mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-09 03:57:14 +00:00
Auto-Update: 2025-04-16T02:00:20.245395+00:00
This commit is contained in:
parent
e40b050971
commit
4bf9a557e0
68
CVE-2025/CVE-2025-302xx/CVE-2025-30215.json
Normal file
68
CVE-2025/CVE-2025-302xx/CVE-2025-30215.json
Normal file
@ -0,0 +1,68 @@
|
||||
{
|
||||
"id": "CVE-2025-30215",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-04-16T00:15:19.767",
|
||||
"lastModified": "2025-04-16T01:15:53.670",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "NATS-Server is a High-Performance server for NATS.io, the cloud and edge native messaging system. In versions starting from 2.2.0 but prior to 2.10.27 and 2.11.1, the management of JetStream assets happens with messages in the $JS. subject namespace in the system account; this is partially exposed into regular accounts to allow account holders to manage their assets. Some of the JS API requests were missing access controls, allowing any user with JS management permissions in any account to perform certain administrative actions on any JS asset in any other account. At least one of the unprotected APIs allows for data destruction. None of the affected APIs allow disclosing stream contents. This vulnerability is fixed in v2.11.1 or v2.10.27."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H",
|
||||
"baseScore": 9.6,
|
||||
"baseSeverity": "CRITICAL",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 3.1,
|
||||
"impactScore": 5.8
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-306"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://advisories.nats.io/CVE/secnote-2025-01.txt",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/nats-io/nats-server/security/advisories/GHSA-fhg8-qxh5-7q3w",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "http://www.openwall.com/lists/oss-security/2025/04/08/5",
|
||||
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-323xx/CVE-2025-32385.json
Normal file
56
CVE-2025/CVE-2025-323xx/CVE-2025-32385.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-32385",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-04-16T00:15:19.907",
|
||||
"lastModified": "2025-04-16T00:15:19.907",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "EspoCRM is an Open Source Customer Relationship Management software. Prior to 9.0.5, Iframe dashlet allows user to display iframes with arbitrary URLs. As the sandbox attribute is not included in the iframe, the remote page can open popups outside of the iframe, potentially tricking users and creating a phishing risk. The iframe URL is user-defined, so an attacker would need to trick the user into specifying a malicious URL. The missing sandbox attribute also allows the remote page to send messages to the parent frame. However, EspoCRM does not make use of these messages. This vulnerability is fixed in 9.0.5."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "HIGH",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.6,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-1021"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/espocrm/espocrm/security/advisories/GHSA-2rf2-mj98-2fr8",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
64
README.md
64
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-15T23:55:20.949550+00:00
|
||||
2025-04-16T02:00:20.245395+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-15T23:15:42.983000+00:00
|
||||
2025-04-16T01:15:53.670000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -27,75 +27,27 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
|
||||
|
||||
```plain
|
||||
2025-04-15T00:00:04.351148+00:00
|
||||
2025-04-16T00:00:04.502422+00:00
|
||||
```
|
||||
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
290092
|
||||
290094
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `59`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2025-27565](CVE-2025/CVE-2025-275xx/CVE-2025-27565.json) (`2025-04-15T22:15:19.867`)
|
||||
- [CVE-2025-27575](CVE-2025/CVE-2025-275xx/CVE-2025-27575.json) (`2025-04-15T22:15:20.013`)
|
||||
- [CVE-2025-27719](CVE-2025/CVE-2025-277xx/CVE-2025-27719.json) (`2025-04-15T22:15:25.427`)
|
||||
- [CVE-2025-27892](CVE-2025/CVE-2025-278xx/CVE-2025-27892.json) (`2025-04-15T22:15:25.577`)
|
||||
- [CVE-2025-27927](CVE-2025/CVE-2025-279xx/CVE-2025-27927.json) (`2025-04-15T22:15:25.697`)
|
||||
- [CVE-2025-27929](CVE-2025/CVE-2025-279xx/CVE-2025-27929.json) (`2025-04-15T22:15:25.850`)
|
||||
- [CVE-2025-29471](CVE-2025/CVE-2025-294xx/CVE-2025-29471.json) (`2025-04-15T22:15:25.997`)
|
||||
- [CVE-2025-30257](CVE-2025/CVE-2025-302xx/CVE-2025-30257.json) (`2025-04-15T22:15:26.117`)
|
||||
- [CVE-2025-30510](CVE-2025/CVE-2025-305xx/CVE-2025-30510.json) (`2025-04-15T22:15:26.260`)
|
||||
- [CVE-2025-30512](CVE-2025/CVE-2025-305xx/CVE-2025-30512.json) (`2025-04-15T22:15:26.403`)
|
||||
- [CVE-2025-30966](CVE-2025/CVE-2025-309xx/CVE-2025-30966.json) (`2025-04-15T22:15:26.553`)
|
||||
- [CVE-2025-30967](CVE-2025/CVE-2025-309xx/CVE-2025-30967.json) (`2025-04-15T22:15:26.683`)
|
||||
- [CVE-2025-30970](CVE-2025/CVE-2025-309xx/CVE-2025-30970.json) (`2025-04-15T22:15:26.827`)
|
||||
- [CVE-2025-30982](CVE-2025/CVE-2025-309xx/CVE-2025-30982.json) (`2025-04-15T22:15:26.957`)
|
||||
- [CVE-2025-30984](CVE-2025/CVE-2025-309xx/CVE-2025-30984.json) (`2025-04-15T22:15:27.137`)
|
||||
- [CVE-2025-31147](CVE-2025/CVE-2025-311xx/CVE-2025-31147.json) (`2025-04-15T22:15:27.283`)
|
||||
- [CVE-2025-31360](CVE-2025/CVE-2025-313xx/CVE-2025-31360.json) (`2025-04-15T22:15:27.430`)
|
||||
- [CVE-2025-31654](CVE-2025/CVE-2025-316xx/CVE-2025-31654.json) (`2025-04-15T22:15:27.577`)
|
||||
- [CVE-2025-31945](CVE-2025/CVE-2025-319xx/CVE-2025-31945.json) (`2025-04-15T22:15:27.730`)
|
||||
- [CVE-2025-31950](CVE-2025/CVE-2025-319xx/CVE-2025-31950.json) (`2025-04-15T22:15:27.867`)
|
||||
- [CVE-2025-32388](CVE-2025/CVE-2025-323xx/CVE-2025-32388.json) (`2025-04-15T23:15:42.843`)
|
||||
- [CVE-2025-32435](CVE-2025/CVE-2025-324xx/CVE-2025-32435.json) (`2025-04-15T23:15:42.983`)
|
||||
- [CVE-2025-32782](CVE-2025/CVE-2025-327xx/CVE-2025-32782.json) (`2025-04-15T22:15:28.027`)
|
||||
- [CVE-2025-32784](CVE-2025/CVE-2025-327xx/CVE-2025-32784.json) (`2025-04-15T22:15:28.157`)
|
||||
- [CVE-2025-32923](CVE-2025/CVE-2025-329xx/CVE-2025-32923.json) (`2025-04-15T22:15:28.290`)
|
||||
- [CVE-2025-30215](CVE-2025/CVE-2025-302xx/CVE-2025-30215.json) (`2025-04-16T00:15:19.767`)
|
||||
- [CVE-2025-32385](CVE-2025/CVE-2025-323xx/CVE-2025-32385.json) (`2025-04-16T00:15:19.907`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `38`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2025-27645](CVE-2025/CVE-2025-276xx/CVE-2025-27645.json) (`2025-04-15T22:15:21.337`)
|
||||
- [CVE-2025-27646](CVE-2025/CVE-2025-276xx/CVE-2025-27646.json) (`2025-04-15T22:15:21.500`)
|
||||
- [CVE-2025-27647](CVE-2025/CVE-2025-276xx/CVE-2025-27647.json) (`2025-04-15T22:15:21.663`)
|
||||
- [CVE-2025-27648](CVE-2025/CVE-2025-276xx/CVE-2025-27648.json) (`2025-04-15T22:15:21.840`)
|
||||
- [CVE-2025-27649](CVE-2025/CVE-2025-276xx/CVE-2025-27649.json) (`2025-04-15T22:15:22.007`)
|
||||
- [CVE-2025-27650](CVE-2025/CVE-2025-276xx/CVE-2025-27650.json) (`2025-04-15T22:15:22.163`)
|
||||
- [CVE-2025-27651](CVE-2025/CVE-2025-276xx/CVE-2025-27651.json) (`2025-04-15T22:15:22.327`)
|
||||
- [CVE-2025-27652](CVE-2025/CVE-2025-276xx/CVE-2025-27652.json) (`2025-04-15T22:15:22.490`)
|
||||
- [CVE-2025-27653](CVE-2025/CVE-2025-276xx/CVE-2025-27653.json) (`2025-04-15T22:15:22.653`)
|
||||
- [CVE-2025-27654](CVE-2025/CVE-2025-276xx/CVE-2025-27654.json) (`2025-04-15T22:15:22.810`)
|
||||
- [CVE-2025-27655](CVE-2025/CVE-2025-276xx/CVE-2025-27655.json) (`2025-04-15T22:15:22.980`)
|
||||
- [CVE-2025-27656](CVE-2025/CVE-2025-276xx/CVE-2025-27656.json) (`2025-04-15T22:15:23.140`)
|
||||
- [CVE-2025-27657](CVE-2025/CVE-2025-276xx/CVE-2025-27657.json) (`2025-04-15T22:15:23.297`)
|
||||
- [CVE-2025-27674](CVE-2025/CVE-2025-276xx/CVE-2025-27674.json) (`2025-04-15T22:15:23.460`)
|
||||
- [CVE-2025-27675](CVE-2025/CVE-2025-276xx/CVE-2025-27675.json) (`2025-04-15T22:15:23.627`)
|
||||
- [CVE-2025-27676](CVE-2025/CVE-2025-276xx/CVE-2025-27676.json) (`2025-04-15T22:15:23.780`)
|
||||
- [CVE-2025-27677](CVE-2025/CVE-2025-276xx/CVE-2025-27677.json) (`2025-04-15T22:15:23.943`)
|
||||
- [CVE-2025-27678](CVE-2025/CVE-2025-276xx/CVE-2025-27678.json) (`2025-04-15T22:15:24.107`)
|
||||
- [CVE-2025-27679](CVE-2025/CVE-2025-276xx/CVE-2025-27679.json) (`2025-04-15T22:15:24.280`)
|
||||
- [CVE-2025-27680](CVE-2025/CVE-2025-276xx/CVE-2025-27680.json) (`2025-04-15T22:15:24.447`)
|
||||
- [CVE-2025-27681](CVE-2025/CVE-2025-276xx/CVE-2025-27681.json) (`2025-04-15T22:15:24.613`)
|
||||
- [CVE-2025-27682](CVE-2025/CVE-2025-276xx/CVE-2025-27682.json) (`2025-04-15T22:15:24.773`)
|
||||
- [CVE-2025-27683](CVE-2025/CVE-2025-276xx/CVE-2025-27683.json) (`2025-04-15T22:15:24.933`)
|
||||
- [CVE-2025-27684](CVE-2025/CVE-2025-276xx/CVE-2025-27684.json) (`2025-04-15T22:15:25.100`)
|
||||
- [CVE-2025-27685](CVE-2025/CVE-2025-276xx/CVE-2025-27685.json) (`2025-04-15T22:15:25.260`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
196
_state.csv
196
_state.csv
@ -231242,7 +231242,7 @@ CVE-2023-3899,0,0,749b174b4afc44ca45f6a5f75f0ba231f3c40fc165dfeaee96672229f4f4f1
|
||||
CVE-2023-38990,0,0,6bbdcf8d5c103d1acf442333c3bd26468a9d631292ec64c72d1b7105d42a5a36,2024-11-21T08:14:34.280000
|
||||
CVE-2023-38991,0,0,07c0ff4f1afd25d47ef47886e2067ba16f253c151e3628497da0a26435deb5a3,2024-11-21T08:14:34.423000
|
||||
CVE-2023-38992,0,0,b69916b76dab648ac016be4cd7b0cc223c031bff00b4f4d3190439e72e8d488c,2024-11-21T08:14:34.573000
|
||||
CVE-2023-38994,0,1,4475320074a99fc66f089159521c64e102e73fe258412d96000ca4cfb7e73839,2025-04-15T22:15:15.103000
|
||||
CVE-2023-38994,0,0,4475320074a99fc66f089159521c64e102e73fe258412d96000ca4cfb7e73839,2025-04-15T22:15:15.103000
|
||||
CVE-2023-38995,0,0,29668bd4bfe3ada33b3698f573252662dd7195d3e660857553fee649005aefba,2024-11-21T08:14:34.887000
|
||||
CVE-2023-38996,0,0,6d0d3403be867f49ac69237c3f95d9bb04cd2b0b8c4ee69cdfdfd3da69309bec,2024-11-21T08:14:35.097000
|
||||
CVE-2023-38997,0,0,a6dd0b8ad1df836ed906dd2613c05bc909fe1b68bd51b6de0b463f5e14ceddb4,2024-11-21T08:14:35.247000
|
||||
@ -237155,7 +237155,7 @@ CVE-2023-4698,0,0,9dfe8d865c6a7f1aa233e49914d858db0f5052b28d0060d7fc9a19845c64ca
|
||||
CVE-2023-46980,0,0,dacb1018c155a0147f0608fc0394f59dd8f2f2f0512e453c092745a2746dd14f,2024-11-21T08:29:35.433000
|
||||
CVE-2023-46981,0,0,026350644202b54d0cca0c15982b2b92ecf956938336a88c9fa0604ee3f1ed5f,2024-11-21T08:29:35.663000
|
||||
CVE-2023-46987,0,0,229a1f390d396188d389c42c1c5da39c22ec617d23e459a8ad14ed7bcc5123c4,2024-11-21T08:29:35.810000
|
||||
CVE-2023-46988,0,1,1681db58ba9a4a023c719a84a70ee6192114397c6e58e96e6fcaa88ea1443737,2025-04-15T23:15:41.170000
|
||||
CVE-2023-46988,0,0,1681db58ba9a4a023c719a84a70ee6192114397c6e58e96e6fcaa88ea1443737,2025-04-15T23:15:41.170000
|
||||
CVE-2023-46989,0,0,45791d629ccc30ec38a0335dae48670585df4009011aeab0a1590f09dc4ec070,2024-11-21T08:29:35.957000
|
||||
CVE-2023-4699,0,0,65e91627f3db2e81b2cf04839985e20c3b1b4c4eb2f486d5e0771b5eef9626df,2025-03-17T16:15:18.850000
|
||||
CVE-2023-46990,0,0,160645d54c54d888c229c9d1c24711089a9818f72a67e4f52929e8b3e327db4e,2024-11-21T08:29:36.120000
|
||||
@ -251363,7 +251363,7 @@ CVE-2024-22830,0,0,0c3577472d24092a4784e16866215f66774a8a19fc4b93b032edbc9653f52
|
||||
CVE-2024-22836,0,0,1ab6e71ed2f8cdeeb0f518448ec347189f34be9aed8cd7e63f7283d5e1e33c4c,2024-11-21T08:56:41.727000
|
||||
CVE-2024-2284,0,0,8048874eec22892088a6456d8c15c99e09f431b8184d775407ca7541bd967bf6,2025-03-12T13:23:53.410000
|
||||
CVE-2024-2285,0,0,ff2b16cef3376f19cc39f889117164d7888b698f7db120875eb7c677dae46767,2025-03-12T13:23:39.810000
|
||||
CVE-2024-22851,0,1,c8e3810680aec0140fa9ee05afefe9914b65ba70b434f3a69c8d0e02384a57b6,2025-04-15T23:15:42.150000
|
||||
CVE-2024-22851,0,0,c8e3810680aec0140fa9ee05afefe9914b65ba70b434f3a69c8d0e02384a57b6,2025-04-15T23:15:42.150000
|
||||
CVE-2024-22852,0,0,10cb1e750c8da13020e6822ef886b7ac091ca46fc7f0b450d569dfaf0cff8559,2024-11-21T08:56:42.040000
|
||||
CVE-2024-22853,0,0,569a83947ec74ebfa9eb6846d290452781f936e173da49be8b02d4b29abd2926,2024-11-21T08:56:42.197000
|
||||
CVE-2024-22854,0,0,20ef868342a0c80c3c6ce8ae432f79bfc261c8cf42cc8dcbda1f3275a134827c,2025-01-13T14:37:55.830000
|
||||
@ -253947,7 +253947,7 @@ CVE-2024-26287,0,0,a6aa5e3005a08ad2bdeb88cca399334d57123c9b3cf8d04b234e0711a3fc2
|
||||
CVE-2024-26288,0,0,57036a84873af90a20230cade7759404ae42d8caf1369165c9554bb1e05c2b7a,2025-01-23T18:51:10.803000
|
||||
CVE-2024-26289,0,0,4736b7aee03c938a268493f6defcf98f894edce749ecc6673b93b2be51a2c774,2025-04-04T16:39:47.977000
|
||||
CVE-2024-2629,0,0,d8f9dbab5bebd60d4b73b5d0eb5bc9a6f693c4d0a71ad24c646b70cba1372f8a,2025-03-13T19:15:44.390000
|
||||
CVE-2024-26290,0,1,c5a06918ad6727a2976dc9f7ccb98ffe34ff795f434a552004f694cca4244f73,2025-04-15T23:15:42.283000
|
||||
CVE-2024-26290,0,0,c5a06918ad6727a2976dc9f7ccb98ffe34ff795f434a552004f694cca4244f73,2025-04-15T23:15:42.283000
|
||||
CVE-2024-26294,0,0,1be23984189d643944b8ba76488bf4e03c60b8b9f0073ddb4a77be57b362d0a9,2025-03-27T15:04:47.140000
|
||||
CVE-2024-26295,0,0,d11228814438c6bb752565681b1d12dfd4c0f453817f4ad7524767097ccb367d,2025-03-27T15:07:34.180000
|
||||
CVE-2024-26296,0,0,b78f990b5f10b6cb22ffc723992ab2e32d1b26c339ce678d7138b83c4b2fcb1b,2025-03-27T15:07:38.220000
|
||||
@ -256392,8 +256392,8 @@ CVE-2024-29489,0,0,07f5b3a5e4c9d9dd4bd17cfda9a58f8a163c6a3150e80753fbcf5f8a1d2c0
|
||||
CVE-2024-2949,0,0,4a1f4abe23dfd4e028a67e00b4ef5ce88073040da2406ee70f9c853e95103e1f,2025-02-27T16:04:06.400000
|
||||
CVE-2024-29499,0,0,531411c448b358ff9d57c3a14bf1710a00634a3ae2c92374a21f68b51dc223f5,2025-03-28T17:39:29.640000
|
||||
CVE-2024-2950,0,0,6c732f11d25816f1c75f46d2081caf08b5cb418b13e0a16209425d05325dc7db,2025-02-27T19:49:41.217000
|
||||
CVE-2024-29500,0,1,ee5c5974c57a8bb4489deeb1dd961914889e0e061cb97cf014bd71805e7f1082,2025-04-15T23:15:42.400000
|
||||
CVE-2024-29502,0,1,ead201c41331134e1df3c67fe3b57b9c86955896ad5e35df283b80065a703813,2025-04-15T22:15:15.290000
|
||||
CVE-2024-29500,0,0,ee5c5974c57a8bb4489deeb1dd961914889e0e061cb97cf014bd71805e7f1082,2025-04-15T23:15:42.400000
|
||||
CVE-2024-29502,0,0,ead201c41331134e1df3c67fe3b57b9c86955896ad5e35df283b80065a703813,2025-04-15T22:15:15.290000
|
||||
CVE-2024-29504,0,0,53fc663b9e6d96ca964c735e36e903d675794b657641161dbc25730d9236f310,2024-11-21T09:08:05.703000
|
||||
CVE-2024-29506,0,0,33bf7b54456a7e4cb2ab4766502f70f6f853d9cd67666f22c7f233033f9462b7,2024-11-21T09:08:05.937000
|
||||
CVE-2024-29507,0,0,93542c862056d4c35a631847c41896c490e01aa3d0b341ed0eed1882aed2d1c0,2024-12-03T16:15:21.343000
|
||||
@ -271295,7 +271295,7 @@ CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf
|
||||
CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000
|
||||
CVE-2024-49195,0,0,f09eab8729e42b8f90de1ca9d2dd22f865dd713c9e6432237b0fc072c91310d7,2024-10-17T18:35:13.253000
|
||||
CVE-2024-4920,0,0,d49e16d07834a59a0b4d30c9bdb162daddb64f8b0b51b20d212f1f7c929468c6,2025-02-10T13:20:10.720000
|
||||
CVE-2024-49200,1,1,4dee1a681965d305512bc761fbbfc5c3ada00e3a408513a44abaf278d6ba2d56,2025-04-15T22:15:15.467000
|
||||
CVE-2024-49200,0,0,4dee1a681965d305512bc761fbbfc5c3ada00e3a408513a44abaf278d6ba2d56,2025-04-15T22:15:15.467000
|
||||
CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000
|
||||
CVE-2024-49202,0,0,dd6d2289be67b77fcac21858ac749dc1834785d3abfe754ac83242d097e946b2,2024-12-21T00:15:28.090000
|
||||
CVE-2024-49203,0,0,be27ef0783bba9da31a96a5001ada95e347452b30d269789b7a1f6757f08eb81,2025-02-21T17:15:13.070000
|
||||
@ -283884,12 +283884,12 @@ CVE-2025-2225,0,0,d26980ce605de1c16e8b872e505802fad1242bb85c846db0c5c70a05dbfaf0
|
||||
CVE-2025-22260,0,0,6bffdd50ff1b9a95889c1f9bea94c0f7f92eb9097aa6e2dd07529a5cbb0d5ce1,2025-02-03T15:15:17.503000
|
||||
CVE-2025-22261,0,0,cabefa2bbb4850682fa8dc2dd04543561914d58490173d75f62166401d731c68,2025-02-26T15:15:24.877000
|
||||
CVE-2025-22262,0,0,2a90436047a91b64c9791cff4f6c4190896e3e92637458d2d2ccf25cb4f8537c,2025-01-21T14:15:09.757000
|
||||
CVE-2025-22263,1,1,eda150b94ee002ed09f75d1791b4919cfb5daa1e56096029273b7d60cff73354,2025-04-15T22:15:15.590000
|
||||
CVE-2025-22263,0,0,eda150b94ee002ed09f75d1791b4919cfb5daa1e56096029273b7d60cff73354,2025-04-15T22:15:15.590000
|
||||
CVE-2025-22264,0,0,79177f17455e861265910dfa8dd2caa5a78c248a179fa18c3179e839e36cde00,2025-01-23T16:15:37.257000
|
||||
CVE-2025-22265,0,0,51006a5fb12dad2a881e7b25e5673794091472c79149c473510be2ae25b435e8,2025-01-31T09:15:07.167000
|
||||
CVE-2025-22267,0,0,f20afa71bc4d80e805bd92045ab58754dc4544d5a2500dd19c3f675f1704780a,2025-01-21T18:15:15.100000
|
||||
CVE-2025-22268,1,1,0e41340a283118d0964bb45c64f2dcdb716165388f7cb4061991ffef29747aa4,2025-04-15T22:15:15.730000
|
||||
CVE-2025-22269,1,1,a62740b8906a8d7c46a7da62a2d6580839496f12e887d0493f93e5b64b1a36a1,2025-04-15T22:15:15.850000
|
||||
CVE-2025-22268,0,0,0e41340a283118d0964bb45c64f2dcdb716165388f7cb4061991ffef29747aa4,2025-04-15T22:15:15.730000
|
||||
CVE-2025-22269,0,0,a62740b8906a8d7c46a7da62a2d6580839496f12e887d0493f93e5b64b1a36a1,2025-04-15T22:15:15.850000
|
||||
CVE-2025-22270,0,0,7a9647f1981c7f8597e37941c872c23267a6a0b387a70240c142797bac754eb2,2025-03-05T16:15:37.797000
|
||||
CVE-2025-22271,0,0,1e3eb4c303404069ebdf1eaccbacad8ebf9bb5093e5c5ae88456256df43624aa,2025-03-05T16:15:37.927000
|
||||
CVE-2025-22272,0,0,c2967b31da9d1feff547bb4c9d78a41ef5c3adaf7e85acfec3e9cbc3e8c5685e,2025-03-05T16:15:38.033000
|
||||
@ -284411,7 +284411,7 @@ CVE-2025-22904,0,0,86b28319b40b8d7a66d7d03f157c4134653a72c10f1688103124dc640f889
|
||||
CVE-2025-22905,0,0,382074945b27a096018acdb89ab8419cee5a926b55aca9b4c05298642fc660ca,2025-04-09T18:44:26.190000
|
||||
CVE-2025-22906,0,0,69174bb723d0779d45e6e8ede34109835ab1ff87db3539705d9e4fc9b2841ad7,2025-04-09T18:44:12.040000
|
||||
CVE-2025-22907,0,0,701d8d048a9d0f1c10eab35cbfbf969881f7c9b6ce36b31238765d684fa1e154,2025-04-09T18:43:51.870000
|
||||
CVE-2025-22911,1,1,93222ee06402e223e5046d1461ba8da593f3f70216ca9eaa9db798a4d71e74ed,2025-04-15T23:15:42.550000
|
||||
CVE-2025-22911,0,0,93222ee06402e223e5046d1461ba8da593f3f70216ca9eaa9db798a4d71e74ed,2025-04-15T23:15:42.550000
|
||||
CVE-2025-22912,0,0,63eb3ee325908f5c70e3a3241d2ce6a6044fe95095746725487ec32265008b07,2025-04-09T18:43:27.353000
|
||||
CVE-2025-22913,0,0,5ea22aa5b58555fb937c316d9be053cdd1221f4a76d9f3da9f31c00acad32a33,2025-04-09T18:43:02.980000
|
||||
CVE-2025-22916,0,0,48ec3f4c4e4ef1a7215c355c8bb61db6b7ae3ede07a20bf011c26b3a968bbbcf,2025-04-09T18:42:47.473000
|
||||
@ -285490,14 +285490,14 @@ CVE-2025-24280,0,0,7e6318ddeec3c45683c18b4a04b0c338f2389b9346d93c786d9c6752b668d
|
||||
CVE-2025-24281,0,0,76b9011c7783c871ef865a80caf1ae08e485f8d8810428515769f6f44737d638,2025-04-04T18:22:19.983000
|
||||
CVE-2025-24282,0,0,92059d5a241b5d96ef7593ded7e2abc281079ec5ed3a524fa050c614e5194214,2025-04-04T18:23:23.340000
|
||||
CVE-2025-24283,0,0,4df1743210499b8e21375ec5fdb7750825951563a76a92a49e54d06df67345b4,2025-04-07T14:07:33.510000
|
||||
CVE-2025-24297,1,1,567f42a654aeda31980e3608a63bb20eb256cf4309a124ef9e5f0df006e0a821,2025-04-15T22:15:15.990000
|
||||
CVE-2025-24297,0,0,567f42a654aeda31980e3608a63bb20eb256cf4309a124ef9e5f0df006e0a821,2025-04-15T22:15:15.990000
|
||||
CVE-2025-24301,0,0,7b7c3fba06b103a537ce7db06429d9d2300d69047940e33831c6830c359206c5,2025-03-04T17:15:48.160000
|
||||
CVE-2025-24304,0,0,d93e512a7b4aa7125a9d9a3a56f58a274a5675b50a430e59bfee24f84fb92162,2025-04-07T14:17:50.220000
|
||||
CVE-2025-24306,0,0,73cf37771b6f85cbd5893cb054304bfb4bf15e5622c3cdffb9a2e4a50bd301ae,2025-03-18T09:15:13.570000
|
||||
CVE-2025-24309,0,0,b881e80e18a543dac7caf5dbe4ebf8345a69e13fed09525eee5962b72198dbe3,2025-03-04T17:16:06.513000
|
||||
CVE-2025-24310,0,0,79eb65b878bebb3c188042d461bf95ffa89d0a6a24e45ec375e0efb5d01b2e9d,2025-04-07T14:18:15.560000
|
||||
CVE-2025-24312,0,0,95c47bb536b453078b50948ffe457339fcccb14868a3af4b230325aee112d79c,2025-02-05T18:15:34.060000
|
||||
CVE-2025-24315,1,1,b88ccc6334fd716150141b9e79fb5138d57d1d357ec7a311df9e9a9e49a02d11,2025-04-15T22:15:16.143000
|
||||
CVE-2025-24315,0,0,b88ccc6334fd716150141b9e79fb5138d57d1d357ec7a311df9e9a9e49a02d11,2025-04-15T22:15:16.143000
|
||||
CVE-2025-24316,0,0,3d67fc5ca9257bdefdc420f872260ce49c49fc7bc45018e469adac707c1de56f,2025-02-28T17:15:16.790000
|
||||
CVE-2025-24317,0,0,35ccc8002a4244f9d7e86d9c29c1e10a53dba7ff2370cbdb2aa4efc98026c42f,2025-04-07T14:18:15.560000
|
||||
CVE-2025-24318,0,0,45737d4f27e86b0669543a856f157a50a0c8a223d43ce9658341d0666e6cb01e,2025-02-28T17:15:16.937000
|
||||
@ -285899,7 +285899,7 @@ CVE-2025-24845,0,0,b01e6a569b8cc3a4584487bdfb3da2fbed952ffc0174ca89c61a3e20ee1bf
|
||||
CVE-2025-24846,0,0,395a1c47127c2c7ef37d1800a5094c8ea72456277181e4a623939a06fd6c82a4,2025-03-03T09:15:39.817000
|
||||
CVE-2025-24849,0,0,8e5985d51102085b2b29506fc161cb28ee1a0b2a33328ea438367fccd6fa114a,2025-02-28T17:15:17.253000
|
||||
CVE-2025-2485,0,0,28280741d2586daa7011be6c2bc771f4e8d5510e3e2e86f21ab0adf9ef4d2a1d,2025-03-28T18:11:40.180000
|
||||
CVE-2025-24850,1,1,b55b79d89ab91d516cc99e72a2fcd06c43f03ffa0734415e92e49430d9f07a25,2025-04-15T22:15:16.283000
|
||||
CVE-2025-24850,0,0,b55b79d89ab91d516cc99e72a2fcd06c43f03ffa0734415e92e49430d9f07a25,2025-04-15T22:15:16.283000
|
||||
CVE-2025-24852,0,0,e5207d00131e6702a9295a9bdc1c6895f578dee210a994787ecb0c10a6489004,2025-04-01T20:26:30.593000
|
||||
CVE-2025-24855,0,0,3b83ed2e42d12574419e7a5d93b58d3d4fa5393073d22ec518ba075ff8bdfcf5,2025-03-14T02:15:15.717000
|
||||
CVE-2025-24856,0,0,de81d5fa3871c8fea36d9f92d65c776b1ac74e3aaeeb12190f8f5c33a73c1a6a,2025-03-16T04:15:14.517000
|
||||
@ -286185,7 +286185,7 @@ CVE-2025-2526,0,0,b4d2665b0df39fb8efb0ebc6a7ec708e940ede0cae79c4c99d0922650362cb
|
||||
CVE-2025-25266,0,0,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dfff47,2025-03-11T10:15:17.850000
|
||||
CVE-2025-25267,0,0,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000
|
||||
CVE-2025-25274,0,0,90de1f80f28c13ac592acae9058f17aeba0fd544a5c1ea5aa19b39d1d3157bb2,2025-03-27T15:01:59.897000
|
||||
CVE-2025-25276,1,1,d483a39ea3af6e2da8f708041f77765896b799f267171c57b1f266b5b365e6d9,2025-04-15T22:15:16.430000
|
||||
CVE-2025-25276,0,0,d483a39ea3af6e2da8f708041f77765896b799f267171c57b1f266b5b365e6d9,2025-04-15T22:15:16.430000
|
||||
CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000
|
||||
CVE-2025-2528,0,0,565f99093d5d41e6763162100190025117acec0052a108f2f98ce80c164aeded,2025-03-27T16:45:27.850000
|
||||
CVE-2025-25280,0,0,1b5c77d51c05bea0ddf2810fde521e2bf98007c9c56671b108b14a4c893500b5,2025-03-03T09:15:39.990000
|
||||
@ -286261,9 +286261,9 @@ CVE-2025-2544,0,0,61f3dad808e2359bbac367a26f479ab656345326f5e769e424e5a0af4077fa
|
||||
CVE-2025-25450,0,0,e3ddffa39d860b594bb74ab98ef16e7416f14ecc887f5721e7943e1b1d73ce80,2025-03-07T17:15:21.640000
|
||||
CVE-2025-25451,0,0,4c60686324e8dfbebc3bac09932f9dca9715cd901e8b055c1d7eb1acd46fa78d,2025-03-07T17:15:21.803000
|
||||
CVE-2025-25452,0,0,f8ac00e705c69600b7bd756ffd6640407ab44891503ee6108f0e991980324498,2025-03-07T17:15:21.947000
|
||||
CVE-2025-25453,1,1,9e9d9ec1c003e25af802f35763c35df77fa7f2f7c557189ab13af0808a3aacf1,2025-04-15T23:15:42.647000
|
||||
CVE-2025-25453,0,0,9e9d9ec1c003e25af802f35763c35df77fa7f2f7c557189ab13af0808a3aacf1,2025-04-15T23:15:42.647000
|
||||
CVE-2025-25456,0,0,7fc1996f17ae9b866f7ab42c929c13c004cbbaf0df7ae12091fd3af8a8905392,2025-04-15T21:15:54.877000
|
||||
CVE-2025-25458,1,1,d70a41306ab36e675efa6f3919a0ecad2e35b0e94abe7353cb5c47059abd43d4,2025-04-15T23:15:42.747000
|
||||
CVE-2025-25458,0,0,d70a41306ab36e675efa6f3919a0ecad2e35b0e94abe7353cb5c47059abd43d4,2025-04-15T23:15:42.747000
|
||||
CVE-2025-2546,0,0,c3027dbe34196254c0063ed1c57ce0360ffc141678360f958c71a638a14495ad,2025-03-20T15:15:46.420000
|
||||
CVE-2025-25460,0,0,82c83de72621855fac95e9c964cfbdf72c297a15a88fc1d2ee5a87f0355f72e3,2025-02-24T17:15:13.900000
|
||||
CVE-2025-25461,0,0,ab0b84ac9f3f8ac10a932ec6905826cba8e3222301f41fba0cc01c825409c256,2025-02-28T16:15:39.387000
|
||||
@ -286849,7 +286849,7 @@ CVE-2025-26708,0,0,2f79eae1bf3a9e2cd078bee2e260f7de2077d1f5b314f379e5bf317e129bf
|
||||
CVE-2025-2671,0,0,0ff196173808667dc01bbb7f848ba87ce3a33521fef4f72eb6fcd71f1f2d1a5f,2025-03-23T22:15:13.513000
|
||||
CVE-2025-2672,0,0,1ad4f5c720df57a16e54455c07c8ba01830bc9ccd3c6fc6d0f2dc7c0cdc8b322,2025-03-26T14:37:30.087000
|
||||
CVE-2025-2673,0,0,44164d43dd7a4b78996de070528755e6da7c21ce7c771f342d11af93caf1eb75,2025-03-26T14:15:40.467000
|
||||
CVE-2025-26730,1,1,d32e2a9a3e7299e47db0d0fe581cab127d58ce89344c8b7396b83516dd88c9ac,2025-04-15T22:15:16.577000
|
||||
CVE-2025-26730,0,0,d32e2a9a3e7299e47db0d0fe581cab127d58ce89344c8b7396b83516dd88c9ac,2025-04-15T22:15:16.577000
|
||||
CVE-2025-26731,0,0,c7817b389dd8e48ba9c23176ffc47a4513dc1c156d334d1e290101d6e70fcb91,2025-03-27T16:45:12.210000
|
||||
CVE-2025-26732,0,0,9a4756d06e1f47486acc1d11e63e6358084f69cf8afe62886573bfd227906b42,2025-03-27T16:45:12.210000
|
||||
CVE-2025-26733,0,0,3af17c2e611e2f31c28ce83c0cc80d8af616c2dd2717ffdf11fcc8663127ca59,2025-03-28T18:11:40.180000
|
||||
@ -286859,16 +286859,16 @@ CVE-2025-26737,0,0,ef70e0172c0763982b4f704c98436f4e8fa7d9222206609f397682c2bb7a4
|
||||
CVE-2025-26738,0,0,fe74511d18daa7f8c822f7c00f478c77ab9fe05590b455ccad4998d15c474085,2025-03-27T16:45:12.210000
|
||||
CVE-2025-26739,0,0,2514d7567fdad9bf988b03c827c3cf9332db7eb4aaa61ffce3b49cc72d1bf133,2025-03-27T16:45:27.850000
|
||||
CVE-2025-2674,0,0,b17ff2a840d43872ce8941660011244ce317e8241898334fca92f2c7e2d2df13,2025-03-27T18:21:20.710000
|
||||
CVE-2025-26740,1,1,a48e22a45bcba574a6ce55fef5c9b2bfe94faf16c37acb362497f12b074b9254,2025-04-15T22:15:16.717000
|
||||
CVE-2025-26740,0,0,a48e22a45bcba574a6ce55fef5c9b2bfe94faf16c37acb362497f12b074b9254,2025-04-15T22:15:16.717000
|
||||
CVE-2025-26741,0,0,a2f406331136add48f12bb3b5a571163efcdbc88343388d56794e4875124fc7f,2025-04-15T18:39:27.967000
|
||||
CVE-2025-26742,0,0,d1c1ef0a2d3414bdd8fc0829685f2cb4bdc30a516dc3a80c709e135b1569fc7e,2025-03-27T16:45:46.410000
|
||||
CVE-2025-26743,0,0,aa5333d9dea9d8ed2dcdd95262008df6e705367a9b483bbea2ceac30851be044,2025-04-15T18:39:27.967000
|
||||
CVE-2025-26744,0,0,f748841282870c4334f82bbb19fd3d4a75a56c89c036ff8da13ca2859e3adcb9,2025-04-15T18:39:27.967000
|
||||
CVE-2025-26745,0,0,551b4e9f9eac01666003984c5b0c0a3034f75dcc543e1a8dda9d5473e96f1470,2025-04-15T18:39:27.967000
|
||||
CVE-2025-26746,1,1,7cb86fcc5c4c7b3414b030d70ca5266914082febc4381774971572f75a3c3523,2025-04-15T22:15:16.893000
|
||||
CVE-2025-26746,0,0,7cb86fcc5c4c7b3414b030d70ca5266914082febc4381774971572f75a3c3523,2025-04-15T22:15:16.893000
|
||||
CVE-2025-26747,0,0,f799dbfce90467344ad4aaf43405a0c5bb92178129ef15a39374277528ecf159,2025-03-27T16:45:27.850000
|
||||
CVE-2025-26748,1,1,259e9268872345381c03510b4d22fca5a21286bc2d0358431858217446e18000,2025-04-15T22:15:17.053000
|
||||
CVE-2025-26749,1,1,6c8ad8a7eb7b3608b04b929562726e7350d2760bd1ba9bec51f3d573a4642bc8,2025-04-15T22:15:17.210000
|
||||
CVE-2025-26748,0,0,259e9268872345381c03510b4d22fca5a21286bc2d0358431858217446e18000,2025-04-15T22:15:17.053000
|
||||
CVE-2025-26749,0,0,6c8ad8a7eb7b3608b04b929562726e7350d2760bd1ba9bec51f3d573a4642bc8,2025-04-15T22:15:17.210000
|
||||
CVE-2025-2675,0,0,e49840b3a5ca3e77744a146445fa06f116b5cc16d89bcce736017749e482f04f,2025-03-26T14:03:31.380000
|
||||
CVE-2025-26750,0,0,d88bdcd674193a8c592f1b97cbf3fbf882d139c99406f62e08a860c366f790c0,2025-02-22T16:15:31.210000
|
||||
CVE-2025-26751,0,0,fc2d5649850210570a1c66e7227d2f4e23c5b89d750a00b47264258ce20ebf91,2025-02-25T15:15:23.457000
|
||||
@ -286924,13 +286924,13 @@ CVE-2025-2685,0,0,e47390d79e6358f0707017a49a80b868500d2e61df885503f5f07ed00adc5d
|
||||
CVE-2025-26852,0,0,d72cd5d5e66b523b3c44dc3da5e235d0fd5febe59bde3155dcf917e418fe0241,2025-04-03T21:15:39.520000
|
||||
CVE-2025-26853,0,0,9f63dbde1c4d35ee441f522b0a7fd7f1506fe9cfc205ea0689cbba8371dda7a6,2025-04-03T21:15:39.683000
|
||||
CVE-2025-26856,0,0,7824298cfc11aa81d23219a23487dd842dd5c11d44f90723ef1786188c90cd64,2025-02-20T06:15:21.673000
|
||||
CVE-2025-26857,1,1,458e23d1f46b5c52567523aecde999c805072f0b6016017361688de1e60d7c50,2025-04-15T22:15:17.360000
|
||||
CVE-2025-26857,0,0,458e23d1f46b5c52567523aecde999c805072f0b6016017361688de1e60d7c50,2025-04-15T22:15:17.360000
|
||||
CVE-2025-2686,0,0,eb80a0c8f7b31a5582d2e1c5cc77c14ca573ee9db201a3a963e2f24b2e246438,2025-03-24T06:15:13.127000
|
||||
CVE-2025-26865,0,0,392cafa9196f9e16f10dbe623eb410cd729a2dc1013d61e7dc7061610b7c87ad,2025-03-11T20:15:17.917000
|
||||
CVE-2025-26868,0,0,cba4f0d0c27029718e2b50a126041299a77ea3636d837c9614e50e9855b0878b,2025-02-25T15:15:23.903000
|
||||
CVE-2025-26869,0,0,a478c5658e508ed802536bcbcd20e5908ef4279d4bf22775ffd2201f754d48ea,2025-03-27T16:45:27.850000
|
||||
CVE-2025-2687,0,0,27bb11d09e87f67e308b5df8d882120f5aff0d2280b537587a204562dcae0660,2025-03-27T18:14:18.840000
|
||||
CVE-2025-26870,1,1,8e069b05eb0ea7b71201a59eb33b3af63932aa87f308ca1c95f1df5ffb23f2b4,2025-04-15T22:15:17.503000
|
||||
CVE-2025-26870,0,0,8e069b05eb0ea7b71201a59eb33b3af63932aa87f308ca1c95f1df5ffb23f2b4,2025-04-15T22:15:17.503000
|
||||
CVE-2025-26871,0,0,2a55e987f92fea9189ceac5ee41ddd6e7a4f8d03cc64f6910d3d32ce60f6d5f0,2025-04-10T17:53:34.280000
|
||||
CVE-2025-26873,0,0,29a8338bf87d3e41fb79edbad4c6dad89ff1aedd14c150bc441242230b6bb3e4,2025-03-28T18:11:40.180000
|
||||
CVE-2025-26874,0,0,3906c541d3c2328f17b778a284f8d8b03cca5035667b064d99481ac9bbf55d5c,2025-03-28T18:11:40.180000
|
||||
@ -286940,7 +286940,7 @@ CVE-2025-26877,0,0,b6bbd106fc09effb170ea41e4eff1e72fc5e0e40d7a5e670464380cec25fe
|
||||
CVE-2025-26878,0,0,b83c78001aed3b72257afa473beed64325520c746080d9d4c55fc0721207cb83,2025-02-25T15:15:24.560000
|
||||
CVE-2025-26879,0,0,ff13b8336e93c3c4112258e1261f28d97f76ce67ffc3e5951e1c9eced4ea0dc7,2025-03-03T14:15:56.213000
|
||||
CVE-2025-2688,0,0,3db76f6c7ae6bd47c67a7955d3d43773d55b0ddfc445a5d95eadf558dec95819,2025-03-24T07:15:12.760000
|
||||
CVE-2025-26880,1,1,812b774cb416421b431abbe2f37065032c83a3820f6df0b8d681cc65aef7ff39,2025-04-15T22:15:17.643000
|
||||
CVE-2025-26880,0,0,812b774cb416421b431abbe2f37065032c83a3820f6df0b8d681cc65aef7ff39,2025-04-15T22:15:17.643000
|
||||
CVE-2025-26881,0,0,921429dd5a0c5a1101d4da691445afee44c665c84de754602fbf841d0217b94b,2025-02-25T15:15:24.690000
|
||||
CVE-2025-26882,0,0,7062fd0c75af34ccf6b6ec2ff75c922493b57ba8fdc01187594aa2fa72d319c7,2025-02-25T15:15:24.837000
|
||||
CVE-2025-26883,0,0,922ad8d066f9e08d920e6020bb5edb414ef495b7a7f4fba5c400a5b716452883,2025-02-24T15:15:14.007000
|
||||
@ -286964,12 +286964,12 @@ CVE-2025-2690,0,0,75f1203ac5b34c88acc73b68e6ba0da2d7e1bf821a23d04642fb589976fd25
|
||||
CVE-2025-26900,0,0,059a3c3ee3ee2a5a8549e4b2d083087d5d389f3b34374b636a32cc0884702ad8,2025-02-25T15:15:25.853000
|
||||
CVE-2025-26901,0,0,275fcd1724f1e09cf5b312f35af7c97f9731ba6ce5fcb10bb28c3ad70715e042,2025-04-11T15:40:10.277000
|
||||
CVE-2025-26902,0,0,a352d49522ef9a8ce292a40d2fcf63e3c78f10a3db52281b2745c9cfedfb5d40,2025-04-11T15:40:10.277000
|
||||
CVE-2025-26903,1,1,b14ee5023e207ffc59367e257215aa457a7a28c1096a6f26caa6637dcff3fb34,2025-04-15T22:15:17.787000
|
||||
CVE-2025-26903,0,0,b14ee5023e207ffc59367e257215aa457a7a28c1096a6f26caa6637dcff3fb34,2025-04-15T22:15:17.787000
|
||||
CVE-2025-26904,0,0,cab9a4c8649e54f1340a29bbdf14f52168b5cc51065c592884d99916bd742bf3,2025-02-25T15:15:25.990000
|
||||
CVE-2025-26905,0,0,3fd420b5cf6d35f2394ffb7c8b96279ea5b6a88032aa4ac13abb160d4bcc3b89,2025-02-25T15:15:26.127000
|
||||
CVE-2025-26906,1,1,d6dd5e2a91b735f580f5ff3827c8c861f4c519a661616fd3f2f9cf472fbdd629,2025-04-15T22:15:17.920000
|
||||
CVE-2025-26906,0,0,d6dd5e2a91b735f580f5ff3827c8c861f4c519a661616fd3f2f9cf472fbdd629,2025-04-15T22:15:17.920000
|
||||
CVE-2025-26907,0,0,12cbcc5c8b9c8102e25a8b6b26b7cf51a11f16a102e0d9c393e6b591cd6460db,2025-02-25T15:15:26.263000
|
||||
CVE-2025-26908,1,1,3735fda46d3134596c6dcec0aac9b9b889253a325574bf4753f63ae3ee4d9eef,2025-04-15T22:15:18.057000
|
||||
CVE-2025-26908,0,0,3735fda46d3134596c6dcec0aac9b9b889253a325574bf4753f63ae3ee4d9eef,2025-04-15T22:15:18.057000
|
||||
CVE-2025-26909,0,0,5d0fcbc30b621c07fe2a4f5cb7d6b6729dad21266cc3a2453124baa5b9596a45,2025-03-27T16:45:12.210000
|
||||
CVE-2025-2691,0,0,3e0c7bb9b74b91cc1c7f226007a0a4b2765523a838b6451534f4d7af5747b3db,2025-03-26T15:06:35.310000
|
||||
CVE-2025-26910,0,0,ca74ac486aa989f6f999598f8bf14014c34c48339b6905c0296af8a29556b3ef,2025-03-10T15:15:37.660000
|
||||
@ -286981,21 +286981,21 @@ CVE-2025-26915,0,0,e63561d7adcf992fc96846addce01208e0fc68636cda02f3f3ede272653e6
|
||||
CVE-2025-26916,0,0,f758c32d09b38a24f4c348c15aba8cb3a44ed6c4ea3664e23dee9d5858835140,2025-03-10T15:15:37.830000
|
||||
CVE-2025-26917,0,0,3fc39fec66986a8b7bd40f698f506534d61e59c6582e491b1216365ddb3f6932,2025-03-20T12:25:42
|
||||
CVE-2025-26918,0,0,e0fc59a79e46c5fcf8cafd0b2b3657455a0238ac9b7d59603d1a8c12f6ce4a03,2025-03-17T17:57:36.580000
|
||||
CVE-2025-26919,1,1,dc3bd6393c921a67ad306f81bb1d0e5b096e48ead7fa559133f86416c81e44d7,2025-04-15T22:15:18.190000
|
||||
CVE-2025-26919,0,0,dc3bd6393c921a67ad306f81bb1d0e5b096e48ead7fa559133f86416c81e44d7,2025-04-15T22:15:18.190000
|
||||
CVE-2025-26921,0,0,89fff991fd2a17b2631799c0a10d97acc3e948cef9b5fa5a4ad29105c2269245,2025-03-15T22:15:14.517000
|
||||
CVE-2025-26922,0,0,21dcea9978e7cbb71c87d1e8640f8fe68181302b833e2fe5cd4ac540a43db6f2,2025-03-27T16:45:27.850000
|
||||
CVE-2025-26923,0,0,4e693927f4840764b6e95e3f2c142ea01ee7a54f312985dc1ea26a5a647795a0,2025-03-27T16:45:27.850000
|
||||
CVE-2025-26924,0,0,cb1c2780be4c3aefb0ede4d6931acf4ab096ee32b7e90b61d12e0b5ed023ed5c,2025-03-15T22:15:14.663000
|
||||
CVE-2025-26925,0,0,d5e509c3100c8df66ee25704b916843165e5ea195a85927b6d7f6a9a10386673,2025-02-26T14:15:11.743000
|
||||
CVE-2025-26926,0,0,46670274056f543a2d8d831b8a506aef43cfadd1396d409b955b63f1e76e669c,2025-02-25T15:15:26.930000
|
||||
CVE-2025-26927,1,1,6416a2c3bfd3c9688a201e1151dd2cdf4798d840432be5796f5987eae991ead3,2025-04-15T22:15:18.330000
|
||||
CVE-2025-26927,0,0,6416a2c3bfd3c9688a201e1151dd2cdf4798d840432be5796f5987eae991ead3,2025-04-15T22:15:18.330000
|
||||
CVE-2025-26928,0,0,861f1ddc85c79a1a8d63021b4a752a7980136fff79059fb765bfdd66a75382c5,2025-02-25T15:15:27.067000
|
||||
CVE-2025-26929,0,0,bb3575a6298dbbf2effca049bfd2bd4c57dd334f967c451cd6318b2bfa94bfc1,2025-03-27T16:45:27.850000
|
||||
CVE-2025-26930,1,1,31795cde7d79d16dfcdcba834cccb73135af4fb3c8e2959be2b258237454856a,2025-04-15T22:15:18.463000
|
||||
CVE-2025-26930,0,0,31795cde7d79d16dfcdcba834cccb73135af4fb3c8e2959be2b258237454856a,2025-04-15T22:15:18.463000
|
||||
CVE-2025-26931,0,0,7680a16e5e4bc5cb7d571ec7522e8eb1da81a45543fb23fce8deb347b9f39cce,2025-02-25T15:15:27.200000
|
||||
CVE-2025-26932,0,0,30e11ffe0fff9feb38697cc84d4135950611987600314e1279c1b8624ccdcf60,2025-02-25T15:15:27.337000
|
||||
CVE-2025-26933,0,0,c72fd5b233eb6a6c742b9899ed4e432e73eabce6ba195da01f5e87528d188c44,2025-03-10T15:15:37.997000
|
||||
CVE-2025-26934,1,1,0d362a85cda53679b248c8d7674fe814af83a7323a9b39b3e51e22d6ab55fb8d,2025-04-15T22:15:18.607000
|
||||
CVE-2025-26934,0,0,0d362a85cda53679b248c8d7674fe814af83a7323a9b39b3e51e22d6ab55fb8d,2025-04-15T22:15:18.607000
|
||||
CVE-2025-26935,0,0,a87ac2b03277f02c7347360facc65e6c05522926da95bc4c71de2019c25b787e,2025-03-25T16:40:10.203000
|
||||
CVE-2025-26936,0,0,623d1876bb95d48384f44f85a7c572aa33d42d6708aea8460ab34aaf42eadcb8,2025-03-10T15:15:38.177000
|
||||
CVE-2025-26937,0,0,fed4f7fb03e7e7397a66feffa07ed44235873cf8d6e3b0b63bd6710ca35b749c,2025-02-25T15:15:27.607000
|
||||
@ -287011,10 +287011,10 @@ CVE-2025-26946,0,0,df781d5aa26b91c3cad6d895bb9f19c76a8ac0bc37b086b89e10307c33900
|
||||
CVE-2025-26947,0,0,17ca4a960f692537dd7bd29667eead07a638e9187cd25b27f2e6eb39d83f12f2,2025-02-25T15:15:28.457000
|
||||
CVE-2025-26948,0,0,7e692ce2f0fb2189773dab014b01c64cf92c1c0d6e24b0bdecd31d44fc8a160e,2025-02-25T15:15:28.597000
|
||||
CVE-2025-26949,0,0,756ec3a8273ffe21cd013eae401b29681f02ddf1186e27472f179b3deeae84ca,2025-02-25T15:15:28.733000
|
||||
CVE-2025-26950,1,1,dcfb8996e9a418391ed1df843fc9f27e229602d5ce683276c3e40511fae506d9,2025-04-15T22:15:18.750000
|
||||
CVE-2025-26951,1,1,7440d2bf5df8ecfe23ba66ce6f4a50ce2b841fa40bd9d49941500ee7a03a2f68,2025-04-15T22:15:18.890000
|
||||
CVE-2025-26950,0,0,dcfb8996e9a418391ed1df843fc9f27e229602d5ce683276c3e40511fae506d9,2025-04-15T22:15:18.750000
|
||||
CVE-2025-26951,0,0,7440d2bf5df8ecfe23ba66ce6f4a50ce2b841fa40bd9d49941500ee7a03a2f68,2025-04-15T22:15:18.890000
|
||||
CVE-2025-26952,0,0,a13de9204c8fb7f5ac97c6580a46c2af94bfa390df931bb26a31447f73f1cb45,2025-02-25T15:15:28.870000
|
||||
CVE-2025-26953,1,1,897245ee28d8673c0dd86daef30fb2705ddbc47c2218ad42278cf505fcaf0598,2025-04-15T22:15:19.027000
|
||||
CVE-2025-26953,0,0,897245ee28d8673c0dd86daef30fb2705ddbc47c2218ad42278cf505fcaf0598,2025-04-15T22:15:19.027000
|
||||
CVE-2025-26954,0,0,61bbb677c76367dc681a61a9eb34b1cb4b843872dfbc537b65e6b0e5164d6927,2025-04-15T18:39:27.967000
|
||||
CVE-2025-26955,0,0,4c1429af0322731502991eac13c1a9065d93dfaec66c7f3aebcd3a2addb646bd,2025-04-15T18:39:27.967000
|
||||
CVE-2025-26956,0,0,67dc3e0376c57291d36674bc82b71c5ab19cd7ba364ee74deb6f26199d4b6b1d,2025-03-28T18:11:40.180000
|
||||
@ -287057,16 +287057,16 @@ CVE-2025-26992,0,0,c93906bec2c33a02d838c5a2d09c21bba267dbc68120aa93c178090114737
|
||||
CVE-2025-26993,0,0,25d916d390de90b80a1e84bf0243f302c32b655919eea97f6f91c9f96aa389dc,2025-02-25T15:15:31.590000
|
||||
CVE-2025-26994,0,0,03494b736a3ca693fdaefc610166ca8a10d800440713e480c6b170f7815e45d0,2025-03-07T20:37:45.723000
|
||||
CVE-2025-26995,0,0,9f9fd1cf4c78a39e37c563908ec2c351a2e202019a39ae0f35b6be53c49be04b,2025-02-25T15:15:31.720000
|
||||
CVE-2025-26996,1,1,47211e4c7fbc135ac39f57423505660e6b79de3d0f8302a20ae3b6e6fafaf7ae,2025-04-15T22:15:19.163000
|
||||
CVE-2025-26998,1,1,8a8d96b4adaca111bcdcd441c7137f550eb814bbe9e521768049bf459aba45c2,2025-04-15T22:15:19.307000
|
||||
CVE-2025-26996,0,0,47211e4c7fbc135ac39f57423505660e6b79de3d0f8302a20ae3b6e6fafaf7ae,2025-04-15T22:15:19.163000
|
||||
CVE-2025-26998,0,0,8a8d96b4adaca111bcdcd441c7137f550eb814bbe9e521768049bf459aba45c2,2025-04-15T22:15:19.307000
|
||||
CVE-2025-26999,0,0,cdacabf1a660ac6dee9a5685fa630f6b1572dbc44af9dd2498823746cb2cfe2c,2025-03-03T14:15:57.830000
|
||||
CVE-2025-2700,0,0,5071cd8329bcbe3e4081f465d8ee368358c8db967df119c33d261aceab1236e6,2025-04-01T20:47:42.813000
|
||||
CVE-2025-27000,0,0,1ac554f083699af2e8a7ca7e5b9fee0cf63423d6e7b9eac2cf80407f8bbcfb4d,2025-02-25T15:15:31.853000
|
||||
CVE-2025-27001,0,0,9549fdac37d52ebf8e1c75331c3601de8f03a77a6f35cd82e54896fef08473b7,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27008,1,1,d1260e3e5eedcb365d3c0af11fdb8707fc002abec52559500d8e4c1560c6f87d,2025-04-15T22:15:19.443000
|
||||
CVE-2025-27008,0,0,d1260e3e5eedcb365d3c0af11fdb8707fc002abec52559500d8e4c1560c6f87d,2025-04-15T22:15:19.443000
|
||||
CVE-2025-27009,0,0,ba7a3973ccfababfdb452ae41b4eb27fe597fd251e088b37a2e2b8e171857c6b,2025-04-15T18:39:27.967000
|
||||
CVE-2025-2701,0,0,4a00a8c87ae1a8f8d8996e5497fbf475b3761e12c82cf113f0ba83ecc0864e95,2025-03-24T09:15:13.950000
|
||||
CVE-2025-27011,1,1,680a962d0e96a56355a9bef031d7c4eea20486dfb2dd35081a852ce3d6f1a6b8,2025-04-15T22:15:19.580000
|
||||
CVE-2025-27011,0,0,680a962d0e96a56355a9bef031d7c4eea20486dfb2dd35081a852ce3d6f1a6b8,2025-04-15T22:15:19.580000
|
||||
CVE-2025-27012,0,0,3a1893682864e642f849034c4092180dc7a4b18b7a6ad2f7375bac0e9841b34a,2025-02-22T16:15:32.497000
|
||||
CVE-2025-27013,0,0,9b9378b18f13319340e1f24d5072a99db201f1036e2a63d2b47d9e89c2a36e2e,2025-02-18T20:15:33.880000
|
||||
CVE-2025-27014,0,0,bdb4bb53ed32c8910a3d15ff13e2e53e881921db613d28fde5d34dee78b2e31e,2025-03-27T16:45:27.850000
|
||||
@ -287408,13 +287408,13 @@ CVE-2025-27553,0,0,3fdfc758e50a10792399f2278b5d552e3c4d38453307aaa115f95e5d1b805
|
||||
CVE-2025-27554,0,0,cf23284196495ef624f6aebb4a495f3e36a6b5bfc39b634f5a2b752d43a7754d,2025-03-01T06:15:34.693000
|
||||
CVE-2025-27556,0,0,4ca86b14fb70d2b656f3535be9cca045a182add78643be3ce819c6025668a902,2025-04-02T22:15:19.367000
|
||||
CVE-2025-2756,0,0,092a25b42b3189a59251afe4527fb8569dc69374ff038cad349569e68ebf3853,2025-03-27T16:45:46.410000
|
||||
CVE-2025-27561,1,1,0df655a6bae0a5f474e2fa3b5ed5d49e3bd23f8c04f3549ea053ff0f90aeaf11,2025-04-15T22:15:19.720000
|
||||
CVE-2025-27565,1,1,1ba7149500b68d30173ee8c93bad01971dd6ebb191efbd25383a4cded0337ab7,2025-04-15T22:15:19.867000
|
||||
CVE-2025-27561,0,0,0df655a6bae0a5f474e2fa3b5ed5d49e3bd23f8c04f3549ea053ff0f90aeaf11,2025-04-15T22:15:19.720000
|
||||
CVE-2025-27565,0,0,1ba7149500b68d30173ee8c93bad01971dd6ebb191efbd25383a4cded0337ab7,2025-04-15T22:15:19.867000
|
||||
CVE-2025-27567,0,0,8ca9b74c3e219a4d15e6ee8281f7f16769702266f24ed34aea1ada953bbf2d6a,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27568,0,0,959628bcba2be6020a933bd25140d5c2bf0651a2d0c53dca589425d24c4d331e,2025-04-15T21:15:55.060000
|
||||
CVE-2025-2757,0,0,7bd39bef42ca34fb5d12792b895089cd6318ba18d4fbf0374c2916e645d3eab2,2025-03-27T16:45:46.410000
|
||||
CVE-2025-27574,0,0,93f87063722ae1c1814b2d9c92899de9d571237b060b0430e67ac3aa4baec2c6,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27575,1,1,762ddb3fcbc22d59c5316d984c65f4dc95827e4e3e38d9c54d1935ce95387299,2025-04-15T22:15:20.013000
|
||||
CVE-2025-27575,0,0,762ddb3fcbc22d59c5316d984c65f4dc95827e4e3e38d9c54d1935ce95387299,2025-04-15T22:15:20.013000
|
||||
CVE-2025-27579,0,0,e37901d639203dabeb0abb1f8d25952e3d9090042ecc93a0b94bf072c75c186f,2025-03-04T19:15:38.800000
|
||||
CVE-2025-27583,0,0,0323a5ab9427edc3fc5fcf52b07bbd68cd541b31029bf0b1077e85dabad17762,2025-03-05T17:15:16.693000
|
||||
CVE-2025-27584,0,0,f03e6726bedccad19322a88f13d717b29a57c1713f548b043d4f11c0c134f427,2025-03-04T17:15:20.527000
|
||||
@ -287448,27 +287448,27 @@ CVE-2025-27631,0,0,b515a6ae2dd38363f2c2c2d7543d195231ce240fb0aace417e20d81978794
|
||||
CVE-2025-27632,0,0,f938475bec3d54e9af6729719b2a8eb383c12c8f5092f562b95c9a54bf2645ab,2025-03-27T16:45:46.410000
|
||||
CVE-2025-27633,0,0,9f5cbbf6284d884fcfe432c643147de01f8ed8396f8e4989b8cad560a21a4e21,2025-03-27T16:45:46.410000
|
||||
CVE-2025-27636,0,0,01d5ca04dc9864059707b72db492cf0d0c0bbf81770970147e11edb684eb5bcb,2025-03-17T15:15:44.750000
|
||||
CVE-2025-27637,0,1,273efb02542a70ead24af1a2aced871d8542d1f210b2515ce1592af6abf5278a,2025-04-15T22:15:20.167000
|
||||
CVE-2025-27638,0,1,beb65b3149b4755b9a6302d867527431705b86fae0cebab162675932189921a5,2025-04-15T22:15:20.347000
|
||||
CVE-2025-27639,0,1,96a66dbc71f3d0a181fc48b882dc9439bc86770d24fd1fcd7755d71e72174639,2025-04-15T22:15:20.517000
|
||||
CVE-2025-27637,0,0,273efb02542a70ead24af1a2aced871d8542d1f210b2515ce1592af6abf5278a,2025-04-15T22:15:20.167000
|
||||
CVE-2025-27638,0,0,beb65b3149b4755b9a6302d867527431705b86fae0cebab162675932189921a5,2025-04-15T22:15:20.347000
|
||||
CVE-2025-27639,0,0,96a66dbc71f3d0a181fc48b882dc9439bc86770d24fd1fcd7755d71e72174639,2025-04-15T22:15:20.517000
|
||||
CVE-2025-27640,0,0,ff0231a2f78730a60bcde41fd5d91624c2c0bce75d0eacb83d7cb8ad69658446,2025-04-01T20:51:51.260000
|
||||
CVE-2025-27641,0,1,d694ba4b8a082d856ef8c45d4446a2083dd0fd273f00f4606142d066ef11f5fa,2025-04-15T22:15:20.677000
|
||||
CVE-2025-27642,0,1,621b636fe595b07653dcc3a7fe1886c3983f89c35bdad8b6275061b595dc1050,2025-04-15T22:15:20.853000
|
||||
CVE-2025-27643,0,1,85dfef04a1c52d9a87608ec27d7d14a5cc7b8b48b3ea87dab8f307ab9e46d6b6,2025-04-15T22:15:21.020000
|
||||
CVE-2025-27644,0,1,8dc363368287911cd390fcb956db0e6f67710775acbd0e801211e9c2e52e2a95,2025-04-15T22:15:21.180000
|
||||
CVE-2025-27645,0,1,fabc8b86bfcf84ed2f079cdc9911032cebabd2983ab2e3f8402af7a17170e62e,2025-04-15T22:15:21.337000
|
||||
CVE-2025-27646,0,1,f0725e11e369cf2f3229ba25cb03ebad5f3c6e171290046f72206fb3210bb61a,2025-04-15T22:15:21.500000
|
||||
CVE-2025-27647,0,1,6c572fdc1bc182008287bd674a6da8e515ecfead2e7028323444041ad18825e7,2025-04-15T22:15:21.663000
|
||||
CVE-2025-27648,0,1,77f14de074ee1d82a07f61543516635a874e5e737283205d4da672e871aba43f,2025-04-15T22:15:21.840000
|
||||
CVE-2025-27649,0,1,c452c2b937de00c4542b1f30a3770af11ca9244de1127d9fc3d9b22e3d37ec8f,2025-04-15T22:15:22.007000
|
||||
CVE-2025-27650,0,1,4f0f35260930da29894157e49b2de3b49ce12a52bc4c356f28c97fa799724496,2025-04-15T22:15:22.163000
|
||||
CVE-2025-27651,0,1,34f03852baa15c8bea614e400fbbfa58702d4aea3e919b3b4f05657f57ec06cb,2025-04-15T22:15:22.327000
|
||||
CVE-2025-27652,0,1,abbe7c23c43335caf4dfb177f7adcb68ecc4b8c94c7a0364641e5b2bdca0fbc8,2025-04-15T22:15:22.490000
|
||||
CVE-2025-27653,0,1,7a8fc4c76400fe89aeeec221b079b7fbfad81494e250be4d7ed9f368e77c8588,2025-04-15T22:15:22.653000
|
||||
CVE-2025-27654,0,1,b42af6fdbbe4f5d59d8a7c4786945f6930346933c64032c1e583496701793733,2025-04-15T22:15:22.810000
|
||||
CVE-2025-27655,0,1,efa42beeb61082934f713f02de5bb1d8405105d54e244ebae1c223906b3632a9,2025-04-15T22:15:22.980000
|
||||
CVE-2025-27656,0,1,dc5fc2c3c8a07c3a3cfe1ee867d42fde63655b6c9bddf068a07c7bc74ae1a0a6,2025-04-15T22:15:23.140000
|
||||
CVE-2025-27657,0,1,3eddb2d82080e689fb7a38a26491cf85af6f11c0b6c2f8b880fc98ccf7cbb284,2025-04-15T22:15:23.297000
|
||||
CVE-2025-27641,0,0,d694ba4b8a082d856ef8c45d4446a2083dd0fd273f00f4606142d066ef11f5fa,2025-04-15T22:15:20.677000
|
||||
CVE-2025-27642,0,0,621b636fe595b07653dcc3a7fe1886c3983f89c35bdad8b6275061b595dc1050,2025-04-15T22:15:20.853000
|
||||
CVE-2025-27643,0,0,85dfef04a1c52d9a87608ec27d7d14a5cc7b8b48b3ea87dab8f307ab9e46d6b6,2025-04-15T22:15:21.020000
|
||||
CVE-2025-27644,0,0,8dc363368287911cd390fcb956db0e6f67710775acbd0e801211e9c2e52e2a95,2025-04-15T22:15:21.180000
|
||||
CVE-2025-27645,0,0,fabc8b86bfcf84ed2f079cdc9911032cebabd2983ab2e3f8402af7a17170e62e,2025-04-15T22:15:21.337000
|
||||
CVE-2025-27646,0,0,f0725e11e369cf2f3229ba25cb03ebad5f3c6e171290046f72206fb3210bb61a,2025-04-15T22:15:21.500000
|
||||
CVE-2025-27647,0,0,6c572fdc1bc182008287bd674a6da8e515ecfead2e7028323444041ad18825e7,2025-04-15T22:15:21.663000
|
||||
CVE-2025-27648,0,0,77f14de074ee1d82a07f61543516635a874e5e737283205d4da672e871aba43f,2025-04-15T22:15:21.840000
|
||||
CVE-2025-27649,0,0,c452c2b937de00c4542b1f30a3770af11ca9244de1127d9fc3d9b22e3d37ec8f,2025-04-15T22:15:22.007000
|
||||
CVE-2025-27650,0,0,4f0f35260930da29894157e49b2de3b49ce12a52bc4c356f28c97fa799724496,2025-04-15T22:15:22.163000
|
||||
CVE-2025-27651,0,0,34f03852baa15c8bea614e400fbbfa58702d4aea3e919b3b4f05657f57ec06cb,2025-04-15T22:15:22.327000
|
||||
CVE-2025-27652,0,0,abbe7c23c43335caf4dfb177f7adcb68ecc4b8c94c7a0364641e5b2bdca0fbc8,2025-04-15T22:15:22.490000
|
||||
CVE-2025-27653,0,0,7a8fc4c76400fe89aeeec221b079b7fbfad81494e250be4d7ed9f368e77c8588,2025-04-15T22:15:22.653000
|
||||
CVE-2025-27654,0,0,b42af6fdbbe4f5d59d8a7c4786945f6930346933c64032c1e583496701793733,2025-04-15T22:15:22.810000
|
||||
CVE-2025-27655,0,0,efa42beeb61082934f713f02de5bb1d8405105d54e244ebae1c223906b3632a9,2025-04-15T22:15:22.980000
|
||||
CVE-2025-27656,0,0,dc5fc2c3c8a07c3a3cfe1ee867d42fde63655b6c9bddf068a07c7bc74ae1a0a6,2025-04-15T22:15:23.140000
|
||||
CVE-2025-27657,0,0,3eddb2d82080e689fb7a38a26491cf85af6f11c0b6c2f8b880fc98ccf7cbb284,2025-04-15T22:15:23.297000
|
||||
CVE-2025-27658,0,0,0a24404418538ac121d7c4c4d8f44e3f618fd8f7b009a95b9a16f5a27c30cc30,2025-04-01T20:52:35.280000
|
||||
CVE-2025-27659,0,0,6989eae856811847c2a58c863f54f44cb2dcbec3e10efcd978081087ac6c7169,2025-04-01T20:52:40.093000
|
||||
CVE-2025-27660,0,0,3a0899dbc46812a2590e82860ab081b5510035133bae348d96e775c97781ae71,2025-04-01T20:52:30.800000
|
||||
@ -287485,18 +287485,18 @@ CVE-2025-27670,0,0,146848b33af249d8da04c5dc8a9fa98c75c178ec6f8c6efef4e9e5b9d6ac0
|
||||
CVE-2025-27671,0,0,aef18526a0fb6bd2ac1f208f9c203451071606a0519d63d3f48c0557668cc726,2025-04-01T20:51:43.753000
|
||||
CVE-2025-27672,0,0,7f262525027b1d145cb43ca5101773bbc61a81191df72940728027b8d0acefe3,2025-04-01T20:45:54.157000
|
||||
CVE-2025-27673,0,0,7908529835057a51328f7c7e99e45d9a8754ab209c1f5bc5598e29d5ef7dd588,2025-04-01T20:45:50.660000
|
||||
CVE-2025-27674,0,1,9b147735fbbed611d4aa48b67d323ca2dfdc6d4c6170d53fdeabbcd8768e3e41,2025-04-15T22:15:23.460000
|
||||
CVE-2025-27675,0,1,ffbf439334e002a37b2c2f1755a086efabfd716d8cae7fa5f1886af83d46457e,2025-04-15T22:15:23.627000
|
||||
CVE-2025-27676,0,1,373f66dddf26c549a83e039e49ffe6aab853400666dfbc16bf5ed4da5f1f091b,2025-04-15T22:15:23.780000
|
||||
CVE-2025-27677,0,1,4913c5e372397a68220e687d0277b2f7574f8369a6cac4539600f819eca3f709,2025-04-15T22:15:23.943000
|
||||
CVE-2025-27678,0,1,71d692b9a72859f5ac3fd3bcc845c698ee479efa13cff0d14f5541ce430b0b39,2025-04-15T22:15:24.107000
|
||||
CVE-2025-27679,0,1,d71c6d162a15cb8c6a68e30ef892688a79f33da9eefccf83622fb27aa8b737dc,2025-04-15T22:15:24.280000
|
||||
CVE-2025-27680,0,1,a3217be945e6b1c1f8001e7e9d4f53d841594967db79270b1c980eb97e944bdb,2025-04-15T22:15:24.447000
|
||||
CVE-2025-27681,0,1,7726b11d925b5026a66436ebf6a7d2e9f2771017ac2cc587ae5e5c41e90cdc25,2025-04-15T22:15:24.613000
|
||||
CVE-2025-27682,0,1,435d4893bfec965f75f36927d74f35c74a1c18cd6e0726f77f92ce640fd7f822,2025-04-15T22:15:24.773000
|
||||
CVE-2025-27683,0,1,1ca441cdf185290eac7b5fe5a1f72b495a668f03c65426760ae509ef6dab9937,2025-04-15T22:15:24.933000
|
||||
CVE-2025-27684,0,1,9a5be52819dcda1151d198188f7ac465807f30a5861e027e8c95131ac3b61118,2025-04-15T22:15:25.100000
|
||||
CVE-2025-27685,0,1,12c180c4342b9faab438bd97428fef241047dfd889b219b684e6970045217824,2025-04-15T22:15:25.260000
|
||||
CVE-2025-27674,0,0,9b147735fbbed611d4aa48b67d323ca2dfdc6d4c6170d53fdeabbcd8768e3e41,2025-04-15T22:15:23.460000
|
||||
CVE-2025-27675,0,0,ffbf439334e002a37b2c2f1755a086efabfd716d8cae7fa5f1886af83d46457e,2025-04-15T22:15:23.627000
|
||||
CVE-2025-27676,0,0,373f66dddf26c549a83e039e49ffe6aab853400666dfbc16bf5ed4da5f1f091b,2025-04-15T22:15:23.780000
|
||||
CVE-2025-27677,0,0,4913c5e372397a68220e687d0277b2f7574f8369a6cac4539600f819eca3f709,2025-04-15T22:15:23.943000
|
||||
CVE-2025-27678,0,0,71d692b9a72859f5ac3fd3bcc845c698ee479efa13cff0d14f5541ce430b0b39,2025-04-15T22:15:24.107000
|
||||
CVE-2025-27679,0,0,d71c6d162a15cb8c6a68e30ef892688a79f33da9eefccf83622fb27aa8b737dc,2025-04-15T22:15:24.280000
|
||||
CVE-2025-27680,0,0,a3217be945e6b1c1f8001e7e9d4f53d841594967db79270b1c980eb97e944bdb,2025-04-15T22:15:24.447000
|
||||
CVE-2025-27681,0,0,7726b11d925b5026a66436ebf6a7d2e9f2771017ac2cc587ae5e5c41e90cdc25,2025-04-15T22:15:24.613000
|
||||
CVE-2025-27682,0,0,435d4893bfec965f75f36927d74f35c74a1c18cd6e0726f77f92ce640fd7f822,2025-04-15T22:15:24.773000
|
||||
CVE-2025-27683,0,0,1ca441cdf185290eac7b5fe5a1f72b495a668f03c65426760ae509ef6dab9937,2025-04-15T22:15:24.933000
|
||||
CVE-2025-27684,0,0,9a5be52819dcda1151d198188f7ac465807f30a5861e027e8c95131ac3b61118,2025-04-15T22:15:25.100000
|
||||
CVE-2025-27685,0,0,12c180c4342b9faab438bd97428fef241047dfd889b219b684e6970045217824,2025-04-15T22:15:25.260000
|
||||
CVE-2025-27686,0,0,c902be8a38869c709d683c1f6f95437d232f7946bc7c27df15bcad9b25ec1a54,2025-04-07T14:17:50.220000
|
||||
CVE-2025-27688,0,0,37bfd097838352d3a2c81f7e24a7a0eef1d098aec6c34d136894861caf071b8f,2025-03-18T16:15:27.980000
|
||||
CVE-2025-27690,0,0,b55f01e891831f4bb19e229eda29765c67f4ce54604f95f0254b8a0eaf292fe4,2025-04-11T15:40:10.277000
|
||||
@ -287508,7 +287508,7 @@ CVE-2025-27705,0,0,c5ff1aec7cfc8542770275a002f6e0d41571adb88f3dd40ea1ae12b57d47c
|
||||
CVE-2025-27715,0,0,3945a29c5f5d17f328e68afe21b406dfe2951d48ca4e13bc184b7c24d7c6efed,2025-03-27T15:01:03.360000
|
||||
CVE-2025-27716,0,0,65bcc3c5b3482c33d19a88cecf33eda0c46f0e6a542313f4127f96639786d02e,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27718,0,0,89353bf3b85d5d2d9beda4c3f569d21a69be548f857d5ad779be46bb63a2d115,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27719,1,1,da168889fc80bda65a4e061b54815cdd386705d1bf1220e0344634b5f71c6cda,2025-04-15T22:15:25.427000
|
||||
CVE-2025-27719,0,0,da168889fc80bda65a4e061b54815cdd386705d1bf1220e0344634b5f71c6cda,2025-04-15T22:15:25.427000
|
||||
CVE-2025-27722,0,0,f6643ccc8a22899781482acbc064cbbf83bedfd8a0b28b0db307e860db0ae57e,2025-04-09T20:02:41.860000
|
||||
CVE-2025-27726,0,0,38a1ac46d0efea1df2b1e49f61f22cd8b30134b3fdb6141c216328e096cf40e0,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27727,0,0,789a1c04ba58a25a6855558607527be4357ba246f22824b45c569b071597e135,2025-04-09T20:03:01.577000
|
||||
@ -287601,7 +287601,7 @@ CVE-2025-27867,0,0,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a441
|
||||
CVE-2025-2787,0,0,4aa889cfcc070b06e1753e76a9737fc448b22e64e5347c5b1fb406395a105243,2025-03-31T07:15:18.557000
|
||||
CVE-2025-27888,0,0,8a8aa5b91d5bfb492ad148fbb9efc0a6effab4f3d802fb1b2e446246bda2ee28,2025-03-20T12:15:14.563000
|
||||
CVE-2025-2789,0,0,df64e299b1d14f12e54de55990e408be4e84e9ae24d1c4be9c394d87d6d12ba9,2025-04-07T14:17:50.220000
|
||||
CVE-2025-27892,1,1,4da1ddffb2f4c17cc635e9144af32abfe72afb884c9723918cd707f4f061e8e0,2025-04-15T22:15:25.577000
|
||||
CVE-2025-27892,0,0,4da1ddffb2f4c17cc635e9144af32abfe72afb884c9723918cd707f4f061e8e0,2025-04-15T22:15:25.577000
|
||||
CVE-2025-27893,0,0,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000
|
||||
CVE-2025-27910,0,0,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000
|
||||
CVE-2025-27911,0,0,10e67228aa90db73c3414ce28096a25aef6cbc3f128533308c9edad1912d6fdb,2025-03-11T08:15:11.500000
|
||||
@ -287612,8 +287612,8 @@ CVE-2025-27915,0,0,cd099995dd55d9bf47b9910748dbe833f7620d7232f17e750972cd85ba2bc
|
||||
CVE-2025-27924,0,0,4840c809271edb4af189b2d2219c4305e2093cdd10afd54a1be0c296547a863e,2025-03-10T23:15:35.280000
|
||||
CVE-2025-27925,0,0,20d248e60598e5f95d1fae0ce2e564e286fc723b6dc1ad95ef277e933ed7ce47,2025-03-10T23:15:35.473000
|
||||
CVE-2025-27926,0,0,55eb57ada8c72239b09d3012ac06f54ef846ef608760d35a348131200e00a4d9,2025-03-10T23:15:35.670000
|
||||
CVE-2025-27927,1,1,c61b4302997ba1ba490315b19be546e1fdef4deceedd9c89d2c77a34b5c20262,2025-04-15T22:15:25.697000
|
||||
CVE-2025-27929,1,1,88febc56c48d4e99d884274f991ff538e0e02e6e21457bc723ce1d769b3610d9,2025-04-15T22:15:25.850000
|
||||
CVE-2025-27927,0,0,c61b4302997ba1ba490315b19be546e1fdef4deceedd9c89d2c77a34b5c20262,2025-04-15T22:15:25.697000
|
||||
CVE-2025-27929,0,0,88febc56c48d4e99d884274f991ff538e0e02e6e21457bc723ce1d769b3610d9,2025-04-15T22:15:25.850000
|
||||
CVE-2025-27932,0,0,e89ea3f7bc1f24dc892df481b28cf611425fca497d4d9ab9fafb911d848cbe47,2025-03-28T18:11:40.180000
|
||||
CVE-2025-27933,0,0,93368137a33aa362057a4035ec036f1aedaefb3c8486745a8d93918e46a37c4e,2025-03-27T14:55:25.660000
|
||||
CVE-2025-27934,0,0,95b3d1b020dd3defb4f0c3dbb03f408c8cd96475518f9b12ef782500b5b25703,2025-04-09T20:02:41.860000
|
||||
@ -287920,7 +287920,7 @@ CVE-2025-29431,0,0,d467a56b9c5c57e54c01aff6a53ffdd59b78e3e6577e8a72af651975cfade
|
||||
CVE-2025-2945,0,0,5701c477425c2a81bc66d944f3bb97a7255b4c935bf92c67bb01910b6829ab38,2025-04-07T14:18:34.453000
|
||||
CVE-2025-2946,0,0,d1b6bc216dd9866fedcefbedd5d27e2a55560ea3e179cb5e876100bee6cdba81,2025-04-07T14:18:34.453000
|
||||
CVE-2025-29462,0,0,2dbf51a848bf77ad433e707ac24330b357114ddd7a825b863e5708fee007dbfd,2025-04-07T15:15:43.373000
|
||||
CVE-2025-29471,1,1,961953d6170f04cb23a53bc1ed1ae61730e1f6df0078ef09214618374dbff090,2025-04-15T22:15:25.997000
|
||||
CVE-2025-29471,0,0,961953d6170f04cb23a53bc1ed1ae61730e1f6df0078ef09214618374dbff090,2025-04-15T22:15:25.997000
|
||||
CVE-2025-29476,0,0,3010ae735c879d92a342e7748811b3946ae8287c6c80f89374bb498690e8bd18,2025-04-07T19:15:55.790000
|
||||
CVE-2025-29477,0,0,2b1c163b57b7284c39b710b65fa772d27c2dfad0127610dec2abcbdeeac4b145,2025-04-07T19:15:55.950000
|
||||
CVE-2025-29478,0,0,95539760950ade4571816f9ae6141a29c105591902e01f13a4661b18fef5d518,2025-04-08T18:13:53.347000
|
||||
@ -288192,6 +288192,7 @@ CVE-2025-30211,0,0,6f934d1391ac57ee0e441fec63067c5b8a66d2fe9be5fdffdfe7b65e836f0
|
||||
CVE-2025-30212,0,0,972410e2716e8f2e53ffd488d4d423564ff98176b3c1d36a04eac762d7cbcb18,2025-03-27T16:45:46.410000
|
||||
CVE-2025-30213,0,0,9bc622ae8e82b32e191467dd2fc76643485ad29790111a6b5bc5c8f5ed285211,2025-03-27T16:45:46.410000
|
||||
CVE-2025-30214,0,0,18b0a8e5b0aa52930309829b5c50a4314f3b9445c89b2192f63b40d54ef90591,2025-03-27T16:45:46.410000
|
||||
CVE-2025-30215,1,1,fa054c25808a3888174e1f30e9df56e9a3b059a0fd95562f12add7995bb8550e,2025-04-16T01:15:53.670000
|
||||
CVE-2025-30216,0,0,4a4e5b54f04495c4df1b80922555eeaa5f35ae1f03a9f789985b2bdeebb439d3,2025-03-27T16:45:46.410000
|
||||
CVE-2025-30217,0,0,255ed4a5f5d331010e4f8f80bb9c804fc57df9c07f06a9ea33aa8ab1adac0ffe,2025-03-31T13:15:45.683000
|
||||
CVE-2025-30218,0,0,0938dca1e8d47564f064f28410796b8b85eb62ded957e7109b8e0c2e3158457f,2025-04-07T14:18:34.453000
|
||||
@ -288208,7 +288209,7 @@ CVE-2025-30234,0,0,cf20660d6d37e637116a40ce9b3055465db9a1b9c87663c91728f3bae499e
|
||||
CVE-2025-30235,0,0,9222f9a2278ce550ac692bab27bb8a819d1de8dee62df51cf264df3162d55e58,2025-03-19T06:15:16.043000
|
||||
CVE-2025-30236,0,0,3f73c2c498a83243d93d66190e1e818a0ccbcdd521592f269afac288686f067a,2025-03-19T07:15:34.313000
|
||||
CVE-2025-30254,0,0,35456a363fbf28c87b603f42a9cdced4864f1016ea3df3893befcc1f55b193a9,2025-04-15T21:15:56.807000
|
||||
CVE-2025-30257,1,1,d1d78a939025f4e33d3dfe27fae8d7757d224e3e9e0127a831a6cfaaa50cf8ce,2025-04-15T22:15:26.117000
|
||||
CVE-2025-30257,0,0,d1d78a939025f4e33d3dfe27fae8d7757d224e3e9e0127a831a6cfaaa50cf8ce,2025-04-15T22:15:26.117000
|
||||
CVE-2025-30258,0,0,cc431d0d4fe6a8b6881434ff2ad3ef316269606a3845b529c54a958324c9ac24,2025-03-19T20:15:20.140000
|
||||
CVE-2025-30259,0,0,e7ad748a07d97a3ed7d8fd479d0bd66cf98f38cbfee97910d52cd90aa0d3bed9,2025-03-20T00:15:13.780000
|
||||
CVE-2025-3026,0,0,e1d5f90de5cffdef16fb6ac0720c6a50512e756b166ba5e7f995a1b9b9409a90,2025-04-01T20:26:30.593000
|
||||
@ -288337,9 +288338,9 @@ CVE-2025-30474,0,0,eb6c167d1736e5a0a05d76dda95c9383453e456c61b97e97ddf0c32b61180
|
||||
CVE-2025-3048,0,0,5eb6156d35bbaa6ace17e28077befe8dbbf8441f38642f57d7841d345fe9515f,2025-04-01T20:26:22.890000
|
||||
CVE-2025-30485,0,0,f2856ee96c6d55a594aa71df88615bdd59c4c1a0f52dcb79297759def1147103,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3051,0,0,03f9e07d76193917b8de9d74f13ff070438d20cd42142f9b8ee6c497180d4b37,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30510,1,1,5c03f855375882866c3d83929d5002846d442779d47093356d6a553142ede6bd,2025-04-15T22:15:26.260000
|
||||
CVE-2025-30510,0,0,5c03f855375882866c3d83929d5002846d442779d47093356d6a553142ede6bd,2025-04-15T22:15:26.260000
|
||||
CVE-2025-30511,0,0,950ba25bd4e531329ce5219090eea50d95491a49061ec48f0eadfcd5b9fed3b7,2025-04-15T21:15:56.953000
|
||||
CVE-2025-30512,1,1,d4252fe8bcea9d074f39b74722b0c9c243bcca2090fc7c3b6c5fc1c9d3fef2f5,2025-04-15T22:15:26.403000
|
||||
CVE-2025-30512,0,0,d4252fe8bcea9d074f39b74722b0c9c243bcca2090fc7c3b6c5fc1c9d3fef2f5,2025-04-15T22:15:26.403000
|
||||
CVE-2025-30514,0,0,d858590fbc89e9efeeb8e4efd9fb97d8fafd4ddb6b63d0e0dd65cc029ed7a067,2025-04-15T21:15:57.090000
|
||||
CVE-2025-30516,0,0,6e9088ba36985b7325f51c1d3c78cbc79ac0a2c6c97bf904fbc9eebc8d7f06b9,2025-04-15T18:39:27.967000
|
||||
CVE-2025-30520,0,0,36202f4247a4e2c05ed8fe3c2794dc6deb26ec20b4118dea06db3314c5e3a395,2025-04-01T20:26:11.547000
|
||||
@ -288716,14 +288717,14 @@ CVE-2025-30962,0,0,61abc3537c316341b81e3b604ec8a2370306f1ae7f221848a71a48416fe8c
|
||||
CVE-2025-30963,0,0,8f31ec02fefff5554b72626ba454b387f81489df6ae8a03a71d1b10a82ac3371,2025-04-01T20:26:30.593000
|
||||
CVE-2025-30964,0,0,b1bdd1e8b847395bebbbef539d6bee054063ea1911ad7226d4d14c5adf11ab91,2025-04-15T18:39:27.967000
|
||||
CVE-2025-30965,0,0,2aab2c872c22b115fc299a8fe36cec7869a34f86e4bdcc406bb909df9f628702,2025-04-15T18:39:27.967000
|
||||
CVE-2025-30966,1,1,ae5e1beb5a32b51adc60e0077e99d8865dae69c19a7c61b69c645fd37557bd16,2025-04-15T22:15:26.553000
|
||||
CVE-2025-30967,1,1,210e4d5f6b848e1bdb547a3392db4b7f129b963c9a860cc57ae0c8fe90d03089,2025-04-15T22:15:26.683000
|
||||
CVE-2025-30966,0,0,ae5e1beb5a32b51adc60e0077e99d8865dae69c19a7c61b69c645fd37557bd16,2025-04-15T22:15:26.553000
|
||||
CVE-2025-30967,0,0,210e4d5f6b848e1bdb547a3392db4b7f129b963c9a860cc57ae0c8fe90d03089,2025-04-15T22:15:26.683000
|
||||
CVE-2025-3097,0,0,a56f46f6ab586feb1d3c504e3ae22e548d2acd2889f7f29233e79a32e7240220,2025-04-02T14:58:07.527000
|
||||
CVE-2025-30970,1,1,6f2adbd9b5e6b5d96a59c4170e31edf6818f99d9eb4d864a1fe13551e68e2f6b,2025-04-15T22:15:26.827000
|
||||
CVE-2025-30970,0,0,6f2adbd9b5e6b5d96a59c4170e31edf6818f99d9eb4d864a1fe13551e68e2f6b,2025-04-15T22:15:26.827000
|
||||
CVE-2025-30971,0,0,bdaa81d5f90f891b35dfd2da44198cf771c61350682b9305a17f8bc2d53e966d,2025-04-01T20:26:11.547000
|
||||
CVE-2025-3098,0,0,64e3da7989169613fb4eaf552a0f5621059a5a42e666f32ff39d3d155f26ca41,2025-04-02T14:58:07.527000
|
||||
CVE-2025-30982,1,1,2557e0e7c323070d97101026d156e5e6c3ea92cc35a8e6d8e5618e215bd16dd4,2025-04-15T22:15:26.957000
|
||||
CVE-2025-30984,1,1,f1e1c846a02a8f359847d030b1c7a2377cc4e1cd143c4001d919aa6a57682b9d,2025-04-15T22:15:27.137000
|
||||
CVE-2025-30982,0,0,2557e0e7c323070d97101026d156e5e6c3ea92cc35a8e6d8e5618e215bd16dd4,2025-04-15T22:15:26.957000
|
||||
CVE-2025-30984,0,0,f1e1c846a02a8f359847d030b1c7a2377cc4e1cd143c4001d919aa6a57682b9d,2025-04-15T22:15:27.137000
|
||||
CVE-2025-30985,0,0,4d5b87b2ec0bef3e56e1cd5a13b3f11fdf6c579a0e83bf5a1537331fb22c849f,2025-04-15T18:39:27.967000
|
||||
CVE-2025-30987,0,0,1ddeca9f293b13339e82c187149d285418438fc60231797e7c68c5fcad6fe64b,2025-04-01T20:26:30.593000
|
||||
CVE-2025-3099,0,0,8b5b94044c5b312a61081eb6466602886f5edc420174286cf66115736f8de591,2025-04-02T14:58:07.527000
|
||||
@ -288823,7 +288824,7 @@ CVE-2025-31139,0,0,f77a452b5e1edddf158af71a264cde2428ac6b657f8dcbc921a40f17dadbb
|
||||
CVE-2025-3114,0,0,418d9b2c4c39970a6b7c0e8549739605f4addaf83e877938cc0f3fc3ab0c1506,2025-04-15T21:16:04.847000
|
||||
CVE-2025-31140,0,0,b5354da0d0be6641b36fd62d7ae5da72fa26945541a5950d6dcb5ec04d83adab,2025-03-27T16:45:12.210000
|
||||
CVE-2025-31141,0,0,406867c864568f6048dee1b7cffcd596f08f273e12b98bc9b9a899fec211a190,2025-03-27T16:45:12.210000
|
||||
CVE-2025-31147,1,1,e354a34ce7526459b0a269b12b480f774e9d49e851397c94e899e7682ed69a61,2025-04-15T22:15:27.283000
|
||||
CVE-2025-31147,0,0,e354a34ce7526459b0a269b12b480f774e9d49e851397c94e899e7682ed69a61,2025-04-15T22:15:27.283000
|
||||
CVE-2025-3115,0,0,56373582c6a36776aed89b3820adf24688db4877d09f8b8d1c0e67b7b8bdee29,2025-04-09T20:02:41.860000
|
||||
CVE-2025-31160,0,0,82f17d7889cbcc07a050e3bd5a0bf584b89c18037b9043c83c638bc1493fe9fc,2025-04-07T01:15:42.477000
|
||||
CVE-2025-31161,0,0,a5cff012c6715e6d7cdf36222e1d08dbc62300c22c1d4fecfefc68e4ec1dd101,2025-04-08T15:30:22.440000
|
||||
@ -288876,7 +288877,7 @@ CVE-2025-3135,0,0,faf2817fe977a6ad95e9552e324f8f965e6f56a203594f3cbe1385fe01f217
|
||||
CVE-2025-31354,0,0,8859aebbd9d1507a0ccff49785879adc62d0266669311963d5ee8770dbdc051b,2025-04-15T18:39:43.697000
|
||||
CVE-2025-31357,0,0,1dcbf52d71c5b1a7ef73593329e4bd6e9a93fd35a0759c036187653e0f0c2856,2025-04-15T21:16:03.737000
|
||||
CVE-2025-3136,0,0,80636d1eff19bdca2f7e3675f7eceb70040c1df75b8bc383cc4d01584e4433e6,2025-04-07T14:18:34.453000
|
||||
CVE-2025-31360,1,1,6347fffbef756cc7d052dcd15126111bfd429995509b7dd054de78f08422c896,2025-04-15T22:15:27.430000
|
||||
CVE-2025-31360,0,0,6347fffbef756cc7d052dcd15126111bfd429995509b7dd054de78f08422c896,2025-04-15T22:15:27.430000
|
||||
CVE-2025-31362,0,0,29e714bdac918165d1f72d9b66a1fef39fc1fe95242e3501acdc160e75ffc0c8,2025-04-11T15:39:52.920000
|
||||
CVE-2025-31367,0,0,85cd14db2ac76f9194e6a05115a520fe93ce77ad125f659bc4b1625771b812eb,2025-03-29T04:15:24.037000
|
||||
CVE-2025-31368,0,0,07c9f19a54136c020ece5afe45106551d4106a87fecd0821fbb57cd0575c1b58,2025-03-29T04:15:29.740000
|
||||
@ -289136,7 +289137,7 @@ CVE-2025-31629,0,0,7feff55cf06b17a9b14d5e928a7330b9e036aea992741e33d5558d6e786b4
|
||||
CVE-2025-3163,0,0,1abd6db1045bbae70669f1f8c9907280a5478489e8b1ebabb8eb88b115451d71,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3164,0,0,524d9769a71affe8b81690c3ed0b562fd00f5c5232f9c0d91b2d9be6cf9796fb,2025-04-07T14:18:34.453000
|
||||
CVE-2025-3165,0,0,2e02105ce99f3564dd878406ce8c0b7835d84010bc4a7c0c3ba88c3a6192f2c5,2025-04-07T14:18:34.453000
|
||||
CVE-2025-31654,1,1,c2390a8456819e6bd2298a5dfb5a1f55431b0863dfb6b947843ec698efe845b3,2025-04-15T22:15:27.577000
|
||||
CVE-2025-31654,0,0,c2390a8456819e6bd2298a5dfb5a1f55431b0863dfb6b947843ec698efe845b3,2025-04-15T22:15:27.577000
|
||||
CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000
|
||||
CVE-2025-3167,0,0,b34599c040918980d6f606e5670b68090d1729d06d9c44998cbb7c2b6c7b9e52,2025-04-08T13:50:05.433000
|
||||
CVE-2025-31672,0,0,dbd3fa2043f1cba55af7fa71f1f7e198def36b294c8a0580ce3ec06fe96c5aba,2025-04-09T20:02:41.860000
|
||||
@ -289387,10 +289388,10 @@ CVE-2025-31933,0,0,52176559ed996047acf3cdfe6474df7f53f3501bb4d353550f6b653d7f799
|
||||
CVE-2025-31935,0,0,1a1eebc01d15fbf2c63c6382620e7c4790cb67d3b55395a82d0ec6c7df306a0c,2025-04-15T18:39:43.697000
|
||||
CVE-2025-3194,0,0,23a5c95379b253424e9febb0b842b536dd2f8dd3324a3c76cbac09d82342e603,2025-04-07T14:18:15.560000
|
||||
CVE-2025-31941,0,0,56ec8495309ee4d3db55b58dd91eb1942e9a12588924b8072b3c8ffceedd1713,2025-04-15T21:16:04.200000
|
||||
CVE-2025-31945,1,1,47859805b6daadee2c736e92826d4d2679547deb8018a67bf6bb1ecf06281234,2025-04-15T22:15:27.730000
|
||||
CVE-2025-31945,0,0,47859805b6daadee2c736e92826d4d2679547deb8018a67bf6bb1ecf06281234,2025-04-15T22:15:27.730000
|
||||
CVE-2025-31949,0,0,82ad48a902781c5e8b3d05c476fe9bd563af6002448b9038fd17b9e1440e9dbf,2025-04-15T21:16:04.337000
|
||||
CVE-2025-3195,0,0,93a6c89bac6b891825aae9732fe4ce25fe868ef9ef97cfbba20606c8bcdcc376,2025-04-15T18:49:36.733000
|
||||
CVE-2025-31950,1,1,99de02793e5b275dd0dfb1ff8d660b9997cbbf576e3f23de915b6c76e957e3b5,2025-04-15T22:15:27.867000
|
||||
CVE-2025-31950,0,0,99de02793e5b275dd0dfb1ff8d660b9997cbbf576e3f23de915b6c76e957e3b5,2025-04-15T22:15:27.867000
|
||||
CVE-2025-3196,0,0,bb0d2ecf21993903a71e6dff645fdb05a339ebaf3e6e9f8f684bcf59eec4ea9d,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3197,0,0,e79e9bde316dbfd1ba7b8b9ac58822adceab867075d18a7670c50494d881764a,2025-04-07T14:18:15.560000
|
||||
CVE-2025-3198,0,0,9ea9a8c586fb27cd4141f26bc5f53c6d47512dda4a6f8f32123c47190f49343b,2025-04-07T14:18:15.560000
|
||||
@ -289651,9 +289652,10 @@ CVE-2025-32380,0,0,c8e502ca2a1d7848aa29488649458187bb1c1a319841e66316c941fb4f151
|
||||
CVE-2025-32381,0,0,9a021bccb8055e9ac06ab545154eb07d7cb170bef3ba75a0a61768987e904be0,2025-04-09T20:02:41.860000
|
||||
CVE-2025-32382,0,0,500e2233bfdde4ca81f1cd7422b1483ead79a7537a8327f54eb95ab0c00c34d0,2025-04-11T15:39:52.920000
|
||||
CVE-2025-32383,0,0,0af06fa6169ce711a7266c3fcbd3f7c3bdf408f8bfe0c4ec49d8139c73ec676b,2025-04-11T15:39:52.920000
|
||||
CVE-2025-32385,1,1,3971c96b1694f29505bcc6ea03127f5fb9e32904c841e72f29aca63a4ddc9a8c,2025-04-16T00:15:19.907000
|
||||
CVE-2025-32386,0,0,35fa478ec866097c61376bec0ef1c1b1fc66dbd01bb69c1c6b6e024f68419ecd,2025-04-11T15:40:10.277000
|
||||
CVE-2025-32387,0,0,d79aab09e55ea3579243a6297cec6b2889716102a81419246cfea55d51fc569c,2025-04-11T15:40:10.277000
|
||||
CVE-2025-32388,1,1,08a806e8c80b0e5ceead86839bdea82fded1ed701016ef6b56fdadf847a9f42a,2025-04-15T23:15:42.843000
|
||||
CVE-2025-32388,0,0,08a806e8c80b0e5ceead86839bdea82fded1ed701016ef6b56fdadf847a9f42a,2025-04-15T23:15:42.843000
|
||||
CVE-2025-3239,0,0,d82817b34dd7b66d6aa65a93073be6dc4033b0ef23e651c8d1c7428dd5441e76,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32391,0,0,01a08115ae4cefd9de1b9aefec1b85980241d6513f3292da97678ea6370f601e,2025-04-11T15:39:52.920000
|
||||
CVE-2025-32395,0,0,a161f016c761dba18a6390dd5da5792bac2d2e42803818db2da92c349d4b75cd,2025-04-11T15:39:52.920000
|
||||
@ -289668,7 +289670,7 @@ CVE-2025-32426,0,0,97f7719ef42c67257e2006b52ab9747f51788ff83c926fc892139743aec5a
|
||||
CVE-2025-32427,0,0,0416426b54022f69535fafb066a105f3453a61c3cc047d8982deab84a0710a9d,2025-04-11T15:39:52.920000
|
||||
CVE-2025-32428,0,0,32eeebbb9eb52efc2ed96bd05d1eccbda5203d0361f63bfcafb88d13c22b345a,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3243,0,0,b05341f12b748941f8ca2dc4c2b8a53c07658570f17c96676f3c5904a6066c66,2025-04-07T14:18:15.560000
|
||||
CVE-2025-32435,1,1,653269282ccdc841467a0cfbb3a52dab67e569139669ef6c33c1f953667148f6,2025-04-15T23:15:42.983000
|
||||
CVE-2025-32435,0,0,653269282ccdc841467a0cfbb3a52dab67e569139669ef6c33c1f953667148f6,2025-04-15T23:15:42.983000
|
||||
CVE-2025-32438,0,0,bb64812376d0f8c327414293e83e3eb4e7826963b95d6fad17d830466791c359,2025-04-15T20:15:39.533000
|
||||
CVE-2025-32439,0,0,1fb298802f1711c990bb5f83d30b91c97afe550e21454e25e5a50939f2db6034,2025-04-15T20:15:39.677000
|
||||
CVE-2025-3244,0,0,a20bb1d848a28a44d0b8d510e43cbe068220041e655dcf96cf8633b9bc977caf,2025-04-07T14:18:15.560000
|
||||
@ -289852,8 +289854,8 @@ CVE-2025-32776,0,0,9e510bcd55ba94130d952891959e8f9c8e62241b99eeaada5797ed9f8a73c
|
||||
CVE-2025-32778,0,0,f304101d133f9a7b53cec5c27697c17efb7bb5486ec3be362c97fa4800acc652,2025-04-15T21:16:04.710000
|
||||
CVE-2025-32779,0,0,9b0c0f3e1679aa6a29c07a0230230eddd75bcf03028ff914fcc18fd0552bd825,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32780,0,0,66c032871841ee8f1135c9a708f1264f3edee13154b2ee90fcea8f285386936f,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32782,1,1,fc82c459ca139a2de7a6d7fc9fb30a7bfb8b5abfc1ca0c3220faa868c62f046e,2025-04-15T22:15:28.027000
|
||||
CVE-2025-32784,1,1,1f83d20a936edb5aff1f9304b58e62b803ea7c73ff812d7965b62a1bb36839df,2025-04-15T22:15:28.157000
|
||||
CVE-2025-32782,0,0,fc82c459ca139a2de7a6d7fc9fb30a7bfb8b5abfc1ca0c3220faa868c62f046e,2025-04-15T22:15:28.027000
|
||||
CVE-2025-32784,0,0,1f83d20a936edb5aff1f9304b58e62b803ea7c73ff812d7965b62a1bb36839df,2025-04-15T22:15:28.157000
|
||||
CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fdca4,2025-04-11T15:39:52.920000
|
||||
CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000
|
||||
CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000
|
||||
@ -289874,7 +289876,7 @@ CVE-2025-32912,0,0,d3070db8447868fa2ece35d0452a8355ec1e0bd109d8c6849b4a995c4f9a6
|
||||
CVE-2025-32913,0,0,9a6437af944f5a8dfca81e0157cf042c9111cc56e3ea3f711289676647b70152,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32914,0,0,9339e03e13fdc57e8071d217b67af961566b6ba4b2f1f9b9540277c735046c80,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3292,0,0,ec50c9f00071ec9815b655c626839dc9ebd5356aafa51cbcaed8da23653663c8,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32923,1,1,1d9866970ebe1edc93315c80851cae65fcbfdafa7c504cb0cf7556cf00881713,2025-04-15T22:15:28.290000
|
||||
CVE-2025-32923,0,0,1d9866970ebe1edc93315c80851cae65fcbfdafa7c504cb0cf7556cf00881713,2025-04-15T22:15:28.290000
|
||||
CVE-2025-32929,0,0,9c30465d7a5e541eac6d942c2f37e3e9c23ade67288367f38047cabdb5901be4,2025-04-15T18:39:27.967000
|
||||
CVE-2025-32930,0,0,7aa7721c6427b0edc6ca10f6fa05a98645a2b1c5fcd736b40f97d37f2fbc0637,2025-04-14T15:15:25.787000
|
||||
CVE-2025-32931,0,0,108b21d731c5f4a0a283b6bbe8ff4f995ddbf4e1cd71101b317d56e45bddc4d1,2025-04-15T18:39:27.967000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user