mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-01-17T00:55:48.423019+00:00
This commit is contained in:
parent
c80b6a3fbe
commit
623825d0a5
16
CVE-2019/CVE-2019-33xx/CVE-2019-3309.json
Normal file
16
CVE-2019/CVE-2019-33xx/CVE-2019-3309.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2019-3309",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2025-01-16T23:15:07.117",
|
||||
"lastModified": "2025-01-16T23:15:07.117",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is mistakenly published by the other party."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
16
CVE-2023/CVE-2023-221xx/CVE-2023-22139.json
Normal file
16
CVE-2023/CVE-2023-221xx/CVE-2023-22139.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-22139",
|
||||
"sourceIdentifier": "secalert_us@oracle.com",
|
||||
"published": "2025-01-16T23:15:07.410",
|
||||
"lastModified": "2025-01-16T23:15:07.410",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is mistakenly published by the other party."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
21
CVE-2024/CVE-2024-405xx/CVE-2024-40513.json
Normal file
21
CVE-2024/CVE-2024-405xx/CVE-2024-40513.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-40513",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-16T23:15:07.490",
|
||||
"lastModified": "2025-01-16T23:15:07.490",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in themesebrand Chatvia v.5.3.2 allows a remote attacker to execute arbitrary code via the User profile Upload image function."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/php-lover-boy/ChatVia",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-405xx/CVE-2024-40514.json
Normal file
21
CVE-2024/CVE-2024-405xx/CVE-2024-40514.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-40514",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-16T23:15:07.600",
|
||||
"lastModified": "2025-01-16T23:15:07.600",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Insecure Permissions vulnerability in themesebrand Chatvia v.5.3.2 allows a remote attacker to escalate privileges via the User profile name and image upload functions."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/php-lover-boy/ChatVia",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
25
CVE-2024/CVE-2024-535xx/CVE-2024-53553.json
Normal file
25
CVE-2024/CVE-2024-535xx/CVE-2024-53553.json
Normal file
@ -0,0 +1,25 @@
|
||||
{
|
||||
"id": "CVE-2024-53553",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-16T23:15:07.700",
|
||||
"lastModified": "2025-01-16T23:15:07.700",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in OPEXUS FOIAXPRESS PUBLIC ACCESS LINK v11.1.0 allows attackers to bypass authentication via crafted web requests."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Turbul3nce/Vulnerability.Research/tree/main/CVE-2024-53553",
|
||||
"source": "cve@mitre.org"
|
||||
},
|
||||
{
|
||||
"url": "https://infosecwriteups.com/exploiting-execute-after-redirect-ear-vulnerability-in-htb-previse-92ea3f1dbf3d",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-561xx/CVE-2024-56144.json
Normal file
56
CVE-2024/CVE-2024-561xx/CVE-2024-56144.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-56144",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-16T23:15:07.830",
|
||||
"lastModified": "2025-01-16T23:15:07.830",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameters (Replace $DEVICE_ID with your specific $DEVICE_ID value):`/device/$DEVICE_ID/edit` -> param: display. Librenms versions up to 24.11.0 allow remote attackers to inject malicious scripts. When a user views or interacts with the page displaying the data, the malicious script executes immediately, leading to potential unauthorized actions or data exposure. This issue has been addressed in release version 24.12.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/librenms/librenms/security/advisories/GHSA-2f4w-6mc7-4w78",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57703.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57703.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57703",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-16T23:15:08.003",
|
||||
"lastModified": "2025-01-16T23:15:08.003",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tenda AC8v4 V16.03.34.06 has a stack overflow vulnerability. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedEndTime leads to stack-based buffer overflow."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Pr0b1em/IoT/blob/master/Tenda%20AC8v4%20V16.03.34.06.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57704.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57704.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57704",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-16T23:15:08.113",
|
||||
"lastModified": "2025-01-16T23:15:08.113",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Tenda AC8v4 V16.03.34.06 has a stack overflow vulnerability. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime leads to stack-based buffer overflow."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Pr0b1em/IoT/blob/master/Tenda%20AC8v4%20V16.03.34.06.md",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57784.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57784.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57784",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-16T23:15:08.213",
|
||||
"lastModified": "2025-01-16T23:15:08.213",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "An issue in the component /php/script_uploads.php of Zenitel AlphaWeb XE v11.2.3.10 allows attackers to execute a directory traversal."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/s4fv4n/8cc4e4cb6fd028e803898837b73aa342",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
21
CVE-2024/CVE-2024-577xx/CVE-2024-57785.json
Normal file
21
CVE-2024/CVE-2024-577xx/CVE-2024-57785.json
Normal file
@ -0,0 +1,21 @@
|
||||
{
|
||||
"id": "CVE-2024-57785",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2025-01-16T23:15:08.317",
|
||||
"lastModified": "2025-01-16T23:15:08.317",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Zenitel AlphaWeb XE v11.2.3.10 was discovered to contain a local file inclusion vulnerability via the component amc_uploads.php."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://gist.github.com/s4fv4n/56c326450dcb3ab808b5ce8242a11e30",
|
||||
"source": "cve@mitre.org"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-231xx/CVE-2025-23198.json
Normal file
56
CVE-2025/CVE-2025-231xx/CVE-2025-23198.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-23198",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-16T23:15:08.410",
|
||||
"lastModified": "2025-01-16T23:15:08.410",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameters (Replace $DEVICE_ID with your specific $DEVICE_ID value):`/device/$DEVICE_ID/edit` -> param: display. Librenms versions up to 24.10.1 allow remote attackers to inject malicious scripts. When a user views or interacts with the page displaying the data, the malicious script executes immediately, leading to potential unauthorized actions or data exposure. This issue has been addressed in release version 24.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/librenms/librenms/security/advisories/GHSA-pm8j-3v64-92cq",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-231xx/CVE-2025-23199.json
Normal file
56
CVE-2025/CVE-2025-231xx/CVE-2025-23199.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-23199",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-16T23:15:08.567",
|
||||
"lastModified": "2025-01-16T23:15:08.567",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameter: `/ajax_form.php` -> param: descr. Librenms version up to 24.10.1 allow remote attackers to inject malicious scripts. When a user views or interacts with the page displaying the data, the malicious script executes immediately, leading to potential unauthorized actions or data exposure. This issue has been addressed in release version 24.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/librenms/librenms/security/advisories/GHSA-27vf-3g4f-6jp7",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-232xx/CVE-2025-23200.json
Normal file
56
CVE-2025/CVE-2025-232xx/CVE-2025-23200.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-23200",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-16T23:15:08.720",
|
||||
"lastModified": "2025-01-16T23:15:08.720",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to a stored XSS on the parameter: `ajax_form.php` -> param: state. Librenms versions up to 24.10.1 allow remote attackers to inject malicious scripts. When a user views or interacts with the page displaying the data, the malicious script executes immediately, leading to potential unauthorized actions or data exposure. This issue has been addressed in release version 24.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 4.6,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.1,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/librenms/librenms/security/advisories/GHSA-c66p-64fj-jmc2",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-232xx/CVE-2025-23201.json
Normal file
56
CVE-2025/CVE-2025-232xx/CVE-2025-23201.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-23201",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-01-16T23:15:08.880",
|
||||
"lastModified": "2025-01-16T23:15:08.880",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "librenms is a community-based GPL-licensed network monitoring system. Affected versions are subject to Cross-site Scripting (XSS) on the parameters:`/addhost` -> param: community. Librenms versions up to 24.10.1 allow remote attackers to inject malicious scripts. When a user views or interacts with the page displaying the data, the malicious script executes immediately, leading to potential unauthorized actions or data exposure. This issue has been addressed in release version 24.11.0. Users are advised to upgrade. There are no known workarounds for this vulnerability."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||
"baseScore": 5.4,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "LOW",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 2.5
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-79"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/librenms/librenms/security/advisories/GHSA-g84x-g96g-rcjc",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
74
README.md
74
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-01-16T23:00:20.758742+00:00
|
||||
2025-01-17T00:55:48.423019+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-01-16T22:15:40.520000+00:00
|
||||
2025-01-16T23:15:08.880000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,69 +33,33 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
277907
|
||||
277921
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `131`
|
||||
Recently added CVEs: `14`
|
||||
|
||||
- [CVE-2025-23925](CVE-2025/CVE-2025-239xx/CVE-2025-23925.json) (`2025-01-16T21:15:34.187`)
|
||||
- [CVE-2025-23926](CVE-2025/CVE-2025-239xx/CVE-2025-23926.json) (`2025-01-16T21:15:34.343`)
|
||||
- [CVE-2025-23927](CVE-2025/CVE-2025-239xx/CVE-2025-23927.json) (`2025-01-16T21:15:34.507`)
|
||||
- [CVE-2025-23928](CVE-2025/CVE-2025-239xx/CVE-2025-23928.json) (`2025-01-16T21:15:34.663`)
|
||||
- [CVE-2025-23929](CVE-2025/CVE-2025-239xx/CVE-2025-23929.json) (`2025-01-16T21:15:34.817`)
|
||||
- [CVE-2025-23930](CVE-2025/CVE-2025-239xx/CVE-2025-23930.json) (`2025-01-16T21:15:34.987`)
|
||||
- [CVE-2025-23933](CVE-2025/CVE-2025-239xx/CVE-2025-23933.json) (`2025-01-16T21:15:35.210`)
|
||||
- [CVE-2025-23934](CVE-2025/CVE-2025-239xx/CVE-2025-23934.json) (`2025-01-16T21:15:35.367`)
|
||||
- [CVE-2025-23935](CVE-2025/CVE-2025-239xx/CVE-2025-23935.json) (`2025-01-16T21:15:35.513`)
|
||||
- [CVE-2025-23936](CVE-2025/CVE-2025-239xx/CVE-2025-23936.json) (`2025-01-16T21:15:35.677`)
|
||||
- [CVE-2025-23939](CVE-2025/CVE-2025-239xx/CVE-2025-23939.json) (`2025-01-16T21:15:35.910`)
|
||||
- [CVE-2025-23940](CVE-2025/CVE-2025-239xx/CVE-2025-23940.json) (`2025-01-16T21:15:36.087`)
|
||||
- [CVE-2025-23941](CVE-2025/CVE-2025-239xx/CVE-2025-23941.json) (`2025-01-16T21:15:36.230`)
|
||||
- [CVE-2025-23943](CVE-2025/CVE-2025-239xx/CVE-2025-23943.json) (`2025-01-16T21:15:36.373`)
|
||||
- [CVE-2025-23946](CVE-2025/CVE-2025-239xx/CVE-2025-23946.json) (`2025-01-16T21:15:36.520`)
|
||||
- [CVE-2025-23947](CVE-2025/CVE-2025-239xx/CVE-2025-23947.json) (`2025-01-16T21:15:36.670`)
|
||||
- [CVE-2025-23950](CVE-2025/CVE-2025-239xx/CVE-2025-23950.json) (`2025-01-16T21:15:36.817`)
|
||||
- [CVE-2025-23951](CVE-2025/CVE-2025-239xx/CVE-2025-23951.json) (`2025-01-16T21:15:36.983`)
|
||||
- [CVE-2025-23954](CVE-2025/CVE-2025-239xx/CVE-2025-23954.json) (`2025-01-16T21:15:37.133`)
|
||||
- [CVE-2025-23955](CVE-2025/CVE-2025-239xx/CVE-2025-23955.json) (`2025-01-16T21:15:37.277`)
|
||||
- [CVE-2025-23957](CVE-2025/CVE-2025-239xx/CVE-2025-23957.json) (`2025-01-16T21:15:37.420`)
|
||||
- [CVE-2025-23961](CVE-2025/CVE-2025-239xx/CVE-2025-23961.json) (`2025-01-16T21:15:37.573`)
|
||||
- [CVE-2025-23962](CVE-2025/CVE-2025-239xx/CVE-2025-23962.json) (`2025-01-16T21:15:37.730`)
|
||||
- [CVE-2025-23963](CVE-2025/CVE-2025-239xx/CVE-2025-23963.json) (`2025-01-16T21:15:37.873`)
|
||||
- [CVE-2025-23965](CVE-2025/CVE-2025-239xx/CVE-2025-23965.json) (`2025-01-16T21:15:38.023`)
|
||||
- [CVE-2019-3309](CVE-2019/CVE-2019-33xx/CVE-2019-3309.json) (`2025-01-16T23:15:07.117`)
|
||||
- [CVE-2023-22139](CVE-2023/CVE-2023-221xx/CVE-2023-22139.json) (`2025-01-16T23:15:07.410`)
|
||||
- [CVE-2024-40513](CVE-2024/CVE-2024-405xx/CVE-2024-40513.json) (`2025-01-16T23:15:07.490`)
|
||||
- [CVE-2024-40514](CVE-2024/CVE-2024-405xx/CVE-2024-40514.json) (`2025-01-16T23:15:07.600`)
|
||||
- [CVE-2024-53553](CVE-2024/CVE-2024-535xx/CVE-2024-53553.json) (`2025-01-16T23:15:07.700`)
|
||||
- [CVE-2024-56144](CVE-2024/CVE-2024-561xx/CVE-2024-56144.json) (`2025-01-16T23:15:07.830`)
|
||||
- [CVE-2024-57703](CVE-2024/CVE-2024-577xx/CVE-2024-57703.json) (`2025-01-16T23:15:08.003`)
|
||||
- [CVE-2024-57704](CVE-2024/CVE-2024-577xx/CVE-2024-57704.json) (`2025-01-16T23:15:08.113`)
|
||||
- [CVE-2024-57784](CVE-2024/CVE-2024-577xx/CVE-2024-57784.json) (`2025-01-16T23:15:08.213`)
|
||||
- [CVE-2024-57785](CVE-2024/CVE-2024-577xx/CVE-2024-57785.json) (`2025-01-16T23:15:08.317`)
|
||||
- [CVE-2025-23198](CVE-2025/CVE-2025-231xx/CVE-2025-23198.json) (`2025-01-16T23:15:08.410`)
|
||||
- [CVE-2025-23199](CVE-2025/CVE-2025-231xx/CVE-2025-23199.json) (`2025-01-16T23:15:08.567`)
|
||||
- [CVE-2025-23200](CVE-2025/CVE-2025-232xx/CVE-2025-23200.json) (`2025-01-16T23:15:08.720`)
|
||||
- [CVE-2025-23201](CVE-2025/CVE-2025-232xx/CVE-2025-23201.json) (`2025-01-16T23:15:08.880`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `45`
|
||||
Recently modified CVEs: `0`
|
||||
|
||||
- [CVE-2024-10091](CVE-2024/CVE-2024-100xx/CVE-2024-10091.json) (`2025-01-16T21:48:55.983`)
|
||||
- [CVE-2024-12006](CVE-2024/CVE-2024-120xx/CVE-2024-12006.json) (`2025-01-16T21:30:14.640`)
|
||||
- [CVE-2024-12008](CVE-2024/CVE-2024-120xx/CVE-2024-12008.json) (`2025-01-16T21:30:41.017`)
|
||||
- [CVE-2024-12365](CVE-2024/CVE-2024-123xx/CVE-2024-12365.json) (`2025-01-16T21:31:22.633`)
|
||||
- [CVE-2024-1238](CVE-2024/CVE-2024-12xx/CVE-2024-1238.json) (`2025-01-16T21:19:46.607`)
|
||||
- [CVE-2024-12569](CVE-2024/CVE-2024-125xx/CVE-2024-12569.json) (`2025-01-16T21:15:14.697`)
|
||||
- [CVE-2024-13179](CVE-2024/CVE-2024-131xx/CVE-2024-13179.json) (`2025-01-16T21:01:38.177`)
|
||||
- [CVE-2024-13180](CVE-2024/CVE-2024-131xx/CVE-2024-13180.json) (`2025-01-16T21:01:52.650`)
|
||||
- [CVE-2024-13181](CVE-2024/CVE-2024-131xx/CVE-2024-13181.json) (`2025-01-16T21:02:04.910`)
|
||||
- [CVE-2024-13183](CVE-2024/CVE-2024-131xx/CVE-2024-13183.json) (`2025-01-16T21:28:47.330`)
|
||||
- [CVE-2024-2047](CVE-2024/CVE-2024-20xx/CVE-2024-2047.json) (`2025-01-16T21:48:30.403`)
|
||||
- [CVE-2024-2803](CVE-2024/CVE-2024-28xx/CVE-2024-2803.json) (`2025-01-16T21:48:43.677`)
|
||||
- [CVE-2024-35877](CVE-2024/CVE-2024-358xx/CVE-2024-35877.json) (`2025-01-16T22:15:39.690`)
|
||||
- [CVE-2024-35997](CVE-2024/CVE-2024-359xx/CVE-2024-35997.json) (`2025-01-16T21:15:15.603`)
|
||||
- [CVE-2024-4109](CVE-2024/CVE-2024-41xx/CVE-2024-4109.json) (`2025-01-16T22:15:40.107`)
|
||||
- [CVE-2024-54982](CVE-2024/CVE-2024-549xx/CVE-2024-54982.json) (`2025-01-16T21:15:16.320`)
|
||||
- [CVE-2024-56376](CVE-2024/CVE-2024-563xx/CVE-2024-56376.json) (`2025-01-16T21:10:10.170`)
|
||||
- [CVE-2024-56377](CVE-2024/CVE-2024-563xx/CVE-2024-56377.json) (`2025-01-16T21:10:25.790`)
|
||||
- [CVE-2024-57618](CVE-2024/CVE-2024-576xx/CVE-2024-57618.json) (`2025-01-16T21:15:17.943`)
|
||||
- [CVE-2024-57726](CVE-2024/CVE-2024-577xx/CVE-2024-57726.json) (`2025-01-16T21:22:00.710`)
|
||||
- [CVE-2024-57727](CVE-2024/CVE-2024-577xx/CVE-2024-57727.json) (`2025-01-16T21:22:25.317`)
|
||||
- [CVE-2024-57728](CVE-2024/CVE-2024-577xx/CVE-2024-57728.json) (`2025-01-16T21:24:08.077`)
|
||||
- [CVE-2025-0311](CVE-2025/CVE-2025-03xx/CVE-2025-0311.json) (`2025-01-16T21:29:36.977`)
|
||||
- [CVE-2025-23013](CVE-2025/CVE-2025-230xx/CVE-2025-23013.json) (`2025-01-16T22:15:40.520`)
|
||||
- [CVE-2025-23022](CVE-2025/CVE-2025-230xx/CVE-2025-23022.json) (`2025-01-16T21:12:15.537`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
366
_state.csv
366
_state.csv
@ -54433,7 +54433,7 @@ CVE-2012-2893,0,0,53a747564820793d08b1aafe702997dcf3ca15987697761bbf7c68a547762e
|
||||
CVE-2012-2894,0,0,1628acf3ace254c9102dfa73819b10577315151ab5df6951a3e26058e70b6e89,2024-11-21T01:39:51.140000
|
||||
CVE-2012-2895,0,0,a53cde8fede00efb0d0ea7f93c9f709cb6e7688458dc659af994f3793a7558a8,2024-11-21T01:39:51.263000
|
||||
CVE-2012-2896,0,0,17b9593e28f092acf3f72bef85ff1e740d3094734a207d557adf5737f893b4da,2024-11-21T01:39:51.400000
|
||||
CVE-2012-2897,0,1,9cf8acd8e53c4243006f6166c9008ace047f21ae6c828cae82b4b0261c802382,2025-01-16T21:15:09.420000
|
||||
CVE-2012-2897,0,0,9cf8acd8e53c4243006f6166c9008ace047f21ae6c828cae82b4b0261c802382,2025-01-16T21:15:09.420000
|
||||
CVE-2012-2898,0,0,2ad9ed9de255e09ac12ad88bd0f18507997c6d6636ba540e2ae43c67d0ecfcbd,2024-11-21T01:39:51.653000
|
||||
CVE-2012-2899,0,0,cb0cb2354550a7334faa64ec5bf15ad3aa59ae1c6da7c076faa7d49e35196910,2024-11-21T01:39:51.783000
|
||||
CVE-2012-2900,0,0,adbde57bff0ece00f4267ee1e5f1a55cbf20e27db05a74b86821bea75a2c8d7f,2024-11-21T01:39:51.900000
|
||||
@ -54519,7 +54519,7 @@ CVE-2012-2985,0,0,a992474625de6fc7e2bbb884cf76f6f7258a61fe9d442737d870f58a5d9e14
|
||||
CVE-2012-2986,0,0,a515911f115a035d095fa1a5342816cb4b2303e1ec0c83358186a1f4f147d461,2024-11-21T01:40:04.643000
|
||||
CVE-2012-2990,0,0,757420fa4a667f67b5ce2735731bd8e69c8730a3fa52d79bc0c9195c88e15a0b,2024-11-21T01:40:04.750000
|
||||
CVE-2012-2991,0,0,1ce30ed14e45bdacc4d4078771a2e77713d7a71a4c7ca0711cf0463f515db8a5,2024-11-21T01:40:04.860000
|
||||
CVE-2012-2993,0,1,e53f12c765ffd81d0374e011e3dc7673f6141a748115db22003c197139ee5e3d,2025-01-16T22:15:27.177000
|
||||
CVE-2012-2993,0,0,e53f12c765ffd81d0374e011e3dc7673f6141a748115db22003c197139ee5e3d,2025-01-16T22:15:27.177000
|
||||
CVE-2012-2994,0,0,d41487a5e79370eb4a7c207f611a889fdce3add26a5093b4551a585343336c40,2024-11-21T01:40:05.083000
|
||||
CVE-2012-2995,0,0,f0dc7aa0d40fb4545da009488319c86b46e8cbb7ad58942616a977a7b2e6d82e,2024-11-21T01:40:05.210000
|
||||
CVE-2012-2996,0,0,c5e827e3340899cc200ec66ec91afbbf8c6b24003060baa02f7f722b7352732a,2024-11-21T01:40:05.330000
|
||||
@ -54824,7 +54824,7 @@ CVE-2012-3359,0,0,663c85bc769f5f4300ca2dc598ded0fb400c41fd2805bc8f3d021b161f236d
|
||||
CVE-2012-3360,0,0,04f66a0be8207ee8535619453ee9d3cfac58ab532d77a6abab6bf0d59da178f3,2024-11-21T01:40:42.273000
|
||||
CVE-2012-3361,0,0,34102926fdaf6d23357129ebee2f1b35df66e6ee9fd760fbb49a478a0bf156cf,2024-11-21T01:40:42.420000
|
||||
CVE-2012-3362,0,0,de77032d322cad9c7b1aac72dbf68b073f7e994e956bb2baeee52afaae3096ab,2024-11-21T01:40:42.547000
|
||||
CVE-2012-3363,0,1,ac53acd2c7f32af1466f0ff6c3acbcc70c767948789969a5cd1756df5bf91c76,2025-01-16T21:15:09.890000
|
||||
CVE-2012-3363,0,0,ac53acd2c7f32af1466f0ff6c3acbcc70c767948789969a5cd1756df5bf91c76,2025-01-16T21:15:09.890000
|
||||
CVE-2012-3364,0,0,0ce75690ffd1b8bf01db3e49501418f3e111838b8051a67c661d2fd641bd413d,2024-11-21T01:40:42.827000
|
||||
CVE-2012-3365,0,0,b8372682258a0565b3ef5e328ea338a500729e81d4baaa234b02c8bf3edb1c6f,2024-11-21T01:40:42.950000
|
||||
CVE-2012-3366,0,0,7012b5f9353d4487902094457f2bf965143817311d663bcf996ed383a1ae5bd1,2024-11-21T01:40:43.083000
|
||||
@ -56076,7 +56076,7 @@ CVE-2012-4771,0,0,0fc70c3139e1c882e05ca4c8311f754c3dc27b62579a626bc26dbbc3d42bd3
|
||||
CVE-2012-4772,0,0,477b2d7e9ae3ed1d5e39d01788e032d28c13d8cfd71496abb9d9403f9ec8782b,2024-11-21T01:43:30.847000
|
||||
CVE-2012-4773,0,0,6fef880fcba1f5ff1439f00aef96f2c6df2edf505f4fee10fca97d2e7012b0bf,2024-11-21T01:43:31
|
||||
CVE-2012-4774,0,0,4f6142c94a0b5d07a07fd6e93a25073bc3b19df482644ae353fa49b0fca57fe6,2024-11-21T01:43:31.153000
|
||||
CVE-2012-4775,0,1,7e3f34d9992ae63d9d36443e18bf4c8d4b704b24d7ce3b503e26c30e6f9b46fa,2025-01-16T21:15:10.163000
|
||||
CVE-2012-4775,0,0,7e3f34d9992ae63d9d36443e18bf4c8d4b704b24d7ce3b503e26c30e6f9b46fa,2025-01-16T21:15:10.163000
|
||||
CVE-2012-4776,0,0,60f8f4301b72c6353c86a3d0b6bd20727fac2f5bbe023b49584011ad87ac6afb,2024-11-21T01:43:31.407000
|
||||
CVE-2012-4777,0,0,41d8e9464f4e610d83c2a7a99b703eaa4f05f6b728c993a3e003155dfa0c115e,2024-11-21T01:43:31.530000
|
||||
CVE-2012-4778,0,0,98ff8a193a1b39df2eb72239fe80fa48fbe929f272d11ecc6ad01c7e96e782e8,2023-11-07T02:11:58.410000
|
||||
@ -56612,7 +56612,7 @@ CVE-2012-5375,0,0,3eeab91ccaf4075e1ea57f08ce099b4c653bace896804bff1fd4200bb78a8d
|
||||
CVE-2012-5376,0,0,7b87e5bf9ad19bb36fd5c9a882265512ca709af23ac2a79aa9597bae9c38adc3,2024-11-21T01:44:37.597000
|
||||
CVE-2012-5377,0,0,a50621bcbd25826fc75c951e9de5dabd6a33df809d1e08915f5bf01a76afce48,2024-11-21T01:44:37.737000
|
||||
CVE-2012-5378,0,0,3e2822abfcbf7437e64ec57e19e53457cf1ddc861e27f9c68bdffda8a826cc0f,2024-11-21T01:44:37.877000
|
||||
CVE-2012-5379,0,1,2eefa466154ebe34a0b135981bbc70f4f37b6edf6cfdc74476faeff3708ebaa9,2025-01-16T21:15:10.367000
|
||||
CVE-2012-5379,0,0,2eefa466154ebe34a0b135981bbc70f4f37b6edf6cfdc74476faeff3708ebaa9,2025-01-16T21:15:10.367000
|
||||
CVE-2012-5380,0,0,655fb636988651a0a20ae4dd97db8235db3a21a250f057c822b6e0bfa4c76ce5,2024-11-21T01:44:38.157000
|
||||
CVE-2012-5381,0,0,70555346a348e0f4aa0d8af7ea9882c03064e9988ba254eae2fa76397b82ff60,2024-11-21T01:44:38.360000
|
||||
CVE-2012-5382,0,0,2dae4e5245b245a6a85e2f33cdfbb1fb169a4e409110fcf890d2945775c19b01,2024-11-21T01:44:38.483000
|
||||
@ -57710,7 +57710,7 @@ CVE-2013-0002,0,0,3e89009ce3b4d75c679a1e80590385aae83880dd183ccdfa67aaf474176321
|
||||
CVE-2013-0003,0,0,dce633282f1bdc7b36ebcd635597174008b2e4ec460afd217e26d39b6c5746af,2024-11-21T01:46:45.973000
|
||||
CVE-2013-0004,0,0,364f3e47ee588a7f7e6e4afe5112323ac703b2c934c4703036db70451c296cf4,2024-11-21T01:46:46.113000
|
||||
CVE-2013-0005,0,0,85e998106c8c0e7eb24ea5a3a9cd9b3b2a1edca621bd3125f05b07caab2ee736,2024-11-21T01:46:46.257000
|
||||
CVE-2013-0006,0,1,b4d2f2bc4e7902c902d3e2daec3315cd6448f74ae23c217b22566eb1d1494c0b,2025-01-16T21:15:10.587000
|
||||
CVE-2013-0006,0,0,b4d2f2bc4e7902c902d3e2daec3315cd6448f74ae23c217b22566eb1d1494c0b,2025-01-16T21:15:10.587000
|
||||
CVE-2013-0007,0,0,17c4a992c5b3acfdd6a10026185054a7a6896e45ade3d369bead9956bd656c2b,2024-11-21T01:46:46.520000
|
||||
CVE-2013-0008,0,0,60f067c84ddc35b5fcdffb7b4ae080ff21f3354519874ba3a907cf1382f1432e,2024-11-21T01:46:46.667000
|
||||
CVE-2013-0009,0,0,3db0bd7efc774f17168728a3795bdb59464426c13d46415022e5b30a043ec750,2024-11-21T01:46:46.793000
|
||||
@ -57733,7 +57733,7 @@ CVE-2013-0025,0,0,eaab5382d3643516474393926ad9cb9ad43d967015add05dd872f064a1c29a
|
||||
CVE-2013-0026,0,0,a36b4b802f25d2be294c962f2f860ec0870d5e565f9c2108661f1a4d1e33b45a,2024-11-21T01:46:48.500000
|
||||
CVE-2013-0027,0,0,133b5aa9b7a3165a13a3d34650b779b918f150f1ff44e34d0e3eb7c486cb8a62,2024-11-21T01:46:48.620000
|
||||
CVE-2013-0028,0,0,f1c9bb8df1eb5ea4ef296702b6680d6cbcc6ee151a8baed21461a369f03edd94,2024-11-21T01:46:48.730000
|
||||
CVE-2013-0029,0,1,3a657b2dfa61eedca16e7557574713b170b0d1db5c1476b80d71b9475bffa322,2025-01-16T21:15:10.797000
|
||||
CVE-2013-0029,0,0,3a657b2dfa61eedca16e7557574713b170b0d1db5c1476b80d71b9475bffa322,2025-01-16T21:15:10.797000
|
||||
CVE-2013-0030,0,0,34126a0292707a16ac1ce58cf50b674550284a22e41d2ba95a878d040f316e9c,2024-11-21T01:46:48.990000
|
||||
CVE-2013-0031,0,0,fc57d5733aab0ae73d0b27a93fd45bdba5f1cc5fe246f193bd55b1d33ad3f924,2023-11-07T02:13:34.887000
|
||||
CVE-2013-0032,0,0,8ca54b8f5b82ce71907610353bc50a607e3bb9e6b10fa37b6446a48001baa577,2023-11-07T02:13:35.113000
|
||||
@ -57794,7 +57794,7 @@ CVE-2013-0086,0,0,163a24a9649b6c9626ebb662098b29961f7b8bde787b87e8b04043b93985d0
|
||||
CVE-2013-0087,0,0,acbbf14cfd51810a4fc40285f14cedf895018c375790ab8e3852c10510f02229,2024-11-21T01:46:51.440000
|
||||
CVE-2013-0088,0,0,c3b20bef1983f0d06d3b8a0f77282f4a81e81fb90b9bb83afdcaeeb5bbd3a5f5,2024-11-21T01:46:51.577000
|
||||
CVE-2013-0089,0,0,4cf9629e2094bd23015b25adc118871749479f5f65397befc63bb024df82b0f6,2024-11-21T01:46:51.703000
|
||||
CVE-2013-0090,0,1,683b599497bed453edf8a90cfe1be6bb5db556eaaed18e7cdacfcbe68d569a4e,2025-01-16T21:15:11.013000
|
||||
CVE-2013-0090,0,0,683b599497bed453edf8a90cfe1be6bb5db556eaaed18e7cdacfcbe68d569a4e,2025-01-16T21:15:11.013000
|
||||
CVE-2013-0091,0,0,5fdbc586db32385c3443313eb91530a255c5d7dfe67ee179d0ee1c02ad6a1637,2024-11-21T01:46:51.957000
|
||||
CVE-2013-0092,0,0,c2ecb9f2adb41701ae6210f42de50781899af371852bb429e178b105658ffd8f,2024-11-21T01:46:52.070000
|
||||
CVE-2013-0093,0,0,8c0fcdc6afff74b117c6750a75319bb43e7632ab51244ccbe0fb95b28cff9b4f,2024-11-21T01:46:52.193000
|
||||
@ -58908,7 +58908,7 @@ CVE-2013-1249,0,0,d7449f9b4f3906f39c7a7d53ecb9b4aa5181e680e0094a8d6f7ee6f04910c6
|
||||
CVE-2013-1250,0,0,e3613c6ccfeb12123f6635f11dc7f8fe55d5fb8485c24cf64dc27b36c6cbf1f6,2024-11-21T01:49:11.577000
|
||||
CVE-2013-1251,0,0,94b96c3c6e05cea69c2f96d3fc5120d34a21cf47a8a0b7528e80b51e946a62ed,2024-11-21T01:49:11.707000
|
||||
CVE-2013-1252,0,0,4d5dae072acd3efbc24067047ce2df3eb891f84843f03b395469b08a47deba4a,2024-11-21T01:49:11.830000
|
||||
CVE-2013-1253,0,1,713742750114ba5782eda03e57200a53d73591a547da1e136ee5de5fb7810b9c,2025-01-16T21:15:11.220000
|
||||
CVE-2013-1253,0,0,713742750114ba5782eda03e57200a53d73591a547da1e136ee5de5fb7810b9c,2025-01-16T21:15:11.220000
|
||||
CVE-2013-1254,0,0,00dba7e1c7627833f2417d582d06892adf724fec4831278502199dedda9af455,2024-11-21T01:49:12.087000
|
||||
CVE-2013-1255,0,0,471caabf2bfb60f85ac0d45893afaae49af03570b9195dd1f79b7fcbb57b92f5,2024-11-21T01:49:12.220000
|
||||
CVE-2013-1256,0,0,19ee45d7ac4f0fc03b9ddd51ba9d248cca38b75d09f4575c953b38675798bb60,2024-11-21T01:49:12.347000
|
||||
@ -58920,7 +58920,7 @@ CVE-2013-1261,0,0,8060f14a6389aeffa03b7a33c1e08136dcf7b51e002809fc060320f7fa7f38
|
||||
CVE-2013-1262,0,0,82ee9e54931276e9706aab8a60c29ef71c7cd784cc747251c56e7e24ab04f9cd,2024-11-21T01:49:13.117000
|
||||
CVE-2013-1263,0,0,ecad4e6543580ce5c9e4b6528fbd2a64e8cb6c8fa105875d3485d6dda00e6c26,2024-11-21T01:49:13.233000
|
||||
CVE-2013-1264,0,0,57aff93dcc22b3519c5b32aa0529974d86cd45ce0338808ee42a34c40f338d1e,2024-11-21T01:49:13.377000
|
||||
CVE-2013-1265,0,1,639098eb0ac4c343dfd27492f850dac4ab41e546646d0e4002353f11c884bdda,2025-01-16T21:15:11.423000
|
||||
CVE-2013-1265,0,0,639098eb0ac4c343dfd27492f850dac4ab41e546646d0e4002353f11c884bdda,2025-01-16T21:15:11.423000
|
||||
CVE-2013-1266,0,0,81ef6f5bbd03d903c72ca71bb8822a9448069667e6ff6f1a39e77bcf19575b00,2024-11-21T01:49:13.620000
|
||||
CVE-2013-1267,0,0,91d51b3e98c61f71c50bf23f7765cc041e7822fefef80946b9c8142c25727fd9,2024-11-21T01:49:13.743000
|
||||
CVE-2013-1268,0,0,1f9cc97c600b5a11be7061b09f0c045dce71364b29ee16ccea40ad76337baa71,2024-11-21T01:49:13.860000
|
||||
@ -58930,7 +58930,7 @@ CVE-2013-1271,0,0,38e2078783b608a37101fc4aa7aaf5c57a01f33366fe402a026ab28b85b532
|
||||
CVE-2013-1272,0,0,2470a11809b84f08db12312e1b21f20318164f3e7699f28db343eecc127057a6,2024-11-21T01:49:14.340000
|
||||
CVE-2013-1273,0,0,990aeef1fa9428c50b93de5d2562b577a19724afd624d02a552e4a97adcf2e81,2024-11-21T01:49:14.457000
|
||||
CVE-2013-1274,0,0,67522760ffc605b40641c20d762b0423f3664d1330209ff505925c7f470fba59,2024-11-21T01:49:14.570000
|
||||
CVE-2013-1275,0,1,c5e025231e63f21a235d54879913682bf11d213bad97aeb11ef56284e799d5ea,2025-01-16T21:15:11.613000
|
||||
CVE-2013-1275,0,0,c5e025231e63f21a235d54879913682bf11d213bad97aeb11ef56284e799d5ea,2025-01-16T21:15:11.613000
|
||||
CVE-2013-1276,0,0,e551312833986c3aaedb521f9428202389584b004cad3db8af5fcc48b69f91fe,2024-11-21T01:49:14.820000
|
||||
CVE-2013-1277,0,0,e9d3ad3920373b3845dff9161b300b832a65bdbe385f5a4768d4647b9aa1e648,2024-11-21T01:49:14.937000
|
||||
CVE-2013-1278,0,0,114ee1c5fc77adba4efc96b972c6682e6dac33140302e563280e77328a37cb74,2024-11-21T01:49:15.067000
|
||||
@ -58949,7 +58949,7 @@ CVE-2013-1290,0,0,6a675af91e655a664639bdaf7f0dd899f3e0f9a2fdc31677ccc4a02322a003
|
||||
CVE-2013-1291,0,0,7cca5eeecf00f4d24f8ff2aec9edcaec927a61493c82ce2a4ff819e441616951,2024-11-21T01:49:16.640000
|
||||
CVE-2013-1292,0,0,fd24f707c29d9c4fb4d8b44885e804da9de2effea1956789d505af1876cc17ef,2024-11-21T01:49:16.767000
|
||||
CVE-2013-1293,0,0,428e399de84f1f36dbc02113efb3cfa38a6afe9266a5a11fd54c939c10590bbe,2024-11-21T01:49:16.957000
|
||||
CVE-2013-1294,0,1,f59d290ad1431980fcb6a7546777b0832756407ac76430abf6fe1da9cf9b9c02,2025-01-16T21:15:11.800000
|
||||
CVE-2013-1294,0,0,f59d290ad1431980fcb6a7546777b0832756407ac76430abf6fe1da9cf9b9c02,2025-01-16T21:15:11.800000
|
||||
CVE-2013-1295,0,0,34ac4f61893c9db8321f7450709776444dff32283a4da30f42c5c3e042511d8b,2024-11-21T01:49:17.193000
|
||||
CVE-2013-1296,0,0,04759c7731cac3bc37f94797aa55812ee19ecf5fac8f48191beb609486d9b540,2024-11-21T01:49:17.320000
|
||||
CVE-2013-1297,0,0,756aa091eb785565aafbf8a59c420a2bd9e357d49f7f690af065c4df94ba9c28,2024-11-21T01:49:17.440000
|
||||
@ -58997,7 +58997,7 @@ CVE-2013-1338,0,0,9caa2d95d2864d8089cbbb6ff8d92f18c7b8dc49e1940a64e87b7c6f847ab7
|
||||
CVE-2013-1339,0,0,43238018fda3371675466c38fb6582994f90157812626fc4f17ec17122455fb0,2024-11-21T01:49:23.450000
|
||||
CVE-2013-1340,0,0,4be3881a96f4140d55d9d0e466b0143f52d67488613a4e0f9e9ce0abe04f59b8,2024-11-21T01:49:23.580000
|
||||
CVE-2013-1341,0,0,1739410993030ed16a52cd2ba4d9a3158975cc5f7207e2a6d3d74f3abaefda32,2024-11-21T01:49:23.810000
|
||||
CVE-2013-1342,0,1,af555f770fa87e5bb113f6e291bff43bfedec57c860c1d7c67646e053adfc33d,2025-01-16T21:15:11.977000
|
||||
CVE-2013-1342,0,0,af555f770fa87e5bb113f6e291bff43bfedec57c860c1d7c67646e053adfc33d,2025-01-16T21:15:11.977000
|
||||
CVE-2013-1343,0,0,4ca8635acbe745b39f185befc23d7e53c9be9526cd96a68aa7fb5d52b28c1f3f,2024-11-21T01:49:24.043000
|
||||
CVE-2013-1344,0,0,48d6553a1a0126ea2ec1dce6dd1ae21544fae4bdc8ff547f4d1b08f75a183375,2024-11-21T01:49:24.150000
|
||||
CVE-2013-1345,0,0,1636a80bd51341c7715e5f4a1a7a7eab21456107dd9d99826a91c6cc1d9a5f46,2024-11-21T01:49:24.260000
|
||||
@ -60597,7 +60597,7 @@ CVE-2013-3125,0,0,225c1db53fb964fd900f4db3e96fe7d3cc96611206b7ba463d376aea534f44
|
||||
CVE-2013-3126,0,0,e2ba49f890d75deadc41dd42daa96b33d6d911424d9a945016ef0ebe56b57ee5,2024-11-21T01:53:02.663000
|
||||
CVE-2013-3127,0,0,b0d78d4e175b04b3f205d21ee21855631f758e58e4517d961d1b7425b9218ba9,2024-11-21T01:53:02.770000
|
||||
CVE-2013-3128,0,0,7af4935e15ba8ca1d5cf1833372319971b9d2f5d9376219ab79b2ece89c8dd8a,2024-11-21T01:53:02.890000
|
||||
CVE-2013-3129,0,1,03c47f6771264e02a2ccc33478a906fc10b6a3c46dadb985bd57b1191d5df5c5,2025-01-16T21:15:12.187000
|
||||
CVE-2013-3129,0,0,03c47f6771264e02a2ccc33478a906fc10b6a3c46dadb985bd57b1191d5df5c5,2025-01-16T21:15:12.187000
|
||||
CVE-2013-3130,0,0,a93684d22ac08eaa36e73f2f9d8ae8348717e1fb92a68dc3a7e6aa9a9292b516,2023-11-07T02:15:51.653000
|
||||
CVE-2013-3131,0,0,da8225f1217bf344e2774e938a932e2bd37f2ecd9824dc969ebd8f4290de97dc,2024-11-21T01:53:03.167000
|
||||
CVE-2013-3132,0,0,080e1cab61d5bdb46fe5a2d8fa904641eabda45d735ed5ae39ec9090726ba54c,2024-11-21T01:53:03.290000
|
||||
@ -61140,7 +61140,7 @@ CVE-2013-3727,0,0,3a46ef758b47902001b5c81df518bb038bb7cb1576c6f94287db28b3b67a58
|
||||
CVE-2013-3728,0,0,38f5964e30ed8141577255713b8c042acf1b1295bf27705aab6393a5c9cb7d27,2024-11-21T01:54:11.547000
|
||||
CVE-2013-3729,0,0,eb4463df08df61cd4da5a2409e8b2b8d22e78a314778e2b48f6b40aa2e8ebc84,2024-11-21T01:54:11.700000
|
||||
CVE-2013-3734,0,0,c4540d62798ab4a979d7bd00da9d01dc9d77357dc8681bcba6895d801cfb1586,2024-11-21T01:54:11.850000
|
||||
CVE-2013-3735,0,1,f08ff3a3105062f40325133df4a2c138cdd0e9d9d180573047f2c49121598eec,2025-01-16T21:15:12.400000
|
||||
CVE-2013-3735,0,0,f08ff3a3105062f40325133df4a2c138cdd0e9d9d180573047f2c49121598eec,2025-01-16T21:15:12.400000
|
||||
CVE-2013-3736,0,0,50a4863b0beb71c953e7e3d3d93b72a5e302b801f19517ca2480493f7e11cc14,2024-11-21T01:54:12.153000
|
||||
CVE-2013-3737,0,0,d715d1871f2d5fcf560e6416235a01c83b599c1894bdecc4b964306a3bcb0ec5,2024-11-21T01:54:12.303000
|
||||
CVE-2013-3738,0,0,6bf100f0f2d12afc1da5cce930861337125995e9f897d4de77fe9e7a061e508a,2024-11-21T01:54:12.443000
|
||||
@ -61297,7 +61297,7 @@ CVE-2013-3890,0,0,979203cf883cb9f9eb3eac5a15e1daf08913071b0b05a997b4e179bed15b97
|
||||
CVE-2013-3891,0,0,5693a1fdbfaac47c01dbc6a96a0fcb27ff304fea9a94717e01770d6edec902cd,2024-11-21T01:54:29.393000
|
||||
CVE-2013-3892,0,0,41e6a8077d53f9f28b706a03a9f912cad6e65640973c7fd1d20093adc24f9e8c,2024-11-21T01:54:29.500000
|
||||
CVE-2013-3893,0,0,0e357bfe8a077b0b4af2202721b1fb087ea7a95f354e13485e363d2a18b15cb8,2024-11-21T01:54:29.627000
|
||||
CVE-2013-3894,0,1,af08404895358c3c3a2ac26d58be459e06f701f66a42492b3b3ffc5559e5b132,2025-01-16T21:15:12.643000
|
||||
CVE-2013-3894,0,0,af08404895358c3c3a2ac26d58be459e06f701f66a42492b3b3ffc5559e5b132,2025-01-16T21:15:12.643000
|
||||
CVE-2013-3895,0,0,51c11ad29a344003d8e5fed04d4b8688d19cbb2a79a1c1fef2626ffbff2dcc5b,2024-11-21T01:54:29.853000
|
||||
CVE-2013-3896,0,0,131d1bc819a0dddf074011f6a8364ed74baee78c458449ff3b42f62d5d8f017d,2024-12-19T18:30:32.333000
|
||||
CVE-2013-3897,0,0,d2e4a3f9d646907fa4ad805d68901af6f57df38cb0c4377709d9c14d9f4513cc,2024-12-19T18:30:40.597000
|
||||
@ -67652,7 +67652,7 @@ CVE-2014-3473,0,0,ff7766e208b8bcf6177317ca3f8c5e2b96088b1457f7bec52731dadfb032ca
|
||||
CVE-2014-3474,0,0,bfd4edf278eeeded7d4bb09ef16046bfebeb5f13a4b42e6a6819bec0bbb962b9,2024-11-21T02:08:11.110000
|
||||
CVE-2014-3475,0,0,72da38b1fa2930ee0a065874ad8273e8cfbc5104572a5b0cf1baf0d3d19d66bb,2024-11-21T02:08:11.227000
|
||||
CVE-2014-3476,0,0,1d3e46e7d3020a13f3e3a0b7d6e46342dfbaf3b56be9f9836275ab0ae5614955,2024-11-21T02:08:11.350000
|
||||
CVE-2014-3477,0,1,c1e2b75d571f4c2aa5dbe3bcc96fdb0389208171124509953691ac2654ef3f10,2025-01-16T21:15:12.840000
|
||||
CVE-2014-3477,0,0,c1e2b75d571f4c2aa5dbe3bcc96fdb0389208171124509953691ac2654ef3f10,2025-01-16T21:15:12.840000
|
||||
CVE-2014-3478,0,0,8552a8de75df37ea11c56e5da47eb2e6189937b2e2aee1fdbe962a05529a37a2,2024-11-21T02:08:11.613000
|
||||
CVE-2014-3479,0,0,1dbc0647eaed3df39bd81a5eeddaa2c81792e3269d371424e82ab69e20ccb761,2024-11-21T02:08:11.780000
|
||||
CVE-2014-3480,0,0,0ac51d6a26f0bb0a3dcf5440ec1d97831c3f1783b481d9033aa7211900fc6d89,2024-11-21T02:08:11.960000
|
||||
@ -139028,6 +139028,7 @@ CVE-2019-3026,0,0,0964fba43c46a7561488cee313b821402b209b24d26ee07a13acc363fb4327
|
||||
CVE-2019-3027,0,0,ff958da5622d57e42d98b70e06d2456b8627e57150581c0a871495e1fb915c24,2024-11-21T04:42:01.043000
|
||||
CVE-2019-3028,0,0,1654dd687386fbc5365f4c9900683e504abbef57018adf9ec59c71216c2d6b20,2024-11-21T04:42:01.147000
|
||||
CVE-2019-3031,0,0,a61c7c792d0179f792834ddda491cabfc15142f303270d18dedc88a5f0a1cf68,2024-11-21T04:42:01.260000
|
||||
CVE-2019-3309,1,1,2ecedb1cea78529d8e56071ba7d0995f802aded5aae39e33b26863069d736dca,2025-01-16T23:15:07.117000
|
||||
CVE-2019-3394,0,0,a9996ff3cbec28044a4a7ce81797088b055e761a3b1eccdd2efd175ba7e27862,2024-11-21T04:42:01.373000
|
||||
CVE-2019-3395,0,0,ad843a003f5d75edfedb1354910180310dc0531bef40d946fb9a9953a9b97a14,2024-11-21T04:42:01.480000
|
||||
CVE-2019-3396,0,0,2c30e1dab68948c4cde1afa84926019fa0d7a2191c4e2deb05f555ca2ac6b37a,2024-11-21T04:42:01.590000
|
||||
@ -215001,7 +215002,7 @@ CVE-2023-1963,0,0,bd9346ac887c2f85ca33ac9a902dc041c51d793a6679b19dc89f9d01d98115
|
||||
CVE-2023-1964,0,0,fd2361ec5e3f1e6b036a6afb1d0c9643aa4d204c0955876c690a65ac50a9464b,2024-11-21T07:40:14.490000
|
||||
CVE-2023-1965,0,0,5788896c0bd8259fdbe118d4f434ec1b5b72febc35e1293735cf277a92a20ade,2024-11-21T07:40:14.613000
|
||||
CVE-2023-1966,0,0,e59665c289472597ec0078563d6118eb76c13f484e30322c3866b4a0dc9a8e63,2024-11-21T07:40:14.730000
|
||||
CVE-2023-1967,0,1,d2fe0031be4318c6f00b4ec76f3b63c6d0f8d72f3b3d71d57466eb930645d567,2025-01-16T22:15:33.013000
|
||||
CVE-2023-1967,0,0,d2fe0031be4318c6f00b4ec76f3b63c6d0f8d72f3b3d71d57466eb930645d567,2025-01-16T22:15:33.013000
|
||||
CVE-2023-1968,0,0,d9c140bc28b91fd41b2e9e660584728681e5073e33b87c686a85e6cd92151745,2024-11-21T07:40:14.970000
|
||||
CVE-2023-1969,0,0,d7f63c4e9d266fe22cbfa39c37e2af3b9d2bdd17d7a4012e79ea0f26604f69a2,2024-11-21T07:40:15.133000
|
||||
CVE-2023-1970,0,0,e665757d95d480b46cafc090b1aeae3bb1ec19a99a403dc0c1f02758442ec35d,2024-11-21T07:40:15.263000
|
||||
@ -216984,6 +216985,7 @@ CVE-2023-22128,0,0,4b3420cc1ef48d33c68d9af691936f36bc0c338ff36a85dcc4dbf5ff52764
|
||||
CVE-2023-22129,0,0,2f53f573d496fc871eea366204a4c64e9ddf0e8cc4a33ff12ef07e8d65b134db,2024-11-21T07:44:21.380000
|
||||
CVE-2023-2213,0,0,f0592ea94c19ceb309089a786bf98b4c4ffe9c34ae07ed8fa755e10d5d942b95,2024-11-21T07:58:10.117000
|
||||
CVE-2023-22130,0,0,4ddf18750a7effb184324274852f91a277f25d0afee0d43b6f871e86c53562dd,2024-11-21T07:44:21.487000
|
||||
CVE-2023-22139,1,1,5d517179e6e397def3c9829824b2f5992c5fd17835807b1a7407b93863871dbc,2025-01-16T23:15:07.410000
|
||||
CVE-2023-2214,0,0,c19c332dd77ad291854fa15a0764ba33ab60ecb82b0f381d3712cb112a1f3505,2024-11-21T07:58:10.237000
|
||||
CVE-2023-2215,0,0,79468bdd96bedb10db629e3206ff18014f0b3cfd8b0fc0240ffe5cfd92679d65,2024-11-21T07:58:10.360000
|
||||
CVE-2023-2216,0,0,53fd01caa72319c470f61ad37440d93e92dbd9c4654799b76c62f24a71cedcdb,2024-11-21T07:58:10.493000
|
||||
@ -219729,7 +219731,7 @@ CVE-2023-25595,0,0,726a4d03782813d387168e4496552502f96f8a0a02861e47f01e358207039
|
||||
CVE-2023-25596,0,0,f88f62634ad25859484d0cc31d9b059e5a63e3289ddac7a38fb605882d4dd22a,2024-11-21T07:49:47.883000
|
||||
CVE-2023-25597,0,0,4517b2582a5f522ffedbc2116021e054810f3e35d0154a016d6237b2a8116c33,2024-11-21T07:49:47.997000
|
||||
CVE-2023-25598,0,0,76151a93d781fdf023a3348dbed8efd58722c71f4440ec809b9400d3a2c65936,2024-11-21T07:49:48.137000
|
||||
CVE-2023-25599,0,1,e8f10bf4c5e1aae36571db6e2ab215516a8e52f6532eb9e92eed30ee54734b43,2025-01-16T21:15:14
|
||||
CVE-2023-25599,0,0,e8f10bf4c5e1aae36571db6e2ab215516a8e52f6532eb9e92eed30ee54734b43,2025-01-16T21:15:14
|
||||
CVE-2023-2560,0,0,31b34f6bacde082f5f057474e07f836071f934616db2b7cff0b0479c82958eb1,2024-11-21T07:58:49.790000
|
||||
CVE-2023-25600,0,0,74c80d7f9443116975fdc60b897e0fe9401c713116e099707e64f108069de608,2024-11-21T07:49:48.400000
|
||||
CVE-2023-25601,0,0,fdf21764bb571728e41707fe8e2d52d6c3db004bde4d8315042ca21c0ae07d46,2024-11-21T07:49:48.540000
|
||||
@ -240319,7 +240321,7 @@ CVE-2023-52749,0,0,b18747c004cd3d3eff5b500ed3a527179b02e3211a777407ede6d741f84e7
|
||||
CVE-2023-5275,0,0,1ac6a2d2bfa0ae0c04028848a40062a952f28e9731838b6e7f71c9c51403e40c,2024-11-21T08:41:25.880000
|
||||
CVE-2023-52750,0,0,46ad12d9b44e6bb2509faece5e6d788698bae97908dcb57a18ef0c40d58aa64a,2024-11-21T08:40:30.460000
|
||||
CVE-2023-52751,0,0,c46f4cd5bc9700a2ac1cb5b7e00eaa9dd50fdd41cf8d79d7304de798d2fe346b,2025-01-06T20:27:16.983000
|
||||
CVE-2023-52752,0,1,986cb185d36015123cb1f3b2dde787e7cc5ba0ed8ce22dc76325e1c9f018873a,2025-01-16T21:15:14.540000
|
||||
CVE-2023-52752,0,0,986cb185d36015123cb1f3b2dde787e7cc5ba0ed8ce22dc76325e1c9f018873a,2025-01-16T21:15:14.540000
|
||||
CVE-2023-52753,0,0,cd37c3eda61f1491fd278c6a08b9dfd784430cc25f32e8860e339de92195c9d5,2024-11-21T08:40:30.940000
|
||||
CVE-2023-52754,0,0,b341131b6c31955ef087ebec91fb94b56c6d125ff94f45959ed9be5b83b4211c,2024-11-21T08:40:31.083000
|
||||
CVE-2023-52755,0,0,55709bd2f3dc1c87aa3471bddf97c6186d1e143b1093730a71b8875b73e2fb77,2024-11-21T08:40:31.207000
|
||||
@ -243304,7 +243306,7 @@ CVE-2024-10082,0,0,06415cdb965ac64636892c496f9de214d59f82f169c648183613af8a98253
|
||||
CVE-2024-10084,0,0,aa7524ac6f9ff0a4b9d5665381cefd3535aab2cd20f5b5573266707557de2a8a,2024-11-06T18:17:17.287000
|
||||
CVE-2024-10086,0,0,c34575f938553fa7d7ae7ba88022934e50d186981e616c6c9f4320956c07bcc0,2025-01-10T13:15:08.623000
|
||||
CVE-2024-1009,0,0,7f10991a2aedcbb0eeb168a4df9621d13325fa39adae509b0e5c1de61defa9f2,2024-11-21T08:49:35.077000
|
||||
CVE-2024-10091,0,1,6e7587c6e48a4895e0398f4ef5a128ee8ab9d12529d1ec8cebe459ac4ee7d408,2025-01-16T21:48:55.983000
|
||||
CVE-2024-10091,0,0,6e7587c6e48a4895e0398f4ef5a128ee8ab9d12529d1ec8cebe459ac4ee7d408,2025-01-16T21:48:55.983000
|
||||
CVE-2024-10092,0,0,3187158205da52d65b1fd5fde676bfb3bfd6fed14de72d76a8aab9b275f77138,2024-10-28T13:58:09.230000
|
||||
CVE-2024-10093,0,0,c59046555fb4e55c30f34ec91ac62910be408e9628c1cf31aaf113495f33e4fd,2024-11-01T18:07:07.003000
|
||||
CVE-2024-10094,0,0,e63fac5d529dc5bceb010fd479146f46858cd90c1e360601f682aec7c32291c2,2024-11-21T13:57:24.187000
|
||||
@ -244980,9 +244982,9 @@ CVE-2024-12001,0,0,75bbf94d31b41f422ac1216beeda365d0b924dd232e408edb33262f11bb39
|
||||
CVE-2024-12002,0,0,642bad4c124467ff4f581f355ddf310f5dadc994966ff22ccdf8e42852d0744f,2024-12-10T23:21:19.827000
|
||||
CVE-2024-12003,0,0,14ef5c0679ec50bb5e5014c8e7b631b4905f5419df127668fd74fc6d22bcfff5,2024-12-06T09:15:07.630000
|
||||
CVE-2024-12004,0,0,3dce40ab1e8f9f1b73bc9bad8477202dd665f9594517ea95d989e909aeed6010,2024-12-11T09:15:05.500000
|
||||
CVE-2024-12006,0,1,36f18b21148a0ee67abb3880ad49f0f8c4ad811090df2db1dbbfc11fa749b0af,2025-01-16T21:30:14.640000
|
||||
CVE-2024-12006,0,0,36f18b21148a0ee67abb3880ad49f0f8c4ad811090df2db1dbbfc11fa749b0af,2025-01-16T21:30:14.640000
|
||||
CVE-2024-12007,0,0,8e607a1eddf324cb0db7978994624ff72f4892cd536259d2d33593eb53a4d98b,2024-12-11T03:16:24.473000
|
||||
CVE-2024-12008,0,1,c6233d44f9ccc9833da766f9738aceabd906dd7310efd71abd35e6e9b4e35a50,2025-01-16T21:30:41.017000
|
||||
CVE-2024-12008,0,0,c6233d44f9ccc9833da766f9738aceabd906dd7310efd71abd35e6e9b4e35a50,2025-01-16T21:30:41.017000
|
||||
CVE-2024-1201,0,0,98150b7d086d80b767e6802e39750bc86f0479b7a9cd93495263225678c4d4a5,2024-11-21T08:50:01.647000
|
||||
CVE-2024-12014,0,0,d63bd7a401a8fb5ede49d9de357706a50a82cd2bae6c930cf8555bf9a9cab749,2024-12-20T16:15:23.030000
|
||||
CVE-2024-12015,0,0,d5a693fd232b1e3fbc53d72a834e39c83a435aa6e5ae231752c351acc22ca6db,2024-12-02T14:15:05.383000
|
||||
@ -245248,13 +245250,13 @@ CVE-2024-1236,0,0,42d257f977d290f4d0aa2f8d4699f4951f80f18e17ed46b119e80f5ed73ef1
|
||||
CVE-2024-12360,0,0,9c92ce0fa75af6038fb90116f61bca41613e1dcad55daccb6d63b1c2c6eac745,2024-12-10T23:33:47.773000
|
||||
CVE-2024-12362,0,0,3d126c7d5b2c7c892f0afca83b7e5d0a3fdd9f8568569cdb62c20aebeb726e71,2024-12-16T10:15:05.097000
|
||||
CVE-2024-12363,0,0,8bf95d170f6881f24ef42d227f38a0cf0a0a8682e2906a9aa2aaa1e3f316a356,2024-12-11T10:15:07.260000
|
||||
CVE-2024-12365,0,1,e44342e05a0b6e2262a493fac9edc68519495d51c0acf8bc24f40ad738356cb8,2025-01-16T21:31:22.633000
|
||||
CVE-2024-12365,0,0,e44342e05a0b6e2262a493fac9edc68519495d51c0acf8bc24f40ad738356cb8,2025-01-16T21:31:22.633000
|
||||
CVE-2024-12369,0,0,fcd74b43ea72489fd8099497c673c3afa2054b03bb7ec4819b8a995ebe30e685,2024-12-09T21:15:08.203000
|
||||
CVE-2024-1237,0,0,7608b762d209f55f10a23dbde634d086adad1d6240344714ec7de5c458d836b6,2024-11-21T08:50:07.910000
|
||||
CVE-2024-12371,0,0,ad8806dfee353fdb9887f497d244b3ccfcec0ca669e819f5ec6c72aa1dddd27b,2024-12-18T20:15:21.193000
|
||||
CVE-2024-12372,0,0,61d0814cd7351773a7f17ecab5c027fade58fdedeaf091e4269b15064d9c21b9,2024-12-18T20:15:22.167000
|
||||
CVE-2024-12373,0,0,83b846beefe400aa9231cc84fd600de52fbf3fd7f422b967ec41c6b980048087,2024-12-18T20:15:22.280000
|
||||
CVE-2024-1238,0,1,5414902a0008d4afb8cb32eb99f42faf6e277ff4edad81d014f1587296eaac4f,2025-01-16T21:19:46.607000
|
||||
CVE-2024-1238,0,0,5414902a0008d4afb8cb32eb99f42faf6e277ff4edad81d014f1587296eaac4f,2025-01-16T21:19:46.607000
|
||||
CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3d1f,2024-12-13T19:25:33.143000
|
||||
CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
|
||||
CVE-2024-12383,0,0,19d74999b8b2bcff68543eb20d97d9dc601a395c1ae1c74bde3b1e01160ff201,2025-01-07T06:15:15.790000
|
||||
@ -245398,7 +245400,7 @@ CVE-2024-12564,0,0,0abcb221861e5fc99f1edf43c59fea9ce50a3b4bd68b4b9a5961d76741772
|
||||
CVE-2024-12566,0,0,9a77156e8936936c9005583c058b94eca6806bafd8414772c10336a297ecd3f8,2025-01-13T15:15:07.893000
|
||||
CVE-2024-12567,0,0,aac6e230ccf263ce1a1e69fd067297b7d8115ef287b9153bec5930f76ee445cd,2025-01-13T15:15:08.060000
|
||||
CVE-2024-12568,0,0,91b045e507ca54393cbb5679e99498006a0e0f9f9c51393fc6c10f417ca0d495,2025-01-13T15:15:08.223000
|
||||
CVE-2024-12569,0,1,25b9d586535dce79af41e88589b6a19e7dcd010171a3602ad95e43e1b6140aa8,2025-01-16T21:15:14.697000
|
||||
CVE-2024-12569,0,0,25b9d586535dce79af41e88589b6a19e7dcd010171a3602ad95e43e1b6140aa8,2025-01-16T21:15:14.697000
|
||||
CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000
|
||||
CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000
|
||||
CVE-2024-12571,0,0,4f61ab2b24612e0b1a75d43cf9d9be2b77f4416d126de6e970d9338abb76a3be,2024-12-20T07:15:12.380000
|
||||
@ -245816,11 +245818,11 @@ CVE-2024-13170,0,0,44ea4fa66b621026ee0bf2f46f2618d9df3bab17d6438801f3dab12c8ab63
|
||||
CVE-2024-13171,0,0,0ba8c2402e2510e67ba58ef76abab96d5f3c620bdd17ca77337ec2fd48174a53,2025-01-14T18:15:28.913000
|
||||
CVE-2024-13172,0,0,361d384b83cc13d8a8b2f334ce45f9bd84bdc94fa1e6afd81d6d3a37452561ab,2025-01-14T18:15:29.110000
|
||||
CVE-2024-13173,0,0,052d5e11a0e6d41f18ffe50cc98d7e8fa992f332fedcf8acc482d2ed982cfbb4,2025-01-08T15:15:16.577000
|
||||
CVE-2024-13179,0,1,9d2a982b824c67bbacd2e3f4856194d80faa53a9ffb503fdbd054d373079f25f,2025-01-16T21:01:38.177000
|
||||
CVE-2024-13179,0,0,9d2a982b824c67bbacd2e3f4856194d80faa53a9ffb503fdbd054d373079f25f,2025-01-16T21:01:38.177000
|
||||
CVE-2024-1318,0,0,8468ceebf6c6c9f41014d2f5941b790bd61167061813191d7b8edcc4ba43bbca,2024-12-31T16:56:50.763000
|
||||
CVE-2024-13180,0,1,d8eed302f18bf4ce52a1f3c3aecacb18daed8ee47876692255a4c4adf22e5203,2025-01-16T21:01:52.650000
|
||||
CVE-2024-13181,0,1,619fe755e63fe3e9187685691ca64b6896c0b1403e0d4ede0609b0d7248d7a86,2025-01-16T21:02:04.910000
|
||||
CVE-2024-13183,0,1,2ce47bc0097832a6bd22ec2d12492d2b5c4ebe6c470cd8cfcebfa2e924cfdeb4,2025-01-16T21:28:47.330000
|
||||
CVE-2024-13180,0,0,d8eed302f18bf4ce52a1f3c3aecacb18daed8ee47876692255a4c4adf22e5203,2025-01-16T21:01:52.650000
|
||||
CVE-2024-13181,0,0,619fe755e63fe3e9187685691ca64b6896c0b1403e0d4ede0609b0d7248d7a86,2025-01-16T21:02:04.910000
|
||||
CVE-2024-13183,0,0,2ce47bc0097832a6bd22ec2d12492d2b5c4ebe6c470cd8cfcebfa2e924cfdeb4,2025-01-16T21:28:47.330000
|
||||
CVE-2024-13185,0,0,f40f11cf6008f79d177ff077a9dcbe69bd3026b99163ebcfc01129828e4cdf96,2025-01-08T15:15:17.163000
|
||||
CVE-2024-13186,0,0,5a307dfc747150abb54643d1b030b7f8a8c1cd824f720d341c7d1515ac2b46a9,2025-01-08T14:15:26.227000
|
||||
CVE-2024-13187,0,0,9325323ccfca6993238c07c9d3c36024cc87ae07ec0882520853d84e8818c20b,2025-01-08T21:15:11.973000
|
||||
@ -246971,7 +246973,7 @@ CVE-2024-20465,0,0,f513ce1fa01fcef6c04e4819e7309f373d337b344a65b640a74f3891a2f50
|
||||
CVE-2024-20466,0,0,df7ce880d05555c51de965024b47ad433107f5086f7c24a4c771ebde7ed8df88,2024-10-31T14:35:09.360000
|
||||
CVE-2024-20467,0,0,05144aa8cbe99d47956464a46f8d6c545c0d1997f13844837ca4b82370c8f5a4,2024-10-03T20:09:50.970000
|
||||
CVE-2024-20469,0,0,131e8ad0c818b225c87bd1a0528a0f07037f1c0dcd9ea69329b1bd0e35e99efe,2024-09-20T16:58:14.327000
|
||||
CVE-2024-2047,0,1,ea0d7aa22fc763e5ef2df65b113cc84cff1c2c0f5561cbea1e4df2ead7b78f58,2025-01-16T21:48:30.403000
|
||||
CVE-2024-2047,0,0,ea0d7aa22fc763e5ef2df65b113cc84cff1c2c0f5561cbea1e4df2ead7b78f58,2025-01-16T21:48:30.403000
|
||||
CVE-2024-20470,0,0,e114358396af458429392c55970f4bb5ef9c942d6f154e2fab3b844b1c6d1a82,2024-10-09T16:55:23.887000
|
||||
CVE-2024-20471,0,0,d8075ef9ef7384c45983e45b71da8cf0bd2a4de2217155db7ce2eab62c7ed320,2024-11-01T18:16:35.227000
|
||||
CVE-2024-20472,0,0,aa975e0a75021eed242e5dd8b5531783ec88b9d62f6c236eba2e256b829ec655,2024-11-01T18:22:41.030000
|
||||
@ -252891,7 +252893,7 @@ CVE-2024-28026,0,0,dc66e8265b67258b692236b7c4cf362ebdaaebf64263eb0e3271ee5db9137
|
||||
CVE-2024-28027,0,0,518fb0bfb20ee71fb4b00fe7387ba66b2568c312bcc661d788a813345777009e,2024-11-21T15:15:28.663000
|
||||
CVE-2024-28028,0,0,651b8c72f816927e8e1199d98fdff9cc514b2e0b646ff5825f2a664faa17ad37,2024-11-15T14:00:09.720000
|
||||
CVE-2024-28029,0,0,65cbe29190bf77c628bedd3d9320a4e9411f3612c405264b0fff274385970ec2,2024-11-21T09:05:40.260000
|
||||
CVE-2024-2803,0,1,189476439e42942f4a69618bf9413f32f8f21b14357a62cf4ffdfbc91b5045d8,2025-01-16T21:48:43.677000
|
||||
CVE-2024-2803,0,0,189476439e42942f4a69618bf9413f32f8f21b14357a62cf4ffdfbc91b5045d8,2025-01-16T21:48:43.677000
|
||||
CVE-2024-28030,0,0,875f3a8be6cba9ecc11350a262b7a9219159ff6f98c2330c8dace4ec93e139a4,2024-11-15T14:00:09.720000
|
||||
CVE-2024-28033,0,0,a35a01448046b3a7ab2751df90cf50b0d29af7d5b6f8ff70a8873a930235633b,2024-11-21T09:05:40.507000
|
||||
CVE-2024-28034,0,0,dd5875e204cefd4aa589cd6bcc26da0125c25d22d7d898b0a5898236aa5688e6,2024-11-21T09:05:40.707000
|
||||
@ -258679,7 +258681,7 @@ CVE-2024-35873,0,0,5659988900f7f8a163916c98d92e289e3f0a1be264b1c80106a7972ef9e5f
|
||||
CVE-2024-35874,0,0,6a07e6874b5d577b8208e72670a65096d30bbd6262dfde26a08df4cdd46686ee,2024-12-30T17:37:18.307000
|
||||
CVE-2024-35875,0,0,4fcfb904ece0da9a34e2cf7857e4f24c0ea2ada20782e80c356408630e976ae9,2024-11-21T09:21:06.273000
|
||||
CVE-2024-35876,0,0,21d4e04307171f23eb20581ae687ed873b8b572985d4124c23ec05853b41f51c,2024-05-23T14:15:09.830000
|
||||
CVE-2024-35877,0,1,bfacfc42abf146583aaa4a9e53af2136c9eb6db26ccb8d14bafbdee35c943c1c,2025-01-16T22:15:39.690000
|
||||
CVE-2024-35877,0,0,bfacfc42abf146583aaa4a9e53af2136c9eb6db26ccb8d14bafbdee35c943c1c,2025-01-16T22:15:39.690000
|
||||
CVE-2024-35878,0,0,bb4f6820de3de12ee728464d2e94429e3af88577299441717e4e6959aef1f96e,2024-11-21T09:21:06.677000
|
||||
CVE-2024-35879,0,0,fdee953ecf40921e3811620694ea222c4b446f467dc68b15424fdaa22fd091b2,2024-11-21T09:21:06.877000
|
||||
CVE-2024-3588,0,0,7be7e614119cd5fbb1f3a298b06ce732e361051683f92378493b101e5e6399d6,2024-11-21T09:29:56.103000
|
||||
@ -258810,7 +258812,7 @@ CVE-2024-35993,0,0,25bf5df43ffabcc1c3c39e9ec80b13fc57305035ece44241ce5ce26a94ff2
|
||||
CVE-2024-35994,0,0,fd24b6c74f07d76959a4e5c7dc8fd8b5418060428f4844117d8af41ee7dd54c0,2024-11-21T09:21:23.207000
|
||||
CVE-2024-35995,0,0,1242844d24fdf639ce7070fece1f3f90b7ad1c231e4220d5d4a5026de8e89854,2024-12-27T13:15:20.103000
|
||||
CVE-2024-35996,0,0,a13038760306c3b9a1782c7a096c6830b6a7c18e69a72b02346120583ee4f780,2024-11-21T09:21:23.480000
|
||||
CVE-2024-35997,0,1,54bb78c20a7d36c25a4fa0a0731a01d5a6be6d1d88ff50f6dfa8cc7bf2ee119f,2025-01-16T21:15:15.603000
|
||||
CVE-2024-35997,0,0,54bb78c20a7d36c25a4fa0a0731a01d5a6be6d1d88ff50f6dfa8cc7bf2ee119f,2025-01-16T21:15:15.603000
|
||||
CVE-2024-35998,0,0,73b2fdecdb97facc7eba42971cd617fe0100b4ccdfc7142094bbd0d48c338c30,2025-01-10T18:12:11.843000
|
||||
CVE-2024-35999,0,0,8392ad9618a9fb25409372651794fcfb7c18b07ff88a8204b69dc5241b865da9,2024-11-21T09:21:23.977000
|
||||
CVE-2024-3600,0,0,7487ed8045b52f9ca0f528c0b921198c20704e67529c1c2f1e0db9eca0ce6f37,2024-11-21T09:29:57.707000
|
||||
@ -262174,6 +262176,8 @@ CVE-2024-40509,0,0,d365af0a26f3351b4ff6ec1b3ac9c15ddfb12134e28ffa425616027809028
|
||||
CVE-2024-40510,0,0,01a4f30105e4141bfbdf735dfe770a9e53e3acbffd49d6de09904f8ea086ad66,2024-10-04T18:28:07.177000
|
||||
CVE-2024-40511,0,0,559bde25f295eea2f47294178cdd60114ad9f4dfeba09aee5941c614d809c509,2024-09-30T12:45:57.823000
|
||||
CVE-2024-40512,0,0,d36f48a03ff3dd4f93c813812097a184b347da771d3626b2c3f74ff38cddb70a,2024-09-30T12:45:57.823000
|
||||
CVE-2024-40513,1,1,d0aee1e2fbd58b5044f76cf5242b5a894635c335f7f3743a5c368ec0512123a8,2025-01-16T23:15:07.490000
|
||||
CVE-2024-40514,1,1,efb1346fa8c9f1902cc625a4c8b3a1b64be043aec59987ef02ec3e49db8aa55c,2025-01-16T23:15:07.600000
|
||||
CVE-2024-40515,0,0,02cb86e3e0b377895050d0961542e60a81e71e07527579b9769598689f04005a,2024-11-21T09:31:14.117000
|
||||
CVE-2024-40516,0,0,d4d687972653b472f242f6a074ac835c001043a1ab0dbc3ea72906e0b080dd33,2024-11-21T09:31:14.310000
|
||||
CVE-2024-40518,0,0,bbf2d149d5fcc55b5b0dc1b47361a8364a7ddf49f79972030ac300284c5871b5,2024-11-21T09:31:14.500000
|
||||
@ -262669,7 +262673,7 @@ CVE-2024-41086,0,0,0fe02eb9844a090bdca199e5ad62a105b2a4d9aaeffc6addd405c7e22990e
|
||||
CVE-2024-41087,0,0,2e61f3e7be1eacdb075b13a51b643098d8639780e9943507e16da696e299c52d,2024-11-21T09:32:13.063000
|
||||
CVE-2024-41088,0,0,754ebc4f8ac7b57a5fff3fb2a7d9bdfa765fcddce74b7f844be0fc47aff866eb,2024-11-21T09:32:13.197000
|
||||
CVE-2024-41089,0,0,2b23e7475804c066a4ea9b8a0f301e5008cbbfb9d5318eea5d282a397715808a,2024-11-21T09:32:13.320000
|
||||
CVE-2024-4109,0,1,98e2e2a5ef91db5267f0c19f7fb8cdc4a8c1d5d54a8f91807b2c173de22be2dd,2025-01-16T22:15:40.107000
|
||||
CVE-2024-4109,0,0,98e2e2a5ef91db5267f0c19f7fb8cdc4a8c1d5d54a8f91807b2c173de22be2dd,2025-01-16T22:15:40.107000
|
||||
CVE-2024-41090,0,0,6e406ad9415fc1e7e6a216667df09c15b6ed6f6aaa3b1b114952b821deea1913,2024-11-21T09:32:13.460000
|
||||
CVE-2024-41091,0,0,a0433796ee677d0c166a58c773745dbf539d3398d767f468c0128a83251368bd,2024-11-21T09:32:13.587000
|
||||
CVE-2024-41092,0,0,313eda38a8533d8fba9497775d21071868685eb90955615a5d9e61f43ec4e28b,2024-11-21T09:32:13.713000
|
||||
@ -266350,7 +266354,7 @@ CVE-2024-46441,0,0,228695ddcca85ab6755bc8a154549c980bf013ca49086460cfb0ab87ca194
|
||||
CVE-2024-46442,0,0,5d34ebfc68b0e9b498265063d998a52d1a2b56b4b766741de6c5c955f52d52df,2024-12-11T15:15:10.250000
|
||||
CVE-2024-46446,0,0,32498f8ed9e97dfaea9d9d29b52aff01ff427c37b0ae17db53d50ecbc649b2b9,2024-10-11T13:04:46.337000
|
||||
CVE-2024-4645,0,0,ae6fcbc17927f6fb7b15dd7e2cd4ad23d3bc0045e51ea10de74a0f641554c9cd,2024-11-21T09:43:16.590000
|
||||
CVE-2024-46450,1,1,5c61d28534961200a865ff7e0a8d166b51e7cbc2ad674571bbd2925f59a2d88f,2025-01-16T22:15:39.840000
|
||||
CVE-2024-46450,0,0,5c61d28534961200a865ff7e0a8d166b51e7cbc2ad674571bbd2925f59a2d88f,2025-01-16T22:15:39.840000
|
||||
CVE-2024-46451,0,0,5691c8cee8fae2502da71b898418de27414898c09a161c995aa0a792f136951b,2024-09-17T14:35:31.353000
|
||||
CVE-2024-46453,0,0,eb16d6a14c6afb2906a10bcd83b48fa20d81c17662bd8c281c8b51af6f96c56d,2024-10-07T13:53:04.767000
|
||||
CVE-2024-46455,0,0,0b91cb2d456ef57e37eaec00f828b8cebf8d0a48c98cc5abe6b851bbbf1c9130,2024-12-12T02:02:38.990000
|
||||
@ -267866,7 +267870,7 @@ CVE-2024-48456,0,0,5157f8dd26a6f4dec318ad8d7c80b2cd217ac77f0e9ed233c772d4f65ef0a
|
||||
CVE-2024-48457,0,0,d6eb8d01e509ef9b22dcdaa634f41366b40afb740c8dfe3efbec542dff95a537,2025-01-07T16:15:35.057000
|
||||
CVE-2024-48459,0,0,f2ab7e7f3244c10dbfc979fa6bc201608cff2894282b5a96f254cb41fcce18b6,2024-10-29T20:35:32.737000
|
||||
CVE-2024-4846,0,0,74d9cb500e6ec3c3eeaefc6b52bb41cb76c1e47820ff2b958b0158c620b5f565,2024-11-21T09:43:43.533000
|
||||
CVE-2024-48460,1,1,39489ed62547043e3b2e6177875d0c25884159e069106997e1a3156d717796b4,2025-01-16T22:15:39.973000
|
||||
CVE-2024-48460,0,0,39489ed62547043e3b2e6177875d0c25884159e069106997e1a3156d717796b4,2025-01-16T22:15:39.973000
|
||||
CVE-2024-48461,0,0,18aa4511ff3360b386c9bf1fdfd51c3ed737ebfb483f16f5fc9298b5d999091e,2024-11-01T12:57:35.843000
|
||||
CVE-2024-48463,0,0,a9da886d10211a0daa32ff4570d14cee8d4257ed78c329f02f3658c8bd15f25c,2025-01-16T06:15:26.940000
|
||||
CVE-2024-48465,0,0,86905cef5ebcd2b050652d2c9d8dc0390e1a20f41c011a54752e2071221c8455,2024-10-30T18:35:15.410000
|
||||
@ -271309,6 +271313,7 @@ CVE-2024-5353,0,0,797e03a5615e2bede928ac816012d8783c471de5bd74a0480881887afd7a65
|
||||
CVE-2024-5354,0,0,e179ff0fdd33289a32ca4c68c73a51c0aa8ddee9c94944cd1d4fd7185f36a76c,2024-11-21T09:47:28.997000
|
||||
CVE-2024-5355,0,0,5ae56d862872a5268a44df2d0e26a54aa307acbf5ff2835727472c989e377b6d,2024-11-21T09:47:29.130000
|
||||
CVE-2024-53552,0,0,4cbf8fbe1c1d8b81113efcd1116951d33bdd9cbf11887cfd2671d9f28438541a,2024-12-11T16:15:14.373000
|
||||
CVE-2024-53553,1,1,76e8adec03b9db38abe353aadccb437ffe801c6f9e058270be9166fa3c32cd14,2025-01-16T23:15:07.700000
|
||||
CVE-2024-53554,0,0,21a54d7bc341c058102c672add5c6a39faba0998e6b5d3050bab27868ab5983b,2024-11-26T16:15:18.520000
|
||||
CVE-2024-53555,0,0,98c9cd71300d5c5a0ee8cfe56c2efb641372e5ee4508b44193ca67680ed7c7bd,2024-11-26T21:15:08.560000
|
||||
CVE-2024-53556,0,0,197a1e9e5d0cdfa43597989d9978403511315370ea045225b596c7a587a5fd41,2024-11-27T17:15:14.917000
|
||||
@ -272054,7 +272059,7 @@ CVE-2024-5463,0,0,357d166209285de4e8f9b5c7c2d63d7eb415952b3a9d1476d831eb91162afa
|
||||
CVE-2024-5464,0,0,255f781a5f94f0faf95d7c73d6b2015838426915e8e0274a4b6257e37377ce5d,2024-11-21T09:47:43.990000
|
||||
CVE-2024-5465,0,0,d854caa252ac359088449fa3628f1e50a198f1dced6d951af90835f292847339,2024-11-21T09:47:44.140000
|
||||
CVE-2024-5466,0,0,bd8eca91ebf8acc552049523b9652cf94021fa13aaf76627ede5f76950f6758d,2024-12-19T20:21:12.243000
|
||||
CVE-2024-54660,1,1,537d945e287f3283780ee32550a38664bad1afde6cb0b7c627afcd97606739ef,2025-01-16T22:15:40.200000
|
||||
CVE-2024-54660,0,0,537d945e287f3283780ee32550a38664bad1afde6cb0b7c627afcd97606739ef,2025-01-16T22:15:40.200000
|
||||
CVE-2024-54661,0,0,13e4cca9a8df33a1723e5327d2d34e809c611fe62aeebc75663d0c80abb5d0eb,2025-01-07T01:15:06.913000
|
||||
CVE-2024-54662,0,0,40063869c5984ddcfcaf82116b2fa9ee6b8ef71c24c68deda4080eb1ea805f5c,2024-12-18T16:15:14.220000
|
||||
CVE-2024-54663,0,0,f5353753ee157eb79c3a456bcb90fa176ea7107dfe149747714f2e06d4f48033,2024-12-31T19:15:47.500000
|
||||
@ -272149,7 +272154,7 @@ CVE-2024-5495,0,0,5042268a950e30bd3019e8943c12e21fd198069753506c20c0160553a125c7
|
||||
CVE-2024-5496,0,0,9136fd74dd5c910c46896c769e58528b87587fcd9bbfc0ee678598fdc16fe0a5,2024-12-26T16:43:17.607000
|
||||
CVE-2024-5497,0,0,3a56eddb971efbd0b60114afefb35325ddcc2425bb5133ac9d5e88b22eba20b7,2024-12-26T16:43:33.383000
|
||||
CVE-2024-5498,0,0,9ecbba4511623233a33c3c81181005b0976c38a133da4d6811e96531fd97f158,2024-12-26T16:43:44.433000
|
||||
CVE-2024-54982,0,1,f9ebf7280811fe14b802aa42d21c7712849d65d0c4fab1838b9c1493b6720970,2025-01-16T21:15:16.320000
|
||||
CVE-2024-54982,0,0,f9ebf7280811fe14b802aa42d21c7712849d65d0c4fab1838b9c1493b6720970,2025-01-16T21:15:16.320000
|
||||
CVE-2024-54983,0,0,149f3772b456c1ff99a44fd44b0ae178f010b2926690711624e998da7ad367e4,2024-12-31T20:16:07.363000
|
||||
CVE-2024-54984,0,0,3c6b13090909d3934507dc7f38f4e66c664045495e844f3883a0db8064e98820,2025-01-07T15:15:10.720000
|
||||
CVE-2024-5499,0,0,bbe4dd69894f0f98fba609f59dfd6e7af7f9cec1f980c4939ff30b774a53a4b5,2024-12-26T16:07:06.693000
|
||||
@ -272262,7 +272267,7 @@ CVE-2024-55506,0,0,d4e1bef5832aef9ebf8db3056c7ea2e3da4b2a2de7821b1387a5fe03b9167
|
||||
CVE-2024-55507,0,0,e090c8e2ae47f2afd9c837e2f8b0be6d662da9c654c585f5e405c25baac19616,2025-01-03T21:15:13.340000
|
||||
CVE-2024-55509,0,0,4a5021013466b75dc19dd985fac6f59929ccb3fafbd7ec75f16f4601bde3282f,2024-12-26T20:15:23.067000
|
||||
CVE-2024-5551,0,0,7ca1b2f3592d8c197217d4f6bb2a217c73a396396bc14275921b16391f97198d,2024-11-21T09:47:54.770000
|
||||
CVE-2024-55511,1,1,97530fa98efef4074d8b2c5edc10405d9a350a4016850fdb63a57b5dfddc6fc6,2025-01-16T22:15:40.327000
|
||||
CVE-2024-55511,0,0,97530fa98efef4074d8b2c5edc10405d9a350a4016850fdb63a57b5dfddc6fc6,2025-01-16T22:15:40.327000
|
||||
CVE-2024-55513,0,0,fedcaafc6e85e6bd74dcc7a40ecdf11b2568dda1579c04082d671c5acf74ed00,2024-12-18T16:15:14.720000
|
||||
CVE-2024-55514,0,0,1ab6d03dbd59f8b12772670ec93c7ec4ae46219483a32dbdb16b58811fc912d3,2024-12-18T16:15:14.900000
|
||||
CVE-2024-55515,0,0,aa63dd224a4ced8fb9deb1eadd4b58815859b25e0d9ddafab8ac8045b9bd13ff,2024-12-18T16:15:15.090000
|
||||
@ -272546,6 +272551,7 @@ CVE-2024-56139,0,0,3024c21b786c6ca0bdd0206dcd9c6c0aa19c59d867560c6433c6053807599
|
||||
CVE-2024-5614,0,0,dbfe1b67548311692c56bb8d68c3048c964ba6dbbed397928536eff3aafacba1,2024-11-21T09:48:01.283000
|
||||
CVE-2024-56140,0,0,5e773e07d0eed57889259343301d38e685c0a1811e50189d4f1636233600aa01,2024-12-18T21:15:08.353000
|
||||
CVE-2024-56142,0,0,af110be5554a54e3ff40972c7fb19f7e124ff4110044f38d9d27c032f57da280,2024-12-18T16:15:15.433000
|
||||
CVE-2024-56144,1,1,ed55f1ce240086bc98338dff4987aaa83eb91cd6df3be511adcdd1adc45bb93c,2025-01-16T23:15:07.830000
|
||||
CVE-2024-56145,0,0,e8fa44102f09f0f36fd71cafc049a2179bb21772192bd2352fc7357b43f472f4,2024-12-19T21:15:08.383000
|
||||
CVE-2024-5615,0,0,37856ff1a2df0ee42bdd2faed17aef170393a5807410ba1a41f1c8e8ad65ffc3,2024-11-21T09:48:01.413000
|
||||
CVE-2024-56159,0,0,e0caaeab3b9fb3d5d49ece96fb0e11237096edb89d270006067ab0682bd07a86,2024-12-20T21:15:09.940000
|
||||
@ -272721,8 +272727,8 @@ CVE-2024-5637,0,0,a5e32b0dfdcc3b00fa1c534a6efa8caef39b80f083f1c956c246ad8a83c6df
|
||||
CVE-2024-56372,0,0,63a64a6c0142715c4ddc6ec56300de4db39119137bfcc0781143b559cb029ca1,2025-01-11T13:15:28.873000
|
||||
CVE-2024-56374,0,0,dd473b9830782ed99c32576b0ba31a9e46a075d2e7f08e30817a3b2e91175648,2025-01-14T19:15:32.510000
|
||||
CVE-2024-56375,0,0,1aeae50409e14309fb31af7dcf320eae7189e473177b68d63698866c2c62cd0b,2024-12-26T06:15:06.203000
|
||||
CVE-2024-56376,0,1,ec7afa265cfcfc2f0a337b9197d5ce2d94544a812119725f7a9fa6214b034f65,2025-01-16T21:10:10.170000
|
||||
CVE-2024-56377,0,1,03aa288e6093633ce306b370432fa6bb1ec9d8f7ab6fce395565e9fb72d46471,2025-01-16T21:10:25.790000
|
||||
CVE-2024-56376,0,0,ec7afa265cfcfc2f0a337b9197d5ce2d94544a812119725f7a9fa6214b034f65,2025-01-16T21:10:10.170000
|
||||
CVE-2024-56377,0,0,03aa288e6093633ce306b370432fa6bb1ec9d8f7ab6fce395565e9fb72d46471,2025-01-16T21:10:25.790000
|
||||
CVE-2024-56378,0,0,fab67c7f7143f85c88660814de01440f680c12a24f807e1e2e38a3d85020bb03,2024-12-26T20:15:23.270000
|
||||
CVE-2024-5638,0,0,4a64496852c4ee147220588b5d1940917ce749a1b3dd56d16a77a8cf3ed54b84,2024-11-21T09:48:04.153000
|
||||
CVE-2024-5639,0,0,78123d59d6ff1062d5cdcc1456c84b89eb240e57bd822aee818d4edc5bb804e5,2024-11-21T09:48:04.290000
|
||||
@ -273187,15 +273193,15 @@ CVE-2024-5754,0,0,f2c4f40343fb16d68e3a72c7a389800b829b93f31dea5ecdb29b9f34a3018f
|
||||
CVE-2024-5755,0,0,d9beb74b4cc757e5dafe2ce46b6f3c5c752c1749a1b4a2abdedbdd95bff1173d,2024-11-21T09:48:17.093000
|
||||
CVE-2024-5756,0,0,f306d50c688e90f1ac281dc052b52f0a73fe2794efab7031898c419d58649207,2024-11-21T09:48:17.217000
|
||||
CVE-2024-5757,0,0,d27353d3a809fffc6956c99202ff019e529c86d532d278e7bed95c99f1ad6b65,2024-11-21T09:48:17.330000
|
||||
CVE-2024-57575,1,1,0325e9b9beebc39d453bf2fb98a790fc58c0448755bf827de5d20c6d07a85690,2025-01-16T21:15:16.537000
|
||||
CVE-2024-57577,1,1,86ceef2dbb95c37e54c3b90cd4d3ebd8b74724e0a4ac66d71462560ea6c0aff6,2025-01-16T21:15:16.740000
|
||||
CVE-2024-57578,1,1,a8a3c07649abdae35839bc68d147c5787c95c3770dcd835902b0c2ccfa15a666,2025-01-16T21:15:16.893000
|
||||
CVE-2024-57579,1,1,5ba17d368e5dbe193f489ec4d6c9a22186058bf13a707672ef5429e8fb28ede2,2025-01-16T21:15:17.057000
|
||||
CVE-2024-57575,0,0,0325e9b9beebc39d453bf2fb98a790fc58c0448755bf827de5d20c6d07a85690,2025-01-16T21:15:16.537000
|
||||
CVE-2024-57577,0,0,86ceef2dbb95c37e54c3b90cd4d3ebd8b74724e0a4ac66d71462560ea6c0aff6,2025-01-16T21:15:16.740000
|
||||
CVE-2024-57578,0,0,a8a3c07649abdae35839bc68d147c5787c95c3770dcd835902b0c2ccfa15a666,2025-01-16T21:15:16.893000
|
||||
CVE-2024-57579,0,0,5ba17d368e5dbe193f489ec4d6c9a22186058bf13a707672ef5429e8fb28ede2,2025-01-16T21:15:17.057000
|
||||
CVE-2024-5758,0,0,c078716fbf80b259c8ceac06415d3d039d4ef773f8ae701649c6b0b1483ee99e,2024-06-13T21:15:57.543000
|
||||
CVE-2024-57580,1,1,40ce06b8b3bad391b0423dce669bb66461a68e864c0ab61b351a2049f79d8d33,2025-01-16T21:15:17.223000
|
||||
CVE-2024-57581,1,1,ba8a50519c95b9165041173ef8a2abb403c689b63326baa2909a14502c81be34,2025-01-16T21:15:17.437000
|
||||
CVE-2024-57582,1,1,1d36287388fe01061acd621e5fd71ef6ba928983d1172795a92a2d624d34f9cd,2025-01-16T21:15:17.627000
|
||||
CVE-2024-57583,1,1,0a9b32a2c9e5a9aa7a9b9841c10dc898724b6f12184bcb5639e412fb8b164e68,2025-01-16T21:15:17.800000
|
||||
CVE-2024-57580,0,0,40ce06b8b3bad391b0423dce669bb66461a68e864c0ab61b351a2049f79d8d33,2025-01-16T21:15:17.223000
|
||||
CVE-2024-57581,0,0,ba8a50519c95b9165041173ef8a2abb403c689b63326baa2909a14502c81be34,2025-01-16T21:15:17.437000
|
||||
CVE-2024-57582,0,0,1d36287388fe01061acd621e5fd71ef6ba928983d1172795a92a2d624d34f9cd,2025-01-16T21:15:17.627000
|
||||
CVE-2024-57583,0,0,0a9b32a2c9e5a9aa7a9b9841c10dc898724b6f12184bcb5639e412fb8b164e68,2025-01-16T21:15:17.800000
|
||||
CVE-2024-5759,0,0,7a62530c172037696b680530af67b7622649644977afb4734ee0d6d8975bff51,2024-11-21T09:48:17.467000
|
||||
CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000
|
||||
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
|
||||
@ -273203,7 +273209,7 @@ CVE-2024-57611,0,0,6fae1f378c2de7211d8601642d793b718892b838d45e3641195667b838c7a
|
||||
CVE-2024-57615,0,0,3b154d15d9d342606b70482eb9cc2d6a4cc130a8065aa7d0da89540a1bd1ede9,2025-01-14T01:15:09.833000
|
||||
CVE-2024-57616,0,0,7470c60d8605d9c063b37e649a0109bc38842816df47856772ca2131f8a175f6,2025-01-14T01:15:09.947000
|
||||
CVE-2024-57617,0,0,216302b4e1a3d5a8c021085fb6cfebcd9359b852e85ad845706a7528c42cb425,2025-01-14T01:15:10.060000
|
||||
CVE-2024-57618,0,1,71f87f6663ee1ef40a6261800f5cbef1a4e202c68cadd758bd9595ac1ec388f3,2025-01-16T21:15:17.943000
|
||||
CVE-2024-57618,0,0,71f87f6663ee1ef40a6261800f5cbef1a4e202c68cadd758bd9595ac1ec388f3,2025-01-16T21:15:17.943000
|
||||
CVE-2024-57619,0,0,ce9b917af0f01e2c94f858dbfb420a55aded7c18073a3201f781d8208b5592cd,2025-01-15T17:15:18.470000
|
||||
CVE-2024-5762,0,0,c0d3df55e57fc9acf7b150356443c67a5f0ff2ceca17905a4d2ee526faf1413e,2024-08-23T16:43:19.497000
|
||||
CVE-2024-57620,0,0,d6e0d0ade604a140abb5cad58c05a8b4c6c907ecfc6f8cb07eb21993cb075577,2025-01-15T17:15:18.627000
|
||||
@ -273270,11 +273276,13 @@ CVE-2024-57686,0,0,9693f74223f7ecaac36b2eca4db89cb00842aaac043c797c5e6ab0d3b74fa
|
||||
CVE-2024-57687,0,0,1fac24f111ce948aa649d677d5475281ca9e9effa31423b615dde7128b0c7319,2025-01-10T16:15:29.670000
|
||||
CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000
|
||||
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
|
||||
CVE-2024-57703,1,1,0203df5da323a96584a38b6fa738ccf6034fb9c5e6032c293242307ef835f093,2025-01-16T23:15:08.003000
|
||||
CVE-2024-57704,1,1,87a662fc8d0c6064a98eb7da61d2802fb2503a6f07733691bcf11f9afc4ee36d,2025-01-16T23:15:08.113000
|
||||
CVE-2024-5771,0,0,8829a844c7846b06bb23778fad93312a505e31e0f93087e15ef0b64a0b36f535,2024-11-21T09:48:18.863000
|
||||
CVE-2024-5772,0,0,04004702ec5106d11d8a70be9a1c34eceae4a60526afd5c3eb12e840c71e6683,2024-11-21T09:48:19.003000
|
||||
CVE-2024-57726,0,1,820a1b6bdd15a37e6d3db682d2d771037a99eedc4ad8f92c40f8d91529800064,2025-01-16T21:22:00.710000
|
||||
CVE-2024-57727,0,1,92f5d24a0d77d41fbb6ea3a796a25597f2aecf3a4600a0571ed4ae9364be0356,2025-01-16T21:22:25.317000
|
||||
CVE-2024-57728,0,1,fb354679bf974c668fb55e36081142c182c86cd0df2050f9f41db6946683897d,2025-01-16T21:24:08.077000
|
||||
CVE-2024-57726,0,0,820a1b6bdd15a37e6d3db682d2d771037a99eedc4ad8f92c40f8d91529800064,2025-01-16T21:22:00.710000
|
||||
CVE-2024-57727,0,0,92f5d24a0d77d41fbb6ea3a796a25597f2aecf3a4600a0571ed4ae9364be0356,2025-01-16T21:22:25.317000
|
||||
CVE-2024-57728,0,0,fb354679bf974c668fb55e36081142c182c86cd0df2050f9f41db6946683897d,2025-01-16T21:24:08.077000
|
||||
CVE-2024-5773,0,0,a81a8a1444339b4362dba96291597bd9b9bbe8a53c3349e61bbda1dd4baa2ba4,2024-11-21T09:48:19.137000
|
||||
CVE-2024-5774,0,0,182237f03fac5ad01b6cf92f6ccc93f0d61ab5b7fb7feda9e18228a971243a2a,2024-11-21T09:48:19.287000
|
||||
CVE-2024-5775,0,0,eff3a9e000ae3b4a06b459cf75b528d8b54ca1fbacd81a4ce76a1b5fdf71ce7c,2024-11-21T09:48:19.440000
|
||||
@ -273299,6 +273307,8 @@ CVE-2024-57774,0,0,52fce27e3dd31606833944922f51e291b476b3d4e853efcfea2411756ac1f
|
||||
CVE-2024-57775,0,0,bced128f47f27969b45b4ad208644666ffdbc83639a349068438129ba6a37530,2025-01-16T18:15:27.633000
|
||||
CVE-2024-57776,0,0,c0a67b49a90cc9b9d7a77b20fc281aca2d07f8bee130f1d93a078f1b92e37c86,2025-01-16T18:15:27.870000
|
||||
CVE-2024-5778,0,0,44ca5dca3141a6d37f6826ebacfa9246d365e941b7c28662690166013bb5bd71,2024-06-12T08:15:51.173000
|
||||
CVE-2024-57784,1,1,9546e8fd431803ef650e343985743ae857cb64ea703a818732196b727c298ed5,2025-01-16T23:15:08.213000
|
||||
CVE-2024-57785,1,1,89fb5ec9d122b3520c70c79582f875bef583dd514ebb658a6ebc71dec475f92d,2025-01-16T23:15:08.317000
|
||||
CVE-2024-5779,0,0,2a86c05c31e595b12ded5db682c98a0bf6f259741199a426f00c627efee46fc9,2024-06-12T08:15:51.240000
|
||||
CVE-2024-57791,0,0,83661499662923b8e594bd3c5dc0a8d681b527e42b69f986563d1222446c0028,2025-01-11T13:15:29.253000
|
||||
CVE-2024-57792,0,0,6e269b164ed4b92d7ee67a16ce4bb2b798116be1f2f74c49e5fe7106cf774365,2025-01-11T13:15:29.420000
|
||||
@ -277053,7 +277063,7 @@ CVE-2025-0299,0,0,3081f6deab5547666aabb0e346ae06d6f615099839721c542410106d67cb7c
|
||||
CVE-2025-0300,0,0,8b048794f60fe275045fdbb30c1864513f09183fd67ca00f819acbe6a078dfaf,2025-01-07T17:15:32.090000
|
||||
CVE-2025-0301,0,0,cda9ba0b82510401c2a22912601ff18ed3f9b7d844758d6122fa1a90dc462c4a,2025-01-07T18:15:21.460000
|
||||
CVE-2025-0306,0,0,4d323f73db0781dad08a71cd877278ed734b33cabf11626e82510c57e39603e9,2025-01-09T04:15:13
|
||||
CVE-2025-0311,0,1,366f4de7a1625931fb622647148fc1b4e4ac9da9319c64a1d46f443dbcb2d417,2025-01-16T21:29:36.977000
|
||||
CVE-2025-0311,0,0,366f4de7a1625931fb622647148fc1b4e4ac9da9319c64a1d46f443dbcb2d417,2025-01-16T21:29:36.977000
|
||||
CVE-2025-0328,0,0,983a37850e7593e52c7049d9c87a360510a226adf3c659d5ad2fe111082fc07f,2025-01-09T17:15:17.330000
|
||||
CVE-2025-0331,0,0,dbc642b98482c7a868d38d7a4b1240421a9e262e76044ff9bb695321876694a4,2025-01-09T17:15:17.933000
|
||||
CVE-2025-0333,0,0,3183afb9350c8085fce656cea7939729bf7b0c3b383c8f7105e9da54dedb25bd,2025-01-09T17:15:18.077000
|
||||
@ -277654,11 +277664,11 @@ CVE-2025-22983,0,0,818f0a40d17098ac93c0b9b96dbd9489c7b8bd9e521ddba6a0116d1bc14ba
|
||||
CVE-2025-22984,0,0,1a545998f559ee7e76b6e0da26fd2ee7d20b16b478982f1cd328aa26a28e86f8,2025-01-14T16:15:35.710000
|
||||
CVE-2025-22996,0,0,8353f71e1021a99be2843ee26c19df5f4da352df92661e6ab1f14b6f88fb0dd3,2025-01-15T17:15:21.837000
|
||||
CVE-2025-22997,0,0,784fa7ead53bc349c92561866d97c2fb20b9fab0d953b0c5445a13195ff35fef,2025-01-15T17:15:22.193000
|
||||
CVE-2025-23013,0,1,1fb74d6ea76ff5844d786cdd2a74f412fea41ae3954a5796fa59991a0a874edb,2025-01-16T22:15:40.520000
|
||||
CVE-2025-23013,0,0,1fb74d6ea76ff5844d786cdd2a74f412fea41ae3954a5796fa59991a0a874edb,2025-01-16T22:15:40.520000
|
||||
CVE-2025-23016,0,0,31a93833611c1f04fca5216d55a04a7c92375e0aedfa95a405475196dac4f70b,2025-01-10T12:15:25.480000
|
||||
CVE-2025-23018,0,0,04057ebd16387f0035876264d984029a54f25d41dceb84c91b788d3f78ef776b,2025-01-14T20:15:32.440000
|
||||
CVE-2025-23019,0,0,2441b4edcc7db27f67ae614720ac0c1927e9c7e1651443ff935f830ebd7e09ee,2025-01-14T20:15:32.577000
|
||||
CVE-2025-23022,0,1,bb805305ea96825569d9891ea5d8911d64b95f766e73f0709e01ab6077884661,2025-01-16T21:12:15.537000
|
||||
CVE-2025-23022,0,0,bb805305ea96825569d9891ea5d8911d64b95f766e73f0709e01ab6077884661,2025-01-16T21:12:15.537000
|
||||
CVE-2025-23025,0,0,f4b524917c3f2ae79a72000669e7e15a2c902b1018ad0ade175bcf650f3999c5,2025-01-14T18:16:05.650000
|
||||
CVE-2025-23026,0,0,ed958ffacbf5e1edbdbd3317221932c83fc1c7f5d58e41c777938a850fce7ab9,2025-01-13T21:15:15.897000
|
||||
CVE-2025-23027,0,0,997c996b11a67c7e089e56fbd48e5f5dd49b8616ec28b2fbc8fd53aace203e73,2025-01-13T20:15:30.150000
|
||||
@ -277696,6 +277706,10 @@ CVE-2025-23125,0,0,2e6f0fce9ee8e787d649705f4cf1025930f6b72d6ac2efc70c4c1837b8d7d
|
||||
CVE-2025-23126,0,0,aec9ca15332b86ad22382c8419cfef8190ae4b723f5c3088974b31a1f5dd4089,2025-01-11T15:15:09.100000
|
||||
CVE-2025-23127,0,0,ef1aeaee3e917139d62386eaa309c28fa46e54be8ed45ecdaab4f9d4f96931db,2025-01-11T15:15:09.173000
|
||||
CVE-2025-23128,0,0,856260a69fb4f1bb5d13296c47ffc7dac686c7ca9a44fff8151b1b7f11a740a9,2025-01-11T15:15:09.250000
|
||||
CVE-2025-23198,1,1,38d064f9eeb5dbdc89e5c2cab94de1a30dcf1ab278ad387ee52fa20cdcf4c8e5,2025-01-16T23:15:08.410000
|
||||
CVE-2025-23199,1,1,dd0c2d35f6e256939803dab93415f9b547ee1909db113c76af2a7fe5a5e3c989,2025-01-16T23:15:08.567000
|
||||
CVE-2025-23200,1,1,059d55c00b9698c0e7fb0e2a5468e34b0267f568df56955bd779c82b44a99f4d,2025-01-16T23:15:08.720000
|
||||
CVE-2025-23201,1,1,b8e7e9379c2984feb102e6af9826e4aebb2824dc378f94af55ada00bfab366bf,2025-01-16T23:15:08.880000
|
||||
CVE-2025-23366,0,0,9c322475015bf02d1585352d78c1a1b463f803a5f9fa5af211a6e73349c16f8f,2025-01-14T18:16:06.290000
|
||||
CVE-2025-23423,0,0,b6f59e601cdbaad011f370832d8ff10b7231d5875d4fb9da3b536bb65b8259e8,2025-01-16T20:15:33.573000
|
||||
CVE-2025-23424,0,0,af50c9c9dec5ab1ce79e37d50537a1d0fe21f0f1e703c32c29cd7fa3dc996735,2025-01-16T20:15:33.723000
|
||||
@ -277785,124 +277799,124 @@ CVE-2025-23720,0,0,10989cd13bbe74f8cf71efa50e93952eba1b6797839bf614519725f4d4e52
|
||||
CVE-2025-23743,0,0,70a0d9da026bb696b137f6a0387a3c2369ac0de4e94463c8a5f2321034b23668,2025-01-16T20:15:46.550000
|
||||
CVE-2025-23745,0,0,0697eede581a05c0c95206408d3800bae7c1b58cf62eae2776083a82ed3c25d3,2025-01-16T20:15:46.687000
|
||||
CVE-2025-23749,0,0,5c9c7277ca1f479bf37fa787c4b36bbddd0994b1e3f41306b37c2a21f383a26a,2025-01-16T20:15:46.830000
|
||||
CVE-2025-23760,1,1,dfb8fe7e98acbfe61f22dd85ba7bdfc7ab63fa81acb7d5a54fd3e4060f58194c,2025-01-16T21:15:18.257000
|
||||
CVE-2025-23761,1,1,daf7bbad5912d446bf56c6995a85fe59553bb2b3b2e88ecb02ae97c2db64ff69,2025-01-16T21:15:18.410000
|
||||
CVE-2025-23764,1,1,16903214ff3ba40661737f7359e15f403188b515156766ee5cc2b322b70e04f2,2025-01-16T21:15:18.550000
|
||||
CVE-2025-23765,1,1,146ee22abc2298c53adb53f57448cc189f18e9f3b2eadf188c499dbac47e91d6,2025-01-16T21:15:18.700000
|
||||
CVE-2025-23760,0,0,dfb8fe7e98acbfe61f22dd85ba7bdfc7ab63fa81acb7d5a54fd3e4060f58194c,2025-01-16T21:15:18.257000
|
||||
CVE-2025-23761,0,0,daf7bbad5912d446bf56c6995a85fe59553bb2b3b2e88ecb02ae97c2db64ff69,2025-01-16T21:15:18.410000
|
||||
CVE-2025-23764,0,0,16903214ff3ba40661737f7359e15f403188b515156766ee5cc2b322b70e04f2,2025-01-16T21:15:18.550000
|
||||
CVE-2025-23765,0,0,146ee22abc2298c53adb53f57448cc189f18e9f3b2eadf188c499dbac47e91d6,2025-01-16T21:15:18.700000
|
||||
CVE-2025-23767,0,0,34b0223f37db1d9edb9475c4182bed37d6082eec913b35ecf776d2398ea943ea,2025-01-16T20:15:46.967000
|
||||
CVE-2025-23772,1,1,17337f9827481474b330ff54bb59476436ce287e524b6aef5ffd5a57408117dc,2025-01-16T21:15:18.860000
|
||||
CVE-2025-23775,1,1,edd4bdbcbeba939a3d228f0deb3ca31d7128bede3be357815aafb3cc1a9ddb18,2025-01-16T21:15:19.007000
|
||||
CVE-2025-23776,1,1,0518d58de70ed37f485669f13d4f766175a43861aba20981c5372123aeb2d805,2025-01-16T21:15:19.160000
|
||||
CVE-2025-23777,1,1,991f1f15e89e5b1a31ff18eb580685a4693dd14a60fdcde93850cba697e311a0,2025-01-16T21:15:19.323000
|
||||
CVE-2025-23778,1,1,e4107c5799f620524105090e3bf8d54060c299a35b3f47afe0472e1ffc2d0f8d,2025-01-16T21:15:19.483000
|
||||
CVE-2025-23779,1,1,1ec4289ba719974e4920615716ff8b8022aaefda4b59a12e9eff5e2d58d1fffa,2025-01-16T21:15:19.640000
|
||||
CVE-2025-23780,1,1,f9a88857d7f5259d88a672bb593215424c65247aff303aef9d796957c2a2b419,2025-01-16T21:15:19.800000
|
||||
CVE-2025-23772,0,0,17337f9827481474b330ff54bb59476436ce287e524b6aef5ffd5a57408117dc,2025-01-16T21:15:18.860000
|
||||
CVE-2025-23775,0,0,edd4bdbcbeba939a3d228f0deb3ca31d7128bede3be357815aafb3cc1a9ddb18,2025-01-16T21:15:19.007000
|
||||
CVE-2025-23776,0,0,0518d58de70ed37f485669f13d4f766175a43861aba20981c5372123aeb2d805,2025-01-16T21:15:19.160000
|
||||
CVE-2025-23777,0,0,991f1f15e89e5b1a31ff18eb580685a4693dd14a60fdcde93850cba697e311a0,2025-01-16T21:15:19.323000
|
||||
CVE-2025-23778,0,0,e4107c5799f620524105090e3bf8d54060c299a35b3f47afe0472e1ffc2d0f8d,2025-01-16T21:15:19.483000
|
||||
CVE-2025-23779,0,0,1ec4289ba719974e4920615716ff8b8022aaefda4b59a12e9eff5e2d58d1fffa,2025-01-16T21:15:19.640000
|
||||
CVE-2025-23780,0,0,f9a88857d7f5259d88a672bb593215424c65247aff303aef9d796957c2a2b419,2025-01-16T21:15:19.800000
|
||||
CVE-2025-23783,0,0,669f118ecfaf3185f1aff828dc928071d3e565935e8b38f6a23270d577a7302a,2025-01-16T20:15:47.100000
|
||||
CVE-2025-23785,1,1,c039843b201451da685514508e900f6b96d41518fc63d6782cc6436533bf967e,2025-01-16T21:15:19.967000
|
||||
CVE-2025-23791,1,1,d7ed949cf9a902e3bb816cb35f22378df5a6d8d5b677b49e5c98b443c98e7fa8,2025-01-16T21:15:20.113000
|
||||
CVE-2025-23793,1,1,84a3b02bc1d9c00c5b97d5a0c8825e3181e362cf72e123778fff001efc15042b,2025-01-16T21:15:20.267000
|
||||
CVE-2025-23794,1,1,d65dbe7e22552b45e02a2e4f207070fda73b11a281bd8601e7eece0455332db6,2025-01-16T21:15:20.397000
|
||||
CVE-2025-23795,1,1,3c2f9a17869f00429ab5fd64d71414d1dc3d58855d5e3dda77b1ff3efdb12cdb,2025-01-16T21:15:20.567000
|
||||
CVE-2025-23796,1,1,c4e4a1ba7816ce4925089d029b2815daf5b68800fbec9b4249f56c45cb699823,2025-01-16T21:15:20.727000
|
||||
CVE-2025-23797,1,1,4e22b68dc26e47b4fbca1d16e6afe8a0beab66d65c5169be93820e4417bc380b,2025-01-16T21:15:20.877000
|
||||
CVE-2025-23800,1,1,51e9c6197cf1bc11f5ec76ac70fec1f1298e36e63d3b542a6e2054b35122b487,2025-01-16T21:15:21.040000
|
||||
CVE-2025-23801,1,1,1c722627c08b3e578573c45449cf28b48d67f82b8cbbf66b6b2828cea5520e5a,2025-01-16T21:15:21.190000
|
||||
CVE-2025-23802,1,1,ac917ea5064a16da92e29d236eafb80d0c4fbf3d88b35add7e539a32acde67cd,2025-01-16T21:15:21.350000
|
||||
CVE-2025-23804,1,1,f8fab0930dedbb38cacf0b518bdd5c79f0427cb1f6a61309f283cf9466a5dbb7,2025-01-16T21:15:21.497000
|
||||
CVE-2025-23805,1,1,25a603ccd375761cc600683a3109aae9e75bbc4b20fdc6090e5d0618fcba0c01,2025-01-16T21:15:21.643000
|
||||
CVE-2025-23807,1,1,05769db744c3eb444bd03e3a2be2b327a053eff2f156dc22cb48b00a0cb62666,2025-01-16T21:15:21.800000
|
||||
CVE-2025-23808,1,1,0affe52cbdd44de4bcd61cb28a830705562be1ba7f32550fcf751933b7644fcc,2025-01-16T21:15:21.957000
|
||||
CVE-2025-23810,1,1,b1ec9846e1045b8c1853353bbeaf92eca1d2dbd0a1ec49ec1a95cebc9e8199f1,2025-01-16T21:15:22.107000
|
||||
CVE-2025-23815,1,1,e823d0795d344a30c068baad427b9b2bee191e2ae723f7e0cf58b63e457cb02f,2025-01-16T21:15:22.257000
|
||||
CVE-2025-23816,1,1,b3e66e64482679ccbb0b0bd8a7d08d05f6b3b4b61a3182cce3d9fa934d38023f,2025-01-16T21:15:22.407000
|
||||
CVE-2025-23817,1,1,de5d42e9c15bba432c4d8cd5295e5239c90f8b58a9c15b1fb14a2a73b5f73d64,2025-01-16T21:15:22.560000
|
||||
CVE-2025-23818,1,1,ff9e95c30480383f43a4d2c349da06e03a6030b86339faf7a18f7bdef57f1530,2025-01-16T21:15:22.693000
|
||||
CVE-2025-23820,1,1,eae4bdd9f1977a8d56ce7268f1216c6b973654f75a89e4739b91f2480e3fc72f,2025-01-16T21:15:22.847000
|
||||
CVE-2025-23821,1,1,4af57699a46f42d309c250cba471faf95ed634029035bf8ab51f5f602650f466,2025-01-16T21:15:22.997000
|
||||
CVE-2025-23822,1,1,75180b7f70834d5dbd2bd73746e3390c3818be49f78718dbffb012659f73f449,2025-01-16T21:15:23.143000
|
||||
CVE-2025-23823,1,1,bccc31d9351f4ba41a5c9b261e6f756ab31c8b418b7881b290f5d055baa1e408,2025-01-16T21:15:23.297000
|
||||
CVE-2025-23824,1,1,c2818200884bd2cdfa0e45b8a0b7e30ade70629083cc0b6ab34418ebe9c862d1,2025-01-16T21:15:23.437000
|
||||
CVE-2025-23825,1,1,8b3e3bea5ef95b4d45245d893b1fca3110f32b530160c2e9b832531290aa5418,2025-01-16T21:15:23.577000
|
||||
CVE-2025-23826,1,1,4575b472d849a47de84faa778beb4ecdf0cc24e8023289586550aada81643f50,2025-01-16T21:15:23.720000
|
||||
CVE-2025-23827,1,1,a54065d6652043f8c2196133d0a938a7d71dbcd608c3bc9bbb2cba2e5663523f,2025-01-16T21:15:23.873000
|
||||
CVE-2025-23828,1,1,9598df6b3618a5b884d05c588f5e10787b80bfa281bf843b5094a7d351b77d66,2025-01-16T21:15:24.047000
|
||||
CVE-2025-23830,1,1,665c908ee02876be1a75f2fe6cdd311ca00a558fe5090729dc5c6a6aa152358f,2025-01-16T21:15:24.213000
|
||||
CVE-2025-23831,1,1,9748e2fd6de3a3c0523051dbb2242d424fa408cf542a187998f8ff55c08c0596,2025-01-16T21:15:24.360000
|
||||
CVE-2025-23832,1,1,006bd9f9b77903ff3865fee18e68dc883cd89775ed2902d9720c631f21ac728d,2025-01-16T21:15:24.510000
|
||||
CVE-2025-23833,1,1,8b732b32e0927aec7fb7a993a0cf53731dd5081c102c2cba22f58b80dc5e522d,2025-01-16T21:15:24.653000
|
||||
CVE-2025-23841,1,1,ae4d04ba5d499c24475bb0df84322bdf250e5dfcbc845e635e0d2eaeeeb0aca6,2025-01-16T21:15:24.793000
|
||||
CVE-2025-23842,1,1,8080e4c5742146aa32f5687592ba2cee234d3717d83d964471ebb424bd18f5c9,2025-01-16T21:15:24.940000
|
||||
CVE-2025-23844,1,1,38dd9457e7b72ebced68626eb9ec562c77029a18af3797e297e679ebfaf41540,2025-01-16T21:15:25.080000
|
||||
CVE-2025-23848,1,1,f39ebfcdcf77f8de01e9e24011122fac0dd90149ee2715657dbed7e5bcbb8aa6,2025-01-16T21:15:25.220000
|
||||
CVE-2025-23854,1,1,703e4e711ccb13bb2dcb57231a3fbbdacb45f3c2af61972d154b8ac30bfe30f4,2025-01-16T21:15:25.357000
|
||||
CVE-2025-23856,1,1,0c67d2551cadc06713c525afede73a945827f33ea2ac9a8f7929a952366ac48d,2025-01-16T21:15:25.507000
|
||||
CVE-2025-23859,1,1,2abba808316f256f5bea8bf0a53d5f262cb3eca7d05cebc79606f24377117ec4,2025-01-16T21:15:25.667000
|
||||
CVE-2025-23860,1,1,dd1aa960ab42d13f18e01c26bae3690f8839eae47a4a22d3bed90ee44f069135,2025-01-16T21:15:25.810000
|
||||
CVE-2025-23861,1,1,73833e7a6bfddbeda04b94e6ff057d3b36ca13364c8dccbc8984ef80e34cca79,2025-01-16T21:15:25.967000
|
||||
CVE-2025-23862,1,1,a6a02c421b5f3d49e899174d8330c61efd7b1f5c9fd831c2f14f5e9dac6201d2,2025-01-16T21:15:26.127000
|
||||
CVE-2025-23863,1,1,c5d4664b2a7b88b9faa532fce0af06e02379c15be99c595385c1c1010cf300bd,2025-01-16T21:15:26.290000
|
||||
CVE-2025-23864,1,1,02716b7968703b6a492a70f361484f980e612c4c2a524dc5a4cebb791edcd0c2,2025-01-16T21:15:26.430000
|
||||
CVE-2025-23865,1,1,a77fdac26a71a9f04003f65c543db194c7e9ce0a4662e9b977e2476f60ffa259,2025-01-16T21:15:26.583000
|
||||
CVE-2025-23868,1,1,69a01c7a011c24e1c7e402fd4b282c245a2166fe114556b563e6b6be48890e07,2025-01-16T21:15:26.730000
|
||||
CVE-2025-23869,1,1,6cbc2dfc07c24efce84e8a7d5fb18f1ab2a2e9c693c7278b8257b8d6ac6a0f34,2025-01-16T21:15:26.893000
|
||||
CVE-2025-23870,1,1,8c3c68aa036ac62e39a0c806bff701b1b6f167a18b3102e0a65cfc03c3267b70,2025-01-16T21:15:27.040000
|
||||
CVE-2025-23871,1,1,e07b1b4b8880ddadb4acb5a25a5c8fb84a0f670fccbd1ad3a3edb45d71b9f87b,2025-01-16T21:15:27.200000
|
||||
CVE-2025-23872,1,1,f3ab09a1370d361e3deddee871edbc1f7012d974c82ba55c21e9bf8095035cb4,2025-01-16T21:15:27.357000
|
||||
CVE-2025-23873,1,1,5abe3690568fafac4600261fda4ad27d6e4f7f40cbab64832d5a525e619b3335,2025-01-16T21:15:27.863000
|
||||
CVE-2025-23875,1,1,3048767a5c3ffc17cf9e43a0838ecdafc26d848e4f44c2387d16f99b9ee253c5,2025-01-16T21:15:28.323000
|
||||
CVE-2025-23876,1,1,dae1bd76114c47b5c9e7778b952f2651511e0e2343b1b9d4da809e3f6cb2b018,2025-01-16T21:15:28.763000
|
||||
CVE-2025-23877,1,1,3b858ae18282015a7cad71182ae3e6bbd46184eefc9eae0e8fee917088b08413,2025-01-16T21:15:28.963000
|
||||
CVE-2025-23878,1,1,7e8a8c12aac4293d34e12b29278e1f98d3f1be26dcd1eaff7dc40ec278c59725,2025-01-16T21:15:29.140000
|
||||
CVE-2025-23880,1,1,0d1391c5263d72cc6a95472f3dc1c0f281e650a26a7ddcecdbef8c049fa37a01,2025-01-16T21:15:29.310000
|
||||
CVE-2025-23884,1,1,0e28d9ce9eea19bf08f8fbdc9fa6361769cf23b8d8b178762f9e568984e30ae2,2025-01-16T21:15:29.730000
|
||||
CVE-2025-23886,1,1,756f1c0fb25feb92eb56985995291fb94bc8d33c1c46e479449039aa8fee2ca3,2025-01-16T21:15:29.927000
|
||||
CVE-2025-23887,1,1,3c0ae64b3a0b013361ca8a3f83b0310e11011023e7e02096ecadca0c8fe31c71,2025-01-16T21:15:30.087000
|
||||
CVE-2025-23890,1,1,448fdea19522ae506a8c8dc36b5820c327b631acf64a3ea5151943be64d1aab3,2025-01-16T21:15:30.253000
|
||||
CVE-2025-23891,1,1,3a3e30d0ce1a90cfb7526d133857fe100dddfa230ae58fab5c6bfad8b493fb43,2025-01-16T21:15:30.417000
|
||||
CVE-2025-23892,1,1,c8e1e5d17c089a2e7c461f13ed03012cbd407382b606e57d81f8c1556eb8ebcd,2025-01-16T21:15:30.580000
|
||||
CVE-2025-23893,1,1,ec9eb7891f0577dd059c75846dfee80b01c12fd1456bfe571aef645b8ab26e3e,2025-01-16T21:15:30.797000
|
||||
CVE-2025-23895,1,1,86169daa07533c9b7298f7e0dd553a859f07b3cba7a289c910007f91d28f10a6,2025-01-16T21:15:30.967000
|
||||
CVE-2025-23896,1,1,1ac8f39231c8648fc26ba293762480dfdfc864719bacb27b9839907969136ea7,2025-01-16T21:15:31.137000
|
||||
CVE-2025-23897,1,1,d7c72d4bcdacfb681fb83f21c2089b57cf91700edf16033b0a23c3f30c8e25f6,2025-01-16T21:15:31.310000
|
||||
CVE-2025-23898,1,1,94a05d6120debc34eb73c1996731ae4205eff74ed1458d0a2afa65014aafa16e,2025-01-16T21:15:31.497000
|
||||
CVE-2025-23899,1,1,621fd72c1b19e694feda9d1804605beaee758d60805d50b46436033f153b0f6a,2025-01-16T21:15:31.680000
|
||||
CVE-2025-23900,1,1,bbc5dc6cb4e2aeae613dcb4b9ba9a640335cc24bc19da987bdc9cf283f8b2022,2025-01-16T21:15:31.857000
|
||||
CVE-2025-23901,1,1,1aa0018e9b602b18582c4f08be680021b7ebf9361ea1e27b0493d8775c5630fa,2025-01-16T21:15:32.027000
|
||||
CVE-2025-23902,1,1,cc1f3759ff047b83a218eeb8e0fa8689086cdaab9ecc989357bfd5d9b3613738,2025-01-16T21:15:32.173000
|
||||
CVE-2025-23907,1,1,8b673919d8a26e0b8542b569a15defe07b1070d11c9d3a142bdc8110b3dbb9b8,2025-01-16T21:15:32.333000
|
||||
CVE-2025-23908,1,1,f4aea4886455b943a82398d27cf81971f6543a1b7315547cffb337ed2d5bbb9b,2025-01-16T21:15:32.480000
|
||||
CVE-2025-23909,1,1,4655191ba54a46e8ad44ceb415671c215e00df1c27858eb26e364b2e8a99539a,2025-01-16T21:15:32.637000
|
||||
CVE-2025-23911,1,1,bb6a04f1d52acd419ec1557cf2304b294389b555115cda34437a52f9ae54aebb,2025-01-16T21:15:32.780000
|
||||
CVE-2025-23912,1,1,afa3e70d878650818b542bbe9acf1e512fbc472df127ee87348473b1c11088d1,2025-01-16T21:15:32.930000
|
||||
CVE-2025-23913,1,1,4aceae34a47d8f242b20a963f931d6f2eb00520dc3fb112b7f942f8920946a77,2025-01-16T21:15:33.100000
|
||||
CVE-2025-23915,1,1,2c18f2e7d11b615404e0cb30ed66a3ff3685742f2e5d784797356ccf0aa6c1d1,2025-01-16T21:15:33.253000
|
||||
CVE-2025-23916,1,1,1bee6857ea5d97d893dec6bc60e85cff1341e2e8634123c8ef4c2b8269a99645,2025-01-16T21:15:33.433000
|
||||
CVE-2025-23917,1,1,f1cc65239c1da181840377dcb6096a93bb060a03c2fee757264cb475b8846f74,2025-01-16T21:15:33.580000
|
||||
CVE-2025-23919,1,1,beb94c35f08d079ace783be407e2870279d774d184d6f4305b1bd27035e0e73c,2025-01-16T21:15:33.743000
|
||||
CVE-2025-23922,1,1,e4ad85b25a3e3224fb13da111f313df61389446683ff70f336001db2ad827dc7,2025-01-16T21:15:33.890000
|
||||
CVE-2025-23924,1,1,143dce9934c28c37f8ce08ab3a9deefcc4fde3de1405d891dd80f2ff22d93764,2025-01-16T21:15:34.040000
|
||||
CVE-2025-23925,1,1,28a480726472e0a89dcd9a148fc9c8f8273a30fd41c8133459dd95258a70266d,2025-01-16T21:15:34.187000
|
||||
CVE-2025-23926,1,1,2d558e9cd95b5d69f878adf175a7947d703442c9af21442a6ef0023bb5cae7e2,2025-01-16T21:15:34.343000
|
||||
CVE-2025-23927,1,1,070c3b9a911ccd537565d01568ef4b281baeb4111cda72fdf3d5a0f539a9a525,2025-01-16T21:15:34.507000
|
||||
CVE-2025-23928,1,1,e395e083a5ba91587df400f7ea188403350a776ba86502a05dc20177f9ecd2e7,2025-01-16T21:15:34.663000
|
||||
CVE-2025-23929,1,1,ffd01b1c946391aa54b0abb1b90c88c445c67a6d228aae3d943587fc4f5a3fef,2025-01-16T21:15:34.817000
|
||||
CVE-2025-23930,1,1,d89ffff0b6d6070e04276c1c0bc31dd5554e4b3fe92b8442342fc8c8bd4f5223,2025-01-16T21:15:34.987000
|
||||
CVE-2025-23933,1,1,821aacd7ad1496d3307b386fd18985e62b9efa5a5a96658ecd1d549fe62e6ee8,2025-01-16T21:15:35.210000
|
||||
CVE-2025-23934,1,1,d6702db603480a8803b508215d4e82bbdf4ff19905b833c96cea00f0bb36024c,2025-01-16T21:15:35.367000
|
||||
CVE-2025-23935,1,1,4c0afc24b40eb6112cf2f59bcdcf33775c037e89b8981e94ef47d199c75ab422,2025-01-16T21:15:35.513000
|
||||
CVE-2025-23936,1,1,e01488dde29a5987293f8b5d21af996d795a6f11836952868ec57824e67b04ec,2025-01-16T21:15:35.677000
|
||||
CVE-2025-23939,1,1,bd08c7ba8f9b7d189aa31afdf472c64ffe2693797d6409cf7f15f103cda29733,2025-01-16T21:15:35.910000
|
||||
CVE-2025-23940,1,1,d2c2c3a305e45e253abf2dceb6bb9f6fc5c4d95ac43304d139a2372017b6be19,2025-01-16T21:15:36.087000
|
||||
CVE-2025-23941,1,1,028bec5cdcf64a1555069a5b48df8bc0781e3d1e2b446bddbee4dc7eccb5a6a6,2025-01-16T21:15:36.230000
|
||||
CVE-2025-23943,1,1,9f28093bdffd448a4241466b2409cb7549653c48d966f6ef1c9cd9e4c9b45315,2025-01-16T21:15:36.373000
|
||||
CVE-2025-23946,1,1,4da9c3f31f618bb79bf59e75bb386fb13b911cdc1ad529753eab0c0c8611ef09,2025-01-16T21:15:36.520000
|
||||
CVE-2025-23947,1,1,7085a2a8bf1b5c11a04c5f151eaee2dcc052453c98ecb3dd3b082b449993708f,2025-01-16T21:15:36.670000
|
||||
CVE-2025-23950,1,1,f2678fd8671771ab95af7a2657f0ec84fbef0aeeb81d5b8114b27ac5a92aaa52,2025-01-16T21:15:36.817000
|
||||
CVE-2025-23951,1,1,c28c53797386464fa4d424e47c76dbe6cf131dc6e286da31876265caa6d7bcfa,2025-01-16T21:15:36.983000
|
||||
CVE-2025-23954,1,1,70013f89afcea329b66d286f455d312b86f3111879c59873216edd96b773f472,2025-01-16T21:15:37.133000
|
||||
CVE-2025-23955,1,1,21f3f6caf404fbb6128bb5cef6f4717f7d69063e002703d20504affebea95470,2025-01-16T21:15:37.277000
|
||||
CVE-2025-23957,1,1,def9a590bbfbe1bdd199031d5b537107c910a13627eed8754a67689fb3ea3c53,2025-01-16T21:15:37.420000
|
||||
CVE-2025-23961,1,1,73f26e31fb45011521266035c4f348c32d86db6155ef28dc802330a3fcc16246,2025-01-16T21:15:37.573000
|
||||
CVE-2025-23962,1,1,c447d999f315d7d0b8caaccf8cdec98cdde48c24698a82d8b4ec4f151ac3d4b9,2025-01-16T21:15:37.730000
|
||||
CVE-2025-23963,1,1,3a3972a4a48c01010fa7de0241e29dd5257dbb24eccd147fdfb40fdf09c008fb,2025-01-16T21:15:37.873000
|
||||
CVE-2025-23965,1,1,f3db305f2adceba72de99bd907760f1044181da02bde4dfc6a7032302399f1dc,2025-01-16T21:15:38.023000
|
||||
CVE-2025-23785,0,0,c039843b201451da685514508e900f6b96d41518fc63d6782cc6436533bf967e,2025-01-16T21:15:19.967000
|
||||
CVE-2025-23791,0,0,d7ed949cf9a902e3bb816cb35f22378df5a6d8d5b677b49e5c98b443c98e7fa8,2025-01-16T21:15:20.113000
|
||||
CVE-2025-23793,0,0,84a3b02bc1d9c00c5b97d5a0c8825e3181e362cf72e123778fff001efc15042b,2025-01-16T21:15:20.267000
|
||||
CVE-2025-23794,0,0,d65dbe7e22552b45e02a2e4f207070fda73b11a281bd8601e7eece0455332db6,2025-01-16T21:15:20.397000
|
||||
CVE-2025-23795,0,0,3c2f9a17869f00429ab5fd64d71414d1dc3d58855d5e3dda77b1ff3efdb12cdb,2025-01-16T21:15:20.567000
|
||||
CVE-2025-23796,0,0,c4e4a1ba7816ce4925089d029b2815daf5b68800fbec9b4249f56c45cb699823,2025-01-16T21:15:20.727000
|
||||
CVE-2025-23797,0,0,4e22b68dc26e47b4fbca1d16e6afe8a0beab66d65c5169be93820e4417bc380b,2025-01-16T21:15:20.877000
|
||||
CVE-2025-23800,0,0,51e9c6197cf1bc11f5ec76ac70fec1f1298e36e63d3b542a6e2054b35122b487,2025-01-16T21:15:21.040000
|
||||
CVE-2025-23801,0,0,1c722627c08b3e578573c45449cf28b48d67f82b8cbbf66b6b2828cea5520e5a,2025-01-16T21:15:21.190000
|
||||
CVE-2025-23802,0,0,ac917ea5064a16da92e29d236eafb80d0c4fbf3d88b35add7e539a32acde67cd,2025-01-16T21:15:21.350000
|
||||
CVE-2025-23804,0,0,f8fab0930dedbb38cacf0b518bdd5c79f0427cb1f6a61309f283cf9466a5dbb7,2025-01-16T21:15:21.497000
|
||||
CVE-2025-23805,0,0,25a603ccd375761cc600683a3109aae9e75bbc4b20fdc6090e5d0618fcba0c01,2025-01-16T21:15:21.643000
|
||||
CVE-2025-23807,0,0,05769db744c3eb444bd03e3a2be2b327a053eff2f156dc22cb48b00a0cb62666,2025-01-16T21:15:21.800000
|
||||
CVE-2025-23808,0,0,0affe52cbdd44de4bcd61cb28a830705562be1ba7f32550fcf751933b7644fcc,2025-01-16T21:15:21.957000
|
||||
CVE-2025-23810,0,0,b1ec9846e1045b8c1853353bbeaf92eca1d2dbd0a1ec49ec1a95cebc9e8199f1,2025-01-16T21:15:22.107000
|
||||
CVE-2025-23815,0,0,e823d0795d344a30c068baad427b9b2bee191e2ae723f7e0cf58b63e457cb02f,2025-01-16T21:15:22.257000
|
||||
CVE-2025-23816,0,0,b3e66e64482679ccbb0b0bd8a7d08d05f6b3b4b61a3182cce3d9fa934d38023f,2025-01-16T21:15:22.407000
|
||||
CVE-2025-23817,0,0,de5d42e9c15bba432c4d8cd5295e5239c90f8b58a9c15b1fb14a2a73b5f73d64,2025-01-16T21:15:22.560000
|
||||
CVE-2025-23818,0,0,ff9e95c30480383f43a4d2c349da06e03a6030b86339faf7a18f7bdef57f1530,2025-01-16T21:15:22.693000
|
||||
CVE-2025-23820,0,0,eae4bdd9f1977a8d56ce7268f1216c6b973654f75a89e4739b91f2480e3fc72f,2025-01-16T21:15:22.847000
|
||||
CVE-2025-23821,0,0,4af57699a46f42d309c250cba471faf95ed634029035bf8ab51f5f602650f466,2025-01-16T21:15:22.997000
|
||||
CVE-2025-23822,0,0,75180b7f70834d5dbd2bd73746e3390c3818be49f78718dbffb012659f73f449,2025-01-16T21:15:23.143000
|
||||
CVE-2025-23823,0,0,bccc31d9351f4ba41a5c9b261e6f756ab31c8b418b7881b290f5d055baa1e408,2025-01-16T21:15:23.297000
|
||||
CVE-2025-23824,0,0,c2818200884bd2cdfa0e45b8a0b7e30ade70629083cc0b6ab34418ebe9c862d1,2025-01-16T21:15:23.437000
|
||||
CVE-2025-23825,0,0,8b3e3bea5ef95b4d45245d893b1fca3110f32b530160c2e9b832531290aa5418,2025-01-16T21:15:23.577000
|
||||
CVE-2025-23826,0,0,4575b472d849a47de84faa778beb4ecdf0cc24e8023289586550aada81643f50,2025-01-16T21:15:23.720000
|
||||
CVE-2025-23827,0,0,a54065d6652043f8c2196133d0a938a7d71dbcd608c3bc9bbb2cba2e5663523f,2025-01-16T21:15:23.873000
|
||||
CVE-2025-23828,0,0,9598df6b3618a5b884d05c588f5e10787b80bfa281bf843b5094a7d351b77d66,2025-01-16T21:15:24.047000
|
||||
CVE-2025-23830,0,0,665c908ee02876be1a75f2fe6cdd311ca00a558fe5090729dc5c6a6aa152358f,2025-01-16T21:15:24.213000
|
||||
CVE-2025-23831,0,0,9748e2fd6de3a3c0523051dbb2242d424fa408cf542a187998f8ff55c08c0596,2025-01-16T21:15:24.360000
|
||||
CVE-2025-23832,0,0,006bd9f9b77903ff3865fee18e68dc883cd89775ed2902d9720c631f21ac728d,2025-01-16T21:15:24.510000
|
||||
CVE-2025-23833,0,0,8b732b32e0927aec7fb7a993a0cf53731dd5081c102c2cba22f58b80dc5e522d,2025-01-16T21:15:24.653000
|
||||
CVE-2025-23841,0,0,ae4d04ba5d499c24475bb0df84322bdf250e5dfcbc845e635e0d2eaeeeb0aca6,2025-01-16T21:15:24.793000
|
||||
CVE-2025-23842,0,0,8080e4c5742146aa32f5687592ba2cee234d3717d83d964471ebb424bd18f5c9,2025-01-16T21:15:24.940000
|
||||
CVE-2025-23844,0,0,38dd9457e7b72ebced68626eb9ec562c77029a18af3797e297e679ebfaf41540,2025-01-16T21:15:25.080000
|
||||
CVE-2025-23848,0,0,f39ebfcdcf77f8de01e9e24011122fac0dd90149ee2715657dbed7e5bcbb8aa6,2025-01-16T21:15:25.220000
|
||||
CVE-2025-23854,0,0,703e4e711ccb13bb2dcb57231a3fbbdacb45f3c2af61972d154b8ac30bfe30f4,2025-01-16T21:15:25.357000
|
||||
CVE-2025-23856,0,0,0c67d2551cadc06713c525afede73a945827f33ea2ac9a8f7929a952366ac48d,2025-01-16T21:15:25.507000
|
||||
CVE-2025-23859,0,0,2abba808316f256f5bea8bf0a53d5f262cb3eca7d05cebc79606f24377117ec4,2025-01-16T21:15:25.667000
|
||||
CVE-2025-23860,0,0,dd1aa960ab42d13f18e01c26bae3690f8839eae47a4a22d3bed90ee44f069135,2025-01-16T21:15:25.810000
|
||||
CVE-2025-23861,0,0,73833e7a6bfddbeda04b94e6ff057d3b36ca13364c8dccbc8984ef80e34cca79,2025-01-16T21:15:25.967000
|
||||
CVE-2025-23862,0,0,a6a02c421b5f3d49e899174d8330c61efd7b1f5c9fd831c2f14f5e9dac6201d2,2025-01-16T21:15:26.127000
|
||||
CVE-2025-23863,0,0,c5d4664b2a7b88b9faa532fce0af06e02379c15be99c595385c1c1010cf300bd,2025-01-16T21:15:26.290000
|
||||
CVE-2025-23864,0,0,02716b7968703b6a492a70f361484f980e612c4c2a524dc5a4cebb791edcd0c2,2025-01-16T21:15:26.430000
|
||||
CVE-2025-23865,0,0,a77fdac26a71a9f04003f65c543db194c7e9ce0a4662e9b977e2476f60ffa259,2025-01-16T21:15:26.583000
|
||||
CVE-2025-23868,0,0,69a01c7a011c24e1c7e402fd4b282c245a2166fe114556b563e6b6be48890e07,2025-01-16T21:15:26.730000
|
||||
CVE-2025-23869,0,0,6cbc2dfc07c24efce84e8a7d5fb18f1ab2a2e9c693c7278b8257b8d6ac6a0f34,2025-01-16T21:15:26.893000
|
||||
CVE-2025-23870,0,0,8c3c68aa036ac62e39a0c806bff701b1b6f167a18b3102e0a65cfc03c3267b70,2025-01-16T21:15:27.040000
|
||||
CVE-2025-23871,0,0,e07b1b4b8880ddadb4acb5a25a5c8fb84a0f670fccbd1ad3a3edb45d71b9f87b,2025-01-16T21:15:27.200000
|
||||
CVE-2025-23872,0,0,f3ab09a1370d361e3deddee871edbc1f7012d974c82ba55c21e9bf8095035cb4,2025-01-16T21:15:27.357000
|
||||
CVE-2025-23873,0,0,5abe3690568fafac4600261fda4ad27d6e4f7f40cbab64832d5a525e619b3335,2025-01-16T21:15:27.863000
|
||||
CVE-2025-23875,0,0,3048767a5c3ffc17cf9e43a0838ecdafc26d848e4f44c2387d16f99b9ee253c5,2025-01-16T21:15:28.323000
|
||||
CVE-2025-23876,0,0,dae1bd76114c47b5c9e7778b952f2651511e0e2343b1b9d4da809e3f6cb2b018,2025-01-16T21:15:28.763000
|
||||
CVE-2025-23877,0,0,3b858ae18282015a7cad71182ae3e6bbd46184eefc9eae0e8fee917088b08413,2025-01-16T21:15:28.963000
|
||||
CVE-2025-23878,0,0,7e8a8c12aac4293d34e12b29278e1f98d3f1be26dcd1eaff7dc40ec278c59725,2025-01-16T21:15:29.140000
|
||||
CVE-2025-23880,0,0,0d1391c5263d72cc6a95472f3dc1c0f281e650a26a7ddcecdbef8c049fa37a01,2025-01-16T21:15:29.310000
|
||||
CVE-2025-23884,0,0,0e28d9ce9eea19bf08f8fbdc9fa6361769cf23b8d8b178762f9e568984e30ae2,2025-01-16T21:15:29.730000
|
||||
CVE-2025-23886,0,0,756f1c0fb25feb92eb56985995291fb94bc8d33c1c46e479449039aa8fee2ca3,2025-01-16T21:15:29.927000
|
||||
CVE-2025-23887,0,0,3c0ae64b3a0b013361ca8a3f83b0310e11011023e7e02096ecadca0c8fe31c71,2025-01-16T21:15:30.087000
|
||||
CVE-2025-23890,0,0,448fdea19522ae506a8c8dc36b5820c327b631acf64a3ea5151943be64d1aab3,2025-01-16T21:15:30.253000
|
||||
CVE-2025-23891,0,0,3a3e30d0ce1a90cfb7526d133857fe100dddfa230ae58fab5c6bfad8b493fb43,2025-01-16T21:15:30.417000
|
||||
CVE-2025-23892,0,0,c8e1e5d17c089a2e7c461f13ed03012cbd407382b606e57d81f8c1556eb8ebcd,2025-01-16T21:15:30.580000
|
||||
CVE-2025-23893,0,0,ec9eb7891f0577dd059c75846dfee80b01c12fd1456bfe571aef645b8ab26e3e,2025-01-16T21:15:30.797000
|
||||
CVE-2025-23895,0,0,86169daa07533c9b7298f7e0dd553a859f07b3cba7a289c910007f91d28f10a6,2025-01-16T21:15:30.967000
|
||||
CVE-2025-23896,0,0,1ac8f39231c8648fc26ba293762480dfdfc864719bacb27b9839907969136ea7,2025-01-16T21:15:31.137000
|
||||
CVE-2025-23897,0,0,d7c72d4bcdacfb681fb83f21c2089b57cf91700edf16033b0a23c3f30c8e25f6,2025-01-16T21:15:31.310000
|
||||
CVE-2025-23898,0,0,94a05d6120debc34eb73c1996731ae4205eff74ed1458d0a2afa65014aafa16e,2025-01-16T21:15:31.497000
|
||||
CVE-2025-23899,0,0,621fd72c1b19e694feda9d1804605beaee758d60805d50b46436033f153b0f6a,2025-01-16T21:15:31.680000
|
||||
CVE-2025-23900,0,0,bbc5dc6cb4e2aeae613dcb4b9ba9a640335cc24bc19da987bdc9cf283f8b2022,2025-01-16T21:15:31.857000
|
||||
CVE-2025-23901,0,0,1aa0018e9b602b18582c4f08be680021b7ebf9361ea1e27b0493d8775c5630fa,2025-01-16T21:15:32.027000
|
||||
CVE-2025-23902,0,0,cc1f3759ff047b83a218eeb8e0fa8689086cdaab9ecc989357bfd5d9b3613738,2025-01-16T21:15:32.173000
|
||||
CVE-2025-23907,0,0,8b673919d8a26e0b8542b569a15defe07b1070d11c9d3a142bdc8110b3dbb9b8,2025-01-16T21:15:32.333000
|
||||
CVE-2025-23908,0,0,f4aea4886455b943a82398d27cf81971f6543a1b7315547cffb337ed2d5bbb9b,2025-01-16T21:15:32.480000
|
||||
CVE-2025-23909,0,0,4655191ba54a46e8ad44ceb415671c215e00df1c27858eb26e364b2e8a99539a,2025-01-16T21:15:32.637000
|
||||
CVE-2025-23911,0,0,bb6a04f1d52acd419ec1557cf2304b294389b555115cda34437a52f9ae54aebb,2025-01-16T21:15:32.780000
|
||||
CVE-2025-23912,0,0,afa3e70d878650818b542bbe9acf1e512fbc472df127ee87348473b1c11088d1,2025-01-16T21:15:32.930000
|
||||
CVE-2025-23913,0,0,4aceae34a47d8f242b20a963f931d6f2eb00520dc3fb112b7f942f8920946a77,2025-01-16T21:15:33.100000
|
||||
CVE-2025-23915,0,0,2c18f2e7d11b615404e0cb30ed66a3ff3685742f2e5d784797356ccf0aa6c1d1,2025-01-16T21:15:33.253000
|
||||
CVE-2025-23916,0,0,1bee6857ea5d97d893dec6bc60e85cff1341e2e8634123c8ef4c2b8269a99645,2025-01-16T21:15:33.433000
|
||||
CVE-2025-23917,0,0,f1cc65239c1da181840377dcb6096a93bb060a03c2fee757264cb475b8846f74,2025-01-16T21:15:33.580000
|
||||
CVE-2025-23919,0,0,beb94c35f08d079ace783be407e2870279d774d184d6f4305b1bd27035e0e73c,2025-01-16T21:15:33.743000
|
||||
CVE-2025-23922,0,0,e4ad85b25a3e3224fb13da111f313df61389446683ff70f336001db2ad827dc7,2025-01-16T21:15:33.890000
|
||||
CVE-2025-23924,0,0,143dce9934c28c37f8ce08ab3a9deefcc4fde3de1405d891dd80f2ff22d93764,2025-01-16T21:15:34.040000
|
||||
CVE-2025-23925,0,0,28a480726472e0a89dcd9a148fc9c8f8273a30fd41c8133459dd95258a70266d,2025-01-16T21:15:34.187000
|
||||
CVE-2025-23926,0,0,2d558e9cd95b5d69f878adf175a7947d703442c9af21442a6ef0023bb5cae7e2,2025-01-16T21:15:34.343000
|
||||
CVE-2025-23927,0,0,070c3b9a911ccd537565d01568ef4b281baeb4111cda72fdf3d5a0f539a9a525,2025-01-16T21:15:34.507000
|
||||
CVE-2025-23928,0,0,e395e083a5ba91587df400f7ea188403350a776ba86502a05dc20177f9ecd2e7,2025-01-16T21:15:34.663000
|
||||
CVE-2025-23929,0,0,ffd01b1c946391aa54b0abb1b90c88c445c67a6d228aae3d943587fc4f5a3fef,2025-01-16T21:15:34.817000
|
||||
CVE-2025-23930,0,0,d89ffff0b6d6070e04276c1c0bc31dd5554e4b3fe92b8442342fc8c8bd4f5223,2025-01-16T21:15:34.987000
|
||||
CVE-2025-23933,0,0,821aacd7ad1496d3307b386fd18985e62b9efa5a5a96658ecd1d549fe62e6ee8,2025-01-16T21:15:35.210000
|
||||
CVE-2025-23934,0,0,d6702db603480a8803b508215d4e82bbdf4ff19905b833c96cea00f0bb36024c,2025-01-16T21:15:35.367000
|
||||
CVE-2025-23935,0,0,4c0afc24b40eb6112cf2f59bcdcf33775c037e89b8981e94ef47d199c75ab422,2025-01-16T21:15:35.513000
|
||||
CVE-2025-23936,0,0,e01488dde29a5987293f8b5d21af996d795a6f11836952868ec57824e67b04ec,2025-01-16T21:15:35.677000
|
||||
CVE-2025-23939,0,0,bd08c7ba8f9b7d189aa31afdf472c64ffe2693797d6409cf7f15f103cda29733,2025-01-16T21:15:35.910000
|
||||
CVE-2025-23940,0,0,d2c2c3a305e45e253abf2dceb6bb9f6fc5c4d95ac43304d139a2372017b6be19,2025-01-16T21:15:36.087000
|
||||
CVE-2025-23941,0,0,028bec5cdcf64a1555069a5b48df8bc0781e3d1e2b446bddbee4dc7eccb5a6a6,2025-01-16T21:15:36.230000
|
||||
CVE-2025-23943,0,0,9f28093bdffd448a4241466b2409cb7549653c48d966f6ef1c9cd9e4c9b45315,2025-01-16T21:15:36.373000
|
||||
CVE-2025-23946,0,0,4da9c3f31f618bb79bf59e75bb386fb13b911cdc1ad529753eab0c0c8611ef09,2025-01-16T21:15:36.520000
|
||||
CVE-2025-23947,0,0,7085a2a8bf1b5c11a04c5f151eaee2dcc052453c98ecb3dd3b082b449993708f,2025-01-16T21:15:36.670000
|
||||
CVE-2025-23950,0,0,f2678fd8671771ab95af7a2657f0ec84fbef0aeeb81d5b8114b27ac5a92aaa52,2025-01-16T21:15:36.817000
|
||||
CVE-2025-23951,0,0,c28c53797386464fa4d424e47c76dbe6cf131dc6e286da31876265caa6d7bcfa,2025-01-16T21:15:36.983000
|
||||
CVE-2025-23954,0,0,70013f89afcea329b66d286f455d312b86f3111879c59873216edd96b773f472,2025-01-16T21:15:37.133000
|
||||
CVE-2025-23955,0,0,21f3f6caf404fbb6128bb5cef6f4717f7d69063e002703d20504affebea95470,2025-01-16T21:15:37.277000
|
||||
CVE-2025-23957,0,0,def9a590bbfbe1bdd199031d5b537107c910a13627eed8754a67689fb3ea3c53,2025-01-16T21:15:37.420000
|
||||
CVE-2025-23961,0,0,73f26e31fb45011521266035c4f348c32d86db6155ef28dc802330a3fcc16246,2025-01-16T21:15:37.573000
|
||||
CVE-2025-23962,0,0,c447d999f315d7d0b8caaccf8cdec98cdde48c24698a82d8b4ec4f151ac3d4b9,2025-01-16T21:15:37.730000
|
||||
CVE-2025-23963,0,0,3a3972a4a48c01010fa7de0241e29dd5257dbb24eccd147fdfb40fdf09c008fb,2025-01-16T21:15:37.873000
|
||||
CVE-2025-23965,0,0,f3db305f2adceba72de99bd907760f1044181da02bde4dfc6a7032302399f1dc,2025-01-16T21:15:38.023000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user