mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-06-19 17:31:42 +00:00
Auto-Update: 2025-04-29T23:55:19.035936+00:00
This commit is contained in:
parent
e6955462bb
commit
6289dcbe02
16
CVE-2023/CVE-2023-43xx/CVE-2023-4377.json
Normal file
16
CVE-2023/CVE-2023-43xx/CVE-2023-4377.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2023-4377",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2025-04-29T23:15:56.790",
|
||||
"lastModified": "2025-04-29T23:15:56.790",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-2559",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-03-25T09:15:17.047",
|
||||
"lastModified": "2025-03-27T16:45:46.410",
|
||||
"lastModified": "2025-04-29T23:16:04.547",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -19,7 +19,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
|
||||
@ -42,7 +42,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -52,6 +52,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4335",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-2559",
|
||||
"source": "secalert@redhat.com"
|
||||
|
60
CVE-2025/CVE-2025-299xx/CVE-2025-29906.json
Normal file
60
CVE-2025/CVE-2025-299xx/CVE-2025-29906.json
Normal file
@ -0,0 +1,60 @@
|
||||
{
|
||||
"id": "CVE-2025-29906",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-04-29T23:16:04.393",
|
||||
"lastModified": "2025-04-29T23:16:04.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Finit is a fast init for Linux systems. Versions starting from 3.0-rc1 and prior to version 4.11 bundle an implementation of getty for the `tty` configuration directive that can bypass `/bin/login`, i.e., a user can log in as any user without authentication. This issue has been patched in version 4.11."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
|
||||
"baseScore": 8.6,
|
||||
"baseSeverity": "HIGH",
|
||||
"attackVector": "LOCAL",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 1.8,
|
||||
"impactScore": 6.0
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-287"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/troglobit/finit/commit/6528628b5c771c25ffa0cb1a46c6c89d9d0d69e0",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/troglobit/finit/security/advisories/GHSA-563g-p98j-mc9q",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
16
CVE-2025/CVE-2025-33xx/CVE-2025-3358.json
Normal file
16
CVE-2025/CVE-2025-33xx/CVE-2025-3358.json
Normal file
@ -0,0 +1,16 @@
|
||||
{
|
||||
"id": "CVE-2025-3358",
|
||||
"sourceIdentifier": "cve@gitlab.com",
|
||||
"published": "2025-04-29T23:16:04.703",
|
||||
"lastModified": "2025-04-29T23:16:04.703",
|
||||
"vulnStatus": "Rejected",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
|
||||
}
|
||||
],
|
||||
"metrics": {},
|
||||
"references": []
|
||||
}
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-3501",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-29T21:15:51.523",
|
||||
"lastModified": "2025-04-29T21:15:51.523",
|
||||
"lastModified": "2025-04-29T23:16:04.767",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -48,6 +48,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4335",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-3501",
|
||||
"source": "secalert@redhat.com"
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2025-3910",
|
||||
"sourceIdentifier": "secalert@redhat.com",
|
||||
"published": "2025-04-29T21:15:51.707",
|
||||
"lastModified": "2025-04-29T21:15:51.707",
|
||||
"lastModified": "2025-04-29T23:16:04.867",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -15,7 +15,7 @@
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N",
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "secalert@redhat.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
@ -48,6 +48,10 @@
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2025:4335",
|
||||
"source": "secalert@redhat.com"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2025-3910",
|
||||
"source": "secalert@redhat.com"
|
||||
|
86
CVE-2025/CVE-2025-465xx/CVE-2025-46552.json
Normal file
86
CVE-2025/CVE-2025-465xx/CVE-2025-46552.json
Normal file
@ -0,0 +1,86 @@
|
||||
{
|
||||
"id": "CVE-2025-46552",
|
||||
"sourceIdentifier": "security-advisories@github.com",
|
||||
"published": "2025-04-29T23:16:04.957",
|
||||
"lastModified": "2025-04-29T23:16:04.957",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "KHC-INVITATION-AUTOMATION is a GitHub automation script that automatically invites followers of a bot account to join your organization. In some commits on version 1.2, a vulnerability was identified where user data, including email addresses and Discord usernames, were exposed in API responses without proper access controls. This allowed unauthorized users to access sensitive user information by directly calling specific endpoints. This issue has been patched in a later commit on version 1.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV40": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "4.0",
|
||||
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
|
||||
"baseScore": 6.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"attackRequirements": "PRESENT",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"vulnConfidentialityImpact": "LOW",
|
||||
"vulnIntegrityImpact": "NONE",
|
||||
"vulnAvailabilityImpact": "NONE",
|
||||
"subConfidentialityImpact": "NONE",
|
||||
"subIntegrityImpact": "NONE",
|
||||
"subAvailabilityImpact": "NONE",
|
||||
"exploitMaturity": "NOT_DEFINED",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"modifiedAttackVector": "NOT_DEFINED",
|
||||
"modifiedAttackComplexity": "NOT_DEFINED",
|
||||
"modifiedAttackRequirements": "NOT_DEFINED",
|
||||
"modifiedPrivilegesRequired": "NOT_DEFINED",
|
||||
"modifiedUserInteraction": "NOT_DEFINED",
|
||||
"modifiedVulnConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedVulnAvailabilityImpact": "NOT_DEFINED",
|
||||
"modifiedSubConfidentialityImpact": "NOT_DEFINED",
|
||||
"modifiedSubIntegrityImpact": "NOT_DEFINED",
|
||||
"modifiedSubAvailabilityImpact": "NOT_DEFINED",
|
||||
"Safety": "NOT_DEFINED",
|
||||
"Automatable": "NOT_DEFINED",
|
||||
"Recovery": "NOT_DEFINED",
|
||||
"valueDensity": "NOT_DEFINED",
|
||||
"vulnerabilityResponseEffort": "NOT_DEFINED",
|
||||
"providerUrgency": "NOT_DEFINED"
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "security-advisories@github.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-200"
|
||||
},
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-284"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://github.com/Krypto-Hashers-Community/KHC-INVITATION-AUTOMATION/commit/bc908a4ef538b24d4543ae95a413be6afa308bf5",
|
||||
"source": "security-advisories@github.com"
|
||||
},
|
||||
{
|
||||
"url": "https://github.com/Krypto-Hashers-Community/KHC-INVITATION-AUTOMATION/security/advisories/GHSA-7mpf-6gg2-2fjp",
|
||||
"source": "security-advisories@github.com"
|
||||
}
|
||||
]
|
||||
}
|
52
README.md
52
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-04-29T22:00:21.282346+00:00
|
||||
2025-04-29T23:55:19.035936+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-04-29T21:20:21.147000+00:00
|
||||
2025-04-29T23:16:04.957000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,54 +33,26 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
291737
|
||||
291741
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `10`
|
||||
Recently added CVEs: `4`
|
||||
|
||||
- [CVE-2024-57698](CVE-2024/CVE-2024-576xx/CVE-2024-57698.json) (`2025-04-29T20:15:25.110`)
|
||||
- [CVE-2025-0520](CVE-2025/CVE-2025-05xx/CVE-2025-0520.json) (`2025-04-29T20:15:25.230`)
|
||||
- [CVE-2025-3501](CVE-2025/CVE-2025-35xx/CVE-2025-3501.json) (`2025-04-29T21:15:51.523`)
|
||||
- [CVE-2025-3910](CVE-2025/CVE-2025-39xx/CVE-2025-3910.json) (`2025-04-29T21:15:51.707`)
|
||||
- [CVE-2025-4078](CVE-2025/CVE-2025-40xx/CVE-2025-4078.json) (`2025-04-29T20:15:25.383`)
|
||||
- [CVE-2025-4080](CVE-2025/CVE-2025-40xx/CVE-2025-4080.json) (`2025-04-29T20:15:25.563`)
|
||||
- [CVE-2025-46344](CVE-2025/CVE-2025-463xx/CVE-2025-46344.json) (`2025-04-29T21:15:51.987`)
|
||||
- [CVE-2025-46348](CVE-2025/CVE-2025-463xx/CVE-2025-46348.json) (`2025-04-29T21:15:52.120`)
|
||||
- [CVE-2025-46549](CVE-2025/CVE-2025-465xx/CVE-2025-46549.json) (`2025-04-29T21:15:52.270`)
|
||||
- [CVE-2025-46550](CVE-2025/CVE-2025-465xx/CVE-2025-46550.json) (`2025-04-29T21:15:52.467`)
|
||||
- [CVE-2023-4377](CVE-2023/CVE-2023-43xx/CVE-2023-4377.json) (`2025-04-29T23:15:56.790`)
|
||||
- [CVE-2025-29906](CVE-2025/CVE-2025-299xx/CVE-2025-29906.json) (`2025-04-29T23:16:04.393`)
|
||||
- [CVE-2025-3358](CVE-2025/CVE-2025-33xx/CVE-2025-3358.json) (`2025-04-29T23:16:04.703`)
|
||||
- [CVE-2025-46552](CVE-2025/CVE-2025-465xx/CVE-2025-46552.json) (`2025-04-29T23:16:04.957`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `99`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2025-24206](CVE-2025/CVE-2025-242xx/CVE-2025-24206.json) (`2025-04-29T20:10:10.690`)
|
||||
- [CVE-2025-24251](CVE-2025/CVE-2025-242xx/CVE-2025-24251.json) (`2025-04-29T20:10:28.637`)
|
||||
- [CVE-2025-24252](CVE-2025/CVE-2025-242xx/CVE-2025-24252.json) (`2025-04-29T20:10:47.467`)
|
||||
- [CVE-2025-24270](CVE-2025/CVE-2025-242xx/CVE-2025-24270.json) (`2025-04-29T20:11:02.333`)
|
||||
- [CVE-2025-24271](CVE-2025/CVE-2025-242xx/CVE-2025-24271.json) (`2025-04-29T20:11:13.483`)
|
||||
- [CVE-2025-2563](CVE-2025/CVE-2025-25xx/CVE-2025-2563.json) (`2025-04-29T20:32:12.237`)
|
||||
- [CVE-2025-30676](CVE-2025/CVE-2025-306xx/CVE-2025-30676.json) (`2025-04-29T20:52:31.980`)
|
||||
- [CVE-2025-30698](CVE-2025/CVE-2025-306xx/CVE-2025-30698.json) (`2025-04-29T20:03:21.700`)
|
||||
- [CVE-2025-30729](CVE-2025/CVE-2025-307xx/CVE-2025-30729.json) (`2025-04-29T20:03:32.337`)
|
||||
- [CVE-2025-30730](CVE-2025/CVE-2025-307xx/CVE-2025-30730.json) (`2025-04-29T20:03:45.407`)
|
||||
- [CVE-2025-31197](CVE-2025/CVE-2025-311xx/CVE-2025-31197.json) (`2025-04-29T20:11:23.380`)
|
||||
- [CVE-2025-3379](CVE-2025/CVE-2025-33xx/CVE-2025-3379.json) (`2025-04-29T20:24:33.833`)
|
||||
- [CVE-2025-3385](CVE-2025/CVE-2025-33xx/CVE-2025-3385.json) (`2025-04-29T20:19:47.173`)
|
||||
- [CVE-2025-3386](CVE-2025/CVE-2025-33xx/CVE-2025-3386.json) (`2025-04-29T20:20:09.383`)
|
||||
- [CVE-2025-3387](CVE-2025/CVE-2025-33xx/CVE-2025-3387.json) (`2025-04-29T20:20:42.760`)
|
||||
- [CVE-2025-3489](CVE-2025/CVE-2025-34xx/CVE-2025-3489.json) (`2025-04-29T20:21:05.627`)
|
||||
- [CVE-2025-3563](CVE-2025/CVE-2025-35xx/CVE-2025-3563.json) (`2025-04-29T20:25:59.590`)
|
||||
- [CVE-2025-3589](CVE-2025/CVE-2025-35xx/CVE-2025-3589.json) (`2025-04-29T20:16:58.833`)
|
||||
- [CVE-2025-3680](CVE-2025/CVE-2025-36xx/CVE-2025-3680.json) (`2025-04-29T20:21:29.513`)
|
||||
- [CVE-2025-3681](CVE-2025/CVE-2025-36xx/CVE-2025-3681.json) (`2025-04-29T20:17:25.880`)
|
||||
- [CVE-2025-3682](CVE-2025/CVE-2025-36xx/CVE-2025-3682.json) (`2025-04-29T20:17:53.050`)
|
||||
- [CVE-2025-3683](CVE-2025/CVE-2025-36xx/CVE-2025-3683.json) (`2025-04-29T20:18:17.860`)
|
||||
- [CVE-2025-3692](CVE-2025/CVE-2025-36xx/CVE-2025-3692.json) (`2025-04-29T20:18:29.903`)
|
||||
- [CVE-2025-3763](CVE-2025/CVE-2025-37xx/CVE-2025-3763.json) (`2025-04-29T20:19:01.350`)
|
||||
- [CVE-2025-4039](CVE-2025/CVE-2025-40xx/CVE-2025-4039.json) (`2025-04-29T21:08:47.950`)
|
||||
- [CVE-2025-2559](CVE-2025/CVE-2025-25xx/CVE-2025-2559.json) (`2025-04-29T23:16:04.547`)
|
||||
- [CVE-2025-3501](CVE-2025/CVE-2025-35xx/CVE-2025-3501.json) (`2025-04-29T23:16:04.767`)
|
||||
- [CVE-2025-3910](CVE-2025/CVE-2025-39xx/CVE-2025-3910.json) (`2025-04-29T23:16:04.867`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
224
_state.csv
224
_state.csv
@ -52026,7 +52026,7 @@ CVE-2012-0212,0,0,07b8a87a126747790095b95e591f70b552a8874856879dfe2a6658d7be61b8
|
||||
CVE-2012-0213,0,0,5c9a474707c9b118ac10999b0faf14fcd20e1da7b6f6ac5a2a4bcc7f8da10bff,2025-04-11T00:51:21.963000
|
||||
CVE-2012-0214,0,0,36a5589453b84a02cf7de4387ae5141d41caf78c240fd6e438bc3376671904a5,2025-04-12T10:46:40.837000
|
||||
CVE-2012-0215,0,0,3eb66166d04a842c74e6f076f4dae2966c2dc737c299b7048c2dd3b4e57bb755,2025-04-11T00:51:21.963000
|
||||
CVE-2012-0216,0,1,5946c17c12af1e3ef59cd7471a745bc3d11dc8bb27a7b489f7147a5a70bebc85,2025-04-29T21:13:49.643000
|
||||
CVE-2012-0216,0,0,5946c17c12af1e3ef59cd7471a745bc3d11dc8bb27a7b489f7147a5a70bebc85,2025-04-29T21:13:49.643000
|
||||
CVE-2012-0217,0,0,72c17ea8acb1d5925021f161c802bedb4485a0e703087d0d478fcbf8e549002b,2025-04-11T00:51:21.963000
|
||||
CVE-2012-0218,0,0,0fce17b4f8ee02de5d697b9d43f5449e8e86b480134eb3b74768b1ddd32f5cc4,2025-04-11T00:51:21.963000
|
||||
CVE-2012-0219,0,0,9f21ca4778d147c6c6ccab86ca51d3aee5f93523213ac1bddcac036f0a257685,2025-04-11T00:51:21.963000
|
||||
@ -132905,7 +132905,7 @@ CVE-2019-14861,0,0,ccfedb023cdf600109d4ec3f39093e5de30209c40a3a1a53f8a8a9427245d
|
||||
CVE-2019-14862,0,0,0d560c506ab31d131efa84893aba0bee27794485c183c62039def865f59d55e1,2024-11-21T04:27:31.430000
|
||||
CVE-2019-14863,0,0,558735695c046abdf3726e5a6b2029232c04e1f784ae7874bc1f247c07da25b0,2024-11-21T04:27:31.623000
|
||||
CVE-2019-14864,0,0,47c29b27061af0b8409d4a1b3325ea450fd1c1145fe78f3d62c5f57618b95e60,2024-11-21T04:27:31.797000
|
||||
CVE-2019-14865,0,1,4f5cf7bb7a5e4b9ab42ef82959ef448cf3748d720d63e0aa28662c5db7c580ef,2025-04-29T20:39:59.300000
|
||||
CVE-2019-14865,0,0,4f5cf7bb7a5e4b9ab42ef82959ef448cf3748d720d63e0aa28662c5db7c580ef,2025-04-29T20:39:59.300000
|
||||
CVE-2019-14866,0,0,ed200e1f2d70dbddaa4af8361d925931ee7c2d5ce34c3830df4785edbb354e87,2024-11-21T04:27:32.123000
|
||||
CVE-2019-14867,0,0,0541dadb4b35809161fd29c7273bc95e4abfec392966d3ab032a165ad33645ea,2024-11-21T04:27:32.310000
|
||||
CVE-2019-14868,0,0,128cfa9567a6921d2e1e7bc43a21dd2e2b353fa1ddf2de55fe7657303d85426f,2024-11-21T04:27:32.553000
|
||||
@ -153886,7 +153886,7 @@ CVE-2020-23574,0,0,cd7a8ebc67361e13469fce30a7660d3ce6bc551ee5dd4573f9cd23075ef5a
|
||||
CVE-2020-23575,0,0,554e869b667cf3be001f3559a4aca014ba8904457b0ccc281e98f0108b9d2b17,2024-11-21T05:13:54.753000
|
||||
CVE-2020-23576,0,0,bd2824cbd2c739a0ad12fab827b2a54c9e48452c569880eb53882962922ca2a1,2024-11-21T05:13:54.883000
|
||||
CVE-2020-23580,0,0,d7ec93c8f7775780bd44ae03a5ceddfc4ca8eb316122577ed11355d2747c9a96,2024-11-21T05:13:55.020000
|
||||
CVE-2020-23582,0,1,dd00c4a46e839225f2f31209f97f29f1aa949ae5299aa5861c570cc9b4fb7d2c,2025-04-29T21:15:47.340000
|
||||
CVE-2020-23582,0,0,dd00c4a46e839225f2f31209f97f29f1aa949ae5299aa5861c570cc9b4fb7d2c,2025-04-29T21:15:47.340000
|
||||
CVE-2020-23583,0,0,6da062f6259a00b9d8f117af8687072056dd4bb6ad3113effdb10a86ca119e97,2025-04-25T21:15:17.060000
|
||||
CVE-2020-23584,0,0,1e959620c7270579d6cd15df8010f3e753b557c07a183b43bdacf2e769b96709,2025-04-25T21:15:17.223000
|
||||
CVE-2020-23585,0,0,7c428272596b4ba7ff6db44f4cd54e2a9fe7b3c853f2427b388f0a215f165166,2025-04-25T21:15:17.380000
|
||||
@ -168696,7 +168696,7 @@ CVE-2021-22138,0,0,aa85e5bffd11e38dd5c73eb5b89394153f88735852a7fbadebc64fa4b92a1
|
||||
CVE-2021-22139,0,0,f3ad50f13b9cd7f3629038865d93bc5c7ef649fd170b84b63519bf1c30adca7b,2024-11-21T05:49:34.917000
|
||||
CVE-2021-2214,0,0,0c6aecf27c53377c6fb320de5211cb02bdc7a99f5492848174f1bd4960005726,2024-11-21T06:02:38.690000
|
||||
CVE-2021-22140,0,0,2f5a6c2c4e566f778f38d242442388dbe4a965667bee2ae37a754afc0846dd3b,2024-11-21T05:49:35.023000
|
||||
CVE-2021-22141,0,1,ea6660cabcdf71676a5395cd83446fac4adf491e804ec22ec83a72cdb949b2a5,2025-04-29T20:15:18.230000
|
||||
CVE-2021-22141,0,0,ea6660cabcdf71676a5395cd83446fac4adf491e804ec22ec83a72cdb949b2a5,2025-04-29T20:15:18.230000
|
||||
CVE-2021-22142,0,0,d7a3445a627a6eb5df7fe1cefecd4020e9d473a93de608568f57b3c9650f7d3d,2024-11-21T05:49:35.293000
|
||||
CVE-2021-22143,0,0,58500de7280243b58e912d3e21e7e20eba05593ca80bca91b023cd8c32a2a0f7,2024-11-21T05:49:35.437000
|
||||
CVE-2021-22144,0,0,e66f081ce4c3321f44d046b70596b8eb483e8f2465f1c337c9478cf0c751668f,2024-11-21T05:49:35.577000
|
||||
@ -176031,7 +176031,7 @@ CVE-2021-31728,0,0,9e6f248923cdaef7635bcb64d8fd800e3be81a371cade0080a0eb8faef8a3
|
||||
CVE-2021-31731,0,0,2f09d3b0d20e294ef90277d66e935d0af27787f253ac13262c3ed4c0069c6b05,2024-11-21T06:06:09.770000
|
||||
CVE-2021-31737,0,0,9d6a00a25dcfc223ba92bc36cc2e636c5f5ff5f625e5e56a5563622b736c4f08,2024-11-21T06:06:09.910000
|
||||
CVE-2021-31738,0,0,cd05c4eef13cc84abd8ec7d9e3f7add5c58901b74366c55cf683354f951a37b4,2024-11-21T06:06:10.057000
|
||||
CVE-2021-31739,0,1,9e2320f52c3243155ea72659a4b106b94a35fc80109c335f2d0591f949ea840b,2025-04-29T20:15:19.233000
|
||||
CVE-2021-31739,0,0,9e2320f52c3243155ea72659a4b106b94a35fc80109c335f2d0591f949ea840b,2025-04-29T20:15:19.233000
|
||||
CVE-2021-31740,0,0,9fdf572984911e8ea7863ec8e2243a58805bf91fcdce3ed8758fff7b2fe46e21,2025-04-25T15:15:29.940000
|
||||
CVE-2021-31745,0,0,ccd6bf0b8dc2c7292fa396fdab7855ad739ad2accf80a627909d4b5fc7efdd3e,2024-11-21T06:06:10.513000
|
||||
CVE-2021-31746,0,0,13539c2f305ff92a6fbe864dae208d7192ec64f2a701b4b440f10140e2dc8536,2024-11-21T06:06:10.660000
|
||||
@ -177682,7 +177682,7 @@ CVE-2021-33889,0,0,8d24a91be9b98acd346f3aa42c18fe1d0ec9667b1f1799dffe2b38cf88584
|
||||
CVE-2021-33894,0,0,6ff540088ab7b9564d19416f62e5db04a86df1aeb7161fe14c2589537aec1431,2024-11-21T06:09:43.913000
|
||||
CVE-2021-33895,0,0,63fd76a2ff2f004372c7ca2f2690e990fe160bd8da3fe8f98437ee9ebc53b72a,2024-11-21T06:09:44.073000
|
||||
CVE-2021-33896,0,0,a1e5e58ddd2b43c83e8b4be42229edd1c8c434618aa97f3e36d5118912a8595a,2024-11-21T06:09:44.237000
|
||||
CVE-2021-33897,0,1,00d183cf4d6603eb0e470907fad53700614e5ee66cbfb97e0bcc4e04619613ba,2025-04-29T21:15:47.830000
|
||||
CVE-2021-33897,0,0,00d183cf4d6603eb0e470907fad53700614e5ee66cbfb97e0bcc4e04619613ba,2025-04-29T21:15:47.830000
|
||||
CVE-2021-33898,0,0,8ca9901caaf939862cf8c431b34ea8105ebf4d7781e25509184d2dce61845cf2,2024-11-21T06:09:44.573000
|
||||
CVE-2021-33900,0,0,4a3727a85b68ef11ef6c27a89875eff4cdd8c61ffb9730ca62de26b2c9d3f1cf,2024-11-21T06:09:44.737000
|
||||
CVE-2021-33903,0,0,b42af9abd22d6e2305de585b3288a106effa93bf8362232843a5a72263001fcd,2024-11-21T06:09:44.870000
|
||||
@ -202494,7 +202494,7 @@ CVE-2022-34823,0,0,0545f066d01d26a1466efb9beaefaca6ce66688ceee33b2dc28e911bf755e
|
||||
CVE-2022-34824,0,0,c288a5af99db4cb7304e20be603441acb2c1d900db701a2adc6a5d8370bfed79,2024-11-21T07:10:15.670000
|
||||
CVE-2022-34825,0,0,cf83c1c1e4cffcdc3470b290e0492587576a2ad22d2dfb26139b2c58f7cffe6d,2024-11-21T07:10:15.773000
|
||||
CVE-2022-34826,0,0,d34d23461e68624b229b9bce8c2d86aaae6149cb1db7023d65d15e92fb10f040,2024-11-21T07:10:15.870000
|
||||
CVE-2022-34827,0,1,3e07a1f742f229de27939fd015b69c19434d3a292ed3e53f04cb7964272013da,2025-04-29T20:15:20.073000
|
||||
CVE-2022-34827,0,0,3e07a1f742f229de27939fd015b69c19434d3a292ed3e53f04cb7964272013da,2025-04-29T20:15:20.073000
|
||||
CVE-2022-34829,0,0,82524d4d4ad44fc09c525a7b63f3d6968740b2c8f4b9bcaaf6bcb2208ae899f8,2024-11-21T07:10:16.157000
|
||||
CVE-2022-3483,0,0,2ad9dc6e16735bcb8b7054bf8ba7aa16ef8448f11a0b756fb756825ef3a93cdd,2024-11-21T07:19:37.683000
|
||||
CVE-2022-34830,0,0,bea3cf2a6cf22c13a8c395b6b6c212a164525bf2fcfdf9bbfef3f5ae498250e1,2025-04-28T21:15:56.133000
|
||||
@ -203128,7 +203128,7 @@ CVE-2022-35603,0,0,ec6250bb32b83e9b83ddb20c466accbb5748fd3b44f1b955b632fa77f8911
|
||||
CVE-2022-35604,0,0,8e1896a9e7f972e73688f70700a8341b123343b167847181ec154b30ae7404ef,2024-05-06T22:15:08.420000
|
||||
CVE-2022-35605,0,0,c50cb5559783d8b5c1208fae6e6a7360c4d394850f2239067103532cfa376fd7,2024-11-21T07:11:22.600000
|
||||
CVE-2022-35606,0,0,92b9eb0953a6e1f5d9fe208f3b6a6668b7af75669889af902b9f5feb19d6db0b,2024-11-21T07:11:22.740000
|
||||
CVE-2022-3561,0,1,10371db991e41a4b6e96f70a0e381aaecc317ec42cf099c8cec5a0acc6e7c253,2025-04-29T20:15:20.850000
|
||||
CVE-2022-3561,0,0,10371db991e41a4b6e96f70a0e381aaecc317ec42cf099c8cec5a0acc6e7c253,2025-04-29T20:15:20.850000
|
||||
CVE-2022-35611,0,0,9c519b8cc77007a41c768befc287b9cfb7ac9f71f5f74c3b138c576ee4a00753,2024-11-21T07:11:22.887000
|
||||
CVE-2022-35612,0,0,296717e17e81f2b0154598ed49ee4b214f7c1014b6021596f8902d0f4c328b4a,2024-11-21T07:11:23.023000
|
||||
CVE-2022-35613,0,0,a42259ce335594ea8f3c4d2b708c10ba4183c6b77427534d01904063391b11db,2024-11-21T07:11:23.160000
|
||||
@ -204176,7 +204176,7 @@ CVE-2022-36782,0,0,3e4f48de02defae80f0e250de596b7d9aa6b11b45b44146ead8e46f9fd5b9
|
||||
CVE-2022-36783,0,0,e335a4ec811b680c62d09a7ee7740bdc8159cb7c865a1bf5be5b6f51a6bd26f8,2024-11-21T07:13:43.810000
|
||||
CVE-2022-36784,0,0,5731c365f12a696823a2f256d6beccbbd72f1b18516aee33d2df2e05ab058049,2025-04-25T21:15:32.567000
|
||||
CVE-2022-36785,0,0,3cd1af863964dbb6e9f7eb42e472fd2cd1f26019cb51537522b27c64630caacf,2025-04-29T14:15:20.720000
|
||||
CVE-2022-36786,0,1,57a03e68c76b788d3aaac99dfeb6e1b17ebabfff884218ad2d679a17135a5710,2025-04-29T20:15:20.280000
|
||||
CVE-2022-36786,0,0,57a03e68c76b788d3aaac99dfeb6e1b17ebabfff884218ad2d679a17135a5710,2025-04-29T20:15:20.280000
|
||||
CVE-2022-36787,0,0,6f7f28f99e0c3c4f6bb926eb888446f1b976b11a2742b4d379ac80b219cc27f5,2024-11-21T07:13:44.520000
|
||||
CVE-2022-36788,0,0,26fc9f480b517224d26bc7719532a9c7aabf0c2139d85d88fdc2d55a0208878e,2024-11-21T07:13:44.700000
|
||||
CVE-2022-36789,0,0,2aa768f1b9c0f43b9f197368feb1b1e4a9f19cc85dc762ea32c17e4b24b60a99,2025-02-05T21:15:19.493000
|
||||
@ -204530,7 +204530,7 @@ CVE-2022-3719,0,0,42e6448a5585f7f3086969e3bcee5ede404102dfd39562864133ae84a97dd0
|
||||
CVE-2022-37190,0,0,927dd52dd133503d064be5a5eb3e28db254d59991ff65c3bdded5fb521f13c5c,2024-11-21T07:14:35.447000
|
||||
CVE-2022-37191,0,0,54867e19f57d9c2629fcdacdebe24246377a7ac43bf57959a57f00b51b865e4f,2024-11-21T07:14:35.613000
|
||||
CVE-2022-37193,0,0,e53e92e04b596b3ac2a797651eb1afacefd5dbd3fc8dc21ee1e4a9c8f26b3464,2024-11-21T07:14:35.770000
|
||||
CVE-2022-37197,0,1,bc3f8f8a11503e9b1bc5fa3dc7f6bb0aff14cb5dfd797f1d92737115078f8d99,2025-04-29T20:15:20.530000
|
||||
CVE-2022-37197,0,0,bc3f8f8a11503e9b1bc5fa3dc7f6bb0aff14cb5dfd797f1d92737115078f8d99,2025-04-29T20:15:20.530000
|
||||
CVE-2022-37199,0,0,9790706a25bb1b576711b6f5e5476bc6820bb1d825f36bd207fc708e560c0fcc,2024-11-21T07:14:36.070000
|
||||
CVE-2022-3720,0,0,c35997682246e217c19a735a59c1cde9953b177ef83c8842f4b4bafd2f8556ad,2024-11-21T07:20:06.260000
|
||||
CVE-2022-37201,0,0,d76b8f35bd9ecfb59dec33308ab26b3d704ffef1cac96d262abfb0167eddb000,2024-11-21T07:14:36.210000
|
||||
@ -206308,7 +206308,7 @@ CVE-2022-39830,0,0,1a53f9a0c805070d08317c3198c3ce648a69604b98996270e41e5401dfdbe
|
||||
CVE-2022-39831,0,0,6647cab5a7afffc101f38a386b2a1d7c05ddd3f627430f15d5bc270e4eabdfe7,2024-11-21T07:18:20.743000
|
||||
CVE-2022-39832,0,0,959c51b3e9de6b599e2bb223c7b48847396771ef68be3e4116dcd0ae97d10669,2024-11-21T07:18:20.907000
|
||||
CVE-2022-39833,0,0,a44221a6c54e6542043ec6c029521207b8f943cf4f469eb0056be58351b4b80f,2025-04-25T21:15:34.113000
|
||||
CVE-2022-39834,0,1,1262808edcf4ca9a5c2c213789d9c69cfe8c27d9e4a11bd0a38ce3c301d5d561,2025-04-29T21:15:48.110000
|
||||
CVE-2022-39834,0,0,1262808edcf4ca9a5c2c213789d9c69cfe8c27d9e4a11bd0a38ce3c301d5d561,2025-04-29T21:15:48.110000
|
||||
CVE-2022-39835,0,0,afce857f14be0d81188a0371b42939902e00769ad0c28373205dfc2cbc297593,2024-11-21T07:18:21.373000
|
||||
CVE-2022-39836,0,0,a2ec779c3d6c742b4e24b5d92d8949f5c8c5c86acbb8fe8d5d0b5361fa79e191,2024-11-21T07:18:21.523000
|
||||
CVE-2022-39837,0,0,06af063c8524f75c1864084cbaeb935bf3fce1e47a495219f0f6d1e87ec30a73,2024-11-21T07:18:21.687000
|
||||
@ -206798,7 +206798,7 @@ CVE-2022-4046,0,0,9ba78e6ddfd29a74591b95afa9f55ed1fc9c3c5d06b17000ec0d786adc9651
|
||||
CVE-2022-40468,0,0,848e6c2687a6946bed2849af4419ac0073de05f6b1ed15845414b3975106dd98,2024-11-21T07:21:25.437000
|
||||
CVE-2022-40469,0,0,5f074aeffac02cbdfac35517f2f1de14e022c44a5e6899a61966b9ce17e11e14,2024-11-21T07:21:25.603000
|
||||
CVE-2022-4047,0,0,7e6fa65e419cb592ed720d5874c4b9673ddd13d6032def0c20db74fd71a81590,2025-04-14T14:15:21.480000
|
||||
CVE-2022-40470,0,1,8f6a3837d9dc8b61d23206af56cfad7921bdf66e71df67d56def5f5b6aaa8dbd,2025-04-29T20:15:21.047000
|
||||
CVE-2022-40470,0,0,8f6a3837d9dc8b61d23206af56cfad7921bdf66e71df67d56def5f5b6aaa8dbd,2025-04-29T20:15:21.047000
|
||||
CVE-2022-40471,0,0,5d9a608d261203a8a446b2f191a6e44b0a4c916c78122c9e260d4a26169b1eb5,2024-11-21T07:21:25.907000
|
||||
CVE-2022-40472,0,0,698ca87b18685350f67cad77fb6d5eb2a1bdf126d780e84bc2d8c9994638b9ce,2024-11-21T07:21:26.060000
|
||||
CVE-2022-40475,0,0,6de94b9a336ae41b3d1d3adc1f78b66800eb00ccc5db069c8886c55d9bf936f5,2024-11-21T07:21:26.213000
|
||||
@ -207162,7 +207162,7 @@ CVE-2022-40877,0,0,1131351eb38cb515e89a440a9f6d058203d057e3b4fbad85d7f195ac3db32
|
||||
CVE-2022-40878,0,0,fe966d638caea1bd33715f4dd97753755981861314c1e8bc908afeab98b10d52,2024-11-21T07:22:12.057000
|
||||
CVE-2022-40879,0,0,e8a8b7e2b712db377d517c9649cb63b7434bf121fdff354c0e27a79ff75fcc60,2024-11-21T07:22:12.217000
|
||||
CVE-2022-4088,0,0,9136580de98f800166fce6fe667b2750969ccacb66e9583692b321bc6b7f72f1,2024-11-21T07:34:33.613000
|
||||
CVE-2022-40881,0,1,9c7344440b5f34748e679365f37dfd5342afd2c4beab1d1a4f804d546b4ec690,2025-04-29T21:15:48.483000
|
||||
CVE-2022-40881,0,0,9c7344440b5f34748e679365f37dfd5342afd2c4beab1d1a4f804d546b4ec690,2025-04-29T21:15:48.483000
|
||||
CVE-2022-40884,0,0,731dc1b1547426cff3bb4d8f52f56eb99428d3a2b81c69374c650285ac50fe86,2024-11-21T07:22:12.520000
|
||||
CVE-2022-40885,0,0,ed772b39002ca6dfc5f9141eb5970ff05a081ebd47a9b7cba0a6a7886efb34dc,2024-11-21T07:22:12.677000
|
||||
CVE-2022-40886,0,0,c9d2df1cd9ea6702e0f1e4ef5869430c51e9dd9783c47f2227286985e0090384,2024-11-21T07:22:12.833000
|
||||
@ -207728,7 +207728,7 @@ CVE-2022-41553,0,0,02f858ea4fda9a3ce267934ac79250eff6c728a06e0dde4d8924c20d71084
|
||||
CVE-2022-41554,0,0,403d2293a449215f5419917e3fa2dfc961038231264905d929d2d20eb0312b86,2024-11-21T07:23:23.083000
|
||||
CVE-2022-41555,0,0,dcc45366714f50e34da445217c329775dde88029115394752a6e1f4814ad6918,2024-11-21T07:23:23.207000
|
||||
CVE-2022-41556,0,0,2edfb1aee1b095a86f2880c5ba197b25e416f6a37ee017278b1d31667c0c2e31,2024-11-21T07:23:23.323000
|
||||
CVE-2022-41558,0,1,4609c1fe813846c1d6ed54bba4464d1e3984b8427e1b655eb7e252fa56db9a5e,2025-04-29T21:15:48.637000
|
||||
CVE-2022-41558,0,0,4609c1fe813846c1d6ed54bba4464d1e3984b8427e1b655eb7e252fa56db9a5e,2025-04-29T21:15:48.637000
|
||||
CVE-2022-41559,0,0,4b84a53ec9ea0f451d3fb3778974bfbb72128a099742d286282cb3f6a8307d8f,2025-04-22T21:15:43.580000
|
||||
CVE-2022-4156,0,0,cb04e2f52def22ef2d291f3167d278087062f214f3a15368a3ed8e3cbdcdf1f2,2025-04-14T15:15:22.737000
|
||||
CVE-2022-41560,0,0,436d1214c18862b81bf15dd8b6a702f25157660b531d90d8e8e0d731993456c5,2024-11-21T07:23:23.747000
|
||||
@ -208215,7 +208215,7 @@ CVE-2022-4209,0,0,be4ca7222907f3253bd4d90666e161121be28e5acd1b568970bf7c0c874491
|
||||
CVE-2022-42092,0,0,983bb4cd4663e509b4e619e1aa102aef894859bb7a2e14801c9992e1d0d637a7,2024-11-21T07:24:21.220000
|
||||
CVE-2022-42094,0,0,fee411cd0d4574b1c57f012855857b909c25bfc43c70eb3b27d07706a873e582,2025-04-29T15:15:49.353000
|
||||
CVE-2022-42095,0,0,8dfffa122c17e5a8b1dabdef0661e5f6ab938412823e3ba3206db559c2b21c8d,2025-04-28T18:15:44.717000
|
||||
CVE-2022-42096,0,1,b36348981a4c4b7ac99ecd46ba4e00249803c2adde4d77960c1c35f06c661d97,2025-04-29T20:15:21.300000
|
||||
CVE-2022-42096,0,0,b36348981a4c4b7ac99ecd46ba4e00249803c2adde4d77960c1c35f06c661d97,2025-04-29T20:15:21.300000
|
||||
CVE-2022-42097,0,0,d03c6fcb37bccc9574ecf337f3009615859a1d29d5fd2eef3d17cf7f4e9d0536,2025-04-29T15:15:49.550000
|
||||
CVE-2022-42098,0,0,e8c9246e3101641c5190c6b4142d055143117116cf28fa0c282c9fa6dd553f42,2025-04-29T05:15:43.997000
|
||||
CVE-2022-42099,0,0,ac0fae522d40075f7ac142ad44c748ea6cee0cc60b372e3bf3e51a433980d1d3,2025-04-25T18:15:25
|
||||
@ -208280,7 +208280,7 @@ CVE-2022-42176,0,0,ccd4640b02658e6a46b003376eb1bce830560a7cbe9f59a4b1e0bf5448534
|
||||
CVE-2022-4218,0,0,a0f1cb584f68fd15824bb7fe60605d7089e7f28deece99447842fbc18f2f5759,2024-11-21T07:34:48.773000
|
||||
CVE-2022-42182,0,0,ecbdc3533d7eb9960108369159e67d7f00530dd38d65128b738ccd53b2d9dab9,2024-11-21T07:24:29.900000
|
||||
CVE-2022-42183,0,0,092f6235127c351f98ba20d400a30a01c91842e89933717ce09c27e0ffa3c76f,2024-11-21T07:24:30.060000
|
||||
CVE-2022-42187,0,1,81d87692885b657e27f48a25075994c8ae13a72bc233b1944f1e166252fc4370,2025-04-29T21:15:48.970000
|
||||
CVE-2022-42187,0,0,81d87692885b657e27f48a25075994c8ae13a72bc233b1944f1e166252fc4370,2025-04-29T21:15:48.970000
|
||||
CVE-2022-42188,0,0,fb27e972f8c5b66206b9e91b0cdeaa9c027ef01ac40c40952a0116f89f6fe1d3,2024-11-21T07:24:30.370000
|
||||
CVE-2022-42189,0,0,1c7da2c7d4f8502a04957f6fb48064739f0c4a780e77adef9e6d9a1d1650737f,2024-11-21T07:24:30.520000
|
||||
CVE-2022-4219,0,0,c51c314c94f94c08171a6a83c2c098f6fe01f74eac404b2ed486fb6bd7fc0ab4,2024-11-21T07:34:48.890000
|
||||
@ -208313,8 +208313,8 @@ CVE-2022-4224,0,0,a43ab15c6ceb8d1db9fc3f84c748eec8f42b7b4f866822249195fdb897a862
|
||||
CVE-2022-42241,0,0,fe2860de0a69d125ab97d76020c3a75ec71bbb122313ee18686f211e455c786a,2024-11-21T07:24:33.970000
|
||||
CVE-2022-42242,0,0,95caeede820813a8a191e850495bd58234cad4c3147aded3b816c056357ffc4f,2024-11-21T07:24:34.120000
|
||||
CVE-2022-42243,0,0,27fb3d1c60a5ad9e260fac234cf4eb2a2513452b4a9d94db8b2d2807bece573d,2024-11-21T07:24:34.270000
|
||||
CVE-2022-42245,0,1,dcc2ef7a91db52e9cf17922eed46c82ba64e3e81f46b1d755352da3e07711ee0,2025-04-29T21:15:49.130000
|
||||
CVE-2022-42246,0,1,68c1abb1542de5ff065b14cd3020fa13496ef9bcd54f2ae22d45e743359897f3,2025-04-29T21:15:49.297000
|
||||
CVE-2022-42245,0,0,dcc2ef7a91db52e9cf17922eed46c82ba64e3e81f46b1d755352da3e07711ee0,2025-04-29T21:15:49.130000
|
||||
CVE-2022-42246,0,0,68c1abb1542de5ff065b14cd3020fa13496ef9bcd54f2ae22d45e743359897f3,2025-04-29T21:15:49.297000
|
||||
CVE-2022-42247,0,0,ce691da6b43684d6268c7a450b7394840a313fab761f7a09cb49e78e92f6ce0e,2024-11-21T07:24:34.707000
|
||||
CVE-2022-42248,0,0,494d0437dea3033497e7f52509f358146015c5089867416938c3f5e97c481952,2025-03-06T17:15:13.097000
|
||||
CVE-2022-42249,0,0,22d5e907a3a80e0b4fef45033eaea19cea3b2289c8397eaf4662c46564297eb0,2024-11-21T07:24:35.007000
|
||||
@ -208600,7 +208600,7 @@ CVE-2022-4253,0,0,0dfef6cd347f2c1bf0ea04e4133aab919c4ba305eeb062a9fc0db14a502830
|
||||
CVE-2022-42530,0,0,cae4a10a831f6c8efa12a7007a8f2e4f504e262e8bf5f67eb0328cb753ac932e,2025-04-17T19:15:54
|
||||
CVE-2022-42531,0,0,c2245c63d9c018f7715342151d94fcb43eb377eed5a7f4387403a116e9e4000f,2025-04-17T20:15:25.360000
|
||||
CVE-2022-42532,0,0,2a71dfc7e5061ac40411e67b40fe168809671e1c8d870f7282b1399c997ec09c,2025-04-17T20:15:25.520000
|
||||
CVE-2022-42533,0,1,38c9b3e47eca29f0389f2655f35e9549b09bcdeb76aad6126d7d167861ba133b,2025-04-29T21:15:49.450000
|
||||
CVE-2022-42533,0,0,38c9b3e47eca29f0389f2655f35e9549b09bcdeb76aad6126d7d167861ba133b,2025-04-29T21:15:49.450000
|
||||
CVE-2022-42534,0,0,c5c60623cb059808d42dfaff393afa34d44a2645c5553696754a1cfd2eee7984,2025-04-17T19:15:54.153000
|
||||
CVE-2022-42535,0,0,811d73c5aaaf959dc9f9fa791abe8d885cc9bd243415a1aa41b914ead516f196,2025-04-17T19:15:54.303000
|
||||
CVE-2022-42536,0,0,bdd2ca8754724f2691179be0e1f0717eb0dae3671b7937a52c7923fd4eda8598,2024-11-21T07:25:09.610000
|
||||
@ -208651,9 +208651,9 @@ CVE-2022-42724,0,0,8c71aaa8d4e4a7f7a1a1058e072cd5feb89f67a6a6734e89aaafef701114f
|
||||
CVE-2022-42725,0,0,dbdf9c06fc92460a26d94ac89580735271aa10a537b57698ab488396254b2993,2024-11-21T07:25:14.120000
|
||||
CVE-2022-4273,0,0,af147c7bc73862c67131f63f5a41e2121a5ba701b1dc5bce5712eedbf4fbf361,2024-11-21T07:34:55.130000
|
||||
CVE-2022-42731,0,0,4d4b5af362adebb337bdddf2608d6c883768eeeeb6a5ab5f89d98ff6629e0f56,2024-11-21T07:25:14.287000
|
||||
CVE-2022-42732,0,1,c059d455ed33086635c7b4b88211d96edf2b657023e1c3ee3e729b9b92c5162a,2025-04-29T21:15:49.620000
|
||||
CVE-2022-42733,0,1,36a45644b0254c7f87f9557184b1a70add2897ad8d86be0b8dde80cb7c1f7fb8,2025-04-29T20:15:21.487000
|
||||
CVE-2022-42734,0,1,8e512596ba51307da6aaa2c0e7f64afa8f1e203745e134c9354188e76bc30710,2025-04-29T20:15:21.683000
|
||||
CVE-2022-42732,0,0,c059d455ed33086635c7b4b88211d96edf2b657023e1c3ee3e729b9b92c5162a,2025-04-29T21:15:49.620000
|
||||
CVE-2022-42733,0,0,36a45644b0254c7f87f9557184b1a70add2897ad8d86be0b8dde80cb7c1f7fb8,2025-04-29T20:15:21.487000
|
||||
CVE-2022-42734,0,0,8e512596ba51307da6aaa2c0e7f64afa8f1e203745e134c9354188e76bc30710,2025-04-29T20:15:21.683000
|
||||
CVE-2022-42735,0,0,726267937bbf6b69367b430439629aeadfc4c24d053e3b6f68ab7649824b5e0c,2025-03-19T16:15:16.090000
|
||||
CVE-2022-42737,0,0,9a05a50aad13b1d7ad8918c3664d4a2da50f6256b9d14bdaf531ef1a0cd3e657,2023-11-07T03:53:26.093000
|
||||
CVE-2022-42738,0,0,a35d558bbe495c09c37d5fc69848fc400807bf2705004ce79935018bc808a8c4,2023-11-07T03:53:26.490000
|
||||
@ -208808,7 +208808,7 @@ CVE-2022-42888,0,0,ae458fc8d0c07af1607190df53abe3bc08927ea1492f504b654d844637936
|
||||
CVE-2022-42889,0,0,12f8aa79644d1a8ceb954d3881cc3c3e147b831ed0b5b087c6ef569712e39529,2024-11-21T07:25:32.100000
|
||||
CVE-2022-4289,0,0,0359a1ea343d33470121bf5b468eaaeb846fcec66c482ffa9331f634e7bdd780,2024-11-21T07:34:56.880000
|
||||
CVE-2022-42890,0,0,a6234758517e8779b99f2b8ac253047ba51337266ba8a46fda06ffee6b9930f5,2024-11-21T07:25:32.273000
|
||||
CVE-2022-42891,0,1,02dc25bf626831ec85570529b5c253353d3166c43b5befe4e481ba126e8a4e83,2025-04-29T20:15:21.857000
|
||||
CVE-2022-42891,0,0,02dc25bf626831ec85570529b5c253353d3166c43b5befe4e481ba126e8a4e83,2025-04-29T20:15:21.857000
|
||||
CVE-2022-42892,0,0,fbd6274639be630bb04e5350d383c444d8c0d6c49cd930dd6be1919b0bd892b8,2024-11-21T07:25:32.580000
|
||||
CVE-2022-42893,0,0,c2ea60732803a79b219e7ce364e543b8f3fef4883b414db57f518730e1385c9b,2024-11-21T07:25:32.710000
|
||||
CVE-2022-42894,0,0,6870a969ffbd3168a346db2fb3f880ab199dcdeff8e0a3c7bb6f53d8a7926f98,2024-11-21T07:25:32.830000
|
||||
@ -208981,7 +208981,7 @@ CVE-2022-43107,0,0,2c4a8df74fcaf0b8377f6606a84a8af2fc472617c2ce26947b25435a76930
|
||||
CVE-2022-43108,0,0,9967feb2fc1e912f24daaa53626701c93fe12a873f59a99e12213a64b11e611f,2024-11-21T07:25:56.523000
|
||||
CVE-2022-43109,0,0,39ee01a83314cb5e90cea0f5e762c2860a666107685f781d5e3f938db7c00205,2024-11-21T07:25:56.677000
|
||||
CVE-2022-4311,0,0,43ecfb8ff575d7824de4cfb034b7a4043d727ea4b982de96517473fcfda29442,2024-11-21T07:35:00.413000
|
||||
CVE-2022-43117,0,1,361fe25c3fc22d738f381e0256f2b14bf2d9baff62b7851435d06c4c4337415e,2025-04-29T20:15:22.037000
|
||||
CVE-2022-43117,0,0,361fe25c3fc22d738f381e0256f2b14bf2d9baff62b7851435d06c4c4337415e,2025-04-29T20:15:22.037000
|
||||
CVE-2022-43118,0,0,972301e62eba85f1e134230ea981c62db73ad7620e898b19ecf14c69e0002d0f,2024-11-21T07:25:57.030000
|
||||
CVE-2022-43119,0,0,514d2a28fc0069b22e720c57cd19824f12c8e5c5e4d7cfc27220e2dfe694d683,2024-11-21T07:25:57.197000
|
||||
CVE-2022-4312,0,0,c3e387be9dca1be47c47d9615a5a7eb75f07242ff60b322f8d6f80ef1400ff69,2024-11-21T07:35:00.633000
|
||||
@ -208998,7 +208998,7 @@ CVE-2022-43138,0,0,76d290a775639434284c4f96d9c851e3f696d343fa7835c0756314b22ca4d
|
||||
CVE-2022-4314,0,0,b2d7e2c2d34983b5612bbe613ee90b322bcf58c270b648e62d25d8832fa87daf,2024-11-21T07:35:00.987000
|
||||
CVE-2022-43140,0,0,0f31a8aaf78a97f6aa0f2934b7d57f151d32a54ad6fc5a361944a1acc07369ed,2024-11-21T07:25:58.720000
|
||||
CVE-2022-43142,0,0,8a22fc2eb35900f908f884c1ac55d8d632fa2450cacd301c94373997ac788ac6,2025-04-29T16:15:25.667000
|
||||
CVE-2022-43143,0,1,5c01884f0a97afe708a14aaa834e46a63f8946a303b61ee1c0b8709f41971d1c,2025-04-29T20:15:22.233000
|
||||
CVE-2022-43143,0,0,5c01884f0a97afe708a14aaa834e46a63f8946a303b61ee1c0b8709f41971d1c,2025-04-29T20:15:22.233000
|
||||
CVE-2022-43144,0,0,b4d526f2c0777c15dfcdb374db47406c2f99a3af19d967e0e1257848d30d33f4,2024-11-21T07:25:59.257000
|
||||
CVE-2022-43146,0,0,84fc36b0fa34c0e6ead69551bc9e1f56df82e44d1b7de7fb090389def45d5436,2024-11-21T07:25:59.457000
|
||||
CVE-2022-43148,0,0,e88598e3e00227e7df01cb914dc1a11f6419c5e39f486159d9588bf142ad77bb,2024-11-21T07:25:59.620000
|
||||
@ -209016,7 +209016,7 @@ CVE-2022-43169,0,0,e8429b27238a76e9689091d09bc7aa6b6c359eef4cddbc697b3961225bc9b
|
||||
CVE-2022-4317,0,0,129460015c64a06d9c4ecf94aa85ff83dcfc339d9f91f59393a1387de892388b,2024-11-21T07:35:01.367000
|
||||
CVE-2022-43170,0,0,7632ade3a31daeb570e7b21599965a233dc62211db5f6d20ab030ecf204006d2,2024-11-21T07:26:01.503000
|
||||
CVE-2022-43171,0,0,b58c87f50e4673b4757ac1859c2d5ecec9165c56dfe4150391845f3c602b862e,2025-04-29T16:15:26.273000
|
||||
CVE-2022-43179,0,1,987770350cab12006c9331fc6550a44cdf8b08eff76745d1b0b278a126afff1a,2025-04-29T20:15:22.457000
|
||||
CVE-2022-43179,0,0,987770350cab12006c9331fc6550a44cdf8b08eff76745d1b0b278a126afff1a,2025-04-29T20:15:22.457000
|
||||
CVE-2022-4318,0,0,51eac9125069cd063ad5a0f1abf52be9508b1742f55fa371ebcab2f42175bb9f,2024-11-21T07:35:01.550000
|
||||
CVE-2022-43183,0,0,4e1569343d39a630ab0c2ace859379f3bb752f59ab7e2189772e38b961e4a3eb,2025-04-29T16:15:26.473000
|
||||
CVE-2022-43184,0,0,16e81c01274e9b757aa5044d6011ac631b77d16cd6dc7525b14bc8b21cd6a112,2024-11-21T07:26:02.330000
|
||||
@ -209717,7 +209717,7 @@ CVE-2022-44003,0,0,12d95f101e48d8e51fad8c4c268b2369b3cdd00baf4bb25fe897d6e0310b8
|
||||
CVE-2022-44004,0,0,487400f23b585b129df183c8651662267d7bc70f3e8fb493c9091f5a97a6c8d1,2024-11-21T07:27:30.573000
|
||||
CVE-2022-44005,0,0,c65533f679a6c99e01432945b2ecbc0f2a6b926469a732422b940171e5dc192c,2024-11-21T07:27:30.717000
|
||||
CVE-2022-44006,0,0,077a99bc29163efa6523809b9125ef0144d55c0ea6d0b95ad6b62e42aaf7e131,2024-11-21T07:27:30.850000
|
||||
CVE-2022-44007,0,1,4f38e4dc1b43a6564091da469008f51973e1195684cda36ef5c9412569390b35,2025-04-29T21:15:49.783000
|
||||
CVE-2022-44007,0,0,4f38e4dc1b43a6564091da469008f51973e1195684cda36ef5c9412569390b35,2025-04-29T21:15:49.783000
|
||||
CVE-2022-44008,0,0,433f137006b5b79169872d32d53ca6d21d2d9d35059d9e0b8fcf9412a069546f,2024-11-21T07:27:31.137000
|
||||
CVE-2022-44009,0,0,fe7ca5dd0a7d6aa3472539bc1d3854f6afc6ffaef4a663ceb68eeccd88414a4d,2025-04-24T14:15:39.040000
|
||||
CVE-2022-4401,0,0,507a571c93c4bb473f0ff2901cb907fb75ba20437f144410c28b59353f11b08c,2024-11-21T07:35:12.250000
|
||||
@ -209799,10 +209799,10 @@ CVE-2022-4416,0,0,f0dac3986e6803edcb4d8fa6640461c530a241202b562ee9d16a515a45ad12
|
||||
CVE-2022-44163,0,0,f477958457858860f5399522df1792dcb2791b9356f3d294f7be758e3c2c5bb1,2025-04-29T16:15:26.903000
|
||||
CVE-2022-44167,0,0,4d715678f0a13c0cab7b5f50e18c1967e4f0425d4506a5e4e9a2029e47368ee5,2025-04-29T16:15:27.103000
|
||||
CVE-2022-44168,0,0,d7f93881df1cff72e0d29c712e58441aea7451c347d25fea5d77c020422bda12,2025-04-29T16:15:27.307000
|
||||
CVE-2022-44169,0,1,b9dbdf91c36072a27f4a600c65e17bd8009403ead1083b15d332623a5f447997,2025-04-29T20:15:22.680000
|
||||
CVE-2022-44169,0,0,b9dbdf91c36072a27f4a600c65e17bd8009403ead1083b15d332623a5f447997,2025-04-29T20:15:22.680000
|
||||
CVE-2022-4417,0,0,56fbc4740ad013ee2c4b017a21392ab165c979da6f02a5d7721761fcb6b4a05b,2025-04-10T19:15:54.483000
|
||||
CVE-2022-44171,0,1,30a6ac33f5c55c4bf6040bd3fe10221afcea8c09993abc89fff3ebcbe64b4cd0,2025-04-29T20:15:22.887000
|
||||
CVE-2022-44172,0,1,7c6b34dd944cfac1b67516be3b6cb789937de3e459b62f6ddc7211d0c0391cee,2025-04-29T20:15:23.097000
|
||||
CVE-2022-44171,0,0,30a6ac33f5c55c4bf6040bd3fe10221afcea8c09993abc89fff3ebcbe64b4cd0,2025-04-29T20:15:22.887000
|
||||
CVE-2022-44172,0,0,7c6b34dd944cfac1b67516be3b6cb789937de3e459b62f6ddc7211d0c0391cee,2025-04-29T20:15:23.097000
|
||||
CVE-2022-44174,0,0,82f7f06484f178ed51140a1d9e41c7e0ab58563aac2248f7dde5b30eec736afb,2025-04-29T14:15:22.987000
|
||||
CVE-2022-44175,0,0,55f37227eb22ef44e4a5854911f2b0b91e4fd5bcf5e0300e1cee6864ec963133,2025-04-29T14:15:23.677000
|
||||
CVE-2022-44176,0,0,636c1ee427054d666fcdd10317333aba2b7ea88c548e3e224ed86f47e642c89e,2025-04-29T14:15:24.230000
|
||||
@ -209825,7 +209825,7 @@ CVE-2022-44198,0,0,017e6bfee4d7a29aa41f07a9841b00663fb309690bc1deca8b6f86db168da
|
||||
CVE-2022-44199,0,0,78b32d1916bdc46161f183f2e0cbe53725d0bcd110c6dce1a1da49ef000aebbf,2025-04-29T04:15:28.360000
|
||||
CVE-2022-44200,0,0,6c5510828dbcbbc145e751d8ebfd59147d993f5f4537f549452ae796c1360111,2025-04-29T04:15:28.823000
|
||||
CVE-2022-44201,0,0,99a920e96d3e2b4f2bb057988f720392d4dc50e2840d3acd611ca6c79469ea5d,2025-04-29T04:15:29.437000
|
||||
CVE-2022-44202,0,1,23daa1372111fbb9524b60cdac1de1aef798d27470ad7cf2df95f958a56041b0,2025-04-29T20:15:23.290000
|
||||
CVE-2022-44202,0,0,23daa1372111fbb9524b60cdac1de1aef798d27470ad7cf2df95f958a56041b0,2025-04-29T20:15:23.290000
|
||||
CVE-2022-44204,0,0,968a0ed7c6fb879979bec65a76cbcc897aa40c57f5c5c25489c059f9e2df24a6,2024-11-21T07:27:45.053000
|
||||
CVE-2022-4421,0,0,805b2d0499816258e8b83aa7debba6c78459f94d28cb0b24797dd20e11e51b9a,2024-11-21T07:35:14.110000
|
||||
CVE-2022-44211,0,0,a6fb5987feafa1f5c695d0edcb2f84fd71923e85c0fb60885e68baa59f5ce3d3,2025-04-24T18:15:19.183000
|
||||
@ -210229,10 +210229,10 @@ CVE-2022-44795,0,0,4e9fc84c7fc093d109644b489a9d1ef246d47a27e2a663de516cc43709ab2
|
||||
CVE-2022-44796,0,0,fabe7ae18d724c9cc72cecb6a04533ba97d3ca005b0a708d8a649021ab1b03b9,2024-11-21T07:28:28.227000
|
||||
CVE-2022-44797,0,0,bee760686d211f3c6e6e5658ef83b88f726413109481c22e3242cfc01f37084b,2024-11-21T07:28:28.360000
|
||||
CVE-2022-4480,0,0,b80cbe11ddae958d960ce897aef7cdda3990ad0ad077a3ea287b1ff069a448a1,2025-04-04T19:15:43.277000
|
||||
CVE-2022-44801,0,1,b05c9aa04b17daf435805471949b6f5c9f6e245b4289b97edd40e973c7df6a0e,2025-04-29T20:15:23.793000
|
||||
CVE-2022-44804,0,1,ff5f70c0b6bbb40677a4186bb05b901d3a6e80c35c6d0508f9c811633d450aca,2025-04-29T20:15:24.020000
|
||||
CVE-2022-44806,0,1,2d6cdb2cae740c9024d71eabb93c2e9a97c334e8b5c5812c412133efa6ac1f79,2025-04-29T20:15:24.240000
|
||||
CVE-2022-44807,0,1,a56f984baa0b9a31d5a23087c058d24914848da7628b23dfa9a6c3127b14f320,2025-04-29T20:15:24.453000
|
||||
CVE-2022-44801,0,0,b05c9aa04b17daf435805471949b6f5c9f6e245b4289b97edd40e973c7df6a0e,2025-04-29T20:15:23.793000
|
||||
CVE-2022-44804,0,0,ff5f70c0b6bbb40677a4186bb05b901d3a6e80c35c6d0508f9c811633d450aca,2025-04-29T20:15:24.020000
|
||||
CVE-2022-44806,0,0,2d6cdb2cae740c9024d71eabb93c2e9a97c334e8b5c5812c412133efa6ac1f79,2025-04-29T20:15:24.240000
|
||||
CVE-2022-44807,0,0,a56f984baa0b9a31d5a23087c058d24914848da7628b23dfa9a6c3127b14f320,2025-04-29T20:15:24.453000
|
||||
CVE-2022-44808,0,0,4412ed5ab0df74169f1f268d815ee8157a51e2f2caa8717762f937c621b381ac,2025-04-25T21:15:35.360000
|
||||
CVE-2022-4481,0,0,da73cddd26c79a78c4f8c7d0b882c57aab6f3141715dbfa6e346cf4c908a1823,2025-04-07T17:15:35.713000
|
||||
CVE-2022-4482,0,0,148453268811ff6a98c89dbada4ca5bd175fac48f4a07e6ea20e99c247b188d1,2025-04-04T19:15:43.437000
|
||||
@ -226517,7 +226517,7 @@ CVE-2023-32829,0,0,3b2994656f2f8a6a500ab70c945d2cf8853320ff2b87598bf5c796ac03e2f
|
||||
CVE-2023-32830,0,0,365fbe893396a73c7fba47a1cd8706993f01880d7d51a1306fa0b9ad581725c7,2024-11-21T08:04:08.193000
|
||||
CVE-2023-32831,0,0,c6a60310ad90b9609a99ce1a1d8442829cfbe0fbc657b087a523ef266646e512,2024-11-21T08:04:08.440000
|
||||
CVE-2023-32832,0,0,17eca33855341d40195afa00f9015d685f61d16304f401df435f56ca758f9a53,2025-04-25T16:15:25.017000
|
||||
CVE-2023-32834,0,1,fe3a214ccdd719347ba786187d2bec3576ce2682f68fd7e59ef23b656bcda110,2025-04-29T21:15:49.943000
|
||||
CVE-2023-32834,0,0,fe3a214ccdd719347ba786187d2bec3576ce2682f68fd7e59ef23b656bcda110,2025-04-29T21:15:49.943000
|
||||
CVE-2023-32835,0,0,bfa8f054df4e95d31f6b3e3e130614fee02f4348aa51c41b4932cd4be94dc944,2025-04-24T16:15:24.900000
|
||||
CVE-2023-32836,0,0,674e39f3f2b83641426905bde36d8089efb8410ccdc28913cd0309d35b2e72b0,2025-04-25T16:15:25.250000
|
||||
CVE-2023-32837,0,0,61f37ce037362df1a005ee9d94d6d079ae9dc6a6ac0412eaf44b02e46698905a,2025-04-25T16:15:25.410000
|
||||
@ -232143,7 +232143,7 @@ CVE-2023-40113,0,0,45c2036c5618ec0d85bf3351fa1f90ed02b39f20a68780abae1e790464db8
|
||||
CVE-2023-40114,0,0,5f34b5d35a216d6e4daa3fc19db3ed034b4519ab12a3abb1612c597ef0cff40d,2024-12-13T20:18:49.387000
|
||||
CVE-2023-40115,0,0,8ea1bdc761822b41975c8bdce57c67f3fcc5e1d3112382d523599b0f63d413db,2024-12-13T20:17:13.090000
|
||||
CVE-2023-40116,0,0,07cb725b83b5b10e38b44309817f7751101900721fb69912aac618a6148cb7ef,2024-11-21T08:18:48.660000
|
||||
CVE-2023-40117,0,1,f10b05f9b4ddd454c017cc20b88fc7f7fd8d1827266be46723f5103122fbd57f,2025-04-29T20:15:24.663000
|
||||
CVE-2023-40117,0,0,f10b05f9b4ddd454c017cc20b88fc7f7fd8d1827266be46723f5103122fbd57f,2025-04-29T20:15:24.663000
|
||||
CVE-2023-4012,0,0,d0ccc28fc9c300a83e9e04c2500f6d0464287270dd40cbde585b16f9a7bcc2c5,2024-11-21T08:34:13.667000
|
||||
CVE-2023-40120,0,0,3a061c10a0f2142df09c556f360dbc985a4d6658aef6d3f480e4bd1e05a8a8b7,2024-11-21T08:18:48.910000
|
||||
CVE-2023-40121,0,0,0fc0a905a2a8dec81d6b48461b1bae5326f64f2ed4e4b464844bce512f1dafbd,2024-11-21T08:18:49.030000
|
||||
@ -234435,12 +234435,12 @@ CVE-2023-42959,0,0,e0711eaa631fd202edf70b35af742cf22eb3e7c7935db69f51becbb0419ea
|
||||
CVE-2023-4296,0,0,ac9fecc66a305a7d71018af4bf3cefbce9c0a7930324dae06110c9f4351e3760,2025-02-13T17:17:17.657000
|
||||
CVE-2023-42961,0,0,0cedac101a12ec6522644a71addcb447b3a4b14a049ddcc65f9fd253ab00d22f,2025-04-21T22:04:25.583000
|
||||
CVE-2023-42962,0,0,a72dbc7a51289317b16a14450695e4cfea7099b88aa9e3e01c0fc23746d8cf38,2025-03-19T20:15:18.083000
|
||||
CVE-2023-42969,0,1,1ed3064c3b2cf07bac112e659d1026865fd9d513a6de0d3f0557d1e9bf8a3093,2025-04-29T20:07:37.170000
|
||||
CVE-2023-42969,0,0,1ed3064c3b2cf07bac112e659d1026865fd9d513a6de0d3f0557d1e9bf8a3093,2025-04-29T20:07:37.170000
|
||||
CVE-2023-4297,0,0,aab89ab1490fbae98144b9e8b7a1072e7027356d76454a4a729b99641cbaa65d,2024-11-21T08:34:48.470000
|
||||
CVE-2023-42970,0,1,724143864a58b5b859b0c59f2d171f2226b4294551021311da5dc1afa8dcc532,2025-04-29T20:08:19.973000
|
||||
CVE-2023-42970,0,0,724143864a58b5b859b0c59f2d171f2226b4294551021311da5dc1afa8dcc532,2025-04-29T20:08:19.973000
|
||||
CVE-2023-42973,0,0,868734c69cad87b47df07a1667558974bae6cc4cc4ff42e4366d06e42c598424,2025-04-21T22:04:49.723000
|
||||
CVE-2023-42974,0,0,d29cf4c12f6bfc30add86b56c7cddf36ff797f915e589c9ccb7d83e046515203,2024-12-12T14:26:18.893000
|
||||
CVE-2023-42977,0,1,94186963ab4e299d855b5f440cb569976ce4254a72b221dc2e972ecfcc199980,2025-04-29T20:08:34.037000
|
||||
CVE-2023-42977,0,0,94186963ab4e299d855b5f440cb569976ce4254a72b221dc2e972ecfcc199980,2025-04-29T20:08:34.037000
|
||||
CVE-2023-4298,0,0,d64bad22e139bfa9b3851b4edb333e1dab44be233375709ccbc193fbf1ea0c57,2025-04-23T17:16:43.337000
|
||||
CVE-2023-42981,0,0,cf6481bd691928b44116c1d4a5ddacf145b3a3b5f77fed7d00dda4b2bf1e9d02,2025-04-21T22:04:05.630000
|
||||
CVE-2023-42982,0,0,b4edafd10f604050ae4aadcee0780bee25cffcec2a01a7cb33ce2443ab9280f1,2025-04-21T22:03:57.180000
|
||||
@ -234934,6 +234934,7 @@ CVE-2023-43766,0,0,1874f5bb733291888446fa8e6899fc86b101332f133975cc5c47954254b77
|
||||
CVE-2023-43767,0,0,71262d6ff27787aa37a9ccff291ff315f630e05676576edeb71c5c04a91a7cf7,2024-11-21T08:24:44.860000
|
||||
CVE-2023-43768,0,0,0e491bdc10bb151d71f229c1891bc22de623f5a44e0ee9c7c40a774a9152443d,2025-04-23T16:26:31.793000
|
||||
CVE-2023-43769,0,0,7ca2250dcf38732e531a1484ef7131f603a53b893c835735491ef0a9877ccb4f,2025-04-08T14:53:42.047000
|
||||
CVE-2023-4377,1,1,5e5ff0bce64993acf4272f89a19a0b10105404cf3abdbaeaa2322233e873048b,2025-04-29T23:15:56.790000
|
||||
CVE-2023-43770,0,0,cdff146a566e12a04d6a3f422def399e9bda5cf5176e2678a567e58ef2db315b,2024-12-20T17:40:26.160000
|
||||
CVE-2023-43771,0,0,6eb1f0ca5129e4601acf0473c7b9e92e5cddadc9a4e24dc03aed5645d8b80a26,2024-11-21T08:24:45.577000
|
||||
CVE-2023-43775,0,0,54c6bf3cb2bdce0279ba011963bbb56a47cfae73d52d4b60331f30063fd846a0,2024-11-21T08:24:45.740000
|
||||
@ -237202,7 +237203,7 @@ CVE-2023-46993,0,0,6911f0a691b4fa50d713044f64c8bcb2db3c51a014f0aa6b615c61579847b
|
||||
CVE-2023-46998,0,0,96725ea129d38edf9f7c95801be33a3a3bcb0debfdabe9b4ae9b13793c14e8fc,2024-11-21T08:29:36.720000
|
||||
CVE-2023-4700,0,0,8955636ce29035fc81ee787a854559ee5375a4c3a21a87c992d4d8302d2703b6,2024-11-21T08:35:43.480000
|
||||
CVE-2023-47003,0,0,1815b5e3c5fbdd773ba16ed413f732e9ac2b52617043cfb3fddc2775c88394bf,2024-11-21T08:29:36.863000
|
||||
CVE-2023-47004,0,1,bffc98588539af3e5287deaed04b6c5afdbcc4a6d066ea3a47ec6d984cec70da,2025-04-29T20:15:24.890000
|
||||
CVE-2023-47004,0,0,bffc98588539af3e5287deaed04b6c5afdbcc4a6d066ea3a47ec6d984cec70da,2025-04-29T20:15:24.890000
|
||||
CVE-2023-47005,0,0,1a4a4a2966ae0220c7e5f7f7d964259c462634fdfcdae449598d59b33cf0bddf,2024-01-19T19:15:08.020000
|
||||
CVE-2023-47006,0,0,7fb67f6747adac240c5d7990df4d338edbedad6aaca5c27f11173e1d333c215f,2024-01-19T19:15:08.190000
|
||||
CVE-2023-47007,0,0,49f0b3a68efe7b594b8345cc617f72bfd332aea920a34e101aa6c03ece0a2ebe,2024-01-19T19:15:08.260000
|
||||
@ -242309,14 +242310,14 @@ CVE-2023-5844,0,0,3e48996a15cfe80a7520368e581595cbe3fd90eeed590e3a84825ab1345428
|
||||
CVE-2023-5845,0,0,1fc8d5de109777808c7ccc0f882bd38e278d17f94da8e6d470c2022a28b87fd5,2024-11-21T08:42:37.070000
|
||||
CVE-2023-5846,0,0,e8a5eb41a60a2a97d7b25fb4f5e1a0cea498377b9e5d6d2a685f1dbc5cafa8bd,2024-11-21T08:42:37.257000
|
||||
CVE-2023-5847,0,0,83666a18bec8cbdac711b0bd67a03609b2714ec2117de398ba321b7389d046ff,2024-11-21T08:42:37.390000
|
||||
CVE-2023-5849,0,1,95f4e702a8923e4b8029be7023bb2f28e1c791f38f04706d0c01bd668454b311,2025-04-29T21:15:50.160000
|
||||
CVE-2023-5849,0,0,95f4e702a8923e4b8029be7023bb2f28e1c791f38f04706d0c01bd668454b311,2025-04-29T21:15:50.160000
|
||||
CVE-2023-5850,0,0,d6d53b28ac773b7c860a6fa808cf63e7c2a1e89b5801c49852a4fb6d41dcb2d0,2024-11-21T08:42:37.653000
|
||||
CVE-2023-5851,0,0,89da508b17bf81dca9aa667e6ff0059c10c355f6cad664c3bdcfeebc15bf2f5d,2024-11-21T08:42:37.803000
|
||||
CVE-2023-5852,0,1,cecd27525313d0c91eee2f7a2ac46764c7ec06cc14f29418cf335f1d81aa89ce,2025-04-29T21:15:50.550000
|
||||
CVE-2023-5852,0,0,cecd27525313d0c91eee2f7a2ac46764c7ec06cc14f29418cf335f1d81aa89ce,2025-04-29T21:15:50.550000
|
||||
CVE-2023-5853,0,0,2c4ef4c05da9944e6a7aae506b6acf0dd7ef9a95768532b77a72c989a329d760,2024-11-21T08:42:38.080000
|
||||
CVE-2023-5854,0,1,ee372723a936440b479bb2a06a20c77a95d41b815bf58f1d950ab97239d25069,2025-04-29T21:15:50.720000
|
||||
CVE-2023-5855,0,1,8a69a2da2683976062d5281f1ce563bea173bb6386663988c7a3c0584f1304ce,2025-04-29T21:15:50.900000
|
||||
CVE-2023-5856,0,1,46baf7065e11917609a3066aec0b398297ac95324ba22dbc93ce65f8c977b66c,2025-04-29T21:15:51.120000
|
||||
CVE-2023-5854,0,0,ee372723a936440b479bb2a06a20c77a95d41b815bf58f1d950ab97239d25069,2025-04-29T21:15:50.720000
|
||||
CVE-2023-5855,0,0,8a69a2da2683976062d5281f1ce563bea173bb6386663988c7a3c0584f1304ce,2025-04-29T21:15:50.900000
|
||||
CVE-2023-5856,0,0,46baf7065e11917609a3066aec0b398297ac95324ba22dbc93ce65f8c977b66c,2025-04-29T21:15:51.120000
|
||||
CVE-2023-5857,0,0,fbb1d4cd059005012caaa8dc9aa45b4c34e9120919b10bf43ac45d31e101ff2e,2024-11-21T08:42:38.667000
|
||||
CVE-2023-5858,0,0,8007cd7eceea8afacc438216581b5b2c8148e9056679c196955b36d3b9eb80f0,2024-11-21T08:42:38.813000
|
||||
CVE-2023-5859,0,0,f3db8bc700cbeeeb67e11bcf7ed2fdd2af385a4c48bbcd560aa6f417832b1c8c,2024-11-21T08:42:38.960000
|
||||
@ -246827,7 +246828,7 @@ CVE-2024-1227,0,0,2b74966c63acb4b53db9100814c0ea98b900c2b18de594c13a326b21bfb265
|
||||
CVE-2024-12270,0,0,a59b36ad08a62409fa966fc5cef53e6796ba20371cadd9c7e001162bc2771bae,2024-12-07T10:15:06.200000
|
||||
CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194dcb,2024-12-12T13:15:07.570000
|
||||
CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a83b,2024-12-25T04:15:06.457000
|
||||
CVE-2024-12273,0,1,ded4628fafb0ed2adddea521ea06acc10b6bd10c8831f43056c12136391dfc65,2025-04-29T21:05:10.857000
|
||||
CVE-2024-12273,0,0,ded4628fafb0ed2adddea521ea06acc10b6bd10c8831f43056c12136391dfc65,2025-04-29T21:05:10.857000
|
||||
CVE-2024-12274,0,0,754c33d384166421b8530c0b6be4d1f50e294eb962f01142a13c10f72064a9a9,2025-01-13T15:15:07.727000
|
||||
CVE-2024-12275,0,0,b6c89aad753f4288f4ee3eb48d039165a7e55489cd8f246e0432f82458e25832,2025-01-31T17:15:11.957000
|
||||
CVE-2024-12276,0,0,e5bd927071e71d6948c4a1baa287eb37d95c029623029cf811ef1986567a19e1,2025-02-25T03:34:14.477000
|
||||
@ -247553,7 +247554,7 @@ CVE-2024-13018,0,0,e932624284c435c8c28c610980b7967761c21f2a00e4500a535bb677cad1d
|
||||
CVE-2024-13019,0,0,715d87adfdf209db25c95350d2c0f33657ba642f2237da5bbd853de353244565,2025-04-03T16:28:01.583000
|
||||
CVE-2024-1302,0,0,15281a1618f96114f3eff9b8de3d919555c0f2fe0299ae29063be617891cc25b,2025-02-26T15:44:57.413000
|
||||
CVE-2024-13020,0,0,6e26b2ffe37fe8b72cc08078ed849fab65a9d5bb96db03740bfebff26623d4a6,2025-04-03T16:28:27.383000
|
||||
CVE-2024-13021,0,1,d41009d177f273a303fb35ceff1abdc7b7e52f70987712c59e41a59d5d3a8f14,2025-04-29T20:22:22.097000
|
||||
CVE-2024-13021,0,0,d41009d177f273a303fb35ceff1abdc7b7e52f70987712c59e41a59d5d3a8f14,2025-04-29T20:22:22.097000
|
||||
CVE-2024-13022,0,0,a7b95857540644af30e01cdd9c5dc3637b6aac900d20dec9d2526d36d6ca35ba,2024-12-29T20:15:05.980000
|
||||
CVE-2024-13023,0,0,c22afb1709a2afd8f4e4171480498ac913ea013b87ea9b6ef3bd71bb9a017856,2025-02-18T19:07:37.823000
|
||||
CVE-2024-13024,0,0,47c63ae7f6d52a431f494ca96d8c0a069964a50c2c74ed046b6390b5a002a0c1,2025-02-25T22:46:35.847000
|
||||
@ -247598,7 +247599,7 @@ CVE-2024-13060,0,0,561225c228feee6c3bb6945f5e9325390ceb56a82ae65031285458a06cd92
|
||||
CVE-2024-13061,0,0,f0d229ddc53c34e4105e6b89d4e6cbe6fcae50e1fc38e3eb92bb7d84d07d1623,2025-01-02T02:15:19.897000
|
||||
CVE-2024-13062,0,0,bfb1ffc886a0949d9ed69f7e0da80e7f91792af21c2e02f1c9f10695e7c5c742,2025-01-02T10:15:06.153000
|
||||
CVE-2024-13067,0,0,61f6a7b7ecf230fbb4d62c896ac9d639dd7bdae3bfcc22a7161e5c05c46e8dc8,2025-04-03T16:29:10.763000
|
||||
CVE-2024-13069,0,1,ac30676b91d3c20cf51b7a7bf819d0ee5ed4619b6c9b6fb6ef667206948b0123,2025-04-29T20:22:36.380000
|
||||
CVE-2024-13069,0,0,ac30676b91d3c20cf51b7a7bf819d0ee5ed4619b6c9b6fb6ef667206948b0123,2025-04-29T20:22:36.380000
|
||||
CVE-2024-1307,0,0,d3b3495e2f3c1e53dc04b576c476f515c15a852d04ebb3b4b8251b1e16078228,2025-04-08T19:43:21.050000
|
||||
CVE-2024-13070,0,0,788f97878c3ca15ae033f63368cdaa6d306c9777e375d6a686342b8883aa11ce,2025-04-03T16:29:20.227000
|
||||
CVE-2024-13072,0,0,7a8ad14b1ed7c23164b3aeb991b8b95fcd9c163183ab3d56dc1f71972768e26c,2025-01-06T15:19:09.547000
|
||||
@ -247735,7 +247736,7 @@ CVE-2024-13203,0,0,11bfc55ed42972063fc955c2d0c8f69f70cddabebfe720251245a4b26fa00
|
||||
CVE-2024-13204,0,0,65f8720725fd1a4a26e6a07126f7187b2bc7f465df068f740193be0f23776236,2025-01-09T03:15:24.603000
|
||||
CVE-2024-13205,0,0,c2b814e909720e3001fd89a5a2654cdb94030a96383d50b5af0f45d2ec228e85,2025-01-10T13:15:09.097000
|
||||
CVE-2024-13206,0,0,38f706ce6b6c370d84f9fdfa1a0fa83d7b17374dd65798f61119206bb3782636,2025-01-09T04:15:10.990000
|
||||
CVE-2024-13207,0,1,3dd3df33280782bf57f7214c6ae8f2fe091c3ded8c8b55211d10abd97ff87f20,2025-04-29T20:11:23.573000
|
||||
CVE-2024-13207,0,0,3dd3df33280782bf57f7214c6ae8f2fe091c3ded8c8b55211d10abd97ff87f20,2025-04-29T20:11:23.573000
|
||||
CVE-2024-13208,0,0,71bd2688b33e8c87e0e4d0e01f1e5d39fe709ca8ed68375fa7ac3f8572225776,2025-02-18T21:15:19.743000
|
||||
CVE-2024-13209,0,0,baa015cff758be58106afa3e01020f1bdf5549c5f97e2b61a17a79470f399e57,2025-01-09T04:15:11.683000
|
||||
CVE-2024-1321,0,0,30e32da96fca5d7cb6d75d56eec50ed4acda46aa46332d8960f720d659578da6,2025-01-15T18:27:07.990000
|
||||
@ -248158,7 +248159,7 @@ CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e552
|
||||
CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000
|
||||
CVE-2024-13609,0,0,007c027106c3ec1d23edeaef367a828bff90431ee7cff957b7b00cd86e9cc2ee,2025-02-21T16:06:13.673000
|
||||
CVE-2024-1361,0,0,97ae7bef997d0711a578d7bb7fe15767bd1e10109291fe764008616829a40faf,2025-01-15T18:39:23.493000
|
||||
CVE-2024-13610,0,1,f9d5f56b9be384ae8307e00bbdb7d379c3de41599c61271497747719ed2f5ed8,2025-04-29T20:08:37.277000
|
||||
CVE-2024-13610,0,0,f9d5f56b9be384ae8307e00bbdb7d379c3de41599c61271497747719ed2f5ed8,2025-04-29T20:08:37.277000
|
||||
CVE-2024-13611,0,0,12cf0d23fdb6ecb0f110f9a143d60d61370605283cf62e7faa4a9aec63988bc1,2025-03-01T09:15:09.220000
|
||||
CVE-2024-13612,0,0,b4eebc3a0ba94cd7de5a857ae3d4519c3aaa03da31361c68d970a3c283ce20a7,2025-02-20T16:51:45.987000
|
||||
CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021149,2025-02-06T17:15:18.080000
|
||||
@ -267330,7 +267331,7 @@ CVE-2024-43485,0,0,d337f08e2ac97c6c2247123acf322480c683dcae8b32e15558c2a5b46a074
|
||||
CVE-2024-43487,0,0,a9a7f267c4a773e9412c8796bdc2a9677324c51e1b310739b73411f6cc12c2a7,2024-09-18T14:10:20.320000
|
||||
CVE-2024-43488,0,0,b22dc2eda805ba4c390a3bcdecf7b116f03391446b1f75ee5351fa05c368a1fb,2024-10-21T21:05:53.340000
|
||||
CVE-2024-43489,0,0,ecc866fa9e573f76a06f4b7981dc32d143a4e2ae7308bd5ccffc591823ff5051,2024-09-23T17:33:25.633000
|
||||
CVE-2024-4349,0,1,26ff1f89eb5ed5bb6b93e7e0b135e4292fe696783945444f781ea0e10779c3bc,2025-04-29T20:22:10.940000
|
||||
CVE-2024-4349,0,0,26ff1f89eb5ed5bb6b93e7e0b135e4292fe696783945444f781ea0e10779c3bc,2025-04-29T20:22:10.940000
|
||||
CVE-2024-43491,0,0,aed4c180769a10fbd61a5c5efe923762db187c6c6d16ef104ed1372d3a1877d8,2024-09-26T01:00:01.267000
|
||||
CVE-2024-43492,0,0,b183348d15b3a1ec22fed9fd161de7368e734660bba23b6836b42eab1e3467f6,2024-09-18T13:57:22.880000
|
||||
CVE-2024-43495,0,0,bc2f3bb7d54a3447e8bfc2d50ee3d646add91678321a163f5119e44603f926cc,2024-09-18T13:55:07.100000
|
||||
@ -274951,7 +274952,7 @@ CVE-2024-53864,0,0,46480891b92af97a49124f9e133f8c81cb60ee64ac9d0e0b1d5411b8f3219
|
||||
CVE-2024-53865,0,0,a18046e71c3fb51aa2c81b35eb6a164fa64a64b921f1fbdce471657bafca3131,2024-11-29T19:15:09.710000
|
||||
CVE-2024-53866,0,0,7c26df18b8eefa13ad0ad0c6ecd46053a064a42903d2aa3ee2848acf96dacab1,2024-12-10T18:15:42.160000
|
||||
CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b2b1,2024-12-03T17:15:12.787000
|
||||
CVE-2024-53868,0,1,3dd54c3b2e18ab32eb7cca7d4951596d48caf00d1005fd0b9f0075eab70d79fc,2025-04-29T20:42:23.407000
|
||||
CVE-2024-53868,0,0,3dd54c3b2e18ab32eb7cca7d4951596d48caf00d1005fd0b9f0075eab70d79fc,2025-04-29T20:42:23.407000
|
||||
CVE-2024-53869,0,0,c1261311436db2434e8425ca6c3b255cdf8ad346c162ecff4729cd3488762e70,2025-01-28T04:15:10.023000
|
||||
CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000
|
||||
CVE-2024-53870,0,0,2c7303e4c47509b62c1bd8938d6254e945f1f0fcb6b744c9ceb7775a7bf75591,2025-02-25T21:15:15.943000
|
||||
@ -277183,7 +277184,7 @@ CVE-2024-57685,0,0,4a00cfd1abce6a2e0519097fb6cb1a5d4f69fe6690ab459a9adedbc723fb3
|
||||
CVE-2024-57686,0,0,5b766596dd73178cc11abbcc48e7a179102c3199e3151898d4423b80d212902b,2025-03-28T19:17:41.700000
|
||||
CVE-2024-57687,0,0,fd17afd2ff7131d64aa770c0cef5952b4d797e62edffaacc35acb229d78421b9,2025-03-28T19:16:24.640000
|
||||
CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000
|
||||
CVE-2024-57698,1,1,778fc47848a666f093478e16b58c8f710943b4cd1809a0d21154f44f7cc08920,2025-04-29T20:15:25.110000
|
||||
CVE-2024-57698,0,0,778fc47848a666f093478e16b58c8f710943b4cd1809a0d21154f44f7cc08920,2025-04-29T20:15:25.110000
|
||||
CVE-2024-57699,0,0,9810302493558cd2aa388d92a46812487319c834736468c7ce96e6ee43329a39,2025-02-06T16:15:41.170000
|
||||
CVE-2024-5770,0,0,918380eecb24f860d41c083e6e9a778682d01ec1efa0eb8b0287a3dccfe91d0a,2024-11-21T09:48:18.730000
|
||||
CVE-2024-57703,0,0,821fb847a6deac1e43851cd3ab1eea58d6954af60eadb9972d53f3a457a3248d,2025-03-17T14:59:32.307000
|
||||
@ -280688,7 +280689,7 @@ CVE-2024-9225,0,0,1704719e0ea2e5f5e0606a9d5d2023b553aeaf4205c1ecb8982fb87bfe7ba8
|
||||
CVE-2024-9226,0,0,737254889761e79043d7b1ce1fabb643ec8682cb3fdbebee93469fa9d609c8b3,2024-11-12T13:56:24.513000
|
||||
CVE-2024-9228,0,0,f832c4e68b6d914b6db8d0a26923de9ac2d359b666ae353a594a1dbebd259870,2024-10-07T19:01:04.960000
|
||||
CVE-2024-9229,0,0,8ca2c97a38c4e01347e36dcc5beaf6ee08ed3c0d4d835cdeaff8b3cc58e2c1f0,2025-03-20T10:15:47.603000
|
||||
CVE-2024-9230,0,1,efdfa3a51e26479adc9651dbfb624688eb0b11d803e27ca7eae1ed0e49716eb1,2025-04-29T20:33:55.247000
|
||||
CVE-2024-9230,0,0,efdfa3a51e26479adc9651dbfb624688eb0b11d803e27ca7eae1ed0e49716eb1,2025-04-29T20:33:55.247000
|
||||
CVE-2024-9231,0,0,07b78bcf598bdcc4695b3c1cf7651973edb0c6022b910ae480cfe1459ca81ece,2024-10-30T18:56:03.380000
|
||||
CVE-2024-9232,0,0,c437dd6828a2bb6c2fef4b80c8004716f23c3f046aa60d93e2c14ad1e09f2d4f,2024-10-15T12:58:51.050000
|
||||
CVE-2024-9234,0,0,c697ca46bb4a35f9e405ad10af95fb57a9d88346748e059f61a0140ee2b3f87b,2024-10-15T12:58:51.050000
|
||||
@ -281172,7 +281173,7 @@ CVE-2024-9767,0,0,80d36f7190a9ee1712fc0bac7af287f8aeae0caf94e9c8386dc03bfd7eb71f
|
||||
CVE-2024-9768,0,0,904cffc60d5e826fadde1f9279bf1637d0038b817b76c6a013f678cc172cfc96,2024-11-26T17:14:14.327000
|
||||
CVE-2024-9769,0,0,c2696bf31f1ba7076083554371447a32b4e26b069c06f2ff37292495919c4490,2024-12-06T04:15:05.200000
|
||||
CVE-2024-9770,0,0,2cda7fd9f75f6fca68ce4613475fd0459088c1fdf758f04df90f573f49958a4a,2025-04-29T17:24:12.513000
|
||||
CVE-2024-9771,0,1,c4db8b5b9039c31870b9e5c967bf09c59bc08103ce26ea070cf98b2c64b01f54,2025-04-29T21:09:36.480000
|
||||
CVE-2024-9771,0,0,c4db8b5b9039c31870b9e5c967bf09c59bc08103ce26ea070cf98b2c64b01f54,2025-04-29T21:09:36.480000
|
||||
CVE-2024-9772,0,0,00de6e2212e38deec5d85dcbb0fb26ecbb8065a78c6c2a56178e317ffc908e8d,2024-11-25T20:03:01.613000
|
||||
CVE-2024-9773,0,0,9adcbeeba5a2fb018fb9bbbef2f03381fb99e41630ddc906f125617f02106933,2025-03-27T16:45:12.210000
|
||||
CVE-2024-9774,0,0,79ae7e6aee3850be4eda1f2c948331524ef171c56960729cf4b84fb702baafa4,2025-02-07T05:15:12.470000
|
||||
@ -281544,7 +281545,7 @@ CVE-2025-0288,0,0,8e40882716d3979116d1f1b9a8bebd30a5451f663f7540b1e657735b51ad16
|
||||
CVE-2025-0289,0,0,50d9c71718ba88e8a659866b74cb54fd906f7aeb90b5e0999de1f35f2980965f,2025-04-14T21:15:18.077000
|
||||
CVE-2025-0290,0,0,1b0af77f22124c7fd21050a24684089c59772f145263e66a578112620b4a0b4d,2025-01-28T09:15:09.363000
|
||||
CVE-2025-0291,0,0,c1c3893d4e09f9e0204fc40192dba70b3c3378a020c5622ef22757e5df4fb545,2025-02-11T15:16:03.447000
|
||||
CVE-2025-0294,0,1,200c183a7bbf0cd02fe69aeca1bed8acda977f92a0d1ff2332f7efd9c000a50d,2025-04-29T20:22:46.553000
|
||||
CVE-2025-0294,0,0,200c183a7bbf0cd02fe69aeca1bed8acda977f92a0d1ff2332f7efd9c000a50d,2025-04-29T20:22:46.553000
|
||||
CVE-2025-0295,0,0,8ef86c549eec2b5ffd9e1320d65baf37ec53485f9073e7f04af13fa0f3c739c3,2025-04-03T13:59:53.160000
|
||||
CVE-2025-0296,0,0,efb7236b9c45859ae15a27fb6657b53eb89774d2ca82bad3b36219d11164fad6,2025-04-03T13:52:49.223000
|
||||
CVE-2025-0297,0,0,5ab84e05b3be8ddf4b5d65a74e64f36c2bb37ed83bdf3009cd1407c1da8052ae,2025-04-17T02:36:46.460000
|
||||
@ -281697,7 +281698,7 @@ CVE-2025-0478,0,0,489118150d0b177f8d36527205eaaea82a74bded5bb6c614b1136d69b41937
|
||||
CVE-2025-0479,0,0,2519d0225470d49a1589a61611ed9a2d77344f18032b639d511518af5dfff43b,2025-01-20T12:15:23.563000
|
||||
CVE-2025-0480,0,0,b6ff79c1b0c358f30039b6ee5968981830198ea21cc11109addc04c2235b3def,2025-01-15T18:15:24.457000
|
||||
CVE-2025-0481,0,0,597e987c2ef3e0bab5375b6813524f432662b75635bb0bca60f6ceb98848e55a,2025-01-15T19:15:26.807000
|
||||
CVE-2025-0482,0,1,f9b967bcb80e4670fcd319a879b715cbd8726196d81865b6f820217c358acd7d,2025-04-29T20:23:05.173000
|
||||
CVE-2025-0482,0,0,f9b967bcb80e4670fcd319a879b715cbd8726196d81865b6f820217c358acd7d,2025-04-29T20:23:05.173000
|
||||
CVE-2025-0483,0,0,fc51a1ea90dc2ca73704b73be4acd5f314e3ad0a080798291b74f2ab71815454,2025-01-15T20:15:29.040000
|
||||
CVE-2025-0484,0,0,0002264fdf5b2c94094f61a64ae866e24c998ac41355e5985064d681269c0915,2025-02-27T02:31:09.820000
|
||||
CVE-2025-0485,0,0,16b896520120048747f8ab0104dfcc613129cdf43400af81dad4a6cb58e99696,2025-02-27T02:27:15.483000
|
||||
@ -281730,7 +281731,7 @@ CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a47
|
||||
CVE-2025-0516,0,0,54ab7a64b43a5bfec8dcc0561006b4b6d888b05cbf982c088d6e719e3d73b992,2025-02-12T16:15:42.883000
|
||||
CVE-2025-0517,0,0,59a53be50b99baee653b756881cc0ee4d0832bd3c59bfa5e70566936733554ba,2025-02-08T22:15:28.823000
|
||||
CVE-2025-0518,0,0,a45195a480eb625ecca4e0e43fbe74dd26bec7e403141953ac0449609fadaebb,2025-01-16T17:15:12.577000
|
||||
CVE-2025-0520,1,1,1947d8bc3b9e320d756588fe3b27746b5a6da161272f5eada8fd943ac754eb79,2025-04-29T20:15:25.230000
|
||||
CVE-2025-0520,0,0,1947d8bc3b9e320d756588fe3b27746b5a6da161272f5eada8fd943ac754eb79,2025-04-29T20:15:25.230000
|
||||
CVE-2025-0521,0,0,ae94a1fe73318139f9da2622de592c6e10d25105d56f65a8078c6428a35bf271,2025-02-21T12:16:09.897000
|
||||
CVE-2025-0522,0,0,1e9e3755e68e2bbd69ce1d312099a265a0867df3b26961a22b4b204a4b714b47,2025-03-14T17:15:50.237000
|
||||
CVE-2025-0524,0,0,37819c19da55dc60e3a3bfde06f3c5736bf650ef35aa39acb4440286af685285,2025-03-15T23:15:36.430000
|
||||
@ -281742,8 +281743,8 @@ CVE-2025-0529,0,0,2491e50ad07ed539d39ff7934a263957f131237fe31e5c871567cbe6fea678
|
||||
CVE-2025-0530,0,0,5bef9ce6a5663aea285b0b122ce9c1e1f3cd9b64083308edb0f43e4b03826c17,2025-03-03T16:21:37.213000
|
||||
CVE-2025-0531,0,0,b458669d14808bdec31efc3f382985af1394398c2e10978a923491e4ad576f4e,2025-03-03T17:41:04.760000
|
||||
CVE-2025-0532,0,0,2c01660564658a62d2901301d3a6f84be23be7f03be7362c52fecf19047156f4,2025-04-22T19:53:47.040000
|
||||
CVE-2025-0533,0,1,d7c7254a8bb4744d163ab78ad2ab1c2913ecfb548bd1b744142728f3087b13d9,2025-04-29T20:23:38.167000
|
||||
CVE-2025-0534,0,1,b90ee0fb64877eb1696c42e49ae56adefb16f70edc055ebec00bf6836b8fab8c,2025-04-29T20:23:45.987000
|
||||
CVE-2025-0533,0,0,d7c7254a8bb4744d163ab78ad2ab1c2913ecfb548bd1b744142728f3087b13d9,2025-04-29T20:23:38.167000
|
||||
CVE-2025-0534,0,0,b90ee0fb64877eb1696c42e49ae56adefb16f70edc055ebec00bf6836b8fab8c,2025-04-29T20:23:45.987000
|
||||
CVE-2025-0535,0,0,f52b0c5cd5b43ed3070b2305c4b99c429780b4d456052dbb3e1f09ea3253204f,2025-04-22T19:45:10.037000
|
||||
CVE-2025-0536,0,0,412cd2683e58a1de99579b236649cb4bd6b2182db9918e53a30fe5cc8242b56b,2025-02-25T22:25:04.860000
|
||||
CVE-2025-0537,0,0,ac18629f3505fc8d01ed75e493b563a9195f7e930c5c5595394a818b3f1d8d86,2025-02-21T21:32:41.437000
|
||||
@ -281834,7 +281835,7 @@ CVE-2025-0660,0,0,2f19aefbc1c75c0364e72feb29e1b4f1f08ec1e05080e6fe5457fb25f53939
|
||||
CVE-2025-0661,0,0,b1e3b3e01aec6a0429d6cfbed29279169cf9ca980f886cdc2d225d4899ed12e8,2025-02-24T17:10:16.007000
|
||||
CVE-2025-0662,0,0,33daf52cdf419d482596718a6ca1d8792f8f25da15f58b8337c49907fcbd7414,2025-02-07T17:15:31.157000
|
||||
CVE-2025-0665,0,0,cb0bd9cf98484accede609d5aacb307ca092db3e8f950b5383edcf9901c2a4ad,2025-03-18T18:15:28.427000
|
||||
CVE-2025-0671,0,1,3a282aeee20ec4df56c2d30983b0ab79d0413c46bb4ee2f47c79eed3d9f2eade,2025-04-29T21:20:21.147000
|
||||
CVE-2025-0671,0,0,3a282aeee20ec4df56c2d30983b0ab79d0413c46bb4ee2f47c79eed3d9f2eade,2025-04-29T21:20:21.147000
|
||||
CVE-2025-0674,0,0,6c39db7af62f37c0b44063680ba18af7d951adbde12586340e38d9aeb6048261,2025-02-07T00:15:27.017000
|
||||
CVE-2025-0675,0,0,08dac668b15b1b323f36ad42590ad19042939b423a1bc201978135ab31be85b8,2025-02-07T00:15:28.030000
|
||||
CVE-2025-0676,0,0,1202540403bca349271c5afd41cfcb1fadffa363755b48084dfce9f7ad82b5e2,2025-04-02T14:58:07.527000
|
||||
@ -282237,7 +282238,7 @@ CVE-2025-1196,0,0,dd006c25814afd256aa97758b279860261417526a6b19678795b25893f289a
|
||||
CVE-2025-1197,0,0,de43e5b6692d1b9b0eebd9c927bc4fff429b39277d83cf06754f96cad74186b0,2025-02-24T16:15:20.820000
|
||||
CVE-2025-1198,0,0,f6207b50eb6e80b33d6cce685120110cd12848ecf71b1003965e650eb121e529,2025-02-13T02:15:29.627000
|
||||
CVE-2025-1199,0,0,b293e1750426e162cd73c69f2470f66e74330c6db9c1208ddcbe2ec678b89d9d,2025-02-18T18:06:10.360000
|
||||
CVE-2025-1200,0,1,e8b1d0bff74166355198550aba4b5a51b0c4408b2cdc99e80194cb9ee45638f7,2025-04-29T20:24:05.563000
|
||||
CVE-2025-1200,0,0,e8b1d0bff74166355198550aba4b5a51b0c4408b2cdc99e80194cb9ee45638f7,2025-04-29T20:24:05.563000
|
||||
CVE-2025-1201,0,0,9013de96c060dac01f3dd28cb24bb7efd9ce2730a40f3d2bb427bc4ce086e7ef,2025-02-18T18:01:07.620000
|
||||
CVE-2025-1202,0,0,145e416d76817c96da29e1ee25f9dd444dc5ef4d95ddc6c06c93503cc4db41a1,2025-02-18T18:02:04.383000
|
||||
CVE-2025-1203,0,0,f2cbe4d9ffe40b5c9d21320d372187afdf27e726c0bb8950fba8244f09423775,2025-04-08T13:13:35.707000
|
||||
@ -282959,7 +282960,7 @@ CVE-2025-2051,0,0,39762f6a6ab838c9c7c8c7045b5c898cc8c8adf302ea2b672648686c9da954
|
||||
CVE-2025-2052,0,0,e83c7aa2eccb3016f6fe6ee1219a19fb4c9c5f3abb951310ecbb9877f369a143,2025-03-07T01:15:13.173000
|
||||
CVE-2025-2053,0,0,d81f8831ad291e72c410bd38a7bef93530425fe8afba7724c8cea3f151c76d7b,2025-03-07T01:15:13.373000
|
||||
CVE-2025-2054,0,0,379a4b72c65195b9c1f74209beae2954b8d8bceddb2685ce00b0169df2ca4267,2025-03-07T02:15:38.060000
|
||||
CVE-2025-2055,0,1,6d0212d9e48a33d44e2293558d69a4d7ddfc29d4c06cd9933c6aca80f6b977c1,2025-04-29T20:49:45.147000
|
||||
CVE-2025-2055,0,0,6d0212d9e48a33d44e2293558d69a4d7ddfc29d4c06cd9933c6aca80f6b977c1,2025-04-29T20:49:45.147000
|
||||
CVE-2025-2056,0,0,8095a33aa7b878f6a20af2e1f56146fc0a9c6dfcafcbf76d7e26afde35e4dc93,2025-03-14T05:15:42.523000
|
||||
CVE-2025-2057,0,0,94c62e1813e3383c1c644270c99bce527f5ca9bba506cf96d35fdf67759b586d,2025-03-07T02:15:38.237000
|
||||
CVE-2025-2058,0,0,f17d74d5176557010d92e84206629b4ae32b579c9df6cd1825b5253f9069cfd2,2025-03-07T02:15:38.413000
|
||||
@ -283527,23 +283528,23 @@ CVE-2025-21552,0,0,7ecce434a919c478959a0e1087c69e67e36ea612972e1b51c4e646beee5c2
|
||||
CVE-2025-21553,0,0,92802bf9739837fa0d2c62514ebaef4b18196a11ad6b61143f1fb0c046ffa5cc,2025-02-04T16:15:41.797000
|
||||
CVE-2025-21554,0,0,057a21b99b0003e30cfcffad40f558d564f568ec6093ef32985e74f657a466a5,2025-02-04T16:15:41.920000
|
||||
CVE-2025-21555,0,0,8e81f82eb980b24170e2ef0f98e31860df9117d63c002176c31effb73d28bd68,2025-04-08T20:14:54.380000
|
||||
CVE-2025-21556,0,1,1aa0adfe8ef08d2ced6fe82c38c40441f1a2b2ff801ce073481063196b21d130,2025-04-29T20:00:22.940000
|
||||
CVE-2025-21556,0,0,1aa0adfe8ef08d2ced6fe82c38c40441f1a2b2ff801ce073481063196b21d130,2025-04-29T20:00:22.940000
|
||||
CVE-2025-21557,0,0,738a555bc6217eeac08ea3d7b16e56078f8acc29419dfe88f212b60bef87d47a,2025-02-04T19:15:32.943000
|
||||
CVE-2025-21558,0,0,d91417ebf2e92be22e3b6c55ff5636ad00825d5f0539bf7f598a5950b74fddc7,2025-02-04T16:15:42.290000
|
||||
CVE-2025-21559,0,0,b5cab16b1a14d147751b866b654d42d1ca42b04a850b6f5aadebf0a5a4726357,2025-04-08T20:15:39.517000
|
||||
CVE-2025-21560,0,1,b5d9fccfc68d7cd8eebcbe53c134115e500631ec1003c74d2808a627cbe0a4ed,2025-04-29T20:00:33.697000
|
||||
CVE-2025-21560,0,0,b5d9fccfc68d7cd8eebcbe53c134115e500631ec1003c74d2808a627cbe0a4ed,2025-04-29T20:00:33.697000
|
||||
CVE-2025-21561,0,0,7efdccc7a248e933e78886a0b81e0b487661615085dc3344b303a3566e5b85b9,2025-02-04T16:15:42.520000
|
||||
CVE-2025-21562,0,1,54a23a0b32c27649c742eae259f0b3d72c1ad00bced8a055b084d4cd13ce7cfb,2025-04-29T20:00:44.117000
|
||||
CVE-2025-21563,0,1,37a50d457f55a36e7a117dc28ecf8371679ac3a521090d1231b6ee805e26dca3,2025-04-29T20:00:58.913000
|
||||
CVE-2025-21564,0,1,90d605bf86ecb08da5a6e44cd3b0c82f139a901667188dfa87748f24aff02e15,2025-04-29T20:01:07.250000
|
||||
CVE-2025-21565,0,1,f653e232c8b30a78c6dd1633f1e346b7b9a8bfe3f5b92308756c3aca65c1e1b4,2025-04-29T20:01:19.950000
|
||||
CVE-2025-21562,0,0,54a23a0b32c27649c742eae259f0b3d72c1ad00bced8a055b084d4cd13ce7cfb,2025-04-29T20:00:44.117000
|
||||
CVE-2025-21563,0,0,37a50d457f55a36e7a117dc28ecf8371679ac3a521090d1231b6ee805e26dca3,2025-04-29T20:00:58.913000
|
||||
CVE-2025-21564,0,0,90d605bf86ecb08da5a6e44cd3b0c82f139a901667188dfa87748f24aff02e15,2025-04-29T20:01:07.250000
|
||||
CVE-2025-21565,0,0,f653e232c8b30a78c6dd1633f1e346b7b9a8bfe3f5b92308756c3aca65c1e1b4,2025-04-29T20:01:19.950000
|
||||
CVE-2025-21566,0,0,a3d9fa65f80a2a345edbda2696bb13821ad0538504c1343b4a084e6fbb1a920c,2025-04-08T20:16:02.830000
|
||||
CVE-2025-21567,0,0,12a4c09d6ec01ca94bfadd3752b067bd610b6c5838f33af1989f229fd4a7c3e4,2025-04-08T20:16:13.823000
|
||||
CVE-2025-21568,0,0,fec47b6b9ef3349c1b6b471d918fb557c8f63b9953ba47a2a0e04d801fa6804d,2025-02-04T17:15:21.297000
|
||||
CVE-2025-21569,0,0,5df0154e36384276f1807ec7f051b457b9528fd8420a266b3a9f61e681a5ef4f,2025-02-04T17:15:21.423000
|
||||
CVE-2025-2157,0,0,5c6192ea5b2e45321f17a6fe2ad70d5b25d9e993a209c52e11c52f0c6d50997f,2025-03-15T07:15:34.930000
|
||||
CVE-2025-21570,0,1,d3c65e90ec1a3c7352dc0d3fbf456c9010e6ed07fd68ebfe7d5bc1abd34c4279,2025-04-29T20:01:53.187000
|
||||
CVE-2025-21571,0,1,1f59805e0fb04ba2d026ca95dab47004d4c21a30b54fb4631685adabba9a1aee,2025-04-29T20:02:23.943000
|
||||
CVE-2025-21570,0,0,d3c65e90ec1a3c7352dc0d3fbf456c9010e6ed07fd68ebfe7d5bc1abd34c4279,2025-04-29T20:01:53.187000
|
||||
CVE-2025-21571,0,0,1f59805e0fb04ba2d026ca95dab47004d4c21a30b54fb4631685adabba9a1aee,2025-04-29T20:02:23.943000
|
||||
CVE-2025-21573,0,0,f7ca6cc1d6e801d28dc054ad1f8f01fe9d3a6dee28dbed8b082c00e19fbad719,2025-04-17T21:36:01.050000
|
||||
CVE-2025-21574,0,0,b1cd3f454841971a3ea1e113ae25966537de4fd045aa9ee5ea97d7cde6b424a2,2025-04-17T21:35:46.023000
|
||||
CVE-2025-21575,0,0,ca86d079613712017dd5c83ea4065b8a47b19787b4271c97df7beb66d37db291,2025-04-17T21:35:38.430000
|
||||
@ -283558,7 +283559,7 @@ CVE-2025-21583,0,0,ee7a2c798977f5379876765970454c765fa3b852e89968cfc13db2fed2793
|
||||
CVE-2025-21584,0,0,f135ca230364924bed579812594e94ea70c39d7089b5ed08776f4dbe2372c28f,2025-04-21T19:47:14.803000
|
||||
CVE-2025-21585,0,0,48ecae50f5f5fa39f5031e3cc408b8db5b3743b02ed92e06ecf232b8bd8a5367,2025-04-21T19:46:58.503000
|
||||
CVE-2025-21586,0,0,6594ae4fb8e4316fd66329f6a06e29ad9cc6172e025f66268e0f9a654bdc3267,2025-04-17T21:39:17.220000
|
||||
CVE-2025-21587,0,1,e1baeddc877b87c90d0a3709cd623e73bd9454d4f84d0e12158066ae19abf4b8,2025-04-29T20:03:13.790000
|
||||
CVE-2025-21587,0,0,e1baeddc877b87c90d0a3709cd623e73bd9454d4f84d0e12158066ae19abf4b8,2025-04-29T20:03:13.790000
|
||||
CVE-2025-21588,0,0,effa0c8fb2fb697da4a3d2669a0e631b55c43a5380f0c72fc59262c575d33496,2025-04-19T01:15:44.637000
|
||||
CVE-2025-2159,0,0,c35f74dfe08a5e5a8f4d124ff145211eb32cd2a8c33fc42587e5543591991341,2025-04-07T14:18:15.560000
|
||||
CVE-2025-21590,0,0,b36ae92dc904bf55dc4028b2cedf584a24120b0d6e0ef4bd06450d9ddd9f9379,2025-03-14T20:35:13.207000
|
||||
@ -284758,9 +284759,9 @@ CVE-2025-22925,0,0,108a45c3d5e4041de3471c4e1e777a56e5fa293aa44e52378323aeb9ced6b
|
||||
CVE-2025-22926,0,0,c2e64ca769178c85d96c934a9ad573d380d25a085b1f90e149ec14bbf072873c,2025-04-10T21:15:48.503000
|
||||
CVE-2025-22927,0,0,922a8a4cdcc2600b3fa891c0860a0d83c811acf9d6d01a238b8172708ce2f909,2025-04-21T19:15:18.890000
|
||||
CVE-2025-22928,0,0,a14c2f8ebe78f0cb14226e407ba340f5331fbca78c08f1787768a26e7cf06767,2025-04-21T19:15:19.033000
|
||||
CVE-2025-22929,0,1,dd68cd103a6e28ceefc169e9e6f3004d602c3a8169296fc765dd4e91ec7d40a6,2025-04-29T20:02:14.967000
|
||||
CVE-2025-22929,0,0,dd68cd103a6e28ceefc169e9e6f3004d602c3a8169296fc765dd4e91ec7d40a6,2025-04-29T20:02:14.967000
|
||||
CVE-2025-2293,0,0,13f4d370f6d102d5ea10cfc1ff5e16c08ac308f70d6c6e0827ad4ce3947e07bb,2025-04-08T18:13:53.347000
|
||||
CVE-2025-22930,0,1,daa5b126152414e074ceec18a5581bc372f8dad0774833bd71455cc848401918,2025-04-29T20:00:35.010000
|
||||
CVE-2025-22930,0,0,daa5b126152414e074ceec18a5581bc372f8dad0774833bd71455cc848401918,2025-04-29T20:00:35.010000
|
||||
CVE-2025-22931,0,0,71f3a6eb5c581b685aff779ce197805dc8c43730694f34cf23a7c2631f50ba75,2025-04-21T19:15:19.470000
|
||||
CVE-2025-22936,0,0,d81f6f27c0c4b19886d50175e4767c83ad84386da04b2ebc81be17b6a19a6c20,2025-02-12T14:15:33.187000
|
||||
CVE-2025-22937,0,0,f00870f4d203419cdb8a8e3de1c22c7cf9a24252b600302e8d300037c02ec333,2025-04-01T20:26:30.593000
|
||||
@ -285774,7 +285775,7 @@ CVE-2025-24174,0,0,0904d4c28286c429cd94ca17762197a0f9f9874c511f730b1e00485e49f57
|
||||
CVE-2025-24176,0,0,7bc6c29fa68217fbdd8476cc21dc4655eb0116cc1dc71deacded88f5df0a4027,2025-03-24T14:59:58.437000
|
||||
CVE-2025-24177,0,0,79a71d65a51a9b6afaebd476d0d597d4ed4eaba333259a9c33b9b13f1b1bef2f,2025-02-04T22:15:43.237000
|
||||
CVE-2025-24178,0,0,5f138664154a3f01666dd70581fdc76560b154cb5094b5d8bf07c73a59c2a00c,2025-04-04T18:17:22.270000
|
||||
CVE-2025-24179,0,1,eb540bbc16b402f3d6df9be1e564141b39e10b8d800f962d573d56b94e7df8b4,2025-04-29T20:09:55.103000
|
||||
CVE-2025-24179,0,0,eb540bbc16b402f3d6df9be1e564141b39e10b8d800f962d573d56b94e7df8b4,2025-04-29T20:09:55.103000
|
||||
CVE-2025-24180,0,0,5098e65ffbd2e3bc131883406f84d9639a94bf3a54e07c16c5345beb439ec21f,2025-04-07T18:15:26.543000
|
||||
CVE-2025-24181,0,0,0c7118913277eb99f8075936923f2ed2950c8d69190de035a40961b2acf2e2fd,2025-04-07T18:15:33.530000
|
||||
CVE-2025-24182,0,0,1b0cc7e1cbcfab6eebe8189a3b6943bd049fc334e0996c066eeba0b6245cb48c,2025-04-07T18:15:39.580000
|
||||
@ -285796,7 +285797,7 @@ CVE-2025-24202,0,0,3b5e5f464f187f1cab82007101f8de0ff63816d430c038ae8d6678b366215
|
||||
CVE-2025-24203,0,0,400bea96f24efd863317f7ce5ea76685a2f836e8112e3dd8f6fe3820c4c1d0ca,2025-04-07T13:43:03.210000
|
||||
CVE-2025-24204,0,0,5dcbcc8f0f20f44f386df15e8a1c1dce75589cb456c483a8817eed9932ff4f6e,2025-04-04T18:20:38.460000
|
||||
CVE-2025-24205,0,0,bdcd1b45fcf686176c7f176503b33a6516d4127bec0ddbc5c7cf50d201328c50,2025-04-07T13:42:53.317000
|
||||
CVE-2025-24206,0,1,eef877edf2a084970ff7e3ffb9b28ee7d95e1be495e8d583dbac60dba847842c,2025-04-29T20:10:10.690000
|
||||
CVE-2025-24206,0,0,eef877edf2a084970ff7e3ffb9b28ee7d95e1be495e8d583dbac60dba847842c,2025-04-29T20:10:10.690000
|
||||
CVE-2025-24207,0,0,084fc575d1adb5ac4008d1c18c5da511aa9138811c5afb373c21023ce343f3c7,2025-04-07T13:42:45.903000
|
||||
CVE-2025-24208,0,0,111060c45e7355d199de7c5c2d513c4b7af7762aaa1741d7a76b0b019bf9ac53,2025-04-07T13:42:14.530000
|
||||
CVE-2025-24209,0,0,834694cca28cefc08f3cbd9f3672915b67418079c24258e77de1441e93592725,2025-04-07T13:41:44.420000
|
||||
@ -285835,8 +285836,8 @@ CVE-2025-24247,0,0,6df50ab0b437e5ef7db004cf1e77a40f0982756b619a1c4233147a7c703f1
|
||||
CVE-2025-24248,0,0,2888532025229541b660a3aeb97018da3b2d5f4bd38a2cee849343873235a5dc,2025-04-04T18:24:20.717000
|
||||
CVE-2025-24249,0,0,b5311eb2eef03b5a0f823713b67cd1e1b7ec77d38d16f4f9d2a1067d5a960101,2025-04-07T13:36:31.517000
|
||||
CVE-2025-24250,0,0,e0d93db13ef32d11c3356a462aa44f9a1eb9ee84d528cef56a910700071e3e8a,2025-04-07T13:36:17.373000
|
||||
CVE-2025-24251,0,1,39c4e9845eaee27e4f86addd5a5a8f04a078cd7fd5e07c9a6209960f7215bc7d,2025-04-29T20:10:28.637000
|
||||
CVE-2025-24252,0,1,979428c5088fb4f75b652c66545c3e6d9e76e853268f0e15bec205e926739a07,2025-04-29T20:10:47.467000
|
||||
CVE-2025-24251,0,0,39c4e9845eaee27e4f86addd5a5a8f04a078cd7fd5e07c9a6209960f7215bc7d,2025-04-29T20:10:28.637000
|
||||
CVE-2025-24252,0,0,979428c5088fb4f75b652c66545c3e6d9e76e853268f0e15bec205e926739a07,2025-04-29T20:10:47.467000
|
||||
CVE-2025-24253,0,0,48c89cf73aed8dbdc1344eda3233afd190ea28762d9591a5bbcdfe14d9d8005a,2025-04-07T13:36:08.660000
|
||||
CVE-2025-24254,0,0,2cef07da4ef08b21f51965684a74d6cdf19a23eecc0992a6d3188f3a3db7bd79,2025-04-07T13:35:54.530000
|
||||
CVE-2025-24255,0,0,d24a64f04e9f3450a04c4b623f2ecc521f696f1e566134620159b25f0e78ef67,2025-04-07T13:35:42.257000
|
||||
@ -285852,8 +285853,8 @@ CVE-2025-24265,0,0,69e5233604d5626850611ee64abbaaf7e43306a91789780d2aab9e6168a4a
|
||||
CVE-2025-24266,0,0,d850a68869d3e8c7d48709e8220153768350f47108844d206efa6027d68e51c9,2025-04-04T18:55:25.553000
|
||||
CVE-2025-24267,0,0,f3504fb660b96f886533b6b2e39b198d92d097550e50f76d44bfd982b4c91cd8,2025-04-04T18:53:03.830000
|
||||
CVE-2025-24269,0,0,8938854dd4ab200eefc4b8f05d044fb8e4cd629a1cddad03c13bb26be51b09ca,2025-04-04T18:23:37.283000
|
||||
CVE-2025-24270,0,1,c75ed85ec8f1f5b7876080d9e21efa851d485e90e9c76627da1756cac68dfc6e,2025-04-29T20:11:02.333000
|
||||
CVE-2025-24271,0,1,52fca16d5106dd1b82f8dba8bba70baa5f5a7ed90415406e5fee26fb17e68c9e,2025-04-29T20:11:13.483000
|
||||
CVE-2025-24270,0,0,c75ed85ec8f1f5b7876080d9e21efa851d485e90e9c76627da1756cac68dfc6e,2025-04-29T20:11:02.333000
|
||||
CVE-2025-24271,0,0,52fca16d5106dd1b82f8dba8bba70baa5f5a7ed90415406e5fee26fb17e68c9e,2025-04-29T20:11:13.483000
|
||||
CVE-2025-24272,0,0,eee2046a07675f10064fc67a7411bd34de8e10959f842dff02b20a7116f070cd,2025-04-07T13:34:38.820000
|
||||
CVE-2025-24273,0,0,4144dcc57d90af0c4fc9cfe7b291ef335e8fa02c2dcf1264ce7a0cb6612ce96c,2025-04-07T13:34:24.977000
|
||||
CVE-2025-24276,0,0,fde5a43e6a43beb7fe59dae57cb8ecb0f0a1a3fa00423e5c472094f29e181e82,2025-04-07T13:34:18.970000
|
||||
@ -286739,7 +286740,7 @@ CVE-2025-25582,0,0,fdff5f005418e70695619b15a5365b87844b6870f1b28eb8b42a995086eb8
|
||||
CVE-2025-25585,0,0,aa4f3350849e7a6d1d328ba035f3acd3940e4357ca726a2c6819200e720715c1,2025-03-19T19:15:45.203000
|
||||
CVE-2025-25586,0,0,9d3dab1f0ca9edbc0b6ffff21562595a974056df41184e0c163d1dfe65d9c443,2025-04-01T20:38:38.617000
|
||||
CVE-2025-25589,0,0,279eb4ff22a60008293d709d8e850b13874c50e8c6f1e23d8361c430349b0055,2025-03-21T14:15:16.007000
|
||||
CVE-2025-2559,0,0,368052ccfab7e996bab88139f62864b1a7d12fa00db700d535adeb58589d3152,2025-03-27T16:45:46.410000
|
||||
CVE-2025-2559,0,1,f5bed1d783a32544a32b584f935c7bd1604e49ecce0177e78bc714016ee6edc6,2025-04-29T23:16:04.547000
|
||||
CVE-2025-25590,0,0,3893b0a4da36be48d36967b7837bf6fae4ec31547efd1c3211b9404b64ed4014,2025-03-19T19:15:45.640000
|
||||
CVE-2025-25595,0,0,fed1db19038d4b73f5895de99c0193dd0437928c86ea4f6762661a5574f5f9ac,2025-04-01T20:38:28.603000
|
||||
CVE-2025-25598,0,0,97b7c491c3636dfe02438cb323583c05678dcf453afda217f0aaabb9e8d0908a,2025-04-03T16:36:30.420000
|
||||
@ -286757,7 +286758,7 @@ CVE-2025-2562,0,0,d71b02468cafdbce84509f67bdfaa8893fe73450f99731b0a90af791f6f728
|
||||
CVE-2025-25620,0,0,2998f203d004ba2c3686a85bfd6e4a9c803d92001b76576bf7ced9c40410ee3c,2025-03-10T19:15:40.393000
|
||||
CVE-2025-25621,0,0,63a694a2198c853cb02da81979b70cf80909e4f217d0ad14b5c2cf8cdc3ac35a,2025-03-17T18:15:21.593000
|
||||
CVE-2025-25625,0,0,d35a53456bc87fc30424277ce00ed28d6dd49da4bed527e81b7815b9777704dd,2025-04-03T18:26:47.920000
|
||||
CVE-2025-2563,0,1,2c9e2e190482f1e286a6a61475cd2f7bf1036d9ac60468498a6150afe877d757,2025-04-29T20:32:12.237000
|
||||
CVE-2025-2563,0,0,2c9e2e190482f1e286a6a61475cd2f7bf1036d9ac60468498a6150afe877d757,2025-04-29T20:32:12.237000
|
||||
CVE-2025-25632,0,0,63a9daf8d062287fb49c86902495e07de54d2264559e40d7c6a1a7888562d43b,2025-04-09T20:56:55.750000
|
||||
CVE-2025-25634,0,0,d0b51d7c1db69276cd41b2edd1346abe98f6557183fb728a8205e284d548820a,2025-04-10T18:17:11.187000
|
||||
CVE-2025-25635,0,0,beaccf1b133ae432bcedfcf1b43f20544c4e5ac5d5d33afd3d44ae08bcd8754b,2025-04-03T15:37:36.397000
|
||||
@ -288659,6 +288660,7 @@ CVE-2025-2990,0,0,71ab3f8fbfc23333e9355c75b23bef4a236943bf94587f620db3828791ab78
|
||||
CVE-2025-29903,0,0,10c68e7ddaac62cfaf56fa2d0c36952343de94dcaf74d7de9700d239804e47d3,2025-03-12T13:15:37.823000
|
||||
CVE-2025-29904,0,0,8151be9d68bba0e8c527ecea5490dd29fd8894724b2933080703a0ecee03e639,2025-03-12T13:15:38.050000
|
||||
CVE-2025-29905,0,0,0505157a2ee3155b70a3b9864c6c04be829eab0e89eeb1d3c56f2d37557cce78,2025-04-17T20:22:16.240000
|
||||
CVE-2025-29906,1,1,4a53747b553a72a0c15c768b393068920dcb81624878e36b212ce46318148c65,2025-04-29T23:16:04.393000
|
||||
CVE-2025-29907,0,0,630761e684cdf47ad290db608dea22d61cb6820178858ded042fbee7359f058b,2025-03-18T19:15:51.197000
|
||||
CVE-2025-29908,0,0,ed286b94ce021b1836ef56592ca48ec1a214ec77b6ff22e37e36590df3ff177c,2025-04-01T20:26:22.890000
|
||||
CVE-2025-29909,0,0,6569e640b74f77e0544991c44c8696aefefbb676af0455e12569d86dbd730a89,2025-03-18T14:15:43.803000
|
||||
@ -289106,7 +289108,7 @@ CVE-2025-30670,0,0,7ddcc50f8117fbbfe0aa389df6861a35821f3879e9bc77660e33b25b2eccc
|
||||
CVE-2025-30671,0,0,446c356ddda2d884479f2b9e2a9211d99a48925d40d190f1c798d21f83cf08ac,2025-04-08T18:13:53.347000
|
||||
CVE-2025-30672,0,0,7b25b22d01762d96bbb92d7f9b4ff321d758096279d5762a652a254e9748a797,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30673,0,0,e292e0371f10baa0dbb2b4b3b206efd65282a8bcd608d5d5a448633581759121,2025-04-01T20:26:11.547000
|
||||
CVE-2025-30676,0,1,ceae9d1688a0e72430787d7128f6d694b9018bc11170a6b76293ff501632e3ba,2025-04-29T20:52:31.980000
|
||||
CVE-2025-30676,0,0,ceae9d1688a0e72430787d7128f6d694b9018bc11170a6b76293ff501632e3ba,2025-04-29T20:52:31.980000
|
||||
CVE-2025-30677,0,0,ac691303aa13f8ca9aabebde82f77f60d124e3f5ca096d5288780405b88472c8,2025-04-09T20:02:41.860000
|
||||
CVE-2025-3068,0,0,de66f3afaa7fd4a67fa9d3ab57331fb0ab9491ba6c44d88f9dc6104a16396311,2025-04-07T13:30:02.277000
|
||||
CVE-2025-30681,0,0,eaa2286741593822874a18b32f2f10003fae7ebcc47ac942920fa35f9466e8e5,2025-04-17T21:38:58.033000
|
||||
@ -289127,7 +289129,7 @@ CVE-2025-30694,0,0,6033dcd3c9846d1bb74c4a07883f25c5d74b8d9a55a249e62cc442d69d8fc
|
||||
CVE-2025-30695,0,0,5fba14218426189adda590f15d0122cf1dbd946502a286911a281d2bed3e8a6e,2025-04-21T19:38:53.270000
|
||||
CVE-2025-30696,0,0,51c6ef405ac2955a6914230c1ab687b68d49f4a8046cd791c02fda7c0b424bc3,2025-04-21T20:17:27.650000
|
||||
CVE-2025-30697,0,0,a04442b21f3583954de6b483c23bd0cb73d0964c297d9b031019cd3b056089a0,2025-04-21T19:25:34.773000
|
||||
CVE-2025-30698,0,1,d65eade3f55d0789c605adbdf719511b50c4a4152173782081515a47a40e2449,2025-04-29T20:03:21.700000
|
||||
CVE-2025-30698,0,0,d65eade3f55d0789c605adbdf719511b50c4a4152173782081515a47a40e2449,2025-04-29T20:03:21.700000
|
||||
CVE-2025-30699,0,0,a6f17e4249e1839238e73c21f99208e5f79f97a5ffc288cf914dfe1061c2a6bf,2025-04-21T19:25:44.283000
|
||||
CVE-2025-3070,0,0,a7956d0e93eb599b6cd73f2cfc24da6544c999271b27f11675990b198ceb0374,2025-04-07T13:28:06.423000
|
||||
CVE-2025-30700,0,0,869756745f3e780132ca0f13375fbdf49746475082d8396b228b05100f1a96bc,2025-04-21T19:26:03.440000
|
||||
@ -289161,9 +289163,9 @@ CVE-2025-30725,0,0,4048cdf123bf3db89ba3c463e14fd40e123b4ebc18260655ef1ac1d11cd4d
|
||||
CVE-2025-30726,0,0,842cc13a9eea22e6496f732a2779fe14f2464d8c9f6b853dff05d5751706abd2,2025-04-21T19:56:07.200000
|
||||
CVE-2025-30727,0,0,18f6c124d83d6def4fa6a27621a746908d90836b49db2485b68bf6236d4f002b,2025-04-28T16:39:27.290000
|
||||
CVE-2025-30728,0,0,8c7012c8895e6c45b30ea392294a596344ede2e264e97db69868049ceee73b8a,2025-04-21T19:56:38.777000
|
||||
CVE-2025-30729,0,1,ec9417bcb9718213efbe4454b4596af4b0c0eec26da8b7d76bd4c125c29dd327,2025-04-29T20:03:32.337000
|
||||
CVE-2025-30729,0,0,ec9417bcb9718213efbe4454b4596af4b0c0eec26da8b7d76bd4c125c29dd327,2025-04-29T20:03:32.337000
|
||||
CVE-2025-3073,0,0,f3681d43f6d5060e39b972d957f41d346f526327642a89482ea75106c90a3b34,2025-04-21T20:49:20.303000
|
||||
CVE-2025-30730,0,1,759b4283c1e9511b8c4cca4771fbf79868c4e7fd4a0c97c2ca7e781651fdb09c,2025-04-29T20:03:45.407000
|
||||
CVE-2025-30730,0,0,759b4283c1e9511b8c4cca4771fbf79868c4e7fd4a0c97c2ca7e781651fdb09c,2025-04-29T20:03:45.407000
|
||||
CVE-2025-30731,0,0,94f695143f1a96713e8166ceee9c986086bedd12e477a9166c8d79a7400528c3,2025-04-21T19:15:56.913000
|
||||
CVE-2025-30732,0,0,e953f31092e009c0ffa9ae0a7f93d7bd14f8568eff9ad7467456ce54a4eeab03,2025-04-21T19:16:08.687000
|
||||
CVE-2025-30733,0,0,19c88c61e73cc67f0762c9f8e63434f16c901a42a88e723239108e99875540b6,2025-04-21T19:16:19.500000
|
||||
@ -289498,7 +289500,7 @@ CVE-2025-3119,0,0,fb28a13fa5f6c3ec2d64e255d291586b142600588109911726796634ee9c18
|
||||
CVE-2025-31191,0,0,5c887fe6f1a981b5941578aba17f50355dc847fd896dda368980895a9fb92d49,2025-04-04T18:14:34.590000
|
||||
CVE-2025-31192,0,0,7592453ba1ec969e1c33159c4b526124f89adec761e1812d1595bac9e2f595e6,2025-04-07T13:31:45.807000
|
||||
CVE-2025-31194,0,0,03f4d110302543c66a4fd7a7b9480fc20da220403b3309cb642a2155d37d36c6,2025-04-04T18:14:27.780000
|
||||
CVE-2025-31197,0,1,d1cfb9ce461ec646ed95609ea7dad7f3a9f484c99df3349644d4df3e35448795,2025-04-29T20:11:23.380000
|
||||
CVE-2025-31197,0,0,d1cfb9ce461ec646ed95609ea7dad7f3a9f484c99df3349644d4df3e35448795,2025-04-29T20:11:23.380000
|
||||
CVE-2025-3120,0,0,9369db34641ba283515729ba877bacc73b1ed0ebf559ba3490de54e6e6cc3ad7,2025-04-07T14:18:34.453000
|
||||
CVE-2025-31200,0,0,a74f3af296b68c60f67b1de629944e384bb830a561ceea1f2a5727cedcce4f22,2025-04-18T13:50:15.483000
|
||||
CVE-2025-31201,0,0,e7a89cad97e6db05e56e18d53afb0ef797d06486568ee4e0af2d0bab9bccd568,2025-04-18T13:47:59.890000
|
||||
@ -290825,6 +290827,7 @@ CVE-2025-3350,0,0,6778660d8bb22a3e581423c59f1d6baeda247cd9816f9a16854d2c7d930d37
|
||||
CVE-2025-3351,0,0,75d173e50fe13168cdd19d26c865bf0928f2f75c26c1a14aec760a5844bf689a,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3352,0,0,c6cfb3216143a7ec970b5c4f1e54b733e0ef74e4ed2381db01e6f7672b9d3e99,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3353,0,0,2e2d0ee2cbbf29b1630195a5cd8ddbb4a183360dadd06f1e66416306ad21708f,2025-04-11T12:55:09.550000
|
||||
CVE-2025-3358,1,1,350939b89539bfd7e19350173d727fecac27b026cbc4d081349ebce4bbcdf83d,2025-04-29T23:16:04.703000
|
||||
CVE-2025-3359,0,0,f3e98ccd04870ba3c6cba92a4ead09c0ba209f3867b79e029c9424afb29b2a1e,2025-04-07T14:17:50.220000
|
||||
CVE-2025-3360,0,0,ba2e275701dcb3901d34802acb858c60ad53b7a788bf246a267d6619963301a5,2025-04-14T12:15:16.087000
|
||||
CVE-2025-3361,0,0,1fe2ec8a64bc635c81624d6e5c98311c550cae1314a855e35bf93ef979c92b53,2025-04-08T18:13:53.347000
|
||||
@ -290841,15 +290844,15 @@ CVE-2025-3375,0,0,f61ddfdaf531c5c2caf924739279b93fd56d7aaaf3050afd862f453b07ca2a
|
||||
CVE-2025-3376,0,0,7a37f0f61b13291a5b0b090aa3662687dd8750eefcbcfd49f49f88198dfd7912,2025-04-08T18:14:17.307000
|
||||
CVE-2025-3377,0,0,1072552839cf009ce9e5789acb607157bcca0acc7eab443c95d17db194b1cee8,2025-04-08T18:13:53.347000
|
||||
CVE-2025-3378,0,0,2bebd3e09f227fa7ca5712b2a716abff0c1868b671db1aa10c3ea9da84ad52f7,2025-04-23T22:36:53.390000
|
||||
CVE-2025-3379,0,1,a18a2c7a96f2ae343a7dc1af205e46b7393ff473e3ff5a65c7efbc51cde87bc4,2025-04-29T20:24:33.833000
|
||||
CVE-2025-3379,0,0,a18a2c7a96f2ae343a7dc1af205e46b7393ff473e3ff5a65c7efbc51cde87bc4,2025-04-29T20:24:33.833000
|
||||
CVE-2025-3380,0,0,f9e6dfc96caf3d03fcdf47f4f34c0a08d43c30824cb5c2f299d15c0ecf51abbf,2025-04-23T13:04:54.297000
|
||||
CVE-2025-3381,0,0,71e3b3c54648b559c4279cbc063cbc5da5a79c218ec7763d5ef76124af6d9fda,2025-04-08T18:13:53.347000
|
||||
CVE-2025-3382,0,0,9830a184308ca093b12d7a02bc227e3e7eb89d75a27df9ab876014b201d78c99,2025-04-08T18:13:53.347000
|
||||
CVE-2025-3383,0,0,401c820e3770c4b11a45b3716da0c2eb8bcd31acd8f0a771030232ff4476d0cc,2025-04-09T14:47:11.020000
|
||||
CVE-2025-3384,0,0,216b0940889778315e7129de1c26d76a21f624b0bc56eb2732646ec158e6586b,2025-04-09T14:44:09.210000
|
||||
CVE-2025-3385,0,1,13e1d4e0c8fe6af3d3e3d1a564ed1e168153137586dc848ee92c6239a691f34e,2025-04-29T20:19:47.173000
|
||||
CVE-2025-3386,0,1,0617b8a3eeb36b86c010c89b1f7ca4ead0c6c7795a1d159d76bee42a9fed929a,2025-04-29T20:20:09.383000
|
||||
CVE-2025-3387,0,1,a4925857686b26b0d91a6fd649bf570648db50f993c1cb65c243063e4306c340,2025-04-29T20:20:42.760000
|
||||
CVE-2025-3385,0,0,13e1d4e0c8fe6af3d3e3d1a564ed1e168153137586dc848ee92c6239a691f34e,2025-04-29T20:19:47.173000
|
||||
CVE-2025-3386,0,0,0617b8a3eeb36b86c010c89b1f7ca4ead0c6c7795a1d159d76bee42a9fed929a,2025-04-29T20:20:09.383000
|
||||
CVE-2025-3387,0,0,a4925857686b26b0d91a6fd649bf570648db50f993c1cb65c243063e4306c340,2025-04-29T20:20:42.760000
|
||||
CVE-2025-3388,0,0,ba475639b75d4a77e8bfe3619ae4e88c7c688f33ff24efe9d340ee28234c6631,2025-04-08T19:15:52.950000
|
||||
CVE-2025-3389,0,0,0e438cc9074983a31694dbf4fa89fa6eb252d94e48d958c2367fc2728892a208,2025-04-08T19:15:53.143000
|
||||
CVE-2025-3390,0,0,21f843398beaad64b8ae88ef3e13bc844dd5bad9f7e43bd9308c133d46693df9,2025-04-08T18:13:53.347000
|
||||
@ -290912,10 +290915,10 @@ CVE-2025-3474,0,0,b6de92ac438f32870a4d6c552a2123f6f68213b92be966aee0e7401ddd248d
|
||||
CVE-2025-3475,0,0,ff2d6c8584b1bcdb40146c2b5f353ed3942d3a2ca7a36d451238afc4497ce8f1,2025-04-09T20:02:41.860000
|
||||
CVE-2025-3479,0,0,8f80f1c1f44c7d058394a2dc8af5ea1237f4382d2f768655200c00d11d9bc20e,2025-04-17T20:21:48.243000
|
||||
CVE-2025-3487,0,0,37a731f70f7d60f61f90004d6c1accd554e282489415894b87ac4c12467860d0,2025-04-17T20:21:48.243000
|
||||
CVE-2025-3489,0,1,022b54ffee4506f718addb5ceaf385be3790891db6976fea3fe419665201ae9e,2025-04-29T20:21:05.627000
|
||||
CVE-2025-3489,0,0,022b54ffee4506f718addb5ceaf385be3790891db6976fea3fe419665201ae9e,2025-04-29T20:21:05.627000
|
||||
CVE-2025-3491,0,0,764070d57369c52ed17db36acb0e46c080442745adab2da0d65d4052df55b4e1,2025-04-29T13:52:10.697000
|
||||
CVE-2025-3495,0,0,fe640c81a3ed6a86c53f35442fa10e181d645418d808dffc6fff69a3880ca71e,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3501,1,1,9d1475cce83707ae200adad1b56e92419ad5fd7bea4d7bb133fb9ec050f54c3e,2025-04-29T21:15:51.523000
|
||||
CVE-2025-3501,0,1,6b59e9b8ff0c0015822caef9803692b83fe57bd238eace8736e25b4cdb73a894,2025-04-29T23:16:04.767000
|
||||
CVE-2025-3509,0,0,96ce11e8415b6fa7a6d814b563a660b77be726c43a7ecd1b450b2b36646bd53b,2025-04-21T14:23:45.950000
|
||||
CVE-2025-3511,0,0,2581a75036be8d737bc9c5afcbd1a9fd25ea23392ab1ff727e244646bbc80fb2,2025-04-29T13:52:28.490000
|
||||
CVE-2025-3512,0,0,20d5b7a0c651482d59ceef752919a6e419c7dc684bf79b235343ded68357dd77,2025-04-25T18:15:26.103000
|
||||
@ -290958,7 +290961,7 @@ CVE-2025-3559,0,0,d092c1ef1b57d07ecb86075a08fa993d8dc60f278d1e37b448fbd0a739b2dd
|
||||
CVE-2025-3560,0,0,901d759d1212f3ae35bea3e99a8c9bed1943bc8007273ff6733a4a20efe0dcad,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3561,0,0,5b832076b98cec2c73224620182f02a1bb7150b66b3799dc4f198b600351a9f4,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3562,0,0,89f29ee4fad583700e2b12432b778a197db430ad13061d2163d85eaf86502377,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3563,0,1,3af4f81434d33b848d303abc73d34d3d3e4b68c7393c08ec43ad3b6d54e3c88a,2025-04-29T20:25:59.590000
|
||||
CVE-2025-3563,0,0,3af4f81434d33b848d303abc73d34d3d3e4b68c7393c08ec43ad3b6d54e3c88a,2025-04-29T20:25:59.590000
|
||||
CVE-2025-3564,0,0,7a5c0cec7bb52465514d32d748ca1edf7cd44f783fc866a939fe016c3a988a1b,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3565,0,0,754d4ea332081e0786001463d81dd3ff5ec61340094593c6442254556dad4d9f,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3566,0,0,cc368f59c733d76a6e106315b1595a006aad2387d4d9b77c16ff665725d4bf23,2025-04-15T18:39:27.967000
|
||||
@ -290978,7 +290981,7 @@ CVE-2025-3579,0,0,6c0217c9a43a942438244f9ebf630b5c65085fd986d644363e1cb943f76ed2
|
||||
CVE-2025-3585,0,0,a54288693643171c0acabc6ec95ab94f7327c2199882403bf0dab9c0f61422eb,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3587,0,0,766ca17a6eb8489be0c0c9a1346a82464f26020cfd84ceca7694920ed05f0f9c,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3588,0,0,da176b06433f826abfeb7533e116e8f1c0acf114fe10a330f45ab13cc6f35417,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3589,0,1,ec0c189c6bcc1523e6ba16f34ce102759c4f33ff83334f822a0d28647cf0ad2d,2025-04-29T20:16:58.833000
|
||||
CVE-2025-3589,0,0,ec0c189c6bcc1523e6ba16f34ce102759c4f33ff83334f822a0d28647cf0ad2d,2025-04-29T20:16:58.833000
|
||||
CVE-2025-3590,0,0,4a0453d8b3689d6f2e7dcbfdf29c48f9e72ed335c884f8c177d44093a3f9f857,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3591,0,0,9faf0d8d54afa4d861e787bba12e728bac4244da2f6db382b13f6aac7674e68a,2025-04-15T18:39:27.967000
|
||||
CVE-2025-3592,0,0,3766f02a8a9b7546b3744ae601fb2a46406e95eb867e2ef9712274445e3cdb7b,2025-04-15T18:39:27.967000
|
||||
@ -291030,10 +291033,10 @@ CVE-2025-3676,0,0,6590325a035514236c876b48d22671c7c64edf4b406bc4ff312ca86393b051
|
||||
CVE-2025-3677,0,0,cbb7878af98b573a67500509b2e0e7746c5a1e6dc7ca98f6d670d7ad3b496685,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3678,0,0,a10917fb600f9f85b1b87df1a9830ad32ca1cf2825b3c8348bf9bb54827015c2,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3679,0,0,8d91f0ea1374cfc611822b3b7a15f50e705a25834a517251c4ba0f33ee9530ee,2025-04-23T15:55:26.703000
|
||||
CVE-2025-3680,0,1,bb5ab920722e4922c2edfcfce4d15c95fd6a2b0d0e9176403e1ce9e639bf8ac8,2025-04-29T20:21:29.513000
|
||||
CVE-2025-3681,0,1,7bc2cba7c43c64139623512c69a3f4db8b71d8977f52f0c43eac4c2a930c64bb,2025-04-29T20:17:25.880000
|
||||
CVE-2025-3682,0,1,84e7be1787415065e91ada2c63c8e00d8ad0ee8639c13747a0316eed05c51da3,2025-04-29T20:17:53.050000
|
||||
CVE-2025-3683,0,1,541298d2f63276069542a6c8d0ab524bb3e536155564a351d6f52babcc66a9b8,2025-04-29T20:18:17.860000
|
||||
CVE-2025-3680,0,0,bb5ab920722e4922c2edfcfce4d15c95fd6a2b0d0e9176403e1ce9e639bf8ac8,2025-04-29T20:21:29.513000
|
||||
CVE-2025-3681,0,0,7bc2cba7c43c64139623512c69a3f4db8b71d8977f52f0c43eac4c2a930c64bb,2025-04-29T20:17:25.880000
|
||||
CVE-2025-3682,0,0,84e7be1787415065e91ada2c63c8e00d8ad0ee8639c13747a0316eed05c51da3,2025-04-29T20:17:53.050000
|
||||
CVE-2025-3683,0,0,541298d2f63276069542a6c8d0ab524bb3e536155564a351d6f52babcc66a9b8,2025-04-29T20:18:17.860000
|
||||
CVE-2025-3684,0,0,7836d98df2297c3ae4c00520b5763d5507d37fc0ab3fa0fd3ea28ab66ce84d57,2025-04-24T12:58:54.257000
|
||||
CVE-2025-3685,0,0,bee35c9374db4e5031c92b0780442c55d09b5ec9cacc92d97986d94266abafef,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3686,0,0,b12d874696b4c56b951e5f5d604ca0ae05aa4221e4a7df5fdc60a7a8c1ba7455,2025-04-16T13:25:37.340000
|
||||
@ -291042,7 +291045,7 @@ CVE-2025-3688,0,0,0c5a9c39d0a46b352ad26209271a79a845e7971d7d876bb2609e071b04f68c
|
||||
CVE-2025-3689,0,0,d37ac92aa0149dbd4d8e237688d96ced87900f5eea7c9fdcae2387a2dadae12e,2025-04-16T13:25:37.340000
|
||||
CVE-2025-3690,0,0,678b4d31fb0614387996de83d07d2450f9bdeabf336ae3aeb82fc680dd708be9,2025-04-24T13:09:56.753000
|
||||
CVE-2025-3691,0,0,c845fe8f3e06cf48fd0c6fdf8c34e373c785cf4b7855eec8d2b32fc7fff72fdd,2025-04-24T13:43:43.503000
|
||||
CVE-2025-3692,0,1,e6b0de1d3e1954204fb6e0fa921823dd93671b7bb81b4671111a7d77e1e3fcf7,2025-04-29T20:18:29.903000
|
||||
CVE-2025-3692,0,0,e6b0de1d3e1954204fb6e0fa921823dd93671b7bb81b4671111a7d77e1e3fcf7,2025-04-29T20:18:29.903000
|
||||
CVE-2025-3693,0,0,2f4470fedc182cfadbfaf156d68642ed8f1eebf76f2133fea8ff8e0a6d37b212,2025-04-17T20:22:16.240000
|
||||
CVE-2025-3694,0,0,715f1db749354751e22bba156cd066d5c03fd58e91835359bae36fbf9178aefa,2025-04-17T20:22:16.240000
|
||||
CVE-2025-3696,0,0,c9ab94df00ff04766cce2561d027119a9032534a917dfd3e05cf8b6ba11c267d,2025-04-17T20:22:16.240000
|
||||
@ -291072,7 +291075,7 @@ CVE-2025-3752,0,0,d2506056192e2113b9ac384bd8a44cc6a89b03568f3884b5df5d848c9dc8d5
|
||||
CVE-2025-3760,0,0,61d03580210785455a04f8cbbfc7bb428e9f11d09eaf8b10d72afd353b0f16bd,2025-04-17T20:21:48.243000
|
||||
CVE-2025-3761,0,0,ae6765c85cafd8e12159cdd4186eea156007ae1281ad1ee5ddd3d20616a52ba2,2025-04-29T13:52:47.470000
|
||||
CVE-2025-3762,0,0,b1d1f9a12b895e490d21620d1aa789b556c0697ba5afe3bcc11e60abeca27524,2025-04-17T20:21:05.203000
|
||||
CVE-2025-3763,0,1,c2aeaf4e8713969cbcc2b366e32db402f446e96b5ad22f6b0b16c7ce3b957056,2025-04-29T20:19:01.350000
|
||||
CVE-2025-3763,0,0,c2aeaf4e8713969cbcc2b366e32db402f446e96b5ad22f6b0b16c7ce3b957056,2025-04-29T20:19:01.350000
|
||||
CVE-2025-3764,0,0,e84969aec07c3f0b618d986e55e8dc06349b46cdb4fda27910d41b016449ce80,2025-04-17T20:21:05.203000
|
||||
CVE-2025-3765,0,0,68e17786c25a61efd339a22730a89c86209c696f27734ad0227474e202b53368,2025-04-17T20:21:05.203000
|
||||
CVE-2025-3767,0,0,292444054f64728a26421e1d4abd19f40fd20bae5ef25e71c0fda7db865359ae,2025-04-23T14:08:13.383000
|
||||
@ -291162,7 +291165,7 @@ CVE-2025-3903,0,0,6fd629d73b6d4872a7ffae56d6c3c0b7253c2c832af05b126210d15454d1d4
|
||||
CVE-2025-3904,0,0,a15d72d0f1a0535bebf9df4e01b6cfc45c014de0879ce9d249803945f26fce3b,2025-04-29T13:52:47.470000
|
||||
CVE-2025-3906,0,0,7df8181df29dfc516be3edbe2d2bfb26ce2c1c65dc37aa85eebac37ffd9820bc,2025-04-29T13:52:10.697000
|
||||
CVE-2025-3907,0,0,a80de78c9c3d1ebab04e1ed8752735e7a3019c19f3ec8149f3413ad730abea82,2025-04-29T13:52:47.470000
|
||||
CVE-2025-3910,1,1,ed39d3efbd7b36cfd11e7996bfe9821e73eed06d97f5fd98735946246b457604,2025-04-29T21:15:51.707000
|
||||
CVE-2025-3910,0,1,f1fc9de8f0c414bebb0faeab2f84426139c4adaa0e6d22a0a49d7b693502d318,2025-04-29T23:16:04.867000
|
||||
CVE-2025-3911,0,0,1a24a2c4a17b52c6391f72890bdf562a213eb709f696b12655324eeb0cdcfafd,2025-04-29T18:15:44.370000
|
||||
CVE-2025-3912,0,0,57d1aac638d5ebb58a5040fc8c1c81dae68dc606378b1f0b3ea535593bbf242c,2025-04-29T13:52:28.490000
|
||||
CVE-2025-3914,0,0,39dc48efa45cfb63bb1da9177bab074344fac91433ba43912e542c027c8ca801,2025-04-29T13:52:10.697000
|
||||
@ -291409,7 +291412,7 @@ CVE-2025-4036,0,0,31826001bc33d59e38eabd8a677afa9e3a58498a9e369cd6d5a5892f0f51af
|
||||
CVE-2025-40364,0,0,e1468b00bb22572a62ec1b141065bed37efcb85f9368d87c29b0ce5bc57ec67c,2025-04-21T14:23:45.950000
|
||||
CVE-2025-4037,0,0,511f1380ba4143c99144b73fb32afeb1c2e0cad00120ffec44feeaaee61522b1,2025-04-29T13:52:10.697000
|
||||
CVE-2025-4038,0,0,585c4d5da4ffa3f7a6343c3b2fe98133b42e083f4ae09887194d96258e35ae9a,2025-04-29T13:52:10.697000
|
||||
CVE-2025-4039,0,1,82997abe4f3d1a06f2c0c0c7affe39718ef0820c54c5fc54b87a7722e7f87a51,2025-04-29T21:08:47.950000
|
||||
CVE-2025-4039,0,0,82997abe4f3d1a06f2c0c0c7affe39718ef0820c54c5fc54b87a7722e7f87a51,2025-04-29T21:08:47.950000
|
||||
CVE-2025-4058,0,0,4a79a91979938723ca70ffe620e22ffba6c9528db08c25a9ac2423c9e1ce1767,2025-04-29T14:15:33.893000
|
||||
CVE-2025-4059,0,0,d662e310b981e52846bc96441205f994929d50bcb9592db0dca2b3daead21840,2025-04-29T13:52:10.697000
|
||||
CVE-2025-4060,0,0,dc80343807782bbbbe420c9ef256770f095a190b659ac9505b6491cb783b6067,2025-04-29T13:52:10.697000
|
||||
@ -291435,9 +291438,9 @@ CVE-2025-4074,0,0,82fbf5b10bd9fce568cc7fe0e9d8543a0c07a4b254528f56ef2a97bee67429
|
||||
CVE-2025-4075,0,0,dc7d9fd6a047a3686d3b3578a801d64db4f5b9f9b2c0f45788e48b754ca9a2ab,2025-04-29T18:15:45.653000
|
||||
CVE-2025-4076,0,0,30fee921a377c7e4aeb3bdbbeb0e9af19c3b0b078ac9765db5ef9a5c4fef0a3a,2025-04-29T18:15:45.830000
|
||||
CVE-2025-4077,0,0,5662c33e22465b5cd9edd342fa36d6b5928e574c7d6a09c7c8f8f4b4b277655e,2025-04-29T18:15:46.003000
|
||||
CVE-2025-4078,1,1,7288333f832f7fd27a3b40295f554ab15cc26514fc8aff7c6ba8014ae250d8a6,2025-04-29T20:15:25.383000
|
||||
CVE-2025-4078,0,0,7288333f832f7fd27a3b40295f554ab15cc26514fc8aff7c6ba8014ae250d8a6,2025-04-29T20:15:25.383000
|
||||
CVE-2025-4079,0,0,c893a89f4e539f896a7507b17bf60322d7f349e7dc057d586c3553b3be6e7ac0,2025-04-29T19:15:54.130000
|
||||
CVE-2025-4080,1,1,bb404453e5af2d8b97d5583579361a06a509589c046261a190fa4fafa683a363,2025-04-29T20:15:25.563000
|
||||
CVE-2025-4080,0,0,bb404453e5af2d8b97d5583579361a06a509589c046261a190fa4fafa683a363,2025-04-29T20:15:25.563000
|
||||
CVE-2025-4082,0,0,90e7b89133921d81807e3efe927234ef84a565217feefda402e0b971385b6471,2025-04-29T14:15:34.913000
|
||||
CVE-2025-4083,0,0,d51d719179ad663d64c60303214fb0b52c22b7599a821fb4041e9ba063122ef6,2025-04-29T14:15:35.003000
|
||||
CVE-2025-4084,0,0,11a3ccdc685cf369e23ec9e32764decd23954557e20f48f0a86d8cdca29331a0,2025-04-29T14:15:35.097000
|
||||
@ -291585,10 +291588,10 @@ CVE-2025-46330,0,0,51af3999ada150afbbf505b46b013fc8998be7f881a043ebf16b2f9bf195b
|
||||
CVE-2025-46333,0,0,4ca215b72a98284b0530b719160d5251f8056ccde380184cb21e0e8b208b2507,2025-04-29T13:52:10.697000
|
||||
CVE-2025-46338,0,0,8dd5ab3bf26120dbbf3d57add19341ad71bb2d2b518d4a3f65a5105f8b059051,2025-04-29T13:52:10.697000
|
||||
CVE-2025-46343,0,0,52577a02becc74f566d147c93aa34d1201c2aeb60bd9c6b3587e72786d7cfdf1,2025-04-29T13:52:10.697000
|
||||
CVE-2025-46344,1,1,0e1bdd0abc274d8b4f72165decf505184fe3cac2027aba198740472c192425dc,2025-04-29T21:15:51.987000
|
||||
CVE-2025-46344,0,0,0e1bdd0abc274d8b4f72165decf505184fe3cac2027aba198740472c192425dc,2025-04-29T21:15:51.987000
|
||||
CVE-2025-46346,0,0,efb4a705dea859f4963def5401db351bc3f21e31297583e9052f4256f9c73a74,2025-04-29T18:15:44.570000
|
||||
CVE-2025-46347,0,0,cb06edc7de7f9bb5de1509e59cff9ca8a65435b351fa5c6baf03122bc5d13953,2025-04-29T19:15:53.650000
|
||||
CVE-2025-46348,1,1,c86e2ecfb7f9c5d0ed7adc184dc2dec8f652d07762c4ba6cbeacd5ab7332540c,2025-04-29T21:15:52.120000
|
||||
CVE-2025-46348,0,0,c86e2ecfb7f9c5d0ed7adc184dc2dec8f652d07762c4ba6cbeacd5ab7332540c,2025-04-29T21:15:52.120000
|
||||
CVE-2025-46349,0,0,d828f0cc1d7d021048eb925fc280c5a254bc7b101db9a59aecbe1121461ed35c,2025-04-29T18:15:44.803000
|
||||
CVE-2025-46350,0,0,28b5801b72e751d63e33c418c6568d7f1153cb152b9a92a3307db4fdde8a878e,2025-04-29T18:15:44.950000
|
||||
CVE-2025-46374,0,0,0df9474f29e53d817d13f584af47eb0c12cf27caea3c45635f75daa159094ef3,2025-04-24T03:15:15.797000
|
||||
@ -291695,8 +291698,9 @@ CVE-2025-46544,0,0,4120aae58d7c5277d6551ad1cdb9c175cafe443f251085276d872524c1be7
|
||||
CVE-2025-46545,0,0,49c64419c783edc04be167542f9c9c5b3bb0718a9532c122371098e6fd9aab5b,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46546,0,0,96c9755ac24b0a80a46cd7d4b516355010ab85eac7107b893b6b384fa219f3a1,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46547,0,0,8acc1afe45e6a60f966cb7e5b4fe1e3f801c3ab7386ec5552ef5a599cdb15e24,2025-04-29T13:52:28.490000
|
||||
CVE-2025-46549,1,1,079b8438aa8e9182cc520cc44c9c85fe7cc153be7215108a0a4af26f87cce47c,2025-04-29T21:15:52.270000
|
||||
CVE-2025-46550,1,1,bd233b3987594e36e2683a1a6fd6ab0c01af30d2cace75ee727b60cf354f5e6e,2025-04-29T21:15:52.467000
|
||||
CVE-2025-46549,0,0,079b8438aa8e9182cc520cc44c9c85fe7cc153be7215108a0a4af26f87cce47c,2025-04-29T21:15:52.270000
|
||||
CVE-2025-46550,0,0,bd233b3987594e36e2683a1a6fd6ab0c01af30d2cace75ee727b60cf354f5e6e,2025-04-29T21:15:52.467000
|
||||
CVE-2025-46552,1,1,439f32ac3363666b839c59a59a600547dce2143cc5444306066ec06cffbabcc5,2025-04-29T23:16:04.957000
|
||||
CVE-2025-46574,0,0,92478992098cfd3e1c073cf382d77a474f9304fa70a4c0ac8d3d7924ea977234,2025-04-29T13:52:10.697000
|
||||
CVE-2025-46575,0,0,2f0a5b24310dd6fd0827bf911a3730e65f94967c7a1c701ec5837ae7adf431ee,2025-04-29T13:52:10.697000
|
||||
CVE-2025-46576,0,0,2a8d4b326347bdc18987acae65447d891b53c21b768c7297f2b5b705e0556ad3,2025-04-29T13:52:10.697000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user