diff --git a/CVE-2009/CVE-2009-11xx/CVE-2009-1123.json b/CVE-2009/CVE-2009-11xx/CVE-2009-1123.json index d8c88ce3b51..0b1c02520c4 100644 --- a/CVE-2009/CVE-2009-11xx/CVE-2009-1123.json +++ b/CVE-2009/CVE-2009-11xx/CVE-2009-1123.json @@ -2,8 +2,8 @@ "id": "CVE-2009-1123", "sourceIdentifier": "secure@microsoft.com", "published": "2009-06-10T18:30:00.327", - "lastModified": "2024-12-19T18:05:03.943", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:19.327", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json b/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json index c8cc8c930b7..f3f5b2922a2 100644 --- a/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json +++ b/CVE-2010/CVE-2010-02xx/CVE-2010-0232.json @@ -2,8 +2,8 @@ "id": "CVE-2010-0232", "sourceIdentifier": "secure@microsoft.com", "published": "2010-01-21T19:30:00.900", - "lastModified": "2024-12-19T18:08:38.630", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:19.730", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2010/CVE-2010-25xx/CVE-2010-2568.json b/CVE-2010/CVE-2010-25xx/CVE-2010-2568.json index f7607404624..a5a3fb2116e 100644 --- a/CVE-2010/CVE-2010-25xx/CVE-2010-2568.json +++ b/CVE-2010/CVE-2010-25xx/CVE-2010-2568.json @@ -2,8 +2,8 @@ "id": "CVE-2010-2568", "sourceIdentifier": "secure@microsoft.com", "published": "2010-07-22T05:43:49.703", - "lastModified": "2024-12-19T17:52:28.123", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T20:15:31.390", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2012/CVE-2012-01xx/CVE-2012-0151.json b/CVE-2012/CVE-2012-01xx/CVE-2012-0151.json index b3bcd198e2f..510e9f0a0e3 100644 --- a/CVE-2012/CVE-2012-01xx/CVE-2012-0151.json +++ b/CVE-2012/CVE-2012-01xx/CVE-2012-0151.json @@ -2,8 +2,8 @@ "id": "CVE-2012-0151", "sourceIdentifier": "secure@microsoft.com", "published": "2012-04-10T21:55:01.597", - "lastModified": "2024-12-19T18:53:24.780", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:19.997", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-20" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-20" + } + ] } ], "configurations": [ diff --git a/CVE-2012/CVE-2012-18xx/CVE-2012-1889.json b/CVE-2012/CVE-2012-18xx/CVE-2012-1889.json index 6f638b67496..60f61cf628b 100644 --- a/CVE-2012/CVE-2012-18xx/CVE-2012-1889.json +++ b/CVE-2012/CVE-2012-18xx/CVE-2012-1889.json @@ -2,8 +2,8 @@ "id": "CVE-2012-1889", "sourceIdentifier": "secure@microsoft.com", "published": "2012-06-13T04:46:46.190", - "lastModified": "2024-12-19T20:12:36.527", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:20.240", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2013/CVE-2013-13xx/CVE-2013-1347.json b/CVE-2013/CVE-2013-13xx/CVE-2013-1347.json index 92860cf856f..8dbe493742a 100644 --- a/CVE-2013/CVE-2013-13xx/CVE-2013-1347.json +++ b/CVE-2013/CVE-2013-13xx/CVE-2013-1347.json @@ -2,8 +2,8 @@ "id": "CVE-2013-1347", "sourceIdentifier": "secure@microsoft.com", "published": "2013-05-05T11:07:00.527", - "lastModified": "2024-12-20T03:54:09.677", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:20.470", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2013/CVE-2013-20xx/CVE-2013-2094.json b/CVE-2013/CVE-2013-20xx/CVE-2013-2094.json index 12378c6b341..60b99705f33 100644 --- a/CVE-2013/CVE-2013-20xx/CVE-2013-2094.json +++ b/CVE-2013/CVE-2013-20xx/CVE-2013-2094.json @@ -2,8 +2,8 @@ "id": "CVE-2013-2094", "sourceIdentifier": "secalert@redhat.com", "published": "2013-05-14T20:55:01.527", - "lastModified": "2024-12-19T18:30:26.137", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T20:15:31.800", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.4, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ], "cvssMetricV2": [ { "source": "nvd@nist.gov", diff --git a/CVE-2013/CVE-2013-39xx/CVE-2013-3906.json b/CVE-2013/CVE-2013-39xx/CVE-2013-3906.json index 7e172a4f44f..de288a66b4f 100644 --- a/CVE-2013/CVE-2013-39xx/CVE-2013-3906.json +++ b/CVE-2013/CVE-2013-39xx/CVE-2013-3906.json @@ -2,8 +2,8 @@ "id": "CVE-2013-3906", "sourceIdentifier": "secure@microsoft.com", "published": "2013-11-06T15:55:05.860", - "lastModified": "2024-12-19T18:31:14.317", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T20:15:32.090", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2015/CVE-2015-48xx/CVE-2015-4852.json b/CVE-2015/CVE-2015-48xx/CVE-2015-4852.json index 40622868561..76b12e9edbd 100644 --- a/CVE-2015/CVE-2015-48xx/CVE-2015-4852.json +++ b/CVE-2015/CVE-2015-48xx/CVE-2015-4852.json @@ -2,8 +2,8 @@ "id": "CVE-2015-4852", "sourceIdentifier": "secalert_us@oracle.com", "published": "2015-11-18T15:59:00.133", - "lastModified": "2025-01-28T18:48:45.013", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:20.693", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2016/CVE-2016-110xx/CVE-2016-11021.json b/CVE-2016/CVE-2016-110xx/CVE-2016-11021.json index 40de48de9ae..0dc48712123 100644 --- a/CVE-2016/CVE-2016-110xx/CVE-2016-11021.json +++ b/CVE-2016/CVE-2016-110xx/CVE-2016-11021.json @@ -2,8 +2,8 @@ "id": "CVE-2016-11021", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-09T01:15:10.780", - "lastModified": "2025-01-27T19:46:47.113", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T20:15:32.320", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json b/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json index d286d125f44..36b82be152b 100644 --- a/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json +++ b/CVE-2016/CVE-2016-87xx/CVE-2016-8735.json @@ -2,8 +2,8 @@ "id": "CVE-2016-8735", "sourceIdentifier": "security@apache.org", "published": "2017-04-06T21:59:00.243", - "lastModified": "2025-01-23T15:29:15.380", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:20.990", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2017/CVE-2017-126xx/CVE-2017-12617.json b/CVE-2017/CVE-2017-126xx/CVE-2017-12617.json index 716ec0a3b53..363bc3527f2 100644 --- a/CVE-2017/CVE-2017-126xx/CVE-2017-12617.json +++ b/CVE-2017/CVE-2017-126xx/CVE-2017-12617.json @@ -2,8 +2,8 @@ "id": "CVE-2017-12617", "sourceIdentifier": "security@apache.org", "published": "2017-10-04T01:29:02.120", - "lastModified": "2025-01-23T15:34:58.623", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:21.370", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13608.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13608.json index 177aaa85ea9..93b65935c33 100644 --- a/CVE-2019/CVE-2019-136xx/CVE-2019-13608.json +++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13608.json @@ -2,7 +2,7 @@ "id": "CVE-2019-13608", "sourceIdentifier": "cve@mitre.org", "published": "2019-08-29T19:15:13.227", - "lastModified": "2024-11-21T04:25:20.847", + "lastModified": "2025-02-04T20:15:32.543", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ], "cvssMetricV30": [ { "source": "nvd@nist.gov", @@ -78,6 +100,16 @@ "value": "CWE-611" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-611" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16256.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16256.json index 92a36e00145..6c09cec2f6e 100644 --- a/CVE-2019/CVE-2019-162xx/CVE-2019-16256.json +++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16256.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16256", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-12T13:15:10.327", - "lastModified": "2024-11-21T04:30:24.213", + "lastModified": "2025-02-04T20:15:32.740", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2019/CVE-2019-169xx/CVE-2019-16920.json b/CVE-2019/CVE-2019-169xx/CVE-2019-16920.json index 18a08d7df94..faffeae83b0 100644 --- a/CVE-2019/CVE-2019-169xx/CVE-2019-16920.json +++ b/CVE-2019/CVE-2019-169xx/CVE-2019-16920.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16920", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-27T12:15:10.017", - "lastModified": "2024-11-21T04:31:20.637", + "lastModified": "2025-02-04T20:15:32.943", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json b/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json index 02a81190ec1..f50cc7a7d9c 100644 --- a/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json +++ b/CVE-2019/CVE-2019-169xx/CVE-2019-16928.json @@ -2,7 +2,7 @@ "id": "CVE-2019-16928", "sourceIdentifier": "cve@mitre.org", "published": "2019-09-27T21:15:10.017", - "lastModified": "2024-11-21T04:31:21.790", + "lastModified": "2025-02-04T20:15:33.203", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-189xx/CVE-2019-18935.json b/CVE-2019/CVE-2019-189xx/CVE-2019-18935.json index 00b49ccc578..51306e1474b 100644 --- a/CVE-2019/CVE-2019-189xx/CVE-2019-18935.json +++ b/CVE-2019/CVE-2019-189xx/CVE-2019-18935.json @@ -2,7 +2,7 @@ "id": "CVE-2019-18935", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-11T13:15:11.767", - "lastModified": "2024-11-21T04:33:52.257", + "lastModified": "2025-02-04T20:15:33.480", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2019/CVE-2019-197xx/CVE-2019-19781.json b/CVE-2019/CVE-2019-197xx/CVE-2019-19781.json index 30019ac67c1..d9a4865f099 100644 --- a/CVE-2019/CVE-2019-197xx/CVE-2019-19781.json +++ b/CVE-2019/CVE-2019-197xx/CVE-2019-19781.json @@ -2,7 +2,7 @@ "id": "CVE-2019-19781", "sourceIdentifier": "cve@mitre.org", "published": "2019-12-27T14:15:12.070", - "lastModified": "2024-11-21T04:35:22.303", + "lastModified": "2025-02-04T20:15:33.733", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-06xx/CVE-2020-0688.json b/CVE-2020/CVE-2020-06xx/CVE-2020-0688.json index 7f5ccf03464..2298032b0ef 100644 --- a/CVE-2020/CVE-2020-06xx/CVE-2020-0688.json +++ b/CVE-2020/CVE-2020-06xx/CVE-2020-0688.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0688", "sourceIdentifier": "secure@microsoft.com", "published": "2020-02-11T22:15:15.900", - "lastModified": "2024-11-21T04:54:00.443", + "lastModified": "2025-02-04T19:15:22.067", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-287" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-08xx/CVE-2020-0878.json b/CVE-2020/CVE-2020-08xx/CVE-2020-0878.json index 9704b3a499a..32d7c8c2140 100644 --- a/CVE-2020/CVE-2020-08xx/CVE-2020-0878.json +++ b/CVE-2020/CVE-2020-08xx/CVE-2020-0878.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0878", "sourceIdentifier": "secure@microsoft.com", "published": "2020-09-11T17:15:14.370", - "lastModified": "2024-11-21T04:54:23.163", + "lastModified": "2025-02-04T19:15:22.273", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-09xx/CVE-2020-0938.json b/CVE-2020/CVE-2020-09xx/CVE-2020-0938.json index 5d4d3951f37..e878526bdfb 100644 --- a/CVE-2020/CVE-2020-09xx/CVE-2020-0938.json +++ b/CVE-2020/CVE-2020-09xx/CVE-2020-0938.json @@ -2,7 +2,7 @@ "id": "CVE-2020-0938", "sourceIdentifier": "secure@microsoft.com", "published": "2020-04-15T15:15:16.573", - "lastModified": "2024-11-21T04:54:29.997", + "lastModified": "2025-02-04T19:15:22.510", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-101xx/CVE-2020-10181.json b/CVE-2020/CVE-2020-101xx/CVE-2020-10181.json index 47d80d0defb..10a311a7bc8 100644 --- a/CVE-2020/CVE-2020-101xx/CVE-2020-10181.json +++ b/CVE-2020/CVE-2020-101xx/CVE-2020-10181.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10181", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-11T16:15:12.007", - "lastModified": "2024-11-21T04:54:55.360", + "lastModified": "2025-02-04T20:15:33.990", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-101xx/CVE-2020-10189.json b/CVE-2020/CVE-2020-101xx/CVE-2020-10189.json index 447695c9d4d..dcc762f6553 100644 --- a/CVE-2020/CVE-2020-101xx/CVE-2020-10189.json +++ b/CVE-2020/CVE-2020-101xx/CVE-2020-10189.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10189", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-06T17:15:12.383", - "lastModified": "2024-11-21T04:54:56.217", + "lastModified": "2025-02-04T20:15:34.207", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -100,6 +100,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-101xx/CVE-2020-10199.json b/CVE-2020/CVE-2020-101xx/CVE-2020-10199.json index 28ccf706c57..b86aa9b65f8 100644 --- a/CVE-2020/CVE-2020-101xx/CVE-2020-10199.json +++ b/CVE-2020/CVE-2020-101xx/CVE-2020-10199.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10199", "sourceIdentifier": "cve@mitre.org", "published": "2020-04-01T19:15:14.393", - "lastModified": "2024-11-21T04:54:57.293", + "lastModified": "2025-02-04T20:15:34.397", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-917" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-917" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-102xx/CVE-2020-10221.json b/CVE-2020/CVE-2020-102xx/CVE-2020-10221.json index 9b83c2491de..9a30ad7fd5d 100644 --- a/CVE-2020/CVE-2020-102xx/CVE-2020-10221.json +++ b/CVE-2020/CVE-2020-102xx/CVE-2020-10221.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10221", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-08T22:15:11.120", - "lastModified": "2024-11-21T04:54:59.587", + "lastModified": "2025-02-04T20:15:34.620", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-109xx/CVE-2020-10987.json b/CVE-2020/CVE-2020-109xx/CVE-2020-10987.json index 12b8742bc3a..e8a31219e9f 100644 --- a/CVE-2020/CVE-2020-109xx/CVE-2020-10987.json +++ b/CVE-2020/CVE-2020-109xx/CVE-2020-10987.json @@ -2,7 +2,7 @@ "id": "CVE-2020-10987", "sourceIdentifier": "cve@mitre.org", "published": "2020-07-13T19:15:12.207", - "lastModified": "2024-11-21T04:56:31.460", + "lastModified": "2025-02-04T20:15:34.827", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-116xx/CVE-2020-11652.json b/CVE-2020/CVE-2020-116xx/CVE-2020-11652.json index d94f0e2c524..5b90cd7d4bd 100644 --- a/CVE-2020/CVE-2020-116xx/CVE-2020-11652.json +++ b/CVE-2020/CVE-2020-116xx/CVE-2020-11652.json @@ -2,7 +2,7 @@ "id": "CVE-2020-11652", "sourceIdentifier": "cve@mitre.org", "published": "2020-04-30T17:15:12.190", - "lastModified": "2024-11-21T04:58:19.937", + "lastModified": "2025-02-04T20:15:35.043", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-117xx/CVE-2020-11738.json b/CVE-2020/CVE-2020-117xx/CVE-2020-11738.json index 5056930dcc4..1dcf704cdff 100644 --- a/CVE-2020/CVE-2020-117xx/CVE-2020-11738.json +++ b/CVE-2020/CVE-2020-117xx/CVE-2020-11738.json @@ -2,7 +2,7 @@ "id": "CVE-2020-11738", "sourceIdentifier": "cve@mitre.org", "published": "2020-04-13T22:15:10.660", - "lastModified": "2024-11-21T04:58:31.150", + "lastModified": "2025-02-04T20:15:35.323", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -100,6 +100,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-118xx/CVE-2020-11899.json b/CVE-2020/CVE-2020-118xx/CVE-2020-11899.json index 84f9810d8d7..76f0c43cecf 100644 --- a/CVE-2020/CVE-2020-118xx/CVE-2020-11899.json +++ b/CVE-2020/CVE-2020-118xx/CVE-2020-11899.json @@ -2,7 +2,7 @@ "id": "CVE-2020-11899", "sourceIdentifier": "cve@mitre.org", "published": "2020-06-17T11:15:10.210", - "lastModified": "2024-11-21T04:58:51.343", + "lastModified": "2025-02-04T20:15:35.500", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.5 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-125" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-11xx/CVE-2020-1147.json b/CVE-2020/CVE-2020-11xx/CVE-2020-1147.json index fb2c997548c..ce476bf141a 100644 --- a/CVE-2020/CVE-2020-11xx/CVE-2020-1147.json +++ b/CVE-2020/CVE-2020-11xx/CVE-2020-1147.json @@ -2,8 +2,8 @@ "id": "CVE-2020-1147", "sourceIdentifier": "secure@microsoft.com", "published": "2020-07-14T23:15:12.057", - "lastModified": "2024-11-21T05:09:50.860", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T20:15:37.670", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-122xx/CVE-2020-12271.json b/CVE-2020/CVE-2020-122xx/CVE-2020-12271.json index 725d66de02f..dc45edae3ff 100644 --- a/CVE-2020/CVE-2020-122xx/CVE-2020-12271.json +++ b/CVE-2020/CVE-2020-122xx/CVE-2020-12271.json @@ -2,7 +2,7 @@ "id": "CVE-2020-12271", "sourceIdentifier": "cve@mitre.org", "published": "2020-04-27T04:15:10.553", - "lastModified": "2024-11-21T04:59:25.037", + "lastModified": "2025-02-04T20:15:35.810", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -100,6 +100,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-126xx/CVE-2020-12641.json b/CVE-2020/CVE-2020-126xx/CVE-2020-12641.json index 5e2aac8df27..122d137ce58 100644 --- a/CVE-2020/CVE-2020-126xx/CVE-2020-12641.json +++ b/CVE-2020/CVE-2020-126xx/CVE-2020-12641.json @@ -2,7 +2,7 @@ "id": "CVE-2020-12641", "sourceIdentifier": "cve@mitre.org", "published": "2020-05-04T15:15:14.417", - "lastModified": "2024-11-21T04:59:58.010", + "lastModified": "2025-02-04T20:15:36.010", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-128xx/CVE-2020-12812.json b/CVE-2020/CVE-2020-128xx/CVE-2020-12812.json index 1d57cc741e4..97d8afa4b59 100644 --- a/CVE-2020/CVE-2020-128xx/CVE-2020-12812.json +++ b/CVE-2020/CVE-2020-128xx/CVE-2020-12812.json @@ -2,7 +2,7 @@ "id": "CVE-2020-12812", "sourceIdentifier": "psirt@fortinet.com", "published": "2020-07-24T23:15:12.003", - "lastModified": "2024-11-21T05:00:19.537", + "lastModified": "2025-02-04T20:15:36.260", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -82,6 +102,16 @@ "value": "CWE-287" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-287" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-13xx/CVE-2020-1380.json b/CVE-2020/CVE-2020-13xx/CVE-2020-1380.json index bf6a5a1a4e8..3ac5983e8e5 100644 --- a/CVE-2020/CVE-2020-13xx/CVE-2020-1380.json +++ b/CVE-2020/CVE-2020-13xx/CVE-2020-1380.json @@ -2,8 +2,8 @@ "id": "CVE-2020-1380", "sourceIdentifier": "secure@microsoft.com", "published": "2020-08-17T19:15:14.553", - "lastModified": "2024-11-21T05:10:22.540", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T20:15:38.087", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -98,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-14xx/CVE-2020-1464.json b/CVE-2020/CVE-2020-14xx/CVE-2020-1464.json index 155b2375b4f..dd41fa6ac67 100644 --- a/CVE-2020/CVE-2020-14xx/CVE-2020-1464.json +++ b/CVE-2020/CVE-2020-14xx/CVE-2020-1464.json @@ -2,8 +2,8 @@ "id": "CVE-2020-1464", "sourceIdentifier": "secure@microsoft.com", "published": "2020-08-17T19:15:14.867", - "lastModified": "2024-11-21T05:10:36.467", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T19:15:22.740", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -98,6 +98,16 @@ "value": "CWE-347" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-347" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-155xx/CVE-2020-15505.json b/CVE-2020/CVE-2020-155xx/CVE-2020-15505.json index 302893d2a4e..603323e53e9 100644 --- a/CVE-2020/CVE-2020-155xx/CVE-2020-15505.json +++ b/CVE-2020/CVE-2020-155xx/CVE-2020-15505.json @@ -2,7 +2,7 @@ "id": "CVE-2020-15505", "sourceIdentifier": "cve@mitre.org", "published": "2020-07-07T02:15:10.613", - "lastModified": "2024-11-21T05:05:39.503", + "lastModified": "2025-02-04T20:15:36.467", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-706" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-706" + } + ] } ], "configurations": [ @@ -219,6 +249,20 @@ "Vendor Advisory" ] }, + { + "url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available", + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available", + "source": "cve@mitre.org", + "tags": [ + "Vendor Advisory" + ] + }, { "url": "http://packetstormsecurity.com/files/161097/MobileIron-MDM-Hessian-Based-Java-Deserialization-Remote-Code-Execution.html", "source": "af854a3a-2127-422b-91ae-364da2661108", @@ -250,6 +294,20 @@ "Vendor Advisory" ] }, + { + "url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, + { + "url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available", + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Vendor Advisory" + ] + }, { "url": "https://www.mobileiron.com/en/blog/mobileiron-security-updates-available", "source": "af854a3a-2127-422b-91ae-364da2661108", diff --git a/CVE-2020/CVE-2020-170xx/CVE-2020-17087.json b/CVE-2020/CVE-2020-170xx/CVE-2020-17087.json index a06d502dd61..4830db7028c 100644 --- a/CVE-2020/CVE-2020-170xx/CVE-2020-17087.json +++ b/CVE-2020/CVE-2020-170xx/CVE-2020-17087.json @@ -2,7 +2,7 @@ "id": "CVE-2020-17087", "sourceIdentifier": "secure@microsoft.com", "published": "2020-11-11T07:15:18.997", - "lastModified": "2024-11-21T05:07:47.513", + "lastModified": "2025-02-04T20:15:36.710", "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-131" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-131" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json b/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json index c76fe54c70e..f5946636a05 100644 --- a/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json +++ b/CVE-2020/CVE-2020-171xx/CVE-2020-17144.json @@ -2,8 +2,8 @@ "id": "CVE-2020-17144", "sourceIdentifier": "secure@microsoft.com", "published": "2020-12-10T00:15:16.120", - "lastModified": "2024-11-21T05:07:54.370", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T20:15:36.977", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -98,6 +98,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-174xx/CVE-2020-17463.json b/CVE-2020/CVE-2020-174xx/CVE-2020-17463.json index a890053cf01..b2cb69f4bcc 100644 --- a/CVE-2020/CVE-2020-174xx/CVE-2020-17463.json +++ b/CVE-2020/CVE-2020-174xx/CVE-2020-17463.json @@ -2,7 +2,7 @@ "id": "CVE-2020-17463", "sourceIdentifier": "cve@mitre.org", "published": "2020-08-13T13:15:17.357", - "lastModified": "2024-11-21T05:08:09.817", + "lastModified": "2025-02-04T20:15:37.210", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-174xx/CVE-2020-17496.json b/CVE-2020/CVE-2020-174xx/CVE-2020-17496.json index 7be43ea3461..13a985021de 100644 --- a/CVE-2020/CVE-2020-174xx/CVE-2020-17496.json +++ b/CVE-2020/CVE-2020-174xx/CVE-2020-17496.json @@ -2,7 +2,7 @@ "id": "CVE-2020-17496", "sourceIdentifier": "cve@mitre.org", "published": "2020-08-12T14:15:13.017", - "lastModified": "2024-11-21T05:08:13.617", + "lastModified": "2025-02-04T20:15:37.437", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-74" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-252xx/CVE-2020-25213.json b/CVE-2020/CVE-2020-252xx/CVE-2020-25213.json index 6750a0ad415..df93e4fda75 100644 --- a/CVE-2020/CVE-2020-252xx/CVE-2020-25213.json +++ b/CVE-2020/CVE-2020-252xx/CVE-2020-25213.json @@ -2,7 +2,7 @@ "id": "CVE-2020-25213", "sourceIdentifier": "cve@mitre.org", "published": "2020-09-09T16:15:12.127", - "lastModified": "2024-11-21T05:17:40.217", + "lastModified": "2025-02-04T20:15:38.510", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-58xx/CVE-2020-5847.json b/CVE-2020/CVE-2020-58xx/CVE-2020-5847.json index 8a645946f90..b5fe44430cf 100644 --- a/CVE-2020/CVE-2020-58xx/CVE-2020-5847.json +++ b/CVE-2020/CVE-2020-58xx/CVE-2020-5847.json @@ -2,7 +2,7 @@ "id": "CVE-2020-5847", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-16T18:15:12.713", - "lastModified": "2024-11-21T05:34:41.520", + "lastModified": "2025-02-04T20:15:38.803", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-58xx/CVE-2020-5849.json b/CVE-2020/CVE-2020-58xx/CVE-2020-5849.json index dc09dee9862..acbfd27a2d1 100644 --- a/CVE-2020/CVE-2020-58xx/CVE-2020-5849.json +++ b/CVE-2020/CVE-2020-58xx/CVE-2020-5849.json @@ -2,7 +2,7 @@ "id": "CVE-2020-5849", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-16T18:15:12.790", - "lastModified": "2024-11-21T05:34:41.673", + "lastModified": "2025-02-04T20:15:39.013", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -82,6 +102,16 @@ "value": "CWE-697" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-697" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-79xx/CVE-2020-7961.json b/CVE-2020/CVE-2020-79xx/CVE-2020-7961.json index 8b884ec1317..5806b9f3afc 100644 --- a/CVE-2020/CVE-2020-79xx/CVE-2020-7961.json +++ b/CVE-2020/CVE-2020-79xx/CVE-2020-7961.json @@ -2,7 +2,7 @@ "id": "CVE-2020-7961", "sourceIdentifier": "cve@mitre.org", "published": "2020-03-20T19:15:12.737", - "lastModified": "2024-11-21T05:38:05.810", + "lastModified": "2025-02-04T20:15:39.207", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-82xx/CVE-2020-8218.json b/CVE-2020/CVE-2020-82xx/CVE-2020-8218.json index e2df345d10a..c1d3341ec67 100644 --- a/CVE-2020/CVE-2020-82xx/CVE-2020-8218.json +++ b/CVE-2020/CVE-2020-82xx/CVE-2020-8218.json @@ -2,7 +2,7 @@ "id": "CVE-2020-8218", "sourceIdentifier": "support@hackerone.com", "published": "2020-07-30T13:15:11.847", - "lastModified": "2024-11-21T05:38:31.550", + "lastModified": "2025-02-04T19:15:23.033", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -88,6 +108,16 @@ "value": "CWE-94" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-94" + } + ] } ], "configurations": [ diff --git a/CVE-2020/CVE-2020-82xx/CVE-2020-8243.json b/CVE-2020/CVE-2020-82xx/CVE-2020-8243.json index d2920353c99..f118d14a661 100644 --- a/CVE-2020/CVE-2020-82xx/CVE-2020-8243.json +++ b/CVE-2020/CVE-2020-82xx/CVE-2020-8243.json @@ -2,7 +2,7 @@ "id": "CVE-2020-8243", "sourceIdentifier": "support@hackerone.com", "published": "2020-09-30T18:15:29.070", - "lastModified": "2024-11-21T05:38:34.643", + "lastModified": "2025-02-04T19:15:23.267", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2020/CVE-2020-88xx/CVE-2020-8816.json b/CVE-2020/CVE-2020-88xx/CVE-2020-8816.json index 27139d90994..fef70ff343e 100644 --- a/CVE-2020/CVE-2020-88xx/CVE-2020-8816.json +++ b/CVE-2020/CVE-2020-88xx/CVE-2020-8816.json @@ -2,7 +2,7 @@ "id": "CVE-2020-8816", "sourceIdentifier": "cve@mitre.org", "published": "2020-05-29T19:15:10.983", - "lastModified": "2024-11-21T05:39:29.713", + "lastModified": "2025-02-04T20:15:39.433", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -100,6 +100,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-09xx/CVE-2021-0920.json b/CVE-2021/CVE-2021-09xx/CVE-2021-0920.json index 4114af0ba27..549ebf60b63 100644 --- a/CVE-2021/CVE-2021-09xx/CVE-2021-0920.json +++ b/CVE-2021/CVE-2021-09xx/CVE-2021-0920.json @@ -2,7 +2,7 @@ "id": "CVE-2021-0920", "sourceIdentifier": "security@android.com", "published": "2021-12-15T19:15:11.017", - "lastModified": "2024-11-21T05:43:14.957", + "lastModified": "2025-02-04T19:15:23.463", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 0.5, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -82,6 +102,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-10xx/CVE-2021-1048.json b/CVE-2021/CVE-2021-10xx/CVE-2021-1048.json index 91a3b81232f..5dff3b6bcfb 100644 --- a/CVE-2021/CVE-2021-10xx/CVE-2021-1048.json +++ b/CVE-2021/CVE-2021-10xx/CVE-2021-1048.json @@ -2,7 +2,7 @@ "id": "CVE-2021-1048", "sourceIdentifier": "security@android.com", "published": "2021-12-15T19:15:14.917", - "lastModified": "2024-11-21T05:43:27.677", + "lastModified": "2025-02-04T20:15:39.623", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json b/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json index 01c4d58f1dc..e3222628dc8 100644 --- a/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json +++ b/CVE-2021/CVE-2021-17xx/CVE-2021-1732.json @@ -2,8 +2,8 @@ "id": "CVE-2021-1732", "sourceIdentifier": "secure@microsoft.com", "published": "2021-02-25T23:15:13.930", - "lastModified": "2024-11-21T05:44:59.727", - "vulnStatus": "Modified", + "lastModified": "2025-02-04T19:15:23.677", + "vulnStatus": "Undergoing Analysis", "cveTags": [], "descriptions": [ { @@ -98,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-219xx/CVE-2021-21973.json b/CVE-2021/CVE-2021-219xx/CVE-2021-21973.json index ca6ff9cf3e6..8b4e14d7583 100644 --- a/CVE-2021/CVE-2021-219xx/CVE-2021-21973.json +++ b/CVE-2021/CVE-2021-219xx/CVE-2021-21973.json @@ -2,7 +2,7 @@ "id": "CVE-2021-21973", "sourceIdentifier": "security@vmware.com", "published": "2021-02-24T17:15:15.923", - "lastModified": "2024-11-21T05:49:21.043", + "lastModified": "2025-02-04T20:15:39.867", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-918" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-228xx/CVE-2021-22893.json b/CVE-2021/CVE-2021-228xx/CVE-2021-22893.json index 3953779e717..f1b9d51ff5b 100644 --- a/CVE-2021/CVE-2021-228xx/CVE-2021-22893.json +++ b/CVE-2021/CVE-2021-228xx/CVE-2021-22893.json @@ -2,7 +2,7 @@ "id": "CVE-2021-22893", "sourceIdentifier": "support@hackerone.com", "published": "2021-04-23T17:15:08.127", - "lastModified": "2024-11-21T05:50:51.423", + "lastModified": "2025-02-04T20:15:40.053", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 10.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 6.0 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-229xx/CVE-2021-22900.json b/CVE-2021/CVE-2021-229xx/CVE-2021-22900.json index c35c5bc5fc7..4ce26893ff6 100644 --- a/CVE-2021/CVE-2021-229xx/CVE-2021-22900.json +++ b/CVE-2021/CVE-2021-229xx/CVE-2021-22900.json @@ -2,7 +2,7 @@ "id": "CVE-2021-22900", "sourceIdentifier": "support@hackerone.com", "published": "2021-05-27T12:15:07.997", - "lastModified": "2024-11-21T05:50:52.450", + "lastModified": "2025-02-04T19:15:23.927", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-252xx/CVE-2021-25297.json b/CVE-2021/CVE-2021-252xx/CVE-2021-25297.json index 90639b1fe9f..48b3a223870 100644 --- a/CVE-2021/CVE-2021-252xx/CVE-2021-25297.json +++ b/CVE-2021/CVE-2021-252xx/CVE-2021-25297.json @@ -2,7 +2,7 @@ "id": "CVE-2021-25297", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-15T13:15:12.793", - "lastModified": "2024-11-21T05:54:42.430", + "lastModified": "2025-02-04T20:15:40.267", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-252xx/CVE-2021-25298.json b/CVE-2021/CVE-2021-252xx/CVE-2021-25298.json index adf7cbb9787..b358a05f612 100644 --- a/CVE-2021/CVE-2021-252xx/CVE-2021-25298.json +++ b/CVE-2021/CVE-2021-252xx/CVE-2021-25298.json @@ -2,7 +2,7 @@ "id": "CVE-2021-25298", "sourceIdentifier": "cve@mitre.org", "published": "2021-02-15T13:15:12.857", - "lastModified": "2024-11-21T05:54:42.587", + "lastModified": "2025-02-04T20:15:40.483", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-264xx/CVE-2021-26411.json b/CVE-2021/CVE-2021-264xx/CVE-2021-26411.json index f29a391e28b..9ac08e7a2bd 100644 --- a/CVE-2021/CVE-2021-264xx/CVE-2021-26411.json +++ b/CVE-2021/CVE-2021-264xx/CVE-2021-26411.json @@ -2,7 +2,7 @@ "id": "CVE-2021-26411", "sourceIdentifier": "secure@microsoft.com", "published": "2021-03-11T16:15:13.863", - "lastModified": "2024-11-21T05:56:19.443", + "lastModified": "2025-02-04T20:15:40.667", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-268xx/CVE-2021-26855.json b/CVE-2021/CVE-2021-268xx/CVE-2021-26855.json index 630aca1e865..89827957468 100644 --- a/CVE-2021/CVE-2021-268xx/CVE-2021-26855.json +++ b/CVE-2021/CVE-2021-268xx/CVE-2021-26855.json @@ -2,7 +2,7 @@ "id": "CVE-2021-26855", "sourceIdentifier": "secure@microsoft.com", "published": "2021-03-03T00:15:12.103", - "lastModified": "2024-11-21T05:56:53.977", + "lastModified": "2025-02-04T20:15:40.873", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-918" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-268xx/CVE-2021-26857.json b/CVE-2021/CVE-2021-268xx/CVE-2021-26857.json index 3943cf10061..0341b11d3cc 100644 --- a/CVE-2021/CVE-2021-268xx/CVE-2021-26857.json +++ b/CVE-2021/CVE-2021-268xx/CVE-2021-26857.json @@ -2,7 +2,7 @@ "id": "CVE-2021-26857", "sourceIdentifier": "secure@microsoft.com", "published": "2021-03-03T00:15:12.167", - "lastModified": "2024-11-21T05:56:54.133", + "lastModified": "2025-02-04T20:15:41.077", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-270xx/CVE-2021-27065.json b/CVE-2021/CVE-2021-270xx/CVE-2021-27065.json index fda37a79948..59df8837f79 100644 --- a/CVE-2021/CVE-2021-270xx/CVE-2021-27065.json +++ b/CVE-2021/CVE-2021-270xx/CVE-2021-27065.json @@ -2,7 +2,7 @@ "id": "CVE-2021-27065", "sourceIdentifier": "secure@microsoft.com", "published": "2021-03-03T00:15:12.307", - "lastModified": "2024-11-21T05:57:17.010", + "lastModified": "2025-02-04T20:15:41.393", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-275xx/CVE-2021-27561.json b/CVE-2021/CVE-2021-275xx/CVE-2021-27561.json index 815b4e36b15..0d5c053bd01 100644 --- a/CVE-2021/CVE-2021-275xx/CVE-2021-27561.json +++ b/CVE-2021/CVE-2021-275xx/CVE-2021-27561.json @@ -2,7 +2,7 @@ "id": "CVE-2021-27561", "sourceIdentifier": "cve@mitre.org", "published": "2021-10-15T18:15:07.490", - "lastModified": "2024-11-21T05:58:11.723", + "lastModified": "2025-02-04T20:15:41.637", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-78" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-275xx/CVE-2021-27562.json b/CVE-2021/CVE-2021-275xx/CVE-2021-27562.json index 4e835484a54..7c6cd282730 100644 --- a/CVE-2021/CVE-2021-275xx/CVE-2021-27562.json +++ b/CVE-2021/CVE-2021-275xx/CVE-2021-27562.json @@ -2,7 +2,7 @@ "id": "CVE-2021-27562", "sourceIdentifier": "cve@mitre.org", "published": "2021-05-25T19:15:07.737", - "lastModified": "2024-11-21T05:58:11.873", + "lastModified": "2025-02-04T20:15:41.850", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-278xx/CVE-2021-27860.json b/CVE-2021/CVE-2021-278xx/CVE-2021-27860.json index 1e27c67dc75..6cd31a847d4 100644 --- a/CVE-2021/CVE-2021-278xx/CVE-2021-27860.json +++ b/CVE-2021/CVE-2021-278xx/CVE-2021-27860.json @@ -2,7 +2,7 @@ "id": "CVE-2021-27860", "sourceIdentifier": "cret@cert.org", "published": "2021-12-08T17:15:10.800", - "lastModified": "2024-11-21T05:58:39.610", + "lastModified": "2025-02-04T20:15:42.070", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-283xx/CVE-2021-28310.json b/CVE-2021/CVE-2021-283xx/CVE-2021-28310.json index 532aa8cf635..26505cd0092 100644 --- a/CVE-2021/CVE-2021-283xx/CVE-2021-28310.json +++ b/CVE-2021/CVE-2021-283xx/CVE-2021-28310.json @@ -2,7 +2,7 @@ "id": "CVE-2021-28310", "sourceIdentifier": "secure@microsoft.com", "published": "2021-04-13T20:15:16.267", - "lastModified": "2024-11-21T05:59:27.450", + "lastModified": "2025-02-04T20:15:42.263", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-292xx/CVE-2021-29256.json b/CVE-2021/CVE-2021-292xx/CVE-2021-29256.json index 494036e232e..2c2b9d029ae 100644 --- a/CVE-2021/CVE-2021-292xx/CVE-2021-29256.json +++ b/CVE-2021/CVE-2021-292xx/CVE-2021-29256.json @@ -2,7 +2,7 @@ "id": "CVE-2021-29256", "sourceIdentifier": "cve@mitre.org", "published": "2021-05-24T18:15:08.033", - "lastModified": "2024-11-21T06:00:53.807", + "lastModified": "2025-02-04T20:15:42.447", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-416" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-301xx/CVE-2021-30116.json b/CVE-2021/CVE-2021-301xx/CVE-2021-30116.json index 5464626a6ae..09103a99265 100644 --- a/CVE-2021/CVE-2021-301xx/CVE-2021-30116.json +++ b/CVE-2021/CVE-2021-301xx/CVE-2021-30116.json @@ -2,7 +2,7 @@ "id": "CVE-2021-30116", "sourceIdentifier": "cve@mitre.org", "published": "2021-07-09T14:15:07.770", - "lastModified": "2024-11-21T06:03:20.090", + "lastModified": "2025-02-04T20:15:42.660", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-522" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-312xx/CVE-2021-31207.json b/CVE-2021/CVE-2021-312xx/CVE-2021-31207.json index 8d8dd455b19..d84ff410a1d 100644 --- a/CVE-2021/CVE-2021-312xx/CVE-2021-31207.json +++ b/CVE-2021/CVE-2021-312xx/CVE-2021-31207.json @@ -2,7 +2,7 @@ "id": "CVE-2021-31207", "sourceIdentifier": "secure@microsoft.com", "published": "2021-05-11T19:15:10.397", - "lastModified": "2024-11-21T06:05:18.270", + "lastModified": "2025-02-04T19:15:24.310", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-434" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-434" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-317xx/CVE-2021-31755.json b/CVE-2021/CVE-2021-317xx/CVE-2021-31755.json index d3b4a9b8df8..ac9a6b9ef87 100644 --- a/CVE-2021/CVE-2021-317xx/CVE-2021-31755.json +++ b/CVE-2021/CVE-2021-317xx/CVE-2021-31755.json @@ -2,7 +2,7 @@ "id": "CVE-2021-31755", "sourceIdentifier": "cve@mitre.org", "published": "2021-05-07T23:15:07.047", - "lastModified": "2024-11-21T06:06:10.943", + "lastModified": "2025-02-04T20:15:42.933", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-344xx/CVE-2021-34448.json b/CVE-2021/CVE-2021-344xx/CVE-2021-34448.json index 1cc178cdc2d..6acac815deb 100644 --- a/CVE-2021/CVE-2021-344xx/CVE-2021-34448.json +++ b/CVE-2021/CVE-2021-344xx/CVE-2021-34448.json @@ -2,7 +2,7 @@ "id": "CVE-2021-34448", "sourceIdentifier": "secure@microsoft.com", "published": "2021-07-16T21:15:09.580", - "lastModified": "2024-11-21T06:10:26.110", + "lastModified": "2025-02-04T19:15:24.500", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-352xx/CVE-2021-35211.json b/CVE-2021/CVE-2021-352xx/CVE-2021-35211.json index 126f7604573..838e9f0edc6 100644 --- a/CVE-2021/CVE-2021-352xx/CVE-2021-35211.json +++ b/CVE-2021/CVE-2021-352xx/CVE-2021-35211.json @@ -2,7 +2,7 @@ "id": "CVE-2021-35211", "sourceIdentifier": "psirt@solarwinds.com", "published": "2021-07-14T21:15:08.090", - "lastModified": "2024-11-21T06:12:04.050", + "lastModified": "2025-02-04T19:15:24.803", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-353xx/CVE-2021-35394.json b/CVE-2021/CVE-2021-353xx/CVE-2021-35394.json index 384e9a822fd..9701ced4cab 100644 --- a/CVE-2021/CVE-2021-353xx/CVE-2021-35394.json +++ b/CVE-2021/CVE-2021-353xx/CVE-2021-35394.json @@ -2,7 +2,7 @@ "id": "CVE-2021-35394", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-16T12:15:07.267", - "lastModified": "2024-11-21T06:12:17.217", + "lastModified": "2025-02-04T20:15:43.370", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "NVD-CWE-Other" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-353xx/CVE-2021-35395.json b/CVE-2021/CVE-2021-353xx/CVE-2021-35395.json index ae860820662..03b49fa2297 100644 --- a/CVE-2021/CVE-2021-353xx/CVE-2021-35395.json +++ b/CVE-2021/CVE-2021-353xx/CVE-2021-35395.json @@ -2,7 +2,7 @@ "id": "CVE-2021-35395", "sourceIdentifier": "cve@mitre.org", "published": "2021-08-16T12:15:07.300", - "lastModified": "2024-11-21T06:12:17.377", + "lastModified": "2025-02-04T20:15:43.577", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-354xx/CVE-2021-35464.json b/CVE-2021/CVE-2021-354xx/CVE-2021-35464.json index 1b2ce2e31c8..930552d9721 100644 --- a/CVE-2021/CVE-2021-354xx/CVE-2021-35464.json +++ b/CVE-2021/CVE-2021-354xx/CVE-2021-35464.json @@ -2,7 +2,7 @@ "id": "CVE-2021-35464", "sourceIdentifier": "cve@mitre.org", "published": "2021-07-22T18:15:23.247", - "lastModified": "2024-11-21T06:12:19.897", + "lastModified": "2025-02-04T20:15:43.757", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-502" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-502" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-408xx/CVE-2021-40870.json b/CVE-2021/CVE-2021-408xx/CVE-2021-40870.json index 7026a29542c..8737a00ceb5 100644 --- a/CVE-2021/CVE-2021-408xx/CVE-2021-40870.json +++ b/CVE-2021/CVE-2021-408xx/CVE-2021-40870.json @@ -2,7 +2,7 @@ "id": "CVE-2021-40870", "sourceIdentifier": "cve@mitre.org", "published": "2021-09-13T08:15:13.913", - "lastModified": "2024-11-21T06:24:58.900", + "lastModified": "2025-02-04T20:15:44.023", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json b/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json index 830ce6999b3..f16747495f3 100644 --- a/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json +++ b/CVE-2021/CVE-2021-440xx/CVE-2021-44026.json @@ -2,7 +2,7 @@ "id": "CVE-2021-44026", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-19T04:15:07.197", - "lastModified": "2024-11-21T06:30:14.627", + "lastModified": "2025-02-04T20:15:44.343", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-440xx/CVE-2021-44077.json b/CVE-2021/CVE-2021-440xx/CVE-2021-44077.json index c0c0045b00f..eed53cf73ec 100644 --- a/CVE-2021/CVE-2021-440xx/CVE-2021-44077.json +++ b/CVE-2021/CVE-2021-440xx/CVE-2021-44077.json @@ -2,7 +2,7 @@ "id": "CVE-2021-44077", "sourceIdentifier": "cve@mitre.org", "published": "2021-11-29T04:15:06.737", - "lastModified": "2024-11-21T06:30:19.610", + "lastModified": "2025-02-04T20:15:44.580", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -78,6 +98,16 @@ "value": "CWE-306" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2021/CVE-2021-445xx/CVE-2021-44515.json b/CVE-2021/CVE-2021-445xx/CVE-2021-44515.json index 58855b7153e..7c64f9c3147 100644 --- a/CVE-2021/CVE-2021-445xx/CVE-2021-44515.json +++ b/CVE-2021/CVE-2021-445xx/CVE-2021-44515.json @@ -2,7 +2,7 @@ "id": "CVE-2021-44515", "sourceIdentifier": "cve@mitre.org", "published": "2021-12-12T05:15:07.997", - "lastModified": "2024-11-21T06:31:08.490", + "lastModified": "2025-02-04T20:15:44.797", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ], "cvssMetricV2": [ diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json index 482e86ea61b..501bf6905b9 100644 --- a/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json +++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45046.json @@ -2,7 +2,7 @@ "id": "CVE-2021-45046", "sourceIdentifier": "security@apache.org", "published": "2021-12-14T19:15:07.733", - "lastModified": "2024-11-21T06:31:51.470", + "lastModified": "2025-02-04T20:15:45.010", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.2, "impactScore": 6.0 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.0, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.2, + "impactScore": 6.0 } ], "cvssMetricV2": [ @@ -71,7 +91,7 @@ "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2022/CVE-2022-08xx/CVE-2022-0847.json b/CVE-2022/CVE-2022-08xx/CVE-2022-0847.json index 9e4cc1a0db4..c9682f9bab4 100644 --- a/CVE-2022/CVE-2022-08xx/CVE-2022-0847.json +++ b/CVE-2022/CVE-2022-08xx/CVE-2022-0847.json @@ -2,7 +2,7 @@ "id": "CVE-2022-0847", "sourceIdentifier": "secalert@redhat.com", "published": "2022-03-10T17:44:57.283", - "lastModified": "2024-11-21T06:39:30.990", + "lastModified": "2025-02-04T19:15:25.130", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ], "cvssMetricV2": [ @@ -71,7 +91,7 @@ "weaknesses": [ { "source": "secalert@redhat.com", - "type": "Secondary", + "type": "Primary", "description": [ { "lang": "en", @@ -81,6 +101,16 @@ }, { "source": "nvd@nist.gov", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-665" + } + ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Primary", "description": [ { diff --git a/CVE-2022/CVE-2022-218xx/CVE-2022-21882.json b/CVE-2022/CVE-2022-218xx/CVE-2022-21882.json index 2bcb8aaaaf3..aae9b7a8bba 100644 --- a/CVE-2022/CVE-2022-218xx/CVE-2022-21882.json +++ b/CVE-2022/CVE-2022-218xx/CVE-2022-21882.json @@ -2,7 +2,7 @@ "id": "CVE-2022-21882", "sourceIdentifier": "secure@microsoft.com", "published": "2022-01-11T21:15:11.507", - "lastModified": "2024-11-21T06:45:37.817", + "lastModified": "2025-02-04T19:15:25.423", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-269xx/CVE-2022-26904.json b/CVE-2022/CVE-2022-269xx/CVE-2022-26904.json index cfb3d9bbb0e..5fd282cfbb8 100644 --- a/CVE-2022/CVE-2022-269xx/CVE-2022-26904.json +++ b/CVE-2022/CVE-2022-269xx/CVE-2022-26904.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26904", "sourceIdentifier": "secure@microsoft.com", "published": "2022-04-15T19:15:15.027", - "lastModified": "2024-11-21T06:54:45.937", + "lastModified": "2025-02-04T19:15:25.737", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -78,6 +78,16 @@ "value": "CWE-362" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-362" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-269xx/CVE-2022-26923.json b/CVE-2022/CVE-2022-269xx/CVE-2022-26923.json index 0b8429d52f0..0c26e9ed392 100644 --- a/CVE-2022/CVE-2022-269xx/CVE-2022-26923.json +++ b/CVE-2022/CVE-2022-269xx/CVE-2022-26923.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26923", "sourceIdentifier": "secure@microsoft.com", "published": "2022-05-10T21:15:10.133", - "lastModified": "2025-01-02T19:16:04.860", + "lastModified": "2025-02-04T19:15:25.930", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -78,6 +78,16 @@ "value": "CWE-295" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-295" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-269xx/CVE-2022-26925.json b/CVE-2022/CVE-2022-269xx/CVE-2022-26925.json index 5521f35ed44..69a736e3632 100644 --- a/CVE-2022/CVE-2022-269xx/CVE-2022-26925.json +++ b/CVE-2022/CVE-2022-269xx/CVE-2022-26925.json @@ -2,7 +2,7 @@ "id": "CVE-2022-26925", "sourceIdentifier": "secure@microsoft.com", "published": "2022-05-10T21:15:10.187", - "lastModified": "2025-01-02T19:16:05.153", + "lastModified": "2025-02-04T19:15:26.153", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -98,6 +98,16 @@ "value": "CWE-306" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-306" + } + ] } ], "configurations": [ diff --git a/CVE-2022/CVE-2022-410xx/CVE-2022-41040.json b/CVE-2022/CVE-2022-410xx/CVE-2022-41040.json index 8b26c0b1495..c612e707f28 100644 --- a/CVE-2022/CVE-2022-410xx/CVE-2022-41040.json +++ b/CVE-2022/CVE-2022-410xx/CVE-2022-41040.json @@ -2,7 +2,7 @@ "id": "CVE-2022-41040", "sourceIdentifier": "secure@microsoft.com", "published": "2022-10-03T01:15:08.753", - "lastModified": "2025-01-02T20:16:00.183", + "lastModified": "2025-02-04T19:15:26.590", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secure@microsoft.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", @@ -53,6 +53,16 @@ "value": "CWE-918" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0276.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0276.json index 4e88f509903..60324a72adf 100644 --- a/CVE-2023/CVE-2023-02xx/CVE-2023-0276.json +++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0276.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0276", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:08.653", - "lastModified": "2024-11-21T07:36:52.753", + "lastModified": "2025-02-04T19:15:26.810", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0388.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0388.json index 027b8c37611..4b6dc1085c1 100644 --- a/CVE-2023/CVE-2023-03xx/CVE-2023-0388.json +++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0388.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0388", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:08.723", - "lastModified": "2024-11-21T07:37:05.800", + "lastModified": "2025-02-04T19:15:26.970", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-89" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-04xx/CVE-2023-0420.json b/CVE-2023/CVE-2023-04xx/CVE-2023-0420.json index ede6fbec180..5b294444b66 100644 --- a/CVE-2023/CVE-2023-04xx/CVE-2023-0420.json +++ b/CVE-2023/CVE-2023-04xx/CVE-2023-0420.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0420", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:08.870", - "lastModified": "2024-11-21T07:37:08.913", + "lastModified": "2025-02-04T19:15:27.130", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.7, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0522.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0522.json index 0a428af57bf..91c9dfb97b7 100644 --- a/CVE-2023/CVE-2023-05xx/CVE-2023-0522.json +++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0522.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0522", "sourceIdentifier": "contact@wpscan.com", "published": "2023-05-08T14:15:11.417", - "lastModified": "2024-11-21T07:37:20.153", + "lastModified": "2025-02-04T20:15:45.940", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,9 +32,41 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], "configurations": [ { "nodes": [ diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0899.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0899.json index c4f908b5d2e..fa45fac351a 100644 --- a/CVE-2023/CVE-2023-08xx/CVE-2023-0899.json +++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0899.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0899", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.033", - "lastModified": "2024-11-21T07:38:03.507", + "lastModified": "2025-02-04T19:15:27.287", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0948.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0948.json index 76bda0d483c..5b35c968787 100644 --- a/CVE-2023/CVE-2023-09xx/CVE-2023-0948.json +++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0948.json @@ -2,7 +2,7 @@ "id": "CVE-2023-0948", "sourceIdentifier": "contact@wpscan.com", "published": "2023-05-08T14:15:12.277", - "lastModified": "2024-11-21T07:38:09.850", + "lastModified": "2025-02-04T20:15:46.113", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1020.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1020.json index 1ed7fc4ff16..2f417310161 100644 --- a/CVE-2023/CVE-2023-10xx/CVE-2023-1020.json +++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1020.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1020", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.103", - "lastModified": "2024-11-21T07:38:17.983", + "lastModified": "2025-02-04T19:15:27.453", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1129.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1129.json index b5e2f00a738..113b34efe26 100644 --- a/CVE-2023/CVE-2023-11xx/CVE-2023-1129.json +++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1129.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1129", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.267", - "lastModified": "2024-11-21T07:38:30.723", + "lastModified": "2025-02-04T19:15:27.703", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1324.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1324.json index 2f596ae8af8..88e33ebce8c 100644 --- a/CVE-2023/CVE-2023-13xx/CVE-2023-1324.json +++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1324.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1324", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.343", - "lastModified": "2024-11-21T07:38:55.520", + "lastModified": "2025-02-04T19:15:27.863", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1420.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1420.json index 1025594aac2..d4c4fcdcef6 100644 --- a/CVE-2023/CVE-2023-14xx/CVE-2023-1420.json +++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1420.json @@ -2,7 +2,7 @@ "id": "CVE-2023-1420", "sourceIdentifier": "contact@wpscan.com", "published": "2023-04-24T19:15:09.487", - "lastModified": "2024-11-21T07:39:09.350", + "lastModified": "2025-02-04T19:15:28.020", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2114.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2114.json index 27d0295e955..b1293c936e6 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2114.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2114.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2114", "sourceIdentifier": "contact@wpscan.com", "published": "2023-05-08T14:15:13.507", - "lastModified": "2024-11-21T07:57:58.053", + "lastModified": "2025-02-04T20:15:46.647", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,9 +32,41 @@ }, "exploitabilityScore": 1.2, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.2, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.9 } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "configurations": [ { "nodes": [ diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2118.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2118.json index ae88f673639..0c823af2f35 100644 --- a/CVE-2023/CVE-2023-21xx/CVE-2023-2118.json +++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2118.json @@ -2,7 +2,7 @@ "id": "CVE-2023-2118", "sourceIdentifier": "security@devolutions.net", "published": "2023-04-21T22:15:07.307", - "lastModified": "2024-11-21T07:57:58.273", + "lastModified": "2025-02-04T20:15:46.810", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, diff --git a/CVE-2023/CVE-2023-248xx/CVE-2023-24819.json b/CVE-2023/CVE-2023-248xx/CVE-2023-24819.json index 38fe530beab..55df364171a 100644 --- a/CVE-2023/CVE-2023-248xx/CVE-2023-24819.json +++ b/CVE-2023/CVE-2023-248xx/CVE-2023-24819.json @@ -2,7 +2,7 @@ "id": "CVE-2023-24819", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-24T15:15:07.907", - "lastModified": "2024-11-21T07:48:27.523", + "lastModified": "2025-02-04T19:15:28.357", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -141,6 +141,13 @@ "tags": [ "Vendor Advisory" ] + }, + { + "url": "https://github.com/RIOT-OS/RIOT/security/advisories/GHSA-fv97-2448-gcf6", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-303xx/CVE-2023-30372.json b/CVE-2023/CVE-2023-303xx/CVE-2023-30372.json index e5d71d503af..68a7c9b3068 100644 --- a/CVE-2023/CVE-2023-303xx/CVE-2023-30372.json +++ b/CVE-2023/CVE-2023-303xx/CVE-2023-30372.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30372", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T15:15:09.053", - "lastModified": "2024-11-21T08:00:06.023", + "lastModified": "2025-02-04T20:15:47.100", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ @@ -90,6 +120,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://github.com/Icathian-Rain/Tenda/blob/main/AC15/10.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-303xx/CVE-2023-30373.json b/CVE-2023/CVE-2023-303xx/CVE-2023-30373.json index 23a22cc7e81..7023949006b 100644 --- a/CVE-2023/CVE-2023-303xx/CVE-2023-30373.json +++ b/CVE-2023/CVE-2023-303xx/CVE-2023-30373.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30373", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T15:15:09.097", - "lastModified": "2024-11-21T08:00:06.170", + "lastModified": "2025-02-04T20:15:47.290", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ @@ -90,6 +120,10 @@ "tags": [ "Third Party Advisory" ] + }, + { + "url": "https://github.com/Icathian-Rain/Tenda/blob/main/AC15/8.md", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-304xx/CVE-2023-30414.json b/CVE-2023/CVE-2023-304xx/CVE-2023-30414.json index 44e4c142fcc..0b14420ef83 100644 --- a/CVE-2023/CVE-2023-304xx/CVE-2023-30414.json +++ b/CVE-2023/CVE-2023-304xx/CVE-2023-30414.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30414", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T22:15:09.807", - "lastModified": "2024-11-21T08:00:08.830", + "lastModified": "2025-02-04T20:15:47.487", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-787" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-787" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-304xx/CVE-2023-30458.json b/CVE-2023/CVE-2023-304xx/CVE-2023-30458.json index f85f00138ce..ae3527320a0 100644 --- a/CVE-2023/CVE-2023-304xx/CVE-2023-30458.json +++ b/CVE-2023/CVE-2023-304xx/CVE-2023-30458.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30458", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T08:15:07.107", - "lastModified": "2024-11-21T08:00:13.580", + "lastModified": "2025-02-04T20:15:47.677", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-203" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-203" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-305xx/CVE-2023-30533.json b/CVE-2023/CVE-2023-305xx/CVE-2023-30533.json index 61464fc8537..c60f709ecf1 100644 --- a/CVE-2023/CVE-2023-305xx/CVE-2023-30533.json +++ b/CVE-2023/CVE-2023-305xx/CVE-2023-30533.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30533", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T08:15:07.217", - "lastModified": "2024-11-21T08:00:22.100", + "lastModified": "2025-02-04T20:15:47.887", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-1321" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-1321" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-305xx/CVE-2023-30544.json b/CVE-2023/CVE-2023-305xx/CVE-2023-30544.json index 9d18e799f1c..038be63634b 100644 --- a/CVE-2023/CVE-2023-305xx/CVE-2023-30544.json +++ b/CVE-2023/CVE-2023-305xx/CVE-2023-30544.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30544", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-24T17:15:10.777", - "lastModified": "2024-11-21T08:00:23.647", + "lastModified": "2025-02-04T19:15:29.200", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -141,6 +141,10 @@ "tags": [ "Release Notes" ] + }, + { + "url": "https://huntr.com/bounties/1714df73-e639-4d64-ab25-ced82dad9f85", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-306xx/CVE-2023-30613.json b/CVE-2023/CVE-2023-306xx/CVE-2023-30613.json index 668386ff8a1..d6c51e7ac7f 100644 --- a/CVE-2023/CVE-2023-306xx/CVE-2023-30613.json +++ b/CVE-2023/CVE-2023-306xx/CVE-2023-30613.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30613", "sourceIdentifier": "security-advisories@github.com", "published": "2023-04-24T17:15:10.863", - "lastModified": "2024-11-21T08:00:30.557", + "lastModified": "2025-02-04T19:15:29.360", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -58,7 +58,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -127,6 +127,10 @@ "tags": [ "Release Notes" ] + }, + { + "url": "https://huntr.com/bounties/c30d3503-600d-4d00-9571-98826a51f12c", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-307xx/CVE-2023-30788.json b/CVE-2023/CVE-2023-307xx/CVE-2023-30788.json index 9f600672cb0..a4ee1a81ed8 100644 --- a/CVE-2023/CVE-2023-307xx/CVE-2023-30788.json +++ b/CVE-2023/CVE-2023-307xx/CVE-2023-30788.json @@ -2,7 +2,7 @@ "id": "CVE-2023-30788", "sourceIdentifier": "help@fluidattacks.com", "published": "2023-05-08T20:15:20.087", - "lastModified": "2024-11-21T08:00:54.407", + "lastModified": "2025-02-04T19:15:29.553", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.3, "impactScore": 2.7 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-79" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31056.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31056.json index 75cd9341378..0781997f18d 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31056.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31056.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31056", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T03:15:07.267", - "lastModified": "2024-11-21T08:01:19.520", + "lastModified": "2025-02-04T20:15:48.280", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -65,6 +65,16 @@ "value": "CWE-532" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-532" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31059.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31059.json index 8b306a8d214..d114abc837b 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31059.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31059.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31059", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T03:15:07.333", - "lastModified": "2024-11-21T08:01:19.850", + "lastModified": "2025-02-04T20:15:48.430", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-22" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31060.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31060.json index f43fc884362..8ec22f938ec 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31060.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31060.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31060", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T03:15:07.373", - "lastModified": "2024-11-21T08:01:20.000", + "lastModified": "2025-02-04T20:15:48.620", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31061.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31061.json index 93276788843..d78b9ea975d 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31061.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31061.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31061", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T03:15:07.407", - "lastModified": "2024-11-21T08:01:20.143", + "lastModified": "2025-02-04T20:15:48.807", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 5.9 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-352" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] } ], "configurations": [ diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31081.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31081.json index 1a156f6fb17..cb5c7144436 100644 --- a/CVE-2023/CVE-2023-310xx/CVE-2023-31081.json +++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31081.json @@ -2,7 +2,7 @@ "id": "CVE-2023-31081", "sourceIdentifier": "cve@mitre.org", "published": "2023-04-24T06:15:07.447", - "lastModified": "2024-11-21T08:01:22.550", + "lastModified": "2025-02-04T20:15:48.993", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ @@ -32,6 +32,26 @@ }, "exploitabilityScore": 1.8, "impactScore": 3.6 + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 5.5, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 } ] }, @@ -45,6 +65,16 @@ "value": "CWE-476" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-103xx/CVE-2024-10324.json b/CVE-2024/CVE-2024-103xx/CVE-2024-10324.json index 9f1b2010fa7..934f8a2e4aa 100644 --- a/CVE-2024/CVE-2024-103xx/CVE-2024-10324.json +++ b/CVE-2024/CVE-2024-103xx/CVE-2024-10324.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10324", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-24T14:15:30.837", - "lastModified": "2025-01-24T14:15:30.837", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T19:41:41.250", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,23 +42,57 @@ "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-1230" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-Other" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:rometheme:romethemekit_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.5.3", + "matchCriteriaId": "36A11D60-2E21-4823-9870-C6DA778994E8" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3220079/rometheme-for-elementor", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/cd726b20-75c9-408e-86fc-061db591a9db?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-107xx/CVE-2024-10705.json b/CVE-2024/CVE-2024-107xx/CVE-2024-10705.json index 171dc2ef56a..d5a886d84ad 100644 --- a/CVE-2024/CVE-2024-107xx/CVE-2024-10705.json +++ b/CVE-2024/CVE-2024-107xx/CVE-2024-10705.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10705", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-26T07:15:07.350", - "lastModified": "2025-01-26T07:15:07.350", - "vulnStatus": "Received", + "lastModified": "2025-02-04T20:08:12.543", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 8.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.2 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "4.0.6", + "matchCriteriaId": "1A8C06A8-CC2A-40DA-BF1F-1866F600AEA9" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3205550/multiple-pages-generator-by-porthas", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7b3446e5-ca01-4468-927a-86e951e662ab?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1081.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1081.json index a24a2b37c1b..93f7cb1cb9f 100644 --- a/CVE-2024/CVE-2024-10xx/CVE-2024-1081.json +++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1081.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1081", "sourceIdentifier": "security@wordfence.com", "published": "2024-02-21T07:15:53.183", - "lastModified": "2024-11-21T08:49:45.313", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T20:59:54.337", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,25 +36,87 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:3dflipbook:3d_flipbook:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.15.4", + "matchCriteriaId": "3C6ED34A-59E1-4FEC-A2A8-9B92DFFE1897" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038174%40interactive-3d-flipbook-powered-physics-engine&new=3038174%40interactive-3d-flipbook-powered-physics-engine&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/807eadff-b39e-4d7a-9b0a-06fc18a90626?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3038174%40interactive-3d-flipbook-powered-physics-engine&new=3038174%40interactive-3d-flipbook-powered-physics-engine&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/807eadff-b39e-4d7a-9b0a-06fc18a90626?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-110xx/CVE-2024-11090.json b/CVE-2024/CVE-2024-110xx/CVE-2024-11090.json index 0c123758435..8268c063429 100644 --- a/CVE-2024/CVE-2024-110xx/CVE-2024-11090.json +++ b/CVE-2024/CVE-2024-110xx/CVE-2024-11090.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11090", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-26T07:15:08.750", - "lastModified": "2025-01-26T07:15:08.750", - "vulnStatus": "Received", + "lastModified": "2025-02-04T20:03:08.833", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", @@ -36,29 +36,83 @@ }, "exploitabilityScore": 3.9, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:stellarwp:membership_plugin_-_restrict_content:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.2.14", + "matchCriteriaId": "16775BBC-4544-46A4-AAA1-613A6F52DDD3" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3227065/restrict-content", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/7615c391-ccb1-4990-bbfd-949782cc609a?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-116xx/CVE-2024-11641.json b/CVE-2024/CVE-2024-116xx/CVE-2024-11641.json index aff4468e6b6..afad0dc3b0a 100644 --- a/CVE-2024/CVE-2024-116xx/CVE-2024-11641.json +++ b/CVE-2024/CVE-2024-116xx/CVE-2024-11641.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11641", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-26T12:15:27.137", - "lastModified": "2025-01-26T12:15:27.137", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:53:14.457", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vikwp:vikbooking_hotel_booking_engine_\\&_pms:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.7.3", + "matchCriteriaId": "6D4E1E7C-D22E-4B4F-AF02-0BA839B71B85" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3225861/vikbooking", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/6eb6611d-7a4b-4ca8-b9cc-c156437e89b5?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11913.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11913.json index 2a291c8503e..803048727a3 100644 --- a/CVE-2024/CVE-2024-119xx/CVE-2024-11913.json +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11913.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11913", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-24T14:15:31.117", - "lastModified": "2025-01-24T14:15:31.117", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T19:40:29.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:buddydev:activity_plus_reloaded_for_buddypress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "1.1.2", + "matchCriteriaId": "89619FBA-FEF8-4CDA-BFBF-A3A396E0D8DC" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/bp-activity-plus-reloaded/tags/1.1.2/src/handlers/class-bpapr-preview-handler.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/69485409-8e91-4651-b9b8-69beb2364fa8?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-119xx/CVE-2024-11936.json b/CVE-2024/CVE-2024-119xx/CVE-2024-11936.json index f8423a17dc5..602a943dcfc 100644 --- a/CVE-2024/CVE-2024-119xx/CVE-2024-11936.json +++ b/CVE-2024/CVE-2024-119xx/CVE-2024-11936.json @@ -2,8 +2,8 @@ "id": "CVE-2024-11936", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-26T12:15:28.297", - "lastModified": "2025-01-26T12:15:28.297", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:39:02.087", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mvpthemes:zox_news:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.17.0", + "matchCriteriaId": "3302B582-A7F4-45E4-A1CE-5CAF3CFE2BD4" + } + ] + } + ] + } + ], "references": [ { "url": "https://themeforest.net/item/zox-news-professional-wordpress-news-magazine-theme/20381541", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3f061e7f-6a87-4d4a-9b4e-8234883f2ebc?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-123xx/CVE-2024-12334.json b/CVE-2024/CVE-2024-123xx/CVE-2024-12334.json index 6bcb8c164ab..03ea106b08a 100644 --- a/CVE-2024/CVE-2024-123xx/CVE-2024-12334.json +++ b/CVE-2024/CVE-2024-123xx/CVE-2024-12334.json @@ -2,8 +2,8 @@ "id": "CVE-2024-12334", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-26T12:15:28.460", - "lastModified": "2025-01-26T12:15:28.460", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:32:48.487", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:codexpert:wc_affiliate:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.5", + "matchCriteriaId": "F92C7D8F-EF0B-4822-B732-236E31AD04D9" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3224312/wc-affiliate", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/efca1ee2-2038-440e-941c-22533b4d833b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13114.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13114.json index d2b0db655d9..9aa09caf5d7 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13114.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13114.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13114", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:27.627", - "lastModified": "2025-02-04T06:15:27.627", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:30.103", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The WP Projects Portfolio with Client Testimonials WordPress plugin through 3.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/0cecda12-590a-42a6-b10b-e0efe7fb3a3a/", diff --git a/CVE-2024/CVE-2024-131xx/CVE-2024-13115.json b/CVE-2024/CVE-2024-131xx/CVE-2024-13115.json index 44d5f3075aa..327f1ee0aea 100644 --- a/CVE-2024/CVE-2024-131xx/CVE-2024-13115.json +++ b/CVE-2024/CVE-2024-131xx/CVE-2024-13115.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13115", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:28.987", - "lastModified": "2025-02-04T06:15:28.987", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:30.240", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The WP Projects Portfolio with Client Testimonials WordPress plugin through 3.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/76e46727-3995-4442-bbcb-04e793d72108/", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13325.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13325.json index 0448a6abc36..8bf89f8947d 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13325.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13325.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13325", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.103", - "lastModified": "2025-02-04T06:15:29.103", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:30.377", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The Glossy WordPress plugin through 2.3.5 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/49bddf87-c578-47b7-a8fb-4dc550bbaa47/", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13326.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13326.json index 9d5f57dea73..375d7bba3b8 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13326.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13326.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13326", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.227", - "lastModified": "2025-02-04T06:15:29.227", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:30.500", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The iBuildApp WordPress plugin through 0.2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/dc1f755e-63f2-4f5d-a50e-9e2c589e6e4f/", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13327.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13327.json index 6c2dc582302..c42f20c3381 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13327.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13327.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13327", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.337", - "lastModified": "2025-02-04T06:15:29.337", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:30.650", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The Musicbox WordPress plugin through 2.0.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/abc8f3e1-2aee-44f0-8ecd-0ea424c0540a/", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13328.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13328.json index 57405b04867..f4e277522fd 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13328.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13328.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13328", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.450", - "lastModified": "2025-02-04T06:15:29.450", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:30.793", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The Giga Messenger WordPress plugin through 2.3.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/543a209b-c43c-46fc-8369-edb3b7e0ca98/", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13331.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13331.json index 26ea9f6a327..10cf536ed82 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13331.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13331.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13331", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.807", - "lastModified": "2025-02-04T06:15:29.807", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:30.927", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The WP Dream Carousel WordPress plugin through 1.0.1b does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/6425ccff-2e18-4498-b8b1-d493286efc7b/", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13332.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13332.json index c2878694366..d02a30d1b7e 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13332.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13332.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13332", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:29.917", - "lastModified": "2025-02-04T06:15:29.917", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:31.070", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The TransFinanz WordPress plugin through 1.0.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/35b53a2d-9a8b-49e7-9553-ea09c9c50d66/", diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13368.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13368.json index 3654cbe8782..27f0d1fc11e 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13368.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13368.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13368", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:08.830", - "lastModified": "2025-01-25T08:15:08.830", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:39:27.553", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:kainelabs:youzify:*:*:*:*:free:wordpress:*:*", + "versionEndIncluding": "1.3.3", + "matchCriteriaId": "4E29D052-C2EA-4D71-AB46-3C5C9EB13A48" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/youzify/tags/1.3.2/includes/admin/core/functions/youzify-general-functions.php#L961", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/ad2abd5b-3067-4dcd-a650-b543fa03437b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-133xx/CVE-2024-13370.json b/CVE-2024/CVE-2024-133xx/CVE-2024-13370.json index 2ab0349312d..dca3d707457 100644 --- a/CVE-2024/CVE-2024-133xx/CVE-2024-13370.json +++ b/CVE-2024/CVE-2024-133xx/CVE-2024-13370.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13370", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:08.990", - "lastModified": "2025-01-25T08:15:08.990", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:38:23.390", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:kainelabs:youzify:*:*:*:*:free:wordpress:*:*", + "versionEndIncluding": "1.3.3", + "matchCriteriaId": "4E29D052-C2EA-4D71-AB46-3C5C9EB13A48" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/youzify/tags/1.3.2/includes/admin/class-youzify-admin.php?desc=1#L1348", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f234d676-86ac-47ab-b8b3-b0459cbb4538?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13441.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13441.json index 06f6f092e50..6243163e683 100644 --- a/CVE-2024/CVE-2024-134xx/CVE-2024-13441.json +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13441.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13441", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:09.160", - "lastModified": "2025-01-25T08:15:09.160", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:37:08.100", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:ylefebvre:bilingual_linker:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.4.1", + "matchCriteriaId": "A6603AE7-CDB7-4222-BD9B-8F193B7CD096" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/bilingual-linker/tags/2.4/bilingual-linker.php#L291", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/daeda8d7-1bff-4258-9953-b4303f1778d0?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13450.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13450.json index 9914a77252f..633f283b6bc 100644 --- a/CVE-2024/CVE-2024-134xx/CVE-2024-13450.json +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13450.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13450", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T09:15:07.733", - "lastModified": "2025-01-25T09:15:07.733", - "vulnStatus": "Received", + "lastModified": "2025-02-04T20:48:58.000", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 1.2, "impactScore": 2.5 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 } ] }, @@ -51,34 +71,73 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:bitapps:contact_form_builder:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.17.5", + "matchCriteriaId": "4C2B15B8-87E9-4BD4-AA05-9EF65472F84F" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Admin/Form/AdminFormHandler.php#L1072", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Admin/Form/AdminFormHandler.php#L1312", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Core/Integration/WebHooks/WebHooksHandler.php#L190", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Core/Integration/WebHooks/WebHooksHandler.php#L51", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/bit-form/trunk/includes/Core/Integration/WebHooks/WebHooksHandler.php#L96", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3227207/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d935f4c5-5d69-42d9-be22-7a44d9aa885a?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13458.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13458.json index 0016481eab8..21f34adf147 100644 --- a/CVE-2024/CVE-2024-134xx/CVE-2024-13458.json +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13458.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13458", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:09.337", - "lastModified": "2025-01-25T08:15:09.337", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:35:30.473", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:notice:notice_faq:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.2.1", + "matchCriteriaId": "5EF4AD10-7B5C-4312-926F-565B13833DFB" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/notice-faq/trunk/noticefaq.php#L49", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/713f5bf5-f282-436e-8e8c-18543458bea1?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-134xx/CVE-2024-13467.json b/CVE-2024/CVE-2024-134xx/CVE-2024-13467.json index 0ae38a80898..9e3abaa78e2 100644 --- a/CVE-2024/CVE-2024-134xx/CVE-2024-13467.json +++ b/CVE-2024/CVE-2024-134xx/CVE-2024-13467.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13467", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:09.520", - "lastModified": "2025-01-25T08:15:09.520", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:33:01.617", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:mr-kalathiya:wp_contect_form7_email_spam_blocker:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.0", + "matchCriteriaId": "8CAE2E3C-745C-4190-B22E-923D8285AB76" + } + ] + } + ] + } + ], "references": [ { "url": "https://wordpress.org/plugins/wp-contact-form7-email-spam-blocker/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b70a1344-2b55-40c9-a314-80d581e0b019?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-135xx/CVE-2024-13548.json b/CVE-2024/CVE-2024-135xx/CVE-2024-13548.json index 89afc66eb64..c3412f7f64b 100644 --- a/CVE-2024/CVE-2024-135xx/CVE-2024-13548.json +++ b/CVE-2024/CVE-2024-135xx/CVE-2024-13548.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13548", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:09.687", - "lastModified": "2025-01-25T08:15:09.687", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:27:08.967", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:wppug:power_ups_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.2.2", + "matchCriteriaId": "23813906-234D-4432-8028-84CFC7B0620B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/power-ups-for-elementor/trunk/modules/magic-buttons-for-elementor/magic_buttons_shortcodes.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://wordpress.org/plugins/power-ups-for-elementor/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/3b7ab552-1ec5-4479-84b9-3e44f6c0354d?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-135xx/CVE-2024-13550.json b/CVE-2024/CVE-2024-135xx/CVE-2024-13550.json index cd63137b844..ddb0b696bdb 100644 --- a/CVE-2024/CVE-2024-135xx/CVE-2024-13550.json +++ b/CVE-2024/CVE-2024-135xx/CVE-2024-13550.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13550", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T08:15:09.847", - "lastModified": "2025-01-25T08:15:09.847", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:25:13.807", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -51,14 +51,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:paulrosen:abc_notation:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "6.1.3", + "matchCriteriaId": "27D91FF7-FDE2-42A0-BA38-6380F7E92B7B" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.svn.wordpress.org/abc-notation/tags/6.1.3/abc-notation.php", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Exploit" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/e53a2b7a-7005-451a-88f2-c23d420b4aad?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-135xx/CVE-2024-13562.json b/CVE-2024/CVE-2024-135xx/CVE-2024-13562.json index 5f5ec86b67f..c8fd986561b 100644 --- a/CVE-2024/CVE-2024-135xx/CVE-2024-13562.json +++ b/CVE-2024/CVE-2024-135xx/CVE-2024-13562.json @@ -2,8 +2,8 @@ "id": "CVE-2024-13562", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T12:15:26.570", - "lastModified": "2025-01-25T12:15:26.570", - "vulnStatus": "Received", + "lastModified": "2025-02-04T20:26:53.560", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -42,23 +42,57 @@ "weaknesses": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", "value": "CWE-200" } ] + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:importwp:import_wp:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.14.6", + "matchCriteriaId": "539D6D15-6D2D-483A-BDC3-35EC74FF0FFA" + } + ] + } + ] } ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset/3226495/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/d6d69ffd-bb39-4fcc-9444-27d1a901e7c9?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1799.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1799.json index 5a79f1379e8..3a4754cb6ca 100644 --- a/CVE-2024/CVE-2024-17xx/CVE-2024-1799.json +++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1799.json @@ -2,8 +2,8 @@ "id": "CVE-2024-1799", "sourceIdentifier": "security@wordfence.com", "published": "2024-03-20T03:15:08.160", - "lastModified": "2024-11-21T08:51:20.813", - "vulnStatus": "Undergoing Analysis", + "lastModified": "2025-02-04T20:59:34.903", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -39,22 +39,64 @@ } ] }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:gamipress:gamipress:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "6.8.7", + "matchCriteriaId": "70B59E58-30B8-48BF-A6D3-7ADB300116D8" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051688%40gamipress&new=3051688%40gamipress&sfp_email=&sfph_mail=", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f357fe2a-aa24-42cd-ac2c-c948e18a4710?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3051688%40gamipress&new=3051688%40gamipress&sfp_email=&sfph_mail=", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Patch" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/f357fe2a-aa24-42cd-ac2c-c948e18a4710?source=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json b/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json index 8ac0fd08901..368381c42f5 100644 --- a/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json +++ b/CVE-2024/CVE-2024-218xx/CVE-2024-21887.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21887", "sourceIdentifier": "support@hackerone.com", "published": "2024-01-12T17:15:10.017", - "lastModified": "2024-11-29T15:21:57.970", - "vulnStatus": "Analyzed", + "lastModified": "2025-02-04T19:15:31.230", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -75,6 +75,16 @@ "value": "CWE-77" } ] + }, + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] } ], "configurations": [ diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24832.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24832.json index f4c63ef78b0..15e20b04388 100644 --- a/CVE-2024/CVE-2024-248xx/CVE-2024-24832.json +++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24832.json @@ -2,8 +2,8 @@ "id": "CVE-2024-24832", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-23T15:15:07.210", - "lastModified": "2024-11-21T08:59:48.787", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:58:05.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 4.2 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:eventprime:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "3.4.0", + "matchCriteriaId": "6E8C0B63-F0A5-4B06-A5F0-E9208BC22005" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/eventprime-event-calendar-management/wordpress-eventprime-plugin-3-3-9-broken-access-control-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/eventprime-event-calendar-management/wordpress-eventprime-plugin-3-3-9-broken-access-control-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29113.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29113.json index 9060278294f..fd21f386186 100644 --- a/CVE-2024/CVE-2024-291xx/CVE-2024-29113.json +++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29113.json @@ -2,8 +2,8 @@ "id": "CVE-2024-29113", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-19T15:15:08.497", - "lastModified": "2024-11-21T09:07:34.973", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:59:42.987", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.2.6.0", + "matchCriteriaId": "05AE7D29-813B-4B68-A773-223DCE3571A1" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-9-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2951.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2951.json index 675aa11f23a..de4a4875123 100644 --- a/CVE-2024/CVE-2024-29xx/CVE-2024-2951.json +++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2951.json @@ -2,8 +2,8 @@ "id": "CVE-2024-2951", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-26T18:15:12.160", - "lastModified": "2024-11-21T09:10:55.007", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:04:27.787", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "baseScore": 4.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:registrationmagic:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.3.1.0", + "matchCriteriaId": "5431F904-0597-4627-BD50-8286354EE517" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-3-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-3-0-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-302xx/CVE-2024-30241.json b/CVE-2024/CVE-2024-302xx/CVE-2024-30241.json index 9dd573feb17..c52c2d0e8bd 100644 --- a/CVE-2024/CVE-2024-302xx/CVE-2024-30241.json +++ b/CVE-2024/CVE-2024-302xx/CVE-2024-30241.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30241", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-28T05:15:52.460", - "lastModified": "2024-11-21T09:11:31.280", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:19:17.037", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.7.2", + "matchCriteriaId": "23E31422-5B87-4F0E-B961-57F2BFA75B71" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-1-contributor-sql-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-1-contributor-sql-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30490.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30490.json index ca354245b47..8e6c1c701c8 100644 --- a/CVE-2024/CVE-2024-304xx/CVE-2024-30490.json +++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30490.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30490", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-29T14:15:11.500", - "lastModified": "2024-11-21T09:12:01.740", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:23:23.073", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.9, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.7.9", + "matchCriteriaId": "81FE6EAA-7C33-4D65-AC9F-1F7F27A3C3E7" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-8-sql-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-8-sql-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30491.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30491.json index 4ead5e4a382..7b9b694854b 100644 --- a/CVE-2024/CVE-2024-304xx/CVE-2024-30491.json +++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30491.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30491", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-29T14:15:11.777", - "lastModified": "2024-11-21T09:12:01.897", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:23:32.890", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 4.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.7.9", + "matchCriteriaId": "81FE6EAA-7C33-4D65-AC9F-1F7F27A3C3E7" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-8-sql-injection-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-user-profiles-memberships-groups-and-communities-plugin-5-7-8-sql-injection-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-305xx/CVE-2024-30513.json b/CVE-2024/CVE-2024-305xx/CVE-2024-30513.json index 16c8f22d319..2dabca50b98 100644 --- a/CVE-2024/CVE-2024-305xx/CVE-2024-30513.json +++ b/CVE-2024/CVE-2024-305xx/CVE-2024-30513.json @@ -2,8 +2,8 @@ "id": "CVE-2024-30513", "sourceIdentifier": "audit@patchstack.com", "published": "2024-03-29T16:15:10.680", - "lastModified": "2024-11-21T09:12:04.747", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:23:46.943", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 3.6 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.7.3", + "matchCriteriaId": "F7B0B33B-1F02-4E18-B81F-4781A51B37DB" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-2-insecure-direct-object-references-idor-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-2-insecure-direct-object-references-idor-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-312xx/CVE-2024-31291.json b/CVE-2024/CVE-2024-312xx/CVE-2024-31291.json index 16e88768643..c90875761b1 100644 --- a/CVE-2024/CVE-2024-312xx/CVE-2024-31291.json +++ b/CVE-2024/CVE-2024-312xx/CVE-2024-31291.json @@ -2,8 +2,8 @@ "id": "CVE-2024-31291", "sourceIdentifier": "audit@patchstack.com", "published": "2024-04-07T18:15:11.437", - "lastModified": "2024-11-21T09:13:12.567", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2025-02-04T20:40:37.137", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -36,6 +36,26 @@ }, "exploitabilityScore": 2.8, "impactScore": 1.4 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", + "baseScore": 7.1, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 4.2 } ] }, @@ -51,14 +71,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:metagauss:profilegrid:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "5.7.7", + "matchCriteriaId": "25AB3156-E11B-4B5A-85E7-60146F06AB18" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-6-idor-on-friend-request-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://patchstack.com/database/vulnerability/profilegrid-user-profiles-groups-and-communities/wordpress-profilegrid-plugin-5-7-6-idor-on-friend-request-vulnerability?_s_id=cve", - "source": "af854a3a-2127-422b-91ae-364da2661108" + "source": "af854a3a-2127-422b-91ae-364da2661108", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42012.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42012.json index c72fd35ef01..0b39b3e9d32 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42012.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42012.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42012", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-22T16:15:29.183", - "lastModified": "2025-01-22T16:15:29.183", + "lastModified": "2025-02-04T19:15:31.403", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "GRAU DATA Blocky anterior a la versi\u00f3n 3.1 almacena contrase\u00f1as cifradas en lugar de cifradas. En la pantalla de inicio de sesi\u00f3n, la contrase\u00f1a del usuario se compara con la contrase\u00f1a texto plano descifrada del usuario. Por lo tanto, un atacante con derechos de administrador o de depuraci\u00f3n de Windows puede robar la contrase\u00f1a de Blocky del usuario y, desde all\u00ed, hacerse pasar por ese usuario local." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N", + "baseScore": 5.7, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-522" + } + ] + } + ], "references": [ { "url": "https://www.blockyforveeam.com/en/security-bulletin-2024-06-25/", diff --git a/CVE-2024/CVE-2024-420xx/CVE-2024-42013.json b/CVE-2024/CVE-2024-420xx/CVE-2024-42013.json index 768eac1250b..7e705cd838f 100644 --- a/CVE-2024/CVE-2024-420xx/CVE-2024-42013.json +++ b/CVE-2024/CVE-2024-420xx/CVE-2024-42013.json @@ -2,7 +2,7 @@ "id": "CVE-2024-42013", "sourceIdentifier": "cve@mitre.org", "published": "2025-01-22T16:15:29.303", - "lastModified": "2025-01-22T16:15:29.303", + "lastModified": "2025-02-04T19:15:31.570", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "En GRAU DATA Blocky anterior a la versi\u00f3n 3.1, Blocky-Gui tiene una vulnerabilidad de aplicaci\u00f3n de la seguridad del lado del servidor en el lado del cliente. Un atacante con privilegios administrativos o de depuraci\u00f3n de Windows puede aplicar un parche a un binario en la memoria o en el disco para eludir el requisito de inicio de sesi\u00f3n con contrase\u00f1a y obtener acceso completo a todas las funciones del programa." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 6.4, + "baseSeverity": "MEDIUM", + "attackVector": "LOCAL", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.blockyforveeam.com/en/security-bulletin-2024-06-25/", diff --git a/CVE-2024/CVE-2024-480xx/CVE-2024-48019.json b/CVE-2024/CVE-2024-480xx/CVE-2024-48019.json new file mode 100644 index 00000000000..8abf5a8a176 --- /dev/null +++ b/CVE-2024/CVE-2024-480xx/CVE-2024-48019.json @@ -0,0 +1,41 @@ +{ + "id": "CVE-2024-48019", + "sourceIdentifier": "security@apache.org", + "published": "2025-02-04T19:15:31.733", + "lastModified": "2025-02-04T19:15:31.733", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Files or Directories Accessible to External Parties vulnerability in Apache Doris.\n\n\nApplication administrators can read arbitrary\nfiles from the server filesystem through path traversal.\n\n\nUsers are recommended to upgrade to version 2.1.8, 3.0.3 or later, which fixes the issue." + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "security@apache.org", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + }, + { + "lang": "en", + "value": "CWE-552" + } + ] + } + ], + "references": [ + { + "url": "https://lists.apache.org/thread/p70klgmyrgknhn0t195261wvwv5jw6hr", + "source": "security@apache.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2025/02/04/2", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-532xx/CVE-2024-53299.json b/CVE-2024/CVE-2024-532xx/CVE-2024-53299.json index 6c2a9636dac..07c4fe2919e 100644 --- a/CVE-2024/CVE-2024-532xx/CVE-2024-53299.json +++ b/CVE-2024/CVE-2024-532xx/CVE-2024-53299.json @@ -2,7 +2,7 @@ "id": "CVE-2024-53299", "sourceIdentifier": "security@apache.org", "published": "2025-01-23T09:15:07.033", - "lastModified": "2025-01-23T18:15:30.777", + "lastModified": "2025-02-04T19:15:31.877", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La gesti\u00f3n de solicitudes en el n\u00facleo de Apache Wicket 7.0.0 en cualquier plataforma permite a un atacante crear un ataque de denegaci\u00f3n de servicio (DOS) mediante m\u00faltiples solicitudes a los recursos del servidor. Se recomienda a los usuarios actualizar a las versiones 9.19.0 o 10.3.0, que solucionan este problema." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-574xx/CVE-2024-57452.json b/CVE-2024/CVE-2024-574xx/CVE-2024-57452.json index 98a6564d030..a6302fa7d1f 100644 --- a/CVE-2024/CVE-2024-574xx/CVE-2024-57452.json +++ b/CVE-2024/CVE-2024-574xx/CVE-2024-57452.json @@ -2,20 +2,63 @@ "id": "CVE-2024-57452", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T20:15:34.373", - "lastModified": "2025-02-03T20:15:34.373", - "vulnStatus": "Received", + "lastModified": "2025-02-04T20:15:49.260", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "ChestnutCMS <=1.5.0 has an arbitrary file deletion vulnerability in contentcore.controller.FileController, which allows attackers to delete any file and folder." + }, + { + "lang": "es", + "value": "ChestnutCMS <=1.5.0 tiene una vulnerabilidad de eliminaci\u00f3n arbitraria de archivos en contentcore.controller.FileController, que permite a los atacantes eliminar cualquier archivo y carpeta." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-552" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://locrian-lightning-dc7.notion.site/File-Delete-1628e5e2b1a280cfb497de7b8bcff128", "source": "cve@mitre.org" + }, + { + "url": "https://locrian-lightning-dc7.notion.site/File-Delete-1628e5e2b1a280cfb497de7b8bcff128", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json b/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json index 9cf0208f8a7..38537434461 100644 --- a/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json +++ b/CVE-2024/CVE-2024-574xx/CVE-2024-57498.json @@ -2,16 +2,55 @@ "id": "CVE-2024-57498", "sourceIdentifier": "cve@mitre.org", "published": "2025-02-03T20:15:34.477", - "lastModified": "2025-02-03T20:15:34.477", - "vulnStatus": "Received", + "lastModified": "2025-02-04T20:15:49.423", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Cross Site Scripting vulnerability in sayski ForestBlog 20241223 allows a remote attacker to escalate privileges via the article editing function." + }, + { + "lang": "es", + "value": "La vulnerabilidad Cross Site Scripting en sayski ForestBlog 20241223 permite a un atacante remoto escalar privilegios a trav\u00e9s de la funci\u00f3n de edici\u00f3n de art\u00edculos." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 4.8, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 1.7, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] } ], - "metrics": {}, "references": [ { "url": "https://gist.github.com/Catherines77/ac0b554f3d755879eb12bfd69ef585b1", @@ -20,6 +59,10 @@ { "url": "https://github.com/saysky/ForestBlog/issues/102", "source": "cve@mitre.org" + }, + { + "url": "https://github.com/saysky/ForestBlog/issues/102", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0350.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0350.json index ba5d2ae8113..957a6b82949 100644 --- a/CVE-2025/CVE-2025-03xx/CVE-2025-0350.json +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0350.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0350", "sourceIdentifier": "security@wordfence.com", "published": "2025-01-25T10:15:08.160", - "lastModified": "2025-01-25T10:15:08.160", - "vulnStatus": "Received", + "lastModified": "2025-02-04T20:36:53.180", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "security@wordfence.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", @@ -36,6 +36,26 @@ }, "exploitabilityScore": 3.1, "impactScore": 2.7 + }, + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 5.4, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 } ] }, @@ -51,26 +71,59 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:elegantthemes:carousel_maker_for_divi:*:*:*:*:*:wordpress:*:*", + "versionEndExcluding": "2.1.0", + "matchCriteriaId": "E31589D6-2E8B-4501-A57D-BF711D6FD808" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/wow-carousel-for-divi-lite/trunk/includes/divi4/modules/ImageCarouselChild/ImageCarouselChild.php#L327", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/wow-carousel-for-divi-lite/trunk/includes/divi4/modules/LogoCarouselChild/LogoCarouselChild.php#L168", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3226742/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://wordpress.org/plugins/wow-carousel-for-divi-lite/#developers", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/9e57a85b-3ea8-46df-ab60-ce835268b1f6?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0368.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0368.json index b4e5b620a12..b8f4c94e8e9 100644 --- a/CVE-2025/CVE-2025-03xx/CVE-2025-0368.json +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0368.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0368", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:30.037", - "lastModified": "2025-02-04T06:15:30.037", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:32.070", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The Banner Garden Plugin for WordPress plugin through 0.1.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin or unauthenticated users." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "baseScore": 6.1, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/6a4f7097-082b-4375-9582-945928d765b8/", diff --git a/CVE-2025/CVE-2025-03xx/CVE-2025-0395.json b/CVE-2025/CVE-2025-03xx/CVE-2025-0395.json index 3c903b7fd82..26cfca731e0 100644 --- a/CVE-2025/CVE-2025-03xx/CVE-2025-0395.json +++ b/CVE-2025/CVE-2025-03xx/CVE-2025-0395.json @@ -2,7 +2,7 @@ "id": "CVE-2025-0395", "sourceIdentifier": "3ff69d7a-14f2-4f67-a097-88dee7810d18", "published": "2025-01-22T13:15:20.933", - "lastModified": "2025-01-23T18:15:32.983", + "lastModified": "2025-02-04T20:15:49.587", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Cuando la funci\u00f3n assert() en las versiones GNU C Library 2.13 a 2.40 falla, no asigna suficiente espacio para la cadena de mensaje de error de aserci\u00f3n y la informaci\u00f3n de tama\u00f1o, lo que puede provocar un desbordamiento de b\u00fafer si el tama\u00f1o de la cadena del mensaje se alinea con el tama\u00f1o de la p\u00e1gina." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, "weaknesses": [ { "source": "3ff69d7a-14f2-4f67-a097-88dee7810d18", diff --git a/CVE-2025/CVE-2025-04xx/CVE-2025-0444.json b/CVE-2025/CVE-2025-04xx/CVE-2025-0444.json new file mode 100644 index 00000000000..0f3306397da --- /dev/null +++ b/CVE-2025/CVE-2025-04xx/CVE-2025-0444.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2025-0444", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-02-04T19:15:32.237", + "lastModified": "2025-02-04T19:15:32.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Use after free in Skia in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "chrome-cve-admin@google.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/390889644", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-04xx/CVE-2025-0445.json b/CVE-2025/CVE-2025-04xx/CVE-2025-0445.json new file mode 100644 index 00000000000..7152ba86cf6 --- /dev/null +++ b/CVE-2025/CVE-2025-04xx/CVE-2025-0445.json @@ -0,0 +1,37 @@ +{ + "id": "CVE-2025-0445", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-02-04T19:15:32.353", + "lastModified": "2025-02-04T19:15:32.353", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Use after free in V8 in Google Chrome prior to 133.0.6943.53 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)" + } + ], + "metrics": {}, + "weaknesses": [ + { + "source": "chrome-cve-admin@google.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-416" + } + ] + } + ], + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/392521083", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-04xx/CVE-2025-0451.json b/CVE-2025/CVE-2025-04xx/CVE-2025-0451.json new file mode 100644 index 00000000000..8c8ea567cbe --- /dev/null +++ b/CVE-2025/CVE-2025-04xx/CVE-2025-0451.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2025-0451", + "sourceIdentifier": "chrome-cve-admin@google.com", + "published": "2025-02-04T19:15:32.477", + "lastModified": "2025-02-04T19:15:32.477", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Inappropriate implementation in Extensions API in Google Chrome prior to 133.0.6943.53 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted Chrome Extension. (Chromium security severity: Medium)" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://chromereleases.googleblog.com/2025/02/stable-channel-update-for-desktop.html", + "source": "chrome-cve-admin@google.com" + }, + { + "url": "https://issues.chromium.org/issues/40061026", + "source": "chrome-cve-admin@google.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-04xx/CVE-2025-0466.json b/CVE-2025/CVE-2025-04xx/CVE-2025-0466.json index a21a0665d27..1a88c7b81be 100644 --- a/CVE-2025/CVE-2025-04xx/CVE-2025-0466.json +++ b/CVE-2025/CVE-2025-04xx/CVE-2025-0466.json @@ -2,8 +2,8 @@ "id": "CVE-2025-0466", "sourceIdentifier": "contact@wpscan.com", "published": "2025-02-04T06:15:30.160", - "lastModified": "2025-02-04T06:15:30.160", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:32.587", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,7 +11,30 @@ "value": "The Sensei LMS WordPress plugin before 4.24.4 does not properly protect some its REST API routes, allowing unauthenticated attackers to leak sensei_email and sensei_message Information." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://wpscan.com/vulnerability/53ab86dc-1195-4ba0-8eda-6a0d7b45c45f/", diff --git a/CVE-2025/CVE-2025-05xx/CVE-2025-0509.json b/CVE-2025/CVE-2025-05xx/CVE-2025-0509.json new file mode 100644 index 00000000000..d4ff1a2a4d8 --- /dev/null +++ b/CVE-2025/CVE-2025-05xx/CVE-2025-0509.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2025-0509", + "sourceIdentifier": "patrick@puiterwijk.org", + "published": "2025-02-04T20:15:49.763", + "lastModified": "2025-02-04T20:15:49.763", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A security issue was found in Sparkle before version 2.64. An attacker can replace an existing signed update with another payload, bypassing Sparkle\u2019s (Ed)DSA signing checks." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "patrick@puiterwijk.org", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 7.3, + "baseSeverity": "HIGH", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "HIGH", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 0.7, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "patrick@puiterwijk.org", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-552" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/sparkle-project/Sparkle/pull/2550", + "source": "patrick@puiterwijk.org" + }, + { + "url": "https://sparkle-project.org/documentation/security-and-reliability/", + "source": "patrick@puiterwijk.org" + }, + { + "url": "https://security.netapp.com/advisory/ntap-20250124-0008/", + "source": "af854a3a-2127-422b-91ae-364da2661108" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-06xx/CVE-2025-0612.json b/CVE-2025/CVE-2025-06xx/CVE-2025-0612.json index 05e85550bba..c25dab2c222 100644 --- a/CVE-2025/CVE-2025-06xx/CVE-2025-0612.json +++ b/CVE-2025/CVE-2025-06xx/CVE-2025-0612.json @@ -2,7 +2,7 @@ "id": "CVE-2025-0612", "sourceIdentifier": "chrome-cve-admin@google.com", "published": "2025-01-22T20:15:30.957", - "lastModified": "2025-01-22T20:15:30.957", + "lastModified": "2025-02-04T19:15:32.720", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "El acceso a la memoria fuera de los l\u00edmites en la versi\u00f3n 8 de Google Chrome anterior a la versi\u00f3n 132.0.6834.110 permiti\u00f3 que un atacante remoto explotara potencialmente la corrupci\u00f3n del mont\u00f3n a trav\u00e9s de una p\u00e1gina HTML manipulado. (Gravedad de seguridad de Chromium: Alta)" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], "references": [ { "url": "https://chromereleases.googleblog.com/2025/01/stable-channel-update-for-desktop_22.html", diff --git a/CVE-2025/CVE-2025-06xx/CVE-2025-0630.json b/CVE-2025/CVE-2025-06xx/CVE-2025-0630.json new file mode 100644 index 00000000000..cba8cd4fcdb --- /dev/null +++ b/CVE-2025/CVE-2025-06xx/CVE-2025-0630.json @@ -0,0 +1,100 @@ +{ + "id": "CVE-2025-0630", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-02-04T20:15:49.940", + "lastModified": "2025-02-04T20:15:49.940", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Multiple Western Telematic (WTI) products contain a web interface that is vulnerable to a local file inclusion attack (LFI), where any authenticated user has privileged access to files on the device's filesystem." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.0, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 6.5, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-73" + } + ] + } + ], + "references": [ + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-035-01", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-09xx/CVE-2025-0960.json b/CVE-2025/CVE-2025-09xx/CVE-2025-0960.json new file mode 100644 index 00000000000..68c9bc69979 --- /dev/null +++ b/CVE-2025/CVE-2025-09xx/CVE-2025-0960.json @@ -0,0 +1,104 @@ +{ + "id": "CVE-2025-0960", + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "published": "2025-02-04T20:15:50.103", + "lastModified": "2025-02-04T20:15:50.103", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "AutomationDirect C-more EA9 HMI contains a function with bounds checks that can be skipped, which could result in an attacker abusing the function to cause a denial-of-service condition or achieving remote code execution on the affected device." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.3, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "ics-cert@hq.dhs.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-120" + } + ] + } + ], + "references": [ + { + "url": "https://community.automationdirect.com/s/cybersecurity/security-advisories", + "source": "ics-cert@hq.dhs.gov" + }, + { + "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-035-08", + "source": "ics-cert@hq.dhs.gov" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21557.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21557.json index a9ef9487321..8f3628b2930 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21557.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21557.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21557", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:22.423", - "lastModified": "2025-01-21T21:15:22.423", + "lastModified": "2025-02-04T19:15:32.943", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21563.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21563.json index b6017634a97..8fcd1ad4fa4 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21563.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21563.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21563", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:23.207", - "lastModified": "2025-01-21T21:15:23.207", + "lastModified": "2025-02-04T19:15:33.110", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-215xx/CVE-2025-21571.json b/CVE-2025/CVE-2025-215xx/CVE-2025-21571.json index 8cacb04fedd..b4e5797a0a3 100644 --- a/CVE-2025/CVE-2025-215xx/CVE-2025-21571.json +++ b/CVE-2025/CVE-2025-215xx/CVE-2025-21571.json @@ -2,7 +2,7 @@ "id": "CVE-2025-21571", "sourceIdentifier": "secalert_us@oracle.com", "published": "2025-01-21T21:15:24.260", - "lastModified": "2025-01-21T21:15:24.260", + "lastModified": "2025-02-04T19:15:33.230", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -19,7 +19,7 @@ "cvssMetricV31": [ { "source": "secalert_us@oracle.com", - "type": "Primary", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:H/A:L", @@ -39,6 +39,18 @@ } ] }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-732" + } + ] + } + ], "references": [ { "url": "https://www.oracle.com/security-alerts/cpujan2025.html", diff --git a/CVE-2025/CVE-2025-221xx/CVE-2025-22129.json b/CVE-2025/CVE-2025-221xx/CVE-2025-22129.json index 53b22900cb5..729f5d4caa2 100644 --- a/CVE-2025/CVE-2025-221xx/CVE-2025-22129.json +++ b/CVE-2025/CVE-2025-221xx/CVE-2025-22129.json @@ -2,13 +2,17 @@ "id": "CVE-2025-22129", "sourceIdentifier": "security-advisories@github.com", "published": "2025-02-03T22:15:28.040", - "lastModified": "2025-02-03T22:15:28.040", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:33.360", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Tuleap is an Open Source Suite to improve management of software developments and collaboration. In affected versions an unauthorized user might get access to restricted information. This issue has been addressed in Tuleap Community Edition 16.3.99.1736242932, Tuleap Enterprise Edition 16.2-5, and Tuleap Enterprise Edition 16.3-2. Users are advised to upgrade. There are no known workarounds for this vulnerability." + }, + { + "lang": "es", + "value": "Tuleap es una suite de c\u00f3digo abierto que mejora la gesti\u00f3n de los desarrollos de software y la colaboraci\u00f3n. En las versiones afectadas, un usuario no autorizado podr\u00eda obtener acceso a informaci\u00f3n restringida. Este problema se ha solucionado en Tuleap Community Edition 16.3.99.1736242932, Tuleap Enterprise Edition 16.2-5 y Tuleap Enterprise Edition 16.3-2. Se recomienda a los usuarios que actualicen la versi\u00f3n. No se conocen workarounds para esta vulnerabilidad." } ], "metrics": { @@ -38,7 +42,7 @@ "weaknesses": [ { "source": "security-advisories@github.com", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", @@ -59,6 +63,10 @@ { "url": "https://tuleap.net/plugins/tracker/?aid=41434", "source": "security-advisories@github.com" + }, + { + "url": "https://tuleap.net/plugins/tracker/?aid=41434", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" } ] } \ No newline at end of file diff --git a/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json b/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json index 92f9859538f..879ee83ad17 100644 --- a/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json +++ b/CVE-2025/CVE-2025-230xx/CVE-2025-23015.json @@ -2,8 +2,8 @@ "id": "CVE-2025-23015", "sourceIdentifier": "security@apache.org", "published": "2025-02-04T10:15:09.097", - "lastModified": "2025-02-04T10:15:09.097", - "vulnStatus": "Received", + "lastModified": "2025-02-04T19:15:33.463", + "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ { @@ -11,11 +11,34 @@ "value": "Privilege Defined With Unsafe Actions vulnerability in Apache Cassandra. An user with MODIFY permission ON ALL KEYSPACES can escalate privileges to superuser within a targeted Cassandra cluster via unsafe actions to a system resource. Operators granting data MODIFY permission on all keyspaces on affected versions should review data access rules for potential breaches.\n\nThis issue affects Apache Cassandra through 3.0.30, 3.11.17, 4.0.15, 4.1.7, 5.0.2.\n\nUsers are recommended to upgrade to versions 3.0.31, 3.11.18, 4.0.16, 4.1.8, 5.0.3, which fixes the issue." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", - "type": "Primary", + "type": "Secondary", "description": [ { "lang": "en", diff --git a/CVE-2025/CVE-2025-243xx/CVE-2025-24373.json b/CVE-2025/CVE-2025-243xx/CVE-2025-24373.json new file mode 100644 index 00000000000..9cb5507c2d1 --- /dev/null +++ b/CVE-2025/CVE-2025-243xx/CVE-2025-24373.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-24373", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-04T19:15:33.680", + "lastModified": "2025-02-04T19:15:33.680", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "woocommerce-pdf-invoices-packing-slips is an extension which allows users to create, print & automatically email PDF invoices & packing slips for WooCommerce orders. This vulnerability allows unauthorized users to access any PDF document from a store if they: 1. Have access to a guest document link and 2. Replace the URL variable `my-account` with `bulk`. The issue occurs when: 1. The store's document access is set to \"guest.\" and 2. The user is logged out. This vulnerability compromises the confidentiality of sensitive documents, affecting all stores using the plugin with the guest access option enabled. This issue has been addressed in version 4.0.0 and all users are advised to upgrade. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-200" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/wpovernight/woocommerce-pdf-invoices-packing-slips/commit/6daeff87f8a7f941f0f7cf4637f41d22c4428c30", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/wpovernight/woocommerce-pdf-invoices-packing-slips/security/advisories/GHSA-3j9m-cp35-94fr", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24963.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24963.json new file mode 100644 index 00000000000..c94799a5a6b --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24963.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-24963", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-04T20:15:50.330", + "lastModified": "2025-02-04T20:15:50.330", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vitest is a testing framework powered by Vite. The `__screenshot-error` handler on the browser mode HTTP server that responds any file on the file system. Especially if the server is exposed on the network by `browser.api.host: true`, an attacker can send a request to that handler from remote to get the content of arbitrary files.This `__screenshot-error` handler on the browser mode HTTP server responds any file on the file system. This code was added by commit `2d62051`. Users explicitly exposing the browser mode server to the network by `browser.api.host: true` may get any files exposed. This issue has been addressed in versions 2.1.9 and 3.0.4. Users are advised to upgrade. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "baseScore": 5.9, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vitest-dev/vitest/blob/f17918a79969d27a415f70431e08a9445b051e45/packages/browser/src/node/plugin.ts#L88-L130", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vitest-dev/vitest/commit/2d62051f13b4b0939b2f7e94e88006d830dc4d1f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vitest-dev/vitest/security/advisories/GHSA-8gvc-j273-4wm5", + "source": "security-advisories@github.com" + }, + { + "url": "https://vitest.dev/guide/browser/config.html#browser-api", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24964.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24964.json new file mode 100644 index 00000000000..f1b5a5acf92 --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24964.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2025-24964", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-04T20:15:50.483", + "lastModified": "2025-02-04T20:15:50.483", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Vitest is a testing framework powered by Vite. Affected versions are subject to arbitrary remote Code Execution when accessing a malicious website while Vitest API server is listening by Cross-site WebSocket hijacking (CSWSH) attacks. When `api` option is enabled (Vitest UI enables it), Vitest starts a WebSocket server. This WebSocket server did not check Origin header and did not have any authorization mechanism and was vulnerable to CSWSH attacks. This WebSocket server has `saveTestFile` API that can edit a test file and `rerun` API that can rerun the tests. An attacker can execute arbitrary code by injecting a code in a test file by the `saveTestFile` API and then running that file by calling the `rerun` API. This vulnerability can result in remote code execution for users that are using Vitest serve API. This issue has been patched in versions 1.6.1, 2.1.9 and 3.0.5. Users are advised to upgrade. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", + "baseScore": 9.6, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-1385" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/vitest-dev/vitest/blob/9a581e1c43e5c02b11e2a8026a55ce6a8cb35114/packages/vitest/src/api/setup.ts#L32-L46", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vitest-dev/vitest/blob/9a581e1c43e5c02b11e2a8026a55ce6a8cb35114/packages/vitest/src/api/setup.ts#L66-L76", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/vitest-dev/vitest/security/advisories/GHSA-9crc-q9x8-hgqq", + "source": "security-advisories@github.com" + }, + { + "url": "https://vitest.dev/config/#api", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24966.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24966.json new file mode 100644 index 00000000000..4c780536fec --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24966.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-24966", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-04T20:15:50.627", + "lastModified": "2025-02-04T20:15:50.627", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "reNgine is an automated reconnaissance framework for web applications. HTML Injection occurs when an application improperly validates or sanitizes user inputs, allowing attackers to inject arbitrary HTML code. In this scenario, the vulnerability exists in the \"Add Target\" functionality of the application, where the Target Organization and Target Description fields accept HTML payloads. The injected HTML is rendered and executed in the target area, potentially leading to malicious actions. Exploitation of HTML Injection can compromise the application's integrity and user trust. Attackers can execute unauthorized actions, steal sensitive information, or trick users into performing harmful actions. The organization's reputation, customer trust, and regulatory compliance could be negatively affected. This issue affects all versions up to and including 2.2.0. Users are advised to monitor the project for future releases which address this issue. There are no known workarounds." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "NONE", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "LOW", + "subsequentSystemIntegrity": "LOW", + "subsequentSystemAvailability": "LOW", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/yogeshojha/rengine/security/advisories/GHSA-4phc-m2wm-p8x6", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/yogeshojha/rengine/security/advisories/GHSA-4phc-m2wm-p8x6", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24967.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24967.json new file mode 100644 index 00000000000..831a29024e2 --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24967.json @@ -0,0 +1,82 @@ +{ + "id": "CVE-2025-24967", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-04T20:15:50.813", + "lastModified": "2025-02-04T20:15:50.813", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "reNgine is an automated reconnaissance framework for web applications. A stored cross-site scripting (XSS) vulnerability exists in the admin panel's user management functionality. An attacker can exploit this issue by injecting malicious payloads into the username field during user creation. This vulnerability allows unauthorized script execution whenever the admin views or interacts with the affected user entry, posing a significant risk to sensitive admin functionalities. This issue affects all versions up to and including 2.20. Users are advised to monitor the project for future releases which address this issue. There are no known workarounds." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 7.4, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "attackRequirements": "PRESENT", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/yogeshojha/rengine/security/advisories/GHSA-23wx-5q5w-334w", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/yogeshojha/rengine/security/advisories/GHSA-23wx-5q5w-334w", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24968.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24968.json new file mode 100644 index 00000000000..214255bae3c --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24968.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2025-24968", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-04T20:15:50.997", + "lastModified": "2025-02-04T20:15:50.997", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "reNgine is an automated reconnaissance framework for web applications. An unrestricted project deletion vulnerability allows attackers with specific roles, such as `penetration_tester` or `auditor` to delete all projects in the system. This can lead to a complete system takeover by redirecting the attacker to the onboarding page, where they can add or modify users, including Sys Admins, and configure critical settings like API keys and user preferences. This issue affects all versions up to and including 2.20. Users are advised to monitor the project for future releases which address this issue. There are no known workarounds." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 8.8, + "baseSeverity": "HIGH", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-284" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/yogeshojha/rengine/security/advisories/GHSA-3327-6x79-q396", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/yogeshojha/rengine/security/advisories/GHSA-3327-6x79-q396", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-249xx/CVE-2025-24971.json b/CVE-2025/CVE-2025-249xx/CVE-2025-24971.json new file mode 100644 index 00000000000..44c935d2359 --- /dev/null +++ b/CVE-2025/CVE-2025-249xx/CVE-2025-24971.json @@ -0,0 +1,86 @@ +{ + "id": "CVE-2025-24971", + "sourceIdentifier": "security-advisories@github.com", + "published": "2025-02-04T19:15:33.827", + "lastModified": "2025-02-04T20:15:51.150", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "DumpDrop is a stupid simple file upload application that provides an interface for dragging and dropping files. An OS Command Injection vulnerability was discovered in the DumbDrop application, `/upload/init` endpoint. This vulnerability could allow an attacker to execute arbitrary code remotely when the **Apprise Notification** enabled. This issue has been addressed in commit `4ff8469d` and all users are advised to patch. There are no known workarounds for this vulnerability." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 9.5, + "baseSeverity": "CRITICAL", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "PRESENT", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "HIGH", + "vulnerableSystemAvailability": "HIGH", + "subsequentSystemConfidentiality": "HIGH", + "subsequentSystemIntegrity": "HIGH", + "subsequentSystemAvailability": "HIGH", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/DumbWareio/DumbDrop/commit/4ff8469d69019d200046a67d326f51703bc4da63", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/DumbWareio/DumbDrop/security/advisories/GHSA-rx8m-jqm7-vcgp", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/DumbWareio/DumbDrop/security/advisories/GHSA-rx8m-jqm7-vcgp", + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0" + } + ] +} \ No newline at end of file diff --git a/CVE-2025/CVE-2025-250xx/CVE-2025-25039.json b/CVE-2025/CVE-2025-250xx/CVE-2025-25039.json new file mode 100644 index 00000000000..03522e295df --- /dev/null +++ b/CVE-2025/CVE-2025-250xx/CVE-2025-25039.json @@ -0,0 +1,44 @@ +{ + "id": "CVE-2025-25039", + "sourceIdentifier": "security-alert@hpe.com", + "published": "2025-02-04T19:15:33.977", + "lastModified": "2025-02-04T19:15:33.977", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability in the web-based management interface of HPE Aruba Networking ClearPass Policy Manager (CPPM) allows remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as a lower privileged user on the underlying operating system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-alert@hpe.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 4.7, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ] + }, + "references": [ + { + "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04784en_us&docLocale=en_US", + "source": "security-alert@hpe.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 21c964576f5..6f8ecf4a127 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-02-04T19:00:20.804224+00:00 +2025-02-04T21:00:20.622553+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-02-04T18:51:38.467000+00:00 +2025-02-04T20:59:54.337000+00:00 ``` ### Last Data Feed Release @@ -33,49 +33,59 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -280054 +280069 ``` ### CVEs added in the last Commit -Recently added CVEs: `5` +Recently added CVEs: `15` -- [CVE-2024-45659](CVE-2024/CVE-2024-456xx/CVE-2024-45659.json) (`2025-02-04T18:15:34.723`) -- [CVE-2025-0364](CVE-2025/CVE-2025-03xx/CVE-2025-0364.json) (`2025-02-04T18:15:35.067`) -- [CVE-2025-23058](CVE-2025/CVE-2025-230xx/CVE-2025-23058.json) (`2025-02-04T18:15:35.423`) -- [CVE-2025-23059](CVE-2025/CVE-2025-230xx/CVE-2025-23059.json) (`2025-02-04T18:15:35.570`) -- [CVE-2025-23060](CVE-2025/CVE-2025-230xx/CVE-2025-23060.json) (`2025-02-04T18:15:35.717`) +- [CVE-2024-48019](CVE-2024/CVE-2024-480xx/CVE-2024-48019.json) (`2025-02-04T19:15:31.733`) +- [CVE-2025-0444](CVE-2025/CVE-2025-04xx/CVE-2025-0444.json) (`2025-02-04T19:15:32.237`) +- [CVE-2025-0445](CVE-2025/CVE-2025-04xx/CVE-2025-0445.json) (`2025-02-04T19:15:32.353`) +- [CVE-2025-0451](CVE-2025/CVE-2025-04xx/CVE-2025-0451.json) (`2025-02-04T19:15:32.477`) +- [CVE-2025-0509](CVE-2025/CVE-2025-05xx/CVE-2025-0509.json) (`2025-02-04T20:15:49.763`) +- [CVE-2025-0630](CVE-2025/CVE-2025-06xx/CVE-2025-0630.json) (`2025-02-04T20:15:49.940`) +- [CVE-2025-0960](CVE-2025/CVE-2025-09xx/CVE-2025-0960.json) (`2025-02-04T20:15:50.103`) +- [CVE-2025-24373](CVE-2025/CVE-2025-243xx/CVE-2025-24373.json) (`2025-02-04T19:15:33.680`) +- [CVE-2025-24963](CVE-2025/CVE-2025-249xx/CVE-2025-24963.json) (`2025-02-04T20:15:50.330`) +- [CVE-2025-24964](CVE-2025/CVE-2025-249xx/CVE-2025-24964.json) (`2025-02-04T20:15:50.483`) +- [CVE-2025-24966](CVE-2025/CVE-2025-249xx/CVE-2025-24966.json) (`2025-02-04T20:15:50.627`) +- [CVE-2025-24967](CVE-2025/CVE-2025-249xx/CVE-2025-24967.json) (`2025-02-04T20:15:50.813`) +- [CVE-2025-24968](CVE-2025/CVE-2025-249xx/CVE-2025-24968.json) (`2025-02-04T20:15:50.997`) +- [CVE-2025-24971](CVE-2025/CVE-2025-249xx/CVE-2025-24971.json) (`2025-02-04T19:15:33.827`) +- [CVE-2025-25039](CVE-2025/CVE-2025-250xx/CVE-2025-25039.json) (`2025-02-04T19:15:33.977`) ### CVEs modified in the last Commit -Recently modified CVEs: `149` +Recently modified CVEs: `159` -- [CVE-2024-45760](CVE-2024/CVE-2024-457xx/CVE-2024-45760.json) (`2025-02-04T18:04:57.357`) -- [CVE-2024-45761](CVE-2024/CVE-2024-457xx/CVE-2024-45761.json) (`2025-02-04T18:01:45.283`) -- [CVE-2024-47770](CVE-2024/CVE-2024-477xx/CVE-2024-47770.json) (`2025-02-04T18:15:34.940`) -- [CVE-2024-49382](CVE-2024/CVE-2024-493xx/CVE-2024-49382.json) (`2025-02-04T17:05:56.980`) -- [CVE-2024-49383](CVE-2024/CVE-2024-493xx/CVE-2024-49383.json) (`2025-02-04T17:05:52.290`) -- [CVE-2024-49384](CVE-2024/CVE-2024-493xx/CVE-2024-49384.json) (`2025-02-04T17:05:59.647`) -- [CVE-2024-49387](CVE-2024/CVE-2024-493xx/CVE-2024-49387.json) (`2025-02-04T17:05:54.623`) -- [CVE-2024-49388](CVE-2024/CVE-2024-493xx/CVE-2024-49388.json) (`2025-02-04T17:06:04.150`) -- [CVE-2024-49595](CVE-2024/CVE-2024-495xx/CVE-2024-49595.json) (`2025-02-04T18:09:03.100`) -- [CVE-2024-49596](CVE-2024/CVE-2024-495xx/CVE-2024-49596.json) (`2025-02-04T18:09:00.500`) -- [CVE-2024-49597](CVE-2024/CVE-2024-495xx/CVE-2024-49597.json) (`2025-02-04T18:08:57.110`) -- [CVE-2024-5036](CVE-2024/CVE-2024-50xx/CVE-2024-5036.json) (`2025-02-04T17:09:18.903`) -- [CVE-2024-50386](CVE-2024/CVE-2024-503xx/CVE-2024-50386.json) (`2025-02-04T18:23:49.057`) -- [CVE-2024-6489](CVE-2024/CVE-2024-64xx/CVE-2024-6489.json) (`2025-02-04T18:04:39.737`) -- [CVE-2024-6491](CVE-2024/CVE-2024-64xx/CVE-2024-6491.json) (`2025-02-04T18:04:16.517`) -- [CVE-2025-0843](CVE-2025/CVE-2025-08xx/CVE-2025-0843.json) (`2025-02-04T17:16:08.127`) -- [CVE-2025-0844](CVE-2025/CVE-2025-08xx/CVE-2025-0844.json) (`2025-02-04T17:17:18.457`) -- [CVE-2025-21564](CVE-2025/CVE-2025-215xx/CVE-2025-21564.json) (`2025-02-04T17:15:20.757`) -- [CVE-2025-21565](CVE-2025/CVE-2025-215xx/CVE-2025-21565.json) (`2025-02-04T17:15:20.900`) -- [CVE-2025-21566](CVE-2025/CVE-2025-215xx/CVE-2025-21566.json) (`2025-02-04T17:15:21.033`) -- [CVE-2025-21567](CVE-2025/CVE-2025-215xx/CVE-2025-21567.json) (`2025-02-04T17:15:21.167`) -- [CVE-2025-21568](CVE-2025/CVE-2025-215xx/CVE-2025-21568.json) (`2025-02-04T17:15:21.297`) -- [CVE-2025-21569](CVE-2025/CVE-2025-215xx/CVE-2025-21569.json) (`2025-02-04T17:15:21.423`) -- [CVE-2025-21570](CVE-2025/CVE-2025-215xx/CVE-2025-21570.json) (`2025-02-04T17:15:21.550`) -- [CVE-2025-22204](CVE-2025/CVE-2025-222xx/CVE-2025-22204.json) (`2025-02-04T18:15:35.247`) +- [CVE-2024-1799](CVE-2024/CVE-2024-17xx/CVE-2024-1799.json) (`2025-02-04T20:59:34.903`) +- [CVE-2024-21887](CVE-2024/CVE-2024-218xx/CVE-2024-21887.json) (`2025-02-04T19:15:31.230`) +- [CVE-2024-24832](CVE-2024/CVE-2024-248xx/CVE-2024-24832.json) (`2025-02-04T20:58:05.637`) +- [CVE-2024-29113](CVE-2024/CVE-2024-291xx/CVE-2024-29113.json) (`2025-02-04T20:59:42.987`) +- [CVE-2024-2951](CVE-2024/CVE-2024-29xx/CVE-2024-2951.json) (`2025-02-04T20:04:27.787`) +- [CVE-2024-30241](CVE-2024/CVE-2024-302xx/CVE-2024-30241.json) (`2025-02-04T20:19:17.037`) +- [CVE-2024-30490](CVE-2024/CVE-2024-304xx/CVE-2024-30490.json) (`2025-02-04T20:23:23.073`) +- [CVE-2024-30491](CVE-2024/CVE-2024-304xx/CVE-2024-30491.json) (`2025-02-04T20:23:32.890`) +- [CVE-2024-30513](CVE-2024/CVE-2024-305xx/CVE-2024-30513.json) (`2025-02-04T20:23:46.943`) +- [CVE-2024-31291](CVE-2024/CVE-2024-312xx/CVE-2024-31291.json) (`2025-02-04T20:40:37.137`) +- [CVE-2024-42012](CVE-2024/CVE-2024-420xx/CVE-2024-42012.json) (`2025-02-04T19:15:31.403`) +- [CVE-2024-42013](CVE-2024/CVE-2024-420xx/CVE-2024-42013.json) (`2025-02-04T19:15:31.570`) +- [CVE-2024-53299](CVE-2024/CVE-2024-532xx/CVE-2024-53299.json) (`2025-02-04T19:15:31.877`) +- [CVE-2024-57452](CVE-2024/CVE-2024-574xx/CVE-2024-57452.json) (`2025-02-04T20:15:49.260`) +- [CVE-2024-57498](CVE-2024/CVE-2024-574xx/CVE-2024-57498.json) (`2025-02-04T20:15:49.423`) +- [CVE-2025-0350](CVE-2025/CVE-2025-03xx/CVE-2025-0350.json) (`2025-02-04T20:36:53.180`) +- [CVE-2025-0368](CVE-2025/CVE-2025-03xx/CVE-2025-0368.json) (`2025-02-04T19:15:32.070`) +- [CVE-2025-0395](CVE-2025/CVE-2025-03xx/CVE-2025-0395.json) (`2025-02-04T20:15:49.587`) +- [CVE-2025-0466](CVE-2025/CVE-2025-04xx/CVE-2025-0466.json) (`2025-02-04T19:15:32.587`) +- [CVE-2025-0612](CVE-2025/CVE-2025-06xx/CVE-2025-0612.json) (`2025-02-04T19:15:32.720`) +- [CVE-2025-21557](CVE-2025/CVE-2025-215xx/CVE-2025-21557.json) (`2025-02-04T19:15:32.943`) +- [CVE-2025-21563](CVE-2025/CVE-2025-215xx/CVE-2025-21563.json) (`2025-02-04T19:15:33.110`) +- [CVE-2025-21571](CVE-2025/CVE-2025-215xx/CVE-2025-21571.json) (`2025-02-04T19:15:33.230`) +- [CVE-2025-22129](CVE-2025/CVE-2025-221xx/CVE-2025-22129.json) (`2025-02-04T19:15:33.360`) +- [CVE-2025-23015](CVE-2025/CVE-2025-230xx/CVE-2025-23015.json) (`2025-02-04T19:15:33.463`) ## Download and Usage diff --git a/_state.csv b/_state.csv index bb501bc3b84..3dbf967fc39 100644 --- a/_state.csv +++ b/_state.csv @@ -37780,7 +37780,7 @@ CVE-2009-1107,0,0,9f984f1d552809e3502a8d424df012452c424bb071b3674bd62f7f060b9afc CVE-2009-1119,0,0,6cd28efaef77462515a71cfbf429745ce99878b6ed3598eeecba677f64cc604e,2024-11-21T01:01:43.353000 CVE-2009-1120,0,0,c65612cc95a107087cf491e071dbb8aa1777c5869f16018deb414b800cb0d790,2024-11-21T01:01:43.470000 CVE-2009-1122,0,0,dd9a025141390140687914be431829765ea690f51d3d9d1d997baf93481b450f,2024-11-21T01:01:43.587000 -CVE-2009-1123,0,0,16ae261380304187505ac950d1eab0ebd6522fe032be5e7ea2bb02284b1edc77,2024-12-19T18:05:03.943000 +CVE-2009-1123,0,1,1ce10d124c076224965f206d15dab36e169d7a675e171a46a96d20f9d4858bea,2025-02-04T19:15:19.327000 CVE-2009-1124,0,0,4c0a153e4397a654869b6b4e571e94ec632b7b7b29937677dba776cfdd7ae61d,2024-11-21T01:01:43.833000 CVE-2009-1125,0,0,b0c57dc70759e70dcf7b08fe9a6dc4c4af279fae057dadcbcf1e9d1a8568ef57,2024-11-21T01:01:43.953000 CVE-2009-1126,0,0,c4c937b3d7d1d545f5a680fe98fb2de7f23bbec19169079dc935b9c7162f361b,2024-11-21T01:01:44.067000 @@ -41960,7 +41960,7 @@ CVE-2010-0228,0,0,5877de212603510a2640cc816cb7d713ad98733e52f454098927dec8d47b16 CVE-2010-0229,0,0,d4d11a34275ca813b91387b0ed7d0c2a145a9fdab4826b2795a5956a104bedc0,2024-11-21T01:11:48.370000 CVE-2010-0230,0,0,569e994745de5e46d52faf0a328cd8c2fcca399f5c4a6a4e5d013ed0e9c2ed39,2024-11-21T01:11:48.510000 CVE-2010-0231,0,0,a2b5f696ead645ce177d3f75089302b9506b834d8f1ea18026b943a391bf1658,2024-11-21T01:11:48.643000 -CVE-2010-0232,0,0,78bd62f42155dc17f0917355730911850bf96f90fea6bc0990e17f22c523e710,2024-12-19T18:08:38.630000 +CVE-2010-0232,0,1,739ee08b30f1df1ed962226ae84b1091b48a133d3b34e431cb0e62c01f385907,2025-02-04T19:15:19.730000 CVE-2010-0233,0,0,1c3a6603a7b718759c9e3e8a80c6e789d2fdcc46fa3c3acf87c1a06f83bff33d,2024-11-21T01:11:48.893000 CVE-2010-0234,0,0,3b1577fcbb783180a2fc3c9b55a102b366b4f9788553e484ca557ce30ef611d7,2024-11-21T01:11:49.003000 CVE-2010-0235,0,0,b710c1c5e05787345711e2cd45aa6778b3033858c1039bdaa3414bedd1fdcbd4,2024-11-21T01:11:49.117000 @@ -44262,7 +44262,7 @@ CVE-2010-2564,0,0,f2e5f08342cb69b3d173d407fc1dc064ebc255a50b97e6599fbcd1aa378db5 CVE-2010-2565,0,0,4b2405b1e711e4c48f7b609f2747a6fc270a7b65cb87c15be6e6a9a03a7fc093,2023-11-07T02:05:40.273000 CVE-2010-2566,0,0,50726a7e56aba1c87abca675b53d9b8318eaf16dd20f329404a4917f2c06fc7a,2024-11-21T01:16:55.070000 CVE-2010-2567,0,0,ca4071cc7e04815e3bb103094ca2675119988ec1355897abb0baf142236a83d7,2024-11-21T01:16:55.177000 -CVE-2010-2568,0,0,28cea423bf3956b489af411df95e0cb5ef99d5f877dbff9baddc226d57577e7e,2024-12-19T17:52:28.123000 +CVE-2010-2568,0,1,192dec62ced8fdffb33be9b22340651890b22fb5e568723a598f336264cd2f88,2025-02-04T20:15:31.390000 CVE-2010-2569,0,0,3fcc14fc9fd4127f3e62283c556f647e3bf90d3c09b9aad6c474cf0ce329997e,2024-11-21T01:16:55.423000 CVE-2010-2570,0,0,defd634aaf52e285feb09c26673c2bb653a0d1f5cc90ddebdb27d62098f073d8,2024-11-21T01:16:55.527000 CVE-2010-2571,0,0,8df54066b3ca2a146709bd05e0adc027ad74b233b1de20ae940d2478110f5cf0,2024-11-21T01:16:55.637000 @@ -51962,7 +51962,7 @@ CVE-2012-0147,0,0,ba47252b80a5ab2f6b422ed8327fb1333a6b0298e60be42c0089830405c580 CVE-2012-0148,0,0,25cfd9c0acde94952a699f511d75fec71fc54ffb281a32bd5025d339efc80e61,2024-11-21T01:34:28.540000 CVE-2012-0149,0,0,4fc92eb5e4efe04db016571e9256804b45e34427ba5d6f2a4c9fdd0ba4496db6,2024-11-21T01:34:28.647000 CVE-2012-0150,0,0,9e61b76afd295dff201902e8d0e28d8e5d0509b291757eb4eeaf3ea510b28c94,2024-11-21T01:34:28.750000 -CVE-2012-0151,0,0,6e3c43ea83dbbb5cd2a7ce4171ff206c4484d27f77d1c4a478d5fb5bdb9b4a37,2024-12-19T18:53:24.780000 +CVE-2012-0151,0,1,5025e20cf9fc6159acbf98c469f0a97d752afe0da14d47bb80a45fc9f2eef1f4,2025-02-04T19:15:19.997000 CVE-2012-0152,0,0,0938408577139cf9606d5b406b6773c0d5beb30ba3b10726ccc622bdb4e11759,2024-11-21T01:34:28.970000 CVE-2012-0153,0,0,8cf862f43818ec16e3339f4cfe77d33b7ab784cde4db5f46ca0b6b81a2cdd167,2023-11-07T02:09:54.813000 CVE-2012-0154,0,0,f865d81aa0442de964d5532961642d91816dc7c8a91c7e4c93c805e49177a61b,2024-11-21T01:34:29.107000 @@ -53533,7 +53533,7 @@ CVE-2012-1885,0,0,9df9869baec8f4417c429323b2f641aecc56b6b21919b152cabc87d180cd56 CVE-2012-1886,0,0,0d8caf2425a5a4ebb522bcaee0375a9a6f51c94a91d75d218294f2645dc8f49b,2024-11-21T01:37:58.533000 CVE-2012-1887,0,0,a52d0b6d80bb5ea4ef78e53cad495069f6511b4999e99eb6e3c92f9b670fe5c3,2024-11-21T01:37:58.637000 CVE-2012-1888,0,0,d40275f2456e9ac114e60c698b1ec5cebe5f7e85dc031a4771c13e93687594dd,2024-11-21T01:37:58.743000 -CVE-2012-1889,0,0,1d4e7dbe89cd0c92f3da980238d1a275b2372a988064b7895dfdc98093f7fbe4,2024-12-19T20:12:36.527000 +CVE-2012-1889,0,1,32b59ceac91d3363e392b1a38152e29128b58e25ab307a349c3ba46604e840f4,2025-02-04T19:15:20.240000 CVE-2012-1890,0,0,eecfca35c7f8f0e62f599f6635521bbe5579e2892bc9a9c46369a1c65f5a045f,2024-11-21T01:37:59.047000 CVE-2012-1891,0,0,e60fa805b84e8c9e178b701b0b9e8d31a6cc05d6613c18cadcbc5abef8983223,2024-11-21T01:37:59.163000 CVE-2012-1892,0,0,d88f504e964e105f54c83ad7705ead164ecb6a2814ef862a9e97cbf2c0fabe01,2024-11-21T01:37:59.393000 @@ -59002,7 +59002,7 @@ CVE-2013-1343,0,0,4ca8635acbe745b39f185befc23d7e53c9be9526cd96a68aa7fb5d52b28c1f CVE-2013-1344,0,0,48d6553a1a0126ea2ec1dce6dd1ae21544fae4bdc8ff547f4d1b08f75a183375,2024-11-21T01:49:24.150000 CVE-2013-1345,0,0,1636a80bd51341c7715e5f4a1a7a7eab21456107dd9d99826a91c6cc1d9a5f46,2024-11-21T01:49:24.260000 CVE-2013-1346,0,0,00f42ca7f6371015a32a91eda3f35d9ff27917ca99052868d5a952f2eb5cc0e9,2024-11-21T01:49:24.373000 -CVE-2013-1347,0,0,cac3e627920a274f87714ab74a3876ebbab0f89dca8a798381bbeb05e7a91c09,2024-12-20T03:54:09.677000 +CVE-2013-1347,0,1,32c66b1927640b68f23c66a01d5106cdcce32f2c4f2909c61d50acf461887198,2025-02-04T19:15:20.470000 CVE-2013-1348,0,0,855d8c6cb28f1f1ee7641943c938b4cd8fbffe39a3ec78e6a7aabad3147d92f2,2024-11-21T01:49:24.600000 CVE-2013-1349,0,0,e470e8cc5a89bf041cdc17556fac4bd8aa97a580cb18e131c7e17654febfb10e,2024-11-21T01:49:24.743000 CVE-2013-1350,0,0,5c8a3c3c691f41739936e29c2553b9bef09fac81bf1b2cb6b827f3c9fc8de903,2024-11-21T01:49:24.907000 @@ -59709,7 +59709,7 @@ CVE-2013-2090,0,0,19687ec675da4ed46a11456d350e7084cc9fb881cca8493719594a453619c6 CVE-2013-2091,0,0,7f19d46470cc4d3c105ab97647371e9616ef432d8e14c721fb78c1cbf2596cdf,2024-11-21T01:51:00.910000 CVE-2013-2092,0,0,7904ae1ec3047a5f57657abd1706efe14132ae0f82576f2661f2649551df2ad3,2024-11-21T01:51:01.017000 CVE-2013-2093,0,0,78f2dd86a3996d13c901e68d36afde1e472a9aef52c2731078a7b5a815feec40,2024-11-21T01:51:01.133000 -CVE-2013-2094,0,0,e66174cc3abbec2caefbfef77ba371f0e58ea779bb44c524bedc876e4883dacb,2024-12-19T18:30:26.137000 +CVE-2013-2094,0,1,be0da8bb04274db9f4ee9948ed87ec24ce1c8fa7f8ee835660d93b3eb57e5197,2025-02-04T20:15:31.800000 CVE-2013-2095,0,0,6039d52b146166fa40f62baf17ba285b23038aaaa646e8155da378985edb8421,2024-11-21T01:51:01.420000 CVE-2013-2096,0,0,2923e79a8729331de174a26e0dbdee3a3f5854a3eeaa8dd512715ab57a691517,2024-11-21T01:51:01.540000 CVE-2013-2097,0,0,ba2154df0c591d9c7cdffb5d7c6cedbaf4a1d1bbdeed2fc9ea06cfc1be6c5ffd,2024-11-21T01:51:01.673000 @@ -61309,7 +61309,7 @@ CVE-2013-3902,0,0,afbb46c14a2a8e1d241a4e7e29c6adedd4b2b0b00cd005689dabdd1906c4b2 CVE-2013-3903,0,0,e9d3a91ef46bd5f6620142601468a79651a22995de21afe2c8e9f924b37fb04c,2024-11-21T01:54:30.730000 CVE-2013-3904,0,0,f895a1ec47db3f9071dc02e2d6448fd75e692b985e48dc5fa59d39154f8d75db,2023-11-07T02:16:04.790000 CVE-2013-3905,0,0,7b48dc2bc9df1d7f8de0cf745686706d0074c87b8b927dea4a078690dbc53f72,2024-11-21T01:54:30.850000 -CVE-2013-3906,0,0,e191539047400ab0acd7d0a69e6e64d68861fe07b2d8983616ecd7cd97688820,2024-12-19T18:31:14.317000 +CVE-2013-3906,0,1,85dbdc0d74aaa250a020139e3900061a004b874571d18ad87d7983c0f8923d69,2025-02-04T20:15:32.090000 CVE-2013-3907,0,0,41e942ce449f15984792a96271dabe3455afc0f706b354740a9c8c773c9dc141,2024-11-21T01:54:31.073000 CVE-2013-3908,0,0,63abf17cafd4458e4297c20a768d5767ec345d328b5a74ce6a7df987b32a99fe,2024-11-21T01:54:31.177000 CVE-2013-3909,0,0,b6f16bd3112a434b66cd82a4022bfa886f7cfd5c0b74a95b063a2ade5d9c5db3,2024-11-21T01:54:31.290000 @@ -63428,7 +63428,7 @@ CVE-2013-6276,0,0,06c60119a0f71c9aa67cc38ae3f40ab16b97543824124da4dea2907f239cdf CVE-2013-6277,0,0,5653c0dd5d8ab3bd708053d7e56bd842baa071c03a6cf864723660057795b027,2024-11-21T01:58:56.507000 CVE-2013-6280,0,0,d5d9a743137e624e66a326cf589612ca01ca09e98c598cf64159578769f829d0,2024-11-21T01:58:56.660000 CVE-2013-6281,0,0,989a96d92a482140a165e3c73b704a2d4b79b1e6bb8ec40e021f284d3b2481b5,2024-11-21T01:58:56.797000 -CVE-2013-6282,0,1,5cef2e92d16a243de372e3bb94e9c58b73ea3336e38164f0985e5f40cbc2e984,2025-02-04T18:22:24.353000 +CVE-2013-6282,0,0,5cef2e92d16a243de372e3bb94e9c58b73ea3336e38164f0985e5f40cbc2e984,2025-02-04T18:22:24.353000 CVE-2013-6283,0,0,3ff20019aa9ae3549a86e690aedfbcc49c9586dd4519b9b96dcfada1e1c004cf,2024-11-21T01:58:57.097000 CVE-2013-6284,0,0,4a8a1b2b6f43e5cea3fff720ee040e5129a1f700f69c6f9ff4dcd928b073de67,2024-11-21T01:58:57.243000 CVE-2013-6285,0,0,f429a6606f1f44262ce671aad2b914bffb4970ebb85cb2ed559a542491a00a9d,2024-11-21T01:58:57.380000 @@ -77865,7 +77865,7 @@ CVE-2015-4848,0,0,750d7ea2fe5e28106aadd0a3084b9228071088aa6e5db2f42974ef5cdb6da5 CVE-2015-4849,0,0,6b86c817f1babbb9d16eb1d46adb56b1cd43ff753862b97640fc51580b2c70f0,2024-11-21T02:31:52.557000 CVE-2015-4850,0,0,c757cb4f4f0fea29c5eaf2fc7e2266e0e51cd5a712fd3896ab26008767dc60d2,2024-11-21T02:31:52.673000 CVE-2015-4851,0,0,a2130ce7be15a90b933eb8e4fbae047b8ce822785a0d48fb0b6fdfe2c89b4eb9,2024-11-21T02:31:52.787000 -CVE-2015-4852,0,0,95168c62c26062479da93b29f6627838a52dc4fd060a810626aa24c3f02f2218,2025-01-28T18:48:45.013000 +CVE-2015-4852,0,1,abb2c793e98b1a0960781a78ae57bd9c494d5eb05d568e978e8863eaa3346b7b,2025-02-04T19:15:20.693000 CVE-2015-4853,0,0,ecd9661ce16a834dcc07b12bf2e769dc04bd4672748e88851b80b52aeb5a32b3,2023-11-07T02:25:58.210000 CVE-2015-4854,0,0,b610b2f8e7049df196042453871a69c9d80548566da024722248913f46b3f3c4,2024-11-21T02:31:53.113000 CVE-2015-4855,0,0,b733bffd8e496cf35a751c917a5993a27d945bb8485db7a284952bc997748445,2023-11-07T02:25:58.463000 @@ -84413,7 +84413,7 @@ CVE-2016-11017,0,0,34b1ba2067c14f8c683debbedf50e7f57b82bb5c2572fb247b4da8db5295f CVE-2016-11018,0,0,46b7ba23a557b738b8d7c825f1fe06f026f8f9a04635ae34a086af440b461b9c,2024-11-21T02:45:18.797000 CVE-2016-1102,0,0,20dc9024c3fa3054e9f6b9ca8bbeed0a2920a8ec4742a918ecaab03a8e1862ea,2024-11-21T02:45:46.240000 CVE-2016-11020,0,0,5415ccf95fecd802b75e37e815e06c0a96dc472845579eb4228b286fe4d6448b,2024-11-21T02:45:18.940000 -CVE-2016-11021,0,0,1b5e97b8708f56d9c2613201b61b7de7e414302b412ad8af93780dea98c52e92,2025-01-27T19:46:47.113000 +CVE-2016-11021,0,1,50f1f2ae062d2bd5ed37f40c32b2eb5c55e85b73b798ff4654c1e769bc15db19,2025-02-04T20:15:32.320000 CVE-2016-11022,0,0,1923bf727454365e64cce1a52a322fec4a72ea3f6ffc18358d9b523f187ed3eb,2024-11-21T02:45:19.230000 CVE-2016-11023,0,0,59ed52d2c3ab82d81d90617d2330481e496055bcbcfe045bac476f51af98a370,2024-11-21T02:45:19.380000 CVE-2016-11024,0,0,be03e2921dd62eb05ce2cfee871a7c033dc6059389a17af673c097dce1ab0ebe,2024-11-21T02:45:19.530000 @@ -91629,7 +91629,7 @@ CVE-2016-8731,0,0,4b5a4b7270b1d783a5182f53c74c9402e3fee3b65002227693aa108d7368ea CVE-2016-8732,0,0,b8f44a391aeaa0c559fc9e1fc16b5bb91c9dcfcfc5784757bd230430783be38a,2024-11-21T02:59:56.797000 CVE-2016-8733,0,0,2397012de3e99c7803ae7e8415e5a5b21fdd6f131a449c3bd48b294aaf6ce6c7,2024-11-21T02:59:56.923000 CVE-2016-8734,0,0,ed71876a8c1141fe2ad4f00528e5a90d9a1ca49f900f7f26049d837fc30b90ff,2024-11-21T02:59:57.043000 -CVE-2016-8735,0,0,748143873d5847e5013ca2c87a53d18d645b06d564a8d80bdf2435858530e4c2,2025-01-23T15:29:15.380000 +CVE-2016-8735,0,1,46de764a38b65d6cf3a9c27ec9eb280a1659056623342315ed336d8f0f40c28a,2025-02-04T19:15:20.990000 CVE-2016-8736,0,0,8508cb191ea8aac7ef32cafe60f49f42b9fe66a81b63a0000a07c40edbe4c449,2024-11-21T02:59:57.493000 CVE-2016-8737,0,0,838a4926c9ee6d5b0ab6534bb50616c0210ca354b7d128775929b291c5488ef2,2024-11-21T02:59:57.613000 CVE-2016-8738,0,0,34e4ba0edc5d9094557f9a9c1975b2df3518f83d63a94ab128fc973786393e7f,2024-11-21T02:59:57.737000 @@ -96387,7 +96387,7 @@ CVE-2017-12613,0,0,123f5c3aabd1b1e5dd1f6c958738a91b706cdef18a786ed1ccafd8ca98c73 CVE-2017-12614,0,0,7d44afc3628a197eb4286e6df8f5215280f489d35961ac6e02d3e2259b7dcc28,2024-11-21T03:09:53.860000 CVE-2017-12615,0,0,aec4c8270af89f424d1b00cad7cfcd8278510a1af3eae411e7ea66e1eb47dd0d,2025-01-23T15:34:44.007000 CVE-2017-12616,0,0,44364ba13878fc3af02f2dae155b7c22e55470b84618749d06de79673cfab0e0,2024-11-21T03:09:54.137000 -CVE-2017-12617,0,0,c3dcc9bc8ea5619f7b157c6433c366a14d42aa1b8badd332a49b94633d20fc33,2025-01-23T15:34:58.623000 +CVE-2017-12617,0,1,f72b7d0141542df46b3a2ff3b421a9f990a98725f553bfeed9c034be5c890fb8,2025-02-04T19:15:21.370000 CVE-2017-12618,0,0,9ae0cbe580a0f4abeac13276fdd0ef745d642c56b6cb3dcbf88e674b511b41c5,2024-11-21T03:09:54.510000 CVE-2017-12619,0,0,273d42b034c0e0a623c3ef600de4fcfd117433ae835e910c00fc823cdc30d20d,2024-11-21T03:09:54.647000 CVE-2017-1262,0,0,6246430dc38db343b951b613b755bb4c855bf167ba7b871ae460110d74da7fdd,2024-11-21T03:21:36 @@ -99972,8 +99972,8 @@ CVE-2017-16563,0,0,262967d6459df353e702a437fcb820eeb800db9e16d8036fb615482f79eec CVE-2017-16564,0,0,7633e0648d2b3ae5de12f3e89d7f44856a3ae90eed659006f56ce9bd63df1c99,2024-11-21T03:16:35.957000 CVE-2017-16565,0,0,7e42ed730c9d3e4187aabde4d09c4c4e34293a1c1f2e91bae47f7b9901f39929,2024-11-21T03:16:36.090000 CVE-2017-16566,0,0,560fe97a6a431f8f2ae813d8dbe02d010121c0689d143ba0215c8cc9b39635e9,2024-11-21T03:16:36.233000 -CVE-2017-16567,0,1,a3d675686e01bb608fd82d58cd81d35a113839f68cfece679de3a3c407094698,2025-02-04T17:34:10.587000 -CVE-2017-16568,0,1,d92600cbc909b57368d40aec7910a82b8699845623aec89ce5a821880369a6e4,2025-02-04T17:34:08.017000 +CVE-2017-16567,0,0,a3d675686e01bb608fd82d58cd81d35a113839f68cfece679de3a3c407094698,2025-02-04T17:34:10.587000 +CVE-2017-16568,0,0,d92600cbc909b57368d40aec7910a82b8699845623aec89ce5a821880369a6e4,2025-02-04T17:34:08.017000 CVE-2017-16569,0,0,d162d993dc36fddbfdbf58e8fa48b28397d078e45d3dd5d3cc21a3a1ac519d72,2024-11-21T03:16:36.660000 CVE-2017-16570,0,0,f831d6188db8be376137032627ba83afca69d267f9b520a471769f148a3dd4fe,2024-11-21T03:16:36.940000 CVE-2017-16571,0,0,1883e8ed2e5db74f636b998b9efc59b9bfef067f8e01a02b7b232542cafb23d6,2024-11-21T03:16:37.080000 @@ -131766,7 +131766,7 @@ CVE-2019-13603,0,0,93e5085029c8e97b78a4e050f52b6dc62849af8e5465e6e40a471e33bea45 CVE-2019-13604,0,0,01583168c2de0b8d6cee7d4f8cda9c5a9697631e57104e27aa8dad54adbfce04,2024-11-21T04:25:20.237000 CVE-2019-13605,0,0,fb708dfbdd0f4f867634b7f1e381eae0edc68177ef61c8420bf7f803fb4198da,2024-11-21T04:25:20.453000 CVE-2019-13607,0,0,6e331018ccd13229f66b7aec4d6781ba34eea86bfac3359bc08f94d26e899984,2024-11-21T04:25:20.657000 -CVE-2019-13608,0,0,05aa95b28593b8ad92f4331950949006b35c323a8179c21dfcb3fd861bd098c2,2024-11-21T04:25:20.847000 +CVE-2019-13608,0,1,e32a609413d64df7d1d04e4dcbc3352ec82eb40821edd94733d2acae30c7dd3f,2025-02-04T20:15:32.543000 CVE-2019-1361,0,0,0298ee62f70f52dd7976cfb43eb170355affa89a5b6aa2b9e708472907fdd5ee,2024-11-21T04:36:33.460000 CVE-2019-13611,0,0,0c0536fe9700ce6df1e839053470690dfb443d7f70f87536c321001a13921498,2024-11-21T04:25:21.073000 CVE-2019-13612,0,0,beca5638536ef9e6f675ba377d9f37f17f3e6b93a6239ae5df5ff08e45036df9,2024-11-21T04:25:21.267000 @@ -134207,7 +134207,7 @@ CVE-2019-16252,0,0,611c78ea84b23a1ebf1c071ac9583e779b4a95270fb8602cc11aa4baf6e2b CVE-2019-16253,0,0,d08540022400a3be093af8bfd5f9bc5a98d8447d61f9bb9a4b7dda78425b4550,2024-11-21T04:30:23.687000 CVE-2019-16254,0,0,f329b042b513c04d8bd49cd58b62ab21cc849d6610e3ec4e92b47485762d5396,2024-11-21T04:30:23.863000 CVE-2019-16255,0,0,7c8590890c0e5e0b1d673af8452363427644e1b757b039f508f15667c581cfa3,2024-11-21T04:30:24.033000 -CVE-2019-16256,0,0,67728c630ad0fabc0000fe32548fca303ac89f1bdee22e7407066d20e4b46844,2024-11-21T04:30:24.213000 +CVE-2019-16256,0,1,ebb97b4d7f8f0a3a34d08ece6515e76af72bbbf2a88dcdecc15ab725b2f7ef86,2025-02-04T20:15:32.740000 CVE-2019-16257,0,0,658bbaed8ae9eef0b5653cb8c146b31cbd2a01045dc148866667df9b5c205bb7,2024-11-21T04:30:24.363000 CVE-2019-16258,0,0,ee2ee9e98fd1c470f1fce700131597f6e66006f164cd3aad4f32444cfb7d0e6e,2024-11-21T04:30:24.503000 CVE-2019-1626,0,0,fcd01ff021271eae6b11a40589c2f3a36ac97bd718574e8ce82e0d17b4881ba5,2024-11-21T04:36:57.660000 @@ -134727,7 +134727,7 @@ CVE-2019-16916,0,0,9787be4ad06670ea0d543be4b76daf27b47852a58adccb911d92ed9bb7a99 CVE-2019-16917,0,0,3cee2ad1f71f995771490ee8032914c8feadcced87a0af7fae668d81888ff210,2024-11-21T04:31:20.337000 CVE-2019-16919,0,0,6d020cdcc98072feeba88232730d9ca6b08676eb2714ec90a55ef6feaf62f8d6,2024-11-21T04:31:20.477000 CVE-2019-1692,0,0,e5861baa5b8efe73265a332007afb8be55bed39a0bbca3a35f9551120e74bde0,2024-11-21T04:37:06.760000 -CVE-2019-16920,0,0,8c3f00d2794b7cefe4fabf3870f82b1fae8960b5fc11a8d22858afe846784155,2024-11-21T04:31:20.637000 +CVE-2019-16920,0,1,aa58406b783ec32cb89d6e78c9af61b0845bab633b53fed9e7345670b6a3d206,2025-02-04T20:15:32.943000 CVE-2019-16921,0,0,e57dbc050c68c261320e890d797c1591d0e03c23c3c019ea4ea9aa0ad5f2af0b,2024-11-21T04:31:20.797000 CVE-2019-16922,0,0,7ac970ff8171e369289e379976dea57a29336a15d611f56d419a991a762e5db5,2024-11-21T04:31:20.943000 CVE-2019-16923,0,0,1a0dcef040f8c07bf0982b7c852cb47b6c978e7c8d9f02fd444543b7420009c1,2024-11-21T04:31:21.090000 @@ -134735,7 +134735,7 @@ CVE-2019-16924,0,0,9fcdfb6b12ecc8988c872cff850f9a12b1670164d1bb55acd50399f671caa CVE-2019-16925,0,0,09e9fe08610d8c3a46ab83d8b1ba82a92ebd59df6db7a4d9bb12062c4d1e8512,2024-11-21T04:31:21.370000 CVE-2019-16926,0,0,2fd405866642062f213851dd941fd9525e358af4d2584ef5723f7ad01eeb5570,2024-11-21T04:31:21.510000 CVE-2019-16927,0,0,2fb3d9c2c8b5c2842e6547a10802b9b10a58031279b3deedbb8a89126f5833d4,2024-11-21T04:31:21.647000 -CVE-2019-16928,0,0,7fe6544097c565235fdcf370e51edc109a368ab3aed2be8558b2bc51dfe03120,2024-11-21T04:31:21.790000 +CVE-2019-16928,0,1,f1235abb3850bb4011cb7615e2770a52b239ecaa880a321d7c46a042b4cd527b,2025-02-04T20:15:33.203000 CVE-2019-16929,0,0,c8559756654e9a62a5c6980e74381ab3fad1e9d0bea48008bca5276d026b6dd3,2024-11-21T04:31:21.970000 CVE-2019-1693,0,0,2e2222b2223836b512c461945a8a924406481fff3bb11ce5f908ab466355f121,2024-11-21T04:37:06.883000 CVE-2019-16930,0,0,2c3d17f3b220f1a83aac157676c5ab4c85646fd8c0e9135c161bdbe1973570bc,2024-11-21T04:31:22.113000 @@ -136192,7 +136192,7 @@ CVE-2019-18931,0,0,e955c637282ac5a728088c0381c840c791ff4f561f731511b637931df37eb CVE-2019-18932,0,0,75c5583493e5dbb89a28c82ff965de2a93b55b804be9a1450339c451f1dcf706,2024-11-21T04:33:51.783000 CVE-2019-18933,0,0,15d200f5a9a1871619a8d1ae3b005cb9023ca64332d6bcd79dc8c3db1724138c,2024-11-21T04:33:51.953000 CVE-2019-18934,0,0,eedd0733f2c00fa5c0cd1b730ad9d2883ed829d004993d3c07fe1015d81c4da9,2024-11-21T04:33:52.093000 -CVE-2019-18935,0,0,c6e2e62d9a273012daad06d06aeffd03ceb67fc1aff9705abfaa6e98703fd9c3,2024-11-21T04:33:52.257000 +CVE-2019-18935,0,1,22267c40e34de8b16eda0c4eb22cd6eb95e377630f482907d15e9cc180864931,2025-02-04T20:15:33.480000 CVE-2019-18936,0,0,1837f5db9c2a916a924fb647332d20cd17f35be9fd39fd56fe7d25d3dd5198d9,2024-11-21T04:33:52.427000 CVE-2019-18937,0,0,dff5cb0c4cb3eb577e3edd8e6491918d56e5d89d5fc569411334afc0fb025a14,2024-11-21T04:33:52.567000 CVE-2019-18938,0,0,274bf3e9c65fa47dc165bd495c5cb956484aed6a32938e137adb61887a9a154e,2024-11-21T04:33:52.720000 @@ -136914,7 +136914,7 @@ CVE-2019-19775,0,0,dd61646defb57e925ab7d96e260ec086955061604e343672cdcd2899f39ce CVE-2019-19777,0,0,4df4f4170dd99734ecd5a7ca0324761f5d46697e003f1e3e16eb874d3dcd9b02,2024-11-21T04:35:22.033000 CVE-2019-19778,0,0,39f616ac47dca42e3468afd018f3f3369ca07f444e8df1bd7db46f1b53f7b07f,2024-11-21T04:35:22.167000 CVE-2019-1978,0,0,dfc11fe027eecdbd711f40fa89585185f26bca063b363d573d6e51aa234ad813,2024-11-26T16:09:02.407000 -CVE-2019-19781,0,0,656e2ec5ea3cde7318eb68ca9f31e6339e8a006f9b8dbba0c31837830750bc08,2024-11-21T04:35:22.303000 +CVE-2019-19781,0,1,d5433e21ffaa2a19771180b043da7122a9e459c84fcb01661bb6833b30795f08,2025-02-04T20:15:33.733000 CVE-2019-19782,0,0,a0036089ee458c9456e026b83339e480a87f9e71ca283927773c2325e9a31bcc,2024-11-21T04:35:22.470000 CVE-2019-19783,0,0,add3b3f124763fa66d62282022ce91a01c9865b9656c22fa081ff8f967c16893,2024-11-21T04:35:22.613000 CVE-2019-19785,0,0,121a2d6b04cfd497e581b0b200601a3db2a51a9ad522f58f9b9e88a87bf0e6d7,2024-11-21T04:35:22.783000 @@ -140994,7 +140994,7 @@ CVE-2019-5821,0,0,820d15b99ee3c8a4b01c32fafdd29010618d5239f69af53fb8fbff07afb206 CVE-2019-5822,0,0,04959a4b30ad96433b73e2beb58e0d8f880890e07947b2f1318a3913c07e5c19,2024-11-21T04:45:34.767000 CVE-2019-5823,0,0,ca1f1e6df41dd177e5044b343a99ad412151bb7ee28a4d177923a8d8b8c3a6a1,2024-11-21T04:45:34.907000 CVE-2019-5824,0,0,22a85aac4c3bde3e9d5e93dce4fce6def5165d87e933ea721de209f09950338f,2024-11-21T04:45:35.037000 -CVE-2019-5825,0,1,8b512e42966c2fbc90a92f972fc6ab5ab2d87fbb054a8a2be44a0626b11fd0ba,2025-02-04T18:24:48.320000 +CVE-2019-5825,0,0,8b512e42966c2fbc90a92f972fc6ab5ab2d87fbb054a8a2be44a0626b11fd0ba,2025-02-04T18:24:48.320000 CVE-2019-5826,0,0,b2eb95a389983851144501573a9c768dc3e875b6359b4abd0f483e6b1bb7728a,2024-11-21T04:45:35.323000 CVE-2019-5827,0,0,319c608c5af8687ecc6e2cc242ec58a89ce144ba23d1f2945c14989c0b336287,2024-11-21T04:45:35.437000 CVE-2019-5828,0,0,1467dcc87ce4a416da54edd489cedddd6c8545662a00c30f81427df60838a727,2024-11-21T04:45:35.583000 @@ -144956,7 +144956,7 @@ CVE-2020-0684,0,0,f1b5dc81705e7962ff08a0490fb64f26119a20f9934fd7bcb4a92de44bea6e CVE-2020-0685,0,0,bca62808172f06a840151d77703fee45e6817d7c3415566d93203b92831b65f2,2024-11-21T04:54:00.050000 CVE-2020-0686,0,0,51ed2c17d000d3a03fed23dc872365ee4f8ecbab706f7a53aebce23e0e73eae7,2024-11-21T04:54:00.173000 CVE-2020-0687,0,0,e64021ed1926b0c1a86ea89cf71b224763dee0a2a14f94b742f33589a03c4d9d,2024-11-21T04:54:00.300000 -CVE-2020-0688,0,0,64b289ddc926a9bb80ecb0b7e106d16ef8d94d9c5bfc26b82a5d64d169a92cbd,2024-11-21T04:54:00.443000 +CVE-2020-0688,0,1,0b32886e2407ead36d57640a7c0eb5f4affd16659eb8ad54ea34d6e87ea75963,2025-02-04T19:15:22.067000 CVE-2020-0689,0,0,7c2a3dc900592aa8d96ac01f87f89a22ce17c48df17e6d3b52cb48b968800625,2024-11-21T04:54:00.573000 CVE-2020-0690,0,0,86be8a81a4e8de8538936a174e6935babf841c76d1f72a21fb365507e01fe66c,2024-11-21T04:54:00.697000 CVE-2020-0691,0,0,293748ee48a5c4e56576ded4f7c9b7c8e6dc739fbee6dce7ac9855ef56087bcd,2024-11-21T04:54:00.810000 @@ -145141,7 +145141,7 @@ CVE-2020-0874,0,0,b2bdd4f05a8228a5b8884752670f8e1adb46797d342f5c0673221ee8c01eb2 CVE-2020-0875,0,0,9d7c3395efbb3edbd3e6931090081e165ba4027d2859fc026cc16046ff06a9ff,2024-11-21T04:54:22.810000 CVE-2020-0876,0,0,31ac2cb17f75b7735bfac75cabb751742af194522eaf42a54e0cd64ea163d76c,2024-11-21T04:54:22.933000 CVE-2020-0877,0,0,445ab6237b6489f4a2f4d5050bfadd9f2311ca2ad518b64399e78fefac0919ef,2024-11-21T04:54:23.040000 -CVE-2020-0878,0,0,e19cc0820d162ac6b5094385c6356270eb78f338d7d3fa8823f0b140a4c07ae7,2024-11-21T04:54:23.163000 +CVE-2020-0878,0,1,50f66cb042813f7b3c04f346aa0473f9f4805da7e3581b24efb0abbb5398b468,2025-02-04T19:15:22.273000 CVE-2020-0879,0,0,e32bc4da42a4e6c20dad4016d5236dc104fbe82bc486b3105dedbc1c34f1c5c0,2024-11-21T04:54:23.320000 CVE-2020-0880,0,0,10623e555f16a0b86ab6a56ec235a41f63cf8c6c51f7d37586f1d13cf740a4a7,2024-11-21T04:54:23.447000 CVE-2020-0881,0,0,8b9df3a81768fa5d97f86e4f41fd8daffd97004c3da4b7c2830cee60c67e4810,2024-11-21T04:54:23.560000 @@ -145201,7 +145201,7 @@ CVE-2020-0934,0,0,60222148c86837f7d40fabcd04dbefcbf5f7dde9a6fbc4d13a3b98eed3e68d CVE-2020-0935,0,0,7b4ac052beded506a1cd9401759b26d9d148a3d283953c3a5a61d22e51653573,2024-11-21T04:54:29.660000 CVE-2020-0936,0,0,5077168c173f3d7b5021176d13f07133fb4f0d737e31d71445a49a6933ec66f6,2024-11-21T04:54:29.767000 CVE-2020-0937,0,0,886832eb93679ef84a17eaa883fcbbf519616c5d31bbd04cfc37cef64aed204d,2024-11-21T04:54:29.880000 -CVE-2020-0938,0,0,70c4d170d950b745837bdbff314f294e25988c50b0910b04fdd15045ad0a1750,2024-11-21T04:54:29.997000 +CVE-2020-0938,0,1,0e63748d34053a9a2878d669bb647554911c05246f24eb19d3e0c8c288a26a55,2025-02-04T19:15:22.510000 CVE-2020-0939,0,0,108fc2ce9864dbfb41be6506265e26c635f0bbe9d675fa6c46dd2fc33ca0e688,2024-11-21T04:54:30.123000 CVE-2020-0940,0,0,b979ffab10ed6708fc32b34ae3dfe56e9c813852469aaeead7f12de20d22ae4d,2024-11-21T04:54:30.233000 CVE-2020-0941,0,0,17c2593d076793cda7742906361c226bb5fbee9794fd479e819f72749c7d3498,2024-11-21T04:54:30.357000 @@ -145421,12 +145421,12 @@ CVE-2020-10177,0,0,743c0445df25da414a2edc5411d9fee8e43a1dbb5ff523d5817a2ddf20031 CVE-2020-10178,0,0,5da399214dfa2ee1dc3905c38becfe48edb50edc9e75d1ff427d62f4be6aa3a9,2023-11-07T03:14:07.380000 CVE-2020-1018,0,0,b07055d3158d2d18c198a36e18a5db31c9d988a5793c88286a630a6167420db6,2024-11-21T05:09:34.200000 CVE-2020-10180,0,0,c2419fb5fea4a7092b67d9801f72ce5c5b978d943b016b32ac7d4c9be648b6de,2024-11-21T04:54:55.220000 -CVE-2020-10181,0,0,32854bcd3a165657f5dc4259275566e5fd7dc1e727f452c480818fb8eac5fe7d,2024-11-21T04:54:55.360000 +CVE-2020-10181,0,1,833fadc8cb4ec821bd63d8c84ab5fccbccfcadaa6b4b472b589efef043a85c97,2025-02-04T20:15:33.990000 CVE-2020-10184,0,0,84cc514674991a1d702857a4120b497e4a2ae44778414f2078d7a49aa74d6af4,2024-11-21T04:54:55.500000 CVE-2020-10185,0,0,dcdb1db7f3c0e3e483bc8be6fa32e3d447cb94b9a566ee4c927e16b675397cb0,2024-11-21T04:54:55.647000 CVE-2020-10187,0,0,ca189db08133cda42f3f16ccb4cb9951115b43ba946fcfdbbfbaf3f16fbccaea,2024-11-21T04:54:55.790000 CVE-2020-10188,0,0,93a6717a6d57b9db0f014d1cdc2be1a2012d7e14d64afdffb29fa5e9dc43cf44,2024-11-21T04:54:55.953000 -CVE-2020-10189,0,0,eb9d4d1a6447612fa249b28bc52a9334c62ec7091ea4cce6a9fc2d106c43ebc5,2024-11-21T04:54:56.217000 +CVE-2020-10189,0,1,a513d5a22259638d47a316ec0969a48df3bc76819c6c1b7e3dff0230a74be02b,2025-02-04T20:15:34.207000 CVE-2020-1019,0,0,0b27b69aec7f4c7923f9deb5e8c4e2a3aedf879b0a4354dbf63e1cea45c67f8a,2024-11-21T05:09:34.327000 CVE-2020-10190,0,0,a69bf3cb4f01b148a58b9c8198cec0251eabccc56a8f80f396add169f9e97728,2024-11-21T04:54:56.367000 CVE-2020-10191,0,0,d1409f4a3470a60c4e10f9c47cbaaf273ef4e54566ea820c38bbb0dfbded5985,2024-11-21T04:54:56.500000 @@ -145435,7 +145435,7 @@ CVE-2020-10193,0,0,9e6f004ffd6a02659e08436d36e4fdbbad1c05f1a06d08a1c7deb575fc152 CVE-2020-10194,0,0,1d016d0216ac275dbfba0533d0b6c734650dde7c9cf5fd78c34921caebbfb528,2024-11-21T04:54:56.890000 CVE-2020-10195,0,0,0c6ccdc319c44d75a9390d684018c18930d9011f40675c6d968ff4aefe7ae9e0,2024-11-21T04:54:57.023000 CVE-2020-10196,0,0,df1bd2d69dad11caf282090593e884e8518009c19b68d064a6051e3439bcb0d4,2024-11-21T04:54:57.160000 -CVE-2020-10199,0,0,82cabcc0d95715ea7c7928bd804b38876ca345e6013e922e3d91d87f5a4f0322,2024-11-21T04:54:57.293000 +CVE-2020-10199,0,1,7343fd896bd1b191d43fd48be0278d3437962f39e75a463a0ac999fd0fe12c3b,2025-02-04T20:15:34.397000 CVE-2020-1020,0,0,121288c6b7a6ac1c6fff380448545f31d6cc6836b92de3cb1f5c863e9838f678,2024-11-21T05:09:34.443000 CVE-2020-10203,0,0,59549de0cba5cc796234c55a04cb3927c9f92cce55ccf8476c66b509185c43d3,2024-11-21T04:54:57.450000 CVE-2020-10204,0,0,d084b374ae41891f642be3c187fb2967099c3ea8c88aa3f0d1ef8775a0e04169,2024-11-21T04:54:57.573000 @@ -145454,7 +145454,7 @@ CVE-2020-10216,0,0,29f3870ad2f40e58e573a54ebe796c22d0081bd5e8cf1941fcc120038ade6 CVE-2020-10218,0,0,41fca259b74d2e1e2b037eeb00e953c8d602011d1bfd100db06c208a5645f2d8,2024-11-21T04:54:59.307000 CVE-2020-1022,0,0,ebc951957f54f694a304113c1ffe9ada73684bdd5e811ec67cbae651939f02fa,2024-11-21T05:09:34.707000 CVE-2020-10220,0,0,5591ae85c115058b25a829c4da8bd7a4f90a36405868092fdd4246d61d3358b4,2024-11-21T04:54:59.440000 -CVE-2020-10221,0,0,9893fdb24bf1f7e9136deacb43baa19f50307f72c43e15cb98e908e9b2193a47,2024-11-21T04:54:59.587000 +CVE-2020-10221,0,1,a91e23da890b0b1d38db8991b4e430159932ed0822c66a12ba1387d0eb9494c4,2025-02-04T20:15:34.620000 CVE-2020-10222,0,0,1eea00742556486f982ef0a98129477fee62b9528348446b7bbcc7cfe0e1bda7,2024-11-21T04:54:59.737000 CVE-2020-10223,0,0,0714ebb0882fb52671868867e5225c81edd93d1caa144012e4ef4a8b51f0e6d6,2024-11-21T04:54:59.877000 CVE-2020-10224,0,0,8cd7cd6fc0ac24aa30c289cb6ddb8e5bde8cf98b1a904fd5af99dac382da0aa8,2024-11-21T04:55:00.020000 @@ -146166,7 +146166,7 @@ CVE-2020-10983,0,0,dd605a3662ba6e939d8b876cbe7e998920fb9941b5db1323d1d896ba75b1a CVE-2020-10984,0,0,fd454a0ccdf7f575c92f93a1d1dc2bdbd238608e69f4bd3621ffac18fc72b72e,2024-11-21T04:56:31.047000 CVE-2020-10985,0,0,589edf7bd6aca1ce1d2a12022720379504600c3f26aefaa8023939bd3e98259f,2024-11-21T04:56:31.183000 CVE-2020-10986,0,0,0c2327488df563e6dcf432e4adc714b8bc4cefca516722f73471a6512fa96025,2024-11-21T04:56:31.320000 -CVE-2020-10987,0,0,21a2c2371fb2cc9cb87e719d67807219b32699828a447d3663a74dc8ff58ace9,2024-11-21T04:56:31.460000 +CVE-2020-10987,0,1,4fc41c9a56ec25efcc2b5468d6e96af4ece196c110b1fdcde7f71707b63b03ab,2025-02-04T20:15:34.827000 CVE-2020-10988,0,0,aa7daa4c6aa62e796430926190367c0b1968bfad583ef530820120923c274fbe,2024-11-21T04:56:31.627000 CVE-2020-10989,0,0,e418f5cd4a47560024781f2def1f09ae65c3e9468a8ba947f1cf12e2b3ba636f,2024-11-21T04:56:31.787000 CVE-2020-1099,0,0,d13cd68078bee227a5d13c6d002fb5853a1c3489303cef35ac6a8078d4fac9ea,2024-11-21T05:09:44.763000 @@ -146660,7 +146660,7 @@ CVE-2020-11465,0,0,4ddca9ec8cab1d404d19689733c1a17e5ce5a7c059067fdb940bf8927c4aa CVE-2020-11466,0,0,47e32b6b9554353237ad36272df5f432a0c420dcacf78019971302111dc944d9,2024-11-21T04:57:58.497000 CVE-2020-11467,0,0,88399acc8648e22dce5133af2b0883f7688b987b55c246e45535476e8b91e6cf,2024-11-21T04:57:58.643000 CVE-2020-11469,0,0,502ed98217c0248f6cebf0470c29cc103b91dfb50776ce8fcf3ef62fab3b741b,2024-11-21T04:57:58.800000 -CVE-2020-1147,0,0,7506144035016fb7b6f9b913e274fa66bd085ae50f66044349231b295807f0fb,2024-11-21T05:09:50.860000 +CVE-2020-1147,0,1,7cd0b8f5aa7fd83ffcd3726c253cb8e80c20804f98d35539e707a6e04ad14bdf,2025-02-04T20:15:37.670000 CVE-2020-11470,0,0,2de71ce51ede6b2e19723ab5582c3b04869b5d92bd62b419cbd5b62751030c7a,2024-11-21T04:57:58.930000 CVE-2020-11474,0,0,ef418b030b8aaba4228d271fc199dab7cc081d7268a193b9aedd16f3915063f5,2024-11-21T04:57:59.080000 CVE-2020-11476,0,0,1cea574d82bf905f629b64213726175a62d2dd1ef8489d2436d636e42a09bc4c,2024-11-21T04:57:59.233000 @@ -146825,7 +146825,7 @@ CVE-2020-11649,0,0,9f8b69f9aa2635f24638c071c771f8dd9cdc689f783188a4a6e30c247a859 CVE-2020-1165,0,0,5210db87ded128b2026ff2660c3a3e2723064875329146c4595f27279c06c427,2024-11-21T05:09:53.347000 CVE-2020-11650,0,0,4ae0698402b7ea39358149f66cbe7a9c4a7fcc103c974d0ebc8e08729aef2c9a,2024-11-21T04:58:19.587000 CVE-2020-11651,0,0,a7f5f5c5b188fb34b3bce07ff471e8e450cac5a24518b016a92fe614fbaf80ca,2024-11-21T04:58:19.753000 -CVE-2020-11652,0,0,f3ed3a769b18c88d51808635258da3dd4d9addac11911f4c395171ea43c3d058,2024-11-21T04:58:19.937000 +CVE-2020-11652,0,1,84d7e6c639b70c54491c6a6860b6f2d49ae64ea1720afa080a29bea6370102e6,2025-02-04T20:15:35.043000 CVE-2020-11653,0,0,4d2a6c45167e3e0665999892797ac82934396e40fad22a6bb58106465fa854e5,2024-11-21T04:58:20.113000 CVE-2020-11655,0,0,b56c955767e23403c55a5d2028340d8e18aa0278134546f1f50180206eeb89bb,2024-11-21T04:58:20.267000 CVE-2020-11656,0,0,966531eedccb3b50c6e7e282b66a8965e3ca437d53fcdd1f035a3ec6e311df7b,2024-11-21T04:58:20.520000 @@ -146909,7 +146909,7 @@ CVE-2020-11734,0,0,fff3561a064b4fc089d83368abf00840f0d12f055e8f77447c9ad629cb19d CVE-2020-11735,0,0,3a5f35817ca9dd3cd266a3018bd2934f316d9383a8b4f2332e3ba807d723a52b,2024-11-21T04:58:30.663000 CVE-2020-11736,0,0,4be92eee328ce7a0a095de85259f81b6c2b4e3f859be8e6a16f2e763ce0f6108,2024-11-21T04:58:30.823000 CVE-2020-11737,0,0,eed023d11d38945301f447542f6d20ccee4a5aaee3b26af3e95a59b87fa68d75,2024-11-21T04:58:30.990000 -CVE-2020-11738,0,0,7eace9f7e8295f8ad8592d29b916e544ff15908f5b0225c24ca25835a3fa96be,2024-11-21T04:58:31.150000 +CVE-2020-11738,0,1,bd05bfc036d750cf18d4493faed32ca83b9c43a96f103a3fd2058712fe1f8781,2025-02-04T20:15:35.323000 CVE-2020-11739,0,0,e1a159bbd7d2e2ae0985a3b39c031490025109a96238f8d9b1af6377fecf1701,2024-11-21T04:58:31.313000 CVE-2020-1174,0,0,94169d879db80c6fd661c73f3a460d428dda37ce7954d163e01d872bfa4131e6,2024-11-21T05:09:54.400000 CVE-2020-11740,0,0,deb45b38334e33b1a721dcaf736334688a386dbbd4a26ec68b1b0c9b2190f0ed,2024-11-21T04:58:31.487000 @@ -147064,7 +147064,7 @@ CVE-2020-11895,0,0,844bb680c186efdd97530c8507c5c965765225cbb35b2a6f9617cf8adbff1 CVE-2020-11896,0,0,2af8b1a71d2443266ddc0df787fd54830dd6f2dde2ae554c468d651696f234e8,2024-11-21T04:58:50.880000 CVE-2020-11897,0,0,3781385ccc2696b258bfbd6c458545c6b254ab193d9b7df760e84f4ba50f30fa,2024-11-21T04:58:51.057000 CVE-2020-11898,0,0,79ef64dd323fb3f612d0f7d98daa9db6e3bbe58f7e4969beff2dac75d63c2091,2024-11-21T04:58:51.197000 -CVE-2020-11899,0,0,e54496b42bc63fe8abb45b068925e9ad07b170819afa744823d4aeee8a7722f9,2024-11-21T04:58:51.343000 +CVE-2020-11899,0,1,7a7ab4dac7e63e7c6ea532a877029d9a2a722bf5e94b8c51d200307d0ba70c50,2025-02-04T20:15:35.500000 CVE-2020-1190,0,0,feb6ceb5ff8026ba04c4f8b2ae1eced99edc7ac3ff828b4653c7823305746d82,2024-11-21T05:09:56.477000 CVE-2020-11900,0,0,6df4895a03545af8443db429271121ee184c33f72894eec86779f317c5eb8274,2024-11-21T04:58:51.510000 CVE-2020-11901,0,0,a5bb94521d8eb697e4fd41fe14b0c024128e5eb6f535ee4cd35663369c82da12,2024-11-21T04:58:51.653000 @@ -147341,7 +147341,7 @@ CVE-2020-12267,0,0,3c32bcac0ccbd3563d20a8e1f27c686f0c5f114c562b4f6217c800cee9f03 CVE-2020-12268,0,0,82af21c53c1a43b0bc191d8203b600a0cbfd27e105284b68e6133115b39779b0,2024-11-21T04:59:24.713000 CVE-2020-1227,0,0,b1f12e29697745cbe4efa0ec5edd0ba35d0954c17b17cb67c7c755e58b3ddd4c,2024-11-21T05:10:01.427000 CVE-2020-12270,0,0,9579c432da90c21296499d228a85fc682566b6c1d7fbfc77265ce0419492b3b0,2024-11-21T04:59:24.877000 -CVE-2020-12271,0,0,d6d272f1e558a3e873d048a45c88168b6a48b99497b5d643203a1611c2667fad,2024-11-21T04:59:25.037000 +CVE-2020-12271,0,1,0dc97445318ba1092307254b126f52745222332d3570e2d02534c8bf42c0a108,2025-02-04T20:15:35.810000 CVE-2020-12272,0,0,11f56fb9700dbc2d7cabb7ac1f8a2d7adb51a6fd4eb6d1ad9b1d2aca9327c535,2024-11-21T04:59:25.183000 CVE-2020-12273,0,0,a6af167c4d0639fff63afc3ce74b66687bc82e70422961d0f898ae8863b92d69,2024-11-21T04:59:25.350000 CVE-2020-12274,0,0,6cecb6b051b61f2c8c228ce093ac5d95349f5da0fffa622c731f8bd33dbdf650,2024-11-21T04:59:25.480000 @@ -147704,7 +147704,7 @@ CVE-2020-12638,0,0,752abc5c75049b919fe484b27b29d89b51747e872eaaef4ed651fb9f2343d CVE-2020-12639,0,0,58f7119b5ab04b24877f0e96176e0b4355dcfba1967c70f61327e53bb8974f94,2024-11-21T04:59:57.680000 CVE-2020-1264,0,0,36610d07a0ca4dfcd7b09da14ef06b13c88e5397922b307c2f6aa5040da359ba,2024-11-21T05:10:07.080000 CVE-2020-12640,0,0,b622a39ec4c2a1a86eadc3d06a595588f038fed509ebbc9dd8207b709d354678,2024-11-21T04:59:57.847000 -CVE-2020-12641,0,0,9b25ff8601adcde19f4ee60f66cf72e7fdac3f82ac96d0bddac8963c17bd0436,2024-11-21T04:59:58.010000 +CVE-2020-12641,0,1,01b9c54293d0b5fd43fd937614beaf5f8dee5d2e42b0629bbfbdfc3db2398e01,2025-02-04T20:15:36.010000 CVE-2020-12642,0,0,cb12743b645e555f39c142021ead5500ec6915966370f3b39b8cf164e072e574,2024-11-21T04:59:58.167000 CVE-2020-12643,0,0,3375ac0f3e6c769de104c4d14cc295bfe669aa9846038d9289cd203ec859dd77,2024-11-21T04:59:58.307000 CVE-2020-12644,0,0,146190f72ff41f974a56d1dfbf94844d657f79e3101fc04d333b9b1da2f6ec6a,2024-11-21T04:59:58.460000 @@ -147854,7 +147854,7 @@ CVE-2020-12802,0,0,395d69f197a3ced3455109e5bd05746be48c447f66319d54c30e04abf5d16 CVE-2020-12803,0,0,37af94dbae7cd76b1e10c001886b0726f1c52c6df9e5edadf1db6c3628d0b1c7,2024-11-21T05:00:19.277000 CVE-2020-1281,0,0,5b630652f79a78b4c5d028fc3aacc60e3ead12a03695dc3d5b0b00f09a84e9dc,2024-11-21T05:10:09.350000 CVE-2020-12811,0,0,dc952fbead7c0a414715b956b577ba130da8f1aec2890e1431a81dfc08512fab,2024-11-21T05:00:19.410000 -CVE-2020-12812,0,0,419879f9b9cba4563ec4d11748028eb5e420f065bb098dc2d4847685c12746d6,2024-11-21T05:00:19.537000 +CVE-2020-12812,0,1,118f0e1170ee27167f20ed94ae9f7fc0659097471f001848278f20811bbd3bf1,2025-02-04T20:15:36.260000 CVE-2020-12814,0,0,67560e8bab0e4919f7b69453065b8a11372c957cb00fed4734deebc86cd6c533,2024-11-21T05:00:19.660000 CVE-2020-12815,0,0,df32f1c62003cdadbb0afc24ca75df39ca4dc0804ab8b97162715dc4a5294a28,2024-11-21T05:00:19.800000 CVE-2020-12816,0,0,48c51f0235980afbcbab50ea2cb90c8fe4004526e9c3a06265fc9b2c75882eaf,2024-11-21T05:00:19.927000 @@ -148802,7 +148802,7 @@ CVE-2020-13796,0,0,da599993fec09f12f56050bf67fe0eb52fad7a531ce18bd7d5c91227fae80 CVE-2020-13797,0,0,2ea2eab5a3069689021bebc7ebb04e038462d943071e346ba5da1afe42e37543,2024-11-21T05:01:52.740000 CVE-2020-13798,0,0,73bb2df2fccee401ebe0e6e9ec7e0565634f3cb04e4b6f17e9984ea7501b5f3f,2024-11-21T05:01:52.880000 CVE-2020-13799,0,0,15d1e2ce630ed69c576c08600e85e02a5ecd08488daee3948723bb59e833525e,2024-11-21T05:01:53.020000 -CVE-2020-1380,0,0,d52584d5428c99fc3b985c17d35adc07879594902f0c95816c7a600c4074d5cf,2024-11-21T05:10:22.540000 +CVE-2020-1380,0,1,cdee7494c0836182361ca3399ba484ad21786fb894292c164f6c0018703d253c,2025-02-04T20:15:38.087000 CVE-2020-13800,0,0,3e7be56b6393b0a4532cc55c31b05f0c065905479b81e754b463dc53b1f58b0b,2024-11-21T05:01:53.180000 CVE-2020-13802,0,0,37176bce48508e90614bd5c10f81ec6049f6aff4284bb4336f4c96a4f55c91c5,2024-11-21T05:01:53.347000 CVE-2020-13803,0,0,286fd328ea38ec428a1bd79df5f4d47cfe1d3e7513b1f2d9576eb9a63053b08a,2024-11-21T05:01:53.497000 @@ -149596,7 +149596,7 @@ CVE-2020-14636,0,0,895b807dc05f9d6c68978dd1484c8c64c8d31b66f5a7a53769c3dccaa81c9 CVE-2020-14637,0,0,1a0acac610770af967955d50ca16527018e1ec2b4635d9b8ad472128f735f9c8,2024-11-21T05:03:45.470000 CVE-2020-14638,0,0,25e060b6ead3d2b2e5e9f44eaa71d4eec2f8b784cdabb763666c9ae800a85e1a,2024-11-21T05:03:45.620000 CVE-2020-14639,0,0,d09c47c08de82bc3ab92626054f140498221347e0d78268ddf5d615db21f53be,2024-11-21T05:03:45.777000 -CVE-2020-1464,0,0,b95d906674f1a81bedcfbad6ea6ff840e5d0332c84df12cba2d1d7bc3e2b8801,2024-11-21T05:10:36.467000 +CVE-2020-1464,0,1,47743c592c2aa680e08226c0861454e7600478389ca9e545f3f4bbf2c99599b8,2025-02-04T19:15:22.740000 CVE-2020-14640,0,0,a27e3224ee65a68b3b4675e75bb7b6e909ea869b78fcee086fe6468d9a34f692,2024-11-21T05:03:45.933000 CVE-2020-14641,0,0,a6832a5e45fc816124fc86bc7b777b34f7637610e394788f75d05417c02acec9,2024-11-21T05:03:46.080000 CVE-2020-14642,0,0,c4f70390931b95f27c1057bc05431a463ac8668dd6181e16deaa602260c084f5,2024-11-21T05:03:46.250000 @@ -150447,7 +150447,7 @@ CVE-2020-15501,0,0,956054b6c8a536593202b51ea6f16d0c01526e1271f523b12a8625d9e32e7 CVE-2020-15502,0,0,1e231274ca56846fd43cc744cc1f26dbb8fd10a4d9869c68ed7d0a1a23199f68,2024-11-21T05:05:39.027000 CVE-2020-15503,0,0,5dbdd5bc4e565b2087fb04c2e377bb01874a8fd7ff8a71208819a7c00ad78f14,2024-11-21T05:05:39.190000 CVE-2020-15504,0,0,62e6943739bf0a623ccb589a84bd0b2a954ac94d9991e2d25537f304e3a0ff90,2024-11-21T05:05:39.360000 -CVE-2020-15505,0,0,da218477949760e71c89447d8a69a3ac39716492a96a316f0b7e4efbccff848d,2024-11-21T05:05:39.503000 +CVE-2020-15505,0,1,a7714462e88a9076d8fda457106926455b0f557e4ea2f0e7135028454ea97b05,2025-02-04T20:15:36.467000 CVE-2020-15506,0,0,abfb65ef1f0c1683d33a29ce9df2993a59d1fed083c651d0e144a336236a8227,2024-11-21T05:05:39.687000 CVE-2020-15507,0,0,a0eee82b6e83a13be83d81a23299ec8a2721f505cc37b42cdfc16093742c9a9c,2024-11-21T05:05:39.827000 CVE-2020-15509,0,0,1235fc3f9088b0b404f2d291016a2b6ad7b5681d0915eddf0be18e154e28690c,2024-11-21T05:05:39.973000 @@ -150934,7 +150934,7 @@ CVE-2020-16007,0,0,44d178e5a0ada1099144d027d2b6ead1dc3abd83f09802697487846241753 CVE-2020-16008,0,0,c92129fda06bf2298ef4c0521ef612dddab75222155603a1568d2046eef92bb3,2024-11-21T05:06:39.853000 CVE-2020-16009,0,0,a209eed61e6d7220e87646357a509a81ae172996b0cd992fe6ee69eab5927e5b,2025-01-29T17:15:09.060000 CVE-2020-1601,0,0,3a6b88e8ceb13dfaf2581e96ab1a521e0dfb1c5f6cd6a4eebcd9a502d54bd94c,2024-11-21T05:10:56.183000 -CVE-2020-16010,0,1,349fbb9a1c9cb67d4cdcc8dfa997ecf7823a24192c05e068d2b234711f64f190,2025-02-04T18:27:52.690000 +CVE-2020-16010,0,0,349fbb9a1c9cb67d4cdcc8dfa997ecf7823a24192c05e068d2b234711f64f190,2025-02-04T18:27:52.690000 CVE-2020-16011,0,0,5ddef64d0f7da835aecdd4b476c2af65a1d000eba9c86f149e34da6dc2fb8fba,2024-11-21T05:06:40.293000 CVE-2020-16012,0,0,d7b77d9f7483a6cd25029ae2c5eb8d4315d170f9c234c1d46bd529444d5dedc1,2024-11-21T05:06:40.430000 CVE-2020-16013,0,0,73631a905fef9eb2267677276747de563893088b631773a2c84893bdc674cdad,2025-02-03T15:15:11.770000 @@ -151696,7 +151696,7 @@ CVE-2020-17083,0,0,20409b4b7c7beda17dab618d0553a914ad6159ed3505d2f1a6a4b82b5f862 CVE-2020-17084,0,0,3604415e3ccd77c91ed25c6348a9671a52cf65533b2d40e0cb1585d4f97e9353,2024-11-21T05:07:47.140000 CVE-2020-17085,0,0,9a73ea7f63e4c7f0f50e6ec668c0c164bd0204a55ad57ebbab284cce5c506087,2024-11-21T05:07:47.260000 CVE-2020-17086,0,0,af41ffb78c307a815f4d5d731abde9dcff6c6bba8383274d33e2e54f40006578,2024-11-21T05:07:47.390000 -CVE-2020-17087,0,0,0ffe297861a6643bdd409210447e1c77f215a16dc9e2bb3b0dd167cdd3713b66,2024-11-21T05:07:47.513000 +CVE-2020-17087,0,1,f68cfc8041bff1cdaa637cf8d3927588a52e5317b360e4c363580434037c9479,2025-02-04T20:15:36.710000 CVE-2020-17088,0,0,9faf4d0fd8956fa23a85945288d97147a9bf1e5ffb8eca0e7217063ef6e7d5cf,2024-11-21T05:07:47.670000 CVE-2020-17089,0,0,e8ede5dacec01630a4c61ac9ae791b75a890187514e6ba0474c08979315865fe,2024-11-21T05:07:47.830000 CVE-2020-1709,0,0,f203a8f1c3e31117dd7cddfed6e79b8093148b7965c05618354afdace37bd569,2024-11-21T05:11:12.993000 @@ -151754,7 +151754,7 @@ CVE-2020-17140,0,0,0ccd9539c6244324bd0b93c7a604cf7c378941c406f68f2ea826cebbb3028 CVE-2020-17141,0,0,700ebfee9f15a17d10a24e6a955fb9798fc72a77af022570844e63d6fd3d48c4,2024-11-21T05:07:54.023000 CVE-2020-17142,0,0,8f491f07915c874d250f099b2483384145549d0df7a0f05a65e750ffd81f63c7,2024-11-21T05:07:54.133000 CVE-2020-17143,0,0,58d8f2adc94a1d3a196a142bf4e4d79630a87ffad2a7bf716240a947b31b28a6,2024-11-21T05:07:54.257000 -CVE-2020-17144,0,0,3e5410f02b2f83bdc393cc4dd2be574a94753126fae4f3a6124383438db4b7fc,2024-11-21T05:07:54.370000 +CVE-2020-17144,0,1,38d18f104be1d9b92e4a6145ab43cb076a25447738d5cc5ab19e7dd2dea0dda7,2025-02-04T20:15:36.977000 CVE-2020-17145,0,0,8e0e5678aa3e83b930fe42409c7e0559d2c805a250a444b83fc2adb09cb81824,2024-11-21T05:07:54.480000 CVE-2020-17147,0,0,dc73fbb026b8560e444ba1dc1a756293ba6de3a189b7b225890c3dbf59e96faf,2024-11-21T05:07:54.603000 CVE-2020-17148,0,0,3e913f2828a8d4f907c78065b1e03cb8236281f44c25edc4d5f50dd7cdc03aa3,2024-11-21T05:07:54.733000 @@ -151893,7 +151893,7 @@ CVE-2020-17457,0,0,304666ebed82001d08af7fb6abc759208104ca1d7c7e0e0b188d0cfb6c453 CVE-2020-17458,0,0,25cd994ed4882520597cb423f48aadd4e5bb2fac882054daf1ab25aeb596c24b,2024-11-21T05:08:09.513000 CVE-2020-1746,0,0,5ade46611c222a1c9d0844bd94b21ff8c5e86579026017bbfd7a5cd2ec833167,2024-11-21T05:11:17.757000 CVE-2020-17462,0,0,dec14e35b954be98e4f456b3da60cf7ea2601d7108dbc0df7cf9c9630fd61564,2024-11-21T05:08:09.663000 -CVE-2020-17463,0,0,bb033a15211a5770e044e5eb247db140679fe5475e40a92d3abff2cd73e31b92,2024-11-21T05:08:09.817000 +CVE-2020-17463,0,1,b9625d8b59e67efe9a571e06af19e771799aef01a57a677133dc84889cd82538,2025-02-04T20:15:37.210000 CVE-2020-17464,0,0,e860379cc0b2b1fe9b1929183acf4fefa76c4c56161d2bb20eef1936bf91b085,2023-11-07T03:19:11.557000 CVE-2020-17465,0,0,6fa34c2a07df8f06e1ed6962dc93c0567cc563e0eaa10999b4977a3c63529215,2024-11-21T05:08:09.990000 CVE-2020-17466,0,0,d223484e1c0a2bec6302370e40313a4d5cb6ebf8c1a04b6cfa404cbad72f30df,2024-11-21T05:08:10.137000 @@ -151921,7 +151921,7 @@ CVE-2020-1749,0,0,68bf6263815734d70c898af347e89fe0158e57df67f775e316c2e56f480996 CVE-2020-17490,0,0,9330d03c601166007aa51e4afbfd35f49087ed7ed1cb356319b00503b62ba723,2024-11-21T05:08:13.160000 CVE-2020-17494,0,0,2469b984de74547982d3fdfac7fd6e44ef9db466ffb8a0bdd0120684eb2871c3,2024-11-21T05:08:13.317000 CVE-2020-17495,0,0,016c487d5b0e2848fe8a55ce5e710fa13948309318373ab43be4391a08965c27,2024-11-21T05:08:13.470000 -CVE-2020-17496,0,0,8f84e7d9bb6d2d33422bb5515eb28f007699728c286681fd9aaf76c1f4f9a069,2024-11-21T05:08:13.617000 +CVE-2020-17496,0,1,ec00dd540603703601fc04a76c7a45e17596bdd1ef98c64dd07090ae2af79f15,2025-02-04T20:15:37.437000 CVE-2020-17497,0,0,62eee89091b4e74ee44a22829a7c13055c538ee1316edcdd8e97bf1c39f55975,2024-11-21T05:08:13.773000 CVE-2020-17498,0,0,b754fcab12b8ae9885396b121382342fcc3f588eea61f39ba7c2559ba25aae37,2024-11-21T05:08:13.910000 CVE-2020-1750,0,0,6631e54702ffe95fce7e7ccd85274ae5d0df9e760afa7056d8dea88d2de650e5,2024-11-21T05:11:18.343000 @@ -154794,7 +154794,7 @@ CVE-2020-25209,0,0,2cddfa965a6f1b92ef6248d7a2656dd7aed208ca0d9a87f146555bb8b9694 CVE-2020-25210,0,0,77ab382e69c8cf4c13cd25d53405fe2b79fec2dbf4131188c439394ee667b5ab,2024-11-21T05:17:39.580000 CVE-2020-25211,0,0,bc909447fb34175f8e0a4a9d57a848293a994c0dde24a84606a47f43c5171662,2024-11-21T05:17:39.757000 CVE-2020-25212,0,0,e0a0341c471e3a445759943a302e786b404544d7267a01cea3d152d6c6386b4f,2024-11-21T05:17:39.973000 -CVE-2020-25213,0,0,028b8fe9b29c093465a77b7fa6c7c47ec82a342d7ac4ea10a9d5990a573bd7cd,2024-11-21T05:17:40.217000 +CVE-2020-25213,0,1,25261767162786e5043c11a7b843a555c43b274589d3c20d5fa2a3d44fbc1c0e,2025-02-04T20:15:38.510000 CVE-2020-25214,0,0,3241a8f3be6fe9f231523bec9b844cc8417243b24ac8b30f116af42860bb3f2c,2024-11-21T05:17:40.450000 CVE-2020-25215,0,0,eeb60ba5f72f496a1b54655b3d5987d4b3c0e715e92440556a81ef79cebdf27e,2024-11-21T05:17:40.650000 CVE-2020-25216,0,0,feab2d11ac6d45a04b1eb1dc020b0db3e48ec2c638abe2b983756fd30d1643cb,2024-11-21T05:17:40.827000 @@ -161309,8 +161309,8 @@ CVE-2020-5842,0,0,dcb0f27f4317979c203b2c51bfab7cda27207ed5b71ee1c718a48e678a9f1e CVE-2020-5843,0,0,8378e8ca1d755c52b556a28b9a03d7cb9bb7f46e105c7df46b82ac95ec1f9c73,2024-11-21T05:34:41.133000 CVE-2020-5844,0,0,b894bec74321616318be63acacbc6a64ba72f10a231dbf6aa0116c83f7aecd7d,2024-11-21T05:34:41.263000 CVE-2020-5846,0,0,d2f3ffda68de3ecb9a5597e60cdc311709fce66834c02bfdd0ee4735d05b664e,2024-11-21T05:34:41.400000 -CVE-2020-5847,0,0,a7c0fed3131ad8ecaa2ec21e47be1dd25b298cf0fc9416f566a0b20f7879a190,2024-11-21T05:34:41.520000 -CVE-2020-5849,0,0,5e87de063d05a037cc8f9c934b910e0ef33b00d9986eb3b2a85574de1e62d948,2024-11-21T05:34:41.673000 +CVE-2020-5847,0,1,e5d256791a981a1bef2f41790e3b55e789503f1a81d19b71d4eb45c6abca27a3,2025-02-04T20:15:38.803000 +CVE-2020-5849,0,1,cd10c336b4d18a1b8e7c443b67a6fd30c41fe718414a4ba56dd3a7b135ef59ca,2025-02-04T20:15:39.013000 CVE-2020-5851,0,0,0e6b8a980d42461bdeef132eb484123c19dc7a4e5f253f6abcd12b6bfeb3765c,2024-11-21T05:34:41.807000 CVE-2020-5852,0,0,a0d14d33aa5d76474940760e02808323b0255fdfa7ef7263fbf5fb39b4b3f9c4,2024-11-21T05:34:41.950000 CVE-2020-5853,0,0,ec5939c37c53e690929c801d26a949d22ea000c2d5657b7eea502e2f09c386d8,2024-11-21T05:34:42.357000 @@ -163142,7 +163142,7 @@ CVE-2020-7956,0,0,3c184c18bcc97e4f39d1016bc4108f1d28100dd23888bc70e28e2ebb1b4ae0 CVE-2020-7957,0,0,ed0f433a61f340fd3a70e89450c1ebde4bcb38f8942a2d26d4c9aad8efd49a1e,2024-11-21T05:38:05.377000 CVE-2020-7958,0,0,cd21b52e688b28fb2a523b7d876e7b9314d65dc1409b6dbff565c75d316eeaac,2024-11-21T05:38:05.530000 CVE-2020-7959,0,0,ac35ecba7d982aba46d9f0fd9cf799b3ab90e2eee013e35858dc936395713926,2024-11-21T05:38:05.667000 -CVE-2020-7961,0,0,a405ba75219636732e35b2247df33a6a56b5633f0baf09cc176a4d4b7ca2cf10,2024-11-21T05:38:05.810000 +CVE-2020-7961,0,1,1a0ff6e2680617aec750d4f369df8e1575ca99555af6ef3e53380e29082f62d5,2025-02-04T20:15:39.207000 CVE-2020-7962,0,0,9e310ea811e4d85e133586c7de6971ebc619cf23c42acef35a832450790730ba,2024-11-21T05:38:05.957000 CVE-2020-7964,0,0,b3ed481d98d3115090da8084d00bd07d5d128ffee258f2cd98b6a4336c7f5606,2024-11-21T05:38:06.100000 CVE-2020-7965,0,0,ff4200a75f43a9c98a715679b9e8c6d9a736664674bacab0942c39e3f08ff70d,2024-11-21T05:38:06.243000 @@ -163341,7 +163341,7 @@ CVE-2020-8214,0,0,15090eba9b4ff995d5caa329368f5e374fe8b70c028dcc8366c1b7c8e5ff56 CVE-2020-8215,0,0,6a449d3b8d9239c5405f991b83fb70262970c6e85d687cdcfe5c1f1081a8199e,2024-11-21T05:38:31.193000 CVE-2020-8216,0,0,c0422a4edd4ed25f1b546e671d25f19ef1b86fc169c78bf77f0e4c207ede71ec,2024-11-21T05:38:31.307000 CVE-2020-8217,0,0,9a3610687fa9135716cbd0b889945940d2854952f414f372db54210fafc53ca2,2024-11-21T05:38:31.430000 -CVE-2020-8218,0,0,88566346982027e116275ca40515b81be6d012b0d4e3431212cacd67f910640d,2024-11-21T05:38:31.550000 +CVE-2020-8218,0,1,3100c675adf1efe7dc5ce193f0ff3b14ad84bd9c416d9ce60f0f11c1c714eacf,2025-02-04T19:15:23.033000 CVE-2020-8219,0,0,cf00903b00f587fac296fcdf3279c48f4a8d5e54eb83fc1ed921873a14f016e2,2024-11-21T05:38:31.670000 CVE-2020-8220,0,0,0ec0c2bbeee2d1270c26416aa29650d3e020ff9660755c674ba4c9b802129371,2024-11-21T05:38:31.800000 CVE-2020-8221,0,0,268f9e8961b08667fd469eb1408f16902b61d09a7c32369219137dac4c3da875,2024-11-21T05:38:31.913000 @@ -163366,7 +163366,7 @@ CVE-2020-8239,0,0,bcad4c333c538055acf0400dd1b7d0f64c8301b0a94af658b110016e154a79 CVE-2020-8240,0,0,38c03dfd248d917265fa8a3c6f3f8362a78af8ae3eb4eafa24bd922adcea1127,2024-11-21T05:38:34.300000 CVE-2020-8241,0,0,927de5b3090d688dac31dcf806d58d9f9a1d89a12cab5e7323ed68b7349ba309,2024-11-21T05:38:34.420000 CVE-2020-8242,0,0,8c760cfbef7570b5d99072946c9832d11281e5b6b456b0d5d3011a71627dc10a,2024-11-21T05:38:34.533000 -CVE-2020-8243,0,0,3f6ae009c20487d382df2e9c11b4c22bb978cc0f6f8501e60faa35eabdecded9,2024-11-21T05:38:34.643000 +CVE-2020-8243,0,1,4d9ee0f18838d5970a86db7adb28ae2cca3243c6b179bbb92ba58d6f6d33a1b7,2025-02-04T19:15:23.267000 CVE-2020-8244,0,0,906a946577edda5cebca267b253813563447c528ccff738d7a692e6f6d519608,2024-11-21T05:38:34.760000 CVE-2020-8245,0,0,397cf6bb21ab6699ff79a1ca4b3b54d90efeec11c8b0bf43cc3e1d1e112998ea,2024-11-21T05:38:34.877000 CVE-2020-8246,0,0,9049e180233bdccbfbf85b427a0d6cb05280d7e30045dc6c1ed50c783cd19b4b,2024-11-21T05:38:34.983000 @@ -163860,7 +163860,7 @@ CVE-2020-8811,0,0,cd22d73996e6027bd89656bcbf91edc66e9df0777d65260e55a18d54d0cabc CVE-2020-8812,0,0,eb21d2f500f9efcdcc000349d7a70e3c13e061927ee775f2261a538f41afd1cd,2024-11-21T05:39:29.280000 CVE-2020-8813,0,0,adf90aafd147c504b15151408db201021c8f2273a71e4f16af49b409618322ba,2024-11-21T05:39:29.410000 CVE-2020-8815,0,0,e1aff2ff7d56f61d05d0b5e9114837063bc72300028b78edf80a2bac2b1b5457,2024-11-21T05:39:29.583000 -CVE-2020-8816,0,0,8e854de033e468f52f5c46e55bc4262f931ae9cfadef5074a3da7e97006d3604,2024-11-21T05:39:29.713000 +CVE-2020-8816,0,1,344438751022659e2808a0673741466165f099db3959bf1b569644c1dc90bd22,2025-02-04T20:15:39.433000 CVE-2020-8817,0,0,fcb8ac48da646b079c9d404ef2903dbabf00d04ccdfe3ee979f5018d6abcdabb,2024-11-21T05:39:29.870000 CVE-2020-8818,0,0,8d16d9c718f1ff18da78e07b47758ebeaef7a57969fc1248a76046769bfcd499,2024-11-21T05:39:29.997000 CVE-2020-8819,0,0,88dc79a809691e58cd296ada53816ff4a9c916a7acb31318f2428b5e0a6a019c,2024-11-21T05:39:30.133000 @@ -165582,7 +165582,7 @@ CVE-2021-0903,0,0,2fad86bd7bb2ac187d6960d2ae32c47a2aa0f38627884e581bb95490224a95 CVE-2021-0904,0,0,55d27736010076f30ce7706f17749280a0c10b8d46190625ab020d8220fbb006,2024-11-21T05:43:14.660000 CVE-2021-0918,0,0,c5d272b348a0822dcc116d12528489740849798441550448b7aa37a5800abc77,2024-11-21T05:43:14.760000 CVE-2021-0919,0,0,21d3978daad9f253b977127327d3a2de7ba56892e9190df93ec9a45ec4f323c2,2024-11-21T05:43:14.853000 -CVE-2021-0920,0,0,75066f89f27041848843e8038ca30cc3bb9d6d7b980206e00e3d216a615ef8bd,2024-11-21T05:43:14.957000 +CVE-2021-0920,0,1,85d399f8613df1991009547b03da297e5c4a81c168a671328c91a68a94e4597e,2025-02-04T19:15:23.463000 CVE-2021-0921,0,0,dd9b1f6a0111c998dff0730a18b38e6d68442c4803eb66d1f97fcd127bd4e63b,2024-11-21T05:43:15.060000 CVE-2021-0922,0,0,e021aca4d24ac81904d5fb153216ca63f879a23784e7bde99639ad6ec8ca554d,2024-11-21T05:43:15.157000 CVE-2021-0923,0,0,245f0c342b0708074db5287e81fdc5c6f434122534fc5b96bc65587c822d1670,2024-11-21T05:43:15.270000 @@ -165702,7 +165702,7 @@ CVE-2021-1044,0,0,1d2a70bf34022fcf540f0f165bf74f063999f10981f2d8661a432c505e6558 CVE-2021-1045,0,0,52c86b88026600c46c0feb022cf0953ee0d0ec5852efc20082c99f693afb3529,2024-11-21T05:43:27.370000 CVE-2021-1046,0,0,a1c9c7ab089ff8d2b016f85bfbe48d340de900d2cc828cbea2f155986a389b45,2024-11-21T05:43:27.470000 CVE-2021-1047,0,0,4f00b24d3c322ea115fb217d0a6847a7e1a67fb1b0b0b860a3e955bd7fada2c2,2024-11-21T05:43:27.577000 -CVE-2021-1048,0,0,0a25b18ce522219f7a32547aa2067adaabbe42f0fe5f06831cee3b7deffbd005,2024-11-21T05:43:27.677000 +CVE-2021-1048,0,1,45873e6763172244b3b8828802a4170555b27e18538a9fe5f9aa9dddd48b8334,2025-02-04T20:15:39.623000 CVE-2021-1049,0,0,c9fa9781e361534a0500d0b54cefbcc1bc5e3a4edceff32900661c129722c95d,2024-11-21T05:43:27.770000 CVE-2021-1050,0,0,5f1d1cb96547724c36cf1bdccfc0c0363ae554179dd9624741147c7a8b4d1beb,2024-11-21T05:43:27.877000 CVE-2021-1051,0,0,d111531949be4a2667a7cabccccad754da75b2de44fa6f5f9a8aaa6b47a0ad45,2024-11-21T05:43:27.983000 @@ -166374,7 +166374,7 @@ CVE-2021-1728,0,0,08d6fcc48c4e4fa8605e5890c09cebf6c2d347bce70b92faa1df7db985b407 CVE-2021-1729,0,0,c8cfbcf7c969ae881f323bb70d00025ff74f85595f22be19ccfcd446066d1a17,2024-11-21T05:44:59.363000 CVE-2021-1730,0,0,9f3ad15527b042dfbb327daed976671eb7f9cfbf1b320802c8d7186dbc9b0c9f,2024-11-21T05:44:59.500000 CVE-2021-1731,0,0,1d87f6671c0c1e61f6e57edac3eba647511c955bb97b1338bf1669806aa3e8d6,2024-11-21T05:44:59.610000 -CVE-2021-1732,0,0,281e6353dcc787bdb4c9edcc988a67ca0f08aa1732e25fa22e9e6250b9ef6727,2024-11-21T05:44:59.727000 +CVE-2021-1732,0,1,804c5efe4f83a128d8bc6dc99f5728d60a472c3a4f8de0384d3af8bad2a93089,2025-02-04T19:15:23.677000 CVE-2021-1733,0,0,82a66bf0a6d3dfb4ff7f1a93fde3940c36238ad76f7db9ff0a49d53092cde611,2024-11-21T05:44:59.883000 CVE-2021-1734,0,0,a76245697472463f9a7baa109170ef7ad3c78eb34b71a62059f543705694e7aa,2024-11-21T05:45:00.020000 CVE-2021-1736,0,0,0f2518c81cff61d606b3bfe1bf7493569a582512411504285f928b8aa3c85cc6,2024-11-21T05:45:00.200000 @@ -167693,7 +167693,7 @@ CVE-2021-21162,0,0,37c9dcf621d48fe1abdccdfbebf6c9e49c5b77cd4d0a0f894221aa1b19b45 CVE-2021-21163,0,0,aa383246f076323102f8beeebd28c07f5d8a532ea2a1bba580fa3c214b51382b,2024-11-21T05:47:41.283000 CVE-2021-21164,0,0,e058099bb8c998d973061cf1c08f8bc9a1a369a3c5a2a4404c78cd09dd3782ab,2024-11-21T05:47:41.410000 CVE-2021-21165,0,0,86828f421b2405269c7727fc0c219007865de220e6c3da41e8445e42e7cafab3,2024-11-21T05:47:41.530000 -CVE-2021-21166,0,1,3b4983114d8e2f9876b0912b81be4eeabc987ec31102d0dcf9c3aeb546214355,2025-02-04T18:26:34.827000 +CVE-2021-21166,0,0,3b4983114d8e2f9876b0912b81be4eeabc987ec31102d0dcf9c3aeb546214355,2025-02-04T18:26:34.827000 CVE-2021-21167,0,0,359d37aaed984054d36be1ed6d7d2f28f79c3a46d69913c89818793f36ba37c7,2024-11-21T05:47:41.777000 CVE-2021-21168,0,0,b93be6f8e43db93c933ce220ca2d76fc3b81d654bb1e47c2460be4eb2d32344e,2024-11-21T05:47:41.900000 CVE-2021-21169,0,0,ac8fd72c4610b9209ca8b1154e095f8dd8f6219c30e57c86e862cbde911e475d,2024-11-21T05:47:42.023000 @@ -168515,7 +168515,7 @@ CVE-2021-2197,0,0,3f3db597d4914db83f4ab28169f5f58121ce7bcca935decda34671de30a061 CVE-2021-21970,0,0,e50b82f20c897311b554d7d59260102f13c4cd1b557720ea6f916eec21ce6df7,2024-11-21T05:49:20.640000 CVE-2021-21971,0,0,a15f1643a0f04bb936cefae8f6967a0fc877c6217c175a92d1206b9f1c8fdd98,2024-11-21T05:49:20.760000 CVE-2021-21972,0,0,b57c893da4ffcca06a65da114b9ad2b198306b125accfcb2157b074d4baad2cb,2025-02-04T16:15:32.760000 -CVE-2021-21973,0,0,7cd54f6a67d61381f0a6f03401cdb1a702f8c1be8a6263593f77b592173b1b38,2024-11-21T05:49:21.043000 +CVE-2021-21973,0,1,85d779213cd5af6ca27d417549ceecff4d8d45742fc5843bf3be97898e893208,2025-02-04T20:15:39.867000 CVE-2021-21974,0,0,3de0ff3f51a876bb964c76490a717a7a534efb367618e09e797a5112d8532ed2,2024-11-21T05:49:21.173000 CVE-2021-21975,0,0,a59dfe3f56e1f21963abfbbbe294abb2602ccb6a7bcceb8dcaffe80f523f15d8,2025-01-29T18:15:39.043000 CVE-2021-21976,0,0,923480596973a58660d6900e0f43c7887211c204cf1867dcd9b388637ff06cac,2024-11-21T05:49:21.460000 @@ -169350,7 +169350,7 @@ CVE-2021-2289,0,0,f6b9ec94df84bc92722c32a7f659d997520d3e8d13a3b8322925f16571342f CVE-2021-22890,0,0,b070522bf25344ce3f1f36ff4bb9e2b3083a07d1d0f51ae7b2b353856f9787c1,2024-11-21T05:50:51.007000 CVE-2021-22891,0,0,f1375f40f883e827bf954d816430dab2da18924ceee385303e34e274ec76665e,2024-11-21T05:50:51.160000 CVE-2021-22892,0,0,ed6ed3f15ea68b0c996a949c8c3e1fd78c0607ed69e70e2bd692094d3e09e915,2024-11-21T05:50:51.297000 -CVE-2021-22893,0,0,02a47fe94f8e8b2a41f1b3c9bf861591b108223aa158884bda87adf9af387c33,2024-11-21T05:50:51.423000 +CVE-2021-22893,0,1,71bce8b802a04cd87060204645ada06756f2b033efb95b5448eef9205ca67c93,2025-02-04T20:15:40.053000 CVE-2021-22894,0,0,86830f6f0b379c2664e99fc6152efd7d54a69da601dda3cc8cff4ec55684796d,2025-02-04T16:15:32.970000 CVE-2021-22895,0,0,30ac68f6be63438396a0462875cc9f9f8f9e40842ca410d3d92335e7a77e0178,2024-11-21T05:50:51.690000 CVE-2021-22896,0,0,88a15b138df68bc2a8949795a527448e66f8c592f21449636430638999cdd4c6,2024-11-21T05:50:51.803000 @@ -169358,7 +169358,7 @@ CVE-2021-22897,0,0,fc717ef450a94baa694373bc4fd1267e7b274a7a872b4b90df18bac7da569 CVE-2021-22898,0,0,9fbab0d4a513750bf359c0e12bd986b4c9540dc9285e3d48b100b7682d1ed352,2024-11-21T05:50:52.103000 CVE-2021-22899,0,0,662e4b5cd4f07385db5d1d630870989f7b0fb6c9bfaa8892508fc313b89c2edc,2024-11-21T05:50:52.313000 CVE-2021-2290,0,0,08b11f23883d632a59b5347d5c6ed1dff3aaa280989f8af71ed64ac2442d9629,2024-11-21T06:02:49.130000 -CVE-2021-22900,0,0,e0b28427655a41e5e5cdedb32a1567b5d6b7ea84d4ee89905bda1272a1b7b809,2024-11-21T05:50:52.450000 +CVE-2021-22900,0,1,4a60ec3f47e262e3581e031f92bd8af7ea68015a919e420ef10047078960cdd5,2025-02-04T19:15:23.927000 CVE-2021-22901,0,0,57da9b916c3fd39a138031279933cd5f728afc0f726a4734b90404a3eab3afb7,2024-11-21T05:50:52.580000 CVE-2021-22902,0,0,f4bdd7d68a3946253bfd6a2ea2879dda48330e41658bcfff7fdd8742ff325088,2024-11-21T05:50:52.777000 CVE-2021-22903,0,0,de341f3f3b1f7e495adb3859489ddfa13cdbc2100d38f17ad7507178c999657c,2024-11-21T05:50:52.903000 @@ -171418,8 +171418,8 @@ CVE-2021-25293,0,0,fa629067247d5a69f876031f4ee01140d69660ed2ccff84289408d5907e61 CVE-2021-25294,0,0,6d598b5fa312d1d719a3814b8e49b5457c390746eca16576cb112da4ff27d6fe,2024-11-21T05:54:41.983000 CVE-2021-25295,0,0,2e3cec3ba4eb7635d0e24a2efb7600af7b3d7974683b8b1bf5c8fb7403c3adc0,2024-11-21T05:54:42.130000 CVE-2021-25296,0,0,1b7eeb8594f1f0d5603541ce21a5d7da3a2486fc0733dd4ea1c3d7e65aee18b8,2024-11-21T05:54:42.270000 -CVE-2021-25297,0,0,dfa5c23065dae3ed7ca38751af0c2fc6faaa74dd0a306a1832b50cf28867883c,2024-11-21T05:54:42.430000 -CVE-2021-25298,0,0,abab9a90f0b64fc34d0dcc79f46596418217e3df4a16e84a8317e13bc6fbeabf,2024-11-21T05:54:42.587000 +CVE-2021-25297,0,1,a91f6ee1a71c89ac32cb8e48897d5d51e0a660a92bc7a578c2ade2f38e36d39a,2025-02-04T20:15:40.267000 +CVE-2021-25298,0,1,ae6e8c2e3d127cfbab06b24631e6d8566b39045d61bc9103cce5e5d4c2e54c2d,2025-02-04T20:15:40.483000 CVE-2021-25299,0,0,14461f91df1b663a62ed2edc16b34d318bed595b7f4a597e7e5826a4b4d4a389,2024-11-21T05:54:42.740000 CVE-2021-25306,0,0,53047fb4028671fb814111b284a916a13287eb1911430d100e2e7cb1ec51188f,2024-11-21T05:54:42.903000 CVE-2021-25309,0,0,d1b16f3864ab02808ec5b3fd6213f63f0622d8423ae9d49b7a7302d59333a441,2024-11-21T05:54:43.047000 @@ -172128,7 +172128,7 @@ CVE-2021-26406,0,0,feaa91344c371f6ddb186789655602e39d41bb880480e39b01b32a784fb63 CVE-2021-26407,0,0,6d75501eb6986fe4542234f0e8fb50ec5ae2f34b68eb947d449a5d913abd2465,2024-11-21T05:56:19.060000 CVE-2021-26408,0,0,29ee115f3d7798592d41ee828ddef7f56abb664c496866bc3b6d3facbde27817,2024-11-21T05:56:19.170000 CVE-2021-26409,0,0,ddbeb3098844be2c4d5fea7769f72dee25eebfb5ec0c63449ab40c828c027a55,2024-11-21T05:56:19.327000 -CVE-2021-26411,0,0,97064b40a353d27b5021167136b5ed9bc917a09822cb2cdcda7f0999c62aa55d,2024-11-21T05:56:19.443000 +CVE-2021-26411,0,1,d1289f45965a62fbf3da0200b68280ba16022caf1d608bcf80d9f0c31cb7ab77,2025-02-04T20:15:40.667000 CVE-2021-26412,0,0,a08eb7be7ad15f9694d142c6024e6f78cf270dc0e2c3c688ee50729cdf4e30a2,2024-11-21T05:56:19.583000 CVE-2021-26413,0,0,060c1ee1196ebc142a4b5eda0b070f658978d68b4b9b70cad27089260cf40c87,2024-11-21T05:56:19.703000 CVE-2021-26414,0,0,119db1c81a8ae6023874bedca293fa672bf7a9aa79fd1ab1e398967cc16118c1,2024-11-21T05:56:19.863000 @@ -172368,8 +172368,8 @@ CVE-2021-26843,0,0,e22c85b76cfecdfffe08cb6d2ad5cbb9f4c9a7db43ad8249c84af125becc2 CVE-2021-26844,0,0,02cc15f895219c53d39be6e1f4c6a51757746b0bf8fffc23217ee117f819801d,2024-11-21T05:56:53.557000 CVE-2021-26845,0,0,d16f5d1bf8b70b13ab07460aba2ea681026589dea89b8756fa7229f826d22ecf,2024-11-21T05:56:53.713000 CVE-2021-26854,0,0,c4bcbb9b671013b7c4c294d860d3419f36080d16f644917d5e58ee1c30b46045,2024-11-21T05:56:53.857000 -CVE-2021-26855,0,0,9c5c5c52cb55768784cdbdbfd4f704c20ca4863e40a60f273592ef046191cfe9,2024-11-21T05:56:53.977000 -CVE-2021-26857,0,0,dd7091609eef7a88f77d4276e4deef525e4f98d4a38e6ee4934c38a471ffa6c5,2024-11-21T05:56:54.133000 +CVE-2021-26855,0,1,ea69fa7d9aae884627a10cb4e46d90eca61cbbc1c448490429f17c20c0231a61,2025-02-04T20:15:40.873000 +CVE-2021-26857,0,1,ef9f8fd9d515bca9ddcdf7858cbce1ea8fac1bc49817004b12103c626fe4a47a,2025-02-04T20:15:41.077000 CVE-2021-26858,0,0,5013efa9dc68ec0db85059ca02aaf5b147e8d759cce9be4c7d2940beca5d22c6,2024-11-21T05:56:54.283000 CVE-2021-26859,0,0,5355f8a65fd9a2daa85a7f9efe95e508d18de450153222105a4194499f856cab,2024-11-21T05:56:54.420000 CVE-2021-26860,0,0,cb9bc2194420b618bd81851fe6d2a08a1be6a880c0edf922353c2faf291197c9,2024-11-21T05:56:54.547000 @@ -172553,7 +172553,7 @@ CVE-2021-27061,0,0,a9bdd3d791d056a27907bdad7344847b96066a4fd806441d6f5b216747a57 CVE-2021-27062,0,0,5b4986eb03cf9aaf2ef6354c0c80821b8b5d7fd5b9cd15eb5a5836d99382168a,2024-11-21T05:57:16.620000 CVE-2021-27063,0,0,920102c09b4311e731c92b194fd237318d14dda26f10393e258c0932037ecfcd,2024-11-21T05:57:16.737000 CVE-2021-27064,0,0,6ec1eed9034fdd2333cf0a487d4d8855ae8eab5296f5960cdd8407ea6a47d344,2024-11-21T05:57:16.887000 -CVE-2021-27065,0,0,647105f3256b0e6029861eb424de9337e6a00d8d6399dc49f8a3e3e5a02fd5db,2024-11-21T05:57:17.010000 +CVE-2021-27065,0,1,9b4e95bbaa9d27a3800df6a89cb1c83de2333b7b225f5e91dcb7a6056e0d7ccd,2025-02-04T20:15:41.393000 CVE-2021-27066,0,0,ee858350d70ec4a65efcb77773704abfc00ebf5a085f998253d5718f9721f01d,2024-11-21T05:57:17.157000 CVE-2021-27067,0,0,f0990987abfe90108c26fa429007971ebc27257e648af9781569f1210c1652da,2024-11-21T05:57:17.267000 CVE-2021-27068,0,0,5b3cfd97fd393bcd1dee30da66ebf6c68ccf533fb11282891d3f159399633634,2024-11-21T05:57:17.397000 @@ -172932,8 +172932,8 @@ CVE-2021-27556,0,0,778887766fbadba94fb97ed834f3b60a2e955186027a49a1cefd56375439a CVE-2021-27557,0,0,a8eacc3655641700595eeb2e0745a8c77343173086be723394724f68d546fd08,2024-11-21T05:58:11.310000 CVE-2021-27558,0,0,e105aa2088e068ce33d898358756acec875fc3e05c4f86d8be24290e21f34ad1,2024-11-21T05:58:11.440000 CVE-2021-27559,0,0,d24cb6058f8d381ca3085a56c42e32a5535f64b614451211ee77c1f298517aca,2024-11-21T05:58:11.580000 -CVE-2021-27561,0,0,3c0a547624522c3fbc00e7724868cf6d4d1d7eeaa9ad7be6ca95a760b9a2d926,2024-11-21T05:58:11.723000 -CVE-2021-27562,0,0,366311d5ac41a7754cc64b2be80c26b092103a288c59cd1b0f8196442d40163a,2024-11-21T05:58:11.873000 +CVE-2021-27561,0,1,7859e21e1ba4a5700e21fc7f688323963837d119048a25fea48943af47fea53e,2025-02-04T20:15:41.637000 +CVE-2021-27562,0,1,1e9af58315cc74f4fdc547875a29e4c0ecb67acc20f02d7980a1c5056ca35cc4,2025-02-04T20:15:41.850000 CVE-2021-27564,0,0,46349670ffa1464c26c22df4bdedd124d17f71a1a9d806ba3cfbf356034f49b5,2024-11-21T05:58:12.023000 CVE-2021-27565,0,0,24f56b044e39cbda379c522f389bbce4d60f18815f79ad45cba91ed57fd35893,2024-11-21T05:58:12.160000 CVE-2021-27568,0,0,e3f3644023f7d9bc2bd6903a9426e4f6cf3fd5ddf4b07378102c9adc1364ad71,2024-11-21T05:58:12.317000 @@ -173135,7 +173135,7 @@ CVE-2021-27856,0,0,d7bc8bb72d926ce2608ca8272557430126ed37c3bc122f7867ee95bdbd971 CVE-2021-27857,0,0,a92aeab5f77913205f2f3122fcb2642d9a50f5863cf9dfaef115a155cfaf06c1,2024-11-21T05:58:39.150000 CVE-2021-27858,0,0,fcaba7b89a1fa66ff59111299b1c491c2457facdb6a6b6cca629f71510895428,2024-11-21T05:58:39.313000 CVE-2021-27859,0,0,993f7636ab44f63e13208197998ae7db16b9d062167251918517bbcbfe7e1626,2024-11-21T05:58:39.460000 -CVE-2021-27860,0,0,25a4db8d0a2d66edaeb0f06dc3f5ff764cf9c8ee4a53d16e4d031e2eab8a8c3c,2024-11-21T05:58:39.610000 +CVE-2021-27860,0,1,dfab7aeaff73bc97888f133c03739b011132bd10ea3c893619d85892c04dedfc,2025-02-04T20:15:42.070000 CVE-2021-27861,0,0,2e874793f7920b781935eba26fcbb236ca8c4ecce3e14a7ee776186e960e718b,2024-11-21T05:58:39.770000 CVE-2021-27862,0,0,fc7e14948885397a858c226d74b5728d90a6f062785c550fae571d5169db34ae,2024-11-21T05:58:39.887000 CVE-2021-27876,0,0,fd9895b865c5f9cde1cec272a81ce517f3f36668bdf3a9e478206ae8b49e3692,2024-11-21T05:58:40.010000 @@ -173389,7 +173389,7 @@ CVE-2021-28306,0,0,e9b834ee877379e8602c5e104bf24d7d63dfd20ba43ef642bc0740e8e9c55 CVE-2021-28307,0,0,5cc47d809505389ddf5485235c60e872b060b97720ed86feb20a17bdfc8a401b,2024-11-21T05:59:27.010000 CVE-2021-28308,0,0,2d777bf2f6f6fd2b26d4eb11beeedf74c73f9d9adc5b48602f8feede86c2a0a7,2024-11-21T05:59:27.153000 CVE-2021-28309,0,0,2d0b4766d9372320c6ede22d35c8d66e40c1b542348d145f15e8285628601387,2024-11-21T05:59:27.307000 -CVE-2021-28310,0,0,5f2dd660088e0e92b53912f99941ac7dfb3c353381a3ae53c34a1d4a8df1640d,2024-11-21T05:59:27.450000 +CVE-2021-28310,0,1,ad743e0918ecd6722d2bb623f97fe8aa45590c77e25132163cf128834eebf28a,2025-02-04T20:15:42.263000 CVE-2021-28311,0,0,05a00eb38ee8cb6d12f4e54dc66033f17ba9e30f80d1c5750701a05cda867f8a,2024-11-21T05:59:27.577000 CVE-2021-28312,0,0,7f9f07176a89200967bb3127f2ad72597bef8250e56c9ccce196e33acd202bcb,2024-11-21T05:59:27.710000 CVE-2021-28313,0,0,f0df3a923359ab26a378d2112c9ad1aba245d898e4b2ae8cb2ea532ef3546ff7,2024-11-21T05:59:27.837000 @@ -173986,7 +173986,7 @@ CVE-2021-29251,0,0,700a4cd398be0c57419b2b217839bcd6a94a502f1e4f7f474b80b6ff38b5c CVE-2021-29252,0,0,f0933777c0c308ee5a32296016bde2de20068463be1956359df32f9621933f4a,2024-11-21T06:00:53.360000 CVE-2021-29253,0,0,499506f2e55a033b98b72f9391b30cbef0e863f81c0b02f53d6f18adec3090f5,2024-11-21T06:00:53.517000 CVE-2021-29255,0,0,84eaa1ba67239640d08ddd9c0adcd36085d036b0ceea3a25401d8f796ff5d4a2,2024-11-21T06:00:53.663000 -CVE-2021-29256,0,0,59b83052e6b5d4099ad7abda84b1761efd0b45d9c9b8f49d315eb1e958858353,2024-11-21T06:00:53.807000 +CVE-2021-29256,0,1,b387c47259c539f91c4640af415fe89aad661b89ab655d73c2fb8b6f9b0f3e15,2025-02-04T20:15:42.447000 CVE-2021-29258,0,0,ff5dce28ae45cc37ada5436c522c7ac162c4667f2444d65e714ea1d78101cb00,2024-11-21T06:00:53.947000 CVE-2021-29261,0,0,2d03fcac11a6cce4850192fcebf3bdf149eadf87d331563db474f354576ac7d8,2024-11-21T06:00:54.093000 CVE-2021-29262,0,0,6c6bb875bbfca8d93029fcd2400df89361ad81fa105fa03d75be4e4dfacb79e6,2024-11-21T06:00:54.250000 @@ -174601,7 +174601,7 @@ CVE-2021-30111,0,0,ed9beafb0a6c1b87b025594ba70fbb3f266baeef9bc8f5beb10c7633885b7 CVE-2021-30112,0,0,c7c1b80fbfe7517f66108db8c6b882830986d8fae0b6932b94116e4e5b2a2228,2024-11-21T06:03:19.647000 CVE-2021-30113,0,0,45b83c9b5c05f6f014781ac9abdd98209701890673d58c449b2fd8d76e8b1c63,2024-11-21T06:03:19.800000 CVE-2021-30114,0,0,8fe3e9038d9c551d8dc8932363209ed885a8e3cc0a5d487b73e5f66f83e72e4a,2024-11-21T06:03:19.947000 -CVE-2021-30116,0,0,f6fb4ea89ba8712fae2286689e347980f595ae85b65905d8b900c417a2321e67,2024-11-21T06:03:20.090000 +CVE-2021-30116,0,1,6ec05838331a0d6c54cea0d7b4176fb4eb4fe9d26d7e2c43bb25a061b11d7485,2025-02-04T20:15:42.660000 CVE-2021-30117,0,0,9800b5c4c33e3960f9056dad18529bb6662eb35922b615d6c7039934d35b9956,2024-11-21T06:03:20.263000 CVE-2021-30118,0,0,67d7a88bb0d22df79c4e3a2d05e8c64a46f5a6cc76de82b1b102f322d3c4989a,2024-11-21T06:03:20.430000 CVE-2021-30119,0,0,5e0041ecab868a28e554ac47f54c2c4bacd1062b5611efcd8b3ef2c4db87866b,2024-11-21T06:03:20.583000 @@ -175587,7 +175587,7 @@ CVE-2021-31201,0,0,eb7b5f67fc6ed55a0fb8329efb3ae873158e98c25079e890701cee4667742 CVE-2021-31204,0,0,589fbb9ec33db1005ec96bf19c0eace4788b15efcb6ce543e9dfbb8e1368ce0d,2024-11-21T06:05:17.833000 CVE-2021-31205,0,0,2b1f22e4a9affd3ec177218e6e1f7a3797503f61f2b5e94c9b10bbc1cf49aa8d,2024-11-21T06:05:17.990000 CVE-2021-31206,0,0,d800ed47a3c2c2e4e60c6740beeb55e2111afbd5a2ed66aad11870b68ab8c567,2024-11-21T06:05:18.140000 -CVE-2021-31207,0,0,96415e3a2ddbabf8e102e0c826c848b5720c8a747d34c0d6d2ecedf215284146,2024-11-21T06:05:18.270000 +CVE-2021-31207,0,1,f1ad0ab3196e20cd0a4444b35be993bc5dd9fe47864911ff483832ee10522c55,2025-02-04T19:15:24.310000 CVE-2021-31208,0,0,73a829c7364bad95d494eb610c61f0f6aa6db53a37e9339b4eb71792b20005e7,2024-11-21T06:05:18.403000 CVE-2021-31209,0,0,594bb0a565b66fe20bcdcd2d102fe4da974eab1763e07f9a441e1a9457aaf2a5,2024-11-21T06:05:18.523000 CVE-2021-3121,0,0,3b94eae29042e2bc3082dd38a3f462cd10b39dd24187bbe3f6e06e20f97f418d,2024-11-21T06:20:55.957000 @@ -175976,7 +175976,7 @@ CVE-2021-31740,0,0,748309ac83594d96604284429d30e1da0c13096e8f09b18e3897344882a2e CVE-2021-31745,0,0,ccd6bf0b8dc2c7292fa396fdab7855ad739ad2accf80a627909d4b5fc7efdd3e,2024-11-21T06:06:10.513000 CVE-2021-31746,0,0,13539c2f305ff92a6fbe864dae208d7192ec64f2a701b4b440f10140e2dc8536,2024-11-21T06:06:10.660000 CVE-2021-31747,0,0,8d589c7b437eea27faf0f53fedca0207bf4f7e05e6676735177b93d37debf9c1,2024-11-21T06:06:10.800000 -CVE-2021-31755,0,0,737e0b90a2fe11040343b43368a74f004d613ac47d3796462c76a5413933bc5a,2024-11-21T06:06:10.943000 +CVE-2021-31755,0,1,ae9d8bc497252d6d0bced9d05c1459d1a585c856cf19e203d1476f124530ab90,2025-02-04T20:15:42.933000 CVE-2021-31756,0,0,4f94414b7c8456811e78dd695d311c1bd154ceead559c0666c6c66c8d6802071,2024-11-21T06:06:11.083000 CVE-2021-31757,0,0,d7d95d8d46a3698b84bd0270d96ae73a3a7b2d183fbe63da2690629fb7151766,2024-11-21T06:06:11.220000 CVE-2021-31758,0,0,6fa4658a972d0ca659ecceaa0fd3df389d225b8dc6c8272ce62b07dba62fd50e,2024-11-21T06:06:11.370000 @@ -177515,7 +177515,7 @@ CVE-2021-33739,0,0,50838aa378d23435b7b7d0e16c5f4f742b2654b8fc3968d4171f4b29f1114 CVE-2021-3374,0,0,f300f32a3c55a2f58bcdb4dc62a8b0c193d4b1cf584095165cdfe93f380f5cd9,2024-11-21T06:21:22.537000 CVE-2021-33740,0,0,44a0ab62cc7c81c9b3327db2a16fc5c7cdd23b4d7cf6d50e56fe5e3ed94324d0,2024-11-21T06:09:29.150000 CVE-2021-33741,0,0,f4fd4b54f9fa9b2f76189bbd04f73b8a5d01a5f8abc65ea9a58b7a058e46bc77,2024-11-21T06:09:29.270000 -CVE-2021-33742,0,1,f86ead090d2191163f156e0bda5e9b93471af410f76f1b492f5eb613a3fad8e6,2025-02-04T18:15:28.917000 +CVE-2021-33742,0,0,f86ead090d2191163f156e0bda5e9b93471af410f76f1b492f5eb613a3fad8e6,2025-02-04T18:15:28.917000 CVE-2021-33743,0,0,6c9c7495b2cfac767c1e25b94f037f41e3db7f8f691c1ff0199fc9e27d763abe,2024-11-21T06:09:29.533000 CVE-2021-33744,0,0,d6bf169bee6c71ec87525f0fd84fff657af881bedc071ece5ba45633acb89a71,2024-11-21T06:09:29.660000 CVE-2021-33745,0,0,4279b561b44959e23cc0a27217364fef1c33c66466342764cdb82e8a5a68f7a9,2024-11-21T06:09:29.793000 @@ -177947,7 +177947,7 @@ CVE-2021-34444,0,0,641f62d28d162e2f1b275db0274fb3439a5d7c46fe88ab52f1b0ee1b00f8e CVE-2021-34445,0,0,3be053a81f0869f1e0b85e13e959aa9c57b85c94202fc6f3c2a2979b99a6a3e7,2024-11-21T06:10:25.613000 CVE-2021-34446,0,0,26368510f2c106944bc5778718e81227231724fb987fd9db58449c9aec707741,2024-11-21T06:10:25.753000 CVE-2021-34447,0,0,b51302f17bd284381248841696cf978a79d8878f8eac6ca04d0207f01d0e22aa,2024-11-21T06:10:25.940000 -CVE-2021-34448,0,0,89f1b4b13c4be953932d4aef2116452c12a63a64e7210279638ddbdc684ef11c,2024-11-21T06:10:26.110000 +CVE-2021-34448,0,1,9a7221bc824b048ddb1ea6a8a23b64f552b1f6c6f338fe5435d45f6106a7fdba,2025-02-04T19:15:24.500000 CVE-2021-34449,0,0,bdeb3723e98c8328d35121e29bf6d4cf6fbb5d640b1faf7b0465afef03f4c70a,2024-11-21T06:10:26.270000 CVE-2021-3445,0,0,9dcdbe113c8bf9acae51b0f86b771e4cdfe623ee5c624edf7f05acd1d8c947f4,2024-11-21T06:21:32.420000 CVE-2021-34450,0,0,558a31e63bfadc425eac560c2df7fd387b02ac050955f52fffee4b4529fb0d52,2024-11-21T06:10:26.417000 @@ -178654,7 +178654,7 @@ CVE-2021-35208,0,0,4febb82cac1c70ec47963955c83cc0718749c27bc12db52e41fcb5219b60f CVE-2021-35209,0,0,876c0eee07e331546d44bb0358445e09385870ee890ba58933661b6cff5103bf,2024-11-21T06:12:03.717000 CVE-2021-3521,0,0,2d1143af29d93f0f98b95b2ea01e9c5e0fc33ea84bc76a50705dd5ef3e78c326,2024-11-21T06:21:45.260000 CVE-2021-35210,0,0,5e726916e944fbbef0fe0e70e7dcf94dbfe9a4220fc1ac1c69edc0a1e197d803,2024-11-21T06:12:03.887000 -CVE-2021-35211,0,0,b22f9028d9be7a8b98857815d4fe0b24d0ccb27bac0ee821d42be4cff60fb756,2024-11-21T06:12:04.050000 +CVE-2021-35211,0,1,5f3c64e5cf0a5d2584f0af949e0487a6d19d46bef8e76f5015aa5f1cdea69259,2025-02-04T19:15:24.803000 CVE-2021-35212,0,0,f129faaa51e6bdbc0691d02deadb495312f0a5b176d21d191d8ebede75c34409,2024-11-21T06:12:04.190000 CVE-2021-35213,0,0,d1863c575d975e761c279d104cc0c58dd73d0ab9a696b0ce81cab363cff487ef,2024-11-21T06:12:04.333000 CVE-2021-35214,0,0,c46b100cdbf5e3f72132c6a175d036bf7d042156e2e00900009c6868d9992d52,2024-11-21T06:12:04.480000 @@ -178760,8 +178760,8 @@ CVE-2021-3539,0,0,21e04f966d4173cb8a30a31281aa1a7677031e156ad2211e7e7283ebc4e261 CVE-2021-35391,0,0,f6c92d758f8cd7ea9501fcc2bda1438af91ae18f3d715877b1afb3d140fbb0b5,2024-11-21T06:12:16.727000 CVE-2021-35392,0,0,0f40e9ad37dde387480aa1ba7a3a429e903b0ce98c86757c2973103e0828f274,2024-11-21T06:12:16.890000 CVE-2021-35393,0,0,cabbbe36f59d1b4410eb135db6ed5c6b57f52623a82e7c792e09c9ca6adfcd1f,2024-11-21T06:12:17.060000 -CVE-2021-35394,0,0,7a2eb77ffcde58300444d4e372d3c1f6a2316510d1079a86346f91166ba48591,2024-11-21T06:12:17.217000 -CVE-2021-35395,0,0,80c089b1cc8c8d37322096b3edf70c3deed59a4129533700bf676dfa5b5cf767,2024-11-21T06:12:17.377000 +CVE-2021-35394,0,1,453cc9c559cd59fc264439a51c62245f8c05d6125af14f2e1a4a3ceeaf92f3fc,2025-02-04T20:15:43.370000 +CVE-2021-35395,0,1,a3402692f9e22ed238faf12c4c7947d7ce613023556aa59394e651053b9104f7,2025-02-04T20:15:43.577000 CVE-2021-35397,0,0,bb38e6821e8feca8d905000f670d3bfb88559924cb0bb8f17a3943bf71859df2,2024-11-21T06:12:17.530000 CVE-2021-3540,0,0,48c3363603c4f70b5841b83f7fe22f6b2514dd770a87a07605739fde1ac2edfc,2024-11-21T06:21:47.873000 CVE-2021-3541,0,0,29b0660c23ae55daaadb6e9eed78e1a8463fcbd757bc696f065b98dc4a8221e0,2024-11-21T06:21:48.007000 @@ -178784,7 +178784,7 @@ CVE-2021-35456,0,0,01ea2043efc15d2654516f82adc93edc8ca482a1366b3d9151c38e015a4b0 CVE-2021-35458,0,0,40876c8c37842cae9c690aef96925ea0c72a5295bd1e4ea184009cee2fc445b4,2024-11-21T06:12:19.580000 CVE-2021-3546,0,0,850d154e1dcc8c20eea869827442500cc96e8fe576990372dff55fcb4cabb881,2024-11-21T06:21:48.610000 CVE-2021-35463,0,0,7e97776ebbef800e7120a6d1df5bbdf71e1febbd96aedce7741e099fd526ab68,2024-11-21T06:12:19.740000 -CVE-2021-35464,0,0,67347c2b1c98e661d318a22b2ebc81de0f11d7dece1382034cc30d9cbba11f15,2024-11-21T06:12:19.897000 +CVE-2021-35464,0,1,832d4dc0090738ccea59505deb7428bde869b26675cffabd15864add38d1863c,2025-02-04T20:15:43.757000 CVE-2021-35465,0,0,039e361be761985dada7a4b176055e3b550b0e3aca9b54524774cde2925eb281,2024-11-21T06:12:20.060000 CVE-2021-35469,0,0,f231f733f53e51bf9c54bd3348cd4949cafd12316d5be6925c295d27fa9c2cf9,2024-11-21T06:12:20.223000 CVE-2021-3547,0,0,bd640d8741f87a6655b069bb5e67e75cc4c6dd227b3dbf6ceece2e9f43f8cbdc,2024-11-21T06:21:48.747000 @@ -182905,7 +182905,7 @@ CVE-2021-40865,0,0,5b0c4e5d079f00af72028b10877f8e68b58ad3620c2afea1ce4f5dade5d29 CVE-2021-40866,0,0,5f36372c57601d6504fef366b3ed12d8a0f1a83d63d80cb7258f983a603a0931,2024-11-21T06:24:58.243000 CVE-2021-40867,0,0,a622eb74b5112eccf0e6af61564b9db2c4cd045d2ebf318899f4f780cc2a628c,2024-11-21T06:24:58.477000 CVE-2021-40868,0,0,047d14c49f74284fbe968cb611d4b893f71d17d2fd33f890e96b251f9dcbd4ce,2024-11-21T06:24:58.700000 -CVE-2021-40870,0,0,e6dd78d7099932a11a29386a392bd59100c7e588286c0e8d8ca7fb7b4368f236,2024-11-21T06:24:58.900000 +CVE-2021-40870,0,1,5def4cc04f9dfcbc73945597d7749b71dd6829d5d08ec21eb5ad85aa93510ece,2025-02-04T20:15:44.023000 CVE-2021-40871,0,0,ddff5a7727037b7433b4f77ebbf75e95fa233d8b09f0a762cb80017a4d62443e,2024-11-21T06:24:59.080000 CVE-2021-40872,0,0,f5fa9420e605d55bd93429c1d45480b3cbeb3425c629de1774ddd13f559de425,2024-11-21T06:24:59.263000 CVE-2021-40873,0,0,9b0962833d5ef3f2b77b2c8ccded002c2aaabaf897b425ff422e42dbbf3f8309,2024-11-21T06:24:59.437000 @@ -183368,7 +183368,7 @@ CVE-2021-41375,0,0,83552232e0c684ec5d122a4f6ac17e0120f4a9605ed45bd062b895f81c804 CVE-2021-41376,0,0,81e84bfde833615dcc05e07eb301575f228e089fc07a5d9b6da4abb8218b78bd,2024-11-21T06:26:09.830000 CVE-2021-41377,0,0,5fa519013c65179c550154c86f1a1e8e37283cc4e766e943f5c05bc4e0417ef7,2024-11-21T06:26:09.953000 CVE-2021-41378,0,0,b2b9daba4bed00f9b6b27e95f1a5078e8b5a5d40fff2a60f4687cea7e34bb17f,2024-11-21T06:26:10.133000 -CVE-2021-41379,0,1,c3a61efe19f5ffd1fc8170b6903499f99ff4f46415ab9d846510b59a6544a2a9,2025-02-04T18:15:29.393000 +CVE-2021-41379,0,0,c3a61efe19f5ffd1fc8170b6903499f99ff4f46415ab9d846510b59a6544a2a9,2025-02-04T18:15:29.393000 CVE-2021-4138,0,0,4a3174dc5c2d358b84f4686deee4dd9871e8441b22d69c1af512882180e46494,2024-11-21T06:36:59.050000 CVE-2021-41380,0,0,8e2e1ec68070c2e79f504a2598afd0a15edabd696a2d6569d992a0cf8d36b452,2024-11-21T06:26:10.447000 CVE-2021-41381,0,0,974707334af4dc13d31204f87682d84ad5c7b9a4863f2463e8317b0bfa9efcf6,2024-11-21T06:26:10.593000 @@ -185253,7 +185253,7 @@ CVE-2021-44022,0,0,bd9c675ba820f8680d2696680510b9b059e1d28ba4f47a92a46a9e66cef5f CVE-2021-44023,0,0,7a2ce2ad59a5f1009fc4b7d89ed83e554351c00cbca5f36def3b03a69df59fa9,2024-11-21T06:30:14.133000 CVE-2021-44024,0,0,0cb1202ef30839f5658cc5d0b43ed469d3d20330e2411a023050e3ce90b949d4,2024-11-21T06:30:14.270000 CVE-2021-44025,0,0,5dc3fcce1abeb1cd53e658e8b5395c649196155f8a5045ef4eeee29a7ca3fb41,2024-11-21T06:30:14.413000 -CVE-2021-44026,0,0,3161250176151dfdcc8d7d3106cb4647c440a15d6d7a305415af9101480088fc,2024-11-21T06:30:14.627000 +CVE-2021-44026,0,1,8c8689419529c7ab00e6364f053b487411b7c3fbba18f601478da252c202eac9,2025-02-04T20:15:44.343000 CVE-2021-44028,0,0,476ceea340cc5d62a0379da883b9ec09c1f6f56307a45a99e71377d32e3ddbee,2024-11-21T06:30:14.817000 CVE-2021-44029,0,0,55b85a92c2d45aab843bf0fa76bf59e7e937a1bf12650ce859b890462c2d45a8,2024-11-21T06:30:14.990000 CVE-2021-4403,0,0,042c8e8404aab75cff6d5add20bb019abd454718c1e2c7ffc59df6702b48a006,2024-11-21T06:37:37.170000 @@ -185288,7 +185288,7 @@ CVE-2021-44057,0,0,e5c5405c2c08b9629d100474b9c8c2d91322b960149d8a00ddc58dc931451 CVE-2021-4406,0,0,6e0fd732602496e74063ba6786049bf07e95145c2886a989d8f8cf3ff20bc0d8,2024-11-21T06:37:37.783000 CVE-2021-4407,0,0,c2ff1e78685afd27817c7351ea995f864001a68123418a6144afe90420ed4a92,2024-11-21T06:37:38.047000 CVE-2021-44076,0,0,687a20b1de5e0518299379351313416ccbee1dcfa8d2023a38746b67cf2c0dfe,2024-11-21T06:30:19.410000 -CVE-2021-44077,0,0,00843c49f86f8482c51ed33d736f1ce53271d488a051291b7944e79a0a56b5a9,2024-11-21T06:30:19.610000 +CVE-2021-44077,0,1,55ef86b699c78752ef5922a5e5d2672537609286180f82dc49ee9d610ae58c2d,2025-02-04T20:15:44.580000 CVE-2021-44078,0,0,b95e439c015afd7157a5294a9bee466eb7a79c62ca756db6f037b6afc0a5e874,2024-11-21T06:30:19.827000 CVE-2021-44079,0,0,1dbaf6701647c81670ec1f3a6aa2e9eb6019bbfafd9d3c49fc0c0d4216e86d95,2024-11-21T06:30:20.040000 CVE-2021-4408,0,0,4a040aba4beaeaa27d9391baf90abf26313590c5b637db22044a1292b9669ca8,2024-11-21T06:37:38.323000 @@ -185641,7 +185641,7 @@ CVE-2021-44510,0,0,f9168f9a3941386a54bad924ef3db8772132ba6968ba6d7dfcc77a145e91e CVE-2021-44512,0,0,db9563bd46f1b0460d507a20a99452c0c485f47740b8351aadefd3d5341f806c,2024-11-21T06:31:08.037000 CVE-2021-44513,0,0,6802976d03138850e1c2ae81a0f4effe91b321c8a90951158e88fad812f3cc94,2024-11-21T06:31:08.180000 CVE-2021-44514,0,0,4400ddb2f7d8b4629ddc84478296a549117ca814cc03a553a703ff0e62ed6f2a,2024-11-21T06:31:08.323000 -CVE-2021-44515,0,0,c40702b052af7ebc52f5346458b99139e47cd24f5c91133a30ae041dcdd4433f,2024-11-21T06:31:08.490000 +CVE-2021-44515,0,1,fd34decb4ec3138d7087e55c925202d14614374c7bed9f50a3196c9718af3572,2025-02-04T20:15:44.797000 CVE-2021-44518,0,0,04a4ee8c892a3d1eea02125b5a706524c792ed917cfbc8ebdd456c28440feca1,2024-11-21T06:31:08.640000 CVE-2021-44519,0,0,1064365420093621e1d2be254aea36f125ff94b67dd6f02a1306f63f94649445,2024-11-21T06:31:08.790000 CVE-2021-4452,0,0,7e62cc801d9ef2b496389f19b9d6e350fc49bd07c6b6a41e7892d489b5d941f8,2024-10-30T20:57:03.520000 @@ -185931,7 +185931,7 @@ CVE-2021-45040,0,0,3dd07265706e4de61364c6291ffa84304260bf3008f0d605fe153e435eb07 CVE-2021-45041,0,0,44c026922470d1db402ec2344ee4ed1df8b5b3c7ffa174b23058e284f11efb19,2024-11-21T06:31:50.993000 CVE-2021-45042,0,0,30a921bb9a7e69aa18089b9a9376ee639bf32f6beb6f661dd848b5453d225981,2024-11-21T06:31:51.180000 CVE-2021-45043,0,0,aa067c47f0bbc3d89eb352efb6935597a5e1f68f79cf3be6d41504cf150338ea,2024-11-21T06:31:51.330000 -CVE-2021-45046,0,0,865b9061b592fe167332dc73eccdbabb058cea012f0bdbbd2865e5d9b1fb16ee,2024-11-21T06:31:51.470000 +CVE-2021-45046,0,1,652f563827d18f079bb5833ff69039956fd98684aa5a7bcc117e0f00810a3e7b,2025-02-04T20:15:45.010000 CVE-2021-45051,0,0,1737001b174d0edac7520596a663c3abb42cf487dc2700845d6beed2e827b7b0,2024-11-21T06:31:51.750000 CVE-2021-45052,0,0,f78b8629b1faae4633929e3c9c2864af6d3b5cd60c3d3b1b6c554f0bf53cfb24,2024-11-21T06:31:51.880000 CVE-2021-45053,0,0,b8dceb05f9425aa41892471fd8dbdcb242109d72aebab0cf174e11ef9db5c70a,2024-11-21T06:31:52.003000 @@ -188616,7 +188616,7 @@ CVE-2022-0843,0,0,403653ef40daf0477b521e89ff38cd66d7c433e49e6680f01c174c6b4cd59a CVE-2022-0844,0,0,20aad9a2dd83607c889e0f35501e7d064ffb666561227c6630a593e65cdaf797,2023-11-07T03:41:35.647000 CVE-2022-0845,0,0,d5bb6f0ca9c9f7421e015107c90e35921bc3b720933a6702358c21c6b74af422,2024-11-21T06:39:30.760000 CVE-2022-0846,0,0,be35cec6ee0a5816719e802abe9aa9007e470b047ef4ec2ad0854db5f597f55a,2024-11-21T06:39:30.880000 -CVE-2022-0847,0,0,7f81ded3792ffade64beb3f4f6930feef29ad031735c2e0d944ec10b297083f3,2024-11-21T06:39:30.990000 +CVE-2022-0847,0,1,7b2556c9dc3d373556d7fd863b5cabb284762cabd1a240f5cf958fb5dd1734eb,2025-02-04T19:15:25.130000 CVE-2022-0848,0,0,f74aa3410cc2219361b0ef87c599c758f287d7508683c404c9b44dad4ffb1863,2024-11-21T06:39:31.187000 CVE-2022-0849,0,0,3f5eeaa812f74e1c9c669a033f5d662f48122800d180876e3a34cbd9a0d76d84,2024-11-21T06:39:31.343000 CVE-2022-0850,0,0,dfb806eb60ccb182be4ad686ce1fc6e9768af767b8b6b213860365f81ce78ab8,2024-11-21T06:39:31.500000 @@ -190858,7 +190858,7 @@ CVE-2022-21194,0,0,7cdd50940e536c067f08e30cbee59d0bad89a942ab7b851854438fdb695b0 CVE-2022-21195,0,0,8e3fdb84d6e940d83ab3903cc7b000e6d3390fa04f6fd847cd67e7fbebf8222e,2024-11-21T06:44:04.543000 CVE-2022-21196,0,0,caff75848201e0ef7a0a7ed3e522d968a43af1f99be8d475c8a942f6636ff848,2024-11-21T06:44:04.650000 CVE-2022-21197,0,0,a9da89be89cc93d007923b0c936a355d0d1d7afb0921a5f010a8faa1f2effd5e,2024-11-21T06:44:04.763000 -CVE-2022-21198,0,1,1155a641fdf7c6c1229127e6fa4a1cc634cfb76a3942f96e24ba77fb0ceba70d,2025-02-04T18:15:29.893000 +CVE-2022-21198,0,0,1155a641fdf7c6c1229127e6fa4a1cc634cfb76a3942f96e24ba77fb0ceba70d,2025-02-04T18:15:29.893000 CVE-2022-21199,0,0,055fbcd11322cba3f7403cdce3bd9e8bbf4128df212ffbe4213a9fc5a19eef15,2024-11-21T06:44:05.567000 CVE-2022-2120,0,0,91491aa789c8d3e8f5740c6d2ca2cda651b114390fe24ccd573921c535e94c1f,2024-11-21T07:00:21.197000 CVE-2022-21201,0,0,a4e0197e75f2936b3b645b102670e01ddad1b696e4e752b3e65628adb198be0a,2024-11-21T06:44:05.670000 @@ -191581,7 +191581,7 @@ CVE-2022-21879,0,0,f1fa3b893d37529638542393a9d34928f0e97d1a534698a6115ce90512f36 CVE-2022-2188,0,0,7fd887db459254d56e5be28c70000b0ef2be1881aaedbaffd84165ab443685ea,2024-11-21T07:00:30.417000 CVE-2022-21880,0,0,c75f79fa691dd4990b7076f3f30e2fe41864f8306f925b5d68eaf9a550ef8255,2024-11-21T06:45:37.510000 CVE-2022-21881,0,0,a7c4a04fb3ad04eb70670a885bbb4bc8a4d9bcaa715c611ac8f912db0f8ce27d,2024-11-21T06:45:37.673000 -CVE-2022-21882,0,0,3f669db3f6d5dc36c611ac44dee8d5eef37a5c861661e1f62d456780d8d17cf1,2024-11-21T06:45:37.817000 +CVE-2022-21882,0,1,e2b0d3117a357ead3788bf23c72ff33436a38e3e3dbbaa8251ca3ecc2f7e7d70,2025-02-04T19:15:25.423000 CVE-2022-21883,0,0,129d3bf2157773bcb3536d2c80c3609addecc39cac296dbcde5ce8aafdc269fa,2024-11-21T06:45:37.970000 CVE-2022-21884,0,0,281afc6eb5d9bc4bd5e2cb4d9a2920fe64841eac07dd167505c058a8339d2f32,2024-11-21T06:45:38.117000 CVE-2022-21885,0,0,9b83a2645c9c2ebc591380eca6e51d023fae00a92b9a6d7f78eadbbaed78e4ff,2024-11-21T06:45:38.243000 @@ -191619,7 +191619,7 @@ CVE-2022-21915,0,0,733a27ed3adf67102a98fd2bdba0d8a514b13782978b95f2d4982492270d1 CVE-2022-21916,0,0,b69631f15a0fb674fbb7169ae326eee8f8ad0c6cbb3a6307ac111a73dac64051,2024-11-21T06:45:42.160000 CVE-2022-21917,0,0,ddf3280e67f56f4d9836b6f015c4bc848fe82fa418df25d1a39e960bf42de716,2024-11-21T06:45:42.307000 CVE-2022-21918,0,0,f9df3b4062d99eb7404e01469f8a309983328e3726f464f1aad1b85bd20db840,2024-11-21T06:45:42.427000 -CVE-2022-21919,0,1,9c0d41559e05deacea60733fdeac966637e736b991e296f1f7ae86dba60fef19,2025-02-04T18:15:31.033000 +CVE-2022-21919,0,0,9c0d41559e05deacea60733fdeac966637e736b991e296f1f7ae86dba60fef19,2025-02-04T18:15:31.033000 CVE-2022-2192,0,0,7e254241846c3bed80466cce5467babb10e0f60169a92ec8b6bc99acd73ddb5c,2024-11-21T07:00:30.933000 CVE-2022-21920,0,0,86008a37e7c67f0b199c14cb2bff0f2033fd6656991ef34f2148fc1cf25ae237,2024-11-21T06:45:42.693000 CVE-2022-21921,0,0,6be0041c67597dd3a0e144aa54edc9f29a7b8b836f4030dff3ad630ea0d60d5b,2024-11-21T06:45:42.833000 @@ -195992,7 +195992,7 @@ CVE-2022-2690,0,0,8813a4f0d4977e20113eabc1838ac0b3003f1caf6c51ba9b8d91580b8e5842 CVE-2022-26900,0,0,d880c889625626d3735b4784a462b5c460a9fd9f50c95ef0eff6086cf1b7e08a,2024-11-21T06:54:45.560000 CVE-2022-26901,0,0,9d0e66becbcd26301eed9b1c25f2ca27dce1717e3bf42d1e96ec199cacec5e06,2024-11-21T06:54:45.673000 CVE-2022-26903,0,0,e12b41a9da78b986fdbc4a5ec5dae73e817265ef9e6b2c6c86350ac193933154,2024-11-21T06:54:45.797000 -CVE-2022-26904,0,0,c4fea5ec01a6d99a7449bbff69ac042adf52bf6eb1f6f99a22f421e4dff4bac7,2024-11-21T06:54:45.937000 +CVE-2022-26904,0,1,7fb0e227c008933ce60510b6a7729bf8a7a48ced21db8d0cdfe5d9f9a9627b48,2025-02-04T19:15:25.737000 CVE-2022-26905,0,0,69a4dd48477000d78e135fac8d8376d75e941e147735b7ef075f39a5e9916a61,2025-01-02T19:16:02.740000 CVE-2022-26907,0,0,689c1992b75a581ae3d75db7f5722f9717a352fd1bf0567ba741426018d8f1a4,2024-11-21T06:54:46.207000 CVE-2022-26908,0,0,df4a80aa936d2011d9c2c07e6a76840f01e9b009d58a9da3ef4fc1ed167d3f67,2024-11-21T06:54:46.327000 @@ -196011,9 +196011,9 @@ CVE-2022-26919,0,0,2be6fa85d2f1f820a10e2f8f382ec9aa51e76b0f6c58d833c9e1d6489267d CVE-2022-2692,0,0,cea1f2233bd80b5e90d929904d7a402ffd8d37bc63addea2cb69a7aee1781bd5,2024-11-21T07:01:31.613000 CVE-2022-26920,0,0,f19a1827b2342d4268ac1948c6d01ea2da57501ff06111f56ca13e62f1589347,2024-11-21T06:54:47.973000 CVE-2022-26921,0,0,f7f5e97455309a1d12f9e641384b7efb70e8a194c09972863e5da3e9b9de59a1,2024-11-21T06:54:48.090000 -CVE-2022-26923,0,0,a1e85a51bf2bf523b3764ba65016741274411625b8f8041cd5e4173fb092b573,2025-01-02T19:16:04.860000 +CVE-2022-26923,0,1,e07043b95dbf031d5e24ddc259fe7808e2d7b94c1e6ca963bf50b0de815f074a,2025-02-04T19:15:25.930000 CVE-2022-26924,0,0,88a880ef73d10c778e003f2b302cf4b2bbf71c2545921c162b8a20045f08b714,2024-11-21T06:54:48.347000 -CVE-2022-26925,0,0,678a4ff9ffb757aff803974d75e8acfbef39aaa0eb958d8f9132923ed861ab02,2025-01-02T19:16:05.153000 +CVE-2022-26925,0,1,fc86de3a914927dd428ad0bf51f02e453f0ad38931487d2294f56691aa059db3,2025-02-04T19:15:26.153000 CVE-2022-26926,0,0,12e459ca497e8e9c1fc9512c8e135fc9eace00b6b68dc32a7687e47916fc5c00,2025-01-02T19:16:05.313000 CVE-2022-26927,0,0,2afeff873aba1802ddfafb1bce4dc5043958167ff653fe98f58dae867bba9294,2025-01-02T19:16:05.490000 CVE-2022-26928,0,0,678ccb6dc79c21bc2d956d0c5c459704bbf3ca96625fb3b98792ae1399c41543,2024-11-21T06:54:48.860000 @@ -197118,7 +197118,7 @@ CVE-2022-2835,0,0,b18ea3314b02c3a902e3e92dcd786a1395d4c51b6f9235e3e0a19538db1f25 CVE-2022-28350,0,0,76926441a098a741ec1a1909d1865ecf1667d2b6700f2a99dd1d60a43ea72988,2024-11-21T06:57:11.620000 CVE-2022-28352,0,0,0a99bcac8fa9af4d986102b58771dd51c31ef6ac3fe348bc4d8544976644554f,2024-11-21T06:57:11.787000 CVE-2022-28353,0,0,bfb59d6451da81fb327731b7abe413883f373386a1488ed2c942e21c63af99c3,2024-11-21T06:57:11.947000 -CVE-2022-28354,0,1,9b333a0acb99f7f2db503dfeff4138375e50bd763f9ebba5c44343d2d73be999,2025-02-04T17:15:09.390000 +CVE-2022-28354,0,0,9b333a0acb99f7f2db503dfeff4138375e50bd763f9ebba5c44343d2d73be999,2025-02-04T17:15:09.390000 CVE-2022-28355,0,0,e50fb77c4dfcc32bc1ac7a4cd4fc544b5e0e1b7fb991c2b18979fc17b260da9e,2024-11-21T06:57:12.257000 CVE-2022-28356,0,0,d74909962ea9583acb35de56c4f18716f505b941f0ccd8da5b1627bfb6bc145b,2024-11-21T06:57:12.417000 CVE-2022-28357,0,0,94cc4524eb881a01959baa6102d8e05539d90194e5b5d3d1f5e1de63f20465bb,2024-11-21T06:57:12.593000 @@ -203691,11 +203691,11 @@ CVE-2022-36377,0,0,4996a65ff2448191a7becaf8a7fbdcd1a269054ef19420f4cf61b9e5535ee CVE-2022-36378,0,0,f97e3e3fae313ed0c829a97658d237c50539af87b944ad4e8604c7f7d09c2b05,2024-11-21T07:12:54.157000 CVE-2022-36379,0,0,2196dd6e505ba3b3a742f91295bf1cefb0f86528c5264770327517a8cf937162,2024-11-21T07:12:54.283000 CVE-2022-3638,0,0,38d3dd9ae8122f25040478a2251b6ac8949a2497bf38e52cfb036c8d7ed5e673,2023-11-07T03:51:33.890000 -CVE-2022-36380,0,1,8f1ddff0501396ac59eb4c53a36c46d9ea07797170a24ff982d959ccd536915a,2025-02-04T18:15:31.320000 +CVE-2022-36380,0,0,8f1ddff0501396ac59eb4c53a36c46d9ea07797170a24ff982d959ccd536915a,2025-02-04T18:15:31.320000 CVE-2022-36381,0,0,65a12dff658a109ccb00acf5f119dd5cc95f979a9de6f46ee7a25e2b5a727567,2024-11-21T07:12:54.543000 CVE-2022-36382,0,0,080e09ddebce21d237ae9807b1757a56ac0691179d994403c1cf3cca9d3f1fce,2024-11-21T07:12:54.660000 CVE-2022-36383,0,0,576dc4079807b164362d4e764f155c8a1cbc71f6f62d7205ea2b0bc2ff598e2f,2024-11-21T07:12:54.807000 -CVE-2022-36384,0,1,6b9e06f5d4f0403e166b2e7f355666d4cdb7519f81a6077bfda80de331831031,2025-02-04T18:15:31.633000 +CVE-2022-36384,0,0,6b9e06f5d4f0403e166b2e7f355666d4cdb7519f81a6077bfda80de331831031,2025-02-04T18:15:31.633000 CVE-2022-36385,0,0,5ff5739179ad548005342b3f8601392f25be24287f6d86e6663fc0854585c57c,2024-11-21T07:12:55.063000 CVE-2022-36386,0,0,4ef8538457738b09a02661bd56677fe201f213c2ed190f8c5ca7b63da806711a,2024-11-21T07:12:55.203000 CVE-2022-36387,0,0,d76a9cf6e1abf7f013adfa5e533ff9cd4815e9f509fea9a904037352c88e2108,2024-11-21T07:12:55.330000 @@ -203711,7 +203711,7 @@ CVE-2022-36397,0,0,3519bcb1d10b9f5318d56e37490423b458bb23e83c193357f9ff2ecd2a4b4 CVE-2022-36398,0,0,1011aff3f4c205e6c83748f1f6e38f59960abc75fa4f8744e5990dd8b84b9629,2024-11-21T07:12:56.597000 CVE-2022-36399,0,0,eff92d4412f3883a8a332653bb533856012cc74f1afe4b5b37ba3bc1787b7913,2024-11-21T07:12:56.707000 CVE-2022-3640,0,0,763b3b4de271ed90c837ed3a96d3e87a7c8f9026ea017b79f7511394dc1a95f6,2024-11-21T07:19:56.300000 -CVE-2022-36400,0,1,96280e2ede7e6ad1b437c90b7ca2293ea28a0a174d63a6d827483f696883c40c,2025-02-04T18:15:31.803000 +CVE-2022-36400,0,0,96280e2ede7e6ad1b437c90b7ca2293ea28a0a174d63a6d827483f696883c40c,2025-02-04T18:15:31.803000 CVE-2022-36401,0,0,77c21d638c2ac33a442b8706d7970aba32381e4be8d7951d143ead635dcef50c,2024-11-21T07:12:56.960000 CVE-2022-36402,0,0,161486b28521ee1b72df95d5ca0e79f27fffac96b2b82421dcf980d80e1a4781,2024-11-21T07:12:57.087000 CVE-2022-36403,0,0,6e45114ac3fa93e6bc1f2b63093e7c7bb03bc7ceca8e28e628e3327c80ab8db0,2024-11-21T07:12:57.207000 @@ -207155,7 +207155,7 @@ CVE-2022-41037,0,0,a5207e410031b473199d76f446ea7aff35e792754946afac9d20e1b0f8293 CVE-2022-41038,0,0,5139f0eceb1c1c9e3c7156a1f72ea48e3023a913c5b772fa68fa0237089dc6cc,2025-01-02T22:15:19.540000 CVE-2022-41039,0,0,d301a8df2867f370f24c22b4f7dcb22e58d455c45934b727d390db5faf7449a6,2024-11-21T07:22:30.020000 CVE-2022-4104,0,0,c3f870f41b7e05a558f4ff2f68c6ab2edadddcec1c1e03e5ab7274cded1720e9,2024-11-21T07:34:35.460000 -CVE-2022-41040,0,0,f3f7ad4f7ec9f9d8514c304bf57931f6185f81b13d935ed5d4a3e1a4e85c9b4a,2025-01-02T20:16:00.183000 +CVE-2022-41040,0,1,02ccc758ad5f3e82547186b41e81e7077bc83d609aec2fcc4f6542d27250f012,2025-02-04T19:15:26.590000 CVE-2022-41042,0,0,8ed51dc60d4bf92596b08ebe51d7e2bf87951e8e15107f41266aba185b392fbb,2025-01-02T22:15:19.810000 CVE-2022-41043,0,0,47dd01e700c1c2263498dc011e32ab62a1d287f7f2170cff13f42ba9c4f6612b,2025-01-02T22:15:19.913000 CVE-2022-41044,0,0,94f3c64acf4be3fb4c2844eb836cb9f0d7aed4cede614dc2097e5d01b05fb35f,2024-11-21T07:22:30.543000 @@ -207190,7 +207190,7 @@ CVE-2022-41079,0,0,226beff0a0449274137ca66ab8a5694f69e2b49a84a389ce8d639337340d6 CVE-2022-4108,0,0,4b6180818dff675ced472f940bd0b464feeeeb032cb6c0c8e734baf2e6447102,2024-11-21T07:34:35.857000 CVE-2022-41080,0,0,118ce96839b1c410d17219d24a9d8f3d5178ee213eae751c931efd6882bfa0af,2024-11-21T07:22:34.373000 CVE-2022-41081,0,0,d0874d67097784f240ef5603929486a06b5db95fbe7ad1c71a8ac3dcd5aa4c31,2025-01-02T22:15:23.300000 -CVE-2022-41082,0,1,b6b4e5125804eda18b18c5254fdf07d51e04e80e78d97f6677c805c3c481e123,2025-02-04T18:15:32.070000 +CVE-2022-41082,0,0,b6b4e5125804eda18b18c5254fdf07d51e04e80e78d97f6677c805c3c481e123,2025-02-04T18:15:32.070000 CVE-2022-41083,0,0,084626592c64929d07344eea7c6ab3a7ea5ad5e5f3c0d8564ea600c205440078,2025-01-02T22:15:23.427000 CVE-2022-41085,0,0,35c4c18282b9684b5665eb1e13ff5ce57fc93a683cf80152d18b94ba8a2944e0,2024-11-21T07:22:34.880000 CVE-2022-41086,0,0,4aa86b9ce801b11663f0efd2ca3a318416479c6adfa1c5be19f6a824db3bafc8,2024-11-21T07:22:35.003000 @@ -209505,11 +209505,11 @@ CVE-2022-4393,0,0,fc82bba53d595cffa1f22a4ce8787f569c6d606500bff19d8c437abcaa0e89 CVE-2022-43930,0,0,267e7fe5971c205023513a5e9d83fe2f5d66e27aae26efb49000d4acc999e39b,2024-11-21T07:27:22.630000 CVE-2022-43931,0,0,54d2a90b6e92803b4eff0626861ef3bfd7a0a8858575d71047ab486de7996fee,2024-11-21T07:27:22.750000 CVE-2022-43932,0,0,7cc1b8cf829d63c1b1a089af949c9368fd746b2728d7c2787157a510c72eeb67,2024-11-21T07:27:22.867000 -CVE-2022-43933,0,1,4c8ce0ac851a225f7dec2df7a513d5b8ca35fd3b7fee9a863476841123a7fcdc,2025-02-04T18:13:36.443000 -CVE-2022-43934,0,1,866698d96f3047573d657a1ba701ede0126209db488e324b063be7c60e2d99a8,2025-02-04T18:14:21.470000 -CVE-2022-43935,0,1,b8bd4628554d6c6cbd65f70f951e85d05bf847961852619c9e45514d5338201d,2025-02-04T18:16:02.403000 -CVE-2022-43936,0,1,d042241845d1658f01c330673b9f4b4f012aaa6d153356a5039368df47c69efc,2025-02-04T18:19:49.940000 -CVE-2022-43937,0,1,9c015eb969f3262bc156db68e5dcec70ac9a732012567c6c4915e2dd1fd79816,2025-02-04T18:19:12.883000 +CVE-2022-43933,0,0,4c8ce0ac851a225f7dec2df7a513d5b8ca35fd3b7fee9a863476841123a7fcdc,2025-02-04T18:13:36.443000 +CVE-2022-43934,0,0,866698d96f3047573d657a1ba701ede0126209db488e324b063be7c60e2d99a8,2025-02-04T18:14:21.470000 +CVE-2022-43935,0,0,b8bd4628554d6c6cbd65f70f951e85d05bf847961852619c9e45514d5338201d,2025-02-04T18:16:02.403000 +CVE-2022-43936,0,0,d042241845d1658f01c330673b9f4b4f012aaa6d153356a5039368df47c69efc,2025-02-04T18:19:49.940000 +CVE-2022-43937,0,0,9c015eb969f3262bc156db68e5dcec70ac9a732012567c6c4915e2dd1fd79816,2025-02-04T18:19:12.883000 CVE-2022-43938,0,0,47df3cee5b7918bf1e87cbc88203ffa2d71c37d54eba38da40cd5a0a8cf140a1,2024-11-21T07:27:22.977000 CVE-2022-43939,0,0,daaf9570dcd5ae8eb4a692d1c3f294c6003b1dae09ae76cc53a244f505c4d5f1,2024-11-21T07:27:23.080000 CVE-2022-4394,0,0,b0d64baea91d8f88afe894233e8029a8eb3def19b9e6825b178678f40bdbae66,2024-11-21T07:35:11.333000 @@ -210353,7 +210353,7 @@ CVE-2022-45285,0,0,de03f4ea376e825830ac8198cad854135741ac677a2403e0af07ce02eb4f9 CVE-2022-45287,0,0,7cf8dacec6e9c764e3bbfa283999ffad4f54dd62c1b146aaaa569887186f6ed0,2024-12-06T22:15:17.790000 CVE-2022-4529,0,0,73d86ea07f92fe9aed29f4c17a645378f54f5f52a7e890a330add94dbc7e4b1b,2024-09-12T14:29:03.923000 CVE-2022-45290,0,0,8ef93646a752d2a958272beba8293842dad04fa4caf40b62f54882ca3ed906e6,2024-11-21T07:29:01.157000 -CVE-2022-45291,0,1,d9909270b62142c50308c3eb149a50b1a329045ec3a822d4ceb3a0b7f0a9538d,2025-02-04T18:15:32.290000 +CVE-2022-45291,0,0,d9909270b62142c50308c3eb149a50b1a329045ec3a822d4ceb3a0b7f0a9538d,2025-02-04T18:15:32.290000 CVE-2022-45292,0,0,a220ce37e6b06145d6ba2bed95a11aee334f62ffbf11064d0502f0ea55146423,2024-11-21T07:29:01.463000 CVE-2022-45297,0,0,831dfb49f03834181234d1cd9c09ea2b67a9272f043f8386ca5546faa87b8d83,2024-11-21T07:29:01.610000 CVE-2022-45299,0,0,181887097dc285b724f72adfc41f11ef23349941f589389318b8817eaf9dedb5,2024-11-21T07:29:01.777000 @@ -213432,7 +213432,7 @@ CVE-2023-0272,0,0,c3fed8d82e83da48a3e216f3b32134e1e4bb1d193d67e653dab8cef4627b30 CVE-2023-0273,0,0,553ef5fecb4d12fa8908e7c59734b6003c708dafeededc42fea002576f9be692,2024-11-21T07:36:52.420000 CVE-2023-0274,0,0,d60ba37cae3df4ead875e1bd4881c3c3e5cab916bb42514b120c67c76ba923b1,2024-11-21T07:36:52.540000 CVE-2023-0275,0,0,26528228f0128eb8424180f73455bee0ef2b1d74dc8f6cc9e2ae6480e47d86ee,2024-11-21T07:36:52.650000 -CVE-2023-0276,0,0,5415cdcf671548b009558aabe5c87399c8210178f2bbdf0b4bbabc4da1017c4b,2024-11-21T07:36:52.753000 +CVE-2023-0276,0,1,c7487a428bcb8bea2b1c668b589a64212adff21c21ab0a4c676cd54cc33a9831,2025-02-04T19:15:26.810000 CVE-2023-0277,0,0,690da34f905b41715dcaa5bbf0fd6eb69f318c86a1029815fffa4ac5185877f4,2024-11-21T07:36:52.867000 CVE-2023-0278,0,0,3a4b2bda32dda84a6dc747ab184d2c67d895ef254cbed08fe2c7b9e223c853e6,2024-11-21T07:36:52.977000 CVE-2023-0279,0,0,551024725818964cc44503fe7f4c9317ea6df7b6af03ca92ead87091a210218e,2024-11-21T07:36:53.070000 @@ -213543,7 +213543,7 @@ CVE-2023-0384,0,0,317073837dfa5a62a0b542d55228582d6dcfc135bf2a6505767847825e5542 CVE-2023-0385,0,0,e3b8c0c970ec6db46d6ced2c52117d599eca2a0a0c360218a78a2bdb50cc68a7,2024-11-21T07:37:05.477000 CVE-2023-0386,0,0,a49351c90073462d6c96be05c7d640bd491faedd0d85ddc2dfa9834c3b6521fa,2024-11-21T07:37:05.620000 CVE-2023-0387,0,0,b3007d9eab56742948bf0860ee2c15051e7609baee877e6d419745c7c5e67467,2023-11-07T04:00:22.913000 -CVE-2023-0388,0,0,adf8dd89bc9cc3c8d6475d2beec15c1d2f9a3a64127d60da4cb0425f24e0364d,2024-11-21T07:37:05.800000 +CVE-2023-0388,0,1,5f1a60fe199f4d73e08beaa633f10d20147801316a80c66ee5f23ab208abc539,2025-02-04T19:15:26.970000 CVE-2023-0389,0,0,d3a6859917d00580d863b1cc40656754ef4aae3a0ed0d7ace8ca00904f8449e6,2024-11-21T07:37:05.903000 CVE-2023-0391,0,0,1501c977f283445a69e6f9019d5860be42bcb8f727bac9d69151b20436d7b38a,2024-11-21T07:37:06.020000 CVE-2023-0392,0,0,8a7a998dac312487f8c5dc9b83d0872c5c624db0d1b91b751bbaa7822fdc6d5c,2024-11-21T07:37:06.157000 @@ -213568,13 +213568,13 @@ CVE-2023-0414,0,0,d3f536779f98376578774ff261c29d036db38aa7a85f2f25342099cead78da CVE-2023-0415,0,0,04324db8bc4161d859e18a28327ff7b444d470205045798e2f6bd7626c2d4d3e,2024-11-21T07:37:08.367000 CVE-2023-0416,0,0,16b28f1c11746fbb38d098a4799a60c92ca5c19b461f8aca08efbd073347b7d4,2024-11-21T07:37:08.487000 CVE-2023-0417,0,0,b4f228da4b3d946c14cedf83633d5e7db6d478bd40aa1a0d0c876551dd597d21,2024-11-21T07:37:08.597000 -CVE-2023-0418,0,1,819a457a433306a0dd9add7af25abdeb3cf905f1304a3e9cd8ae7d29f7ea96ee,2025-02-04T17:15:10.027000 +CVE-2023-0418,0,0,819a457a433306a0dd9add7af25abdeb3cf905f1304a3e9cd8ae7d29f7ea96ee,2025-02-04T17:15:10.027000 CVE-2023-0419,0,0,be02890880f3386594eee8625c26f19826b091117de050d935152a8a3a1d1c87,2024-11-21T07:37:08.813000 -CVE-2023-0420,0,0,8cfbc7c1babddc94848e4b87ab93da738f93162384e391e1509ee63a813f1cc4,2024-11-21T07:37:08.913000 +CVE-2023-0420,0,1,efbd484e47e5cf3e8618a62fa355c2b766712cb02a4c72c87e01ddf140e460f6,2025-02-04T19:15:27.130000 CVE-2023-0421,0,0,f6538e5d39afa39d4682d1dbd8ef1fc38fbf7b7435f1e0f52293b465c4f7273b,2024-11-21T07:37:09.013000 CVE-2023-0422,0,0,6dd8a0b8b3eb52f58aa312aa214eab815c82a97ebe3eeab3b5a6217a2d6414c3,2024-11-21T07:37:09.120000 CVE-2023-0423,0,0,3d0544e783a1de34cc3454794f3ed2cbbf60815fe73f1c0b12c5a42ff0bb709d,2024-11-21T07:37:09.223000 -CVE-2023-0424,0,1,95e03a0a63e451e32f7fff7a717343988da5bd8633ed45202fdafd282465a833,2025-02-04T17:15:10.210000 +CVE-2023-0424,0,0,95e03a0a63e451e32f7fff7a717343988da5bd8633ed45202fdafd282465a833,2025-02-04T17:15:10.210000 CVE-2023-0425,0,0,8630128743ac2b77088471f3196d04293ef65df1f51350e9612c0db8a03bb14a,2024-11-21T07:37:09.433000 CVE-2023-0426,0,0,6e814187d51bf31828f95d0396cde1065a0e0abc8ceb20e7e9fd4ef6581a99a8,2024-11-21T07:37:09.567000 CVE-2023-0428,0,0,0de93bb0e535635eebbfedf99112ce8cef3ca284b9e0bd9f8cd68750853b4f3e,2024-11-21T07:37:09.703000 @@ -213666,7 +213666,7 @@ CVE-2023-0516,0,0,3e34952394df10b4a789941184a8d1d23b2d95ece0fdb5e1b12a499b56b6d1 CVE-2023-0518,0,0,695b5609e223f942d01754b6e320b47ae300f047c487ab320f92413b771ba768,2024-11-21T07:37:19.817000 CVE-2023-0519,0,0,9c6f8094dbb2a6289427729d168c0b2ded0e696a3ad1fae7244f0d56be342ddb,2024-11-21T07:37:19.937000 CVE-2023-0520,0,0,e238b911a6e60738ecc79468539d49df3f09a954f0004879af12e44d1d6152cd,2025-01-24T21:15:08.310000 -CVE-2023-0522,0,0,f953723eb5c77677e5b6a266e71baf4e6b008c3517a6decd58cb4c05c23ad11b,2024-11-21T07:37:20.153000 +CVE-2023-0522,0,1,381e4423a6507cd9a8a84a93bd4bbd83c21b719b1ab6c7ed8aa9533f1b5e8c25,2025-02-04T20:15:45.940000 CVE-2023-0523,0,0,e60934e371bd9a0a628ab0aa7d650316a38ca442114dc90140ed6a52991d5b2e,2024-11-21T07:37:20.253000 CVE-2023-0524,0,0,24db25ea833298500bb190de6768521a9f98dfb325dc289a037f8e5a7a6ee1dc,2024-11-21T07:37:20.370000 CVE-2023-0525,0,0,07cb7783a67bc10133699446f3ace914b9786adaf9057c3f7b5b700666424a15,2024-11-21T07:37:20.470000 @@ -214029,7 +214029,7 @@ CVE-2023-0895,0,0,7a8eccca26ee740fd0de6c373b7d48792a3ca67ce72723be0c25645814a5d6 CVE-2023-0896,0,0,9d141618c5ae49e0b2fce0cc35f19724865d32c54c0af7e92a799a3eda9cc225,2024-11-21T07:38:03.140000 CVE-2023-0897,0,0,4488412bab13a91906f7ce2227a72a4a67c2733f6e72f5b034956e9882b86681,2024-11-21T07:38:03.260000 CVE-2023-0898,0,0,61c6fe1f6f07583ed9f86faf44bce469795966b828fc3bbdb3114e34c60ef317,2024-11-21T07:38:03.390000 -CVE-2023-0899,0,0,b4751369359daf9ce01cf9e352adf44a149726d62de43d55ebab2ab1b3ecdc03,2024-11-21T07:38:03.507000 +CVE-2023-0899,0,1,655bdee94818feccab42744ee338fa80d588f473148d3c6f700c06944aabcb82,2025-02-04T19:15:27.287000 CVE-2023-0900,0,0,bad5aa03687b3a1bf1b7113e61e020bc3fef6dd022d179e6a228178919d960c4,2025-01-08T17:15:10.747000 CVE-2023-0901,0,0,2c6e4f3eb93ed3c392c2c25f961861a102eff72e085d6f08be0df6677f1949f1,2024-11-21T07:38:03.710000 CVE-2023-0902,0,0,db670d3424cf550cfd168167efb9e082779cfd7e2f51fb25732fa27ac8dd3c92,2024-11-21T07:38:03.830000 @@ -214077,7 +214077,7 @@ CVE-2023-0944,0,0,c82320643e270541800a83c614c6d099a72ef422e7e86ca03755634334b92c CVE-2023-0945,0,0,9467273f98a1f4a75ffdc76bf4879c9298949ca12b8d3e506e310db55b51fb67,2024-11-21T07:38:09.490000 CVE-2023-0946,0,0,c1d305ddccaee561b6a43ef380dbb9e5e1c24a61b43813ecb9cd263d930ab591,2024-11-21T07:38:09.610000 CVE-2023-0947,0,0,f518b92d611ce827d8dfec704ff69cffecfe8bb94c5d0204ff37019d29d2e37f,2024-11-21T07:38:09.730000 -CVE-2023-0948,0,0,1976266a6b61ce053f9afc3abd3fbfdd4cd618d4e8bb4de00d19ca021b727263,2024-11-21T07:38:09.850000 +CVE-2023-0948,0,1,470c0c2fc397a37032c256fa4fd5714e926d4093be65fea6226f33684feb647a,2025-02-04T20:15:46.113000 CVE-2023-0949,0,0,a2940228eac5c3c086b99a6cfacbb9663e258682afb8bdf1d00cd3cb32fab351,2024-11-21T07:38:09.950000 CVE-2023-0950,0,0,20b24ad8699f9d69e1e3f933fa6c2fab5921b360e05a46a2d869f1314b8e2328,2024-11-21T07:38:10.060000 CVE-2023-0951,0,0,1514ee87f07945f76bdb0811fdf58da2295cbf4b0a09b9c1c63f5583c2ae0619,2024-11-21T07:38:10.180000 @@ -214144,7 +214144,7 @@ CVE-2023-1016,0,0,41ed2c873b2614090ae65f9659a371e96a989068655638ee4f7f4fe426bdcd CVE-2023-1017,0,0,04be72a081fa821a9f30aa22682dd50e0cb99b972ad48652379ebc30ec56675c,2024-11-21T07:38:17.637000 CVE-2023-1018,0,0,19457c07f327759818b2b2eed145d207a2b5a63750893ca3eb94a8e4145383c5,2024-11-21T07:38:17.760000 CVE-2023-1019,0,0,13321c770340c90a07956bf73dad30c6227553ccdd720c933d8b715985fe70c9,2025-01-24T22:15:32.650000 -CVE-2023-1020,0,0,73a15efd03deaefd7e63c0a8b19e32a2b679a4d4b785c0e0ae2bb279ecb454a8,2024-11-21T07:38:17.983000 +CVE-2023-1020,0,1,d7630d824e322855ec7474f092e8e2f7f0330cef82d6b1840044a0cc27fa5aea,2025-02-04T19:15:27.453000 CVE-2023-1021,0,0,80acc67ff3d075babffb3394a9528f8547fa5db01c4f597c4b73321d7b9a0a0f,2025-01-30T15:15:11.963000 CVE-2023-1022,0,0,0f037b6141e1c28abd39a8923349c21e60c8c8c30cae445c9560c61c11a94857,2024-11-21T07:38:18.187000 CVE-2023-1023,0,0,e4867fea73617b9969988d012779e09595869a252fc618f555582dca89f55db8,2024-11-21T07:38:18.310000 @@ -214245,9 +214245,9 @@ CVE-2023-1121,0,0,648ad857aed412ab295fe1760415bbeb314db5b54caa4785e2f62f8e08764a CVE-2023-1122,0,0,662df1661abe841ba899aa885ca33cd9cbbc4ca3be01370afb41f220b945b637,2024-11-21T07:38:30.130000 CVE-2023-1124,0,0,00a114e1345472243e7f63bff578020925d0b4230677958280b633a7b72a33a8,2024-11-21T07:38:30.237000 CVE-2023-1125,0,0,0bc566bbdb62dcad8091c8081ce75445a49f94a8b4e6e6d4048f5cf9a816327b,2025-01-30T15:15:12.337000 -CVE-2023-1126,0,1,9fc9b888208d8d827307e6e3ebe5c44643190473be44a4c9eb36634780a04309,2025-02-04T18:15:32.510000 +CVE-2023-1126,0,0,9fc9b888208d8d827307e6e3ebe5c44643190473be44a4c9eb36634780a04309,2025-02-04T18:15:32.510000 CVE-2023-1127,0,0,8168835cb911ea2b9760c462e21a4895b18aacd80959a479a7ceb803bce4449c,2024-11-21T07:38:30.587000 -CVE-2023-1129,0,0,bf0b523a4eb72378ea0896f3afd850d83509d24b6407e1da9929bb0ec03a28d7,2024-11-21T07:38:30.723000 +CVE-2023-1129,0,1,3ea9f57d981012620a2f1b4dbadbb6900a6c8ef35baa7ed9df369501b8b56ad4,2025-02-04T19:15:27.703000 CVE-2023-1130,0,0,5da3149059a933c6bc031ada7051d03d2e6eacf64bf839ff7262cdc6ec2ef456,2024-11-21T07:38:30.833000 CVE-2023-1131,0,0,147bbe268320bfbaa9ef0a91a1c19525b3093c10974dc05c8e86ccfe4817e33b,2024-11-21T07:38:30.977000 CVE-2023-1132,0,0,cb892a7a54928c814036b6ca29e90d62cc93505ad95c49053eb91240608a078a,2024-11-21T07:38:31.110000 @@ -214434,7 +214434,7 @@ CVE-2023-1320,0,0,a1b35f71aa2c62d9c7c6e39c28e5aa6fb59975fffcfd2bebdd707399549f1c CVE-2023-1321,0,0,ab9e35fb4373d2e3f3e3c732b4d0efcb8c98ff72d0eee67c59bdea7b868c3bcd,2024-11-21T07:38:55.153000 CVE-2023-1322,0,0,e51cf09b9e0215f38e65994259e9cc7df053984344d2b0d3a36aba6bfcef650c,2024-11-21T07:38:55.277000 CVE-2023-1323,0,0,982823bb59d32330f0a13e86fef0c7d44c0b9e06b6c23575f1cffc35d2f30647,2025-01-03T15:15:09.330000 -CVE-2023-1324,0,0,8df1f393b710a69755021078a93585fd0e089e9aa03e35b99d882a23f469d2a3,2024-11-21T07:38:55.520000 +CVE-2023-1324,0,1,00d5f367721a8f873edf46f7e2845f04eda266f6dab94ac034683dc84d5e71f8,2025-02-04T19:15:27.863000 CVE-2023-1325,0,0,0959d70918885d472cdc91efc9bd6dc4dd3a4b413a8c9a9ff5d155b9a97a3461,2024-11-21T07:38:55.627000 CVE-2023-1326,0,0,e664d40e1b3535debd60c2ea7ad030684484488a464e3231a5c07b56759bb56e,2024-11-21T07:38:55.740000 CVE-2023-1327,0,0,8888004c214b15dcf53152f63b0da4d4942d8792b6258df09b6421cd30b67dfb,2024-11-21T07:38:55.873000 @@ -214526,7 +214526,7 @@ CVE-2023-1416,0,0,7e80c618136ceee77c10207d261275035d7f445f7adbc053b389431d568e0c CVE-2023-1417,0,0,723ec1b85545207bd6a87db126fda94bb73fc09990fbe30a9d949006daf69b8d,2024-11-21T07:39:09.020000 CVE-2023-1418,0,0,fcab4f4984136860b89354bcec8630480796df26dfc931bd2e8b23935788ec0d,2024-11-21T07:39:09.143000 CVE-2023-1419,0,0,a29db606d3871aa312ebefe30882b3cde150217808b6916c4fd17efb582a634c,2024-11-18T17:11:17.393000 -CVE-2023-1420,0,0,a4e4ba36b2a1c3b89780166dc743acca4c688633c4568a3761f48a91e26f86b1,2024-11-21T07:39:09.350000 +CVE-2023-1420,0,1,2b7a1c05cc4f4740f1454bde317cdf6b602206cea5a12cb57a1f4c811fbaa98b,2025-02-04T19:15:28.020000 CVE-2023-1421,0,0,6fdfeffdfb9d07c731faeae7bc98a5498d22bf5dbe52a625d47e5bc4b1da6b9e,2024-11-21T07:39:09.463000 CVE-2023-1424,0,0,a71e302d45ea4b4076c352c6c771e590799dc51d197774dd6269cd413640fbe3,2024-11-21T07:39:09.593000 CVE-2023-1425,0,0,0be9f89261cffc67c042428504d2c5dc11a818c4acdcb5e11253551a214b2167,2024-11-21T07:39:09.797000 @@ -214538,7 +214538,7 @@ CVE-2023-1430,0,0,104755db4275942383c66b0ec9fe08157a8c3ac5a8dfd0f691a56fb2824e06 CVE-2023-1431,0,0,fa0397ff960a095d190d5218b781fa9a331ddc45b799729620aeb4706b98b124,2024-11-21T07:39:10.520000 CVE-2023-1432,0,0,f88c309390960735a40f91bed93484a21747577b1f31d306628bdb8e4b75699f,2024-11-21T07:39:10.640000 CVE-2023-1433,0,0,7897071d4de3cdc686f7970a21be3bd4ce969c3d3474e66d18eca43198e24a7a,2024-11-21T07:39:10.773000 -CVE-2023-1435,0,1,6c116c1bd9f1ac84f1a74556437c75b428d8ee0d86200a41ca80f90fdc623dfe,2025-02-04T17:15:10.380000 +CVE-2023-1435,0,0,6c116c1bd9f1ac84f1a74556437c75b428d8ee0d86200a41ca80f90fdc623dfe,2025-02-04T17:15:10.380000 CVE-2023-1436,0,0,f72e252f12b152cdb2e6f3867a3a11a13c52240e7c549273dddc9f4db49cd18b,2024-11-21T07:39:11.013000 CVE-2023-1437,0,0,24b958af28a0978bf410949ff65db271f11e8eddca263b39eb7b49413a6b507c,2024-11-21T07:39:11.140000 CVE-2023-1439,0,0,380c6068999b4c21db62a2a775ec6893f26072892a5f55649216b6370c1d2af3,2024-11-21T07:39:11.260000 @@ -214715,8 +214715,8 @@ CVE-2023-1619,0,0,4bfa13175a3fb5fdd3238b7b8b46ed728259a5515e5469ec5fac1c24dd84d5 CVE-2023-1620,0,0,b24358b52851fa87d2fa0bd887766739279c68b28a0affdc34cf7d4080d1cef7,2024-11-21T07:39:33.570000 CVE-2023-1621,0,0,194450249bd90fc1567bed8adf6ae86995b8e4e0753114c575b5194535018672,2024-11-21T07:39:33.803000 CVE-2023-1622,0,0,9cc6746ab278552b174b0b9dfb515e038e5d45526ba53ca98f3e8044c09591f0,2023-11-07T04:04:21.773000 -CVE-2023-1623,0,1,a6b5d27172e6c68318ca034e971028fce48f96a9b3bbb8977d5bcf7bfdc11273,2025-02-04T17:15:10.553000 -CVE-2023-1624,0,1,200b3574ae7787c4bc361bb7a935fe5cb941cf76aa2babeea590a99f542916a4,2025-02-04T18:15:32.703000 +CVE-2023-1623,0,0,a6b5d27172e6c68318ca034e971028fce48f96a9b3bbb8977d5bcf7bfdc11273,2025-02-04T17:15:10.553000 +CVE-2023-1624,0,0,200b3574ae7787c4bc361bb7a935fe5cb941cf76aa2babeea590a99f542916a4,2025-02-04T18:15:32.703000 CVE-2023-1625,0,0,e7c8383f3fec2644b23849a85fdaa3c97e473e765f828d0654914a9b7879a8c4,2024-11-21T07:39:34.227000 CVE-2023-1626,0,0,e6ec861a73eee5fcc1583c41ddbb0aeeb3d07054ce824eedc035d8c6dc40ebb5,2024-11-21T07:39:34.393000 CVE-2023-1627,0,0,46179c326fae6da6db1a476e5aceb6cc2a4fb41a03c6bb16fd65e51e0cf8a741,2024-11-21T07:39:34.543000 @@ -215720,11 +215720,11 @@ CVE-2023-20865,0,0,843ad1deed2ae3669208b12e636ca8ece3446ad34b40d5494b75f26d7af79 CVE-2023-20866,0,0,9c22d9b11b1dceeb7840009cf21de1bb2ab7e6f8d80c19829701e60f0c57424b,2024-11-21T07:41:43.330000 CVE-2023-20867,0,0,1b255dd216adfe4a6c134d99f69d81023c9f3b2b5f17d34f031803d5c1a652d0,2024-11-21T07:41:43.433000 CVE-2023-20868,0,0,4ef12985aa287dd53088fc35032c16f405f309fb0d5f2c97fb98ad8b43ae1d82,2025-01-16T15:15:09.580000 -CVE-2023-20869,0,1,ea8be30561e426be0e640f21dbd3ee3ff8eb731694616e2c1a34eb40afd074e6,2025-02-04T18:15:32.880000 +CVE-2023-20869,0,0,ea8be30561e426be0e640f21dbd3ee3ff8eb731694616e2c1a34eb40afd074e6,2025-02-04T18:15:32.880000 CVE-2023-2087,0,0,c34021487f5653a2ed0c7e62647e4439a96d631ee537366495c67a27dd4f70bb,2024-11-21T07:57:54.647000 -CVE-2023-20870,0,1,25089579ba412f8c9368198924a59646f7fe1a041162e8023559002e42ca8119,2025-02-04T18:15:33.077000 -CVE-2023-20871,0,1,652f251b0157a20b9790b82f27840419b8385c40f9d4180d5bac46a533f525c2,2025-02-04T17:15:10.717000 -CVE-2023-20872,0,1,f558a4f52b4a23d151f052c9e606d658d4a6755c3c0753c3b4f9fc99a5d92a5b,2025-02-04T17:15:10.890000 +CVE-2023-20870,0,0,25089579ba412f8c9368198924a59646f7fe1a041162e8023559002e42ca8119,2025-02-04T18:15:33.077000 +CVE-2023-20871,0,0,652f251b0157a20b9790b82f27840419b8385c40f9d4180d5bac46a533f525c2,2025-02-04T17:15:10.717000 +CVE-2023-20872,0,0,f558a4f52b4a23d151f052c9e606d658d4a6755c3c0753c3b4f9fc99a5d92a5b,2025-02-04T17:15:10.890000 CVE-2023-20873,0,0,cff16cf52797f467ed7c741f13305368b4aeab764d12cb3c66fbc1fcdfdb8ca9,2024-11-21T07:41:44.143000 CVE-2023-20877,0,0,d073b7c4625cfb70ab10dd67170b99c7de935de57bdd4ee1508c3f6541c7c349,2025-01-27T18:15:32.293000 CVE-2023-20878,0,0,f2082b625ccb81ae33606b752a75606744f21bcd16f52200465b26d0e34d2fe1,2025-01-27T18:15:32.473000 @@ -216006,7 +216006,7 @@ CVE-2023-21136,0,0,fb2c1fb24b1ccc684dbc8573a57d3022511582bc0c496cec3668455a02b0d CVE-2023-21137,0,0,a529f850a30dd45c7a7c9bc7b44262ca821a435b7ce468458b8e4453168c6561,2024-11-21T07:42:13.990000 CVE-2023-21138,0,0,bf8b633644904ad83963026ef51ad68a88eea59d6c0b8691ec7c721868d94713,2024-12-17T20:15:20.963000 CVE-2023-21139,0,0,d66945b3542c94a03ed9272409781d289871abb3705cb83ed145a1c07934f711,2024-12-17T20:15:21.730000 -CVE-2023-2114,0,0,42a7811803baedb6d89c1f341102eb4b05804ecb235341e91acdb11ccfd61632,2024-11-21T07:57:58.053000 +CVE-2023-2114,0,1,31b512a6def4bc2ca55ba59eaa138c1a3aa3a5de170b44df0017b33a8f88c316,2025-02-04T20:15:46.647000 CVE-2023-21140,0,0,de7324ffc2f499716a296d847637503291d8db8fb67feb541f6c9310238b0e49,2024-11-21T07:42:14.300000 CVE-2023-21141,0,0,3487d4dcae91a7393c7c66cb2e52bbb6c3039748782d8157400348de2c497d7b,2024-12-17T20:15:21.847000 CVE-2023-21142,0,0,bc0653c6a832a2a791bc4fddb7be525e87c708da3d41699dedeb90cc8a7a54ce,2024-12-18T19:15:09.953000 @@ -216048,7 +216048,7 @@ CVE-2023-21176,0,0,ef1ea228d5c38c24fdefada294767f8749384af4102d3fd346042e3c7764f CVE-2023-21177,0,0,5db98343cce2d9a4d30eef1fc8579ea2e7d692902086cb7beee24b2859439a51,2024-11-21T07:42:19.953000 CVE-2023-21178,0,0,56ebebd415486fe9075325227e23f0610eb12db95bd3ce463225bdfe4d17d97d,2024-11-21T07:42:20.063000 CVE-2023-21179,0,0,b9d1ef4ba248b5feb9c3e2e25a7c74c277d3c80acdf3b3295e4ad699b91cccc6,2024-11-21T07:42:20.177000 -CVE-2023-2118,0,0,1d356eeda76efb3d5d40323b878f1d46e5e6e96b336055be69cdb5ae5835baf9,2024-11-21T07:57:58.273000 +CVE-2023-2118,0,1,28103e56862065172107df956a2fd4647334d523c409fd281dd9c78acd8a7485,2025-02-04T20:15:46.810000 CVE-2023-21180,0,0,6ea042279c0489a9e35c1de448fda7169bca500950f9472a170767784066667c,2024-11-21T07:42:20.280000 CVE-2023-21181,0,0,42a52cf2ae3c874ec8a04b69706ca4187db9586c7d5733fb4b20ecddcf9ac5f4,2024-11-21T07:42:20.383000 CVE-2023-21182,0,0,a159ac40c82bcb56d35367abd959aa4ba03eaee846b67cefbfec7a3024f52bf4,2024-11-21T07:42:20.490000 @@ -216589,7 +216589,7 @@ CVE-2023-21710,0,0,46cb73bbae0fde737c406113b547ec1e56542b60dfc41df429c6d6df9a100 CVE-2023-21712,0,0,60e3ef1ca88f29bdb619d8594e0905393083608a7f4615df3f488ed3c5afbfa1,2024-11-21T07:43:29.337000 CVE-2023-21713,0,0,433d7cc04f19f3fb1fcf71108ffcbcc5954fe0261bf7262cf2e93c999bf1ac85,2024-11-21T07:43:29.480000 CVE-2023-21714,0,0,a826bef743d768f3ebd08bf088949ea45f5b963c3a0d06e84b06f187d376b633,2024-11-21T07:43:29.610000 -CVE-2023-21715,0,1,2a58d26ab214d849aed134ba0819c8c47a6f6ea0b619a2d548e03baf716c25bf,2025-02-04T17:15:11.147000 +CVE-2023-21715,0,0,2a58d26ab214d849aed134ba0819c8c47a6f6ea0b619a2d548e03baf716c25bf,2025-02-04T17:15:11.147000 CVE-2023-21716,0,0,ad0f14110c9c94a0a58aeed9fd7dd6b2c2c61bbba9c251e02ff545f237448e86,2024-11-21T07:43:29.853000 CVE-2023-21717,0,0,5d705bca19752be9d11d65ce9f294a675e0c7c2df02156816b58f244babbdff8,2024-11-21T07:43:29.993000 CVE-2023-21718,0,0,c9cb58903163963e0ff91d227721f5a6f31d7c877cdb3900ef3f4e255ae68d11,2024-11-21T07:43:30.117000 @@ -217230,7 +217230,7 @@ CVE-2023-22406,0,0,849713a4c3b4ecf1d36b3a6302d25b1520ba7651af7d49ab6ee00ade43b0f CVE-2023-22407,0,0,9c56cde824f61f323dcefb15dfcdb6e9780c754094fec6c698fb8dcd794227e8,2024-11-21T07:44:45.357000 CVE-2023-22408,0,0,405f8ec19426fb83bbdee6db5a406142a112182bd4f8c42e536357cdf5cb3bbb,2024-11-21T07:44:45.497000 CVE-2023-22409,0,0,c27843743383fd3aaf0fce210fdfdfe2531b19a24078bf1773e11b7180935cb4,2024-11-21T07:44:45.620000 -CVE-2023-2241,0,1,05e2f5be37859000fed491e5fd2f1ab14ce5561a4bc53326dd25046d9e0a265c,2025-02-04T17:15:14.570000 +CVE-2023-2241,0,0,05e2f5be37859000fed491e5fd2f1ab14ce5561a4bc53326dd25046d9e0a265c,2025-02-04T17:15:14.570000 CVE-2023-22410,0,0,a2b6d22cfb13dd902b9fc6a9752bb1d8d7792a63f96bfabff68bc13fd40df69e,2024-11-21T07:44:45.760000 CVE-2023-22411,0,0,670cd0d0f2924be7d950fcbb90b2b2d8fb5dd052ac9536e6fffc4f6b445000f3,2024-11-21T07:44:45.880000 CVE-2023-22412,0,0,d1e02b745a6b66beddd9177195e556ac87146575e5b06d999a27ceef0232fc7a,2024-11-21T07:44:46.020000 @@ -217264,7 +217264,7 @@ CVE-2023-22444,0,0,20b223dec4ff7bd0b8efd2978a9b7375e7a68fedd8b267f92dd20c6f584cb CVE-2023-22447,0,0,560c51fe809c454501d776df03f5eca94066fb083faeb51d6a798a1841e54b6c,2024-11-21T07:44:49.173000 CVE-2023-22448,0,0,792f8ee4c083ec3e872cded1a6e325e3696a0e057d9508c3663fdeff0e7519f9,2024-11-21T07:44:49.297000 CVE-2023-22449,0,0,643c71174473d065a4280aa13ae097adac5bc93314c1746f5dc891a12106fcd5,2024-11-21T07:44:49.433000 -CVE-2023-2245,0,1,a6758582a3ba826eae2dd29a6cbb875fbfdfa6102bc6eb7af5afabf1b63a51f2,2025-02-04T17:15:14.840000 +CVE-2023-2245,0,0,a6758582a3ba826eae2dd29a6cbb875fbfdfa6102bc6eb7af5afabf1b63a51f2,2025-02-04T17:15:14.840000 CVE-2023-22450,0,0,e7532bccc2540503a764bb1474532daae4301960a72b1fa84b5b5a38b484a05a,2024-11-21T07:44:49.693000 CVE-2023-22451,0,0,d591584e865473e9c70d7fb624decb2c5427c5f46df0dab70f2f1155be77c077,2024-11-21T07:44:49.820000 CVE-2023-22452,0,0,4f939e8b8f908b3506ad0832584055c14687259817439b2edc80c8c8e7e6a927,2024-11-21T07:44:49.990000 @@ -217318,7 +217318,7 @@ CVE-2023-22496,0,0,23805852d39abf2d44db467de4df6d05437a68920840ecdeae92386163f4c CVE-2023-22497,0,0,d3cb5923d6ab91ef474d4f98d6a486b15ac12b8ad429773de5bdfbe255445d9c,2024-11-21T07:44:55.630000 CVE-2023-22498,0,0,888730a60eb4901052683c1b2993aa63361020d322b250e7ffce1dc268b66a70,2023-11-07T04:07:02 CVE-2023-22499,0,0,5042ec4d5318ad04ea365b17c78e21496211551e25e4e2729dc387c774387866,2024-11-21T07:44:55.847000 -CVE-2023-2250,0,1,5024c246276b42e4baba3021413d6ac98af1874a09a6699aebb7b7fc4d9bcc49,2025-02-04T17:15:15.170000 +CVE-2023-2250,0,0,5024c246276b42e4baba3021413d6ac98af1874a09a6699aebb7b7fc4d9bcc49,2025-02-04T17:15:15.170000 CVE-2023-22500,0,0,00adfd4b08d27d741f75995a1d9fabece3d38deca62b2ef3359f71b2f836e1ec,2024-11-21T07:44:56.663000 CVE-2023-22501,0,0,f82b661989f39717e08833ad9e2f9917663c0fc70f4f9c3a3430d5594b20f26f,2024-11-21T07:44:56.787000 CVE-2023-22502,0,0,777bf9d6079cce12ec7f40ded17886314ec7d82748c61ec01ad693692d4b466a,2024-01-16T18:15:08.957000 @@ -218346,8 +218346,8 @@ CVE-2023-23833,0,0,1d42108c07a9cd8952ff6de8e48bd478d43aa75d3bdebfc2917274b6a3a64 CVE-2023-23834,0,0,082227f948a17b4ad7c34ad5085982760d71a93e2209f8db633f3d34f06e5ffa,2024-12-09T13:15:21.290000 CVE-2023-23835,0,0,e1e53ab7f4198e3d0f350fea703c010c9ce8b599e8b4929ff0e18460255676da,2024-11-21T07:46:55.280000 CVE-2023-23836,0,0,fc39bf47e345047e224b6e8ef3479ce98fcbaa5036c6b1e5788d4dfc3d0a76c6,2024-11-21T07:46:55.403000 -CVE-2023-23837,0,1,9eae99b3ec82ca411e650261cd983d2b92267e83caa1a1b4471261d2664428fa,2025-02-04T17:15:11.313000 -CVE-2023-23838,0,1,71bf09e35ea09290f89ae0c9f94c1638416d7cf1351a67606c7d986dcf811be0,2025-02-04T17:15:11.493000 +CVE-2023-23837,0,0,9eae99b3ec82ca411e650261cd983d2b92267e83caa1a1b4471261d2664428fa,2025-02-04T17:15:11.313000 +CVE-2023-23838,0,0,71bf09e35ea09290f89ae0c9f94c1638416d7cf1351a67606c7d986dcf811be0,2025-02-04T17:15:11.493000 CVE-2023-23839,0,0,ee2ccc26e2618bfa57faf3a453e039144bfed4d7d5128063ea6597693d900b62,2024-11-21T07:46:55.813000 CVE-2023-2384,0,0,c323123bf66c799c4a5bdadd58b5f4bb1595101f4cfc5c556c03dd135ea76b23,2024-11-21T07:58:30.523000 CVE-2023-23840,0,0,9b4ddadd24cd544071ac0aaf27eb5e267962213a375ac4ff0f6dd00bd95ab6cd,2024-11-21T07:46:55.937000 @@ -218487,7 +218487,7 @@ CVE-2023-23972,0,0,14aa17e7a556439ba5c0511165a2df58e8c03474e87657464cd195d8d2b3f CVE-2023-23973,0,0,522000d239815d7444e006daf5df856b170568ec6f00eb46ac911ef9c157c377,2024-11-21T07:47:11.367000 CVE-2023-23974,0,0,f6da80e0e0351ea6d0b02df5aa1bf9241b4afc96c35e75f0a79addb649d307e5,2024-11-21T07:47:11.493000 CVE-2023-23975,0,0,daf883d1d64917cb696f7fb1fe48a88b4e01527cecb2fa523349aa521c2255b3,2024-12-09T13:15:22.040000 -CVE-2023-23976,0,1,d4a4ea052a8aa8323d288a58af8cd64a1672d1c7a9d498fa2087fad6104f2ffc,2025-02-04T17:32:30.913000 +CVE-2023-23976,0,0,d4a4ea052a8aa8323d288a58af8cd64a1672d1c7a9d498fa2087fad6104f2ffc,2025-02-04T17:32:30.913000 CVE-2023-23977,0,0,f89b07d2d19fc068afe1f045132af5185dc94f2708f514cb78614acc8e97c8e7,2024-11-21T07:47:11.743000 CVE-2023-23978,0,0,ff7191db1fc1da9c775b56a9bdaf984811707a76ca46dc95d1cbe67723cc169b,2024-11-21T07:47:11.870000 CVE-2023-23979,0,0,d802c2369bbd150398b55bc5677e3aba1bf8c988f7f5b94d3d33a0726049d32d,2024-11-21T07:47:12.003000 @@ -218501,7 +218501,7 @@ CVE-2023-23985,0,0,61f04ac5fc308c2c9601e85f79b94f4a5b5fd0770a493495e206116240672 CVE-2023-23986,0,0,812c59308635175c70d992733010193f4c6fc695ab692176b33e6c95e08c553c,2024-12-09T13:15:22.163000 CVE-2023-23987,0,0,925ae4a47bd204b2e1a131299e8460cc054bf64e8b65bddd9cab5ae8fdcf082a,2024-11-21T07:47:12.837000 CVE-2023-23988,0,0,4aea36b2679f4014d0083d8b04fc38185e89979c524099b1ac9a511750c3a025,2024-11-21T07:47:12.957000 -CVE-2023-23989,0,1,693d7eb0283ee9252dd37a511f77c8560a1be32314de0a25c1a5f56925b2e4aa,2025-02-04T17:32:39.707000 +CVE-2023-23989,0,0,693d7eb0283ee9252dd37a511f77c8560a1be32314de0a25c1a5f56925b2e4aa,2025-02-04T17:32:39.707000 CVE-2023-2399,0,0,5c184912df53327365010616054c11e3fd62531778234ed45cd2ec5d7e0814f1,2024-12-12T01:20:24.127000 CVE-2023-23990,0,0,95b4b5ee16b8689e4d65eaa5aea125c60466e8e369045431db7a68c6fb1d753b,2024-11-21T07:47:13.170000 CVE-2023-23991,0,0,ac4759d40466fe8da706a2cc345447ef31394f21ae3872854a6aad8f9a52d06d,2024-11-21T07:47:13.273000 @@ -219118,7 +219118,7 @@ CVE-2023-24815,0,0,ad8967bbee84809a4bbcd2e1f42078bd845014bbc1a656c333c8f8764c29e CVE-2023-24816,0,0,9a41a9e45a3e1739578d7ce72f4c4977a0104a656db6500e102ac90a6a252d4a,2024-11-21T07:48:27.127000 CVE-2023-24817,0,0,763fdc58b4329644c4b397dc5baec252d1b7c3b4e52c2d8cbc1d5dfbd74fd37a,2024-11-21T07:48:27.277000 CVE-2023-24818,0,0,410032ac6328e788254adef90ae6cfe3b2a0a7164f5111342cedd99d71de20fe,2024-11-21T07:48:27.400000 -CVE-2023-24819,0,0,36084c3ca7e13241208b650bb49dae2e25a4588fd2ca72eefe10e82ae988d602,2024-11-21T07:48:27.523000 +CVE-2023-24819,0,1,70076783fb16a0222d5d4d707d41df3d67dadbcaf474723e4ec79901b7a771db,2025-02-04T19:15:28.357000 CVE-2023-2482,0,0,c1444a67837cb336455b68413b6bec8987221725f064fd607f69d4e22dc7693e,2024-11-21T07:58:42.210000 CVE-2023-24820,0,0,85b7199821401714bdf8caa5e25101f3d43231b69d1503917db7c69f71668060,2024-11-21T07:48:27.640000 CVE-2023-24821,0,0,41db0ff7b2ada954f220bc6a826ea381cde183c415b54aeeb704abad765080ec,2024-11-21T07:48:27.760000 @@ -219559,7 +219559,7 @@ CVE-2023-25307,0,0,169769ff3f98fbbb2d755cb83126804d404a380acff35a8f1b6aa4539f98d CVE-2023-25309,0,0,12fb26cab8d54fb6e8bd69905a74bdb9e62d267a6541c74cf35ecd6b4a2c3007,2025-01-27T17:15:10.743000 CVE-2023-2531,0,0,a6425f0bed224abaaf3ff0019a68b7cad19db87c026c67e6739047930d76bcb2,2024-11-21T07:58:47.277000 CVE-2023-25313,0,0,b3aa49f2b4e810fbda0ee639c3661dcf4aab51afd0feb5e6f0ea823461c0133c,2025-02-03T19:15:10.043000 -CVE-2023-25314,0,1,e3661a6baa7910457888ffaffebd2f51df683c2bb749af1dfc73f7fb8e4f7d6c,2025-02-04T17:15:11.647000 +CVE-2023-25314,0,0,e3661a6baa7910457888ffaffebd2f51df683c2bb749af1dfc73f7fb8e4f7d6c,2025-02-04T17:15:11.647000 CVE-2023-2533,0,0,db7332ea725d80d1fea4bb9c8fcc31dd08047586f6cf8216ad2be737deb5dbc4,2024-11-21T07:58:47.400000 CVE-2023-25330,0,0,08f3ee33c083dc703c8c8ce32873b303743eeee4c637ccb5438853532d2b5f13,2024-11-21T07:49:25 CVE-2023-2534,0,0,2765d8e31a6947ae0d35fb13d15df7a661ee4119acfec516d581783fb3089e47,2024-11-21T07:58:47.543000 @@ -219567,7 +219567,7 @@ CVE-2023-25341,0,0,a6c0ae09f38d0a080f9399b91e16f70d20e262ee8151f1a5c7bc5a49f6875 CVE-2023-25344,0,0,8a83a30314d7b7167b00f406ae152838e039dee182e8c3aadf0cc57ee858b016,2024-11-21T07:49:25.280000 CVE-2023-25345,0,0,3047d7e94bcb27ce1963bc1007e57600c1401bd6a1e52384238fe1fc44a5b2f8,2024-11-21T07:49:25.413000 CVE-2023-25346,0,0,1545a193327540134d9d675ee16977b31fe2260b58497e6c55a05aab12a877a0,2025-02-03T19:15:10.233000 -CVE-2023-25347,0,1,7dd18f4e49becbf7027509d47983052d9cc5e16b21885845ebdbbaf2c5086acf,2025-02-04T17:15:11.847000 +CVE-2023-25347,0,0,7dd18f4e49becbf7027509d47983052d9cc5e16b21885845ebdbbaf2c5086acf,2025-02-04T17:15:11.847000 CVE-2023-25348,0,0,7b24e64ac0df04bfc1b24e00ef9e1851d7c486926aa7bdf9d8bc8b9ef222eb15,2025-02-04T16:15:34.780000 CVE-2023-2535,0,0,ecbc3c1119751bb16ffbe409b3f09b7cc832d1bb36bfa91e0d8b9eb72f3e94ea,2023-11-07T04:12:51.317000 CVE-2023-25350,0,0,7c58eaa57d66254e13765ebf86b30641b26b6ed22bff7e285e4c3070a3c3ec1b,2024-11-21T07:49:25.943000 @@ -219686,7 +219686,7 @@ CVE-2023-25510,0,0,17400b4f1755fdc48b0556e1a2dddd33d45a6a4bb9429ef874cd82ba8f567 CVE-2023-25511,0,0,60a5914260207efc76fbbdafdf02f1c96f59f9d5e918abb6513821e2f9c12ef6,2024-11-21T07:49:38.507000 CVE-2023-25512,0,0,fdfc8f7c55164c974ff55660f7ea5aeffab43313884e79b4bc9489a9046e177f,2024-11-21T07:49:38.613000 CVE-2023-25513,0,0,367dce08bc5229df96d65cd24416f7d746c5cfafa50ec97ca7ddfd8e1f33e778,2024-11-21T07:49:38.717000 -CVE-2023-25514,0,1,4cc509981dfb679b3a01fe237feba7b261aad16b9f1b09f80185adf1ec0edea9,2025-02-04T17:15:12.070000 +CVE-2023-25514,0,0,4cc509981dfb679b3a01fe237feba7b261aad16b9f1b09f80185adf1ec0edea9,2025-02-04T17:15:12.070000 CVE-2023-25515,0,0,76b0e961db680e0d716aada71693eb735e36d5945eac5cb749a20c06a40a023c,2024-11-21T07:49:38.937000 CVE-2023-25516,0,0,350d6c4c6b058139c524a0c03088a215635c42004cd4c5ef05dbf3b52e676b8f,2024-11-21T07:49:39.060000 CVE-2023-25517,0,0,097c71e10822522124f75edb6c9b18651cb937310b76a3ac6e8b1602d022002c,2024-11-21T07:49:39.177000 @@ -220201,10 +220201,10 @@ CVE-2023-26055,0,0,2a57a2013ad746471b1edb6ca4d27f04c5338f374d91359b8c277b7607f77 CVE-2023-26056,0,0,2e9611be834a53cc24e2e15ccd4a50042054aaaa8836239cf2471c28f028c1a4,2024-11-21T07:50:40.453000 CVE-2023-26057,0,0,67626c32f3fc68bd0d07159c1dfceb7b4b4964ab799e9ecacfeef119b8b18ddf,2025-02-04T16:15:35.023000 CVE-2023-26058,0,0,bfae1e553962311588704b54084371fe273795fc5d96f6628fc4133f5fd6e279,2025-02-04T16:15:35.440000 -CVE-2023-26059,0,1,49a5513d42e34d221b3a317976a8c4aa22ca62c65ecb3eda7a7ef788425ecb63,2025-02-04T17:15:12.487000 +CVE-2023-26059,0,0,49a5513d42e34d221b3a317976a8c4aa22ca62c65ecb3eda7a7ef788425ecb63,2025-02-04T17:15:12.487000 CVE-2023-2606,0,0,e94dd045ba7759275905cee33b867cab95b730a26bd6b17f8086e2a9c8ec468a,2024-11-21T07:58:55.210000 -CVE-2023-26060,0,1,2f47238d8259b31fbb1ee88ef990caedb9ca12a4fb7b5a00a71f83bfd790c8fb,2025-02-04T17:15:12.663000 -CVE-2023-26061,0,1,405e3aed8d4bb84426910a05052d2d297642a1a4a2f4f1e8183054b1f9b6139d,2025-02-04T17:15:12.827000 +CVE-2023-26060,0,0,2f47238d8259b31fbb1ee88ef990caedb9ca12a4fb7b5a00a71f83bfd790c8fb,2025-02-04T17:15:12.663000 +CVE-2023-26061,0,0,405e3aed8d4bb84426910a05052d2d297642a1a4a2f4f1e8183054b1f9b6139d,2025-02-04T17:15:12.827000 CVE-2023-26062,0,0,3271c27fe0ebf82a56ba5eb6819c1986557bc6c9527bc90809fcc0265ad80882,2024-11-21T07:50:41.390000 CVE-2023-26063,0,0,1c9089d75d38549831c045c9b5db2035b3b7423e5720c8d6bfa9d3619df66932,2024-11-21T07:50:41.530000 CVE-2023-26064,0,0,ff42b27a328809cf46b3d6e59910fc38fb3a88b17fe66fbef7e398e2cff80bde,2024-11-21T07:50:41.757000 @@ -220235,7 +220235,7 @@ CVE-2023-26091,0,0,e6821ea46b0eb01cd29bc2399bb221e2c6792d67aca12412bf88fb24c2dfd CVE-2023-26092,0,0,e5a3b4cb15350cc2cc153cc7b66cc97322e35487f497512afb2d9e6dff2539c0,2024-11-21T07:50:45.563000 CVE-2023-26093,0,0,6d9698af7819285fcb47697cb35e91d572f9dab777fb31f827c1edd6c523d889,2024-11-21T07:50:45.700000 CVE-2023-26095,0,0,1a1f28a15cbd42cd08e7c4711c166157740df1a4a7b74d2f1dfdefd18bc58484,2024-11-21T07:50:45.833000 -CVE-2023-26097,0,1,ab612e31dcc3901e3f78605eddf9e656a6a9090c14f336b1d9c2971ca6627d8c,2025-02-04T17:15:12.977000 +CVE-2023-26097,0,0,ab612e31dcc3901e3f78605eddf9e656a6a9090c14f336b1d9c2971ca6627d8c,2025-02-04T17:15:12.977000 CVE-2023-26098,0,0,5106a943c572a0343f46ee9440e9b1bbba146cdf557b717b9c49be958965050a,2025-02-04T16:15:35.607000 CVE-2023-26099,0,0,daef45a4a5079e3664281482bb5aed531859143d74f266889fdf4d70272bd203,2024-11-21T07:50:46.327000 CVE-2023-2610,0,0,09b4faf2015566c48d195c0564ba2eaa8f67a730801f03b898ad9fb8b6160753,2024-11-29T12:15:05.820000 @@ -221828,7 +221828,7 @@ CVE-2023-28128,0,0,735c14e977cb119525a50db5e7d0c570ffa4b44e1129f5923acca5ca0ded4 CVE-2023-28129,0,0,e2a3867ae077eed14f4219bec8f42b7b4e6ec0beb5471c37832c7af4a73f5a2f,2024-11-21T07:54:27.773000 CVE-2023-2813,0,0,c80adc1c4941e18d7bb653fc72dc5858f070484f6c83f6530ae3a8652548b158,2024-11-21T07:59:20.313000 CVE-2023-28130,0,0,c695a1bac65841461455f58641742e8c00b5ac357783ba954d62616dbf10fa98,2024-11-21T07:54:27.897000 -CVE-2023-28131,0,1,44925ab98c761311e83054acd1ed945cbd7dd520953096d59d18b883cb899e38,2025-02-04T17:15:13.310000 +CVE-2023-28131,0,0,44925ab98c761311e83054acd1ed945cbd7dd520953096d59d18b883cb899e38,2025-02-04T17:15:13.310000 CVE-2023-28133,0,0,d8401aadf35a2d1bd71a559d6789aa61e77036cd98705742c84e111061426c10,2024-11-21T07:54:28.220000 CVE-2023-28134,0,0,4b53e1694b06a524b1b5e6162c7561c3fadce05363fbbc9e0fd9e01153a3dd0e,2024-11-21T07:54:28.347000 CVE-2023-2814,0,0,e5b5b774874a0a96777ba2107736084af300e47f16e4336ad596ce65dc1b8dd3,2024-11-21T07:59:20.473000 @@ -223167,16 +223167,16 @@ CVE-2023-29550,0,0,c74fa6f7793170fa0f1a7dc6261b9b7fd7992c4bb83f77142c83dd3aff5c8 CVE-2023-29551,0,0,6f6042428f056388ae982f18e077673b6cf18c3fd9c579fabcd2adb1f3fc34b2,2025-01-08T22:15:27.373000 CVE-2023-29552,0,0,31d221247b49bc87f455e2b22711f3bc9223d8b92af9a1cf440cf0bb664bb7ed,2025-01-28T22:15:14.983000 CVE-2023-29562,0,0,1ce691e8d9f6f5deb206e8ff10b9ec0045c33f0503241d0cacef281445620ccd,2025-01-03T21:15:12.693000 -CVE-2023-29566,0,1,933c565c44c502060bba36b7211a3bff611c6a97d0a525872c9a900c86f85d02,2025-02-04T17:15:13.557000 +CVE-2023-29566,0,0,933c565c44c502060bba36b7211a3bff611c6a97d0a525872c9a900c86f85d02,2025-02-04T17:15:13.557000 CVE-2023-29569,0,0,e838e1f5bbabf47f4c66b50e6c41d8d01307a1cf9562ef1e35b62f66e5510cd1,2024-11-21T07:57:17.467000 CVE-2023-2957,0,0,a1631a9ecee9b51a2f65999ed32ce5f5f06e2698dd986aecf16ed77d51c874ca,2024-11-21T07:59:38.720000 -CVE-2023-29570,0,1,15a7f17fd50e71b6424ab0884b7bed6d6f8d7bc127a9c524136eed908227612c,2025-02-04T17:15:13.777000 +CVE-2023-29570,0,0,15a7f17fd50e71b6424ab0884b7bed6d6f8d7bc127a9c524136eed908227612c,2025-02-04T17:15:13.777000 CVE-2023-29571,0,0,e51adce116a86fe368ea8186438f15fe288bb4dce54ef858b6ef4d7decee2f04,2024-11-21T07:57:17.740000 CVE-2023-29573,0,0,449e98d2a90aa66c1ada9f0b54b3e9cf424f5c76755535d48ee761f109977470,2024-11-21T07:57:17.877000 CVE-2023-29574,0,0,b1718eeee11c523292800fc548f80f352ef62f7099ccfe6e58ab9ed025368a6a,2024-11-21T07:57:18.013000 CVE-2023-29575,0,0,47add8b6f7d40783bf3e5698d07c92b252820be840a20453c4a5288487e29156,2024-11-21T07:57:18.147000 CVE-2023-29576,0,0,48892b28354ed36223025144789445377911fe72b148be621d69644b53af17c3,2024-11-21T07:57:18.280000 -CVE-2023-29578,0,1,a8d2d205d38de9f96816e29eed50893ee17adaca24c6803db513a9678e5843cf,2025-02-04T17:15:13.963000 +CVE-2023-29578,0,0,a8d2d205d38de9f96816e29eed50893ee17adaca24c6803db513a9678e5843cf,2025-02-04T17:15:13.963000 CVE-2023-29579,0,0,b2208425d0ee54ecbfe887b1e4fa51048440fb3baba81706b18fe0de5e9aa695,2024-11-21T07:57:18.597000 CVE-2023-2958,0,0,40ac862de1d6bc15b321deee8aae5eaf123cbe1fc684cf7c7183778c47530ea6,2024-11-21T07:59:38.843000 CVE-2023-29580,0,0,12843344153ec1a59f38f458e06dc66a0a01052300441d293943c5a13a09950c,2024-11-21T07:57:18.753000 @@ -223281,7 +223281,7 @@ CVE-2023-29774,0,0,3a3d6c78cfec542f798df791970125d5815d94e715fc487a8d0026f4a219b CVE-2023-29778,0,0,bac41993447f4f8f473bbb4ace80d4e38004b190944231e6e12d3988f7767db1,2025-01-30T17:15:14.973000 CVE-2023-29779,0,0,c519c6d3705a6d3e262d55462c27ed87866460c801b95dbec9e4fba837675c43,2025-02-03T18:15:30.063000 CVE-2023-2978,0,0,ee44bdff3bc9077dbbc663fe0140364d678849011078f4d2033355d188a2eed8,2024-11-21T07:59:41.117000 -CVE-2023-29780,0,1,feafd44ab20fa99f404d4bc9e7edc30cbf52a627174d421c19990fee6ee53f11,2025-02-04T17:15:14.170000 +CVE-2023-29780,0,0,feafd44ab20fa99f404d4bc9e7edc30cbf52a627174d421c19990fee6ee53f11,2025-02-04T17:15:14.170000 CVE-2023-2979,0,0,940b8b5de0a61f019fd0bb4626df1bcc3e538e4fdbed90682482103718fa5e10,2024-11-21T07:59:41.287000 CVE-2023-29790,0,0,3b7e7bb2fc189dfb0da936cef9967e2b65134075246924fac3fad8720d30f13e,2025-01-24T20:15:29.987000 CVE-2023-29791,0,0,cfb1d9016bdb6782e3be35b297e2364344557cfd8542a4bb47f53d2521fd44ec,2025-01-28T21:15:14.663000 @@ -223314,7 +223314,7 @@ CVE-2023-2984,0,0,c69edcf8f399189b1c6a8a6dcfe679071b311ba428ad621d448f2892060914 CVE-2023-29842,0,0,222ee17770c768bb4c4271e0e32c5a95054e0767864852f0298258fa332b72a6,2025-01-29T20:15:31.293000 CVE-2023-29845,0,0,0d6601a8b19a56bb94196f82c15ebc3bb9a3355618b52f3161b02c947456d3bb,2023-11-07T04:11:25.217000 CVE-2023-29847,0,0,d1092ee64c7d377ba144127dde358c4a598c49fce064137e4f900a3c903ea1f2,2024-11-21T07:57:34.513000 -CVE-2023-29848,0,1,87145e74e1bca1e68a1619f3f291dc2d0caaa2830bcb2e8145e9ddd416eda338,2025-02-04T17:15:14.370000 +CVE-2023-29848,0,0,87145e74e1bca1e68a1619f3f291dc2d0caaa2830bcb2e8145e9ddd416eda338,2025-02-04T17:15:14.370000 CVE-2023-29849,0,0,339b30d1ae57b156acc51777afdadacc5c4e21fa6ccea3ad619cd3cbe7995c6d,2025-02-04T16:15:36.283000 CVE-2023-2985,0,0,472b3e2cbc4ab1c4d383ed0d9aeffe34e7119a96832fa5b024a76bb75303c206,2024-11-21T07:59:42.080000 CVE-2023-29850,0,0,a81b8c5567d5da4adb295ee9f08035dfb076cc3f42a4b9f0bd2c2c3c6079f983,2024-11-21T07:57:34.940000 @@ -223571,8 +223571,8 @@ CVE-2023-30369,0,0,62b34622d64cff694b793d4c6b058c5f46b92e9014b6e337799fd4a37fc1b CVE-2023-3037,0,0,36c37f6d09c86eb09693702b7d560bf5c4cd0983f84d524dfc196621e533840a,2024-11-21T08:16:17.763000 CVE-2023-30370,0,0,7ec87146acaa8f990a859e89856abb22db7a3ebf8e236e73b28f994927589dec,2024-11-21T08:00:05.747000 CVE-2023-30371,0,0,4867839c0f85974f38ad70c54c7ed35488f51138db895636abe82c7e337b9b16,2024-11-21T08:00:05.887000 -CVE-2023-30372,0,0,4ad956b2c9bb80d9d0f69da21118e7ef0a8645e2b326233dc6429e7c82f82126,2024-11-21T08:00:06.023000 -CVE-2023-30373,0,0,76019478542f1fad971c4ea1b229c1eeb4b1bad470b24429f2b3fe1163288685,2024-11-21T08:00:06.170000 +CVE-2023-30372,0,1,1716c5ff5e212f3369be75d957cdf7fb011e3d57c9c985c7e97194d3736af214,2025-02-04T20:15:47.100000 +CVE-2023-30373,0,1,9fe2ae74bd39e6f3bd02aeae188f1446f7ccd60576d6ef7958c8635263ef6bc5,2025-02-04T20:15:47.290000 CVE-2023-30375,0,0,dcb583ac689613e1e88f3dfdcc752022dec6521d2fc952865546f3eac20db155,2024-11-21T08:00:06.320000 CVE-2023-30376,0,0,20f2a963d7ad818e28318f87f648c34436fcee292966134144cff81cb1dff27c,2024-11-21T08:00:06.463000 CVE-2023-30378,0,0,e15838630934f93860865d8658f43cb9c208f4c246ef06ba53c6edc2fd205f53,2024-11-21T08:00:06.600000 @@ -223593,7 +223593,7 @@ CVE-2023-30406,0,0,fa9afd5bd076e3e8831acab2919a774ba44387bc923f37b2837294e8b8e09 CVE-2023-30408,0,0,9c809e244a2ceda8f32503a1ce049bf7b134ed789f943a21ba335089c084de1f,2024-11-21T08:00:08.533000 CVE-2023-3041,0,0,5d9735759b6eb180a5aec85a6a9af513a610cae56f1554b261f6c6d4655aa049,2024-11-21T08:16:18.350000 CVE-2023-30410,0,0,a8e8e97b0291487e1881dcb6c732aae1af9bce53733d9dd331c5b5c4261c5edd,2024-11-21T08:00:08.683000 -CVE-2023-30414,0,0,4af58cb0484bf3bce7ca9493b122963928a5f3503440768b0a007093530b6a45,2024-11-21T08:00:08.830000 +CVE-2023-30414,0,1,9aa30f715c05fc770bdab088b3113382f1f6aad254f3203431806deea5e6622a,2025-02-04T20:15:47.487000 CVE-2023-30415,0,0,efd35706be955fb3f0568ba745c5a2d63e9e799147ed7a7cf625c154c6aa8f00,2024-11-21T08:00:08.980000 CVE-2023-30417,0,0,4bbe51d65d2d171ff652f5e9fb583606ead4b32a5292bf5364f96b63506dc441,2025-02-03T18:15:32.860000 CVE-2023-3042,0,0,b16a871fe563f5ff9978084a6340a29e23e9ea5a007aa0eef757089d19525361,2024-11-21T08:16:18.480000 @@ -223627,7 +223627,7 @@ CVE-2023-30453,0,0,926bc7eb7d121418cfa67de0f19eae48d919bef0dc4029cb8db196fab44a2 CVE-2023-30454,0,0,3fafbb3121fab4c133d0302016abe464ea1509fe7e4e59f512a22beb3dc1babd,2025-01-30T21:15:12.300000 CVE-2023-30455,0,0,bb2ed26b995f4c7e22c1b6b92d8ddb92da99a13a854f4762cea43640b004fd91,2025-01-30T21:15:12.490000 CVE-2023-30456,0,0,582cc4837cac9e0c6425d36b5ca7cd4153d16811065c143c0f6c163ba2a87cb4,2024-11-21T08:00:13.423000 -CVE-2023-30458,0,0,09555f36350c1c2d55bf95b2d5ae168b57fbc294feac451796d2b438bf429edb,2024-11-21T08:00:13.580000 +CVE-2023-30458,0,1,54efc1cdc6076bb0e9a5822f69d4f84e7010f56155d724984fcb662fabcfb5fc,2025-02-04T20:15:47.677000 CVE-2023-30459,0,0,1594b6a4d64fc4adace8fc7d42491da96f1bfb63eab0e0f9cc596f98b0207729,2024-11-21T08:00:13.730000 CVE-2023-3046,0,0,0c43b83d572e31af7ba5dc3e0b4368bb707a94e6e7c71478ba4d056778b071d0,2024-11-21T08:16:19.097000 CVE-2023-30463,0,0,95d59eec043d6e4c790f7d2eb573a06ac3dabab489d66d678a066bb804cbb09f,2024-11-21T08:00:13.870000 @@ -223705,7 +223705,7 @@ CVE-2023-3053,0,0,714083f5d461b2e2898c9ba125cb1da9638272ff909c6bbf6d24f8041c351c CVE-2023-30530,0,0,5442ff5f7d7a987b901dd9307b50c06d8a4c8e0d6f3956a7ef669bffdabb526b,2024-11-21T08:00:21.693000 CVE-2023-30531,0,0,d32efa502b5ec7381d7250514102ccadb8a52f23c47702c605a8a479c4a0b748,2024-11-21T08:00:21.823000 CVE-2023-30532,0,0,61df5fe394d72716dd5c343a4ced12fe4b82762429ac7f8322357dd2c9113ae9,2024-11-21T08:00:21.950000 -CVE-2023-30533,0,0,cb73f341a1357a31581485868f7fb589e62183016c80337fdac675e3348bee8d,2024-11-21T08:00:22.100000 +CVE-2023-30533,0,1,f087c0bb4873947a5c0d21fb0485a31b7411fa48c7775bdce960955897d8bd72,2025-02-04T20:15:47.887000 CVE-2023-30534,0,0,16bfaf773a6859d66aebce0840af70c9c84f56fdc961a402f7e398d83f03d80e,2024-11-21T08:00:22.253000 CVE-2023-30535,0,0,8f8edf5890d21f78281084a1ea53ad45b1229b819c2c0bc495915e5a5e81e0d6,2024-11-21T08:00:22.410000 CVE-2023-30536,0,0,8f130f15fe0f0638ed12de4004c9477e2c642405dd50b7b014d9e6ed3af5370b,2024-11-21T08:00:22.543000 @@ -223716,7 +223716,7 @@ CVE-2023-30540,0,0,f4eb12565fecdbe647e3f0bbb73c4b6dc6408a0f93a06f9cbcda1502fa33d CVE-2023-30541,0,0,43dfa885c0527bd3d9211cc6b7fdad8a4aadad77e1288036f06628e459ece9ac,2024-11-21T08:00:23.213000 CVE-2023-30542,0,0,879d8b5878c879cc24eccb05b9409fb97505aa597a45e666dc15ab26b56bdaea,2024-11-21T08:00:23.350000 CVE-2023-30543,0,0,905310062229e574fcefd76f0ed28862b5f361803f59c2506a3690ac41600606,2024-11-21T08:00:23.487000 -CVE-2023-30544,0,0,f3c124f03b8211648fc64da75919363cbbf3dc0eaef1ffe2a315d788aa5bbf2b,2024-11-21T08:00:23.647000 +CVE-2023-30544,0,1,265c53b475fd0a32f6368c3f5b70e0f2472b08b9df78dce0856c5f97f4996992,2025-02-04T19:15:29.200000 CVE-2023-30545,0,0,fcada21134fb44642bb9dec6d6d479418782222db6c6c2497df94616a864bde4,2024-11-21T08:00:23.783000 CVE-2023-30546,0,0,dce084ae1b2d7b7b2c0e59623716841743d72ccd41a28ffec4f391a0f9368e15,2024-11-21T08:00:23.910000 CVE-2023-30547,0,0,dbce203eb2f7e4e43ceba9b8c9693dec38ac14c3b5e4f436c5fbbbbda06230bd,2024-11-21T08:00:24.030000 @@ -223773,7 +223773,7 @@ CVE-2023-3061,0,0,fcb4ddd8e394edb871a0cd70726b2ed8e3aa3b7c9c3541fc9006dfadded95a CVE-2023-30610,0,0,19f109f625e76057b3ca201d377bc9b39a52e612f1dbef1cba8b77806aa06cab,2024-11-21T08:00:30.137000 CVE-2023-30611,0,0,b3ea7c3ef41a9642c5c95ae9f097f89ad89b9f1bc837389fa2c4e000cd9ef626,2024-11-21T08:00:30.280000 CVE-2023-30612,0,0,d7f7e88aff6aa83a11b54529f2b37227e3c31ef1ebb694d42eebf428845447e0,2024-11-21T08:00:30.417000 -CVE-2023-30613,0,0,d7b85c34dafd8a9acd05c560c44309884979ce3c5d5b7e5720ba1c0b3160ba56,2024-11-21T08:00:30.557000 +CVE-2023-30613,0,1,cdc7b04e50f0a03dddbc6795ab9ad3eb27eaa8ff998d5c5a32ff4ff3f047d0c1,2025-02-04T19:15:29.360000 CVE-2023-30614,0,0,a08c6f3c3cca126fb6133dfe18153250c0830a444a929470a01945271a053b48,2024-11-21T08:00:30.693000 CVE-2023-30615,0,0,8e82ac27d57e39e896d9d05093ee0bfa93a84b7c5470c13e9fc4e2e0c67f1897,2024-11-21T08:00:30.823000 CVE-2023-30616,0,0,5710aac598f40f4502f0cc39d332b1806890d67a1b6b105bb927024655f68a5c,2024-11-21T08:00:30.957000 @@ -223961,7 +223961,7 @@ CVE-2023-30784,0,0,cfd4653bbaa5c41883f9f26b09ffea3f235e2da18fe676c18193f1bb1bb7f CVE-2023-30785,0,0,494a520551848a4d0110ce05511ea99edf5b76856f90ec254032b365baeef1af,2024-11-21T08:00:54.030000 CVE-2023-30786,0,0,abf585160480244aa4011803fcc4c2f44598c1f0b77e9f8e22447c6e1e4d2177,2024-11-21T08:00:54.150000 CVE-2023-30787,0,0,a3e7ccc3017a4bebe7ec7a4962b9a0e1bd3fbbaa4835f6abf4828b07ade6eecf,2025-02-03T19:15:11.560000 -CVE-2023-30788,0,0,85a4836470b3b8f59250c1e41bda76fb45205bd75c14db397cf28544ee1fe84b,2024-11-21T08:00:54.407000 +CVE-2023-30788,0,1,2f3f05dbfabd0d8db0aeb6e0b7a3cf41096ffa9e9a1b756a1ff0b67dded52e24,2025-02-04T19:15:29.553000 CVE-2023-30789,0,0,7e3271394437e46912a950ebe4e52cc987f552f3301a864a2edec9ab9c92ca36,2025-02-03T20:15:31.383000 CVE-2023-3079,0,0,29a23b3a6494ee01f2960fe1112ce6683479a771fffa6ec601450f04b6ac2d73,2025-01-08T18:15:15.897000 CVE-2023-30790,0,0,7d76feda4f2907ea8f4e833b31b96362470670f93eba99a9a8deb9f0fdaf94b8,2025-02-03T20:15:31.560000 @@ -224165,18 +224165,18 @@ CVE-2023-31039,0,0,73ba6e9f8590b63cd71aded483d86f1a28e54768de8a6b28cbc8a03309982 CVE-2023-3104,0,0,9a992db5a8b45c460e2449256a2114ba869360e91401439b1b12e1fd5fe5f547,2024-11-21T08:16:27.990000 CVE-2023-31041,0,0,358debf4525053d7119a87f5ef482c28adbabbfde1cdafeb1e0818e3881d6682,2024-11-21T08:01:18.313000 CVE-2023-31042,0,0,72401b3ba0d57cf29a8f1e2be7a4a4d563a1be2571469225c19bb08347400ca1,2024-11-21T08:01:18.457000 -CVE-2023-31043,0,1,bb26bbac3d440222df09a07acfbe56030921861bcbad933a000c86ef1b595e8b,2025-02-04T17:15:15.460000 +CVE-2023-31043,0,0,bb26bbac3d440222df09a07acfbe56030921861bcbad933a000c86ef1b595e8b,2025-02-04T17:15:15.460000 CVE-2023-31045,0,0,c126a7cc44ca268d69ad51fa941eaf20b26a87c97df467c11156d9d81bf002a6,2024-11-21T08:01:18.720000 CVE-2023-31046,0,0,3ac29ea6d4e5166845971ab99b96b293b782c2035ab0d58eacab31cfc11a6dc1,2024-11-21T08:01:18.953000 CVE-2023-31047,0,0,4a41e385a561331c1c344327f38a55572ca949976c78aa02bba574e4c4faacf3,2025-01-29T16:15:42.863000 CVE-2023-31048,0,0,08b37a15f82332da28dca62696de6c2aec8ff4313275dcb6ed4c6bd05e3fc637,2024-11-21T08:01:19.273000 CVE-2023-3105,0,0,f48b866e9434f9513e33f8ae3c51e30ec91edf335435c1971f363accabaaf643,2024-11-21T08:16:28.137000 -CVE-2023-31056,0,0,85a5cc38e5a3c232e1bdf065bd8788082ebbb55df3f6c4c80269934161f89b5f,2024-11-21T08:01:19.520000 +CVE-2023-31056,0,1,185ebca29ccffd76dc9d2cd573adde942a8a07eea1032a0611e81dfcf4a3dd32,2025-02-04T20:15:48.280000 CVE-2023-31058,0,0,c6708bd661df6ab7b5b17052a660650f2bede90a2879db15048e37950f93383c,2024-11-21T08:01:19.673000 -CVE-2023-31059,0,0,0fb646c69c40a0d4ff0e63c462f4dd3f3e86fa577f09bfe020f906b06b1ca438,2024-11-21T08:01:19.850000 +CVE-2023-31059,0,1,51604c35b844df6f731d36f05bb1ffe7e495e2e651b4b404f115167245e5137f,2025-02-04T20:15:48.430000 CVE-2023-3106,0,0,d5dd5e09ab7a1dfa34322b3943b56748069b82bf25a1e4a57bcadd9e64c39a6b,2024-11-21T08:16:28.270000 -CVE-2023-31060,0,0,fe056b6d28575e475fd84becbf544dae6096ef1cce4694b0fca3be0b12b782b3,2024-11-21T08:01:20 -CVE-2023-31061,0,0,cc5417a9b1b6f527f0b13087bbdf3dd07eb2169014638be86c49544266227385,2024-11-21T08:01:20.143000 +CVE-2023-31060,0,1,d12d50d51cdbbf5119fb12ad98a7ce6bea69a1daedc5ffaee363301a9604b9a2,2025-02-04T20:15:48.620000 +CVE-2023-31061,0,1,dc88edbf19666689c6fe78820fbf760bef63f65887a3b3e4a60af677e86ee87c,2025-02-04T20:15:48.807000 CVE-2023-31062,0,0,6050b8fef3377880402cf8c0a446e16bea1d14903e0c46248c664ca5188d6b3a,2024-11-21T08:01:20.307000 CVE-2023-31064,0,0,fd1836646ad6e686db7ac1fc579f905f565e86a0a6f342abd36f5e79a8f245e0,2024-11-21T08:01:20.480000 CVE-2023-31065,0,0,3db519b7ef293dad980070c3b07037d42da1f179ca92afb09494b61837e8c704,2024-11-21T08:01:20.653000 @@ -224196,7 +224196,7 @@ CVE-2023-31078,0,0,fbdf7f7231b8eff5bab359b91c97139c07de6f4e006a1a6ec72fcb6fcac1d CVE-2023-31079,0,0,0ee5e9b842f3db2d32d79ab8fb43a4787f096c8cc6b34af17bbc61bddfad4fbb,2024-11-21T08:01:22.297000 CVE-2023-3108,0,0,f5521bffc07c8e8a4332336b0804cab4391fd59d30a67ec3028f8a28d8497991,2024-11-21T08:16:28.583000 CVE-2023-31080,0,0,39a26574f36ed8dd0c9fd3a387a9dd657d7d5ad3d809d3e00a3a74a4b19efbbf,2024-11-21T08:01:22.417000 -CVE-2023-31081,0,0,44d6b7723883405458b25cb5c0b50a02ef66e7db709ad36487441024875c51d3,2024-11-21T08:01:22.550000 +CVE-2023-31081,0,1,d13875ba401a922862d07e377f4731883ace7ec34bcc115717207fa57c36fae4,2025-02-04T20:15:48.993000 CVE-2023-31082,0,0,622eb9692074f84ebebf1f6ccc63dfc5594b511731b33469e7c3fc69ecbf8e80,2024-11-21T08:01:22.690000 CVE-2023-31083,0,0,3261d84141eaade63cf05fc623c1810c9dc607b021d6caf0d4004db1cce5adb8,2024-11-21T08:01:22.833000 CVE-2023-31084,0,0,2e8b15c0de406f2dbf7d7f9d2cd0b643d760ceac5dc426cca675a5100111ca51,2024-11-21T08:01:22.970000 @@ -227396,7 +227396,7 @@ CVE-2023-35308,0,0,13e4114220fc9c48ff9841670fcd68b6ab86d906703814c29682a4ee5547a CVE-2023-35309,0,0,980d5a35f197dac71c8f2317064604961ef18a89cf386f049614b9e223b1bea3,2024-11-21T08:08:10.077000 CVE-2023-3531,0,0,23ebf6c83ab3df762052ace36aee3bdef61cfbe9a96d0daf5810bff21aa78a6c,2024-11-21T08:17:28.530000 CVE-2023-35310,0,0,47816059f58d263e460d1950c3539680c85dce004167caec9aa6bf48f47c12a8,2024-11-21T08:08:10.237000 -CVE-2023-35311,0,1,312ab6f7ab5dbc348f8d532b9fd6af86f252e8f46171c97e3b667d0557cdbc0b,2025-02-04T18:15:34.150000 +CVE-2023-35311,0,0,312ab6f7ab5dbc348f8d532b9fd6af86f252e8f46171c97e3b667d0557cdbc0b,2025-02-04T18:15:34.150000 CVE-2023-35312,0,0,07c82402b8ef0f7054174a97ad43862822e2031c303ec10473e2390c19f9ad64,2024-11-21T08:08:10.543000 CVE-2023-35313,0,0,5a5a417bf0edbe8e1fc3e7a26dacb0cc0843993ed808f37b71b47900df20ab18,2024-11-21T08:08:10.727000 CVE-2023-35314,0,0,08de05a29737ac79aa834841f146a600bbf8d4a47889b7d0ebb3827b9679f15e,2024-11-21T08:08:10.897000 @@ -227591,7 +227591,7 @@ CVE-2023-35709,0,0,c755a044fd0a1204ec07fa8317c367cfdac494dc10e92658cb3a9a05a548e CVE-2023-3571,0,0,c6ff9323dc2ab380d70a4ab141f3e78033076fef5eaaf09160335ed9099cdf7a,2024-11-21T08:17:34.437000 CVE-2023-35710,0,0,b13910592944a7f567d1106fb3b639818c6bc6973799fd49f7acc858d973c172,2024-11-21T08:08:33.130000 CVE-2023-35711,0,0,ba748fc4951eca55c1f00647dcb0671237b5139394644a9c014025a8794d04a8,2024-11-21T08:08:33.247000 -CVE-2023-35712,0,1,b72c5b3baac32cdb8484c4e23c4cf5bc4db35177931241ce80a1847121437b09,2025-02-04T17:15:15.947000 +CVE-2023-35712,0,0,b72c5b3baac32cdb8484c4e23c4cf5bc4db35177931241ce80a1847121437b09,2025-02-04T17:15:15.947000 CVE-2023-35713,0,0,f41d6cbb9ff0b3aaa2bc5f87c7adb92738a549e38a7a62a9c203263da7f18037,2024-11-21T08:08:33.490000 CVE-2023-35714,0,0,700bc301bab08f58daec39f4d74ebb88effc93ae4e382122411beb2623e683b5,2024-11-21T08:08:33.607000 CVE-2023-35715,0,0,93c5885e42d0318874a6f3545d9a000be0d6ff3ce63be115c6722c154327c3b6,2024-11-21T08:08:33.737000 @@ -231537,7 +231537,7 @@ CVE-2023-40491,0,0,2a908a50f6204b8e3c02efcdc72acad622579cd988ae66d3f56ae77f2a332 CVE-2023-40492,0,0,1e2c820f786ac4cbc2504f8b86b120ed0260685829e28ba8d52ed6cce83707b2,2024-11-21T08:19:35.467000 CVE-2023-40493,0,0,4d38f9d04ac779d50c45e78dab0b0eec826676238f9c726263382caf012e171e,2024-11-21T08:19:35.597000 CVE-2023-40494,0,0,b475f7b9b176816fba77ad16a4c162f2ccee1eb744b244a10f67524ccf8c4097,2024-11-21T08:19:35.730000 -CVE-2023-40495,0,1,545f5a546bce1840de9ac945f7957a942c356196dc899307ec706672605f5c86,2025-02-04T17:15:16.380000 +CVE-2023-40495,0,0,545f5a546bce1840de9ac945f7957a942c356196dc899307ec706672605f5c86,2025-02-04T17:15:16.380000 CVE-2023-40496,0,0,c05214a4beff0efc426be383f47e603c524ea6a24a74be7d02966bc130a33eb1,2024-11-21T08:19:36.013000 CVE-2023-40497,0,0,52bd73661eeea436a79bc8e9940335105120d4eec20fc48bfafb094252ca8956,2024-11-21T08:19:36.157000 CVE-2023-40498,0,0,f36254e3b26721241b5f240decf47a69479a61fad8b76a81f651f4ac34db40ac,2024-11-21T08:19:36.283000 @@ -233711,7 +233711,7 @@ CVE-2023-43484,0,0,df6a74cd16db4313c9c5d1346828ce84b53d020288b78a3f0d6337d93adfc CVE-2023-43485,0,0,f2e756b077c55ee5d60a7820b4f35f5bbc8c268c3f52a4818a3ee3de6d1cc46f,2024-11-21T08:24:08.163000 CVE-2023-43487,0,0,da4b908218727f03580be0b88995d21b69d09331653a711975ff37d806ae1d91,2024-11-21T08:24:08.347000 CVE-2023-43488,0,0,ebec5a7de90577d8c80523e93429725f86a21a7f6c2b5819c8450ec31d4d3fcc,2024-11-21T08:24:08.503000 -CVE-2023-43489,0,1,e7aac5c5a4f9390fc0fa095276662ec8e9f6e1e601b4b1df8bfc5f6d612710f9,2025-02-04T18:29:45.653000 +CVE-2023-43489,0,0,e7aac5c5a4f9390fc0fa095276662ec8e9f6e1e601b4b1df8bfc5f6d612710f9,2025-02-04T18:29:45.653000 CVE-2023-4349,0,0,a113f0c16e334ce035b6008fdd7a7e84fda6de5dcd31b75f844d308d867993ae,2024-11-21T08:34:54.270000 CVE-2023-43490,0,0,70a8d4e2a9f0e66d5f0d4f8aa9bbf29ba9745e14090a884644c25d2720095b7e,2024-11-21T08:24:08.723000 CVE-2023-43491,0,0,5de63384fb88ba7f66b800b0456c3327a91060d3df85b7692db574848ad55def,2024-11-21T08:24:08.840000 @@ -239418,8 +239418,8 @@ CVE-2023-5154,0,0,cb24c5db8541e1bb4ed21e739d6a02a45897b64fe771199d1727f5e96e3f68 CVE-2023-51540,0,0,3add88ad081e359a0e337321402792f46e782778a4d4556c709bb2d100f00c62,2024-11-21T08:38:20.463000 CVE-2023-51541,0,0,a7752cd137786fbb12dbee54fb3736bc5fd8e401aba292f34ca4a79636a6f406,2024-11-21T08:38:20.593000 CVE-2023-51542,0,0,5ed8d0d0e3f100b1de7ff885450a42116a7f8c6fffb0d82dfd51ea84dd975d96,2024-11-21T08:38:20.720000 -CVE-2023-51543,0,1,4f26ed01b8930d0cb625fb9aef310913573831f545c771b09dc4e73e44446dd7,2025-02-04T17:12:58.007000 -CVE-2023-51544,0,1,2a13e29768cc41f81a1e796b04bc80c152560abe99b6e7b568533c43f55bb5ed,2025-02-04T17:18:09.250000 +CVE-2023-51543,0,0,4f26ed01b8930d0cb625fb9aef310913573831f545c771b09dc4e73e44446dd7,2025-02-04T17:12:58.007000 +CVE-2023-51544,0,0,2a13e29768cc41f81a1e796b04bc80c152560abe99b6e7b568533c43f55bb5ed,2025-02-04T17:18:09.250000 CVE-2023-51545,0,0,c1b33bcb3a219ee240feffe314cda9191df227d104f3fd2c72229c22a6ffd656,2024-11-21T08:38:21.087000 CVE-2023-51546,0,0,c3363cc5c11b420e8e241cdca21ae8851cb845364c3795458f7503a16e58cc70,2024-11-21T08:38:21.220000 CVE-2023-51547,0,0,82fa3b0a5768040d5c52e5a3122070ffd4f69c5843cffe0977007494508637e2,2024-11-21T08:38:21.337000 @@ -242587,12 +242587,12 @@ CVE-2024-0153,0,0,2f1922546283e50fb4f599a1bb8201eb4f407a909d4d9a7f06b4c53b0f16bc CVE-2024-0154,0,0,597e2fd630e496685fd19707ed9b8b286c923478bbe2fa703d9e75fb9e9b201c,2025-01-31T15:41:09.397000 CVE-2024-0155,0,0,f1a3ede7288fb8abcf8497fcadf42b24a0a4fc3a8eb3e5a38fc16341129a3af2,2025-01-08T16:10:52.743000 CVE-2024-0156,0,0,8e563a88aeb58af7eec551e6f7f93b57d05b0bacff508c09c54c92c23a1ac379,2025-01-08T16:13:02.593000 -CVE-2024-0157,0,1,e08bf66087fc55473da20978a76a9d86ead9ab0d520e76a76d167e71b2e97d2d,2025-02-04T17:08:51.867000 +CVE-2024-0157,0,0,e08bf66087fc55473da20978a76a9d86ead9ab0d520e76a76d167e71b2e97d2d,2025-02-04T17:08:51.867000 CVE-2024-0158,0,0,3f3ea77ffd830457476567f09315f5a9dab182a65c2f89a99a5fa021721a34bf,2024-11-21T08:45:57.683000 CVE-2024-0159,0,0,3b48a32ebd43108e3c4023019584509d49d0dfe38881889070834f794b1a26a0,2025-01-31T16:45:40.253000 CVE-2024-0160,0,0,dfd83b1b4a9cd0c5a2eae5d85790e5d032bd193607a44d6742c7fd8b1fe0e7a5,2024-11-21T08:45:58.470000 -CVE-2024-0161,0,1,4fdbc0225c66b02bf61016c9254c593bd1c2e2e94c0267e69c41e026b510aa94,2025-02-04T17:29:20.937000 -CVE-2024-0162,0,1,e66cb6d52c0bad316b60efd0368b88f05c0d95c343db9c77d932542649eb6c57,2025-02-04T17:30:00.693000 +CVE-2024-0161,0,0,4fdbc0225c66b02bf61016c9254c593bd1c2e2e94c0267e69c41e026b510aa94,2025-02-04T17:29:20.937000 +CVE-2024-0162,0,0,e66cb6d52c0bad316b60efd0368b88f05c0d95c343db9c77d932542649eb6c57,2025-02-04T17:30:00.693000 CVE-2024-0163,0,0,e432e1876b7aa6b21ac3ec00ec8fe7b95c92adae14c1716d5354f9ab9e05f056,2025-01-31T16:13:51.350000 CVE-2024-0164,0,0,7cd7aa1c8e4f9dbd0fd2d8e213109b96bffd7bb35a96ed07ff56e1635f6dcd9c,2024-11-21T08:45:59 CVE-2024-0165,0,0,345c851be27623dd7e193d7a62486faf21994183390d84756632089157e5ffad,2024-11-21T08:45:59.130000 @@ -242602,7 +242602,7 @@ CVE-2024-0168,0,0,38fea3f3637f687a5e14bdb6493fb41bbfdb9f9005de1b4a6dd13dca1f063b CVE-2024-0169,0,0,19ec3db5815475e07c3c4533780844973347706a7e328363f853a91ea25e5ffb,2024-11-21T08:45:59.730000 CVE-2024-0170,0,0,0f9dd1c463d1f33a35a5d207bdafc403c153f034b95a509f0f65ee7306c5162a,2024-11-21T08:45:59.863000 CVE-2024-0171,0,0,e5692367b7a19552dcf740d572f8052fec23e8056d0a6e4df97a9278a263462d,2024-11-21T08:45:59.980000 -CVE-2024-0172,0,1,f01c44612e2bd23d80149f0dca6b917a2f32cd21229a94641cb688740145fbea,2025-02-04T17:34:14.117000 +CVE-2024-0172,0,0,f01c44612e2bd23d80149f0dca6b917a2f32cd21229a94641cb688740145fbea,2025-02-04T17:34:14.117000 CVE-2024-0173,0,0,615a3a17c62b0ecfcc0bdbda84f3563d03618302b68aa6e74cbe2a296b5911b9,2025-01-31T15:40:26.880000 CVE-2024-0181,0,0,c83ce8a57dc93c389f92716f87643c4afa6922467926a1ba45c8007bfdfa201c,2024-11-21T08:46:00.443000 CVE-2024-0182,0,0,89049297f896edec5fbcb112b5c26f7f2f44fd567ef0ab71e00e99896a8812ca,2024-11-21T08:46:00.583000 @@ -243638,7 +243638,7 @@ CVE-2024-10319,0,0,68d02b703a0a786e535b0c06357fe7c6d9a4d92b566f67658115227be405d CVE-2024-1032,0,0,c6d8d12d638c10dd834e783d36f86ba17d33a36b799d5e13aadbdfedd22b0728,2024-11-21T08:49:38.587000 CVE-2024-10320,0,0,727a463e6d691153e4adf6d21dfba57d62d85f0e63e6347b0c5272cff36a9bf2,2024-12-06T09:15:04.710000 CVE-2024-10323,0,0,781894ff71cd07af43d7b18b6e4bb8d52454b1a7052ea864498633c25d9c7b61,2024-11-12T13:55:21.227000 -CVE-2024-10324,0,0,1692361956ce3cd3fb2979b62a4727bfc0e814b0917f1392df98e891fd9420ec,2025-01-24T14:15:30.837000 +CVE-2024-10324,0,1,cfaeca60a4f0aa309330a37a66e2005b2fce423bc7c33f12b5f1c3188e784a63,2025-02-04T19:41:41.250000 CVE-2024-10325,0,0,50164109bc79e97836e82121f62c8560adaed8b05d99b6cbe7e736c6f6cb196a,2024-11-13T20:01:05.097000 CVE-2024-10327,0,0,617a4d395486d23ce50d5a586c94c2ff3daf8827139e812231380168dcff8e94,2024-10-25T12:56:07.750000 CVE-2024-10329,0,0,94fb4c89783f4f56c3fde9a354774d639a28f26feb5034ca8d1df1766578ff46,2024-11-08T15:59:16.407000 @@ -243879,7 +243879,7 @@ CVE-2024-10588,0,0,abb174590e2c3805aae308cc65206f91b43bf77d5c69f89364fb1f1e9e31b CVE-2024-10589,0,0,a465c72dfb9796c4cbb3a377d38c4412b33cfea46bd84a3e6cc4285530fa7f7e,2024-11-12T13:56:24.513000 CVE-2024-1059,0,0,6fefc7c1fda1a8905ce4d829595396466b2fbe657d1928bc64f36736c82d9d99,2024-11-21T08:49:42.133000 CVE-2024-10590,0,0,368b22747597f2cf903dbd41d27e851a11bac9b0648f6e454dffeeee24246697,2024-12-12T05:15:06.807000 -CVE-2024-10591,0,1,d7ffec919dbfad70aeeedd914611b9a38f5202c4a673110192cf7d1bf02e8dde,2025-02-04T18:38:07.883000 +CVE-2024-10591,0,0,d7ffec919dbfad70aeeedd914611b9a38f5202c4a673110192cf7d1bf02e8dde,2025-02-04T18:38:07.883000 CVE-2024-10592,0,0,81a047fe949f1b19be41dee2b5903be4f32a8a1dca9e64d7a64a12b198ca91f2,2024-11-18T17:11:17.393000 CVE-2024-10593,0,0,e28a99b48969e1a313aba8292fb69cb06a33e577a3b44ed9a086cf36da205fd0,2024-11-13T17:01:16.850000 CVE-2024-10594,0,0,200a471d94e4be220f531c5e895c237e0168d2ba1746ee534b8d95f042c55c0a,2024-11-05T17:05:10.533000 @@ -243985,7 +243985,7 @@ CVE-2024-10700,0,0,47463adc515feae701fdd6df43b426f169c9e406b10e3ad8dd4832a0c6070 CVE-2024-10701,0,0,0e6acb5db36bb65b2a9a78f5a1eb22e27b99e8cd35851fc25db7c90c627071bd,2024-11-05T16:52:44.937000 CVE-2024-10702,0,0,3259585053a84cb9e4f20d6c03e98232b3f699485fefb085dfa1033c1b54da99,2024-11-05T16:52:11.193000 CVE-2024-10704,0,0,ba32dc9400bcf601c7de3ed1f96e389b9876b8709121dc8baeae8e0502050909,2024-11-29T15:15:15.777000 -CVE-2024-10705,0,0,a40263052f6b911cb751dc1e41dccf2a78592d215608a6d64e29a431c5b8f640,2025-01-26T07:15:07.350000 +CVE-2024-10705,0,1,d9ed7dfbd93f39275a245485013f732374d0e600783f5361f2946a662c0533a1,2025-02-04T20:08:12.543000 CVE-2024-10706,0,0,3ec222f321cd144b9747414b2388ca8377b75fdd1ec931604f451b9a1a761bac,2024-12-20T17:15:07.260000 CVE-2024-10708,0,0,eea3aeda96ee17aa2e34b8299f4fa63911654caae1b5976f2282c61fc39e2c7d,2024-12-10T16:15:22.327000 CVE-2024-10709,0,0,41eadf98fd4f942149bd2d66f39b1d32e2fbc20d0415ec457a4d209de40f95b0,2024-11-25T21:15:08.837000 @@ -244082,7 +244082,7 @@ CVE-2024-10806,0,0,162e15a67fa141ed2db44782527e6c16f19298bb03856f5d65229979965f0 CVE-2024-10807,0,0,a6f2e4fdec339a864eb204696fdf3f397ad1e6becec15c9bf4a48ebe0b1cff3e,2024-11-06T15:07:09.930000 CVE-2024-10808,0,0,b834da74949831a7f897c4183bba04078cfb4d8a1c3e61f6ae2ad410f56b2040,2024-11-06T15:14:13.607000 CVE-2024-10809,0,0,51f78f7a787236cbad7aac7472721fb340d976c70790233c6cce2c1b1b05b8b6,2024-11-06T15:14:48.213000 -CVE-2024-1081,0,0,6f825b50075130da6615f33f9f6db42b5cd23196e9ad12fb3eb239c1db737213,2024-11-21T08:49:45.313000 +CVE-2024-1081,0,1,36ea2be7caa79712411936962b91a7b0f2cbdab9074b0e92ae142c39cf167f2f,2025-02-04T20:59:54.337000 CVE-2024-10810,0,0,462940493f0b1c5b280616ee9b6e4ca0acc2fe73d901d9b38b41895de26ba591,2024-11-06T15:16:12.497000 CVE-2024-10811,0,0,9cec89f437a4b723f090709af71ee0e26adae8172b2b35922482b026f5b73ed6,2025-01-14T17:15:14.007000 CVE-2024-10813,0,0,8f0d87c8561d66a428b124b04ac3dd7eb7202f93dd365239b75e2107b61a0c57,2024-11-23T04:15:07.800000 @@ -244108,7 +244108,7 @@ CVE-2024-10842,0,0,6a1bf2d708af31633adcaf31229d3f756d0a973aee6bc08d09ef2355ecb0b CVE-2024-10844,0,0,f5f4e0d5b5f81450d4b277cd5f34ac79ece27a20b2ef20dabc17527d2440f7d7,2024-11-06T22:38:13.800000 CVE-2024-10845,0,0,931b9473d8b3acaeed75a4b2f9ecbf4fef9f369e659ecb3385eb6146d49362ab,2024-11-06T22:38:03.347000 CVE-2024-10846,0,0,adbdfdb091c30393b6913f81c331a44c1331a4a41abb35d44b12909f384f27bb,2025-01-23T16:15:33.533000 -CVE-2024-10847,0,1,00a99e68c15022a86b2c0f8e37dec9d3841db7b60fcff4f4edad66c79f85ced3,2025-02-04T18:13:07.903000 +CVE-2024-10847,0,0,00a99e68c15022a86b2c0f8e37dec9d3841db7b60fcff4f4edad66c79f85ced3,2025-02-04T18:13:07.903000 CVE-2024-10848,0,0,7f61f0b085abc016c8998a0cf5b48d8ec8995f00d20acc55868e83ab5fdbbc8f,2024-12-05T10:31:39.120000 CVE-2024-10849,0,0,4d7b3a7dc2e3927a966dcad144508a97f5cd8dc242ff6022b96218bb7cdf6329,2024-12-06T09:15:05.350000 CVE-2024-1085,0,0,7c8525867b2d9a7f82bb7c58a74cd9cc5d38a56649870114c80343a2ce238539,2024-11-21T08:49:45.880000 @@ -244314,7 +244314,7 @@ CVE-2024-11086,0,0,f4d7f35e95dad05e023fed49ac9e59da09a947f51bc79e0e10dc6b97e93d7 CVE-2024-11088,0,0,63268aae491d1c648e7cfec2d8bb4b9b8988c9a8de960fef99629298e381225d,2024-11-21T15:15:21.097000 CVE-2024-11089,0,0,0f46a9a629be88f215b4a7ad0d79575a4e3b0caab898de683427fa2e5561e411,2024-11-21T15:15:21.500000 CVE-2024-1109,0,0,a7b1e71489d6774ecfe851782646b725fb9b27ab957ae0f8b7f311d63d7950f6,2024-11-21T08:49:48.980000 -CVE-2024-11090,0,0,9e100a56d9e9cf71b34def25b0946a1df24a879aa59283d3d3f2871c00a9fefd,2025-01-26T07:15:08.750000 +CVE-2024-11090,0,1,c176ccf3141a40259cf6c4995f025e29b8341ceb796ecba9c85f772827fb28cf,2025-02-04T20:03:08.833000 CVE-2024-11091,0,0,e10ed02b8c734f63bf38922634dd4d6feedd7afb3a001442202f3ae94b73b046,2024-11-26T09:15:05.263000 CVE-2024-11092,0,0,b91206ec3c41bca256cf01b32acc1f1febfdbc1197811dabd241031540a0a8e3,2024-11-18T17:11:17.393000 CVE-2024-11093,0,0,75c412f30032843f3314bfbffa1f4ccc597f106db7e3d715db1fe1117a610c10,2024-12-04T03:15:04.760000 @@ -244813,7 +244813,7 @@ CVE-2024-11636,0,0,477a215831f10296b9ea3788441fcca038078cee1d80a9e966a40e92f5b59 CVE-2024-11637,0,0,5348ca65261140ae16ec15332c773ee06343664939e89530c0d5541b934692f4,2025-01-14T02:15:07.907000 CVE-2024-11639,0,0,b0b1970767477e87b7cf619e96fa5cb2fbca7d53895c7bdaf49d93303071061e,2025-01-17T19:40:09.763000 CVE-2024-1164,0,0,d6b3223f31512976ce37113225736cbf014a2aac3d8c295ef68c5d3e3fda5f16,2025-01-16T15:08:00.773000 -CVE-2024-11641,0,0,a076b02e0fa1d63de7ae48b4a6a12b9e867022aa6f15538caa8d7288473202d4,2025-01-26T12:15:27.137000 +CVE-2024-11641,0,1,20719e3ee976283b9a7934c37bbd4612fa4737b57cfa3f2de0d4ef1980cb2d44,2025-02-04T19:53:14.457000 CVE-2024-11642,0,0,e083dfd7b8388b09206f810c50ef0061b39601a9804b6746591b0dd89f756ab4,2025-01-09T11:15:10.187000 CVE-2024-11643,0,0,ae78ce4f54b48c77ffb4df12d001ddabc5e672affe5a377c6c988d0deb6a52af,2024-12-04T16:15:24.177000 CVE-2024-11644,0,0,38b2c694eddaad1da45e24d2b7150693eba2499ddb691622394ace7d3593825d,2024-12-27T19:15:07.400000 @@ -245005,7 +245005,7 @@ CVE-2024-11825,0,0,350f78255f581ad2aff0689705ddc2aeab33b808ffffbe1e112bf4fa35c81 CVE-2024-11826,0,0,714757b0f1ee90efb73e13391b9bb62ff3eaf1b93791e1acd0225d6c5a53499e,2025-01-27T18:15:36.540000 CVE-2024-11827,0,0,56fd4585b95b5b001b477bafaf482165d34a68f8e4c23484879244ef8898da04,2024-12-13T12:15:19.050000 CVE-2024-11828,0,0,2182fcc94d5c2924b387611eabcc64629aff0d6ea201e85bc92b19a7228cc503,2024-12-12T21:07:04.270000 -CVE-2024-11829,0,1,69c985051f8ba94b9fa4dc84b0c753dff2563e51518549f413112c5cfd5d6732,2025-02-04T17:49:14.273000 +CVE-2024-11829,0,0,69c985051f8ba94b9fa4dc84b0c753dff2563e51518549f413112c5cfd5d6732,2025-02-04T17:49:14.273000 CVE-2024-1183,0,0,65ecfa5c3d2b221c19281f6b798c6cc7087d171223e10f3dd191314d09620aec,2024-11-21T08:49:58.950000 CVE-2024-11830,0,0,2b9bcbcc6b8510fbe3715609ebd917cba06af0eebf5118baa1afa85039e0b1f0,2025-01-08T11:15:06.443000 CVE-2024-11832,0,0,7a6414b8a97e02ea73c05598b642d3e1c0cc9c0557b16b568dca85c729ab2498,2025-01-07T18:12:54.040000 @@ -245086,7 +245086,7 @@ CVE-2024-1191,0,0,52c745dba0545bd32cfed56be99d144b4d9a393ab55ee6cd469c74d0a91573 CVE-2024-11910,0,0,7cdc56d220bb226d66f2e09af7dfa09212676d67ef40d93704c67462fa98d7df,2024-12-13T09:15:06.543000 CVE-2024-11911,0,0,caa0b453641ff9f186639ae770eb52db38531714654a626a4eab9e32db68000f,2024-12-13T09:15:07.083000 CVE-2024-11912,0,0,0aaa3071f593c52d1aa93372da39c5543ab6e6ea5c65e9bf469d02aec4ea5907,2024-12-18T12:15:08.950000 -CVE-2024-11913,0,0,c564e8324208b10603723faa3c88d5e7099f8e63f8964b9b801676ef431157e2,2025-01-24T14:15:31.117000 +CVE-2024-11913,0,1,dd7d1aef6bd9b33c5cbc226bd6c46c9362be3e1f9ee0d5457fc9f3944230baf1,2025-02-04T19:40:29.057000 CVE-2024-11914,0,0,fa4ae25ac8caf18cb116501f16c4447bae56afeb864dc904882202ad6cc9632f,2024-12-12T04:15:06.983000 CVE-2024-11915,0,0,28ea0a161b7eefe74ada087940b67270e2ec51b6fcf1def4945f57e6c8ae681f,2025-01-11T08:15:24.680000 CVE-2024-11916,0,0,17cc1576783bac64a1ea783d61b5743105d0ea45a1a64d569e9cb4896ade874f,2025-01-17T20:58:37.443000 @@ -245104,7 +245104,7 @@ CVE-2024-11931,0,0,0f28acabc210f0f5f0803aa99bfc5942caee570a7dbd45b42a6381e51c136 CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000 CVE-2024-11934,0,0,744a72b875229eda9af00bf8cde59d77110b18803c7442665bf58299c9e4d643,2025-01-07T04:15:07.520000 CVE-2024-11935,0,0,f2a8d43d6f9999d38415d9b41f66ab77f7c4f7c94de5d0bc77beeed93d88f487,2024-12-04T13:15:05.910000 -CVE-2024-11936,0,0,4b7bab435e5e49fe26213334043c3883fe86b3b01ce99cfa43a0e245abd0aa99,2025-01-26T12:15:28.297000 +CVE-2024-11936,0,1,fabef096981e2f550c40dfe0d9724622960b49b3a39badb80025ebed8208ae38,2025-02-04T19:39:02.087000 CVE-2024-11938,0,0,6867b7d1c50742be481431f973c83467fcdb9442488abece06649b31c7a1e61f,2024-12-21T07:15:08.453000 CVE-2024-11939,0,0,6345ccf177226852fd504f0bbd480483116e863a5c5b707e8b4952ffc0b3c45f,2025-01-08T09:15:06.630000 CVE-2024-1194,0,0,2ad6fa2abb4bb109947132f87b19e7c09219cf51535c19102f3cbbfcba6ba405,2024-11-21T08:50:00.573000 @@ -245439,7 +245439,7 @@ CVE-2024-12330,0,0,dd38f32a8fe1201123bcdc5b82b5d883712c2acc7974b9580df0e29bb6562 CVE-2024-12331,0,0,1854f15311a9fd512bedfae9559249a253ffa3b6afc48825c570d85f65b5b458,2024-12-19T12:15:05.330000 CVE-2024-12332,0,0,f0bf328e81e8dc6e6391061dc5bf4110c5e0a30cef25e410954b9a99df4dbf02,2025-01-07T05:15:18.687000 CVE-2024-12333,0,0,f9b36bf24b65a5eadc34be133c8efc135d615c6b77b9af6e424c71705bac5515,2024-12-12T09:15:05.390000 -CVE-2024-12334,0,0,4908d4b7cacec451de6025918e30cdd2f2b20da4f67c5a822588187086286f12,2025-01-26T12:15:28.460000 +CVE-2024-12334,0,1,c80372a41d2c6dabd9e527eb47f4ae66d07465d732e862625492ebe86b1e9b0e,2025-02-04T19:32:48.487000 CVE-2024-12335,0,0,811e1f31fde162cfb07e19f2dc625fd9888bd35150e2bacee10a476425d11394,2024-12-25T07:15:11.980000 CVE-2024-12337,0,0,0ac824defe049d65b98a787c3f5b6e8a7c26d83f20e6b104dc20776aaa16a0de,2025-01-08T11:15:06.613000 CVE-2024-12338,0,0,202a85d7d49dabb95d9680ff72787a60f1c4021e681feb9be8640c62beb774ef,2024-12-12T04:15:07.497000 @@ -245682,7 +245682,7 @@ CVE-2024-1262,0,0,b26d9641a8cbc2c5642fa36dfff4a6fef92b6772e7113385af431217d75dfe CVE-2024-12620,0,0,eba6effd784c54b4e63e0f79f0710aa3d76efb9a97810c71bb6c57c8af48ee7f,2025-02-01T04:15:30.583000 CVE-2024-12621,0,0,c2adae066a86c184a771a0d948073e2bc06ef58867852e158c90f4e2e54ac114,2025-01-09T11:15:15.417000 CVE-2024-12622,0,0,44dabce1b6e9706e1913dedf06e830c5e84e3b2aacb10e32270b16def1e102ad,2024-12-24T06:15:33.433000 -CVE-2024-12624,0,1,5e7ff0728298740b51bc71547c6153c6f49e2311f395bfc0566af7f4601437d1,2025-02-04T17:09:29.943000 +CVE-2024-12624,0,0,5e7ff0728298740b51bc71547c6153c6f49e2311f395bfc0566af7f4601437d1,2025-02-04T17:09:29.943000 CVE-2024-12626,0,0,dc01f58442ef4eb4425488c755c4a1d0852a1ed618c4541c829e9e2584781b84,2024-12-19T12:15:06.160000 CVE-2024-12627,0,0,022af0cec2036ad3cef4dfbe1da5009a76ffbe6b2f826e6feb835dd2d0810966,2025-01-11T03:15:21.587000 CVE-2024-12628,0,0,f48463b1ecdc4a2ff76d188b8ae44a2e0e32ef1e929dc806ea33e24839d1432f,2024-12-14T07:15:07.213000 @@ -246068,8 +246068,8 @@ CVE-2024-1311,0,0,2ba6d2321400f10c87ddc27c76143645bc9a4dbe9eea0a653dcae1cf2feda9 CVE-2024-13110,0,0,3af34e021045f1f321eb3e27d67d0cda816b86ed4d944ed6768c463b9396b88e,2025-01-02T14:15:06.240000 CVE-2024-13111,0,0,111a0995b810edb3a95164b3ad0483dc838f87262c9575afeeb4b85a996b26d6,2025-01-02T17:15:08.223000 CVE-2024-13112,0,0,b2cece3e0572e76b3e7c9fbce49d86ef4ba7edc0e4fcfe042ef2b05e125752f6,2025-01-31T16:15:31.320000 -CVE-2024-13114,0,0,e8ad2c6ab8dd4e8cc063bd936ae2d0724a24c69c79144c5b361aca2755720368,2025-02-04T06:15:27.627000 -CVE-2024-13115,0,0,32263a0dc7e500818e20521d0d2776c1ed4ae5b527defa5708c512c87917a07a,2025-02-04T06:15:28.987000 +CVE-2024-13114,0,1,b99091ebba80a3de1e76a59ed8d5056271fa04015271bb70745d366612b0e627,2025-02-04T19:15:30.103000 +CVE-2024-13115,0,1,09603b1f0da471506781849bfed914199f4d76c1574f6f3412c30185e431167f,2025-02-04T19:15:30.240000 CVE-2024-13116,0,0,98f3ad6698735710def1c6baf530db546e54e66a9af268d4888f3cbf2c43dee6,2025-02-03T15:15:16.290000 CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27247,2025-02-03T15:15:16.440000 CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000 @@ -246255,15 +246255,15 @@ CVE-2024-13319,0,0,7991c2dfb6aefea7f96696a61d541e78c477eeff53b34652065a2f9dce798 CVE-2024-1332,0,0,43a2cb0465d1ed7fa77b51d32b9ef650ccc5cd8e8f972f53915014a8e37bc428,2024-11-21T08:50:21.220000 CVE-2024-13323,0,0,efd40c86d011875eb32911cd9900428905ab90bbe91720def3e774b362e547ea,2025-01-14T06:15:15.480000 CVE-2024-13324,0,0,e28b727b7b2e4ff67b104bb8829ddea65c155869cb67c2e17008296310ed866b,2025-01-13T21:15:12.053000 -CVE-2024-13325,0,0,adc5b6ac4e36a66e4124bb979d166795bece8cc8f4ff27cad95ba2d4b8b49c38,2025-02-04T06:15:29.103000 -CVE-2024-13326,0,0,554f061bf45fc5f656eea462248d18e1a2149f9e188e2ceca1e5e31d39f48a2b,2025-02-04T06:15:29.227000 -CVE-2024-13327,0,0,0ce65f9fae6ad044c68ab76647165d239640746b706207c85eee2a2e91c9ffc0,2025-02-04T06:15:29.337000 -CVE-2024-13328,0,0,fd00c307dddf86081b7149978b2b078f9f0db9b73985950aa503e322adbdc3d9,2025-02-04T06:15:29.450000 -CVE-2024-13329,0,1,e9086bbb034e0b4726d17344f1ad7114af9767c1897bf64be1f14f4a030e059f,2025-02-04T17:15:16.950000 +CVE-2024-13325,0,1,92c30e3cd0b056cd30880bb6cdddb5805278c219ded33d18004a074574ea78ed,2025-02-04T19:15:30.377000 +CVE-2024-13326,0,1,0434a1c59a7911255bc5bbf030b21a140d981f16a6d873c893d3ce6c22aed028,2025-02-04T19:15:30.500000 +CVE-2024-13327,0,1,b4b51193555bf88a616e9168d815519172a052f9e9b074070fd951530b508e9f,2025-02-04T19:15:30.650000 +CVE-2024-13328,0,1,b050e275fced0517a4380ead2a318e8338c829a03b613ec0049bff969bdf314d,2025-02-04T19:15:30.793000 +CVE-2024-13329,0,0,e9086bbb034e0b4726d17344f1ad7114af9767c1897bf64be1f14f4a030e059f,2025-02-04T17:15:16.950000 CVE-2024-1333,0,0,7e67218d34e52c77cd12091eb7bec4820751f8a3faacd15e7977a33b9d658d65,2024-11-21T08:50:21.337000 -CVE-2024-13330,0,1,4d62efd572326eafefc80bbddcd895723849ea4b3b8858b5a0800c85395194ef,2025-02-04T17:15:17.090000 -CVE-2024-13331,0,0,3b7359b4576c4b744d22717940eb4dc0c10dad475a10d30a0e9d51c286b1e771,2025-02-04T06:15:29.807000 -CVE-2024-13332,0,0,5474c1f517ea45f82e1e104fea04b728cb1efada9100ff5aefd7f5ea5b54c34b,2025-02-04T06:15:29.917000 +CVE-2024-13330,0,0,4d62efd572326eafefc80bbddcd895723849ea4b3b8858b5a0800c85395194ef,2025-02-04T17:15:17.090000 +CVE-2024-13331,0,1,67f23a0941a92763c02801e346ee19705f3ba74d128320b19fba8a2229105d4b,2025-02-04T19:15:30.927000 +CVE-2024-13332,0,1,4ad8a5df5830f0dd48ac9bc5ca6772cb81eb2d689d83a2ad63ea4e51ca0615c4,2025-02-04T19:15:31.070000 CVE-2024-13333,0,0,413ea7e4b64b8aef5dd8714980de1abedc1d4af046b4d782740c89a880443e55,2025-01-17T06:15:15.663000 CVE-2024-13334,0,0,892c3ce546b2f6a66e9e4dfd761dd08aaefb851a17185548e40c2e88d5655747,2025-01-15T04:15:19.720000 CVE-2024-13335,0,0,883609986959eecbf4b52df3f1201d22b952563f6ac4db46fce38bded4906e66,2025-01-24T11:15:07.973000 @@ -246284,9 +246284,9 @@ CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473 CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000 CVE-2024-13366,0,0,4b12bd5212b118d30ff048db445e6d1c00e6cad223533401dbdc6a341b0a882c,2025-01-17T07:15:26.947000 CVE-2024-13367,0,0,28bc518effbeac20d5854322c01ceb858440caae6a5bae49591369a0a18ef4cb,2025-01-17T07:15:27.123000 -CVE-2024-13368,0,0,6b97b18dacc77886b2f4a3e7dea45304c4033fec253bbc016d9b73730151f2f0,2025-01-25T08:15:08.830000 +CVE-2024-13368,0,1,dbbfa255c3d339e91eb07214cc7014e309e9bdb61391ed3e68917c31e101db69,2025-02-04T19:39:27.553000 CVE-2024-1337,0,0,ecd9569d803b0ad7e93765437336dbe54b6bca900bd0d8d6a4265ae95a2bd0fa,2024-11-21T08:50:21.857000 -CVE-2024-13370,0,0,bc55dfcdce3d66593fef894fad298774648a5b3b37cd617eea0bc6e0d0312a2c,2025-01-25T08:15:08.990000 +CVE-2024-13370,0,1,6c3d5d3b19e588eca43d0624f2d920a1fb872d4b883b63a2898ed54009994a1b,2025-02-04T19:38:23.390000 CVE-2024-13371,0,0,490b85009fe81e5b4c3836eea1e092d9e78e9bad7ef014d0cc98908cb014dda9,2025-02-01T08:15:08.567000 CVE-2024-13372,0,0,368b8d99dc354725c9f573ade34340d0dcd2dc4dc4f3200dde76728a3c7dd40d,2025-02-01T08:15:09.020000 CVE-2024-13375,0,0,509bfd3a7c3f76e008f9bf54ba53750a8708a5d8eaf24ea17a33be3c80dc44d0,2025-01-18T09:15:07.120000 @@ -246329,24 +246329,24 @@ CVE-2024-13432,0,0,2420e31f27384cf3a3b972e6593316283200b18cb659242a854ce1e6ee4ae CVE-2024-13433,0,0,2a9d89514e9ca62330f67417cbd4f0a14554f70d781af736185219d7398dc564,2025-01-18T07:15:09.160000 CVE-2024-13434,0,0,292fbae0324c9bc0e0a4304860c64d8e4dabea0f0444b12419bd12eebd083320,2025-01-17T05:15:09.290000 CVE-2024-1344,0,0,3c7e3680ada5d2af6c947ff7713f6316fa39154980892782020553f5d0042cd7,2024-11-21T08:50:22.543000 -CVE-2024-13441,0,0,242695f6f34b46d36f6e191ce260f0efde6501336ef6bf38252c49b6aa354a25,2025-01-25T08:15:09.160000 +CVE-2024-13441,0,1,c4feb7fa45e58abcf7c01d5df380ea3f267be46791773adc8606a649a8a16fa9,2025-02-04T19:37:08.100000 CVE-2024-13444,0,0,f559be4a09d3b0d4718253e232ed1d6b01b700beffd4896c1d6f62eac4116d3c,2025-01-21T11:15:09.450000 CVE-2024-13447,0,0,4e4ee51c076699c7672245e5729c9870c182faecf6e2bd018441c71df98cbb9d,2025-01-24T20:53:40.380000 CVE-2024-13448,0,0,99bef776585fb11dba8e8ef9f028b4f3c7371956a91f9b56a4977bbe471e6b70,2025-01-30T18:01:07.080000 -CVE-2024-13449,0,1,52b88677fd423c43b44e149505ef75bf01f315f780529f08af2d104c0e8e8913,2025-02-04T18:12:53.713000 +CVE-2024-13449,0,0,52b88677fd423c43b44e149505ef75bf01f315f780529f08af2d104c0e8e8913,2025-02-04T18:12:53.713000 CVE-2024-1345,0,0,7c212e7b361746cfecf33f6e4ed924489ff6a3a938083dd73fe4da2b7b4649da,2024-11-21T08:50:22.667000 -CVE-2024-13450,0,0,55aac58f3b224e585d80696b297daa1a2f04303929075f05739feced1b90310d,2025-01-25T09:15:07.733000 +CVE-2024-13450,0,1,43fcdfa95c84c4f9958bcf0ed96f0c3b1c10185c108adb08c789dbe5f2feb02b,2025-02-04T20:48:58 CVE-2024-13453,0,0,06294509141aad47f8448241fbfd046c29dc34b48e64b560f728719f3766672f,2025-01-30T14:15:33.873000 CVE-2024-13454,0,0,14313d18c59abf0795f9e65c924b2232675b3f5fcf8c69fe1d32af5f5cac5a65,2025-01-21T20:15:30.793000 CVE-2024-13457,0,0,50ef872bba848f1f9a16a56e1b864add10755e96bd5662309efd6c7a5adb1d3a,2025-02-04T16:06:15.343000 -CVE-2024-13458,0,0,c214ba7823c3955da84c7e9c6dba72cd30c145080a4340abf10dff53962a091a,2025-01-25T08:15:09.337000 +CVE-2024-13458,0,1,b0c82b9a6a2ae8ab3e75191e77bf09ecd6761e542d7fe4c0d50e106a0dd3473b,2025-02-04T19:35:30.473000 CVE-2024-1346,0,0,67674c75c08ebc67974102102d05a3921f8c61d1fe386fe7de33f2c37b3bc24d,2024-11-21T08:50:22.793000 CVE-2024-13460,0,0,9c101ce4e9a0b77c24ea9727b59b3a3bfa4cbf94a343064a0ab69a083a2820cf,2025-01-31T18:07:24.277000 CVE-2024-13463,0,0,0c2c67358b653b95788c4f55a3de9bf7ad2cf74b20a8d233c988324f44adb186,2025-01-31T04:15:07.497000 CVE-2024-13466,0,0,95b74b7bdf7c7742b992bdd29a314adbe2629de1da9cea5d6cb9288bba532484,2025-01-30T14:15:34.217000 -CVE-2024-13467,0,0,5c23b5466bc172aa672d2e5db8f004f74e5fbaa885cc18a440b6acb20ddac032,2025-01-25T08:15:09.520000 +CVE-2024-13467,0,1,923a38005e4f33b4b00ab497e7b9124480dbc307e6f66ebdda4f5013f61f8d36,2025-02-04T19:33:01.617000 CVE-2024-1347,0,0,b12a4cbf8e4f285872bf9a248874204d9208208e515ae74de2299237bb6626ad,2024-12-11T19:24:26.643000 -CVE-2024-13470,0,1,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000 +CVE-2024-13470,0,0,62d62489ae69e29df63f8eb0190e3d2c26ee16e4de50a68486e1e17ce16780e9,2025-02-04T18:51:38.467000 CVE-2024-13472,0,0,65e4a4a6619e82e57e5988495a0befee15f1589fedb83f6d4252dc99948d7f2a,2025-01-31T10:15:07.630000 CVE-2024-1348,0,0,1859f4ea1d00e7386fbff1ae86e38e3076d8135556fc20b2256d2f026d728722,2024-11-21T08:50:23.040000 CVE-2024-13484,0,0,6e3479642b959e8d1e5606c35c1ac77b605f4f7bdc46a82d5c9487884ef33d2c,2025-01-28T19:15:13.753000 @@ -246358,7 +246358,7 @@ CVE-2024-1350,0,0,ce11ba75737d3c0dc14aea45038ee6ef39f1db647d13879ee3f248d09a8169 CVE-2024-13502,0,0,b6bd5e7a8ccd125fd10c3c602ef666035a1824dda1c710321e34fb9d3259b3fe,2025-01-17T14:15:31.147000 CVE-2024-13503,0,0,ffb0135326ea2a3ea18800ce3bd83bc523a9e303f03b2acc60a1815003b2400e,2025-01-17T14:15:31.317000 CVE-2024-13504,0,0,8195199f012bc0dcb778476b6eeeb02169d03bad34700db8adeb8423060fcdda,2025-01-31T06:15:29.603000 -CVE-2024-13505,0,1,895d0e00033b2fc93f737f0101cc08804d47354317cd9b6a35dce5b9b4d90dcc,2025-02-04T17:20:18.253000 +CVE-2024-13505,0,0,895d0e00033b2fc93f737f0101cc08804d47354317cd9b6a35dce5b9b4d90dcc,2025-02-04T17:20:18.253000 CVE-2024-13509,0,0,4616681e9925b5001099930aae74cd3c34870295df83ba209474cc01f26318f5,2025-01-30T17:56:17.080000 CVE-2024-1351,0,0,0ee767ddd9bd942759d1902d3186de90141de07710cd1c9cc0aaf86395d89b28,2024-11-21T08:50:23.450000 CVE-2024-13510,0,0,ed57162c0551b27d45230eea4350da35bac3b732d95dbfdae697ca639504acb3,2025-02-04T10:15:08.167000 @@ -246381,27 +246381,27 @@ CVE-2024-1354,0,0,5af9747793c0c7f9d624ad8210334d43a11a7e2ffd1bfd24e0f893306f0166 CVE-2024-13542,0,0,92be261b7b22511b7a14a7364c0a2fabe3ed7cc5767629b3e380a688f4c23391,2025-01-24T11:15:09.377000 CVE-2024-13545,0,0,c419b260e5a66c4272590c9c114312d98eb46bbf6a795d5e8b27dcfd0cbd5983,2025-01-24T09:15:22.797000 CVE-2024-13547,0,0,849d60eb07b94b7aa81e2128c4cccb0dc411bc9ac2be92bb4bc290f57219516d,2025-02-01T04:15:30.857000 -CVE-2024-13548,0,0,10e448787d1b00295ba552906f98dc96a96344a0ebf2da1adf7d23d48e6b10a3,2025-01-25T08:15:09.687000 +CVE-2024-13548,0,1,ce678384d6879b1518296d0bd59d7e5e9b3276f2861356166fcc86ea2354903e,2025-02-04T19:27:08.967000 CVE-2024-13549,0,0,bcedd6d4c0f25a57faa8365d40ac3a95b68e2d0adaafc3f3f6fa713e56e46afc,2025-01-31T18:10:28.800000 CVE-2024-1355,0,0,6172baf85be4d7a27bbb49e6e2c61129e709fa636052c76496ed45a61202985b,2024-11-21T08:50:23.993000 -CVE-2024-13550,0,0,f8c35000d03898353e693ec4d0ac8113015919d0864043989b749dd9896c94bf,2025-01-25T08:15:09.847000 +CVE-2024-13550,0,1,a4fead6d03b6144abe5ac40b03d52a1da2858d08b4f2df68e9fe9b57926c0bff,2025-02-04T19:25:13.807000 CVE-2024-13551,0,0,cc87f8612c08fcbf28227fdc9384ef4a5f1de3887b6d3d11a4cd4bfd6eae3b50,2025-01-25T08:15:10.007000 CVE-2024-1356,0,0,6cb6186c899ef9742e559deecf7de4862ea2bb78bef5eed0c472ae9df79196b1,2024-11-21T08:50:24.133000 CVE-2024-13561,0,0,719ad5f42c168a91e69745d9f00b297089a3701fa296893125c967739287289d,2025-01-29T12:15:27.617000 -CVE-2024-13562,0,0,3787f73c0fdb566b92a6d431334d6983c04c9d8114e56f4715f2ab886cc63379,2025-01-25T12:15:26.570000 +CVE-2024-13562,0,1,b51ff5c1214904c48acd8185520c69905fbad554f23d67d52a0c555fc11349f1,2025-02-04T20:26:53.560000 CVE-2024-13566,0,0,dd455b5c6c79c50cc3a56ce23db0039a6651194309cff2d1529e0608cc927c54,2025-01-31T09:15:06.847000 CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000 CVE-2024-13572,0,0,9a0b06840f3a79424e6a2863adf0ec6c6f5cf9f46dd5ec042edf40bb0610b8ec,2025-01-24T11:15:09.520000 CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000 CVE-2024-13583,0,0,aa71d32a09ba879a6f774fda37b6b3f51d13e60a01dbcf4e234a899913383527,2025-01-24T10:15:07.770000 CVE-2024-13584,0,0,ee87f1c36c9c93255b87e8f2b16900d4e175847a31f3c291ef2046e604a7f364,2025-01-24T18:20:40.760000 -CVE-2024-13586,0,1,031371a39e86dab11794d85bebc5761cfd2812bcdc21ab474a79e1589e56730a,2025-02-04T18:14:20.930000 +CVE-2024-13586,0,0,031371a39e86dab11794d85bebc5761cfd2812bcdc21ab474a79e1589e56730a,2025-02-04T18:14:20.930000 CVE-2024-1359,0,0,8114a50ae134a93430da828655ce595d1020af44415effc85b05f4f190881d3c,2024-11-21T08:50:24.543000 CVE-2024-13590,0,0,aa6f52a963149ee514cd80b7b2a6b7948bff891700d00f428940ffd85b0107d7,2025-01-24T18:09:26.147000 CVE-2024-13593,0,0,4cb463f7e0fd0ac106295f69b20a754d18ada0ba9fa39c1521a5b9275eaf9b3c,2025-01-23T10:15:07.737000 CVE-2024-13594,0,0,9febd445ebfdc8fdc88c1c63440d82478079fd79b1f84076d709815d4f682c3a,2025-01-24T11:15:09.667000 CVE-2024-13596,0,0,2b347cb4a79836e676774e7c831f562b3de9868f3b716c19ca500dd58b6901ef,2025-01-31T18:16:35.347000 -CVE-2024-13599,0,1,03405f2c3d79b505fbb84b1ff3dea79fdc81e050ef9a41f4a5537eddbfaf081d,2025-02-04T18:13:20.930000 +CVE-2024-13599,0,0,03405f2c3d79b505fbb84b1ff3dea79fdc81e050ef9a41f4a5537eddbfaf081d,2025-02-04T18:13:20.930000 CVE-2024-1360,0,0,da9ce5c1b0ffd132b1deac5c52879519508dab9da39cb4ccaafd03c98d8a3d6f,2024-11-21T08:50:24.707000 CVE-2024-13607,0,0,633beb2a2a6d7ae2c71ea299ed2662752f0bc22dd7047c64857b269f6e61835c,2025-02-04T07:15:12.973000 CVE-2024-1361,0,0,8a11a93152fbfa05be2934d541581f2e8e8c1350c348ceb554a6a47ec08e0e2f,2025-01-15T18:39:23.493000 @@ -246427,7 +246427,7 @@ CVE-2024-1368,0,0,e78cd290aff3eda879ea71814281e9fb9dbaef60630fac7d18ff14dae3d223 CVE-2024-13680,0,0,be87eb6c61fd37fafb0d37c3f827fcedcd687e4ac5742fc78f3ae194a499e8f3,2025-01-24T07:15:06.930000 CVE-2024-13683,0,0,b4c0399cd1b18b9bf6c95dcf36f8f3c7b312481f3204c470c0eb644113dc18f7,2025-01-24T07:15:08.523000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 -CVE-2024-13694,0,1,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000 +CVE-2024-13694,0,0,f76307657ffe1cf961458e88374ab5be6334165284f8bcf86e9ac130fdc702fd,2025-02-04T18:47:41.800000 CVE-2024-13696,0,0,907b8ab3ba012bf859122d0e684422f6614f2b08adc0bed327048c6d108c2e19,2025-01-29T08:15:19.677000 CVE-2024-13698,0,0,f47c146713a30dbaf3109d49a8189423713fed8a48570f78f3e95ed414a0fd9e,2025-01-24T16:15:34.597000 CVE-2024-13699,0,0,b1c1df4527ad1aa6ec97619b608ddd6ab21a99c918ed2b77f43efebaf3bac4a7,2025-02-04T13:15:07.953000 @@ -246848,7 +246848,7 @@ CVE-2024-1795,0,0,4ef4dfd797803f3a4d665ee53166b7f9d7037f714f2f1a9c25a5d71418cad4 CVE-2024-1796,0,0,68e9ddfacf3afc0af79bfa53830daae380aee08e50d59d0729da4a8eb41d2478,2024-11-21T08:51:20.390000 CVE-2024-1797,0,0,183002d6382a038d76709953f57646b35469fe82c13c2541a9bb1173360c659e,2024-11-21T08:51:20.520000 CVE-2024-1798,0,0,b61f537a4a5f0f1ad767fda3f9e18af7ae4f05fe2e34299e4b65a55d2e6cec08,2024-11-21T08:51:20.647000 -CVE-2024-1799,0,0,c9b20926af8de32c8874a4cc0bd889623cea7989dfe20471e6edefb2414e5db3,2024-11-21T08:51:20.813000 +CVE-2024-1799,0,1,ce13c6b26581557f75d58a2c3e31cff1ba5c8746dd0f7905466ddfc2bd34017e,2025-02-04T20:59:34.903000 CVE-2024-1800,0,0,4198f2af30da2326c4f00a8a81874f56fa7d692eb5115afc306e3d02e598b03f,2025-01-16T17:07:24.633000 CVE-2024-1801,0,0,09176e4274a4aad405863647b4bf412248999db3a16422c417a364400eabf7f2,2025-01-16T18:04:52.037000 CVE-2024-1802,0,0,e397e6b7dee998d4237cdf34cb2f4f4f12723d9ff7f8f5340fd21a36dcdd1526,2025-01-07T17:38:34.240000 @@ -246990,7 +246990,7 @@ CVE-2024-1943,0,0,427bdf5401d6f091cadbed61a8541fc961c944e687902b5c9c41fbd9c10f1f CVE-2024-1945,0,0,1cd03843ae9b02b2f9e2a4e3da716e6e248a5bee1ad05b48bc5df5e30e975c59,2024-11-21T08:51:39.410000 CVE-2024-1946,0,0,6e530bc8c980b17cefc57dd6e915dd2f6d9a46c0b013e7d939b447a6baac7b82,2024-11-21T08:51:39.527000 CVE-2024-1947,0,0,da177b83a444550855dec5b8b8817e007af8e063cf499e42655ad9d32504de61,2024-12-13T17:14:57.493000 -CVE-2024-1948,0,1,244cf6d94e49b73edeaf6040699985926dbbb7ccea22308e9c4a1422bc4511de,2025-02-04T17:34:32.580000 +CVE-2024-1948,0,0,244cf6d94e49b73edeaf6040699985926dbbb7ccea22308e9c4a1422bc4511de,2025-02-04T17:34:32.580000 CVE-2024-1949,0,0,314d58c2a17fc79de99c16d52846556b61f3ae78baa5d2b81e2042d96557a258,2024-12-13T17:07:37.437000 CVE-2024-1950,0,0,eedb291d59300ae3b473096ea193b8378e3b39cae0a3fc3ce4f2f0d83762a092,2024-11-21T08:51:40.047000 CVE-2024-1951,0,0,cd8e2d69ae8f2ce6c4acde1e3e448fb2ab3b4f80e65abbbd45c03603f9009299,2024-11-21T08:51:40.180000 @@ -248450,7 +248450,7 @@ CVE-2024-21545,0,0,12417d057214273e4a76243ffeaf97d513746844d668a1420616fa022f5af CVE-2024-21546,0,0,3ea5e480180e9a32c7d44b675d39ba094630d4767cbbc0ceeadcf4b6436e2293,2025-01-27T18:15:36.990000 CVE-2024-21547,0,0,4ab55050078c8543cab81c74bc4c8135319befe90d647e9f05452836831c5bdd,2024-12-18T06:15:23.187000 CVE-2024-21548,0,0,64a07c921575831d75973f97352c3ae7b31e7fcbc6055b89c564893bda5b7deb,2024-12-18T15:15:09.947000 -CVE-2024-21549,0,1,ce3185a4ea2894775e45b8212bbb4f295ed518cb1ad55928e7fd8233dc3d2f6b,2025-02-04T17:15:17.253000 +CVE-2024-21549,0,0,ce3185a4ea2894775e45b8212bbb4f295ed518cb1ad55928e7fd8233dc3d2f6b,2025-02-04T17:15:17.253000 CVE-2024-2155,0,0,c4046476de717845ad993f72042c777e8830cb00c2720514d4f4bc09d623807e,2024-11-21T09:09:09.070000 CVE-2024-21550,0,0,6b574e14ae55a92be9fd93a1bb9ebb56cb79876aa6e47f41fbbb48bbd5163e82,2024-08-13T17:33:13.537000 CVE-2024-21552,0,0,3511199af539fa92e1c2d7637f006a31f2e0de3850c5a9391f1377c23517a9d0,2024-11-21T08:54:39.323000 @@ -248749,7 +248749,7 @@ CVE-2024-21880,0,0,44b78f7c19ec1e5a1720334bd906abd260dab014dac74a6c4c891bf334308 CVE-2024-21881,0,0,8ac19f5824689be436863f1785911186ea865c1dec2c40c0fddb33facfdcba79,2024-08-12T13:41:36.517000 CVE-2024-21885,0,0,0abc0ca6c5c644c00982ac6a6772e7953280a0a20111fbe8443f818a00dbba54,2024-11-21T08:55:11.417000 CVE-2024-21886,0,0,1201cd3f4bc20f7f316f43dcca7f10d17cc8b7b0922b4eaacd28c4e8fb8348b6,2024-11-21T08:55:11.603000 -CVE-2024-21887,0,0,32565b841d9b4dae54816d3da7e79f9ed246a27048012f3c4381537be5a1984a,2024-11-29T15:21:57.970000 +CVE-2024-21887,0,1,909c400ff9d3033f67611ba21426d1ac5bf861c401d35225cb9cdd824badd2fc,2025-02-04T19:15:31.230000 CVE-2024-21888,0,0,b45f885651aff86683860af6eb8a8226cada34955674ec263b53ac2cbb747474,2024-11-21T08:55:11.993000 CVE-2024-2189,0,0,7ea3e523e8b9e6befbc8a00f5933ce691dcd1de1f6fc8d37f688f1333e38d41b,2024-11-21T09:09:13.347000 CVE-2024-21890,0,0,c6f85e3f44bc9fa61d23cd646de60e94397af473637ebadadb34f75f5c76700e,2024-11-21T08:55:12.183000 @@ -248986,7 +248986,7 @@ CVE-2024-2218,0,0,424b1f62fd21e878c4d4af5731bddc2a60c6650d7ec1735a477b3efcab8678 CVE-2024-22180,0,0,eec6899847f68fcb904a1e50563ead2d05a754b9499da5083b6d7294326fa5fb,2025-01-27T17:58:03.073000 CVE-2024-22181,0,0,865f27ea93b2f4cd418fa82e296f1730f12a178923e6676e37a31e9d007a0fe2,2024-11-21T08:55:44.390000 CVE-2024-22182,0,0,7ac8d878e2d4ca5a283cc9615664edc83ce6d44c467cc8255966406901629afc,2024-11-21T08:55:44.573000 -CVE-2024-22184,0,1,b3abf3b3b4e6aac3413b6743bb34a9eb63531951dbfdb58ebc8d0dead3eb9c34,2025-02-04T18:34:23.990000 +CVE-2024-22184,0,0,b3abf3b3b4e6aac3413b6743bb34a9eb63531951dbfdb58ebc8d0dead3eb9c34,2025-02-04T18:34:23.990000 CVE-2024-22185,0,0,85f91f379b4d59a41a27787f13eaff968636790e8e661ef463dd204a3c8d0bcf,2024-11-15T14:00:09.720000 CVE-2024-22186,0,0,4bb94aa91f9890f5837e92c63eced8f9687c5362fd26bac1064cc79bea12c7fc,2024-11-21T08:55:44.987000 CVE-2024-22187,0,0,947aa56814fe8b16e5fffe2cb8e8a640149c0d34f9fba0378717f44bea5278c5,2024-11-21T08:55:45.137000 @@ -249244,18 +249244,18 @@ CVE-2024-22442,0,0,7a37ebd90c76936a19a2fe4375cc01e57844ed5e38923a46418c2d3c971ee CVE-2024-22443,0,0,e6fdcbebcace3424fbd7989a9b18da5454218a8f0c28eed320b6f25cccce6f5e,2024-11-21T08:56:18.113000 CVE-2024-22444,0,0,8102475870a9480bbc325414920af6119c6c2f5b7fe9bc9bad0ac94556157612,2024-11-21T08:56:18.273000 CVE-2024-22445,0,0,27e840bcc8c54287e9c0328e9e19042ff321d19a72385bf48a58b7606387e784,2024-11-21T08:56:18.427000 -CVE-2024-22448,0,1,d71d019b6752ecc1981375f23f06286fbe31f472aea3e61a3aefd13b089c23e0,2025-02-04T17:34:28.327000 +CVE-2024-22448,0,0,d71d019b6752ecc1981375f23f06286fbe31f472aea3e61a3aefd13b089c23e0,2025-02-04T17:34:28.327000 CVE-2024-22449,0,0,99298a370a0b9764cc0de0074302e6ee11bcf39de555adda400cb1f7593da38f,2024-11-21T08:56:18.737000 CVE-2024-2245,0,0,4fdc14c0864c478029f85ea4e1dd93966a892bbf810ac0b5465232d52dd842cd,2024-11-21T09:09:20.533000 CVE-2024-22450,0,0,72f47eb08779b904e3e34b4b44324826639f4ff48d2fe57a193d7e40051cf351,2025-01-31T17:10:53.323000 CVE-2024-22452,0,0,e89b3916da0363a39b33d2d509a5976857441cb89eb0552edd2e3a2afedd022e,2025-01-31T15:58:58.087000 -CVE-2024-22453,0,1,b0d3036384bf4be615a3689022a3c138adfb457c203bc6c9e64564909ad4cbc3,2025-02-04T17:31:14.817000 +CVE-2024-22453,0,0,b0d3036384bf4be615a3689022a3c138adfb457c203bc6c9e64564909ad4cbc3,2025-02-04T17:31:14.817000 CVE-2024-22454,0,0,2c8d1a33988322db7cf38e3b2b361cb6a412c5f542024f6bbafeb0db35f54d9f,2024-11-21T08:56:19.273000 CVE-2024-22455,0,0,9cb3bc889559b2f6fb09e417f45871b483f8caca4c045b9db5d805761baa1b07,2024-11-21T08:56:19.423000 CVE-2024-22457,0,0,979d34a1ed7d504df3092a3574c3153ea97167472249239cb545f67f4062bb26,2024-12-04T17:57:09.997000 CVE-2024-22458,0,0,054e05bee56fc2634d5e195c469d65ee7587b8df2315833e22fae6dafab2d0eb,2024-12-04T17:19:03.560000 -CVE-2024-22459,0,1,25948b666412545d8dc9321554b79aab3620e886d8765e0e3763c3035eb1d82e,2025-02-04T17:26:52.583000 -CVE-2024-22460,0,1,a0dca458e2319ad1179283387dbd83d19bf91f59744e3f8faeea551670c38cc7,2025-02-04T17:15:26.680000 +CVE-2024-22459,0,0,25948b666412545d8dc9321554b79aab3620e886d8765e0e3763c3035eb1d82e,2025-02-04T17:26:52.583000 +CVE-2024-22460,0,0,a0dca458e2319ad1179283387dbd83d19bf91f59744e3f8faeea551670c38cc7,2025-02-04T17:15:26.680000 CVE-2024-22461,0,0,3c292b06768bb8dfee695cfb6152f392d17d70fccec1b3d719c25e798f5f4072,2025-02-04T15:52:29.483000 CVE-2024-22463,0,0,d7d862658e3c45f198827763f0f948786983de80b86774f7ea7e7d6abb7a0b97,2025-01-08T15:46:14.627000 CVE-2024-22464,0,0,89df0e10ef44510a8e5904e121c14fc7d7fe04dd8b75af148ba79e6d8aedebac,2024-11-21T08:56:20.280000 @@ -249563,7 +249563,7 @@ CVE-2024-23149,0,0,e271c5320be64d5c3b6453676d8f16a8303c6b86429fc10c660d52356b40a CVE-2024-2315,0,0,3fdbc8f67f2f12bb5cfbb7c5abc541b94d2aa7c9aae376fbe2a623d354e495d1,2024-11-21T17:15:12.817000 CVE-2024-23150,0,0,6702cfa1b7298addde6ff427c8cdda6eb56dc420a383faf40fdb42e9c4cb151d,2025-01-28T18:15:33.550000 CVE-2024-23151,0,0,5e5688842caf9acd6774b4059116105aec733c77e5bb0a2c7a06090a1a359b41,2024-11-21T08:57:04.723000 -CVE-2024-23152,0,1,23e1a6e11e11776b33d36069994d1c41883b4b61a1138e26ecc207b9887aca0f,2025-02-04T17:15:17.450000 +CVE-2024-23152,0,0,23e1a6e11e11776b33d36069994d1c41883b4b61a1138e26ecc207b9887aca0f,2025-02-04T17:15:17.450000 CVE-2024-23153,0,0,396063c89ada1b47c8d941163a22169513de7924f707e9d687e8d6d509b3cc6d,2025-01-28T18:15:34.403000 CVE-2024-23154,0,0,e60fd35a957f0b29774b749a33d73c78d6704303d2ab465f5afd787cdcab4d18,2025-01-28T18:15:34.673000 CVE-2024-23155,0,0,fe849def1d43a5bfe7bd704d9d3ab74feaadeb398e042ccb510cf6a3d72c7aa8,2024-11-21T08:57:05.500000 @@ -250824,7 +250824,7 @@ CVE-2024-24829,0,0,ba387e323c595a1bc461238bcd8e594201c5074e3e2139740bd42d17652f3 CVE-2024-2483,0,0,17a6d91b1a0bce426a92e3f3c9e7a49ee2c29077b7b7c477ce24a653e1db6b10,2024-11-21T09:09:51.143000 CVE-2024-24830,0,0,2604369fa1b173e0c63cb64b9cf0a9ee65d8f3caaf7a2202fe8ec85357f37b5c,2024-11-21T08:59:48.503000 CVE-2024-24831,0,0,79b53e3f2f08a9fcc2402c1ea185326b8812ae4c17ad199e9ba39e8d04543fb7,2024-11-21T08:59:48.643000 -CVE-2024-24832,0,0,f4c5f351f3486b689ae332db55add5cef8b03879ce86859f6e19985aba3c701a,2024-11-21T08:59:48.787000 +CVE-2024-24832,0,1,785e2e692844876097d5d0266121b6c22b06e57908a170a654e785da1f3b18b9,2025-02-04T20:58:05.637000 CVE-2024-24833,0,0,0b569d5f030fc8d02fc4bcbaf8e65596ac662168b819175c4ff05ff2c74c4386,2025-01-08T17:14:47.103000 CVE-2024-24834,0,0,2b55d088597fc3ebc5386acef715e319fba0648d90a9c27dfb74125fc7cf22eb,2024-11-21T08:59:49.053000 CVE-2024-24835,0,0,c88c0363656348cc835b25fe08e144f0875c71bee4dc5f39427077cbfe899c84,2024-11-21T08:59:49.197000 @@ -250900,7 +250900,7 @@ CVE-2024-24904,0,0,89ccd1ef3878c459f037e72c0bd66f3e26116e19f4be95f7db4d735ee9ada CVE-2024-24905,0,0,e2273c6b44ecfcd7cad48c4025037d34dbb46e6d15f70467bbb2992d0057e81e,2024-12-05T16:47:29.837000 CVE-2024-24906,0,0,f553bc515ac11444637fbc0cf473c175e08c8bab304d7209731f614aff8528da,2024-12-04T18:16:04.087000 CVE-2024-24907,0,0,a4ea414f343ecf7afc1b453c69047fa5e86e608436cc607d44bd97223fa35c82,2024-12-05T16:47:32.350000 -CVE-2024-24908,0,1,3fe8a4406d98df79c31854dfc70dcbb01052c410a9cc2527fc70de1a24e6240d,2025-02-04T17:16:56.643000 +CVE-2024-24908,0,0,3fe8a4406d98df79c31854dfc70dcbb01052c410a9cc2527fc70de1a24e6240d,2025-02-04T17:16:56.643000 CVE-2024-2491,0,0,89f0ea744341245ddf2590c596f0d2277cd047aba3e8200dedbe9df25ac5534a,2025-01-15T18:41:29.187000 CVE-2024-24910,0,0,6b331799a881a5d956a87c006abe5e882f01b24bf255742ad3b49c624db6b57b,2024-11-21T08:59:57.760000 CVE-2024-24912,0,0,7e4db9efaf9ed4fd90c3653c0c141095d6d30e8a8ae2098e663586572a626f62,2024-11-21T08:59:57.947000 @@ -251612,9 +251612,9 @@ CVE-2024-25939,0,0,fb4f39370672b53a09e47b6058fdff83594ffb1956fa31c3b1a3b0c65c6d3 CVE-2024-2594,0,0,21f2f45d3be94b17d49078e4bde55faa65299c07cf2be6edec5fcc2f64e73c73,2024-11-21T09:10:05.157000 CVE-2024-25940,0,0,d20ba508b513485d45d852399aa8f67575c8d112913b7f088f43c028f16e6829,2024-11-21T17:15:11.910000 CVE-2024-25941,0,0,52b4bc029ce531150a17c79cf9ec2dda1afb81cfed27217993fd56ee19d170e8,2024-11-21T09:01:37.113000 -CVE-2024-25942,0,1,859147506c5e27a09a737347c408d473228ec40b801918b010c5b6a365a87f34,2025-02-04T17:32:28.340000 +CVE-2024-25942,0,0,859147506c5e27a09a737347c408d473228ec40b801918b010c5b6a365a87f34,2025-02-04T17:32:28.340000 CVE-2024-25943,0,0,7e171686f9515d783a21a077ea777893794c5f66f5255e4d2e060f3e45460711,2025-02-03T15:24:40.200000 -CVE-2024-25944,0,1,1ad358966f8229b0c8a51fbfdb365ad89b92583616d22930344ef1cfeffe7497,2025-02-04T17:33:28.910000 +CVE-2024-25944,0,0,1ad358966f8229b0c8a51fbfdb365ad89b92583616d22930344ef1cfeffe7497,2025-02-04T17:33:28.910000 CVE-2024-25946,0,0,0310f35cddf58dd0f1406dfdf76770bf7cb4a226755f67e47ce94ca872bf4772,2025-01-27T18:57:59.197000 CVE-2024-25947,0,0,aa3a99581cbc703c17f7c037d5682cc4211c4fea1b91572c49852cf47d2cc4fb,2024-08-02T13:55:39.323000 CVE-2024-25948,0,0,3dce46aa39975178fddf2f1499955eaa59d14ddc83f92eed1d083c1eaf07ac66,2024-08-02T13:55:42.040000 @@ -253212,7 +253212,7 @@ CVE-2024-27826,0,0,45957ce20f2a01ddd88e91e0a33bb37bd420691b90dfe10df96403e6970a5 CVE-2024-27827,0,0,bed63d634ffd1cbf24affc77bf979fa261e9adc7f3f174cc4bfced523c12d6a5,2024-12-09T19:37:57.937000 CVE-2024-27828,0,0,290c13ac106a10f3e41ecd8a81554d379261693867413fea9d302c84a5fa930e,2024-11-21T09:05:11.540000 CVE-2024-27829,0,0,9c466917970a7e1175bb391cf0ecae12e38a57520d20433719ce119d71b32455,2024-12-09T19:45:04.940000 -CVE-2024-2783,0,1,8eccc88fd5a4e4e2fd2a234f5d72f42d5c47e67f1e16982a3b09ee3c25e098d6,2025-02-04T17:24:34.933000 +CVE-2024-2783,0,0,8eccc88fd5a4e4e2fd2a234f5d72f42d5c47e67f1e16982a3b09ee3c25e098d6,2025-02-04T17:24:34.933000 CVE-2024-27830,0,0,b0521ebc14fa7593afac28a97f2ffc5b645a238bddc7c634576c0a0eb1c0267d,2024-11-21T09:05:12.123000 CVE-2024-27831,0,0,021ff19030824e294055f32a82c8285e7d73be4c916d4ff29def1abb6f3c09a5,2024-11-21T09:05:12.317000 CVE-2024-27832,0,0,04dcb345a14a0cb6ad8ba4a692e5d933148730aef6f5fc463e2f2d88998d59ff,2024-11-21T09:05:12.617000 @@ -254018,7 +254018,7 @@ CVE-2024-2896,0,0,89f8d0b7afd8cee22c5446e1104fb112d58a6865bcf798f3d90494b32b968a CVE-2024-28960,0,0,07be4df1b4177567bcc011207a77201ed2e71e2ecf6eaf000238ed73bba54553,2024-11-21T09:07:16.223000 CVE-2024-28961,0,0,87c9b60b357bf30d7c0405ba8731cde228bc8c4ab3cf58f2969eaa6a20c7e442,2025-02-03T20:52:51.730000 CVE-2024-28962,0,0,1722d1439be0e57d00fac6f93bc2a029df89951b0809396a3013f82491cdd038,2024-08-19T17:12:57.750000 -CVE-2024-28963,0,1,ffb42ccda2499a855e3e874a0e5340df8b70a8ee1599732b2801bb58295fcdae,2025-02-04T17:09:31.697000 +CVE-2024-28963,0,0,ffb42ccda2499a855e3e874a0e5340df8b70a8ee1599732b2801bb58295fcdae,2025-02-04T17:09:31.697000 CVE-2024-28964,0,0,593986ba5f871f41c1e58cc50f9a477399f293fb88ddff86003e46ad58a192d7,2024-11-21T09:07:16.867000 CVE-2024-28965,0,0,3175a7de0efa50a2fc8ff0446ba09b3ea968e46d0103d7b1e14e25188dacf613,2024-11-21T09:07:17.010000 CVE-2024-28966,0,0,066af8407887272bce3b5de87d8ae4299d575b7614379b3ebba1050d470affc0,2024-11-21T09:07:17.153000 @@ -254030,7 +254030,7 @@ CVE-2024-28970,0,0,40de7b82743a11a5ad6d4091afb1ee76e91a11478a88b6485d9e52873333a CVE-2024-28971,0,0,f66f1681f508eec910c6120904031eb3e3b88e02cd01a61289866852e8315622,2025-01-27T18:43:23.280000 CVE-2024-28972,0,0,12c7e7efe1195c680c17aa2603704c5c29d6e9fd7636c8c8b733f1d9d5598f42,2024-08-23T16:59:11.070000 CVE-2024-28973,0,0,132aefb3ecaeed2d626d66154aba3183a480c5104b736657f552f51e72c3c256,2025-02-03T14:59:08.020000 -CVE-2024-28974,0,1,0ff9303d8f1da879e63f2c0b54a9bc0f2db22c431e9805ce50b0fa884868be91,2025-02-04T17:17:15.437000 +CVE-2024-28974,0,0,0ff9303d8f1da879e63f2c0b54a9bc0f2db22c431e9805ce50b0fa884868be91,2025-02-04T17:17:15.437000 CVE-2024-28976,0,0,caa8bfea0914d137c2be9fb5457606e9907ed9fa635d4e2043de70a7a5286800,2025-01-21T18:50:59.433000 CVE-2024-28977,0,0,08e5aa631d446df2875f7b417e5760d9e5fd3f4ccc9e4a23eb70ca460e37cb69,2025-01-21T18:47:57.500000 CVE-2024-28978,0,0,da799c0a16393f900a300a366c8e866774ce711453c2c4b1160779dba68ae01b,2024-11-21T09:07:18.667000 @@ -254164,7 +254164,7 @@ CVE-2024-2911,0,0,947f33674e3a84a4df184fca1e8444d630bfce299331118affd153d9859966 CVE-2024-29110,0,0,188b12a44958677313d622a075fc663921a549ff0ec7192ae3aa84b867a019d1,2024-11-21T09:07:34.573000 CVE-2024-29111,0,0,43c01cdf3c81bdb08ab32728f1ab12bd4d113a32f12b5b11c5a8312b12fa01f2,2024-11-21T09:07:34.703000 CVE-2024-29112,0,0,f0251ab2d0c538230face7ef0d7209cddad5dae226895365cf62346d9a98279e,2024-11-21T09:07:34.840000 -CVE-2024-29113,0,0,3893609c7e066582c3ffd41cba81b80566b6d43df00ae65f7430a143b9258f05,2024-11-21T09:07:34.973000 +CVE-2024-29113,0,1,19f739df1e3ffd99c17ee5134c1916be038e1d6ab800d9edd222b9c315a4edf2,2025-02-04T20:59:42.987000 CVE-2024-29114,0,0,88300e212efe02d630837b11131224e74f01a0cd0f11f5165976518107e30b35,2024-11-21T09:07:35.123000 CVE-2024-29115,0,0,67603871a8b2ab7b7c578269843c93bf607018a65a815b73a1438a8a0aba91a5,2024-11-21T09:07:35.263000 CVE-2024-29116,0,0,26937c2303a397b0e754f86089c4e82794a9c01028d4fbb39ff77bb5a452c1e2,2024-11-21T09:07:35.393000 @@ -254220,7 +254220,7 @@ CVE-2024-29165,0,0,87e95adc09d530bdb15c073308d475f412b7ade6ec8ec41dfc92b1b03a272 CVE-2024-29166,0,0,5a8aa50612a61e600b0bbcffab3940e71c5797f5a10ff96e64f4f1b9e9b74cee,2024-11-25T18:15:10.983000 CVE-2024-29167,0,0,1ef36d76b20e6770213daa93e804f5c39767f403426f49bcd96e85b430a6c642,2024-11-21T09:07:42.727000 CVE-2024-29168,0,0,76da846afbf9a55737b5d5153c7075fb50544a452bceda1dfcbdd4dbae96e234,2024-11-21T09:07:42.920000 -CVE-2024-29169,0,1,d2a39941096d1cea2fb67256e6d405f7dadbfc7f6cf149bb994f4d72fa9e7ae2,2025-02-04T17:21:08.633000 +CVE-2024-29169,0,0,d2a39941096d1cea2fb67256e6d405f7dadbfc7f6cf149bb994f4d72fa9e7ae2,2025-02-04T17:21:08.633000 CVE-2024-2917,0,0,b5f4311ed824c628747b6d6d6b66642d4215c934be667bd71791c2a5029b2dec,2024-11-21T09:10:50.053000 CVE-2024-29170,0,0,370cd60a5ddffa88cf8f7934c452c63f52b7ba07af57e96fdb32da3666fff09f,2025-01-08T16:25:58.207000 CVE-2024-29173,0,0,8f66bdd18b6f7192b1d98e3f67c2fa7b88807a5fecb3bffa3f651ea2750e1735,2025-02-03T15:08:59.513000 @@ -254399,7 +254399,7 @@ CVE-2024-29506,0,0,33bf7b54456a7e4cb2ab4766502f70f6f853d9cd67666f22c7f233033f946 CVE-2024-29507,0,0,93542c862056d4c35a631847c41896c490e01aa3d0b341ed0eed1882aed2d1c0,2024-12-03T16:15:21.343000 CVE-2024-29508,0,0,1304126b61d8cb172b9b8d1a97a4d05b4169cdda7b6e34517f06e2037540dfa2,2024-11-21T09:08:06.333000 CVE-2024-29509,0,0,cba223f5b31c075d11c5e083750eaa458611f671573da4d965e953347f673d0f,2024-11-21T09:08:06.510000 -CVE-2024-2951,0,0,39e2483a77606026bec5a68c6e97e238088a888bd03e136220a1be8ca9d754ce,2024-11-21T09:10:55.007000 +CVE-2024-2951,0,1,0af750d8fa5d6660d81b92e4090fc96c2f893ae32a136d6454a0eb8dec22afe3,2025-02-04T20:04:27.787000 CVE-2024-29510,0,0,71fa9c4217e55bccbf9dba63ba481f89e84e04df22cc0bee2642be0dadc7e1f0,2024-11-21T09:08:06.683000 CVE-2024-29511,0,0,f503ca214959d203d9368135993dc7a9ebdc879e2158b2031d72f5741e70c7e0,2024-11-21T09:08:06.910000 CVE-2024-29513,0,0,951ffc5497bc61b7de10183412d657adafc0bf6785b03661c45ac71b0ad90748,2024-11-21T09:08:07.123000 @@ -254964,7 +254964,7 @@ CVE-2024-30238,0,0,60463812de624e0d98beb386197a071c9e17e21734a838fa7bda4388edfb3 CVE-2024-30239,0,0,9132f8dff38c94a9158c4e428fa5fb533b78831229696aae31c2cfd1e8f955f6,2024-11-21T09:11:30.943000 CVE-2024-3024,0,0,6d1c45f567a24f48b2ac1fb5fe2d945ad1c288e8812bf2bebc3b8cc7fafa895c,2024-11-21T09:28:42.460000 CVE-2024-30240,0,0,d34952f84fd6fa4e62d5a72a95b9ad92e4b8f1b711dfcbb77ccf4f39dcd816d5,2024-11-21T09:11:31.123000 -CVE-2024-30241,0,0,96cb7326e0143672616a55c40f4702138b32d0dd196bc47188bda9bfe9a23ac4,2024-11-21T09:11:31.280000 +CVE-2024-30241,0,1,61cb36488f638cbbf593a5ea1e64bab6191ad7bc50f2eb737f0db2aaf227eb17,2025-02-04T20:19:17.037000 CVE-2024-30242,0,0,b0e1f4c43136a40ca52dc858b68a1e908c70961aeaf3b16cb924c8f3ab1d11cf,2024-11-21T09:11:31.413000 CVE-2024-30243,0,0,8c5992832eb3a4b1132c2843dcf97e4d49b4f49680c55ac1a70627d4044b2a48,2024-11-21T09:11:31.530000 CVE-2024-30244,0,0,01cdb529545da82c189b37f11dc226c4dcc360adbc144325b908bc6905c816c8,2024-11-21T09:11:31.650000 @@ -255197,7 +255197,7 @@ CVE-2024-3047,0,0,9e65e2e6ea3641539b8936b0201739017a0c89f16d8693ab8178f6ab49f7fe CVE-2024-30470,0,0,401350549a9af2e6d47de73b92a22226a42adb8030494eebd3f507fd43cb01d2,2024-11-21T09:11:59.440000 CVE-2024-30471,0,0,7f05159d7b1bb52c7f44f1503d91bcf3ddb878300d6d0f685babe2188a880de6,2024-11-21T09:11:59.580000 CVE-2024-30472,0,0,f99421b44702b1bfa7591fc35986a5e44a7c75afd2395131e35a18241f34b854,2024-11-21T09:11:59.780000 -CVE-2024-30473,0,1,8a48066726a6946e8d6fbf02f4834d5e17669616d02513742cf7028713d497f7,2025-02-04T17:22:53.270000 +CVE-2024-30473,0,0,8a48066726a6946e8d6fbf02f4834d5e17669616d02513742cf7028713d497f7,2025-02-04T17:22:53.270000 CVE-2024-30477,0,0,5f48ccb06e4867f2a1b2058d885b227a439282c1bc0b756765407174c49f98c0,2024-11-21T09:12:00.047000 CVE-2024-30478,0,0,ca853d36566aeeb15fe38053a898ca56d8cdaaea4d1ee2a0cd42feec7f182dc4,2024-11-21T09:12:00.170000 CVE-2024-30479,0,0,3a1c45d84b195b84f8d4de162f387c14126668af368e7be294e7e3937eb3e371,2024-11-21T09:12:00.287000 @@ -255213,8 +255213,8 @@ CVE-2024-30487,0,0,27f24ca5dae21c06a0aae73e3ac3867109f85f693b568f768d131c3542508 CVE-2024-30488,0,0,d56b2685374c31f5ece7f9fcbf9d4144f7d2785e3b1a5299872a3d43c2a53a85,2024-11-21T09:12:01.450000 CVE-2024-30489,0,0,746eb42c1d4701f5dab7993ae5fc87612143a868b6199455ec72c55bae79c78e,2024-11-21T09:12:01.587000 CVE-2024-3049,0,0,20f7e76b72edf5855d588d0316ed10874b8207f2f3b8002bded49efc30fa22c0,2024-11-21T09:28:45.870000 -CVE-2024-30490,0,0,118a4c0291c1a505fd2e0230d8e308e7f6813bdd396e6d80c7f5fb11a1bde34a,2024-11-21T09:12:01.740000 -CVE-2024-30491,0,0,6cd6113af2be24a269649aa793dc969098e71041cc691bdf9c9952d9cd4be7e6,2024-11-21T09:12:01.897000 +CVE-2024-30490,0,1,5dc94a4a814fba3bce35540f28aa3901d74681f21bc768b5d380ec36dc891248,2025-02-04T20:23:23.073000 +CVE-2024-30491,0,1,b44fa6acdf07841b6597591bdc44547b5df59bdea5f7ffc3ea7e65b5e7f81254,2025-02-04T20:23:32.890000 CVE-2024-30492,0,0,944b6e4f4861258dbb795ac5398cdeb34f608f275efd240e733c219ffb14ec03,2024-11-21T09:12:02.030000 CVE-2024-30493,0,0,d4995f3c0236a8f39e19456beb10363f62a43dacd003296c017289c489e75ea0,2024-11-21T09:12:02.167000 CVE-2024-30494,0,0,86881d3246dd3af7f8df46136cf1d3c24086e55d5e94a82b4f320a5589a42ea9,2024-11-21T09:12:02.290000 @@ -255238,7 +255238,7 @@ CVE-2024-3051,0,0,2d8ca44f60fa5b8c374afd095eabff82c576f08cc1b45b99167d0d32656856 CVE-2024-30510,0,0,c98c302bbf614e22080e29fcd870e7d96d0cc615a55262eb8084d01d771767e6,2024-11-21T09:12:04.360000 CVE-2024-30511,0,0,088f786e5cf1c890403c751084692d23e5f23c211ce03b8d9d2cb8a68b85029c,2024-11-21T09:12:04.487000 CVE-2024-30512,0,0,75d8ed095121fd7b406dbc5a600977e90547aefc92e1a7fd02e0ad601851f024,2024-11-21T09:12:04.617000 -CVE-2024-30513,0,0,b06dc1c7749fad23c7b8424018925b5908793e6dd399beb2ded38bd601804f63,2024-11-21T09:12:04.747000 +CVE-2024-30513,0,1,aefb44757eed3bca8c9495f2ac7958dff8c176c108487c5344ccc3c5053d10d0,2025-02-04T20:23:46.943000 CVE-2024-30514,0,0,151dc5562eacf9a933cf7b7ab6688b8e2f46a9b29673d47cc8f20f9090f6db8d,2024-11-21T09:12:04.863000 CVE-2024-30515,0,0,d593087dabbf867f89abb76998f0b05f17dd9e50f155c6b94ac5af7a7758a9f0,2024-11-21T09:12:04.980000 CVE-2024-30517,0,0,c945c7432ed17fadda71d7753be36634f87e8241879eca01374c3f0fe2ec42fa,2024-11-21T09:12:05.113000 @@ -255255,7 +255255,7 @@ CVE-2024-30526,0,0,bba5919837a659eedd66bd6f4182695063f2993b9c8f45e09d0ad3c195272 CVE-2024-30527,0,0,2c1feef7f01e006c11f931b2e2d894a8e287f3163f534985806ab8cbda416898,2024-11-21T09:12:06.427000 CVE-2024-30528,0,0,ac1e81a5dceda71b86a3b3bdc4b07e2c23fb4e83ab19a55e510f918b6007674a,2024-11-21T09:12:06.553000 CVE-2024-30529,0,0,7e54f5e683a6e2f7cc403098b91509b499ced2237f14e8a2c08662321fc733c2,2024-11-21T09:12:06.710000 -CVE-2024-3053,0,1,8dfa15b7d5a471ac1f1fa177e34bdd1c6937882d1915b2af0de4c26ca68018f9,2025-02-04T17:29:45.553000 +CVE-2024-3053,0,0,8dfa15b7d5a471ac1f1fa177e34bdd1c6937882d1915b2af0de4c26ca68018f9,2025-02-04T17:29:45.553000 CVE-2024-30530,0,0,d0567d025fc6c8d8a457333001f25dd0112d118a9fd45ddf70a08eefa264d9fa,2025-01-31T19:59:22.843000 CVE-2024-30531,0,0,9158f96d0f3926ed04db19b15cfb844be0c2582067dc1f1e6833f19bbceda472,2024-11-21T09:12:07.020000 CVE-2024-30532,0,0,e9c45ee18a559bf1fc8a96ff54502486454bf4e6677826aa73c3d205879f18f2,2024-11-21T09:12:07.153000 @@ -255785,7 +255785,7 @@ CVE-2024-31288,0,0,2b19b0e014e1e4912faa218f24b28c2de879b6c8414f0ed3a63b94bdcb56d CVE-2024-31289,0,0,88d9c29509f6f719a6479864ae9ee57dd29a7f2d90461fb049d2035e0db0275a,2024-11-21T09:13:12.307000 CVE-2024-3129,0,0,81f130e894b7efd13c9d3c538abadf6522974591924d1d900b4052870a96795c,2024-11-21T09:28:57.870000 CVE-2024-31290,0,0,a3b16a01eedbaadee93677d6efab2ec7e168b89434364778b22224ed2f482e98,2024-11-21T09:13:12.430000 -CVE-2024-31291,0,0,af9bb391f7a5f7950b43b38a7ed08f3d6e3b151b1d2ad195642e682fc97fe459,2024-11-21T09:13:12.567000 +CVE-2024-31291,0,1,7867576f6e716d6763fc5a9248e4282573409254821978301a641b3c05f6b233,2025-02-04T20:40:37.137000 CVE-2024-31292,0,0,986b0ab4060b29cfcfee9fe97b6b0ff950c81bb21a038d80f5fc683b5e6c2812,2024-11-21T09:13:12.690000 CVE-2024-31293,0,0,b9212ef2af465f482233abd9458f2864ba6b9f6a3289ebb6db99a3ff1c619fde,2024-11-21T09:13:12.810000 CVE-2024-31294,0,0,5ed5372a360b624a446e22a07eb2be5cf527e32b35d5c2864187588206647b63,2024-11-21T09:13:12.927000 @@ -256321,10 +256321,10 @@ CVE-2024-32034,0,0,f9fc59a803fb9008f0d41053bab6a9b99be261b72e8c5e005adea690eeecf CVE-2024-32035,0,0,6aeed2ead32f8adfb0b64fd6ab5bcc5fc1dd7fc2e6fffe8e5f59626195350f6b,2025-01-09T18:35:14.097000 CVE-2024-32036,0,0,b7bb0a68606be3a71619970156645c1c4a4fce8cd747e622f28c6010c1597a6b,2025-01-09T18:14:46.097000 CVE-2024-32038,0,0,34cde6bba7f174368a97eb36a04d03123d5b022d383c07dafde4c8aa5c18b781,2025-01-09T17:38:55.253000 -CVE-2024-32039,0,1,e75d836ac2de29a0c0b50581e5d6dc6ab8a2307f840547494c81dc65cfcfdadd,2025-02-04T18:03:30.070000 +CVE-2024-32039,0,0,e75d836ac2de29a0c0b50581e5d6dc6ab8a2307f840547494c81dc65cfcfdadd,2025-02-04T18:03:30.070000 CVE-2024-3204,0,0,f13d158bcc7e48b79878b6554bb4571b63a14430974be7abf4a50cd3a1dd815f,2024-11-21T09:29:08.737000 -CVE-2024-32040,0,1,e8f90104a90da8610737c992d81a09858ef163c3a23ec8b9e39f3c7946394fbf,2025-02-04T17:54:59.780000 -CVE-2024-32041,0,1,e9bed5c3651e2c0893124b7eacf46217be524e42bf05cd50c4a7df68e0e4d7bc,2025-02-04T17:56:13.770000 +CVE-2024-32040,0,0,e8f90104a90da8610737c992d81a09858ef163c3a23ec8b9e39f3c7946394fbf,2025-02-04T17:54:59.780000 +CVE-2024-32041,0,0,e9bed5c3651e2c0893124b7eacf46217be524e42bf05cd50c4a7df68e0e4d7bc,2025-02-04T17:56:13.770000 CVE-2024-32042,0,0,d0fd67f1ac88090ecbce5619555ebbbc8e6cafaf16de5009d4624dfe7a912cca,2024-11-21T09:14:22.697000 CVE-2024-32044,0,0,f71abd0c8af164200b632249669aafb72ae47e130a50d79305552546dcc2c270,2024-11-15T14:00:09.720000 CVE-2024-32045,0,0,2f0437695d4ee4c1acbf77748908b5a39cb7ec4d64f1d34b355c51e91eb35138,2024-11-21T09:14:22.920000 @@ -256399,7 +256399,7 @@ CVE-2024-32126,0,0,45af23cb6fd016f363f996b64e239b35d3f7c25ac6138e901c5aa8f136e43 CVE-2024-32127,0,0,dded2ba7f0afc7a4f66304fe4ecc3b2ff22d2370ed0fac28ea97950754f4c2c6,2024-11-21T09:14:30.743000 CVE-2024-32128,0,0,08562bbc455e54be5f8c6b603fdb113b59fda8f97c2f76746f7a4630c624f0ef,2024-11-21T09:14:30.860000 CVE-2024-32129,0,0,d16f8aefb22f7ae6850ec22edd836097dfb4013decd38f841d13287f82cd1751,2024-11-21T09:14:30.977000 -CVE-2024-3213,0,1,0931066935674f69235a7221dec8ca90941b739dbef30344508148d34c75f231,2025-02-04T17:32:18.910000 +CVE-2024-3213,0,0,0931066935674f69235a7221dec8ca90941b739dbef30344508148d34c75f231,2025-02-04T17:32:18.910000 CVE-2024-32130,0,0,7bf1164a6a998708333e0d64cebda06ba259463148889bcafcc9c91bdc11036a,2024-11-21T09:14:31.090000 CVE-2024-32131,0,0,df37004eee472dc501fb04cdc946e02d07614737a4f2ff805912e381bf35e8b2,2024-11-21T09:14:31.220000 CVE-2024-32132,0,0,c48352a5e10debb82abf505144e53b5a01bf774136d160c7d8561d1df34da5f1,2024-11-21T09:14:31.343000 @@ -256572,10 +256572,10 @@ CVE-2024-32454,0,0,db0580d0252a59a4de3c328df3d7785d9cb57a822a4df93204ff3923c398c CVE-2024-32455,0,0,a98d40c259453ce7aa373c9f145b45669fa03965bf34d34e1ba446c201a17ecb,2024-11-21T09:14:56.937000 CVE-2024-32456,0,0,aa432d3a0256a0f2ff8c278216774c773445002d5508970d7f9e389307ab440c,2024-11-21T09:14:57.050000 CVE-2024-32457,0,0,dfbc0b4255e6ec474bd744efdf599e0d27ab926a0d114b556f9191667bdd1775,2024-11-21T09:14:57.177000 -CVE-2024-32458,0,1,5f70a9dc0b375c196ce2fcf6a5de1ac433d11d6afd901b982b8ca14214e3496c,2025-02-04T17:57:21.363000 -CVE-2024-32459,0,1,cfbee1562ad855f25e24ef22ebdcd0e4f0aa9334905362afbd3e3cc93f28b4ac,2025-02-04T17:57:52.777000 +CVE-2024-32458,0,0,5f70a9dc0b375c196ce2fcf6a5de1ac433d11d6afd901b982b8ca14214e3496c,2025-02-04T17:57:21.363000 +CVE-2024-32459,0,0,cfbee1562ad855f25e24ef22ebdcd0e4f0aa9334905362afbd3e3cc93f28b4ac,2025-02-04T17:57:52.777000 CVE-2024-3246,0,0,c6e412c72bb4b7122e5daa52ff4060557db87d646d1d475bab60840212dce08c,2024-11-21T09:29:14.180000 -CVE-2024-32460,0,1,add5485c5fea2061b86ea37597269718b1d0fe615e30254128886f764c1adb5c,2025-02-04T17:58:52.757000 +CVE-2024-32460,0,0,add5485c5fea2061b86ea37597269718b1d0fe615e30254128886f764c1adb5c,2025-02-04T17:58:52.757000 CVE-2024-32461,0,0,877ad3cbdc0156acab9d7af0ffb689cac5306f5355389a0d24d6e567065f79cb,2025-01-02T21:29:53.433000 CVE-2024-32462,0,0,a96db5a4f3181652e4333cb5fe1bb7858c92bfafce53f61e8b76f236cb7589ae,2024-11-21T09:14:57.853000 CVE-2024-32463,0,0,4e374e493f2af7306a33aa22fd4170e402af15883853721e44669fc23cf686e8,2024-11-21T09:14:57.993000 @@ -256770,12 +256770,12 @@ CVE-2024-32653,0,0,11c546da87305065706cf24db23662d927972b8c2d7e9d19630c83879b4af CVE-2024-32655,0,0,0a84d90fd0436b4f9a1acd40247b5a121800b1b4a1e794ae4ff56be75e427dc3,2024-12-12T21:15:08.060000 CVE-2024-32656,0,0,91746b11da65d2e4ab66c01efb1a9fc2127bab853c30e98b7e74d84040f9d45f,2024-11-21T09:15:24.537000 CVE-2024-32657,0,0,59f39b07b5b1c0f88cb39f0e150d8cacad3debd627332ced87c96ed7d67cc905,2024-11-21T09:15:24.660000 -CVE-2024-32658,0,1,a19fb788274ab407698283198397abaa3b03bd279627054a20a1edae0fe1a171,2025-02-04T17:41:35.630000 -CVE-2024-32659,0,1,726efcb9428ae716e41e4b862c81c243d6df37717c79c5343fc085d43e0accc7,2025-02-04T17:42:16.143000 +CVE-2024-32658,0,0,a19fb788274ab407698283198397abaa3b03bd279627054a20a1edae0fe1a171,2025-02-04T17:41:35.630000 +CVE-2024-32659,0,0,726efcb9428ae716e41e4b862c81c243d6df37717c79c5343fc085d43e0accc7,2025-02-04T17:42:16.143000 CVE-2024-3266,0,0,e1e285869a4472fac8f2f72ce44a7752affd4b5e6c984357f4ae26b88ae9abbb,2025-01-08T18:10:17.250000 -CVE-2024-32660,0,1,625698554f51a20804d86de25e28fe312b847a9669a5f281dbde038eb7bb4d1c,2025-02-04T17:42:38.620000 -CVE-2024-32661,0,1,b749e18d5159f3059f4506ad08363335dc293d598bf7edbb9be3c256d97dab9b,2025-02-04T17:43:06.457000 -CVE-2024-32662,0,1,6664759c48a99706f5a4dc7c13f5c5be067c2aedcdcb3bb68b0f34b3f037adb5,2025-02-04T17:44:06.430000 +CVE-2024-32660,0,0,625698554f51a20804d86de25e28fe312b847a9669a5f281dbde038eb7bb4d1c,2025-02-04T17:42:38.620000 +CVE-2024-32661,0,0,b749e18d5159f3059f4506ad08363335dc293d598bf7edbb9be3c256d97dab9b,2025-02-04T17:43:06.457000 +CVE-2024-32662,0,0,6664759c48a99706f5a4dc7c13f5c5be067c2aedcdcb3bb68b0f34b3f037adb5,2025-02-04T17:44:06.430000 CVE-2024-32663,0,0,6676467c08828c5d53ae6615c56ac4cf2615121d440ca9fbb9f545e8c2dd3cf1,2024-12-19T19:40:02.880000 CVE-2024-32664,0,0,effede385d678989985eabbd730891cd2ba296fa1ea0845c17efc0a1762141de,2024-12-19T19:46:05.803000 CVE-2024-32666,0,0,8193abf65a97f94c8f1f4db5ad8ac7b0da33805a07a897d07db06fc991ca4dc4,2024-09-23T14:47:22.033000 @@ -256973,7 +256973,7 @@ CVE-2024-32850,0,0,749da3b0a722ed2f458c375151bcc3ce95e9faa297b8d250a79312612dd21 CVE-2024-32852,0,0,d47d22f375037000d1a07db097ab83d256dbd6226a88090f611f805560fc2580,2024-11-21T09:15:51.370000 CVE-2024-32853,0,0,effd6fa43bf9056006164b26cc0b73392131e39794a497618cbb79c53628e5ca,2024-11-21T09:15:51.543000 CVE-2024-32854,0,0,1b332a69a576850798dffb8b1cc998fadc3491f4c6ea542e986d2e4e26c473e7,2024-11-21T09:15:51.720000 -CVE-2024-32855,0,1,8045790a796fa2ad8bac352fa4e134478fb1c91fa7e65daf81f0eae9e741cce9,2025-02-04T17:21:35.797000 +CVE-2024-32855,0,0,8045790a796fa2ad8bac352fa4e134478fb1c91fa7e65daf81f0eae9e741cce9,2025-02-04T17:21:35.797000 CVE-2024-32856,0,0,292e1ac82c369574cde15013f915d83ad89515a3a9024a94ea25560e12d62afa,2024-11-21T09:15:52 CVE-2024-32857,0,0,d57d9a4e7ff152ed1d1283d00c8eadbb6a2e666e5d274177d5ba3e8efa4e7982,2024-08-08T21:10:04.773000 CVE-2024-32858,0,0,010b34bcec5a1a37b6904c987f85d11650835d89c9c3f37a11f83f46ba072e1c,2024-11-21T09:15:52.360000 @@ -257490,7 +257490,7 @@ CVE-2024-33598,0,0,d18b88b92de282a6e298e97b6b8298eb03639e013519623be4c3a6ce12426 CVE-2024-33599,0,0,b58159454c6b97537c4b558bf87cb5b73e71d66d786d06926a63b218d811bf25,2024-11-21T09:17:13.847000 CVE-2024-3360,0,0,d708a6e36967c4740574f6e6bc67bb9ccb295fff0fc7940a0890c94732e1d75e,2024-11-21T09:29:27.453000 CVE-2024-33600,0,0,8a3ad9dd69703cca6355d1e3c2bf83e779e6d27d40a282888fa0b228ba78a950,2024-11-21T09:17:13.973000 -CVE-2024-33601,0,1,c90f482c5b6b325dcda2440b50312040040ca557a0c7918ae99ed9f4d6405039,2025-02-04T17:15:17.877000 +CVE-2024-33601,0,0,c90f482c5b6b325dcda2440b50312040040ca557a0c7918ae99ed9f4d6405039,2025-02-04T17:15:17.877000 CVE-2024-33602,0,0,fbdcc947a206a6f226d438242b591f17a2cf23fead02c26255753ad709dc2484,2024-11-21T09:17:14.273000 CVE-2024-33603,0,0,aab47ae0f47b94871d557c2edba07334d57457a2f8cbeb3e6bc397cd050c8cc5,2024-11-21T09:17:14.493000 CVE-2024-33604,0,0,b3da24552fb32841e75513561ad454f118005aa176ebb44510170968fd4ffa39,2024-11-21T09:17:14.630000 @@ -257535,7 +257535,7 @@ CVE-2024-33643,0,0,d53c3b9d97e8ac13abe1ea47d47130447cc6f2446e5f6591ec75b5fb77b26 CVE-2024-33644,0,0,9f22b867424df1ec861f2cd64421bf9d4e76bbb27d53036d38b34cc55aebbae2,2024-11-21T09:17:18.543000 CVE-2024-33645,0,0,95c9cc188997b3d5916949ebd5c9e9f0bbca2e7e982f6765e22bbcc2a4949c63,2024-11-21T09:17:18.667000 CVE-2024-33646,0,0,075e3b5ac638f6f20dd64dd62623d6aa40ea70683ed7b26f0d17a4b1e3532a8c,2024-11-21T09:17:18.800000 -CVE-2024-33647,0,1,b5a2232824949b92e8340b417150934789ab5b9b5852baefffa7f4591056a5b2,2025-02-04T17:15:18.167000 +CVE-2024-33647,0,0,b5a2232824949b92e8340b417150934789ab5b9b5852baefffa7f4591056a5b2,2025-02-04T17:15:18.167000 CVE-2024-33648,0,0,a3f998e477351e33e8eb564c7d09a85f92b4221cde0c0188d0615ced3d342419,2024-11-21T09:17:19.060000 CVE-2024-33649,0,0,cb77f07b931e258d2b1ccf1b17f8c012857c5f1554b01a2903119681ceee8d2c,2024-11-21T09:17:19.180000 CVE-2024-3365,0,0,4285a690cb0288a43edc856f0f30a690c1da49b09ab1aadd26e9aa5067c66642,2024-11-21T09:29:28.107000 @@ -257849,7 +257849,7 @@ CVE-2024-34060,0,0,57751604a11320547b48fe7ab3c7575e0a9fe2ec2a30fb9b8e7d59e47c198 CVE-2024-34061,0,0,c6bd603f416f1fea6c246206f633d4dfe945be3859da471848d4ad9f3fc16f24,2024-11-21T09:18:00.410000 CVE-2024-34062,0,0,3e3d7a23f0ddf40bb9b7e477a0b08aa1b4578a3842d34dce881954b773b52422,2024-11-21T09:18:00.540000 CVE-2024-34063,0,0,b643c186253dea78886cdc164848b2150252d41fc3260449c6470a9b018af9ed,2024-11-21T09:18:00.687000 -CVE-2024-34064,0,1,ba07e5a57e091536ae38201a75b8c1e3b5eedf3dcac1d8fb41d7408878690c9b,2025-02-04T17:15:18.667000 +CVE-2024-34064,0,0,ba07e5a57e091536ae38201a75b8c1e3b5eedf3dcac1d8fb41d7408878690c9b,2025-02-04T17:15:18.667000 CVE-2024-34065,0,0,4d85ab326ecb53235af3ff0a7f41a0c6b0f15838f98dde2b100e9a0c37c4fc30,2024-11-21T09:18:00.980000 CVE-2024-34066,0,0,dfe57ac7986caf4b7535632556c642eda0f358f4fcc1db9c5da66e784eb03ac9,2024-11-21T09:18:01.130000 CVE-2024-34067,0,0,9cf35acc8d550e37df248e2c0d775660104cfca0398d1074bdb86cea57aa25bb,2024-11-21T09:18:01.257000 @@ -258696,7 +258696,7 @@ CVE-2024-35198,0,0,4455bf7a526d840df73bfb7cb5145186815eead54fae8f5c2849b9d59aba3 CVE-2024-35199,0,0,4bd67b951a6f1baf7a94820b27d8bf9d3eee00ee1362d6edb0456c2376e74606,2024-11-21T09:19:55.093000 CVE-2024-3520,0,0,dea180350db432968451fca16d84d4384456cbdf80b62e14d7f4e13191f01e06,2024-11-21T09:29:46.280000 CVE-2024-35200,0,0,89736880248ef57599b5706810af385cc709879fc2cb2afd23c2bd6b336a283e,2025-01-24T16:15:15.340000 -CVE-2024-35201,0,1,2579f6e822cf0d271c7b943475bed01e03d57a28edb629ceb96242a0c8a09dc7,2025-02-04T18:31:43.363000 +CVE-2024-35201,0,0,2579f6e822cf0d271c7b943475bed01e03d57a28edb629ceb96242a0c8a09dc7,2025-02-04T18:31:43.363000 CVE-2024-35202,0,0,f3502ac16a142c6fa2605a574809aaea3b9f27445139dcbf89ce87db4f63c852,2024-10-15T12:58:51.050000 CVE-2024-35204,0,0,d1b368734e3dc18cc976cbdce89dadd38ac33f61db7221474e1ea942ad215f21,2024-11-21T09:19:55.753000 CVE-2024-35205,0,0,957eb6846f8ffa9fc85a7b85254df544b79538c9ad4f1555882f49c7a3785c28,2024-11-21T09:19:56 @@ -258896,7 +258896,7 @@ CVE-2024-3549,0,0,fa4e42792b87ad0d0a8c4b5d8e7f55d9a4bcf88d4b080da714fb25722a9b01 CVE-2024-35492,0,0,95f9a6ef68591f2158df514fa0b56c27d61acfc840f920f18bc3599e42cac680,2024-11-21T09:20:21.520000 CVE-2024-35495,0,0,390f47c2cbce25898044aeb7d1d5f69964e2bab36870c263144336aca99b03e9,2024-10-30T15:35:10.887000 CVE-2024-35498,0,0,bb1d6dc6adc06319174305aec52a77d02e9248270cdfbb5d04470bef2b3a6d9f,2025-01-07T16:15:33.277000 -CVE-2024-3550,0,1,a348af20d00fce44e48b601f2d3c8c174fccfa03a19fd2c3e450aef353e3c986,2025-02-04T17:07:26.947000 +CVE-2024-3550,0,0,a348af20d00fce44e48b601f2d3c8c174fccfa03a19fd2c3e450aef353e3c986,2025-02-04T17:07:26.947000 CVE-2024-35504,0,0,f66769e4b1ea57e9ac1b3b58572543a71ffffdd53e99eaa814d248b36957d3ee,2024-11-21T09:20:21.907000 CVE-2024-3551,0,0,6dfb995a287494b771bad4f867f53bea4aed5291629de60ee9f068404e24e321,2024-11-21T09:29:51.557000 CVE-2024-35510,0,0,ff9eaeac7af3aeda20030df3975e48b4abf9e87d4b6c8e27ab0969dcd485e5b8,2024-11-21T09:20:22.060000 @@ -259229,7 +259229,7 @@ CVE-2024-35876,0,0,21d4e04307171f23eb20581ae687ed873b8b572985d4124c23ec05853b41f CVE-2024-35877,0,0,bfacfc42abf146583aaa4a9e53af2136c9eb6db26ccb8d14bafbdee35c943c1c,2025-01-16T22:15:39.690000 CVE-2024-35878,0,0,bb4f6820de3de12ee728464d2e94429e3af88577299441717e4e6959aef1f96e,2024-11-21T09:21:06.677000 CVE-2024-35879,0,0,fdee953ecf40921e3811620694ea222c4b446f467dc68b15424fdaa22fd091b2,2024-11-21T09:21:06.877000 -CVE-2024-3588,0,1,afcab9d939a7e356f73b35985bb8be3dedc5f026f6190181395c275228352f4e,2025-02-04T17:35:07.437000 +CVE-2024-3588,0,0,afcab9d939a7e356f73b35985bb8be3dedc5f026f6190181395c275228352f4e,2025-02-04T17:35:07.437000 CVE-2024-35880,0,0,0a8170c333bf0261ae5c11c5ca251ddcbdefcd4ec60fc42a1fc39d0b77cf4726,2024-11-21T09:21:07.003000 CVE-2024-35881,0,0,18e9986624075074b5c849b71ec06ec755a0f3690c4e0f6ce9952cc43be815f1,2024-05-23T14:15:09.927000 CVE-2024-35882,0,0,7ec639f047f7410e2c5657baf945250f55db30bf01eb95dc9a5aaa6c9c89399d,2024-11-21T09:21:07.143000 @@ -259427,7 +259427,7 @@ CVE-2024-36063,0,0,b555cdf21e833840dd5658762df7410f96bf0766a40aec06c5f546c59823a CVE-2024-36064,0,0,bf7fd7b62e5a2fb95726ce7f1fb0026147c4b4a98515c74584e43c847c060816,2024-11-08T19:01:03.880000 CVE-2024-36066,0,0,eec90dfaef3a99ce0aa55a95636152d4fac09f53c1f5286af6eb5dd53561851e,2024-09-18T20:28:50.313000 CVE-2024-36068,0,0,3211c8cc1108b1cf5b554d20b9dbe1f13ba680cf18e634d0fe313e9859fb99b9,2024-09-05T20:27:19.640000 -CVE-2024-3607,0,1,480f0f28a6e157751d72ec46dd5eb84781e70fb3ce1c5ebffb6ab52f7efb3a66,2025-02-04T17:08:57.963000 +CVE-2024-3607,0,0,480f0f28a6e157751d72ec46dd5eb84781e70fb3ce1c5ebffb6ab52f7efb3a66,2025-02-04T17:08:57.963000 CVE-2024-36070,0,0,642e9c532620d6f665f08ce33cd9846f4b6246c6ae380744cc0df52be65b1743,2024-11-21T09:21:34.190000 CVE-2024-36071,0,0,9bafe84344bc2dc3777eaac1da2edb455c4ed81c1214ef6ff4b2f701c81200fe,2024-11-21T09:21:34.343000 CVE-2024-36072,0,0,b687cc556ab9d8f308c2ebf6b85e107f2750960f2795256e2a9bb1e7bda4077a,2024-11-21T09:21:34.530000 @@ -259599,7 +259599,7 @@ CVE-2024-3625,0,0,cf7822922c953723f7708b175fb6862b465c211d35958a5ab499265593a6b0 CVE-2024-36250,0,0,7e7a993f0589716a6daa68f43c8f6a3ca976236e7f62dc6019596010a75d529c,2024-11-14T17:11:23.913000 CVE-2024-36251,0,0,522c391346a563e84c374e7a7bf3a7ed2e510a6d30321e4e8c43b31108908dd7,2024-11-26T08:15:06.760000 CVE-2024-36252,0,0,95f3d83a37ed6fd9221b9e42b012743d23e0c17e5ba7c8454c48c785c00a5d66,2024-11-21T09:21:56.440000 -CVE-2024-36253,0,1,415a4abeb9cf560a5c1178c7b490a46a004f5d93b47bc3bcd26894715cf486e8,2025-02-04T18:31:02.037000 +CVE-2024-36253,0,0,415a4abeb9cf560a5c1178c7b490a46a004f5d93b47bc3bcd26894715cf486e8,2025-02-04T18:31:02.037000 CVE-2024-36254,0,0,e9eafcb361359443ec23018fb13cf39a1d587f64303e68124435b0bb015f3a12,2024-11-26T08:15:06.923000 CVE-2024-36255,0,0,d7e6d38e036e0f497734a7d5973895ae99eae13fe8c3484186f7badc29b2f6f4,2024-11-21T09:21:56.730000 CVE-2024-36257,0,0,cad58f98b66417c7e60acb567f2e31a3e51b4ce6df93624519b9df82a7eb74e2,2024-11-21T09:21:56.843000 @@ -259617,7 +259617,7 @@ CVE-2024-3627,0,0,ef339dc21a5b1fd1421fb7d91956f750751521bfa12e27bf4e270f0ad2130a CVE-2024-36270,0,0,acaf2ccc273dd2e6490c172039e027026cc310fbeda3126ff89ca0ef8ad854e9,2024-11-21T09:21:58.203000 CVE-2024-36272,0,0,a7dbc0cbeae123fa36835ce40bba69633c7e84046585c1b19cb882cc5e2500b6,2025-01-14T16:15:29.360000 CVE-2024-36275,0,0,a220a1a2c9428b373009c8eab26f07177e45f382eb9f965967e2c51f4b4ce45a,2024-11-15T14:00:09.720000 -CVE-2024-36276,0,1,6c89873627f11666f7742f2615181900d2baf2a5e434ededbc3f14578e7fd943,2025-02-04T18:28:18.110000 +CVE-2024-36276,0,0,6c89873627f11666f7742f2615181900d2baf2a5e434ededbc3f14578e7fd943,2025-02-04T18:28:18.110000 CVE-2024-36277,0,0,badb4cc53c7202f17ca4e4f181b5ea1b2e562b954d3fa837092b06388881e158,2024-11-21T09:21:58.537000 CVE-2024-36278,0,0,823563aeddfd98d3e93f22c26b562542e8ad7cf7063e2491371a5c535851f7e4,2024-11-21T09:21:58.730000 CVE-2024-36279,0,0,301b02b4e0a70f551decb44b8d794050e356973281cfe9dbc17669b0dba3b799,2024-11-21T09:21:58.870000 @@ -259631,7 +259631,7 @@ CVE-2024-36288,0,0,541c28d0151ea2628599b96895a2d3701ce11da4847adc16a1712449dea92 CVE-2024-36289,0,0,9a4e2e8c22c877a7229e5ef67cd4e3937f178f5664cb9107f76a5fa80df78b1a,2024-11-21T09:21:59.813000 CVE-2024-3629,0,0,df403ccbf1837e11a032a9bb80d87536760e2eeafe99d76ff9b043ef1d743b24,2024-11-21T09:30:01.633000 CVE-2024-36290,0,0,8298f0d1642987ec9c63c5254514e0267d57f00f7a058acac2c0e8b01a55797a,2025-01-14T16:15:29.473000 -CVE-2024-36294,0,1,eb134be872ea12d25047633ce9f4e6d06cf7b25c0b58ceeff6fc0a24899cd955,2025-02-04T18:32:48.410000 +CVE-2024-36294,0,0,eb134be872ea12d25047633ce9f4e6d06cf7b25c0b58ceeff6fc0a24899cd955,2025-02-04T18:32:48.410000 CVE-2024-36295,0,0,3c7252205fab8389ff604c7c9e106ade710abf8f2bfb98226da656ac02a8adb2,2025-01-14T16:15:29.580000 CVE-2024-3630,0,0,77fcc9a4ab1f0f4362906fbc77c6b3cee6304fb38c0fff6803c856751be26cdb,2024-11-21T09:30:01.833000 CVE-2024-36302,0,0,1d69f0b64200ec5d47ab74795b72da3adcfcdb8bd0ca0ec8048662d28fc092ac,2024-11-21T09:22:00.113000 @@ -259767,10 +259767,10 @@ CVE-2024-36479,0,0,6feb791749260e684d31abf701d0b22e94e6d16a7aab5755ee1cdfc13e73d CVE-2024-3648,0,0,f0e964c3bbbf64204a2bfe37735a502c7df36f4988575f56a4d2cbb238c3d52d,2024-11-21T09:30:04.770000 CVE-2024-36480,0,0,7ed3a648aadb62fe0fbd403aa28c825cb6e7dec63cacf57d93bffe14d8593025,2024-11-21T09:22:15.850000 CVE-2024-36481,0,0,4eb9f12e83487746bcd563f74e1338838b3bacec77ea996220050453df93aa68,2024-11-21T09:22:16.030000 -CVE-2024-36482,0,1,7636d5faa3be4b77991bb21915f1cc18f4c309bbd451aeb01da6af58eb00059b,2025-02-04T18:27:28.993000 +CVE-2024-36482,0,0,7636d5faa3be4b77991bb21915f1cc18f4c309bbd451aeb01da6af58eb00059b,2025-02-04T18:27:28.993000 CVE-2024-36484,0,0,a06783a9b3c79d8cb9b5fe8bfffb1618ea1a5c1aab2918e64ca3d8f674b8e0e9,2024-11-21T09:22:16.280000 CVE-2024-36485,0,0,d951588f4dcc00d26595f8d25b71cc0d010f10ca23d6ec7bebb340fbcf7c88da,2024-11-07T11:15:04.637000 -CVE-2024-36488,0,1,95cc1d18e7ea077eb33a21b68a87728e498f72f2635c222a935cb0141b61dc28,2025-02-04T18:32:08.450000 +CVE-2024-36488,0,0,95cc1d18e7ea077eb33a21b68a87728e498f72f2635c222a935cb0141b61dc28,2025-02-04T18:32:08.450000 CVE-2024-36489,0,0,483f02515bfc91c5ae3d16c61773df6c14d7d1b71a9ade79929d031b233a7f89,2024-11-21T09:22:16.667000 CVE-2024-3649,0,0,9d4b3c873377dc252861a0a03bd9c832139a807a0ffd6ec04c3597a6690414bd,2024-11-21T09:30:04.903000 CVE-2024-36491,0,0,c755cb5a1143bbce4a7cda0b31b5fee61d8d298088a69a8871a699ccb2c2e2b9,2024-11-21T09:22:16.813000 @@ -260219,7 +260219,7 @@ CVE-2024-37126,0,0,f1157ddb90964d79be142274da1ee799c50717d51a6f2ce43dd26333d70c8 CVE-2024-37127,0,0,7ed6a26e8396f12f89f2baf17bac735828f252c9495a0b1ba947371faac84e46,2024-08-27T15:23:21.370000 CVE-2024-37129,0,0,0b2a5732541188e57cf172e537aa91713821eaba7e173febae53bec3e5bf9882,2024-08-13T15:26:46.890000 CVE-2024-37130,0,0,a78f20d7028a46f7af4f3b3fee54fa7a0e08761374eed97fe4a4ad065a8dc872,2025-01-09T21:20:54.087000 -CVE-2024-37131,0,1,3dd1f56b37665878548ae0706c1681f28dff2ca399c210407006cb55c0d15d81,2025-02-04T17:18:10.267000 +CVE-2024-37131,0,0,3dd1f56b37665878548ae0706c1681f28dff2ca399c210407006cb55c0d15d81,2025-02-04T17:18:10.267000 CVE-2024-37132,0,0,aa058047f9ead7b55e7ad18d37f62af6bddc9ca91e7712788aecd344f94b8a84,2024-11-21T09:23:16.130000 CVE-2024-37133,0,0,b06c3f8969255b0943e9259eff0b4f344bdfc1c096b17b0b8fd9927a22b7cec5,2024-11-21T09:23:16.283000 CVE-2024-37134,0,0,c5514acbcb3ef5f2a536e01214c458238f4d60218a3d1072b5e9badc73ac4332,2024-11-21T09:23:16.440000 @@ -261225,7 +261225,7 @@ CVE-2024-38294,0,0,6f3448200c484074d0836c56f5e1c9fe346f248c9334967a8e78fc758b5ad CVE-2024-38295,0,0,f358c490df2a2504a6d87be69cb330bfbc1382bb00194c4d2ceb8f036013735b,2024-11-21T09:25:19.577000 CVE-2024-38296,0,0,be411747a2daafd2f2fffde8f9a19828d78ae5902f8aea12f8b65918c872daa2,2025-02-04T16:05:01.007000 CVE-2024-38301,0,0,4ed3fa9c79b4615c31506838a9d16fce326b29b50510a98765e221d758d5a217,2024-11-21T09:25:19.937000 -CVE-2024-38302,0,1,a1cbfb9a871ce05ef6f270b275ffef5f566de26c47a459dcac81048387e0b618,2025-02-04T17:24:53.257000 +CVE-2024-38302,0,0,a1cbfb9a871ce05ef6f270b275ffef5f566de26c47a459dcac81048387e0b618,2025-02-04T17:24:53.257000 CVE-2024-38303,0,0,48f740ae5336dea6993e1df6502cbae19e1e53f943bf40615f10bf1afa498a91,2024-12-20T14:40:09.410000 CVE-2024-38304,0,0,93fc20945861e381c6a93babdafb378ffefe909e70fe03228cef160c3626e6fd,2024-12-20T14:41:01.273000 CVE-2024-38305,0,0,b50204d0d2adbfeee4304f94e93a151274edb07a1881b5e4d7cf38bf07c62bde,2024-11-25T18:16:27.450000 @@ -261284,7 +261284,7 @@ CVE-2024-3838,0,0,ecb2f637693b0f52b22a1ce5c265c7718bccba4ed013cdda37dfec46ec17e1 CVE-2024-38380,0,0,e82d406bb5fd1bf3bc4ad66f322cc926d0134eaf47dc73f6bb3f7459fd1be2e6,2024-10-02T14:22:25.323000 CVE-2024-38381,0,0,fd24c84d99f21dbb0117f725b97738bb666c17675ace06f5e8d1b2e5ef39ef65,2024-11-21T09:25:32.840000 CVE-2024-38382,0,0,9524a8333d5d29d522dc7c1e1d13c071d5f06c52bb45e836d12847b8a384b3fd,2024-09-04T17:10:56.497000 -CVE-2024-38383,0,1,8ea3e404f45b215d836069218c38bd5f67bf97ccf6930945aaab5560ddba9cbc,2025-02-04T18:34:01.137000 +CVE-2024-38383,0,0,8ea3e404f45b215d836069218c38bd5f67bf97ccf6930945aaab5560ddba9cbc,2025-02-04T18:34:01.137000 CVE-2024-38384,0,0,73c8977652b930f6915ad8c323151633ee17d57bc432f2d1f5d8c0adfe0f17dd,2024-11-21T09:25:33.487000 CVE-2024-38385,0,0,b2173ba5c0dffb191c2ccec5a5cde96562718c5fded14aa6a234db099c37b01c,2024-11-21T09:25:33.840000 CVE-2024-38386,0,0,5f04f52b0e7480071e1f6871ca4928ca701392ba129eef59e0eb9751d9f41f0a,2024-09-04T16:56:41.463000 @@ -261571,7 +261571,7 @@ CVE-2024-38664,0,0,d09ea81bb05e796759cc1584188ea64f06c101175640728920f21a137bc53 CVE-2024-38665,0,0,a51e8076cec880bdd9cc3c8c203ae0fcd593a243a4c7f0ac0b6bc53d8cec55d6,2024-11-15T14:00:09.720000 CVE-2024-38666,0,0,525a10c27b70a515b3a98c23b6a3c8e124b4e2f941eac45474f32301d66380df,2025-01-14T16:15:30.130000 CVE-2024-38667,0,0,585ddf03133afeb6f8f4d6a3246f713bced042a0be006e40f12e0030690b62f1,2024-11-21T09:26:35.473000 -CVE-2024-38668,0,1,e7ac8fd5a2d1e8a983267af46bc01775297f3f8786f400fbb2e610b4297b4d7a,2025-02-04T18:33:32.583000 +CVE-2024-38668,0,0,e7ac8fd5a2d1e8a983267af46bc01775297f3f8786f400fbb2e610b4297b4d7a,2025-02-04T18:33:32.583000 CVE-2024-38669,0,0,4b2bb0c0084c309a5420f306390da199a92a34f2e35588b850d82e6cc8d74522,2024-11-21T09:26:35.750000 CVE-2024-3867,0,0,b9355f71b1265f950435c248573f1704c806e85856d697b37d561324a1433b0c,2024-11-21T09:30:35.580000 CVE-2024-38670,0,0,11289b1e126db881fff6325a04005fba01d66c0840611a3daa8a2f5fd39b572c,2024-11-21T09:26:35.910000 @@ -263825,11 +263825,11 @@ CVE-2024-41961,0,0,17723453c0c093dfaf51330b6e8261929f165726c94bd133502bce8cbc3e8 CVE-2024-41962,0,0,697b1b15b8f5469529b2c357915c3da19e4b085a3cdb4c8c35638eba0d0001ec,2024-08-16T16:34:48.873000 CVE-2024-41964,0,0,62c990be0a4ec62ee3951827396bbdc3fda4172b41663a63300587ff6d0e773b,2024-09-06T22:56:18.010000 CVE-2024-41965,0,0,999d7f4573b3473822f145999f0044b8d5635280e14155e7c3e53c8db63e8586,2024-11-21T09:33:21.087000 -CVE-2024-41967,0,1,1ec44b42de3bd82a727c88d747010154b2baeabf9c64aa22c66da58f561a3075,2025-02-04T17:15:19.270000 -CVE-2024-41968,0,1,eb59848bc13d33a9af1b3771a93b926a27fa818a8e7f88652407032b45aa8986,2025-02-04T17:15:19.493000 +CVE-2024-41967,0,0,1ec44b42de3bd82a727c88d747010154b2baeabf9c64aa22c66da58f561a3075,2025-02-04T17:15:19.270000 +CVE-2024-41968,0,0,eb59848bc13d33a9af1b3771a93b926a27fa818a8e7f88652407032b45aa8986,2025-02-04T17:15:19.493000 CVE-2024-41969,0,0,06b586840de5b0de3046f89e5bee9a20892e27299a2e2f85bad7cef0503d006a,2024-11-18T17:11:17.393000 CVE-2024-4197,0,0,260a2710cc12bd729a29b45e82a5539362674b2c1c34fd69f83fcaa8deab64c0,2025-01-21T14:31:21.327000 -CVE-2024-41970,0,1,7201f32c98802e844b60ee5148bb3957fa4f0f9911e5e12d8c7635b3b3d41e96,2025-02-04T17:15:19.700000 +CVE-2024-41970,0,0,7201f32c98802e844b60ee5148bb3957fa4f0f9911e5e12d8c7635b3b3d41e96,2025-02-04T17:15:19.700000 CVE-2024-41971,0,0,668696cf9bc6f97dc564ddb2c3e45d63d066756411ea26f564fd9a1237b110ee,2025-02-03T18:15:34.493000 CVE-2024-41972,0,0,c459471151fc935a231b96b6afcfc6a69eba9b082b5fb25895b45b1b59391a2e,2025-02-03T18:15:34.740000 CVE-2024-41973,0,0,dc9d64c3e6dfe723790f5a90a004f72267aa8f02bf1b1695a1611a0101ebbdbe,2025-02-03T18:15:34.957000 @@ -263862,8 +263862,8 @@ CVE-2024-42009,0,0,9a4960a836fc73ce032e2e0a9284183ff828482153b71c569eb4f6a260620 CVE-2024-4201,0,0,caa8de420bccc88e064fd619fe08f6837c80c46ab6ceb4db233139f54456b674,2024-11-21T09:42:22.800000 CVE-2024-42010,0,0,03e7dee0af7871a1319da5b152346d87a38864f6270cfec745878dfc136b3e64,2024-08-12T14:15:07.370000 CVE-2024-42011,0,0,266d3b924a10f9b724bb81458292feaa2d0436def0bdd21429b955b06ed88aca,2024-10-30T18:35:10.283000 -CVE-2024-42012,0,0,e95cdbfa307f56f3f22da8ab0c24d37dcb65b5bb6c4ee2ed0fffff9db42cebd3,2025-01-22T16:15:29.183000 -CVE-2024-42013,0,0,bd314ebb13eb5b6871e81228fd03ee3d466c8e43f0726056c5b488a61502289a,2025-01-22T16:15:29.303000 +CVE-2024-42012,0,1,dab60b90550b7395695be78e9c7e9d756f3298efdec2478270e4b89ffdc551b4,2025-02-04T19:15:31.403000 +CVE-2024-42013,0,1,c990b304cdb2611cc1d7f1680b840fcf81dd270dffc1ebb57b99daf30afabb35,2025-02-04T19:15:31.570000 CVE-2024-42017,0,0,5509e2b803cf969223b73bdcf88f1502d3b190466153a8d92dad3bae23d94eb3,2024-10-29T15:35:30.713000 CVE-2024-42018,0,0,eb9a1a6ae48726fe6d8ca5270a76e202e200b6b8c357ecfcb36c7033e7e13c63,2024-11-06T20:35:23.377000 CVE-2024-42019,0,0,3685530b36a39a63856807b2e771ed1cffbe416901360d0224102921ef6aa582,2024-09-09T17:35:05.247000 @@ -266646,7 +266646,7 @@ CVE-2024-45652,0,0,6254bd590ce03a9259b82c0dba15561aacbeb1df97e69b146f493975ca4a2 CVE-2024-45653,0,0,d5f910fd8739708cf51cbbec066e6e9e75fa42921b46a68d0a44ce8674d18967,2025-01-19T03:15:07.643000 CVE-2024-45654,0,0,84e0b6e2caafc48baa1b35c20875028bfa1c53921b9ea64b0881773217e0e97d,2025-01-19T03:15:07.787000 CVE-2024-45656,0,0,bd9c2ffe8b9cbe4ee804430325ca28b90db5a453ccc34b145371cf00c3254208,2024-10-29T14:34:04.427000 -CVE-2024-45659,1,1,a72658e63c302985120b3a5de69b65655839d433f0095d8a9c812d2a84713c7f,2025-02-04T18:15:34.723000 +CVE-2024-45659,0,0,a72658e63c302985120b3a5de69b65655839d433f0095d8a9c812d2a84713c7f,2025-02-04T18:15:34.723000 CVE-2024-4566,0,0,67793534ad65df3a22647f8471d680f58a33cea10b3409d6ba3f0ab52674e69f,2024-11-21T09:43:07.400000 CVE-2024-45662,0,0,42e3213cdd9e0313fa4ca25aac2349a283b3056fe3b2b35deed0feef55505b61,2025-01-18T17:15:07.343000 CVE-2024-45663,0,0,f5982f696eb561ee89ceacd8a652ce2095dd2ab2ec4564026ad75a7cdf0b671c,2024-12-20T13:15:21.443000 @@ -266711,8 +266711,8 @@ CVE-2024-45757,0,0,bf1316f0b7743cc8b2dd152914a491dabcdcc4f499d811d2cff0eb86873ad CVE-2024-45758,0,0,f0fb5f8c507698836da499cc5b1208e03d29350c5ed4c9f129b68f0a5cb78d3b,2024-09-06T18:35:13.043000 CVE-2024-45759,0,0,96ed0b2a7f9059dba88885e611a5e1fcb866322df76f436717311dca576bf841,2024-11-26T02:10:03.923000 CVE-2024-4576,0,0,5d6e20f8b249755ca9fcbe51fe3fd43fba59ef712e27f2f4bdb5a18fd3b16894,2024-11-21T09:43:08.357000 -CVE-2024-45760,0,1,cf09e05caf96abbe0f10c3873162c6988e1eb6cefdd1cc25a858fc72370b4fd2,2025-02-04T18:04:57.357000 -CVE-2024-45761,0,1,9188d59c7de34b3484be8d8ec35e16b3281c2664c6fa7b463ef91ed967e8fa0e,2025-02-04T18:01:45.283000 +CVE-2024-45760,0,0,cf09e05caf96abbe0f10c3873162c6988e1eb6cefdd1cc25a858fc72370b4fd2,2025-02-04T18:04:57.357000 +CVE-2024-45761,0,0,9188d59c7de34b3484be8d8ec35e16b3281c2664c6fa7b463ef91ed967e8fa0e,2025-02-04T18:01:45.283000 CVE-2024-45763,0,0,a7ddd532f2bb5c2b2d3e38495bd9ea7c226b148039b8171e3c9fb2ed387f4d40,2024-11-13T16:52:22.340000 CVE-2024-45764,0,0,c353a0fd0c056be8491ccb43ce6ed73b5aa49742ff25bc6f5eb80e348a6c26e2,2024-11-13T19:08:29.580000 CVE-2024-45765,0,0,d08df3289bc68e719740469698ac413966bdff60f13781ac62b99dc021094015,2024-11-13T19:06:45.377000 @@ -268133,7 +268133,7 @@ CVE-2024-47767,0,0,94aadbc9fc16d474275d6aca7a65361d425ec92b8c6014ba3dfdd771cd3b2 CVE-2024-47768,0,0,88ae4f70ab087b8300d230292887e805c01d66e7a5c039ba6592b0b94e773598,2024-11-13T14:55:39.690000 CVE-2024-47769,0,0,0c177c50fe296e854c4d574b21c2d2abde6e70c193e41fa822f8df15acb9f1d0,2024-11-13T15:12:54.033000 CVE-2024-4777,0,0,f5d82bbae979bc4d2f73fd5aa0aa703237c6002a2996292106f7c34b0b91fd70,2025-01-22T16:45:18.820000 -CVE-2024-47770,0,1,02da6f7c0981aa768b382aa0146ec5d962d4c3b97b0ece3abb88f6efa1f4c170,2025-02-04T18:15:34.940000 +CVE-2024-47770,0,0,02da6f7c0981aa768b382aa0146ec5d962d4c3b97b0ece3abb88f6efa1f4c170,2025-02-04T18:15:34.940000 CVE-2024-47771,0,0,d9e667f8f1c80546a8045e1095310494da0b5c3573a4d135848ba5926d74346b,2024-10-16T16:38:43.170000 CVE-2024-47772,0,0,268d48580bc08bc06a9592581bf7c15b183982df7936e45259c48576c264bf04,2024-10-19T00:58:21.947000 CVE-2024-47773,0,0,2009644e404b2ecafb661ade272442df90db2955e19ee81df643af922d4ed623,2024-10-10T12:56:30.817000 @@ -268317,6 +268317,7 @@ CVE-2024-4801,0,0,267e61329220ade99a7910aa98f0de25e6611f732de1b6d7e824595026eb04 CVE-2024-48010,0,0,8bfa5c4fbebd2aee91d2507ef982cfb796b2239ac566eed501e3cdcb4f94749b,2024-11-26T19:26:13.733000 CVE-2024-48011,0,0,d0802d36d8c16d447cb26517cc8d3b6131002351b295b4fb171a8b113f998f1d,2024-11-26T02:12:04.277000 CVE-2024-48016,0,0,04cb598db2857d7944cce50bcf619a0dee145ba07ef43a0beebd957b9209e96f,2024-12-13T15:13:14.883000 +CVE-2024-48019,1,1,3b536810f135f630c9c08d3f61cb8c5aa1b0223aef4b84bce740b89162bfb617,2025-02-04T19:15:31.733000 CVE-2024-4802,0,0,ac191bb81268cea36cf5889fed5858a2f3f795756bc0d6b90827325590caa78f,2024-11-21T09:43:38.743000 CVE-2024-48020,0,0,66d35d0e43259dac4ce8f67fa430164a93786f466a2ab3da417eb0d47f384ac7,2024-10-15T12:57:46.880000 CVE-2024-48021,0,0,bd1b80eca231c15d52a9386c09058579df399b553f2fdb9b275ce81686277fd2,2024-10-18T12:52:33.507000 @@ -269124,13 +269125,13 @@ CVE-2024-49378,0,0,98d825a66aae22af1d83c0197886845e9ecdfd29786ee869ccbb1a9dad42c CVE-2024-49379,0,0,ea83f88f5d6c7a91cd7b23f7b0d399c76f49d47ade2d0a28d49fe2e11239529b,2024-11-21T17:15:20.587000 CVE-2024-49380,0,0,1c829ef1a8665bcb0604afa76f31075ea3c3600d816f9c8f70d0d57517ae83c6,2024-10-28T13:58:09.230000 CVE-2024-49381,0,0,d9831b1687b26f4b414961ea5399f19c7d715ae98df825702250d11630c630fa,2024-11-14T23:04:21.637000 -CVE-2024-49382,0,1,b23955efef42077776350fcc8442ef21f259c872e4cd391ae7636701818b107b,2025-02-04T17:05:56.980000 -CVE-2024-49383,0,1,4e02a24399c91ca38c94dbcb0346f1ad10ac0bf9698b8b4891d7a1d9f7d199c8,2025-02-04T17:05:52.290000 -CVE-2024-49384,0,1,bd204eee258f9304dab36a97b540740d0ac75bb8c15779fa0ddc9c0f72f352b5,2025-02-04T17:05:59.647000 +CVE-2024-49382,0,0,b23955efef42077776350fcc8442ef21f259c872e4cd391ae7636701818b107b,2025-02-04T17:05:56.980000 +CVE-2024-49383,0,0,4e02a24399c91ca38c94dbcb0346f1ad10ac0bf9698b8b4891d7a1d9f7d199c8,2025-02-04T17:05:52.290000 +CVE-2024-49384,0,0,bd204eee258f9304dab36a97b540740d0ac75bb8c15779fa0ddc9c0f72f352b5,2025-02-04T17:05:59.647000 CVE-2024-49385,0,0,9469eebb6bdb05034273ce4281414ad8428918e92726567c2c9578741af3a52b,2025-01-02T15:15:23.770000 CVE-2024-49386,0,0,3836c80b1958cfdfb28b4d95f2f782d502809c49225b668f882fff61b706d364,2024-10-18T20:11:05.120000 -CVE-2024-49387,0,1,cb4440bff26202443d9c84e296b1e3fa90f67f2681e85cab7b0218d443a3cfab,2025-02-04T17:05:54.623000 -CVE-2024-49388,0,1,56d6767050cf48988850de0f30e35d21e85566146712abc4ccf8c8c8cfed0ad4,2025-02-04T17:06:04.150000 +CVE-2024-49387,0,0,cb4440bff26202443d9c84e296b1e3fa90f67f2681e85cab7b0218d443a3cfab,2025-02-04T17:05:54.623000 +CVE-2024-49388,0,0,56d6767050cf48988850de0f30e35d21e85566146712abc4ccf8c8c8cfed0ad4,2025-02-04T17:06:04.150000 CVE-2024-49389,0,0,ce21179ff81f430d2a5fd2800674a1ede88119b23a607a805d364ca4936fe01b,2024-10-18T20:11:19.283000 CVE-2024-4939,0,0,4065e015f668b8642fb11eb0ed7ff459fe5f331e2864a056e2724cabdf34a10f,2024-11-21T09:43:54.663000 CVE-2024-49390,0,0,efa112f61aea7e0297d231a7b6154e8fa8d4cec66c994d79e2d2e251d3fd404d,2024-10-18T20:11:32.270000 @@ -269247,9 +269248,9 @@ CVE-2024-49588,0,0,c0da3a5f349cd3c67a8d63a4235e951da64ca910546e63aa78047573574ef CVE-2024-4959,0,0,0b1acb96710cbb6b752fcc1086e21a77c5901c1eec006db8a6dce25dccf4805b,2024-11-21T09:43:56.943000 CVE-2024-49592,0,0,2c7b7fb1be7fc5fd754e82efd0fe5851f47e43e4cc7b8ec1fd6fcc2811eb81ce,2024-11-27T17:15:12.093000 CVE-2024-49593,0,0,20effb99bee61641edd5d332c453463760e6d2b9681276cd06a2523441d82150,2024-11-18T19:35:04.960000 -CVE-2024-49595,0,1,1f4fbbc5f076657fc043146c8bdb7d660103979e73ef6de6a48ac67e9c50436c,2025-02-04T18:09:03.100000 -CVE-2024-49596,0,1,4d7778bfc38c079d12a3102eaf5fe7dcc67cd82d9e7f0131c2ca5885304ce646,2025-02-04T18:09:00.500000 -CVE-2024-49597,0,1,0f43b6a26ef992927181ec924f91412689184ed4ddb965d5c97b9a85a48751d8,2025-02-04T18:08:57.110000 +CVE-2024-49595,0,0,1f4fbbc5f076657fc043146c8bdb7d660103979e73ef6de6a48ac67e9c50436c,2025-02-04T18:09:03.100000 +CVE-2024-49596,0,0,4d7778bfc38c079d12a3102eaf5fe7dcc67cd82d9e7f0131c2ca5885304ce646,2025-02-04T18:09:00.500000 +CVE-2024-49597,0,0,0f43b6a26ef992927181ec924f91412689184ed4ddb965d5c97b9a85a48751d8,2025-02-04T18:08:57.110000 CVE-2024-4960,0,0,cb9d437153604ad93bb6e00104a9b56bfe5e254dbc3e337bc4ad4c4807dc6043,2024-11-21T09:43:57.130000 CVE-2024-49600,0,0,e76167604d13f2ebffa0b3a871c9ce4a992612d959351091d21477e455c1050e,2025-02-04T16:10:48.620000 CVE-2024-49602,0,0,ce2881877ef434cea49676d9552515f35e1e7fab160d8c28c4447d4378779323,2025-01-09T15:43:39.177000 @@ -269985,7 +269986,7 @@ CVE-2024-50356,0,0,1392376f8a0170ddb7ea20aad7fbc9606d83588ad1ad6cf2f4e4e385146a4 CVE-2024-50357,0,0,fabc388b50ec4f4fc53c45ee1c89f322e65606a717ebe85146b29eda6cdef27c,2024-11-29T10:15:10.833000 CVE-2024-50358,0,0,46280ddfcfd0c3eb3eeb6c5a4b17da5c6c5c1ada357929f83d47685fc18f0aea,2024-11-26T11:21:59.970000 CVE-2024-50359,0,0,698b1c0be0895e2468c0c8d80bc9952e0b3301f4ac6948b68a07c69655e5cb6a,2024-11-26T11:22:00.460000 -CVE-2024-5036,0,1,5624c8a0eac8df9c6f03bac130eec7d76cd813e1257c2f89e5f6cf98cae248e9,2025-02-04T17:09:18.903000 +CVE-2024-5036,0,0,5624c8a0eac8df9c6f03bac130eec7d76cd813e1257c2f89e5f6cf98cae248e9,2025-02-04T17:09:18.903000 CVE-2024-50360,0,0,717b05f247299accd598573b51cad86fffc1ddaa86005c103007d0d50bdc2f72,2024-11-26T11:22:01.187000 CVE-2024-50361,0,0,75ef470c811ac98e369c59406f756bf4200e215efafc6a899608a5aa9bdf7d8f,2024-11-26T11:22:01.630000 CVE-2024-50362,0,0,aec83d95938d2cd089273ceb6d39e90c4257aaf6f574b73451d39e3b2fa29da4,2024-11-26T11:22:02.067000 @@ -270012,7 +270013,7 @@ CVE-2024-50380,0,0,f10ef598ecccc7ed544ab2722f10c84c2a5e78255563c7513653ff94676d3 CVE-2024-50381,0,0,2c2c5a4847c05b7db6d3d96ff87c82f854de4222974bc5963df25dc7516f2d78,2024-12-02T17:15:12.160000 CVE-2024-50382,0,0,2cfa180fa7d224151e21be0a844cd37583f94a12b921c730fa9877110a6887ec,2024-10-25T12:56:36.827000 CVE-2024-50383,0,0,4de5dd807ee67133ee2b2115c18d50902580ad7a7cde07b8a41a7c3d45d6f1f1,2024-10-25T12:56:36.827000 -CVE-2024-50386,0,1,1b56b3c9c8e815f158292f03da10278a7fc33945f7c029b4686c5ce361032d8b,2025-02-04T18:23:49.057000 +CVE-2024-50386,0,0,1b56b3c9c8e815f158292f03da10278a7fc33945f7c029b4686c5ce361032d8b,2025-02-04T18:23:49.057000 CVE-2024-50387,0,0,aedd2053b7f7fa12e24e13197ed09bbedfb5233fe8268136ff59d77fa421e377,2024-12-06T17:15:09.247000 CVE-2024-50388,0,0,337e81c7157c16f83e12ff6991b94f8a4b655483d008aa3fb31bd420cbd97c21,2024-12-06T17:15:09.373000 CVE-2024-50389,0,0,da62e60ec5fcda3c4463f34b9a2b9d946cba69e942601bc369f7fb17f49886e7,2024-12-06T17:15:09.510000 @@ -271985,7 +271986,7 @@ CVE-2024-53291,0,0,f458e544e78a21ac318b3f57de0e880167c6757e00adcc9b4813b246d9d1a CVE-2024-53292,0,0,bd619889663fd62d8e8cbaa5bfff01dfe8f5581c509f8c8b421edd00bad8509c,2025-02-04T16:16:22.017000 CVE-2024-53295,0,0,0623e08e5af9c68c610470140678ff5dc297cdaae7c2f7aca97db41a5ff7415a,2025-02-01T05:15:10.847000 CVE-2024-53296,0,0,e28bf767e01b1aaa2164d43f0620bdb3386846f2c98a1468aa6affeb743edc60,2025-02-01T04:15:31.293000 -CVE-2024-53299,0,0,9f86b830eea010b1a445e73d9dbaf9c5c5f6dc050ddebe79e4b7713ae5f50bb1,2025-01-23T18:15:30.777000 +CVE-2024-53299,0,1,2311d06f0f8179bedcf518ce1bde420954fcc87b5db6c467bb518cf92e75888f,2025-02-04T19:15:31.877000 CVE-2024-5330,0,0,d644a32144d291678dd5bb7f21b934bb851a049e1a1dcad7ed14bbc2171615fb,2024-11-21T22:46:26.800000 CVE-2024-5331,0,0,ad9f3e021008e1f906a9999a71be6645de37906a8f88b5de79caa7d877855b39,2024-11-21T23:07:26.067000 CVE-2024-53319,0,0,504250b0f69d16a3cc3801c2bbde4ee72d07fdb764bdfafa75eaa85885381de2,2025-02-03T20:15:33.430000 @@ -274081,7 +274082,7 @@ CVE-2024-5744,0,0,f08529b05aa9992ca46f071419027f83a7c3d97cd6c27e854ef9ed714ed839 CVE-2024-5745,0,0,f5c2e0226ff1c47168df0c237981cdbe9e1838dc0b6144c20848884be5dc91bf,2024-11-21T09:48:16.423000 CVE-2024-57450,0,0,eac1745392ee6cb6b0712de9ef2b9b099a5a224c9e8b1d29d975c746796ba5fa,2025-02-04T16:15:39.637000 CVE-2024-57451,0,0,9ab9475c95baf8672081ba698949e84f62748066b38eb93390f844c704ff1820,2025-02-04T16:15:39.857000 -CVE-2024-57452,0,0,ab17ba2c958b860fb1e227749065c42543e789b75ec4aef288002bc5421c2347,2025-02-03T20:15:34.373000 +CVE-2024-57452,0,1,69b2caf34cf7071b96ea6471a5e6fc7e5be69ea985d031aa0ac8d466b99d25d7,2025-02-04T20:15:49.260000 CVE-2024-5746,0,0,983f92b35d2851c40a6d833edd298ce544be182f3cbb073e4d5723a172283607,2024-11-21T09:48:16.580000 CVE-2024-57471,0,0,046199a988b5112e867977ad6d82bd57c13f52bc945d9be0e662c5b8b39ac509,2025-01-23T17:15:17.410000 CVE-2024-57473,0,0,5e3e2f533ef78e6f4b74e928a4bd67c4e25caa058e34b8782863e4b551c04e05,2025-01-16T16:15:33.183000 @@ -274092,7 +274093,7 @@ CVE-2024-57483,0,0,42f78ad72eefb62ad9fc5fc46850ff2f6a434ca41fcee6006d9831dee74ed CVE-2024-57487,0,0,7babb41ac17147ce892708b7e46321375976a25b6830def13d44a67b1829677d,2025-01-13T20:15:29.090000 CVE-2024-57488,0,0,cab6b66e7059e8f245e671e69563c712386f2de2b58d5eb8328ea47276f13531,2025-01-13T20:15:29.240000 CVE-2024-5749,0,0,36203d1040051e343d9d050a3c2e3f863a807627eb7d14e1470ca394531f4751,2024-10-16T16:38:43.170000 -CVE-2024-57498,0,0,327faaf8069990c5b00393e08a471db79b18cb91105dd96ae1bae790e2e1ded5,2025-02-03T20:15:34.477000 +CVE-2024-57498,0,1,3826c405fd29f665f0ad91bf9f453f7e5685abcd0e2ddebcfe40540a3c6b47f2,2025-02-04T20:15:49.423000 CVE-2024-5750,0,0,476ad6c00a3180d456740d0beb63c2959ea56c746a3fc254c90c1eef52867b01,2024-06-18T14:15:11.383000 CVE-2024-57509,0,0,c607c9da29bfb31a3cf0e4d4a7622a993cd72daf6b5f7b6cf0694edfad6158b9,2025-01-31T21:15:11.630000 CVE-2024-5751,0,0,a075ba1bce0283dcf2eb1909116e18ed1aeef6c0cfd6415ef5931a3fb6320c2f,2024-11-21T09:48:16.813000 @@ -275007,9 +275008,9 @@ CVE-2024-6484,0,0,7e941f01a63c71f5d618818d1555cf5a314a77cac11d6a65e75daab6202761 CVE-2024-6485,0,0,5de38639f840b10385a78b6c25abdb8a0ace1dba6d9d706af40210e5d356fe95,2024-11-21T09:49:43.863000 CVE-2024-6487,0,0,921508357c74923ed124f2aa5e291b9363aff9b880ede7a7c8c63969fa3cb1e7,2024-11-21T09:49:43.990000 CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000 -CVE-2024-6489,0,1,5bab2db41f476f0a236a169d4c1048ffe7dbe513b8eea448628621b896a626e0,2025-02-04T18:04:39.737000 +CVE-2024-6489,0,0,5bab2db41f476f0a236a169d4c1048ffe7dbe513b8eea448628621b896a626e0,2025-02-04T18:04:39.737000 CVE-2024-6490,0,0,f07c5d01534f9d7db74ad4f9c70da26cd7d2ecd19d83d76ec7babc7619efc0e4,2024-11-21T09:49:44.290000 -CVE-2024-6491,0,1,8d47fa4b354c5a04c99ab85e1f11b49050bc92a585ed6d7c2ab339e6bee65cae,2025-02-04T18:04:16.517000 +CVE-2024-6491,0,0,8d47fa4b354c5a04c99ab85e1f11b49050bc92a585ed6d7c2ab339e6bee65cae,2025-02-04T18:04:16.517000 CVE-2024-6492,0,0,9c2414922871ab30614f56835ecccc8694f189e5e267c59f2a5c738ba43c5038,2024-11-21T09:49:44.590000 CVE-2024-6493,0,0,4219f4b7c8428bff689274f5093f622cc568e20fe62d456fac3f7e44bff16217,2024-09-27T21:28:49.020000 CVE-2024-6494,0,0,64483ea7ffdda997831852a5abbd9b9d09bae88699ea984e8a030b6b1f227144,2024-08-07T15:17:46.717000 @@ -278105,17 +278106,17 @@ CVE-2025-0346,0,0,3ca882ed5f0f6ff30f77b6214e7e7bdd383925e6a59aee9ebd80a0c7383e3b CVE-2025-0347,0,0,ec55ad444ba1a81cdc39b917c4d69e23fb6f894614506108703cecaf8b681d74,2025-01-09T10:15:07.170000 CVE-2025-0348,0,0,caf29c7d10aa1d0bc868897d1f5fe71d1c997b913af05adf015858af50a20840,2025-01-09T10:15:07.700000 CVE-2025-0349,0,0,5c5bde0373ec0c26c713a0d565cd6e4461e0dfe3c3d54fa435cc26640f811d63,2025-01-09T11:15:16.547000 -CVE-2025-0350,0,0,db2649ef68e84aa7336d2b3c08970f72c2506c38c0169c1a2ebce3d3bf990ea2,2025-01-25T10:15:08.160000 +CVE-2025-0350,0,1,568075e13fb305f34efa279da3968d622f1d523cffbec586aa7d1232c4534cda,2025-02-04T20:36:53.180000 CVE-2025-0353,0,0,1e27cc16ecb6163721fe56851e15b1d047b1046a95e45bfe420223ce9b0b24fa,2025-01-29T12:15:29.477000 CVE-2025-0354,0,0,428d38f2781814173c07276c3123b7894bf18887b24de42981453e8b9fe91fd5,2025-01-21T04:15:07.147000 CVE-2025-0355,0,0,60139aab38184d5553deea3c96ee67451ff405f2b0f65acb32b8c01c91586866,2025-01-21T04:15:07.877000 CVE-2025-0356,0,0,00c4e703b995e5d2c2e4f165848b6efa20e85198e0b810bdb74efa5802e75a40,2025-01-21T04:15:07.980000 CVE-2025-0357,0,0,719c3c56dfdf01ec9140d0a0c405a54328082bf07d03312992792beeee51c0a4,2025-01-25T02:15:26.990000 -CVE-2025-0364,1,1,9a776f68e78a0917af5f1b681fdc5b7d32c1d41d48d07850ca4c913bc26e8fea,2025-02-04T18:15:35.067000 +CVE-2025-0364,0,0,9a776f68e78a0917af5f1b681fdc5b7d32c1d41d48d07850ca4c913bc26e8fea,2025-02-04T18:15:35.067000 CVE-2025-0365,0,0,924739f025699e60a77c9079ccaa4521009185df8bf4b303e903786abf0eefb1,2025-02-01T06:15:31.213000 CVE-2025-0366,0,0,fc4431d10dedc4aa4c68aeb4aa2f95c6b652d05cace4cdd54e5a03c0ad3aa5f2,2025-02-01T06:15:31.367000 CVE-2025-0367,0,0,75f9e2269f2f885d5f829700300a5bde81c357886382b8a5fae99b82b976bf2a,2025-01-30T17:15:18.097000 -CVE-2025-0368,0,0,61f51ad484a8e40cb8584e8b20399cc1f2593fe1e3977da15090e2ddf9efc6cd,2025-02-04T06:15:30.037000 +CVE-2025-0368,0,1,0e3205dcc31fab2bcfa264d8b9ca1f8bf509e02ae15315b9b42ebdcbf64b20a6,2025-02-04T19:15:32.070000 CVE-2025-0369,0,0,968f1c7b7fff7a404f2212aa81591bd64fc1ef313f079e18ed81ef90b8b12902,2025-01-18T07:15:09.720000 CVE-2025-0371,0,0,de30e603b077e64693a9f53a95b364cbc495f2694acb2d5aef6b2eb3aaaea9a8,2025-01-31T20:16:11.363000 CVE-2025-0373,0,0,aa0629a360db92c8b354a2a59688cd1f6355081a3f7cf22fb97a6ea07814aea9,2025-01-30T05:15:09.590000 @@ -278126,7 +278127,7 @@ CVE-2025-0391,0,0,ab8f7905746a492810fe86765faefb1fff997fc4d75bb4be776d20c58a3559 CVE-2025-0392,0,0,59785954f613ac3d294944412df9ed2ed102ba9c9ed7f965ef5916a645263c65,2025-01-11T11:15:06.657000 CVE-2025-0393,0,0,959e820d75bdf7a4a4738ade5c663f0e8ec388ca0f6b468cd52102afbed99998,2025-01-14T09:15:21.263000 CVE-2025-0394,0,0,8af05602da319139a083fa2a7a4d905dc508d9028abbcf98db5f09623dbab6ca,2025-01-14T09:15:21.430000 -CVE-2025-0395,0,0,4de20f89c0a1aaafe177e75c9e6b81146ab6319321347b9c57da36e08df50c8b,2025-01-23T18:15:32.983000 +CVE-2025-0395,0,1,6df13e005058690cb18139f812014ac3a4ece01730acca499bca8c01bb400d2e,2025-02-04T20:15:49.587000 CVE-2025-0396,0,0,18d39e6a7adcce3603c1c0aa9eb8543815bc0fec0a28cf7987d5debab0b3fa41,2025-01-12T12:15:17.963000 CVE-2025-0397,0,0,08feac0210d169d6c425c3e514046442ce8702b1c9bf4c395a52e3132e842759,2025-01-12T13:15:07.333000 CVE-2025-0398,0,0,4dce72a8ed9b3c643da849528d4f1f4a44373786b63fbf729a0e8a57af35dcc2,2025-01-12T14:15:08.993000 @@ -278158,10 +278159,13 @@ CVE-2025-0440,0,0,f9b771ae4043bf8cf99eeaad5bdb101bbcdc5b7cce3f6409b0beeb87f15a5e CVE-2025-0441,0,0,26332060114c4068ecbb96a794dcaaa6135de1fa3dd0e37a1538f57f411fec18,2025-01-15T15:15:15.457000 CVE-2025-0442,0,0,442cfc3bdecde4480914197c1dc65a4d90e7086d405c2afa64185312f18ab466,2025-01-15T15:15:15.620000 CVE-2025-0443,0,0,c1909e796cb00e8de6a9a5854d80254cec51da86d4853de7e67dd141d381210f,2025-01-15T15:15:15.787000 +CVE-2025-0444,1,1,fadb844ab4b301a8e5fe20771c3c4abb96db4cbbf271582f3447492a64eea034,2025-02-04T19:15:32.237000 +CVE-2025-0445,1,1,bea2a9e5ad24fa3614292064c042af7b04315e8699587cdbdb3195a73d414027,2025-02-04T19:15:32.353000 CVE-2025-0446,0,0,94e6a4f8238ac08191b1b1193dfc6ed660ba2c81f2654a86993face2b3a1da98,2025-01-15T15:15:15.960000 CVE-2025-0447,0,0,3557744a211333232e7804efa6ea8142b021fe0e2643e57c3966ef0e6eae106e,2025-01-15T15:15:16.123000 CVE-2025-0448,0,0,fd891759faceb30544c1e8bca8f73da87c02e801462e8b0ca59fcc1cdae9bb12,2025-01-15T15:15:16.277000 CVE-2025-0450,0,0,b38cc1b8bbfcc6d3647330d9f8e0167854327a3c3ad51d1f3e314ec78717ad4d,2025-01-21T11:15:10.593000 +CVE-2025-0451,1,1,4f0ec7224e964542405f979b14fa4b8f479ebf103557369966c0fafd3ab55610,2025-02-04T19:15:32.477000 CVE-2025-0455,0,0,0788a35b7031b1503942329db48de69d2dae6db6b33ff6b776c7fa5eff813a90,2025-01-16T02:15:27.203000 CVE-2025-0456,0,0,c3118eb6282d0d2d5cf0b0b18ba4321a7c4ee4642eefb293f75da78a6b102328,2025-01-16T02:15:27.387000 CVE-2025-0457,0,0,6c68c67055a4f977d01fcaec54af3a741663b7ba3a654f25dcda2d901b15c7c0,2025-01-16T02:15:27.553000 @@ -278173,7 +278177,7 @@ CVE-2025-0462,0,0,7dad614f764d437d5dfbf965df87b3792548e23ef19b9c5ee869ca20188cea CVE-2025-0463,0,0,833cfce061a9e4c6aff0214160b0daaa486ede160bebd86f70699079f3bd166e,2025-01-14T17:15:21.210000 CVE-2025-0464,0,0,c8401a32c4444b2726245a3c43b8df320378bbc93ad0870418154cbe59af4a9c,2025-01-14T17:15:21.387000 CVE-2025-0465,0,0,5201faa2dfa57bd14d4b6fb9a33615d85c230f753e445d877363ab9565749298,2025-01-14T18:15:29.883000 -CVE-2025-0466,0,0,f418ad5f079728c2d0a30322cea198b7030383ad8f70afcc51d77acd2786f861,2025-02-04T06:15:30.160000 +CVE-2025-0466,0,1,5f4f35f0092f90f25dd3394c7db66896307d34ba3b297ab63f7ed5c8fc8a0953,2025-02-04T19:15:32.587000 CVE-2025-0470,0,0,d648604f736437a425afba4a29cc22147082a3251a261c3e63d895935200f0af,2025-01-31T04:15:09.053000 CVE-2025-0471,0,0,9169e9b54a074f1e0d8f97ed160fc9e64cab0efe853cd7456e368c08c8fa7679,2025-01-16T13:15:06.973000 CVE-2025-0472,0,0,0f40580898fe8da8d58e11b525a8aafe4140ddc85dd699a671742e2ebf135a96,2025-01-16T13:15:07.353000 @@ -278202,6 +278206,7 @@ CVE-2025-0500,0,0,ef67500424af835c1f75d32db89a4d3f8d70b570d80dc7e061c5614d7c9ed2 CVE-2025-0501,0,0,548edfbc8288b6ff7e57bf4d8a97bca009c549459d9d27e51c8af872c31d24f2,2025-01-29T19:15:18.993000 CVE-2025-0502,0,0,bf19161cdd08710fcd7f99c1f7c838e68552d69acf9f5504bdead56cab49bd6c,2025-01-15T18:15:24.650000 CVE-2025-0507,0,0,c71309f02e1e1a70cd7841937b6297c5bb1df964c2538ccde7cab1ea15c8c533,2025-01-31T05:15:10.280000 +CVE-2025-0509,1,1,059ea7538d7423c151804c49d96b92101e4a5153898fdf76407db4b1aeb8fe78,2025-02-04T20:15:49.763000 CVE-2025-0510,0,0,7651af521ace0b71fb60f58dd06598bee055dd55c568a05c6e23cf1b03e2c603,2025-02-04T14:15:31.550000 CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000 CVE-2025-0518,0,0,6d3c5b8ffb150f75c389bd7e05b7aa905d22be4fb895631f5a9526d167be6180,2025-01-16T17:15:12.577000 @@ -278254,7 +278259,7 @@ CVE-2025-0586,0,0,c173218ec5f02f93feb0d4cf939be10f56c7035ad9f75a3f6402979497f3b4 CVE-2025-0590,0,0,95827083638699773bc7292ef6b29aa078951517d7ac26deb9bb9819d19a8b52,2025-01-21T15:15:14.117000 CVE-2025-0604,0,0,dc946f3b45eac1c2c9970fb51178c4296c8c05d608ff98e71aad731de2b62daa,2025-01-22T15:15:14.827000 CVE-2025-0611,0,0,2443cb38df2a3622caa1657935a7dfef36481622c6ee7be836f514ec49239d1a,2025-01-22T20:15:30.860000 -CVE-2025-0612,0,0,43fb1fcd27d85f41fbfeb27eff5165413872322f029c3c18199ec88a3aee3b51,2025-01-22T20:15:30.957000 +CVE-2025-0612,0,1,7ea4d4aa25f622741c89c8921e9bef8da99d00f4284523c951843203c8182c72,2025-02-04T19:15:32.720000 CVE-2025-0614,0,0,35aebd2508e8a73e5890659bb27b5833c263157a992866f88cfa4a06211488f5,2025-01-21T12:15:27.580000 CVE-2025-0615,0,0,ebbe675921592ae8cbe2172db6e2765a464d273fff841eec1146e0ddf51f2dff,2025-01-21T12:15:27.737000 CVE-2025-0617,0,0,cd2534ca19c8346a83cc23d81a947b45e2b86a5ef9c4b50ee369478fefb7e708,2025-01-29T11:15:09.330000 @@ -278262,6 +278267,7 @@ CVE-2025-0619,0,0,4df0f1bd81c8d5a23d2b8c9afb7f80cd01c44a5decabbf0e0132f5e604f5fb CVE-2025-0623,0,0,341d910d0f0f4575e107592c92f38288f68e01fe716af21df488a6d82193e481,2025-01-21T17:15:16.817000 CVE-2025-0625,0,0,7f36541620787f4bb57811d2ab5017a08dd72bab5c190081458ac3e7009d06f3,2025-01-22T19:15:10.397000 CVE-2025-0626,0,0,7a8ed8c487226266a04d8de4b07823f4a3b488f0be1d902034c3408afec511d0,2025-01-31T17:15:16.323000 +CVE-2025-0630,1,1,c53284500c3e34e3dd74ccdc233c0bc5a203d5de1a08a2af5a70aaa873ac9ed6,2025-02-04T20:15:49.940000 CVE-2025-0631,0,0,eec6a8cf40c6df6bdf53241e05a8fd69ca6f1b79810e955c721be312cf0d83c7,2025-01-28T19:15:14.270000 CVE-2025-0635,0,0,70c8222d27016e17aff5c1d526075d61ce18278ab51b947a8b84bf01759f271d,2025-01-23T11:15:10.890000 CVE-2025-0637,0,0,527088f0979b18ce444b6ef69464399256b011e8d9eae0913ca1205a9c4503aa,2025-01-23T16:15:36.617000 @@ -278343,8 +278349,8 @@ CVE-2025-0834,0,0,239a6f08c2db88ce57ab64c699932d200eff33712703b8a8f00d02b0120734 CVE-2025-0840,0,0,7a571b476972bc26452112bd2fe7feb65917e4d294cee34e70dd905907ea9749,2025-01-29T20:15:35.007000 CVE-2025-0841,0,0,19ed3e4a8b9e1368fb006a2926892cdeeb158750f421a0cd44decdb9292329ac,2025-01-29T21:15:20.973000 CVE-2025-0842,0,0,f7dcd1055d8de29fa9e0a6a76ded0ebe2dc1cce132a2d62b25b5cac3ae92b134,2025-01-29T22:15:30.283000 -CVE-2025-0843,0,1,6fdf3fe66f4d86304c784cf4fdd64d147888b8fe4570e7d1845ef3b7d1c9abbc,2025-02-04T17:16:08.127000 -CVE-2025-0844,0,1,a7cf600392830d8d2a126f48d06b8b91ad72d1fa6d813471c2a18439ba70c1d1,2025-02-04T17:17:18.457000 +CVE-2025-0843,0,0,6fdf3fe66f4d86304c784cf4fdd64d147888b8fe4570e7d1845ef3b7d1c9abbc,2025-02-04T17:16:08.127000 +CVE-2025-0844,0,0,a7cf600392830d8d2a126f48d06b8b91ad72d1fa6d813471c2a18439ba70c1d1,2025-02-04T17:17:18.457000 CVE-2025-0846,0,0,a5652316e4d2a87c8e4e7eada54d0a2ca9765b5059002cbb6848bf67345c7f05,2025-02-04T16:49:08.027000 CVE-2025-0847,0,0,357f990478a3d7a8ac7a511b3154afa55f39759c26f4e404e4495abf6ec13266,2025-02-04T16:36:19.400000 CVE-2025-0848,0,0,1be1cf225ad3e11696c8f9251d0da5fb412c25fa88c35ca58c2e9b025805269a,2025-01-30T02:15:25.597000 @@ -278375,6 +278381,7 @@ CVE-2025-0947,0,0,18c6447ef4b3d89e32f0b02a151ab03f71c50f9ed501c23e2d75ca2822d337 CVE-2025-0948,0,0,8aa6a50c200d1920de9f20b6b39e518a0d142377f946f24ca23afa086a6a6c5e,2025-02-03T18:15:41.580000 CVE-2025-0949,0,0,039d871602cd9428128821cc37027e6e8dee60ecee8ac64dcd53b31ffe11da3d,2025-02-03T18:15:41.727000 CVE-2025-0950,0,0,b7bfb032b40dfc48cfc3ea52c5e6e62b743bd5cc010ad44bc8604664ed295438,2025-02-03T18:15:41.847000 +CVE-2025-0960,1,1,497b804fdbb2270ee827877528edc896c7eaba2bc989d2b11e59b14eae842477,2025-02-04T20:15:50.103000 CVE-2025-0961,0,0,925e73a8118a7a9b74cfe92bf19a935d06f6e6e3cf88f955d57721397e83520d,2025-02-01T23:15:21.923000 CVE-2025-0967,0,0,728a9126726e0e350a5a8c892697ccdf6812a974486e289872836698a19ef853,2025-02-02T16:15:27.693000 CVE-2025-0970,0,0,95e62525aebec3fbba9f5912053c211ecd537e958ef44f7053ff3a4aced6d2dd,2025-02-02T23:15:19.027000 @@ -278707,21 +278714,21 @@ CVE-2025-21553,0,0,92802bf9739837fa0d2c62514ebaef4b18196a11ad6b61143f1fb0c046ffa CVE-2025-21554,0,0,057a21b99b0003e30cfcffad40f558d564f568ec6093ef32985e74f657a466a5,2025-02-04T16:15:41.920000 CVE-2025-21555,0,0,c200e162e6af7483fb02c38aa55f2a9bbc1c5ad3179780ab1a619f63021dba4c,2025-02-04T16:15:42.037000 CVE-2025-21556,0,0,2ca53531791b17fdbd6bb88c5394c8ae78bab852033584ff3921090c252ceab1,2025-02-04T16:15:42.170000 -CVE-2025-21557,0,0,798e4b1b8a7014aa38ad2f372a3a346d564536908b595a9b4541227da7fcb731,2025-01-21T21:15:22.423000 +CVE-2025-21557,0,1,738a555bc6217eeac08ea3d7b16e56078f8acc29419dfe88f212b60bef87d47a,2025-02-04T19:15:32.943000 CVE-2025-21558,0,0,d91417ebf2e92be22e3b6c55ff5636ad00825d5f0539bf7f598a5950b74fddc7,2025-02-04T16:15:42.290000 CVE-2025-21559,0,0,6c73e2ebfac734ed3432dfe1bb82ae818caf5b99256c1e70ac75f22855b96d4c,2025-02-04T16:15:42.407000 CVE-2025-21560,0,0,80fd7e3ab134b4d950daafa4b01ece2cf5b9b72b3285a042bf7263dbbdb0d67d,2025-01-31T21:15:13.497000 CVE-2025-21561,0,0,7efdccc7a248e933e78886a0b81e0b487661615085dc3344b303a3566e5b85b9,2025-02-04T16:15:42.520000 CVE-2025-21562,0,0,b7d38e9daf5cae5a61d4a6e321108fac685427b39066b8273fa5765cf7fb41be,2025-02-04T16:15:42.637000 -CVE-2025-21563,0,0,9dde7e85498b0c6cb479808cf9779a362e0054870f74eadbdd00723ac0a75dd4,2025-01-21T21:15:23.207000 -CVE-2025-21564,0,1,26b36f019537c9459fd26b038439ef03ec8f92d9bb5e1b8e1308ff2a982dca65,2025-02-04T17:15:20.757000 -CVE-2025-21565,0,1,4f76e29332509f0cc417a9d5268a648de47516cf19a7376b072673c4a17eaf18,2025-02-04T17:15:20.900000 -CVE-2025-21566,0,1,82ec7fdf226cb80f776cd09a3b71e56b532d0f963e7ee3118ba6bb781b798461,2025-02-04T17:15:21.033000 -CVE-2025-21567,0,1,ccd02f620841a055b7609434758122e81dae08bf571c2d34cc808d0e73dc219d,2025-02-04T17:15:21.167000 -CVE-2025-21568,0,1,fec47b6b9ef3349c1b6b471d918fb557c8f63b9953ba47a2a0e04d801fa6804d,2025-02-04T17:15:21.297000 -CVE-2025-21569,0,1,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5ef4f,2025-02-04T17:15:21.423000 -CVE-2025-21570,0,1,ace167949078eb846cc68a40950678bfa282af3d76d61bcddefc7d830cafe3ca,2025-02-04T17:15:21.550000 -CVE-2025-21571,0,0,50564a3473f570ad80d5346b5d15e7c55894047d07322eef56c8cbdbd63aaf07,2025-01-21T21:15:24.260000 +CVE-2025-21563,0,1,a31b693526178f8e9e6862874285d204250ac5d09aa1cdf299f643f3c0b2c026,2025-02-04T19:15:33.110000 +CVE-2025-21564,0,0,26b36f019537c9459fd26b038439ef03ec8f92d9bb5e1b8e1308ff2a982dca65,2025-02-04T17:15:20.757000 +CVE-2025-21565,0,0,4f76e29332509f0cc417a9d5268a648de47516cf19a7376b072673c4a17eaf18,2025-02-04T17:15:20.900000 +CVE-2025-21566,0,0,82ec7fdf226cb80f776cd09a3b71e56b532d0f963e7ee3118ba6bb781b798461,2025-02-04T17:15:21.033000 +CVE-2025-21567,0,0,ccd02f620841a055b7609434758122e81dae08bf571c2d34cc808d0e73dc219d,2025-02-04T17:15:21.167000 +CVE-2025-21568,0,0,fec47b6b9ef3349c1b6b471d918fb557c8f63b9953ba47a2a0e04d801fa6804d,2025-02-04T17:15:21.297000 +CVE-2025-21569,0,0,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5ef4f,2025-02-04T17:15:21.423000 +CVE-2025-21570,0,0,ace167949078eb846cc68a40950678bfa282af3d76d61bcddefc7d830cafe3ca,2025-02-04T17:15:21.550000 +CVE-2025-21571,0,1,bdb8c4caf4103cfe30d360ecbf83480841b6726b170ed756d9f8b563b72e6029,2025-02-04T19:15:33.230000 CVE-2025-21592,0,0,c76e12f3b53731aaade2a77d1972500240d5eb74acd4fba716952d05d47905b1,2025-01-09T17:15:18.203000 CVE-2025-21593,0,0,9b3446b9a612891bc98169a3bb8c97e2abea25024522a1368e878da109404cd9,2025-01-09T17:15:18.380000 CVE-2025-21596,0,0,aa7c0fc4f0d758bf67e3e13a54dacfc1fc5b4b975f6328e6068299303dc7e966,2025-01-09T17:15:18.593000 @@ -278803,7 +278810,7 @@ CVE-2025-21680,0,0,ab176bb9040b4730f514a36acb954e8ef4736becce0eddc54061e7998d46f CVE-2025-21681,0,0,33386cfbe1cd639dc40c49e4251fab4b0a535f237b027c151bda6b0c921455cb,2025-01-31T12:15:29.260000 CVE-2025-21682,0,0,462d4deac5e2e59ee2d3e31f4dfc91555e87d58a1e47d6fecad84acad53c8a69,2025-02-04T15:25:48.707000 CVE-2025-21683,0,0,eb90b34b8c26cfd5a6fc922b697d6b0c2dfe15c32e6ed59da1ae357c1a3f7802,2025-02-03T20:01:29.163000 -CVE-2025-22129,0,0,33e0404310f131287ac9ad09e9894e740e319437070c1354f7ac6457bfb0c49c,2025-02-03T22:15:28.040000 +CVE-2025-22129,0,1,d84466451eb5813ecdb45d579943a91ad86a0d891b836c8fd8053b0ece067119,2025-02-04T19:15:33.360000 CVE-2025-22130,0,0,a71c51c8237898c4394724aa5ef423b90094196082b564075e1f1cf6c2992343,2025-01-08T16:15:38.543000 CVE-2025-22131,0,0,69440877e24142b0c883a083dd220512bc0b0c9b1551c23031d4be6598836d66,2025-01-20T16:15:27.880000 CVE-2025-22132,0,0,92f694afc6ce174171da36824da367c743ab8d73a418a3347309264d0570fa9a,2025-01-07T22:15:31.590000 @@ -278825,7 +278832,7 @@ CVE-2025-22150,0,0,5450e471d951fbd68d5df8eea6eabd0a1b7d976d2312ac6c1b261f61f3305 CVE-2025-22151,0,0,21f9e4fddd90599ac45f0514a6d95c5510077d3d9b45eefd94598514744d82c1,2025-01-09T19:15:20.410000 CVE-2025-22152,0,0,089f04aace28abfa88265f6c9c2782b5476de8a0e353916617123187c142e722,2025-01-10T16:15:29.910000 CVE-2025-22153,0,0,25942cbccd29909e1ea0be6d083f0e8cabc6b2b46ac2d218bce2acfdeffc85bf,2025-01-23T18:15:33.267000 -CVE-2025-22204,0,1,49ea900c4abe197bce181bfe4a44bc14a6884dd859034fa73b2f1042e6ec51a6,2025-02-04T18:15:35.247000 +CVE-2025-22204,0,0,49ea900c4abe197bce181bfe4a44bc14a6884dd859034fa73b2f1042e6ec51a6,2025-02-04T18:15:35.247000 CVE-2025-22205,0,0,07ac7f8a63905a316ed7661116685ba888a790a04ad75ff39009e21a6e11f041,2025-02-04T08:15:32.703000 CVE-2025-22206,0,0,a37042fb30bfdf8bd3c913d95d1ff708db17da436c3c8cae244028ea6ab45674,2025-02-04T15:15:19.797000 CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000 @@ -279205,7 +279212,7 @@ CVE-2025-23007,0,0,7a82ccd68ff0865dca2d931df3c91220e1f0e4aa623d29dba6dab4a9e33e0 CVE-2025-23011,0,0,0ac026798cd262001be0206676fdedf031be9d5d65106916b11a08692a6fcc17,2025-02-03T20:15:36.823000 CVE-2025-23012,0,0,80e79d2dca58dc0de4053922ddf003d61df0dcf631e49251d47ea13fe8bf6a1b,2025-02-03T20:15:36.977000 CVE-2025-23013,0,0,41312d3c40b04a23352f5579b00dccd945ae6a58acc9182af7bda141c59bc5af,2025-02-03T10:15:09.250000 -CVE-2025-23015,0,0,d010d5b1eca9342b3acfb6c81c7783f13bd4eb6035e9a108b8f673a0bc4bbaff,2025-02-04T10:15:09.097000 +CVE-2025-23015,0,1,b0df55055b4c62bc4b894cb367ae8cbeff921353d68d786d4eb6d41d71dcabc2,2025-02-04T19:15:33.463000 CVE-2025-23016,0,0,d6f57b5b395a069df7f809c3df8ada91e41979cd2f4b4f4edc46accb02e126b8,2025-01-10T12:15:25.480000 CVE-2025-23018,0,0,56e80d02e024f696b384ef49ed4d211481ba7fbade5b33c2ad0870cd52e237b6,2025-01-29T18:01:47.313000 CVE-2025-23019,0,0,d086114380d5b72aae48f2dd063fe423ce3274d7a5a6c9dc170a5da44914e82d,2025-01-29T18:02:06.240000 @@ -279237,9 +279244,9 @@ CVE-2025-23054,0,0,d12387a40c680f94d938a17e0850b6330eb29745d1b1c92e761518632b4ca CVE-2025-23055,0,0,9b9ef3fb02f6de0b1dce692f9ef31ee7b4b7ffe9ad1640b4eb1043ca96ad54c0,2025-01-28T18:15:39.317000 CVE-2025-23056,0,0,1bf8fe6a240ac58c0a823adcb7985d85ec9858e1045f6f6154ffd0691f52c743,2025-01-28T18:15:39.500000 CVE-2025-23057,0,0,c1dd167b827b73c5de6a78564dd5a05758ce8695d69b1c27a1b1402afe3a9329,2025-01-28T18:15:39.677000 -CVE-2025-23058,1,1,c693cb25972e5b47a3987d1b68096a4d497b1ee7574b032588d346a0c3215cdf,2025-02-04T18:15:35.423000 -CVE-2025-23059,1,1,615161c4a76f411a517ce3a859f897f75224eabab6118bbec1a15a4285bbfbd4,2025-02-04T18:15:35.570000 -CVE-2025-23060,1,1,0f1cf0922cf07045d133db8629113f6b6808b5687332176d369287efff94d323,2025-02-04T18:15:35.717000 +CVE-2025-23058,0,0,c693cb25972e5b47a3987d1b68096a4d497b1ee7574b032588d346a0c3215cdf,2025-02-04T18:15:35.423000 +CVE-2025-23059,0,0,615161c4a76f411a517ce3a859f897f75224eabab6118bbec1a15a4285bbfbd4,2025-02-04T18:15:35.570000 +CVE-2025-23060,0,0,0f1cf0922cf07045d133db8629113f6b6808b5687332176d369287efff94d323,2025-02-04T18:15:35.717000 CVE-2025-23061,0,0,b4f49d5cfe4a6ddd334224104c930dfc4f06696fe9671dfd7fb46829caa69bfb,2025-01-15T05:15:10.517000 CVE-2025-23072,0,0,f803acd8ba8ed1daeb7212104bb06cc237ee13347918da6bd6a4010b2c78db92,2025-01-14T19:15:45.007000 CVE-2025-23073,0,0,919c2159cca192a599346a01159f6f9879379d5338b3e8363de60edaf9608e71,2025-02-03T17:15:27.090000 @@ -279789,6 +279796,7 @@ CVE-2025-24368,0,0,af7736525efcb0b21a0f340be92a27528f7606ab1a8aa5d024adf94625d20 CVE-2025-24369,0,0,bd128e317bd832b1c0c172effe6c4cdf1c234909a3b318ba06ac52eb192b686c,2025-01-27T23:15:11.310000 CVE-2025-24370,0,0,83743ece71a996b0e21ce17e6c65dea563fc24a45ce8b656cba6b2e14f1a3850,2025-02-03T21:15:15.547000 CVE-2025-24371,0,0,57bc93d515be16c430d092f8c15eb1e2e39f52bd4569d7d2e9ca4ba87102e539,2025-02-03T22:15:28.460000 +CVE-2025-24373,1,1,c0e20bfe924bb8c8531c4a64fe73b51c5f63032e1ddc3a47d1ab0b6b3669a541,2025-02-04T19:15:33.680000 CVE-2025-24374,0,0,9371a32ae864472b5b2206b647349dfc1f97f02d4f3badf9a98913dbf627626c,2025-01-29T16:15:44.090000 CVE-2025-24376,0,0,734e2f759167b0a0d3f1cd79dd5b39bd42aea80444fe016a65b89320499a50ba,2025-01-30T16:15:31.630000 CVE-2025-24389,0,0,a01d367c2e14347969ed1e747916fa31b486bd94ca0294463ebcf2d13dad8476,2025-01-27T06:15:24.170000 @@ -280046,7 +280054,14 @@ CVE-2025-24959,0,0,3f50c1ad5f7972062b8fc24a1fe63006f07002b7278ef49137dfcb467a189 CVE-2025-24960,0,0,53a5923d99a607347416d0a9045b9aa62d1d0c885f01e9f373c8dc3c2431470d,2025-02-03T21:15:16.020000 CVE-2025-24961,0,0,2cbff65566e3cbf13800376e9c95f30416724a925e1578b879a0d47f85d2926b,2025-02-03T21:15:16.170000 CVE-2025-24962,0,0,cad0fbdcfb05076f806434170502dc17aca55f786aca2318dd6c83afd74eb9b8,2025-02-03T21:15:16.317000 +CVE-2025-24963,1,1,7a7b7daacce5a79b130031ea1e44dbd96e05b15da30cccbe3890885f4e2fda7d,2025-02-04T20:15:50.330000 +CVE-2025-24964,1,1,f7fed40b955d6ee10ba1d6dba66883b488c629af344a016f12519f3064382543,2025-02-04T20:15:50.483000 +CVE-2025-24966,1,1,49a3618cab816f9138955b8f398faab47c04aba012ba2a72ab4c537cd36348cd,2025-02-04T20:15:50.627000 +CVE-2025-24967,1,1,2a5cf74e9be945087dca5d1a5e92d20eacb899a614e83afa6af2c59c792a14ec,2025-02-04T20:15:50.813000 +CVE-2025-24968,1,1,7c824db034a9e65d8ac07998a73c9c5f3a4b6b7dd3a82be9e185ee36c0355d9c,2025-02-04T20:15:50.997000 +CVE-2025-24971,1,1,08629629792a8a718ed179e81d7d3b3e1b069ac4a0637432ba1beed111ce7bd7,2025-02-04T20:15:51.150000 CVE-2025-24982,0,0,1f0ad84d8e07e22dc45a54eb7fe535ab050ad44dbd615392de494766094c54dc,2025-02-04T05:15:10.543000 +CVE-2025-25039,1,1,9ce3f40f951dc829fdbba843978d2e74c3d12eed6211ccfdca91d5ee67b90524,2025-02-04T19:15:33.977000 CVE-2025-25062,0,0,d7cd47140e90c99ff5d70fbea50bb5a39373533859e38c36979aba1d23137e6e,2025-02-03T04:15:09.587000 CVE-2025-25063,0,0,8c34659c6a257a89c707c83868a8b18d34ee010ab7504a5a7479117985ac792f,2025-02-03T04:15:09.760000 CVE-2025-25064,0,0,c295057976fdc8a8b609d6de80c4b0c6e625906133a6082f47b681501fd47a33,2025-02-04T16:15:43.670000