9e09723e80adf6440612778ffd676d363be269846abda490,2025-06-12T16:06:29.520000 +CVE-2025-46871,0,0,6acee29c59d7e66cdf75d9dc1580a1dc7570c2194437ffe4ef0b5dc064c07829,2025-06-12T16:06:29.520000 +CVE-2025-46872,0,0,b953b5330f683acd391592da71fc8b6cdea7d42351f83fa562975ba613bacf10,2025-06-12T16:06:29.520000 +CVE-2025-46873,0,0,20e11bd0e4ed4dafe94806b3dbb95641908a97b3ae7151b3d01bbbcbfda0cbd3,2025-06-12T16:06:29.520000 +CVE-2025-46874,0,0,57c4158bff8bc85f22cb343cf9a5a5e1a27d9c18e0671cdcc017d7e80744a81b,2025-06-12T16:06:29.520000 +CVE-2025-46875,0,0,38c917d1ece89d83221cfb5226a6ccd18bcb2a7fe95327c0d0a877e57f8e57bc,2025-06-12T16:06:29.520000 +CVE-2025-46876,0,0,296f3ffd470d2c7a24b46d5d83d007559f94a5abcb5ffd67faa1091d8d5ce782,2025-06-12T16:06:29.520000 +CVE-2025-46877,0,0,9bf492fd59eeb79fd984a7970e5bce4202164cd02e91b63853de73eb1f786867,2025-06-12T16:06:29.520000 +CVE-2025-46878,0,0,e91ac2135ac1f84a91c7d2b3b5d682d8cbf093b18d1e096e9429e56322558639,2025-06-12T16:06:29.520000 +CVE-2025-46879,0,0,e165cee862f55e1eb1b76b4b4ff5d19b22bfce7539cb16d2cb75723be8d96dc0,2025-06-12T16:06:29.520000 +CVE-2025-46880,0,0,75bafb418e533ce15cef2f57d0ef13dfbf48d4fbfedb6f7c65615177f1f96b21,2025-06-12T16:06:29.520000 +CVE-2025-46881,0,0,1004f6d7ba2513fac99fcb47af29fd55d9db0dab20ba667580456f1f4280fff4,2025-06-12T16:06:29.520000 +CVE-2025-46882,0,0,d69334856ddb690ec826dfe8f51ae6c09e6425861b0df75e67a2ee7b36b6cbf0,2025-06-12T16:06:29.520000 +CVE-2025-46883,0,0,d29e3097d41c262dba5f14ce9e1f4e8d6e58ed14435de49471ba8117ef581214,2025-06-12T16:06:29.520000 +CVE-2025-46884,0,0,50bd442f6cf214f8a4d409cd3bac2726715b023907e6282ea5e192b052892751,2025-06-12T16:06:29.520000 +CVE-2025-46885,0,0,62e31044c943c19ac1d699df5e9dd339777b9bf4a2bc26e52e98ddeaeec9f218,2025-06-12T16:06:29.520000 +CVE-2025-46886,0,0,d4134c0dce7ba175e80f4e9a749f04227050a2d3146dd9b1c38760df2d681690,2025-06-12T16:06:29.520000 +CVE-2025-46887,0,0,94d6fe7b54f57e22b614dfd78ab7c001c100fb66e06ea992fccf137960dd19e1,2025-06-12T16:06:29.520000 +CVE-2025-46888,0,0,5a759a5dfbebd3a6ffdd125cd6d77f493cca523de427c53a1a5ac707a26ebfaa,2025-06-12T16:06:29.520000 +CVE-2025-46889,0,0,94a0655dbf70250f7c997913a56d9206583dc7c9238098e0c70d4d4d96fa4b40,2025-06-12T16:06:29.520000 +CVE-2025-46890,0,0,e19f07772cc455221b74dab4254e3826194187ee1e97763c75c1b06b09b13989,2025-06-12T16:06:29.520000 +CVE-2025-46891,0,0,dfe9134ba79808aefe4d7da21c569859fcbed64a075e2b5675b80f1c6030ba75,2025-06-12T16:06:29.520000 +CVE-2025-46892,0,0,e17b51095e36c99f16d0a7b98a649f9608a46237d39f49a830e3f60b5affb426,2025-06-12T16:06:29.520000 +CVE-2025-46893,0,0,f6f942a1e7a329170e206c07d7331d44dd7d90c1e55c8c74840a9ebc771a72ae,2025-06-12T16:06:29.520000 +CVE-2025-46894,0,0,a4a78dfbafca867c672ddf21769f80d8660edfad5a93b0a0bc0f10edcf283338,2025-06-12T16:06:29.520000 +CVE-2025-46895,0,0,16218566179412ef4096429948d50967d6488b759056200f4e166b2438d177f5,2025-06-12T16:06:29.520000 +CVE-2025-46898,0,0,1e3d96bede1729b5dfab5b0c03051ebd5200f4220900f3c9b4bbf3407c29149c,2025-06-12T16:06:29.520000 +CVE-2025-46899,0,0,5c1053ae8934bcea7df79d99eab0ef1566ddd73e8889ab7e99d886e6d1933896,2025-06-12T16:06:29.520000 +CVE-2025-46900,0,0,c810c85a755de39b0de295c01532bdab98ff22bb2b9d3175468cebc70e83573d,2025-06-12T16:06:29.520000 +CVE-2025-46901,0,0,ca621663b52b109301bfffb63eb0ab5bf91577a442a927cd3729a8fa0b883141,2025-06-12T16:06:29.520000 +CVE-2025-46902,0,0,97f85b280705ce0e29d956399344dbc0a924d9900eed326daea4cea4308c1af8,2025-06-12T16:06:29.520000 +CVE-2025-46903,0,0,259fc8d16684e5c98d46cef5917f5f5e4af4c87185082a252af382b83f5e7c26,2025-06-12T16:06:29.520000 +CVE-2025-46904,0,0,314c9a0c0aeb8acd52fbe5b3af663ff2bda73e0ce668dac5e42f5135ff4dacc9,2025-06-12T16:06:29.520000 +CVE-2025-46905,0,0,6bc1b3b1301f0b550dba5c323d1c51841da3f89c37a7b6577f0facfd21486749,2025-06-12T16:06:29.520000 +CVE-2025-46906,0,0,c2c93aabcbe1e79cf506eaa4a68a78dba517994d0d15ee86bb2dcf2d87860d7a,2025-06-12T16:06:29.520000 +CVE-2025-46907,0,0,e9f80ecefb7f6b20dca8c64e5d61a09216cfa73eed7913ac5e1b7b9753953bfa,2025-06-12T16:06:29.520000 +CVE-2025-46908,0,0,9be39a219eeac78ed6edb98b092b0ab6d431835e97a8f1454e5bc2763c95a6df,2025-06-12T16:06:29.520000 +CVE-2025-46909,0,0,7ef08e2ea55aa4769efff0f8b1c99a5a14ff4ac39716d8c9b5012a0d6704a8b5,2025-06-12T16:06:29.520000 CVE-2025-4691,0,0,b02baf04a7dd36e1a54efc1a282abf13a5a0c5c5e16bda7b9e49ae577dd413d6,2025-06-02T17:32:17.397000 -CVE-2025-46910,0,1,c909742c8b0e8f538a0815df89f0c2b6c1268081cf459828bd4aa829217a95d5,2025-06-12T16:06:29.520000 -CVE-2025-46911,0,1,2199c57ddfbc9ddc5a00b6f1246187eb4ca8e146bc3c77e9175151e85ceb73a5,2025-06-12T16:06:29.520000 -CVE-2025-46912,0,1,88d1ecc73bc1b2c2f8c04706346db1baa4b98eb6e4ced8762bdb7e504d170684,2025-06-12T16:06:29.520000 -CVE-2025-46913,0,1,1065f8b09c81fcd28579fa6ae1ef00d4a09b24cbcac4ac4a8fa2b7785a9ec470,2025-06-12T16:06:29.520000 -CVE-2025-46914,0,1,8ef57bd4ddee2ee0973d8323e567492374fbcb8c1571e36c318a578da3d4816c,2025-06-12T16:06:29.520000 -CVE-2025-46915,0,1,7858aa6cad5df4ee55e7e70714ad8a2637351ee431e052e39896c7a6f8b8560a,2025-06-12T16:06:29.520000 -CVE-2025-46916,0,1,d04ccb209f440dcc2466acba2cb7b6cdd988f312b83a843f3746ffee6b2147d8,2025-06-12T16:06:29.520000 -CVE-2025-46917,0,1,ca9fb99b78a275c59effe7b01ffd32faae0fe6dbe243cb36be66065924799673,2025-06-12T16:06:29.520000 -CVE-2025-46918,0,1,d08b1239fa10f5cc0627cef37943e876f317f17e5c6607ad77157de6a21a673e,2025-06-12T16:06:29.520000 -CVE-2025-46919,0,1,e21c9717c562078268f3d3b6e289eb4c375d7c0a5d4c6de7c1f12f20e9158c87,2025-06-12T16:06:29.520000 +CVE-2025-46910,0,0,c909742c8b0e8f538a0815df89f0c2b6c1268081cf459828bd4aa829217a95d5,2025-06-12T16:06:29.520000 +CVE-2025-46911,0,0,2199c57ddfbc9ddc5a00b6f1246187eb4ca8e146bc3c77e9175151e85ceb73a5,2025-06-12T16:06:29.520000 +CVE-2025-46912,0,0,88d1ecc73bc1b2c2f8c04706346db1baa4b98eb6e4ced8762bdb7e504d170684,2025-06-12T16:06:29.520000 +CVE-2025-46913,0,0,1065f8b09c81fcd28579fa6ae1ef00d4a09b24cbcac4ac4a8fa2b7785a9ec470,2025-06-12T16:06:29.520000 +CVE-2025-46914,0,0,8ef57bd4ddee2ee0973d8323e567492374fbcb8c1571e36c318a578da3d4816c,2025-06-12T16:06:29.520000 +CVE-2025-46915,0,0,7858aa6cad5df4ee55e7e70714ad8a2637351ee431e052e39896c7a6f8b8560a,2025-06-12T16:06:29.520000 +CVE-2025-46916,0,0,d04ccb209f440dcc2466acba2cb7b6cdd988f312b83a843f3746ffee6b2147d8,2025-06-12T16:06:29.520000 +CVE-2025-46917,0,0,ca9fb99b78a275c59effe7b01ffd32faae0fe6dbe243cb36be66065924799673,2025-06-12T16:06:29.520000 +CVE-2025-46918,0,0,d08b1239fa10f5cc0627cef37943e876f317f17e5c6607ad77157de6a21a673e,2025-06-12T16:06:29.520000 +CVE-2025-46919,0,1,8255327f495407c219ec544543c4e92b9e4de0d1194cc6206a509a0f3f40921d,2025-06-12T19:58:44.497000 CVE-2025-4692,0,0,6b3541c77076c4057b96e95cd4d05354ec769644d2ab1b6cb8b6a2615ff8f8d7,2025-05-23T15:54:42.643000 -CVE-2025-46920,0,1,5c81db5aa8bff165b993e044d89d7a4d982ea5d664a3a79b014bbaadaeeeabe7,2025-06-12T16:06:29.520000 -CVE-2025-46922,0,1,27502ea87c1be04a77ee24553f9e3fc7118588aade93b93bc6f316d2aa75be72,2025-06-12T16:06:29.520000 -CVE-2025-46923,0,1,e4bcceb2e8bc3bab0e3837b272147fb64d4c92e54bd9a4112fc93c7c9940e7fb,2025-06-12T16:06:29.520000 -CVE-2025-46924,0,1,48596e9a4955791cfb7e1755391b5b68e719261e367ee6ac652db728550226e7,2025-06-12T16:06:29.520000 -CVE-2025-46926,0,1,e7f894c9f85d9d4695852aee36c80dc2805a1ae20a9259ea282ca1fff423dd55,2025-06-12T16:06:29.520000 -CVE-2025-46927,0,1,249c94215509fa0e2a38229e200b367e671bab9ba4c0eece65712f8df3cd8927,2025-06-12T16:06:29.520000 -CVE-2025-46929,0,1,53febcb94955287465cb5f97e815cc236dbe903b8714c29b0b6341271ee6c725,2025-06-12T16:06:29.520000 -CVE-2025-46930,0,1,83a8942f1f9f262d50defe991bb580e094d9fa993550a68cb52e5e13fb01495a,2025-06-12T16:06:29.520000 -CVE-2025-46931,0,1,da61d6fb44c6ab9bd29596f65417d817dc7311df8ab12de357127144b6aefb9b,2025-06-12T16:06:29.520000 -CVE-2025-46933,0,1,9a350a09b6134a393f0b706921372272a374e9bb5ff1c1650105855a92eea8f1,2025-06-12T16:06:29.520000 -CVE-2025-46934,0,1,ccc73e98f31b5da24b6aa209942abb59a437e78df0de83589be7a0d8c6a875f0,2025-06-12T16:06:29.520000 -CVE-2025-46935,0,1,d7d8c32635c2ce199891458e6af4ec4b27052f08511f0d9c85158d17532c91fd,2025-06-12T16:06:29.520000 -CVE-2025-46939,0,1,e73470417a6c3bafffe129fba1a52c03619e9359bc319ade7ba1a74ef1c88f73,2025-06-12T16:06:29.520000 -CVE-2025-46940,0,1,7e6b99ffb5bd37fed6b8df15ccb0f70f6211c442c93754b34b35ded559ae242b,2025-06-12T16:06:29.520000 -CVE-2025-46941,0,1,93ff1716b84ce48fdf89813509cb453a1a33e2f2697265b01248e726758eaefb,2025-06-12T16:06:29.520000 -CVE-2025-46942,0,1,003b5d5754d5ed5ab5ae24b43cabbf5a3e150526b66bbc6d80f9a3c1583097ca,2025-06-12T16:06:29.520000 -CVE-2025-46943,0,1,26f79586e174465e528e53c1e29902762fe3584598e443d92ca362191eaba933,2025-06-12T16:06:29.520000 -CVE-2025-46944,0,1,85d80391875431c7b4f26302108061cfcf63defb0faea3ee34f83a5288fb4728,2025-06-12T16:06:29.520000 -CVE-2025-46945,0,1,c3d2eee4e87ea909c9ac5f3b9f2757c056a634f42f3286b1a331219fb03df16c,2025-06-12T16:06:29.520000 -CVE-2025-46946,0,1,b1a30ef832614c507bd3bb9748a955d9eae5e1b6e456adad7e07e58c3efba5db,2025-06-12T16:06:29.520000 -CVE-2025-46947,0,1,e8bb48613a8bab8151765c7b0de0070900dff122def222de06e26ea55bbce13d,2025-06-12T16:06:29.520000 -CVE-2025-46948,0,1,f2774687ff2b5b94eaa33ed5e59ef38655b1c35ef53bbd4b76114b1128aae073,2025-06-12T16:06:29.520000 -CVE-2025-46949,0,1,5d4fe4d51f6324e206a7d82696b66c01ef72c1ed95970fc3a9919dcc9235e6dd,2025-06-12T16:06:29.520000 +CVE-2025-46920,0,1,e214f0270f11b78135f885aa9511d216b384280877bdf9968cc8c84410e6637f,2025-06-12T19:59:05.253000 +CVE-2025-46922,0,1,c113f486d65509793e2650136a30c07ac92aaf0aed7e4a273f82295a21d2d488,2025-06-12T19:59:20.813000 +CVE-2025-46923,0,1,617dc3f77df69130963b28a5d8608d5908fb3357312a0da88a4e03d41c90898f,2025-06-12T19:59:36.397000 +CVE-2025-46924,0,1,6742b147e79aff2b5555158c967862e9da22e87c22925fa9a2a9ed64564a9b92,2025-06-12T19:59:46.887000 +CVE-2025-46926,0,1,0c1d2db36140eecbc041c6dbda92e1920b6f0385971adddd8513f49e22e2eb2c,2025-06-12T19:59:58.600000 +CVE-2025-46927,0,0,249c94215509fa0e2a38229e200b367e671bab9ba4c0eece65712f8df3cd8927,2025-06-12T16:06:29.520000 +CVE-2025-46929,0,0,53febcb94955287465cb5f97e815cc236dbe903b8714c29b0b6341271ee6c725,2025-06-12T16:06:29.520000 +CVE-2025-46930,0,0,83a8942f1f9f262d50defe991bb580e094d9fa993550a68cb52e5e13fb01495a,2025-06-12T16:06:29.520000 +CVE-2025-46931,0,0,da61d6fb44c6ab9bd29596f65417d817dc7311df8ab12de357127144b6aefb9b,2025-06-12T16:06:29.520000 +CVE-2025-46933,0,0,9a350a09b6134a393f0b706921372272a374e9bb5ff1c1650105855a92eea8f1,2025-06-12T16:06:29.520000 +CVE-2025-46934,0,0,ccc73e98f31b5da24b6aa209942abb59a437e78df0de83589be7a0d8c6a875f0,2025-06-12T16:06:29.520000 +CVE-2025-46935,0,0,d7d8c32635c2ce199891458e6af4ec4b27052f08511f0d9c85158d17532c91fd,2025-06-12T16:06:29.520000 +CVE-2025-46939,0,0,e73470417a6c3bafffe129fba1a52c03619e9359bc319ade7ba1a74ef1c88f73,2025-06-12T16:06:29.520000 +CVE-2025-46940,0,0,7e6b99ffb5bd37fed6b8df15ccb0f70f6211c442c93754b34b35ded559ae242b,2025-06-12T16:06:29.520000 +CVE-2025-46941,0,0,93ff1716b84ce48fdf89813509cb453a1a33e2f2697265b01248e726758eaefb,2025-06-12T16:06:29.520000 +CVE-2025-46942,0,0,003b5d5754d5ed5ab5ae24b43cabbf5a3e150526b66bbc6d80f9a3c1583097ca,2025-06-12T16:06:29.520000 +CVE-2025-46943,0,0,26f79586e174465e528e53c1e29902762fe3584598e443d92ca362191eaba933,2025-06-12T16:06:29.520000 +CVE-2025-46944,0,0,85d80391875431c7b4f26302108061cfcf63defb0faea3ee34f83a5288fb4728,2025-06-12T16:06:29.520000 +CVE-2025-46945,0,0,c3d2eee4e87ea909c9ac5f3b9f2757c056a634f42f3286b1a331219fb03df16c,2025-06-12T16:06:29.520000 +CVE-2025-46946,0,0,b1a30ef832614c507bd3bb9748a955d9eae5e1b6e456adad7e07e58c3efba5db,2025-06-12T16:06:29.520000 +CVE-2025-46947,0,0,e8bb48613a8bab8151765c7b0de0070900dff122def222de06e26ea55bbce13d,2025-06-12T16:06:29.520000 +CVE-2025-46948,0,0,f2774687ff2b5b94eaa33ed5e59ef38655b1c35ef53bbd4b76114b1128aae073,2025-06-12T16:06:29.520000 +CVE-2025-46949,0,0,5d4fe4d51f6324e206a7d82696b66c01ef72c1ed95970fc3a9919dcc9235e6dd,2025-06-12T16:06:29.520000 CVE-2025-4695,0,0,0a0f54d4c59f025a44c7f56cf61d2ee6bfa8db27b80bd2484bf98e0dfa12f657,2025-05-30T09:15:25.950000 -CVE-2025-46950,0,1,b49cf785875723aca43b658970e228647745f38040e79e1c29dfae9311032a45,2025-06-12T16:06:29.520000 -CVE-2025-46951,0,1,531cc51e91ebe1cb3252a6294d9a43716cf2dd3f1cb34f68a443bbfc3cee9803,2025-06-12T16:06:29.520000 -CVE-2025-46952,0,1,09ff7e3f9a644556c4bc6c58cc4dff219c24262d1bb5d328b27132b589043519,2025-06-12T16:06:29.520000 -CVE-2025-46953,0,1,9cd4b2ad70af5059cfe122aba77df5dceeb46eef69ce5574e7c95a5590b6b785,2025-06-12T16:06:29.520000 -CVE-2025-46954,0,1,95e586873a6b4fcd053f733d4c9f5331ac76195a02143380f345b430238eb766,2025-06-12T16:06:29.520000 -CVE-2025-46955,0,1,90df6d6b40d60a3519464c6c755c817d990095205d7e11ccf32435cdaa9f6808,2025-06-12T16:06:29.520000 -CVE-2025-46956,0,1,6bb0c6cdd5b5b7c225c504467bad9234c10a3afd77a4fbbcfb60dba1d05daf3f,2025-06-12T16:06:29.520000 -CVE-2025-46957,0,1,7d654f3a693d2c417ae07b6dc63d241e075f586c74b9fcb7f619d8e7df0494fb,2025-06-12T16:06:29.520000 +CVE-2025-46950,0,0,b49cf785875723aca43b658970e228647745f38040e79e1c29dfae9311032a45,2025-06-12T16:06:29.520000 +CVE-2025-46951,0,0,531cc51e91ebe1cb3252a6294d9a43716cf2dd3f1cb34f68a443bbfc3cee9803,2025-06-12T16:06:29.520000 +CVE-2025-46952,0,0,09ff7e3f9a644556c4bc6c58cc4dff219c24262d1bb5d328b27132b589043519,2025-06-12T16:06:29.520000 +CVE-2025-46953,0,0,9cd4b2ad70af5059cfe122aba77df5dceeb46eef69ce5574e7c95a5590b6b785,2025-06-12T16:06:29.520000 +CVE-2025-46954,0,0,95e586873a6b4fcd053f733d4c9f5331ac76195a02143380f345b430238eb766,2025-06-12T16:06:29.520000 +CVE-2025-46955,0,0,90df6d6b40d60a3519464c6c755c817d990095205d7e11ccf32435cdaa9f6808,2025-06-12T16:06:29.520000 +CVE-2025-46956,0,0,6bb0c6cdd5b5b7c225c504467bad9234c10a3afd77a4fbbcfb60dba1d05daf3f,2025-06-12T16:06:29.520000 +CVE-2025-46957,0,0,7d654f3a693d2c417ae07b6dc63d241e075f586c74b9fcb7f619d8e7df0494fb,2025-06-12T16:06:29.520000 CVE-2025-4696,0,0,3c1d80c21a5ec0ac6ab835b04972aa87d384361ad09ac9685636f2795bbaa348,2025-06-03T13:15:20.963000 -CVE-2025-46960,0,1,12e3a7eafa4630e0ccbf91e30470d70d7781fe03623cf3d283ab32319a43332f,2025-06-12T16:06:29.520000 -CVE-2025-46963,0,1,0d5bc8900238afe1feee68c6d0b42246399aa0014fb40bca8a664f7ee69f08f4,2025-06-12T16:06:29.520000 -CVE-2025-46964,0,1,817f815ff89da752623e01bb22db684fd31df0ae011a135ce1357e7bb9cc9fc6,2025-06-12T16:06:29.520000 -CVE-2025-46965,0,1,7b42abac6a528c2cc639be3bc2d88555b363bcaea60d5dbb3a252d0462a4725d,2025-06-12T16:06:29.520000 -CVE-2025-46966,0,1,5665d59d355ff2e48b14dcc83a723656e953cfc9beadf849f4823f4a61c9d5c9,2025-06-12T16:06:29.520000 -CVE-2025-46967,0,1,feada6ae651bb3fc3a532512d2357e83d01fb0fe4addba33b38c145091ab0f85,2025-06-12T16:06:29.520000 -CVE-2025-46968,0,1,fbb8b62df440bb261401fd158eadc0a0f67a2478372e1d02472d8b8de4d58f2d,2025-06-12T16:06:29.520000 +CVE-2025-46960,0,0,12e3a7eafa4630e0ccbf91e30470d70d7781fe03623cf3d283ab32319a43332f,2025-06-12T16:06:29.520000 +CVE-2025-46963,0,0,0d5bc8900238afe1feee68c6d0b42246399aa0014fb40bca8a664f7ee69f08f4,2025-06-12T16:06:29.520000 +CVE-2025-46964,0,0,817f815ff89da752623e01bb22db684fd31df0ae011a135ce1357e7bb9cc9fc6,2025-06-12T16:06:29.520000 +CVE-2025-46965,0,0,7b42abac6a528c2cc639be3bc2d88555b363bcaea60d5dbb3a252d0462a4725d,2025-06-12T16:06:29.520000 +CVE-2025-46966,0,0,5665d59d355ff2e48b14dcc83a723656e953cfc9beadf849f4823f4a61c9d5c9,2025-06-12T16:06:29.520000 +CVE-2025-46967,0,0,feada6ae651bb3fc3a532512d2357e83d01fb0fe4addba33b38c145091ab0f85,2025-06-12T16:06:29.520000 +CVE-2025-46968,0,0,fbb8b62df440bb261401fd158eadc0a0f67a2478372e1d02472d8b8de4d58f2d,2025-06-12T16:06:29.520000 CVE-2025-4697,0,0,bfbb2280e3ce953d874c6922904cbb0aa3f9380019c3332d7eae9696f7039e5d,2025-05-28T14:30:43.507000 -CVE-2025-46970,0,1,a7d9286f60032ab045db7caf7f352f4d6cadf194587ff502b091c4658174353a,2025-06-12T16:06:29.520000 -CVE-2025-46971,0,1,aecc8751b4fc84cd09f7a972eb62d6ac2434058b486829b352bf223bb18f63d0,2025-06-12T16:06:29.520000 -CVE-2025-46972,0,1,6c1022ed7462b7ffb3adcadfaa2249965de1d0662476b248a5bbf90b6f5b284a,2025-06-12T16:06:29.520000 -CVE-2025-46973,0,1,8ec4589ff076d3a7a38666ea17f380feeb966f455cb99e7cb355f5789890cd55,2025-06-12T16:06:29.520000 -CVE-2025-46974,0,1,89a29de31928970500be797dd33638bbf8b7589ab8bdc06ac619788470950f49,2025-06-12T16:06:29.520000 -CVE-2025-46975,0,1,db250026b14c9a4396c20df56c259309af38ad43ba3537d5424d673fdf208ab2,2025-06-12T16:06:29.520000 -CVE-2025-46976,0,1,a40ac69987c3a0b86d819c3e022c1791aa80cd77c3125cc6851f798ba3106838,2025-06-12T16:06:29.520000 -CVE-2025-46977,0,1,dd291131872a6817b84ba246ed9d25bd8142761eaa2ef4bfc9a85946850275d3,2025-06-12T16:06:29.520000 -CVE-2025-46978,0,1,cfb562108aeb2bb74e777d599bc1c37ce595750756569d46011bae9a27a54050,2025-06-12T16:06:29.520000 -CVE-2025-46979,0,1,19f5f7900e66d978f8aeec401edf8371a04f65b4ff8ceea7a9ce6d06a22706cc,2025-06-12T16:06:29.520000 +CVE-2025-46970,0,0,a7d9286f60032ab045db7caf7f352f4d6cadf194587ff502b091c4658174353a,2025-06-12T16:06:29.520000 +CVE-2025-46971,0,0,aecc8751b4fc84cd09f7a972eb62d6ac2434058b486829b352bf223bb18f63d0,2025-06-12T16:06:29.520000 +CVE-2025-46972,0,0,6c1022ed7462b7ffb3adcadfaa2249965de1d0662476b248a5bbf90b6f5b284a,2025-06-12T16:06:29.520000 +CVE-2025-46973,0,0,8ec4589ff076d3a7a38666ea17f380feeb966f455cb99e7cb355f5789890cd55,2025-06-12T16:06:29.520000 +CVE-2025-46974,0,0,89a29de31928970500be797dd33638bbf8b7589ab8bdc06ac619788470950f49,2025-06-12T16:06:29.520000 +CVE-2025-46975,0,0,db250026b14c9a4396c20df56c259309af38ad43ba3537d5424d673fdf208ab2,2025-06-12T16:06:29.520000 +CVE-2025-46976,0,0,a40ac69987c3a0b86d819c3e022c1791aa80cd77c3125cc6851f798ba3106838,2025-06-12T16:06:29.520000 +CVE-2025-46977,0,0,dd291131872a6817b84ba246ed9d25bd8142761eaa2ef4bfc9a85946850275d3,2025-06-12T16:06:29.520000 +CVE-2025-46978,0,0,cfb562108aeb2bb74e777d599bc1c37ce595750756569d46011bae9a27a54050,2025-06-12T16:06:29.520000 +CVE-2025-46979,0,0,19f5f7900e66d978f8aeec401edf8371a04f65b4ff8ceea7a9ce6d06a22706cc,2025-06-12T16:06:29.520000 CVE-2025-4698,0,0,629d6280fd3d3fe101760664e35242f9f6abe094cabf022cd7d827567767722a,2025-05-28T14:22:16.457000 -CVE-2025-46981,0,1,93105f711d93284c1ed7d2ab71e677065f7002088fcf10fd6c3b0eba2850ae58,2025-06-12T16:06:29.520000 -CVE-2025-46982,0,1,d3803de29452150058e270c2772bc2ac8e02c9b1cdbaf7a435913843cb151440,2025-06-12T16:06:29.520000 -CVE-2025-46983,0,1,05796118aceb28403aae2c0be9a27208cba1a8e94db6c0626f6496fe992b856b,2025-06-12T16:06:29.520000 -CVE-2025-46984,0,1,d8eab5ef84ad3a3b95dc1e07b4e1f6cb250a45ddbde183ed627a72f8b88f655c,2025-06-12T16:06:29.520000 -CVE-2025-46985,0,1,a1dc4a7ea3264d94e03c7bbc6a9f23bce4685373080b3ffb801625402cde291c,2025-06-12T16:06:29.520000 -CVE-2025-46986,0,1,5f207216708bef577e19c8ba16d08a8211a2d0259bc2ce00dceaef05ecc86760,2025-06-12T16:06:29.520000 -CVE-2025-46987,0,1,9a9b999888441e806b66bc75c198803884f133fb7ec38e710d374c1972cd2a4c,2025-06-12T16:06:29.520000 -CVE-2025-46988,0,1,041876f3a77c5fcca6b3f26307bc5690ff949ca9776eeff8c9ad8118b199d902,2025-06-12T16:06:29.520000 -CVE-2025-46989,0,1,77bf54aae4078dad031403f1bc73002c14f027a010e1601d2e93624f78640fbd,2025-06-12T16:06:29.520000 +CVE-2025-46981,0,0,93105f711d93284c1ed7d2ab71e677065f7002088fcf10fd6c3b0eba2850ae58,2025-06-12T16:06:29.520000 +CVE-2025-46982,0,0,d3803de29452150058e270c2772bc2ac8e02c9b1cdbaf7a435913843cb151440,2025-06-12T16:06:29.520000 +CVE-2025-46983,0,0,05796118aceb28403aae2c0be9a27208cba1a8e94db6c0626f6496fe992b856b,2025-06-12T16:06:29.520000 +CVE-2025-46984,0,0,d8eab5ef84ad3a3b95dc1e07b4e1f6cb250a45ddbde183ed627a72f8b88f655c,2025-06-12T16:06:29.520000 +CVE-2025-46985,0,0,a1dc4a7ea3264d94e03c7bbc6a9f23bce4685373080b3ffb801625402cde291c,2025-06-12T16:06:29.520000 +CVE-2025-46986,0,0,5f207216708bef577e19c8ba16d08a8211a2d0259bc2ce00dceaef05ecc86760,2025-06-12T16:06:29.520000 +CVE-2025-46987,0,0,9a9b999888441e806b66bc75c198803884f133fb7ec38e710d374c1972cd2a4c,2025-06-12T16:06:29.520000 +CVE-2025-46988,0,0,041876f3a77c5fcca6b3f26307bc5690ff949ca9776eeff8c9ad8118b199d902,2025-06-12T16:06:29.520000 +CVE-2025-46989,0,0,77bf54aae4078dad031403f1bc73002c14f027a010e1601d2e93624f78640fbd,2025-06-12T16:06:29.520000 CVE-2025-4699,0,0,8050368b263de08669c173a654994e653b6b74b6e1b034c43e19a012e2c34d52,2025-05-28T14:29:57.107000 -CVE-2025-46990,0,1,650dd4e8e79fc57160ef4db06cdb156f924c05e39b1c02226f928a3dcdd6b067,2025-06-12T16:06:29.520000 -CVE-2025-46991,0,1,0a66fcc3f34f5ecf8c13fffe7e203f194bce09ff1233019a96f61d12faad9728,2025-06-12T16:06:29.520000 -CVE-2025-46992,0,1,68882ce54d9affe43c6dca7e5c924036dca9ce6414f0a799037dfd6eb37272fb,2025-06-12T16:06:29.520000 -CVE-2025-46995,0,1,ac53015efd0b0c3c6ba1815535d55fc3a2fffaa4d132a693535e42cab62aaaaf,2025-06-12T16:06:29.520000 -CVE-2025-46997,0,1,d0e1a3bbb69d3e263b6e29e1094458c27d26d7993c5fef75fc9a2b564cd4b333,2025-06-12T16:06:20.180000 -CVE-2025-46999,0,1,15c5589bcd711b71a5bd2dbe6c090c31af259dd34e2fd34910d6ba231402cbc1,2025-06-12T16:06:20.180000 -CVE-2025-47000,0,1,0f23fdfabcfed77ad321948010b0795029f801bec82c86ac44f5b33cd520735a,2025-06-12T16:06:20.180000 -CVE-2025-47002,0,1,effd0534a5ff58404c49b1b4b92320d4632c1713c86a3a2571e1400d13594415,2025-06-12T16:06:20.180000 -CVE-2025-47003,0,1,6c6fedaf251b0dcaf0b864ddf0cd832dc4e0ac1e9bd56d1a73ea5fc9ab4b51c8,2025-06-12T16:06:20.180000 -CVE-2025-47004,0,1,0d465081bd56f1ab09ecc83dd8f832bfd3524b54f4498971972d2e0d088b0567,2025-06-12T16:06:20.180000 -CVE-2025-47005,0,1,5593d43262f85e214766cf8d267b08a61e6d150b10cc3020f6181bec92034064,2025-06-12T16:06:20.180000 -CVE-2025-47006,0,1,dba886a832ae1d8bd4fa24d0b74296c9a64222f5297f4d17557739ed01fe88c8,2025-06-12T16:06:20.180000 -CVE-2025-47007,0,1,5461094cf0d52c60bb688a6d508eda5de92884fa105837bfaeae822d519f94bd,2025-06-12T16:06:20.180000 -CVE-2025-47008,0,1,30a4b5b3a6cc24128c94d38cc29cc228887440817d7df5b173335eecfbd464e3,2025-06-12T16:06:20.180000 +CVE-2025-46990,0,0,650dd4e8e79fc57160ef4db06cdb156f924c05e39b1c02226f928a3dcdd6b067,2025-06-12T16:06:29.520000 +CVE-2025-46991,0,0,0a66fcc3f34f5ecf8c13fffe7e203f194bce09ff1233019a96f61d12faad9728,2025-06-12T16:06:29.520000 +CVE-2025-46992,0,0,68882ce54d9affe43c6dca7e5c924036dca9ce6414f0a799037dfd6eb37272fb,2025-06-12T16:06:29.520000 +CVE-2025-46995,0,0,ac53015efd0b0c3c6ba1815535d55fc3a2fffaa4d132a693535e42cab62aaaaf,2025-06-12T16:06:29.520000 +CVE-2025-46997,0,0,d0e1a3bbb69d3e263b6e29e1094458c27d26d7993c5fef75fc9a2b564cd4b333,2025-06-12T16:06:20.180000 +CVE-2025-46999,0,0,15c5589bcd711b71a5bd2dbe6c090c31af259dd34e2fd34910d6ba231402cbc1,2025-06-12T16:06:20.180000 +CVE-2025-47000,0,0,0f23fdfabcfed77ad321948010b0795029f801bec82c86ac44f5b33cd520735a,2025-06-12T16:06:20.180000 +CVE-2025-47002,0,0,effd0534a5ff58404c49b1b4b92320d4632c1713c86a3a2571e1400d13594415,2025-06-12T16:06:20.180000 +CVE-2025-47003,0,0,6c6fedaf251b0dcaf0b864ddf0cd832dc4e0ac1e9bd56d1a73ea5fc9ab4b51c8,2025-06-12T16:06:20.180000 +CVE-2025-47004,0,0,0d465081bd56f1ab09ecc83dd8f832bfd3524b54f4498971972d2e0d088b0567,2025-06-12T16:06:20.180000 +CVE-2025-47005,0,0,5593d43262f85e214766cf8d267b08a61e6d150b10cc3020f6181bec92034064,2025-06-12T16:06:20.180000 +CVE-2025-47006,0,0,dba886a832ae1d8bd4fa24d0b74296c9a64222f5297f4d17557739ed01fe88c8,2025-06-12T16:06:20.180000 +CVE-2025-47007,0,0,5461094cf0d52c60bb688a6d508eda5de92884fa105837bfaeae822d519f94bd,2025-06-12T16:06:20.180000 +CVE-2025-47008,0,0,30a4b5b3a6cc24128c94d38cc29cc228887440817d7df5b173335eecfbd464e3,2025-06-12T16:06:20.180000 CVE-2025-4701,0,0,32bd407607d03889daaae5a9a4c57b77ab108e30d9783654ecf30acbd4813a08,2025-05-16T14:43:26.160000 -CVE-2025-47010,0,1,cd72f105f12928b72173e02096bdedc6d63b049e750e6a495dafa0e2e84d079e,2025-06-12T16:06:20.180000 -CVE-2025-47011,0,1,b9131dd3b85caecfc495436e8d03905c052dbf0194ef26bb6cdd6566e7ff307d,2025-06-12T16:06:20.180000 -CVE-2025-47012,0,1,e31a64d7fd188f0f82aae39cbaaa6aa1f7276da17ed887ea8dd2eb25d9b72093,2025-06-12T16:06:20.180000 -CVE-2025-47013,0,1,d1ee388c6434b7160ff0127f9ce3e307c1bffda779f961ac86b251958753cd5d,2025-06-12T16:06:20.180000 -CVE-2025-47014,0,1,de8d11a720da2e7ef94345077658eb0533ec9952b7ab55ac5afa5e869ae6b547,2025-06-12T16:06:20.180000 -CVE-2025-47015,0,1,41a8d9ea21e65cd5af2ca0c7abd2a21e00373e17f92ec7864cc899a603cb87d9,2025-06-12T16:06:20.180000 -CVE-2025-47016,0,1,df784c3b6e2009ada9a52d78ec0db6377dbf7a9fbe103eba0c8f2e3a7387734a,2025-06-12T16:06:20.180000 -CVE-2025-47017,0,1,1e29da719ae7f63cd3015be3d3e7462751e7de984842113f4c36e40ee8c78f8f,2025-06-12T16:06:20.180000 -CVE-2025-47019,0,1,bcf8cf2dc3f25bf4a37e908bec8229c0387ec2f56773461c6cb8538b9d6f4a42,2025-06-12T16:06:20.180000 +CVE-2025-47010,0,0,cd72f105f12928b72173e02096bdedc6d63b049e750e6a495dafa0e2e84d079e,2025-06-12T16:06:20.180000 +CVE-2025-47011,0,0,b9131dd3b85caecfc495436e8d03905c052dbf0194ef26bb6cdd6566e7ff307d,2025-06-12T16:06:20.180000 +CVE-2025-47012,0,0,e31a64d7fd188f0f82aae39cbaaa6aa1f7276da17ed887ea8dd2eb25d9b72093,2025-06-12T16:06:20.180000 +CVE-2025-47013,0,0,d1ee388c6434b7160ff0127f9ce3e307c1bffda779f961ac86b251958753cd5d,2025-06-12T16:06:20.180000 +CVE-2025-47014,0,0,de8d11a720da2e7ef94345077658eb0533ec9952b7ab55ac5afa5e869ae6b547,2025-06-12T16:06:20.180000 +CVE-2025-47015,0,0,41a8d9ea21e65cd5af2ca0c7abd2a21e00373e17f92ec7864cc899a603cb87d9,2025-06-12T16:06:20.180000 +CVE-2025-47016,0,0,df784c3b6e2009ada9a52d78ec0db6377dbf7a9fbe103eba0c8f2e3a7387734a,2025-06-12T16:06:20.180000 +CVE-2025-47017,0,0,1e29da719ae7f63cd3015be3d3e7462751e7de984842113f4c36e40ee8c78f8f,2025-06-12T16:06:20.180000 +CVE-2025-47019,0,0,bcf8cf2dc3f25bf4a37e908bec8229c0387ec2f56773461c6cb8538b9d6f4a42,2025-06-12T16:06:20.180000 CVE-2025-4702,0,0,a35c1fdd537c3d0273121f6887d1e59bc91dde91fec44cfdd89191f0e855fae1,2025-05-28T14:29:35.623000 -CVE-2025-47020,0,1,a8d256adc43059314bfadd729d5027ebbe41d1073af1d055eaaf6103805cbde9,2025-06-12T16:06:20.180000 -CVE-2025-47021,0,1,50f1b12eacdb98b5d0ee43ec2fdb493d99a65a8a199ea3c435f3256aadd4a2bf,2025-06-12T16:06:20.180000 -CVE-2025-47022,0,1,6bc8cfa9d6554351b193437b02b8d1d63a045712814d04d76110e115c5d89ae3,2025-06-12T16:06:20.180000 -CVE-2025-47025,0,1,f24e9c1f003e75ee1feffa81b48778a23188a58f04eba896a2dd9f705d0e9747,2025-06-12T16:06:20.180000 -CVE-2025-47026,0,1,453be1ac38eb179d9087d9bf7d339b8254da654ec2f4652286c374dc1bb385a8,2025-06-12T16:06:20.180000 -CVE-2025-47027,0,1,bfb8e257ebc15c061180ee818e5e9069b3c7dc47a64018578c724e9a1c6b9c24,2025-06-12T16:06:20.180000 -CVE-2025-47029,0,1,7be323acb6b5639f421b4fbd2010df1c5f11a2831d2fef0624c5c4c033c9dc12,2025-06-12T16:06:20.180000 +CVE-2025-47020,0,0,a8d256adc43059314bfadd729d5027ebbe41d1073af1d055eaaf6103805cbde9,2025-06-12T16:06:20.180000 +CVE-2025-47021,0,0,50f1b12eacdb98b5d0ee43ec2fdb493d99a65a8a199ea3c435f3256aadd4a2bf,2025-06-12T16:06:20.180000 +CVE-2025-47022,0,0,6bc8cfa9d6554351b193437b02b8d1d63a045712814d04d76110e115c5d89ae3,2025-06-12T16:06:20.180000 +CVE-2025-47025,0,0,f24e9c1f003e75ee1feffa81b48778a23188a58f04eba896a2dd9f705d0e9747,2025-06-12T16:06:20.180000 +CVE-2025-47026,0,0,453be1ac38eb179d9087d9bf7d339b8254da654ec2f4652286c374dc1bb385a8,2025-06-12T16:06:20.180000 +CVE-2025-47027,0,0,bfb8e257ebc15c061180ee818e5e9069b3c7dc47a64018578c724e9a1c6b9c24,2025-06-12T16:06:20.180000 +CVE-2025-47029,0,0,7be323acb6b5639f421b4fbd2010df1c5f11a2831d2fef0624c5c4c033c9dc12,2025-06-12T16:06:20.180000 CVE-2025-4703,0,0,9154e5f924d2647867255db038c97e1cc01c61b9b675d054c50b493596e9ae17,2025-05-28T14:29:12.490000 -CVE-2025-47030,0,1,c17221369a4d34450a37942c240cacf486cb9101d7b2c564ff56cfb1b50b9119,2025-06-12T16:06:20.180000 -CVE-2025-47031,0,1,4ad10c72ff30ce265745b32d06fbde72291b666d58744760b66e73b2a041081f,2025-06-12T16:06:20.180000 -CVE-2025-47032,0,1,5f29a3ed547d49eaa9f16791987ea5c3406ec845d046b537bdcc2caba64a9615,2025-06-12T16:06:20.180000 -CVE-2025-47033,0,1,f2b9ca4d7ee2d2ec0679a991cf18dbea9c80ca271e529691fe4bfffb3f486fc7,2025-06-12T16:06:20.180000 -CVE-2025-47034,0,1,08f56c395d8b53359f2fe91d3d97d78d867a1586a7b62999bd0cf3258e60e287,2025-06-12T16:06:20.180000 -CVE-2025-47035,0,1,fa0698f3871b51cd44cc6669bc0ddc17b8f0335503d7ed3368c6141c4d83cc86,2025-06-12T16:06:20.180000 -CVE-2025-47036,0,1,5998492c392d2f8882e9bee5774a79c8ebf3ca502e37083bfdc5c0bf92b7eb4e,2025-06-12T16:06:20.180000 -CVE-2025-47037,0,1,72e92a1208934c8e0028354ee5a2d720e5a1ba5c0b463b068a3132b835d1ec72,2025-06-12T16:06:20.180000 -CVE-2025-47038,0,1,e946854719751e3a3cfb9d20efeb21a7fc0762dcc345d252714da951a4d7615f,2025-06-12T16:06:20.180000 -CVE-2025-47039,0,1,28edb85c37ef2d1e0f0115d3e481fa22f085bafd1529b0ab274e03e556633381,2025-06-12T16:06:20.180000 +CVE-2025-47030,0,0,c17221369a4d34450a37942c240cacf486cb9101d7b2c564ff56cfb1b50b9119,2025-06-12T16:06:20.180000 +CVE-2025-47031,0,0,4ad10c72ff30ce265745b32d06fbde72291b666d58744760b66e73b2a041081f,2025-06-12T16:06:20.180000 +CVE-2025-47032,0,0,5f29a3ed547d49eaa9f16791987ea5c3406ec845d046b537bdcc2caba64a9615,2025-06-12T16:06:20.180000 +CVE-2025-47033,0,0,f2b9ca4d7ee2d2ec0679a991cf18dbea9c80ca271e529691fe4bfffb3f486fc7,2025-06-12T16:06:20.180000 +CVE-2025-47034,0,0,08f56c395d8b53359f2fe91d3d97d78d867a1586a7b62999bd0cf3258e60e287,2025-06-12T16:06:20.180000 +CVE-2025-47035,0,0,fa0698f3871b51cd44cc6669bc0ddc17b8f0335503d7ed3368c6141c4d83cc86,2025-06-12T16:06:20.180000 +CVE-2025-47036,0,0,5998492c392d2f8882e9bee5774a79c8ebf3ca502e37083bfdc5c0bf92b7eb4e,2025-06-12T16:06:20.180000 +CVE-2025-47037,0,0,72e92a1208934c8e0028354ee5a2d720e5a1ba5c0b463b068a3132b835d1ec72,2025-06-12T16:06:20.180000 +CVE-2025-47038,0,0,e946854719751e3a3cfb9d20efeb21a7fc0762dcc345d252714da951a4d7615f,2025-06-12T16:06:20.180000 +CVE-2025-47039,0,0,28edb85c37ef2d1e0f0115d3e481fa22f085bafd1529b0ab274e03e556633381,2025-06-12T16:06:20.180000 CVE-2025-4704,0,0,3b3641f874edd2ec2bbabed36c1c7e44703059cec950b64fa538f538dc48f77f,2025-05-28T14:29:05.437000 -CVE-2025-47040,0,1,9365c2159ad90c8e4488b7cac2e19e178039b1451248a3ddc90231b50f67d992,2025-06-12T16:06:20.180000 -CVE-2025-47041,0,1,0dab98f1cf791934b13d453d1dc44e0be11b4989b9f47f0dc6679f5b01af50c6,2025-06-12T16:06:20.180000 -CVE-2025-47042,0,1,17f2a19b2a9e20b3e9ba5a03e2320a6645fdab9f9deb4d908d55ec4afb7e9c1a,2025-06-12T16:06:20.180000 -CVE-2025-47044,0,1,7a7c79e699ee9bc6fad44ee9ceffa534b39b0bf131aabc921345e6d7a89adb03,2025-06-12T16:06:20.180000 -CVE-2025-47045,0,1,e7da0271584006ebb9392d979ed8ebdd2227e7ab85224de7e6d61decfc4ba983,2025-06-12T16:06:20.180000 -CVE-2025-47047,0,1,3ac3e628a14c443f88e76191b07920255fd2709cdf4a4bfff8882ee64fe3c8c8,2025-06-12T16:06:20.180000 -CVE-2025-47048,0,1,1ef6b081669300da0f560318b2778daaa345267cea45dbc7ef1cd95ade64b53a,2025-06-12T16:06:20.180000 -CVE-2025-47049,0,1,de9cb969889b20338fdc9b4d345bd5e62a1ec0eec0153041493ebc3f3ede7c25,2025-06-12T16:06:20.180000 +CVE-2025-47040,0,0,9365c2159ad90c8e4488b7cac2e19e178039b1451248a3ddc90231b50f67d992,2025-06-12T16:06:20.180000 +CVE-2025-47041,0,0,0dab98f1cf791934b13d453d1dc44e0be11b4989b9f47f0dc6679f5b01af50c6,2025-06-12T16:06:20.180000 +CVE-2025-47042,0,0,17f2a19b2a9e20b3e9ba5a03e2320a6645fdab9f9deb4d908d55ec4afb7e9c1a,2025-06-12T16:06:20.180000 +CVE-2025-47044,0,0,7a7c79e699ee9bc6fad44ee9ceffa534b39b0bf131aabc921345e6d7a89adb03,2025-06-12T16:06:20.180000 +CVE-2025-47045,0,0,e7da0271584006ebb9392d979ed8ebdd2227e7ab85224de7e6d61decfc4ba983,2025-06-12T16:06:20.180000 +CVE-2025-47047,0,0,3ac3e628a14c443f88e76191b07920255fd2709cdf4a4bfff8882ee64fe3c8c8,2025-06-12T16:06:20.180000 +CVE-2025-47048,0,0,1ef6b081669300da0f560318b2778daaa345267cea45dbc7ef1cd95ade64b53a,2025-06-12T16:06:20.180000 +CVE-2025-47049,0,0,de9cb969889b20338fdc9b4d345bd5e62a1ec0eec0153041493ebc3f3ede7c25,2025-06-12T16:06:20.180000 CVE-2025-4705,0,0,b78a7bfcff1aa2f402ecf2c8ae725660ce008f2c73ba48cf82d0c9bd4d8ea244,2025-05-28T14:28:48.270000 -CVE-2025-47050,0,1,9d0f92e65cd20861c2750c55a06aafe5743a44e0f5b9759957ac5c594884138a,2025-06-12T16:06:20.180000 -CVE-2025-47051,0,1,9dc9bb9e4261140697ff78c261bf1024f52dd62c5caf214c6093b2ca7ffa703b,2025-06-12T16:06:20.180000 -CVE-2025-47052,0,1,17db7b6079c4071e17b6981fe11eb55656ecb78b0201d524e2066981d5e5ea99,2025-06-12T16:06:20.180000 -CVE-2025-47055,0,1,74cfcf2e3ca8a061dcb0d17a060f2a8b9fd47914750fc57daa149dea27680c41,2025-06-12T16:06:20.180000 -CVE-2025-47056,0,1,168536bcc7d24e4cb904cfca8943854382f21e7732501257c0d16e68779713f4,2025-06-12T16:06:20.180000 -CVE-2025-47057,0,1,ac6fe87f307a7f6be12b8768adf30b1812c5d908ae74bc3bd652bb6aa582d368,2025-06-12T16:06:20.180000 +CVE-2025-47050,0,0,9d0f92e65cd20861c2750c55a06aafe5743a44e0f5b9759957ac5c594884138a,2025-06-12T16:06:20.180000 +CVE-2025-47051,0,0,9dc9bb9e4261140697ff78c261bf1024f52dd62c5caf214c6093b2ca7ffa703b,2025-06-12T16:06:20.180000 +CVE-2025-47052,0,0,17db7b6079c4071e17b6981fe11eb55656ecb78b0201d524e2066981d5e5ea99,2025-06-12T16:06:20.180000 +CVE-2025-47055,0,0,74cfcf2e3ca8a061dcb0d17a060f2a8b9fd47914750fc57daa149dea27680c41,2025-06-12T16:06:20.180000 +CVE-2025-47056,0,0,168536bcc7d24e4cb904cfca8943854382f21e7732501257c0d16e68779713f4,2025-06-12T16:06:20.180000 +CVE-2025-47057,0,0,ac6fe87f307a7f6be12b8768adf30b1812c5d908ae74bc3bd652bb6aa582d368,2025-06-12T16:06:20.180000 CVE-2025-4706,0,0,37fbcad1dcc67c0d3415bc2d8c8a8c5964ff77a04d14cdc548b905be1e5e0a90,2025-05-28T14:28:36.927000 -CVE-2025-47060,0,1,f5e065dbadcc57533586eff2968a26d98423bacdd17136e80cf7a8b363351f4a,2025-06-12T16:06:20.180000 -CVE-2025-47062,0,1,a77da786f7cbf8ea3c419a77e45fc6707011c20618754cf1703817bfff0d9d1a,2025-06-12T16:06:20.180000 -CVE-2025-47063,0,1,54ccce5cc456b9096cf95a7aff78619f8e31e6db394cddaca9505bada5978d40,2025-06-12T16:06:20.180000 -CVE-2025-47065,0,1,b2ad02e14e3cb4981e96460167ca34be53ec4d044a727a8b002b991ceeb9bce7,2025-06-12T16:06:20.180000 -CVE-2025-47066,0,1,d88bf842487c4bc0aba75f0f5a0970157cb67eea903b812fc78b301e11a23773,2025-06-12T16:06:20.180000 -CVE-2025-47067,0,1,d3bf590e16dd440f262cab86ddeadf87c50375f1d057fb6305935df2219d86aa,2025-06-12T16:06:20.180000 -CVE-2025-47068,0,1,b67bdf8d523ac84ed6f6fb69a561dc7da39ea5d6f075f4c6572c5e44e89d7385,2025-06-12T16:06:20.180000 -CVE-2025-47069,0,1,86aea2988b9fc53e2dfa8d47b881b670ec8fa3c5ba6e682c29b40b5221cb18d6,2025-06-12T16:06:20.180000 +CVE-2025-47060,0,0,f5e065dbadcc57533586eff2968a26d98423bacdd17136e80cf7a8b363351f4a,2025-06-12T16:06:20.180000 +CVE-2025-47062,0,0,a77da786f7cbf8ea3c419a77e45fc6707011c20618754cf1703817bfff0d9d1a,2025-06-12T16:06:20.180000 +CVE-2025-47063,0,0,54ccce5cc456b9096cf95a7aff78619f8e31e6db394cddaca9505bada5978d40,2025-06-12T16:06:20.180000 +CVE-2025-47065,0,0,b2ad02e14e3cb4981e96460167ca34be53ec4d044a727a8b002b991ceeb9bce7,2025-06-12T16:06:20.180000 +CVE-2025-47066,0,0,d88bf842487c4bc0aba75f0f5a0970157cb67eea903b812fc78b301e11a23773,2025-06-12T16:06:20.180000 +CVE-2025-47067,0,0,d3bf590e16dd440f262cab86ddeadf87c50375f1d057fb6305935df2219d86aa,2025-06-12T16:06:20.180000 +CVE-2025-47068,0,0,b67bdf8d523ac84ed6f6fb69a561dc7da39ea5d6f075f4c6572c5e44e89d7385,2025-06-12T16:06:20.180000 +CVE-2025-47069,0,0,86aea2988b9fc53e2dfa8d47b881b670ec8fa3c5ba6e682c29b40b5221cb18d6,2025-06-12T16:06:20.180000 CVE-2025-4707,0,0,0c3566823c749ae08f2d7c15092e25f1178548119d9ff3e09e85b02218abe4ac,2025-05-28T14:22:27.307000 -CVE-2025-47070,0,1,97c5e0de85d69efefb81c255c5032c349d36c85b6a61c5de68db25e755883f5e,2025-06-12T16:06:20.180000 -CVE-2025-47071,0,1,65bf835bdd712cfde38af7b6dd9ea88157a4121bd8858ac874947184e5d68cc1,2025-06-12T16:06:20.180000 -CVE-2025-47072,0,1,73afebcf802e7aa7b1ca4b4b55f326ba207f846ccdd9d8c94478c0b30234feff,2025-06-12T16:06:20.180000 -CVE-2025-47073,0,1,6b2580600f4399d81776cfc640f54ec80c38b213280eb393842983f73f3a5266,2025-06-12T16:06:20.180000 -CVE-2025-47074,0,1,0946f8686f2726cfb624119c01723b71274b0d38402b56994e1a2ac6db1c023b,2025-06-12T16:06:20.180000 -CVE-2025-47075,0,1,186e8721b6bd58f24b51e5bb7d9ea809f2e667e0d17d0bba360a65fc1cf8f872,2025-06-12T16:06:20.180000 -CVE-2025-47076,0,1,7db268e1aa9483318c67314a756a473f09bb62ff81f843710123b7e16361a220,2025-06-12T16:06:20.180000 -CVE-2025-47077,0,1,974c17e1a53c50e905de8ae6f5d880f9bfca76f4563126928896c687431a8ae9,2025-06-12T16:06:20.180000 -CVE-2025-47078,0,1,b8b08c6c422ca7cd0b7d4b7f5e3d4d3fb4f12e1ce810dbe90832b4e2f66536e7,2025-06-12T16:06:20.180000 -CVE-2025-47079,0,1,2d4418008787c9fedc0b3f3c4a241c0269ac75e8a44a716caeb60f49bc0c6457,2025-06-12T16:06:20.180000 +CVE-2025-47070,0,0,97c5e0de85d69efefb81c255c5032c349d36c85b6a61c5de68db25e755883f5e,2025-06-12T16:06:20.180000 +CVE-2025-47071,0,0,65bf835bdd712cfde38af7b6dd9ea88157a4121bd8858ac874947184e5d68cc1,2025-06-12T16:06:20.180000 +CVE-2025-47072,0,0,73afebcf802e7aa7b1ca4b4b55f326ba207f846ccdd9d8c94478c0b30234feff,2025-06-12T16:06:20.180000 +CVE-2025-47073,0,0,6b2580600f4399d81776cfc640f54ec80c38b213280eb393842983f73f3a5266,2025-06-12T16:06:20.180000 +CVE-2025-47074,0,0,0946f8686f2726cfb624119c01723b71274b0d38402b56994e1a2ac6db1c023b,2025-06-12T16:06:20.180000 +CVE-2025-47075,0,0,186e8721b6bd58f24b51e5bb7d9ea809f2e667e0d17d0bba360a65fc1cf8f872,2025-06-12T16:06:20.180000 +CVE-2025-47076,0,0,7db268e1aa9483318c67314a756a473f09bb62ff81f843710123b7e16361a220,2025-06-12T16:06:20.180000 +CVE-2025-47077,0,0,974c17e1a53c50e905de8ae6f5d880f9bfca76f4563126928896c687431a8ae9,2025-06-12T16:06:20.180000 +CVE-2025-47078,0,0,b8b08c6c422ca7cd0b7d4b7f5e3d4d3fb4f12e1ce810dbe90832b4e2f66536e7,2025-06-12T16:06:20.180000 +CVE-2025-47079,0,0,2d4418008787c9fedc0b3f3c4a241c0269ac75e8a44a716caeb60f49bc0c6457,2025-06-12T16:06:20.180000 CVE-2025-4708,0,0,372aeaa38af4299e3c176a6f4836099c17e14900d5950df7b63983012e671715,2025-05-28T14:25:42.440000 -CVE-2025-47080,0,1,f8464ccbe7719e43fa9ab873060b0226b997f0906bedb859a02d8d8fc474acc6,2025-06-12T16:06:20.180000 -CVE-2025-47081,0,1,300cf58e88bcb3d105d3c7e31096d10d8cd577d7579dc35869d43b38a8512ccc,2025-06-12T16:06:20.180000 -CVE-2025-47082,0,1,9094cb7b0c0a42ea0f23577d726b23a02fb1aa1feaf681bea7dfce11a5db5f33,2025-06-12T16:06:20.180000 -CVE-2025-47083,0,1,59d6142e0563dc5cf45a0fbb2aa72e74cf36b1cc27c5b4ffcc8722a328e0efd1,2025-06-12T16:06:20.180000 -CVE-2025-47084,0,1,4199229d0088dbea5bf17da11a013d41bb5659cb959008be7ef418113e45695c,2025-06-12T16:06:20.180000 -CVE-2025-47085,0,1,b897b0d5cc93233bf5ff84e351441bb6cb05dbf9e544af2843d748d1652589d5,2025-06-12T16:06:20.180000 -CVE-2025-47086,0,1,008db50f25820ed67e7872ea2517ae8dee01b22fced9610bf172832c3e5610a7,2025-06-12T16:06:20.180000 -CVE-2025-47087,0,1,da2c8bb16a446c0bfe56a23f734b368be9ada4429e7dd3da49665614667f86b1,2025-06-12T16:06:20.180000 -CVE-2025-47088,0,1,e40cf62a34799dea18d8f28929658a0d0a46e881bd2c4ee58aa6143c0bba245f,2025-06-12T16:06:20.180000 -CVE-2025-47089,0,1,885ac9a08ec1bfc4e68a502d99e9ae9f9b58baba71ebf698ab19ece89958dd09,2025-06-12T16:06:20.180000 +CVE-2025-47080,0,0,f8464ccbe7719e43fa9ab873060b0226b997f0906bedb859a02d8d8fc474acc6,2025-06-12T16:06:20.180000 +CVE-2025-47081,0,0,300cf58e88bcb3d105d3c7e31096d10d8cd577d7579dc35869d43b38a8512ccc,2025-06-12T16:06:20.180000 +CVE-2025-47082,0,0,9094cb7b0c0a42ea0f23577d726b23a02fb1aa1feaf681bea7dfce11a5db5f33,2025-06-12T16:06:20.180000 +CVE-2025-47083,0,0,59d6142e0563dc5cf45a0fbb2aa72e74cf36b1cc27c5b4ffcc8722a328e0efd1,2025-06-12T16:06:20.180000 +CVE-2025-47084,0,0,4199229d0088dbea5bf17da11a013d41bb5659cb959008be7ef418113e45695c,2025-06-12T16:06:20.180000 +CVE-2025-47085,0,0,b897b0d5cc93233bf5ff84e351441bb6cb05dbf9e544af2843d748d1652589d5,2025-06-12T16:06:20.180000 +CVE-2025-47086,0,0,008db50f25820ed67e7872ea2517ae8dee01b22fced9610bf172832c3e5610a7,2025-06-12T16:06:20.180000 +CVE-2025-47087,0,0,da2c8bb16a446c0bfe56a23f734b368be9ada4429e7dd3da49665614667f86b1,2025-06-12T16:06:20.180000 +CVE-2025-47088,0,0,e40cf62a34799dea18d8f28929658a0d0a46e881bd2c4ee58aa6143c0bba245f,2025-06-12T16:06:20.180000 +CVE-2025-47089,0,0,885ac9a08ec1bfc4e68a502d99e9ae9f9b58baba71ebf698ab19ece89958dd09,2025-06-12T16:06:20.180000 CVE-2025-4709,0,0,780d1591f8757d666d59ef1d52d884893eef9ffb6a3dd794db8df81c60ae2aa7,2025-05-28T14:25:50.683000 -CVE-2025-47090,0,1,f9d4a2148077f50d7c375bb9515cec3bacdb6ea89540002521158dd70bcdeb32,2025-06-12T16:06:20.180000 -CVE-2025-47091,0,1,69ee024352b5013aefe411a9217fee020efeb9850ad2c66744cf09856786556f,2025-06-12T16:06:20.180000 -CVE-2025-47092,0,1,c3bde9cdedf86e5985a294c358a419233e844257949be64314fad6aca5c38023,2025-06-12T16:06:20.180000 -CVE-2025-47093,0,1,a2a93100b5412aab69be98132428a784130fe28e831e5316acecb702ff8b60f8,2025-06-12T16:06:20.180000 -CVE-2025-47094,0,1,55371214499ad766e7f8acd2578281ccde1800e0fc084e5bd5fb8cfb4f1d1ae8,2025-06-12T16:06:20.180000 +CVE-2025-47090,0,0,f9d4a2148077f50d7c375bb9515cec3bacdb6ea89540002521158dd70bcdeb32,2025-06-12T16:06:20.180000 +CVE-2025-47091,0,0,69ee024352b5013aefe411a9217fee020efeb9850ad2c66744cf09856786556f,2025-06-12T16:06:20.180000 +CVE-2025-47092,0,0,c3bde9cdedf86e5985a294c358a419233e844257949be64314fad6aca5c38023,2025-06-12T16:06:20.180000 +CVE-2025-47093,0,0,a2a93100b5412aab69be98132428a784130fe28e831e5316acecb702ff8b60f8,2025-06-12T16:06:20.180000 +CVE-2025-47094,0,0,55371214499ad766e7f8acd2578281ccde1800e0fc084e5bd5fb8cfb4f1d1ae8,2025-06-12T16:06:20.180000 CVE-2025-47095,0,0,6692e6dca71a9ad0e88f0bb3f86803201fe675c9243f60adf2c9cc2e0a673a42,2025-06-11T00:15:27.457000 -CVE-2025-47096,0,1,9a8f43f137a4fdb41de57bce4b6d872cc54927a226d4ca1fc90b7fa79b94de90,2025-06-12T16:06:20.180000 +CVE-2025-47096,0,0,9a8f43f137a4fdb41de57bce4b6d872cc54927a226d4ca1fc90b7fa79b94de90,2025-06-12T16:06:20.180000 CVE-2025-4710,0,0,e39d67cb76ce566e1fa070d7e96f2d3191895b08d95f46b970d158a013f006a6,2025-05-28T14:25:57.370000 CVE-2025-47102,0,0,718a80105b6565fee66f0014accca7ba51fb51a15c80dbabb0b54b0424234e8d,2025-06-11T00:15:27.530000 -CVE-2025-47104,0,1,72bb563d00c71f083277e0970f33dcf7a55aa3078f6b03d98462da53d9d32c9f,2025-06-12T16:06:39.330000 -CVE-2025-47105,0,1,caa146b3278b2a57fb61feec754299a3522da98a5170f6ebfa262e75d229489f,2025-06-12T16:06:39.330000 -CVE-2025-47106,0,1,4556ca31f8a5d0823582c30d9caeff39073d13e9e4961547bc1b579d66269466,2025-06-12T16:06:39.330000 -CVE-2025-47107,0,1,fdd924643f30ad0038e7fd95dd810702588a19273ddc406fc67f30e962777fd0,2025-06-12T16:06:29.520000 -CVE-2025-47108,0,1,357230c30613137af807a607a4225bc350d8e27b93f9449fb985d3fecb4482a6,2025-06-12T16:06:39.330000 +CVE-2025-47104,0,0,72bb563d00c71f083277e0970f33dcf7a55aa3078f6b03d98462da53d9d32c9f,2025-06-12T16:06:39.330000 +CVE-2025-47105,0,0,caa146b3278b2a57fb61feec754299a3522da98a5170f6ebfa262e75d229489f,2025-06-12T16:06:39.330000 +CVE-2025-47106,0,0,4556ca31f8a5d0823582c30d9caeff39073d13e9e4961547bc1b579d66269466,2025-06-12T16:06:39.330000 +CVE-2025-47107,0,0,fdd924643f30ad0038e7fd95dd810702588a19273ddc406fc67f30e962777fd0,2025-06-12T16:06:29.520000 +CVE-2025-47108,0,0,357230c30613137af807a607a4225bc350d8e27b93f9449fb985d3fecb4482a6,2025-06-12T16:06:39.330000 CVE-2025-4711,0,0,21c8c473cfd0b8fb70049ba4f98b86bc8037c0e94662198ff53f909236b4a0c5,2025-05-27T14:10:06.050000 -CVE-2025-47110,0,1,35d43faadba28431aaf8b3edcc10fae6167ca45be111b3528ba726bf1d1040b7,2025-06-12T16:06:39.330000 -CVE-2025-47111,0,1,f862b1a532c10c94153382c9f09de619d358c8d3286f2fc1c19899801eeb930a,2025-06-12T16:06:29.520000 -CVE-2025-47112,0,1,29d0f19faf4a297d630fe6e12bb175bbb2f219ff70e014210e37a3be3b4047e5,2025-06-12T16:06:29.520000 -CVE-2025-47113,0,1,e6f38c9bce6fda2f12e2a1afe1fb4fc7d91211f845b72d8d2f88548d56f5bd06,2025-06-12T16:06:20.180000 -CVE-2025-47114,0,1,a9716ea23411e52afe8c2524756a97dd108e70f6b8efc5f12b537503a2f1433e,2025-06-12T16:06:20.180000 -CVE-2025-47115,0,1,4d4a5410a645c39778175c404e050028be9eebc91692487c9b409b889523513f,2025-06-12T16:06:20.180000 -CVE-2025-47116,0,1,826e0a89e18d3e0c7658cb818c85c6ad853570d8960ee2410370ad23d0ea66be,2025-06-12T16:06:20.180000 -CVE-2025-47117,0,1,30c1f0e19c1d2360d62744cdb1cf9f871bf00ad0e161559735cd1cf5f8497417,2025-06-12T16:06:20.180000 +CVE-2025-47110,0,0,35d43faadba28431aaf8b3edcc10fae6167ca45be111b3528ba726bf1d1040b7,2025-06-12T16:06:39.330000 +CVE-2025-47111,0,0,f862b1a532c10c94153382c9f09de619d358c8d3286f2fc1c19899801eeb930a,2025-06-12T16:06:29.520000 +CVE-2025-47112,0,0,29d0f19faf4a297d630fe6e12bb175bbb2f219ff70e014210e37a3be3b4047e5,2025-06-12T16:06:29.520000 +CVE-2025-47113,0,0,e6f38c9bce6fda2f12e2a1afe1fb4fc7d91211f845b72d8d2f88548d56f5bd06,2025-06-12T16:06:20.180000 +CVE-2025-47114,0,0,a9716ea23411e52afe8c2524756a97dd108e70f6b8efc5f12b537503a2f1433e,2025-06-12T16:06:20.180000 +CVE-2025-47115,0,0,4d4a5410a645c39778175c404e050028be9eebc91692487c9b409b889523513f,2025-06-12T16:06:20.180000 +CVE-2025-47116,0,0,826e0a89e18d3e0c7658cb818c85c6ad853570d8960ee2410370ad23d0ea66be,2025-06-12T16:06:20.180000 +CVE-2025-47117,0,0,30c1f0e19c1d2360d62744cdb1cf9f871bf00ad0e161559735cd1cf5f8497417,2025-06-12T16:06:20.180000 CVE-2025-4712,0,0,655cc7933dcbfa8299ca016577dc2e95743bc96639079a5634fc2b1e9ba99048,2025-05-27T14:10:29.530000 CVE-2025-4713,0,0,07deb6148a7b9c61da4f7b5f9679e8b0482f4bcf7e19d344fe5ec15e4b57121a,2025-05-27T14:10:47.117000 CVE-2025-4714,0,0,ea07a9f4689461c2a8f9423bf631226225cddda92ad9e10d96306967ff6a2ec2,2025-05-27T14:10:53.560000 @@ -295943,24 +295945,24 @@ CVE-2025-4715,0,0,9a489c97c9d40720bd1d4e2feec8573f21fedd878a5e031a38c9126d1f627a CVE-2025-47153,0,0,1bca3f0c72274ce4b4c023a8e0978fd82f9f0090c23ca3f26eaede96af2bc369,2025-05-02T19:15:55.930000 CVE-2025-47154,0,0,6a55c646b5911b6b02123224674cd90dd2e3787c01df5f2ac266b60ca2d454e0,2025-05-02T13:53:40.163000 CVE-2025-4716,0,0,dada52e8c94f58b9450b0b4a9bdb43e377412a57e7caa3e8191e329a90a55c88,2025-05-27T14:11:12.623000 -CVE-2025-47160,0,1,6039ba72b70538f326c8ee7f0b1cc69e62adbd8127ab4cc9325511df1398180c,2025-06-12T16:06:39.330000 +CVE-2025-47160,0,0,6039ba72b70538f326c8ee7f0b1cc69e62adbd8127ab4cc9325511df1398180c,2025-06-12T16:06:39.330000 CVE-2025-47161,0,0,c57678455db85a0578aecf2074b58b5fee35a3f62106f7b1cd95a7df17ec9499,2025-06-04T20:03:05.893000 -CVE-2025-47162,0,1,71c7b2f060e8850471a06ac29442aca48d6b467b17ab5676b9f37e2b326379ee,2025-06-12T16:06:39.330000 -CVE-2025-47163,0,1,0015ba7e30d085c94abeeabd57495de55188493e239b116e9cd272267b273134,2025-06-12T16:06:39.330000 -CVE-2025-47164,0,1,7a6c87f07f2fd99df6acd8247348450500fe3ad1004988ae1b85660e0e09e4f2,2025-06-12T16:06:39.330000 -CVE-2025-47165,0,1,c27a5dfd7e09cba974e29e5839362cd635dbc65e6aa5d6af6e83b1e5328bcdbf,2025-06-12T16:06:39.330000 -CVE-2025-47166,0,1,419221d414833a046a6e9e0de5bbf21eaf88c1c69b21fe78580352a839ecd936,2025-06-12T16:06:39.330000 -CVE-2025-47167,0,1,7a58eeb0733d05a49cc338b7f7d0c3aa1cb738c23222c65fb6ce1e065b83cf98,2025-06-12T16:06:39.330000 -CVE-2025-47168,0,1,3204b985538a54034aa3dfc06c58ed312d004f91d05eec1d4224cd761fd1b199,2025-06-12T16:06:39.330000 -CVE-2025-47169,0,1,05cbfbde3bec5bca9b5f86493703e50a3b8f69e1a8a080836a057be0c09f1c73,2025-06-12T16:06:39.330000 +CVE-2025-47162,0,0,71c7b2f060e8850471a06ac29442aca48d6b467b17ab5676b9f37e2b326379ee,2025-06-12T16:06:39.330000 +CVE-2025-47163,0,0,0015ba7e30d085c94abeeabd57495de55188493e239b116e9cd272267b273134,2025-06-12T16:06:39.330000 +CVE-2025-47164,0,0,7a6c87f07f2fd99df6acd8247348450500fe3ad1004988ae1b85660e0e09e4f2,2025-06-12T16:06:39.330000 +CVE-2025-47165,0,0,c27a5dfd7e09cba974e29e5839362cd635dbc65e6aa5d6af6e83b1e5328bcdbf,2025-06-12T16:06:39.330000 +CVE-2025-47166,0,0,419221d414833a046a6e9e0de5bbf21eaf88c1c69b21fe78580352a839ecd936,2025-06-12T16:06:39.330000 +CVE-2025-47167,0,0,7a58eeb0733d05a49cc338b7f7d0c3aa1cb738c23222c65fb6ce1e065b83cf98,2025-06-12T16:06:39.330000 +CVE-2025-47168,0,0,3204b985538a54034aa3dfc06c58ed312d004f91d05eec1d4224cd761fd1b199,2025-06-12T16:06:39.330000 +CVE-2025-47169,0,0,05cbfbde3bec5bca9b5f86493703e50a3b8f69e1a8a080836a057be0c09f1c73,2025-06-12T16:06:39.330000 CVE-2025-4717,0,0,8c6b554a91b9553dc985101123e9c85f09c9107cefc0850929b2446d4f2963c3,2025-05-27T19:51:44.153000 -CVE-2025-47170,0,1,8609d690b9177b382c0692e08b60671e2ed38f97734cc203c97e29a5bd211b9d,2025-06-12T16:06:29.520000 -CVE-2025-47171,0,1,fc33ddc1b0a36cba60385af010dd99ce9cfb9de60f2f92d577aec32e22507978,2025-06-12T16:06:29.520000 -CVE-2025-47172,0,1,4b222aca5a6540acdc7fd1e0e5dd7095cb8f0693453862cb506a0da39a81b01d,2025-06-12T16:06:29.520000 -CVE-2025-47173,0,1,ed98f8970714cb47339fa9255c68babdcda84418a50a676f08b5b4041274d397,2025-06-12T16:06:29.520000 -CVE-2025-47174,0,1,f4b3a1eee507f08b824374c4e7221614a6a5cfc33353f125c316f0101668ab75,2025-06-12T16:06:29.520000 -CVE-2025-47175,0,1,117a87a8b6dbf53ba4599cac5bdaab17be3a932fd0d63ea493ef06b8bee17ba9,2025-06-12T16:06:29.520000 -CVE-2025-47176,0,1,060ffa4925c8c02c463e708bc336f4f91cd9c75bc85dbb007390d5af30855901,2025-06-12T16:06:29.520000 +CVE-2025-47170,0,0,8609d690b9177b382c0692e08b60671e2ed38f97734cc203c97e29a5bd211b9d,2025-06-12T16:06:29.520000 +CVE-2025-47171,0,0,fc33ddc1b0a36cba60385af010dd99ce9cfb9de60f2f92d577aec32e22507978,2025-06-12T16:06:29.520000 +CVE-2025-47172,0,0,4b222aca5a6540acdc7fd1e0e5dd7095cb8f0693453862cb506a0da39a81b01d,2025-06-12T16:06:29.520000 +CVE-2025-47173,0,0,ed98f8970714cb47339fa9255c68babdcda84418a50a676f08b5b4041274d397,2025-06-12T16:06:29.520000 +CVE-2025-47174,0,0,f4b3a1eee507f08b824374c4e7221614a6a5cfc33353f125c316f0101668ab75,2025-06-12T16:06:29.520000 +CVE-2025-47175,0,0,117a87a8b6dbf53ba4599cac5bdaab17be3a932fd0d63ea493ef06b8bee17ba9,2025-06-12T16:06:29.520000 +CVE-2025-47176,0,0,060ffa4925c8c02c463e708bc336f4f91cd9c75bc85dbb007390d5af30855901,2025-06-12T16:06:29.520000 CVE-2025-4718,0,0,e197120a33051d36a3bdf1b0305cf7de5c5f5941a30eaf0eb2f8e25b8c33d5d8,2025-05-28T14:26:27.280000 CVE-2025-47181,0,0,aa11c9243cf9f21606fed813a8d7013ca1fc81a1699c797c7e93c8870c1ba872,2025-05-23T15:54:42.643000 CVE-2025-4719,0,0,8f45404e8c5e0b5372b6c6d3c18e425f04bef83b0b8978ee2807105e5fc3ce21,2025-05-28T14:26:35.423000 @@ -295987,7 +295989,7 @@ CVE-2025-4727,0,0,170e11f6923ca5cbfd0f6244eaf161be67d9ce2c6a5c3f835565b0bb279da2 CVE-2025-47270,0,0,f7de4b1bbad67df8d0ed8562ed81ad54a4a617d8e905a95b0012c5c493a9cba4,2025-05-12T17:32:32.760000 CVE-2025-47271,0,0,b4dba60dfb0342c7663df3f21e36f0d1e4cac1426ea6dff373e34c92771a1236,2025-05-12T17:32:32.760000 CVE-2025-47272,0,0,1bb2a09d129fd4f2d7c6b93b95b1a828935f3db642060df71fcd1da62c721565,2025-06-02T17:32:17.397000 -CVE-2025-47273,0,1,4a06655a063a82a14cb6c3048b84a7866ceb3430dc656da53193a6d2585d3f7b,2025-06-12T16:29:01.660000 +CVE-2025-47273,0,0,4a06655a063a82a14cb6c3048b84a7866ceb3430dc656da53193a6d2585d3f7b,2025-06-12T16:29:01.660000 CVE-2025-47274,0,0,fad3fb606ae045fd813c37388dd60dff1a0ba71c69c4422b81f53361cf7f503f,2025-05-12T17:32:32.760000 CVE-2025-47275,0,0,c08b4ed4e8318278685cc65ac12c1f286376fdd04ac329814f0f17ec3e430d14,2025-05-16T14:42:18.700000 CVE-2025-47276,0,0,40b42570d55adc5da088c76674d5e43793bb09e17a89f457d1c07e18dd1d3877,2025-05-13T19:35:18.080000 @@ -296063,7 +296065,7 @@ CVE-2025-4746,0,0,bf02eed6b3260262be226df3330f98321e746d334dfe3c3676cc04f27c4ca6 CVE-2025-47460,0,0,b7519dac17710856824fe060b1c9bdeb3f7906d05f1b9bddac0fbc9972454a5b,2025-05-08T14:39:18.800000 CVE-2025-47461,0,0,8ddb18c03b7f2c4dda33b119c3abc1c1564a904f027eb292e4a5bfb29a1f4914,2025-05-23T15:54:42.643000 CVE-2025-47462,0,0,f885e8e128ef3f4b0f8a086643e3c654a8015bc64dba9334b08e5a6ad86732f1,2025-05-08T14:39:18.800000 -CVE-2025-47463,0,1,fdbe7ec9c917602cc762b18e35acd57fc69b73deffab1c69ecee81373d10e346,2025-06-12T16:06:47.857000 +CVE-2025-47463,0,0,fdbe7ec9c917602cc762b18e35acd57fc69b73deffab1c69ecee81373d10e346,2025-06-12T16:06:47.857000 CVE-2025-47464,0,0,bc99e18b2dcfa300b36d5735d07ad600476146381be931c156803ac5a2f3900b,2025-05-08T14:39:18.800000 CVE-2025-47465,0,0,40216eee132c747fda5eb13ebb9ebfb469ddf4a1b2574c77a2faaa8d2df4139c,2025-05-08T14:39:18.800000 CVE-2025-47466,0,0,b3f1b5edc3a406593a055702de91238340c1578a3d2ed6e60af24c2ff916e1d4,2025-05-08T14:39:18.800000 @@ -296077,7 +296079,7 @@ CVE-2025-47472,0,0,01c9cb68583b39f50b058741a8e506238b34dce5d3e78d3577344f133a793 CVE-2025-47473,0,0,594c00da29fd44f9ee91e99aec4f7cce5a3dcdee9e640532a74f6e63aff20ae2,2025-05-08T14:39:18.800000 CVE-2025-47475,0,0,419116b80f7fe9386a9aac3c0836858ef647ac252eac4b1ff08d67e0a3375006,2025-05-08T14:39:18.800000 CVE-2025-47476,0,0,f06946c9db65910277eefdd02a4e277fdae7c5884111c0fe22a4a0e5abb63365,2025-05-08T14:39:18.800000 -CVE-2025-47477,0,1,77da2db11e5826e5ac8b7646c2ab3c2664e4f15f6b958d535ab609737d59cbfd,2025-06-12T16:06:47.857000 +CVE-2025-47477,0,0,77da2db11e5826e5ac8b7646c2ab3c2664e4f15f6b958d535ab609737d59cbfd,2025-06-12T16:06:47.857000 CVE-2025-47478,0,0,e6d6adb3b1616923ef0638df6a5bba4a6a66b2f12e5e8ad860cddbc43d60dfda,2025-05-23T15:54:42.643000 CVE-2025-47480,0,0,ef5cc5737d0e088e76573f050c6e079a8e6e4769a34e7600bd175867d6608ec8,2025-05-08T14:39:18.800000 CVE-2025-47481,0,0,9dd0d7411f22176e27723210f288403628c90f1234e60ae0d0856344023dd406,2025-05-08T14:39:18.800000 @@ -296086,7 +296088,7 @@ CVE-2025-47483,0,0,1236e11ed545897bd544d3b570e106d5ca0c4366ed2c09c02f8b01619887d CVE-2025-47484,0,0,b644a0a33da33ea6068483b9b701b74214c35150d4aad4776cc97bd8f67fc880,2025-05-08T14:39:18.800000 CVE-2025-47485,0,0,6d13ac9b94cd4d028acaaeec342682658517eaa04d82957f21abc9e77c21f0f1,2025-05-08T14:39:18.800000 CVE-2025-47486,0,0,c9e146c45d6cc866b625b59b9fbbdc42abd43e31899b0596a5f0fd0f2495a7c3,2025-05-08T14:39:18.800000 -CVE-2025-47487,0,1,ba993f61abb1752810eb153874e31c3cefd544b51400bdbeb6dc437a6cbdebe7,2025-06-12T16:06:47.857000 +CVE-2025-47487,0,0,ba993f61abb1752810eb153874e31c3cefd544b51400bdbeb6dc437a6cbdebe7,2025-06-12T16:06:47.857000 CVE-2025-47488,0,0,a98cbe0ad2250a56d46a3630b47fec1848107877b1365f7ff9f869c1ad4ead6f,2025-05-08T14:39:18.800000 CVE-2025-47489,0,0,12b13751b7f1741a87725c19ad09a24bfe30a7cd9497783102cd5f2ca284033a,2025-05-08T14:39:18.800000 CVE-2025-4749,0,0,b8451e4b2a66fc656a3e06b6a82340ac94c8546a4a1043c5826895b1adbdd4dc,2025-06-03T15:57:57.250000 @@ -296112,7 +296114,7 @@ CVE-2025-47508,0,0,44bc5934567e61a9d226a8a00b95a3dbd7348d5f88f1a9426cbcefa0e9a14 CVE-2025-47509,0,0,a28b54f2726ac100d3a0b6d4c962a5fc82a66ed122eca0072f6ed6e33eba4277,2025-05-08T14:39:18.800000 CVE-2025-4751,0,0,03912851cd6e2f8454cc14a160a9b578739ddae3dca121ba867edc56013b6d4e,2025-05-27T19:50:02.937000 CVE-2025-47510,0,0,c9d1222173a4dc9440ec30daa9fbe0a2e3c41d5575ab2c944e78e87741a6699d,2025-05-08T14:39:18.800000 -CVE-2025-47511,0,1,a137dacce754bde98252dcc3d7028d2226f120aaba4b600a486bd0fae6f4fa6b,2025-06-12T16:06:47.857000 +CVE-2025-47511,0,0,a137dacce754bde98252dcc3d7028d2226f120aaba4b600a486bd0fae6f4fa6b,2025-06-12T16:06:47.857000 CVE-2025-47512,0,0,f1a3f254afce9caaf969e51a0109c6cff8f8b40c27dc6049b0cdeccc9db021f0,2025-05-23T15:54:42.643000 CVE-2025-47513,0,0,8703181f402fca103f6d022a9c33e006a387d557a196cc7858c57d95fd868ecd,2025-05-23T15:54:42.643000 CVE-2025-47514,0,0,9ebbd68f60dde682d5f6fb89d64f79535644e445245fd8730b094308ec83cfb0,2025-05-08T14:39:18.800000 @@ -296129,7 +296131,7 @@ CVE-2025-47523,0,0,f195392b5f808fe9c3856b2b15686e3aa8292dc4447bf19d8a3daf0e8d231 CVE-2025-47524,0,0,3ae95a6c5e8b77d371df026b87c96355ca04d04da5177f09e825a7d062c218cd,2025-05-08T14:39:18.800000 CVE-2025-47525,0,0,c9982bfde9e29cc589962b2ab6b0cc05071ee8c75d4a9adc1c76947e243b469e,2025-05-08T14:39:18.800000 CVE-2025-47526,0,0,2617da7eb4e53828410b6046c72bd451966e899374e3c43d789b40911de09b0a,2025-05-08T14:39:18.800000 -CVE-2025-47527,0,1,96fb291dc4482ae74da4228e06559577b3402dd4570cdbea414860d1ab57e9fb,2025-06-12T16:06:47.857000 +CVE-2025-47527,0,0,96fb291dc4482ae74da4228e06559577b3402dd4570cdbea414860d1ab57e9fb,2025-06-12T16:06:47.857000 CVE-2025-47528,0,0,d66dcd6b8cb0f20189f7b42b9cc8eaecf41c7f7aaf00bef51aa11af3d26b7264,2025-05-08T14:39:18.800000 CVE-2025-47529,0,0,4a75f2f5bd05f7907a3ee7f414497b38e29c095125f774724be8f9f672bef815,2025-05-23T15:54:42.643000 CVE-2025-4753,0,0,2948282b1598cd584288af9cdfce742cbef3102e97979315e3768adbf7400cdf,2025-06-03T15:56:54.033000 @@ -296160,7 +296162,7 @@ CVE-2025-47557,0,0,30fe5baef7cb4352c2f9471d036fd77d02b114de359294a33b494a8769330 CVE-2025-47558,0,0,5a74e129f72833ac1e6a0fa080819cbdc1546e5fefdc4651557e3c28f898f0bb,2025-05-23T15:54:42.643000 CVE-2025-4756,0,0,b935e91bacb1926bc8cf1fe1b0f1de476b8b7bfbf44789827c7a23f8c6f1b349,2025-05-21T13:40:10.450000 CVE-2025-47560,0,0,c42216d7ef93cb02bf2cefc33ab7720ff1060436a899db11fa007bd5ae21264e,2025-05-19T13:35:50.497000 -CVE-2025-47561,0,1,7c2e31eb14ef216ee64d78f4363da8a42e01fa0856268b610d5e29743f219312,2025-06-12T16:06:47.857000 +CVE-2025-47561,0,0,7c2e31eb14ef216ee64d78f4363da8a42e01fa0856268b610d5e29743f219312,2025-06-12T16:06:47.857000 CVE-2025-47562,0,0,879496304ffa94481070c08ba70f4beeb80850bcaa0cd491262f65c2fe9f8f35,2025-05-19T13:35:50.497000 CVE-2025-47563,0,0,72acd05048e66bf43174d423048963fa4336cfd5d05a950e28ccf6a586953f28,2025-05-19T13:35:50.497000 CVE-2025-47564,0,0,758c7c233976a079425cfa725a742dd6e7231873de27eacf12a1e47dc13257f8,2025-05-19T13:35:50.497000 @@ -296190,7 +296192,7 @@ CVE-2025-47594,0,0,670736b2ade11ae53e2abb72d50676680bd1eb697f70e54de78fdccfe9061 CVE-2025-47595,0,0,9adf7d209ac9b8d3400c8588f008170c41edc2d63f5ac07b2215d46ce5b295b5,2025-05-08T14:39:09.683000 CVE-2025-47596,0,0,690e3b47de078ba08084cd61db672689fbe99a61629098464a3f13b510134cf9,2025-05-08T14:39:09.683000 CVE-2025-47597,0,0,fb76cae12f5b526063c4e4a4be253bc9c7c48e40696db77b034e646e42c05626,2025-05-08T14:39:09.683000 -CVE-2025-47598,0,1,d7e72d2a5a08eb81281a979bada0e35b4f21a679b1648be87b933040ff3003fa,2025-06-12T16:06:47.857000 +CVE-2025-47598,0,0,d7e72d2a5a08eb81281a979bada0e35b4f21a679b1648be87b933040ff3003fa,2025-06-12T16:06:47.857000 CVE-2025-47599,0,0,9ee039ad2cd9c104f74dafdaab19a680ccf8acfe2bdc3e4b9451c1c37f06b445,2025-05-23T15:54:42.643000 CVE-2025-47601,0,0,c335faea14ab10462c3e46670df66fe038dd1d14b79de2f1440abed04f84f72c,2025-06-09T12:15:47.880000 CVE-2025-47602,0,0,d3dbfb428c0954dce9fcab4e9e45f9d0df6844ceeac2e295f71482a5f5bda0bd,2025-05-08T14:39:09.683000 @@ -296199,7 +296201,7 @@ CVE-2025-47604,0,0,5fe8052a1ec8d805c9163a0e7fe2f0a39439d3c6190a6aeb618f3b6906c1c CVE-2025-47605,0,0,b6491092455eede5a1d7d1de6f7221c35c77aca3b2beb6aadc95e5dae53348cb,2025-05-08T14:39:09.683000 CVE-2025-47606,0,0,261198fb968f6507d6ed481eb6f4840bbec961ce05d46e084e160fda30d5d00a,2025-05-08T14:39:09.683000 CVE-2025-47607,0,0,d0b7c3b7ae1517408314d2ad3e3069997c75c6213321888cd8d1c66d4e31c11f,2025-05-08T14:39:09.683000 -CVE-2025-47608,0,1,0380a0e1c9cb506a253e735d7b9c45374ed8f02eddf599046fa07d841fa4f353,2025-06-12T16:06:47.857000 +CVE-2025-47608,0,0,0380a0e1c9cb506a253e735d7b9c45374ed8f02eddf599046fa07d841fa4f353,2025-06-12T16:06:47.857000 CVE-2025-47609,0,0,0f312cdc9540101a60207d01d82d63b5a476cecfd45f63337bd539fe4bf56a27,2025-05-08T14:39:09.683000 CVE-2025-4761,0,0,9b2bc90661a1265fb38e65b8ba4c0907f93f2ea29af882f49fbb1c9a53591e84,2025-05-27T19:48:48.237000 CVE-2025-47611,0,0,476c313a93f85aadfbc3278d8fcfc0ebe466f2d4507a11e782d9ba8fa0e9a383,2025-05-23T15:54:42.643000 @@ -296240,7 +296242,7 @@ CVE-2025-47647,0,0,bcc64494c4f45cbc11de66eb718f0e423105a061ef54de6b136715ca86a6b CVE-2025-47648,0,0,3c1dfc943823daf3366f4eed455a4c3f82064cebde832df50c0d3191570bcbef,2025-05-08T14:39:09.683000 CVE-2025-47649,0,0,a6998300a5795198f0b6b91104fdb10fcb7520b0214faea4aa3bc9ecd0a8e984,2025-05-08T14:39:09.683000 CVE-2025-4765,0,0,0837302015ce28868a75e726316131d572747335e54f82acac56a10423fbdc52,2025-05-27T19:48:26.970000 -CVE-2025-47651,0,1,375abd539d22db8e0b20a8e0d74dac0b2e7eb8b3d0ae7b53538d78123fcf253c,2025-06-12T16:06:47.857000 +CVE-2025-47651,0,0,375abd539d22db8e0b20a8e0d74dac0b2e7eb8b3d0ae7b53538d78123fcf253c,2025-06-12T16:06:47.857000 CVE-2025-47653,0,0,aea902577b09981d2973dd34a3653642f8f6a296f13c8d372934fa816515c5f5,2025-05-08T14:39:09.683000 CVE-2025-47655,0,0,99fda0bc4baa99ff4898982663410a7b72875bb40b9b47ae6767967697d041a7,2025-05-08T14:39:09.683000 CVE-2025-47656,0,0,64ca96af8ea55f69cb93b539d6deb78f0569be7b208cfa2a28c459de3d2e34ca,2025-05-08T14:39:09.683000 @@ -296298,7 +296300,7 @@ CVE-2025-4771,0,0,098fa6c5f50ab00bca1e41fbaecb02800df7623ac7bf2fda48146206c10d34 CVE-2025-47710,0,0,efb080a2ca87d31fc53e84646807eb619dd8ffb84063c97064b1c37508c6b60a,2025-06-10T15:24:50.570000 CVE-2025-47711,0,0,84134213c5152e1def5667fee36ba3a5b2be995d24d7708c58e002afb898ec35,2025-06-09T12:15:47.880000 CVE-2025-47712,0,0,36ab066e163c4ffc449059531315de23291a62b1378074f34cd0681da81a794c,2025-06-09T12:15:47.880000 -CVE-2025-47713,0,1,b0c1b9cda000ea989a739a655f9deae7f39d468553d2bfd6087bea297401a3e1,2025-06-12T16:06:20.180000 +CVE-2025-47713,0,0,b0c1b9cda000ea989a739a655f9deae7f39d468553d2bfd6087bea297401a3e1,2025-06-12T16:06:20.180000 CVE-2025-4772,0,0,d0f3fa4362a8236e85b8ffd939fd0423a16232ac9a4ecc1b20eb2790c7640e3f,2025-05-21T20:59:39.237000 CVE-2025-47724,0,0,c392ae279a9c6e1324e9d9c71628ad9f2bd31920b4d617428838fa9f83dc2fa5,2025-06-04T14:54:33.783000 CVE-2025-47725,0,0,889f3515c44952cf57a8d17f0356726e20588e99515827ba927156d41cc6af64,2025-06-04T14:54:33.783000 @@ -296313,7 +296315,7 @@ CVE-2025-47733,0,0,8ca49357b50ecb80722b97ab3f7e121e8dcb83e490a4a143991ae1fbc243a CVE-2025-47735,0,0,2f52e7c2d058d86629cac68f734c0774cf880fe4e8f98eedcaeede1d23aa6eff,2025-05-12T17:32:52.810000 CVE-2025-47736,0,0,2f11e9b0a9d748da2f6ce9c62d30862cdd6596c7ac96ac5f1028db67479c00c6,2025-05-12T17:32:52.810000 CVE-2025-47737,0,0,60cb12bc89ce6f2a8fe9e7af3463c6e9c2bcca5ef96322a90d7cccb126b389d1,2025-05-12T17:32:52.810000 -CVE-2025-4774,0,1,030f0c165972a90f2efc4aaa5ddbfe19e3d1b1c3af0f3137283b01a5858b493d,2025-06-12T16:06:39.330000 +CVE-2025-4774,0,0,030f0c165972a90f2efc4aaa5ddbfe19e3d1b1c3af0f3137283b01a5858b493d,2025-06-12T16:06:39.330000 CVE-2025-47748,0,0,6d3db12d37c958bc3ed0c3a8085a815af32d574707d63e9cde8e957a0c1f87c1,2025-05-30T17:15:29.117000 CVE-2025-47749,0,0,77136f5a200eae36103a9c78079b2abf4fa9dbee2a99746a355de3498002722c,2025-05-19T17:30:06.440000 CVE-2025-47750,0,0,1a4ff5a2f7fb0cd15d257d686f97e3b073753ad3ba8037a1d7327a6c86b11820,2025-05-19T17:31:27.667000 @@ -296348,8 +296350,8 @@ CVE-2025-47781,0,0,98f637b9108418e00f3d46ed44a8dc734d9f76f68a35453ae91fe487e4233 CVE-2025-47782,0,0,23ff8285e4b78b20b0d45f22f6fbd0abec966e0ebf46b5a2c702f8a92b4240d4,2025-05-16T14:43:56.797000 CVE-2025-47783,0,0,9d548a44ae441aa81d4ce87ce1bde42689f81be4eb436f1c5dc0154c13a92cc2,2025-05-16T14:43:26.160000 CVE-2025-47784,0,0,41bd2f8e95eb3baab5316e7d5be9936faeaa552b46dd2aee6b3934902ace27bc,2025-05-16T14:42:18.700000 -CVE-2025-47785,0,1,a051b3055764aeef6cbbcb4f0b3c5d119cdd68100096b4aabb9f4d1f2c58a389,2025-06-12T16:39:17.467000 -CVE-2025-47786,0,1,04d15aa36906f407ce9503b5e85686cf0003a20f24e1aaa4e03a652f6d18ba23,2025-06-12T16:39:25.020000 +CVE-2025-47785,0,0,a051b3055764aeef6cbbcb4f0b3c5d119cdd68100096b4aabb9f4d1f2c58a389,2025-06-12T16:39:17.467000 +CVE-2025-47786,0,0,04d15aa36906f407ce9503b5e85686cf0003a20f24e1aaa4e03a652f6d18ba23,2025-06-12T16:39:25.020000 CVE-2025-47787,0,0,0a2581ff70fc7e5521e4a9d9ce78a890c8b67c89a91ce0d94fcc4900f99a23c8,2025-05-19T15:15:25.097000 CVE-2025-47788,0,0,6b5e38cbcfc946bfd59d42d46514cb0def4592e040d374abdc709005316d2f44,2025-05-19T15:15:25.200000 CVE-2025-47789,0,0,45dc770bb0c94c5e8c48030b8884b90c652471ebe6c8c411f93ca31ef83185f9,2025-05-16T14:42:18.700000 @@ -296361,15 +296363,15 @@ CVE-2025-47794,0,0,fe7227e3d0226dcb896a577c64f1cd15be4a2124b27c33b886b791a4f94db CVE-2025-4780,0,0,50836fef64e4f508a2f70175fce08dae54861b0690bfd6af3a0acab7a4fbf285,2025-06-05T19:36:06.897000 CVE-2025-47809,0,0,7378247eba6fac39102e733903012e4738ae1399f25f08cdedbbe88c7b8a3bad,2025-05-16T14:42:18.700000 CVE-2025-4781,0,0,9dabcc14836b43733524131bd4b7d81a20b179417e93f112f8e4e0e5eedf8fdb,2025-05-21T20:59:18.993000 -CVE-2025-47814,0,1,9adc376562e26f07846dbee62d965d38fea5fb027e0e2bec35e0c30901eb5dd3,2025-06-12T16:16:54.243000 -CVE-2025-47815,0,1,2d9b8f0482279acc08f64b8fdb9e80c06935773ec9e81d25500eabd26a7e003a,2025-06-12T16:13:37.013000 +CVE-2025-47814,0,0,9adc376562e26f07846dbee62d965d38fea5fb027e0e2bec35e0c30901eb5dd3,2025-06-12T16:16:54.243000 +CVE-2025-47815,0,0,2d9b8f0482279acc08f64b8fdb9e80c06935773ec9e81d25500eabd26a7e003a,2025-06-12T16:13:37.013000 CVE-2025-47816,0,0,dfc656b734ddc613569bffc853fd450ab3517aaf74cbf8b07d633a1866015974,2025-05-12T19:15:51.733000 CVE-2025-47817,0,0,a9608fe19de2055ccc53db5d916ab7446a11a0159ceb8cb3f751e656accab718,2025-05-12T17:32:32.760000 CVE-2025-4782,0,0,7ad1545eb9e016317ccf1371b442ca29cb62e72aa504ad708f7f276790913468,2025-05-23T13:04:40.253000 CVE-2025-47827,0,0,e8e7d1db0126d69a3b1ce4ce3cd4a43b2b63ba3f83e4b78ec9433a4d6806ed2f,2025-06-10T15:15:25.270000 CVE-2025-47828,0,0,164436fe84b8d833a71f3fa8e7f3f39b64e2df889f4579512ca4cd1f99b4e769,2025-05-12T17:32:32.760000 CVE-2025-4783,0,0,bd5695c741cd6c06c07a958617e5fade1eea7d7c38bb9f2f382e0e33491cd176,2025-05-28T15:01:30.720000 -CVE-2025-47849,0,1,b0b867c975fc11a7a699ddf939309031205d4114d024fa26b8a4ef197aa72b0f,2025-06-12T16:06:20.180000 +CVE-2025-47849,0,0,b0b867c975fc11a7a699ddf939309031205d4114d024fa26b8a4ef197aa72b0f,2025-06-12T16:06:20.180000 CVE-2025-4785,0,0,11af03bace6c1c04331c5dddb8e99f128f61109ba1a035e35492e3dbcae57560,2025-05-21T21:00:19.110000 CVE-2025-47850,0,0,6ffc73421957f99914a384dd377153330e8c59407b63d74450ed145d56da1d54,2025-05-21T20:24:58.133000 CVE-2025-47851,0,0,bae42746a3d0b7b8a748ca2f4220c01f83bf85343adefcd6c74910e655b0981c,2025-05-28T21:13:48.670000 @@ -296424,7 +296426,7 @@ CVE-2025-47940,0,0,041b23d7fe6b85d81bc7e12896e6c239d30fa2ff6fd2920eb28aca61c02fe CVE-2025-47941,0,0,ccae7c3101a56671e4027a9ac1fc4d25c071f58e7060281653ad230449dde6b5,2025-05-21T20:25:16.407000 CVE-2025-47942,0,0,89669a9478df7875427b1ce81ed1c37d53f50384a3e98a50b2c381c0e1aa23d7,2025-05-23T15:55:02.040000 CVE-2025-47944,0,0,43f01036d58c7fc4ce68cbd36ac845bd2f2e9cbf043553eb4dd6eb8bb8c9e3b0,2025-05-21T20:25:16.407000 -CVE-2025-47945,0,1,7c5a965f66aa180fc1f3cb799cf2ffb5e99cde67696e78bbc56ba87d94fd9577,2025-06-12T16:28:42.797000 +CVE-2025-47945,0,0,7c5a965f66aa180fc1f3cb799cf2ffb5e99cde67696e78bbc56ba87d94fd9577,2025-06-12T16:28:42.797000 CVE-2025-47946,0,0,fe373fbb28590de823dcf173d97336d97ccc740376cc7405209b8db39f076b6c,2025-05-21T20:25:16.407000 CVE-2025-47947,0,0,937e21e816ace6c7b2eea9b27977c70a0355dffa802eeb709a1580aec3fe9710,2025-05-23T15:55:02.040000 CVE-2025-47948,0,0,ba2e8c1cb0258308d0310ef150246d3504511a8f7fe9ed640ab9013bfefadd52,2025-05-19T15:15:25.400000 @@ -296432,25 +296434,25 @@ CVE-2025-47949,0,0,dc86078901df64be63bcaee4a73ca319eec3de89fa5549a71818463921d49 CVE-2025-4795,0,0,3fd0e28eaafb548c1d9f9e6a41da631ae960e10221f6f4901b1a5e253e1ad775,2025-05-19T13:35:20.460000 CVE-2025-47950,0,0,4b0b13462648502a1d9e9c65a1a516635c319d24d84102d181b2a27357de0e4c,2025-06-09T12:15:47.880000 CVE-2025-47952,0,0,98063020cb9f5c2b480f0cb92a50eeedaf8c49e542ef7ba3da076028de108162,2025-05-30T16:31:03.107000 -CVE-2025-47953,0,1,4efadcb8de5ee103c4397343fd477ac2f1cc76312f377843529dc0565acd9d4e,2025-06-12T16:06:29.520000 -CVE-2025-47955,0,1,eb2ec88dd5cc932731cf640b586ede1e8a1ad4d65d53649a0708f1fa7a7dcbc2,2025-06-12T16:06:29.520000 -CVE-2025-47956,0,1,584e4455483bb8596aa243b181eb5b73e9588e261be2e1835cf41b90c145fa66,2025-06-12T16:06:29.520000 -CVE-2025-47957,0,1,75789a9bbd8a920a1e5da65d05d1ff25d4c73544f6b2f447de71557990907414,2025-06-12T16:06:29.520000 -CVE-2025-47962,0,1,ec5f12ac8b56b30ebf23bb9811fd08e5a27fefe35ea896c43c130b0c1e200c0e,2025-06-12T16:06:29.520000 +CVE-2025-47953,0,0,4efadcb8de5ee103c4397343fd477ac2f1cc76312f377843529dc0565acd9d4e,2025-06-12T16:06:29.520000 +CVE-2025-47955,0,0,eb2ec88dd5cc932731cf640b586ede1e8a1ad4d65d53649a0708f1fa7a7dcbc2,2025-06-12T16:06:29.520000 +CVE-2025-47956,0,0,584e4455483bb8596aa243b181eb5b73e9588e261be2e1835cf41b90c145fa66,2025-06-12T16:06:29.520000 +CVE-2025-47957,0,0,75789a9bbd8a920a1e5da65d05d1ff25d4c73544f6b2f447de71557990907414,2025-06-12T16:06:29.520000 +CVE-2025-47962,0,0,ec5f12ac8b56b30ebf23bb9811fd08e5a27fefe35ea896c43c130b0c1e200c0e,2025-06-12T16:06:29.520000 CVE-2025-47966,0,0,9af6a33a751a4e930e5be1495300477ca1b17cde2c86ba4e4a2e9e219bcd8d40,2025-06-06T14:07:28.330000 -CVE-2025-47968,0,1,9873a05770c354442bf3bf27c8a92251f359bb37d069f641052bb9259afd6d63,2025-06-12T16:06:29.520000 -CVE-2025-47969,0,1,0e0e7b75223041c5dbcc523eb2d30156bba76ff3a1b7b7da0774106a4c0a4009,2025-06-12T16:06:29.520000 +CVE-2025-47968,0,0,9873a05770c354442bf3bf27c8a92251f359bb37d069f641052bb9259afd6d63,2025-06-12T16:06:29.520000 +CVE-2025-47969,0,0,0e0e7b75223041c5dbcc523eb2d30156bba76ff3a1b7b7da0774106a4c0a4009,2025-06-12T16:06:29.520000 CVE-2025-4797,0,0,7955c65d02ae59cf8e91f669d1ef33f935d7dc4278caacac2c860c6a07f32d1d,2025-06-04T14:54:33.783000 -CVE-2025-47977,0,1,1070ffef7b494a80b675d0a0313fd0470fac750ba7b0d994bd1fba86cb51fdb1,2025-06-12T16:06:29.520000 -CVE-2025-4798,0,1,5a239835fd6b5e28a8ee62e1d59407fcaa00b3515f6181c70d072abba12c6641,2025-06-12T16:06:20.180000 -CVE-2025-4799,0,1,e64652d71ac1ccd82a0f39bce94f4578f980ed5ddbfde3f8e1c7d8e5c6d31bc4,2025-06-12T16:06:20.180000 +CVE-2025-47977,0,0,1070ffef7b494a80b675d0a0313fd0470fac750ba7b0d994bd1fba86cb51fdb1,2025-06-12T16:06:29.520000 +CVE-2025-4798,0,0,5a239835fd6b5e28a8ee62e1d59407fcaa00b3515f6181c70d072abba12c6641,2025-06-12T16:06:20.180000 +CVE-2025-4799,0,0,e64652d71ac1ccd82a0f39bce94f4578f980ed5ddbfde3f8e1c7d8e5c6d31bc4,2025-06-12T16:06:20.180000 CVE-2025-4800,0,0,9318c6df70d36b773d7fc889153c4ccced0bd2fc6ace455b4d54f9e1c185a4a9,2025-05-28T15:01:30.720000 CVE-2025-48009,0,0,9bbf54dd866dd4de365cacd3cc58cc80c0cc2d2ba8fbdc821eac253715a62cf9,2025-06-10T15:29:32.900000 CVE-2025-4801,0,0,fc6ec83b7f99dbba6d1228da70489464cc23b7a30d8f01ad6791644a180c4530,2025-06-10T16:15:42.923000 CVE-2025-48010,0,0,4819d2e93ad3442257f70fb7864093e1a4200a7b0a7fba4a346e3f36d3da9e5b,2025-06-10T14:13:51.267000 CVE-2025-48011,0,0,258b9fec7bb0d96eb7155a40013213737fe713d9c9fbe682bbd078d999f91910,2025-06-10T14:28:15.027000 CVE-2025-48012,0,0,71d63bd70525687602bc234fe1b79ef8d4a14328f61a484c736f611a8ad14409,2025-06-10T14:28:52.893000 -CVE-2025-48013,0,1,2a59f8d9447057ffb9d62fb0a00715df1ceb17b59bb141a0ae2774af37ba951b,2025-06-12T16:06:20.180000 +CVE-2025-48013,0,0,2a59f8d9447057ffb9d62fb0a00715df1ceb17b59bb141a0ae2774af37ba951b,2025-06-12T16:06:20.180000 CVE-2025-48014,0,0,b9d2079ba78dd708b6501c98bcfc8c530a41a6a42eec8a9e644487633db1d02d,2025-05-21T20:24:58.133000 CVE-2025-48015,0,0,97195b1375e738b78c3c892de114d387c5901e8ee163a174bd7cc7d86bb801d6,2025-05-21T20:24:58.133000 CVE-2025-48016,0,0,7f338d05ff0bf5457b003e53823b639de05c7abe792c9baaaefb3f53dc116634,2025-05-21T20:24:58.133000 @@ -296467,18 +296469,18 @@ CVE-2025-48047,0,0,90c6b8a2873189c12920d6716ea7296040367faaceea397be7be5a923b042 CVE-2025-4805,0,0,c6073c9a851be5e89b9b6a73f6e0a94d727dba70f9dad98357bef818a7d70880,2025-05-19T13:35:20.460000 CVE-2025-48050,0,0,fb11876c739186b17efdda0f201617f2ba38492e858d291ddb8ff8349bb73ea9,2025-05-16T15:15:48.510000 CVE-2025-48051,0,0,8f16e73c77a658ac4a8bc87a031408f43bd1de0b114924200d2574b9dd6d151d,2025-06-12T13:08:45.057000 -CVE-2025-48053,0,1,b4f2327a281d7077596a65c56cc3e1d735f676d588b64d98cca71765dbb04598,2025-06-12T16:06:47.857000 +CVE-2025-48053,0,0,b4f2327a281d7077596a65c56cc3e1d735f676d588b64d98cca71765dbb04598,2025-06-12T16:06:47.857000 CVE-2025-48054,0,0,619ab1f87d286d2d8cec942751a3a0672c0ee415c655aa7e7fd196e00f07880e,2025-05-28T15:01:30.720000 CVE-2025-48056,0,0,a8d32136bfa1274c5c1a44ad4e0fd36b6417f9ac8904498885d9d904c4b52165,2025-05-21T20:24:58.133000 CVE-2025-48057,0,0,a191ca594fce2043575d294ad9a27f048e1246820e66b4cf94f49035f8bda852,2025-05-28T15:01:30.720000 CVE-2025-4806,0,0,2518615806c8845e10f07d0087e3d6590e4a403546137a9f44732cf46e6ce47d,2025-05-28T13:46:20.210000 CVE-2025-48060,0,0,e880a7998ac7937dea606622d4d4f9e16644f2d07bf1521aa507e684ea319d27,2025-05-21T20:24:58.133000 CVE-2025-48061,0,0,9623adaa4a2a12419dc1960402eeb7cda483dd4973982b2b4588eefcc7c2d6af,2025-05-23T15:55:02.040000 -CVE-2025-48062,0,1,749de728a417e5a8d1f7fd16f345938acc96df10b2a7a0ec4adb111872f26cee,2025-06-12T16:06:47.857000 +CVE-2025-48062,0,0,749de728a417e5a8d1f7fd16f345938acc96df10b2a7a0ec4adb111872f26cee,2025-06-12T16:06:47.857000 CVE-2025-48063,0,0,30768bd0b996f4003af001e4f1f93e88434b229ec5305143caf606aa28b95eff,2025-05-21T20:24:58.133000 CVE-2025-48064,0,0,f30f6abfc706c8ec009b8e1646b8ce7a94ad294f1fc91f47ca51b619773ad0e0,2025-05-21T20:24:58.133000 CVE-2025-48066,0,0,faea31f6567e989a0ef973c3f26a498ca723f84a2b80d40e0205222fbd185beb,2025-05-30T01:18:41.410000 -CVE-2025-48067,0,1,22969738b1365af0ae4410d8bd56f8dea0ca6b885ed0c705e09d5f2697dbeef5,2025-06-12T16:06:39.330000 +CVE-2025-48067,0,0,22969738b1365af0ae4410d8bd56f8dea0ca6b885ed0c705e09d5f2697dbeef5,2025-06-12T16:06:39.330000 CVE-2025-48068,0,0,8829e4d02604079a80fe777b2b1440ff57426176316d262891eaefe3a9476157,2025-05-30T16:31:03.107000 CVE-2025-48069,0,0,d201b903e106fd4e8e9a5c16c5ee97dd49fc9c17d0474c4fa89382c7bdd7010c,2025-05-21T20:24:58.133000 CVE-2025-4807,0,0,38e0deb05d9d726281158918611fe40bc8b500e3135a018beac99acf23d735d4,2025-05-28T13:38:25.170000 @@ -296500,16 +296502,16 @@ CVE-2025-48119,0,0,4feda773c81ee4897f2976ea61ec02d33e4025df17c7693669a0a4d6a4590 CVE-2025-4812,0,0,42218508a0309649b34bc39191117b5420dff6316bab0950768b4789d15f10de,2025-06-04T16:08:39.880000 CVE-2025-48120,0,0,2659007c9b26f8d290992dde9f498830d4c41050333088bc2e3cc8f9d34413b9,2025-05-19T13:35:20.460000 CVE-2025-48121,0,0,d41100197a0b9125ccfe6a24f1d418cd71403d0477e8fd6b7ad00bf5b7009d5e,2025-05-19T13:35:20.460000 -CVE-2025-48122,0,1,5d90346782f906a83ce1f7d5406c733daa96859222d3462e9a9aaa87bf4bbf88,2025-06-12T16:06:47.857000 -CVE-2025-48123,0,1,927dd0eda078889f31c80e97c49d639c615c1cd4fa7a86919723f469b8aa5c94,2025-06-12T16:06:47.857000 -CVE-2025-48124,0,1,344bcd7cc563cf76038c7c18a4851f7ab64343be1a5e3b5eb9102a205871c94a,2025-06-12T16:06:47.857000 -CVE-2025-48125,0,1,8eee42a4c025e254ddba8ffca9e8c3fac55262865ad675299523c2fb1d918797,2025-06-12T16:06:47.857000 -CVE-2025-48126,0,1,4dd5514aac92cade67b6b2dd99f40286bd3b75957183c5caf82298339e122598,2025-06-12T16:06:47.857000 +CVE-2025-48122,0,0,5d90346782f906a83ce1f7d5406c733daa96859222d3462e9a9aaa87bf4bbf88,2025-06-12T16:06:47.857000 +CVE-2025-48123,0,0,927dd0eda078889f31c80e97c49d639c615c1cd4fa7a86919723f469b8aa5c94,2025-06-12T16:06:47.857000 +CVE-2025-48124,0,0,344bcd7cc563cf76038c7c18a4851f7ab64343be1a5e3b5eb9102a205871c94a,2025-06-12T16:06:47.857000 +CVE-2025-48125,0,0,8eee42a4c025e254ddba8ffca9e8c3fac55262865ad675299523c2fb1d918797,2025-06-12T16:06:47.857000 +CVE-2025-48126,0,0,4dd5514aac92cade67b6b2dd99f40286bd3b75957183c5caf82298339e122598,2025-06-12T16:06:47.857000 CVE-2025-48127,0,0,11ee29dc31cd85b0b718162f384541d319a9748ffc96b9bab70d5b0619027f27,2025-05-19T13:35:20.460000 CVE-2025-48128,0,0,94de179bd7e9fd5a02611e704c16ad33a9258dcb246bf38f48064c8c6fc5c170,2025-05-19T13:35:20.460000 -CVE-2025-48129,0,1,24214096cd06eb0308e1dd9643f414175e6d2be1c23c282925107f3249cc2ade,2025-06-12T16:06:47.857000 +CVE-2025-48129,0,0,24214096cd06eb0308e1dd9643f414175e6d2be1c23c282925107f3249cc2ade,2025-06-12T16:06:47.857000 CVE-2025-4813,0,0,1a040e227781d5197074d3e70b2ff2c020f5f78c26861bf6092e1893d0ef9aea,2025-06-04T16:10:14.027000 -CVE-2025-48130,0,1,5e46b5d093eaffb0abab8647d943ce929263142fc6bdbaab46b282da74fa3333,2025-06-12T16:06:47.857000 +CVE-2025-48130,0,0,5e46b5d093eaffb0abab8647d943ce929263142fc6bdbaab46b282da74fa3333,2025-06-12T16:06:47.857000 CVE-2025-48131,0,0,6f6863370b60761b82c369fd6ae422f0117970da1760027fe64e23ad563befc7,2025-05-19T13:35:20.460000 CVE-2025-48132,0,0,a2bb6adacc89023d0994c232181272e70d3b6a7771b743532333977bbde51d07,2025-05-30T14:15:56.850000 CVE-2025-48133,0,0,5ccef876067eceac0c72d3712d053f037621956c868e9b3602cf854900865668,2025-06-06T14:07:28.330000 @@ -296518,21 +296520,21 @@ CVE-2025-48135,0,0,df1fc64701dff9d68744f295f505943353aa8358d009a9af1218dd9cf0feb CVE-2025-48136,0,0,c1db2265f8a48dc8fb9bde0e7c6116a298583762b2bb3911ef4c2aaf2b09854a,2025-05-30T14:36:58.320000 CVE-2025-48137,0,0,5548589b314d704917168eb47822a320c36df235e7215f581b27680822b5ed53,2025-05-30T14:35:13.523000 CVE-2025-48138,0,0,87ffc58f4226f2db1771ad791bf24339c9d7ee906fd0e94e6b23ced179f5abb5,2025-05-30T15:19:56.580000 -CVE-2025-48139,0,1,27c6db2247d61fc78fcd73d8493e1f1bd54e06a594d1167eef9e35e16994bd33,2025-06-12T16:06:47.857000 +CVE-2025-48139,0,0,27c6db2247d61fc78fcd73d8493e1f1bd54e06a594d1167eef9e35e16994bd33,2025-06-12T16:06:47.857000 CVE-2025-4814,0,0,d46786303e3a6598163a80d264d357d8fd8f4577086008f748c18c8fa1a8b9bd,2025-05-28T13:17:56.110000 -CVE-2025-48140,0,1,a29cda877b51f0776bee61c5994dd7d896db708e1c171df5cefeefa9152eba9d,2025-06-12T16:06:47.857000 -CVE-2025-48141,0,1,e3c0aa5debd1d2cb7d0d816751febe5ca0c400edd2ee18b5b814ab5412ffb366,2025-06-12T16:06:47.857000 -CVE-2025-48143,0,1,4945e05ff909df05afaeff94cfcd91ad3cd14634c19f51f496c7e38202aa7d5c,2025-06-12T16:06:47.857000 +CVE-2025-48140,0,0,a29cda877b51f0776bee61c5994dd7d896db708e1c171df5cefeefa9152eba9d,2025-06-12T16:06:47.857000 +CVE-2025-48141,0,0,e3c0aa5debd1d2cb7d0d816751febe5ca0c400edd2ee18b5b814ab5412ffb366,2025-06-12T16:06:47.857000 +CVE-2025-48143,0,0,4945e05ff909df05afaeff94cfcd91ad3cd14634c19f51f496c7e38202aa7d5c,2025-06-12T16:06:47.857000 CVE-2025-48144,0,0,915ef69f7620231f2c6e2a32616b16609cf357d74e4b81e5126994688d251650,2025-05-30T15:20:12.500000 CVE-2025-48146,0,0,44edda46a6e454799db1266c87b76373fb03553b5180641f5297dee2b0d7de37,2025-06-06T22:23:28.070000 -CVE-2025-48147,0,1,d66fc5f0d4a515039630f4bce27a90f7dd008308f73336ecb1c7033f2767da20,2025-06-12T16:06:47.857000 +CVE-2025-48147,0,0,d66fc5f0d4a515039630f4bce27a90f7dd008308f73336ecb1c7033f2767da20,2025-06-12T16:06:47.857000 CVE-2025-4815,0,0,31cc1cd9ba179e2e20111ed224a5d1f55b5f28081bf7ef82d4c48c2315ce9fb6,2025-05-28T17:08:54.983000 CVE-2025-4816,0,0,1d7865e0cbbb0c318cb8ea40d3a767abd03ec76e1a6022bd94025fd37d41588b,2025-05-28T00:59:43.940000 CVE-2025-4817,0,0,f265475ef28de63b3868387a0ba8131291fd27201dee770829df62b575e6a51c,2025-05-28T00:59:22.280000 CVE-2025-48174,0,0,c3e8083f71af16819d1dd271b42b6299c82ce55401fe37929ced2b9ea25ef1fa,2025-06-04T20:02:37.147000 CVE-2025-48175,0,0,6ead55096c8c33942432e9134de8e8e1e3ada82e07b8efd3900a835d80a4249f,2025-05-16T14:42:18.700000 CVE-2025-4818,0,0,46d731a7fb69ff2dcbbabe2b3a403a7f0fce04438dcb8f5cef1cb1fefa0dfdd7,2025-05-28T00:58:53.250000 -CVE-2025-48187,0,1,f37dd3811af6d80c0df7e10e6288b448e3ddde624708aa0a99e3755a134c4b19,2025-06-12T16:29:12.860000 +CVE-2025-48187,0,0,f37dd3811af6d80c0df7e10e6288b448e3ddde624708aa0a99e3755a134c4b19,2025-06-12T16:29:12.860000 CVE-2025-48188,0,0,9338f093747813e06d902a44455aea29fdf3a611a5e401cd7c2e67e28da8d86c,2025-05-19T13:35:20.460000 CVE-2025-4819,0,0,49caec14472d9713a5e005512e05ab68ec95bbd6e0ab80b85d595ebe6722e2cc,2025-05-19T13:35:20.460000 CVE-2025-48200,0,0,0934cc7697e009f78438285d8121fef15e3e903d791604a78a44d3c50ca0c852,2025-05-21T20:24:58.133000 @@ -296577,13 +296579,13 @@ CVE-2025-48258,0,0,05558dc9a056a4c45220e853dbcfba9265f36b69d0b6ff2d0c20a24925735 CVE-2025-48259,0,0,1f3946fa4bd270c9c3c52b83f5d392e74c67e5ceedfed5fc79e2daf54a324c93,2025-05-21T20:25:33.823000 CVE-2025-4826,0,0,5eb26ca2bf69b529dbc693897efb8fc6040465a4c812b7540761802d8b952625,2025-05-23T15:49:48.400000 CVE-2025-48260,0,0,a3f874679cdeac9df55dbfd1c86be6a056999148c9f31eda32540292f95592b6,2025-05-21T20:25:33.823000 -CVE-2025-48261,0,1,9901cea866a20aa005ed351f5a2df061fc88d5bfd3cc6dd299c7440da9b83eb0,2025-06-12T16:06:47.857000 +CVE-2025-48261,0,0,9901cea866a20aa005ed351f5a2df061fc88d5bfd3cc6dd299c7440da9b83eb0,2025-06-12T16:06:47.857000 CVE-2025-48262,0,0,e5106d3e36e1c55dca7b98309c44fab864699d88d7fb693a4b04c9c4036ab717,2025-05-21T20:25:33.823000 CVE-2025-48263,0,0,4b385dcf2f602e3ac6e9aa1fa8960317b4cd6beb44864083fa26204c658914e2,2025-05-21T20:25:33.823000 CVE-2025-48264,0,0,304bd89e1a992b208c192e2c5d98dc5704c1686813ea9b5846a7bf1a3d8fcdb6,2025-05-21T20:25:33.823000 CVE-2025-48265,0,0,83b069c1b5ae444779cf389b5d569f572ddc3ad7cb6a2c6fa7de2ff4b1a2a53d,2025-05-21T20:25:33.823000 CVE-2025-48266,0,0,3bb404acc932cb577668c73b4bff979e7be8fa994a5eeee109feedf83c932503,2025-05-21T20:25:33.823000 -CVE-2025-48267,0,1,e87ce20351f5e6f76e6f153fc9bd98358d58d2a9187a5b1e7ec304f81fbfa579,2025-06-12T16:06:47.857000 +CVE-2025-48267,0,0,e87ce20351f5e6f76e6f153fc9bd98358d58d2a9187a5b1e7ec304f81fbfa579,2025-06-12T16:06:47.857000 CVE-2025-48268,0,0,6fb94d6452c139be6761ee0334544120703ae1e01f5e54b75846cfcd101961c7,2025-05-21T20:25:33.823000 CVE-2025-48269,0,0,f92f6497a4c0d6ec5dda04beeadf5b9056b09a0f6fcbf3c45be0dfbd4fb991a1,2025-05-21T20:25:33.823000 CVE-2025-4827,0,0,d47a71d05b44889e1baa543d22084cfefaa52c46e4e9470b39e886fbf66c5cf8,2025-05-23T15:51:49.310000 @@ -296595,9 +296597,9 @@ CVE-2025-48275,0,0,06271179e2a87da02697af4b0abc688b6bd5dc4ddeaf28630e532e9232bd6 CVE-2025-48276,0,0,0e141f1bba6aa60f05739d7c11f150d7139abee4704e3e4b24e80ad758f6c866,2025-05-21T20:25:33.823000 CVE-2025-48277,0,0,22dca5b7c56418f77c0bce203490c523fc4aff3e411af80d1d258902607a715a,2025-05-21T20:25:33.823000 CVE-2025-48278,0,0,fc186ead0a408b0818eff61791f9966eb55ac4b781cef1f9c2ff2b13637be2a0,2025-05-21T20:25:33.823000 -CVE-2025-48279,0,1,9dc533b8d1b9260f59e768bca99b698c8c590d3512060f62b5cf97cb4049476c,2025-06-12T16:06:47.857000 +CVE-2025-48279,0,0,9dc533b8d1b9260f59e768bca99b698c8c590d3512060f62b5cf97cb4049476c,2025-06-12T16:06:47.857000 CVE-2025-48280,0,0,50547438efb25a41870b12bbd2b12530e271613abc780fbeacb3aedf39b9e831,2025-05-21T20:25:33.823000 -CVE-2025-48281,0,1,0c6d2dcd35d8f3f2edcb2581ae9b12554be8513f92d667a82b3bca8f16578a34,2025-06-12T16:06:47.857000 +CVE-2025-48281,0,0,0c6d2dcd35d8f3f2edcb2581ae9b12554be8513f92d667a82b3bca8f16578a34,2025-06-12T16:06:47.857000 CVE-2025-48282,0,0,a63c42bd2eb9f1f01c9f596804aff79306d7447dc39b229a0ba899a19f281349,2025-05-21T20:25:33.823000 CVE-2025-48283,0,0,b6e6649add14051517efb8ed21cb854f3f9215881bd5b92fa2c73a4b76f87ea0,2025-05-23T15:54:42.643000 CVE-2025-48284,0,0,d8725648db484c5756e0f6152326f03e07506a859f37510b86b2c8a5eef241dc,2025-05-21T20:25:33.823000 @@ -296650,7 +296652,7 @@ CVE-2025-48389,0,0,e0a06862dbd5de9d0e30b39ba95e12152ebb3f987c91aebc43d8b22f341a7 CVE-2025-4839,0,0,026d74f00e92e1df1d876b9f6b1cecb41d0bc701e988325a0cacac560f915dca,2025-06-04T20:11:58.047000 CVE-2025-48390,0,0,e08fc2fcf4792cfdc29a5c8dbd607faa716468223eb98fd8cb285bd470941f51,2025-05-30T16:31:03.107000 CVE-2025-48391,0,0,6ff3d1038c2add63bd7e7b8b38f9227bd17f067c0122feb999c7084ff1a9050a,2025-05-21T20:24:58.133000 -CVE-2025-4840,0,1,61309b879da46c060039533fcee502508ba52818d2bda87ee0afa92e962e5f49,2025-06-12T16:06:39.330000 +CVE-2025-4840,0,0,61309b879da46c060039533fcee502508ba52818d2bda87ee0afa92e962e5f49,2025-06-12T16:06:39.330000 CVE-2025-4841,0,0,9ef74f3a79e56684383036ff7085bf06d0eca4b2dbe84beb51e4af0435bfe603,2025-06-03T15:57:42.837000 CVE-2025-48413,0,0,b3b11f8a7ba8622574fd750e056164f0578951072345d9f4cba4efbb84a42403,2025-05-21T20:24:58.133000 CVE-2025-48414,0,0,e314f6955b624ffe6cbb1b252b69ac45f584829d39abb7e04746fd27a97f3f9b,2025-05-21T20:24:58.133000 @@ -296670,11 +296672,11 @@ CVE-2025-48427,0,0,7b7d0b24d905cbea3b50146b37b4cf62666de442b9ee6475e1cabe343e0aa CVE-2025-4843,0,0,5890e4c47a5552e18a9be038fa9194d6f64cc12e48ceed25f7f3e1b0ba45bf6f,2025-06-04T20:11:36.947000 CVE-2025-48432,0,0,5f6d8752b6215d1c6c6ed176249453d7202995237846ebecf3edfe940755446e,2025-06-10T18:15:32.790000 CVE-2025-4844,0,0,c912eb5a20c5346c9f6d6c3e57f91f3a367b50a9f461c9f08439baff48bc8fef,2025-06-04T20:11:19.110000 -CVE-2025-48444,0,1,0e4de6e8e030ad68311932d4780942aede2a0fb634a84e5559db70a694c94784,2025-06-12T16:06:20.180000 -CVE-2025-48445,0,1,e777c59adceb02453a1fe5df747c1c1a4d54ab95a8151b36807c8aa3812ce6e6,2025-06-12T16:06:20.180000 -CVE-2025-48446,0,1,10dc465a97b42534674def5244d83c8b2b63bc9eb545c70d1284a387887bab08,2025-06-12T16:06:20.180000 -CVE-2025-48447,0,1,ef527cdf1b6532b1734aaf1a53da6542b6abec29ccf796ab3f58f78f938951a3,2025-06-12T16:06:20.180000 -CVE-2025-48448,0,1,a0191a165e845d5e4f32089763ab3c318feb483db08ab0e373929636853715f9,2025-06-12T16:06:20.180000 +CVE-2025-48444,0,0,0e4de6e8e030ad68311932d4780942aede2a0fb634a84e5559db70a694c94784,2025-06-12T16:06:20.180000 +CVE-2025-48445,0,0,e777c59adceb02453a1fe5df747c1c1a4d54ab95a8151b36807c8aa3812ce6e6,2025-06-12T16:06:20.180000 +CVE-2025-48446,0,0,10dc465a97b42534674def5244d83c8b2b63bc9eb545c70d1284a387887bab08,2025-06-12T16:06:20.180000 +CVE-2025-48447,0,0,ef527cdf1b6532b1734aaf1a53da6542b6abec29ccf796ab3f58f78f938951a3,2025-06-12T16:06:20.180000 +CVE-2025-48448,0,0,a0191a165e845d5e4f32089763ab3c318feb483db08ab0e373929636853715f9,2025-06-12T16:06:20.180000 CVE-2025-4845,0,0,5d1b81810c6ca4083e9e97cb1e8cb24890cd9aa68161fff1d9a41ed5b829a66e,2025-06-04T20:11:09.500000 CVE-2025-4846,0,0,4dd97835f28bce0c2a0646c496f88035dc9f48717c734fc8fd3222164cab7575,2025-05-19T13:35:20.460000 CVE-2025-4847,0,0,6fb9786d7d0457ea8b5c8f209062b29242bda3291cd69f18d9d7b36a0b0e46d5,2025-06-04T20:11:01.580000 @@ -296714,10 +296716,10 @@ CVE-2025-4859,0,0,7ee73dc7bc51986d834579cc9ff8417bc2588c9d45015a0c69616c74659b9b CVE-2025-4860,0,0,fa12aef32fad3c3802761bc8400f14de20766289f40cf8277fe973a0e73a100b,2025-05-22T17:53:56.563000 CVE-2025-4861,0,0,eb84139edb8a3f7a524c1bd0074580faa84ae4b2ad461d1df1b0c31e26d1a55c,2025-05-21T17:34:51.807000 CVE-2025-4862,0,0,fbd684fc050daa7e872f8120066886c233e25d80f333f4a531a19e361654d642,2025-05-21T17:34:15.753000 -CVE-2025-4863,0,1,43249181bdffc79d79f7051e6bf0b2e14593429b9b9273955a6682bdc98d5c29,2025-06-12T16:28:13.203000 +CVE-2025-4863,0,0,43249181bdffc79d79f7051e6bf0b2e14593429b9b9273955a6682bdc98d5c29,2025-06-12T16:28:13.203000 CVE-2025-4864,0,0,6c043d94b451b0fea234b80943adf86f4d0d57aafd4c1ec310404002722a628f,2025-05-21T19:40:43.810000 CVE-2025-4865,0,0,1b90218d6ac12941641af735315ee2bba9918452b68b7460362d9a85bb72a4f9,2025-05-21T19:40:37.067000 -CVE-2025-4866,0,1,0a7ac96ca7c9857605322d3dcc0b2d69bad50fd7149a1213ff9c9a3542da1a9d,2025-06-12T16:28:04.683000 +CVE-2025-4866,0,0,0a7ac96ca7c9857605322d3dcc0b2d69bad50fd7149a1213ff9c9a3542da1a9d,2025-06-12T16:28:04.683000 CVE-2025-4867,0,0,6969638a2809a255e3ca8192501edf4f067c74e1c1ac33da4faf9cfcf64ecf64,2025-05-19T13:35:20.460000 CVE-2025-4868,0,0,4b7e47c9fd74fa1deae3b46f591f039a3d43fcc446d7c3e49e093358b630ff92,2025-05-19T13:35:20.460000 CVE-2025-4869,0,0,870b6fb7f96763d1ac0b1ff6f50594749d4dd6426d23a4566486d6e216908d08,2025-05-28T11:48:37.013000 @@ -296725,9 +296727,9 @@ CVE-2025-48695,0,0,39b88432a15a3b8e91feb94d32e426fa969d9198b6e75ff2ba9bd798bc547 CVE-2025-4870,0,0,b9975f7dc89af7cfd09d0fdbb811b050a9e4120a956157701f81e28626493a8c,2025-05-21T19:40:16.293000 CVE-2025-48701,0,0,35aa8b81bef67a8b475084f139411c80773326ef7d953cb76c543e9e2bb840a9,2025-05-23T15:54:42.643000 CVE-2025-48708,0,0,74d2d0f043ff5c865a6d0a1563d74024ae79bdc118ea29e39da5392ad954839c,2025-05-24T01:15:19.420000 -CVE-2025-4871,0,1,d9183a6ea5a2afa28642be53d20b661c6aa8059e9e6e695046b3eafadb08ebe3,2025-06-12T16:27:46.547000 +CVE-2025-4871,0,0,d9183a6ea5a2afa28642be53d20b661c6aa8059e9e6e695046b3eafadb08ebe3,2025-06-12T16:27:46.547000 CVE-2025-48710,0,0,f0402bb1ed6d8f6e40d35a516c63ba6d11524553c0fc1bb2ee868d959afc0447,2025-06-04T14:54:33.783000 -CVE-2025-4872,0,1,4b7ea139f9585caeb8a40fd0035b9b3fc93b672209c7308e8ad73688646ffdc6,2025-06-12T16:27:20.143000 +CVE-2025-4872,0,0,4b7ea139f9585caeb8a40fd0035b9b3fc93b672209c7308e8ad73688646ffdc6,2025-06-12T16:27:20.143000 CVE-2025-4873,0,0,63423bb9fd17f5cd0d086d7b5556b35e17f23a209119a6131192f7c612f8b1ea,2025-05-21T17:34:03.960000 CVE-2025-48734,0,0,acc874d81a60ace2d14c74bbe1e52a87c1296521471433185433836e25b59fbc,2025-06-09T18:56:26.370000 CVE-2025-48735,0,0,9d5a08d093cc66e61f5e34f16eb5a90406e438748127c461c01c0b9a9907d82b,2025-05-28T14:58:52.920000 @@ -296796,8 +296798,8 @@ CVE-2025-48872,0,0,dfe06ae958ad1312b4af7d129d367f975238b312e4addf9e5da976e3a48eb CVE-2025-48873,0,0,4451418e69b9683e4c8577758088c5d2ce92d15138757f995580cbaa635d8fdc,2025-05-30T20:15:43.347000 CVE-2025-48874,0,0,38c8a7a9f9e4de254c475a3cc2adb8109dfa7e2eed584004a3cf9ab32d38ade6,2025-05-30T20:15:43.450000 CVE-2025-48875,0,0,029be7ab6273a4455b3ac7b9bf6f732c1f5c1649e6f1271a40adecc61bf80bab,2025-06-04T19:54:12.937000 -CVE-2025-48877,0,1,6c0d68e29ed416cffac85a56ce9ce2f29fe094b891d8ad17c507dfd6d192c8e4,2025-06-12T16:06:47.857000 -CVE-2025-48879,0,1,f18853c951e63a38bd8cfb84e1c251a0ae2dfe28984af14e6081ce566a1e6328,2025-06-12T16:06:39.330000 +CVE-2025-48877,0,0,6c0d68e29ed416cffac85a56ce9ce2f29fe094b891d8ad17c507dfd6d192c8e4,2025-06-12T16:06:47.857000 +CVE-2025-48879,0,0,f18853c951e63a38bd8cfb84e1c251a0ae2dfe28984af14e6081ce566a1e6328,2025-06-12T16:06:39.330000 CVE-2025-4888,0,0,6310b8fff197a575079561816e1f76f1ad70f7608de3ca85411d4b87b2143843,2025-05-28T15:27:22.353000 CVE-2025-48880,0,0,e3f8b2cdd2d7e01ae05621a292349f1663c3a39c76f38840987aaac340e5533a,2025-06-04T18:32:36.090000 CVE-2025-48881,0,0,478c71cbb268c7668af9adbe8d9db873a15a6f0100cbc1765ad6b2fc8ccbe5e0,2025-06-04T21:15:40.263000 @@ -296833,7 +296835,7 @@ CVE-2025-48931,0,0,9a24a64e0ef76c1e8795f67a812a3665cb8357f39db23fd805f099443712b CVE-2025-48934,0,0,da09fe1de5165be7f58b28c1117d7179188883881184896933b151cc78fe9312,2025-06-05T20:12:23.777000 CVE-2025-48935,0,0,290e64ec3bef597e0aaf785c3f2a47773257f90fb9ee8de652ea401ad9b16be1,2025-06-05T20:12:23.777000 CVE-2025-48936,0,0,466cc85edbb9de09c6e53990c33f4edba165b1227854443bbecd0e6313d71310,2025-06-04T18:31:41.773000 -CVE-2025-48937,0,1,28f58db3f8621445ae98b44d5f691c0045c9340b2c402374333dbd0a6e714594,2025-06-12T16:06:39.330000 +CVE-2025-48937,0,0,28f58db3f8621445ae98b44d5f691c0045c9340b2c402374333dbd0a6e714594,2025-06-12T16:06:39.330000 CVE-2025-48938,0,0,69a6b3e527c71a70d204c408cd7b6de2f9d11cdc8bb56708cb8a375fccb4e065,2025-06-02T17:32:17.397000 CVE-2025-4894,0,0,e203d4bd91eb3e3cb92f624dec258fe2ede19a69c9e41059892032f4ff18f560,2025-06-05T19:39:01.520000 CVE-2025-48940,0,0,e926be5dfd68a2ca8f22b1d6590ba6a2e87ec22f343f0f3f40e3fab5d3cf0df6,2025-06-02T17:32:17.397000 @@ -296871,19 +296873,19 @@ CVE-2025-4900,0,0,a63cc638a24f84eec22901c973a40410ae17057cc7bae6578e39029782b2ee CVE-2025-49000,0,0,f8cce1a2bdee8bde170fefa186e3e45152457ed27acc2f9d05d9f849c91c807b,2025-06-04T14:54:33.783000 CVE-2025-49001,0,0,8dc4548fe390fc22a5faf69cde327e5fe5b96046e91fdc466cb08c1aca094302,2025-06-05T14:07:47.397000 CVE-2025-49002,0,0,216cade8987f40e7e1bae00fef99c6cc70caf989f13acf7e248d90eb2faa16c6,2025-06-05T14:07:36.847000 -CVE-2025-49004,0,1,89d47ac006a07f0278b924493f5a5a2553c688202c5da141c2c812c60b3a1cb1,2025-06-12T16:06:47.857000 -CVE-2025-49006,0,1,69cfb489d390e5afe2e42023086b2832eeed6d765863e99bd3de00a5d46a4fa7,2025-06-12T16:06:47.857000 +CVE-2025-49004,0,0,89d47ac006a07f0278b924493f5a5a2553c688202c5da141c2c812c60b3a1cb1,2025-06-12T16:06:47.857000 +CVE-2025-49006,0,0,69cfb489d390e5afe2e42023086b2832eeed6d765863e99bd3de00a5d46a4fa7,2025-06-12T16:06:47.857000 CVE-2025-49007,0,0,d1c6d78f4ed2af74dee6497de444888fe48e0c945fb3e3b2be2f74b557cd31b9,2025-06-05T20:12:23.777000 CVE-2025-49008,0,0,5906f158b4998a3ea295f4b31b7f6d29c67e9e9abb77b31bc6681c8bf5f684d0,2025-06-05T20:12:23.777000 CVE-2025-49009,0,0,05fbc148f5fea24cfe48010b88fe5429514c8df92279b8f7fec4106b44808b61,2025-06-05T20:12:23.777000 CVE-2025-4901,0,0,e27cda4f5daf0c789b44760e4e5b993aff83932164a6246a45c2b68bff562e8d,2025-05-21T13:40:20.293000 CVE-2025-49011,0,0,3665e61b0cd57a602b77e200d37022bd1c16f58fa0f0e634b56cbf0760aaef11,2025-06-09T12:15:47.880000 CVE-2025-49012,0,0,2faa3b03d38706521ba412ef015f2b3ddc23776e15e89fc334c8483419ee59d3,2025-06-06T14:07:28.330000 -CVE-2025-49013,0,1,53845c94e81c77646a01f8c00c78ad71027f55ce3164819fe14a34a7c91aff28,2025-06-12T16:06:47.857000 +CVE-2025-49013,0,0,53845c94e81c77646a01f8c00c78ad71027f55ce3164819fe14a34a7c91aff28,2025-06-12T16:06:47.857000 CVE-2025-4902,0,0,6a78a99defe072cc999de50623b42fd325c4fdcaf44bc58ff1a0ab5edd3f00ae,2025-05-21T13:37:47.987000 CVE-2025-4903,0,0,69886136439184589d2514a03e48b62487582f2c9800b08c9aef0c9095fac7f7,2025-05-27T16:29:52.787000 CVE-2025-4904,0,0,d7b6b9c62b4fa4e81411d46fa975a661fdf9f9acbbbf9c59e6a55eeb063418e5,2025-05-27T16:29:33.560000 -CVE-2025-4905,0,1,a728b2ff467169e1f6cf1672262b598f366083759e672954b1455cf9374eb04c,2025-06-12T16:26:43.030000 +CVE-2025-4905,0,0,a728b2ff467169e1f6cf1672262b598f366083759e672954b1455cf9374eb04c,2025-06-12T16:26:43.030000 CVE-2025-4906,0,0,9067f7b753e109ce29b812a4f41ca825ba7ff1d4ba914b271b4c49b49a105e4d,2025-05-21T17:33:25.100000 CVE-2025-49067,0,0,c0dca1eb4a65895f7fd4f570833b6fcff1766d8c87c29ba063608168cc239527,2025-06-06T14:06:58.193000 CVE-2025-49068,0,0,b2ef4389562236e55a5fe9bd5deda949a9b078633e1ba8b52fca568c7b4d6024,2025-06-06T14:06:58.193000 @@ -296896,61 +296898,62 @@ CVE-2025-49075,0,0,fb2684b4fa681bd3865c11dbb81c8fd974e9153c2087eaca75f677012255a CVE-2025-49076,0,0,aa43b6ebf63d7632fd71754315493a7faf2a9699eb00a7cb4847bc58004d0611,2025-06-06T14:06:58.193000 CVE-2025-49077,0,0,6612ace43410f48e842adbdccadaf57a1e052174b548a7f8587fff1035c9dd50,2025-06-06T14:06:58.193000 CVE-2025-4908,0,0,de60be5e9644ec87fb1afc243f75b0e5b1a22cdd347bf91d496fa5782bf1af05,2025-05-21T17:25:58.063000 -CVE-2025-49080,1,1,f54f5d0c453144c9a2ef9677c0bce3501fbdc8ffc4c20737a6fd71f332fcf704,2025-06-12T17:15:29.193000 +CVE-2025-49080,0,0,f54f5d0c453144c9a2ef9677c0bce3501fbdc8ffc4c20737a6fd71f332fcf704,2025-06-12T17:15:29.193000 +CVE-2025-49081,1,1,15293e76b6be470dbe2f745fc475322b4c1ffda8173314958f9371e0790f5995,2025-06-12T18:15:20.853000 CVE-2025-4909,0,0,2543aa084bfc859fe1a7a0558cc76c793b6ee9b986cb9885265313fc24749d9b,2025-05-28T13:08:14.173000 -CVE-2025-49091,0,1,fd6ab50f9114c6045a3326ed8a0f3d8823df8047a6b8dd0e73db4688a593b9e2,2025-06-12T16:06:20.180000 +CVE-2025-49091,0,0,fd6ab50f9114c6045a3326ed8a0f3d8823df8047a6b8dd0e73db4688a593b9e2,2025-06-12T16:06:20.180000 CVE-2025-4910,0,0,d0c7584b70570a0f60f72259e5222dec42c6f070aafbec7da031c0738cd595d2,2025-05-21T17:40:58.137000 CVE-2025-4911,0,0,8165f0d1dc1e78afded21e50626575112805e2ff63d8f266295fb56c02f3696f,2025-05-21T13:26:25.383000 CVE-2025-49112,0,0,53acc03eb5f34e287cf80e6f2606bfb4760fb16ea2fe509fc70b20f7de56218f,2025-06-02T17:32:17.397000 -CVE-2025-49113,0,1,56a8fd04a9ef82f1d5c677d3aef05bbaae629657949015a38e21cc671f31eeb2,2025-06-12T17:15:29.310000 +CVE-2025-49113,0,0,56a8fd04a9ef82f1d5c677d3aef05bbaae629657949015a38e21cc671f31eeb2,2025-06-12T17:15:29.310000 CVE-2025-4912,0,0,952cc1697455c59886c397e61a80308747f6eedd0f377c0531d621b366fc5d7d,2025-05-21T17:41:21.063000 CVE-2025-49127,0,0,3f4889eef877e3cbd48aa702e8cb35c833e3234501017b5b4ce4fc613f23b00a,2025-06-09T16:15:44.833000 CVE-2025-49128,0,0,be74e1e3636b4e3c68c2e5f707126adefa5b42c030884a0a961eb0fa96655c19,2025-06-09T16:15:44.947000 CVE-2025-4913,0,0,53b3af32223266d4fefa6288fa7668d3e6278e5d2f6f83bce997bdbd90d149c2,2025-05-19T17:37:22.390000 -CVE-2025-49130,0,1,c7a7f43db7ab1736ae0ac701a4154668121fb632c9f0116d3af26488234c6f03,2025-06-12T16:06:47.857000 -CVE-2025-49131,0,1,8a44c490c7fa295d5533f610dd64963399edc71879b888527baab1ab4d531129,2025-06-12T16:06:47.857000 -CVE-2025-49133,0,1,8088c6aaceb03a008d386616b846a037fdecedf4d2cd5516fa2cf3ebcd733d0a,2025-06-12T16:06:29.520000 -CVE-2025-49136,0,1,c1d869d890c14268fd4f2fb480144530c7eab04eea9b543be4e0614ad0048264,2025-06-12T16:06:47.857000 -CVE-2025-49137,0,1,a477190bb63ed4681206816d4240428efe69c92093321f84a64a5bd0869453f3,2025-06-12T16:06:47.857000 -CVE-2025-49138,0,1,8c9222e6db28a0722fcd86b0c6153a24f83a1107e7a502e6df61b7751665bb28,2025-06-12T16:06:47.857000 -CVE-2025-49139,0,1,b9493e74784ee5e52c26c4cdb9554b4742092b8fa178182c6bb1db851c96f73d,2025-06-12T16:06:47.857000 +CVE-2025-49130,0,0,c7a7f43db7ab1736ae0ac701a4154668121fb632c9f0116d3af26488234c6f03,2025-06-12T16:06:47.857000 +CVE-2025-49131,0,0,8a44c490c7fa295d5533f610dd64963399edc71879b888527baab1ab4d531129,2025-06-12T16:06:47.857000 +CVE-2025-49133,0,0,8088c6aaceb03a008d386616b846a037fdecedf4d2cd5516fa2cf3ebcd733d0a,2025-06-12T16:06:29.520000 +CVE-2025-49136,0,0,c1d869d890c14268fd4f2fb480144530c7eab04eea9b543be4e0614ad0048264,2025-06-12T16:06:47.857000 +CVE-2025-49137,0,0,a477190bb63ed4681206816d4240428efe69c92093321f84a64a5bd0869453f3,2025-06-12T16:06:47.857000 +CVE-2025-49138,0,0,8c9222e6db28a0722fcd86b0c6153a24f83a1107e7a502e6df61b7751665bb28,2025-06-12T16:06:47.857000 +CVE-2025-49139,0,0,b9493e74784ee5e52c26c4cdb9554b4742092b8fa178182c6bb1db851c96f73d,2025-06-12T16:06:47.857000 CVE-2025-4914,0,0,a988b116f09ba2a954362a47d883dbc77032cfbf0fc2d8366f3812d4ec746e85,2025-05-19T17:37:31.327000 -CVE-2025-49140,0,1,33373d8e5750f1f5a2b78f68284d24e09f01be72429fc9c13dc982e8c56d2cb3,2025-06-12T16:06:47.857000 -CVE-2025-49141,0,1,e1f92306ab9fd3d73867c2aa9f448efb6645654c0788fd52bbdc6ffcf906feba,2025-06-12T16:06:47.857000 -CVE-2025-49142,0,1,41188906e2e357ed545217831b9fe6ff5a3bf2332267c22eb7e3625fae9f52f1,2025-06-12T16:06:39.330000 -CVE-2025-49143,0,1,f4eeb95d1c1d44e21a5fc96f8952099f90b0864e5b98bced44a49fab091919bb,2025-06-12T16:06:39.330000 -CVE-2025-49146,0,1,a352cc011ba361436b876cbd0ba26f98777672335f155f665e464243f2d6320b,2025-06-12T16:06:20.180000 -CVE-2025-49148,0,1,c3b7fb08d13ff41d0698bee1d7c392e956316a8e5553d1877a2eed546fcf4c94,2025-06-12T16:06:20.180000 +CVE-2025-49140,0,0,33373d8e5750f1f5a2b78f68284d24e09f01be72429fc9c13dc982e8c56d2cb3,2025-06-12T16:06:47.857000 +CVE-2025-49141,0,0,e1f92306ab9fd3d73867c2aa9f448efb6645654c0788fd52bbdc6ffcf906feba,2025-06-12T16:06:47.857000 +CVE-2025-49142,0,0,41188906e2e357ed545217831b9fe6ff5a3bf2332267c22eb7e3625fae9f52f1,2025-06-12T16:06:39.330000 +CVE-2025-49143,0,0,f4eeb95d1c1d44e21a5fc96f8952099f90b0864e5b98bced44a49fab091919bb,2025-06-12T16:06:39.330000 +CVE-2025-49146,0,0,a352cc011ba361436b876cbd0ba26f98777672335f155f665e464243f2d6320b,2025-06-12T16:06:20.180000 +CVE-2025-49148,0,0,c3b7fb08d13ff41d0698bee1d7c392e956316a8e5553d1877a2eed546fcf4c94,2025-06-12T16:06:20.180000 CVE-2025-4915,0,0,46c7fa6aa65dcb339a70ae5c3381e0e409573ebed627552c1d75e88ea8911815,2025-05-19T17:37:39.277000 -CVE-2025-49150,0,1,83cc8b08fd5b5a9872066bcee75026b50521e5c31e643b9fa688d6c170487f61,2025-06-12T16:06:20.180000 +CVE-2025-49150,0,0,83cc8b08fd5b5a9872066bcee75026b50521e5c31e643b9fa688d6c170487f61,2025-06-12T16:06:20.180000 CVE-2025-4916,0,0,f4f666575ba307bca9e4be1cb48057a5262f7335ea23c5ca4141ce76f034cc3f,2025-05-19T17:37:50.063000 CVE-2025-49162,0,0,30d8f0e974a690ba3faf665b7cd4695ab5fb985c2cad4bb0465fb4c9980fa7c1,2025-06-04T14:54:33.783000 CVE-2025-49163,0,0,643a72915169b3c81852832f164c7ce28984b32bf8cbac1ededba1c30e43e026,2025-06-04T14:54:33.783000 CVE-2025-49164,0,0,d5b91c5cc8e76d4adf3dda6a9132b65234dcdefc36da28ceddedfd5530304934,2025-06-04T14:54:33.783000 CVE-2025-4917,0,0,402a8702a0d07685076d8d3bbf70a58c8189448c063fea494a0fac6dd2626eee,2025-05-19T17:38:05.883000 CVE-2025-4918,0,0,ab4c079e1da6cd4dfa69cf1fcc57b5e852fcef00a973643da3dd71ab3f3ec47e,2025-05-28T14:05:35.853000 -CVE-2025-49181,0,1,421c69caf46d64c85211245857cc50240a1d925eb8f7f6f8f8275071dbcea04d,2025-06-12T16:06:20.180000 -CVE-2025-49182,0,1,b228a68350a504b8d4e55725ccef9e5f30f958d9e26082e4726cc3fbe2b75558,2025-06-12T16:06:20.180000 -CVE-2025-49183,0,1,0715b13572853706431a4f2ccf72fef00b567ab1bb56a0f98125eaa16e7edc70,2025-06-12T16:06:20.180000 -CVE-2025-49184,0,1,ac5f9f795f8fac1c8e62e088fdf037968bc9dd920d64a50e4f3ea2d60cc6426d,2025-06-12T16:06:20.180000 -CVE-2025-49185,0,1,52f282a54651fac26d2b1ee3543089c47b19de82c1921b62b8ffa20986027a4f,2025-06-12T16:06:20.180000 -CVE-2025-49186,0,1,e4f674c86e56b544e87225c7a880125861a5b536cbee59fdd4b75e2f98be7cf5,2025-06-12T16:06:20.180000 -CVE-2025-49187,0,1,90298c6f8b259851242ec73ce90475e67ee1e00f0f2579b08964c04f82fdf639,2025-06-12T16:06:20.180000 -CVE-2025-49188,0,1,a04bcc69ec9cf5c0efb712f09d6662a98ccaa8679363aa5e4bff3f4db4d943c9,2025-06-12T16:06:20.180000 -CVE-2025-49189,0,1,0be5e382e2cc60d0e0c5db11200b14429dfc5194d0e7d82700ed04155f015c1b,2025-06-12T16:06:20.180000 +CVE-2025-49181,0,0,421c69caf46d64c85211245857cc50240a1d925eb8f7f6f8f8275071dbcea04d,2025-06-12T16:06:20.180000 +CVE-2025-49182,0,0,b228a68350a504b8d4e55725ccef9e5f30f958d9e26082e4726cc3fbe2b75558,2025-06-12T16:06:20.180000 +CVE-2025-49183,0,0,0715b13572853706431a4f2ccf72fef00b567ab1bb56a0f98125eaa16e7edc70,2025-06-12T16:06:20.180000 +CVE-2025-49184,0,0,ac5f9f795f8fac1c8e62e088fdf037968bc9dd920d64a50e4f3ea2d60cc6426d,2025-06-12T16:06:20.180000 +CVE-2025-49185,0,0,52f282a54651fac26d2b1ee3543089c47b19de82c1921b62b8ffa20986027a4f,2025-06-12T16:06:20.180000 +CVE-2025-49186,0,0,e4f674c86e56b544e87225c7a880125861a5b536cbee59fdd4b75e2f98be7cf5,2025-06-12T16:06:20.180000 +CVE-2025-49187,0,0,90298c6f8b259851242ec73ce90475e67ee1e00f0f2579b08964c04f82fdf639,2025-06-12T16:06:20.180000 +CVE-2025-49188,0,0,a04bcc69ec9cf5c0efb712f09d6662a98ccaa8679363aa5e4bff3f4db4d943c9,2025-06-12T16:06:20.180000 +CVE-2025-49189,0,0,0be5e382e2cc60d0e0c5db11200b14429dfc5194d0e7d82700ed04155f015c1b,2025-06-12T16:06:20.180000 CVE-2025-4919,0,0,d317e3bd578018ad84a455f2232992db1a6397292bb6496f6e9135fa366be8bd,2025-05-28T14:08:29.293000 -CVE-2025-49190,0,1,73ddd57a21ac3ff4ba35c947a7ab194dec6724ad3e94cf2aeeefcaeac70ba36e,2025-06-12T16:06:20.180000 -CVE-2025-49191,0,1,d03c46483764821f13026811ad6e0a36d77175e2a4bbdeea092710d9de6f4d12,2025-06-12T16:06:20.180000 -CVE-2025-49192,0,1,a41648a0783e1b538f9efcb625f4f50ddf3dfaba3916ca75bc6a32e9bdfc197d,2025-06-12T16:06:20.180000 -CVE-2025-49193,0,1,ead2d34b96e90e8d6dbe6043b21288301c99a8bbb4cea4a2213b4d95625bd6a2,2025-06-12T16:06:20.180000 -CVE-2025-49194,0,1,40f53418cb00509ae4ae6a933c7c4206f74f6bda90ebe9626957f072746fb1ef,2025-06-12T16:06:20.180000 -CVE-2025-49195,0,1,483131c4539897332caf92d3db4478be1b9cc31967dfa01cee14fd037ebd56cb,2025-06-12T16:06:20.180000 -CVE-2025-49196,0,1,304f1446dd5e55a4b8f27388e5322ca66c283bbb571f89fc350f28e88d34e287,2025-06-12T16:06:20.180000 -CVE-2025-49197,0,1,206a3892fdb8bf149bb4c03618bd16707e64eccc95ed9b8fbe5fdf95b7011ce2,2025-06-12T16:06:20.180000 -CVE-2025-49198,0,1,f4257945d07b6b138ce9ad1db4f4baf1b70c6b475b8267e9cdc7670927e71122,2025-06-12T16:06:20.180000 -CVE-2025-49199,0,1,ff7344501e5b2b568838caa7033f83a1217db5c0f4eb3fc6b343bb10e846a741,2025-06-12T16:06:20.180000 +CVE-2025-49190,0,0,73ddd57a21ac3ff4ba35c947a7ab194dec6724ad3e94cf2aeeefcaeac70ba36e,2025-06-12T16:06:20.180000 +CVE-2025-49191,0,0,d03c46483764821f13026811ad6e0a36d77175e2a4bbdeea092710d9de6f4d12,2025-06-12T16:06:20.180000 +CVE-2025-49192,0,0,a41648a0783e1b538f9efcb625f4f50ddf3dfaba3916ca75bc6a32e9bdfc197d,2025-06-12T16:06:20.180000 +CVE-2025-49193,0,0,ead2d34b96e90e8d6dbe6043b21288301c99a8bbb4cea4a2213b4d95625bd6a2,2025-06-12T16:06:20.180000 +CVE-2025-49194,0,0,40f53418cb00509ae4ae6a933c7c4206f74f6bda90ebe9626957f072746fb1ef,2025-06-12T16:06:20.180000 +CVE-2025-49195,0,0,483131c4539897332caf92d3db4478be1b9cc31967dfa01cee14fd037ebd56cb,2025-06-12T16:06:20.180000 +CVE-2025-49196,0,0,304f1446dd5e55a4b8f27388e5322ca66c283bbb571f89fc350f28e88d34e287,2025-06-12T16:06:20.180000 +CVE-2025-49197,0,0,206a3892fdb8bf149bb4c03618bd16707e64eccc95ed9b8fbe5fdf95b7011ce2,2025-06-12T16:06:20.180000 +CVE-2025-49198,0,0,f4257945d07b6b138ce9ad1db4f4baf1b70c6b475b8267e9cdc7670927e71122,2025-06-12T16:06:20.180000 +CVE-2025-49199,0,0,ff7344501e5b2b568838caa7033f83a1217db5c0f4eb3fc6b343bb10e846a741,2025-06-12T16:06:20.180000 CVE-2025-4920,0,0,3f754dcd1f915b78f78753940c39593d2b8252e0b2ac1b3316d99c54b7913aab,2025-05-18T20:15:19.190000 -CVE-2025-49200,0,1,92870c52d2ac2453055b54a95a21c9b6d2dbf05f67372b33fe6bac3d17672630,2025-06-12T16:06:20.180000 +CVE-2025-49200,0,0,92870c52d2ac2453055b54a95a21c9b6d2dbf05f67372b33fe6bac3d17672630,2025-06-12T16:06:20.180000 CVE-2025-49202,0,0,2c5c9667db538a79d009e5583b6254f35d0efe9f6889853dcf5402ba540d6c29,2025-06-04T03:15:26.543000 CVE-2025-49203,0,0,1e61ad43bbe6e0a7d8beb8b024b99438ddd239ff4a9cf8273214795d9dd3a4f8,2025-06-04T03:15:26.630000 CVE-2025-49204,0,0,770d30dcd8c18655c23133ddcf0f9d79a9d3a4f9de4f41d2b486adc794fec8aa,2025-06-04T03:15:26.713000 @@ -296961,7 +296964,7 @@ CVE-2025-49208,0,0,a8e96108da8f9e7efa92e227e5541e40bf6024b1bdd55d38cbd0bffbcfb12 CVE-2025-49209,0,0,293d4b58934d7545b7379d142ec4ec0556406a7f545f40e2a06e2176fbaac700,2025-06-04T03:15:27.057000 CVE-2025-4921,0,0,6764dccda373512b657fe3c8300f9213acc595572fe2b42c347ebcd82da48e2d,2025-05-18T20:15:19.273000 CVE-2025-49210,0,0,0d98b9f5865953f1015e0875c4ef02572a5474d0f348f574d55b17a2fdab9325,2025-06-04T03:15:27.127000 -CVE-2025-4922,0,1,eeb2f7bc3e91bff166f7667b5f0380f0e970675884828f2c4af23f3b3bd11f43,2025-06-12T16:06:20.180000 +CVE-2025-4922,0,0,eeb2f7bc3e91bff166f7667b5f0380f0e970675884828f2c4af23f3b3bd11f43,2025-06-12T16:06:20.180000 CVE-2025-49223,0,0,648cfa7c40c96de295e183f0ea98c44bf314195a3ae5c64b8746fcff08134939,2025-06-06T19:30:16.060000 CVE-2025-4923,0,0,9beba7071c51eba6c1d71d0a324059e1f5260406f92dc4aea21591df042815db,2025-05-28T12:50:28.590000 CVE-2025-49235,0,0,8c9fd6d5e7a7c75e9718e9d71425868ac554e5b2c4e799bbc755c0b8dcf21e57,2025-06-06T14:06:58.193000 @@ -296982,22 +296985,22 @@ CVE-2025-49250,0,0,2351f6fcb24fe976d0fa710ffe15bf18ad5a5e4fc55c5bac8a1e4bec5f75f CVE-2025-4926,0,0,321f7efe7ac33228adea3a7bf6c22d3279632b362ddc9dd47d64aee357b84d4f,2025-05-21T12:46:59.150000 CVE-2025-49262,0,0,f72a67be12aa0e14efc97b0d0036e29af27cf86a3708d4ac2aa9e978d3973247,2025-06-06T14:06:58.193000 CVE-2025-49263,0,0,5383286325428d587adf74e754a88ba8a0cfd3212a156f798eee1e0f088bcef4,2025-06-06T14:06:58.193000 -CVE-2025-49265,0,1,93f04cd3c02c56137db8c1a60ed5bdbd759fe4413ddae7beafb034d9122bdb3e,2025-06-12T16:06:47.857000 +CVE-2025-49265,0,0,93f04cd3c02c56137db8c1a60ed5bdbd759fe4413ddae7beafb034d9122bdb3e,2025-06-12T16:06:47.857000 CVE-2025-49268,0,0,7fba4cd0960574244125174b18d1efbe9cb94c15b23fcdf76bd0963b477589a6,2025-06-06T14:06:58.193000 CVE-2025-49269,0,0,209da6bf545373fdc85c5b11db6ed8963703a2597091b1ff3758c8bc9f88bfc1,2025-06-06T14:06:58.193000 CVE-2025-4927,0,0,2750a792f3319584debfa65553b14ad85f4e2aa32076ab9798f492c480349e76,2025-05-21T12:42:13.543000 CVE-2025-49270,0,0,163d30be2cca11f5d760cc4f34f68253091ca7d2cedeaad2a8deba19e2664124,2025-06-06T14:06:58.193000 CVE-2025-49272,0,0,65af5264d035fcb85bb43c409415f059cde0552a64f45c2a9c5464a46930e4be,2025-06-06T14:06:58.193000 CVE-2025-49273,0,0,f7702becac2559d6bef45122c5e582048b5c159a9026c99cfca92cfe57a1415a,2025-06-06T14:06:58.193000 -CVE-2025-49275,0,1,dbab4602ee2f48cdaade21f33ea2a245a178ba294a7989698a181ee14d8135b3,2025-06-12T16:06:47.857000 -CVE-2025-49276,0,1,ce1935cbdacf71ebc0f030671ca560d22889db5010511583b5cc0037d4678785,2025-06-12T16:06:47.857000 -CVE-2025-49277,0,1,f9f318632f85b97a9b391fd3b791134d0b2f9f4c1eb90fe4741410b755d21d1c,2025-06-12T16:06:47.857000 -CVE-2025-49278,0,1,744857f5b5373ad978316aba0d0dcdd54a85343cf33b1806f894bec833f99be1,2025-06-12T16:06:47.857000 -CVE-2025-49279,0,1,b5c910e1095eb621cb142bc47ad6e9c392eb7fd49393103a4de4116189e8ae9f,2025-06-12T16:06:47.857000 +CVE-2025-49275,0,0,dbab4602ee2f48cdaade21f33ea2a245a178ba294a7989698a181ee14d8135b3,2025-06-12T16:06:47.857000 +CVE-2025-49276,0,0,ce1935cbdacf71ebc0f030671ca560d22889db5010511583b5cc0037d4678785,2025-06-12T16:06:47.857000 +CVE-2025-49277,0,0,f9f318632f85b97a9b391fd3b791134d0b2f9f4c1eb90fe4741410b755d21d1c,2025-06-12T16:06:47.857000 +CVE-2025-49278,0,0,744857f5b5373ad978316aba0d0dcdd54a85343cf33b1806f894bec833f99be1,2025-06-12T16:06:47.857000 +CVE-2025-49279,0,0,b5c910e1095eb621cb142bc47ad6e9c392eb7fd49393103a4de4116189e8ae9f,2025-06-12T16:06:47.857000 CVE-2025-4928,0,0,2ef2b03cf965fc1159da7fce8b90a5260b7dcf22698d986838e4a1721b452170,2025-05-21T17:42:12.960000 -CVE-2025-49280,0,1,34ccfa5eebcb5e8b126cda35269f9c81f330a8e263cadbf357669a892fa47ffc,2025-06-12T16:06:47.857000 -CVE-2025-49281,0,1,c45aa41a34753e98d82d7e57362b00271b87ab69eebcbffa3509669df5183f00,2025-06-12T16:06:47.857000 -CVE-2025-49282,0,1,648f757a86d334d7dc884b2634410a8bc8d4513748ac003ee495ff4f4bb91059,2025-06-12T16:06:47.857000 +CVE-2025-49280,0,0,34ccfa5eebcb5e8b126cda35269f9c81f330a8e263cadbf357669a892fa47ffc,2025-06-12T16:06:47.857000 +CVE-2025-49281,0,0,c45aa41a34753e98d82d7e57362b00271b87ab69eebcbffa3509669df5183f00,2025-06-12T16:06:47.857000 +CVE-2025-49282,0,0,648f757a86d334d7dc884b2634410a8bc8d4513748ac003ee495ff4f4bb91059,2025-06-12T16:06:47.857000 CVE-2025-49283,0,0,640ccd0e0976c434e9744645888c9020f0f8db0ddff4de99e0f7de1763d3c262,2025-06-06T14:06:58.193000 CVE-2025-49284,0,0,32735bd4b251b2328956111840fb54708614d4f5e9835cce1e61a6e4857d0679,2025-06-06T14:06:58.193000 CVE-2025-49285,0,0,2883ee9cce27db8dc625dc4afecd12c180393780137a48f6483ef22d9dfde92a,2025-06-06T14:06:58.193000 @@ -297010,9 +297013,9 @@ CVE-2025-49291,0,0,8134d1964dff1f1760992dbc201fbfd8d79201074def3a1c1fac78050d47f CVE-2025-49292,0,0,0ca180db220c352852a434aec97e01e62813479b97501ec49f80b986aca4a599,2025-06-06T14:06:58.193000 CVE-2025-49293,0,0,945e3d8bbfdfc4a328a4438a25692fd2557e65fe18072af826e236c0461cd9e5,2025-06-06T14:06:58.193000 CVE-2025-49294,0,0,da6503afc2e7446d2e270ab9d18e7b7fafedb1bd3d48c62c3f9a6b61a4accd0b,2025-06-06T14:06:58.193000 -CVE-2025-49295,0,1,19b59b3a456f3aa18503030fc253ad59e245449796b2fb2aead59886ba614897,2025-06-12T16:06:47.857000 -CVE-2025-49296,0,1,bc0df30ee328a5178ab29d0270b26c85d0736cae08091ef3fc2a39e528e45424,2025-06-12T16:06:47.857000 -CVE-2025-49297,0,1,0c1130e503223b1073190982624a4d99300376a53f881207b5a3be836ab09a18,2025-06-12T16:06:47.857000 +CVE-2025-49295,0,0,19b59b3a456f3aa18503030fc253ad59e245449796b2fb2aead59886ba614897,2025-06-12T16:06:47.857000 +CVE-2025-49296,0,0,bc0df30ee328a5178ab29d0270b26c85d0736cae08091ef3fc2a39e528e45424,2025-06-12T16:06:47.857000 +CVE-2025-49297,0,0,0c1130e503223b1073190982624a4d99300376a53f881207b5a3be836ab09a18,2025-06-12T16:06:47.857000 CVE-2025-49298,0,0,0afa64fb4a2879cd8177643578d0c66e0d48051a080156f501e026fa07f92256,2025-06-06T14:06:58.193000 CVE-2025-49299,0,0,be08a2233a8b345a2beba7bd75753d4c33be18fd581a123657ada4d299545553,2025-06-06T14:06:58.193000 CVE-2025-4930,0,0,1d8aea9f3773d4505d618710791bd7bfa563ad02d1fc1ea6085e41b2b87bbf2c,2025-05-21T17:43:31.997000 @@ -297050,7 +297053,7 @@ CVE-2025-4936,0,0,fd9d880b7441ec1437d5f670ce3c73dd4d729c4bf41ee475585bff130ceae1 CVE-2025-4937,0,0,b11676149af0c28f312982d79c8f35a9ba810703d80c77681d063c82de8ef130,2025-06-05T19:42:48.337000 CVE-2025-4938,0,0,9bfbb8aefdfbb754eacbb83a30a05c557a118de2c85e31be873a9e69bcb3eeca,2025-05-28T01:33:36.677000 CVE-2025-4939,0,0,5ec31620a920403386badd8ed8c9ad70156a6e4853cf1462dcd01754dc60b7d3,2025-05-28T01:32:20.263000 -CVE-2025-4940,0,1,260d8b62a32cfda7d1f9cdbe4bba3d30912c7644fed6c87e919fb1700ed93983,2025-06-12T16:24:13.067000 +CVE-2025-4940,0,0,260d8b62a32cfda7d1f9cdbe4bba3d30912c7644fed6c87e919fb1700ed93983,2025-06-12T16:24:13.067000 CVE-2025-4941,0,0,7ee6643b2dca5855a4c8910cf9fb3433ecd0901f54d071fbb7ffd69250830b9c,2025-05-28T01:31:03.773000 CVE-2025-49419,0,0,e219c44ecee2114cfb71ed04f2eb2aa26d876826a56f8229f3643c26de5c7afb,2025-06-06T14:06:58.193000 CVE-2025-49421,0,0,0ab9d04aa865bb145f5c76a349f12163bc641cc1229cfa5e1f809f03d9476cf5,2025-06-06T14:06:58.193000 @@ -297071,36 +297074,41 @@ CVE-2025-49449,0,0,cb55c78573e475586bf5898df8e2e4f1b569914e0d162e1db1433500aa43a CVE-2025-4945,0,0,7c1921d824c0ffc4efae3fdac0f07df6ef4c8b0fbdbb004d6249658d4756d858,2025-05-21T20:25:16.407000 CVE-2025-49450,0,0,fb4f52dbcabe6d10a7029fe4e63b7637345c171e5ff856e151d99f1496446ba0,2025-06-06T14:06:58.193000 CVE-2025-49453,0,0,66b7e122d30d583eff84e0f9157cb5663586cb3b5d97be1749136fd19a39911b,2025-06-06T14:06:58.193000 -CVE-2025-49454,0,1,091aeaab97f5fa1c2eb9e3109965e6baec7c6ea4954746cd56a5731b4f1911fd,2025-06-12T16:06:39.330000 -CVE-2025-49455,0,1,aacf2547bf7940724be705df1042942dff4350ea62c9bec849294a19022c507d,2025-06-12T16:06:39.330000 +CVE-2025-49454,0,0,091aeaab97f5fa1c2eb9e3109965e6baec7c6ea4954746cd56a5731b4f1911fd,2025-06-12T16:06:39.330000 +CVE-2025-49455,0,0,aacf2547bf7940724be705df1042942dff4350ea62c9bec849294a19022c507d,2025-06-12T16:06:39.330000 CVE-2025-49466,0,0,de46ae3d5a998ef3ced57f414f3a55cc0272bb310a4e787f30dd6b349d92f115,2025-06-05T20:12:23.777000 -CVE-2025-49467,1,1,af91050fe2d3ee9a3bda53f003789a6a1a441dee69b651ec54f77705535e8690,2025-06-12T16:15:23.363000 +CVE-2025-49467,0,0,af91050fe2d3ee9a3bda53f003789a6a1a441dee69b651ec54f77705535e8690,2025-06-12T16:15:23.363000 CVE-2025-4947,0,0,5a2596b46f41daf47fb71d339aa3ece981233d1a2e1afb5f6d90d81a432acb92,2025-05-28T15:01:30.720000 CVE-2025-4948,0,0,a5ca61c68a7139420f4ae3cf8d0c9e197c8ea856029d5208bdc5d22ad0659a67,2025-06-09T10:15:25.730000 CVE-2025-4949,0,0,c11b53f05ae94538ba622256f90c8d8b1286550f417cb15b7dccd733b074e027,2025-05-23T07:15:21.160000 -CVE-2025-49507,0,1,8df57474dbf672acfe3170fcfeb7ba8c285d0e6636e6db25f644b19e631f2cda,2025-06-12T16:06:39.330000 -CVE-2025-49509,0,1,83d7c029291217af9a97963b6a105646b66e999b31aeea3bf105eeb0ecb2ab96,2025-06-12T16:06:39.330000 +CVE-2025-49507,0,0,8df57474dbf672acfe3170fcfeb7ba8c285d0e6636e6db25f644b19e631f2cda,2025-06-12T16:06:39.330000 +CVE-2025-49509,0,0,83d7c029291217af9a97963b6a105646b66e999b31aeea3bf105eeb0ecb2ab96,2025-06-12T16:06:39.330000 CVE-2025-4951,0,0,8d2965f90ffa46a261e1b06cd533aeb358abbd5115dc1f57a5b34acf12ab582b,2025-05-21T20:25:16.407000 -CVE-2025-49510,0,1,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0dc64,2025-06-12T16:06:39.330000 -CVE-2025-49511,0,1,5857ce4f5934ac8d4eab419d1a69fa9027dcf280ff9a1fb08e4e3e1a5703ab2f,2025-06-12T16:06:39.330000 -CVE-2025-4954,0,1,1ec01516c4567931b4ffc24e86d8b1eee9006bb52ce75acce1cd554027fb1f48,2025-06-12T16:06:39.330000 +CVE-2025-49510,0,0,3bb8122e36ad249db39449b81c1d9bb5005e0826a2addc079025211cebc0dc64,2025-06-12T16:06:39.330000 +CVE-2025-49511,0,0,5857ce4f5934ac8d4eab419d1a69fa9027dcf280ff9a1fb08e4e3e1a5703ab2f,2025-06-12T16:06:39.330000 +CVE-2025-4954,0,0,1ec01516c4567931b4ffc24e86d8b1eee9006bb52ce75acce1cd554027fb1f48,2025-06-12T16:06:39.330000 +CVE-2025-49575,1,1,0a41d0468d8fc8d3a04ca6db7aec06953e45498664836f9858deb6c4bdad19c3,2025-06-12T19:15:20.160000 +CVE-2025-49576,1,1,b2723fb22aa5829f0ce429477c76e5b4be58d4daa1264d569175497beaf60916,2025-06-12T19:15:20.313000 +CVE-2025-49577,1,1,bb68f9188472bd2017df69d95e02b7aa5a3a083734396feae9ea2615cb3b51c9,2025-06-12T19:15:20.463000 +CVE-2025-49578,1,1,288e8c183178acc5000ab891a16029574d6b0212d2674d2101b8418a15ffe81e,2025-06-12T19:15:20.610000 +CVE-2025-49579,1,1,67dec54330923f2fe11ef6954e0aba932cb47f64147fc09d7fdbce3390833989,2025-06-12T19:15:20.750000 CVE-2025-49599,0,0,cd0748db942732a0e968c564ce05d560bd51611e52e8cb06dc26ca9e65d8d9b0,2025-06-09T16:15:46.830000 CVE-2025-49619,0,0,bf456b7c74aaa6eab01b4c779d57de166fafc9ff7198338c147fed153e2c86a7,2025-06-09T16:15:46.937000 CVE-2025-4963,0,0,bcea30a5657c56e720740d0c1da3f6ecccc2ea27495c62c19f4e987237e46939,2025-05-28T15:01:30.720000 CVE-2025-4964,0,0,9a4175fc819c8903aae087508d79cb283240d351bb7e4f3f9bd0bc9b58a9f683,2025-06-06T14:07:28.330000 -CVE-2025-49651,0,1,ecd6db239799c80e73dfe281bfa935795ea245e34751118be82d7d5f0d28a7ba,2025-06-12T16:06:47.857000 -CVE-2025-49652,0,1,5a76dd260d6029491ef52092d08bbfa84d61278dc46b50bc18d56c90cc0b5e95,2025-06-12T16:06:47.857000 -CVE-2025-49653,0,1,36772486eb86bf027545ccf93e5df122b7fe00938396229f36e9e79e3e8b0f30,2025-06-12T16:06:47.857000 +CVE-2025-49651,0,0,ecd6db239799c80e73dfe281bfa935795ea245e34751118be82d7d5f0d28a7ba,2025-06-12T16:06:47.857000 +CVE-2025-49652,0,0,5a76dd260d6029491ef52092d08bbfa84d61278dc46b50bc18d56c90cc0b5e95,2025-06-12T16:06:47.857000 +CVE-2025-49653,0,0,36772486eb86bf027545ccf93e5df122b7fe00938396229f36e9e79e3e8b0f30,2025-06-12T16:06:47.857000 CVE-2025-4966,0,0,8884eb97bbdf1a18517bed6dc84588ccbd4cf19bb3dff5ec3aa5d29bc4c7285b,2025-06-06T14:07:28.330000 CVE-2025-4967,0,0,108222a9fb8d269319085d1510581dfa0458c27c4448fa960791612bde83ca72,2025-05-30T16:31:03.107000 CVE-2025-4969,0,0,4f90cc424a2a0f4e9ed8afa3693879db2394c134460b9fa8753024f2852d3968,2025-05-21T20:24:58.133000 -CVE-2025-49709,0,1,36b3c049257d749cd114d2da5182461ea00fb24ffd8f14820383cb09cc060449,2025-06-12T16:06:20.180000 +CVE-2025-49709,0,0,36b3c049257d749cd114d2da5182461ea00fb24ffd8f14820383cb09cc060449,2025-06-12T16:06:20.180000 CVE-2025-4971,0,0,ec01b010a198b670732c969d73dfa53bbd76f2e075f866245cc573c614982079,2025-05-21T20:25:16.407000 -CVE-2025-49710,0,1,fdebbd80adc3e92b5dd308565e0c227e37bee43f284e667bf1ee7e95c4c83baa,2025-06-12T16:06:20.180000 -CVE-2025-4973,0,1,a09baa9620620eb012f5ddd6b5ca6dd7efd75fb0c8b55678f3f3e6206d444643,2025-06-12T16:06:20.180000 +CVE-2025-49710,0,0,fdebbd80adc3e92b5dd308565e0c227e37bee43f284e667bf1ee7e95c4c83baa,2025-06-12T16:06:20.180000 +CVE-2025-4973,0,0,a09baa9620620eb012f5ddd6b5ca6dd7efd75fb0c8b55678f3f3e6206d444643,2025-06-12T16:06:20.180000 CVE-2025-4975,0,0,e6592341c2d044f9e5e990b69dac44d61e569344ba65d2de38b936ca41ba415e,2025-05-23T15:54:42.643000 -CVE-2025-4977,0,1,935be558c641a049de0d5b17bd3afe70e433fc81aba4e94570f5c7e91d239ae4,2025-06-12T16:22:28.493000 -CVE-2025-4978,0,1,d687371ad5129a9bb5f335e51aa4bb2d4a1326e0f7b71156d03d5b7e69122f96,2025-06-12T16:22:12.217000 +CVE-2025-4977,0,0,935be558c641a049de0d5b17bd3afe70e433fc81aba4e94570f5c7e91d239ae4,2025-06-12T16:22:28.493000 +CVE-2025-4978,0,0,d687371ad5129a9bb5f335e51aa4bb2d4a1326e0f7b71156d03d5b7e69122f96,2025-06-12T16:22:12.217000 CVE-2025-49785,0,0,fd0fa622bbf29f7044dd85605545512ef46620979dc70d00d503421325e1d0a3,2025-06-11T03:15:22.123000 CVE-2025-49786,0,0,a012b84b8693baea3534aaca25c8b1e53ed5edc503e74fedc62ee374c7a90987,2025-06-11T03:15:22.203000 CVE-2025-49787,0,0,d265ed867a7fe64477cc644fa7692ec3b2e5cd7fcbbd9f769121c2fc347b068e,2025-06-11T03:15:22.267000 @@ -297111,7 +297119,7 @@ CVE-2025-49790,0,0,19441b917db064868ddb97a490f821b21556af4e0ee9956e7ae01ddfacf18 CVE-2025-49791,0,0,c8405bee0682e54627b1129d1bbc31f4fc38b15adb607d01d4c489d218bdf982,2025-06-11T03:15:22.527000 CVE-2025-49792,0,0,92d32f298ce5eac66a29fd03922b03d39deb71f8c19e93f3b95048029b8b5bce,2025-06-11T03:15:22.587000 CVE-2025-49793,0,0,25d57e0b9df99cf6003be5aeef6975cbd58104035f2746b28b6910725b1e9c25,2025-06-11T03:15:22.650000 -CVE-2025-4980,0,1,b34e85986066032f97fe34d8a927fed77ce8edee3293780d83eab3188141a736,2025-06-12T16:21:08.950000 +CVE-2025-4980,0,0,b34e85986066032f97fe34d8a927fed77ce8edee3293780d83eab3188141a736,2025-06-12T16:21:08.950000 CVE-2025-49814,0,0,cd4c594b4458e6b3d192baa2131b995abe59dca872f59a22339c83ab6246bc09,2025-06-12T03:15:25.863000 CVE-2025-49815,0,0,ab5c799920620d5e4f9d9b43a2af946d17b69db748ce4d8b6a328cb8d7b9eff6,2025-06-12T03:15:25.930000 CVE-2025-49816,0,0,1a16c5d0bd92adeb24c6c00f18c773a3281420da1014560ce74b2134aedf4c77,2025-06-12T03:15:25.993000 @@ -297133,8 +297141,8 @@ CVE-2025-4992,0,0,1082d6f32cdc55d2f0bee5c68a2d5eed24aa7fd6cfec642561c01b1514f010 CVE-2025-4996,0,0,01c374c560811bd4951a0baf104248c2dacc855112424c09410e3d0cdc0b6780,2025-05-21T20:24:58.133000 CVE-2025-4997,0,0,17df11423bba66ddb6339ed723346d4b79206f94abe64d75a525849e1b0c7122,2025-05-21T20:24:58.133000 CVE-2025-4998,0,0,a06730a0691f90a016a49869bfa33e7c322397c4e2518cd0a37207b150756354,2025-05-21T20:24:58.133000 -CVE-2025-4999,0,1,8043ad69949e942625703ec992d9f0bcf342f6427fd4b42b3a0d85b4a3c8ce57,2025-06-12T16:20:24.230000 -CVE-2025-5000,0,1,d40e8111499b77359b7a0a9c1cd41a5a755c7f3dc8d3091cc7aa679293d082e5,2025-06-12T16:20:34.127000 +CVE-2025-4999,0,0,8043ad69949e942625703ec992d9f0bcf342f6427fd4b42b3a0d85b4a3c8ce57,2025-06-12T16:20:24.230000 +CVE-2025-5000,0,0,d40e8111499b77359b7a0a9c1cd41a5a755c7f3dc8d3091cc7aa679293d082e5,2025-06-12T16:20:34.127000 CVE-2025-5001,0,0,31ad5c5ea8790484d4eb2202eb4a0629e0128642e382cfb8927c9b9893b4fc3b,2025-05-21T20:24:58.133000 CVE-2025-5002,0,0,971f36c284dfb1e294c2db4acf298a0f7591c6e0e260cfb633ad289f7903a4d3,2025-05-28T01:25:25.310000 CVE-2025-5003,0,0,8e5e1d9761ca938d3fd35aea708db39277e66b20b656a3195e150358582db8aa,2025-05-28T01:24:21.800000 @@ -297144,7 +297152,7 @@ CVE-2025-5007,0,0,90fd6cc505f919e9193a4f785ead55c22de48a03da4d584106515fa806e84a CVE-2025-5008,0,0,a44de43d4fdee78a58fb0f23f855e641b712c558235d8e8c4b331b29571b8d57,2025-05-28T01:06:49.867000 CVE-2025-5010,0,0,93497e2b48b334d59fac1bb8ca9073e5f336f986ef89ce0b89f9db876e65e870,2025-05-21T23:15:55.330000 CVE-2025-5011,0,0,d1caeeaa784d143902e41e16fc8809733bc411c4665df188f33764965bcab2ec,2025-05-21T23:15:55.447000 -CVE-2025-5012,0,1,108c4a85dd9ec28dbd0d5302959945049615400f448641a47fbee9222bc53fe4,2025-06-12T16:06:20.180000 +CVE-2025-5012,0,0,108c4a85dd9ec28dbd0d5302959945049615400f448641a47fbee9222bc53fe4,2025-06-12T16:06:20.180000 CVE-2025-5013,0,0,9e2206cee3d9a4da13b7d790d61a24286d0c704fc74b7b095d3cf27be2eea613,2025-05-21T23:15:55.563000 CVE-2025-5016,0,0,d907c2ff3d5c65fe44aee01e8b0e3594629d2dcb543e14c1a3c5bbcba44c8083,2025-06-02T17:32:17.397000 CVE-2025-5018,0,0,e6074d13c744f0bbc4fedce0adf645747389e40f5acdd13f0492e74df313cc90,2025-06-06T14:07:28.330000 @@ -297225,7 +297233,7 @@ CVE-2025-5138,0,0,3bae41860cd01f5b3b29a66081652cec538a389d28958af017b419d06b3890 CVE-2025-5139,0,0,478cd92def8402421385452923781dbb1e2d7c36d24453f72439415b1b27838f,2025-06-11T14:15:37.437000 CVE-2025-5140,0,0,7eb8851e623e7595aeb04f88f3b17c4f06b9055459a202a999065089d465d23f,2025-05-28T14:58:52.920000 CVE-2025-5142,0,0,cfb77a196d5255a5a436db83dff520eaaa1d53cc832ec32bce9b0d13a0b8d87b,2025-06-04T18:29:34.470000 -CVE-2025-5144,0,1,8a5bb519fc70cea9f7c759b1b417a0b6e1cf15ebfdb18f92af6baa233444cd87,2025-06-12T16:06:20.180000 +CVE-2025-5144,0,0,8a5bb519fc70cea9f7c759b1b417a0b6e1cf15ebfdb18f92af6baa233444cd87,2025-06-12T16:06:20.180000 CVE-2025-5145,0,0,79eef495ab65fcf81286a635001443af56e362b501d3db2d9a57e69f802a1c67,2025-05-28T14:58:52.920000 CVE-2025-5146,0,0,30dc5c61e39c6bb48e155d9bcd0fd66e2395886111a482cc56b330fb6c74d9f8,2025-05-29T07:15:25.120000 CVE-2025-5147,0,0,0d68c3226bde9ea189f2d3e4a81d7d02206c36b54e63b2ea80685be3458a5459,2025-05-29T07:15:25.330000 @@ -297270,7 +297278,7 @@ CVE-2025-5185,0,0,38d3e8df6b4bf723f8b7c203881d74ed487013508bbfe062800873a9ef9389 CVE-2025-5186,0,0,f1c0dc9e00200ceb159990b282fc6fc2adc0cb5ea875d85c26223f5d5865c3f8,2025-05-28T18:15:33.550000 CVE-2025-5190,0,0,b83fcbe64867ed5f66064afe0985f0f8e1099ccb823b90fa56196e26e3f4bf39,2025-05-30T16:31:03.107000 CVE-2025-5192,0,0,c8e62f23c9de7e8df2a7ff16a1e89f07fa53a95ef2f278e663f0dc7acfc08af7,2025-06-06T14:07:28.330000 -CVE-2025-5195,0,1,da740a0ddb4f2a085452f6886944f3c9583b2fa1525f5ab57a880ea84cb2ada5,2025-06-12T16:06:20.180000 +CVE-2025-5195,0,0,da740a0ddb4f2a085452f6886944f3c9583b2fa1525f5ab57a880ea84cb2ada5,2025-06-12T16:06:20.180000 CVE-2025-5196,0,0,e0938db7c97745bb3f3070e04c267d2314060f49f00cd38492cd5b468ae94740,2025-05-28T18:15:33.670000 CVE-2025-5198,0,0,81bd13d2a866ca7de4c3f2f26760c3d14afdd9d115b50ea3fd55967b3466e3f8,2025-05-28T15:01:30.720000 CVE-2025-5200,0,0,740d1c6af0ac032e5f77add784768d5ba871f8a7dc1be1d8555505f3ed6440d1,2025-06-05T14:17:19.607000 @@ -297349,7 +297357,7 @@ CVE-2025-5295,0,0,86992e97da5db3e66123dc758ac5a1f83b74ab998ea61bbd2f95d3d081833d CVE-2025-5297,0,0,32219ebb357b11c35687ad82e2d72808a3fe88681e14d78b6d0829c9d1dbc7ef,2025-06-10T19:33:01.990000 CVE-2025-5298,0,0,db5fe80cdf57c0cc24fb51e7a48139d5b1b81a3a48561037cf1b32b8be34d74f,2025-05-28T20:37:48.440000 CVE-2025-5299,0,0,1f89fdfea84380ce22c226fdfd1b89a6ae1b920a9c80e662b58b6ab3dafee162,2025-06-10T15:46:55.753000 -CVE-2025-5301,0,1,dd44fc980c5c8affe5b9dad1186847c8ee167c6c1b3c42187205286b78452576,2025-06-12T16:06:20.180000 +CVE-2025-5301,0,0,dd44fc980c5c8affe5b9dad1186847c8ee167c6c1b3c42187205286b78452576,2025-06-12T16:06:20.180000 CVE-2025-5303,0,0,546057fa156dd0bfd15529f37c8ab9dae75346583c1c67316386c3461de42474,2025-06-09T12:15:47.880000 CVE-2025-5307,0,0,7244ff154b85c92ca09019f8de869bb0541c220b74776be3851e4cfba38a0ca8,2025-05-30T16:31:03.107000 CVE-2025-5320,0,0,772070621ad15a70df6397a0142dc45fe5fca6b991b5410b5c6912332a34a15a,2025-06-01T05:15:19.883000 @@ -297364,10 +297372,10 @@ CVE-2025-5330,0,0,d834ad4ad61a847f16cff13c2e41a3edc0634ba2b8cfe9a60897f96120871d CVE-2025-5331,0,0,6d6e63e0f8a1a491f6a38b24f4a10f691f644991827baf7d50b9fb0e398065a6,2025-05-30T16:31:03.107000 CVE-2025-5332,0,0,e1def175621c4e1d1942302bd613c0906cf0d988637a95edef4cbf91efd49e74,2025-06-04T15:37:02.583000 CVE-2025-5334,0,0,3b25ffa10fa68a37bf0e18657dc7cc96e971a33e8fade936cdd130170872987d,2025-06-10T19:15:35.243000 -CVE-2025-5335,0,1,5abfb5e74bc6ec2f8ed9b95f56ffcbd4f93dcd183997df85e24502ad95934637,2025-06-12T16:06:39.330000 +CVE-2025-5335,0,0,5abfb5e74bc6ec2f8ed9b95f56ffcbd4f93dcd183997df85e24502ad95934637,2025-06-12T16:06:39.330000 CVE-2025-5340,0,0,9b48da383be5dfbe2bc488480a2be183877451ec75241964210e2e3aad9a2ceb,2025-06-04T14:54:33.783000 CVE-2025-5341,0,0,2f7555dddd47395f556aef803e272926d99b2be1a7b798f5f5a29577ec1f1191,2025-06-05T20:12:23.777000 -CVE-2025-5353,0,1,a9d9e9f405a59eeaccd7ee5466c700cdd9eae2ba20f2bc9c98c5c42953abdf75,2025-06-12T16:06:39.330000 +CVE-2025-5353,0,0,a9d9e9f405a59eeaccd7ee5466c700cdd9eae2ba20f2bc9c98c5c42953abdf75,2025-06-12T16:06:39.330000 CVE-2025-5356,0,0,d2223801ca567247b6cb0c5b7ef4a510c84f7151648945f3dcaaa1c30308362b,2025-06-02T17:32:17.397000 CVE-2025-5357,0,0,5ffac87c68c3d58819140208e19f32acf2a5d2446a9a83bf211e7c826fa75a53,2025-06-02T17:32:17.397000 CVE-2025-5358,0,0,8d1b1a598434ecad4f0ae411fcaa51446d90f020f8729fd93cc9901ead4d16c2,2025-06-10T15:14:21.980000 @@ -297401,7 +297409,7 @@ CVE-2025-5387,0,0,65ec5c965e0aa55c8047ca231400a6ecd9307463295059e1349de0bd80976c CVE-2025-5388,0,0,a0253f0c3333e57e30f53ca748c2f786064d252af030391460f61763742994dc,2025-06-02T17:32:17.397000 CVE-2025-5389,0,0,260909efcc6b6b292bffdc65b5b0e9633781d0b5c8c5ea87a3dce1c6319b67ab,2025-06-02T17:32:17.397000 CVE-2025-5390,0,0,039345fdea46e1731d2841f7a4397db225f36b8f7cd62f23d1ae898d97067564,2025-06-02T17:32:17.397000 -CVE-2025-5395,0,1,4adbdf3099b8b5dab4e4f6463ed756f4d425b2051f900904089759b88a3b79e9,2025-06-12T16:06:20.180000 +CVE-2025-5395,0,0,4adbdf3099b8b5dab4e4f6463ed756f4d425b2051f900904089759b88a3b79e9,2025-06-12T16:06:20.180000 CVE-2025-5399,0,0,0ecebfde69eb11c2808a3eee614685de2e5fb1417c4788dd2b728d39b531d7cf,2025-06-09T14:15:23.470000 CVE-2025-5400,0,0,7cd289b1f8796f433468abfa83e965b2ae8c6d02300bfc34aeb9a97484dcc2f7,2025-06-02T17:32:17.397000 CVE-2025-5401,0,0,7191cee0bc77ec5bd67bfc250972477b89f2f18db54f39596b26be9c1bb1595c,2025-06-02T17:32:17.397000 @@ -297615,7 +297623,7 @@ CVE-2025-5680,0,0,951e9727eb6f85cb1826e5addda531b5a3ed92e200dcd69a9572852fb51b7d CVE-2025-5683,0,0,1a3b3cb960b03a08fa5b7c4079149ff9fe6c9f4a5d5c8b0f22c43f750a1037ab,2025-06-05T20:12:23.777000 CVE-2025-5685,0,0,9300f7d7685cfc359ac44cb8501f97431249edd5f4608a9c2df4c4def6573138,2025-06-10T15:01:39.320000 CVE-2025-5686,0,0,ceecb4c8c9b6240c3c4cf6461703c0b505d1b9b8eeadd71aabaf7a72390230d4,2025-06-06T14:07:28.330000 -CVE-2025-5687,0,1,e33a8d5b6be662e1a0e241a33814bebad69a67bd26678880d068e7933b6c7f3d,2025-06-12T16:06:20.180000 +CVE-2025-5687,0,0,e33a8d5b6be662e1a0e241a33814bebad69a67bd26678880d068e7933b6c7f3d,2025-06-12T16:06:20.180000 CVE-2025-5688,0,0,8859de4a9377955821b5e59f7a118128be39b8ffcd1a35e1ff851cd9073a522a,2025-06-05T20:12:23.777000 CVE-2025-5690,0,0,2e6ec95a91973b0c3c4a92b7ee6f9cd8669b2bfbe2e8890344ec60c22753f2e7,2025-06-05T20:12:23.777000 CVE-2025-5693,0,0,3eb6fccacf1bd20f2333db0bbaacd99059fce8b8a971e8a4304fa128bcdb0cb9,2025-06-10T15:01:27.903000 @@ -297659,10 +297667,10 @@ CVE-2025-5736,0,0,3a3445c9dd8bccb0eab19420a8c3ff563d54017819fff7f9ce75aaae518015 CVE-2025-5737,0,0,08daa88b0f47d96d464bb5d9df986f1f88b3c61d0636f7d9794766640f13fa32,2025-06-06T14:07:28.330000 CVE-2025-5738,0,0,40160f872c6c36d854905fad1108d58a096f60c1e64b8c34f437851763611290,2025-06-06T14:07:28.330000 CVE-2025-5739,0,0,a0de668636e833e77f2e9d40411491def3e08bcb75e4e696079fb6b5aab62971,2025-06-06T14:07:28.330000 -CVE-2025-5740,0,1,be9847dbf166152ef369099cc7bd3af1fc3bf68c404aa76435f4af64092ca4ce,2025-06-12T16:06:39.330000 -CVE-2025-5741,0,1,c5d318679d77648d496e5674002027cf8c9d7b81353a42a6c5f1b975b930be4b,2025-06-12T16:06:39.330000 -CVE-2025-5742,0,1,3f1f9aca7c2dca466be76bfa223583e3bd7a8a9038c62c6d71385533577fe170,2025-06-12T16:06:39.330000 -CVE-2025-5743,0,1,b8cc4e6373cb1ea9b0c8818fc6ee5b64bfaca611f01e23630053cdf010a8f3a5,2025-06-12T16:06:39.330000 +CVE-2025-5740,0,0,be9847dbf166152ef369099cc7bd3af1fc3bf68c404aa76435f4af64092ca4ce,2025-06-12T16:06:39.330000 +CVE-2025-5741,0,0,c5d318679d77648d496e5674002027cf8c9d7b81353a42a6c5f1b975b930be4b,2025-06-12T16:06:39.330000 +CVE-2025-5742,0,0,3f1f9aca7c2dca466be76bfa223583e3bd7a8a9038c62c6d71385533577fe170,2025-06-12T16:06:39.330000 +CVE-2025-5743,0,0,b8cc4e6373cb1ea9b0c8818fc6ee5b64bfaca611f01e23630053cdf010a8f3a5,2025-06-12T16:06:39.330000 CVE-2025-5745,0,0,3580be19c456f8a1a42e4194fda4fe5138a1c28c64f6ee9c28042cef6c57327d,2025-06-06T14:07:28.330000 CVE-2025-5747,0,0,bd30b9109ec2b512691e79e8454cb527e5b877dfc8564ef4c3e4be6a95e872d8,2025-06-09T12:15:47.880000 CVE-2025-5748,0,0,b761ade174b0cc8fcfa37b7bf22c809e0fbc46ef538ca5441f6bcf38746a2c13,2025-06-09T12:15:47.880000 @@ -297694,12 +297702,12 @@ CVE-2025-5788,0,0,5c9d545164898c3673eb6f06204dd5f33e9abe63ac09e547a32bdcf2699ef5 CVE-2025-5789,0,0,8b809b671f8113715e0d2812467dae263d8678ce3a42e39c50772fb525e79544,2025-06-09T19:08:42.200000 CVE-2025-5790,0,0,314063475edcacb7cf894faae91613df1915fe942c39fe421384565f3fe90a0c,2025-06-09T19:08:31.530000 CVE-2025-5791,0,0,80753438a8abbcadfdd330cb52dac03749d8d4ab9cd84472ce48cc8f178a0a91,2025-06-09T12:15:47.880000 -CVE-2025-5792,0,1,caa43a56f8f71c0a9ed9ffe3d7ad93fe267d697ab92dfd996339d6359d245ab4,2025-06-12T16:20:11.397000 -CVE-2025-5793,0,1,711ca1631c946637e32530e91861f6c40d535758ad3df7823ca63b2d9260ca47,2025-06-12T16:20:02.057000 +CVE-2025-5792,0,0,caa43a56f8f71c0a9ed9ffe3d7ad93fe267d697ab92dfd996339d6359d245ab4,2025-06-12T16:20:11.397000 +CVE-2025-5793,0,0,711ca1631c946637e32530e91861f6c40d535758ad3df7823ca63b2d9260ca47,2025-06-12T16:20:02.057000 CVE-2025-5794,0,0,d70514b216e9407637a0bd6127e26467625db4e20ad6ed20a93c1814e624cede,2025-06-09T19:08:21.053000 CVE-2025-5795,0,0,d54c05da799c6f5b8d66966748c8904ab8bb547521866891f03770ed9e341c64,2025-06-09T19:08:11.737000 -CVE-2025-5796,0,1,7c5a419b2c6f396965fe1b13a310727c2a67172890e472a62b5dbacabe77870d,2025-06-12T16:19:40.947000 -CVE-2025-5797,0,1,ad9498e0c73f384fe58beb22ad071a4cb6570505f608f86f63afaab5c549b944,2025-06-12T16:19:27.550000 +CVE-2025-5796,0,0,7c5a419b2c6f396965fe1b13a310727c2a67172890e472a62b5dbacabe77870d,2025-06-12T16:19:40.947000 +CVE-2025-5797,0,0,ad9498e0c73f384fe58beb22ad071a4cb6570505f608f86f63afaab5c549b944,2025-06-12T16:19:27.550000 CVE-2025-5798,0,0,8b03aec99638c4fd5212301f04bb1a503506bf58d26bd5e5a5acb0c1110a52f9,2025-06-09T19:08:05.903000 CVE-2025-5799,0,0,50ad513413ffdd2c3157967aae0c57c4edcf2bbf0ff1ea794ba25c05cfcc425b,2025-06-09T19:07:59.197000 CVE-2025-5806,0,0,eced74af9a3bd847a96fe591b592713a189dcd85d66bd43936ab31bd4aa88aea,2025-06-09T12:15:47.880000 @@ -297719,7 +297727,7 @@ CVE-2025-5853,0,0,3b7a3b76340110cb86de73e9a462cb084a25b4297584faeeda4076711dabae CVE-2025-5854,0,0,273befbf12797584cc9facbf57feeb0f4f9cdcb1cb1ee1a8d5b09d5c3ad6a192,2025-06-09T19:03:46.770000 CVE-2025-5855,0,0,d5282fd79c1cadea7a65690d1ae6cb55cd80e999a15b0f7f5d35aa82bc524845,2025-06-09T19:03:39.630000 CVE-2025-5856,0,0,31b9f2d310454a1662adf314e490057e70c37b8d17c82c3f26fd322fd7e55f86,2025-06-10T14:56:12.723000 -CVE-2025-5857,0,1,3df2e95edcdee98cd4271167a67fadf604f6c66b3ca6e3d2f0354e235575b2ec,2025-06-12T16:19:16.927000 +CVE-2025-5857,0,0,3df2e95edcdee98cd4271167a67fadf604f6c66b3ca6e3d2f0354e235575b2ec,2025-06-12T16:19:16.927000 CVE-2025-5858,0,0,3d6c23279016328dc507c63b7ac19e83b3b1b7a1766f7e389a1fd50c4b486a61,2025-06-10T14:55:58.620000 CVE-2025-5859,0,0,3424c8609b984051738702bad682f63bb4a253c66b33631b1110b9ea5c523815,2025-06-09T19:03:29.737000 CVE-2025-5860,0,0,98b6d02b7a56e80747f95a140e65963ddf24738288c1bbe6bf1fa28b310dece5,2025-06-09T19:03:16.047000 @@ -297737,79 +297745,79 @@ CVE-2025-5871,0,0,2bf0968891a25fe6d9325e502a82edb874fc8b97d6b265bf7ad616da261e34 CVE-2025-5872,0,0,d8627828d41738fb6841d0f89d658c6be20a802d67f28f50010868ba46d95a5d,2025-06-09T12:15:47.880000 CVE-2025-5873,0,0,4dad9b4937b1ec6459f441c02150625e5678fee9454d57cd14b1115e7da6d319,2025-06-09T12:15:47.880000 CVE-2025-5874,0,0,9ced9909954677980fd05ed703e0ada64f36d1b2d4a112366ca73af0c76203ce,2025-06-09T12:15:47.880000 -CVE-2025-5875,0,0,24e4f49f54b27d11f066f8fba41abf4bd6d448f2da79dea91762568f80c45afb,2025-06-09T13:15:25.637000 +CVE-2025-5875,0,1,f1a44dc5ddbcb686cc6855c7ce3e7a05b96ccd89226c9ae61faaca65e355748b,2025-06-12T19:15:20.893000 CVE-2025-5876,0,0,c76215577ef3c6508a056a7810c6be9dafef05dae1d15fc561ff33b7d353c531,2025-06-09T13:15:25.777000 -CVE-2025-5877,0,1,e0dce4f1c575be2988ae468fd3b9f298d5610dc4a16b678a804d86d9b1adf31b,2025-06-12T16:06:47.857000 -CVE-2025-5879,0,1,756604528009a19f95fc6aaf90273ff5d2ceec0a3e555d776ee81b7d6b78c298,2025-06-12T16:06:47.857000 -CVE-2025-5880,0,1,30053a977ddbe5e71c046af93902c42d00bc2985c0890b6525775f4d57544340,2025-06-12T16:06:47.857000 -CVE-2025-5881,0,1,fdaaeea25eddba3d71d3c2d0bc0591557ae5571c224ef6f3d15340ccb3370cfc,2025-06-12T16:06:47.857000 -CVE-2025-5884,0,1,6f97e7d8567e734c8ac9f93916acf149d9708c4c785c1dfc432cd6c4214fc90b,2025-06-12T16:06:47.857000 -CVE-2025-5885,0,1,0a40fefb7d701015d3752f28563b22a48fb9b0cd75f564d91f64de96fdf4f06d,2025-06-12T16:06:47.857000 -CVE-2025-5886,0,1,19e00af9286c9528957dde64a1062842572c2663aed9c119a06b3f1b94e60338,2025-06-12T16:06:47.857000 -CVE-2025-5887,0,1,bb9b309683eca76d8d9eac80d6ed0a8f45ebc756cfd19412ce560f5af3924d79,2025-06-12T16:06:47.857000 -CVE-2025-5888,0,1,8bd7153a6bb8e1fd1bd1d3f199dd91cda926e46492487807a167f86470441c7c,2025-06-12T16:06:47.857000 -CVE-2025-5889,0,1,88014cbcbc9d576945ddbb26eda3064d7dff01f1d92b082e34c2c349fae8bc41,2025-06-12T16:06:47.857000 -CVE-2025-5890,0,1,4596c1bd4c19c20ac9beb3c98b6c2d4f401a67f441340be863d6eafd7e4773ac,2025-06-12T16:06:47.857000 -CVE-2025-5891,0,1,44c8a1d4d104282c83fd894d82d43d6c8004a68f500924509af777bd1e9606b0,2025-06-12T16:06:47.857000 -CVE-2025-5892,0,1,b92097cfe192d0e8c222c9c1df9a754ed1792267d9495aa9ad33a96688010231,2025-06-12T16:06:47.857000 +CVE-2025-5877,0,0,e0dce4f1c575be2988ae468fd3b9f298d5610dc4a16b678a804d86d9b1adf31b,2025-06-12T16:06:47.857000 +CVE-2025-5879,0,0,756604528009a19f95fc6aaf90273ff5d2ceec0a3e555d776ee81b7d6b78c298,2025-06-12T16:06:47.857000 +CVE-2025-5880,0,0,30053a977ddbe5e71c046af93902c42d00bc2985c0890b6525775f4d57544340,2025-06-12T16:06:47.857000 +CVE-2025-5881,0,0,fdaaeea25eddba3d71d3c2d0bc0591557ae5571c224ef6f3d15340ccb3370cfc,2025-06-12T16:06:47.857000 +CVE-2025-5884,0,0,6f97e7d8567e734c8ac9f93916acf149d9708c4c785c1dfc432cd6c4214fc90b,2025-06-12T16:06:47.857000 +CVE-2025-5885,0,0,0a40fefb7d701015d3752f28563b22a48fb9b0cd75f564d91f64de96fdf4f06d,2025-06-12T16:06:47.857000 +CVE-2025-5886,0,0,19e00af9286c9528957dde64a1062842572c2663aed9c119a06b3f1b94e60338,2025-06-12T16:06:47.857000 +CVE-2025-5887,0,0,bb9b309683eca76d8d9eac80d6ed0a8f45ebc756cfd19412ce560f5af3924d79,2025-06-12T16:06:47.857000 +CVE-2025-5888,0,0,8bd7153a6bb8e1fd1bd1d3f199dd91cda926e46492487807a167f86470441c7c,2025-06-12T16:06:47.857000 +CVE-2025-5889,0,0,88014cbcbc9d576945ddbb26eda3064d7dff01f1d92b082e34c2c349fae8bc41,2025-06-12T16:06:47.857000 +CVE-2025-5890,0,0,4596c1bd4c19c20ac9beb3c98b6c2d4f401a67f441340be863d6eafd7e4773ac,2025-06-12T16:06:47.857000 +CVE-2025-5891,0,0,44c8a1d4d104282c83fd894d82d43d6c8004a68f500924509af777bd1e9606b0,2025-06-12T16:06:47.857000 +CVE-2025-5892,0,0,b92097cfe192d0e8c222c9c1df9a754ed1792267d9495aa9ad33a96688010231,2025-06-12T16:06:47.857000 CVE-2025-5893,0,0,9044103ccb721af522b7b387bafda018ab5a7cc573ffd5677a8174274eea2d77,2025-06-09T12:15:47.880000 CVE-2025-5894,0,0,654242cace97981f86dd5829ceaa9ac008f0c3374b73eef1c99cc2c32cf2e65d,2025-06-09T12:15:47.880000 -CVE-2025-5895,0,1,e6308b44b124264dee37d6731346005ab80962d99c2468983c5a8d1fc1af79f2,2025-06-12T16:06:47.857000 -CVE-2025-5896,0,1,fb76e10b3ccd30b19a5096b50d65b6766652a611dae5593b8e850eaef23e4eea,2025-06-12T16:06:47.857000 -CVE-2025-5897,0,1,187cc0453d7bd9443391b68be88a0eddc3fce6c1c1335e98d8bc711baab539e2,2025-06-12T16:06:47.857000 -CVE-2025-5898,0,1,2d5c5676e2859a1ec0364dc0d3035e57a1b7062385ae5e295e7f9fcb10951ff5,2025-06-12T16:06:39.330000 -CVE-2025-5899,0,1,85a4a5f495497fb2247e93d70a7027f489beff6f3d32e0fea7f52a2257dd7b09,2025-06-12T16:06:39.330000 -CVE-2025-5900,0,1,997f451f8ea787760a097d05ebb9db3d2f92d38fd765dbca996aadbb042571b2,2025-06-12T16:06:39.330000 -CVE-2025-5901,0,1,9e34dc0f6b155777f40f902e7c7f277a7588b3dbe46c76334a9f1ed1897d9129,2025-06-12T16:06:39.330000 -CVE-2025-5902,0,1,a2cb357f89ccd4b8f36f895f6e821a1428d5c758bc1a7fad9e24a1dfa1f3fd09,2025-06-12T16:06:39.330000 -CVE-2025-5903,0,1,2e17b5e5266ecc0e38f034a022988e351f37350d8d9b99e38019a7bac8620092,2025-06-12T16:06:39.330000 -CVE-2025-5904,0,1,d9ec1026817ff2e6706e9a1b5acd37714b4f10efcbc2728fb77dfd6c2867eb6c,2025-06-12T16:06:39.330000 -CVE-2025-5905,0,1,b35f37eba12c0068062e9a7876bae9e1a9ffe6925e21002dc0681b249ff6446d,2025-06-12T16:06:39.330000 -CVE-2025-5906,0,1,144fbc37cac4a60db9c02ad12c51ae3e03dec3bfa8dd4970c05dec1c33524472,2025-06-12T16:06:39.330000 -CVE-2025-5907,0,1,28a94d28ca38cc50b5a0c513a6683392884b0aff3471a4c96356c35ee7dff1d7,2025-06-12T16:06:39.330000 -CVE-2025-5908,0,1,488a5598096eab052d646b16b472aa39cf3adb3f7ab77d956e50405668ecf73f,2025-06-12T16:06:39.330000 -CVE-2025-5909,0,1,dc6538a94fabe20bce6155f6af5082843709ef1008cb1b21d37a0f1dd539a5ad,2025-06-12T16:06:39.330000 -CVE-2025-5910,0,1,7fa4639dabbe945fc9bb9319b5445272144b8118dfe8c1e977675b1525cab4ba,2025-06-12T16:06:39.330000 -CVE-2025-5911,0,1,052dcf3fa037325aa494ce3d96fedc8ed0e1eb963b9013815ebc14715273423c,2025-06-12T16:06:39.330000 -CVE-2025-5912,0,1,56c7e9064b1bfe0e2901ffa79b818c56037e194efe6f450d9a98debea80b65ee,2025-06-12T16:06:39.330000 -CVE-2025-5913,0,1,8cc88b2e7d98bf6352cb7874ce44b94a3554834a83487ead2cc7e63eed778094,2025-06-12T16:06:39.330000 -CVE-2025-5914,0,1,3f4d23bb955a866950c6e5ecf43941274c8d049e25cf8c9a5674f0658fb4d0a3,2025-06-12T16:06:47.857000 -CVE-2025-5915,0,1,f4817e3f541276db8764595bab47239f1072f31f9c3d32c2caaee3b4950d68ad,2025-06-12T16:06:47.857000 -CVE-2025-5916,0,1,77a227907bb56f71f2bfd1bf497899ff1c8f6eb6d2e97956e9c7ee1b79bfbd3d,2025-06-12T16:06:47.857000 -CVE-2025-5917,0,1,0b15f8cb6694a25438c80b55bb7a5b265e6faccf484d04cd7c6d5563268713ff,2025-06-12T16:06:47.857000 -CVE-2025-5918,0,1,86b80ccf0910833edc22c6b7530445ae3be8c3d5eb7bba766fb3c183b6d35d2b,2025-06-12T16:06:47.857000 -CVE-2025-5925,0,1,74cb0f740f96269546a558716b8983e19baddafe2aff8e369ed86d426f629748,2025-06-12T16:06:39.330000 -CVE-2025-5934,0,1,5a584e0d1bbfc15c499b678855c67e63bc7743a9d91ed869cbc591e77e991d9e,2025-06-12T16:06:39.330000 -CVE-2025-5935,0,1,c15a5d20553ffc7a7c30ae68f0e5f38be384091a8a588ccb546a6d6a87a9c526,2025-06-12T16:06:39.330000 -CVE-2025-5943,0,1,35b1a03e31f4997e71998954ee281c02ada0936b00fc64cfacb7aa84cfa29429,2025-06-12T16:06:29.520000 +CVE-2025-5895,0,0,e6308b44b124264dee37d6731346005ab80962d99c2468983c5a8d1fc1af79f2,2025-06-12T16:06:47.857000 +CVE-2025-5896,0,0,fb76e10b3ccd30b19a5096b50d65b6766652a611dae5593b8e850eaef23e4eea,2025-06-12T16:06:47.857000 +CVE-2025-5897,0,0,187cc0453d7bd9443391b68be88a0eddc3fce6c1c1335e98d8bc711baab539e2,2025-06-12T16:06:47.857000 +CVE-2025-5898,0,0,2d5c5676e2859a1ec0364dc0d3035e57a1b7062385ae5e295e7f9fcb10951ff5,2025-06-12T16:06:39.330000 +CVE-2025-5899,0,0,85a4a5f495497fb2247e93d70a7027f489beff6f3d32e0fea7f52a2257dd7b09,2025-06-12T16:06:39.330000 +CVE-2025-5900,0,0,997f451f8ea787760a097d05ebb9db3d2f92d38fd765dbca996aadbb042571b2,2025-06-12T16:06:39.330000 +CVE-2025-5901,0,0,9e34dc0f6b155777f40f902e7c7f277a7588b3dbe46c76334a9f1ed1897d9129,2025-06-12T16:06:39.330000 +CVE-2025-5902,0,0,a2cb357f89ccd4b8f36f895f6e821a1428d5c758bc1a7fad9e24a1dfa1f3fd09,2025-06-12T16:06:39.330000 +CVE-2025-5903,0,0,2e17b5e5266ecc0e38f034a022988e351f37350d8d9b99e38019a7bac8620092,2025-06-12T16:06:39.330000 +CVE-2025-5904,0,0,d9ec1026817ff2e6706e9a1b5acd37714b4f10efcbc2728fb77dfd6c2867eb6c,2025-06-12T16:06:39.330000 +CVE-2025-5905,0,0,b35f37eba12c0068062e9a7876bae9e1a9ffe6925e21002dc0681b249ff6446d,2025-06-12T16:06:39.330000 +CVE-2025-5906,0,0,144fbc37cac4a60db9c02ad12c51ae3e03dec3bfa8dd4970c05dec1c33524472,2025-06-12T16:06:39.330000 +CVE-2025-5907,0,0,28a94d28ca38cc50b5a0c513a6683392884b0aff3471a4c96356c35ee7dff1d7,2025-06-12T16:06:39.330000 +CVE-2025-5908,0,0,488a5598096eab052d646b16b472aa39cf3adb3f7ab77d956e50405668ecf73f,2025-06-12T16:06:39.330000 +CVE-2025-5909,0,0,dc6538a94fabe20bce6155f6af5082843709ef1008cb1b21d37a0f1dd539a5ad,2025-06-12T16:06:39.330000 +CVE-2025-5910,0,0,7fa4639dabbe945fc9bb9319b5445272144b8118dfe8c1e977675b1525cab4ba,2025-06-12T16:06:39.330000 +CVE-2025-5911,0,0,052dcf3fa037325aa494ce3d96fedc8ed0e1eb963b9013815ebc14715273423c,2025-06-12T16:06:39.330000 +CVE-2025-5912,0,0,56c7e9064b1bfe0e2901ffa79b818c56037e194efe6f450d9a98debea80b65ee,2025-06-12T16:06:39.330000 +CVE-2025-5913,0,0,8cc88b2e7d98bf6352cb7874ce44b94a3554834a83487ead2cc7e63eed778094,2025-06-12T16:06:39.330000 +CVE-2025-5914,0,0,3f4d23bb955a866950c6e5ecf43941274c8d049e25cf8c9a5674f0658fb4d0a3,2025-06-12T16:06:47.857000 +CVE-2025-5915,0,0,f4817e3f541276db8764595bab47239f1072f31f9c3d32c2caaee3b4950d68ad,2025-06-12T16:06:47.857000 +CVE-2025-5916,0,0,77a227907bb56f71f2bfd1bf497899ff1c8f6eb6d2e97956e9c7ee1b79bfbd3d,2025-06-12T16:06:47.857000 +CVE-2025-5917,0,0,0b15f8cb6694a25438c80b55bb7a5b265e6faccf484d04cd7c6d5563268713ff,2025-06-12T16:06:47.857000 +CVE-2025-5918,0,0,86b80ccf0910833edc22c6b7530445ae3be8c3d5eb7bba766fb3c183b6d35d2b,2025-06-12T16:06:47.857000 +CVE-2025-5925,0,0,74cb0f740f96269546a558716b8983e19baddafe2aff8e369ed86d426f629748,2025-06-12T16:06:39.330000 +CVE-2025-5934,0,0,5a584e0d1bbfc15c499b678855c67e63bc7743a9d91ed869cbc591e77e991d9e,2025-06-12T16:06:39.330000 +CVE-2025-5935,0,0,c15a5d20553ffc7a7c30ae68f0e5f38be384091a8a588ccb546a6d6a87a9c526,2025-06-12T16:06:39.330000 +CVE-2025-5943,0,0,35b1a03e31f4997e71998954ee281c02ada0936b00fc64cfacb7aa84cfa29429,2025-06-12T16:06:29.520000 CVE-2025-5945,0,0,c7e4d5fd43d260b09c3d268ba39649757ca6834ec123b67f85c953ef50c7c56d,2025-06-10T09:15:25.930000 -CVE-2025-5952,0,1,80f5810e94a735443b1add4b87f50d30096f6ed0c46ddf37bebc56b27e945b75,2025-06-12T16:06:39.330000 -CVE-2025-5958,0,1,f189a14363fc4d75c8d60dd1aebc0840ad33088eead9b86da76a6c6b49cb8c7c,2025-06-12T16:06:20.180000 -CVE-2025-5959,0,1,be0aeb32ea54fd6e98466bb46bd49ebea303e5490307c8cf597d926f785408ab,2025-06-12T16:06:20.180000 -CVE-2025-5969,0,1,c1cc21e3e671c92cd4500d184398151db62163dec64f67d18a86b28ac5130697,2025-06-12T16:06:29.520000 -CVE-2025-5970,0,1,c1b920078ddda6fb044b456e66b405a7e539047e9d5b4a456266bda8a4109e87,2025-06-12T16:06:29.520000 -CVE-2025-5971,0,1,bfc62b63b9d6bb93eefdc832cc60c55fa313b5bf296f218e54cf10e79174857d,2025-06-12T16:06:29.520000 -CVE-2025-5972,0,1,fef960de1c80841ed7033a010825ef7f67a77ab991a63132ed3612e3cda02671,2025-06-12T16:06:29.520000 -CVE-2025-5973,0,1,68738c86393e9e74756c04bdadd4fa7bc351a9c21ad49c7a179176c85e1577e5,2025-06-12T16:06:29.520000 -CVE-2025-5974,0,1,06636339a5fc6a69082a09931c1947219e468fc39f37432ad20e3219ecebeb6b,2025-06-12T16:06:29.520000 -CVE-2025-5975,0,1,df320d5c6e724420f248971cdc6f28c9b01cc6cc4947996f3204602f8e1e7f12,2025-06-12T16:06:29.520000 -CVE-2025-5976,0,1,2238df2421d6dc88ad3443f88bb4394c4316cd660e285966ad2811f736ba71c2,2025-06-12T16:06:29.520000 -CVE-2025-5977,0,1,7204225ace72a771e7de2e5090f76a02f327a434bfd0e7989a8757c01a5a955a,2025-06-12T16:06:29.520000 -CVE-2025-5978,0,1,0dead1a357778d240f3ef63e07a94108270bf41eaba57dcb5df97505742c3c80,2025-06-12T16:06:29.520000 -CVE-2025-5979,0,1,b84851af08bfc9cdd43cb0189ef17bf2b35bf911c4079f721ca4c4d53b84b607,2025-06-12T16:06:29.520000 -CVE-2025-5980,0,1,0caf3febd6005bf1a16d68dce917cb93cccea33e1612d784ad1a706671268fa6,2025-06-12T16:06:29.520000 -CVE-2025-5982,1,1,2b3e36e913fb0a4cd76c11ffb17f20cc817ffea39140c88b8561f2d2f3ad2f0c,2025-06-12T17:15:29.440000 -CVE-2025-5984,0,1,4cb83ee35b251b83de01cc1d860746cc3cdf086d7f192934b2aad121dc59301c,2025-06-12T16:06:20.180000 -CVE-2025-5985,0,1,9e9fae4f66c262fd105f7a2d9a6d60f7460ae02c8dacff1c82be919cddacefea,2025-06-12T16:06:20.180000 -CVE-2025-5986,0,1,dd95f639f37e975a11d2593698d4d1fa27a00a42ab756d34661be25296fae63b,2025-06-12T16:06:20.180000 -CVE-2025-5991,0,1,2d56ef31c39d49ebda5cce54941d2d07bc366906f8f2e10ec12b1264a4709a15,2025-06-12T16:06:20.180000 -CVE-2025-5996,0,1,daf4c023d128697f884e060358f7dd5aac2ee9db5d31f6ed838c446e5f4ca347,2025-06-12T16:06:20.180000 -CVE-2025-6001,0,1,6947a76225acd2e0352dafdcc9d8c8832898e935ce2588bd16c7b63b5eaaea42,2025-06-12T16:06:20.180000 -CVE-2025-6002,0,1,c3342aafede1398b2d7e7cc8f4c9f889ab7afc3c4ac6360898dd2f7299f1feb2,2025-06-12T16:06:20.180000 -CVE-2025-6003,0,1,620b31bc505530c680fb8d51143cd77c702f54c26908c7f0287e43e4336defc6,2025-06-12T16:06:20.180000 -CVE-2025-6005,0,1,2cf44564776f402947a17c91be3717b20ba7071fdb538dc73eff857dfd935e96,2025-06-12T16:06:20.180000 -CVE-2025-6006,0,1,f3890d678b52a65bb188746bd2b72b04830e80f4fcc6e370b4f5f482a5c89435,2025-06-12T16:06:20.180000 -CVE-2025-6007,0,1,0a6b30e00b610d68c64f9ae664f6748f210976b9ca69a527a02472b830ffa838,2025-06-12T16:06:20.180000 -CVE-2025-6008,0,1,bdfd3cc3e4441917f3e7587cffe8368d1b175ba60e9dbe2f7dbae2a1b2f94481,2025-06-12T16:06:20.180000 -CVE-2025-6009,0,1,45d2cd3c349eec086d7dbf8e5d3677c0ad4a90d0009e476cec317ccc54ba0f3a,2025-06-12T16:06:20.180000 -CVE-2025-6021,0,1,d8cb911042c78ed7473b58fa173a0ecc04974b2be82b9747683ed0cea25a5aba,2025-06-12T16:06:20.180000 +CVE-2025-5952,0,0,80f5810e94a735443b1add4b87f50d30096f6ed0c46ddf37bebc56b27e945b75,2025-06-12T16:06:39.330000 +CVE-2025-5958,0,0,f189a14363fc4d75c8d60dd1aebc0840ad33088eead9b86da76a6c6b49cb8c7c,2025-06-12T16:06:20.180000 +CVE-2025-5959,0,0,be0aeb32ea54fd6e98466bb46bd49ebea303e5490307c8cf597d926f785408ab,2025-06-12T16:06:20.180000 +CVE-2025-5969,0,0,c1cc21e3e671c92cd4500d184398151db62163dec64f67d18a86b28ac5130697,2025-06-12T16:06:29.520000 +CVE-2025-5970,0,0,c1b920078ddda6fb044b456e66b405a7e539047e9d5b4a456266bda8a4109e87,2025-06-12T16:06:29.520000 +CVE-2025-5971,0,0,bfc62b63b9d6bb93eefdc832cc60c55fa313b5bf296f218e54cf10e79174857d,2025-06-12T16:06:29.520000 +CVE-2025-5972,0,0,fef960de1c80841ed7033a010825ef7f67a77ab991a63132ed3612e3cda02671,2025-06-12T16:06:29.520000 +CVE-2025-5973,0,0,68738c86393e9e74756c04bdadd4fa7bc351a9c21ad49c7a179176c85e1577e5,2025-06-12T16:06:29.520000 +CVE-2025-5974,0,0,06636339a5fc6a69082a09931c1947219e468fc39f37432ad20e3219ecebeb6b,2025-06-12T16:06:29.520000 +CVE-2025-5975,0,0,df320d5c6e724420f248971cdc6f28c9b01cc6cc4947996f3204602f8e1e7f12,2025-06-12T16:06:29.520000 +CVE-2025-5976,0,0,2238df2421d6dc88ad3443f88bb4394c4316cd660e285966ad2811f736ba71c2,2025-06-12T16:06:29.520000 +CVE-2025-5977,0,0,7204225ace72a771e7de2e5090f76a02f327a434bfd0e7989a8757c01a5a955a,2025-06-12T16:06:29.520000 +CVE-2025-5978,0,0,0dead1a357778d240f3ef63e07a94108270bf41eaba57dcb5df97505742c3c80,2025-06-12T16:06:29.520000 +CVE-2025-5979,0,0,b84851af08bfc9cdd43cb0189ef17bf2b35bf911c4079f721ca4c4d53b84b607,2025-06-12T16:06:29.520000 +CVE-2025-5980,0,0,0caf3febd6005bf1a16d68dce917cb93cccea33e1612d784ad1a706671268fa6,2025-06-12T16:06:29.520000 +CVE-2025-5982,0,0,2b3e36e913fb0a4cd76c11ffb17f20cc817ffea39140c88b8561f2d2f3ad2f0c,2025-06-12T17:15:29.440000 +CVE-2025-5984,0,0,4cb83ee35b251b83de01cc1d860746cc3cdf086d7f192934b2aad121dc59301c,2025-06-12T16:06:20.180000 +CVE-2025-5985,0,0,9e9fae4f66c262fd105f7a2d9a6d60f7460ae02c8dacff1c82be919cddacefea,2025-06-12T16:06:20.180000 +CVE-2025-5986,0,0,dd95f639f37e975a11d2593698d4d1fa27a00a42ab756d34661be25296fae63b,2025-06-12T16:06:20.180000 +CVE-2025-5991,0,0,2d56ef31c39d49ebda5cce54941d2d07bc366906f8f2e10ec12b1264a4709a15,2025-06-12T16:06:20.180000 +CVE-2025-5996,0,0,daf4c023d128697f884e060358f7dd5aac2ee9db5d31f6ed838c446e5f4ca347,2025-06-12T16:06:20.180000 +CVE-2025-6001,0,0,6947a76225acd2e0352dafdcc9d8c8832898e935ce2588bd16c7b63b5eaaea42,2025-06-12T16:06:20.180000 +CVE-2025-6002,0,0,c3342aafede1398b2d7e7cc8f4c9f889ab7afc3c4ac6360898dd2f7299f1feb2,2025-06-12T16:06:20.180000 +CVE-2025-6003,0,0,620b31bc505530c680fb8d51143cd77c702f54c26908c7f0287e43e4336defc6,2025-06-12T16:06:20.180000 +CVE-2025-6005,0,0,2cf44564776f402947a17c91be3717b20ba7071fdb538dc73eff857dfd935e96,2025-06-12T16:06:20.180000 +CVE-2025-6006,0,0,f3890d678b52a65bb188746bd2b72b04830e80f4fcc6e370b4f5f482a5c89435,2025-06-12T16:06:20.180000 +CVE-2025-6007,0,0,0a6b30e00b610d68c64f9ae664f6748f210976b9ca69a527a02472b830ffa838,2025-06-12T16:06:20.180000 +CVE-2025-6008,0,0,bdfd3cc3e4441917f3e7587cffe8368d1b175ba60e9dbe2f7dbae2a1b2f94481,2025-06-12T16:06:20.180000 +CVE-2025-6009,0,0,45d2cd3c349eec086d7dbf8e5d3677c0ad4a90d0009e476cec317ccc54ba0f3a,2025-06-12T16:06:20.180000 +CVE-2025-6021,0,0,d8cb911042c78ed7473b58fa173a0ecc04974b2be82b9747683ed0cea25a5aba,2025-06-12T16:06:20.180000