mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2025-02-26T00:55:44.484387+00:00
This commit is contained in:
parent
c1f8d15f1c
commit
63f08be549
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-37541",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2024-06-25T15:15:11.363",
|
||||
"lastModified": "2024-11-21T08:11:53.997",
|
||||
"lastModified": "2025-02-26T00:15:10.740",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -41,7 +41,7 @@
|
||||
},
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0114156",
|
||||
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119435",
|
||||
"source": "psirt@hcl.com"
|
||||
},
|
||||
{
|
||||
|
56
CVE-2024/CVE-2024-301xx/CVE-2024-30150.json
Normal file
56
CVE-2024/CVE-2024-301xx/CVE-2024-30150.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-30150",
|
||||
"sourceIdentifier": "psirt@hcl.com",
|
||||
"published": "2025-02-25T23:15:10.753",
|
||||
"lastModified": "2025-02-25T23:15:10.753",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "HCL MyCloud is affected by Improper Access Control - an unauthenticated privilege escalation vulnerability which may lead to information disclosure and potential for Server-Side Request Forgery (SSRF) and Denial of Service(DOS) attacks from unauthenticated users."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 5.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 3.9,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@hcl.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-269"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://support.hcl-software.com/csm?id=kb_article&sysparm_article=KB0119368",
|
||||
"source": "psirt@hcl.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2025/CVE-2025-07xx/CVE-2025-0760.json
Normal file
56
CVE-2025/CVE-2025-07xx/CVE-2025-0760.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-0760",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2025-02-26T00:15:10.890",
|
||||
"lastModified": "2025-02-26T00:15:10.890",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Credential Disclosure vulnerability exists where an administrator could extract the stored SMTP account credentials due to lack of encryption."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 2.7,
|
||||
"baseSeverity": "LOW",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 1.2,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-522"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/tns-2025-01",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
@ -2,20 +2,20 @@
|
||||
"id": "CVE-2025-1067",
|
||||
"sourceIdentifier": "psirt@esri.com",
|
||||
"published": "2025-02-25T17:15:13.717",
|
||||
"lastModified": "2025-02-25T17:15:13.717",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-26T00:15:11.040",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "There is an untrusted search path vulnerability in Esri ArcGIS Pro 3.3 and 3.4\u00a0that may allow a low privileged attacker with write privileges to the local file system to introduce a malicious executable to the filesystem. When the victim performs a specific action using ArcGIS \n\nArcGIS Pro \n\n, the file could execute and run malicious commands under the context of the victim."
|
||||
"value": "There is an untrusted search path vulnerability in Esri ArcGIS Pro 3.3 and 3.4\u00a0that may allow a low privileged attacker with write privileges to the local file system to introduce a malicious executable to the filesystem. When the victim performs a specific action using ArcGIS ArcGIS Pro, the file could execute and run malicious commands under the context of the victim. This issue is addressed in ArcGIS Pro 3.3.3 and 3.4.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@esri.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@esri.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
@ -2,20 +2,20 @@
|
||||
"id": "CVE-2025-1068",
|
||||
"sourceIdentifier": "psirt@esri.com",
|
||||
"published": "2025-02-25T17:15:13.890",
|
||||
"lastModified": "2025-02-25T17:15:13.890",
|
||||
"vulnStatus": "Received",
|
||||
"lastModified": "2025-02-26T00:15:11.140",
|
||||
"vulnStatus": "Awaiting Analysis",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "There is an untrusted search path vulnerability in Esri ArcGIS AllSource 1.2 and 1.3 that may allow a low privileged attacker with write privileges to the local file system to introduce a malicious executable to the filesystem. When the victim performs a specific action using ArcGIS AllSource, the file could execute and run malicious commands under the context of the victim."
|
||||
"value": "There is an untrusted search path vulnerability in Esri ArcGIS AllSource 1.2 and 1.3 that may allow a low privileged attacker with write privileges to the local file system to introduce a malicious executable to the filesystem. When the victim performs a specific action using ArcGIS AllSource, the file could execute and run malicious commands under the context of the victim. This issue is corrected in ArcGIS AllSource 1.2.1 and 1.3.1."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "psirt@esri.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H",
|
||||
@ -38,7 +38,7 @@
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "psirt@esri.com",
|
||||
"type": "Primary",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
|
56
CVE-2025/CVE-2025-10xx/CVE-2025-1091.json
Normal file
56
CVE-2025/CVE-2025-10xx/CVE-2025-1091.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2025-1091",
|
||||
"sourceIdentifier": "vulnreport@tenable.com",
|
||||
"published": "2025-02-26T00:15:11.250",
|
||||
"lastModified": "2025-02-26T00:15:11.250",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "A Broken Authorization schema exists where any authenticated user could download IOA script and configuration files if the URL is known."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
||||
"baseScore": 4.3,
|
||||
"baseSeverity": "MEDIUM",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "LOW",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "LOW",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "NONE"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 1.4
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "vulnreport@tenable.com",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-862"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://www.tenable.com/security/tns-2025-01",
|
||||
"source": "vulnreport@tenable.com"
|
||||
}
|
||||
]
|
||||
}
|
65
README.md
65
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2025-02-25T23:00:38.726276+00:00
|
||||
2025-02-26T00:55:44.484387+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2025-02-25T22:56:29.053000+00:00
|
||||
2025-02-26T00:15:11.250000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,68 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
282378
|
||||
282381
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `24`
|
||||
Recently added CVEs: `3`
|
||||
|
||||
- [CVE-2024-0148](CVE-2024/CVE-2024-01xx/CVE-2024-0148.json) (`2025-02-25T21:15:14.700`)
|
||||
- [CVE-2024-27239](CVE-2024/CVE-2024-272xx/CVE-2024-27239.json) (`2025-02-25T21:15:14.863`)
|
||||
- [CVE-2024-27245](CVE-2024/CVE-2024-272xx/CVE-2024-27245.json) (`2025-02-25T21:15:15.013`)
|
||||
- [CVE-2024-27246](CVE-2024/CVE-2024-272xx/CVE-2024-27246.json) (`2025-02-25T21:15:15.163`)
|
||||
- [CVE-2024-53870](CVE-2024/CVE-2024-538xx/CVE-2024-53870.json) (`2025-02-25T21:15:15.943`)
|
||||
- [CVE-2024-53871](CVE-2024/CVE-2024-538xx/CVE-2024-53871.json) (`2025-02-25T21:15:16.100`)
|
||||
- [CVE-2024-53872](CVE-2024/CVE-2024-538xx/CVE-2024-53872.json) (`2025-02-25T21:15:16.240`)
|
||||
- [CVE-2024-53873](CVE-2024/CVE-2024-538xx/CVE-2024-53873.json) (`2025-02-25T21:15:16.387`)
|
||||
- [CVE-2024-53874](CVE-2024/CVE-2024-538xx/CVE-2024-53874.json) (`2025-02-25T21:15:16.527`)
|
||||
- [CVE-2024-53875](CVE-2024/CVE-2024-538xx/CVE-2024-53875.json) (`2025-02-25T21:15:16.677`)
|
||||
- [CVE-2024-53876](CVE-2024/CVE-2024-538xx/CVE-2024-53876.json) (`2025-02-25T21:15:16.827`)
|
||||
- [CVE-2024-53877](CVE-2024/CVE-2024-538xx/CVE-2024-53877.json) (`2025-02-25T21:15:16.980`)
|
||||
- [CVE-2024-53878](CVE-2024/CVE-2024-538xx/CVE-2024-53878.json) (`2025-02-25T21:15:17.127`)
|
||||
- [CVE-2024-53879](CVE-2024/CVE-2024-538xx/CVE-2024-53879.json) (`2025-02-25T21:15:17.280`)
|
||||
- [CVE-2025-0514](CVE-2025/CVE-2025-05xx/CVE-2025-0514.json) (`2025-02-25T22:15:14.887`)
|
||||
- [CVE-2025-22211](CVE-2025/CVE-2025-222xx/CVE-2025-22211.json) (`2025-02-25T22:15:15.200`)
|
||||
- [CVE-2025-25514](CVE-2025/CVE-2025-255xx/CVE-2025-25514.json) (`2025-02-25T22:15:23.900`)
|
||||
- [CVE-2025-25515](CVE-2025/CVE-2025-255xx/CVE-2025-25515.json) (`2025-02-25T22:15:23.983`)
|
||||
- [CVE-2025-25516](CVE-2025/CVE-2025-255xx/CVE-2025-25516.json) (`2025-02-25T22:15:24.067`)
|
||||
- [CVE-2025-25517](CVE-2025/CVE-2025-255xx/CVE-2025-25517.json) (`2025-02-25T22:15:24.160`)
|
||||
- [CVE-2025-25519](CVE-2025/CVE-2025-255xx/CVE-2025-25519.json) (`2025-02-25T22:15:24.257`)
|
||||
- [CVE-2025-25520](CVE-2025/CVE-2025-255xx/CVE-2025-25520.json) (`2025-02-25T22:15:24.340`)
|
||||
- [CVE-2025-25521](CVE-2025/CVE-2025-255xx/CVE-2025-25521.json) (`2025-02-25T22:15:24.430`)
|
||||
- [CVE-2025-27148](CVE-2025/CVE-2025-271xx/CVE-2025-27148.json) (`2025-02-25T21:15:18.073`)
|
||||
- [CVE-2024-30150](CVE-2024/CVE-2024-301xx/CVE-2024-30150.json) (`2025-02-25T23:15:10.753`)
|
||||
- [CVE-2025-0760](CVE-2025/CVE-2025-07xx/CVE-2025-0760.json) (`2025-02-26T00:15:10.890`)
|
||||
- [CVE-2025-1091](CVE-2025/CVE-2025-10xx/CVE-2025-1091.json) (`2025-02-26T00:15:11.250`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `85`
|
||||
Recently modified CVEs: `3`
|
||||
|
||||
- [CVE-2024-57685](CVE-2024/CVE-2024-576xx/CVE-2024-57685.json) (`2025-02-25T21:15:17.650`)
|
||||
- [CVE-2024-9697](CVE-2024/CVE-2024-96xx/CVE-2024-9697.json) (`2025-02-25T22:52:53.653`)
|
||||
- [CVE-2024-9702](CVE-2024/CVE-2024-97xx/CVE-2024-9702.json) (`2025-02-25T22:52:30.153`)
|
||||
- [CVE-2025-0168](CVE-2025/CVE-2025-01xx/CVE-2025-0168.json) (`2025-02-25T21:26:07.113`)
|
||||
- [CVE-2025-0174](CVE-2025/CVE-2025-01xx/CVE-2025-0174.json) (`2025-02-25T22:42:09.023`)
|
||||
- [CVE-2025-0175](CVE-2025/CVE-2025-01xx/CVE-2025-0175.json) (`2025-02-25T22:42:22.270`)
|
||||
- [CVE-2025-0195](CVE-2025/CVE-2025-01xx/CVE-2025-0195.json) (`2025-02-25T22:42:43.407`)
|
||||
- [CVE-2025-0196](CVE-2025/CVE-2025-01xx/CVE-2025-0196.json) (`2025-02-25T22:43:07.477`)
|
||||
- [CVE-2025-0197](CVE-2025/CVE-2025-01xx/CVE-2025-0197.json) (`2025-02-25T22:43:26.097`)
|
||||
- [CVE-2025-0198](CVE-2025/CVE-2025-01xx/CVE-2025-0198.json) (`2025-02-25T22:43:44.510`)
|
||||
- [CVE-2025-0199](CVE-2025/CVE-2025-01xx/CVE-2025-0199.json) (`2025-02-25T22:43:59.297`)
|
||||
- [CVE-2025-0200](CVE-2025/CVE-2025-02xx/CVE-2025-0200.json) (`2025-02-25T22:44:18.880`)
|
||||
- [CVE-2025-0201](CVE-2025/CVE-2025-02xx/CVE-2025-0201.json) (`2025-02-25T22:44:35.180`)
|
||||
- [CVE-2025-0308](CVE-2025/CVE-2025-03xx/CVE-2025-0308.json) (`2025-02-25T22:14:17.707`)
|
||||
- [CVE-2025-0318](CVE-2025/CVE-2025-03xx/CVE-2025-0318.json) (`2025-02-25T22:09:05.680`)
|
||||
- [CVE-2025-0536](CVE-2025/CVE-2025-05xx/CVE-2025-0536.json) (`2025-02-25T22:25:04.860`)
|
||||
- [CVE-2025-0541](CVE-2025/CVE-2025-05xx/CVE-2025-0541.json) (`2025-02-25T22:22:22.760`)
|
||||
- [CVE-2025-1024](CVE-2025/CVE-2025-10xx/CVE-2025-1024.json) (`2025-02-25T21:50:07.637`)
|
||||
- [CVE-2025-1132](CVE-2025/CVE-2025-11xx/CVE-2025-1132.json) (`2025-02-25T21:48:03.217`)
|
||||
- [CVE-2025-1133](CVE-2025/CVE-2025-11xx/CVE-2025-1133.json) (`2025-02-25T21:26:57.793`)
|
||||
- [CVE-2025-1134](CVE-2025/CVE-2025-11xx/CVE-2025-1134.json) (`2025-02-25T21:21:18.543`)
|
||||
- [CVE-2025-1135](CVE-2025/CVE-2025-11xx/CVE-2025-1135.json) (`2025-02-25T21:18:49.493`)
|
||||
- [CVE-2025-1188](CVE-2025/CVE-2025-11xx/CVE-2025-1188.json) (`2025-02-25T21:00:10.493`)
|
||||
- [CVE-2025-1465](CVE-2025/CVE-2025-14xx/CVE-2025-1465.json) (`2025-02-25T21:07:23.137`)
|
||||
- [CVE-2025-22210](CVE-2025/CVE-2025-222xx/CVE-2025-22210.json) (`2025-02-25T22:15:15.060`)
|
||||
- [CVE-2023-37541](CVE-2023/CVE-2023-375xx/CVE-2023-37541.json) (`2025-02-26T00:15:10.740`)
|
||||
- [CVE-2025-1067](CVE-2025/CVE-2025-10xx/CVE-2025-1067.json) (`2025-02-26T00:15:11.040`)
|
||||
- [CVE-2025-1068](CVE-2025/CVE-2025-10xx/CVE-2025-1068.json) (`2025-02-26T00:15:11.140`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
227
_state.csv
227
_state.csv
@ -152600,7 +152600,7 @@ CVE-2020-1977,0,0,b75b53418566d13429e6ad0330f3ecc25b22eaabe086821504a7122f8a56cf
|
||||
CVE-2020-19770,0,0,621037a0b5b1f1b38f4e19c4f882095d4b6979f199ed3da04043e383c451948b,2024-11-21T05:09:24.030000
|
||||
CVE-2020-19778,0,0,509661914f1fbbd014c35fad2e8807ea946ab078b6b01c45f653ee06090a100e,2024-11-21T05:09:24.180000
|
||||
CVE-2020-1978,0,0,86e48da611cde2a3047fe4299c452735c73797cf4e41b32828dda3777b151b99,2024-11-21T05:11:46.410000
|
||||
CVE-2020-19786,0,1,af41913014ef275bb96154e84753cf39e2211955131cd99428b06e43f8a2ada3,2025-02-25T21:15:09.997000
|
||||
CVE-2020-19786,0,0,af41913014ef275bb96154e84753cf39e2211955131cd99428b06e43f8a2ada3,2025-02-25T21:15:09.997000
|
||||
CVE-2020-1979,0,0,08f8ff26e850e621820b85175ba4f31335d70a795e1d4184a13c5fb29a38532a,2024-11-21T05:11:46.530000
|
||||
CVE-2020-1980,0,0,d8e2790f14b40e46d2fe6545c9f26130cf688da9438b5d20550f1d4f14847b2a,2024-11-21T05:11:46.670000
|
||||
CVE-2020-19802,0,0,792a1628ba6de10ceab095f769c33d47c9b5a2bfcaad339b49c746a3a4caafd6,2025-02-11T18:15:18.870000
|
||||
@ -210177,7 +210177,7 @@ CVE-2022-44962,0,0,e872b1aec92c00d7b59fb3535b11b1ddc2890769fa87f1d1b3c5799210cb1
|
||||
CVE-2022-4497,0,0,8a411873ba01392b8818b1d13f79bc81a482b39e873afc9015a6d4d6cf8a5322,2024-11-21T07:35:22.937000
|
||||
CVE-2022-4498,0,0,c7ecc77be1bfe828b2493f3a023ccaa2f891c8ec9e053be481bf8d836e6515f2,2024-11-21T07:35:23.057000
|
||||
CVE-2022-4499,0,0,f4028e61318875e617c19007df4987b91374063a9ad9cf0b11dfd84ab29b5f76,2024-11-21T07:35:23.177000
|
||||
CVE-2022-45003,0,1,d1e7f705ddf829dbd640ecd7a5626782308566ef0664ccefac98b79b5e718702,2025-02-25T22:15:11.043000
|
||||
CVE-2022-45003,0,0,d1e7f705ddf829dbd640ecd7a5626782308566ef0664ccefac98b79b5e718702,2025-02-25T22:15:11.043000
|
||||
CVE-2022-45004,0,0,7c935b3445e605fd163a377ab9ca116be2752a2035ab9ff9d2c2757c2e53002b,2024-11-21T07:28:36.307000
|
||||
CVE-2022-45005,0,0,e4298d0b05d57a725ed72c92bed10d1ff6fa5f3f4e26ce729e7191c5071d00f6,2024-11-21T07:28:36.443000
|
||||
CVE-2022-45008,0,0,e07b5e281b874d670badcb48ccf98d87ed91029925af0fd8b74da67d4f10c58e,2024-11-21T07:28:36.580000
|
||||
@ -214071,7 +214071,7 @@ CVE-2023-0907,0,0,9b9e156c4917b43aad82afa238771f449b339c1cf75bc15bd3dcff2b414d98
|
||||
CVE-2023-0908,0,0,76e98f6c95544feb46cc2e85826496410826db0a71b0e335fc3243fc6a32c6de,2024-11-21T07:38:04.627000
|
||||
CVE-2023-0909,0,0,fad499a592f05a1a306e3947ec1c52bcb5aa78f0180be0dffcc9b94843d4d33f,2024-11-21T07:38:04.757000
|
||||
CVE-2023-0910,0,0,478fc6ca07279d0c0043913332ca8cd20d473741fdfc59116a794c2a74748d47,2024-11-21T07:38:04.890000
|
||||
CVE-2023-0911,0,1,84cb1d984c0b96af906aaf3b5f24f9bbfadcf381e93f79bc410618307d0ed752,2025-02-25T21:15:10.700000
|
||||
CVE-2023-0911,0,0,84cb1d984c0b96af906aaf3b5f24f9bbfadcf381e93f79bc410618307d0ed752,2025-02-25T21:15:10.700000
|
||||
CVE-2023-0912,0,0,f61bbb2f5781d67540cad6c720fefe614fa4f58f03faec17190961425417917f,2024-11-21T07:38:05.130000
|
||||
CVE-2023-0913,0,0,688fe2b0da8672b536a9b57a779e69be8da2ed0836557c705fa030863c9d7efd,2024-11-21T07:38:05.257000
|
||||
CVE-2023-0914,0,0,e721acb8f2953789bf55b5ead3e315fcd4523baec03edf3d1efadd37858ab230,2024-11-21T07:38:05.390000
|
||||
@ -214096,7 +214096,7 @@ CVE-2023-0933,0,0,859e32079b5992c82cf6e0251fccb6fad13832e7965f9fd84a404b008d665f
|
||||
CVE-2023-0934,0,0,280465db9d29794f6a32a15e4cb5dd4420b9044c15da287c9ad5dc36b80a1026,2024-11-21T07:38:08.160000
|
||||
CVE-2023-0935,0,0,5593098f9b11f8208475c28a04bb37b938d03e7395b8308c513cddb8c095087b,2024-11-21T07:38:08.273000
|
||||
CVE-2023-0936,0,0,23410eae9b4c6bcf8b906b7c34ae33b50d3d372100a2dd7bfcc909500671891e,2024-11-21T07:38:08.400000
|
||||
CVE-2023-0937,0,1,47da28670bf53a402e6be7f4e608647586ceae5e5ffb1c8c946e138e44f1e4fd,2025-02-25T22:15:12
|
||||
CVE-2023-0937,0,0,47da28670bf53a402e6be7f4e608647586ceae5e5ffb1c8c946e138e44f1e4fd,2025-02-25T22:15:12
|
||||
CVE-2023-0938,0,0,236451f89d64a4c84e43f589f51c0b9aa212dce06c3904ab7cb2660da22c93a0,2024-11-21T07:38:08.630000
|
||||
CVE-2023-0939,0,0,c84839797939868a312a04f18de82d4296d087a5a48fe0bce1a16dbf8df8a258,2024-11-21T07:38:08.750000
|
||||
CVE-2023-0940,0,0,697e9a971e7867f3f3ded83216348f77d812264b49ee85cb1e0a0072b786841e,2024-11-21T07:38:08.870000
|
||||
@ -214701,13 +214701,13 @@ CVE-2023-1570,0,0,60413ffd779c541f75ed50bffc60aa85951e54892c4a95b0548f81f79c0885
|
||||
CVE-2023-1571,0,0,abcbca07db5e943d02d0996db4dc335625ee17185aafb82f14fd58d4ed0ca51e,2024-11-21T07:39:28.050000
|
||||
CVE-2023-1572,0,0,7151e6989153ec7428976edda94fc2d36e3af907817c54ac28c7e8e2de32eb97,2024-11-21T07:39:28.187000
|
||||
CVE-2023-1573,0,0,324fc3c4a7157d1e37a8e401089042a05df431f7fcf9bf9e374d53a083aded6e,2024-11-21T07:39:28.353000
|
||||
CVE-2023-1574,0,1,1ed198d446be0acc85c4aa1443915e5591413df19921885ab74b63e4b85c3b50,2025-02-25T21:15:11.050000
|
||||
CVE-2023-1574,0,0,1ed198d446be0acc85c4aa1443915e5591413df19921885ab74b63e4b85c3b50,2025-02-25T21:15:11.050000
|
||||
CVE-2023-1575,0,0,e819143f4da039597b05218fcc62ed6ebb5d67e2f6053ad1a2e91863e72a7c63,2024-11-21T07:39:28.610000
|
||||
CVE-2023-1576,0,0,ef2f2d7ef5f003955027a9696c660724e0afac7b8354b8ee997b1c99faa02c4b,2023-11-07T04:04:10.800000
|
||||
CVE-2023-1577,0,0,eebac316a84f88df6baa3c43b2e30d6795bd49eb20845c112b2a2f0fe25f8250,2024-08-13T15:12:55.303000
|
||||
CVE-2023-1578,0,0,66cb8fc85f3f8aaa619ca3ace9c7471d9015ccf4226c20e3e85976f8a2c0af1e,2024-11-21T07:39:28.870000
|
||||
CVE-2023-1579,0,0,50565f642b8bf23b160b8b560fea27c62e4dda0b1d4e3244037eab5b45639d2e,2025-02-13T15:15:12.980000
|
||||
CVE-2023-1580,0,1,0ce5028743de98da8bb00a6214e4b7c0056394953956ed5289f04d42b00d8b94,2025-02-25T21:15:11.223000
|
||||
CVE-2023-1580,0,0,0ce5028743de98da8bb00a6214e4b7c0056394953956ed5289f04d42b00d8b94,2025-02-25T21:15:11.223000
|
||||
CVE-2023-1582,0,0,4c90582c85b52402703d8543f7d1cf5df40c821228ce0c9c56a2fa4b6a73f7a8,2025-02-13T15:15:13.173000
|
||||
CVE-2023-1583,0,0,9bea6ecdb639cd141aa642b8f95252f4b961ead523530c93a41b5f2433c2752a,2025-02-20T19:15:11.037000
|
||||
CVE-2023-1584,0,0,fe4b4caed9583a7c3818b0308f4ea66969cc3bcc4209ac4185cd8ca287ed9751,2024-11-21T07:39:29.470000
|
||||
@ -215826,7 +215826,7 @@ CVE-2023-20932,0,0,ab28ac247acecb824db440c588e9ebb9bc495ac7f65d5e471b1650aa0ccba
|
||||
CVE-2023-20933,0,0,a4eec22d73f22a806feb4c396f2b9e1e14b80acf59734b7f9d7828d4fdc36a15,2024-11-21T07:41:50.753000
|
||||
CVE-2023-20934,0,0,bc3c4fe26270369f3a00ff21768fff9547f3b06b8df157d4f2f12091c047de78,2024-11-21T07:41:50.873000
|
||||
CVE-2023-20935,0,0,7650fde9c655d1b04f5b687346cc39a5f7a9fda6e2e94457ade61897fa73eb92,2025-02-05T19:15:11.667000
|
||||
CVE-2023-20936,0,1,ef118a8d6b31fef33fd25d0a322bf919c700b8a90f0b86a42c76a711e8c57d4e,2025-02-25T22:15:12.300000
|
||||
CVE-2023-20936,0,0,ef118a8d6b31fef33fd25d0a322bf919c700b8a90f0b86a42c76a711e8c57d4e,2025-02-25T22:15:12.300000
|
||||
CVE-2023-20937,0,0,2b81949f4444dac96cde0de93b893d0dadccda3a7b3fd6accc661076e77ed97e,2024-11-21T07:41:51.240000
|
||||
CVE-2023-20938,0,0,0c060ab4497f983758eb135dbec1e893650aa9447bbef6295395a4df2b2e25e7,2024-11-21T07:41:51.350000
|
||||
CVE-2023-20939,0,0,3076338841d298f689d325c9a6099a8d4b5c1cb8dc8e006a0bff518a3467cef0,2024-11-21T07:41:51.537000
|
||||
@ -215843,9 +215843,9 @@ CVE-2023-20948,0,0,44959db932b3a74476389aadd63f8f33c477e012fb83fa21ad56201e80d9b
|
||||
CVE-2023-20949,0,0,316dea8ef8347e96a4443d2b375666490d9da0b5bc49ada83bb0c6b2131ce34f,2024-11-21T07:41:52.637000
|
||||
CVE-2023-2095,0,0,3c7b61baa8b47451def86a213a49c3157f17a9c9137789a496fd564cd76ce4fe,2024-11-21T07:57:55.663000
|
||||
CVE-2023-20950,0,0,4865c61fce00fa55d1b6920408abf2784e24ef60f3b70a471e467b43c20a5d2c,2025-02-05T19:15:11.983000
|
||||
CVE-2023-20951,0,1,4c3c4407c6ae482d6aba4e117f2c782c814d9d6efcc7c01f64a5d9bacf17594e,2025-02-25T22:15:12.467000
|
||||
CVE-2023-20952,0,1,e794ac9889b7d293d29422f1be8b357a54fbea5697dec771988df8690d9cfb66,2025-02-25T22:15:12.617000
|
||||
CVE-2023-20953,0,1,76822b7476c2913b1a0ea5cea625d3de64d4e26d0dca755ef810c47f5594313e,2025-02-25T22:15:12.780000
|
||||
CVE-2023-20951,0,0,4c3c4407c6ae482d6aba4e117f2c782c814d9d6efcc7c01f64a5d9bacf17594e,2025-02-25T22:15:12.467000
|
||||
CVE-2023-20952,0,0,e794ac9889b7d293d29422f1be8b357a54fbea5697dec771988df8690d9cfb66,2025-02-25T22:15:12.617000
|
||||
CVE-2023-20953,0,0,76822b7476c2913b1a0ea5cea625d3de64d4e26d0dca755ef810c47f5594313e,2025-02-25T22:15:12.780000
|
||||
CVE-2023-20954,0,0,0f39213cdd8bbfbc41f89d9945cc3d8e1e8775b4109c47b8e15c3016774bba96,2025-02-25T17:15:11.873000
|
||||
CVE-2023-20955,0,0,d62cde91aeff10cb8cdaff1317b0c3e4280706ffac24ba04ec00071f45605ccb,2025-02-25T17:15:12.057000
|
||||
CVE-2023-20956,0,0,c030fab878fbd3140117fca34fecdb704b53406bbbfab4c5c3857a85d353b175,2025-02-25T17:15:12.227000
|
||||
@ -215858,7 +215858,7 @@ CVE-2023-20962,0,0,4e9b7b9da36394c1051d8fa75d5fc703dde1d7b3851715a176677f6bd1f31
|
||||
CVE-2023-20963,0,0,46145ad8094d8e3ca63ec1423c2607433283b20a5bbdd471a36725c1cd8b8f2c,2025-01-28T22:15:13.970000
|
||||
CVE-2023-20964,0,0,2b32db6a46e51bfd5814204e350475c9cf227182341f120e4a57c81f55c80186,2025-02-25T17:15:13.037000
|
||||
CVE-2023-20965,0,0,01461091bfeef6ac48916b9486af09adaa9c310c2f4a484792c231c2f1824588,2024-11-21T07:41:54.873000
|
||||
CVE-2023-20966,0,1,27024c2259326dc090f8f6b4bd7f27f0afcd2b1d6caebd77bab85bff39c6b316,2025-02-25T22:15:12.940000
|
||||
CVE-2023-20966,0,0,27024c2259326dc090f8f6b4bd7f27f0afcd2b1d6caebd77bab85bff39c6b316,2025-02-25T22:15:12.940000
|
||||
CVE-2023-20967,0,0,792950a12425c08aad9b78af985ac491bf2d8949320d5d1a17888ef9569a1b24,2025-02-05T19:15:12.153000
|
||||
CVE-2023-20968,0,0,8e37060f10bf4b2c8dbce5e4d2763b07bed36b40315e91807572789fdf98f3e3,2025-02-25T16:15:34.150000
|
||||
CVE-2023-20969,0,0,b212d3b73a8d2cbae263dd0a129496e4b616a5ef1d33aeda7d50af74029a7c3c,2025-02-25T16:15:34.367000
|
||||
@ -215871,7 +215871,7 @@ CVE-2023-20974,0,0,dbcdedc51331b4acfd848f5d395459dc173f2b4761dcdaab428010ba4c970
|
||||
CVE-2023-20975,0,0,c13ab7adceac90f6f99034c55d0a8c2d8ceb85e0049cb25b4a30cbc71259e76f,2025-02-25T16:15:35.350000
|
||||
CVE-2023-20976,0,0,76f9dc0a7936bcfd5fcbe6cb158d621d172d896176b84aa559c0e52ba036a16b,2025-02-25T17:15:13.207000
|
||||
CVE-2023-20977,0,0,c27250e0d7ce88d1be73cc9acbce79ee549c98d5f05d7aa66354a67f25ccd05b,2025-02-25T16:15:35.503000
|
||||
CVE-2023-20979,0,1,c1409b34f0421c14f1e329fe85e845f35848564b4e9c3c793aee5b292ca0d097,2025-02-25T22:15:13.100000
|
||||
CVE-2023-20979,0,0,c1409b34f0421c14f1e329fe85e845f35848564b4e9c3c793aee5b292ca0d097,2025-02-25T22:15:13.100000
|
||||
CVE-2023-2098,0,0,224dec9acc5428a60824dca524176e6a2d44bcea77d68bf3312ebbe235957237,2024-11-21T07:57:56.037000
|
||||
CVE-2023-20980,0,0,ffdbda84d6994d801ac51550ca193beb012a62022016a537ddce15705ed0733f,2024-11-21T07:41:56.480000
|
||||
CVE-2023-20981,0,0,46aa145ca8e7fee587fc83dad7a832b875d2190db4dd2f8e7dccae7a44456898,2024-11-21T07:41:56.590000
|
||||
@ -215881,8 +215881,8 @@ CVE-2023-20984,0,0,af4dc863b3335b2a6d5b133811fc40760f7e1ec1b9f90666788390eac70db
|
||||
CVE-2023-20985,0,0,e03e8a0315c85c933931a0d8629c5873cabfcb3a408af2e24b69d05e3e168bff,2024-11-21T07:41:57.010000
|
||||
CVE-2023-20986,0,0,a057e656a4eac336703226d1e94ab4c1bd5b0049bcc58faed0f50cc96e693d2c,2024-11-21T07:41:57.120000
|
||||
CVE-2023-20987,0,0,653d11febd673d036baa47ef2f6ab40495f06f2a971381574b1ebbabbb3e7b87,2024-11-21T07:41:57.227000
|
||||
CVE-2023-20988,0,1,83eed6b33f9eccb4fedb754fcfdbe5a8dbf53b9c2ec8e4e69f5907b77e4812b8,2025-02-25T22:15:13.257000
|
||||
CVE-2023-20989,0,1,29973e01eafc8a35dd6ae5d6e5d7fedcdc448efd950bc6736d0ba844f1bc501b,2025-02-25T22:15:13.413000
|
||||
CVE-2023-20988,0,0,83eed6b33f9eccb4fedb754fcfdbe5a8dbf53b9c2ec8e4e69f5907b77e4812b8,2025-02-25T22:15:13.257000
|
||||
CVE-2023-20989,0,0,29973e01eafc8a35dd6ae5d6e5d7fedcdc448efd950bc6736d0ba844f1bc501b,2025-02-25T22:15:13.413000
|
||||
CVE-2023-2099,0,0,4f7a3b2bd4c87f63026ec4d0057185b8bfea14a62680e6daf76fb0f08bba5b87,2024-11-21T07:57:56.173000
|
||||
CVE-2023-20990,0,0,7dc5f663a8e47d8392b8fabf70760ac47283b9bf87254e73c733cc039198130d,2024-11-21T07:41:57.553000
|
||||
CVE-2023-20991,0,0,7b399efa0d5baac366511d6b2a9df9db6a5170b61e311b04002474674af0f912,2024-11-21T07:41:57.663000
|
||||
@ -215890,10 +215890,10 @@ CVE-2023-20992,0,0,f6334e0723e45ac0382bd828de5feda2554549a49b7295f6005ed167f3df1
|
||||
CVE-2023-20993,0,0,a98f2a79f28bd236c2bde2a4292a84e5b417581fc30a3739ef7594478b75d827,2025-02-24T15:15:11.343000
|
||||
CVE-2023-20994,0,0,dfa8aae430a68b8416c6f7b6784c4af02777a783e28811e344f6423db3f72d51,2024-11-21T07:41:58.020000
|
||||
CVE-2023-20995,0,0,9e7c7c9cc7cf9b9572794bcc40b356cb0dbb9517602d41f102e5d987bdf4fdce,2025-02-25T15:15:12.877000
|
||||
CVE-2023-20996,0,1,e028e1991f417bf41a04cd366e5ca4e4f8cdd87c20ca67017059dfce3fd88408,2025-02-25T22:15:13.583000
|
||||
CVE-2023-20997,0,1,4e84f0e5098c2827232118ee5f3d03024a1db00336375eaee32f1f9e7f4a6770,2025-02-25T22:15:13.753000
|
||||
CVE-2023-20998,0,1,9f6383f04ce2dc70c0029b7743e50b46b5149802864f7fd733438f749f823bf6,2025-02-25T22:15:13.913000
|
||||
CVE-2023-20999,0,1,ae17aec52b7239760d2ba5921cc34c69314f4ab2dd47fc3b512b155378207e27,2025-02-25T22:15:14.063000
|
||||
CVE-2023-20996,0,0,e028e1991f417bf41a04cd366e5ca4e4f8cdd87c20ca67017059dfce3fd88408,2025-02-25T22:15:13.583000
|
||||
CVE-2023-20997,0,0,4e84f0e5098c2827232118ee5f3d03024a1db00336375eaee32f1f9e7f4a6770,2025-02-25T22:15:13.753000
|
||||
CVE-2023-20998,0,0,9f6383f04ce2dc70c0029b7743e50b46b5149802864f7fd733438f749f823bf6,2025-02-25T22:15:13.913000
|
||||
CVE-2023-20999,0,0,ae17aec52b7239760d2ba5921cc34c69314f4ab2dd47fc3b512b155378207e27,2025-02-25T22:15:14.063000
|
||||
CVE-2023-2100,0,0,f0623346dbcadae9a62a64c71adfbbc96ffe68f71b75fdd9a6e7680933f00e28,2024-11-21T07:57:56.303000
|
||||
CVE-2023-21000,0,0,0f7b99738923cff2193a8837c1f9e0b56008c263664cfc92fc134b22a651786c,2024-11-21T07:41:58.670000
|
||||
CVE-2023-21001,0,0,97bcb4439ae44189579e167c116dac9f2675dbb7b851f5ad12d3172bda40bfd6,2024-11-21T07:41:58.780000
|
||||
@ -218218,7 +218218,7 @@ CVE-2023-23668,0,0,333c8ade9e4d968abbde3320be893a513f356ff05d0c9cd06c0221ec3197c
|
||||
CVE-2023-2367,0,0,d0c29bb2411a7e4608d4cb0f12908d7b281d5ccbedeca83ca18a4f461b0db633,2024-11-21T07:58:28.213000
|
||||
CVE-2023-23670,0,0,2ad497242a51f6469334b4beaf730d15d85554d8e7994100d35c4e4a34079568,2024-11-21T07:46:37.867000
|
||||
CVE-2023-23671,0,0,a95b2ffbb5c1444d5cd9a5b4b03cdce857a53dfc40d4945792822ee97d195a99,2024-11-21T07:46:37.980000
|
||||
CVE-2023-23672,0,1,9db95b630ccc31d60ed8317fbfdac628cc4e3b8e08cba64a48a5b7c92ae099f5,2025-02-25T22:40:27.577000
|
||||
CVE-2023-23672,0,0,9db95b630ccc31d60ed8317fbfdac628cc4e3b8e08cba64a48a5b7c92ae099f5,2025-02-25T22:40:27.577000
|
||||
CVE-2023-23673,0,0,18121d85f5b6417f88cd448a32bfe0126a3e23d2b7f9f144bfb9a845b7eae3fe,2024-11-21T07:46:38.100000
|
||||
CVE-2023-23674,0,0,99d76567661eac25f43b58c9a5111e8043e426b7662ad34d541ac79b855d4323,2024-11-21T07:46:38.210000
|
||||
CVE-2023-23675,0,0,64a378c39da0809c36dc53e5fa3b636141f41c192f32d218fa2d6a400492a7bc,2024-11-21T07:46:38.330000
|
||||
@ -220962,9 +220962,9 @@ CVE-2023-27073,0,0,5180eabfb6c2f9fb0cf327e08648a6cb810bf0ef5c6fecf67aaf9410b195a
|
||||
CVE-2023-27074,0,0,5080e554afe56803022441296bc3b4afc8d4f8252838f35a6b53ef2afbd6c033,2024-11-21T07:52:16.400000
|
||||
CVE-2023-27075,0,0,05401ef8dad2a53585eeb54c832eb5c4fccc837d5d2374406a156351e1941c17,2025-01-29T21:15:14.853000
|
||||
CVE-2023-27076,0,0,f921e69d91d66430166831ec089477ac491137f2974df9d34ffac5349d7ff6e2,2024-11-21T07:52:16.703000
|
||||
CVE-2023-27077,0,1,d856cd325b15368114bf7283395243695fa4ffd3d1e60df74b9b0ff38a44350a,2025-02-25T21:15:11.837000
|
||||
CVE-2023-27078,0,1,ee592d8ad4b09a639f6a1a6d1f31a521fb407c7d491d6ff81270e04afd7cb5f3,2025-02-25T21:15:12.050000
|
||||
CVE-2023-27079,0,1,3424624d7a95b45838c57eaa50f4fc7e1272960da167aa737942bced0f83e6b4,2025-02-25T21:15:12.250000
|
||||
CVE-2023-27077,0,0,d856cd325b15368114bf7283395243695fa4ffd3d1e60df74b9b0ff38a44350a,2025-02-25T21:15:11.837000
|
||||
CVE-2023-27078,0,0,ee592d8ad4b09a639f6a1a6d1f31a521fb407c7d491d6ff81270e04afd7cb5f3,2025-02-25T21:15:12.050000
|
||||
CVE-2023-27079,0,0,3424624d7a95b45838c57eaa50f4fc7e1272960da167aa737942bced0f83e6b4,2025-02-25T21:15:12.250000
|
||||
CVE-2023-2708,0,0,927cc15b614161ccce8ec471f4cc9f6f96cea08c81294781e5c5e03c9a572be5,2024-11-21T07:59:07.890000
|
||||
CVE-2023-27082,0,0,2c40f95e8d41178b94dd847ebecb5d6ca70900da105b9be54ff9bd9eda4c6c0e,2024-11-21T07:52:17.313000
|
||||
CVE-2023-27083,0,0,f52240e94afb722f2a0c557f9dfb89c9e41d5209858d5fe1be554d2aa3a26983,2024-11-21T07:52:17.457000
|
||||
@ -220982,7 +220982,7 @@ CVE-2023-27095,0,0,45f61d04f5041ae51c68a2456b891821b07495a6882f83d75c0613cf57e16
|
||||
CVE-2023-27096,0,0,b5bbde82080cff0831a26e4ba24898522a8993d040a57fc6ab0afa65c353767b,2024-11-21T07:52:19.130000
|
||||
CVE-2023-27098,0,0,2a981ea0f8af934fad7c86fb42d2de8e39c66c337d08337a72d5c602c4b07a5b,2024-11-21T07:52:19.290000
|
||||
CVE-2023-2710,0,0,bbd950c47099bc88d64bb058a0226963cf5a7ad679ae4fd83996df9b0ed882a0,2024-11-21T07:59:08.107000
|
||||
CVE-2023-27100,0,1,e6ba79a8492f5fb7b8e053592f9a5c45deffa5b40996f359d18a7f00a29c6376,2025-02-25T22:15:14.217000
|
||||
CVE-2023-27100,0,0,e6ba79a8492f5fb7b8e053592f9a5c45deffa5b40996f359d18a7f00a29c6376,2025-02-25T22:15:14.217000
|
||||
CVE-2023-27102,0,0,43206d7feebc53f36322c7bcf41e3384d340eb37765f35c8f8b4230f6a3b3ab7,2024-11-21T07:52:19.630000
|
||||
CVE-2023-27103,0,0,0c2cc1f5a1a436504209f6afe5057ad57ee9d7902586a1f37acf68eb6e94952e,2024-11-21T07:52:19.800000
|
||||
CVE-2023-27105,0,0,a2ac853ae8b5a1864d4c8e573d9d32437415e63c2388e884a543809ec8def8dd,2025-02-03T19:15:10.610000
|
||||
@ -221054,7 +221054,7 @@ CVE-2023-27214,0,0,ea769ee688983edb9434a5e4681bcd07c82bdc53396295318c3ec5360f1d1
|
||||
CVE-2023-27216,0,0,7797af61fabadd1d1ca809294ae9e47923d9fbfe857bcfed77f62920d412800a,2025-02-10T16:15:34.097000
|
||||
CVE-2023-27217,0,0,319ed6c2134a957f225aa67bc8890c2d84cd1efedafd0d5e4a5356cc3e5403c2,2025-01-22T17:15:10.203000
|
||||
CVE-2023-2722,0,0,578a1b6a456132fb10eb1f8c0efad32fd83bc4ff202041e0d9bc42f758a68d5d,2024-11-21T07:59:10.037000
|
||||
CVE-2023-27224,0,1,8d0110d2471ca82460211a2624b374b8c71ebb7cde570247447557b9b16c6971,2025-02-25T21:15:12.467000
|
||||
CVE-2023-27224,0,0,8d0110d2471ca82460211a2624b374b8c71ebb7cde570247447557b9b16c6971,2025-02-25T21:15:12.467000
|
||||
CVE-2023-27225,0,0,f02d88e14e051adfde9702aef4c1b81e13bc7ffe0bb996c0ac7e0066ae8e1282,2024-11-21T07:52:29.253000
|
||||
CVE-2023-27229,0,0,155dc41d259b317caab138da7caf5d0378fb0738c7d53cd51f0ac763a61379ec,2025-02-18T21:15:15.590000
|
||||
CVE-2023-2723,0,0,ab4dd6713a3655efcde860e3e36522d2a86a43809f95e26614f147dbc2b11b6b,2024-11-21T07:59:10.153000
|
||||
@ -221074,7 +221074,7 @@ CVE-2023-27243,0,0,0a5e9fabc8e5c776a407cf76fe96bd3cb6fbfd19bc31b3abd49fc6f540299
|
||||
CVE-2023-27245,0,0,339364d723fc6852146ba3f4fe7cafa2b7ea889936a40fbe3d14ad5ba79c1450,2024-11-21T07:52:31.243000
|
||||
CVE-2023-27246,0,0,ca4be8c02ec672921d2ee5f3f74f10dbdad93372d594ca5ce51f55c5a73e0f09,2025-02-18T21:15:16.283000
|
||||
CVE-2023-27247,0,0,aa993221ac129d8d744db03e0ec4246570c7eb606502daaa7ae9cd0c2b65e077,2025-02-18T21:15:16.513000
|
||||
CVE-2023-27249,0,1,b027751b4f0915afe9c900d24608d68392823e776e25ca384a593f36cbcb1b6e,2025-02-25T21:15:12.663000
|
||||
CVE-2023-27249,0,0,b027751b4f0915afe9c900d24608d68392823e776e25ca384a593f36cbcb1b6e,2025-02-25T21:15:12.663000
|
||||
CVE-2023-2725,0,0,a33912d10b6f887407b97ab9b20c7953bc328ce646409953ae27e50fd06c0f7f,2024-11-21T07:59:10.403000
|
||||
CVE-2023-27250,0,0,d1a65855a56fdc72e36173578e2855dd8bdba560c646bcddbb474c059a00ab4c,2024-11-21T07:52:31.857000
|
||||
CVE-2023-27253,0,0,a256e330175781202adbaae7fa0bd7ae35b9ba5a01098d18cf2cdbbbe17a45a9,2024-11-21T07:52:31.993000
|
||||
@ -222053,7 +222053,7 @@ CVE-2023-28328,0,0,dd843376dceb5e9b44575661276782120b04055e1cb6a29a638ab41331d49
|
||||
CVE-2023-28329,0,0,538b647e4717e35556c01db823778f19d7fd94bfb6b8360eb7fca8ccb4c4797c,2024-11-21T07:54:51.337000
|
||||
CVE-2023-2833,0,0,d335df6c0aa421a07825dd8b7a1ed0e155163c52586532ad6b94fec3e29d2b40,2024-11-21T07:59:22.777000
|
||||
CVE-2023-28330,0,0,6bb638261a600b151643d3cb2c386c8cb521a0578bd33942231873242ed58e11,2024-11-21T07:54:51.513000
|
||||
CVE-2023-28331,0,1,07b97912d22d71909a62c4fcec69f9273d211ff0cfe8a24ef55352727f09605f,2025-02-25T21:15:12.957000
|
||||
CVE-2023-28331,0,0,07b97912d22d71909a62c4fcec69f9273d211ff0cfe8a24ef55352727f09605f,2025-02-25T21:15:12.957000
|
||||
CVE-2023-28332,0,0,3394b1b22af8e3593d91cafbd9248463e1dd560c986407082e542100bafd9ad6,2024-11-21T07:54:51.787000
|
||||
CVE-2023-28333,0,0,df5f03459a2d39368846fe1222bbca6bf61133cf963d0df52b03e87151fbdc85,2024-11-21T07:54:51.917000
|
||||
CVE-2023-28334,0,0,bf3a00221ae0e3f2d799ec85bf7a4899c34077f3a8d1fd3a297962047eff724a,2024-11-21T07:54:52.083000
|
||||
@ -222382,23 +222382,23 @@ CVE-2023-28655,0,0,6686d9a13539db5cf9c93492ef593c530700e40eb842775590ba3529e11a8
|
||||
CVE-2023-28656,0,0,b0c726c71fe4956ca054f12b7053c690bc096002d5aa31071abe262f4e7f8056,2025-02-13T17:16:16.260000
|
||||
CVE-2023-28657,0,0,b598ea5dd934ee0fcc5ee876e12d99ee8cec046c6f6f43a4f6bea3784038d2c5,2025-01-09T20:15:32.300000
|
||||
CVE-2023-28658,0,0,4721cc7813fa8c14291ea10a6bd934084fd896731e35e1047a44b653e020baa0,2024-11-21T07:55:45.320000
|
||||
CVE-2023-28659,0,1,cbc741096a53ccb6cd5a2730ec48b97887b59c7c88f3317f88406de5687b2a19,2025-02-25T21:15:13.160000
|
||||
CVE-2023-28659,0,0,cbc741096a53ccb6cd5a2730ec48b97887b59c7c88f3317f88406de5687b2a19,2025-02-25T21:15:13.160000
|
||||
CVE-2023-2866,0,0,1e173d2f053a92baca91f715b026bc759001206f14560c65e03dce236744b29d,2024-11-21T07:59:27.240000
|
||||
CVE-2023-28660,0,0,317d0a3f5bce077a2df6286f3dd0ffc1cf911c908d7f3c9763da7372a8825410,2024-11-21T07:55:45.550000
|
||||
CVE-2023-28661,0,0,b90a0a7d3abe313710b85045e4cd47624a1c85a84da181674faf47d185654782,2024-11-21T07:55:45.650000
|
||||
CVE-2023-28662,0,1,0505027efa070516d4e03feffe964603a597b2f05cb0d9eba605a89e6f4c7287,2025-02-25T21:15:13.347000
|
||||
CVE-2023-28663,0,1,0620b390af1413fc9f93533cdee6f37631dc6441182d6ded18d491aaed287b98,2025-02-25T21:15:13.517000
|
||||
CVE-2023-28664,0,1,4c4fe3213bfd2f41f97844b7543040536f21a55506ba89596962026ad21fe387,2025-02-25T21:15:13.687000
|
||||
CVE-2023-28662,0,0,0505027efa070516d4e03feffe964603a597b2f05cb0d9eba605a89e6f4c7287,2025-02-25T21:15:13.347000
|
||||
CVE-2023-28663,0,0,0620b390af1413fc9f93533cdee6f37631dc6441182d6ded18d491aaed287b98,2025-02-25T21:15:13.517000
|
||||
CVE-2023-28664,0,0,4c4fe3213bfd2f41f97844b7543040536f21a55506ba89596962026ad21fe387,2025-02-25T21:15:13.687000
|
||||
CVE-2023-28665,0,0,e582b7802a75f9e4942d5353ab7157e2c6d59de82b5b26673a7a9f3bb70d5670,2025-02-25T19:15:13.230000
|
||||
CVE-2023-28666,0,1,b52dcd8a67e3c7d90cec9334142f6d391ae6cc779d74bc80c1e6c8faeb8405c4,2025-02-25T21:15:13.867000
|
||||
CVE-2023-28666,0,0,b52dcd8a67e3c7d90cec9334142f6d391ae6cc779d74bc80c1e6c8faeb8405c4,2025-02-25T21:15:13.867000
|
||||
CVE-2023-28667,0,0,ee3bf44a2d3491942efcf295d3bbb623458695ec2bb2600f265e1d66f435ac19,2025-02-25T19:15:13.417000
|
||||
CVE-2023-28668,0,0,fb54c7d7d1aff4ed9289f10c77e5368f129e90ecf0ca6b5735993869b3fc1ee0,2025-02-25T20:15:32.963000
|
||||
CVE-2023-28669,0,0,f7c476a548fb2fdf73ef4e3a0b82adc5963cae3d338d191213e5f96138ccc3a8,2025-02-25T20:15:33.130000
|
||||
CVE-2023-28670,0,1,6dda9d861fd04cc6d935e7786480e0cef117d7ae05186aa7380abc18c531dc3a,2025-02-25T21:15:14.027000
|
||||
CVE-2023-28671,0,1,5817bb07317ce5594b3f0094ee92b19e0096f664402302729c9c70d950649c1c,2025-02-25T21:15:14.190000
|
||||
CVE-2023-28672,0,1,5e6845ddb32122d03cd5f22fb1e8a1283266d281277c104d4aab92d66b48a317,2025-02-25T21:15:14.360000
|
||||
CVE-2023-28670,0,0,6dda9d861fd04cc6d935e7786480e0cef117d7ae05186aa7380abc18c531dc3a,2025-02-25T21:15:14.027000
|
||||
CVE-2023-28671,0,0,5817bb07317ce5594b3f0094ee92b19e0096f664402302729c9c70d950649c1c,2025-02-25T21:15:14.190000
|
||||
CVE-2023-28672,0,0,5e6845ddb32122d03cd5f22fb1e8a1283266d281277c104d4aab92d66b48a317,2025-02-25T21:15:14.360000
|
||||
CVE-2023-28673,0,0,83622bfbba193ba0578857bcea3579f1fdcb66caae549111e2ede7df786b276e,2024-11-21T07:55:46.923000
|
||||
CVE-2023-28674,0,1,2dd9e9fd5590b9fdb1e191ecf904be2cf4010ba80fe5d6f608ddadae8ad0f6b6,2025-02-25T21:15:14.530000
|
||||
CVE-2023-28674,0,0,2dd9e9fd5590b9fdb1e191ecf904be2cf4010ba80fe5d6f608ddadae8ad0f6b6,2025-02-25T21:15:14.530000
|
||||
CVE-2023-28675,0,0,65fea0ff610672548da2536ea593b3015fa518024a734e23e57a6788c3e1b04a,2025-02-25T19:15:13.573000
|
||||
CVE-2023-28676,0,0,0b010762919f0c7ab9c5e99ac8e5eda5a56cbabc96953860b1752de7850d1d24,2025-02-25T20:15:33.287000
|
||||
CVE-2023-28677,0,0,35eea06badf5301dc67ea474090e49ee23c3b72c8b20afc54f76686bbe7114a2,2025-02-25T20:15:33.537000
|
||||
@ -229158,7 +229158,7 @@ CVE-2023-37538,0,0,7414a3e037b0a5e442b9050dfeb3fa8db1c810e5dbe300ededfe889aa96f3
|
||||
CVE-2023-37539,0,0,064c589038998efb579598afaddbc24901f3347c04b6d935d10e59eb6c6513f9,2024-11-21T08:11:53.703000
|
||||
CVE-2023-3754,0,0,4b326e12dfe6122b76ecd8c7711cc61d410af237af0cb17639fd73eb4f9fa4f4,2024-11-21T08:17:59.297000
|
||||
CVE-2023-37540,0,0,3c6799f76c6051093c99b54f7df7198740dc5d7484c7d9fda8e53d1a8134262c,2024-11-29T16:15:07.357000
|
||||
CVE-2023-37541,0,0,8d846ddb16aafd2c792fd77e8ba75e82a6502fbe266e7c6e72ba8369d4467644,2024-11-21T08:11:53.997000
|
||||
CVE-2023-37541,0,1,dd6853845245f0d55dae3297be3ab00258b3c1ab984d577cbeea23da00d97373,2025-02-26T00:15:10.740000
|
||||
CVE-2023-37543,0,0,eeee2bb60025b83c75108c241fb5105e6f2fd29b1d03e0fba80aec176cb7674a,2024-11-21T08:11:54.123000
|
||||
CVE-2023-37544,0,0,d9c0d990e26d9532f1b44ecd12ccdde5d772f5cf2c13e45660d9601c731d37e1,2024-11-21T08:11:54.283000
|
||||
CVE-2023-37545,0,0,e0ec6c115a20f275e6579a0dcabe86df5b74790ef39a156e5b62e01f4cbfb841,2024-11-21T08:11:54.430000
|
||||
@ -236447,7 +236447,7 @@ CVE-2023-4718,0,0,06a5b75b66fc698c34861c2a65bd83baf4703a617480c21068c1a488ea0f84
|
||||
CVE-2023-47180,0,0,39fbff9596598457c2b099251bcde8e3d5ce2f9aedb60fbb8fc79680ed7fe752,2025-01-02T12:15:14.713000
|
||||
CVE-2023-47181,0,0,7bf51233c46c33baf95b99b1f1bdcff1fd2d6944a184a6e7084a284f7c8d255f,2024-11-21T08:29:54.730000
|
||||
CVE-2023-47182,0,0,a2fbe35fcb6ebbb2781e7732fefe75002a709c3a5f53c182b17454e5a7aa0586,2024-11-21T08:29:54.870000
|
||||
CVE-2023-47183,0,1,1f7d62fd0bd22b8fff9946cafeb102c86224e186b78bc8fa277f5cfbbc42f573,2025-02-25T22:39:45.603000
|
||||
CVE-2023-47183,0,0,1f7d62fd0bd22b8fff9946cafeb102c86224e186b78bc8fa277f5cfbbc42f573,2025-02-25T22:39:45.603000
|
||||
CVE-2023-47184,0,0,c6e6aa826a6adb67677bec57a0a468566389c054c9e67de12418dd387cbb5bf6,2024-11-21T08:29:55.060000
|
||||
CVE-2023-47185,0,0,0e2bc566c1bb83239599c48504b422761380119ea10ea7efc033fa74df1fced4,2024-11-21T08:29:55.177000
|
||||
CVE-2023-47186,0,0,19ec53b7397547d682113797320740ce15fa183689e588929017f145ab406c5b,2024-11-21T08:29:55.293000
|
||||
@ -241950,7 +241950,7 @@ CVE-2023-6561,0,0,1be0360627d55bb08a8e0cdf24f754177a21066cc59c1c91f4d148b22e0de6
|
||||
CVE-2023-6562,0,0,8141ea0527c14635008848acc57a06e0f509b1df7905aa60f012831438856c25,2024-11-21T08:44:06.340000
|
||||
CVE-2023-6563,0,0,89ec464c4081aa03f870c9907ccfa6038753aed92b2c0d289ef13427b9eac40d,2024-11-21T08:44:06.483000
|
||||
CVE-2023-6564,0,0,214172726a6cece16c2282a448841b86253ff9d924f7506707b9f3811488473a,2024-11-21T08:44:06.647000
|
||||
CVE-2023-6565,0,1,4f62e604e749688756c48d887bad4b13c78a0f15b495bacb1879186e57b0174d,2025-02-25T22:54:36.040000
|
||||
CVE-2023-6565,0,0,4f62e604e749688756c48d887bad4b13c78a0f15b495bacb1879186e57b0174d,2025-02-25T22:54:36.040000
|
||||
CVE-2023-6566,0,0,7b0a9187e14ffceeea8acf7296cedd5a20e27a43cb54f5ae39cabae76463cd1f,2024-11-21T08:44:06.907000
|
||||
CVE-2023-6567,0,0,31e2787fbb39a1d10343dfc387bdc38b8efdde38e0c998ecbef0d05bb9f90b39,2024-11-21T08:44:07.040000
|
||||
CVE-2023-6568,0,0,b7bf68178b4bb7abd219eaf1b48c6467f0bc6bbbe0e6b082b779bab1d11d6b28,2024-11-21T08:44:07.173000
|
||||
@ -242733,7 +242733,7 @@ CVE-2024-0144,0,0,62b9924272d497b69906b0eab483f0a669dd3b052ae52931761b3c04972ef9
|
||||
CVE-2024-0145,0,0,7d01cb77c5d157bd7abc17279e81a20c5c2c78a8e9874d3f3a50cad415c9ffbe,2025-02-12T18:15:20.700000
|
||||
CVE-2024-0146,0,0,91247f908f4680f036c365cc7286ed9057cd8a10421a385a7ebe691b4e035d85,2025-01-28T04:15:09.447000
|
||||
CVE-2024-0147,0,0,d266f38b1ebfcf418fb12ec7ba0c16644759f3d46ae142b8376ac2cc8dbc66b0,2025-01-28T04:15:09.590000
|
||||
CVE-2024-0148,1,1,8292eb3db6897285504180703dddc2f45ecee420af18dfc038669e3f3ffd9e80,2025-02-25T21:15:14.700000
|
||||
CVE-2024-0148,0,0,8292eb3db6897285504180703dddc2f45ecee420af18dfc038669e3f3ffd9e80,2025-02-25T21:15:14.700000
|
||||
CVE-2024-0149,0,0,57c8b5d113e1d5b272dcbe1421dbea4404017873433aea02126d802ef03cb727,2025-01-28T04:15:09.733000
|
||||
CVE-2024-0150,0,0,a0819331f8fcd2317c8b0a40ccdebab71000a4816dfe15eb899f5f94179926a1,2025-01-28T04:15:09.877000
|
||||
CVE-2024-0151,0,0,47427b70774487ec12e517511137a7ffbbb3bc25062c399b4c4cdc16ab998934,2024-11-21T08:45:56.783000
|
||||
@ -242817,7 +242817,7 @@ CVE-2024-0239,0,0,06d38b01517226885724015d607607cc89eb5b5b7db6f8d35f7e4783ae580a
|
||||
CVE-2024-0240,0,0,7d6b3f14a6dd022bd35161532302d70a9578d8886110d55cfc841241eb474bf7,2025-02-05T22:37:50.810000
|
||||
CVE-2024-0241,0,0,4ebb855c40a85c7c841fbab6073d0853cfd68536ca74ef250d3c9e3d71f58549,2024-11-21T08:46:07.923000
|
||||
CVE-2024-0242,0,0,6cd0c16c847b08e70665af62f2d4d6219186ab23c525ee19d1f02867988e08ab,2024-11-21T08:46:08.057000
|
||||
CVE-2024-0243,0,1,5f60d6d04b583701173243940e52b0abb87fd8555fdeff64dd7244e0472f86b6,2025-02-25T22:56:19.323000
|
||||
CVE-2024-0243,0,0,5f60d6d04b583701173243940e52b0abb87fd8555fdeff64dd7244e0472f86b6,2025-02-25T22:56:19.323000
|
||||
CVE-2024-0244,0,0,62c06e38e948b321cda55b014f0a08c23fb79742a66c7c1a308e33d54fd14282,2024-11-21T08:46:08.340000
|
||||
CVE-2024-0246,0,0,9e6a618deb2dd1e0a207aae6df232803b609e8f9b0db209f3d32cd99fdb578ec,2024-11-21T08:46:08.490000
|
||||
CVE-2024-0247,0,0,88f599881e2c9ff049c1845bc3d9ecf7be8ad61db98404c94b1a4bb744b6edbc,2024-11-21T08:46:08.640000
|
||||
@ -242951,7 +242951,7 @@ CVE-2024-0383,0,0,4d3cd2e06d2ed6f81a82e8f563bb40368dcf1fc236d6447217886f1134d36e
|
||||
CVE-2024-0384,0,0,7a94f21befb3cd3a1407d20d2b315c6141a3e3c615a2b4fd46013577fd76d174,2024-11-21T08:46:28.113000
|
||||
CVE-2024-0385,0,0,47bbad66c4ff4a041a286ba0b4b00ec5b402f0ff40bd1c75d9eec3a0b77bafc1,2025-01-08T18:32:52.073000
|
||||
CVE-2024-0386,0,0,9a86b84ea8daa10a5ecec2032f545acedf93668b25f5a695f09f1a66ecd589e4,2025-01-15T16:38:37.440000
|
||||
CVE-2024-0387,0,1,ff60b9ba2b1b10c6d0b324145a99cc181884bd35b90baf10effe2a023c81187e,2025-02-25T22:56:10.743000
|
||||
CVE-2024-0387,0,0,ff60b9ba2b1b10c6d0b324145a99cc181884bd35b90baf10effe2a023c81187e,2025-02-25T22:56:10.743000
|
||||
CVE-2024-0389,0,0,c19c30c9c655e264df646c294b1eceee85d06503afb553e693b54f02f8287a16,2024-11-21T08:46:29.147000
|
||||
CVE-2024-0390,0,0,ed1db3b028f3402293d95196ae4537b38c8c3195c736ab5fe113280f0fa8d20a,2025-01-23T17:16:26.520000
|
||||
CVE-2024-0393,0,0,12dd170d2fc156ebb8fbf17ffdb29e3ee860d25577cf7ee28b77ed0f15e7a39f,2024-01-12T06:15:47.157000
|
||||
@ -242991,11 +242991,11 @@ CVE-2024-0427,0,0,ce995e9491e782dd37f197b3abb9d7a155a6e76bb18becec57704e55ef4e19
|
||||
CVE-2024-0428,0,0,427f1240f9ddfad231a154e2838521618eecced6e786949057b03881ae9e8211,2024-11-21T08:46:34.243000
|
||||
CVE-2024-0429,0,0,70d861a0ac1f7faaf26cc0b30bab1635838d597ed4814ea03231321e11985124,2024-11-21T08:46:34.397000
|
||||
CVE-2024-0430,0,0,166a74d9a2e525e4990db7d426e105ce4e6cd82073dee1699da0d82daf0c310a,2024-11-21T08:46:34.540000
|
||||
CVE-2024-0431,0,1,d097b4360f9afc9c854c728ef8117223218a6e8fe45e54c7f4a4e60938a443f8,2025-02-25T22:55:39.437000
|
||||
CVE-2024-0431,0,0,d097b4360f9afc9c854c728ef8117223218a6e8fe45e54c7f4a4e60938a443f8,2025-02-25T22:55:39.437000
|
||||
CVE-2024-0432,0,0,40ddea47985bed893fbf8b1d050475ad40fc2113798b9e214041e86fab77a672,2025-02-10T14:47:17.327000
|
||||
CVE-2024-0433,0,0,d680bd226b9288db7a430af873eb53cdea48bf8d7416e904156b1818458082cd,2025-02-10T14:43:32.977000
|
||||
CVE-2024-0434,0,0,0c57c5e159e3e6c393bce0fbeb391a87baccb445e5bdfb638a63d25f31352e44,2024-11-21T08:46:35.013000
|
||||
CVE-2024-0435,0,1,005bf05e615a1cd86064597e16acb018e8fa825b84d01f5e447eb36b89399d57,2025-02-25T22:55:58.797000
|
||||
CVE-2024-0435,0,0,005bf05e615a1cd86064597e16acb018e8fa825b84d01f5e447eb36b89399d57,2025-02-25T22:55:58.797000
|
||||
CVE-2024-0436,0,0,93179bf49191fe2e74fd10468594231656b25598868faf48ef1f2db03d99b0c6,2024-11-21T08:46:35.243000
|
||||
CVE-2024-0437,0,0,b3dbadc4bf51769a17424af985e0a0105b8dbb7d07004337c8d5eaa5c305f6a5,2024-11-21T08:46:35.363000
|
||||
CVE-2024-0438,0,0,d8d9eff4f5112adcfa9d0d912a225f89819e081a28cbd99d4ee09d61949b8798,2024-12-27T15:51:18.320000
|
||||
@ -244841,7 +244841,7 @@ CVE-2024-11461,0,0,e598452d44c671acacd0d9bb3b2f7ceb59d795e3e0bc7e2684d3f27a73f6a
|
||||
CVE-2024-11462,0,0,aafe3276077f02d24fea97371a1b232043adea60a1125c651c2eb01e801d85ea,2024-12-14T05:15:06.560000
|
||||
CVE-2024-11463,0,0,ad17f3fab6bfb40a789d68c4383c6c0e1f14efa77f86cc521d310c195559f395,2024-11-23T04:15:08.893000
|
||||
CVE-2024-11464,0,0,5828db9c008addcaa10da0b57e51f0230f10838dab3e51e60f8d2fcb9d133719,2024-12-07T12:15:19.567000
|
||||
CVE-2024-11465,0,1,0f9e8b143527a988245c1bd076c96537f28f7e919e8fe7032944c8a748cfdb12,2025-02-25T22:53:14.263000
|
||||
CVE-2024-11465,0,0,0f9e8b143527a988245c1bd076c96537f28f7e919e8fe7032944c8a748cfdb12,2025-02-25T22:53:14.263000
|
||||
CVE-2024-11466,0,0,36ba29a0e83960f183cdc1bb8910604befb538a9ed8bdd074a88ef8b7f706e46,2024-12-04T08:15:06.523000
|
||||
CVE-2024-11467,0,0,e8d3552b8d6629152b6fbf5ef36a135ad1702840fb4b58ca1e2e5cdad2fc0577,2025-02-05T15:15:20.253000
|
||||
CVE-2024-11468,0,0,697dce48fdb8aa9d6f93b3632b2f39188405d4ef43cfe18ea18c8d4283667ae6,2025-02-05T16:15:40.103000
|
||||
@ -245300,7 +245300,7 @@ CVE-2024-11926,0,0,12ad1d9fc49995c8eb92feee3b52ec9fafd14557b209a764d700401682560
|
||||
CVE-2024-11928,0,0,4eb81c3b991253e17b093831750d2f60d8030675796e16e7e29cc29429037a0b,2024-12-10T11:15:07.220000
|
||||
CVE-2024-11929,0,0,66064f3187dd0089c2014740486de1ebf4355d01734d9e211585842b939a7710,2025-01-09T11:15:11.447000
|
||||
CVE-2024-1193,0,0,dfff57fc9ce7a1dbebe4335de503e2f3e62619c8f53eebdea960e5ff40a71456,2024-11-21T08:50:00.427000
|
||||
CVE-2024-11930,0,1,e5a82d6ed6225f748ac4d1cb753f982dd121c11ad8da0c5a8057455d888b3c16,2025-02-25T22:45:14.530000
|
||||
CVE-2024-11930,0,0,e5a82d6ed6225f748ac4d1cb753f982dd121c11ad8da0c5a8057455d888b3c16,2025-02-25T22:45:14.530000
|
||||
CVE-2024-11931,0,0,6bb36670b974efd6c9b0ffb7b53939ad0577f272f410f465f288a57d3955493d,2025-02-05T21:15:22.473000
|
||||
CVE-2024-11933,0,0,ff719b80c8b04b1955877df42e564ce90eac2c09e4f59c20e785f18a1e8804d6,2024-12-03T16:04:10.350000
|
||||
CVE-2024-11934,0,0,744a72b875229eda9af00bf8cde59d77110b18803c7442665bf58299c9e4d643,2025-01-07T04:15:07.520000
|
||||
@ -245422,7 +245422,7 @@ CVE-2024-12066,0,0,b8b74ff74daf8006195a72a7866cbbcaf66d537ba02c482e9dfaf1c6e8296
|
||||
CVE-2024-12067,0,0,1e92db34fdb6070fa741c6f0fc31b2e9eacb1c54540470e816605dc679b61bb9,2025-01-09T11:15:11.647000
|
||||
CVE-2024-12069,0,0,2738a007f16514b5981f5eebe6af643e972661f34796d764447def8483e599a1,2025-02-19T08:15:13.470000
|
||||
CVE-2024-1207,0,0,7ca2a33c54192dfcfa7fe7f99bed16fbfa1215b4ac8ba5de485b890ce26af06c,2024-11-21T08:50:02.457000
|
||||
CVE-2024-12071,0,1,6dff9450f26991acd5af96541be6b0bb32cb8aef7b4a9e76db555589dde6ae01,2025-02-25T22:17:41.733000
|
||||
CVE-2024-12071,0,0,6dff9450f26991acd5af96541be6b0bb32cb8aef7b4a9e76db555589dde6ae01,2025-02-25T22:17:41.733000
|
||||
CVE-2024-12072,0,0,a174c14ab62255e805373ea4d76cdd13bc3d9cbde3ba4a3927979f9e7d419d41,2024-12-12T06:15:23.383000
|
||||
CVE-2024-12073,0,0,d6db2f0c4889187ac33654deef83fc5d0350b2e32b900f5fdab17885bff03ab5,2025-01-07T06:15:15.367000
|
||||
CVE-2024-12076,0,0,73cb51037b51dec6f783f0ec59aa6b5b172e7c3c3e279099d84867979b8f84fc,2025-01-25T08:15:07.470000
|
||||
@ -245710,7 +245710,7 @@ CVE-2024-12381,0,0,68b33f6b694aa45ef73ff06945e737e58ccb7b1c7ea2cfeb4d826136c48b3
|
||||
CVE-2024-12382,0,0,f70294886a1865641a484753f3298929660ab1bd7002caff75777615f01f2e87,2024-12-13T19:24:25.137000
|
||||
CVE-2024-12383,0,0,19d74999b8b2bcff68543eb20d97d9dc601a395c1ae1c74bde3b1e01160ff201,2025-01-07T06:15:15.790000
|
||||
CVE-2024-12384,0,0,f1312e19de6c9643af9162852b5499e7f57a4620a6ff1aef3fac1b374cc11e84,2025-01-07T06:15:15.983000
|
||||
CVE-2024-12385,0,1,342a63349668411d87230687329448ecea14fcfd2e7b116a488b8380d0becc08,2025-02-25T22:01:07.893000
|
||||
CVE-2024-12385,0,0,342a63349668411d87230687329448ecea14fcfd2e7b116a488b8380d0becc08,2025-02-25T22:01:07.893000
|
||||
CVE-2024-12386,0,0,5fc1e01f5e9fd108b16f7e2ffa29cb9e004d42ac5dc30102bf32ad04864ac122,2025-02-20T16:29:39.023000
|
||||
CVE-2024-1239,0,0,e372911200db947b5d23f4c5c4ab976b80519731ada570ba51a10f8cbec0919a,2025-01-17T18:34:30.327000
|
||||
CVE-2024-12393,0,0,f3d3d4aeb55dacdbdda4d3e84dd9efd2b47893e24f5c1cd3a62a5960b9b718f2,2024-12-11T17:15:14.657000
|
||||
@ -245791,7 +245791,7 @@ CVE-2024-12471,0,0,a7a928bed88b4ba06c2a65b15490a326ae6a9c787dc31c2c179fc029202d5
|
||||
CVE-2024-12472,0,0,b008dc18cc89ab59c08b228d95d498327ab3c0a28ad0a6745a0bf880c9c08657,2025-01-11T03:15:21.283000
|
||||
CVE-2024-12473,0,0,206297f672a09c7681b3d1cbb4c368e1c0a3b16d868ed8e1c0293957039b0a95,2025-01-10T04:15:18.623000
|
||||
CVE-2024-12474,0,0,2858a766a8bcbd6035c2be4131a605cddb7bb17f787cc233f6060efa0069c36f,2024-12-14T06:15:19.627000
|
||||
CVE-2024-12475,0,1,2f8326227abf89a4a2831662ce583580a9308faf5c2c5bd3ecb436043a083ae0,2025-02-25T22:46:02.480000
|
||||
CVE-2024-12475,0,0,2f8326227abf89a4a2831662ce583580a9308faf5c2c5bd3ecb436043a083ae0,2025-02-25T22:46:02.480000
|
||||
CVE-2024-12476,0,0,d1e3238933bb4ea639cee19cbb8d3bd8d52c9f543c18540cf4efbe3a21fc7ede,2025-01-17T10:15:07.013000
|
||||
CVE-2024-12477,0,0,bbace8208053823277c892b6d1ba4d60f4008332a6fe6f49d3ecd1f53ca5a943,2025-01-22T22:15:08.683000
|
||||
CVE-2024-12478,0,0,9740cd4243776bc4b985718131b1bfcc5e0a94370bd612144af92e9b380848b7,2024-12-16T11:15:04.890000
|
||||
@ -246232,8 +246232,8 @@ CVE-2024-13003,0,0,2c76a33c95473721d8e709a3989f2ebda2c4a9fd2631704498642d556c29d
|
||||
CVE-2024-13004,0,0,adff65e47add498eeeb2ef07c3246fd9f02ad502db1d14393c17ce18bdb3e970,2024-12-29T07:15:05.643000
|
||||
CVE-2024-13005,0,0,a93d14725b8733b023cc4f0054d69d9c26a873568dd24f4d8b584a7e84f36520,2024-12-29T08:15:05.143000
|
||||
CVE-2024-13006,0,0,1356bf5bce7e08688b7d6d404600118125022b23b3dce04193c782d0f5e448c2,2024-12-29T08:15:06.840000
|
||||
CVE-2024-13007,0,1,2d39b9e0dd6618c030f90abf5840113fe16df89c7b9037f68794235209d0d3bd,2025-02-25T22:46:39.787000
|
||||
CVE-2024-13008,0,1,6a6f52390bde7b06e8cc617e512df4739afb2e627a1613a768a2c09fd1e6605c,2025-02-25T21:24:58.743000
|
||||
CVE-2024-13007,0,0,2d39b9e0dd6618c030f90abf5840113fe16df89c7b9037f68794235209d0d3bd,2025-02-25T22:46:39.787000
|
||||
CVE-2024-13008,0,0,6a6f52390bde7b06e8cc617e512df4739afb2e627a1613a768a2c09fd1e6605c,2025-02-25T21:24:58.743000
|
||||
CVE-2024-1301,0,0,a82904378c141da107f996cbfc3663893c64b71f2f3d06fe2a7b32b9cc0bfa85,2024-11-21T08:50:16.340000
|
||||
CVE-2024-13010,0,0,6128af853809df81eee18f8a73cc49e9b80723ec8e3b72221c6cf24311d0db40,2025-02-10T19:15:37.283000
|
||||
CVE-2024-13011,0,0,362d1d0e4eaef25be8bfac936a6d705b5bfeabc389aabfe60750090901182522,2025-02-10T19:15:37.440000
|
||||
@ -246250,7 +246250,7 @@ CVE-2024-13020,0,0,b18d1df78883ef9551ccbd20bdbcc8078b4e2c83db1c235e3e8b397ebf60c
|
||||
CVE-2024-13021,0,0,e401a77980fac909f19d47cc3c1c7289cfaeeaf335646b6ebb44ac1c48b5d8e7,2025-02-01T19:15:07.850000
|
||||
CVE-2024-13022,0,0,90bb63d1bc90626e0499ce8896752c6e5ed50822b829721b8cf1b7b0080afd11,2024-12-29T20:15:05.980000
|
||||
CVE-2024-13023,0,0,f5a89d141129acad456c68e1c2ff0519ece4d6d531f8eeee501015e55c18eb12,2025-02-18T19:07:37.823000
|
||||
CVE-2024-13024,0,1,50c16c0af97bcdf671515db8e8c7740fb6d6532e09ac583b2a880826b68e9012,2025-02-25T22:46:35.847000
|
||||
CVE-2024-13024,0,0,50c16c0af97bcdf671515db8e8c7740fb6d6532e09ac583b2a880826b68e9012,2025-02-25T22:46:35.847000
|
||||
CVE-2024-13025,0,0,49213aeccb84de269a6cda473f64c9cd212034f3fe128e40066ff20ce3282b78,2024-12-30T18:15:09.273000
|
||||
CVE-2024-13026,0,0,2e2c8a5008d558f334a359f30ce14af2f0370049977086114b1edf6d11e61f8f,2025-01-17T20:15:27.600000
|
||||
CVE-2024-13028,0,0,fa93211a2bdb9a3d16a1438985d05a65ae11871db310d3e60efe2083e10fb468,2024-12-29T23:15:06.030000
|
||||
@ -246345,10 +246345,10 @@ CVE-2024-13129,0,0,c8465ea9fafd80ae001698785c09dec31df42294cc4a62b87a1aaef854b51
|
||||
CVE-2024-1313,0,0,5d5c863029cde245502adfa3f378d81753a397aba6af910968a8b199199267f6,2025-02-13T18:16:23.613000
|
||||
CVE-2024-13130,0,0,11faf417785d12b2b829d9b6bcccc37fdbc1730d9810cb9c4f93c832649c2012,2025-01-10T14:15:27.740000
|
||||
CVE-2024-13131,0,0,37e9e5f47f4bbb5563e0abcd91356d09acb74457b68fc9d78a9e9f1fd366a24c,2025-01-14T14:15:28.490000
|
||||
CVE-2024-13132,0,1,1525e746309112bc31dff9106c7c8d636317a182fe093932fa67068dffdf2d44,2025-02-25T22:47:00.900000
|
||||
CVE-2024-13132,0,0,1525e746309112bc31dff9106c7c8d636317a182fe093932fa67068dffdf2d44,2025-02-25T22:47:00.900000
|
||||
CVE-2024-13133,0,0,e47f60b53979830f63f2a82ea9286fe0a882be09d003097342682dcb8cf9204a,2025-01-05T05:15:07.507000
|
||||
CVE-2024-13134,0,0,cfa8d5a9a0d9f46619da3acacfcfd078e2a961f271cc9aaaab38523ffadcc77f,2025-01-05T08:15:05.443000
|
||||
CVE-2024-13135,0,1,8a1afeb77f89e5fdd70f424d0e0d3b4646d7fe62c3b4c1c6c71edf0638da405f,2025-02-25T22:53:27.607000
|
||||
CVE-2024-13135,0,0,8a1afeb77f89e5fdd70f424d0e0d3b4646d7fe62c3b4c1c6c71edf0638da405f,2025-02-25T22:53:27.607000
|
||||
CVE-2024-13136,0,0,bb2b83fbad983dbdeeec303f308fd5130e09326e055f521f592cc47ea909269d,2025-01-10T21:01:43.337000
|
||||
CVE-2024-13137,0,0,04bec9f7f5abb256ba215da037e63e22a20bec978a9336abf7c9a303fb71294b,2025-01-10T21:01:53.403000
|
||||
CVE-2024-13138,0,0,cda50dafe5ec2c49c43e0f97420ace9c352a8c30c4198b4a5bacd16d7e33148d,2025-01-10T21:01:57.583000
|
||||
@ -246569,7 +246569,7 @@ CVE-2024-1336,0,0,5ac217bb74b5afa6bf4a3181b1971e5eb197bf861678b67cc85953b7d0e71d
|
||||
CVE-2024-13360,0,0,42c7ef7264873842b1b321dcb1d9eb02287e4b9dd082710569d0b72683473221,2025-01-24T18:58:46.177000
|
||||
CVE-2024-13361,0,0,796ae81aa903e35e91be1aa59cd637cc5eee53bc205bb2f1ae10309102da0980,2025-01-24T18:55:22.577000
|
||||
CVE-2024-13363,0,0,0a8b30810ad6f10ef00c19f313f4a652da8a8907e2b479981cc172e02b5fc0ad,2025-02-19T09:15:09.390000
|
||||
CVE-2024-13364,0,1,63d64dd9502bf524ff6550da6f98b5dc67d8ba4d2bc310f55cfe156be0caf94d,2025-02-25T21:53:07.637000
|
||||
CVE-2024-13364,0,0,63d64dd9502bf524ff6550da6f98b5dc67d8ba4d2bc310f55cfe156be0caf94d,2025-02-25T21:53:07.637000
|
||||
CVE-2024-13365,0,0,a3a6bbcb4ee71a3bc56f4487bd5a2fe1530409355db36ca9e760f09e0c2a8182,2025-02-25T18:27:25.897000
|
||||
CVE-2024-13366,0,0,4b12bd5212b118d30ff048db445e6d1c00e6cad223533401dbdc6a341b0a882c,2025-01-17T07:15:26.947000
|
||||
CVE-2024-13367,0,0,28bc518effbeac20d5854322c01ceb858440caae6a5bae49591369a0a18ef4cb,2025-01-17T07:15:27.123000
|
||||
@ -251180,7 +251180,7 @@ CVE-2024-2466,0,0,d8b1e64fa1a3eee0ad1e15cc0aedc5c3295d42d00c2d3e960f0a0dd4a6e21d
|
||||
CVE-2024-2467,0,0,b462667402cedba4caa592ae7c567717067689568689db5eedb10e506ef16a4b,2024-11-21T09:09:49.040000
|
||||
CVE-2024-2468,0,0,ee79c285973462515e70d1cd2da5bd3b8fd4566e8905e23739ea0319c22a0401,2025-01-07T17:38:39.947000
|
||||
CVE-2024-24680,0,0,474c362fefe258eca65be82ee02746cd95560765418ab406dcac5f7813a26c14,2024-11-21T08:59:29.843000
|
||||
CVE-2024-24681,0,1,b61d4bd1e9ae9505ba694185a31b6b3f062c5e0a177293e5e405d1b6f70144a6,2025-02-25T22:56:29.053000
|
||||
CVE-2024-24681,0,0,b61d4bd1e9ae9505ba694185a31b6b3f062c5e0a177293e5e405d1b6f70144a6,2025-02-25T22:56:29.053000
|
||||
CVE-2024-24683,0,0,8f2ae4428ee5c111dfe0471d0522ee8f0f1aa241441321a4a91466595b31d3c7,2024-11-21T21:15:18.530000
|
||||
CVE-2024-24684,0,0,5c4d6a8c735fe8f9a2e12a43934c034c7be834c4472e9e150a372b743281853b,2025-02-12T19:29:16.393000
|
||||
CVE-2024-24685,0,0,3141fff8f24bf2ab2c3307a086354d8cc7343106fcd5ec98ef301e624bc6a830,2025-02-11T22:29:31.567000
|
||||
@ -253302,15 +253302,15 @@ CVE-2024-27235,0,0,3e083ba47672f5a9a66e2f592f80e1bde1f776f355cb98370a18d600a4e49
|
||||
CVE-2024-27236,0,0,083d53dc8fe91cd487b10aeb9c6da4a6bdeee728f3cc27aa3cf72f5eca128aa7,2024-11-21T09:04:10.503000
|
||||
CVE-2024-27237,0,0,ac0400b6ee9ea5955b25e431a177f0fc97c4b8a0248ca5fc2a4deff582e27a93,2025-02-18T13:41:56.553000
|
||||
CVE-2024-27238,0,0,fe88808798faeacf6f7100006a129c0a58c7fb8fbcd6919e990121b7aef0f8e9,2024-11-21T09:04:10.813000
|
||||
CVE-2024-27239,1,1,a0c7c737a3109705e38bc81717200a36e0b1812f5eefe032c53c76a421587e92,2025-02-25T21:15:14.863000
|
||||
CVE-2024-27239,0,0,a0c7c737a3109705e38bc81717200a36e0b1812f5eefe032c53c76a421587e92,2025-02-25T21:15:14.863000
|
||||
CVE-2024-2724,0,0,f551676e299f586d67b27ce123cbe8352eb7a13a032292943b2fee5618827406,2024-11-21T09:10:22.760000
|
||||
CVE-2024-27240,0,0,d650a7e06f4d6460cad71c00b429cb1a64a7e40765adeb3308fca39f292601fc,2024-11-21T09:04:10.943000
|
||||
CVE-2024-27241,0,0,45347d103123fed3175f7256b0f9dde0924e53aaa046e74b7023bf2cc213a5f2,2024-11-21T09:04:11.063000
|
||||
CVE-2024-27242,0,0,f33ce25a9956d99846a9acd82a9ea4985a01ebbb0e6b663b1a579ca28308e103,2024-11-21T09:04:11.193000
|
||||
CVE-2024-27243,0,0,3085f4a9d57b9cf39036149bc3895f9299fe33d129d1642a616a12b88b1bf4e1,2024-11-21T09:04:11.317000
|
||||
CVE-2024-27244,0,0,3ea43f42d5905c8f2e1abb3facdcea93d942c7980488e9ccc833afa0c3630664,2024-11-21T09:04:11.443000
|
||||
CVE-2024-27245,1,1,61d51a9f9e35af19153bb98216fbd8ea37848f9bc6450f79ca8038ca0e613afb,2025-02-25T21:15:15.013000
|
||||
CVE-2024-27246,1,1,e2cc4e38ddc99067016883b737103da27a4f1bf491a4c79000e21285efe35cdb,2025-02-25T21:15:15.163000
|
||||
CVE-2024-27245,0,0,61d51a9f9e35af19153bb98216fbd8ea37848f9bc6450f79ca8038ca0e613afb,2025-02-25T21:15:15.013000
|
||||
CVE-2024-27246,0,0,e2cc4e38ddc99067016883b737103da27a4f1bf491a4c79000e21285efe35cdb,2025-02-25T21:15:15.163000
|
||||
CVE-2024-27247,0,0,80b2c738afb7fd372a582a5de229fc1b8561eb2e037fe8418073b03a3ca01917,2024-11-21T09:04:11.573000
|
||||
CVE-2024-2725,0,0,b1b1eca530920ff690dfb0fd89719f48c747479f1615873b2e02b96009cc4c1e,2024-11-21T09:10:22.883000
|
||||
CVE-2024-27254,0,0,85cba9b8055ff115446973e30807b0261d64d6409e7536e0bfb4af3100c99a5e,2025-01-31T15:02:40.980000
|
||||
@ -255401,6 +255401,7 @@ CVE-2024-30141,0,0,366cb3a10440e3b30cd871e21bbc3f740fac05dab178efaf9985b3ce33a27
|
||||
CVE-2024-30142,0,0,363bc8d9ef2cad1109db0231f1d9e043ce9476ebb48510d5ff80d7b6f8e54e19,2024-11-08T19:01:03.880000
|
||||
CVE-2024-30149,0,0,78a7b5e7d0c5c72edab93350b1cfa99172cc2391a009f41c15ff91d2caf6d679,2024-11-01T12:57:03.417000
|
||||
CVE-2024-3015,0,0,05f5bb37dc8a3d22ba33d8caf2864b7f47e6f12d954d75d0efa934bd109df0e9,2024-11-21T09:28:41.097000
|
||||
CVE-2024-30150,1,1,7dfb9665687fea389076fd48fd0e7b432a0eb78799c5fed223fecd7c8723163e,2025-02-25T23:15:10.753000
|
||||
CVE-2024-30156,0,0,92fda2ccd849293e60b2e463cac31a4dc54847a22ed3e9030d260cf180d129ee,2024-11-21T20:15:40.067000
|
||||
CVE-2024-30157,0,0,559260e13715a400d85dadb0bfe165c83aef8f0ab0ce2b4b15f456f448eff1c9,2024-11-21T09:11:19.547000
|
||||
CVE-2024-30158,0,0,95d9ce829a91f171649545534b80b43680e23fd13b3b02f53cdc5be44785afcc,2024-10-25T16:30:09.927000
|
||||
@ -265766,7 +265767,7 @@ CVE-2024-4358,0,0,409cafbbaa902ccef0d763f12541e08bdba5aeb06adebc180dc745d6fd21f0
|
||||
CVE-2024-43580,0,0,578dcd1b350b9fd81334110f26d5d064d5661f87134eea1071e0f880d33affe0,2024-10-18T16:49:06
|
||||
CVE-2024-43581,0,0,e471bdd15e05b3241201f54b0718a529108553b0288a0e4866f06e32c21e9156,2024-10-16T21:54:44.573000
|
||||
CVE-2024-43582,0,0,3f04436d6ed862645c77171eec9a4a02b53fbb787665d30bb278de96210d8406,2024-10-16T21:35:49.927000
|
||||
CVE-2024-43583,0,1,82d8979ae57c8707716b96292ec3de420f759f134158cedb361e0491542ac87e,2025-02-25T21:15:15.327000
|
||||
CVE-2024-43583,0,0,82d8979ae57c8707716b96292ec3de420f759f134158cedb361e0491542ac87e,2025-02-25T21:15:15.327000
|
||||
CVE-2024-43584,0,0,48e627cfea6a9647e06f5895df87f7de5808f3364c6c538ecf02965881aa5325,2024-10-16T21:38:33.867000
|
||||
CVE-2024-43585,0,0,d5b51daae74e528bee5e49484ec714a235a78329b8dc0a81e0003a06ed04afc6,2024-10-16T21:38:57.467000
|
||||
CVE-2024-43587,0,0,9de9e4aae1c926feb9c254fb5c9841a525dc7e95ddee4987c94a6de807a75369,2024-10-18T16:54:36.267000
|
||||
@ -269985,7 +269986,7 @@ CVE-2024-4963,0,0,67dca6c290c51e1f929d7f3dfe0d3ba90537d5b271cac6a81972486d8287b5
|
||||
CVE-2024-49630,0,0,5d5212a4fd00a4480462df1c38eaafc5b22d0dc97c9520d614d873afc7d0c32d,2024-10-23T20:44:41.857000
|
||||
CVE-2024-49631,0,0,45a5e9d1057a3cd6c6ba6f2dc4f5984c91f22b07b3b9e1857d79de0901c3fd83,2024-10-24T14:12:59.600000
|
||||
CVE-2024-49632,0,0,e5b03a135dc094c1402ff0134987cbfd694e41138079093acfca549c8329b68a,2024-10-31T16:31:51.467000
|
||||
CVE-2024-49633,0,1,64ccf0e296310bc9b9abad1ad0a1fabbe15f9658c9ffe337fb297b34a82a3f5e,2025-02-25T22:52:05.783000
|
||||
CVE-2024-49633,0,0,64ccf0e296310bc9b9abad1ad0a1fabbe15f9658c9ffe337fb297b34a82a3f5e,2025-02-25T22:52:05.783000
|
||||
CVE-2024-49634,0,0,cb7ee19cf65dddead09be1c930a4fd93461242ccf257a4be3d49b56c45adfb5b,2024-10-31T16:30:35.667000
|
||||
CVE-2024-49635,0,0,102de38d0812458f9f1fa982d39e2d1f0a5efb2957fbe85ad59acb8ccb675690,2024-10-31T15:27:24.033000
|
||||
CVE-2024-49636,0,0,dd794c9b19923ed176790bc43ce11d5d0ecabc98357844277c9ed12de654e3d4,2024-10-31T14:51:06.170000
|
||||
@ -272809,8 +272810,8 @@ CVE-2024-53526,0,0,bc5f19d2f051183a95544adcafd452a82c4d307b983121af7f17d196af8eb
|
||||
CVE-2024-5353,0,0,797e03a5615e2bede928ac816012d8783c471de5bd74a0480881887afd7a657a,2024-11-21T09:47:28.863000
|
||||
CVE-2024-53537,0,0,998d51e6807baacce6b9daafc17e8fac4083f8aca4268561cf6e0645830b6350,2025-02-18T19:15:18.083000
|
||||
CVE-2024-5354,0,0,e179ff0fdd33289a32ca4c68c73a51c0aa8ddee9c94944cd1d4fd7185f36a76c,2024-11-21T09:47:28.997000
|
||||
CVE-2024-53542,0,1,6e9c23f96ec3d5fd6bfac59677f096dfc6775a45a4ea9d157160d9f2250c5fe8,2025-02-25T21:15:15.580000
|
||||
CVE-2024-53543,0,1,a8ebd41f35a51bda8eb6ddefa5b93253790140c5dc00bad0e97ee1d8be8b1a1b,2025-02-25T21:15:15.787000
|
||||
CVE-2024-53542,0,0,6e9c23f96ec3d5fd6bfac59677f096dfc6775a45a4ea9d157160d9f2250c5fe8,2025-02-25T21:15:15.580000
|
||||
CVE-2024-53543,0,0,a8ebd41f35a51bda8eb6ddefa5b93253790140c5dc00bad0e97ee1d8be8b1a1b,2025-02-25T21:15:15.787000
|
||||
CVE-2024-53544,0,0,05df7d7776a55d3efbd84508db02d101a5062d3106553e4b61925519a7e9b120,2025-02-25T15:15:21.900000
|
||||
CVE-2024-5355,0,0,5ae56d862872a5268a44df2d0e26a54aa307acbf5ff2835727472c989e377b6d,2024-11-21T09:47:29.130000
|
||||
CVE-2024-53552,0,0,4cbf8fbe1c1d8b81113efcd1116951d33bdd9cbf11887cfd2671d9f28438541a,2024-12-11T16:15:14.373000
|
||||
@ -273051,16 +273052,16 @@ CVE-2024-53866,0,0,79f529954badc8df591b8798fa8006372da3962e53aa6006016cf0dbfdb6f
|
||||
CVE-2024-53867,0,0,72e506c917a884d4217cf064e51169da2e7b7e498f38ccd1a1ee0446ccb5b2b1,2024-12-03T17:15:12.787000
|
||||
CVE-2024-53869,0,0,c1261311436db2434e8425ca6c3b255cdf8ad346c162ecff4729cd3488762e70,2025-01-28T04:15:10.023000
|
||||
CVE-2024-5387,0,0,d7455745fd4e2043656d894120ace9fd562ab2b459405f5c80fb87774616ea6e,2024-06-03T19:15:09.500000
|
||||
CVE-2024-53870,1,1,8496df573bc8f21243a454c6ae9c36092db272b243c98949eed812170fb062e3,2025-02-25T21:15:15.943000
|
||||
CVE-2024-53871,1,1,48b0de69597d831add556cab9003b12ec6d76262d986fc558dfde36e149f1480,2025-02-25T21:15:16.100000
|
||||
CVE-2024-53872,1,1,02caa13907ee1a17ac8821b93c0dac4b703b2a02d0a6b41cebd9b4b0036a767c,2025-02-25T21:15:16.240000
|
||||
CVE-2024-53873,1,1,d18736b5c65690eda7ab09e21eeab513fcafc510336ee4093d6a5b865268ca04,2025-02-25T21:15:16.387000
|
||||
CVE-2024-53874,1,1,043921f599308a5246e3d461224073c88952c60fa928ea10bfacbed8df219e2e,2025-02-25T21:15:16.527000
|
||||
CVE-2024-53875,1,1,ab2958c64d1be47a64bf6ee216cb1721d177cf54e24442773d472e7d89f008b9,2025-02-25T21:15:16.677000
|
||||
CVE-2024-53876,1,1,747a3f9b70e600f76e2ae7ef555b5bc24f7b5c48cb979c535ccff62ddcf2ceee,2025-02-25T21:15:16.827000
|
||||
CVE-2024-53877,1,1,1ff5c1a0fbb5c9c0ea90d3ec3f6cd36596e97fcd9ec86d51ff99e6d8f81cc22d,2025-02-25T21:15:16.980000
|
||||
CVE-2024-53878,1,1,670fbdc04db86e73e8e0a76cabf51f76c048c93d86e598a31094b0744281cee7,2025-02-25T21:15:17.127000
|
||||
CVE-2024-53879,1,1,cdaf9032e2bc4f923524531ad1eb63c120fc5f96ed80c7d71e3bfbc425bc9fd5,2025-02-25T21:15:17.280000
|
||||
CVE-2024-53870,0,0,8496df573bc8f21243a454c6ae9c36092db272b243c98949eed812170fb062e3,2025-02-25T21:15:15.943000
|
||||
CVE-2024-53871,0,0,48b0de69597d831add556cab9003b12ec6d76262d986fc558dfde36e149f1480,2025-02-25T21:15:16.100000
|
||||
CVE-2024-53872,0,0,02caa13907ee1a17ac8821b93c0dac4b703b2a02d0a6b41cebd9b4b0036a767c,2025-02-25T21:15:16.240000
|
||||
CVE-2024-53873,0,0,d18736b5c65690eda7ab09e21eeab513fcafc510336ee4093d6a5b865268ca04,2025-02-25T21:15:16.387000
|
||||
CVE-2024-53874,0,0,043921f599308a5246e3d461224073c88952c60fa928ea10bfacbed8df219e2e,2025-02-25T21:15:16.527000
|
||||
CVE-2024-53875,0,0,ab2958c64d1be47a64bf6ee216cb1721d177cf54e24442773d472e7d89f008b9,2025-02-25T21:15:16.677000
|
||||
CVE-2024-53876,0,0,747a3f9b70e600f76e2ae7ef555b5bc24f7b5c48cb979c535ccff62ddcf2ceee,2025-02-25T21:15:16.827000
|
||||
CVE-2024-53877,0,0,1ff5c1a0fbb5c9c0ea90d3ec3f6cd36596e97fcd9ec86d51ff99e6d8f81cc22d,2025-02-25T21:15:16.980000
|
||||
CVE-2024-53878,0,0,670fbdc04db86e73e8e0a76cabf51f76c048c93d86e598a31094b0744281cee7,2025-02-25T21:15:17.127000
|
||||
CVE-2024-53879,0,0,cdaf9032e2bc4f923524531ad1eb63c120fc5f96ed80c7d71e3bfbc425bc9fd5,2025-02-25T21:15:17.280000
|
||||
CVE-2024-5388,0,0,88068f2d18329bc2e1ad4660154ccfa55826fed94a4e1660b5757c6715c273a8,2024-06-03T19:15:09.557000
|
||||
CVE-2024-53880,0,0,8dcea8918e1ffca5996c89b6398d03de8dcf18de3593db049951713706669fc4,2025-02-12T01:15:08.940000
|
||||
CVE-2024-53881,0,0,9961109f8d29619e875e57c963e9962bf41cbd2a63df9c973c97fd1f736a0a6c,2025-01-28T04:15:10.170000
|
||||
@ -274290,7 +274291,7 @@ CVE-2024-5627,0,0,4f3ee87aef2fc9763c8caa5864c6f83c1e8820b485bf86b137197706dbea80
|
||||
CVE-2024-56270,0,0,56f354a93121f63339f7a3dbcd942751a0062c6136e226db3b9702bd66049603,2025-01-07T17:15:31.140000
|
||||
CVE-2024-56271,0,0,be6980e11d9de76669d3bbd1d2196bf26d8b1427a176ca9aaa1451ab35bfdb65,2025-01-07T11:15:08.633000
|
||||
CVE-2024-56272,0,0,db9fe9c284d5fc60397511dcd1fecc4169ae0d17d69eb24e757a047eacf30a80,2025-01-07T17:15:31.287000
|
||||
CVE-2024-56273,0,1,84b55891ed60e4ff86ae43c44a2443de7db36087ebf82ccd07103435f58ca7d8,2025-02-25T22:50:34.553000
|
||||
CVE-2024-56273,0,0,84b55891ed60e4ff86ae43c44a2443de7db36087ebf82ccd07103435f58ca7d8,2025-02-25T22:50:34.553000
|
||||
CVE-2024-56274,0,0,46dfc2899337e1c799d2cccc8e16e1704e1f7d8e3aa091b747fa7acd8e7f8465,2025-01-07T11:15:08.960000
|
||||
CVE-2024-56275,0,0,9300415b3d7dfdb21e4bcf98e6b049d2270278d0318cd78cd0580d5bb4fa3aff,2025-01-07T11:15:09.130000
|
||||
CVE-2024-56276,0,0,00f6b9e0227c33f5e8b70946c15e191837645d3c728e7697707e4b3163250bbd,2025-01-07T11:15:09.293000
|
||||
@ -274306,7 +274307,7 @@ CVE-2024-56284,0,0,4ad097c30327cf6a2ce2177a9faeb87676a0ecdd2e832e7ad533b282007e7
|
||||
CVE-2024-56285,0,0,2bc0a65443ce7f31213741c4324efe214bb4633910e74e3aae2717eccb5f2087,2025-01-07T11:15:10.707000
|
||||
CVE-2024-56286,0,0,3d01d551bef5feb8be0f9be642aae2e234cddde808c71a0a3e0451071855abff,2025-01-07T11:15:10.883000
|
||||
CVE-2024-56287,0,0,cc75ffcc84b4adae7c76dcb39d27a677e443f14ce8e73dc6845fc0bfc2f5ccc2,2025-01-07T11:15:11.060000
|
||||
CVE-2024-56288,0,1,dcd521313c9aef718b4b18425644739ec165cf5b19320f13dca71eb67c6c4766,2025-02-25T22:50:07.927000
|
||||
CVE-2024-56288,0,0,dcd521313c9aef718b4b18425644739ec165cf5b19320f13dca71eb67c6c4766,2025-02-25T22:50:07.927000
|
||||
CVE-2024-56289,0,0,46da438f190346407305f70b09682e778d0c5075bd8ff6c77af321ebbcc08762,2025-01-07T11:15:11.417000
|
||||
CVE-2024-5629,0,0,f9daa1fe2950a7ccef0838fb6e6cae4a7319a3ab1da6174da12e5faf2c955f5a,2024-11-21T09:48:02.860000
|
||||
CVE-2024-56290,0,0,f2c6c9e38b912be6577cbbb4c7df6b8bb05b29c80a0bdaf2819d11dec13b1f37,2025-01-07T11:15:11.587000
|
||||
@ -275049,7 +275050,7 @@ CVE-2024-57603,0,0,8818c006a29d6f4bd13b4237aca8900d379684c37788b65eab93543c45a04
|
||||
CVE-2024-57604,0,0,543c5b4910b41c72e908210bd3581236fe15916a3051d75b0cb98013a23bf9f9,2025-02-18T18:15:27.827000
|
||||
CVE-2024-57605,0,0,7963b6f1477133cb94cbd1a3b1ada130c7fa95a02e2999810ff3a185f251a2ce,2025-02-18T18:15:27.983000
|
||||
CVE-2024-57606,0,0,282e31e88d82eac2f58eed0179e45942a66af52f2bd7847e92a7866919540d55,2025-02-18T19:15:22.280000
|
||||
CVE-2024-57608,0,1,f13d7092b69ab1bb8b9d9e29e8d71dd51ba622da797972897165fa9f6e4af609,2025-02-25T21:15:17.440000
|
||||
CVE-2024-57608,0,0,f13d7092b69ab1bb8b9d9e29e8d71dd51ba622da797972897165fa9f6e4af609,2025-02-25T21:15:17.440000
|
||||
CVE-2024-57609,0,0,7e89dbfffc522c22f84645f0c7d618897ea46d1866f82abe6573f3d9437ce18a,2025-02-10T22:15:36.660000
|
||||
CVE-2024-5761,0,0,1fdad964c86313b412878f67fac5999c9a1ea015b844614bc58b000414661a53,2024-06-07T19:15:24.467000
|
||||
CVE-2024-57610,0,0,fb8a513d5a0e34ee3275d17e53b163d875527cc466c4bde851405005eb787883,2025-02-07T16:15:38.303000
|
||||
@ -275125,7 +275126,7 @@ CVE-2024-57681,0,0,46f40990744fd749d4a9af1e8df7c4b5a0bf9ba88074a44657f2ef0606699
|
||||
CVE-2024-57682,0,0,ba4697aa7ced6095caedc3387a0a1add163335f15a4c7e96b7b3a02a7a9c468f,2025-02-03T20:15:36.063000
|
||||
CVE-2024-57683,0,0,90a07d3676c8ceb8f75a6cba51bb9c84a613aace3c1524f48e2a9bfdcd2b0e79,2025-02-03T20:15:36.223000
|
||||
CVE-2024-57684,0,0,bb9784b081b8abb57890ab5a23ebb4f4e85b9b747d00a9882042baa37a4ca976,2025-01-16T20:15:33.340000
|
||||
CVE-2024-57685,0,1,51fbdc7ca04d7814610621f625ac1aff9ed670a40d5f75b3ebcd02c5cf86c27c,2025-02-25T21:15:17.650000
|
||||
CVE-2024-57685,0,0,51fbdc7ca04d7814610621f625ac1aff9ed670a40d5f75b3ebcd02c5cf86c27c,2025-02-25T21:15:17.650000
|
||||
CVE-2024-57686,0,0,b3e63d1143d51418c4b781604a7d8057cd24cd176983b575e43942d597c27148,2025-02-11T22:15:29.520000
|
||||
CVE-2024-57687,0,0,3f591284140d188a0181694e131e95eee1c6490731d9aebb4db57934394e9a88,2025-01-10T16:15:29.670000
|
||||
CVE-2024-5769,0,0,abfeb18ae91d2e4533cdbeb4bf7ad73d20beb760222f23226220c40a5c6d9f91,2025-01-09T11:15:16.127000
|
||||
@ -278716,10 +278717,10 @@ CVE-2024-9692,0,0,c09412d3ade796bbe36fcbdc283e7a2ecfb61423341d9a573b10de9b4af8a9
|
||||
CVE-2024-9693,0,0,96c2aa2e3e432eefa572dcd34b83d0c8393d8a6c0331136462b7a8bf8e88cb01,2024-11-26T01:57:19.427000
|
||||
CVE-2024-9694,0,0,300f71d40bb815a23c3a0bc83a96e03beb3f23d9fc0b94128148bd02f8e753bb,2024-12-03T03:15:05.123000
|
||||
CVE-2024-9696,0,0,a1a81fef8596ef3bd11bad2b6e9730354c1de3321eb96ce84006b7785432034a,2024-11-25T20:42:32.327000
|
||||
CVE-2024-9697,0,1,536a2e9e8f04d7a3d4cf72d126d6c9b4b40232ccb151794b0449b6da212640fe,2025-02-25T22:52:53.653000
|
||||
CVE-2024-9697,0,0,536a2e9e8f04d7a3d4cf72d126d6c9b4b40232ccb151794b0449b6da212640fe,2025-02-25T22:52:53.653000
|
||||
CVE-2024-9698,0,0,4bf686193ae48864cd34920ebab8db56c7a750eaeae4b44accdb14ce30e1b3cc,2024-12-14T05:15:12.987000
|
||||
CVE-2024-9700,0,0,e1d890043f9e82a1a371785886deff7f019dc3e23b5dc60dcf4df22bf1134a31,2024-11-25T19:57:41.387000
|
||||
CVE-2024-9702,0,1,44ba669503826920d0201bb111b9d4e0424d00cffa617861720e7512659ac7cb,2025-02-25T22:52:30.153000
|
||||
CVE-2024-9702,0,0,44ba669503826920d0201bb111b9d4e0424d00cffa617861720e7512659ac7cb,2025-02-25T22:52:30.153000
|
||||
CVE-2024-9703,0,0,f74b8eb4f5c30abc9348d860f43a1acf838112c918b3b24a8823031e5bd757fc,2024-10-22T15:25:27.887000
|
||||
CVE-2024-9704,0,0,447028db9bd5f1d3bac8b55d44bb1a06edbf3c8e5b267ad90ca35dbb527f8371,2024-11-25T19:19:22.113000
|
||||
CVE-2024-9705,0,0,d3e6e0cdfa50d1f44cfdccc6623bdd59d96e39c6b3b67c956a243ca7bda34dec,2024-12-06T09:15:08.577000
|
||||
@ -279025,27 +279026,27 @@ CVE-2025-0148,0,0,b7337835a1848c842fc2b56ea72e1a0898aa28c40787a276d8091bbd669c23
|
||||
CVE-2025-0158,0,0,9c1de144d1a0a3d7e92dd988e0992691cec26ba223fe44dad9f5ed52755dc256,2025-02-06T21:15:21.923000
|
||||
CVE-2025-0161,0,0,a15f4af26b467f3befeb42d7d89cb5b102ea3450856fc5b0055870671062ecf8,2025-02-20T16:15:36.333000
|
||||
CVE-2025-0167,0,0,d4663f95972209d56dcdcbcde80e33737ce4bcc3e802817579e13c9b67abdfd2,2025-02-06T15:15:16.967000
|
||||
CVE-2025-0168,0,1,6bd10a82ba25896f6c61642a758df4c096492b329af5b5deaebee76822e51ebf,2025-02-25T21:26:07.113000
|
||||
CVE-2025-0168,0,0,6bd10a82ba25896f6c61642a758df4c096492b329af5b5deaebee76822e51ebf,2025-02-25T21:26:07.113000
|
||||
CVE-2025-0169,0,0,a5d0b3b918a183dd75efd99915b694a33b31e217f0fac0641a3f178803662807,2025-02-11T18:15:24.260000
|
||||
CVE-2025-0170,0,0,189d0bf364a93d57ec260c3b6216a914d346455ba37daa3da83434c071198308,2025-01-16T02:15:27.043000
|
||||
CVE-2025-0171,0,0,794beb23430fc32560ad8b14e91c70f576fc5b74a30bc3307d04a635424cf206,2025-01-02T18:15:21.173000
|
||||
CVE-2025-0172,0,0,5e6c9a2cc035d62fed9c1b881e3bba0314c8fa73fea7e2b9997776b0e54bdcfc,2025-01-02T18:15:21.327000
|
||||
CVE-2025-0173,0,0,731afa965422c2d9a2e43fe904067708e38f3467dc0fd4d0890751d7cb963d6d,2025-02-10T14:44:21.583000
|
||||
CVE-2025-0174,0,1,5c79f75d73f3a2c876571637c17a54364c834659591cd81a620e295f055c552d,2025-02-25T22:42:09.023000
|
||||
CVE-2025-0175,0,1,4546d26178598fd921a3c898518e93ccc274f0c924d45952e4a57a56f60d9925,2025-02-25T22:42:22.270000
|
||||
CVE-2025-0174,0,0,5c79f75d73f3a2c876571637c17a54364c834659591cd81a620e295f055c552d,2025-02-25T22:42:09.023000
|
||||
CVE-2025-0175,0,0,4546d26178598fd921a3c898518e93ccc274f0c924d45952e4a57a56f60d9925,2025-02-25T22:42:22.270000
|
||||
CVE-2025-0176,0,0,25b97cf7942e2d65b84cd3d69b2f6ce4b0c39c12b63a98b8f04cd8b606eafaef,2025-01-03T15:15:11.360000
|
||||
CVE-2025-0178,0,0,fa4aecdbab2bf6f6394dc2df9bf8c55c7d75d01fd2b6cc09da6f0392b1ff3701,2025-02-14T14:15:32.403000
|
||||
CVE-2025-0180,0,0,45564097f8949edeaed9ca9ee45d4b95a2a515d148fe7f516835a6a631636cf0,2025-02-11T07:15:29.277000
|
||||
CVE-2025-0181,0,0,3daa095a8ef29b155e27eb528b6494dc885d5fb57d0193f8fe2a690199fb3ae3,2025-02-11T07:15:29.827000
|
||||
CVE-2025-0193,0,0,4b495b56d409bb2765dbaf3314ca8b3a799ee7c0066963e20e79ccdf36f04c1e,2025-01-15T11:15:09.280000
|
||||
CVE-2025-0194,0,0,ea5b846283dddc32441a679fd768e96aa19b3c1d104aaa33d0e1c65fbeb54de6,2025-01-09T07:15:27.667000
|
||||
CVE-2025-0195,0,1,33cd6a1d162b73743c82f6e01ca03321f1bb18fdd2dbac751b7b8b6f2224f984,2025-02-25T22:42:43.407000
|
||||
CVE-2025-0196,0,1,207613c254c1172aa39829100bd349f913378c6228dfdea00e43f28e50e37bb7,2025-02-25T22:43:07.477000
|
||||
CVE-2025-0197,0,1,46c53f0147e37ce0cb4266fc7bac9dd17516d70268b8267288e238717b7a67ac,2025-02-25T22:43:26.097000
|
||||
CVE-2025-0198,0,1,2679da12d4b827fe9a5e905a0f075d50bc1c7788ceb3bbf7cc0ea57bd4e2f47c,2025-02-25T22:43:44.510000
|
||||
CVE-2025-0199,0,1,3340bc14426a3210037599d9a28a1c4de6cfa56d88aeb1ca8b63cd40ad11a08c,2025-02-25T22:43:59.297000
|
||||
CVE-2025-0200,0,1,d966eb8427bb44fc45b13d8380e212d913a7664ad98d8ba7fbba572b2de749a9,2025-02-25T22:44:18.880000
|
||||
CVE-2025-0201,0,1,8053c42c81d5b6e4c7ea4697f881c23f7e03c5c3aa54dd36a74134121af8a003,2025-02-25T22:44:35.180000
|
||||
CVE-2025-0195,0,0,33cd6a1d162b73743c82f6e01ca03321f1bb18fdd2dbac751b7b8b6f2224f984,2025-02-25T22:42:43.407000
|
||||
CVE-2025-0196,0,0,207613c254c1172aa39829100bd349f913378c6228dfdea00e43f28e50e37bb7,2025-02-25T22:43:07.477000
|
||||
CVE-2025-0197,0,0,46c53f0147e37ce0cb4266fc7bac9dd17516d70268b8267288e238717b7a67ac,2025-02-25T22:43:26.097000
|
||||
CVE-2025-0198,0,0,2679da12d4b827fe9a5e905a0f075d50bc1c7788ceb3bbf7cc0ea57bd4e2f47c,2025-02-25T22:43:44.510000
|
||||
CVE-2025-0199,0,0,3340bc14426a3210037599d9a28a1c4de6cfa56d88aeb1ca8b63cd40ad11a08c,2025-02-25T22:43:59.297000
|
||||
CVE-2025-0200,0,0,d966eb8427bb44fc45b13d8380e212d913a7664ad98d8ba7fbba572b2de749a9,2025-02-25T22:44:18.880000
|
||||
CVE-2025-0201,0,0,8053c42c81d5b6e4c7ea4697f881c23f7e03c5c3aa54dd36a74134121af8a003,2025-02-25T22:44:35.180000
|
||||
CVE-2025-0202,0,0,4c4572616f5f93191d3ca13fa7d12bcd95c17e726cd3cc4bf6f102513e2b629c,2025-01-22T07:15:16.570000
|
||||
CVE-2025-0203,0,0,a5f6177ca59532137b7b1f2b25e590caf5585a2f4c15e38814775e99d2a98cb0,2025-01-22T15:47:10.633000
|
||||
CVE-2025-0204,0,0,c001082b579b79c29609669bbec6a0725a6fcece40acb248427f26e9b7e4a830,2025-01-22T15:42:44.060000
|
||||
@ -279103,11 +279104,11 @@ CVE-2025-0303,0,0,427e73f8656e75f13eb1b1ae61974ae7fcbdff3a8a9b74fdeed4977c74ce26
|
||||
CVE-2025-0304,0,0,43b635378f7d41d7ad8fab43684b25af88aaa82c7d23dc9598f346a0a6654f13,2025-02-11T17:24:47.520000
|
||||
CVE-2025-0306,0,0,d624312a1c8b12756fc5d0bd3e740f6bb7afb0946b71499dfca32a0f9d8ebfcd,2025-02-21T18:15:19.290000
|
||||
CVE-2025-0307,0,0,4e3801b147f3e7e52232663dc15ea796a293389a992c3bbff51b0d288d5da39d,2025-02-07T18:15:28.337000
|
||||
CVE-2025-0308,0,1,69aa7199372cd49af22bdf53a6d4af3a3fe1a182a67295d9df7e0ede45a3d01c,2025-02-25T22:14:17.707000
|
||||
CVE-2025-0308,0,0,69aa7199372cd49af22bdf53a6d4af3a3fe1a182a67295d9df7e0ede45a3d01c,2025-02-25T22:14:17.707000
|
||||
CVE-2025-0311,0,0,366f4de7a1625931fb622647148fc1b4e4ac9da9319c64a1d46f443dbcb2d417,2025-01-16T21:29:36.977000
|
||||
CVE-2025-0314,0,0,1d3079b899db5cea9ef18879fdd816101b3bdaab275230e6cdfc0e0479fa12ac,2025-01-24T03:15:07.320000
|
||||
CVE-2025-0316,0,0,3b21ddc15a8fdffe484273e0c9b65bb4522e9e69d90628e5bee1998b9c1011ef,2025-02-08T22:15:28.477000
|
||||
CVE-2025-0318,0,1,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000
|
||||
CVE-2025-0318,0,0,1adf5fbf909f385869a8e3e2c4143fad7dfe52742d5225eb605180883ed9373b,2025-02-25T22:09:05.680000
|
||||
CVE-2025-0321,0,0,949a46e9b053903a4a5e7760dec47f1d94e986bd99c2cdf86cabc314ed2bfdb6,2025-01-30T17:39:45.447000
|
||||
CVE-2025-0327,0,0,078b628fa1779e106aa5151c11b6499af01eb5757d477e1454204158f66a288c,2025-02-13T07:15:10.570000
|
||||
CVE-2025-0328,0,0,983a37850e7593e52c7049d9c87a360510a226adf3c659d5ad2fe111082fc07f,2025-01-09T17:15:17.330000
|
||||
@ -279243,7 +279244,7 @@ CVE-2025-0509,0,0,913ed89216296740c4c407c24a56b36bddc347f56451a23b8f05b7d47d26eb
|
||||
CVE-2025-0510,0,0,05652079849e71bfd50a60b32906a66a5fcd428ffe6c5caaa29432e1f6b204cf,2025-02-06T21:15:22.083000
|
||||
CVE-2025-0511,0,0,208876e26427d3b8f218407b81a5b4afa8bcd5e931fdeb6575b6f455a23596eb,2025-02-20T20:35:03.573000
|
||||
CVE-2025-0513,0,0,2c6d18638fe4b5977a94377d0acce3877b36fd4ccb075c7fc03b46347719c66e,2025-02-11T15:15:19.257000
|
||||
CVE-2025-0514,1,1,d092d23ab20cc4294fd5a8481c04391546a54b36ee91dab84b56fc9e5ab522da,2025-02-25T22:15:14.887000
|
||||
CVE-2025-0514,0,0,d092d23ab20cc4294fd5a8481c04391546a54b36ee91dab84b56fc9e5ab522da,2025-02-25T22:15:14.887000
|
||||
CVE-2025-0515,0,0,5ac36c3cf0188576defc5041e4d2f1cb1b09ae44d7e3c5256fa040d2f88a4731,2025-01-18T07:15:09.903000
|
||||
CVE-2025-0516,0,0,54ab7a64b43a5bfec8dcc0561006b4b6d888b05cbf982c088d6e719e3d73b992,2025-02-12T16:15:42.883000
|
||||
CVE-2025-0517,0,0,59a53be50b99baee653b756881cc0ee4d0832bd3c59bfa5e70566936733554ba,2025-02-08T22:15:28.823000
|
||||
@ -279261,11 +279262,11 @@ CVE-2025-0532,0,0,e13cfbfb42c9094cf8c5a6935bd3b0d442799ada29316df86f31dce0e09823
|
||||
CVE-2025-0533,0,0,1dedd3e4a1234a5a47eb7b62083704d58f5b3df0c80e59037ac80e845228d0e2,2025-01-17T21:15:10.487000
|
||||
CVE-2025-0534,0,0,34983a4241e36f3fc78b62b2b2d44b507f8674acd51eab0825ea4c631744e146,2025-01-17T21:15:10.650000
|
||||
CVE-2025-0535,0,0,104e981e15294dcff5cba7f6eadb4a5b0a5c7a8c4d210171d1e7e3c26467bb96,2025-01-21T17:15:16.677000
|
||||
CVE-2025-0536,0,1,25f06b5439a0764dbab14f4d11cfb60a5bf28f165d62f9ff1a935699324f61ca,2025-02-25T22:25:04.860000
|
||||
CVE-2025-0536,0,0,25f06b5439a0764dbab14f4d11cfb60a5bf28f165d62f9ff1a935699324f61ca,2025-02-25T22:25:04.860000
|
||||
CVE-2025-0537,0,0,894ca9fbbe384493d64f2a37b8b72d96a2834b74c07eb0b8b0a38b49bc831647,2025-02-21T21:32:41.437000
|
||||
CVE-2025-0538,0,0,ae333bde31df5a949ae8fada123983011702b82d63cde2237c7aebffccba8f78,2025-02-21T21:22:54.457000
|
||||
CVE-2025-0540,0,0,4df88905a96b8b4cb78de73746446aceffb96c461677802362e17d3281aba7d9,2025-02-07T14:58:25.477000
|
||||
CVE-2025-0541,0,1,3353a2817a2b8503a3b998676e0fe776acbf24aa1b63c1e3817ec01debafd5e5,2025-02-25T22:22:22.760000
|
||||
CVE-2025-0541,0,0,3353a2817a2b8503a3b998676e0fe776acbf24aa1b63c1e3817ec01debafd5e5,2025-02-25T22:22:22.760000
|
||||
CVE-2025-0542,0,0,20d694a09804286361feeafaf90a4c3710af9ee4f076a4817f46453b45a4bf83,2025-01-25T17:15:21.030000
|
||||
CVE-2025-0543,0,0,97c8d3fe60003fabb6ebf6a84fa27757230cb958341ec2b8d0886e83538320e0,2025-01-25T17:15:21.720000
|
||||
CVE-2025-0545,0,0,dd9da2c1154250ff1b47982b7019b7f5323a3f2fd8209a19e7ede9710d2719ff,2025-02-24T14:15:10.910000
|
||||
@ -279385,6 +279386,7 @@ CVE-2025-0751,0,0,41447a1f62dc3ac9ecb88fcff2841f80e5cd50cbe7db83d66299a5c159c4b5
|
||||
CVE-2025-0752,0,0,de749aab58e2326cecf2e69cd47cb06af87bcedce5e0f5e8b795ca284455a6c7,2025-01-28T10:15:09.493000
|
||||
CVE-2025-0753,0,0,0664e041c345df85d53dfb2c47a778f67916ea16ed36ea2765a7ec7e7cbf7cd2,2025-01-27T21:15:13.653000
|
||||
CVE-2025-0754,0,0,01e22cbc27c23b2a20fc22b4b38925f42f70aba0e3cf26d239fd3f71faae49ca,2025-01-28T10:15:09.697000
|
||||
CVE-2025-0760,1,1,41c51c3186d7c1d82dcf6c1e725fcfd59fdc585d73de4a715eb553b80d5dac62,2025-02-26T00:15:10.890000
|
||||
CVE-2025-0762,0,0,e4f54e0a8112ca4bbd93833150136d658b70b741ccb351b92cec93e89ce75210,2025-01-29T15:15:17.687000
|
||||
CVE-2025-0781,0,0,b187217e5320659130c2f954520571f906b51edbf3680129182cf06170507db1,2025-01-29T22:15:30.187000
|
||||
CVE-2025-0783,0,0,8924456cd6700604f4e019fec6c3db3aae4fc1d29681bfa897a8d15c04913bcb,2025-01-28T19:15:14.410000
|
||||
@ -279528,7 +279530,7 @@ CVE-2025-1019,0,0,97756c2ae277aabeaedab68cc3d112cc358adac0f1529efc7a271f2ce7df17
|
||||
CVE-2025-1020,0,0,cf2c558f0a30d0c315344260ca52b6874799bcd8941b5300ae30cd6ec90d92d0,2025-02-06T21:15:22.943000
|
||||
CVE-2025-1022,0,0,6e0bbfd94dedae55deabfe77a158c108c89075d5003cd8db6b7f154724b291e0,2025-02-05T20:15:45.470000
|
||||
CVE-2025-1023,0,0,3d7ca211f2845b56c811ba42573b04f2b32d2538fff5ede6dadf5b8df8ad3d9c,2025-02-21T15:21:54.417000
|
||||
CVE-2025-1024,0,1,756eb87ecb1d0263ac2e024b9b922a056fc95d3337580cc1547d9aa6aeb2a2be,2025-02-25T21:50:07.637000
|
||||
CVE-2025-1024,0,0,756eb87ecb1d0263ac2e024b9b922a056fc95d3337580cc1547d9aa6aeb2a2be,2025-02-25T21:50:07.637000
|
||||
CVE-2025-1025,0,0,88de3d5b0a73f8ebb31a09c003423921c8f28cb5c5fcc232fde8c177bdee9679,2025-02-05T20:15:45.593000
|
||||
CVE-2025-1026,0,0,035fc1dc2474697a852e52233cc9d299f677e1a0207511b21278e18a7e117de5,2025-02-05T05:15:10.687000
|
||||
CVE-2025-1028,0,0,7d86a6dffcd03cc50ed664d1f7c2b2eb464439e0b7dbc2e8aafa1f3f61bb44bb,2025-02-05T04:15:06.543000
|
||||
@ -279547,8 +279549,8 @@ CVE-2025-1063,0,0,8afe3c738078e31fad93ae55cbf7f8953e765aa6c89218563942d00ddb2913
|
||||
CVE-2025-1064,0,0,7b7164b210697e056675206baf5cc1f85c1aa8eb0b02774ad30b163694ee3ea3,2025-02-25T20:41:01.500000
|
||||
CVE-2025-1065,0,0,91e01129540d7e7c24b479977792864ebaeaee2a2b34fb9700bbb79776ce5735,2025-02-19T06:15:21.507000
|
||||
CVE-2025-1066,0,0,3fc22615f942b72b8cf5d09f7bd097e7cf373f3b0fcdec9d31e667deb7a70a15,2025-02-18T19:15:24.243000
|
||||
CVE-2025-1067,0,0,65fb93c221a255e3e24c04e1927ac3c9683219fea48644835bb1d7c340ad749e,2025-02-25T17:15:13.717000
|
||||
CVE-2025-1068,0,0,5f2dbed83ebdc25b98e4c41094b9bf77584f23c86f91c17c54fe2efc7f8d39b5,2025-02-25T17:15:13.890000
|
||||
CVE-2025-1067,0,1,e195125a650612d88e0c615ad495fcd53625777d738f7f8f30e9c1c17e1d4224,2025-02-26T00:15:11.040000
|
||||
CVE-2025-1068,0,1,08c5fe90f20016bc558258ce32febacdac0bedf31c603d9ceab2bf85a0a2a6d3,2025-02-26T00:15:11.140000
|
||||
CVE-2025-1070,0,0,5146e4f08b2531ff82fc620bde7cb0c34c86b4487a1fbc38c78ecd1432016151,2025-02-13T06:15:22.463000
|
||||
CVE-2025-1071,0,0,7142cfc8cc7ab9d0dd5414936b1efb97baa218470ab4a83ee432e541f81ef9d1,2025-02-14T14:15:32.560000
|
||||
CVE-2025-1072,0,0,bb0514ae35802411e3da1596896cb302b1b469b7b79e6814634b3c15db99cbed,2025-02-07T04:15:07.737000
|
||||
@ -279563,6 +279565,7 @@ CVE-2025-1083,0,0,16064cc59146b17006d53d67046a65a9c0b364257a94b2b373fa99c27da341
|
||||
CVE-2025-1084,0,0,93fee3949ec546a58cb9da1c1619fb657dbde041632da87d4ac6e93d0d865098,2025-02-07T00:15:28.180000
|
||||
CVE-2025-1085,0,0,1ad67fc3dcecff349f45b0918fd96e4db08dcd56b6d0ad12a44043dc90d21f08,2025-02-07T01:15:07.930000
|
||||
CVE-2025-1086,0,0,224643d9b2f43f102432df09cca95386bdc4432ae24da6e421d85411b67c24c6,2025-02-07T02:15:30.523000
|
||||
CVE-2025-1091,1,1,d2d4dbb316b64778d20434518d67e3a1899de25756a96c52898716d6c7ade53d,2025-02-26T00:15:11.250000
|
||||
CVE-2025-1094,0,0,dca1378d2e11e054a0baff76bda52bd172b0e41af32ad66e0ce66e679989e2ec,2025-02-21T18:15:20.033000
|
||||
CVE-2025-1096,0,0,f369ee58dbaa6e142f3d975d8711cac15a0a303facd75e898c558f3e454cc535,2025-02-08T01:15:07.947000
|
||||
CVE-2025-1099,0,0,866ea005495998eedc94be57a64f094566d9af9b611a4dc7ae3f41bc7a1f4d42,2025-02-14T12:15:29.460000
|
||||
@ -279584,10 +279587,10 @@ CVE-2025-1118,0,0,08dbece94ae19fdcd18b85fa691f3f9bb7825229c46002214642d54efce1c7
|
||||
CVE-2025-1126,0,0,75a0af68b2de42873e4ee33ccd68bb162ec9dabf122dea8ebb0bf11a24b953a1,2025-02-11T17:15:23.537000
|
||||
CVE-2025-1127,0,0,964bb8e082be5f4c3ffe02b7d66d3573c4a806865108fd7e7f64bea0f60eef31,2025-02-13T19:15:14.153000
|
||||
CVE-2025-1128,0,0,dd3b521c9d35aaea9cdadd37335dd1c9e2a9eed9397d5af5fc2fea4fd00d1cd7,2025-02-25T07:15:18.480000
|
||||
CVE-2025-1132,0,1,0d7a825ff7baba712fb8e5c4ad3e2284b3da84ad17141a7b118be9d8788c424f,2025-02-25T21:48:03.217000
|
||||
CVE-2025-1133,0,1,ca110be3b6f0e30d5ec5ae72241b6cc7cd5461cd74f8dd3d101ed3590f949a8e,2025-02-25T21:26:57.793000
|
||||
CVE-2025-1134,0,1,a5388b7bb3901af141f8ffc8427f4dcc731d9561561da98a3ab2d9878cfc96ca,2025-02-25T21:21:18.543000
|
||||
CVE-2025-1135,0,1,ea32355b106ef066922b19cd78a6b36f1565bb5d1f49b9e538adf40fc97f35d6,2025-02-25T21:18:49.493000
|
||||
CVE-2025-1132,0,0,0d7a825ff7baba712fb8e5c4ad3e2284b3da84ad17141a7b118be9d8788c424f,2025-02-25T21:48:03.217000
|
||||
CVE-2025-1133,0,0,ca110be3b6f0e30d5ec5ae72241b6cc7cd5461cd74f8dd3d101ed3590f949a8e,2025-02-25T21:26:57.793000
|
||||
CVE-2025-1134,0,0,a5388b7bb3901af141f8ffc8427f4dcc731d9561561da98a3ab2d9878cfc96ca,2025-02-25T21:21:18.543000
|
||||
CVE-2025-1135,0,0,ea32355b106ef066922b19cd78a6b36f1565bb5d1f49b9e538adf40fc97f35d6,2025-02-25T21:18:49.493000
|
||||
CVE-2025-1143,0,0,304257e291412914759d8dd1547bfdc8737e5d301b764158390fad46e11d8a73,2025-02-18T18:15:29.750000
|
||||
CVE-2025-1144,0,0,c007a9248005240176adbf0d59d7e143608bdb0bc1952b89f1043c4b3e3f4a74,2025-02-11T06:15:20.310000
|
||||
CVE-2025-1145,0,0,d6e4f6830b1d5bec32355229d5ad379784daf94076f4978b41c854d102fa122e,2025-02-18T18:15:29.940000
|
||||
@ -279632,7 +279635,7 @@ CVE-2025-1184,0,0,90a76caadfd7aca36e8f9000c3958f8b35637fc9892e529865f6817cee8b44
|
||||
CVE-2025-1185,0,0,cc25ee2f77a3103fcd68a3f1611fd1f716189b46d9cae5c522939b670d5fe60e,2025-02-18T18:15:32.680000
|
||||
CVE-2025-1186,0,0,8086a12ea65738a60ab99220576d2e18e33f078a2bf72100e8b879a5e3eef2f8,2025-02-18T18:15:32.870000
|
||||
CVE-2025-1187,0,0,4d377fdf42828c943e4e7e7e9bc0ee6d4b95eda485220a10fe3d04dafc88feff,2025-02-18T21:28:37.800000
|
||||
CVE-2025-1188,0,1,e10c55eacf9ef61840db3eb83ca5743f30f265ebbf99214d6e65bc50602f7cc7,2025-02-25T21:00:10.493000
|
||||
CVE-2025-1188,0,0,e10c55eacf9ef61840db3eb83ca5743f30f265ebbf99214d6e65bc50602f7cc7,2025-02-25T21:00:10.493000
|
||||
CVE-2025-1189,0,0,3b6e41cbcc65254efe4e87c6b632c90e93a50ee5dc1bb04dd5b747e87cec7253,2025-02-20T16:24:17.783000
|
||||
CVE-2025-1190,0,0,bdc8e5317e46e46a9ca4a9bb55f67f9139555824a181f8bdaf33c4b7f757c764,2025-02-18T18:47:00.127000
|
||||
CVE-2025-1191,0,0,1c6bbb235a5b5708d13f9a9dc19f35d51e2568dd188a3fd7f6e46662095fe78f,2025-02-18T17:51:51.260000
|
||||
@ -279737,7 +279740,7 @@ CVE-2025-1441,0,0,1a8d7925760ab15d6de1f722cbb1abd9befdb71560d55b0f11dd7282b2ec41
|
||||
CVE-2025-1447,0,0,94d813a2a765cca7833281fda7977d5974397f1e3ddfd630be22d2387da03e88,2025-02-19T01:15:09.407000
|
||||
CVE-2025-1448,0,0,c01bebc87ceda949e53960d4081cc94f0b041bbdc7b484616330316226fc1342,2025-02-19T02:15:08.833000
|
||||
CVE-2025-1464,0,0,d9cc73e2e9d26228c790e8ecd2213add7d739452f4a19e301a068d9caaa20e2b,2025-02-19T14:15:30.337000
|
||||
CVE-2025-1465,0,1,2afb5f1736955ea7dd9359c0355b5e7065a50bcf35647c8224159b5e72306e7e,2025-02-25T21:07:23.137000
|
||||
CVE-2025-1465,0,0,2afb5f1736955ea7dd9359c0355b5e7065a50bcf35647c8224159b5e72306e7e,2025-02-25T21:07:23.137000
|
||||
CVE-2025-1467,0,0,99bec188621b4f3c82d0a861b6edcc4884e90fd13d70d81596ba505623ec4172,2025-02-23T16:15:08.400000
|
||||
CVE-2025-1470,0,0,c431c34122bd455693ae857da134c11078dd424d889a110192af0d8789781c00,2025-02-21T10:15:11.243000
|
||||
CVE-2025-1471,0,0,5f2308ef243e2997d93c627b7cee213af79efe1fdd8602f268a3ff3acb063cf9,2025-02-21T10:15:11.413000
|
||||
@ -280384,8 +280387,8 @@ CVE-2025-22206,0,0,094330103ef881a5c8f14e940f719b75f142ae139c1345e47cbc22b02438b
|
||||
CVE-2025-22207,0,0,cadb651bb65bbcff9732fd0600719f2be03a1e19cb97c53633866d5afdef6643,2025-02-18T16:15:20.467000
|
||||
CVE-2025-22208,0,0,4da3f6139c6e9c40f33488344972941101e9c73e7b48ee2d6c4ba83ac4c0595f,2025-02-21T13:15:11.400000
|
||||
CVE-2025-22209,0,0,6259f847301f1e17e539d0555807865e6f3eb75df7ef5140d83a13597977cfcd,2025-02-21T13:15:11.553000
|
||||
CVE-2025-22210,0,1,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000
|
||||
CVE-2025-22211,1,1,47aaeb485135168da9bca55ea8ad136982374e90884b6d685c03bfd5b0d77676,2025-02-25T22:15:15.200000
|
||||
CVE-2025-22210,0,0,abd3877e40c6e9332d48e0a8769aa45708e26e2efdd35254a970ae6f9ad61b2e,2025-02-25T22:15:15.060000
|
||||
CVE-2025-22211,0,0,47aaeb485135168da9bca55ea8ad136982374e90884b6d685c03bfd5b0d77676,2025-02-25T22:15:15.200000
|
||||
CVE-2025-22214,0,0,9f9cbba758088c6fe54f3b7aba457fa8b68f7e0bf397744585451dc526c7cea3,2025-01-02T04:15:06.277000
|
||||
CVE-2025-22215,0,0,e26e39627ebf88fc4492196348e13c55563ef72a3b7150347ad788f5576b3be6,2025-01-08T15:15:21.927000
|
||||
CVE-2025-22216,0,0,0647923838513073f2b0d0386ce946a85c5a3cb60aa88ae944b42a751c855e8c,2025-01-31T18:15:38.247000
|
||||
@ -281985,13 +281988,13 @@ CVE-2025-25505,0,0,c69812bbe3b275d3bc181fb00a5a8c8f1f26c31684ed982db7260503469e7
|
||||
CVE-2025-25507,0,0,de0377abf29412c164b8ddbcc15e82dfdb0b23020e12eca7c6e04a6e73ed3fd7,2025-02-21T21:15:23.870000
|
||||
CVE-2025-25510,0,0,4997c3387297db121e4e9c1042fc244ebe3429ef8058fdf6dffa5196020cd974,2025-02-21T21:15:24.023000
|
||||
CVE-2025-25513,0,0,e1943590b94885dd95437dc0873156668d062e8b298f484c30409dc6927e7d11,2025-02-24T22:15:22.807000
|
||||
CVE-2025-25514,1,1,a88e1a82b61fa77a3d9be210516c051b22e00e5112ab6f4dd2c37a8804d7ed85,2025-02-25T22:15:23.900000
|
||||
CVE-2025-25515,1,1,523e24330a9fa1e5a016b6b8e1bfdf5da5f2f5004ba2794baa0efaaeb9b45913,2025-02-25T22:15:23.983000
|
||||
CVE-2025-25516,1,1,61d8a4a7a5ff8691ecb45f84fe8ee3b3a1c8520412c42613b500a17ce4885287,2025-02-25T22:15:24.067000
|
||||
CVE-2025-25517,1,1,47d0c032eca0dd007b569a631ce873af8e2bdd58b4363d0bef442e505694d56a,2025-02-25T22:15:24.160000
|
||||
CVE-2025-25519,1,1,6bc96757f93625017b9118c43c2a389cbbf6d7f3c980576282d9b4fb1b48d65c,2025-02-25T22:15:24.257000
|
||||
CVE-2025-25520,1,1,7cbca81c08335f3cb9e1efa83d8076343c5cd9919222ac63312fe1b49c7f102d,2025-02-25T22:15:24.340000
|
||||
CVE-2025-25521,1,1,35c2487345c61a537d9a9b6d92a21e0a01c59626839f568991b7c8b6fae07b29,2025-02-25T22:15:24.430000
|
||||
CVE-2025-25514,0,0,a88e1a82b61fa77a3d9be210516c051b22e00e5112ab6f4dd2c37a8804d7ed85,2025-02-25T22:15:23.900000
|
||||
CVE-2025-25515,0,0,523e24330a9fa1e5a016b6b8e1bfdf5da5f2f5004ba2794baa0efaaeb9b45913,2025-02-25T22:15:23.983000
|
||||
CVE-2025-25516,0,0,61d8a4a7a5ff8691ecb45f84fe8ee3b3a1c8520412c42613b500a17ce4885287,2025-02-25T22:15:24.067000
|
||||
CVE-2025-25517,0,0,47d0c032eca0dd007b569a631ce873af8e2bdd58b4363d0bef442e505694d56a,2025-02-25T22:15:24.160000
|
||||
CVE-2025-25519,0,0,6bc96757f93625017b9118c43c2a389cbbf6d7f3c980576282d9b4fb1b48d65c,2025-02-25T22:15:24.257000
|
||||
CVE-2025-25520,0,0,7cbca81c08335f3cb9e1efa83d8076343c5cd9919222ac63312fe1b49c7f102d,2025-02-25T22:15:24.340000
|
||||
CVE-2025-25521,0,0,35c2487345c61a537d9a9b6d92a21e0a01c59626839f568991b7c8b6fae07b29,2025-02-25T22:15:24.430000
|
||||
CVE-2025-25522,0,0,9f2c0bc0a6dbb67154353c2da3969483621b5d35364f73acfaa2a34b0ff5a40b,2025-02-13T17:17:20.517000
|
||||
CVE-2025-25523,0,0,9c6d5a6c8c747b7673e69ebf58bf535f17db00e0831b58073ddd586410cf36d9,2025-02-13T18:18:23.400000
|
||||
CVE-2025-25524,0,0,40af9c5e5be067f2e684b500c6cae4a5dab6d519bde35d9c0fd3353781274a87,2025-02-13T18:18:23.597000
|
||||
@ -282324,7 +282327,7 @@ CVE-2025-27143,0,0,f6196a31f6bc594bd6a78f99bac329907739405671eed3f73a517d781727c
|
||||
CVE-2025-27144,0,0,1943a5ebc9fa4ebdac773d12aa5884bfb6e27a53701e1ad9e8e73a5ce013ecba,2025-02-24T23:15:11.427000
|
||||
CVE-2025-27145,0,0,38c5004ff48d2670f12fb99a3982f3e02a12208e5ab880775c9f41ae19934057,2025-02-25T14:15:31.567000
|
||||
CVE-2025-27146,0,0,1949c93bb4c1257d1700888fb7aa70bba73c2053b702350dbd7e6c46a590f25c,2025-02-25T20:15:38.030000
|
||||
CVE-2025-27148,1,1,5163b56718d84c64a6427ae7a494a2fc79bb8ffbfb0430ce497f1576aee3262b,2025-02-25T21:15:18.073000
|
||||
CVE-2025-27148,0,0,5163b56718d84c64a6427ae7a494a2fc79bb8ffbfb0430ce497f1576aee3262b,2025-02-25T21:15:18.073000
|
||||
CVE-2025-27218,0,0,efa55c2dc9300fcbe5554c514f0fd9c100e33cfb72ff20b2eedb0bf35dee5b0b,2025-02-20T21:15:26.510000
|
||||
CVE-2025-27265,0,0,f92ef224928c265ed828ba40cf1c61290404ad79163953c8c2df56f81d7b8ab6,2025-02-24T15:15:14.310000
|
||||
CVE-2025-27266,0,0,7b4f333de7657eb474765345c5822ee79cdee853af3b515f2a266de5b5a75147,2025-02-24T15:15:14.443000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user