Auto-Update: 2025-03-26T23:00:19.842847+00:00

This commit is contained in:
cad-safe-bot 2025-03-26 23:03:50 +00:00
parent 3f2ab9a1b5
commit 4deb807ef3
43 changed files with 1668 additions and 250 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2021-37315",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:12.277",
"lastModified": "2024-11-21T06:14:57.117",
"lastModified": "2025-03-26T21:15:17.320",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-706"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-706"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2022-25906",
"sourceIdentifier": "report@snyk.io",
"published": "2023-02-01T05:15:11.960",
"lastModified": "2024-11-21T06:53:11.950",
"lastModified": "2025-03-26T21:15:17.910",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -75,6 +75,16 @@
"value": "CWE-78"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-23022",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-01T19:15:21.073",
"lastModified": "2025-02-21T18:51:59.343",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:18.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-79"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-23110",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-02T15:17:43.473",
"lastModified": "2024-11-21T07:45:51.773",
"lastModified": "2025-03-26T21:15:18.670",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -32,6 +32,26 @@
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H",
"baseScore": 7.4,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.2
}
]
},
@ -45,6 +65,16 @@
"value": "CWE-494"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-494"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-41014",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-07T09:15:38.157",
"lastModified": "2025-01-21T17:04:56.243",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:19.003",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-42757",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-07T18:15:08.033",
"lastModified": "2024-11-21T08:23:06.807",
"lastModified": "2025-03-26T21:15:19.160",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-120"
}
]
}
],
"references": [
{
"url": "https://github.com/SafeBreach-Labs/MagicDot",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42836",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-02-21T07:15:48.333",
"lastModified": "2024-12-06T13:56:19.023",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:19.320",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 1.4
}
]
},

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42873",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-02-21T07:15:49.997",
"lastModified": "2024-12-09T17:22:44.073",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:19.500",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-42920",
"sourceIdentifier": "product-security@apple.com",
"published": "2024-03-19T17:15:08.503",
"lastModified": "2024-12-09T16:29:42.707",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:19.693",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-427"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-44852",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-12T04:15:08.893",
"lastModified": "2024-11-21T08:26:08.040",
"lastModified": "2025-03-26T21:15:19.883",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Vulnerabilidad de Cross Site Scripting (XSS) en Cobham SAILOR VSAT Ku v.164B019, permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado para la funci\u00f3n c_set_traps_decode en el archivo acu_web."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.3,
"impactScore": 5.3
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://pine-amphibian-9b9.notion.site/ENG-SAILOR-Ku-Software-XSS-SNMP-traps-82fcaaf379ba4a4cbc16143c6da6c258",

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-45874",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-29T01:41:20.007",
"lastModified": "2025-02-14T15:52:18.750",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:20.047",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-400"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52375",
"sourceIdentifier": "psirt@huawei.com",
"published": "2024-02-18T06:15:07.593",
"lastModified": "2024-12-06T20:05:34.567",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:20.220",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-52536",
"sourceIdentifier": "security@unisoc.com",
"published": "2024-04-08T03:15:08.970",
"lastModified": "2024-11-27T16:23:42.923",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:20.390",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 0.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.8,
"impactScore": 2.5
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-6257",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-11T05:15:47.090",
"lastModified": "2024-11-21T08:43:28.650",
"lastModified": "2025-03-26T21:15:20.573",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Inline Related Posts de WordPress anterior a 3.6.0 no garantiza que el contenido de la publicaci\u00f3n mostrado mediante una acci\u00f3n AJAX sea accesible para el usuario, lo que permite que cualquier usuario autenticado, como un suscriptor, recupere el contenido de las publicaciones protegidas con contrase\u00f1a."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/19a86448-8d7c-4f02-9290-d9f93810e6e1/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-7007",
"sourceIdentifier": "cret@cert.org",
"published": "2024-03-15T17:15:07.763",
"lastModified": "2024-11-21T08:45:00.997",
"lastModified": "2025-03-26T21:15:20.723",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El servidor Sciener no valida las solicitudes de conexi\u00f3n de GatewayG2, lo que permite un ataque de suplantaci\u00f3n de identidad que proporciona al atacante el campo unlockKey."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 4.2
}
]
},
"references": [
{
"url": "https://alephsecurity.com/2024/03/07/kontrol-lux-lock-2/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0250",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-02-12T16:15:08.500",
"lastModified": "2024-11-21T08:46:08.907",
"lastModified": "2025-03-26T21:15:20.870",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
"baseScore": 6.1,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.7
}
]
},

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-0902",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-15T05:15:14.680",
"lastModified": "2024-11-21T08:47:39.947",
"lastModified": "2025-03-26T21:15:21.037",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "El complemento Fancy Product Designer de WordPress anterior a 6.1.81 no sanitiza ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con privilegios elevados, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, por ejemplo en configuraci\u00f3n multisitio). "
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 0.9,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://wpscan.com/vulnerability/fd53e40a-516b-47b9-b495-321774432367/",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-1905",
"sourceIdentifier": "contact@wpscan.com",
"published": "2024-04-29T06:15:07.650",
"lastModified": "2024-11-21T08:51:34.117",
"lastModified": "2025-03-26T21:15:21.247",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "El complemento Smart Forms de WordPress anterior a 2.6.96 no desinfecta ni escapa a algunas de sus configuraciones, lo que podr\u00eda permitir a usuarios con privilegios elevados, como el administrador, realizar ataques de Cross-Site Scripting Almacenado incluso cuando la capacidad unfiltered_html no est\u00e1 permitida (por ejemplo, en una configuraci\u00f3n multisitio)."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.7,
"impactScore": 3.7
}
]
},
"references": [
{
"url": "https://wpscan.com/vulnerability/b9a448d2-4bc2-4933-8743-58c8768a619f/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-20923",
"sourceIdentifier": "secalert_us@oracle.com",
"published": "2024-02-17T02:15:47.103",
"lastModified": "2024-12-09T16:43:24.443",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:21.400",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -19,7 +19,7 @@
"cvssMetricV31": [
{
"source": "secalert_us@oracle.com",
"type": "Primary",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N",
@ -49,6 +49,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-693"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-22011",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.413",
"lastModified": "2025-02-18T13:42:57.540",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:21.553",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-125"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-125"
}
]
}
],
"configurations": [

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-22632",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-26T04:15:08.830",
"lastModified": "2024-11-21T08:56:30.190",
"lastModified": "2025-03-26T21:15:21.720",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,42 @@
"value": "Se descubri\u00f3 que el Setor Informatica Sistema Inteligente para Laboratorios (SIL) 388 conten\u00eda una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo (RCE) a trav\u00e9s del par\u00e1metro hmsg. Esta vulnerabilidad se activa mediante una solicitud POST manipulada."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://tomiodarim.io/posts/cve-2024-22632-3/",

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-27913",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-28T07:15:09.677",
"lastModified": "2025-01-21T14:55:08.587",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:21.927",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.5,
"impactScore": 3.6
}
]
},
@ -49,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-909"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-31666",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-22T18:15:07.887",
"lastModified": "2024-11-21T09:13:48.347",
"vulnStatus": "Awaiting Analysis",
"lastModified": "2025-03-26T21:15:22.100",
"vulnStatus": "Undergoing Analysis",
"cveTags": [],
"descriptions": [
{
@ -15,7 +15,42 @@
"value": "Un problema en flusity-CMS v.2.33 permite a un atacante remoto ejecutar c\u00f3digo arbitrario a trav\u00e9s de un script manipulado en el componente edit_addon_post.php."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-94"
}
]
}
],
"references": [
{
"url": "https://github.com/hapa3/cms/blob/main/1.md",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33164",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-05-07T17:15:09.140",
"lastModified": "2024-11-21T09:16:35.903",
"lastModified": "2025-03-26T21:15:22.390",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -39,6 +39,18 @@
}
]
},
"weaknesses": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"references": [
{
"url": "https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/33164.txt",

View File

@ -2,7 +2,7 @@
"id": "CVE-2024-33599",
"sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
"published": "2024-05-06T20:15:11.437",
"lastModified": "2025-02-13T18:18:03.513",
"lastModified": "2025-03-26T21:15:22.540",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
@ -15,7 +15,30 @@
"value": "nscd: desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria en la cach\u00e9 de netgroup Si la cach\u00e9 de tama\u00f1o fijo del daemon de cach\u00e9 del servicio de nombres (nscd) se agota debido a las solicitudes de los clientes, una solicitud posterior del cliente de datos de netgroup puede provocar un desbordamiento del b\u00fafer basado en la pila. Esta falla se introdujo en glibc 2.15 cuando se agreg\u00f3 el cach\u00e9 a nscd. Esta vulnerabilidad s\u00f3lo est\u00e1 presente en el binario nscd."
}
],
"metrics": {},
"metrics": {
"cvssMetricV31": [
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "3ff69d7a-14f2-4f67-a097-88dee7810d18",
@ -26,6 +49,16 @@
"value": "CWE-121"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-34738",
"sourceIdentifier": "security@android.com",
"published": "2024-08-15T22:15:06.623",
"lastModified": "2024-12-17T18:28:08.640",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:22.717",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -69,6 +69,16 @@
"value": "NVD-CWE-noinfo"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-266"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-42913",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T18:15:07.283",
"lastModified": "2024-09-05T18:31:19.263",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T22:15:14.287",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 2.5
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-89"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
}
],
"configurations": [

View File

@ -2,8 +2,8 @@
"id": "CVE-2024-44551",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-08-26T16:15:10.440",
"lastModified": "2024-08-27T14:29:25.187",
"vulnStatus": "Analyzed",
"lastModified": "2025-03-26T21:15:22.887",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
@ -36,6 +36,26 @@
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
@ -49,6 +69,16 @@
"value": "CWE-787"
}
]
},
{
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"configurations": [

View File

@ -0,0 +1,21 @@
{
"id": "CVE-2024-55965",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-26T21:15:23.063",
"lastModified": "2025-03-26T21:15:23.063",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Appsmith before 1.51. Users invited as \"App Viewer\" incorrectly have access to development information of a workspace (specifically, a list of datasources in a workspace they're a member of). This information disclosure does not expose sensitive data in the datasources, such as database passwords and API Keys."
}
],
"metrics": {},
"references": [
{
"url": "https://github.com/appsmithorg/appsmith/security/advisories/GHSA-794x-gm8v-2wj6",
"source": "cve@mitre.org"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20226",
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-26T22:15:14.483",
"lastModified": "2025-03-26T22:15:14.483",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.4.1, 9.3.3, 9.2.5, and 9.1.8 and Splunk Cloud Platform versions below 9.3.2408.107, 9.2.2406.111, and 9.1.2308.214, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could run a saved search with a risky command using the permissions of a higher-privileged user to bypass the SPL safeguards for risky commands on the \"/services/streams/search\" endpoint through its \"q\" parameter. The vulnerability requires the attacker to phish the victim by tricking them into initiating a request within their browser. The authenticated user should not be able to exploit the vulnerability at will."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2025-0305",
"source": "psirt@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20227",
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-26T22:15:14.637",
"lastModified": "2025-03-26T22:15:14.637",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.4.1, 9.3.3, 9.2.5, and 9.1.8, and Splunk Cloud Platform versions below 9.3.2408.107, 9.2.2406.112, 9.2.2403.115, 9.1.2312.208 and 9.1.2308.214, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could bypass the external content warning modal dialog box in Dashboard Studio dashboards which could lead to an information disclosure."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.8,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2025-0306",
"source": "psirt@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20228",
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-26T22:15:14.783",
"lastModified": "2025-03-26T22:15:14.783",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.3, 9.2.5, and 9.1.8 and Splunk Cloud Platform versions below 9.2.2403.108, and 9.1.2312.204, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could change the maintenance mode state of App Key Value Store (KVStore) through a Cross-Site Request Forgery (CSRF)."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2025-0303",
"source": "psirt@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20229",
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-26T22:15:14.933",
"lastModified": "2025-03-26T22:15:14.933",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.3, 9.2.5, and 9.1.8, and Splunk Cloud Platform versions below 9.3.2408.104, 9.2.2406.108, 9.2.2403.114, and 9.1.2312.208, a low-privileged user that does not hold the \"admin\" or \"power\" Splunk roles could perform a Remote Code Execution (RCE) through a file upload to the \"$SPLUNK_HOME/var/run/splunk/apptemp\" directory due to missing authorization checks."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 8.0,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.1,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2025-0301",
"source": "psirt@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20231",
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-26T22:15:15.083",
"lastModified": "2025-03-26T22:15:15.083",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.4.1, 9.3.3, 9.2.5, and 9.1.8, and versions below 3.8.38 and 3.7.23 of the Splunk Secure Gateway app on Splunk Cloud Platform, a low-privileged user that does not hold the \u201cadmin\u201c or \u201cpower\u201c Splunk roles could run a search using the permissions of a higher-privileged user that could lead to disclosure of sensitive information.<br><br>The vulnerability requires the attacker to phish the victim by tricking them into initiating a request within their browser. The authenticated low-privileged user should not be able to exploit the vulnerability at will."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-532"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2025-0302",
"source": "psirt@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20232",
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-26T22:15:15.233",
"lastModified": "2025-03-26T22:15:15.233",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Splunk Enterprise versions below 9.3.3, 9.2.5, and 9.1.8 and Splunk Cloud Platform versions below 9.3.2408.103, 9.2.2406.108, 9.2.2403.113, 9.1.2312.208 and 9.1.2308.212, a low-privileged user that does not hold the \u201cadmin\u201c or \u201cpower\u201c Splunk roles could run a saved search with a risky command using the permissions of a higher-privileged user to bypass the SPL safeguards for risky commands on the \u201c/app/search/search\u201c endpoint through its \u201cs\u201c parameter. <br>The vulnerability requires the attacker to phish the victim by tricking them into initiating a request within their browser. The authenticated user should not be able to exploit the vulnerability at will."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 2.1,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2025-0304",
"source": "psirt@cisco.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-20233",
"sourceIdentifier": "psirt@cisco.com",
"published": "2025-03-26T22:15:15.390",
"lastModified": "2025-03-26T22:15:15.390",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Splunk App for Lookup File Editing versions below 4.0.5, a script in the app used the `chmod` and `makedirs` Python functions in a way that resulted in overly broad read and execute permissions. This could lead to improper access control for a low-privileged user."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N",
"baseScore": 2.5,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.0,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "psirt@cisco.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-732"
}
]
}
],
"references": [
{
"url": "https://advisory.splunk.com/advisories/SVD-2025-0310",
"source": "psirt@cisco.com"
}
]
}

View File

@ -0,0 +1,66 @@
{
"id": "CVE-2025-2787",
"sourceIdentifier": "security@knime.com",
"published": "2025-03-26T21:15:23.167",
"lastModified": "2025-03-26T22:15:15.550",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "KNIME Business Hub is affected by the Ingress-nginx CVE-2025-1974 ( a.k.a IngressNightmare ) vulnerability which affects the ingress-nginx component. In the worst case a complete takeover of the Kubernetes cluster is possible. Since the affected component is only reachable from within the cluster, i.e. requires an authenticated user, the severity in the context of KNIME Business Hub is slightly lower.\n\n\n\nBesides applying the publicly known workarounds, we strongly recommend updating to one of the following versions of KNIME Business Hub: \n\n\n\n * 1.13.3 or above \n\n\n\n\n\n\n * 1.12.4 or above \n\n\n\n\n\n\n * 1.11.4 or above \n\n\n\n\n\n\n * 1.10.4 or above\n\n\n\n\n\n\n\n\n *"
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@knime.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:N/R:U/V:C/RE:M/U:Amber",
"baseScore": 8.7,
"baseSeverity": "HIGH",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnAvailabilityImpact": "HIGH",
"subConfidentialityImpact": "LOW",
"subIntegrityImpact": "LOW",
"subAvailabilityImpact": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirement": "NOT_DEFINED",
"integrityRequirement": "NOT_DEFINED",
"availabilityRequirement": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
"modifiedSubIntegrityImpact": "NOT_DEFINED",
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"Automatable": "NO",
"Recovery": "USER",
"valueDensity": "CONCENTRATED",
"vulnerabilityResponseEffort": "MODERATE",
"providerUrgency": "AMBER"
}
}
]
},
"references": [
{
"url": "https://www.knime.com/security/advisories",
"source": "security@knime.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-2837",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2025-03-26T22:15:15.660",
"lastModified": "2025-03-26T22:15:15.660",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Silicon Labs Gecko OS HTTP Request Handling Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the handling of HTTP requests. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-23245."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-121"
}
]
}
],
"references": [
{
"url": "https://community.silabs.com/a45Vm0000000Atp",
"source": "zdi-disclosures@trendmicro.com"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-871/",
"source": "zdi-disclosures@trendmicro.com"
}
]
}

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2025-2838",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2025-03-26T22:15:15.803",
"lastModified": "2025-03-26T22:15:15.803",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Silicon Labs Gecko OS DNS Response Processing Infinite Loop Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Silicon Labs Gecko OS. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the processing of DNS responses. The issue results from a logic error that can lead to an infinite loop. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-23392."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "zdi-disclosures@trendmicro.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-835"
}
]
}
],
"references": [
{
"url": "https://community.silabs.com/a45Vm0000000Atp",
"source": "zdi-disclosures@trendmicro.com"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-24-872/",
"source": "zdi-disclosures@trendmicro.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2025-30407",
"sourceIdentifier": "security@acronis.com",
"published": "2025-03-26T22:15:15.943",
"lastModified": "2025-03-26T22:15:15.943",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Local privilege escalation due to a binary hijacking vulnerability. The following products are affected: Acronis Cyber Protect Cloud Agent (Windows) before build 39713."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@acronis.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N",
"baseScore": 6.3,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.0,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@acronis.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-426"
}
]
}
],
"references": [
{
"url": "https://security-advisory.acronis.com/advisories/SEC-8414",
"source": "security@acronis.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2025-31160",
"sourceIdentifier": "cve@mitre.org",
"published": "2025-03-26T21:15:23.323",
"lastModified": "2025-03-26T21:15:23.323",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "atop through 2.11.0 allows local users to cause a denial of service (e.g., assertion failure and application exit) or possibly have unspecified other impact by running certain types of unprivileged processes while a different user runs atop."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"baseScore": 2.9,
"baseSeverity": "LOW",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
},
"exploitabilityScore": 1.4,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "cve@mitre.org",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-617"
}
]
}
],
"references": [
{
"url": "https://github.com/Atoptool/atop",
"source": "cve@mitre.org"
},
{
"url": "https://news.ycombinator.com/item?id=43477057",
"source": "cve@mitre.org"
},
{
"url": "https://news.ycombinator.com/item?id=43485980",
"source": "cve@mitre.org"
},
{
"url": "https://rachelbythebay.com/w/2025/03/26/atop/",
"source": "cve@mitre.org"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2025-03-26T21:00:19.773567+00:00
2025-03-26T23:00:19.842847+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2025-03-26T20:15:22.837000+00:00
2025-03-26T22:15:15.943000+00:00
```
### Last Data Feed Release
@ -33,61 +33,57 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
286723
286736
```
### CVEs added in the last Commit
Recently added CVEs: `17`
Recently added CVEs: `13`
- [CVE-2024-55963](CVE-2024/CVE-2024-559xx/CVE-2024-55963.json) (`2025-03-26T20:15:21.253`)
- [CVE-2024-55964](CVE-2024/CVE-2024-559xx/CVE-2024-55964.json) (`2025-03-26T20:15:21.373`)
- [CVE-2025-25535](CVE-2025/CVE-2025-255xx/CVE-2025-25535.json) (`2025-03-26T19:15:27.030`)
- [CVE-2025-26001](CVE-2025/CVE-2025-260xx/CVE-2025-26001.json) (`2025-03-26T19:15:27.133`)
- [CVE-2025-26002](CVE-2025/CVE-2025-260xx/CVE-2025-26002.json) (`2025-03-26T19:15:27.230`)
- [CVE-2025-26003](CVE-2025/CVE-2025-260xx/CVE-2025-26003.json) (`2025-03-26T19:15:27.320`)
- [CVE-2025-26004](CVE-2025/CVE-2025-260xx/CVE-2025-26004.json) (`2025-03-26T19:15:27.413`)
- [CVE-2025-26005](CVE-2025/CVE-2025-260xx/CVE-2025-26005.json) (`2025-03-26T20:15:21.630`)
- [CVE-2025-26006](CVE-2025/CVE-2025-260xx/CVE-2025-26006.json) (`2025-03-26T20:15:21.727`)
- [CVE-2025-26007](CVE-2025/CVE-2025-260xx/CVE-2025-26007.json) (`2025-03-26T20:15:21.817`)
- [CVE-2025-26008](CVE-2025/CVE-2025-260xx/CVE-2025-26008.json) (`2025-03-26T20:15:21.900`)
- [CVE-2025-26009](CVE-2025/CVE-2025-260xx/CVE-2025-26009.json) (`2025-03-26T20:15:21.990`)
- [CVE-2025-26010](CVE-2025/CVE-2025-260xx/CVE-2025-26010.json) (`2025-03-26T20:15:22.087`)
- [CVE-2025-26011](CVE-2025/CVE-2025-260xx/CVE-2025-26011.json) (`2025-03-26T20:15:22.173`)
- [CVE-2025-28361](CVE-2025/CVE-2025-283xx/CVE-2025-28361.json) (`2025-03-26T20:15:22.583`)
- [CVE-2025-29322](CVE-2025/CVE-2025-293xx/CVE-2025-29322.json) (`2025-03-26T19:15:27.510`)
- [CVE-2025-30073](CVE-2025/CVE-2025-300xx/CVE-2025-30073.json) (`2025-03-26T20:15:22.837`)
- [CVE-2024-55965](CVE-2024/CVE-2024-559xx/CVE-2024-55965.json) (`2025-03-26T21:15:23.063`)
- [CVE-2025-20226](CVE-2025/CVE-2025-202xx/CVE-2025-20226.json) (`2025-03-26T22:15:14.483`)
- [CVE-2025-20227](CVE-2025/CVE-2025-202xx/CVE-2025-20227.json) (`2025-03-26T22:15:14.637`)
- [CVE-2025-20228](CVE-2025/CVE-2025-202xx/CVE-2025-20228.json) (`2025-03-26T22:15:14.783`)
- [CVE-2025-20229](CVE-2025/CVE-2025-202xx/CVE-2025-20229.json) (`2025-03-26T22:15:14.933`)
- [CVE-2025-20231](CVE-2025/CVE-2025-202xx/CVE-2025-20231.json) (`2025-03-26T22:15:15.083`)
- [CVE-2025-20232](CVE-2025/CVE-2025-202xx/CVE-2025-20232.json) (`2025-03-26T22:15:15.233`)
- [CVE-2025-20233](CVE-2025/CVE-2025-202xx/CVE-2025-20233.json) (`2025-03-26T22:15:15.390`)
- [CVE-2025-2787](CVE-2025/CVE-2025-27xx/CVE-2025-2787.json) (`2025-03-26T21:15:23.167`)
- [CVE-2025-2837](CVE-2025/CVE-2025-28xx/CVE-2025-2837.json) (`2025-03-26T22:15:15.660`)
- [CVE-2025-2838](CVE-2025/CVE-2025-28xx/CVE-2025-2838.json) (`2025-03-26T22:15:15.803`)
- [CVE-2025-30407](CVE-2025/CVE-2025-304xx/CVE-2025-30407.json) (`2025-03-26T22:15:15.943`)
- [CVE-2025-31160](CVE-2025/CVE-2025-311xx/CVE-2025-31160.json) (`2025-03-26T21:15:23.323`)
### CVEs modified in the last Commit
Recently modified CVEs: `106`
Recently modified CVEs: `28`
- [CVE-2023-24197](CVE-2023/CVE-2023-241xx/CVE-2023-24197.json) (`2025-03-26T19:15:26.147`)
- [CVE-2024-11847](CVE-2024/CVE-2024-118xx/CVE-2024-11847.json) (`2025-03-26T19:15:26.317`)
- [CVE-2024-12683](CVE-2024/CVE-2024-126xx/CVE-2024-12683.json) (`2025-03-26T19:15:26.457`)
- [CVE-2024-13146](CVE-2024/CVE-2024-131xx/CVE-2024-13146.json) (`2025-03-26T19:15:26.600`)
- [CVE-2024-20055](CVE-2024/CVE-2024-200xx/CVE-2024-20055.json) (`2025-03-26T20:15:18.523`)
- [CVE-2024-21013](CVE-2024/CVE-2024-210xx/CVE-2024-21013.json) (`2025-03-26T20:15:18.687`)
- [CVE-2024-21082](CVE-2024/CVE-2024-210xx/CVE-2024-21082.json) (`2025-03-26T20:15:18.853`)
- [CVE-2024-23247](CVE-2024/CVE-2024-232xx/CVE-2024-23247.json) (`2025-03-26T20:15:19.010`)
- [CVE-2024-23710](CVE-2024/CVE-2024-237xx/CVE-2024-23710.json) (`2025-03-26T20:15:19.210`)
- [CVE-2024-2403](CVE-2024/CVE-2024-24xx/CVE-2024-2403.json) (`2025-03-26T20:15:20.150`)
- [CVE-2024-25227](CVE-2024/CVE-2024-252xx/CVE-2024-25227.json) (`2025-03-26T20:15:19.400`)
- [CVE-2024-25731](CVE-2024/CVE-2024-257xx/CVE-2024-25731.json) (`2025-03-26T20:15:19.587`)
- [CVE-2024-27818](CVE-2024/CVE-2024-278xx/CVE-2024-27818.json) (`2025-03-26T20:15:19.773`)
- [CVE-2024-28224](CVE-2024/CVE-2024-282xx/CVE-2024-28224.json) (`2025-03-26T20:15:19.977`)
- [CVE-2024-34508](CVE-2024/CVE-2024-345xx/CVE-2024-34508.json) (`2025-03-26T20:15:20.337`)
- [CVE-2024-39242](CVE-2024/CVE-2024-392xx/CVE-2024-39242.json) (`2025-03-26T20:15:20.527`)
- [CVE-2024-40552](CVE-2024/CVE-2024-405xx/CVE-2024-40552.json) (`2025-03-26T20:15:20.707`)
- [CVE-2024-45236](CVE-2024/CVE-2024-452xx/CVE-2024-45236.json) (`2025-03-26T20:15:20.903`)
- [CVE-2024-45625](CVE-2024/CVE-2024-456xx/CVE-2024-45625.json) (`2025-03-26T20:15:21.077`)
- [CVE-2025-1931](CVE-2025/CVE-2025-19xx/CVE-2025-1931.json) (`2025-03-26T20:15:21.467`)
- [CVE-2025-2499](CVE-2025/CVE-2025-24xx/CVE-2025-2499.json) (`2025-03-26T20:15:22.687`)
- [CVE-2025-2528](CVE-2025/CVE-2025-25xx/CVE-2025-2528.json) (`2025-03-26T19:15:27.663`)
- [CVE-2025-2562](CVE-2025/CVE-2025-25xx/CVE-2025-2562.json) (`2025-03-26T19:15:27.817`)
- [CVE-2025-27551](CVE-2025/CVE-2025-275xx/CVE-2025-27551.json) (`2025-03-26T20:15:22.267`)
- [CVE-2025-27552](CVE-2025/CVE-2025-275xx/CVE-2025-27552.json) (`2025-03-26T20:15:22.423`)
- [CVE-2023-23110](CVE-2023/CVE-2023-231xx/CVE-2023-23110.json) (`2025-03-26T21:15:18.670`)
- [CVE-2023-41014](CVE-2023/CVE-2023-410xx/CVE-2023-41014.json) (`2025-03-26T21:15:19.003`)
- [CVE-2023-42757](CVE-2023/CVE-2023-427xx/CVE-2023-42757.json) (`2025-03-26T21:15:19.160`)
- [CVE-2023-42836](CVE-2023/CVE-2023-428xx/CVE-2023-42836.json) (`2025-03-26T21:15:19.320`)
- [CVE-2023-42873](CVE-2023/CVE-2023-428xx/CVE-2023-42873.json) (`2025-03-26T21:15:19.500`)
- [CVE-2023-42920](CVE-2023/CVE-2023-429xx/CVE-2023-42920.json) (`2025-03-26T21:15:19.693`)
- [CVE-2023-44852](CVE-2023/CVE-2023-448xx/CVE-2023-44852.json) (`2025-03-26T21:15:19.883`)
- [CVE-2023-45874](CVE-2023/CVE-2023-458xx/CVE-2023-45874.json) (`2025-03-26T21:15:20.047`)
- [CVE-2023-52375](CVE-2023/CVE-2023-523xx/CVE-2023-52375.json) (`2025-03-26T21:15:20.220`)
- [CVE-2023-52536](CVE-2023/CVE-2023-525xx/CVE-2023-52536.json) (`2025-03-26T21:15:20.390`)
- [CVE-2023-6257](CVE-2023/CVE-2023-62xx/CVE-2023-6257.json) (`2025-03-26T21:15:20.573`)
- [CVE-2023-7007](CVE-2023/CVE-2023-70xx/CVE-2023-7007.json) (`2025-03-26T21:15:20.723`)
- [CVE-2024-0250](CVE-2024/CVE-2024-02xx/CVE-2024-0250.json) (`2025-03-26T21:15:20.870`)
- [CVE-2024-0902](CVE-2024/CVE-2024-09xx/CVE-2024-0902.json) (`2025-03-26T21:15:21.037`)
- [CVE-2024-1905](CVE-2024/CVE-2024-19xx/CVE-2024-1905.json) (`2025-03-26T21:15:21.247`)
- [CVE-2024-20923](CVE-2024/CVE-2024-209xx/CVE-2024-20923.json) (`2025-03-26T21:15:21.400`)
- [CVE-2024-22011](CVE-2024/CVE-2024-220xx/CVE-2024-22011.json) (`2025-03-26T21:15:21.553`)
- [CVE-2024-22632](CVE-2024/CVE-2024-226xx/CVE-2024-22632.json) (`2025-03-26T21:15:21.720`)
- [CVE-2024-27913](CVE-2024/CVE-2024-279xx/CVE-2024-27913.json) (`2025-03-26T21:15:21.927`)
- [CVE-2024-31666](CVE-2024/CVE-2024-316xx/CVE-2024-31666.json) (`2025-03-26T21:15:22.100`)
- [CVE-2024-33164](CVE-2024/CVE-2024-331xx/CVE-2024-33164.json) (`2025-03-26T21:15:22.390`)
- [CVE-2024-33599](CVE-2024/CVE-2024-335xx/CVE-2024-33599.json) (`2025-03-26T21:15:22.540`)
- [CVE-2024-34738](CVE-2024/CVE-2024-347xx/CVE-2024-34738.json) (`2025-03-26T21:15:22.717`)
- [CVE-2024-42913](CVE-2024/CVE-2024-429xx/CVE-2024-42913.json) (`2025-03-26T22:15:14.287`)
- [CVE-2024-44551](CVE-2024/CVE-2024-445xx/CVE-2024-44551.json) (`2025-03-26T21:15:22.887`)
## Download and Usage

View File

@ -72072,7 +72072,7 @@ CVE-2014-8357,0,0,fa7649d58cf9c885b92c0b99fd37364e85b3eaa63f33b3eb6b0c224c024d46
CVE-2014-8358,0,0,38d46d467a90c78270bc9d776e7b8d0faec67e36a28d32dbc266e25e539478dd,2024-11-21T02:18:56.197000
CVE-2014-8359,0,0,edc8ff9881cfd45b8d6aee22197d07b411698d87cd5af5b63f890b51e2bb5432,2024-11-21T02:18:56.360000
CVE-2014-8360,0,0,e1d1230c2c13af794ba201e04328534d73721d057efde28c7215d80a0ea5897b,2024-11-21T02:18:56.510000
CVE-2014-8361,0,1,9705eb5ec12ab45b734c3405285d8e9b6602969e95fdfc731ef887178e5df48d,2025-03-26T19:37:29.170000
CVE-2014-8361,0,0,9705eb5ec12ab45b734c3405285d8e9b6602969e95fdfc731ef887178e5df48d,2025-03-26T19:37:29.170000
CVE-2014-8362,0,0,7a93f5bdc2a0a6f52488522e79420042c6e32ebf906d68c1b3a8f0cb783df32e,2024-11-21T02:18:56.840000
CVE-2014-8363,0,0,789a62438f7da9effc13f72559ab3191511aed7be06bbc3926ee26b7e8688349,2024-11-21T02:18:56.987000
CVE-2014-8364,0,0,e59d9ffa365b2e21c96ba385fc54e21b6eb0ff67481e2193aeed638e14bdb03e,2024-11-21T02:18:57.150000
@ -75188,7 +75188,7 @@ CVE-2015-1697,0,0,6b51bbad2f27b9527847d07891f8518562409c695260d17eb4f98ea3c57997
CVE-2015-1698,0,0,7406d7d7989440b87400f2bfbd6ad008082568979e81788b1e17d0e730ff409c,2024-11-21T02:25:56.640000
CVE-2015-1699,0,0,39028973fe7fbc9473bcc5336fc3f507fa92a028df182138b79554701c74149e,2024-11-21T02:25:56.767000
CVE-2015-1700,0,0,2132a9f089e058148bff4577e60abeae36af3937301a92d2e707241197afa23c,2024-11-21T02:25:56.943000
CVE-2015-1701,0,1,dbccf5a48e948aa663f0f79a5bd403c5b065f1438eac1b2881a38590b12938fb,2025-03-26T19:50:52.647000
CVE-2015-1701,0,0,dbccf5a48e948aa663f0f79a5bd403c5b065f1438eac1b2881a38590b12938fb,2025-03-26T19:50:52.647000
CVE-2015-1702,0,0,735c45b16bfc3b23428151dd04a60f616d7c6ce5df03061291c80f9618d0a5b7,2024-11-21T02:25:57.800000
CVE-2015-1703,0,0,6ed9b8669f32099d03c20f238d82fcefda2c7eea7db1352ad88deaea003f259a,2024-11-21T02:25:57.963000
CVE-2015-1704,0,0,99a219d5ef32df40090ea715c285543c33dd4857dbe2757c69ea9443f992ffe7,2024-11-21T02:25:58.077000
@ -75929,7 +75929,7 @@ CVE-2015-2498,0,0,202cbbf2c14229e42623ba9128bdc51ccc3a1902c2c354f8f3cede5a9184b5
CVE-2015-2499,0,0,70e8036036c71a6de7081ff692ff0e4a3549e9bd108e6c7bca9e2608a7a3b604,2024-11-21T02:27:29.900000
CVE-2015-2500,0,0,496ff078b783b269b965c0dd26ab28dfcb36e7af0def9d2fdb2b5bf345bfe394,2024-11-21T02:27:30.020000
CVE-2015-2501,0,0,774a00ebcdd2619b1e941d592326a64fd3994a8c6df23a03fe342a89e0eac333,2024-11-21T02:27:30.123000
CVE-2015-2502,0,1,420e50ed9963c2843005a3d91f7f1ac7369e6e0d51364894fc20462b6a9028c0,2025-03-26T19:51:22.370000
CVE-2015-2502,0,0,420e50ed9963c2843005a3d91f7f1ac7369e6e0d51364894fc20462b6a9028c0,2025-03-26T19:51:22.370000
CVE-2015-2503,0,0,7e8500b80856a7799d677bc4d2caf972dea8e91c4ba249bc08c8754fe59623c4,2024-11-21T02:27:30.357000
CVE-2015-2504,0,0,2d91468948eb80c794f9274ec20d44d15c583164dac8ea9bf906f3ef46ee9088,2024-11-21T02:27:30.480000
CVE-2015-2505,0,0,e00dc56f0c8441e1a169b1e41e377b5a1a5f5ff1585811e95a57d965627ad58f,2024-11-21T02:27:30.587000
@ -79104,7 +79104,7 @@ CVE-2015-6171,0,0,598993a6790294058cbf359dbc3f3114da2458dcea6daeb7ae692c12929e0c
CVE-2015-6172,0,0,6d427d4a3bfeb1d2f2b5a2f8481311c46c1de24e8b5e991078590f71f7fc4b9c,2024-11-21T02:34:34.683000
CVE-2015-6173,0,0,fcc0bc4d8a60a980b86173dc62058418cdcac913a253d6713112e21b999f7b1e,2024-11-21T02:34:34.797000
CVE-2015-6174,0,0,0f9be3dc28f7d6e9a4c66517cbfb9789a94f7709ed3a58bb99b7686a6db32226,2024-11-21T02:34:34.930000
CVE-2015-6175,0,1,c2a693a101716d5935179ae419bc6d8ad1a19e5c25f5f4d6c4abf979653431a7,2025-03-26T20:03:19.440000
CVE-2015-6175,0,0,c2a693a101716d5935179ae419bc6d8ad1a19e5c25f5f4d6c4abf979653431a7,2025-03-26T20:03:19.440000
CVE-2015-6176,0,0,0a8eb8510c36bd4deb003f2eac1508e47a97227f6af94dbd358dc37755316b3f,2024-11-21T02:34:35.167000
CVE-2015-6177,0,0,7fdac18cb59836c74dd1e85c0abc3794ad988cd7ffc79f1d1c37e4125a59ae79,2024-11-21T02:34:35.290000
CVE-2015-6178,0,0,1bf56a91030dd59d65ca8bee85e32760901278b2eccd1f61024bceb0138549db,2023-11-07T02:26:33.597000
@ -82399,7 +82399,7 @@ CVE-2016-0181,0,0,ae01f4ace243428d22268ff51e846d5ad6964599551130edd131689bd133c1
CVE-2016-0182,0,0,6fb883c276c290c9f8df233ef856aa51adf75e5a98e7f967c3fb960e8c9e124c,2024-11-21T02:41:13.537000
CVE-2016-0183,0,0,82e02504eb740e52c6df437a7265f911c20b6d96633279aa3ae3ffe9c4a4e755,2024-11-21T02:41:13.653000
CVE-2016-0184,0,0,be31b3f2dd06d598707d7878c1dd51f7f8cb2ba0bd7476e4a334b10cffbb46c4,2024-11-21T02:41:13.760000
CVE-2016-0185,0,1,29b2d91b9f76dc902d06690aa3ee8c77ad8e4f10c0a06e9cccfd7956b18c1fad,2025-03-26T20:04:03.917000
CVE-2016-0185,0,0,29b2d91b9f76dc902d06690aa3ee8c77ad8e4f10c0a06e9cccfd7956b18c1fad,2025-03-26T20:04:03.917000
CVE-2016-0186,0,0,195bcfa5a8530274e284532031535eaeade49072b00901ae3a4a15ace1083158,2024-11-21T02:41:13.990000
CVE-2016-0187,0,0,b4a85d3c2059c7b0a2f2929488d121ad49cbbf045fc09f7f39bfaa9d67da4c5f,2024-11-21T02:41:14.100000
CVE-2016-0188,0,0,ec99129c3974ac62012853aaa8152132e434c26eb18cfcf825678705e1ea8d09,2024-11-21T02:41:14.210000
@ -144212,8 +144212,8 @@ CVE-2019-9870,0,0,062347afaead72fa94abc21c33a5861fb0027ef274aac86f640300ed7ac52d
CVE-2019-9871,0,0,ecbf9a2a46bdc0f0799295372974f7e4fb138b086b11240520c5e86a9feb2c22,2024-11-21T04:52:28.770000
CVE-2019-9872,0,0,69dc93bfc540144bf7909b63e971badc086b537b667706e81f569fb276514791,2024-11-21T04:52:28.907000
CVE-2019-9873,0,0,af140e2a7d17703fab34c4880c5a574af4e50539c38e7eb27174aef7f9fc441b,2024-11-21T04:52:29.043000
CVE-2019-9874,0,1,f278bcedcedcccb57db2324e838ffa7e131be184b40b44a56b62534e4545bc47,2025-03-26T19:15:14.580000
CVE-2019-9875,0,1,976b69589d1e5e922503851d7625e7b13858a8f34261a8fa42591bf69500dec1,2025-03-26T19:15:14.797000
CVE-2019-9874,0,0,f278bcedcedcccb57db2324e838ffa7e131be184b40b44a56b62534e4545bc47,2025-03-26T19:15:14.580000
CVE-2019-9875,0,0,976b69589d1e5e922503851d7625e7b13858a8f34261a8fa42591bf69500dec1,2025-03-26T19:15:14.797000
CVE-2019-9877,0,0,d70a742f8560436a6bad08feb159e670d666fe63a3e521d5e75ac5bb80ac8ee7,2024-11-21T04:52:29.453000
CVE-2019-9878,0,0,92bf0deac9abf1727596d30937bb1d1dae4e81d73f4d0b1a0f322a153d61e024,2024-11-21T04:52:29.583000
CVE-2019-9879,0,0,3bacaf9b0b5d86c2556ab398cef4a166e3cd91d22d54e6a93d8cb3b250b49a89,2024-11-21T04:52:29.720000
@ -153828,7 +153828,7 @@ CVE-2020-23373,0,0,ed95f6883c9020ba20f58ea5ed2953056429f5cc89ca616baddbc57021583
CVE-2020-23374,0,0,41c64d027245d5760e9f742909427e53700585c6136d9359480945611a6d8a47,2024-11-21T05:13:48.020000
CVE-2020-23376,0,0,93992f78343dd8910c81b004ae2ad3ae891bccaecf9cf5c8e3b17e8c361bc8c9,2024-11-21T05:13:48.153000
CVE-2020-23426,0,0,f62b0e6a732a94edac59175929696cde44032328f771832d17ebff4ad24c8fb9,2024-11-21T05:13:48.287000
CVE-2020-23438,0,1,9c85d048761112e802edddfd0e938b6edf535b43ec8cf0958e6111eec09b22f6,2025-03-26T20:15:14.763000
CVE-2020-23438,0,0,9c85d048761112e802edddfd0e938b6edf535b43ec8cf0958e6111eec09b22f6,2025-03-26T20:15:14.763000
CVE-2020-23446,0,0,88c29f2746008a01e89a0c729df4d9a3bc7511c7606776d5c75fb09952cd46ef,2024-11-21T05:13:48.437000
CVE-2020-23447,0,0,be30263ff308de1c9539ba998de3bb8fac1bd9ca26faf8500d512518f9b6ec41,2024-11-21T05:13:48.580000
CVE-2020-23448,0,0,d45d7e57b1e4d75c3161a8ef8a6ed6a2836024eec5e66035a556c9012745fd01,2024-11-21T05:13:48.720000
@ -179328,8 +179328,8 @@ CVE-2021-3622,0,0,706a242b040923da934a40e7993f18e9281a6a0782042ae3b5254d21484b08
CVE-2021-36221,0,0,6c5fbeddad3b613cd6ca98935e0177520d1c9c50357b6817d456c2a5cd91b394,2024-11-21T06:13:20.337000
CVE-2021-36222,0,0,24e1d7955176e9d948c59b3b953267c4cd01a447a307bdf2eb697dd0d5537a64,2024-11-21T06:13:20.520000
CVE-2021-36224,0,0,6c2706f241562fb52e1afd3fcd998127a6f9e1def887e432ac10f9111172641b,2024-11-21T06:13:20.703000
CVE-2021-36225,0,1,d0ee2a98db17d9df6c06b51dfdfcb8215fd5504c113529665f1ab82da3bf04d8,2025-03-26T19:15:14.987000
CVE-2021-36226,0,1,d5da4570efff34fac38df3ebae48edfaae473665e86bf49c32d28410a027f75e,2025-03-26T19:15:15.180000
CVE-2021-36225,0,0,d0ee2a98db17d9df6c06b51dfdfcb8215fd5504c113529665f1ab82da3bf04d8,2025-03-26T19:15:14.987000
CVE-2021-36226,0,0,d5da4570efff34fac38df3ebae48edfaae473665e86bf49c32d28410a027f75e,2025-03-26T19:15:15.180000
CVE-2021-3623,0,0,50340fe24aaaeaed7857fc2c452ba5a3799b1714d6ea262ea29485ef03a9c113,2024-11-21T06:22:00.440000
CVE-2021-36230,0,0,69db1ce51cefd1d52a5ace0bdead0880a750b807070507988176e34fb5915ce2,2024-11-21T06:13:21.177000
CVE-2021-36231,0,0,5cf79a3b118afe402cfc996ef5690d219eb7e3d317c4839beab2db6a21db5a52,2024-11-21T06:13:21.313000
@ -179510,7 +179510,7 @@ CVE-2021-36520,0,0,ebdced31ef133273707abe156dfae048d35c484de7af4f991237911afdf51
CVE-2021-3653,0,0,42aabca48538a9437956e13309a56649d87b03129c787bb7bd4934a2d4f4fe33,2024-11-21T06:22:04.710000
CVE-2021-36530,0,0,6e876beae5b0da7572b5f4b012afc6ef11c0367a2f93ad15a311c968bf3a86c6,2024-11-21T06:13:47.260000
CVE-2021-36531,0,0,5ad84c54f1d7fb7957fc207837d24fcffc1a753924d3e464eee94843c5f8e76a,2024-11-21T06:13:47.457000
CVE-2021-36532,0,1,3840258cd42c1f439cde8b72a7c08b34e497be7990d0b97480144f9696bf433c,2025-03-26T19:15:15.357000
CVE-2021-36532,0,0,3840258cd42c1f439cde8b72a7c08b34e497be7990d0b97480144f9696bf433c,2025-03-26T19:15:15.357000
CVE-2021-36535,0,0,251b5920dc7f3ba96c5f70de1b54be047f6d59d8036587471fa852c39552a217,2025-03-26T17:15:21.453000
CVE-2021-36538,0,0,739232b52e77d2177ac480d4baa980015d5dc84b70323ff41e29fafbfef6121d,2025-03-26T17:15:21.657000
CVE-2021-36539,0,0,10780c3c968c918a3781a5029121120bd92714587fa563c60d75fe639c101987,2024-11-21T06:13:48.053000
@ -180113,13 +180113,13 @@ CVE-2021-37293,0,0,2b4ea588cdf9cece84239f6be586252c5d8397462537d7d5e51e56e9a6704
CVE-2021-37298,0,0,0d63c68b42401b8a71560f445710d4d1cc089a7c3b6fab8bc5fff59b5e1c838c,2023-11-07T03:36:56.440000
CVE-2021-3730,0,0,39ef61fcb68ee9700b9adb59c3bebcadce63de952ebece8eb66cc7b8f362f4ff,2024-11-21T06:22:16.237000
CVE-2021-37304,0,0,5744ab689a7bead1afedb1f97e80f11470b558e98b2f7c5d1caf535645d8ccfa,2025-03-26T17:15:23.523000
CVE-2021-37305,0,1,925d018293c8ec21fd5bcc347169daf0c267cc66633ebd2edfa020f2c3d35974,2025-03-26T19:15:15.553000
CVE-2021-37306,0,1,4a311d05576c2be646f657a4ee8014b07d26554a8f4b1934c32b802f202b70a0,2025-03-26T19:15:15.717000
CVE-2021-37305,0,0,925d018293c8ec21fd5bcc347169daf0c267cc66633ebd2edfa020f2c3d35974,2025-03-26T19:15:15.553000
CVE-2021-37306,0,0,4a311d05576c2be646f657a4ee8014b07d26554a8f4b1934c32b802f202b70a0,2025-03-26T19:15:15.717000
CVE-2021-3731,0,0,71ddda593c7cacae15757215f2abc5e256b57b1b6a8ba43f7c3f2d401cd5c057,2024-11-21T06:22:16.433000
CVE-2021-37311,0,1,b2ef617edad9f671a4f0a32d63a59f0d91ea0e61b52a3981ecab88301e2b29e5,2025-03-26T19:15:15.887000
CVE-2021-37315,0,0,8db47f336f06c7fdd34fdee298ff0c2c69d8540843dc19e331558e9211309b86,2024-11-21T06:14:57.117000
CVE-2021-37316,0,1,3e5dd097299a4ecfadc2722abb017ff6f0dc2333d5c7a4bf02132cd62119c685,2025-03-26T19:15:16.053000
CVE-2021-37317,0,1,3a2efff672af50ceb581f30d123360abc9e4cdc41cc1e6e188e7f4deb26e5bf4,2025-03-26T19:15:16.220000
CVE-2021-37311,0,0,b2ef617edad9f671a4f0a32d63a59f0d91ea0e61b52a3981ecab88301e2b29e5,2025-03-26T19:15:15.887000
CVE-2021-37315,0,1,63b746b03c219715bf667f5f40887847f48c28de5f5a54ccb52e4f7c4d86081e,2025-03-26T21:15:17.320000
CVE-2021-37316,0,0,3e5dd097299a4ecfadc2722abb017ff6f0dc2333d5c7a4bf02132cd62119c685,2025-03-26T19:15:16.053000
CVE-2021-37317,0,0,3a2efff672af50ceb581f30d123360abc9e4cdc41cc1e6e188e7f4deb26e5bf4,2025-03-26T19:15:16.220000
CVE-2021-3732,0,0,813067b41274244d3663fe41a81c6afe66a683860b6019cef36a1e82136a87dd,2024-11-21T06:22:16.590000
CVE-2021-37322,0,0,9d0fbc754e8174db92514f8044b75e575a2f73cc914921bea5fbd8f46f9c2803,2024-11-21T06:14:57.600000
CVE-2021-37326,0,0,f890fae82c7527780fea842aa20d35d646bc3b53e16d4dac551acac6be171022,2024-11-21T06:14:57.770000
@ -180152,12 +180152,12 @@ CVE-2021-37367,0,0,929a98bd9a122938af0a9c2688eae60851dbb84bda0d55f4369d5000d0bd3
CVE-2021-3737,0,0,7b016d457d1b1a122bc9a341d71abfdd837fd1891f06d75818a28d9416050975,2024-11-21T06:22:17.417000
CVE-2021-37371,0,0,e4746bdfa851f61f814eedb8ee0efc38dfb3f9dc485b3f7bd6d55c4a1c26e2f5,2024-11-21T06:15:01.533000
CVE-2021-37372,0,0,c4dab1998925bf1ba0e162e0e506e64ed67d4ffbe70cf9691730ad7fc80be247,2024-11-21T06:15:01.717000
CVE-2021-37373,0,1,f656c73420c3dc3bb12829570a0f90cb25794480508706ecd6e3f859a7c22b1a,2025-03-26T19:15:16.393000
CVE-2021-37373,0,0,f656c73420c3dc3bb12829570a0f90cb25794480508706ecd6e3f859a7c22b1a,2025-03-26T19:15:16.393000
CVE-2021-37374,0,0,07f1580c397450b142e4d687d9e481df132c7ad69ed5afaf565de95cae4e526f,2025-03-26T15:15:38.067000
CVE-2021-37375,0,0,2097ac47d2462f5cf9b69ef2d86dffd0b25d38a97631a7af554f5b9251c3a57b,2024-11-21T06:15:02.213000
CVE-2021-37376,0,0,4b63d3cb16f34257953cd766e707d52dea60a0f3dc9bbdfd458121673eca1d24,2024-11-21T06:15:02.380000
CVE-2021-37377,0,0,a10ce452ae3a71d5edab4ff1b4b453ebbf37bbfc9c47a397bca6e3cf0e4155b1,2024-11-21T06:15:02.557000
CVE-2021-37378,0,1,2e2bb3989a1443a47a2abb12af8c5d5642aaee6adb96c90d3c81fa8c35f65591,2025-03-26T19:15:16.587000
CVE-2021-37378,0,0,2e2bb3989a1443a47a2abb12af8c5d5642aaee6adb96c90d3c81fa8c35f65591,2025-03-26T19:15:16.587000
CVE-2021-37379,0,0,a9fce1074e072929fb19676d08d2f14aed4d161d2b422b151a37225359857dc3,2024-11-21T06:15:02.880000
CVE-2021-3738,0,0,64f30c8818e2280a706277e2ce442280b056359f3c2c9881ca220c630cc53071,2024-11-21T06:22:17.873000
CVE-2021-37381,0,0,de9e32c4ba8fbe40a06f11f4248204e239e16beb88c6d6538ef772fe4fe3e7f1,2024-11-21T06:15:03.050000
@ -180249,13 +180249,13 @@ CVE-2021-37498,0,0,e4e4068ed77ff1ff45b871e04f8dee328df4d9f81f473013fb9488f046bf5
CVE-2021-37499,0,0,b70434bddb1bfaee1f037b44b15c525dbcdd70dc5c38a6c8c19f47161ccf531d,2024-11-21T06:15:16.960000
CVE-2021-3750,0,0,925490973b974b80d70ba3e05bfa74ffe77ea5e279323940671b0de27b976367,2024-11-21T06:22:20.063000
CVE-2021-37500,0,0,d70f7a8e98e088476c138834a7537785c65af45eb26f9f4416c0ea44a789fc0f,2024-11-21T06:15:17.140000
CVE-2021-37501,0,1,9e98fb040486e04280510f67e4aef3aeaa97972da982764d001b65949c3cf322,2025-03-26T19:15:16.750000
CVE-2021-37502,0,1,7d1aa437328d1c0372fa11b69808da2e9d171eed101507c1b8160de3f03b6403,2025-03-26T19:15:16.927000
CVE-2021-37501,0,0,9e98fb040486e04280510f67e4aef3aeaa97972da982764d001b65949c3cf322,2025-03-26T19:15:16.750000
CVE-2021-37502,0,0,7d1aa437328d1c0372fa11b69808da2e9d171eed101507c1b8160de3f03b6403,2025-03-26T19:15:16.927000
CVE-2021-37504,0,0,cc8314513fd74e9d00f82c1446b4f42cf6842e7b59759c0578eecb62fee4d7b4,2024-11-21T06:15:17.693000
CVE-2021-3751,0,0,1d7c694f562a85e2409005885711d06fa76cf631b85cbfef9df00605b5d5ed7b,2024-11-21T06:22:20.217000
CVE-2021-37517,0,0,944e3228997f84d4d7c2157ab6937731178eec52b5e2c795c8ff09fb0b2c68ee,2024-11-21T06:15:17.897000
CVE-2021-37518,0,1,59d4a484dca31d8b1e4405a43b06141fd208b5dfa35df67eb84a95d7f9432594,2025-03-26T19:15:17.097000
CVE-2021-37519,0,1,c3a8ad1b7f16aba6a0acbb615364e144eebca0689f91175e6720aeabc0f4f191,2025-03-26T19:15:17.260000
CVE-2021-37518,0,0,59d4a484dca31d8b1e4405a43b06141fd208b5dfa35df67eb84a95d7f9432594,2025-03-26T19:15:17.097000
CVE-2021-37519,0,0,c3a8ad1b7f16aba6a0acbb615364e144eebca0689f91175e6720aeabc0f4f191,2025-03-26T19:15:17.260000
CVE-2021-3752,0,0,c48264df9c8a81025ceeedbbad0b3df9c9ac075125e744ac487032642af4064d,2024-11-21T06:22:20.397000
CVE-2021-37522,0,0,bf7a2c4eb64ba5a9d7e530448d4129680e309f178a290a3bc84421a06c84331a,2024-11-21T06:15:18.447000
CVE-2021-37524,0,0,93573c97e6f4be6403df5a5f004e75d337e9c3b3cb46e28ae722b9685fb83d6d,2024-11-21T06:15:18.640000
@ -195296,7 +195296,7 @@ CVE-2022-25901,0,0,de0045be52138485c2d853ede2d99ea367da6eda0cb5504729c0016b0d62d
CVE-2022-25903,0,0,640c3c7275b7a7a5ae1dffd73ac7bbee0749b9304f406d32b437f23a46ea9150,2024-11-21T06:53:11.623000
CVE-2022-25904,0,0,fdf3304eaae0159d5717d78573771957ab615b9a2c9de7d45a52a18762b13340,2024-11-21T06:53:11.737000
CVE-2022-25905,0,0,ddf275ecf45d0c481a8ab2010146e4e991fcfb749f57ed44cf2d4a34a7cd3863,2024-11-21T06:53:11.843000
CVE-2022-25906,0,0,5f3758da3b6ec7dc572f456d3ec37cc85c77cabfffb0eab3444977e20571dcf6,2024-11-21T06:53:11.950000
CVE-2022-25906,0,1,6fa7922cdc1470eec19e59eacf6c02beb9c4b496040ee3c5a4333d4193599785,2025-03-26T21:15:17.910000
CVE-2022-25907,0,0,1ee7db8b24041182a92e936f2ebd1a22380dbaf28121bda51fd362fedc6c17df,2024-11-21T06:53:12.060000
CVE-2022-25908,0,0,29f3b2b502dd9bfdacd106ddc32b07a2bbf5a0046bbf2d05ff6ae95d846721fd,2024-11-21T06:53:12.167000
CVE-2022-2591,0,0,0458d48158bc5fa48589b7e6cb733bf9a8da70e51b25db03cb6adc4d9b384089,2024-11-21T07:01:18.613000
@ -197697,7 +197697,7 @@ CVE-2022-28919,0,0,4a7843f468280bc39667616b5dbb88d564796beeb81a031115c0fe6b7ef7e
CVE-2022-2892,0,0,972322f34aef7f21d23efd522d2ead530870c70543a47c711cc050ebdac00a72,2024-11-21T07:01:53.037000
CVE-2022-28920,0,0,d1cc67b523391262d68dfb76ebd63f4fa06442af6763a7ddeb4f0c821ac3402e,2024-11-21T06:58:11.690000
CVE-2022-28921,0,0,8e75982a98e8f33db8103143284a8852032d163f1fac7ecd3e68062bca5d0839,2024-11-21T06:58:11.843000
CVE-2022-28923,0,1,f4e32804050f5adaabe8d470a68feb941179aaf72eb0e3892c295237f4b99f63,2025-03-26T19:15:17.433000
CVE-2022-28923,0,0,f4e32804050f5adaabe8d470a68feb941179aaf72eb0e3892c295237f4b99f63,2025-03-26T19:15:17.433000
CVE-2022-28924,0,0,39cfaedbea1cad6b386f06354834864bccc659482d3d0086749e778cdda26213,2024-11-21T06:58:12.147000
CVE-2022-28927,0,0,3d36c0727bf556d43b2280798545e1dffde24192ca43f65829f541a390c5e291,2024-11-21T06:58:12.297000
CVE-2022-28929,0,0,2085c70cae106a73582900b9f632fca0e680b2a4045e4c5921e17bee4b535666,2024-11-21T06:58:12.447000
@ -200748,7 +200748,7 @@ CVE-2022-32591,0,0,47e61789f308f8af61bc675d3668b0e441d4b1818f57a093953eb668c144a
CVE-2022-32592,0,0,6e7400423fbac7c069ed1d4d9b65bbfe5a22486430d8b1134074b5bd694eae0b,2024-11-21T07:06:41.850000
CVE-2022-32593,0,0,3af171371be2edd96faa819f9ad7d03ab536c875c63659f5fbbb41a99ebb12d3,2024-11-21T07:06:41.973000
CVE-2022-32594,0,0,938ff5ac071fb0deddb1dfe7adfe0d51ac944a9d94c1fd5a83f08675cf8c18b3,2024-11-21T07:06:42.107000
CVE-2022-32595,0,1,171d3120fd8b7bcf67280efbc546ad6a50236b6274bb517cd9ab5039fc3bcb0f,2025-03-26T20:15:15.370000
CVE-2022-32595,0,0,171d3120fd8b7bcf67280efbc546ad6a50236b6274bb517cd9ab5039fc3bcb0f,2025-03-26T20:15:15.370000
CVE-2022-32596,0,0,8d52ca4c1356aa2f18081d05df6c1a93ae21746b637421f4fa972d1ad3ab8073,2024-11-21T07:06:42.370000
CVE-2022-32597,0,0,c646ebd37548c9e9d77727cd02599ecb1a470c2cda2b98f6b13eac49ef555017,2024-11-21T07:06:42.500000
CVE-2022-32598,0,0,2841e560a3eff3784e68801643c17ac58aeb4121f4360c1cc0d68131c7e6f7ee,2024-11-21T07:06:42.643000
@ -200795,8 +200795,8 @@ CVE-2022-32638,0,0,4f00fefc906b3b054c293c8d5cf1bc0879db3aa0656fc9eb52cc06b16a603
CVE-2022-32639,0,0,013256a6de8861d862647eaf78ae044d6a13a0fe99ab3854451e40f8b6c1b199,2024-11-21T07:06:47.363000
CVE-2022-32640,0,0,9c37a80ea6afea3643d2381d6cb1ee62e80973796748877b03e4d7a0a3832880,2024-11-21T07:06:47.490000
CVE-2022-32641,0,0,f305e72237d2a27227f75198b4d2def01f9963228bbd43a1b59e658e214323fc,2024-11-21T07:06:47.617000
CVE-2022-32642,0,1,bbde1238c4340e12e52bd5a5022ee3861e8f342e5620524acaef95aa4496fd21,2025-03-26T20:15:15.553000
CVE-2022-32643,0,1,f07ca5c9ca2a9816d2a303b6137d6c14eb2413c03d7741c93da25a1bb1066aa8,2025-03-26T20:15:15.730000
CVE-2022-32642,0,0,bbde1238c4340e12e52bd5a5022ee3861e8f342e5620524acaef95aa4496fd21,2025-03-26T20:15:15.553000
CVE-2022-32643,0,0,f07ca5c9ca2a9816d2a303b6137d6c14eb2413c03d7741c93da25a1bb1066aa8,2025-03-26T20:15:15.730000
CVE-2022-32644,0,0,c4b23f927915cdca44d5a982f27ea99d6b2b66e32634d1d0e6c3446d5b0c26c1,2024-11-21T07:06:48.010000
CVE-2022-32645,0,0,4a59a526b52a5275db9966d2dacbecf5275be51c23718453125f4d551092ff6e,2024-11-21T07:06:48.140000
CVE-2022-32646,0,0,107947624a54e0d84302357f05286b5b0a2f4b290f843b96e1216b3c242d3a1e,2024-11-21T07:06:48.270000
@ -200808,9 +200808,9 @@ CVE-2022-32650,0,0,3efcb0a9b2cf7ba1559f5e6253ec68e4ff65607d581bcd5bbee4b8ac9fca6
CVE-2022-32651,0,0,5be783cfefe8f0d4d2afe8a98e85c44cb474e7b4b06518c201f1986895495287,2024-11-21T07:06:48.920000
CVE-2022-32652,0,0,cc0caf814236ec3ea45120d074d837a01e6eea1680416ea7b265ebfcc9d7976a,2024-11-21T07:06:49.047000
CVE-2022-32653,0,0,f1bfd62458219bb07a914fdb42c3896e3586757e3bde0a73b43db8f916f99ed1,2024-11-21T07:06:49.197000
CVE-2022-32654,0,1,8d1bfa6a3d7e5fcdaf5d64bbaa37e4b32bd737a4dd58720c60450dfb433ca958,2025-03-26T20:15:15.900000
CVE-2022-32655,0,1,746118182e4647c67cf46c45e4d635161a20a812ca67487bf03a1e2e90824d16,2025-03-26T20:15:16.103000
CVE-2022-32656,0,1,edcea8e6f74388365b28277f3f547508295d4d7f3320efc726ef6cc264bf51ab,2025-03-26T20:15:16.300000
CVE-2022-32654,0,0,8d1bfa6a3d7e5fcdaf5d64bbaa37e4b32bd737a4dd58720c60450dfb433ca958,2025-03-26T20:15:15.900000
CVE-2022-32655,0,0,746118182e4647c67cf46c45e4d635161a20a812ca67487bf03a1e2e90824d16,2025-03-26T20:15:16.103000
CVE-2022-32656,0,0,edcea8e6f74388365b28277f3f547508295d4d7f3320efc726ef6cc264bf51ab,2025-03-26T20:15:16.300000
CVE-2022-32657,0,0,92a59844ba1f6889f47fe834cd2805914dc34600abc302ab5ebde95690fdfeb8,2024-11-21T07:06:49.793000
CVE-2022-32658,0,0,af5f2a45f2e2917e91c38ee902e1ae395cff0abd5a61a1311e10cf5aedbb0ee4,2024-11-21T07:06:49.923000
CVE-2022-32659,0,0,954a88be290df4192fd13017f18917958d208c998c6761e4f3eb302f0047c6eb,2024-11-21T07:06:50.060000
@ -203094,7 +203094,7 @@ CVE-2022-3559,0,0,069a20b867903766b10833d6ad10e815f1751ee1739a542bf9d125c6b9dadc
CVE-2022-35590,0,0,8a8ab2605763ced568e0f386496ceb0cb3c2c500a723fd917117c0f2f1bcfa11,2024-11-21T07:11:21.690000
CVE-2022-35598,0,0,2e34b483e71ed1c411b41deb0a3ab0f99e91e67d8d6085d6d5bd17a218b5a7b7,2024-11-21T07:11:21.837000
CVE-2022-35599,0,0,5ef133f31009e8de18fd42d081275d4b3a35f7f863ea122ea48b9a0f429a5afa,2024-11-21T07:11:22.007000
CVE-2022-3560,0,1,fd23f2830a92bc30d7cbd2b56dcdcb67eeed9f8c7bbaa11fef49af81610b08d1,2025-03-26T19:15:18.270000
CVE-2022-3560,0,0,fd23f2830a92bc30d7cbd2b56dcdcb67eeed9f8c7bbaa11fef49af81610b08d1,2025-03-26T19:15:18.270000
CVE-2022-35601,0,0,0ad9d4f30134df4c22e538aaedf8b7db023b308ed06408a6e736aad289592ee2,2024-11-21T07:11:22.160000
CVE-2022-35602,0,0,dbc0b93c85369dd63c19ce41810db0f32e05a439ee9cb8b9a1aa774ec7d4d9e4,2024-11-21T07:11:22.303000
CVE-2022-35603,0,0,ec6250bb32b83e9b83ddb20c466accbb5748fd3b44f1b955b632fa77f8911b26,2024-11-21T07:11:22.443000
@ -205552,7 +205552,7 @@ CVE-2022-38678,0,0,fcaea2dadc6004c49696084fd0eb919c69612acd0c70841b4191bf93c7ad5
CVE-2022-38679,0,0,30554966cf7b361a82706593e65f2dc51b7b5e625b9417e785a7e31204ca22fe,2024-11-21T07:16:55.537000
CVE-2022-3868,0,0,36a3001c5865c0f61622978d5fd7c76f7571b4109d9ffde231eed0250308f612,2024-11-21T07:20:24.093000
CVE-2022-38680,0,0,391285d54aa3d2099c05191de903328c164eaf11369e5752e9d9f25ce8c1de75,2025-03-26T14:15:20.263000
CVE-2022-38681,0,1,54216bf976f66de94d9a318cf1d81b4316ba12c92e69445de9f6edeabb243486,2025-03-26T19:15:18.080000
CVE-2022-38681,0,0,54216bf976f66de94d9a318cf1d81b4316ba12c92e69445de9f6edeabb243486,2025-03-26T19:15:18.080000
CVE-2022-38682,0,0,d014c0128122867e4b8b4ffb9f4bd2346427fd64d3a70f17c446edd1f10314bf,2024-11-21T07:16:55.923000
CVE-2022-38683,0,0,6c4b1b4fcaebdbe8e527e6b89dddadb02d73e139d5c3924c3c8bb0346c1dd7b7,2024-11-21T07:16:56.050000
CVE-2022-38684,0,0,c287ed02d4a082132c36b6f7b98277a0bed22f7da4ad3013adf95c4d95e12eed,2024-11-21T07:16:56.180000
@ -208996,7 +208996,7 @@ CVE-2022-43185,0,0,c7e068b381f7cefff3e0c90b6430726ab92b680dde480143582234e7f6c62
CVE-2022-43192,0,0,87f862f5f065aa042eb9f1bf960507b1da1f9cae0a0e3a2a34c62d4bf60293f1,2024-11-21T07:26:02.720000
CVE-2022-43196,0,0,1d6e90ed214f74fa6689ea90976202f5599fc74d1227aa5b5d2a58415bc3e35d,2024-11-21T07:26:02.893000
CVE-2022-4320,0,0,4b16d0b9aaa0438d2c786a238952bf489a1e1e9d5b6de09a2502767fcb0aaae0,2024-11-21T07:35:01.773000
CVE-2022-4321,0,1,53cca62a0435d9a9909d1296bdaa42a8cdcbc9a693ab7d58ff9d1dc3b5edf5e3,2025-03-26T19:15:21.120000
CVE-2022-4321,0,0,53cca62a0435d9a9909d1296bdaa42a8cdcbc9a693ab7d58ff9d1dc3b5edf5e3,2025-03-26T19:15:21.120000
CVE-2022-43212,0,0,dc155cee00413a472ab9f884a5c06c4dc02ebdf9b031f6cbdf1ec267c538c2b3,2024-11-21T07:26:03.093000
CVE-2022-43213,0,0,ddee0ae0c82cbf5d0bb69d5d9ded5c9b3866e8469735f67558035140e4da6182,2024-11-21T07:26:03.267000
CVE-2022-43214,0,0,fdd8e594842d39bf1136080d314c5947a1c1575de470a1de0b7db3044f615461,2024-11-21T07:26:03.420000
@ -209612,7 +209612,7 @@ CVE-2022-43917,0,0,816f682456b6e66e0347743e10013b668c623790e5f5ce86f6345eda01d98
CVE-2022-43919,0,0,0180961785dd7055e92f4af184de1616827bbeafac8a7aafaa021d7e8928d765,2024-11-21T07:27:21.753000
CVE-2022-4392,0,0,edca1725f3b5a668165560e598881401f25d1f63ae808c1a347f81e7a14b86d1,2024-11-21T07:35:11.077000
CVE-2022-43920,0,0,4711a794d11c689a73e4b3aa0bde3038379e054334c66d8b9ccc9db1d8b4dae5,2024-11-21T07:27:21.870000
CVE-2022-43922,0,1,c33428298306042682eb4c92f9c8f554956003976a84e73bb58fe9f4f6e4691c,2025-03-26T19:15:18.533000
CVE-2022-43922,0,0,c33428298306042682eb4c92f9c8f554956003976a84e73bb58fe9f4f6e4691c,2025-03-26T19:15:18.533000
CVE-2022-43923,0,0,1163b00a3013de89ff0ca80fa5f96b6957671e3ef7abdb422ae943467fabceef,2024-11-21T07:27:22.107000
CVE-2022-43927,0,0,e3bf41ef0b77c98f0d7760228bf8cbcde987f1e41a982457f24e22153cf053a6,2024-11-21T07:27:22.227000
CVE-2022-43928,0,0,a82477da9b0fc1bfe8762049e4e7538170a5fe948ec4ea91a3d5978dcf745c97,2024-11-21T07:27:22.377000
@ -209910,7 +209910,7 @@ CVE-2022-44415,0,0,178d0be67a325f02fd2c67522d81dd1b7826c40d5252346c500ba9bcbd749
CVE-2022-44419,0,0,6a727dab633571fe6481c53cd72e4e8c2203bb1cfca28817af1e0d0544a9e61b,2025-01-28T17:15:08.797000
CVE-2022-4442,0,0,1740a9780118523d10de3216fec549482d7a9aa79f033a181f84593f69dc3bde,2024-11-21T07:35:16.250000
CVE-2022-44420,0,0,a85fc762ee45f344cf3503d11aa65ca22215f5cf4f451fd29b0f7ac3ae73574e,2025-01-28T17:15:09.023000
CVE-2022-44421,0,1,8f936955fea35848be3acbfe4bdb9e042f8d824ea4e66f27d9a2593de35a5a62,2025-03-26T19:15:18.707000
CVE-2022-44421,0,0,8f936955fea35848be3acbfe4bdb9e042f8d824ea4e66f27d9a2593de35a5a62,2025-03-26T19:15:18.707000
CVE-2022-44422,0,0,67f4d09da2513cf7e8f2d61f9b02da3a46aa7b25fcdcfbca799bf120bdede910,2024-11-21T07:27:59.550000
CVE-2022-44423,0,0,eb340c1c6883427289d3cf2ad338f905a4557f4f71fccddfef080bc6990c3763,2024-11-21T07:27:59.673000
CVE-2022-44424,0,0,d9daf3577edcfd2929ccaa7285ff77cb6f49ba1b3720d03e1922f52923b2649d,2024-11-21T07:27:59.787000
@ -210639,7 +210639,7 @@ CVE-2022-45482,0,0,3bc70020a1f858d865730882dea6d17f020e9d08125e10a568c20ee06debd
CVE-2022-45483,0,0,3eea7ece07d4ba43ee789e8237040aa6122698d837bbba5d6b30c1888daaec46,2024-11-21T07:29:19.860000
CVE-2022-45484,0,0,67f1d45fd6b41475ced73639bb99901b627533f2536de5b9588d0644622c2786,2024-11-21T07:29:19.957000
CVE-2022-4549,0,0,29a77c828f103b00373068334fe812fb343c6e19b5d4cd3519a61082451b0941,2024-11-21T07:35:28.170000
CVE-2022-45491,0,1,4e624a14be160f7b9ac37bf9996037a7edd6d1e4ede0039a653385e6ca66671d,2025-03-26T19:15:18.880000
CVE-2022-45491,0,0,4e624a14be160f7b9ac37bf9996037a7edd6d1e4ede0039a653385e6ca66671d,2025-03-26T19:15:18.880000
CVE-2022-45492,0,0,be61a73bebc11dc54d2ce18380eae1e1f4a3a0f74e909c36e1621302822298e7,2024-11-21T07:29:20.193000
CVE-2022-45493,0,0,88355351e568c54fca58a7d3eb129da7a9bbac3b38822108e44035efba5db975,2024-11-21T07:29:20.327000
CVE-2022-45494,0,0,586bc1e1d79c80b0dd0d2b296b10b5249bbc11ee700340b7b6639ecd6ee9b021,2024-11-21T07:29:20.453000
@ -210707,7 +210707,7 @@ CVE-2022-45582,0,0,fb6a5aed09df447052c1080f0f3ca25b9f4b331d8aa159276f71f5084b3a6
CVE-2022-45586,0,0,041fa1f98c0e1032e8b0aafdc00e59807da3284dce298c31ebac48655500539e,2025-03-19T18:15:18.210000
CVE-2022-45587,0,0,731ab094c4fb5d3f2a6aaa031bb360b562e520d91c461801d15198f9701e2885,2025-03-19T18:15:18.393000
CVE-2022-45588,0,0,f73a9d164d884c9e184c23e9f1b2caf4962f54ec2e689bf695f72ed05e415809,2025-03-26T16:15:15.993000
CVE-2022-45589,0,1,8ad6b6926bd203eccdcbbcc9c5785c01c7d73d4d8f47e6433fe66ede08a2ea79,2025-03-26T20:15:16.603000
CVE-2022-45589,0,0,8ad6b6926bd203eccdcbbcc9c5785c01c7d73d4d8f47e6433fe66ede08a2ea79,2025-03-26T20:15:16.603000
CVE-2022-4559,0,0,3edd289e50a04a6ce45932a9d361eae123cc1d9b5b3d9fadc6d754bcc210ceee,2024-11-21T07:35:29.397000
CVE-2022-45597,0,0,0a63846daabfdbe9d684b85a7b644ab1ceee9656440de011a6048cda3954416e,2024-11-21T07:29:28.240000
CVE-2022-45598,0,0,5d92fe063374988f9bda6d36dd5b69c21957a39318293406ccba1b4baf6f2c9e,2024-11-21T07:29:28.403000
@ -211344,7 +211344,7 @@ CVE-2022-46490,0,0,0aba57b3e2c6acedfab8943eea7d30e9d0d314e0e1ad14ca907ef24ac2a1a
CVE-2022-46491,0,0,1935572f3715f36fc93538c008dc76c9b9fcc6be4c0c502750bd2d8154d14b6b,2024-11-21T07:30:38.557000
CVE-2022-46492,0,0,ea33259e380519928079c589c50e4fd70a12dd967d5e0ef95d74810d65324acf,2024-11-21T07:30:38.693000
CVE-2022-46493,0,0,c519db7290faf32ed795b0f01f6e3948605608927afb10b46b4b1a75da8e89e1,2024-11-21T07:30:38.833000
CVE-2022-46496,0,1,26f90090969d186d3ec7b6517b6977d3364fa1327e4ceaec4d5e57a55b3bab4b,2025-03-26T19:15:19.053000
CVE-2022-46496,0,0,26f90090969d186d3ec7b6517b6977d3364fa1327e4ceaec4d5e57a55b3bab4b,2025-03-26T19:15:19.053000
CVE-2022-46497,0,0,7b84a4be5893996e31b3cb1055e79cca6440697467b99effedb8861d104c519e,2024-11-21T07:30:39.110000
CVE-2022-46498,0,0,2516822ce26a6df721e7642fc04672373912e88d616c1a56f63f4cb20ecac586,2024-11-21T07:30:39.323000
CVE-2022-46499,0,0,5dc114c5204e46e718c7226555e376d5e9e004765054f41dfc83d4c4821cf37c,2024-11-21T07:30:39.527000
@ -211752,7 +211752,7 @@ CVE-2022-47065,0,0,d69fa9c662e27b8051fa357dbdd60aaeec4cfdf244d81d98f0bb37fbbfe7f
CVE-2022-47069,0,0,887e07d320710c6167b3c59bd07316c092363ca104ad56f467df3d84b60a7261,2024-11-21T07:31:27.490000
CVE-2022-4707,0,0,46965d8b08213adfd9a2fb7aba5eb37b104a9152a1b11cab9a99b52a01e22755,2024-11-21T07:35:46.480000
CVE-2022-47070,0,0,ba5534a61ec2dbb7bfa0e2f61a37aee01ea2583f06ce4fcd412181fa3aa384a1,2025-03-26T16:15:16.247000
CVE-2022-47071,0,1,05e1eb317d9b9efb3c5b5798fc1ed10d23548b88bc0df743ca5ad9f9901edc20,2025-03-26T19:15:19.310000
CVE-2022-47071,0,0,05e1eb317d9b9efb3c5b5798fc1ed10d23548b88bc0df743ca5ad9f9901edc20,2025-03-26T19:15:19.310000
CVE-2022-47072,0,0,36e706d3d20207b8800cdc3631c0ccbb74ffcd6e2a15d9b3c507223942950358,2024-11-21T07:31:27.933000
CVE-2022-47073,0,0,e3bc043ad438f7485ae3de916ae242b5d27d53be299b3c61b0cee4417d090e01,2024-11-21T07:31:28.107000
CVE-2022-47075,0,0,2572330a3306620b7535b124109a6025ade4f1de3dd5dea9b39b4b23f7bb6540,2025-03-18T15:15:41.377000
@ -211894,10 +211894,10 @@ CVE-2022-47327,0,0,cdda28a735d2510b8cf72f9a30284a33154adc3ef3a38b4576b77f0357c04
CVE-2022-47328,0,0,75c892b6b03d86d8da70fec3db643b2cf562c7077c3f3958d25f473757aae392,2025-03-26T14:15:21.953000
CVE-2022-47329,0,0,ce26b44ea133b073ed3502604f0f289a0709dd9906e15bb4ef13a2df740bdb91,2025-03-26T14:15:22.157000
CVE-2022-4733,0,0,a20d2ce8ba8643a864765c9df050e349f7e665a20b62ce2ebd9e393a64b63a5d,2024-11-21T07:35:50.087000
CVE-2022-47330,0,1,dcd91ec380cf7de7c0ceb7a702b0e5b673a24b22ad09f3863ca086d6e2b9fa5b,2025-03-26T19:15:19.500000
CVE-2022-47330,0,0,dcd91ec380cf7de7c0ceb7a702b0e5b673a24b22ad09f3863ca086d6e2b9fa5b,2025-03-26T19:15:19.500000
CVE-2022-47331,0,0,7cd87437f0571abf6658289de93967ca70a361a85dcb05e7923c53569f8351be,2025-03-26T14:15:22.347000
CVE-2022-47332,0,1,8b2c22c053172360a04cf9ded575c3f8a509420390a9a06d71713aa4508ad345,2025-03-26T19:15:19.673000
CVE-2022-47333,0,1,94f0fdb0618d3686230bab646c36079855705da32e0ce09db446cbd64f00b638,2025-03-26T19:15:19.847000
CVE-2022-47332,0,0,8b2c22c053172360a04cf9ded575c3f8a509420390a9a06d71713aa4508ad345,2025-03-26T19:15:19.673000
CVE-2022-47333,0,0,94f0fdb0618d3686230bab646c36079855705da32e0ce09db446cbd64f00b638,2025-03-26T19:15:19.847000
CVE-2022-47334,0,0,79697999df090a6112af4776243e1d4cdac5ba6c9d4bf6c9080c00663bf9e733,2025-01-28T17:15:09.353000
CVE-2022-47335,0,0,ffe3fdad4887dcb93fb83432929bc0989af9ac33da71f284c431b8c887b9f20e,2025-02-10T20:15:40.250000
CVE-2022-47336,0,0,4263e5dfa897d200b1472042b9608449760978a147e975bfc23d9ea82473138d,2025-02-10T20:15:40.423000
@ -212023,7 +212023,7 @@ CVE-2022-47447,0,0,11a28d2e1701bb7cad0bc532819476f8a2eb23961c67a067f535ec4e3ac38
CVE-2022-47448,0,0,bcf4a762103a4389d26cdb315fe4643ade837572a2910a00f4afcd97e9d1dfe5,2024-11-21T07:31:58.967000
CVE-2022-47449,0,0,cc50b6ae48af7d02d6dd04daa7e7790ccc23f748f67344294a359e7883feebcd,2024-11-21T07:31:59.087000
CVE-2022-4745,0,0,e01e0a62109bd4ef8e5f97d29b95ffae6191f45de6a32d7af67013476f6b6e2c,2024-11-21T07:35:51.627000
CVE-2022-47450,0,1,e96af68ae0f53cda52efd3d8be2832a8da6f41b963db0791a2818273409eb7d8,2025-03-26T19:15:20.017000
CVE-2022-47450,0,0,e96af68ae0f53cda52efd3d8be2832a8da6f41b963db0791a2818273409eb7d8,2025-03-26T19:15:20.017000
CVE-2022-47451,0,0,d21767685c9e1c48a8f641e6f36b2ecf5b4aec2ebd1b394de1f03253e03895f3,2025-03-25T21:15:38.490000
CVE-2022-47452,0,0,e58db3a26b36e58e9bbee3a6f857db617877571ea407f71bc52f55ec1c8a7001,2025-03-26T14:15:25.120000
CVE-2022-47453,0,0,16ab4548a934e0f69918832fe307d3cc886b6695da2b3cc8295f8e8bf14fc630,2024-11-21T07:31:59.610000
@ -212225,7 +212225,7 @@ CVE-2022-4775,0,0,9e62ee99d802f700b843df7d1a80082cd009e26e49581b83d1a914c9a22554
CVE-2022-47757,0,0,4903a03437750951ce1d4fcc01dd1c47204f157cec0a9a5a334395a7e0ce28db,2024-11-21T07:32:23.040000
CVE-2022-47758,0,0,28b333cedb54a49619fbfe3356af321c7ebc0d9c87592aa87d0898f8ee90482c,2025-01-31T20:15:29.623000
CVE-2022-4776,0,0,7a1b14db56944379f456965c364dc113820844cbb2758f3ade4c4b307e09a008,2024-11-21T07:35:55.227000
CVE-2022-47762,0,1,2a590b239c2be678d58bcbab97792edb5802d25a1359f27efa716930218d8f3d,2025-03-26T19:15:20.193000
CVE-2022-47762,0,0,2a590b239c2be678d58bcbab97792edb5802d25a1359f27efa716930218d8f3d,2025-03-26T19:15:20.193000
CVE-2022-47766,0,0,763e81f1cc0cccea475848aa233a70de5a6e8cd550c4c48bd552b46b24e326cf,2024-11-21T07:32:23.707000
CVE-2022-47767,0,0,1713ff3c2a0889817ced29b4101751eaa659eee8c3064d65915b9243fb62020f,2024-11-21T07:32:23.860000
CVE-2022-47768,0,0,69fdd4d7e393886ed581978cb441900d4e34330800a88df607a44fb5c1154354,2024-11-21T07:32:24.040000
@ -212338,8 +212338,8 @@ CVE-2022-48013,0,0,445779374cec1e5adfa3369b6a0d97469febbf785d668ad1610b36eb24ebb
CVE-2022-48019,0,0,40acee809c336ba60d6414e44ecac72038914696c067d2f4880300926ba8bcfb,2025-03-26T16:15:17.020000
CVE-2022-4802,0,0,22eec20741e168027161476d458d358f39516dfdee813e8a77908832087505ed,2024-11-21T07:35:58.223000
CVE-2022-48020,0,0,42a655f37aee33433d414bb52eeb6ceda7533397e9e4643e687b6376d60c2349,2025-02-05T18:15:25.767000
CVE-2022-48021,0,1,347ed82a2dbaa4b1429c3f7cca5f444baff0e0cdc29b5cdbe55e337c5523a9f9,2025-03-26T19:15:20.430000
CVE-2022-48022,0,1,37b4726332a11851c7bc8dac1a58b734d9d8c5a39d5989901bb3a34c0df023ec,2025-03-26T19:15:20.603000
CVE-2022-48021,0,0,347ed82a2dbaa4b1429c3f7cca5f444baff0e0cdc29b5cdbe55e337c5523a9f9,2025-03-26T19:15:20.430000
CVE-2022-48022,0,0,37b4726332a11851c7bc8dac1a58b734d9d8c5a39d5989901bb3a34c0df023ec,2025-03-26T19:15:20.603000
CVE-2022-48023,0,0,482bb440bcb20bfc40070853de1a69f76c1492e823df895b7c976f4f069604d1,2024-11-21T07:32:45.350000
CVE-2022-4803,0,0,85180304503d57bbe034356cae0c56704956564438d02c1960e62c505b4a846d,2024-11-21T07:35:58.350000
CVE-2022-4804,0,0,22a422e8fbbc5c553ae1e1dca82da3779d4572a73cd36a60eade210ac3b2a992,2024-11-21T07:35:58.470000
@ -212358,11 +212358,11 @@ CVE-2022-48072,0,0,77eb2d389fd5e608973a8b149907edd407984d6ee5ed8f74e9d5ae1cbdeb3
CVE-2022-48073,0,0,2da07f93b7e02d5a7ab19580ce5f8b95b04fa4925f621f6fe3f0a7f22a353850,2024-11-21T07:32:47.900000
CVE-2022-48074,0,0,024026d814c3e458543ee840b0f04b6d988181a00a1c0f49c6e6fcd1f0831515,2024-11-21T07:32:48.110000
CVE-2022-48077,0,0,e114f4d91897dd7440946986bfe77b643704e523f1b6d351a7a2208587764703,2025-03-24T18:15:16.627000
CVE-2022-48078,0,1,22d7c6914cbd00e0bc8e2e4753728522e64fe21d5bd018c6a965c59dec18f17e,2025-03-26T20:15:16.797000
CVE-2022-48078,0,0,22d7c6914cbd00e0bc8e2e4753728522e64fe21d5bd018c6a965c59dec18f17e,2025-03-26T20:15:16.797000
CVE-2022-48079,0,0,ce63d6de0a167e885efe3ba22f519272abcb68bcf03c9a3f776c15536fb81788,2024-11-21T07:32:48.740000
CVE-2022-4808,0,0,25e60658bd6f3b3bc6a743b88b9090cd0ddda27de4c8295b64ccc6b3b16cbe3d,2024-11-21T07:35:58.947000
CVE-2022-48082,0,1,8fd088e86178ce499376647eb160017e4e1c7c3886fdf9f06cc8a2a07117266d,2025-03-26T20:15:17
CVE-2022-48085,0,1,11718139c8af1478139b59b9a3be9fd43f6247adc37f29c2aa01d4cb531b0df1,2025-03-26T20:15:17.157000
CVE-2022-48082,0,0,8fd088e86178ce499376647eb160017e4e1c7c3886fdf9f06cc8a2a07117266d,2025-03-26T20:15:17
CVE-2022-48085,0,0,11718139c8af1478139b59b9a3be9fd43f6247adc37f29c2aa01d4cb531b0df1,2025-03-26T20:15:17.157000
CVE-2022-4809,0,0,a30858cafcf215980a1360a136ec82e2fe55b5f1990fb7698f8711963c255ab0,2024-11-21T07:35:59.067000
CVE-2022-48090,0,0,7aa7280b2a7c4918958691493e13d2cf0b2ed2cbe6b86cb3f05924db207039f4,2024-11-21T07:32:49.380000
CVE-2022-48091,0,0,b284afd19802a63bb8a53744e2ccdd70bfeba3b8f828ace797a61d23c63548ae,2024-11-21T07:32:49.610000
@ -212374,8 +212374,8 @@ CVE-2022-48108,0,0,8d4f3b9b9efdf48cd29c33c16382d7f14321ac3ec536a714fd38fcbac2698
CVE-2022-4811,0,0,c9ad55ad708c43d2e552a2a5cff5f2a41a15cb1ba0ee8006d753aaa8ca172523,2024-11-21T07:35:59.310000
CVE-2022-48110,0,0,4dfdc9bedc7c08ff14ba89cadd1d23d2de867d284056a453d36181031a922c24,2025-03-24T13:15:24.493000
CVE-2022-48111,0,0,6d90f28a337f6a00ea5e92197007edfb483aacede200ab8d61a3d9120f75dc78,2025-02-27T20:15:34.833000
CVE-2022-48113,0,1,774582892b0f857d49807b3b578d023486a5654872981d4d3b62f70345d62a01,2025-03-26T20:15:17.343000
CVE-2022-48114,0,1,59681c6f492dc2dc300b4482a4cfc9897883744188b741dd0035b1b7db528f4a,2025-03-26T20:15:17.510000
CVE-2022-48113,0,0,774582892b0f857d49807b3b578d023486a5654872981d4d3b62f70345d62a01,2025-03-26T20:15:17.343000
CVE-2022-48114,0,0,59681c6f492dc2dc300b4482a4cfc9897883744188b741dd0035b1b7db528f4a,2025-03-26T20:15:17.510000
CVE-2022-48115,0,0,02d8358a7e7fb3290acfaa6cc9cfc976422606aefeb2f7a592225bc527fcfbb2,2025-03-18T16:15:14.220000
CVE-2022-48116,0,0,d439e25a633190dba6b6a3f4ee512e50765c42f419fa5db7ae37cbd17c724599,2024-11-21T07:32:52.407000
CVE-2022-48118,0,0,92c370b1269482a57aea9032555c816c443357bc9aca17b621cb8f86d88910ab,2024-11-21T07:32:52.550000
@ -212388,18 +212388,18 @@ CVE-2022-48124,0,0,9aadb428433ad23b8a81e786725a19cbe09f4c612d2190c5e1025eca7e0e8
CVE-2022-48125,0,0,5b443d6047a879124882af600923c20f7b0f52c0922de3c74948f74f6c8315fc,2024-11-21T07:32:53.417000
CVE-2022-48126,0,0,57e37b8ccce9530ef69b808956df19ca73ef26bf158181dde2be0b1b5e046aa4,2024-11-21T07:32:53.563000
CVE-2022-4813,0,0,6ed6ba312d85a91f92eda17bc62ce4d79fe767080cfd41a18fbdf7a40959d4fb,2024-11-21T07:35:59.603000
CVE-2022-48130,0,1,004c271c92e5ed69e72b50a0b372d25fea43aab371700835e04e500a8b783967,2025-03-26T19:15:20.760000
CVE-2022-48130,0,0,004c271c92e5ed69e72b50a0b372d25fea43aab371700835e04e500a8b783967,2025-03-26T19:15:20.760000
CVE-2022-48137,0,0,84bcce979faf69727817cccc25d18ee685cb327986c3b5147ed4812adc5e2072,2023-11-07T03:56:29.107000
CVE-2022-48138,0,0,d50b9d755c769cb80899b39047aaee205f5e8c1f86843b8f94273eda18eed6d4,2023-11-07T03:56:29.157000
CVE-2022-4814,0,0,48fb503ba256c4d1ed211f81dfd2979268aee79c67782135ec4850cdd7599368,2024-11-21T07:35:59.803000
CVE-2022-48140,0,1,6231642a4af891062f461c57ea41a8d1f2a9ef5073fc7b7a2173c8591b4cf57f,2025-03-26T19:15:20.933000
CVE-2022-48140,0,0,6231642a4af891062f461c57ea41a8d1f2a9ef5073fc7b7a2173c8591b4cf57f,2025-03-26T19:15:20.933000
CVE-2022-48149,0,0,91e975c7ef4150f7c6f7c9f6539901a24f39c92b9c912da8dbde4d831708bd09,2024-11-21T07:32:54.010000
CVE-2022-4815,0,0,944b10a4e442cfe70a7637eb0bccb87787ac6b041a0232979b5952965d04bd58,2024-11-21T07:35:59.923000
CVE-2022-48150,0,0,6c83d3e82f2a46885ca094a6821a7681de61c84c9ec16161e5f9e3dc5655407a,2025-02-05T15:15:16.080000
CVE-2022-48152,0,0,bccc0517b373cfe4e7e150fdc177c98b05d6259684451653a5b9e456e43d0a2e,2024-11-21T07:32:54.300000
CVE-2022-4816,0,0,34afe715e00ec3c22d047d6cd17ddb640c37810e371c4ad93293a4124fd3ed35,2024-11-21T07:36:00.060000
CVE-2022-48161,0,0,decea994c8decd6a94a35a7e816dd11d7b13bbaff5b2cb4fa3f55c299f70b3c6,2024-11-21T07:32:54.450000
CVE-2022-48164,0,1,490d873e7f5b4c0bb972d210ae745fd8aaf786107894f8194c7d4ab6058c6822,2025-03-26T20:15:17.673000
CVE-2022-48164,0,0,490d873e7f5b4c0bb972d210ae745fd8aaf786107894f8194c7d4ab6058c6822,2025-03-26T20:15:17.673000
CVE-2022-48165,0,0,afb678811a8f8b895285bd5354ae0c3c28189104ded28e3e98d5174faa0acf02,2024-11-21T07:32:54.733000
CVE-2022-48166,0,0,37fe04a355378703a4bc73a39a30cadfbd3325bb4f2bcedcc836867a8de05f6c,2025-03-25T20:15:16.370000
CVE-2022-4817,0,0,f0e15d2c836cdd546ed9d1a4f8bb5eeb7e4b0d94aae1960867b2c42008118c42,2024-11-21T07:36:00.190000
@ -216299,10 +216299,10 @@ CVE-2023-20611,0,0,039ba1281f90fbc43b46d5ed4bc7aa045324f58c8b3b21dd09e77c7c28820
CVE-2023-20612,0,0,8e27291aa342cdf92d574714ca62f01f7fece2ec67dbc63744a0d174086e2ef3,2025-03-26T14:15:27.683000
CVE-2023-20613,0,0,b9e134d2f6217071ced16c061aa8582c2090f2710c978787b549509b90760a94,2025-03-26T14:15:27.857000
CVE-2023-20614,0,0,064e591aea3018d61466ccc9fc7891160572654a0b0f52209773e2a17399f534,2025-03-26T14:15:28.053000
CVE-2023-20615,0,1,d52be41f35b6c2ae19eaa80ddfa60808434ff45b4c1cc9854783378b5521c6ba,2025-03-26T20:15:17.900000
CVE-2023-20616,0,1,b92bfbed554bfc78403c2e3e7f5b6f874bb4bcba774805fb257691521952db27,2025-03-26T20:15:18.073000
CVE-2023-20618,0,1,08a2b0c5cbe714780b41cccb9931bf893c1aad93acbc4c89039107eb7a9bbc57,2025-03-26T19:15:21.413000
CVE-2023-20619,0,1,781381e8191d3973ddca9142a835f0c67710c19746c39cfdb05b533b8c4ed7c0,2025-03-26T19:15:21.600000
CVE-2023-20615,0,0,d52be41f35b6c2ae19eaa80ddfa60808434ff45b4c1cc9854783378b5521c6ba,2025-03-26T20:15:17.900000
CVE-2023-20616,0,0,b92bfbed554bfc78403c2e3e7f5b6f874bb4bcba774805fb257691521952db27,2025-03-26T20:15:18.073000
CVE-2023-20618,0,0,08a2b0c5cbe714780b41cccb9931bf893c1aad93acbc4c89039107eb7a9bbc57,2025-03-26T19:15:21.413000
CVE-2023-20619,0,0,781381e8191d3973ddca9142a835f0c67710c19746c39cfdb05b533b8c4ed7c0,2025-03-26T19:15:21.600000
CVE-2023-2062,0,0,1b0cdbca534dee328f629d36f463ebda9984813ae4ee691e21873be1b8e874d7,2024-11-21T07:57:51.857000
CVE-2023-20620,0,0,69b44fbb0e1221386a9c0b6299ccbc6f24c3da0896dbdc75497d1c96bf66ceeb,2024-11-21T07:41:14.413000
CVE-2023-20621,0,0,a5f7461406513cc11dcf09408d4fc68bfd785df2fb5f1fd56c9dacd068217084,2024-11-21T07:41:14.520000
@ -218584,7 +218584,7 @@ CVE-2023-23015,0,0,d0df99d21d959de5ef6ca5ef41519474b95948e67493f30a62f330b925251
CVE-2023-23019,0,0,6fa0f085d84aa642703ad0112ad1d5d370abb78a90a932c7ada8d2b4a972061c,2024-11-21T07:45:48.347000
CVE-2023-2302,0,0,34ef982b498e7430ee832284943c8a861cec9e7cabdf617316655fb267a14723,2024-11-21T07:58:20.680000
CVE-2023-23021,0,0,af65000cf9cdf3a306277ff48c020a44996e20883779be140c18bf95be70ca60,2025-02-21T18:53:16.480000
CVE-2023-23022,0,0,0f37886017fe1297da1a267cc90e24e31dded5308a3ce9c851c6067ea4487b35,2025-02-21T18:51:59.343000
CVE-2023-23022,0,1,8d160fd47bc2d83557961bce73412bfc4fd56a6cb0dc5f780f17d7483ed39a5a,2025-03-26T21:15:18.500000
CVE-2023-23024,0,0,838283ba567bc9263f7dddf82097b0db2f7d4a69538d24890a976311d9b10f81,2024-11-21T07:45:48.837000
CVE-2023-23026,0,0,4fdc1a06c97613dc44df7ca61e875a99d577333e1b9ea2c67dfbd1ac2a90b747,2025-03-25T15:15:18.513000
CVE-2023-2303,0,0,53c6ca013fee93e9a9c264612546e6d3efdc4ff61f00e0d79a5af0ced51a13af,2024-11-21T07:58:20.807000
@ -218605,18 +218605,18 @@ CVE-2023-23077,0,0,21ec5f4976c59341e73f9b95c61cead7513a1b1c19b813b8299d0413730b9
CVE-2023-23078,0,0,8cd819edb582fd49c0e23c7f9923ec855431ddbff8ead27d2c8148d2af2ef413,2024-11-21T07:45:50.587000
CVE-2023-23080,0,0,37331b41bf425d95e6b1913672e373a04128649e80f4085f41d2e0435bda3111,2024-11-21T07:45:50.740000
CVE-2023-23082,0,0,dac9a7782eafd20545ca6ffc02384545fca75d07d6b12875443020fd57717a48,2024-11-21T07:45:50.890000
CVE-2023-23086,0,1,49f8cfe1553b458491a2ff9c8d7ab85bec621fbf3b5df6772c52ac30085ce622,2025-03-26T19:15:21.937000
CVE-2023-23087,0,1,8ab576bd4c9dc7237a7c97f092c66e3240970d957aad3f5d1e29279942b95430,2025-03-26T19:15:22.120000
CVE-2023-23088,0,1,fe04e121d23d9e1e4038fea41a271c0cc3942f137f3785182f12e25c877dd23a,2025-03-26T19:15:22.290000
CVE-2023-23086,0,0,49f8cfe1553b458491a2ff9c8d7ab85bec621fbf3b5df6772c52ac30085ce622,2025-03-26T19:15:21.937000
CVE-2023-23087,0,0,8ab576bd4c9dc7237a7c97f092c66e3240970d957aad3f5d1e29279942b95430,2025-03-26T19:15:22.120000
CVE-2023-23088,0,0,fe04e121d23d9e1e4038fea41a271c0cc3942f137f3785182f12e25c877dd23a,2025-03-26T19:15:22.290000
CVE-2023-2309,0,0,5476667e6fad1bb374f29734c3a1592fc305caeaa94126aa5d7c964fad0514d5,2024-11-21T07:58:21.430000
CVE-2023-2310,0,0,bdd1858f16a8e0065ae97ad631f5b331db2e26d2d3912743cda00447a2014d5b,2024-11-21T07:58:21.540000
CVE-2023-23108,0,0,ae9c73914bc453bd810c8adeb19ce0d14364b2a4bf698d3b22c43d0554072ea2,2024-11-21T07:45:51.490000
CVE-2023-23109,0,0,166f0b9f285521c6ff5c38f431983ef29131a007729dceac9e6b6f8b3636256a,2024-11-21T07:45:51.630000
CVE-2023-2311,0,0,9fc6fa849c14ebd0dbbebb1518437f1432f1a95092c13bf807c0b9a28d99d7b7,2024-11-21T07:58:21.737000
CVE-2023-23110,0,0,ec5476084c3219a56cc33a52b2806bc8be7ae805b3a45b0c8602e04bdf1b9a2e,2024-11-21T07:45:51.773000
CVE-2023-23119,0,1,5ed7f94b1abd23872ad304b554e13636f5774a42590764963a18e74a27fa3ef9,2025-03-26T19:15:22.467000
CVE-2023-23110,0,1,a376cb3b5e6ae45fa498fc0c3ea158e57e69375e41ef97290bd94d2563705404,2025-03-26T21:15:18.670000
CVE-2023-23119,0,0,5ed7f94b1abd23872ad304b554e13636f5774a42590764963a18e74a27fa3ef9,2025-03-26T19:15:22.467000
CVE-2023-2312,0,0,1c537d65f22e7df498d98043371ed1f2280d00b28c377e774ad77184843e1f43,2024-11-21T07:58:21.877000
CVE-2023-23120,0,1,70da2819d10a080a15307661bb1693ff754c4dda36ecd507bbb1fe048313c8cf,2025-03-26T19:15:22.630000
CVE-2023-23120,0,0,70da2819d10a080a15307661bb1693ff754c4dda36ecd507bbb1fe048313c8cf,2025-03-26T19:15:22.630000
CVE-2023-23126,0,0,773f98f47ab382c91e78c4743bf889b9ebc9ce6711fee9ed45f8b0ba1a3f1f64,2024-11-21T07:45:52.250000
CVE-2023-23127,0,0,0a46b710f3636887112a11c968c3a322c1bea1defe4bfdf5fb65358204ea9a13,2024-11-21T07:45:52.400000
CVE-2023-23128,0,0,e2f2e13b25225e948e8aff0cf90d9e53dc58ac07b779c3565546b72c3cb168c0,2024-11-21T07:45:52.563000
@ -218688,7 +218688,7 @@ CVE-2023-23328,0,0,93bd54281b2a6b33993da36fd1ee5c9aba3043faf08f089dbbd35a213677d
CVE-2023-2333,0,0,49815d35ba5652045e1256f3d4e37c7e202552cb53ecfa1b0d6fb27fcb89f551,2024-11-21T07:58:24.400000
CVE-2023-23330,0,0,4d49459152c00a8d0e982eb0ce8f3681dcb11541a12b5dcd275f47bba39075ba,2025-02-18T21:15:14.247000
CVE-2023-23331,0,0,b84a1a7634d01037bc3f1c88ee1e839a2ef2a60e14da401de106f78681906d84,2024-11-21T07:46:00.377000
CVE-2023-23333,0,1,751f15753260050fd73792dc283863a28ac75a4ca88698a62afade697ab5ce12,2025-03-26T19:15:22.803000
CVE-2023-23333,0,0,751f15753260050fd73792dc283863a28ac75a4ca88698a62afade697ab5ce12,2025-03-26T19:15:22.803000
CVE-2023-23342,0,0,6041b2327347e8a0859a99cc54655a1332e9c4445afe08d5de6bbb0b69aae26a,2024-11-21T07:46:00.660000
CVE-2023-23343,0,0,bb3022548a9a04ccf780ceb8f604c70dbaec538d4eacc84e9d57190e0f294b2d,2024-11-21T07:46:00.790000
CVE-2023-23344,0,0,28011d49602f695faa67afffb1116ca70351ef7efa0a93f6bb266bc64445d731,2024-11-21T07:46:00.913000
@ -218983,8 +218983,8 @@ CVE-2023-23630,0,0,5bb51fa67b017573e5f9e65678bb1323cc7c1953b187ff5320d68da47bd22
CVE-2023-23631,0,0,53160a089b570a16227efc463901eddc9da7f7058658aaa8b8eaad5e9984f56e,2024-11-21T07:46:34.457000
CVE-2023-23632,0,0,f693253ba44df44e5f7854cb5a9b6d0a6b7a4f7f6a08ebd9f14535a4c563996f,2024-11-21T07:46:34.583000
CVE-2023-23634,0,0,fc8e12dc28ee8a4ea63c1d3ad048902826f133eb96aaed0163036fdba506ad6d,2024-11-21T07:46:34.737000
CVE-2023-23635,0,1,b3c9e3912e35a4e69b65b862b94478cdc797e0b23669610dff1c6b10d04ab9bf,2025-03-26T19:15:22.990000
CVE-2023-23636,0,1,5efb2f138f796eb1b52569114af7c5bd82457ab2b538969793799d9ec1324363,2025-03-26T19:15:23.177000
CVE-2023-23635,0,0,b3c9e3912e35a4e69b65b862b94478cdc797e0b23669610dff1c6b10d04ab9bf,2025-03-26T19:15:22.990000
CVE-2023-23636,0,0,5efb2f138f796eb1b52569114af7c5bd82457ab2b538969793799d9ec1324363,2025-03-26T19:15:23.177000
CVE-2023-23637,0,0,c2c4c4e52e4d74778185bf31511455992e129a9a0b5dd05ffe802ad3b4b24ee1,2024-11-21T07:46:35.183000
CVE-2023-23638,0,0,65756de2620dfab064205a8de95484fcfe3ba1a08b12c85485f470580e8bfaec,2024-11-21T07:46:35.343000
CVE-2023-23639,0,0,da05b2260544e92f503961f223c12f1af223a122d92f14422f185279a3c45090,2024-11-21T07:46:35.467000
@ -219084,8 +219084,8 @@ CVE-2023-23738,0,0,1973aa8cbe7d867531749e1cd37ee1324fc88d6f2eea879d63af98ad8a838
CVE-2023-2374,0,0,346693e4df7342aeca1e439f42b1893404fe6bbfcceb463b868960855ffc7b20,2024-11-21T07:58:29.110000
CVE-2023-23749,0,0,164fb033a6a8b49cd4f5f0e6483035479e26ef442674f99aaeb2a58d40c58afb,2024-11-21T07:46:45.430000
CVE-2023-2375,0,0,b6a7467d777f895ee81e080b4aae4e3bf61999158d0f561cce0639e6c4a1254a,2024-11-21T07:58:29.250000
CVE-2023-23750,0,1,5823e7f93a243f6958f06e23e331370dce9910ad1c3e28f2144248fc2a7f01b0,2025-03-26T19:15:23.400000
CVE-2023-23751,0,1,cd5083ad1ba7dd5a2bdb0c7622cd1ea98241ccf1052383c70a9bfcf3b62a15c2,2025-03-26T19:15:23.577000
CVE-2023-23750,0,0,5823e7f93a243f6958f06e23e331370dce9910ad1c3e28f2144248fc2a7f01b0,2025-03-26T19:15:23.400000
CVE-2023-23751,0,0,cd5083ad1ba7dd5a2bdb0c7622cd1ea98241ccf1052383c70a9bfcf3b62a15c2,2025-03-26T19:15:23.577000
CVE-2023-23752,0,0,a225fb2664574317e1cf0d54ac1dc07641e6376f410739c3be82b5a179a303ba,2025-02-07T14:58:09.270000
CVE-2023-23753,0,0,841c63f5a5e33e68bb30581823ca26a7d583841f4592d561e70526aaaeb88179,2025-02-05T16:15:35.237000
CVE-2023-23754,0,0,a2a20f0e3edf231b890dbacf01bd741560b842cc9bc026f38e577fb8bd250437,2025-01-09T22:15:25.490000
@ -219372,7 +219372,7 @@ CVE-2023-24025,0,0,0868521dddabcbb732d4716f82483174567952415e7c25d109f1891a14783
CVE-2023-24026,0,0,9fdf84b9a38e3ab76325a09cabec8650f1c9313f47d203a9ee5b6cf6c09ab152,2024-11-21T07:47:16.970000
CVE-2023-24027,0,0,f492e075b632685c433199400a250851f5d71368feb051ba5d7c108e571341b7,2024-11-21T07:47:17.133000
CVE-2023-24028,0,0,f47a3e716596afb551abad34ccc27b0d8b4558b6a5410f6c77aca23b2290866a,2024-11-21T07:47:17.267000
CVE-2023-24029,0,1,7c1efe529ffdcfc81cec426470d6d39a3d6072d42431d7ab12b02feb38fc4828,2025-03-26T19:15:23.760000
CVE-2023-24029,0,0,7c1efe529ffdcfc81cec426470d6d39a3d6072d42431d7ab12b02feb38fc4828,2025-03-26T19:15:23.760000
CVE-2023-24030,0,0,eb9ecdcb03e762111d50264c3d4e897b33c694c02c9306d309daa212f1d9ae17,2024-11-21T07:47:17.533000
CVE-2023-24031,0,0,dea72b8c72c2bbba70f185c249d87aa5afb4a9fcf02c5fc764db8947aaea303e,2024-11-21T07:47:17.693000
CVE-2023-24032,0,0,1af2ffcd793c0045fbeeeaaec7117b9c662984a82a689a58177cc7316992864b,2024-11-21T07:47:17.837000
@ -219450,16 +219450,16 @@ CVE-2023-24133,0,0,d34cae4295ee76b3dfb4d905b23ece5843bda463000a61991f2f21d2f4084
CVE-2023-24134,0,0,809bece53ee7c330a7e77dfeb1721c0025361158b77a2882013d33185518e377,2024-11-21T07:47:27.377000
CVE-2023-24135,0,0,e02b8aa8c04c0fe2f716f1ba8adf5bccc6034e31c925ec1433e4ccb50c87ef05,2024-11-21T07:47:27.530000
CVE-2023-24138,0,0,02aa62c192f8507aa70237464811f153ce2e19e6c45db6c1c49ff8303f74a012,2025-03-25T21:15:41.010000
CVE-2023-24139,0,1,cb319cda92df8106960255cd66e0ff4c2ef0c6699efac81db0912fb587ad568b,2025-03-26T19:15:23.937000
CVE-2023-24139,0,0,cb319cda92df8106960255cd66e0ff4c2ef0c6699efac81db0912fb587ad568b,2025-03-26T19:15:23.937000
CVE-2023-2414,0,0,2ad853393992b90a594542d65475bab3d52d96ee5a2a794ec2f7b86b509f3752,2025-03-20T17:00:49.310000
CVE-2023-24140,0,1,608cb421151c65edf5de69a05554bb9f51021a81b15afc98f7d0cadd3b842399,2025-03-26T19:15:24.113000
CVE-2023-24141,0,1,4a5ce991f750fee6d94b5d8365d2f58dc1507e0cfe76c5a9c991f82eebbf6bf1,2025-03-26T19:15:24.280000
CVE-2023-24142,0,1,5fa90269bb1a97390da20bc366e7cfd5bab4573707b914b97c1cbf40078aaefd,2025-03-26T19:15:24.443000
CVE-2023-24143,0,1,cf87df5778cccd1c0f06dec9f3628a6a841e2ffda563f773870b2a8ecb8cca83,2025-03-26T19:15:24.607000
CVE-2023-24144,0,1,19cde62670cbf0a750bcfccb882375517c6f1e832be82668d5b3f12b22f17fbc,2025-03-26T19:15:24.770000
CVE-2023-24145,0,1,ee9ef6f0d7647a4e2d9473be3e32b0e9f1208310059ce2218fdc5fb101a1daab,2025-03-26T19:15:24.960000
CVE-2023-24146,0,1,f408e8268f417d8f723a52d9ab25e857eaeacbce1b75fc7921ff0db95b4e3c98,2025-03-26T19:15:25.110000
CVE-2023-24147,0,1,b92c8e9f3d88cd77b31f782f5baca627927919928373f5a4e85846846fb72538,2025-03-26T19:15:25.273000
CVE-2023-24140,0,0,608cb421151c65edf5de69a05554bb9f51021a81b15afc98f7d0cadd3b842399,2025-03-26T19:15:24.113000
CVE-2023-24141,0,0,4a5ce991f750fee6d94b5d8365d2f58dc1507e0cfe76c5a9c991f82eebbf6bf1,2025-03-26T19:15:24.280000
CVE-2023-24142,0,0,5fa90269bb1a97390da20bc366e7cfd5bab4573707b914b97c1cbf40078aaefd,2025-03-26T19:15:24.443000
CVE-2023-24143,0,0,cf87df5778cccd1c0f06dec9f3628a6a841e2ffda563f773870b2a8ecb8cca83,2025-03-26T19:15:24.607000
CVE-2023-24144,0,0,19cde62670cbf0a750bcfccb882375517c6f1e832be82668d5b3f12b22f17fbc,2025-03-26T19:15:24.770000
CVE-2023-24145,0,0,ee9ef6f0d7647a4e2d9473be3e32b0e9f1208310059ce2218fdc5fb101a1daab,2025-03-26T19:15:24.960000
CVE-2023-24146,0,0,f408e8268f417d8f723a52d9ab25e857eaeacbce1b75fc7921ff0db95b4e3c98,2025-03-26T19:15:25.110000
CVE-2023-24147,0,0,b92c8e9f3d88cd77b31f782f5baca627927919928373f5a4e85846846fb72538,2025-03-26T19:15:25.273000
CVE-2023-24148,0,0,674fcc1ba994dcc53f4b1b2739b50f2a07dd6c1a6a960c9b2ad892fe2760138b,2025-03-26T15:15:46.813000
CVE-2023-24149,0,0,66a85b28be069e7a828e596d9ee9e4eeb5c531dd78d2e0ad02bb4912ec7fa8ad,2025-03-26T16:15:17.513000
CVE-2023-2415,0,0,9158d528c422e52dc579bb111359d9138c64face63f6ce0130f26f3114b23994,2024-11-21T07:58:34.373000
@ -219493,11 +219493,11 @@ CVE-2023-24187,0,0,23641e20b158c982d0857ee62eafa8072448c44da9b0cf5ccecd2c9a19487
CVE-2023-24188,0,0,ecbe4457bf2aff647b2720ece3f7d2ad07e51f3fdc57f15bf0ba2dce2b93fe44,2025-03-21T18:15:31.337000
CVE-2023-24189,0,0,6ffac01c653490dd399421fbf388cd609977b649631695dcaedbac5a0e7db3f0,2025-03-12T15:15:38.790000
CVE-2023-2419,0,0,74acfccc65c3fd2455b482e9553b9e6576e555c882ef89aedad720207cf000cd,2024-11-21T07:58:34.917000
CVE-2023-24191,0,1,f5f03a0eac3ca66230c13bd2a1825e2bf895cb8f56c158fb80968ac54246b37e,2025-03-26T19:15:25.450000
CVE-2023-24192,0,1,b8a4b7b7490c14dd0a31d9f0684babd3c9e6cb91c9756e6dd092fcbd68d2a0d3,2025-03-26T19:15:25.637000
CVE-2023-24194,0,1,c4c79c4ea06ecf5f280488eb43ce19e1fd289f2c53274a279dd7b1562cbcf110,2025-03-26T19:15:25.797000
CVE-2023-24195,0,1,04040e9bf781b92b619da1d444c1ffac09b8ab02dfdbd6792b48d9b64501c12c,2025-03-26T19:15:25.960000
CVE-2023-24197,0,1,4e31553f390278bb3b6cc31a93d70aeb4566dbb866824ef9b2524515122a8764,2025-03-26T19:15:26.147000
CVE-2023-24191,0,0,f5f03a0eac3ca66230c13bd2a1825e2bf895cb8f56c158fb80968ac54246b37e,2025-03-26T19:15:25.450000
CVE-2023-24192,0,0,b8a4b7b7490c14dd0a31d9f0684babd3c9e6cb91c9756e6dd092fcbd68d2a0d3,2025-03-26T19:15:25.637000
CVE-2023-24194,0,0,c4c79c4ea06ecf5f280488eb43ce19e1fd289f2c53274a279dd7b1562cbcf110,2025-03-26T19:15:25.797000
CVE-2023-24195,0,0,04040e9bf781b92b619da1d444c1ffac09b8ab02dfdbd6792b48d9b64501c12c,2025-03-26T19:15:25.960000
CVE-2023-24197,0,0,4e31553f390278bb3b6cc31a93d70aeb4566dbb866824ef9b2524515122a8764,2025-03-26T19:15:26.147000
CVE-2023-24198,0,0,59f7b90c591a894063db2a85fd2ad5be45e641826e3abc76bee195169b31b49f,2025-03-26T14:15:28.920000
CVE-2023-24199,0,0,2b6b3876429e4e03fdfcdff4e1f089f07756ad717eeddfb6e0bf1906f64e21b8,2025-03-26T14:15:29.150000
CVE-2023-2420,0,0,21c37b78d486b076af4063a056c9741c917da2c1f0f0cf7cdb87987114ae94f5,2024-11-21T07:58:35.080000
@ -232798,7 +232798,7 @@ CVE-2023-41010,0,0,5020281b77dbe7dd7440784d384628f6896a559bcf096518c478862f8c72f
CVE-2023-41011,0,0,5e21c1d6737888dd72b98a17bd26ae01d6230d6104b5485afc5abfb39b484556,2024-11-21T08:20:23.717000
CVE-2023-41012,0,0,612acd5b0ff1a52097e4c43f79804cca44d70f63587b7d734bb90c5d958a145c,2024-11-21T08:20:23.870000
CVE-2023-41013,0,0,72b4b9804956232da397c35cc32ca1703e532b792488c1be8559d117aa77a85e,2024-11-21T08:20:24.033000
CVE-2023-41014,0,0,f83be41928d1e1d411934500590da4f56a8b268b941daa786856775655ef63f7,2025-01-21T17:04:56.243000
CVE-2023-41014,0,1,c165f110b3c0bdbe6db43d9241100f54dfb234f0ef51baa17c2f5aeb135d5434,2025-03-26T21:15:19.003000
CVE-2023-41015,0,0,9c81daa213188fb41d2221d8ed1fb600bb4e67920983b398cc11ecede252ac34,2024-11-21T08:20:24.363000
CVE-2023-4102,0,0,1000fe31d845b508d35d2add201da8bb4165bf7a0138224284c54de0bf7d4b41,2024-11-21T08:34:23.777000
CVE-2023-41027,0,0,1f9a34c913a562d295baf751bf2d4f560b0bbb0813decf1b693c6f5cf88f0f17,2024-11-21T08:20:24.590000
@ -234155,7 +234155,7 @@ CVE-2023-42753,0,0,8c767074441f177a781de94634a5a54602a03f1639c7ef02f344803199015
CVE-2023-42754,0,0,1babd815a32acc443ba650d99a666875630b41be3072260ed62e27a9042bccbd,2024-11-21T08:23:06.327000
CVE-2023-42755,0,0,62b80959f4c33b3e8eacdf4383fce81bb3ab652e245322f3254a71bfd38e1aa9,2024-11-21T08:23:06.500000
CVE-2023-42756,0,0,1b1d89345dd4d5e668fbfb8ad623a4e43aa91ecfb41dbdccef70ea2bca634445,2024-11-21T08:23:06.653000
CVE-2023-42757,0,0,bf264478b3f75309d5710255c984961357d9e5ad8c44832fa1160c94424e5a0e,2024-11-21T08:23:06.807000
CVE-2023-42757,0,1,84b85ee00bfcdc37968be0eeff0bdd7f2aeac67737a5b4fc1953d08cc1dc5b0b,2025-03-26T21:15:19.160000
CVE-2023-4276,0,0,3d8055f182381c223255e8024fc7639737e520ce0b19bb22b2bcc2f9dccb8634,2024-11-21T08:34:46.377000
CVE-2023-42765,0,0,e29cb56288d218bfc2f2c0ef5b472f90b464ac4e32ab1c5295d9c87fe333e647,2024-11-21T08:23:07.023000
CVE-2023-42766,0,0,a82bdae599451e5842d3feb2cdc7ba18ce530cfd5e02def9b02f0f8ec498fbe4,2024-11-21T08:23:07.170000
@ -234229,7 +234229,7 @@ CVE-2023-42832,0,0,20161022248ee70a0d412b2295321290a82b38c10081e02331219a80e14b3
CVE-2023-42833,0,0,237c2cbac6cc9cc6b5198fc158f853ecb9923af0c1fcf6e8eae3c5c14e89ebfb,2024-11-21T08:23:19.410000
CVE-2023-42834,0,0,14e2fba0f6e9a7407b7066d6e47f2e3f9c9cd1e34de0be9cbc98c4daf103a291,2024-12-06T02:57:06.637000
CVE-2023-42835,0,0,16616c8f79e906a3c580d2a00cade22f30267f696d38332e1e8bd676511e0763,2025-03-13T17:15:24.803000
CVE-2023-42836,0,0,41392f6b460b4e057e3bcec26a92d2622dbe2bbf4f90e1b65389263aa691c08d,2024-12-06T13:56:19.023000
CVE-2023-42836,0,1,7a79220f50c720aca83af0e237207a110a95ada444423948a8ae50ab4309a15d,2025-03-26T21:15:19.320000
CVE-2023-42838,0,0,5f38c10fa599c8161f30883b8dcf218bf82058392e8253a87f2a3eddeca9c76d,2024-12-06T13:51:35.313000
CVE-2023-42839,0,0,39ea04a2699b0f7e4c5dcb0cdb48039dc64ac9c18539c7db4f5ded80049365b0,2024-12-06T13:49:37.623000
CVE-2023-4284,0,0,15176d46fdb145d510668ccfb2d9ac22595d3aca1f56214b3c6d1631b9dcc24b,2025-03-06T16:15:44.440000
@ -234262,7 +234262,7 @@ CVE-2023-42869,0,0,4b525b2d4d78240e429f6120cff3fbea3a9a62626e791bc07518dbd60f150
CVE-2023-42870,0,0,b052e765ed6b314dbe419b522569170970500fb212cc8d9009eece0ef048ce07,2024-11-21T08:23:23.957000
CVE-2023-42871,0,0,f13ae996b006635f073f8383fb0028141adede656e942393444895575f50667d,2024-11-21T08:23:24.150000
CVE-2023-42872,0,0,f3648f3deeaad97df776a3d1c44a939ca77b2546d7b8c107ac43dbb6270e605d,2024-11-21T08:23:24.257000
CVE-2023-42873,0,0,c720d6e3e03d83a207785aa1df0cbf0f7cb9cc77542d088a274e60f84557073c,2024-12-09T17:22:44.073000
CVE-2023-42873,0,1,b3dfa63eb459c092ac2aa5aedcda220b27286ce47f315d5d35a9e624e19fb581,2025-03-26T21:15:19.500000
CVE-2023-42874,0,0,8d97b98bb633cc5493c7ddadbc5a3fcb0aafa4a63566c7b95c55d43990d4043d,2024-11-21T08:23:24.537000
CVE-2023-42876,0,0,37b25b9c642b4cac6eb6d94ea53d367b2768529c56bc4e8a14593b75edb0b4ab,2024-11-21T08:23:24.640000
CVE-2023-42877,0,0,4dc75ad666df108b4705e6025618ee85d160e3119c62da22b0b7ef71ac91a0a2,2024-12-09T17:13:29.847000
@ -234308,7 +234308,7 @@ CVE-2023-42917,0,0,b94381431a5757d327b4ab564fdfe42d2cc91ce1c9ff7483d126fc3dd039e
CVE-2023-42918,0,0,e66ebe9c2bed61829c0393c11e08cd7bec391609452471902134a42b7654cfd3,2024-12-09T21:28:58.763000
CVE-2023-42919,0,0,0c3c70bb5f2863412b2b2dd67082465102a85fe428dafa015ca9d7e89c5e148b,2024-11-21T08:23:30.927000
CVE-2023-4292,0,0,d9de54c2172d4a0bd9014f748290f40f3a2200aa50a679e4a1ee0d613f997768,2024-11-21T08:34:47.827000
CVE-2023-42920,0,0,2ecf47dc3dfc5cd7f45e2c32a90253d1855ed723744993725d77b121c3239db1,2024-12-09T16:29:42.707000
CVE-2023-42920,0,1,e50d06b8c44c7ff29df388c063f962449d225ebeabade373b8fe0a9f966f6205,2025-03-26T21:15:19.693000
CVE-2023-42922,0,0,e3768a22cedbccbc509185bf4193f89d10bbca8ed1a6de947440d7c7b437f29e,2024-11-21T08:23:31.253000
CVE-2023-42923,0,0,ea0e4518965042afaad975e15144ee74978795b9d34e5a48440648b6fbd68de8,2024-11-21T08:23:31.397000
CVE-2023-42924,0,0,6b99f09dcff0e5a38494359777378c4e0d1701a5bae862f018b23691a1d34ad5,2024-11-21T08:23:31.510000
@ -235508,7 +235508,7 @@ CVE-2023-44846,0,0,12230f673d9300f9afdbda08e587b552283e95bc40c3c34b9e77836a10abc
CVE-2023-44847,0,0,3573167a8b35258c62376bf715d7c4288a50fa5e4b03bed482f6583513f62682,2024-11-21T08:26:07.727000
CVE-2023-44848,0,0,c9b3c83a14a35ceffabaa6e7ffcd24a788377466771f28f2be4d49d0c4a25fd4,2024-11-21T08:26:07.887000
CVE-2023-4485,0,0,78eb0f83aa08250d75157434dc27df2639cc9e93c5e15cbef1d337e1b2c464b5,2024-11-21T08:35:15.847000
CVE-2023-44852,0,0,3784c1343afca3906bd109be517729a1870472b583247d183831c13853caf200,2024-11-21T08:26:08.040000
CVE-2023-44852,0,1,583e80c1ebbcaf37cdd8728556948d5624ca0fbfbde354c8b587f2f7ecb02853,2025-03-26T21:15:19.883000
CVE-2023-44853,0,0,fe05d04cccae0605f38ea92c5f4cea8971388d1a56c485bf803d3bd79ae05738,2024-11-21T08:26:08.190000
CVE-2023-44854,0,0,2f387dfb8951922484f04eba6c7c9648e5771307e982e4e9f580db0c3e860943,2024-12-03T16:15:20.170000
CVE-2023-44855,0,0,89c496ae54e4973d8fd549f51f68d31146efa3b364ef9004abecff8fbc38a08e,2024-11-21T08:26:08.563000
@ -236229,7 +236229,7 @@ CVE-2023-4587,0,0,3a9fe164cb2df923f2f50272c67b53445a791eb4750e6133681ea24bca3943
CVE-2023-45871,0,0,7f1cf52edaf736e630906e07c1df7e046f3c28b685a63c5dd8f00a31bab17c2f,2024-11-21T08:27:31.720000
CVE-2023-45872,0,0,4d24e71e460fe608650758386049867baf8ea95f6f98c472e7539440ca6d03ea,2024-11-12T21:35:13.113000
CVE-2023-45873,0,0,026c2bb393889c1cec762f096fdc905b0d0bd0f37c60e4bd68f52732c02e9b97,2024-11-21T08:27:32.103000
CVE-2023-45874,0,0,713d852ab2fc30e9c98fd917f35b3b19ed7ceae245c4e89f843204a7f9400428,2025-02-14T15:52:18.750000
CVE-2023-45874,0,1,a4692ad9c798e61fd677030b1bd7f110c82de92bc2cee43fd68a8276d09e0562,2025-03-26T21:15:20.047000
CVE-2023-45875,0,0,ebbc8792c74192c3ca1116cf3a0dce87fd3248ca98ef5bb38b34c4e9ce057add,2024-11-21T08:27:32.460000
CVE-2023-45878,0,0,9226b6c139f5d4fc59bd866d727a14b0289a871957f279deb52bb1157f73904d,2025-01-08T17:15:14.387000
CVE-2023-45879,0,0,274b1b1ac86ebf8f8b0e6f21f75f6462c42f834b218289ad7758f16bb852e0a4,2024-11-21T08:27:32.800000
@ -241014,7 +241014,7 @@ CVE-2023-52371,0,0,7531a56783aeb5263b0586630fda68511b4faa53430d233bc0eb23a33226c
CVE-2023-52372,0,0,200d9d0ce452463a2949081bc20e21a2e11f1eb6431715b24267f517e2f492ca,2025-03-13T14:49:30.230000
CVE-2023-52373,0,0,9b50836c76e3ae1852fd0250695fbc0e6123ba9caec35a45b558d472a90fdbd3,2024-12-06T20:05:03.750000
CVE-2023-52374,0,0,f7c7dc71aae61c7a49af2689eb99a7f9557001d39fc73c8b81aff8a5927066a7,2025-03-13T14:49:42.830000
CVE-2023-52375,0,0,0d5dc526bffddf83aa949bfe0c2db81629824be157cd1b1c9e7957a658f0f777,2024-12-06T20:05:34.567000
CVE-2023-52375,0,1,de141ae0ea0ebdfb003fbfd21b542696405d88af0d6f1aaaf9b9b4f29e3ec6ed,2025-03-26T21:15:20.220000
CVE-2023-52376,0,0,468bf51b3f2afd752595d6c4bec28b1aa22ac2920b422019f22cf051f9676692,2025-03-13T14:49:57.373000
CVE-2023-52377,0,0,728525c86747fc37a18d3932c541a320f570e79ad862722157aabcbed9734abf,2025-03-13T14:50:02.060000
CVE-2023-52378,0,0,6249926ff32b6ecb8a1d44099a4274d4fe6494a89cf9582e4cded613fcd2961e,2024-12-06T20:03:29.293000
@ -241160,7 +241160,7 @@ CVE-2023-52532,0,0,ba70550a0a2e761832c24df2964db26767df6db295842b0739784442e1e33
CVE-2023-52533,0,0,4d59a792c81825ceb1a0283823fd8c96f4f00a10672cba82ec646346f2eb5368,2025-03-13T14:15:19.713000
CVE-2023-52534,0,0,f37e50d7149e08730fd9fe7b8b8fc06c4115123a747760e53b659858db2ba27d,2024-11-21T08:39:59.137000
CVE-2023-52535,0,0,5b5dcc460313aef0f915ae2f03151c386d496381278b48c4b17ddbed983e120e,2024-11-21T08:39:59.317000
CVE-2023-52536,0,0,b70e3b9bf9057c72bfb5ecc0e7da9092e715abaaf98d3f4896e1b5f49ed6c77e,2024-11-27T16:23:42.923000
CVE-2023-52536,0,1,1d031780667bae8f5c9d96464d70b8d955bd5c5f57981bcff0826e4626e8b509,2025-03-26T21:15:20.390000
CVE-2023-52537,0,0,0b81b8faecc5b3b429daa2e35d1d5e9369cdd470ad411fb58783c0e1ca20ec19,2025-03-13T15:46:12.237000
CVE-2023-52538,0,0,a86305412726c46ca7dddc1f7d37992782d572456198e8bb110a5d78d4ad3249,2025-03-25T14:15:21.010000
CVE-2023-52539,0,0,6950b611f146aafb1dd69a09ff368c86a7a1b68838becebe6fa1f2a6a1b33357,2025-03-13T15:45:09.077000
@ -242509,7 +242509,7 @@ CVE-2023-6252,0,0,8948600e2f4a1347fc29cb1041fbde4813c3c176fa157afa68f36f546c7ecd
CVE-2023-6253,0,0,a264afbdcc192d8a7ad35c78237af4883cc6d6714ea4bb4b5e9838eb35e8ab33,2025-02-13T18:16:07.640000
CVE-2023-6254,0,0,3754c05112e94afab171d0fbae09e8abb4107d9f6b25d69a06fd88522a42f89d,2024-11-21T08:43:28.390000
CVE-2023-6255,0,0,10bdfdf45392296290a1333ca772661448c58e59a61586dd326df1a7ab096ef2,2025-01-23T16:55:52.197000
CVE-2023-6257,0,0,6217aec7abacf010ade90fc250028d441f15ee82748809d831e771b2506c6a00,2024-11-21T08:43:28.650000
CVE-2023-6257,0,1,921f3175d47252c34974515f7e43df3b87763a5b0395486e3caba668e51ddabd,2025-03-26T21:15:20.573000
CVE-2023-6258,0,0,d90e949b1270045c0f92fab8f8f15ca6d8dee6ba9427714bd7b6d440c16ee748,2024-11-21T08:43:28.763000
CVE-2023-6259,0,0,ca0542a22991ad8ecae6dce382df1b34849e13c4d5a9d4f3600eee0667852cd9,2024-11-21T08:43:28.897000
CVE-2023-6260,0,0,fa668d7e6215e09c93692479a53bf913374daa420857b10f0204d9dfa24a7775,2025-02-05T22:35:57.283000
@ -243170,7 +243170,7 @@ CVE-2023-7003,0,0,090dbcb22a27ae8d1249b5396e7cb61a556fd7edf17cf3f654f7795066af73
CVE-2023-7004,0,0,2b0a1c3f594514067c80c828d3cdf50833ef4cd40d9bad21bf097cc6e6910593,2024-11-21T08:45:00.633000
CVE-2023-7005,0,0,fdfa04974ac83dbc66d87f7385edf9e2595fe93376e2a2adb1a30cffe6e9ceed,2024-12-20T18:15:25.777000
CVE-2023-7006,0,0,4ed87f24fa2ac772a2f7b727b0e300912c42583637b6187ad692e5891d6c6604,2024-11-21T08:45:00.817000
CVE-2023-7007,0,0,f5e78178645c6c2c5f772707ce2e5c5b75e98e2d2f30a88b209671633b387a46,2024-11-21T08:45:00.997000
CVE-2023-7007,0,1,d4dce9f853a659e71e9519af2c5552339948a4a4ef6651f4b7ac1e7c22df108e,2025-03-26T21:15:20.723000
CVE-2023-7008,0,0,8f61c119937be8edfdf7101f886737120021ea2a8349db9b1b71fa74e2a2c59a,2024-11-22T12:15:17.590000
CVE-2023-7009,0,0,b57b77e1725b8b8c49b556ed32701d8b8151b9088182b93e7a5fa2f75ef52569,2024-11-21T08:45:01.307000
CVE-2023-7010,0,0,da19a0c9c77d04e9464a81f2adb102f21022724548788d306dd9e3bba9553117,2024-12-26T15:41:50.507000
@ -243653,7 +243653,7 @@ CVE-2024-0245,0,0,8790136d5c748161ad4df931f0b3b23af12e96cb57e69307645933cb67c0fa
CVE-2024-0246,0,0,9e6a618deb2dd1e0a207aae6df232803b609e8f9b0db209f3d32cd99fdb578ec,2024-11-21T08:46:08.490000
CVE-2024-0247,0,0,88f599881e2c9ff049c1845bc3d9ecf7be8ad61db98404c94b1a4bb744b6edbc,2024-11-21T08:46:08.640000
CVE-2024-0248,0,0,7531cfa8d5ca631a7aa7267b594132dcaa0edda902edb93ebdd82938604af0d9,2024-11-21T08:46:08.790000
CVE-2024-0250,0,0,37fcfd5353650ab4da91c6f9a5daf6ef57b6031c039fedd36a664633d5546427,2024-11-21T08:46:08.907000
CVE-2024-0250,0,1,efc40ff688f8b3db5635798766ea8928ca425fb37ac771643628cacbbb384fd8,2025-03-26T21:15:20.870000
CVE-2024-0251,0,0,351e204a87d1986e3ba82f24720fc57dfac68bb8cc531575b95ae8752f2d0a34,2024-11-21T08:46:09.027000
CVE-2024-0252,0,0,4df11d1ed2018eb98aa56422ef909f6dd5cf23034f0d5b20b34e1b16f543baa4,2024-11-21T08:46:09.167000
CVE-2024-0253,0,0,e9ce672a6d9f1e8842d6769e7e24eba031a2ca7030412e8dfb33deb9b2b6ef6b,2024-11-21T08:46:09.313000
@ -244269,7 +244269,7 @@ CVE-2024-0898,0,0,8394f20dfcf20cca218c60caab8e8921405eec0f2b750b799f6bc4997bfe3c
CVE-2024-0899,0,0,a110e9f41ce990bfe1a198af240cb876084cc0ba17fbf9b582555362d79d9879,2024-11-21T08:47:39.107000
CVE-2024-0900,0,0,8202c920d6c43ef0b5a2c52aa397318230bfae8c49053d10854949a25e693c69,2024-11-21T08:47:39.290000
CVE-2024-0901,0,0,2210b93f65eb90421a29d4729ea1ab6abfd7f7109fce840b55b9802048721199,2024-11-21T08:47:39.493000
CVE-2024-0902,0,0,2a3e5b4a643e621e82c688f697298597c865c00976bc9b943754c2489363333a,2024-11-21T08:47:39.947000
CVE-2024-0902,0,1,e5c0bb07183b8e8ea4fd2c82afa13d6b327e88a61d78f9e115d171da58ecf313,2025-03-26T21:15:21.037000
CVE-2024-0903,0,0,5bd10efc0a81076e6dcfdb52608d45c3ac855afff6ca0448ee1a48050ad1a1bd,2025-02-05T17:42:03.150000
CVE-2024-0904,0,0,45daa3dbc580b949bca4e58eb311d6c298c2232cb68c307457b71e82318860c0,2024-11-21T08:47:40.290000
CVE-2024-0905,0,0,60c2a3fa899fcc1baf7ef2a8fb1eb0ba21e33e967f759165b74dea3036464f8e,2024-11-21T08:47:40.503000
@ -246200,7 +246200,7 @@ CVE-2024-11841,0,0,29b2d8ff488587d8a4e1b1dd2198cfdea87c7a6a53f626f6147622127a803
CVE-2024-11842,0,0,b468b59966d33ed9e284180ae3d4b6da56e7697d6ed23bc6f677a3b17c040944,2024-12-27T19:15:07.700000
CVE-2024-11844,0,0,04412f8d1e89e121c8013622c692022d4f804bc36ac5e0beee05cf8987e8ae7f,2024-12-03T09:15:04.473000
CVE-2024-11846,0,0,6d979cf66f6dd3ee37d22418790e77ab7d59d601391d04e5f4d4d86dc19d9a82,2025-01-02T18:15:15.860000
CVE-2024-11847,0,1,e1f8be1ad57929d53380e88d1f75ae1122156ad73ea5e4f779255bcf88db8d92,2025-03-26T19:15:26.317000
CVE-2024-11847,0,0,e1f8be1ad57929d53380e88d1f75ae1122156ad73ea5e4f779255bcf88db8d92,2025-03-26T19:15:26.317000
CVE-2024-11848,0,0,00b038ec97041da3d96a4d1023137a9b4c56ef72424f577b99bb6575aa07af81,2025-01-15T12:15:25.303000
CVE-2024-11849,0,0,fb65e5751887cf6f925710b520da76940b8a448761cc265aabd26f7c6635383f,2025-01-06T14:15:07.883000
CVE-2024-1185,0,0,4ecd1740115bf103fbc8dca69b2cfbb42ac9a6d23eecf86cdd29f9e498ced7fa,2024-11-21T08:49:59.223000
@ -247026,7 +247026,7 @@ CVE-2024-12677,0,0,d1efaa17e781e31ea771349d014054f75f551937a56374dcd16deadd2515d
CVE-2024-12678,0,0,28e0a51eba0e228488d0a1909669e7638d8e1e56059290aeac6b07f40c822b06,2024-12-20T02:15:05.500000
CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000
CVE-2024-12682,0,0,e5511998daf1abd6a39bf27eaf9f791d710bb58f2141c8b5d3e7bee4a6bf152a,2025-03-25T14:15:23.513000
CVE-2024-12683,0,1,0ef645435e2b3b8d577c7391298117c64f811decd29d3421926a59dda7c2bebc,2025-03-26T19:15:26.457000
CVE-2024-12683,0,0,0ef645435e2b3b8d577c7391298117c64f811decd29d3421926a59dda7c2bebc,2025-03-26T19:15:26.457000
CVE-2024-12686,0,0,bc7085a7cc711dee04afd760430282157b038f1630a1b2d3bd28bf3218575d59,2025-01-14T16:10:03.853000
CVE-2024-12687,0,0,b2e0aff8032206df27d2787862276f9c578719d6e5179dde8f9d7c8502642941,2024-12-16T20:15:09.777000
CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000
@ -247459,7 +247459,7 @@ CVE-2024-13142,0,0,83cd0ec82f1a2b8cb6c41841e46d0299ee030474dc8bce00e898bf7c3451e
CVE-2024-13143,0,0,2d1d64f3642c4512a91652d1c43c226acaba3a89d87b58cf23cbe6f5d959b82f,2025-01-06T00:15:05.460000
CVE-2024-13144,0,0,cbdedf0ba314069fc9465dd283b23b5b130c41c32e40b222fa368abcc66db722,2025-01-06T00:15:05.633000
CVE-2024-13145,0,0,5c365a974659bd41337fcb8adb2d8fbc8e9cd8f5a39411bbe19577a7fc11a4ee,2025-01-06T01:15:06.253000
CVE-2024-13146,0,1,c623d964ab8e93e8f1749a8a7f67ab6cb55dc7b46517fc614195524a5b6f93ea,2025-03-26T19:15:26.600000
CVE-2024-13146,0,0,c623d964ab8e93e8f1749a8a7f67ab6cb55dc7b46517fc614195524a5b6f93ea,2025-03-26T19:15:26.600000
CVE-2024-13147,0,0,c75b40b4345adce03fb8bdba16523dd104d83f5dd721e9f5e7ba72f4ce242712,2025-03-05T14:15:35.910000
CVE-2024-13148,0,0,83056f9675481edb5161e9cf8f036e61c1b8657b91a7cf152621c7021de561ef,2025-02-27T15:15:38.583000
CVE-2024-1315,0,0,ae67b7f13a317bdc1be64b4fdf580a08492423f203ba37c909a5dc9e35687d4a,2025-01-17T17:30:38.363000
@ -248699,7 +248699,7 @@ CVE-2024-1900,0,0,f881fab7684a20d971b8a8aa44c738635846f8721e30624ba500440528156b
CVE-2024-1901,0,0,7c912c9d925cface47b3667a73bd4854a08825c4b20741b5a200d0c51e0913f0,2024-11-21T08:51:33.640000
CVE-2024-1902,0,0,dc9150fbfc8e8407e248cfc687ffa0aa089edfe85cb497a2aed3531352c4bf8c,2025-01-10T14:29:55.370000
CVE-2024-1904,0,0,0cf7723d0c62c6cd3e75c38e78ad1d2cd4227a97de5199b013cae16deb74248f,2025-01-17T19:22:36.853000
CVE-2024-1905,0,0,9438b0be2531bbc1baec0a545feda53b61cecb9096148dc315dd330c5967f3c0,2024-11-21T08:51:34.117000
CVE-2024-1905,0,1,89e66388bf72309fd4ff9726e625980aab39e8c33d56a042fc26e7a64fb92fc5,2025-03-26T21:15:21.247000
CVE-2024-1906,0,0,65a5b580a4bb0499af91f7c60cbc491837104a1582f1628e1348e677652a4479,2025-01-07T14:34:56.787000
CVE-2024-1907,0,0,0d1c0a46d1573db072506f5b3966dd1201e193f5a385ced2f06af13f04d1ca5f,2025-01-07T14:34:27.417000
CVE-2024-1908,0,0,d44020120150eb7b39feca6fbace4134ba28014106094bae340333b7c5a78161,2024-11-21T08:51:34.483000
@ -248848,7 +248848,7 @@ CVE-2024-20051,0,0,effbe7e44198a140c787f3268c0b0d4546b1ca8ce2d16e1ab5ffb6720ac6c
CVE-2024-20052,0,0,429cd8ebc968e948252a6903d57a6ffeac603fe9d66ab5e6725a16f8e5a8895d,2024-11-21T08:51:54.807000
CVE-2024-20053,0,0,b0ee940929e7291238ace26b77e0d158f9e50b3b0daad197f4777ac61e6333f0,2024-11-21T08:51:54.983000
CVE-2024-20054,0,0,f358b3b9aba60657b905367a8b01f2cd51ff66158e74ab110bac7f9db0201b9f,2024-11-21T08:51:55.183000
CVE-2024-20055,0,1,569611d1e8df2e39b022c121c3a4e67e237f4ffe9d1d165ffec928b0390aa87b,2025-03-26T20:15:18.523000
CVE-2024-20055,0,0,569611d1e8df2e39b022c121c3a4e67e237f4ffe9d1d165ffec928b0390aa87b,2025-03-26T20:15:18.523000
CVE-2024-20056,0,0,81d428e4d181e8312b32dda0cff6cfde75ef18609600caa3b7da7e981bb2a321,2025-03-13T18:15:36.880000
CVE-2024-20057,0,0,d41872e09ed050e0d60edcf8c8cb9f2f16a39b7414f40d966be0c0dadc633d3d,2024-11-21T08:51:55.623000
CVE-2024-20058,0,0,b1aea78d08cecbe8a6797a2eccae67b4216de9f124a4ec0b1bd505c4bb859c46,2024-11-21T08:51:55.767000
@ -249559,7 +249559,7 @@ CVE-2024-2092,0,0,6ccee07043e9fc5c881ef6b3ba79c1e86930438661444ebd449ca22634094d
CVE-2024-20920,0,0,32834b70f531497f9ba9fc4347e8cd8ec172418e5337e20657892c1dc66f10fd,2024-11-27T16:07:37.487000
CVE-2024-20921,0,0,a78bdd53686eefe20fbf47b0c909c11dfdcb2d93a73c65578eacdebe191f5d12,2024-11-21T08:53:26.190000
CVE-2024-20922,0,0,ddec93011f35efa6c0100b01606a203b151e676c272b5c6e2c001180fbda7fd3,2024-11-21T08:53:26.313000
CVE-2024-20923,0,0,d70477733a2ec2c69cc712af23ef63d26c10c96a6f097f00cabb198e91563bd0,2024-12-09T16:43:24.443000
CVE-2024-20923,0,1,81d12c4983abf201118d1e0e2c84f838130f2dbc5f0028ade14fb5a8b47495ee,2025-03-26T21:15:21.400000
CVE-2024-20924,0,0,6696eb44649258a777624d23cb49fa99280b9707737aa5d67f5a22ba698986fd,2024-11-21T08:53:26.553000
CVE-2024-20925,0,0,ba37362cfed4e51f97ffa3fae9a5064e0b5685eb36d0a58b66b59b0d265aa5a1,2024-12-09T16:44:10.737000
CVE-2024-20926,0,0,76d4246dcda29824b0116625013c1c020b190258900cddbc68d057b4e3a565fe,2024-11-21T08:53:26.797000
@ -249652,7 +249652,7 @@ CVE-2024-2101,0,0,eaf4c1131c83288640046aa42047193f9fa8494315828e28602c8a67e1d616
CVE-2024-21010,0,0,4f1bf3e5f2036cd1d144f515ae0f7514a4c2c0d6c398c815cc074467d568ec1d,2025-03-17T15:15:40.073000
CVE-2024-21011,0,0,a46e5658273d6319443d01f0663a109447cc17df5651b379924f885eeb02f952,2024-11-21T21:15:17.520000
CVE-2024-21012,0,0,523d04602536c0847fc672427eb68c0722abf701b6bdd6d27ce8bd72e6d2a964,2024-11-21T08:53:37.010000
CVE-2024-21013,0,1,9e540f6e7c502ddead887689e8c832faa02a07f27b87edd30c06d1b365f6e11b,2025-03-26T20:15:18.687000
CVE-2024-21013,0,0,9e540f6e7c502ddead887689e8c832faa02a07f27b87edd30c06d1b365f6e11b,2025-03-26T20:15:18.687000
CVE-2024-21014,0,0,4a2496863e0df52318f4a910dd930e6dd02d17cc487c94d6ac02d7965ab8b836,2025-03-17T16:15:20.833000
CVE-2024-21015,0,0,20b21163531b6be22e1a259ab8b8f210a4a8c811623faee5c7eb185de1959908,2024-11-27T16:35:00.387000
CVE-2024-21016,0,0,5808b3cf4e0616bce1a906c6dd1c87833f90a139f4b6ed66e3a1f9a1d2789156,2024-11-27T16:31:47.750000
@ -249726,7 +249726,7 @@ CVE-2024-21079,0,0,b8faf373e8725d1bcfd108edc4667c99a281a805665fea4e0eedaf4b1d31f
CVE-2024-2108,0,0,a4f4b9a0179c07c7e676877873289dea154c497d1dcd04e98f4da8de037b9aa3,2025-01-23T19:18:21.527000
CVE-2024-21080,0,0,a65c0c4668188af36e422f62ea75622add9fbb9b8eb3983757ca5b6c0be0be18,2024-12-06T21:12:20.787000
CVE-2024-21081,0,0,6380f468048e59bace091a0b7f5e8686c1d284d26e8c604b666aa29212eea785,2024-12-06T20:59:06.987000
CVE-2024-21082,0,1,a026ced90e88996438ee464508af0adcc6a5198de64b04d0587ca299e98190a3,2025-03-26T20:15:18.853000
CVE-2024-21082,0,0,a026ced90e88996438ee464508af0adcc6a5198de64b04d0587ca299e98190a3,2025-03-26T20:15:18.853000
CVE-2024-21083,0,0,de79cfd27e86b847d1903e38f7600d12147619d566d691619e0f13cb5a98932c,2025-03-17T15:15:40.223000
CVE-2024-21084,0,0,fe95f272aee0585e1240308420d9760ee2620efe5de0a84390061b345862a2d9,2024-11-21T08:53:45.240000
CVE-2024-21085,0,0,924dd6c17b7412be3321880650286afd1ef0721c2192503561e5a1d437670f10,2024-11-21T08:53:45.350000
@ -250587,7 +250587,7 @@ CVE-2024-22008,0,0,aa29cf9cc02bfddd9d70a5ca3303a493c82c32aece5905ff426753d2df23c
CVE-2024-22009,0,0,356c7b90ddcb01019496a7866c880a1ee380480011d91dbf0c14c877bad8c3ed,2024-11-21T08:55:22.223000
CVE-2024-2201,0,0,26eadb7aa2f5722f347c0f2e386bd97079dbdb8be46da7a582f3531a892ffe48,2025-01-09T17:15:12.423000
CVE-2024-22010,0,0,24c05b548507772309ac4d10c2109cc2ada2f5baf0cb1151b04e10f65fa40a11,2024-11-21T08:55:22.450000
CVE-2024-22011,0,0,9bc18b453be47e216401d6af1ed57ea87c0e9782fda2337bb2c19d4945951174,2025-02-18T13:42:57.540000
CVE-2024-22011,0,1,96c1fc7a4596546c5429b0a68245714dac2517f8d18ad519b95b50d7e93d1612,2025-03-26T21:15:21.553000
CVE-2024-22012,0,0,7eaf97c43b8b09cc15e070e27a86dff00382532a39ca334b0b4081cfb62c637a,2024-11-21T08:55:23.300000
CVE-2024-22013,0,0,a1461319ead98423ad6fc0d646b9a33f399dadfb288cdf43b0101e5946e736ce,2024-11-06T21:35:02.500000
CVE-2024-22014,0,0,61fb1b507ddb6c274e96549cef146e5fdbded6a6ece968adda4fe160d2ff1fde,2025-03-13T20:15:17.280000
@ -251090,7 +251090,7 @@ CVE-2024-22626,0,0,e25ff7e845993ee385c6ed43ba41ac1fcea55ef865f54873502ed32b00376
CVE-2024-22627,0,0,5726bfed626589683cc6e1da539f71df08b7ebe00db4fda1992ba0cb4c8141c0,2024-11-21T08:56:29.890000
CVE-2024-22628,0,0,3401b6353094c42dcd2b3236ac33e5ddc97ab4c18a8fe90dd584416dfe8b91ea,2024-11-21T08:56:30.040000
CVE-2024-2263,0,0,d0249a8733453d8a2f0b84bf7e4b9fb4e4dd4b9472eacf47d58ff092190e8ee4,2024-11-21T09:09:22.647000
CVE-2024-22632,0,0,f7ed8d8dc5703769d16db75e4740ce806a755614a8b9c6340bc3af8d332f7ba6,2024-11-21T08:56:30.190000
CVE-2024-22632,0,1,1519f04df39b8ace7b8e365cf7d1b60acdfa43088fbcc15bca267ada6519d657,2025-03-26T21:15:21.720000
CVE-2024-22633,0,0,5cc675146862e6af75a5d7bda579a18070d40bd8ba0deeefe429d101df1373cd,2024-11-21T08:56:30.343000
CVE-2024-22635,0,0,0efb44c9f85fffbbf133f45a1d5da8b3c820704298b32c6a465f048ed9bf011b,2024-11-21T08:56:30.567000
CVE-2024-22636,0,0,1e4cdb2e19498454c9737dcc475529caca1b19ae7a7edc7a426850b53d2e40be,2024-11-21T08:56:30.717000
@ -251416,7 +251416,7 @@ CVE-2024-23243,0,0,16c5de8e4ab967061eb8ee2cd6d3dd7d9074d29e6b9475fb955e98d6f2c0d
CVE-2024-23244,0,0,5aad1663b4ed4cd78deeaed9a4afb07e9e6e364d3035e066110317350a5f9cb2,2024-12-06T02:13:06.950000
CVE-2024-23245,0,0,4a86d676d3be6cda9e360ecc9a003c7062cb405f97d6449fe5589357ff2225f8,2024-12-06T02:08:18.640000
CVE-2024-23246,0,0,dba86fcd1448c512e3001d37ec498b089b198c155206beb9371cc0d8180b4b20,2024-12-20T17:09:02.443000
CVE-2024-23247,0,1,e008e313f3a727a1ef47ad7b235fdbed892db193240b209610b3f06fae321410,2025-03-26T20:15:19.010000
CVE-2024-23247,0,0,e008e313f3a727a1ef47ad7b235fdbed892db193240b209610b3f06fae321410,2025-03-26T20:15:19.010000
CVE-2024-23248,0,0,c48fd9ad2631eef3f53ac5adca0b91801108c15be181b815768304a228795f1c,2024-12-06T01:52:41.503000
CVE-2024-23249,0,0,5da154d890c56feee3aeb01a7ee9508a41a9ca6982e5c902a0c40bac654d6a2e,2024-12-06T01:51:51.123000
CVE-2024-2325,0,0,190d3c78ee8deadde35dc1439b132b75149f0875a59b94ee25530d8f5423d801,2025-01-31T01:53:16.193000
@ -251862,7 +251862,7 @@ CVE-2024-23707,0,0,73205b3a1368fd8acf2cd16aad486a325047b5a5db27b1c2be43b43ce6253
CVE-2024-23708,0,0,711799ff0f6bab0d25fa88ec6193aa8a248ad5e0e98dc5696f62a79eb66aa6a5,2024-12-17T16:43:36.227000
CVE-2024-23709,0,0,051bcbf072760efe47f131b95b0617ef9743bfe6bf10cbb4eba1594d4bd93bbe,2024-12-17T16:25:07.723000
CVE-2024-2371,0,0,209838eff81d4f9d93299adfd2ef5e953eb5f044cd185d36bbbe157000499dc7,2024-11-21T09:09:36.803000
CVE-2024-23710,0,1,813b545bded8baff999e0fa894ede8e9eac9305ca657fd77f694fdefa4feab93,2025-03-26T20:15:19.210000
CVE-2024-23710,0,0,813b545bded8baff999e0fa894ede8e9eac9305ca657fd77f694fdefa4feab93,2025-03-26T20:15:19.210000
CVE-2024-23711,0,0,6706791a88e7a60c4143d4f036911a62f9970aeb6bd822b195d3e7b624b0e5d0,2024-12-17T16:33:38.557000
CVE-2024-23712,0,0,62b3506f4924cee763b9487c5278fb284b3c3881d689a77d2a6a31e5f9b6e226,2025-03-17T18:15:16.513000
CVE-2024-23713,0,0,bbcd40870553dc4e5db3b62b39c9391b9fc6947cd0ea14236f769c4386a54968,2024-12-17T16:08:06.810000
@ -252152,7 +252152,7 @@ CVE-2024-24026,0,0,974a3444463c7e0e2715d13d25f58be4fd54008138ef03898c8b54fd1b0ec
CVE-2024-24027,0,0,aec19207f017f7825466edd07e3eba9f0725f1323d7c67f0e14217418a85a8b0,2024-11-21T08:58:51.147000
CVE-2024-24028,0,0,a772099fdcdb5a64de92b0a5f00bc8ecba2928b6dc88e323be2e52a116b0850a,2024-11-21T08:58:51.363000
CVE-2024-24029,0,0,ddd9987e9ef3270c764a10cf8b709a2abb3902f1a23f0e8a2ef0b26ec653895f,2024-11-21T08:58:51.580000
CVE-2024-2403,0,1,7f6b09368d9da54265b1ea3f9ac7fcdcc3c6428b2342c2c31e6932c808209c8e,2025-03-26T20:15:20.150000
CVE-2024-2403,0,0,7f6b09368d9da54265b1ea3f9ac7fcdcc3c6428b2342c2c31e6932c808209c8e,2025-03-26T20:15:20.150000
CVE-2024-24034,0,0,008c95380cb274a422194929409267c0bff18be1c2c092615625192b01e06285,2024-11-21T08:58:51.727000
CVE-2024-24035,0,0,6cb7d03077ad19362dc330f3692f9890b03cf144492b22d0ab0a7c4560b5ad4e,2024-11-21T08:58:51.867000
CVE-2024-2404,0,0,00b8bdca56d07b7b811d08b76ea65d97e4c2cdb5114ee4e28e4c314094339183,2024-11-21T09:09:40.923000
@ -252932,7 +252932,7 @@ CVE-2024-25223,0,0,904104134e762e2c1542946c70886d3b3703a261ee7e18cead6c76d2357c1
CVE-2024-25224,0,0,60ec5b236e5bd9776df84b7ffa2cca7718832d60e1e66b524a3b495a894a05e8,2024-11-21T09:00:30.293000
CVE-2024-25225,0,0,fa3f0a9746172ec72928144f73e3bc96fd4ae6bdeaa1ea2e092201b400d63231,2024-11-21T09:00:30.460000
CVE-2024-25226,0,0,6f8eafe79239304a0e78413bbc40fb88efceb15001ec387ba912730d7a0bc334,2025-03-14T19:15:45.037000
CVE-2024-25227,0,1,9d9c9f36ea15f809c0b3dec8ed8907e7769d9e9a7553111548f48089975ce5e5,2025-03-26T20:15:19.400000
CVE-2024-25227,0,0,9d9c9f36ea15f809c0b3dec8ed8907e7769d9e9a7553111548f48089975ce5e5,2025-03-26T20:15:19.400000
CVE-2024-25228,0,0,3f8b8b90a475931a022fce6ad96b33e0d7743a1b36b24664692106a8d55dfa6b,2024-11-21T09:00:30.977000
CVE-2024-2523,0,0,d3ebd7dd87c4d56dd6d177edeaec4b77f9df6d5a6465cc2e2fb88930d1d23528,2025-02-14T16:53:12.380000
CVE-2024-25239,0,0,62d1960a75816647dd0824c1a6dd7522a9b290438071c728f2122144b08a1a07,2024-11-21T09:00:31.193000
@ -253262,7 +253262,7 @@ CVE-2024-25728,0,0,249547664dee94486de7d24f91565612df1fd7ba5870da82cfb8177b2a0fc
CVE-2024-25729,0,0,3db67ab23a258a05979984a126775ad307c38690f174be37fd98d41efab8557a,2024-11-21T09:01:17.263000
CVE-2024-2573,0,0,57a27569f00533bee9ef2825ed2d131f63222e4eecb59af9eff21758bbe1c7f6,2025-02-20T18:12:59.823000
CVE-2024-25730,0,0,85e063f99da70c01b1b3a3bbfc7f4b413bf752190780e969335d19a636e3425c,2024-11-21T09:01:17.477000
CVE-2024-25731,0,1,23c90892bb3a72d123390e073ef6f8f902d4cf65e44890c3ff8940f2d448fc74,2025-03-26T20:15:19.587000
CVE-2024-25731,0,0,23c90892bb3a72d123390e073ef6f8f902d4cf65e44890c3ff8940f2d448fc74,2025-03-26T20:15:19.587000
CVE-2024-25734,0,0,527e447a884a88a64384bec0a173ecf9ef880b10e8ed79a82efc55a8a4a49418,2025-03-18T15:15:47.980000
CVE-2024-25735,0,0,9fdea3ad6de7f4f83bd747335b88ba4bc80cbb63cb46a203f3f828d80e36aca1,2024-11-21T09:01:17.970000
CVE-2024-25736,0,0,831650ee2b289fa09d115f05113a0521c5f85fe00e3f4a57b362a744d6e20323,2024-11-21T09:01:18.197000
@ -254991,7 +254991,7 @@ CVE-2024-27814,0,0,a8f1c9abd07f6955526f110808053a26f5e88f4fce2a4eb46b087a3616519
CVE-2024-27815,0,0,193b5220cd8f10dd9ee9ca9a7a47183212b5114c55a334e29aa9c7e47768ef54,2024-11-21T09:05:08.303000
CVE-2024-27816,0,0,d126026a0e8c09579a5f31347cc45bf3577225eb227c98451e45b114e71fba42,2024-12-12T14:33:00.640000
CVE-2024-27817,0,0,7608048df678e51c15631ff6f59a80129ad651cacef2d1e737520eee78b66e71,2025-03-13T14:15:24.157000
CVE-2024-27818,0,1,e6b052b993ad9b71b9b0d4827a9fd58ebcca8605213579a9a5c3fbdebb88b3d4,2025-03-26T20:15:19.773000
CVE-2024-27818,0,0,e6b052b993ad9b71b9b0d4827a9fd58ebcca8605213579a9a5c3fbdebb88b3d4,2025-03-26T20:15:19.773000
CVE-2024-27819,0,0,af5349cb7fb8018051d3446391b7c541613e37fd1a57a702dbccd3af5f1ae345,2024-11-21T09:05:09.137000
CVE-2024-2782,0,0,f30ece096484acd311740c505403a9707b51c9f15fcdefcf44fda54064e0e15a,2025-02-06T18:37:34.907000
CVE-2024-27820,0,0,b615b9c5d68a674c239e6993b78212fe0266a4c1058c37eeaa57e7bae0332265,2024-11-21T09:05:09.333000
@ -255084,7 +255084,7 @@ CVE-2024-2791,0,0,2902b4714b9c01c2b8532da80a2990b504596a2faa9f93c41dcf801e2c0dc0
CVE-2024-27910,0,0,52110fcf713ce50faa77f0c1619a760331146fd3de5cf9c77fdbc6eecf746dc5,2024-11-21T09:05:24.133000
CVE-2024-27911,0,0,163d4032cccefd06169212e4b4f3531d5c43c99d1d0f8350d0f1bdd5571d171c,2024-11-21T09:05:24.283000
CVE-2024-27912,0,0,17a916159656f5b71e76460ab9dd8159bb40a0e837babb274b88d74bea610fa1,2024-11-21T09:05:24.420000
CVE-2024-27913,0,0,ccfd6f84218edda3a8206e28f26ccab11bb485c54664417c699104454307beda,2025-01-21T14:55:08.587000
CVE-2024-27913,0,1,f1c7cd5db5b35350a38dc6d7af46859a7b1f2f6f4414654726c6241a952888c4,2025-03-26T21:15:21.927000
CVE-2024-27914,0,0,5e5ddccbbb74882dbffdd5d78490fdd3d3796c1de57e829c23a8c79b22b255e1,2025-01-02T15:30:15.373000
CVE-2024-27915,0,0,30fc89ed2d0e90a6aa678686ee66f14cc7586bdc17f811032d4a74d25d20d03e,2025-01-08T18:37:37.653000
CVE-2024-27916,0,0,b572f3243ffe86527b7ad8e11be508172ba6d1e3dd7a87cc545fdc48dc633024,2024-11-21T09:05:24.950000
@ -255380,7 +255380,7 @@ CVE-2024-28216,0,0,4e31d9fbd45448fa1e0b201e1bddcd35ea27e8096912bcd6dd7c295cfb1f3
CVE-2024-28219,0,0,6830fb0e26f886b3485bf2fd7a0cbc5043cc855dd90632c85ce0d69014a3d7cf,2024-11-21T09:06:02.270000
CVE-2024-2822,0,0,eac17cb2010c91c3b838b4ace8eb55a7b3846d55205a1f1ec1bcafa75ea3a92f,2024-11-21T09:10:36.557000
CVE-2024-28222,0,0,514a81901d656b0cd8715503b25ef874a3ede67863cca802f7c053fef60e7752,2025-01-21T18:29:18.877000
CVE-2024-28224,0,1,326753dba8dc92e2df2198ff7058558acd8e68c6c7a29760f5dd00636e655d3e,2025-03-26T20:15:19.977000
CVE-2024-28224,0,0,326753dba8dc92e2df2198ff7058558acd8e68c6c7a29760f5dd00636e655d3e,2025-03-26T20:15:19.977000
CVE-2024-28226,0,0,6dee823bb945edd32f4e46e57a209237fa36647714c8c709c91d4f1dde6ac396,2025-01-27T18:01:43.667000
CVE-2024-28228,0,0,4c70949e6df8bcf2882fac2da178d0d5c63a3ff277dc66365cbdd98196ca17b4,2024-12-16T15:06:31.563000
CVE-2024-28229,0,0,91f2c6bf4f4cd9f37b886899d3e16c101d8f0aeb77afc57f338cfea95f7a2e46,2024-12-16T15:06:00.407000
@ -257886,7 +257886,7 @@ CVE-2024-31650,0,0,74932210814720d3e9cb26d5c43a0857ecc1658ed6e15daf4bdd59e219bf9
CVE-2024-31651,0,0,7a05bf060550658aeafb598f6d26f061393d2c8a3005e7e0ac280f9d616f37cc,2024-11-21T09:13:47.943000
CVE-2024-31652,0,0,af62d2ee0de062f978c0bade4d4d954f663c94f8c5efa1dc0544f972ca6821cd,2024-11-21T09:13:48.143000
CVE-2024-3166,0,0,7c4799e6f2d4de4c6793757b3de0601ca1d1298c8c6272ffb0dc9b3a0678bb7b,2024-11-21T09:29:03.133000
CVE-2024-31666,0,0,da138b5625d57499c0f1ce31be7d877b9441e536258adf0c26130a1de3460311,2024-11-21T09:13:48.347000
CVE-2024-31666,0,1,aeab187d4e372cf53ada217bf529b4da90a82de4a9a4da55410824233a756180,2025-03-26T21:15:22.100000
CVE-2024-31668,0,0,92d852b5513f85b46c5c8aacca49dc78103d1045b501ee09fe75860fd2d477f4,2024-12-18T16:15:12.693000
CVE-2024-31669,0,0,e67157c072d6472b13e8463ea23f9b22948945715ffb2a3485fbc46118d6e7b5,2024-12-03T16:15:21.540000
CVE-2024-3167,0,0,b0bdf42e92bad376276c8af48f28639bc7025690df7bfcbc255509f46b757355,2024-11-21T09:29:03.290000
@ -259058,7 +259058,7 @@ CVE-2024-33153,0,0,481314339668aaf169249d85fd2b6e9627ecf80bba0d1e9713ac541257b23
CVE-2024-33155,0,0,fdf923dee29327949bc8bb3302e7b608f6177ab22c676a11a94533e29c6e2def,2024-11-21T09:16:35.187000
CVE-2024-3316,0,0,a870f4491e4afd346e379bd68f0076b1e74d55adb1486ff6808d9c11b104db40,2025-01-17T18:05:50.107000
CVE-2024-33161,0,0,bfd6ab00b53005b4160e045b162320b83cb8a5f21cb9faf3e3e69d505f0c9e2d,2024-11-21T09:16:35.457000
CVE-2024-33164,0,0,4c5ec4d6c3445b968e7db0a41e1381ba58914545669a129a94c9838b9164e330,2024-11-21T09:16:35.903000
CVE-2024-33164,0,1,8fee73b67ac3a442c7c4611ec0dd12d313a70e09150b0ac923c8c81818ac747f,2025-03-26T21:15:22.390000
CVE-2024-3317,0,0,2300ffb19702a15d6babc122c587a264a1a6930b14e95b1445b1a2f5a5cdb317,2024-11-21T09:29:22.997000
CVE-2024-3318,0,0,ad75b76233d5271106bff387916c19efc2dd2248425d8528c3da646764153a37,2024-11-21T09:29:23.120000
CVE-2024-33180,0,0,da9399b180b9c898b2bb285cf6b5a084c60228e1911eb2c12238944928c6273c,2024-11-21T09:16:36.113000
@ -259321,7 +259321,7 @@ CVE-2024-33595,0,0,858b305bbc308c6897373e4ccb65624f7d08c3562203f6c55b7a3a06ebf21
CVE-2024-33596,0,0,fbaffa0b140a8362b482c3db61edc19b10f44782474d8f4af0258e0ff09787ad,2024-11-21T09:17:13.510000
CVE-2024-33597,0,0,3c9aca69d119f0c73c01703e5a9e2b05680fa7c90b2eafa2f165306223ebe183,2024-11-21T09:17:13.617000
CVE-2024-33598,0,0,d18b88b92de282a6e298e97b6b8298eb03639e013519623be4c3a6ce124261e9,2024-11-21T09:17:13.730000
CVE-2024-33599,0,0,7562b04f66c6d54d64426cb393ec1c5ece9c8a879f7afa7f5dac99b57a77072d,2025-02-13T18:18:03.513000
CVE-2024-33599,0,1,5f8f25762c3baaf096bc0c28a94dc38cab706f14bbf8f705d74b258a7a0a82bf,2025-03-26T21:15:22.540000
CVE-2024-3360,0,0,49ee4b813bf9f5ec3bba30d7732bfe8a14cad98cebdcc65bf846516e16e43259,2025-02-10T23:10:22.100000
CVE-2024-33600,0,0,e7823dcd14d5bdee96702b4a26e8a35b47f7712e7aac9f5d7aaf271585ac0d3b,2025-02-13T18:18:03.643000
CVE-2024-33601,0,0,12ad9e6fcf3b3b809eafc59904f4de659a65110943d6a70c17288cb40c56d749,2025-03-18T14:15:38.867000
@ -260027,7 +260027,7 @@ CVE-2024-34500,0,0,ad0d4277fb282ffeba130e48b29d422feab82a804fbd90a55147b70fa341b
CVE-2024-34502,0,0,76aeea82543e0b722fdedcdb5720bd94dbdd5a58653d6c0fe9797dd2b1c558cc,2024-11-21T09:18:49.567000
CVE-2024-34506,0,0,765d28adb88f0afe403385b61b81ec66e649746dec0e99fdef13c9e005ff0645,2024-11-21T09:18:49.790000
CVE-2024-34507,0,0,d148d49269b067aac1ed2e5c7c327d93c5f56910a5e7ae430eca8a9fbf2ef9eb,2024-11-21T09:18:49.997000
CVE-2024-34508,0,1,19fa6f446a99cdf501acc1c98d05216800cba3fc996ab8e57ed1170296edca1a,2025-03-26T20:15:20.337000
CVE-2024-34508,0,0,19fa6f446a99cdf501acc1c98d05216800cba3fc996ab8e57ed1170296edca1a,2025-03-26T20:15:20.337000
CVE-2024-34509,0,0,18b67055124fa20b0e91c183169f58ecae6378de7abdd8b999f1e0307f71e986,2024-11-21T09:18:50.360000
CVE-2024-34510,0,0,0cd296a8ed9ad583e4681fc3af8f3a5c25699e2d2db65e494d34dafe2b8c0615,2024-11-21T09:18:50.597000
CVE-2024-34511,0,0,c1d20a47728b6c5526364d02e8958d8fb0539448423cf5c76333bac10d97f143,2024-05-14T15:39:15.780000
@ -260256,7 +260256,7 @@ CVE-2024-34733,0,0,2fe660e769266b1fa5c93008fb27cabdb2d210c0d6d20c1e917b4b5a393b0
CVE-2024-34734,0,0,d30ceeebe447a9d3b85ba81bb31ffe8db8e1bfaa20f969b2a1722a59d0c81073,2024-12-17T18:49:54.800000
CVE-2024-34736,0,0,796d4e22dedbbf6a45bf78b4b61b6b991a6074c75d5a0d88ca4d35b7a87b1fd1,2024-12-17T18:49:00.327000
CVE-2024-34737,0,0,593f66ce741ff2e6b0ae794a6711b3f436177aea1f4a0a005ee528acb1b244a1,2024-12-17T18:41:50.840000
CVE-2024-34738,0,0,cf0d6c58eb2d4a8ada03cf1a221c3fa149b66694d246d5dccae107506f39615f,2024-12-17T18:28:08.640000
CVE-2024-34738,0,1,dc5ada4fab4d2a4ea6aa22258b91484e654c15a9c6fcac806528f3724a1921e1,2025-03-26T21:15:22.717000
CVE-2024-34739,0,0,8fb4f12073e54bb2723e3ea345604ea5584e2d381df7e0bcac8b4c358bb3655e,2024-12-17T18:16:32.117000
CVE-2024-3474,0,0,c78afcd997fa147bb973f9fbcf37b2da40c0849cbb273a51f2c3839da72c1563,2025-03-25T14:15:25.040000
CVE-2024-34740,0,0,a5f2c349da4be145680340c70c9823862fd6a3b292d16ad7f4acec7e04082d76,2024-12-17T17:55:29.123000
@ -263827,7 +263827,7 @@ CVE-2024-3923,0,0,e5df35773bda20ed72d01c5fca237e586010813c9a75364a918eb66db931fa
CVE-2024-39236,0,0,5e94994c95168f463ef8d7eb7fbdb134133f68838b3416c347f6229125283e73,2024-11-21T09:27:21.240000
CVE-2024-3924,0,0,a7d7d2f179b70fee660a7c5121a05bb1bfb909c2c19095cfe92531fde96543ed,2024-11-21T09:30:42.713000
CVE-2024-39241,0,0,3a8c87ae8015b39a69a37b5490c2dc0915304915915bdf6f89069803556bf101,2025-03-18T19:15:42.903000
CVE-2024-39242,0,1,8fb181789081bdcd020f1e68f7a4ec07b2810a5d6d0828e0dbec295688fcba6d,2025-03-26T20:15:20.527000
CVE-2024-39242,0,0,8fb181789081bdcd020f1e68f7a4ec07b2810a5d6d0828e0dbec295688fcba6d,2025-03-26T20:15:20.527000
CVE-2024-39243,0,0,8a71f18c951566d7879eb980241b0471ab0905142b0166e227a16eb2063f3a99,2024-11-21T09:27:21.760000
CVE-2024-39248,0,0,ef5bdeda9bf8b129f7fdf1bf335dbd2259ee8389ce9f4b740214a512856eaf82,2025-03-18T15:15:52.563000
CVE-2024-39249,0,0,7be8f0314a4b46939ea494f384d9ffdc384f5f98b6cd05eb17cc6b2d50d2a427,2024-11-21T09:27:22.130000
@ -264681,7 +264681,7 @@ CVE-2024-40548,0,0,e4611deeccf4cc58f7828810dc3e140134a25b45ad6d12d9d660c84ec7099
CVE-2024-40549,0,0,71c3a5884cf17c3b292c0c7d286869bbc97b2576bff775ffd252aa8bf9aac4e6,2025-03-25T17:15:58.760000
CVE-2024-40550,0,0,a13954525ea3f13e0e64b2179d0e02870dcf760eb3ad45f4b98498ef695c9c99,2024-11-21T09:31:18.393000
CVE-2024-40551,0,0,e53419336a3d2c393845f5829ecc41733ce5d4b798a82e0e65d6e268030c2d9a,2024-11-21T09:31:18.603000
CVE-2024-40552,0,1,ae4f61ed4aa8d7c5fa333dae45cde375a2549b7a662e9b346bf709302a1e9db8,2025-03-26T20:15:20.707000
CVE-2024-40552,0,0,ae4f61ed4aa8d7c5fa333dae45cde375a2549b7a662e9b346bf709302a1e9db8,2025-03-26T20:15:20.707000
CVE-2024-40553,0,0,ef316f1d56715054a491a30c2db5feaeee5b52fe9d91e10e7e5b78aaa0cba4e1,2024-11-21T09:31:18.923000
CVE-2024-40554,0,0,39ceb4b2e282d5c17582588a81700778a32dcdc63f2657146966bb85c962c7a5,2024-11-21T09:31:19.117000
CVE-2024-40555,0,0,290d00135c3882fd8b96f06a86389c021b8eb7bf68d142326425cf7d97032ba4,2024-11-22T19:15:06.943000
@ -266512,7 +266512,7 @@ CVE-2024-42905,0,0,c52ab1475651d1d452452a4967b5f494474147ab5b1030ccb298ab25a52e8
CVE-2024-42906,0,0,e4c12e3d6765127547a5d0fd8dbe9b9445f37e7aeccfc0dae30b9a5ac41fd954,2024-09-05T18:29:02.627000
CVE-2024-4291,0,0,b149f57dfd24140262aaedda1af7497212845830e579622247b4d03f2f54638b,2024-11-21T09:42:33.253000
CVE-2024-42911,0,0,236160494d655777320f4b6c3f817963aeebe0f264f7add89274ee9902b3a34f,2025-02-03T16:15:33.117000
CVE-2024-42913,0,0,83119740f97d1fb4c34c867cc28a51c6c334861fc3bbc20cef3f59f0118bf607,2024-09-05T18:31:19.263000
CVE-2024-42913,0,1,0a41710979a5608bfc1b4c74b41d3c275b00c1283ec91db4644a3f6f86b93c1d,2025-03-26T22:15:14.287000
CVE-2024-42914,0,0,1b84f2891f55a525ee8470b362d5b264cc43bcbebb794212367321a710143ccd,2024-08-26T17:35:10.510000
CVE-2024-42915,0,0,82774ecce7752d395797d1dd840fdb0ac74bcfb8cf5c14ba63693e387ea4ecd4,2024-08-23T18:35:05.490000
CVE-2024-42918,0,0,85fe1a70ccf07c658fa7c361fcc78b201258d106fef71b367ad14b322fcde97c,2025-03-13T16:15:21.900000
@ -267875,7 +267875,7 @@ CVE-2024-44546,0,0,e2c66d94fd13e792ad683596bcac74d7412b12faf579386ee0b995b81a04d
CVE-2024-44549,0,0,a5aaecd9ba75cc32cf841f25e868951de8e2b2b047d881486d13d5755c1993c4,2024-08-27T14:28:55.157000
CVE-2024-4455,0,0,8b4be7246c38deed675b65400e7f461fcf195a587cb1f84c7464cdbdf62f60ac,2024-11-21T09:42:51.933000
CVE-2024-44550,0,0,6e5e7c90073553915c6cbf84e10c6c9591a0626baa58af3865b7686a30be241b,2024-08-27T14:29:02.370000
CVE-2024-44551,0,0,9fb91d9914e1830c178088aad3cca92cd401d25b5c686f11c1844700723ad378,2024-08-27T14:29:25.187000
CVE-2024-44551,0,1,491acb9f04edacb91a77c381669fbbb0354d22a271035ec891cb7e6dae2aedd9,2025-03-26T21:15:22.887000
CVE-2024-44552,0,0,a087d6467b3cb42f42c6e6b84dd6f027e5da09823e0cbf8267d22b995bc21428,2025-03-18T20:15:23.460000
CVE-2024-44553,0,0,e25aff0bd26b5d6e90872f4157991e48f87fb9965b2893509ae5ad0fbc1d858b,2024-08-27T14:29:45.970000
CVE-2024-44555,0,0,9cbe3f7f481b21a7c163c6260b61fdd3d2c047302389ade1db80a9ae28343ba7,2024-08-27T14:29:56.177000
@ -268311,7 +268311,7 @@ CVE-2024-45232,0,0,ad628ab784d85d04c233017d4257f413ebcad2a3f1d3fed06a03042516973
CVE-2024-45233,0,0,64ddf6098505acd9ba4d7fef0179fc1359bb7be441ffc9618d83cec4d0e0cc03,2024-08-30T16:33:56.720000
CVE-2024-45234,0,0,0b39d17b463f135cc301ee3ac18df5f2fb2b907278b1f01cb0b144d5ad91b987,2025-03-25T19:15:45.247000
CVE-2024-45235,0,0,462ae6816185738fa34814bdc082285af9bb3670e44f64ad6e7c839ac8e7849f,2024-08-26T17:35:17.953000
CVE-2024-45236,0,1,5a672d35733a2477eaaa1bf512afe29cf732cf516072eb7aa705c8290c6b1138,2025-03-26T20:15:20.903000
CVE-2024-45236,0,0,5a672d35733a2477eaaa1bf512afe29cf732cf516072eb7aa705c8290c6b1138,2025-03-26T20:15:20.903000
CVE-2024-45237,0,0,8d0848c5954ca709a4ae70b4b78d8928a8c3e70a6fc3cc7805b63f3324320128,2024-08-27T15:48:34.030000
CVE-2024-45238,0,0,48fd855edea987481de083e60b583119b838c97c2f2219b92f30f3c9aed602d5,2024-08-26T16:35:13.637000
CVE-2024-45239,0,0,308ad4017eec50af32375d82991c06ade20cb132c31cbe263f6c3c9bb55e3d3a,2025-03-19T14:15:36.867000
@ -268637,7 +268637,7 @@ CVE-2024-45621,0,0,413ff7aea409650bc44ba34a9450be33f8c20194d62de93392047da598d92
CVE-2024-45622,0,0,b710e3973bc54105a6c52433711f835588415a56a038ced9ed7020c8b95caa25,2024-09-03T16:35:09.647000
CVE-2024-45623,0,0,5c441374691aca3d3dc1871007085f3589123ddb707473a40f59605250fae5e7,2024-09-03T15:35:15.360000
CVE-2024-45624,0,0,b55674d4570db6379ffcfb68d511bfd6e80435e71433865e310cb34f4d504a6c,2024-09-12T15:35:48.600000
CVE-2024-45625,0,1,87071ce6f3c0a1fa7260c1d85c4d31a5ecc747264232dbff26071f89f4d3d2a1,2025-03-26T20:15:21.077000
CVE-2024-45625,0,0,87071ce6f3c0a1fa7260c1d85c4d31a5ecc747264232dbff26071f89f4d3d2a1,2025-03-26T20:15:21.077000
CVE-2024-45626,0,0,63927a5ee151d82c73a1fb8e2951b949f984389b06ba6b5da1100e3d0d7c9fa4,2025-02-11T16:12:04.307000
CVE-2024-45627,0,0,06f8e7024e61e55a40ff1609bfbcf38e586710636d9d54b99621459f22bd28f9,2025-01-14T18:15:29.477000
CVE-2024-4563,0,0,b89c6e32d64d62a8b24c69598703856273065e960659587d8cad79f58476b289,2025-01-08T19:51:35.093000
@ -275605,8 +275605,9 @@ CVE-2024-55957,0,0,6c602e0f76a20fda7f42445c9b864adcf6a396fd8cae1204da3e63207ea97
CVE-2024-55958,0,0,805e9804f2e0f436a8b6462c6f5ea66eb72f3312c0b5dba8bff8785036cb57cd,2025-01-22T22:15:09.453000
CVE-2024-55959,0,0,e15201f3fe07c29fc504912bcda6a1d944bac3e2bdd2796e6ef3e6f7a8349e22,2025-03-18T15:15:57.693000
CVE-2024-5596,0,0,eb53dbc41b5b12ac359e7b7f77cdb6558119327982ea8ec36e1ee0087b4d4e06,2024-11-21T09:47:59.330000
CVE-2024-55963,1,1,1f1f4278fde7bc578bd8f1b482e4b547e38044f7c3e31ac5c384ccb95507c2d5,2025-03-26T20:15:21.253000
CVE-2024-55964,1,1,ffa74bcbddd2173d5d4d9b71930bc6e6473f1430a804f35fcd4f54aa2f67220e,2025-03-26T20:15:21.373000
CVE-2024-55963,0,0,1f1f4278fde7bc578bd8f1b482e4b547e38044f7c3e31ac5c384ccb95507c2d5,2025-03-26T20:15:21.253000
CVE-2024-55964,0,0,ffa74bcbddd2173d5d4d9b71930bc6e6473f1430a804f35fcd4f54aa2f67220e,2025-03-26T20:15:21.373000
CVE-2024-55965,1,1,822b2e5886dc64f418e4d041f628965bcfef7444d19f71573fd664c47e6bc4a7,2025-03-26T21:15:23.063000
CVE-2024-55968,0,0,995c44b71d9e01a4860419991ee66c8184c28ef71dd6048a2030ad2ab3453a06,2025-03-24T17:15:19.730000
CVE-2024-55969,0,0,1d80cecd30844cd68ce96a6b7ee5ef5d3b9107e1b08adee083a129c50a18336c,2024-12-16T17:15:12.337000
CVE-2024-5597,0,0,aa4497df80d3d6fe949505890265f73455110a31d2be3305010d097a39965923,2024-11-21T09:47:59.443000
@ -282146,7 +282147,7 @@ CVE-2025-1923,0,0,eb18a9e971ca4c846fc4cadc44cfb6c57c14148af4a956d340b2f2efdd99d8
CVE-2025-1925,0,0,3e8907474d671021f30053a1ffd66ae023a939cac3cf5a1804936aeffd5df0f0,2025-03-04T14:15:36.717000
CVE-2025-1926,0,0,053259318e8c088e0be087d38c64d0aaa1c161500e55de2a4152c1a78cf9cda4,2025-03-10T05:15:35.347000
CVE-2025-1930,0,0,ad50a296ebcdb4d3733b2b7ba83fcfa00c21ac62aa009da1c2f098278db76ea0,2025-03-05T17:15:13.583000
CVE-2025-1931,0,1,767846a9649a1a2298527970782a086fe7c0e2bb850fd2984167290340c7c5fc,2025-03-26T20:15:21.467000
CVE-2025-1931,0,0,767846a9649a1a2298527970782a086fe7c0e2bb850fd2984167290340c7c5fc,2025-03-26T20:15:21.467000
CVE-2025-1932,0,0,a0b62f433aa78cb2c386ab0ef966858190c507bd131ae60854c36cc766721847,2025-03-25T14:15:27.787000
CVE-2025-1933,0,0,b19e57d5f4532b3ba1a97a5303c5110e494334af7b67faa33a9c80bbd914ca32,2025-03-25T14:15:27.927000
CVE-2025-1934,0,0,eb6ef07f6928f3d0efa5e49c3aa1c4028e4f9c77074e9e82ed0087f98cf5d1e1,2025-03-25T15:15:24.463000
@ -282276,7 +282277,14 @@ CVE-2025-20209,0,0,4f4c32814d7dcbfb1c0d5b0b327e7b0d12d1af05e296ec31cb57e81924569
CVE-2025-2021,0,0,b13735d9c542aa65b08a85f72fbfdcdfb1b0532352d4c8d687e904e745828852,2025-03-11T21:15:53.613000
CVE-2025-20211,0,0,f40e52cb9e720a750ff40a6d984cd863919cf3388eccfdd326c3ba9106482e42,2025-02-19T16:15:41.163000
CVE-2025-2022,0,0,b5798f392ddf137a9414b3e140802067429544fe663d8bfb49b4908c2dcb4dcf,2025-03-11T21:15:53.750000
CVE-2025-20226,1,1,88f604a989af0e9f7aaaa9492fc50244294857587a7f819f1f292cc9535df417,2025-03-26T22:15:14.483000
CVE-2025-20227,1,1,d1b36269aa38bebe9ffa99eea71229438ae60f3825a078c1bc230c163671ae8e,2025-03-26T22:15:14.637000
CVE-2025-20228,1,1,4446133807a3ae7b2bb656ae3e0e08b6ee4043eae2ae61688d170c5183eb64fd,2025-03-26T22:15:14.783000
CVE-2025-20229,1,1,4348d2eef38de5617eec01087ff06194c697dbf41d9d265656e32ffa8cd1224b,2025-03-26T22:15:14.933000
CVE-2025-2023,0,0,9d8a0c8afba74bf520f5f7eb676dec70441b9e51aafb2c8702891c86f922f3db,2025-03-11T21:15:53.890000
CVE-2025-20231,1,1,36b0bbd8a6f31d9e709cc4e7fcfee4b1e81809774f85d4fa0eb1ab0c6b370dbe,2025-03-26T22:15:15.083000
CVE-2025-20232,1,1,c79ab64cfa2ee087bccad90da679c4f27434f59c3bbd1bb3fd6b3f78c9515053,2025-03-26T22:15:15.233000
CVE-2025-20233,1,1,0ca5a93c39d1b1f07be6545c2008fa26fb56fc7d1dee101512d7754d74c0bb95,2025-03-26T22:15:15.390000
CVE-2025-2024,0,0,1ebba8845ef88303f0909fcf3cb590cfef8154204f03ba1b4e83e42241658ece,2025-03-07T20:15:39.023000
CVE-2025-2025,0,0,8bf05e4c9932aa58da11a2b15541e516431650b70642c5a505f451f40d61fe35,2025-03-25T19:48:15.730000
CVE-2025-2029,0,0,d542afcc372a129fd7977f37fa3c5e3e2b220f9ceca1025a42b23e0691f5c316,2025-03-06T15:15:17.943000
@ -285028,7 +285036,7 @@ CVE-2025-24986,0,0,8ce686d6bc2f744e3d4f1003a08703d42718bcf866d60b5d48ba438892255
CVE-2025-24987,0,0,a3b2a60fb1b3569f66463ad4329b0775163de0ccdf7e6ef92cc6de14cdf15bfd,2025-03-11T17:16:34.767000
CVE-2025-24988,0,0,82dd136e8216bf18dd16772b4e2759a9a61bb32b49987acc15a89d839f789f45,2025-03-11T17:16:35.013000
CVE-2025-24989,0,0,41bc3ff3ec452f1ed2e007691180803f1ca2c43c5c00d6d0ec8842763c09b177,2025-02-24T14:55:58.823000
CVE-2025-2499,0,1,8a7083b105b852259ee43d1bfb974f4169f7ffa3ae076d50cfc9bf0ca5183638,2025-03-26T20:15:22.687000
CVE-2025-2499,0,0,8a7083b105b852259ee43d1bfb974f4169f7ffa3ae076d50cfc9bf0ca5183638,2025-03-26T20:15:22.687000
CVE-2025-24991,0,0,fe48f5f6f641cb4d1ca7b0630daabf291aff416faca79d51608df141b2093be8,2025-03-13T14:20:06.393000
CVE-2025-24992,0,0,b9a8847b700226d51041ff4087f29d91c417e04a876ba6bf47791184b9fea07d,2025-03-11T17:16:35.523000
CVE-2025-24993,0,0,55a16307778dd9e9dc8902e56ece91568044ffd783fd1a75a8a17f4f85277fb1,2025-03-13T14:21:58.607000
@ -285201,7 +285209,7 @@ CVE-2025-25266,0,0,14fc4214833d5ffeb8f363743939de320f9169af46798b63b6da510cc3dff
CVE-2025-25267,0,0,327b2100edff4cbf9fdcfe1321dc00713a82279b4ead6a7ccdc62b6f97970ac6,2025-03-11T10:15:18.030000
CVE-2025-25274,0,0,4f82314ee39adc3e092e9b75dc5d834e7d09317c05a7535123614524afac18ca,2025-03-21T09:15:12.960000
CVE-2025-25279,0,0,042549a55fc10922a139cd28848b848f448630efd12168ac54dc544f129afb38,2025-02-24T08:15:10.607000
CVE-2025-2528,0,1,efc710ff53ec7f60e8362942b97f52f91a46482c507a65f32ca54f1ce494fbf0,2025-03-26T19:15:27.663000
CVE-2025-2528,0,0,efc710ff53ec7f60e8362942b97f52f91a46482c507a65f32ca54f1ce494fbf0,2025-03-26T19:15:27.663000
CVE-2025-25280,0,0,1b5c77d51c05bea0ddf2810fde521e2bf98007c9c56671b108b14a4c893500b5,2025-03-03T09:15:39.990000
CVE-2025-25281,0,0,450edcc78735dd81fe6d7f98c1922b07a17cb1ae267a8af298a030b7f3cd88f2,2025-03-04T19:27:37.033000
CVE-2025-25282,0,0,537f6c2a7c075c5a2a9fac9a5320dae8ca666f8b7ef97ab86c6d5a8a44c7f7d9,2025-02-24T15:15:13.620000
@ -285317,7 +285325,7 @@ CVE-2025-25528,0,0,c3db55de0c707ae91006dfba4ea9fb94cdd9be16ea897ee1463626bcb8f00
CVE-2025-25529,0,0,6124e8b4719cb216d9ad570cfdb00458b6cbfc89cc7816e874f9cf6eec43135a,2025-02-13T18:18:24.400000
CVE-2025-2553,0,0,af3e66a94c0a1eb2f58bd07af7923c614534c92598d21248cf78812a55d79604,2025-03-20T18:15:19.973000
CVE-2025-25530,0,0,b0841c72c111eba76befc9a6815265a0e35641a6c941e6566d713f948cd659f3,2025-02-18T16:15:20.723000
CVE-2025-25535,1,1,14aaba5ea4cf620c3aafda10a8b4fe558dcf9f56478e256c85483e155064aaf0,2025-03-26T19:15:27.030000
CVE-2025-25535,0,0,14aaba5ea4cf620c3aafda10a8b4fe558dcf9f56478e256c85483e155064aaf0,2025-03-26T19:15:27.030000
CVE-2025-2555,0,0,b41b970d693c08da48ab45392dfe71f0373d1845ab090adfa19e942323d1e655,2025-03-20T18:15:20.197000
CVE-2025-2556,0,0,6410d0d71d88c0622ab126e3f8355190b11c0adc2a784ede90e4c66eb839e87d,2025-03-20T18:15:20.400000
CVE-2025-25565,0,0,aed7dd17dbf28583bae9e4477af32eb7841693da51bacd50a0f71fb7dd9a526b,2025-03-19T19:15:44.520000
@ -285345,7 +285353,7 @@ CVE-2025-25615,0,0,e017c1e8362067196dff6a4ab7a37964b95c3b97fd5434db4dcfcea4137af
CVE-2025-25616,0,0,cf785e4cd60695d24dd22a04cc35febccc74308f8869df8a5484fdb2462187d5,2025-03-13T18:04:20.497000
CVE-2025-25617,0,0,3f661497fa69da30bb91f642820b6cfcf05fca2c3dd7a67bf0915aa5050b465c,2025-03-07T18:15:47.840000
CVE-2025-25618,0,0,901aeb34ef21a140aee50b5797883d7519de4a66f2fdf9fa2784f14388bda10a,2025-03-17T18:15:21.450000
CVE-2025-2562,0,1,f7e603f6a37c5a28977f00c6bf7c220e5ef0bacc53ad8ee64099438b01d2b85b,2025-03-26T19:15:27.817000
CVE-2025-2562,0,0,f7e603f6a37c5a28977f00c6bf7c220e5ef0bacc53ad8ee64099438b01d2b85b,2025-03-26T19:15:27.817000
CVE-2025-25620,0,0,2998f203d004ba2c3686a85bfd6e4a9c803d92001b76576bf7ced9c40410ee3c,2025-03-10T19:15:40.393000
CVE-2025-25621,0,0,63a694a2198c853cb02da81979b70cf80909e4f217d0ad14b5c2cf8cdc3ac35a,2025-03-17T18:15:21.593000
CVE-2025-25625,0,0,e0547341df4ce936716abc6a4864109b198cd9c3ef7a0c0ef8ebe81a78ba256c,2025-03-19T19:15:45.777000
@ -285495,18 +285503,18 @@ CVE-2025-25993,0,0,d759bc0d7583c644c61a045017d0024128c3a10aa5abc6cff6555ce204ec7
CVE-2025-25994,0,0,cccb462c2ecf63933df5564d2f480d0a7d6adea1623b13ee3338f624c6c3d19a,2025-02-18T15:15:18.923000
CVE-2025-25997,0,0,2cb35e75e95bc0e389e09288c71cb51533b99c383d5232ec08ec0067eaf77620,2025-02-18T15:15:19.063000
CVE-2025-2600,0,0,7c5067582ce3d6b4a8fd1146a3341cc1dfef6c79b37bd2d251d9e44f20091d29,2025-03-26T18:15:26.437000
CVE-2025-26001,1,1,2b6b6bf998d1546debf808e123eaf49d6c480651ee6ec9c25e3010d81bf8f832,2025-03-26T19:15:27.133000
CVE-2025-26002,1,1,d71733570d8846ca3e5885f37dfee1f6addea5d963f5bb74226db99ca636d0c5,2025-03-26T19:15:27.230000
CVE-2025-26003,1,1,3f391ac944a198805df9dff4a0fc2c660c9c373e00ac1f5a7f5e6b19804d2a3c,2025-03-26T19:15:27.320000
CVE-2025-26004,1,1,89014cd8c7aa84a4db210473f07696e999d9121ccd0bbeb82b2594cd3e166424,2025-03-26T19:15:27.413000
CVE-2025-26005,1,1,b69f564ee0bcbf69af13fab248ac2c8bd31d56031120ecaa4e1a496e509edbb6,2025-03-26T20:15:21.630000
CVE-2025-26006,1,1,62471e430b73079063d704e22d14bd540d75ce4364285c96bb757a31c04cc2f0,2025-03-26T20:15:21.727000
CVE-2025-26007,1,1,1b6c895a891d8281e6ef04cc46b881d3516e9aefbc498ac87d8b29b33461b112,2025-03-26T20:15:21.817000
CVE-2025-26008,1,1,c8dd77594b66a55ad8ffa4e04acf4b50fa630370682ede9fe37caabda41c3c89,2025-03-26T20:15:21.900000
CVE-2025-26009,1,1,48b0109816c333b7c4a35f03a486164971087ede848cdb86de79539e0b14bd8b,2025-03-26T20:15:21.990000
CVE-2025-26001,0,0,2b6b6bf998d1546debf808e123eaf49d6c480651ee6ec9c25e3010d81bf8f832,2025-03-26T19:15:27.133000
CVE-2025-26002,0,0,d71733570d8846ca3e5885f37dfee1f6addea5d963f5bb74226db99ca636d0c5,2025-03-26T19:15:27.230000
CVE-2025-26003,0,0,3f391ac944a198805df9dff4a0fc2c660c9c373e00ac1f5a7f5e6b19804d2a3c,2025-03-26T19:15:27.320000
CVE-2025-26004,0,0,89014cd8c7aa84a4db210473f07696e999d9121ccd0bbeb82b2594cd3e166424,2025-03-26T19:15:27.413000
CVE-2025-26005,0,0,b69f564ee0bcbf69af13fab248ac2c8bd31d56031120ecaa4e1a496e509edbb6,2025-03-26T20:15:21.630000
CVE-2025-26006,0,0,62471e430b73079063d704e22d14bd540d75ce4364285c96bb757a31c04cc2f0,2025-03-26T20:15:21.727000
CVE-2025-26007,0,0,1b6c895a891d8281e6ef04cc46b881d3516e9aefbc498ac87d8b29b33461b112,2025-03-26T20:15:21.817000
CVE-2025-26008,0,0,c8dd77594b66a55ad8ffa4e04acf4b50fa630370682ede9fe37caabda41c3c89,2025-03-26T20:15:21.900000
CVE-2025-26009,0,0,48b0109816c333b7c4a35f03a486164971087ede848cdb86de79539e0b14bd8b,2025-03-26T20:15:21.990000
CVE-2025-2601,0,0,08c0ade364a7593f064c0461b86dac7f0bc55063b212316a45671f72b4aedf5a,2025-03-21T20:15:15.683000
CVE-2025-26010,1,1,6375663e362c94a1b2542e1a819ee26d593e851dd5981d6615e965140f373bd5,2025-03-26T20:15:22.087000
CVE-2025-26011,1,1,0a548a845b401c2e18bbc242e731ebad79ca6024c6956374ade65d0f9f0e2f8c,2025-03-26T20:15:22.173000
CVE-2025-26010,0,0,6375663e362c94a1b2542e1a819ee26d593e851dd5981d6615e965140f373bd5,2025-03-26T20:15:22.087000
CVE-2025-26011,0,0,0a548a845b401c2e18bbc242e731ebad79ca6024c6956374ade65d0f9f0e2f8c,2025-03-26T20:15:22.173000
CVE-2025-26013,0,0,724f265adcd738220ed4a776fa09e1541bc1e63c38f068763e12781ff127fa8e,2025-02-21T21:15:24.470000
CVE-2025-26014,0,0,0e63db03b12de770f19f2e4a205d81f3b9f22e3b31412c31dff023e0922eccf1,2025-02-21T17:15:14.680000
CVE-2025-2602,0,0,2fee36989b1548d724c00b42027f821f332c0209c90ae3d5f633017fd122b42a,2025-03-21T20:15:15.863000
@ -286216,8 +286224,8 @@ CVE-2025-27521,0,0,238fcbb4ddab85c97db2ebf1a5930f855cf28b2ad902f1b11a70a00fedb15
CVE-2025-2753,0,0,c4f223f01f43a4bc41fb6e6000479abc3fcfdfa8bea381ce5d291229dae4b9e3,2025-03-25T09:15:17.247000
CVE-2025-2754,0,0,a326bc3858285141a99f7245126546f196cdca853219c40a22fbd6bab233bcc7,2025-03-25T09:15:17.730000
CVE-2025-2755,0,0,2be4e1e06353a961288a1ac89a57890790aa2d17e4e656d7cb4215a8ecda9be5,2025-03-25T09:15:17.983000
CVE-2025-27551,0,1,71930dbb5da74047cffcb8d101f87011588170319aefedb1fdaf1dd16d0a68cb,2025-03-26T20:15:22.267000
CVE-2025-27552,0,1,399169dd2f22e427d162c3c9b65738bb32617aa4ccad2e552bb7b64d5303480a,2025-03-26T20:15:22.423000
CVE-2025-27551,0,0,71930dbb5da74047cffcb8d101f87011588170319aefedb1fdaf1dd16d0a68cb,2025-03-26T20:15:22.267000
CVE-2025-27552,0,0,399169dd2f22e427d162c3c9b65738bb32617aa4ccad2e552bb7b64d5303480a,2025-03-26T20:15:22.423000
CVE-2025-27553,0,0,be38c67801a9877330489d9f3815400618d03a685f0f7b09a4a8dcdc269b6cdb,2025-03-26T15:22:59.280000
CVE-2025-27554,0,0,cf23284196495ef624f6aebb4a495f3e36a6b5bfc39b634f5a2b752d43a7754d,2025-03-01T06:15:34.693000
CVE-2025-2756,0,0,58b5bd5add05519b3703c9867b1ef41f7806d55535cab28fb5b5ea6f68937930,2025-03-25T10:15:16.627000
@ -286357,6 +286365,7 @@ CVE-2025-27837,0,0,ffcf6acdc5938d9300228367dc8e762a2ebbd0b34f218cd6fb26e12c8e2bf
CVE-2025-27839,0,0,2897e6016e5e328d150ac9e956e1e3698f33d754fabb81cbdb31c6766dbfb22d,2025-03-08T00:15:38.340000
CVE-2025-27840,0,0,4f077c11cd42874f9ea8d03fc4b2dba1a597eef072d62ce316763a23259bd33d,2025-03-12T14:58:54.130000
CVE-2025-27867,0,0,706ccc11683336c438698de97765a7b785ce156810f1f1b352bcbe344a4419e0,2025-03-21T21:15:36.910000
CVE-2025-2787,1,1,7d2a3934122cae88d82ff530b0ff97adaf5bdae59f0746fee23f8f1876cf9d01,2025-03-26T22:15:15.550000
CVE-2025-27888,0,0,8a8aa5b91d5bfb492ad148fbb9efc0a6effab4f3d802fb1b2e446246bda2ee28,2025-03-20T12:15:14.563000
CVE-2025-27893,0,0,e84577b5fcdd778bbc1f7429e59a23dbdaffc7f181556a9020c20ce55649162f,2025-03-11T14:15:26.033000
CVE-2025-27910,0,0,0bb94e3f7527c14f76129f12ea1086d3e9a5c32bf0c93521589ebefce719530f,2025-03-12T16:15:24.253000
@ -286375,7 +286384,9 @@ CVE-2025-28015,0,0,648b242f524f2d1e65282c0d2ade8d5979df5a4c9cf086b42e2449484b2f9
CVE-2025-2819,0,0,acbdd40072154ca830b290ceacb5b4dfa8632a0dc4fb036216485a9f43aa9098,2025-03-26T15:16:21.970000
CVE-2025-2820,0,0,db88335214767762df1b2f8e431df8129ca3f932fce4bd110305a19756d1fc23,2025-03-26T15:16:22.167000
CVE-2025-2825,0,0,e6427ab25f643e9540d2d84fde005640737b39dcba63576f9ebc553d622b325a,2025-03-26T17:15:26.410000
CVE-2025-28361,1,1,f1926e11eefb15c5724190c91705dc2507ef4938d88d1ef61acfa42328a8fde7,2025-03-26T20:15:22.583000
CVE-2025-28361,0,0,f1926e11eefb15c5724190c91705dc2507ef4938d88d1ef61acfa42328a8fde7,2025-03-26T20:15:22.583000
CVE-2025-2837,1,1,83748a321fd3f4fe987ea6841e9a82c8bdc4323731935e0471ba9e28f41690aa,2025-03-26T22:15:15.660000
CVE-2025-2838,1,1,0fd38740cb7aa95fb48830ccb54e7211d7829af3f0b211ad699529bb75de1e83,2025-03-26T22:15:15.803000
CVE-2025-28855,0,0,4db828b50fe7399322efecca76ae8c3c8fddb5716d3003bb0863fd5f591a616d,2025-03-26T15:16:14.167000
CVE-2025-28856,0,0,db2bbb32cf52cca2ced522652c0571cdcf66f2f5f62f3cd167e79253416a8f6a,2025-03-11T21:15:42.763000
CVE-2025-28857,0,0,e1c738bc9844b1bfe2c67596adaf7c2a8564c2cc541068f87b173d55a262a1b8,2025-03-19T13:41:38.270000
@ -286490,7 +286501,7 @@ CVE-2025-29312,0,0,42d137a1bb8de5fbfbf7f406099b891c2cfd3adff77cce48a06130c915352
CVE-2025-29313,0,0,4e69655a6bf74c3974e5e23caea45d767223da90166a6849d63304c7f8248342,2025-03-25T18:15:34.843000
CVE-2025-29314,0,0,9ec69725511e36fbc7ae0c09f2b0708dcb1445bfd096c35de7159f46329b27bd,2025-03-25T15:15:25.260000
CVE-2025-29315,0,0,a003eca6b4fa16f4dc964f4701d983f3939526dfed83a5f735d53689260db62e,2025-03-26T15:16:21.323000
CVE-2025-29322,1,1,430b892e012d7e38d07848f238c7360269e12959b0b95ce1c65dbcf0dc3d9cc7,2025-03-26T19:15:27.510000
CVE-2025-29322,0,0,430b892e012d7e38d07848f238c7360269e12959b0b95ce1c65dbcf0dc3d9cc7,2025-03-26T19:15:27.510000
CVE-2025-29357,0,0,ddd0f218f7f0a63a4864093fc2a3ded7f064b1382e370d0ee41cc0a1c1a3ddb4,2025-03-19T15:15:54.690000
CVE-2025-29358,0,0,a8d36a5564152d109431aa78a5e6e1517012072c02c933f71eaf5428f38f12d6,2025-03-19T19:15:48.350000
CVE-2025-29359,0,0,eb4d89bfed21500a3b4ef12a77f1e825f418222c50327ada53f234cba0318903,2025-03-19T19:15:48.480000
@ -286564,7 +286575,7 @@ CVE-2025-29997,0,0,23c5a96e3ca55a349666d8f7b75c279d7c1f39d20cf9fd2507bd7cdd234e7
CVE-2025-29998,0,0,3f15888bdd465d14766f235864b3d61f644d43d3eb6a7cb983806db35738379a,2025-03-13T12:15:14.277000
CVE-2025-30022,0,0,c29865dc2c1c53a7dddbda80ab65c0b183de989ceaa003da3dfe172b934c1c01,2025-03-19T19:15:50.703000
CVE-2025-30066,0,0,d0ec5ca188a502c071dba03c99037aa67fe44fc39e82dcbaaf37ad881d781f8b,2025-03-19T20:26:04.510000
CVE-2025-30073,1,1,dd815777cb818d2e8162a658e416f38831ba362ec743210efc5cbb74b183147f,2025-03-26T20:15:22.837000
CVE-2025-30073,0,0,dd815777cb818d2e8162a658e416f38831ba362ec743210efc5cbb74b183147f,2025-03-26T20:15:22.837000
CVE-2025-30074,0,0,c994f8833240724dd3b207dc3daf9a3403659cb85de62da850d9ebebe8cf0f27,2025-03-16T03:15:39.117000
CVE-2025-30076,0,0,ae70a6cce406a05e108d38c82fa058b5f2fc46a32f1bafe789b6ecdef84b3c03,2025-03-17T16:15:28.220000
CVE-2025-30077,0,0,3552a491790a6839d39471705d681d0b56a0da48a2daaa633f419312864c12e5,2025-03-17T16:15:28.360000
@ -286635,6 +286646,7 @@ CVE-2025-30350,0,0,fc6dfae9ed53f849f2c80ec7c33acba2fc43fe016314dc3b9c7a9bafc6032
CVE-2025-30351,0,0,8c298fbc24349bf30fef1820a52621a7ea9c7b126c442b6cffbd5514a19bab95,2025-03-26T18:15:26.873000
CVE-2025-30352,0,0,acace4f88241090f81090668d9b6b1228cf47971d34911ceaf508195b90eb4ac,2025-03-26T18:15:27.080000
CVE-2025-30353,0,0,91060a041c779605c7d571039c263e57e127e0d08447255d79e2cb97ee12286f,2025-03-26T18:15:27.327000
CVE-2025-30407,1,1,d8f56632a4d90f52f0afd91ca90b001309e11d692546c6b5c62e4f5dff058d63,2025-03-26T22:15:15.943000
CVE-2025-30472,0,0,2ebab4b860069e7704c45b0afdbc37111cef0ce9e224a566e03ddd40410e1a00,2025-03-25T16:15:27.337000
CVE-2025-30474,0,0,1e288c28c7a9253d8007962ed83d55ed1c6a50132909d1d77f3fa1d8a9ee1e62,2025-03-23T19:15:14.973000
CVE-2025-30521,0,0,5628833c406d1038fd02b2ad092f3ee38f7ae3a566edf44ce6916cf9500b6088,2025-03-24T14:15:20.170000
@ -286722,3 +286734,4 @@ CVE-2025-30621,0,0,5d4cdbcdb4b4fcd90b5f2b2106f218b95148d82610e047fabd8c26e50f6e3
CVE-2025-30623,0,0,1d1d541570cee9e8bd680cf66c388813ad97d6b9db28e22b406d83cc5fc8feed,2025-03-24T14:15:34.797000
CVE-2025-30741,0,0,7e28be04c44c5eca306e67e9d56487026b2aeeec1bb89000fe389b1b3e3b5fba,2025-03-25T21:15:43.527000
CVE-2025-30742,0,0,82bfc8ccfda2836c34319d2240fc7c5a7c72b6e004211ac7d9c3d7d639962089,2025-03-26T05:15:40.593000
CVE-2025-31160,1,1,a158eb6bf71a42388674830b7f777ec91009ae63360e0ad5b9e97435a4c71b33,2025-03-26T21:15:23.323000

Can't render this file because it is too large.