From 6554d8844c74755f939ab0cb43678fed01ae810b Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sun, 4 May 2025 06:03:59 +0000 Subject: [PATCH] Auto-Update: 2025-05-04T06:00:19.991893+00:00 --- CVE-2025/CVE-2025-42xx/CVE-2025-4247.json | 145 +++ README.md | 35 +- _state.csv | 1221 +++++++++++---------- 3 files changed, 761 insertions(+), 640 deletions(-) create mode 100644 CVE-2025/CVE-2025-42xx/CVE-2025-4247.json diff --git a/CVE-2025/CVE-2025-42xx/CVE-2025-4247.json b/CVE-2025/CVE-2025-42xx/CVE-2025-4247.json new file mode 100644 index 00000000000..83f19d59468 --- /dev/null +++ b/CVE-2025/CVE-2025-42xx/CVE-2025-4247.json @@ -0,0 +1,145 @@ +{ + "id": "CVE-2025-4247", + "sourceIdentifier": "cna@vuldb.com", + "published": "2025-05-04T05:15:30.023", + "lastModified": "2025-05-04T05:15:30.023", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A vulnerability, which was classified as critical, was found in SourceCodester Simple To-Do List System 1.0. Affected is an unknown function of the file /delete_task.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "baseScore": 5.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnConfidentialityImpact": "LOW", + "vulnIntegrityImpact": "LOW", + "vulnAvailabilityImpact": "LOW", + "subConfidentialityImpact": "NONE", + "subIntegrityImpact": "NONE", + "subAvailabilityImpact": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirement": "NOT_DEFINED", + "integrityRequirement": "NOT_DEFINED", + "availabilityRequirement": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnConfidentialityImpact": "NOT_DEFINED", + "modifiedVulnIntegrityImpact": "NOT_DEFINED", + "modifiedVulnAvailabilityImpact": "NOT_DEFINED", + "modifiedSubConfidentialityImpact": "NOT_DEFINED", + "modifiedSubIntegrityImpact": "NOT_DEFINED", + "modifiedSubAvailabilityImpact": "NOT_DEFINED", + "Safety": "NOT_DEFINED", + "Automatable": "NOT_DEFINED", + "Recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED" + } + } + ], + "cvssMetricV31": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "baseScore": 6.3, + "baseSeverity": "MEDIUM", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ], + "cvssMetricV2": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "2.0", + "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", + "baseScore": 6.5, + "accessVector": "NETWORK", + "accessComplexity": "LOW", + "authentication": "SINGLE", + "confidentialityImpact": "PARTIAL", + "integrityImpact": "PARTIAL", + "availabilityImpact": "PARTIAL" + }, + "baseSeverity": "MEDIUM", + "exploitabilityScore": 8.0, + "impactScore": 6.4, + "acInsufInfo": false, + "obtainAllPrivilege": false, + "obtainUserPrivilege": false, + "obtainOtherPrivilege": false, + "userInteractionRequired": false + } + ] + }, + "weaknesses": [ + { + "source": "cna@vuldb.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-74" + }, + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/zonesec0/findcve/issues/8", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?ctiid.307344", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?id.307344", + "source": "cna@vuldb.com" + }, + { + "url": "https://vuldb.com/?submit.562699", + "source": "cna@vuldb.com" + }, + { + "url": "https://www.sourcecodester.com/", + "source": "cna@vuldb.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index e1cc785cb56..7b4e65fce80 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2025-05-04T02:00:13.788943+00:00 +2025-05-04T06:00:19.991893+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2025-05-04T00:15:15.373000+00:00 +2025-05-04T05:15:30.023000+00:00 ``` ### Last Data Feed Release @@ -33,45 +33,20 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -292458 +292459 ``` ### CVEs added in the last Commit Recently added CVEs: `1` -- [CVE-2025-47245](CVE-2025/CVE-2025-472xx/CVE-2025-47245.json) (`2025-05-04T00:15:15.373`) +- [CVE-2025-4247](CVE-2025/CVE-2025-42xx/CVE-2025-4247.json) (`2025-05-04T05:15:30.023`) ### CVEs modified in the last Commit -Recently modified CVEs: `609` +Recently modified CVEs: `0` -- [CVE-2025-4035](CVE-2025/CVE-2025-40xx/CVE-2025-4035.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-4036](CVE-2025/CVE-2025-40xx/CVE-2025-4036.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-4038](CVE-2025/CVE-2025-40xx/CVE-2025-4038.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-4058](CVE-2025/CVE-2025-40xx/CVE-2025-4058.json) (`2025-04-29T14:15:33.893`) -- [CVE-2025-4059](CVE-2025/CVE-2025-40xx/CVE-2025-4059.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-4060](CVE-2025/CVE-2025-40xx/CVE-2025-4060.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-4061](CVE-2025/CVE-2025-40xx/CVE-2025-4061.json) (`2025-04-29T14:15:34.127`) -- [CVE-2025-4159](CVE-2025/CVE-2025-41xx/CVE-2025-4159.json) (`2025-05-02T13:53:20.943`) -- [CVE-2025-4160](CVE-2025/CVE-2025-41xx/CVE-2025-4160.json) (`2025-05-02T13:53:20.943`) -- [CVE-2025-4161](CVE-2025/CVE-2025-41xx/CVE-2025-4161.json) (`2025-05-02T13:53:20.943`) -- [CVE-2025-4162](CVE-2025/CVE-2025-41xx/CVE-2025-4162.json) (`2025-05-02T13:53:20.943`) -- [CVE-2025-4163](CVE-2025/CVE-2025-41xx/CVE-2025-4163.json) (`2025-05-02T13:53:20.943`) -- [CVE-2025-4164](CVE-2025/CVE-2025-41xx/CVE-2025-4164.json) (`2025-05-02T13:53:20.943`) -- [CVE-2025-43854](CVE-2025/CVE-2025-438xx/CVE-2025-43854.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-43857](CVE-2025/CVE-2025-438xx/CVE-2025-43857.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46326](CVE-2025/CVE-2025-463xx/CVE-2025-46326.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46327](CVE-2025/CVE-2025-463xx/CVE-2025-46327.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46328](CVE-2025/CVE-2025-463xx/CVE-2025-46328.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46329](CVE-2025/CVE-2025-463xx/CVE-2025-46329.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46330](CVE-2025/CVE-2025-463xx/CVE-2025-46330.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46338](CVE-2025/CVE-2025-463xx/CVE-2025-46338.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46343](CVE-2025/CVE-2025-463xx/CVE-2025-46343.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46661](CVE-2025/CVE-2025-466xx/CVE-2025-46661.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46689](CVE-2025/CVE-2025-466xx/CVE-2025-46689.json) (`2025-04-29T13:52:10.697`) -- [CVE-2025-46690](CVE-2025/CVE-2025-466xx/CVE-2025-46690.json) (`2025-04-29T13:52:10.697`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 09a1e7251cc..bc4409f3fb8 100644 --- a/_state.csv +++ b/_state.csv @@ -75559,7 +75559,7 @@ CVE-2015-2075,0,0,e2b9cfdccf5716685cc1e4d8cc1bc3a54797e772b0a1447d55a8f318c3576a CVE-2015-2076,0,0,3d8b112a5706df5d84310bb9b8ed104e56569c2923fa69b716ed38a355a69b2a,2025-04-12T10:46:40.837000 CVE-2015-2077,0,0,4411d36c64e75264ae4b5cd885f8ca45fd6474dc1e2b6cd680bb1a19f78a7f18,2025-04-12T10:46:40.837000 CVE-2015-2078,0,0,2611ed6e45a1c171159eb27c59a79256a622d5f057d44ff7975c92201c58de46,2025-04-12T10:46:40.837000 -CVE-2015-2079,0,1,a74a2ecd013100eef9d3073d8a8ebe6aceeaaaad667fe0d8efdbe61c8902dd2a,2025-04-29T13:52:10.697000 +CVE-2015-2079,0,0,a74a2ecd013100eef9d3073d8a8ebe6aceeaaaad667fe0d8efdbe61c8902dd2a,2025-04-29T13:52:10.697000 CVE-2015-2080,0,0,1269de43ed4c4370565793a28753d3e81328a5b9b90e6133a8ceb967b3d23093,2025-04-12T10:46:40.837000 CVE-2015-2081,0,0,dbf23d9a94c6e7e32fefef8d65be0a4a8bd93470966a94df1e50b94d9db43619,2024-11-21T02:26:43.660000 CVE-2015-2082,0,0,7f5418dc360570b72eb84eefc32bc34eba854d22b1b5f25bc2ee784686888094,2025-04-12T10:46:40.837000 @@ -159592,7 +159592,7 @@ CVE-2020-36787,0,0,502855373c28ca46357de690f5dc8f8e29c1233e9557b09f461af25c733b3 CVE-2020-36788,0,0,538e84f4cb96c9d3452e4c0d6032a1a5bac616bb875a71e1847cbdf2d7f05dab,2024-12-11T16:37:00.320000 CVE-2020-36789,0,0,f89852dcd35974ed09db2314ec648c563469307157df07d5424fdd6370ef7743,2025-04-29T18:55:11.223000 CVE-2020-3679,0,0,e50c3284f3a657c667bb2bcead40e1009be12a2605501d7af9afc6e97b996914,2024-11-21T05:31:33.770000 -CVE-2020-36790,0,1,b018339b90e1cc5fdfabf21d826804f3dc1421c9dd02f8d09a48e52a1d357cb1,2025-05-02T13:53:20.943000 +CVE-2020-36790,0,0,b018339b90e1cc5fdfabf21d826804f3dc1421c9dd02f8d09a48e52a1d357cb1,2025-05-02T13:53:20.943000 CVE-2020-3680,0,0,95ff3ef12f3f63dba119087397217342424c1009d17f182b57cd7668b1d53c18,2024-11-21T05:31:33.890000 CVE-2020-3681,0,0,85c136b131152da20e227debcb5e39b4df76d1ad0d976c7af998638337c03a1e,2024-11-21T05:31:34.023000 CVE-2020-3682,0,0,e64f3dbf8a1ce6a604037e09889e3b610c0e346e5b5f9a9071592c294464b91a,2023-11-07T03:23:01.990000 @@ -173702,7 +173702,7 @@ CVE-2021-28651,0,0,29692802c62c3127862795e3a702650452baf16c7410be0b0917da4bdaac4 CVE-2021-28652,0,0,2dd1528d6acc4143a8a581feac783cfd0fd299526d271d0f7e66418c3a2a65bf,2024-11-21T06:00:01.900000 CVE-2021-28653,0,0,542db028ec781e36406b9beb45352a46667d72806928b03a3941bebaa4dc3988,2024-11-21T06:00:02.120000 CVE-2021-28655,0,0,b62f6fca6055d16dc2d814eb9178c060737f51291d9cf73bca46c380f16e15ee,2025-04-17T16:15:23.250000 -CVE-2021-28656,0,1,6eabe47a5fff808c80d2de680e718dd70af4dc95720abc87a47018419de785a2,2024-11-21T06:00:02.420000 +CVE-2021-28656,0,0,6eabe47a5fff808c80d2de680e718dd70af4dc95720abc87a47018419de785a2,2024-11-21T06:00:02.420000 CVE-2021-28657,0,0,7bba244489588d286985d30c08383e7b7926103c96a2db45e7f4898bbe7ebe8e,2024-11-21T06:00:02.613000 CVE-2021-28658,0,0,2e2c72909aff60bd6e3ca99ab0b0cf929e00df5fb983c569f10734b8b1022791,2024-11-21T06:00:02.827000 CVE-2021-28660,0,0,47782f4300770f739f680cec3ffa74309170eaf0f3836d8e4fa9cd0e190f2329,2024-11-21T06:00:02.993000 @@ -187522,7 +187522,7 @@ CVE-2021-47204,0,0,d855ea7a1c34fec98e08b6ec6fc4b87aa056a23800ca368fb608f86f4465f CVE-2021-47205,0,0,4e8458578ce38213cb7e662cdc817e0e04b0f9bd8e698bd11d060b1ce10f1831,2025-03-04T15:27:32.420000 CVE-2021-47206,0,0,6c20cc18955b069ca564695979ba4d69e50258ddcc033c348c73d4096f845cb1,2025-01-07T17:12:26.390000 CVE-2021-47207,0,0,be89cb642a87a43cfb086c29deaea9f168d7b93104889775861d4b914bc2974c,2025-01-13T20:42:37.580000 -CVE-2021-47208,0,1,cbe39d913570f2bfe669293bc7d1751dbb7793a3af385c0113aceafb2baa8fb5,2025-03-20T14:15:14.867000 +CVE-2021-47208,0,0,cbe39d913570f2bfe669293bc7d1751dbb7793a3af385c0113aceafb2baa8fb5,2025-03-20T14:15:14.867000 CVE-2021-47209,0,0,1fb01f5344d3d29206a007393a44ba7c69513264da52a0f08264eb7fc98cf747,2025-03-27T21:16:39.163000 CVE-2021-47210,0,0,40fd39aaeeaa307db4cc5aede6277cfa48581cbeeabe52118b0087ad7959911f,2025-03-27T21:17:41.257000 CVE-2021-47211,0,0,c3bfb66ece2fcfaecd7a9c09b11fb23218079e6a89ad9ae3b4e7290a749fa7ef,2025-01-14T14:43:27.637000 @@ -187607,10 +187607,10 @@ CVE-2021-47289,0,0,1d0a30807f526ae47126ab0d2cad5d0e632dee4377451fd59938c967863cf CVE-2021-47290,0,0,c5770916470bf51fd9cc9b13c46b0b9d76c37a393ef596f9f69cb12692c31baa,2024-12-23T16:47:17.957000 CVE-2021-47291,0,0,3ee6b1a1fad370dded2d6eb5285eb6a73b96982cb06c18803b8e7843844cf569,2024-12-23T16:47:57.030000 CVE-2021-47292,0,0,63c98ff4a7da021ae7ccc327b4ad90dd6b9f9f6a2210655afcc8467dda120255,2024-12-23T16:58:26.957000 -CVE-2021-47293,0,1,eed5640df8a1440e5080acc5fb5fbaf7742c00d425eb6a1bd1f4b04534c580a3,2024-11-21T06:35:48.817000 -CVE-2021-47294,0,1,4a2b1e4cf5c1803ac1920d5669b514fc52ee3db80fb79e1ba164fe83224d8f19,2024-11-21T06:35:48.923000 +CVE-2021-47293,0,0,eed5640df8a1440e5080acc5fb5fbaf7742c00d425eb6a1bd1f4b04534c580a3,2024-11-21T06:35:48.817000 +CVE-2021-47294,0,0,4a2b1e4cf5c1803ac1920d5669b514fc52ee3db80fb79e1ba164fe83224d8f19,2024-11-21T06:35:48.923000 CVE-2021-47295,0,0,789e761b8d27f465f0bb9d0536cd67080748f166c5fbed45f4d9052c7b1ab42c,2025-04-02T14:47:33.430000 -CVE-2021-47296,0,1,dc806e20fed88dbc1496fc03a4236dd2d583f0b4de09e387e386b776a07ca6de,2024-11-21T06:35:49.233000 +CVE-2021-47296,0,0,dc806e20fed88dbc1496fc03a4236dd2d583f0b4de09e387e386b776a07ca6de,2024-11-21T06:35:49.233000 CVE-2021-47297,0,0,8d3767f49dc369155ede7a747b035298067c5e4e1c3f659433e207b0ee8bbb13,2025-04-02T14:42:58.820000 CVE-2021-47298,0,0,3272555661916384da5707a33dc94b4ff91a4406d7ac2d83ddfd785978dc68b9,2024-12-23T16:39:18.313000 CVE-2021-47299,0,0,fb16a710b43f683ac7970e038a6766b6c976930e64c22cdec8931bf62556229d,2024-12-26T20:43:42.353000 @@ -187618,8 +187618,8 @@ CVE-2021-47300,0,0,64765e2653620a4a775ca8c63d1ae5f69f49cb2082d94aa7d77d0396e4bf2 CVE-2021-47301,0,0,9e1f9e40013d75a7a2d0d0056f715d9b7ccf065be0660039c918a174f6cdbfc6,2024-12-26T20:44:31.930000 CVE-2021-47302,0,0,0981c89478b26b79f6f4a17d1cef65409abf7eccb6d1cfbfe83bddb002db92fd,2024-12-26T20:44:51.377000 CVE-2021-47303,0,0,33d269b1bf454cdcb5fcabcdf05cf44438dc5f0306829f1b3c6c9404c6c9efa1,2024-12-26T18:42:15.977000 -CVE-2021-47304,0,1,fc599c2b06a5dd54a4b1f54097851bbf7b5262769f2667049867dc1ec0b0e381,2024-11-21T06:35:50.293000 -CVE-2021-47305,0,1,de87c2f73bdf44142471fe790b0b5daf98c8831011ed49bde844eefbcd2fd749,2024-11-21T06:35:50.407000 +CVE-2021-47304,0,0,fc599c2b06a5dd54a4b1f54097851bbf7b5262769f2667049867dc1ec0b0e381,2024-11-21T06:35:50.293000 +CVE-2021-47305,0,0,de87c2f73bdf44142471fe790b0b5daf98c8831011ed49bde844eefbcd2fd749,2024-11-21T06:35:50.407000 CVE-2021-47306,0,0,bb438d172dc2f30c8b997ded9e10636ca48a0d8b4294a15375456ecfdb0f010e,2024-12-26T18:43:39.927000 CVE-2021-47307,0,0,6d3f1e22663071a79dcd22f014d0bec38bc02ba2108c7bb1b94cd5ac9e451cbf,2024-12-26T18:44:19.590000 CVE-2021-47308,0,0,e6ad1f02f8745299f15fd61f2fc664e96ac3be4c75a4f90e10f9a1b9cb8aa45f,2025-04-02T14:42:22.937000 @@ -187629,14 +187629,14 @@ CVE-2021-47311,0,0,98e1520633064ae9e3dacbc844be85413b874bf2f2fbe22abe4dd107f5906 CVE-2021-47312,0,0,b0040680e2a37fc9fb1edb531b4b33e18c2731f6b1abc5074cee80c9742d23bc,2025-04-02T14:40:49.917000 CVE-2021-47313,0,0,b09c2611f1738c24b56d612159a58c8e5e8ca5bc9ddd172dc63ec12fe7a64175,2025-04-02T14:40:39.093000 CVE-2021-47314,0,0,ff82d7f5d9d8e8b670019e9e1121b7bc84e2a204794ea492ea0b9951850e98c8,2024-12-24T16:38:21.477000 -CVE-2021-47315,0,1,7393f3b29e5a38319ecf3e0ae0a716e008a251efa0047d35c43e14ff24331a4b,2025-01-24T16:15:28.320000 +CVE-2021-47315,0,0,7393f3b29e5a38319ecf3e0ae0a716e008a251efa0047d35c43e14ff24331a4b,2025-01-24T16:15:28.320000 CVE-2021-47316,0,0,84a8b71459e2724b9fd56eaaaa584f59f6bab28499815fcf33aa4c939541d9ec,2024-12-24T16:28:58.957000 -CVE-2021-47317,0,1,8aa154aea19877e0ae64fd673c4224c235788fccaae83f991efaa8a31e741ed5,2024-11-21T06:35:52.117000 +CVE-2021-47317,0,0,8aa154aea19877e0ae64fd673c4224c235788fccaae83f991efaa8a31e741ed5,2024-11-21T06:35:52.117000 CVE-2021-47318,0,0,97c8b27b6e49c8073856d58fa89216b8809f5362835ffff068977fd7df7f93b8,2024-12-26T19:51:01.310000 CVE-2021-47319,0,0,f9dc96f5a41edc9dfcef5e3a3a1da6df48f7fc3a113fb355238933f47b85cb69,2024-12-24T16:28:05.677000 CVE-2021-47320,0,0,e2077708c26c96ef692ca991f56540cb7792b8f72595b9d82919d480c47ed57c,2024-12-24T16:27:02.330000 CVE-2021-47321,0,0,921fcc8af7f12123744be42b3a2ba4dd930ac9b98608c2f83dd489392b963447,2024-12-26T19:51:29.393000 -CVE-2021-47322,0,1,ed82f9a69f2c38c92b39e72f9033e628ce31ca58d591e70607b99f0c6b83b0a6,2024-11-21T06:35:52.733000 +CVE-2021-47322,0,0,ed82f9a69f2c38c92b39e72f9033e628ce31ca58d591e70607b99f0c6b83b0a6,2024-11-21T06:35:52.733000 CVE-2021-47323,0,0,c02d9414b307bec340b16d02f28dedc895f2f002ac1c1bc5842c8c2f28c81689,2025-04-02T14:40:20.160000 CVE-2021-47324,0,0,1543f133a574d0dafd36879c1c629efe5805161fcde941f61cbe86b87a2af213,2025-04-02T14:39:35.443000 CVE-2021-47325,0,0,ac820df87fa3f3f9e01d4cb9810af0adc82d9d5144eeedc8eb357cc626ea77a1,2025-01-13T20:04:48.480000 @@ -187649,15 +187649,15 @@ CVE-2021-47331,0,0,3ce88fb29ceba132a5d41e08f5e07fb11b07b263eafa064a62a97e4f630ef CVE-2021-47332,0,0,2a1831b394ec98300e42894a00f7e4c98cc7f6e9fce933a7d2e2712dcacf6775,2024-12-24T16:15:56.680000 CVE-2021-47333,0,0,55336ddaf97b58bb4b8fa2836bdc23600c7b3ca9026137c45fb56aea26216949,2025-04-02T14:32:09.983000 CVE-2021-47334,0,0,e3c7949a73da83ddc456d1f8aa74b7f21512896cadda0d318964e0c851890490,2024-12-26T19:25:16.993000 -CVE-2021-47335,0,1,12b4d6faa2b8a17405cbe0d59aec00247c942a8ed79a244da1c95b179f2f1043,2024-11-21T06:35:54.583000 -CVE-2021-47336,0,1,6ef5c549b706ec19f584cb6403834ebc201b0980fcf530aeb3012b681d58469f,2024-11-21T06:35:54.710000 +CVE-2021-47335,0,0,12b4d6faa2b8a17405cbe0d59aec00247c942a8ed79a244da1c95b179f2f1043,2024-11-21T06:35:54.583000 +CVE-2021-47336,0,0,6ef5c549b706ec19f584cb6403834ebc201b0980fcf530aeb3012b681d58469f,2024-11-21T06:35:54.710000 CVE-2021-47337,0,0,8ec2c16fbd2d59b62517775d6a115d978a1c780bdbe272cf5580ca5a86d19041,2024-12-24T16:15:04.180000 CVE-2021-47338,0,0,425f97b29f6fd84c1870c95018e168e8eda67e84848abca9e2dfac701dc5c166,2024-12-24T16:39:44.677000 CVE-2021-47339,0,0,663a5f527463549aeb662c7ddab25b46c9ac7334aa89f496e2f8957f5ddbdb39,2025-03-06T12:57:52.070000 -CVE-2021-47340,0,1,25498022fc5262e1fe45bae5fc49d459f113fce61d66a5ba91a436dd5d585c1b,2024-11-21T06:35:55.207000 +CVE-2021-47340,0,0,25498022fc5262e1fe45bae5fc49d459f113fce61d66a5ba91a436dd5d585c1b,2024-11-21T06:35:55.207000 CVE-2021-47341,0,0,de6df9bc89a00c0eee555b5550f951ca1c227ff6ccb6bb702130533fcb19308f,2025-01-14T17:28:39.313000 CVE-2021-47342,0,0,87691d96ad1a4689fc95ec83dde8f8407d98a729b3e3a4eff31c1bce3aa3fc7d,2024-12-26T19:29:20.557000 -CVE-2021-47343,0,1,07152a44f76a2e6c156181f5714cf92a191c74216476ec73e21ce27b5d6e3fe9,2024-11-21T06:35:55.597000 +CVE-2021-47343,0,0,07152a44f76a2e6c156181f5714cf92a191c74216476ec73e21ce27b5d6e3fe9,2024-11-21T06:35:55.597000 CVE-2021-47344,0,0,0287c421eaf460be9da303f1ed618d93b1e3b5047e6ae4b098d9a2bb4b53f405,2024-12-24T16:13:44.487000 CVE-2021-47345,0,0,e7fced2d39bb01ac3aa638228f3d111fb4e7a3b155cc0145bd8963569fdff796,2024-12-24T16:12:42.907000 CVE-2021-47346,0,0,c31d87ac2472f5e3ce0b2852eed66cfdc31fafebb2f000ca6e78cf9eed42b9c9,2025-03-06T12:57:41.553000 @@ -187665,7 +187665,7 @@ CVE-2021-47347,0,0,3d5ab8cbfcabcf3e10d962ebdf44437017acd9f28770c1524beb0a8495075 CVE-2021-47348,0,0,f4faab26def2799dd733450be581ac91c1150b72de613f702c0aef63a9fbbd88,2025-04-02T14:30:39.097000 CVE-2021-47349,0,0,4bbe92cbdd19bea4c0660020f8f6f562d96fbf23f4aff4917213209b46165265,2025-01-10T18:12:28.513000 CVE-2021-47350,0,0,d5b870b7b63d8ba3e70edb5211be6e9a5796a2c657e5f79a23578a87b6c8933b,2025-04-02T14:54:52.757000 -CVE-2021-47351,0,1,c240d9c9525158f092f48e3b0101730326954701e7794bc1a7c6d5dea52b5788,2024-11-21T06:35:56.860000 +CVE-2021-47351,0,0,c240d9c9525158f092f48e3b0101730326954701e7794bc1a7c6d5dea52b5788,2024-11-21T06:35:56.860000 CVE-2021-47352,0,0,c22552b752ca72b55181d3dbe709aa8f9b69546dc85a104b8bf66cc20ffbe7dd,2025-05-02T07:15:49.103000 CVE-2021-47353,0,0,a724c8f6cd8472b443329ad03d2854098d93f37ca37cc9702dc1d1690281b092,2024-12-24T16:11:59.943000 CVE-2021-47354,0,0,204cac7ed9640d19aa7b1b7e6e757f6387e89493395186375928ca29f24f6ebc,2025-04-02T14:54:43.403000 @@ -187674,21 +187674,21 @@ CVE-2021-47356,0,0,05b82b5cf7ad9f3c43ce498179c3614e9dc5dd4f6c55eb6fd027a209a5669 CVE-2021-47357,0,0,41bb290ec4fa1068f1250989dd3a3ba9ad388d20fc2f27d53cae1c7ebe370c5e,2024-12-26T19:30:01.220000 CVE-2021-47358,0,0,ccbed36332d13e402cec0b3efb56735cccbb1028c05ab9c82bcda5bbc7fa30ee,2024-12-26T19:31:16.863000 CVE-2021-47359,0,0,a8c3865355adf01802d101a119abd31bae543d6b22d119f810adee65d5b14521,2024-12-24T16:10:44.130000 -CVE-2021-47360,0,1,ef9050207a4143696ad908756fdda6b74b80da84ebdf2f3db1437c3e23f76f4a,2024-11-21T06:35:58.053000 +CVE-2021-47360,0,0,ef9050207a4143696ad908756fdda6b74b80da84ebdf2f3db1437c3e23f76f4a,2024-11-21T06:35:58.053000 CVE-2021-47361,0,0,5d0a3b264fac0142ef333ba711875e808348d42eea2fb4ccf4103e5d29ba3023,2024-12-26T19:45:51.123000 CVE-2021-47362,0,0,50cbb0258c5b85bcefedd80bcc9790ca88e42e66641ca62e91207b1863d9ce50,2024-12-26T18:47:14.357000 CVE-2021-47363,0,0,e85f65072bbb894a2be83914e1a1127db3b8e9b992973b095df4477e0b02639c,2024-12-26T17:56:27.117000 CVE-2021-47364,0,0,f5b3ad69e5ab5594bb333fdbcdc887413286e8842574519360707e033b549df4,2024-12-26T17:56:47.957000 -CVE-2021-47365,0,1,cb307dc2a23e1ea623020ea4c4fc5fcc02b5b76b79ca2a7271db5e73a4175bff,2024-11-21T06:35:59.227000 -CVE-2021-47366,0,1,9a9977102408ef684aab12b27780771fc2cbb1a085affc3f9afa066a7e91b123,2024-11-21T06:35:59.473000 +CVE-2021-47365,0,0,cb307dc2a23e1ea623020ea4c4fc5fcc02b5b76b79ca2a7271db5e73a4175bff,2024-11-21T06:35:59.227000 +CVE-2021-47366,0,0,9a9977102408ef684aab12b27780771fc2cbb1a085affc3f9afa066a7e91b123,2024-11-21T06:35:59.473000 CVE-2021-47367,0,0,a1128e785d605565f30e2cb21554f9518b1662fa0639507443027f9828509b05,2025-04-02T14:53:39.063000 CVE-2021-47368,0,0,d148a71b913f08fa2a9d2a8d2b74d38b8caaa6f20ccae2f51c3ac8a0c375d259,2025-04-02T14:53:33.090000 CVE-2021-47369,0,0,3471c9538c2e3123ed01a448eb039f607e4ae0910c31471cb4768df27c3cd589,2025-04-02T14:53:24.227000 -CVE-2021-47370,0,1,ad328561df178c96556d53d0345a802b1cb3b74ec17703642c696c56c5085f2b,2024-11-21T06:36:00.093000 +CVE-2021-47370,0,0,ad328561df178c96556d53d0345a802b1cb3b74ec17703642c696c56c5085f2b,2024-11-21T06:36:00.093000 CVE-2021-47371,0,0,f9977f572bd098531d2da4991996ef309527d527d544514e23524ae4321bf4fd,2025-04-02T14:53:12.310000 CVE-2021-47372,0,0,0ce4f68d2ef5ee1532898222948501be7d3a88241a391a98a79a0bfd35d568b9,2024-12-26T17:57:10.690000 CVE-2021-47373,0,0,e8950542d9e9b736cb4f33eeb6e6f914784149ee2bc33f0cf40eac5de5491073,2024-12-26T17:57:35.547000 -CVE-2021-47374,0,1,3fa39ac53ad59ce657e0441554bd3a7b0920ae8d4f9322e2207f2529e9c3652a,2024-11-21T06:36:00.700000 +CVE-2021-47374,0,0,3fa39ac53ad59ce657e0441554bd3a7b0920ae8d4f9322e2207f2529e9c3652a,2024-11-21T06:36:00.700000 CVE-2021-47375,0,0,d5ff14c47ab87537b3b47f0550b2d236f13eefecf7b074b5b7cd598aa2e4229b,2025-04-02T14:53:06.550000 CVE-2021-47376,0,0,e4e2e91a48ccc0e7be03f9d0eb65fe1705fa52f5bac1244bd9675e31930ce773,2024-11-21T06:36:01.090000 CVE-2021-47377,0,0,cbaeb70b9806767a5a3a5aa11b89a836e7a242ea2c157a7c29d647c590b451c9,2024-05-28T19:15:08.857000 @@ -208024,7 +208024,7 @@ CVE-2022-41861,0,0,f26fc4345b5f2eef6289ad03013929482c71d438698ac65843ec30eeb52d8 CVE-2022-41862,0,0,633374c67de8091bcfa8e65804245b201c56a3afc976b6ddcd0d53ff35e31a6f,2025-03-07T16:15:36.247000 CVE-2022-4187,0,0,e07ff2c680264b39f8304a67b31ab85571a20d9802709eb78e554465cbbda2a0,2024-11-21T07:34:44.633000 CVE-2022-41870,0,0,0359af018803abae1e719ca40ce52fd39492de1cdf4c043253ee40f777e07cf6,2024-11-21T07:23:57.623000 -CVE-2022-41871,0,1,ac7309258d6490adbf89f156cbbd8b62709b1bcb6aae321edec1fb79f130c68a,2025-04-29T13:52:10.697000 +CVE-2022-41871,0,0,ac7309258d6490adbf89f156cbbd8b62709b1bcb6aae321edec1fb79f130c68a,2025-04-29T13:52:10.697000 CVE-2022-41873,0,0,1808ee17495cd610ebb46b0977d8f3ec7adc8a8e787e131a9c938fd3beb32bfb,2024-11-21T07:23:57.780000 CVE-2022-41874,0,0,57b9cd581fcdddf20e8a3d0488647b5d8cfb7c7cf80d4fb3cb87cd76de79c9cf,2024-11-21T07:23:57.910000 CVE-2022-41875,0,0,ebcf129a6cadf1522fa6bee87dd04e7a170c31325fa90fefb2ae1059b5cb9172,2024-11-21T07:23:58.033000 @@ -212312,7 +212312,7 @@ CVE-2022-4789,0,0,666d514e5a13ae7a62ec9e8cacc8078b663453259e976db52a6c5ed8af31e9 CVE-2022-47891,0,0,2f47c6b847a20229910a5de68a3507a4706502db4587eb25ec3e6a2c92cc8336,2024-11-21T07:32:28.007000 CVE-2022-47892,0,0,fa33bc395405adce2d71e2c3c83901a37edd3ee953f8a5e42cedd8d25ec3270b,2024-11-21T07:32:29.170000 CVE-2022-47893,0,0,c550f784eeb7e2f910fc08aec898b9c9fef6e6aa5dc22f2ced703996128bb0a4,2024-11-21T07:32:29.367000 -CVE-2022-47894,0,1,7af8d7405285616f596879d8dc2e1ca1e90341b7fbb7d2bca77af9531cd0e0cc,2025-02-13T17:15:49.627000 +CVE-2022-47894,0,0,7af8d7405285616f596879d8dc2e1ca1e90341b7fbb7d2bca77af9531cd0e0cc,2025-02-13T17:15:49.627000 CVE-2022-47895,0,0,e02da6a2fc9c74d4ed02317ba1b65ac05938c59fdef5980de61a066e4f8bb7cd,2024-11-21T07:32:30.530000 CVE-2022-47896,0,0,0962dff4a1558f617e8a450129033216694d634bb163178a870d841b6a4ab869,2024-11-21T07:32:30.710000 CVE-2022-4790,0,0,d76c8a510312514c59af64ef2d781d03e9ef4a75860171d291465ec8dedcc4de,2025-04-02T15:15:50.750000 @@ -214052,36 +214052,36 @@ CVE-2022-49758,0,0,13ab6803b3172e199b2b62b8f0fd070e3b7f408e7b5f310b0914ea640333e CVE-2022-49759,0,0,16c0668f206f3a39bb8bc5a0a0a170615639fe2527f287f643903901252e5edc,2025-04-15T14:51:51.090000 CVE-2022-49760,0,0,174c6ebf6ffdba46560ee57082a10e2bd736443de432b3c57d79e8c3a863f4d9,2025-03-28T18:11:49.747000 CVE-2022-49761,0,0,182b2acd2b419d0dc6631691801e74dd45ce3a727bffa39bafb3990c4066bd75,2025-04-01T15:40:43.063000 -CVE-2022-49762,0,1,ccaf97e765af5278ad3af6c562d2944eabb4eac5592b6d3bbb9bf7ef819843d2,2025-05-02T13:53:20.943000 -CVE-2022-49763,0,1,c0dd22d45f8aa0156b725b82d75efcb164e0e655ebfa0b9436d58e18edc49669,2025-05-02T13:53:20.943000 -CVE-2022-49764,0,1,64a674619e5b2dfaea99f4e6492f5779fccc6e7db8970853a66cef5c056b1f1d,2025-05-02T13:53:20.943000 -CVE-2022-49765,0,1,6380f3eeb45279affb943e1a1a4200de20d4256cdd3690c74a81b515320dd073,2025-05-02T13:53:20.943000 -CVE-2022-49766,0,1,a1fc2c561773be67ff426edf09b5bfa5ffa2cfce6048b4e28c09a581ccf74b89,2025-05-02T13:53:20.943000 -CVE-2022-49767,0,1,ec24f662cd2b712e01d0d3c308f107bdb8b40eb5f6b163a52e4744172b45588a,2025-05-02T13:53:20.943000 -CVE-2022-49768,0,1,1e697e752dcf067547305fc4bb86e96849dfcaac167ca525c96165639a1b14a4,2025-05-02T13:53:20.943000 -CVE-2022-49769,0,1,35fd39833f94cd22c3b8d8eb31e4ca581a1e062cf8a1855c42c31f845c47a477,2025-05-02T13:53:20.943000 -CVE-2022-49770,0,1,8634ad5ddcf3e235376619fb954b34de558bd50255357dc7fd97c9f1b7917f3f,2025-05-02T13:53:20.943000 -CVE-2022-49771,0,1,9aba36ee4f5d53b9a7ba03f02b6ec0548c50e8ac1d8d49d3a5d884b7c21b753e,2025-05-02T13:53:20.943000 -CVE-2022-49772,0,1,dfce0cb874502bd9d407f98936c77348cd55388444fa3abb1e41c847cae5ed45,2025-05-02T13:53:20.943000 -CVE-2022-49773,0,1,4d2fd37e25f3132d46432fc10e9afd6306eb03e36913755aa8fecee8ae2e5759,2025-05-02T13:53:20.943000 -CVE-2022-49774,0,1,51540bbb0fe6c7212100ed1ab3488157550c367f48884f835ab99b6f690bd9ca,2025-05-02T13:53:20.943000 -CVE-2022-49775,0,1,fd8b6039b7eca6ab3518a1b80ff7606371499636ed871d31c3a9623183f7ad51,2025-05-02T13:53:20.943000 -CVE-2022-49776,0,1,9ce96451543971c4cf8d4815aa0a945053c3f375562d2b46db647709fb7dc119,2025-05-02T13:53:20.943000 -CVE-2022-49777,0,1,79747c04a68431fa71c12a4406b37b4b2ed947c0c30250fc3bfe48333fe880e9,2025-05-02T13:53:20.943000 -CVE-2022-49778,0,1,539ec1b938558ad5624715f157ec1c02ee49e5a67869a8143ac7d8edd0933c76,2025-05-02T13:53:20.943000 -CVE-2022-49779,0,1,e1cd1153c37e46469c931fdc4c9fb604c74ecded17bd97127c0562a00114a53b,2025-05-02T13:53:20.943000 -CVE-2022-49780,0,1,e660879d5a71acf4280487ad052a9ee0511abe8d5eb2cd428759de18c2e18f67,2025-05-02T13:53:20.943000 -CVE-2022-49781,0,1,44afc08c291f3fb434e67db3ed07e4d9e4e4988e9bf0e178d0bb62224abb60e7,2025-05-02T13:53:20.943000 -CVE-2022-49782,0,1,95b2de10ecf7687be046a603e8ff0a316f56d5dfe6076d6576510228336e160d,2025-05-02T13:53:20.943000 -CVE-2022-49783,0,1,c638bcc176f7b2549a67c47d0b8fb65896a9c19e6855dc329e155c7f39f3a73b,2025-05-02T13:53:20.943000 -CVE-2022-49784,0,1,14e815a2a385d363460ddfff5c342cb4bbf9b2b1bc5478dc8209cf62e8a9293e,2025-05-02T13:53:20.943000 -CVE-2022-49785,0,1,35bef5e8a8909d04123ec0b2cf585b321f2eefbbc6b0d0be3b4b0da6b7f86295,2025-05-02T13:53:20.943000 -CVE-2022-49786,0,1,42f7de2e816ab76226d2fcb57ba5f362aa552346aaa9449c9a39879c601b8185,2025-05-02T13:53:20.943000 -CVE-2022-49787,0,1,8126033e8b24e8114e53258b2a73451f654bec3caf04e1158467187c38393132,2025-05-02T13:53:20.943000 -CVE-2022-49788,0,1,610a5a94ea52ea7938f81239948be2759e4200d17de7c599582f726aef67c484,2025-05-02T13:53:20.943000 -CVE-2022-49789,0,1,390a45de9af9f3bae5277026c851aa496f0ae29233ec4c299a3398915f526d21,2025-05-02T13:53:20.943000 -CVE-2022-49790,0,1,a26a548e0da78708428974f6df5622d5582ce484c779ac0b658e89d0305d628b,2025-05-02T13:53:20.943000 -CVE-2022-49791,0,1,ac311f045d5fb0d25127828d7389036993bb001e7007650899fdda706040bdac,2025-05-02T13:53:20.943000 +CVE-2022-49762,0,0,ccaf97e765af5278ad3af6c562d2944eabb4eac5592b6d3bbb9bf7ef819843d2,2025-05-02T13:53:20.943000 +CVE-2022-49763,0,0,c0dd22d45f8aa0156b725b82d75efcb164e0e655ebfa0b9436d58e18edc49669,2025-05-02T13:53:20.943000 +CVE-2022-49764,0,0,64a674619e5b2dfaea99f4e6492f5779fccc6e7db8970853a66cef5c056b1f1d,2025-05-02T13:53:20.943000 +CVE-2022-49765,0,0,6380f3eeb45279affb943e1a1a4200de20d4256cdd3690c74a81b515320dd073,2025-05-02T13:53:20.943000 +CVE-2022-49766,0,0,a1fc2c561773be67ff426edf09b5bfa5ffa2cfce6048b4e28c09a581ccf74b89,2025-05-02T13:53:20.943000 +CVE-2022-49767,0,0,ec24f662cd2b712e01d0d3c308f107bdb8b40eb5f6b163a52e4744172b45588a,2025-05-02T13:53:20.943000 +CVE-2022-49768,0,0,1e697e752dcf067547305fc4bb86e96849dfcaac167ca525c96165639a1b14a4,2025-05-02T13:53:20.943000 +CVE-2022-49769,0,0,35fd39833f94cd22c3b8d8eb31e4ca581a1e062cf8a1855c42c31f845c47a477,2025-05-02T13:53:20.943000 +CVE-2022-49770,0,0,8634ad5ddcf3e235376619fb954b34de558bd50255357dc7fd97c9f1b7917f3f,2025-05-02T13:53:20.943000 +CVE-2022-49771,0,0,9aba36ee4f5d53b9a7ba03f02b6ec0548c50e8ac1d8d49d3a5d884b7c21b753e,2025-05-02T13:53:20.943000 +CVE-2022-49772,0,0,dfce0cb874502bd9d407f98936c77348cd55388444fa3abb1e41c847cae5ed45,2025-05-02T13:53:20.943000 +CVE-2022-49773,0,0,4d2fd37e25f3132d46432fc10e9afd6306eb03e36913755aa8fecee8ae2e5759,2025-05-02T13:53:20.943000 +CVE-2022-49774,0,0,51540bbb0fe6c7212100ed1ab3488157550c367f48884f835ab99b6f690bd9ca,2025-05-02T13:53:20.943000 +CVE-2022-49775,0,0,fd8b6039b7eca6ab3518a1b80ff7606371499636ed871d31c3a9623183f7ad51,2025-05-02T13:53:20.943000 +CVE-2022-49776,0,0,9ce96451543971c4cf8d4815aa0a945053c3f375562d2b46db647709fb7dc119,2025-05-02T13:53:20.943000 +CVE-2022-49777,0,0,79747c04a68431fa71c12a4406b37b4b2ed947c0c30250fc3bfe48333fe880e9,2025-05-02T13:53:20.943000 +CVE-2022-49778,0,0,539ec1b938558ad5624715f157ec1c02ee49e5a67869a8143ac7d8edd0933c76,2025-05-02T13:53:20.943000 +CVE-2022-49779,0,0,e1cd1153c37e46469c931fdc4c9fb604c74ecded17bd97127c0562a00114a53b,2025-05-02T13:53:20.943000 +CVE-2022-49780,0,0,e660879d5a71acf4280487ad052a9ee0511abe8d5eb2cd428759de18c2e18f67,2025-05-02T13:53:20.943000 +CVE-2022-49781,0,0,44afc08c291f3fb434e67db3ed07e4d9e4e4988e9bf0e178d0bb62224abb60e7,2025-05-02T13:53:20.943000 +CVE-2022-49782,0,0,95b2de10ecf7687be046a603e8ff0a316f56d5dfe6076d6576510228336e160d,2025-05-02T13:53:20.943000 +CVE-2022-49783,0,0,c638bcc176f7b2549a67c47d0b8fb65896a9c19e6855dc329e155c7f39f3a73b,2025-05-02T13:53:20.943000 +CVE-2022-49784,0,0,14e815a2a385d363460ddfff5c342cb4bbf9b2b1bc5478dc8209cf62e8a9293e,2025-05-02T13:53:20.943000 +CVE-2022-49785,0,0,35bef5e8a8909d04123ec0b2cf585b321f2eefbbc6b0d0be3b4b0da6b7f86295,2025-05-02T13:53:20.943000 +CVE-2022-49786,0,0,42f7de2e816ab76226d2fcb57ba5f362aa552346aaa9449c9a39879c601b8185,2025-05-02T13:53:20.943000 +CVE-2022-49787,0,0,8126033e8b24e8114e53258b2a73451f654bec3caf04e1158467187c38393132,2025-05-02T13:53:20.943000 +CVE-2022-49788,0,0,610a5a94ea52ea7938f81239948be2759e4200d17de7c599582f726aef67c484,2025-05-02T13:53:20.943000 +CVE-2022-49789,0,0,390a45de9af9f3bae5277026c851aa496f0ae29233ec4c299a3398915f526d21,2025-05-02T13:53:20.943000 +CVE-2022-49790,0,0,a26a548e0da78708428974f6df5622d5582ce484c779ac0b658e89d0305d628b,2025-05-02T13:53:20.943000 +CVE-2022-49791,0,0,ac311f045d5fb0d25127828d7389036993bb001e7007650899fdda706040bdac,2025-05-02T13:53:20.943000 CVE-2022-49792,0,0,4ac27d036b510bbf6487a02145bb73f578452fe867d21ef653bad53123b9d36a,2025-05-02T13:53:20.943000 CVE-2022-49793,0,0,dd7addaa3fa181f33f81c3a4a237c2039db559c1c37592f4c65077dbacbe2281,2025-05-02T13:53:20.943000 CVE-2022-49794,0,0,8463d355945c6ed118c9d82b48b586e263c6812ece8f33426d60278b7cebdd0e,2025-05-02T13:53:20.943000 @@ -214127,101 +214127,101 @@ CVE-2022-49833,0,0,6c253a1e5d5c7a887dbdfd926fd1504c64a900c95a052785e55938f1de514 CVE-2022-49834,0,0,cb119392d4b15483a867d951963e4fa5ca050757521a89b6c63ae05d6e81e552,2025-05-02T13:53:20.943000 CVE-2022-49835,0,0,0e41e249195c900766a855f302b2bf148dd8f633781d58becf4ca3ecd618a53b,2025-05-02T13:53:20.943000 CVE-2022-49836,0,0,539f8b6a203f91484ca4260df6b544234a857abdb584a52db2ce251df0fd3509,2025-05-02T13:53:20.943000 -CVE-2022-49837,0,1,64e1b0f7d24ddeed3595d4e9619506b97e664628366db503be172022d8bbf4df,2025-05-02T13:53:20.943000 +CVE-2022-49837,0,0,64e1b0f7d24ddeed3595d4e9619506b97e664628366db503be172022d8bbf4df,2025-05-02T13:53:20.943000 CVE-2022-49838,0,0,205e6d1c1a80b4238f39c9d6bd330e8e05235dc1da0a394587250fbf84869704,2025-05-02T13:53:20.943000 -CVE-2022-49839,0,1,a25e42f07b4dac478a1ac4769a68ca5732e4b0a1aa6495c97a7b703a672c8301,2025-05-02T13:53:20.943000 -CVE-2022-49840,0,1,babebd0f1f1b0298eb77fabd2ffa6477a4c64723e6b5183c9f750f5c0b4585f9,2025-05-02T13:53:20.943000 +CVE-2022-49839,0,0,a25e42f07b4dac478a1ac4769a68ca5732e4b0a1aa6495c97a7b703a672c8301,2025-05-02T13:53:20.943000 +CVE-2022-49840,0,0,babebd0f1f1b0298eb77fabd2ffa6477a4c64723e6b5183c9f750f5c0b4585f9,2025-05-02T13:53:20.943000 CVE-2022-49841,0,0,b3a5d3399618f87e1b5788e070b0b353dc2ded3a707947a02460c4e46157997f,2025-05-02T13:53:20.943000 -CVE-2022-49842,0,1,93342e840ea2d6f76ad3e9dad6779ebb1ef586d2920010b1313febab8a8aeecf,2025-05-02T13:53:20.943000 +CVE-2022-49842,0,0,93342e840ea2d6f76ad3e9dad6779ebb1ef586d2920010b1313febab8a8aeecf,2025-05-02T13:53:20.943000 CVE-2022-49843,0,0,d89cd8e594ab68e726ef82b381594802d5edcd0e37c94a232fa57e51014dd043,2025-05-02T13:53:20.943000 -CVE-2022-49844,0,1,a2283b5e5a4961f466b176400e4af72a4b5b789b5fce8a027c4a10010f56d425,2025-05-02T13:53:20.943000 -CVE-2022-49845,0,1,f24f42ef48109a1971fb18cd4eae2a72450e71753dc6d19c55c616b3030cfc58,2025-05-02T13:53:20.943000 -CVE-2022-49846,0,1,aebade6a438c2f03d7dca1d77ad37aa90fccb8fa8cd8d0dbd364d4c2507565f5,2025-05-02T13:53:20.943000 +CVE-2022-49844,0,0,a2283b5e5a4961f466b176400e4af72a4b5b789b5fce8a027c4a10010f56d425,2025-05-02T13:53:20.943000 +CVE-2022-49845,0,0,f24f42ef48109a1971fb18cd4eae2a72450e71753dc6d19c55c616b3030cfc58,2025-05-02T13:53:20.943000 +CVE-2022-49846,0,0,aebade6a438c2f03d7dca1d77ad37aa90fccb8fa8cd8d0dbd364d4c2507565f5,2025-05-02T13:53:20.943000 CVE-2022-49847,0,0,fc2e0bc274903f5e460efd3016faa599e70d3f9bd8f39c614f119fda2758bbce,2025-05-02T13:53:20.943000 -CVE-2022-49848,0,1,797379c75dba7b71d3aa143752b29cec040393cd5af72c7675312202ed3589c7,2025-05-02T13:53:20.943000 +CVE-2022-49848,0,0,797379c75dba7b71d3aa143752b29cec040393cd5af72c7675312202ed3589c7,2025-05-02T13:53:20.943000 CVE-2022-49849,0,0,6791fe9f27e186a8ad8287edf1393ea100a1ca816b22d86735460c2d692d9b7c,2025-05-02T13:53:20.943000 -CVE-2022-49850,0,1,6bad432b4dd27c5bae87a3cdc1c8b73f3059c94926397d192c7e35c586350f7f,2025-05-02T13:53:20.943000 +CVE-2022-49850,0,0,6bad432b4dd27c5bae87a3cdc1c8b73f3059c94926397d192c7e35c586350f7f,2025-05-02T13:53:20.943000 CVE-2022-49851,0,0,7098a516cb0f8b3b117e5ef0e1aaf5b0d04d4589896a8aaaefe15a1f82f19cef,2025-05-02T13:53:20.943000 CVE-2022-49852,0,0,b4b8962eaeb49fcbb1169678f335e4ca0b0bb0737ba085d81bd89f4a864e2615,2025-05-02T13:53:20.943000 -CVE-2022-49853,0,1,30d97d57c298adc360a900baca50ca3f862ec968c54130cc11164a76e4626ed4,2025-05-02T13:53:20.943000 -CVE-2022-49854,0,1,b3fbb239a352cdcf61ee87278b4077d43272ebdd12481c0f597c18b2d84a1bc5,2025-05-02T13:53:20.943000 -CVE-2022-49855,0,1,2c79cbe323e8bdd8d2898d5fcd062aaa4f955b9400c92f96227ed21485d5b079,2025-05-02T13:53:20.943000 +CVE-2022-49853,0,0,30d97d57c298adc360a900baca50ca3f862ec968c54130cc11164a76e4626ed4,2025-05-02T13:53:20.943000 +CVE-2022-49854,0,0,b3fbb239a352cdcf61ee87278b4077d43272ebdd12481c0f597c18b2d84a1bc5,2025-05-02T13:53:20.943000 +CVE-2022-49855,0,0,2c79cbe323e8bdd8d2898d5fcd062aaa4f955b9400c92f96227ed21485d5b079,2025-05-02T13:53:20.943000 CVE-2022-49856,0,0,ff933cad18886250d48f427ac5beee4380eadc26b08c5c4ffa3b17f61ba9c04e,2025-05-02T13:52:51.693000 -CVE-2022-49857,0,1,3cdbbadb1a1666bb24dcfab939a83a7ed9518530ef3c99704a43476c02b352da,2025-05-02T13:52:51.693000 +CVE-2022-49857,0,0,3cdbbadb1a1666bb24dcfab939a83a7ed9518530ef3c99704a43476c02b352da,2025-05-02T13:52:51.693000 CVE-2022-49858,0,0,97f1e55f13de945a588e07b120056616445554f0f5b9773fad72d06139d3dbf3,2025-05-02T13:52:51.693000 CVE-2022-49859,0,0,d60912bbf9ae2494796f5be64fd6ea9dd6d678d6c7da140fdb619024d0bb73fb,2025-05-02T13:52:51.693000 -CVE-2022-49860,0,1,9eaef2757cfd09494c96a5d8567c95877e5d89c6c9eaa2883790b8476cdd6c4d,2025-05-02T13:52:51.693000 -CVE-2022-49861,0,1,0610f46def128b892e05c5b382de4ffbc4dad2121cd5c25c548ebccef089618d,2025-05-02T13:52:51.693000 -CVE-2022-49862,0,1,6340e6b903a8a0fc6d0beac770b22888192f1569674a7df1bc513b42e973b8cb,2025-05-02T13:52:51.693000 -CVE-2022-49863,0,1,d0fb75395c819bf5c2508a5749da378f351717d87c00c6ef51519875e0b51073,2025-05-02T13:52:51.693000 -CVE-2022-49864,0,1,c6395db2cbc43b769adcc15098150749b9b3933442878c3062b76a2f09aaba2a,2025-05-02T13:52:51.693000 +CVE-2022-49860,0,0,9eaef2757cfd09494c96a5d8567c95877e5d89c6c9eaa2883790b8476cdd6c4d,2025-05-02T13:52:51.693000 +CVE-2022-49861,0,0,0610f46def128b892e05c5b382de4ffbc4dad2121cd5c25c548ebccef089618d,2025-05-02T13:52:51.693000 +CVE-2022-49862,0,0,6340e6b903a8a0fc6d0beac770b22888192f1569674a7df1bc513b42e973b8cb,2025-05-02T13:52:51.693000 +CVE-2022-49863,0,0,d0fb75395c819bf5c2508a5749da378f351717d87c00c6ef51519875e0b51073,2025-05-02T13:52:51.693000 +CVE-2022-49864,0,0,c6395db2cbc43b769adcc15098150749b9b3933442878c3062b76a2f09aaba2a,2025-05-02T13:52:51.693000 CVE-2022-49865,0,0,0a21212261776e0a7327212cb3bb93f0001312fb51fd1c0fddfd45974f22d50f,2025-05-02T13:52:51.693000 -CVE-2022-49866,0,1,0c5749b851d1c76b0d0005cbb23088fd4c63fe7141308023347c320ef2b65523,2025-05-02T13:52:51.693000 -CVE-2022-49867,0,1,d049465ffe2a44b9f55be8813ec192c5b054204748a31e59e44c018f27a54301,2025-05-02T13:52:51.693000 +CVE-2022-49866,0,0,0c5749b851d1c76b0d0005cbb23088fd4c63fe7141308023347c320ef2b65523,2025-05-02T13:52:51.693000 +CVE-2022-49867,0,0,d049465ffe2a44b9f55be8813ec192c5b054204748a31e59e44c018f27a54301,2025-05-02T13:52:51.693000 CVE-2022-49868,0,0,7f1a46a15b3106d9f67698d2607b7f8d1aa1e1a5d27354ff3754df56909ceeb5,2025-05-02T13:52:51.693000 -CVE-2022-49869,0,1,c825e7c19a0f76aa3e48dad3ca2061017e7b6cf17d5fb839d11cbc79bb26a4e4,2025-05-02T13:52:51.693000 +CVE-2022-49869,0,0,c825e7c19a0f76aa3e48dad3ca2061017e7b6cf17d5fb839d11cbc79bb26a4e4,2025-05-02T13:52:51.693000 CVE-2022-49870,0,0,d2b1905fbbc531faa8a787698907f2d6fa2e24a66d45bafc4a3fd18babdda924,2025-05-02T13:52:51.693000 -CVE-2022-49871,0,1,76efdbbdc5a8440b839f8474da8ea079ff4d89505eda52022bba6205ec9148e4,2025-05-02T13:52:51.693000 +CVE-2022-49871,0,0,76efdbbdc5a8440b839f8474da8ea079ff4d89505eda52022bba6205ec9148e4,2025-05-02T13:52:51.693000 CVE-2022-49872,0,0,8b8e0aa4320c62d94bc1f4a4af41ce2c2ad00a83c28805609a36670ccdd17b1f,2025-05-02T13:52:51.693000 -CVE-2022-49873,0,1,fac454b3d42b95ce3647cca0326b0f3719238cbb423776a9896b2eecb9aa8d9a,2025-05-02T13:52:51.693000 -CVE-2022-49874,0,1,9d8839c5b294502a91e50f429fa90c32427607306f5bf5782a095167f38de14c,2025-05-02T13:52:51.693000 -CVE-2022-49875,0,1,007cdc14bda68ba2fbab8241b7eb030dbda31458950b0f4c18788792a73b39cf,2025-05-02T13:52:51.693000 -CVE-2022-49876,0,1,6358fdd6f26afce9ca940723caad2eabe60ab5ec0c34ee9f70f4e57fd42172d0,2025-05-02T13:52:51.693000 +CVE-2022-49873,0,0,fac454b3d42b95ce3647cca0326b0f3719238cbb423776a9896b2eecb9aa8d9a,2025-05-02T13:52:51.693000 +CVE-2022-49874,0,0,9d8839c5b294502a91e50f429fa90c32427607306f5bf5782a095167f38de14c,2025-05-02T13:52:51.693000 +CVE-2022-49875,0,0,007cdc14bda68ba2fbab8241b7eb030dbda31458950b0f4c18788792a73b39cf,2025-05-02T13:52:51.693000 +CVE-2022-49876,0,0,6358fdd6f26afce9ca940723caad2eabe60ab5ec0c34ee9f70f4e57fd42172d0,2025-05-02T13:52:51.693000 CVE-2022-49877,0,0,5567c7876a42cb20b6915d2a6a8f369a07b3b5ba29a1d10422edf26225354667,2025-05-02T13:52:51.693000 -CVE-2022-49878,0,1,871eb551d5901f31263f91462c5e2d71f2af6714c652f0f8d139698030b64722,2025-05-02T13:52:51.693000 +CVE-2022-49878,0,0,871eb551d5901f31263f91462c5e2d71f2af6714c652f0f8d139698030b64722,2025-05-02T13:52:51.693000 CVE-2022-49879,0,0,73c8bd2ce6cb2d7f438c15eac60aeb4155e586c4fe51e5e392b8fc926da39935,2025-05-02T13:52:51.693000 -CVE-2022-49880,0,1,78ed8056c6881d8b2a82b49699789eae4da2f20620ab41b5960b2cae70444d98,2025-05-02T13:52:51.693000 -CVE-2022-49881,0,1,f7c1f9e1c68ec6aa77b579d520ca034f6059816e2c7f574404c4c448428e84f0,2025-05-02T13:52:51.693000 +CVE-2022-49880,0,0,78ed8056c6881d8b2a82b49699789eae4da2f20620ab41b5960b2cae70444d98,2025-05-02T13:52:51.693000 +CVE-2022-49881,0,0,f7c1f9e1c68ec6aa77b579d520ca034f6059816e2c7f574404c4c448428e84f0,2025-05-02T13:52:51.693000 CVE-2022-49882,0,0,e4a0365957b2a63168f357e42ece37a89fa2aee7f5a34fcbb2f36558897d4467,2025-05-02T13:52:51.693000 CVE-2022-49883,0,0,28b99b98d1e84a04f09678ac36e9b55c6567d2d1540b5a567161f2a913f6a660,2025-05-02T13:52:51.693000 CVE-2022-49884,0,0,afdf8f685cf7e8e622dc1d80ab6d830f677c105deb918f2395d97419cfc34fd1,2025-05-02T13:52:51.693000 -CVE-2022-49885,0,1,b5d23d67d1d0a5ab02c2a89367a9613b1c73afaecdc897d875e7236fd84d22af,2025-05-02T13:52:51.693000 +CVE-2022-49885,0,0,b5d23d67d1d0a5ab02c2a89367a9613b1c73afaecdc897d875e7236fd84d22af,2025-05-02T13:52:51.693000 CVE-2022-49886,0,0,4030a3499620cd4e56d4ff2ae6426947af25d4afa059aea9f3751cac90e28dc6,2025-05-02T13:52:51.693000 -CVE-2022-49887,0,1,223bf5df760fe0a7fd4a9c9f4d469498e0593703cf3e64c0bbdc9b543ff18dce,2025-05-02T13:52:51.693000 -CVE-2022-49888,0,1,dae159f51a3eb5068b9e850e744a8b808c20fec647f0f3064000ecd74e931425,2025-05-02T13:52:51.693000 -CVE-2022-49889,0,1,f3d8e9a992f99a0fd9e281cff2f26aa79747125a882cb62d3906161581bee6b1,2025-05-02T13:52:51.693000 -CVE-2022-49890,0,1,bd1565688165fe5fda05b200046a9c3b8e47601baf88c268ab896c25e9715d05,2025-05-02T13:52:51.693000 -CVE-2022-49891,0,1,fcc7b53baa72ec38da041c21165ac83b9816bcab74975a4aeb63420416a133aa,2025-05-02T13:52:51.693000 -CVE-2022-49892,0,1,bf738205980731b59e7fa2e45ff1cfbaa9cb711cc5f20b72afe939eb0b69261a,2025-05-02T13:52:51.693000 +CVE-2022-49887,0,0,223bf5df760fe0a7fd4a9c9f4d469498e0593703cf3e64c0bbdc9b543ff18dce,2025-05-02T13:52:51.693000 +CVE-2022-49888,0,0,dae159f51a3eb5068b9e850e744a8b808c20fec647f0f3064000ecd74e931425,2025-05-02T13:52:51.693000 +CVE-2022-49889,0,0,f3d8e9a992f99a0fd9e281cff2f26aa79747125a882cb62d3906161581bee6b1,2025-05-02T13:52:51.693000 +CVE-2022-49890,0,0,bd1565688165fe5fda05b200046a9c3b8e47601baf88c268ab896c25e9715d05,2025-05-02T13:52:51.693000 +CVE-2022-49891,0,0,fcc7b53baa72ec38da041c21165ac83b9816bcab74975a4aeb63420416a133aa,2025-05-02T13:52:51.693000 +CVE-2022-49892,0,0,bf738205980731b59e7fa2e45ff1cfbaa9cb711cc5f20b72afe939eb0b69261a,2025-05-02T13:52:51.693000 CVE-2022-49893,0,0,86b071900867af7743e3fdfe2920f248ae06189c0f6fe57507023c37e8afd504,2025-05-02T13:52:51.693000 -CVE-2022-49894,0,1,e932a3dd4983fb39b27469dd3299df24e55cd6b9e6b51ac0c304442eaa6e531f,2025-05-02T13:52:51.693000 -CVE-2022-49895,0,1,6fa026b2bcf91ac3ff163cf54e2f02c244fdf9c9423927e9b1d94d8a9088e9b8,2025-05-02T13:52:51.693000 -CVE-2022-49896,0,1,fbd92d5ac359523acf0392c2fc744f5f6d39e85c82e2b056b1b9f25a062acf58,2025-05-02T13:52:51.693000 -CVE-2022-49897,0,1,48f38ae6e4923893a1fa6f0316b0f42dab5cf6ffaa8ce6abfc3e751dbe4b7b3b,2025-05-02T13:52:51.693000 +CVE-2022-49894,0,0,e932a3dd4983fb39b27469dd3299df24e55cd6b9e6b51ac0c304442eaa6e531f,2025-05-02T13:52:51.693000 +CVE-2022-49895,0,0,6fa026b2bcf91ac3ff163cf54e2f02c244fdf9c9423927e9b1d94d8a9088e9b8,2025-05-02T13:52:51.693000 +CVE-2022-49896,0,0,fbd92d5ac359523acf0392c2fc744f5f6d39e85c82e2b056b1b9f25a062acf58,2025-05-02T13:52:51.693000 +CVE-2022-49897,0,0,48f38ae6e4923893a1fa6f0316b0f42dab5cf6ffaa8ce6abfc3e751dbe4b7b3b,2025-05-02T13:52:51.693000 CVE-2022-49898,0,0,10e8372c9d98ae679eb9b0b7695d80d9f5f34a5a1bfae2296792f555c0a99b33,2025-05-02T13:52:51.693000 -CVE-2022-49899,0,1,7683500358708d691a9e524620b711634fd863a0ad4c637e6cbefabc95290239,2025-05-02T13:52:51.693000 +CVE-2022-49899,0,0,7683500358708d691a9e524620b711634fd863a0ad4c637e6cbefabc95290239,2025-05-02T13:52:51.693000 CVE-2022-49900,0,0,7131c7206be3b6979dc92181883e3863c78ebbc16f9427c937d990945a3d9396,2025-05-02T13:52:51.693000 -CVE-2022-49901,0,1,aeb021a60dfe0691789141f6a0b0e92427516fc7151cf466c3b6a04384131e97,2025-05-02T13:52:51.693000 -CVE-2022-49902,0,1,3320d8fa4b7f8db7931ddd2867a69cf4f3e64cc600bdaa7fd5404d3bd3c586d3,2025-05-02T13:52:51.693000 +CVE-2022-49901,0,0,aeb021a60dfe0691789141f6a0b0e92427516fc7151cf466c3b6a04384131e97,2025-05-02T13:52:51.693000 +CVE-2022-49902,0,0,3320d8fa4b7f8db7931ddd2867a69cf4f3e64cc600bdaa7fd5404d3bd3c586d3,2025-05-02T13:52:51.693000 CVE-2022-49903,0,0,c117177bc7410e9cd39534f2f21d42e7609a3704a7ca93acd39d86abd4c2552e,2025-05-02T13:52:51.693000 -CVE-2022-49904,0,1,b538a7fef4ed1de02e11f74124ea3496dd617b2835882f842a76668cd8c170d7,2025-05-02T13:52:51.693000 +CVE-2022-49904,0,0,b538a7fef4ed1de02e11f74124ea3496dd617b2835882f842a76668cd8c170d7,2025-05-02T13:52:51.693000 CVE-2022-49905,0,0,28188606c799e23bbcc08f8535b6542c4ad4c4cb3b387fba39d1337be9f664fe,2025-05-02T13:52:51.693000 -CVE-2022-49906,0,1,8ed4fd3211174701b34b07b081c4e36913c0ef9c91bba2dd339a53202a2d8e5a,2025-05-02T13:52:51.693000 +CVE-2022-49906,0,0,8ed4fd3211174701b34b07b081c4e36913c0ef9c91bba2dd339a53202a2d8e5a,2025-05-02T13:52:51.693000 CVE-2022-49907,0,0,b00b1f143bc23677bfcc527883d29922832d5673ea4e4cac5acd2a3329525b90,2025-05-02T13:52:51.693000 -CVE-2022-49908,0,1,28a2cfb47dacccd1d99f1ab14f928a62510a8e7ea577abd05355a82090e10a6c,2025-05-02T13:52:51.693000 -CVE-2022-49909,0,1,8bfba7ac9278684b3b342da71af83f018e9bed88424c58c455c48b6a5a2a1720,2025-05-02T13:52:51.693000 +CVE-2022-49908,0,0,28a2cfb47dacccd1d99f1ab14f928a62510a8e7ea577abd05355a82090e10a6c,2025-05-02T13:52:51.693000 +CVE-2022-49909,0,0,8bfba7ac9278684b3b342da71af83f018e9bed88424c58c455c48b6a5a2a1720,2025-05-02T13:52:51.693000 CVE-2022-49910,0,0,c0c1dba2547d64c0b96e2fb871f0f5ff2b4a95cabece336523803d26fc8e8d86,2025-05-02T13:52:51.693000 CVE-2022-49911,0,0,8ea946a33ef2c335b8f929aa06a41faaa00cdc2745ebebd05b7c3f0cbb03327b,2025-05-02T13:52:51.693000 CVE-2022-49912,0,0,83479ea0a276a0fce1bcb5d1579df97e3c45a31ff04797424f9dd1d9b551198b,2025-05-02T13:52:51.693000 CVE-2022-49913,0,0,d09a5cd2ea449ee89fe6843982ccaf3a7051af0b9b50a0383f7ab821506b5e12,2025-05-02T13:52:51.693000 CVE-2022-49914,0,0,ebbb44799bf0081e30ccbfa9d596c4a8e83723f72384be7d8a0ca3b69fa7c794,2025-05-02T13:52:51.693000 -CVE-2022-49915,0,1,4fe1f98c504b1b1b076f97328df9eacdc17de9a9412f321699c17adb488a74c8,2025-05-02T13:52:51.693000 -CVE-2022-49916,0,1,2605d27fb3637c09de042797196f0c5fd6e5b8b7558634c1496427296a874b0d,2025-05-02T13:52:51.693000 +CVE-2022-49915,0,0,4fe1f98c504b1b1b076f97328df9eacdc17de9a9412f321699c17adb488a74c8,2025-05-02T13:52:51.693000 +CVE-2022-49916,0,0,2605d27fb3637c09de042797196f0c5fd6e5b8b7558634c1496427296a874b0d,2025-05-02T13:52:51.693000 CVE-2022-49917,0,0,b3ae230f956e24958bb5a29f7ff8ede0d0cbfd0931d2f804eada03c559f51d28,2025-05-02T13:52:51.693000 CVE-2022-49918,0,0,93b60ebda911c047b5277a069a15226db23b0a940bd2b220af062fdd41c40acf,2025-05-02T13:52:51.693000 -CVE-2022-49919,0,1,a4b1cbd8c2ee7ddd889025d9c0d942e21fd34a01dace9f48f6fedba207dfee1f,2025-05-02T13:52:51.693000 -CVE-2022-49920,0,1,88114b7b5479098a9fc74fe53b3cd7e2176239ca391ad86d4fa81896f34f2070,2025-05-02T13:52:51.693000 -CVE-2022-49921,0,1,a799822c209d4907941a5600434ff65f9e51d35d110290997cd8f820a49e961a,2025-05-02T13:52:51.693000 -CVE-2022-49922,0,1,2fab9395084d1733f92a11cb52bd37960efa0ed72fe46550fd472d4ae83e8d99,2025-05-02T13:52:51.693000 -CVE-2022-49923,0,1,336dc2a7419ccc5672a69613e3ab3e146d7c1b406c5c798acbd124376454dd58,2025-05-02T13:52:51.693000 -CVE-2022-49924,0,1,21b0ecdc319edc0ca53ae2d78e63fd7a7ae646ec0a1fd6da2eec80b5ca4da081,2025-05-02T13:52:51.693000 -CVE-2022-49925,0,1,4171ba864f608655760c4246904d60dc61fbc975e542eb7f120aa205364e86cf,2025-05-02T13:52:51.693000 -CVE-2022-49926,0,1,7aa670b0349aa9c54b40274d3f0812e290e8f544605b562c1553bef39da525c1,2025-05-02T13:52:51.693000 -CVE-2022-49927,0,1,1d40a5069b5b33ab582f8a1333c1c8b50dd16e78f054d098e993513eae0a413c,2025-05-02T13:52:51.693000 -CVE-2022-49928,0,1,5e3cc84ae7dddd23a1afca508d808b04f08a3391483a7a6ac8a709a20878daf7,2025-05-02T13:52:51.693000 +CVE-2022-49919,0,0,a4b1cbd8c2ee7ddd889025d9c0d942e21fd34a01dace9f48f6fedba207dfee1f,2025-05-02T13:52:51.693000 +CVE-2022-49920,0,0,88114b7b5479098a9fc74fe53b3cd7e2176239ca391ad86d4fa81896f34f2070,2025-05-02T13:52:51.693000 +CVE-2022-49921,0,0,a799822c209d4907941a5600434ff65f9e51d35d110290997cd8f820a49e961a,2025-05-02T13:52:51.693000 +CVE-2022-49922,0,0,2fab9395084d1733f92a11cb52bd37960efa0ed72fe46550fd472d4ae83e8d99,2025-05-02T13:52:51.693000 +CVE-2022-49923,0,0,336dc2a7419ccc5672a69613e3ab3e146d7c1b406c5c798acbd124376454dd58,2025-05-02T13:52:51.693000 +CVE-2022-49924,0,0,21b0ecdc319edc0ca53ae2d78e63fd7a7ae646ec0a1fd6da2eec80b5ca4da081,2025-05-02T13:52:51.693000 +CVE-2022-49925,0,0,4171ba864f608655760c4246904d60dc61fbc975e542eb7f120aa205364e86cf,2025-05-02T13:52:51.693000 +CVE-2022-49926,0,0,7aa670b0349aa9c54b40274d3f0812e290e8f544605b562c1553bef39da525c1,2025-05-02T13:52:51.693000 +CVE-2022-49927,0,0,1d40a5069b5b33ab582f8a1333c1c8b50dd16e78f054d098e993513eae0a413c,2025-05-02T13:52:51.693000 +CVE-2022-49928,0,0,5e3cc84ae7dddd23a1afca508d808b04f08a3391483a7a6ac8a709a20878daf7,2025-05-02T13:52:51.693000 CVE-2022-49929,0,0,9405a7ff0b9c9a95fc9857cbd888f6cdc87000d222e5f4717654bef39dd6ffb5,2025-05-02T13:52:51.693000 -CVE-2022-49930,0,1,b5adec445190053018f2e2a164b9b79a23f9780893169e1e015855993b3f145f,2025-05-02T13:52:51.693000 -CVE-2022-49931,0,1,464559c871a2f7ef946366fbbacef4f9f8f6dd517cd7d95dce6864a06fe64a64,2025-05-02T13:52:51.693000 +CVE-2022-49930,0,0,b5adec445190053018f2e2a164b9b79a23f9780893169e1e015855993b3f145f,2025-05-02T13:52:51.693000 +CVE-2022-49931,0,0,464559c871a2f7ef946366fbbacef4f9f8f6dd517cd7d95dce6864a06fe64a64,2025-05-02T13:52:51.693000 CVE-2022-49932,0,0,bb903afc250194024b6dd177c47f0de61e28bed8f7ac60bd7a29ee972928282b,2025-05-02T16:15:22.070000 CVE-2022-49933,0,0,dec9123f751ca4b30e1815cf3802764ff034e724743f3943318caa25f0f9cb15,2025-05-02T16:15:22.163000 CVE-2023-0001,0,0,2dfbf6dbe59b530ec18f5af443ba14cd4d2a5b201d3a1ffcc25574a8da444091,2024-11-21T07:36:22.050000 @@ -221830,7 +221830,7 @@ CVE-2023-26785,0,0,18a1536e6d1da830f2bc912610e33b0cf15c8ece9e0b11f983edb84eaa3cd CVE-2023-26788,0,0,3f0e6124596e1ccfd418eb3b1d1778bd3ccb4a62e9241ac0ffa87d628c676fbe,2025-02-11T17:15:19.777000 CVE-2023-26789,0,0,b24ffef1625b233a9570a3a8422315d314595836d74f20e1cb8fe32c339c206a,2025-02-13T17:16:12.447000 CVE-2023-2679,0,0,e828d0610fe6acac0380bc8ba93b628647426dd62fc9bc1638a24b48cfe5befd,2024-11-21T07:59:04.183000 -CVE-2023-26793,0,1,922f1ae1aa8989dcf79a553b9063cd488ebba5218e730f5c0524904d0bc00375,2024-11-21T07:51:57.260000 +CVE-2023-26793,0,0,922f1ae1aa8989dcf79a553b9063cd488ebba5218e730f5c0524904d0bc00375,2024-11-21T07:51:57.260000 CVE-2023-2680,0,0,cf811b98841f1513c2c9cc882125b088124ad707dcf6c3cabcc0da07e5dc52f6,2024-11-21T07:59:04.303000 CVE-2023-26800,0,0,32c4ecda2304fc0385dd7ccf4b9de7b489e2cebbf0350eefb1a795c962981f66,2024-11-21T07:51:57.460000 CVE-2023-26801,0,0,44388b9c6e89b71c24dd01a160c99493b222b6c039203123d6783342247000f6,2025-01-09T21:15:22.297000 @@ -225302,7 +225302,7 @@ CVE-2023-31114,0,0,646b1559a286dbf251a9b7e4f4171b3a4dbed22d483d4f1675a074315a9b2 CVE-2023-31115,0,0,3242362ac93541a142ec8095fb492b63b5074bac2a58e07feee669eb134cb4c9,2025-01-07T15:15:07.683000 CVE-2023-31116,0,0,6dd28f9b47964f9452401150e23ebca890fc68db0e10bd48a3aa6b82b934dca0,2025-01-07T15:15:07.850000 CVE-2023-3112,0,0,5732cc69571acd1eb4f8657f50860bcffb6be054e7e94a4152f7d92b7818c82a,2024-11-21T08:16:29.187000 -CVE-2023-31122,0,1,a4c018e5412332eb10e5f1f89bd68ab04e8b4f6d50985f19dc88738da9950293,2025-02-13T17:16:26.273000 +CVE-2023-31122,0,0,a4c018e5412332eb10e5f1f89bd68ab04e8b4f6d50985f19dc88738da9950293,2025-02-13T17:16:26.273000 CVE-2023-31123,0,0,ea5a6bfa14cbab83c854da8d4aca838cc24c3e204831291f3a9eee8f9ee2648a,2024-11-21T08:01:26.327000 CVE-2023-31124,0,0,57b2727f675bda0ff94c5458c8aeba614ba1db19d7352c2fb661a0749f413d97,2025-02-13T17:16:26.427000 CVE-2023-31125,0,0,52dd9e5c717ec71615d915f9ef86b8403d9847de04ede50f6929eb86c42ba365,2025-02-13T17:16:26.570000 @@ -228796,10 +228796,10 @@ CVE-2023-35810,0,0,361239d5d2834bc152b6761c1f49264108b6522939633c81dc1d6c91d8978 CVE-2023-35811,0,0,e944dcc13ed917a8617d680da1b7f5cc9b5fe4f45e55050fe2f5a3dbdb435b4e,2024-11-21T08:08:45.200000 CVE-2023-35812,0,0,0cefd3d844d6f8f31cdd75959195e40146e70ccab237a1ef1f3c64552774f79e,2025-03-25T16:15:17.017000 CVE-2023-35813,0,0,f7362daf15b8072877b53eac0233dc399ed9f22d354601206ee6e86e1253f3e4,2024-12-17T17:15:08.117000 -CVE-2023-35814,0,1,7bfa16a538176941d785e492d935f3d2dadfedaa507ade5b72c1919bb8d54511,2025-04-29T13:52:10.697000 -CVE-2023-35815,0,1,39474d8d3a109d457f90ef8a2156a166cf21cae27c495eabc433b3e989f67bfa,2025-04-29T13:52:10.697000 -CVE-2023-35816,0,1,89f4b0fb2cb338efa98e80d30694c2045eacc818d96c3888e3be02583856d5ed,2025-04-29T13:52:10.697000 -CVE-2023-35817,0,1,09417bd3ccdda6bb937ca548eb098c70badc5e58fa655eb33c1ff90245a2b63d,2025-04-29T13:52:10.697000 +CVE-2023-35814,0,0,7bfa16a538176941d785e492d935f3d2dadfedaa507ade5b72c1919bb8d54511,2025-04-29T13:52:10.697000 +CVE-2023-35815,0,0,39474d8d3a109d457f90ef8a2156a166cf21cae27c495eabc433b3e989f67bfa,2025-04-29T13:52:10.697000 +CVE-2023-35816,0,0,89f4b0fb2cb338efa98e80d30694c2045eacc818d96c3888e3be02583856d5ed,2025-04-29T13:52:10.697000 +CVE-2023-35817,0,0,09417bd3ccdda6bb937ca548eb098c70badc5e58fa655eb33c1ff90245a2b63d,2025-04-29T13:52:10.697000 CVE-2023-35818,0,0,576f4e4392dd1349dc7766be8d6e9bc38b5c8973669abd788a04dfeedd8c7276,2024-11-21T08:08:45.653000 CVE-2023-3582,0,0,09c4e91654be2214ec3900e2b9be90215e326968cf6bff7797381659580cb42f,2024-11-21T08:17:36.067000 CVE-2023-35823,0,0,7eb808d4261156f9be2ebb9e6a40665763d3ba807fddcbcb3b8c530d00fa943f,2024-11-21T08:08:45.840000 @@ -231997,7 +231997,7 @@ CVE-2023-39652,0,0,28269d9e41d26cad5ef93f77e70e58b5fbce2c6a9a6032ebfab089ac368d5 CVE-2023-39654,0,0,32266c54c0daf9cfaf1a92022e09caebd7744aa3fd0da3ae915c1a8e66c13774,2024-11-21T08:15:46.137000 CVE-2023-39655,0,0,ea8ff2686e2b01f0a54a132093d9cadaf835d7cabd2b63828b19ee6d44ebadf8,2024-11-21T08:15:46.297000 CVE-2023-39659,0,0,bceffd5188fc481a3675154adbc21e59b7cc86e9a047ef7f1bd7744de0fe0c1e,2024-11-21T08:15:46.460000 -CVE-2023-3966,0,1,88affffdc2deb5e8d5d58aa2c31e2bceaf52001056199f274e4d3865636030dd,2024-11-21T08:18:25.007000 +CVE-2023-3966,0,0,88affffdc2deb5e8d5d58aa2c31e2bceaf52001056199f274e4d3865636030dd,2024-11-21T08:18:25.007000 CVE-2023-39660,0,0,28db9e9061d388c92d059c75cc678ce32331828ecf6dd17cf05d0409ed3b35ff,2024-11-21T08:15:46.610000 CVE-2023-39661,0,0,6a574dc07e8b9ac1c0976bf9896673190994c45fd74b81fb6ac410088bbe68c1,2024-11-21T08:15:46.770000 CVE-2023-39662,0,0,4afbfcfea03091a43e3e6ccc99555170dcd97f80ee1a2ea48551e18bc80aa128,2024-11-21T08:15:46.923000 @@ -233445,10 +233445,10 @@ CVE-2023-4148,0,0,18067946d798998c8b88d6613cfd5ae65648d69d73e0e005665f823bc2f731 CVE-2023-41484,0,0,eb80d679bc0ff0456f1b1dc2c179d5f34eaba99d134ae694ca11f3716f0b9cef,2024-11-21T08:21:14.333000 CVE-2023-4149,0,0,1718707782e58fcaf5fb2653825430b9dd33e032a0a07a964acfc3bf09d4d07a,2024-11-21T08:34:29.230000 CVE-2023-4150,0,0,69840ac6b36e455ea0e9a316c72214220fb9bf855288d2eefb3cf95ff570ac21,2025-04-23T17:16:41.570000 -CVE-2023-41503,0,1,822c7e0079ddb46f4c94411519bfeb5f802f433ceb1343a8087a2673dffd2784,2024-11-21T08:21:14.500000 +CVE-2023-41503,0,0,822c7e0079ddb46f4c94411519bfeb5f802f433ceb1343a8087a2673dffd2784,2024-11-21T08:21:14.500000 CVE-2023-41504,0,0,0a501b4e844d4a3cd16ecaa75d9af5a9644b2a8021a05731849ab307c6d31a9d,2024-11-21T08:21:14.717000 CVE-2023-41505,0,0,542892c6e9a5b11b222cd59017abff36cdf4a98ed7c8639aab3d6766aa874c94,2024-11-21T08:21:14.957000 -CVE-2023-41506,0,1,093d4f2adb16b14a368cf141044fe417cf66ab121791b51982d90f599dcb4b18,2024-11-21T08:21:15.190000 +CVE-2023-41506,0,0,093d4f2adb16b14a368cf141044fe417cf66ab121791b51982d90f599dcb4b18,2024-11-21T08:21:15.190000 CVE-2023-41507,0,0,5f979ea0d45c236a90b02e844b6c4cb504d32fcad222700f17481ff17ba4f917,2024-11-21T08:21:15.417000 CVE-2023-41508,0,0,731c1bec0b5200878921d3336877eeddf3b26b9255a8e10ccf110ad9f68effc2,2024-11-21T08:21:15.573000 CVE-2023-4151,0,0,d1ce01bb4f25f5f2855fe350f38c2808e36f55f2ad09017b6777fcb497165a99,2025-03-06T16:15:44.243000 @@ -234113,7 +234113,7 @@ CVE-2023-42387,0,0,a7eaacf0a8de6fc3b503e22dc7f356d9311b645806829b96bceee8a17a983 CVE-2023-4239,0,0,2b6dfe83a46d7ad7f2e4a2a1f80c3490df80dbfafce7df69a7e9e11e2c4be6ac,2024-11-21T08:34:41.600000 CVE-2023-42398,0,0,c0f1ef329f47937f6ac99259e1d989bb273f98f723724d4aad4ef1d7d794906a,2024-11-21T08:22:29.610000 CVE-2023-42399,0,0,848980ce9c029715fcbc884dcc5992b804f1fbf3be67b22be7982ed26ab2825f,2024-11-21T08:22:29.770000 -CVE-2023-42404,0,1,7886a7c8426f5588d9ad949e0058fd1b56f222884ec65616faba27d2e1e0ff05,2025-04-29T13:52:10.697000 +CVE-2023-42404,0,0,7886a7c8426f5588d9ad949e0058fd1b56f222884ec65616faba27d2e1e0ff05,2025-04-29T13:52:10.697000 CVE-2023-42405,0,0,dd4da258f9c161f189d1d81c99f637dd07189c2cb85dd4767c2d4a49508b8189,2024-11-21T08:22:29.930000 CVE-2023-42406,0,0,c9f637dec55b0fde958c429abe68f0d30a4befd530732695b8fffe83035c0dba,2024-11-21T08:22:30.083000 CVE-2023-4241,0,0,95ae41f12b550306294ba4750aa169af75030f95a624f6415a4401c97a749e69,2024-11-21T08:34:41.727000 @@ -236704,7 +236704,7 @@ CVE-2023-46141,0,0,5cf521dbc75e247101359bea7236b0f9652927f34440164721fe1ebd56438 CVE-2023-46142,0,0,165db182a836bfb54cec42cd57d0d37ffbaf0b57d54a592e323f889796b24266,2024-11-21T08:27:58.077000 CVE-2023-46143,0,0,da6b41a29fb16b18039c3a3a7676c5834d65b9645454ae35d73d398611bc45e5,2024-11-21T08:27:58.220000 CVE-2023-46144,0,0,91012251f86c30bb979cf3191ba5ed457e84da82f6d0a42ec470b440d557302c,2024-11-21T08:27:58.380000 -CVE-2023-46145,0,1,3d92cf81cf79f13ba2d7dcc1951d8e32cda0ef708ed8dd137754a1d9d9a4c5c4,2024-11-21T08:27:58.527000 +CVE-2023-46145,0,0,3d92cf81cf79f13ba2d7dcc1951d8e32cda0ef708ed8dd137754a1d9d9a4c5c4,2024-11-21T08:27:58.527000 CVE-2023-46146,0,0,899eee949ce73e2f2b53ad12759e975a6045f5cc8ad4c1860118c71fd3863715,2024-11-21T08:27:58.640000 CVE-2023-46147,0,0,80bd9371845ffb8c43babb1f930319ba78a347f2198056ed801ce57e39087379,2024-11-21T08:27:58.773000 CVE-2023-46148,0,0,47f550f63bddb0503e7811b5ea212ba8a6f6296ef06d1e7348474a37f512187e,2024-11-21T08:27:58.910000 @@ -237135,7 +237135,7 @@ CVE-2023-46665,0,0,32dad0b632b212dcfaf349323787acdbc67f171e3c51973bae4cf3f543d38 CVE-2023-46666,0,0,3aab3745d648a8ac5528cfd7d84a852719ee099c885ccee79057e68df959f542,2024-11-21T08:29:01.290000 CVE-2023-46667,0,0,93f9a87b2cc6fdbdee39581bce1991b219d25b10067a723f617be80955e51a62,2024-11-21T08:29:01.517000 CVE-2023-46668,0,0,7ab25963dbffc75bef9a7b6ba17dcbb42b49c487c83e2e5143710207620a9e07,2024-11-21T08:29:01.693000 -CVE-2023-46669,0,1,72079a2096854ebcbfd915d818a89d6cf894406c389d29767eab76f4734beafe,2025-05-02T13:53:20.943000 +CVE-2023-46669,0,0,72079a2096854ebcbfd915d818a89d6cf894406c389d29767eab76f4734beafe,2025-05-02T13:53:20.943000 CVE-2023-4667,0,0,34428789044fed6bb0633a483393b47d2d3a1e509c764f302f1ca4de9a0ea3ac,2024-11-21T08:35:38.667000 CVE-2023-46671,0,0,9d9adb61e92dbeed44bf19defc2e8703dc6e760e43fea31fb07348ce4839c104,2024-11-21T08:29:01.887000 CVE-2023-46672,0,0,827854831e743e04e4baf0a3e9366d4e47947649367329d4359bd82bd112cac9,2025-02-13T18:15:36.440000 @@ -238247,7 +238247,7 @@ CVE-2023-48256,0,0,e2dc75f14d634ffbba3bcbfdedb5869a14d7823c467e413ac627b949c7340 CVE-2023-48257,0,0,b58fe052ff630bb453e4584cc1ea6176d8bae89900816a4c82b727aabe6d9e4a,2024-11-21T08:31:20.490000 CVE-2023-48258,0,0,e8ab0876a002fc12b026c91efb5b2e76d175892972a2125091223b5ed59d6a8c,2024-11-21T08:31:20.710000 CVE-2023-48259,0,0,752ab52e6f90488c4a5d756a19838a3c84b9304074e35bc25825e363594633c9,2024-11-21T08:31:20.930000 -CVE-2023-4826,0,1,d10e3a01416b8bfa17ed054c662aaa360e21f9e7572e0c618932621717140bd5,2024-11-21T08:36:03.157000 +CVE-2023-4826,0,0,d10e3a01416b8bfa17ed054c662aaa360e21f9e7572e0c618932621717140bd5,2024-11-21T08:36:03.157000 CVE-2023-48260,0,0,74549ab3f91f78063f4549f5689fbe4c6c12557c8f567d97cb1e936f0f723306,2024-11-21T08:31:21.143000 CVE-2023-48261,0,0,163ba954ab4c7512111f74c673e15491056411ab417b7e801c12eae9d1a3ba9d,2024-11-21T08:31:21.357000 CVE-2023-48262,0,0,594621d8477f9b7cb03509a417a27b259a3c489ae5b8415112066db7426179ef,2024-11-21T08:31:21.590000 @@ -238807,7 +238807,7 @@ CVE-2023-48790,0,0,369ce24aeea98fe49f631b72e464089f2f02797ba4b274d57680c018f3c2e CVE-2023-48791,0,0,31c96e4e1869546f12717fd141d38efd00e2ed04c54f4d96999394432c372674,2024-11-21T08:32:26.740000 CVE-2023-48792,0,0,de3a854106cd0cc670737f05a31c26ef1df7bbfc37a35ab06907ec52d7b8d166,2024-11-21T08:32:26.867000 CVE-2023-48793,0,0,d3e6293b1688749ef1b2a2f41972e932db866d779affe9d4c74e699cada6710c,2024-11-21T08:32:27.047000 -CVE-2023-48795,0,1,76e1e1af245b611fcd86a57c33c1e9b64aa2130f9fc444b782cef0e734fd476a,2024-12-02T14:54:27.177000 +CVE-2023-48795,0,0,76e1e1af245b611fcd86a57c33c1e9b64aa2130f9fc444b782cef0e734fd476a,2024-12-02T14:54:27.177000 CVE-2023-48796,0,0,e89ca2ba604c7f17facf6cf3ce51f5a2dbe703dd9adb2f9464ac73e67cbd6a76,2025-02-13T18:15:40.487000 CVE-2023-48799,0,0,3366d8319742c0309ab654ef0cc53e45e278748d34ca982988839dd619d2d037,2024-11-21T08:32:27.993000 CVE-2023-48800,0,0,17e06be6dffafd740719d49b31b1019db69763093cb965efa845b4d818b5fbc6,2024-11-21T08:32:28.150000 @@ -238979,7 +238979,7 @@ CVE-2023-49097,0,0,841c2fea29b4d0cb2ba0cbcc68bc7724432ecdad51adc3b40d17e89b83241 CVE-2023-49098,0,0,d689943b0280f654a8d25d7788071841f5f1ea8206c82fe6123b735f66d5f191,2024-11-21T08:32:49.160000 CVE-2023-49099,0,0,235628d8f18e48e2531102d1cef21d4f3fdd0e98a5fa6b485582a6c164ba7a6d,2024-11-21T08:32:49.280000 CVE-2023-4910,0,0,d9462c36fb722b682c764276e6fcf32ffb6c6c77a4823140352ddfdc8e5d36b5,2024-11-21T08:36:14.630000 -CVE-2023-49100,0,1,7604e4c3d63581ae14c0a2dfaff2f47f461adcc455b3c3a706823c06341112fa,2024-11-21T08:32:49.403000 +CVE-2023-49100,0,0,7604e4c3d63581ae14c0a2dfaff2f47f461adcc455b3c3a706823c06341112fa,2024-11-21T08:32:49.403000 CVE-2023-49101,0,0,dd10c9d64d2f38b78c445873ccd7284113d1dae289617a767413e999aeb421d9,2024-11-21T08:32:49.620000 CVE-2023-49102,0,0,7720153c7a021899a76b16646f6f7971df2f17668e8e3ccae3b3684f9743b90f,2024-11-21T08:32:49.773000 CVE-2023-49103,0,0,3f33d839b382b0e2219cb7c3a407cb478ab76b5d8ff92fd036b0c64d9a39ce79,2024-12-20T17:26:50.947000 @@ -238989,7 +238989,7 @@ CVE-2023-49106,0,0,af1d530882fae69f2f5601e08d91b3477b2e86275ef0f5d38e8ffbb551764 CVE-2023-49107,0,0,15c6c78af987ac1a6fd2af8dde2078bdc1b6490a345e2093e4f040090109db7c,2024-11-21T08:32:50.550000 CVE-2023-49108,0,0,13fce593a34fb8b794d3785a1e07d4047563aba128c4a14dfb0063d6834d5fe3,2024-11-21T08:32:50.673000 CVE-2023-49109,0,0,ba8bebb6dbe6aa2dffca5db214ff3782fde42b9495b41790e73f3b5b50a421a9,2025-03-18T17:37:00.060000 -CVE-2023-4911,0,1,e2f782bd71ab16745d77fb47c401f72fba8f65647ffb350caef63c7e4928dda7,2025-04-30T20:15:20.307000 +CVE-2023-4911,0,0,e2f782bd71ab16745d77fb47c401f72fba8f65647ffb350caef63c7e4928dda7,2025-04-30T20:15:20.307000 CVE-2023-49110,0,0,a1bbb45f4a96757275295f97a0674fb7c93e72998d5eb9340d7f0c83127b7f17,2024-11-21T08:32:50.980000 CVE-2023-49111,0,0,5d69d06a2c7e1a6f756073bf456e5d1dbac3d4b05a2908316cf5f6c8ca69aebb,2024-11-21T08:32:51.160000 CVE-2023-49112,0,0,5b3cd8afd3302cc3c9d30e56b0e97435448a49fecf53f906a8f1c24822ed55b3,2024-11-21T08:32:51.343000 @@ -239614,7 +239614,7 @@ CVE-2023-49948,0,0,653d54b0cb0c75be7ccbcc95f5a34a93f921bd78f018fccbfc129527a448c CVE-2023-49949,0,0,ed362f25b34222e3d04e07ee65e4293c0d24687df5be74dfab55a42685d54ea4,2024-11-21T08:34:03.857000 CVE-2023-4995,0,0,636a31a10d15267d304a538d71a958a4c4f21f1c939ae0d5f8ad6621e4ddeb7c,2024-11-21T08:36:25.520000 CVE-2023-49950,0,0,0dabad0ac04f8ed7cbb1b03c9ac7aea73548aa79a850f405d58090f7cefe994d,2024-11-21T08:34:04.020000 -CVE-2023-49952,0,1,9eec3179aa0daed915f3878776adb429e205311fd1a3f4d0a9093fed8af14b8f,2024-11-19T21:57:56.293000 +CVE-2023-49952,0,0,9eec3179aa0daed915f3878776adb429e205311fd1a3f4d0a9093fed8af14b8f,2024-11-19T21:57:56.293000 CVE-2023-49954,0,0,f7d2e5a8960da96e49bc4ff1238c3dde28ed1b58abadf1179e16adc14bc88f99,2025-04-23T17:16:40.403000 CVE-2023-49955,0,0,c6f9cb741793d4d402bc41f1ed723cc149f58adb8fd8863bed9f9e3cc5533d72,2024-11-21T08:34:04.563000 CVE-2023-49956,0,0,d6dd4d225a584118f39fcc11332136c98d06521c2751758db344a61dec8c4e92,2024-11-21T08:34:04.703000 @@ -239919,7 +239919,7 @@ CVE-2023-50375,0,0,be124c88fb4bb3ca7e1f7b250fc843c6b3736338d8531c103785773a68abd CVE-2023-50376,0,0,dccbf43acc9fd7b3dd16fbfbe2139276b59ceaf4190032397254fc637373a331,2024-11-21T08:36:55.650000 CVE-2023-50377,0,0,2e55e5dd0b9ea749ddd96251ca5ab5ff90e2e8f4b180745130261f7bd6023132,2024-11-21T08:36:55.783000 CVE-2023-50378,0,0,0454eb883a7466b810642c469a3a15f6ba9e92155bb9f1e7524280e2f82c443b,2024-11-21T08:36:55.923000 -CVE-2023-50379,0,1,b58e825a51cb0a16f30def1239bf7a9ef51490125672e236ea40a828126cbb95,2025-02-13T18:15:50.790000 +CVE-2023-50379,0,0,b58e825a51cb0a16f30def1239bf7a9ef51490125672e236ea40a828126cbb95,2025-02-13T18:15:50.790000 CVE-2023-5038,0,0,4c238d283e75a890575a8cc3d86d933745aabcc98fceb1d1036e6b25ebb71346,2024-11-21T08:40:56.980000 CVE-2023-50380,0,0,c5ce7d4c0ba3949ab8bb0f2f3daea347cf30ad96e476187052113e987e46a57d,2025-03-27T20:15:20.650000 CVE-2023-50381,0,0,ee7d57e36ca60df4250d44e574938eb8ddcf3bd310f31deb1c9d78f7fa4c00b0,2024-11-21T08:36:56.433000 @@ -240257,7 +240257,7 @@ CVE-2023-50968,0,0,944ad922dfdd60222188e5019e8a60d8a32f72d029e1d0d5b439b02a7bf2f CVE-2023-50969,0,0,637c6ad9c04c25fc0db7aae47f996533c2be1e2bda2d280957da106a95f376a7,2024-11-21T08:37:38.217000 CVE-2023-5097,0,0,5ebffe674500c6e376e941b2f6ae82b644c3b67a160f7d9b5e599506925766be,2024-11-21T08:41:03.227000 CVE-2023-50974,0,0,b4037f05d7ebb82e405621b8b46c8283c655d76e9457b8acddf609e507dd8f0d,2024-11-21T08:37:38.430000 -CVE-2023-50975,0,1,69a65ab2c742ef8440db2a657038e562732c9c6a2554ea289a89a93ea68b4b4c,2024-11-21T08:37:38.577000 +CVE-2023-50975,0,0,69a65ab2c742ef8440db2a657038e562732c9c6a2554ea289a89a93ea68b4b4c,2024-11-21T08:37:38.577000 CVE-2023-50976,0,0,7b661d51ff5367de5e61b542ea96eba0084bd7944240b6ff63fed7e966e90fcf,2024-11-21T08:37:38.810000 CVE-2023-50977,0,0,cd817b1e8e7e574797777b7d9e95190bfc9f8fb48fb1fc51fdd719dc41c23da8,2024-05-28T17:15:09.007000 CVE-2023-50979,0,0,c34a5b3739799c165cfad79601f63155c289f46472f397f82ce3ba65f3b27bd2,2024-11-21T08:37:38.987000 @@ -240625,7 +240625,7 @@ CVE-2023-51514,0,0,fd045876a5b64b601897d61b4879de0ef70ace44f02a5bb84fff6e9509399 CVE-2023-51515,0,0,cf6f4fc5368cadc9aabbda6e25adff7a88b955bad0dfc9c1844c5fb48208e5cc,2024-11-21T08:38:17.167000 CVE-2023-51516,0,0,5219084a60784cb1f5db9bb6a050f6beb01036a8946611649b82e32d0942d453,2024-11-21T08:38:17.277000 CVE-2023-51517,0,0,c429a7bed8dc792e55ec2da763192c17c59c800420ee41852a41287f6f787c0d,2024-11-21T08:38:17.407000 -CVE-2023-51518,0,1,ba564e0f4e58f29992bc5f0eced4e03ed2fdeba3276d58780af88a13f6908eb8,2024-11-21T08:38:17.540000 +CVE-2023-51518,0,0,ba564e0f4e58f29992bc5f0eced4e03ed2fdeba3276d58780af88a13f6908eb8,2024-11-21T08:38:17.540000 CVE-2023-51519,0,0,fec0605cb844f196eaff682ac5dc20cc4da5ac68801fc28f6d7134669a007e4d,2024-11-21T08:38:17.730000 CVE-2023-5152,0,0,e0e7345d47320bb88865362c9247216d472fbb369a5bd0435428e121f1223b93,2024-11-21T08:41:10.290000 CVE-2023-51520,0,0,d41905c890993c1ef2db4baf2617b8c6993caa40e55571d729ace60787360dbb,2024-11-21T08:38:17.870000 @@ -240864,7 +240864,7 @@ CVE-2023-51743,0,0,2c3fd625f391eb9990011c1d90ad27fc72264e5613e2a8ab56d9c339e3367 CVE-2023-51744,0,0,6f79b9953b2ecba681c86f0075fa8d557e307b83ff632d9766b46d85c929ff74,2024-11-21T08:38:43.213000 CVE-2023-51745,0,0,adaf51f3b951ad457ba8e017e6cad48cb183b46ec151f5009239b24904c3a4e2,2024-11-21T08:38:43.330000 CVE-2023-51746,0,0,9983b83f606d188d1cd1ab76f828d27fe807ce4194761eccf9ab0087796dedd7,2024-11-21T08:38:43.460000 -CVE-2023-51747,0,1,16861328eaa7ade691548817eafd57fc669ddc244401bb2e74d4b380b7b606a8,2025-02-13T18:15:53.470000 +CVE-2023-51747,0,0,16861328eaa7ade691548817eafd57fc669ddc244401bb2e74d4b380b7b606a8,2025-02-13T18:15:53.470000 CVE-2023-51748,0,0,1c7d9270aeab86a642e5f879974bba644cbd248c17a79619d18a3e201fc821da,2024-11-21T08:38:43.800000 CVE-2023-51749,0,0,37d09e9aa58b4a7462cdb0d4486d5aaa759f73fb158f410bcbae12282308c57b,2024-11-21T08:38:43.950000 CVE-2023-5175,0,0,ee2e784beb417523600b06663a45ec9c9c79e0a125409e96ff2ec3ddb94a713c,2025-05-01T20:15:35.723000 @@ -241261,18 +241261,18 @@ CVE-2023-52338,0,0,a8379d6b9439ab072316828f426542121a26cdd77617df5ce049082cb5dd9 CVE-2023-52339,0,0,04761042913417f175a1a950ef091900c9ab04b11919416fb9f6dffff092dad0,2025-01-20T16:15:26.810000 CVE-2023-5234,0,0,34ae66ee7e63a40a6738f609f4441922874dea20b90ef26d372e887f99364913,2024-11-21T08:41:20.707000 CVE-2023-52340,0,0,deff60fd9465872fca8415ca30597c56609c0ba54b1de7107753f9a60f5d550e,2025-03-20T14:15:16.297000 -CVE-2023-52341,0,1,0b15f3b0c846e609c0f97cf6328a3ba7fb230eb7c65143076348f51f153b9609,2024-11-21T08:39:35.793000 -CVE-2023-52342,0,1,633e98f30c56cf51d5d8598f25cd2b75c395a8729928094ca350dc1721f00576,2025-03-13T18:15:36.080000 -CVE-2023-52343,0,1,5ba24c216e6d76551da87fa3a94af2fb12b3d06ea99d9593bee8975e3393878a,2024-11-21T08:39:36.153000 -CVE-2023-52344,0,1,1475853fff17890a03c85657373abf7fb50ea6cf6574e133557220572f14ed9a,2024-11-21T08:39:36.333000 +CVE-2023-52341,0,0,0b15f3b0c846e609c0f97cf6328a3ba7fb230eb7c65143076348f51f153b9609,2024-11-21T08:39:35.793000 +CVE-2023-52342,0,0,633e98f30c56cf51d5d8598f25cd2b75c395a8729928094ca350dc1721f00576,2025-03-13T18:15:36.080000 +CVE-2023-52343,0,0,5ba24c216e6d76551da87fa3a94af2fb12b3d06ea99d9593bee8975e3393878a,2024-11-21T08:39:36.153000 +CVE-2023-52344,0,0,1475853fff17890a03c85657373abf7fb50ea6cf6574e133557220572f14ed9a,2024-11-21T08:39:36.333000 CVE-2023-52345,0,0,a60bc116f4901082dea5e8bcacc413c82b3427a572478b12fbcd48cf42f44a18,2024-12-03T17:15:08.390000 -CVE-2023-52346,0,1,653341151e4bdbceb35f8d09c5e0ef31b2b332d12a5d273c5c0761b82cfa2c83,2024-11-21T08:39:36.610000 -CVE-2023-52347,0,1,5d0a7f72cc80ab9ad5752a3813dedaddb07e37f7682ab1f1ef35b5bef36176a1,2024-11-21T08:39:36.787000 -CVE-2023-52348,0,1,3562098adc505a9a52676bae5aee3cb9dfed6b5329564b9c08d728df118fa370,2024-11-21T08:39:36.970000 +CVE-2023-52346,0,0,653341151e4bdbceb35f8d09c5e0ef31b2b332d12a5d273c5c0761b82cfa2c83,2024-11-21T08:39:36.610000 +CVE-2023-52347,0,0,5d0a7f72cc80ab9ad5752a3813dedaddb07e37f7682ab1f1ef35b5bef36176a1,2024-11-21T08:39:36.787000 +CVE-2023-52348,0,0,3562098adc505a9a52676bae5aee3cb9dfed6b5329564b9c08d728df118fa370,2024-11-21T08:39:36.970000 CVE-2023-52349,0,0,b8b8f84e407e4f0656ee2e84826b2a00c8c631486a8906ed71a9af49916a081c,2025-03-28T20:15:19.207000 CVE-2023-5235,0,0,d60cb063c431e16d154938f787c88edea25158e6f998bdc8d307504da3640982,2024-11-21T08:41:20.830000 CVE-2023-52350,0,0,e787bfdf9b7404a4d4a55cfbc0df63ebaa45aa0cdebb3ad698e5d43e8f92d6c6,2025-03-27T21:15:43.130000 -CVE-2023-52351,0,1,85b9fc54f03fa684b07907d805ee7eabb8336be890694802ff9a3ac45cc7cd57,2024-11-21T08:39:37.373000 +CVE-2023-52351,0,0,85b9fc54f03fa684b07907d805ee7eabb8336be890694802ff9a3ac45cc7cd57,2024-11-21T08:39:37.373000 CVE-2023-52352,0,0,5856303046024173dd00580b23bd3df154cf20f68d81cab46b05cc365985c05c,2025-03-28T20:15:19.573000 CVE-2023-52353,0,0,bedecbaa24cc0b1421885a5f0c9ff34c4b2ec5cab8318d49ac216487970f2120,2024-11-21T08:39:37.730000 CVE-2023-52354,0,0,895fadf20b9d8fe743349983a9a37e04d579162d5950ebd4b752c3df3f403537,2024-11-21T08:39:37.877000 @@ -241441,9 +241441,9 @@ CVE-2023-5253,0,0,3afb7319a9fd46885b86ad281ab3780c7d9602dfe81708025f1fb1fd1e4f17 CVE-2023-52530,0,0,4f593611b75e30e5eae6b577cc331379a84a2f608d52430e3e67592abfaa923b,2024-12-11T16:26:57.617000 CVE-2023-52531,0,0,a61dc0f947d453c51b46a28fa43b6378dffa1008ab84f4db783ded8d39575ec4,2024-12-11T15:28:47.893000 CVE-2023-52532,0,0,ba70550a0a2e761832c24df2964db26767df6db295842b0739784442e1e33f91,2025-01-16T16:48:47.483000 -CVE-2023-52533,0,1,921b94bce27a857b0c293660a044c33cb4e0cf4d237447ce03f8dda3665f9fe2,2025-03-13T14:15:19.713000 -CVE-2023-52534,0,1,9dc9282629eac5c12658ff0e6483be9eebdd6ca280706cc7b0b4fa5cbedf5ec1,2024-11-21T08:39:59.137000 -CVE-2023-52535,0,1,9f63bc41675da00f8280732ee20b230ad979cfb78ec1cfad4f687fa2d0630ed7,2024-11-21T08:39:59.317000 +CVE-2023-52533,0,0,921b94bce27a857b0c293660a044c33cb4e0cf4d237447ce03f8dda3665f9fe2,2025-03-13T14:15:19.713000 +CVE-2023-52534,0,0,9dc9282629eac5c12658ff0e6483be9eebdd6ca280706cc7b0b4fa5cbedf5ec1,2024-11-21T08:39:59.137000 +CVE-2023-52535,0,0,9f63bc41675da00f8280732ee20b230ad979cfb78ec1cfad4f687fa2d0630ed7,2024-11-21T08:39:59.317000 CVE-2023-52536,0,0,1d031780667bae8f5c9d96464d70b8d955bd5c5f57981bcff0826e4626e8b509,2025-03-26T21:15:20.390000 CVE-2023-52537,0,0,0b81b8faecc5b3b429daa2e35d1d5e9369cdd470ad411fb58783c0e1ca20ec19,2025-03-13T15:46:12.237000 CVE-2023-52538,0,0,a86305412726c46ca7dddc1f7d37992782d572456198e8bb110a5d78d4ad3249,2025-03-25T14:15:21.010000 @@ -242992,7 +242992,7 @@ CVE-2023-6266,0,0,a56f8b494bda94a0aea5fc951b820c3c14cb27f985c2c86369168d4567d8fd CVE-2023-6267,0,0,dee65e356e3e4276e2c163d1c8301624af12daba4da3110a5be52bd415de11eb,2024-12-04T08:15:05.740000 CVE-2023-6268,0,0,211e77c9038368c185afb02eac588148c8912da350a3688df0a8570fb54e308d,2024-11-21T08:43:29.870000 CVE-2023-6269,0,0,67ef793edb72877a7d3f1597c65d7c44418af3bd0b7297fa5b905dfee1679e58,2024-11-21T08:43:30.003000 -CVE-2023-6270,0,1,332480ae0ebce9230ea9864a501cb57dbd043b39eb043d3a6240632fe3b6e2f4,2025-04-14T19:15:35.987000 +CVE-2023-6270,0,0,332480ae0ebce9230ea9864a501cb57dbd043b39eb043d3a6240632fe3b6e2f4,2025-04-14T19:15:35.987000 CVE-2023-6271,0,0,8057d9ccc6615e620875739d3904e834eb75d213db28db688ffee4f2d4790ffb,2024-11-21T08:43:30.287000 CVE-2023-6272,0,0,3fc4906dc85e0b8f98c1a259145ab5ec81e3d0f9a535435ba0d783a104185b22,2024-11-21T08:43:30.430000 CVE-2023-6273,0,0,e98e41e43b3e02fb3d0c68ded91da1038332fe84dc6c5332314484fb8e0dc295,2024-11-21T08:43:30.567000 @@ -243668,7 +243668,7 @@ CVE-2023-7029,0,0,ff4956ed28d25d29eca37970978058cc4c79d9b58f07982222e98f39c0eebb CVE-2023-7030,0,0,3c0e7e678cd5c617b5ce9677e1be89fed25cef8cbc989aad9df6d54a4663d59b,2024-11-21T08:45:04.850000 CVE-2023-7031,0,0,d56d1f243e4bd6c87e3002c4501e9fe5a78b6fc19e814625316adbaf20b3903f,2024-11-21T08:45:04.987000 CVE-2023-7032,0,0,90028d31b608d7a4d2fc3aaf47e6ddce9fe1fee5eae81e1705864bc5b8e20e15,2024-11-21T08:45:05.137000 -CVE-2023-7033,0,1,ccd8cb0d760fdf1e392f987d84abfe7a1980f5b5dbba3c3b6b71eb8b70037289,2025-01-16T05:15:09.720000 +CVE-2023-7033,0,0,ccd8cb0d760fdf1e392f987d84abfe7a1980f5b5dbba3c3b6b71eb8b70037289,2025-01-16T05:15:09.720000 CVE-2023-7035,0,0,9a580e747a6f691e954c5cf866c67d6926e0732ca03645e320728e14627545d3,2024-11-21T08:45:05.527000 CVE-2023-7036,0,0,e8a0ecd56cc1901f1ceaafdfee06a05cea7e8ad945252611e87d6c4ac4ef2ec2,2024-11-21T08:45:05.700000 CVE-2023-7037,0,0,43c6fec2f65f06abfabe29dda4ceaabe11aa4fb5a5ee0860d8c7a05dfe2b8e1a,2024-11-21T08:45:05.857000 @@ -243719,7 +243719,7 @@ CVE-2023-7081,0,0,91c63ea627dfdcc942a01ae71661456a1ce0179dd752d7ae102820022c20b5 CVE-2023-7082,0,0,01da1b16e99cb894b19b28e654f0eb0d1f946ad3cc9cf73b506a5d550a9446db,2024-11-21T08:45:12.920000 CVE-2023-7083,0,0,c5aa53dbff112a3d086d0b26f297d981e1f6ee6c887d1ac2941e9a37a179680a,2024-11-21T08:45:13.047000 CVE-2023-7084,0,0,d9889df429199caea86387e661e3ff9a19490ddaa4c78a76e3ed6d89055dc2e5,2024-11-21T08:45:13.180000 -CVE-2023-7085,0,1,8dcb43190edff31a58d7e80f80235d7b31833b453fd722cc109bbeb74c7dc197,2024-11-21T08:45:13.337000 +CVE-2023-7085,0,0,8dcb43190edff31a58d7e80f80235d7b31833b453fd722cc109bbeb74c7dc197,2024-11-21T08:45:13.337000 CVE-2023-7089,0,0,3eda31786e317c37a0b05cfc344876ae32458e35d6c8f690393958bfb9334612,2024-11-21T08:45:13.543000 CVE-2023-7090,0,0,594a7b8a9d6eff78de19931d6759536c96796d341f077f4eaa2759101ee8d992,2024-11-21T08:45:13.663000 CVE-2023-7091,0,0,93fc4b825a5b5c8789b661b74bbc6e0b8bb3e21b8cd7230a257f0fe5a439447b,2024-11-21T08:45:13.810000 @@ -243847,8 +243847,8 @@ CVE-2023-7227,0,0,062837ad2a2bc1e11b2e3820e3d99d10d4b3ca1af13959e96c26537a624d2a CVE-2023-7232,0,0,fcaf20cfb6a7a90662c421b479666baee25ec488409f8bd6723ed2c984784034,2024-11-21T08:45:34.020000 CVE-2023-7233,0,0,cd57130e3a0adbdd71886028ffb489df6c2e5d6130f885e92fdc92adf16d35a6,2025-03-14T19:15:43.210000 CVE-2023-7234,0,0,248e31b2cc999c8ba6f2ca9d8d8237c455eadccd42c135ee68f6b05bbf12972b,2024-11-21T08:45:34.383000 -CVE-2023-7235,0,1,75ebe3c56f7a44cca49f7102be5edd0bc5560c328977265ffd1b00ced204cf40,2024-11-21T08:45:34.530000 -CVE-2023-7236,0,1,02aa28c826b03baacf9b0492c4972c79d322e5f2c5470aa64f6963217fe30fbd,2024-12-04T15:15:08.850000 +CVE-2023-7235,0,0,75ebe3c56f7a44cca49f7102be5edd0bc5560c328977265ffd1b00ced204cf40,2024-11-21T08:45:34.530000 +CVE-2023-7236,0,0,02aa28c826b03baacf9b0492c4972c79d322e5f2c5470aa64f6963217fe30fbd,2024-12-04T15:15:08.850000 CVE-2023-7237,0,0,0c3bd6955eb6bf6c958eb5f374149eb8332630855855e4a2dbab3e9a5d407760,2024-11-21T08:45:34.857000 CVE-2023-7238,0,0,f2c2a16153a14b165e4d3d77c2752db1c30df7b47db9f2ea28e60d6fd1873126,2024-11-21T08:45:35.027000 CVE-2023-7240,0,0,439042a94f83d9baa88145b524f98b35bfa94251573bfe12a1c6deedbb56ec68,2024-11-21T08:45:35.173000 @@ -243857,7 +243857,7 @@ CVE-2023-7242,0,0,e0a2e483a4603c7268168685c86efa9160d5f58ee87fc9d24f5e79db33cbb6 CVE-2023-7243,0,0,a6d39b882887bd276128033c6dcfff31a17043f39200d92a23af5f19936bb17b,2024-11-21T08:45:35.613000 CVE-2023-7244,0,0,dd787f884e2543369ebf73c6b25ee7f9322d4e3bdb2c43a5e07c1a29523326d3,2024-11-21T08:45:35.747000 CVE-2023-7245,0,0,d3bceec33d92b2fc8e00eb5d511a8af5d45d09f74efcc46dedbe4e3fb3f823ab,2025-04-02T20:11:54.737000 -CVE-2023-7246,0,1,29af65535dde2f59a001d882aabd03da10bc973523e6d87bf12e5a5c7f023390,2024-11-21T08:45:36.073000 +CVE-2023-7246,0,0,29af65535dde2f59a001d882aabd03da10bc973523e6d87bf12e5a5c7f023390,2024-11-21T08:45:36.073000 CVE-2023-7247,0,0,459127b4ddb7748da655daf0c02ba0bc9b0ffe4b1d657c58077773df303e3f3c,2025-05-01T00:07:34.950000 CVE-2023-7248,0,0,e08fe5b96cd2595ce8fe0beefc785801fce374dd433c166a7d83d66c039f20b8,2024-11-21T08:45:36.437000 CVE-2023-7249,0,0,623483f8d33a7623194b47dbb0403fbfea5e58ac0ef6bb27b136d602dd55dfaf,2024-08-13T17:13:50.917000 @@ -243951,7 +243951,7 @@ CVE-2024-0052,0,0,92d874a700f621387f673c1f0d9538e87ca48d84b130a53046291908b3dd2f CVE-2024-0053,0,0,75b33f9bd38a405ed50d4049ad714a43dec8cb3f937964662d570d61c9bdd488,2025-03-27T16:15:20.837000 CVE-2024-0054,0,0,1216b82254f7f4da2636958205697d5d1fa5262b6371495983ed800633d62208,2024-11-21T08:45:48.897000 CVE-2024-0055,0,0,9b30d5783ad7d948ca99f0b00034ba1c2204c53d4402bb8d16383f3b78766875,2024-11-21T08:45:49.040000 -CVE-2024-0056,0,1,7ce4b59e61817e467f5ce593e0daa2bfe2e68407d083054f39dc99aa5a4ad199,2024-11-21T08:45:49.180000 +CVE-2024-0056,0,0,7ce4b59e61817e467f5ce593e0daa2bfe2e68407d083054f39dc99aa5a4ad199,2024-11-21T08:45:49.180000 CVE-2024-0057,0,0,6911ea0a6f9a974f33a2bfc84d09461fb97baa310549b7b23ec7e50e49e42a98,2024-11-21T08:45:49.400000 CVE-2024-0066,0,0,05604012307c9d015bd9a1531897b8404a84bf60ae836acbab80c90bdfe9713d,2024-11-21T08:45:49.587000 CVE-2024-0067,0,0,122e4a6c98538d37b86233a014d02728b12f029189e1509f4f04f30898bea208,2024-11-08T09:15:07.517000 @@ -244097,7 +244097,7 @@ CVE-2024-0216,0,0,e4bd8121abd9e5a805c6628369bc176788e2422a7cbd79b7611977e63bf24c CVE-2024-0217,0,0,092dc0db1a32bc07a203232b78d26441342015fa4d28361df0f9368acf29e973,2024-11-21T08:46:05.013000 CVE-2024-0218,0,0,c19c367697fdf78aec3ee6ffd630c237bc4a502969820cfcd5a0b57a20b4da52,2024-11-21T08:46:05.150000 CVE-2024-0219,0,0,441659f31d59173e6504fd3e7521766f7c039593836341e42aea42c5d6891c69,2024-11-21T08:46:05.290000 -CVE-2024-0220,0,1,8559cf9bc171f468ce74e8a981f3d483a0cfd5e2d7b8064144bcf2a7271cda7e,2024-11-21T08:46:05.430000 +CVE-2024-0220,0,0,8559cf9bc171f468ce74e8a981f3d483a0cfd5e2d7b8064144bcf2a7271cda7e,2024-11-21T08:46:05.430000 CVE-2024-0221,0,0,7573fc71a31be5f96ee6140fa4751750a86a799eff996b5651d1120b64cc2f9c,2024-11-21T08:46:05.567000 CVE-2024-0222,0,0,df33c7c693901c94a81a83805af3d1bd425b141bda6c7e9e0de7b1569bd735b3,2024-11-21T08:46:05.700000 CVE-2024-0223,0,0,4f20af7101b2d5cc7741d822e9044671ac2841100897e29ba840ae54037fd440,2024-11-21T08:46:05.840000 @@ -244205,7 +244205,7 @@ CVE-2024-0333,0,0,8d02600923b0d02e1b6c7070d1a8ded2d1f193f4c1d7d9ca81e40af9ef96b0 CVE-2024-0334,0,0,9739f711655d826c400a7f20155e945d56271247c9d6ef10170fd1b34ef501d2,2025-01-15T18:09:14.237000 CVE-2024-0335,0,0,ad5113205ca29b2f8742e9d2c19760bae855fe4340c6c1425f590ec6a288b45e,2024-11-21T08:46:20.327000 CVE-2024-0336,0,0,29ee6e88418307cb76eac16294907a5939d0f088f63097c202d7c40f3061674e,2024-11-21T08:46:20.463000 -CVE-2024-0337,0,1,4283e5b590f28554a0f8b2d6d6a3df7642583c98c3889fb7628f92d4571d5247,2024-11-21T08:46:20.597000 +CVE-2024-0337,0,0,4283e5b590f28554a0f8b2d6d6a3df7642583c98c3889fb7628f92d4571d5247,2024-11-21T08:46:20.597000 CVE-2024-0338,0,0,3727fe27f98338d0784f24d2fdd1ca2918b4ed9f08d9a4ad155c10393c70df8c,2024-11-21T08:46:20.760000 CVE-2024-0339,0,0,49bf2c81c4a587b6f3f618d612a7580b0be986a746beb6b69822069b1a3cb3f4,2025-02-11T02:15:32.963000 CVE-2024-0340,0,0,06b85e7e389f102535e519915abed523ecc03a44dee82eabb84b7aa7edf5d655,2024-11-21T08:46:20.887000 @@ -244233,7 +244233,7 @@ CVE-2024-0361,0,0,3dc9d7bf421bae00488f94c88afc6771c421477ca1838be81848fe19122c6d CVE-2024-0362,0,0,2dae3e29e9a46ea69e160989091905eb00c9f936d9623f3d74e01f2d296e9539,2024-11-21T08:46:24.060000 CVE-2024-0363,0,0,eab3c7c502b7083f0ededeeadc04aa0b93ac5031608b303c114acc8926d36094,2024-11-21T08:46:24.210000 CVE-2024-0364,0,0,fc5e9c4d5b92f36d5cb37600d7a577e9db411985fc8c6664aa14c93002f43fc8,2024-11-21T08:46:24.353000 -CVE-2024-0365,0,1,6330dc9c65bc7b0feac7964c9827559d58a01eff371b255e1ae6ca863ee3bee1,2024-11-21T08:46:24.493000 +CVE-2024-0365,0,0,6330dc9c65bc7b0feac7964c9827559d58a01eff371b255e1ae6ca863ee3bee1,2024-11-21T08:46:24.493000 CVE-2024-0366,0,0,d9a8bcb4396969d09c13425c35f8a459ee3d209f50fb7952a9047948dbedc093,2024-11-21T08:46:24.730000 CVE-2024-0367,0,0,0a5c92f994d7e7b665499a1831b012939ef81fa4760bd4e5b44d22048017d521,2025-01-30T16:01:22.873000 CVE-2024-0368,0,0,3df6d995102e550ffbfb4d5c3fe297b9e15666f30a71d9cf0c085ef80bfb55ec,2025-03-11T16:51:23.420000 @@ -244550,7 +244550,7 @@ CVE-2024-0694,0,0,dc9fe628f2a11097b105f7eb57210979fce97a3cb1f54662a5d4688094bad5 CVE-2024-0695,0,0,473e62fcdac89c4d11adf50166cbb6d0f9f9346399cf546335c44cfbfe767100,2024-11-21T08:47:09.900000 CVE-2024-0696,0,0,34d00cb254f7cf4a7093a585c54d9d7f30888019d67c8e153525039a02e0b8b6,2024-11-21T08:47:10.033000 CVE-2024-0697,0,0,e9919142a54436f19fc761fdb7f668d20ed1451c051d4c52306aa6fd1fc674aa,2024-11-21T08:47:10.177000 -CVE-2024-0698,0,1,4bbfab2fa72f45cb65382e000240781d08089a105ad560485276aef23ad5c61c,2025-03-24T14:21:24.423000 +CVE-2024-0698,0,0,4bbfab2fa72f45cb65382e000240781d08089a105ad560485276aef23ad5c61c,2025-03-24T14:21:24.423000 CVE-2024-0699,0,0,76e0d4ff7a6c7cec726bb9d0f8dcd611b263184fdcc42117ab04d2112edec24d,2024-11-21T08:47:10.410000 CVE-2024-0700,0,0,ac3e3621778b65e996092479935d35d5822a5b6777807eb3a41da8381759c32c,2025-03-11T13:30:56.303000 CVE-2024-0701,0,0,1676b6dada46706acbed70af8cd91d936d02f269f1a280f9961571f79de427ca,2024-11-21T08:47:10.637000 @@ -244563,7 +244563,7 @@ CVE-2024-0707,0,0,fcf403d9ff56bef4fb475ee45959dbfdd518eec562f26009cde0ceb893d5b6 CVE-2024-0708,0,0,99f969c0256cb15caa7d3ca3c67ae36f42fd0d56584b2b660445689d164da9da,2025-01-23T17:18:47.150000 CVE-2024-0709,0,0,c868760244b81d9a90892519cf3d0b1ab7736324bed2231f773772ffcd0f7425,2025-03-18T15:33:26.187000 CVE-2024-0710,0,0,d836842b98bf8671a459bec581da23498bfa6d1b541242c4c5e777994ead2568,2024-11-21T08:47:11.403000 -CVE-2024-0711,0,1,dc20c7330716ea86329011b925d671996367965333d13eaa5605244e658412db,2024-11-21T08:47:11.560000 +CVE-2024-0711,0,0,dc20c7330716ea86329011b925d671996367965333d13eaa5605244e658412db,2024-11-21T08:47:11.560000 CVE-2024-0712,0,0,5dd4c3122731abb7d7ee3446b47e86ad69bb5bb758d4fe45a8a23b6bb811dd0d,2024-11-21T08:47:11.740000 CVE-2024-0713,0,0,19f60025c4155bf7de0537e7e8eb678261781f77d92ff4f5f15ec17a5758ffd3,2024-04-25T06:15:53.647000 CVE-2024-0714,0,0,74a89f0646eec17d2b9d4d39c1131131b7355508d504978b147df7e1d906110f,2024-11-21T08:47:11.917000 @@ -244571,7 +244571,7 @@ CVE-2024-0715,0,0,8fe4e7385b4f23caeba3c942fdf62e5ea03ffe44f6477f5d7c59c4f09ee791 CVE-2024-0716,0,0,770e476b346f8d0169049e1e551e21684d5d1d890064ac806b4dbd7b9252c77b,2024-11-21T08:47:12.190000 CVE-2024-0717,0,0,3b7e741e63b41789db54a1e2d9c55313217c91f5f8768b8f2258e5a01f0088bf,2024-11-21T08:47:12.370000 CVE-2024-0718,0,0,bd8b1248bc0a52d228788304ed8f38e967fa3e0987b0424bf1f9dba2b7fcc623,2024-11-21T08:47:12.587000 -CVE-2024-0719,0,1,f639dabaf39a5946b29f3d17af9ebf01fd93a7648f8c5b1b6896810d567f4942,2024-11-21T08:47:12.730000 +CVE-2024-0719,0,0,f639dabaf39a5946b29f3d17af9ebf01fd93a7648f8c5b1b6896810d567f4942,2024-11-21T08:47:12.730000 CVE-2024-0720,0,0,d47f83daef1f8039fd491c61cbd6d03e6cedf9ca7247e669cbbfaaad5811f37a,2024-11-21T08:47:12.897000 CVE-2024-0721,0,0,546db290ee6ff330e5144a14101cb68123ed8c71936243eac2ccf7a66cd136de,2024-11-21T08:47:13.040000 CVE-2024-0722,0,0,4d02425aecd65ab3bca40820cd19b134433c008fe9fe2283d87511f64bec2c04,2024-11-21T08:47:13.170000 @@ -244628,7 +244628,7 @@ CVE-2024-0774,0,0,0a3ae60695cbf1fb6b46462639e196f690f4742067d8c03df19a7504c30a41 CVE-2024-0775,0,0,063b80b5a2abaacfae5a63096254b2df932380f66d79f884af68cc6de5841eb1,2024-11-21T08:47:20.760000 CVE-2024-0776,0,0,660ca2bed686505040aaa48f7a31622ffc5f009822f652d4187784ead0c18fc1,2024-11-21T08:47:20.897000 CVE-2024-0778,0,0,30eb49cd347c88e24c9885e6c35305e853f72c6dfad099f02fdfd7ae4b2787ef,2024-11-21T08:47:21.023000 -CVE-2024-0779,0,1,f42ba920868cca2d6678447a0f90e044c2816b4c934392b8be03646526b97b51,2024-11-21T08:47:21.167000 +CVE-2024-0779,0,0,f42ba920868cca2d6678447a0f90e044c2816b4c934392b8be03646526b97b51,2024-11-21T08:47:21.167000 CVE-2024-0780,0,0,df5fe382cd422c8a81850b1a6536edf569fa3fe183e8c5875f6cce7981fd25cd,2025-03-14T17:15:40.607000 CVE-2024-0781,0,0,ec090e8623d296c426d777bf73f740f5b568bca8b89430b58cfac07f155ae93f,2024-11-21T08:47:21.450000 CVE-2024-0782,0,0,eb6ac71f02c8da50317a6f42c46be6a4eacf5fb7f1e59204a81a77d1a930b344,2024-11-21T08:47:21.583000 @@ -244700,9 +244700,9 @@ CVE-2024-0851,0,0,45ef73a87a1c6afd615e45ca7a9d9dd0fa42e2c7d9a703e4ca2c7848b17c7d CVE-2024-0853,0,0,65a10213ae6200b5072f62bd2bb36a10fbd368488601cdd857d7baa226a547cd,2024-11-21T08:47:30.450000 CVE-2024-0854,0,0,83def637c9c89f1d4fb66e0a5195703c48cc32d524a346280222fb102848fe7f,2025-01-14T19:29:55.853000 CVE-2024-0855,0,0,b26a361a1517ce1f709a4d519b7d04ed7dca805341418f9c5619943536f0b9be,2025-05-01T14:25:47.930000 -CVE-2024-0856,0,1,d1e186c99c2fce44f1d9cac2180e033c9f5321c5a3d79a52ac686d6a76fecf5c,2024-11-21T08:47:30.880000 +CVE-2024-0856,0,0,d1e186c99c2fce44f1d9cac2180e033c9f5321c5a3d79a52ac686d6a76fecf5c,2024-11-21T08:47:30.880000 CVE-2024-0857,0,0,f5b207eaa482f0854c3fe9058cb4359270cea2f96494248560ac10b0594a344c,2024-11-21T08:47:31.060000 -CVE-2024-0858,0,1,8fa53e52e2cf5d8593cc0dbbcb52d7491cdf4f2515add0ab22d5c5bb084f0a90,2024-11-21T08:47:31.207000 +CVE-2024-0858,0,0,8fa53e52e2cf5d8593cc0dbbcb52d7491cdf4f2515add0ab22d5c5bb084f0a90,2024-11-21T08:47:31.207000 CVE-2024-0859,0,0,5cfa08098ea7d06341817062d82bfdf1a0864f915add801f57f34ac3edd24b76,2024-11-21T08:47:31.390000 CVE-2024-0860,0,0,7d97ac5d2be8cfaa69d18d5d8b4ce210b5d6c546d6ceaa4d2f4600029871a6d3,2025-01-23T19:56:53.883000 CVE-2024-0861,0,0,3706666137cefbcdffb9086c7097604cd841c37aec6a1005fe4813b690ecfbf9,2024-11-21T08:47:31.670000 @@ -244807,7 +244807,7 @@ CVE-2024-0968,0,0,2adf6f675fe8367153779cf53407f6187c199dacca5503cf3367ddd720d368 CVE-2024-0969,0,0,f0f63e7c5134853236cb11c3663a549ce3f697536d3dd8f4f5859c7117e2326e,2024-11-21T08:47:55.083000 CVE-2024-0971,0,0,0fbf66131068316f18a459309bb5abd202482e32856952ee011afb233e507491,2024-11-21T08:47:55.270000 CVE-2024-0972,0,0,e58be32866f33c67069bcbf1a6ed4e3bd511aaced28f98cb0cc22c6a351ffb25,2024-11-21T08:47:55.493000 -CVE-2024-0973,0,1,5995f4d1a210465215b2c4b03025cf04c8d5e1965bf53ea1c96f66114a7af1f8,2024-11-21T08:47:55.720000 +CVE-2024-0973,0,0,5995f4d1a210465215b2c4b03025cf04c8d5e1965bf53ea1c96f66114a7af1f8,2024-11-21T08:47:55.720000 CVE-2024-0974,0,0,30450b1e1be60ec4560e59f53aeee211010a354cbda6e8888e0d09007531d84f,2024-11-21T08:47:55.893000 CVE-2024-0975,0,0,927902427c81e78a820da29ca78a14e906507ae17eb4d8834d59df87d8387cd2,2025-02-07T01:11:02.703000 CVE-2024-0976,0,0,c79dabcd2e4b14a1e26c7170d6a384930b136ebbac47519fca77529002b6ebdb,2025-03-07T19:56:59.733000 @@ -244970,7 +244970,7 @@ CVE-2024-10148,0,0,db0d5db25a1f49f9ba7e42a06491994c37a2b37e9a76e3ae4cc30f2bbf70e CVE-2024-1015,0,0,be928180cb003f6a5eec5ab2bae4726bcad9bf29373863ff5830478d50997929,2025-01-03T19:15:53.587000 CVE-2024-10150,0,0,fac5f7de9492af33015847edbbaf4e66b672db3781dc50dc161c61d03c3e187d,2024-11-05T17:47:35.353000 CVE-2024-10151,0,0,196e4fe4a8a05e0a3b22ed32baf3158e628b58ccada6bd06daf1c3495376c183,2025-01-08T16:15:33.753000 -CVE-2024-10152,0,1,d6dfc092ca4c193b5601364596a91088c69b24563ad640dea156c08ba33bdf56,2025-02-26T17:15:21.417000 +CVE-2024-10152,0,0,d6dfc092ca4c193b5601364596a91088c69b24563ad640dea156c08ba33bdf56,2025-02-26T17:15:21.417000 CVE-2024-10153,0,0,7bc579e7bec45689a036cc79b1aa4411e6ee6dd2be550c900171b69d6d417a94,2025-03-16T18:15:11.503000 CVE-2024-10154,0,0,881067e74e39ed69d1e96d86c551a91f65aae8723617d9113c95819b20a5b961,2024-10-22T14:44:47.807000 CVE-2024-10155,0,0,69ecac29dc7d85f6dc32fa941cb477f1015cc4923a81013963fc8d1644072128,2024-10-22T14:43:42.607000 @@ -245289,7 +245289,7 @@ CVE-2024-10469,0,0,5ff565379c9cc646c3a0577a3fc586a540310f1f97f93d9364541d739cdc5 CVE-2024-1047,0,0,82328ca99057999bf27dbdf41b38090d7c48c70493134f75719db526468bb996,2024-11-21T08:49:40.590000 CVE-2024-10470,0,0,1cb06287bf2d1e2eeabd6c4094bfda5d1a441fd4d9979abeb89d96fdc8185b80,2024-11-12T13:56:24.513000 CVE-2024-10471,0,0,e30bc9ee6fab4d44ac847b6f34a993b4eaa2e99ce0bdaeb0978e8ea3567a10bd,2024-11-26T15:15:31.083000 -CVE-2024-10472,0,1,6b7a32d5db9ca02751149953c5168283cda853e536f7fdc1c3e1f0cffcab0a90,2025-03-27T16:45:46.410000 +CVE-2024-10472,0,0,6b7a32d5db9ca02751149953c5168283cda853e536f7fdc1c3e1f0cffcab0a90,2025-03-27T16:45:46.410000 CVE-2024-10473,0,0,bf3c1f751720194f350ca93367122168de420fe2ef48da8c20175d99c985532f,2024-11-29T16:15:08.390000 CVE-2024-10474,0,0,7ad065f81d3c8110aa13ec82a68760dbf0ebf9b00877e85327bd8db7bb54a207,2025-03-13T20:15:16.680000 CVE-2024-10476,0,0,ccbc6b379994a21d78b8965635d687e54c0adefc0ef53dc4d8c64d7eb42ff1c7,2024-12-17T16:15:23.390000 @@ -245300,7 +245300,7 @@ CVE-2024-1048,0,0,54e99ba5d606327e8cd421651df7663c241b0b270ee508d9aa21b93e6a9e6b CVE-2024-10480,0,0,7894126f69863ebba896673129291ae9eff10c4fb83c9a1fac904578f4cb0c65,2024-12-06T16:15:19.917000 CVE-2024-10481,0,0,6b53f798f56d3f0704a7f868f26f57971763be79d95c63ac3c8a29a4ddd30692,2025-03-20T10:15:17.010000 CVE-2024-10482,0,0,013e4e3e7c5efcb95927d9e3afa178ce62a1a2e48695c55ee7ee215f26d9fb38,2024-11-22T00:15:04.100000 -CVE-2024-10483,0,1,feaa711d2436d7d044861b9ad4bc5e721f524040312e4b73ce1579f5d3a4330c,2025-02-26T17:15:21.570000 +CVE-2024-10483,0,0,feaa711d2436d7d044861b9ad4bc5e721f524040312e4b73ce1579f5d3a4330c,2025-02-26T17:15:21.570000 CVE-2024-10484,0,0,32383c32bab139165d502eb87b607c0e91c14ee68b6619e8eae708d878fe5bee,2025-02-07T17:14:07.230000 CVE-2024-10486,0,0,a09948eabf8cf605227a081403b7e15d5d2e278cefd9b515ecda82689c86d786,2024-11-19T21:57:32.967000 CVE-2024-10487,0,0,6432070ca0d8b9d5f61bfa9588afb65704f780affb8c7aeb91dd110781a88251,2025-01-02T18:08:38.297000 @@ -245363,7 +245363,7 @@ CVE-2024-10541,0,0,17e645860588c5290ea1de09ebbe30e3ee704356357c444bb1176f1b7d6de CVE-2024-10542,0,0,b3e07484251514e52f0e88e2f4715863b15a20a77b62be04e1c46b181791456c,2024-11-26T06:15:07.683000 CVE-2024-10543,0,0,90ed84dfbad8ca67e321375858c5c3c79d5c97a1d4224d37fe3ff44d9ef23ac7,2024-11-08T21:19:02.700000 CVE-2024-10544,0,0,1bdfbd43adcd8874b1d0e0fced36513ba83ecb83c2ae7fcf0e84ae50dc2443f2,2024-11-01T12:57:03.417000 -CVE-2024-10545,0,1,b7ecb881cab80bcaa148127e4339996ba21934545b833ca3abeecfb971fc5563,2025-02-25T14:15:30.517000 +CVE-2024-10545,0,0,b7ecb881cab80bcaa148127e4339996ba21934545b833ca3abeecfb971fc5563,2025-02-25T14:15:30.517000 CVE-2024-10546,0,0,d29b1472b60cb773f42ebf3ef5f593ef75548549f2ccfd6a1b39526e4e4681fd,2024-11-21T08:48:43.797000 CVE-2024-10547,0,0,b023c976bb6d488185fa01d9371074d053ec54a35f2b498daa31d6bb098844a6,2024-11-12T13:56:24.513000 CVE-2024-10548,0,0,2eeddee777f021917813f3bb86cf6b8c0bc71575777a9f2edfb7d21af2614d3b,2025-02-05T16:49:13.003000 @@ -245373,17 +245373,17 @@ CVE-2024-10550,0,0,80035bd1b47b12f24fbf39a5cbe44802d77c4e7d951de9c2d71be538cec19 CVE-2024-10551,0,0,399c3b50116ab12fecb385939dfbc291c08c34ee1143fded03cc056aa8d168fc,2024-12-06T16:15:20.160000 CVE-2024-10552,0,0,2282677e40d1a39bd559ad7cbac5db69e43cb2c83a30cc89489feee3f26fdac0,2025-01-25T07:15:07.380000 CVE-2024-10553,0,0,bcb1f299f134c4c11b5d267ba4c70351f3ee7bd0b65b687ff780e6fd48f69a57,2025-03-20T10:15:17.513000 -CVE-2024-10554,0,1,c984ae0e631d052db44f4d6c1cede4861841d495178307865c2a73043ff28eb1,2025-03-27T16:45:46.410000 +CVE-2024-10554,0,0,c984ae0e631d052db44f4d6c1cede4861841d495178307865c2a73043ff28eb1,2025-03-27T16:45:46.410000 CVE-2024-10555,0,0,c0c41d706222adae224343df415ec56327197387e8b3f526c30bed44f76590a1,2024-12-20T17:15:07.037000 CVE-2024-10556,0,0,04893ef6555133c7fb4a065ad7ee40a556bb83716f5e6bb1e4354bd00fe9ad00,2024-11-01T20:51:35.617000 CVE-2024-10557,0,0,b747d74cc2db5316ba1b28eca3b4e6b47e90682d5ab526a26512f546950fed33,2024-11-01T20:48:56.980000 -CVE-2024-10558,0,1,efdf063cef4122c26782ddb14fae6db92bcf259e5bbb433ac2495a0c4bc25cf9,2025-03-24T18:15:18.403000 +CVE-2024-10558,0,0,efdf063cef4122c26782ddb14fae6db92bcf259e5bbb433ac2495a0c4bc25cf9,2025-03-24T18:15:18.403000 CVE-2024-10559,0,0,3df68a401f94f372cc0644e814846c232e3d36534e5337d5a3ca74316065d1f2,2025-04-03T11:15:40.150000 CVE-2024-1056,0,0,af182e17efd4af1cb9d6458d1d7d67974a36b702d2e517ba61380bf6c671d68a,2024-09-19T22:06:32.340000 CVE-2024-10560,0,0,8adf55958122948a4afd80434b423104c69f54624404d4b204761e087036ee99,2025-04-03T17:37:24.173000 CVE-2024-10561,0,0,8bc2c05db76aa376d335351430f1359bc8af3088a8d507bfe4a1e2db13ccce63,2024-11-01T20:42:12.303000 -CVE-2024-10562,0,1,02cb2657d261b6bfee033d4431de1e5e28f3dfb940f9edc05d5ac7baaddaa327,2025-01-07T17:15:17.290000 -CVE-2024-10563,0,1,ac5790a41f22274c1b16e5412b243171506a228648c034b59789ffc590d35951,2025-02-26T15:15:20.480000 +CVE-2024-10562,0,0,02cb2657d261b6bfee033d4431de1e5e28f3dfb940f9edc05d5ac7baaddaa327,2025-01-07T17:15:17.290000 +CVE-2024-10563,0,0,ac5790a41f22274c1b16e5412b243171506a228648c034b59789ffc590d35951,2025-02-26T15:15:20.480000 CVE-2024-10565,0,0,25c74f42f4d8c53bf595c6b607116ebc862daeb45d199e9928fc2f27cd65ff53,2025-04-02T17:38:01.750000 CVE-2024-10566,0,0,f2966782b8e732f7e9a134ea086de55f428fe1e8d8e5271f176fa05f847b9038,2025-04-01T16:45:55.157000 CVE-2024-10567,0,0,a04d3f3d999e2b2d50068629e658949590c474642a1d298fb74a13508e02b197,2024-12-04T09:15:04.177000 @@ -245457,10 +245457,10 @@ CVE-2024-10629,0,0,1f9c9c5683a42ffc8dadeffeff3f612e74f207dcf5dcd96d8c7fa679d62c2 CVE-2024-1063,0,0,33b4f1a2d0cd96333caf63788d2cf890d1ebab138b3c91da9285726ecbf447d1,2024-11-21T08:49:42.713000 CVE-2024-10630,0,0,2b78ea36784a2215af96a7d4fa9ced32a586fc0d350190c904bf49da64587ad2,2025-01-14T17:15:13.857000 CVE-2024-10633,0,0,b64cd913918c140fe334bc0b3014f8ec940be53af9967d66db1f33e12d719dce,2025-01-26T06:15:23.137000 -CVE-2024-10635,0,1,ad33254dc3c41a00d944d2223809b783fffc168d0923e1f85af07a07899e30b7,2025-04-29T13:52:10.697000 +CVE-2024-10635,0,0,ad33254dc3c41a00d944d2223809b783fffc168d0923e1f85af07a07899e30b7,2025-04-29T13:52:10.697000 CVE-2024-10636,0,0,51d65a9a72ca10606ebab57795a091094c53b3e14bb9b9ea00131b43cbb9d73d,2025-01-26T06:15:23.293000 CVE-2024-10637,0,0,93d08933ba9c4ceaffb9a190c50c42965d9f07240a31bdb136bdb3d17454c3d0,2024-12-12T19:15:08.570000 -CVE-2024-10638,0,1,926faaaa5f1c45ab4ab2897c0e9a2827db426d973efb8ce13a837011bf085037,2025-03-27T16:45:46.410000 +CVE-2024-10638,0,0,926faaaa5f1c45ab4ab2897c0e9a2827db426d973efb8ce13a837011bf085037,2025-03-27T16:45:46.410000 CVE-2024-1064,0,0,7b760eef6fec23e7e81fb51d838ef1bddf15caed76d88b6ad1d3e688cbbd4a4b,2024-11-21T08:49:42.843000 CVE-2024-10640,0,0,a398cd6d72329485656ef5fe95883039ee9518985823ed26e6c02ea5501d6402,2024-11-12T13:56:24.513000 CVE-2024-10644,0,0,24b1196d3a89910eef3bf89e7297c4850190ffc7a66fef42f48e110e352ea628,2025-02-11T16:15:38.360000 @@ -245500,7 +245500,7 @@ CVE-2024-10674,0,0,a7313216037c380fb9dfc5e5cbb480327712c6b02180efb4c5d327cb4a9f0 CVE-2024-10675,0,0,a1b72770f2f1c98f4646c50d1ca93c6027b9b9a70a1889383ddd8c1ffee1aaf0,2024-11-21T13:57:24.187000 CVE-2024-10676,0,0,6887bcf7e7ad4dff7b3acb5ccb4703ef99e151f3c3b6329edf86e56346e5bebb,2024-11-12T13:56:24.513000 CVE-2024-10678,0,0,2d4c7c0dbf73a0febb64fcb95cf96aa0969f22be17ad5704c54158d8b7b8b392,2024-12-16T19:15:05.907000 -CVE-2024-10679,0,1,2ca9bca59ca066bbd769fce7344c258965ca44686628d2522d809a0ff76893f2,2025-03-27T16:45:46.410000 +CVE-2024-10679,0,0,2ca9bca59ca066bbd769fce7344c258965ca44686628d2522d809a0ff76893f2,2025-03-27T16:45:46.410000 CVE-2024-1068,0,0,6143d7377a0444a3e0c8ce81d4712f3c5041cb7086634986733fc863edc6c7a5,2025-05-01T00:04:20.950000 CVE-2024-10680,0,0,e2f526a32b89de2f0c8485125e19dc90677136006b02a5ba4db3bc22f1b4ec81,2025-04-23T16:21:14.707000 CVE-2024-10681,0,0,b8f17934b6825994f779df09ece3578475b75ad6fb261f72f1afc8dc3363b0f0,2024-12-06T10:15:04.533000 @@ -245527,8 +245527,8 @@ CVE-2024-1070,0,0,d2d5327da37483d9112a2ed5ee1eab39e561b54de7db4ab8ba2ab1685a05f0 CVE-2024-10700,0,0,6e21092c58d5a0189215abc91703ecfd3a56e70a9b35a6e01c66ba8498d622c7,2024-11-05T20:15:39.427000 CVE-2024-10701,0,0,1d0694c0e2d68d88d968175d21922518098202cfa12ae9c9edd4847dbb861160,2024-11-05T16:52:44.937000 CVE-2024-10702,0,0,bd5294acf09ca436e223eb03b5206b8836d8d677226cff8d2f955995724afbd3,2025-04-21T14:06:48.113000 -CVE-2024-10703,0,1,6ee645b37acb4a4b93517d48fc7f0430a2da44856f6b080d27816fd08cba7a01,2025-03-27T16:45:46.410000 -CVE-2024-10704,0,1,c3bc5e3b94a23d7dce5544ccdbd42c923f734a5d691a2248e6a48511fed0a01b,2024-11-29T15:15:15.777000 +CVE-2024-10703,0,0,6ee645b37acb4a4b93517d48fc7f0430a2da44856f6b080d27816fd08cba7a01,2025-03-27T16:45:46.410000 +CVE-2024-10704,0,0,c3bc5e3b94a23d7dce5544ccdbd42c923f734a5d691a2248e6a48511fed0a01b,2024-11-29T15:15:15.777000 CVE-2024-10705,0,0,d9ed7dfbd93f39275a245485013f732374d0e600783f5361f2946a662c0533a1,2025-02-04T20:08:12.543000 CVE-2024-10706,0,0,cc8e331f5087d1927b459b9ca6e2e4ca5703916a1c267546cc3894e0ff324665,2025-04-17T01:52:36.820000 CVE-2024-10707,0,0,35d45b41db0f2870421a42ede9f2de90d82dbc5a2a219940da2f1b1a855c12bf,2025-03-20T10:15:18.280000 @@ -245867,7 +245867,7 @@ CVE-2024-11036,0,0,385cd5d46735377827e3ed1a51ad30572754ebd34d78539db1500f11f0a8c CVE-2024-11037,0,0,b505b96e027a3fbf8a60e178b68915e2d273f570153cf5eb4ee86a4962902a2b,2025-03-20T10:15:23.053000 CVE-2024-11038,0,0,b081c95425ffdb28a4796f93241b66af2f4b7d8ba42742ef93d502aa5f9c9555,2024-11-19T21:57:32.967000 CVE-2024-11039,0,0,d2da9fe468d7fae500c7f9751aaa1a4b863177deaa3d3e95061c8f3f186a2de4,2025-03-20T10:15:23.170000 -CVE-2024-1104,0,1,0aef519f280f3d5493d860560fcb05cecae44fb0e2b7569cbb31fa3b8828953f,2024-11-21T08:49:48.370000 +CVE-2024-1104,0,0,0aef519f280f3d5493d860560fcb05cecae44fb0e2b7569cbb31fa3b8828953f,2024-11-21T08:49:48.370000 CVE-2024-11040,0,0,40eab9f2a90f0dbfaa4740dd6a86f4f02ac4344c6434127e6a4fbf90990f5955,2025-04-15T16:15:21.517000 CVE-2024-11041,0,0,a3070469ad97a580186536f46f03719e6fc1394f41f75687de3c5593b049c328,2025-03-20T10:15:23.420000 CVE-2024-11042,0,0,b64256b22021bfddf6e5f8dea211762debbb48ee53a95c9b442c23119a8cb49f,2025-03-20T10:15:23.537000 @@ -246097,8 +246097,8 @@ CVE-2024-11268,0,0,65d234ad05896fe7713da8af2e2cfd7055c2e949b8bf81d6b5e68616c5bf2 CVE-2024-1127,0,0,c4640fbf04c4e322d123f44268e28278823feab28cb6d3d042d40587ff1380dc,2025-01-15T18:22:10.127000 CVE-2024-11270,0,0,f913b393ed1680b42f1ef0da4b22b8b795701c7c65dc154e477c74e712bf5f69,2025-01-17T20:56:14.373000 CVE-2024-11271,0,0,6f64f81c0050f88212781d232ab52df3dc26095a2c8e61b8de7b71e76dbe7021,2025-01-17T20:49:14.347000 -CVE-2024-11272,0,1,5fcbdbec1aff1141633d7cc809097fd7e53587bfd68c27ce6ad2a88a8ef090a6,2025-03-27T16:45:46.410000 -CVE-2024-11273,0,1,419bcebc1e0e2c828072e241ec7c143271d9a8edbf126de069ad4bd155439e6d,2025-03-27T16:45:46.410000 +CVE-2024-11272,0,0,5fcbdbec1aff1141633d7cc809097fd7e53587bfd68c27ce6ad2a88a8ef090a6,2025-03-27T16:45:46.410000 +CVE-2024-11273,0,0,419bcebc1e0e2c828072e241ec7c143271d9a8edbf126de069ad4bd155439e6d,2025-03-27T16:45:46.410000 CVE-2024-11274,0,0,d1342831a6abeef5bb3515b5ff94eee0e3fe5805367e12756f20bd1f3e6994e5,2024-12-12T12:15:22.267000 CVE-2024-11275,0,0,d867fdb3089eb487aba710ee3a783df90afa48402af791b20254c6cf6b05da5e,2024-12-13T09:15:04.887000 CVE-2024-11276,0,0,812b69192092bc16930f9ab3876c16990ac594a09aff786923cf483c78cda3e7,2024-12-06T09:15:05.827000 @@ -246221,7 +246221,7 @@ CVE-2024-11386,0,0,fe00625a74f59e7050d7639e4b2d6bd6c017ff19c0b29e183882100ab9b94 CVE-2024-11387,0,0,cc2575267c0624c2d772e7a1294628b14be17e17456ccbcf14c82a61dc7cfdd8,2024-11-23T05:15:06.833000 CVE-2024-11388,0,0,cc4ce5951e6443c6719f0b47e25fd91148c8919ab17cf08bd038e67541d941d5,2024-11-26T17:23:56.647000 CVE-2024-1139,0,0,ed27d132fb547ef9bb4d842588c622a547c4be05d0420da7bbf8b6fe851be114,2024-11-21T08:49:52.997000 -CVE-2024-11390,0,1,fe3c24350770c8095d2a21a2786ce7da7bd5c885d58ed55d5f8891214429399c,2025-05-02T13:53:20.943000 +CVE-2024-11390,0,0,fe3c24350770c8095d2a21a2786ce7da7bd5c885d58ed55d5f8891214429399c,2025-05-02T13:53:20.943000 CVE-2024-11391,0,0,b4886ace28ca7b289ce4864ee0e32d792ca9fd102e46ca6dd5412d294373ae08,2024-12-03T15:15:09.973000 CVE-2024-11392,0,0,03541ff0481a6a22fac551bb1c033e3c1745035b014d5e230d5bdbe9a2ac142d,2025-02-10T22:18:55.153000 CVE-2024-11393,0,0,f50edb5cb9ffd82664f593be5141e6afb49f14d95f1e337b98cf9c6ba12d62cb,2025-02-10T22:18:52.253000 @@ -246467,7 +246467,7 @@ CVE-2024-11632,0,0,0be01b4ec5928a31dfcec8956cfdd26663ccc9785fe12ce2f7ef61019b3d8 CVE-2024-11633,0,0,68efe6d50a10738071cbd51ec1cbc8813b80c80199253ca588c6b5fdecb7bcf2,2025-01-17T19:35:05.380000 CVE-2024-11634,0,0,14627ed8cbf95632caf8b74a22783ca02eb0bf7651aea5ed85be227c49580535,2025-01-17T19:32:48.327000 CVE-2024-11635,0,0,a087359622f91de50c07d9e9fac1abe48b839ec0cbc9528fff95244e6b8d5562,2025-03-13T16:30:47.557000 -CVE-2024-11636,0,1,f4c534d3dd0b26342655303b46178d313aa43366ffd8fa027b1289f4008493b5,2025-01-13T15:15:07.560000 +CVE-2024-11636,0,0,f4c534d3dd0b26342655303b46178d313aa43366ffd8fa027b1289f4008493b5,2025-01-13T15:15:07.560000 CVE-2024-11637,0,0,5348ca65261140ae16ec15332c773ee06343664939e89530c0d5541b934692f4,2025-01-14T02:15:07.907000 CVE-2024-11638,0,0,0db8b27ba26460fdfa047f382a0e72ccb4f5c080eaba8e3dba9c14e90e12c70e,2025-03-10T15:15:36.803000 CVE-2024-11639,0,0,b0b1970767477e87b7cf619e96fa5cb2fbca7d53895c7bdaf49d93303071061e,2025-01-17T19:40:09.763000 @@ -246769,7 +246769,7 @@ CVE-2024-11917,0,0,4a7e330e5a7cd420411243b7ed03d8a6cc2cd5746cfae076997e7a4f4fdd2 CVE-2024-11918,0,0,f7031582b21494aaa2ccab4dd4ab92d52bf9f67c1445d9fb72b363b717cfc06b,2024-11-28T06:15:08.347000 CVE-2024-1192,0,0,5063d16699b3db058d0f99170ded601d82fcfc6f39ec66d01e8a7cebfd42903d,2025-01-08T14:35:22.633000 CVE-2024-11921,0,0,8d14fd5ac89466ae906ad741ca0367246b772d6837be889940ee25bf6694b61d,2024-12-27T19:15:07.850000 -CVE-2024-11922,0,1,d4e040bd9a054bcbc3825671c8f96ac07bdd06148594718c4f761d5623500d4b,2025-04-29T13:52:10.697000 +CVE-2024-11922,0,0,d4e040bd9a054bcbc3825671c8f96ac07bdd06148594718c4f761d5623500d4b,2025-04-29T13:52:10.697000 CVE-2024-11923,0,0,4d6a80e3f288fbe3ed1bd4a1feabd18394fd01e27066d6fff1deb3858322387f,2025-01-18T00:15:25.823000 CVE-2024-11924,0,0,5b1de96e23f9981bac8569eb8ac0a895380896394a0bed875495e8928c627931,2025-04-29T19:10:33.087000 CVE-2024-11925,0,0,77043a2dc07077ec38aa584033543217cc9fb39ce00751159aa83ba0aa54cc6b,2024-11-28T07:15:05.267000 @@ -246840,7 +246840,7 @@ CVE-2024-11990,0,0,d3429cf8c53343ced24272b548e57b9820685f26a76c9d0b20da4abeed376 CVE-2024-11991,0,0,998c8cd2bea8fdf8923c0410f4cc2a917b77a592ae23b1ea7a6de1e2053706b2,2024-12-09T15:15:12.203000 CVE-2024-11992,0,0,5f6b3fe9a02fed360db85448439236baba3d6f232621fa4adc9c2b6319c7be24,2024-11-29T13:15:05.210000 CVE-2024-11993,0,0,aba28b794078ea4348d08e87a4076bccdcc0531333dc28945274f2b123959ae6,2025-03-28T20:15:20.400000 -CVE-2024-11994,0,1,04d70da2e9b570deb93b0a1911eba74fa1e5a297945717dea9552af94d6950cf,2025-05-02T13:53:20.943000 +CVE-2024-11994,0,0,04d70da2e9b570deb93b0a1911eba74fa1e5a297945717dea9552af94d6950cf,2025-05-02T13:53:20.943000 CVE-2024-11995,0,0,c2447f2bfd3e8e383d846c2e84afd6f9c61d61000e908fbace0aef66434113ae,2024-12-04T21:37:07.487000 CVE-2024-11996,0,0,89df62c4538fee0f5d5f89010b07d9238808b62047836dfdd89c371f4485a3c1,2024-12-04T21:29:13.483000 CVE-2024-11997,0,0,74ab2f6356049533ed4da4998ad3aeb35692f8efe9138e09c3719ec6f7e2d1ce,2024-12-04T21:26:54.147000 @@ -246903,7 +246903,7 @@ CVE-2024-12049,0,0,42e54420720f33c4562344743dcb6a33224d938ded42006d07df2fa0d0a23 CVE-2024-1205,0,0,52a6edb518be014ce446f8d036dc2c27ac95169cf7a25dccccd4e869a5ab8135,2025-04-09T15:37:59.707000 CVE-2024-12053,0,0,bc2b289301180bd6933809c4de004e58bcafd2b88fa0501ccb1750c43496ee92,2025-01-02T17:47:20.023000 CVE-2024-12054,0,0,2e8ec9badf8036c584f4a34dc52af1608569bf624cab5cf18f8bb46436f20013,2025-02-13T23:15:09.823000 -CVE-2024-12055,0,1,ec64f26bd3cc1257e98a3f0788e166e9e72cdb242fcbeb127379e9f550e9958c,2025-03-20T10:15:26.647000 +CVE-2024-12055,0,0,ec64f26bd3cc1257e98a3f0788e166e9e72cdb242fcbeb127379e9f550e9958c,2025-03-20T10:15:26.647000 CVE-2024-12056,0,0,10d9c36bf9a3ef7782963e14177fb1a983e8eb8ca0a779264b8a46bf859b25c1,2024-12-04T15:15:09.700000 CVE-2024-12057,0,0,ce7f3a57942c75009ffa01267ac1957bfbafb0b76aaba9d30fe117abc212dfe3,2024-12-09T19:15:12.750000 CVE-2024-12058,0,0,30c22f7be7c3f1b207f93ab8480a170bfa1d3a5ae9ab44b79f749c82b604db70,2025-02-11T16:15:38.663000 @@ -247018,7 +247018,7 @@ CVE-2024-1217,0,0,6b4f28a64a0963868a0b0fd68f3e80e1f35d8f2883d87d4094b446f0742cbc CVE-2024-12170,0,0,dda5e4dfb884254330b10e15454ff7f267eea062af3a3c0f061f58e061dbc21b,2025-01-07T05:15:15.713000 CVE-2024-12171,0,0,6256993d9f0f389a5120f8a5fcb51c966cc24463f22b2943402e672b9dead5b0,2025-02-24T17:05:34.500000 CVE-2024-12172,0,0,71dcf4ad1517a839187dba7f34de208b20f0af666e791340d3555b8bf199e319,2024-12-12T06:15:23.587000 -CVE-2024-12173,0,1,704159ee51b2598de50d4bfdb7e6daa6b6cc0df93a30b610aab7ef699bccaeac,2025-02-21T17:15:11 +CVE-2024-12173,0,0,704159ee51b2598de50d4bfdb7e6daa6b6cc0df93a30b610aab7ef699bccaeac,2025-02-21T17:15:11 CVE-2024-12174,0,0,d557284551bec104067ec802c1680b85a8fd3b4f89f1ebaca3a04bd8bacf5eb2,2024-12-09T22:15:22.237000 CVE-2024-12175,0,0,573753bcf78b79dd2be097398d417c2586d087511eab2d13698c59ae657cb501,2025-03-13T17:15:25.333000 CVE-2024-12176,0,0,c0f27faa92b2096f6d155f1bdd3b84e12e907e1e8188f65eb3c16d954de1037d,2025-01-07T05:15:15.900000 @@ -247125,13 +247125,13 @@ CVE-2024-12270,0,0,a59b36ad08a62409fa966fc5cef53e6796ba20371cadd9c7e001162bc2771 CVE-2024-12271,0,0,e756524ee3996486f46fc9dfb0848744c8a90daec55e50296545ffd31d194dcb,2024-12-12T13:15:07.570000 CVE-2024-12272,0,0,cbbb238a5fc49c4ada4f96dbd5ec3bf6a1bab33a6ad37ef5b0235e516631a83b,2024-12-25T04:15:06.457000 CVE-2024-12273,0,0,ded4628fafb0ed2adddea521ea06acc10b6bd10c8831f43056c12136391dfc65,2025-04-29T21:05:10.857000 -CVE-2024-12274,0,1,5b5e56ad27f3124ed93d10b35723b5673a2479a6a671f3fa6d341b066f64c0ca,2025-01-13T15:15:07.727000 +CVE-2024-12274,0,0,5b5e56ad27f3124ed93d10b35723b5673a2479a6a671f3fa6d341b066f64c0ca,2025-01-13T15:15:07.727000 CVE-2024-12275,0,0,b6c89aad753f4288f4ee3eb48d039165a7e55489cd8f246e0432f82458e25832,2025-01-31T17:15:11.957000 CVE-2024-12276,0,0,e5bd927071e71d6948c4a1baa287eb37d95c029623029cf811ef1986567a19e1,2025-02-25T03:34:14.477000 CVE-2024-12278,0,0,698802398108e48d2748839deab49eb5899a7cf37af29e7cb662cc650b72da8b,2025-04-10T13:19:57.677000 CVE-2024-12279,0,0,28f926ab6f57c2b10bee59d6914cc0152fa6a23fa0d172ad6d11e3d9d407b5c2,2025-01-04T12:15:24.453000 CVE-2024-1228,0,0,d9ad08a0c1348634a61421c1ad7147deaf6d1d0acee23e78628f7298f108b1d0,2024-11-21T08:50:06.280000 -CVE-2024-12280,0,1,0c4a62084e49a5498cc4798a023764e253ed8e09686c92c4f18e1b8f2b88fd61,2025-01-28T21:15:16.317000 +CVE-2024-12280,0,0,0c4a62084e49a5498cc4798a023764e253ed8e09686c92c4f18e1b8f2b88fd61,2025-01-28T21:15:16.317000 CVE-2024-12281,0,0,5960eba52f97670b6a2956033b7d75f162bfa47d1f83f9290d25a60bf8c85a98,2025-03-05T12:15:34.657000 CVE-2024-12283,0,0,27e00fa0bc574ce5113c52cfd02ee2100414eb1f36a7d99001797949356bf37d,2024-12-11T09:15:05.697000 CVE-2024-12284,0,0,58f0822b9c3e54960af89f6bf167625557218b7bd5211a87b1cc3ca0764a5320,2025-02-20T00:15:19.360000 @@ -247158,7 +247158,7 @@ CVE-2024-12304,0,0,179180a345670b4c45826d485654bf0b8fe52b5299a8cf0f77a4706c0de43 CVE-2024-12305,0,0,273e297c2c3404dceb5aa9b15a9613cb372f4eca60a3a417a7d24dc0972d8e0a,2024-12-09T09:15:04.970000 CVE-2024-12306,0,0,902fb51a4dbdd5670cb1cf5559cf247f9b3ba9c72034fe5330e7316e326e07b4,2024-12-09T09:15:05.293000 CVE-2024-12307,0,0,dd08ec1d0c570e2dfd8ff10541807fa47db4494718b1c9efb61df634a03bf8fd,2024-12-09T09:15:05.433000 -CVE-2024-12308,0,1,a4ea05ebed42607f7aab0e3fdb85d4c98200301eea001b21fbdd05574cf8c7a2,2025-02-24T12:15:10.843000 +CVE-2024-12308,0,0,a4ea05ebed42607f7aab0e3fdb85d4c98200301eea001b21fbdd05574cf8c7a2,2025-02-24T12:15:10.843000 CVE-2024-12309,0,0,16d03882c6009566e79b9c8c2443055d4427c7f1e57279e0146963b711b56a47,2024-12-13T09:15:07.810000 CVE-2024-1231,0,0,200ab0f6d04cefa3c0f162194c7937f97b6afd2e02286a534b02c705e2b3e09a,2025-04-01T17:20:48.183000 CVE-2024-12311,0,0,3af6eab31cd30d4c0065a32bdb34b2964678187eb437151de7a1f6c0c5de09e2,2025-01-06T14:15:08.153000 @@ -247265,7 +247265,7 @@ CVE-2024-12410,0,0,6e6ba64eb5101ec944ec4fd65ad13a79efe57b0af8f3d5de1078790b5ac33 CVE-2024-12411,0,0,fca8eab422ceda64b215d958b150a7f03625a9aa9df8afa22fe2b27e73430e47,2024-12-14T05:15:10.437000 CVE-2024-12412,0,0,73803094a00fe18ec7862bec4f3d5df80208f9d752aff4dcb1f7ac4bf52a33cb,2025-01-11T08:15:25.320000 CVE-2024-12413,0,0,fdd057a05387c9ace72d4ba4316c6065bf29813d0f1c7f4a169e0a5a81de204b,2024-12-25T04:15:06.607000 -CVE-2024-12414,0,1,77c3a28651e2a0499d107d61e4687f929b157f30da336c82aac40166b872fd8a,2024-12-13T09:15:08.070000 +CVE-2024-12414,0,0,77c3a28651e2a0499d107d61e4687f929b157f30da336c82aac40166b872fd8a,2024-12-13T09:15:08.070000 CVE-2024-12415,0,0,0038ed37438dab48cd81bc175a6897ad9e8cc2149be548862a308f408552949f,2025-02-18T19:15:12.373000 CVE-2024-12416,0,0,133a91588ad725ea1676e171a1de9f146794e8ea11542e637f25e6fdb4eea6e8,2025-01-07T04:15:08.143000 CVE-2024-12417,0,0,bd175c91ae947c344e10a61ee40da01cd87015ebf65316b1689d31a703a65c78,2024-12-13T09:15:08.353000 @@ -247287,7 +247287,7 @@ CVE-2024-12432,0,0,3d67b932349f6253a91fa970f1501aba586896a462aba17731bbe90a24994 CVE-2024-12433,0,0,f1e91f98f63fbaf83c90f66a85c5728b6e7e76577dd2aaa3c93b90e03ee3bc6e,2025-03-20T10:15:28.760000 CVE-2024-12434,0,0,6640483b91d255da6a25da08b26b5b4b64e87cf2d8dfcfd6973bf408a6fb7b53,2025-02-26T13:15:36.353000 CVE-2024-12435,0,0,65c9febfd7a98604817f1773ea0e55d32e0aa4a74e94909e5aac719a650b91da,2025-01-07T05:15:18.887000 -CVE-2024-12436,0,1,82a622344a2b1d7cc7be4228a511dbf0aadd52789137e46b0a47d59a629e4c85,2025-01-27T20:15:31.910000 +CVE-2024-12436,0,0,82a622344a2b1d7cc7be4228a511dbf0aadd52789137e46b0a47d59a629e4c85,2025-01-27T20:15:31.910000 CVE-2024-12437,0,0,eee25a62335cf81a7c9a591afa711efa0cfca8bc43291f7331a8326f931a6036,2025-01-07T07:15:27.127000 CVE-2024-12438,0,0,4b77ccb0533c5ed87a6d598bb0daf15b07da9a8e043e091d8369445fa75dc83a,2025-01-07T06:15:16.183000 CVE-2024-12439,0,0,420a25774a9855a1359464fcce67f5e77708758c4ce4e8a4cf01d7827cdef6e0,2025-01-07T06:15:16.430000 @@ -247420,9 +247420,9 @@ CVE-2024-12560,0,0,c4badef93e9695e179fc22ccefcad430cf1b1e062ed03914e83a1a3466756 CVE-2024-12562,0,0,f6fdb7dd65105d9fa08541345d21ee8334878a0ad966d21f84d39c9a763ff4af,2025-02-24T12:27:50.967000 CVE-2024-12563,0,0,f173d3cca6301d80dcbd1f11af68618026210ab9c0a3d095920424b75607eb78,2025-03-18T21:15:23.590000 CVE-2024-12564,0,0,64c9ab8425ea7ad44b89133fb88850d8b2c31e87a29b2ffd7d7d1399315fc0b6,2024-12-12T15:15:12.097000 -CVE-2024-12566,0,1,a7a6de0fc58c350cd8836d1d7d858e12f47f6db34a93b5a8a80f094049468a1a,2025-01-13T15:15:07.893000 -CVE-2024-12567,0,1,5ab6410e0149e5bf987ed3fda19ddd2280d625452cff5aa96e9584a911437c5c,2025-01-13T15:15:08.060000 -CVE-2024-12568,0,1,6800b6b731498ec43e9be724088a968204a8a366d565487ed3bf75ea003f0ef0,2025-01-13T15:15:08.223000 +CVE-2024-12566,0,0,a7a6de0fc58c350cd8836d1d7d858e12f47f6db34a93b5a8a80f094049468a1a,2025-01-13T15:15:07.893000 +CVE-2024-12567,0,0,5ab6410e0149e5bf987ed3fda19ddd2280d625452cff5aa96e9584a911437c5c,2025-01-13T15:15:08.060000 +CVE-2024-12568,0,0,6800b6b731498ec43e9be724088a968204a8a366d565487ed3bf75ea003f0ef0,2025-01-13T15:15:08.223000 CVE-2024-12569,0,0,97e3817cd8efe4abc82d1a6bf788bcf6ab71ee824a98349aacc1ec61d95b0a28,2025-01-23T22:15:12.553000 CVE-2024-1257,0,0,7cc030c8f0ebfb33a80da788a5513945114551aaaa2999db4fa614a5f6b08a9b,2024-11-21T08:50:10.443000 CVE-2024-12570,0,0,be94920192af405ec932f38181a462713be2ef7292a21e90f93bf4238cc63d84,2024-12-12T12:15:22.660000 @@ -247533,8 +247533,8 @@ CVE-2024-12673,0,0,6603575e988b44f3308c1293a43da00655a2ecdf79cc88f6b2c82f7e3e90a CVE-2024-12677,0,0,d1efaa17e781e31ea771349d014054f75f551937a56374dcd16deadd2515de05,2024-12-20T17:15:07.757000 CVE-2024-12678,0,0,28e0a51eba0e228488d0a1909669e7638d8e1e56059290aeac6b07f40c822b06,2024-12-20T02:15:05.500000 CVE-2024-1268,0,0,8e96a69266d469b252e6c6ee082354a5ae4d9bc7d7daa2e17d8f5480121bca0a,2024-11-21T08:50:12.083000 -CVE-2024-12682,0,1,121d96936ce21b88046efbaaae07162bdecf932d05b3d4fc82139e0a90fde652,2025-03-27T16:45:46.410000 -CVE-2024-12683,0,1,c2539a1980d4117a7bde5ff3038ca32da843cff9ac83b95ab3cb63560ffb4758,2025-03-27T16:45:46.410000 +CVE-2024-12682,0,0,121d96936ce21b88046efbaaae07162bdecf932d05b3d4fc82139e0a90fde652,2025-03-27T16:45:46.410000 +CVE-2024-12683,0,0,c2539a1980d4117a7bde5ff3038ca32da843cff9ac83b95ab3cb63560ffb4758,2025-03-27T16:45:46.410000 CVE-2024-12686,0,0,bc7085a7cc711dee04afd760430282157b038f1630a1b2d3bd28bf3218575d59,2025-01-14T16:10:03.853000 CVE-2024-12687,0,0,b2e0aff8032206df27d2787862276f9c578719d6e5179dde8f9d7c8502642941,2024-12-16T20:15:09.777000 CVE-2024-1269,0,0,afe5fa6f2789b35a14da593df22cde42ff88e5a3e5db5d1bb0de9d1e5a1f477a,2024-11-21T08:50:12.253000 @@ -247605,8 +247605,8 @@ CVE-2024-12769,0,0,55524fcacc88be74a2aaad2cb01ce12a99e5536d12743064ed3841d6d460e CVE-2024-1277,0,0,2a6d3c94fab76f050717b5ee760be8ca9b7ac565da514f487f74b0cc7aeb5545,2025-03-04T12:34:06.490000 CVE-2024-12771,0,0,adaa7480d8738512efdcfd2f9f87c67eebbb8482c06b61f78400b2b84e02b742,2024-12-21T07:15:09.997000 CVE-2024-12772,0,0,70f859d44122fb4ca5be07280e50277d8d4fcf200f73d5f17311f294bd9e06f4,2025-03-28T18:08:42.730000 -CVE-2024-12773,0,1,01f6dc50302fb61549865bbd48146a13c9476e4acffccbc4fc4190ce15fecdb2,2025-01-27T17:15:15.290000 -CVE-2024-12774,0,1,9a4a820fe4fc6b3b3d29fd1ad9153a1541cdc2b929f3dcd4137bfa1d2ef2fbd8,2025-01-27T15:15:09.803000 +CVE-2024-12773,0,0,01f6dc50302fb61549865bbd48146a13c9476e4acffccbc4fc4190ce15fecdb2,2025-01-27T17:15:15.290000 +CVE-2024-12774,0,0,9a4a820fe4fc6b3b3d29fd1ad9153a1541cdc2b929f3dcd4137bfa1d2ef2fbd8,2025-01-27T15:15:09.803000 CVE-2024-12775,0,0,0941db28b4d9ec8c0ba45ba2dec49dfe44665addd42cf136a237eb4a7ff2831f,2025-03-20T10:15:30.117000 CVE-2024-12776,0,0,0faac1edcff55c9a40fa842a6d7c9b72b3cbedda96e3343f4ba670c1ed3e1cbd,2025-03-20T10:15:30.233000 CVE-2024-12777,0,0,59f540ab2f5be20016c71e29df0369a08861ba42bd6deec8bdeef8deb71a911e,2025-03-20T14:15:18.477000 @@ -247706,7 +247706,7 @@ CVE-2024-12872,0,0,ef2adea83c4dcced92604feb28ab9bdd7144986700cdccc2c5054cc997ad5 CVE-2024-12875,0,0,87b0956586183e5c613030d4ef29fd959e1646cc803bd99da499c5b331518d7b,2025-02-07T17:09:37.010000 CVE-2024-12876,0,0,321b13efcabf74dc7c36f7d793dc2e63dd6020db9b51b3c4d9cfb4e699901ff4,2025-03-13T17:55:17.550000 CVE-2024-12877,0,0,1888c35ba77d5a377e4b45354716e40dd6bfa1aa3f5f5b568834841a45c1fee2,2025-02-25T15:53:19.030000 -CVE-2024-12878,0,1,9c7619effda7aba4dfcfdfc1870f7bdbdd32eaae8e740cc33619a1fae8ea443a,2025-02-26T16:15:14.863000 +CVE-2024-12878,0,0,9c7619effda7aba4dfcfdfc1870f7bdbdd32eaae8e740cc33619a1fae8ea443a,2025-02-26T16:15:14.863000 CVE-2024-12879,0,0,a421a5e4db3a04db3d207087595051348d7d155e9057f63ac7b875e4bac6c451,2025-01-24T18:07:31.260000 CVE-2024-1288,0,0,f65d82f0f3401e6c3b37cf86abe50d115a30a2e51f53089ab6d7d1c62acd16af,2025-03-11T16:49:51.733000 CVE-2024-12880,0,0,480f5927ef00adb6af2aa669bfaae99fa4615b802f8b65355082e5f2de1ffab0,2025-03-20T10:15:31.467000 @@ -247727,7 +247727,7 @@ CVE-2024-12896,0,0,ca6278e76b896e6f263468efff1622abbcaddec6824cd88839d8b75192778 CVE-2024-12897,0,0,0c6f13bae5824f64b533d1674c70017e94e9acd2166c754289dc8e3906512725,2024-12-27T09:15:05.297000 CVE-2024-12898,0,0,e7671267b1d8331ac7c4623722bc1e42c6cbee6228f8f3022f4786e355391132,2025-01-08T18:48:06.917000 CVE-2024-12899,0,0,5cb041b8cb85287214d9f840823f77edccbb5fb59e335ac38728cf5350b7251f,2025-01-08T18:47:51.863000 -CVE-2024-1290,0,1,d0974e69be6649485f56dd0415dc12e755111d8fe5cd737a499b53c1a9dc35fa,2024-11-21T08:50:14.680000 +CVE-2024-1290,0,0,d0974e69be6649485f56dd0415dc12e755111d8fe5cd737a499b53c1a9dc35fa,2024-11-21T08:50:14.680000 CVE-2024-12900,0,0,2174648b49e7fe59e455622277806836fb0e387c403843c42d59d641ca87b590,2024-12-23T02:15:05.630000 CVE-2024-12901,0,0,9090f7834bc3c030e72169daa1c979a89e62ab4d337c41ce0895aac0a7fd962e,2024-12-23T02:15:06.613000 CVE-2024-12902,0,0,f67161e0fccba6773f5846cbc230324e550643d0923f7ba0e7e1a11f1d4a5be7,2024-12-23T11:15:06.153000 @@ -247885,9 +247885,9 @@ CVE-2024-13050,0,0,2f95f49a98ee2b927873c8a4799939050fe5a4ead743b8ced8639ef709fc0 CVE-2024-13051,0,0,e2bfef788998fb155c81675dd1f28141983b9837968453cab2c4ec820298fc19,2025-01-03T17:41:21.100000 CVE-2024-13052,0,0,5ef4415c721bb0440c90e8bc1d0219325f6b406daa4c5d9f8b871940b30ba63c,2025-01-27T20:15:32.307000 CVE-2024-13054,0,0,0664adcd3c7ba0afdf0d729acb9d2b73bf3a8eabdc268a992dcee1924075e5f4,2025-03-13T06:15:35.427000 -CVE-2024-13055,0,1,06e16481d9bd7d09c89d2a95cfa0148e61c59b1e154eae8989588c883dd4028b,2025-01-27T20:15:32.747000 -CVE-2024-13056,0,1,0f0799cc0c3501c8f5b92fd75bdc7db1fd5159d33296b1a46019b28397621c61,2025-01-27T20:15:32.990000 -CVE-2024-13057,0,1,aecb718957688fee2e838c415c854acfc2bb1e4b640d787eeb4874837190cf68,2025-01-27T20:15:33.200000 +CVE-2024-13055,0,0,06e16481d9bd7d09c89d2a95cfa0148e61c59b1e154eae8989588c883dd4028b,2025-01-27T20:15:32.747000 +CVE-2024-13056,0,0,0f0799cc0c3501c8f5b92fd75bdc7db1fd5159d33296b1a46019b28397621c61,2025-01-27T20:15:32.990000 +CVE-2024-13057,0,0,aecb718957688fee2e838c415c854acfc2bb1e4b640d787eeb4874837190cf68,2025-01-27T20:15:33.200000 CVE-2024-13058,0,0,c5644ef89750856e75c92a38ebb4acb3842af03f9839dca175c3cdbf779a267c,2024-12-30T22:15:05.957000 CVE-2024-13059,0,0,2d881063a2f558168a4ad177a9a31536f3417e4d6cd540b2c801f355fb5578a9,2025-02-11T00:15:28.563000 CVE-2024-1306,0,0,ede8dc4e824945d41665cf4179ae38d375e8419c5c16bdbc3ef3275fc6492272,2025-04-08T19:43:28.627000 @@ -247917,8 +247917,8 @@ CVE-2024-1309,0,0,46059633232401d149997e4f4dfdb966bb51f1c7d1649dc6d177fd25783e7c CVE-2024-13091,0,0,e9978d25b15eb759e2bc9cfbde0802cf5e89ad556f7a4c0b02504deb75ff452d,2025-01-24T18:42:25.563000 CVE-2024-13092,0,0,a2750c0c790f467a547694b70414fe45b0b02ded27bb4d4c2a0fae1c1a0700ca,2025-04-03T14:45:17.077000 CVE-2024-13093,0,0,cb18337e8ee0e8d57eaca2c3b85d5fad081ebf6db3df956f09ca020aa48a7de0,2025-04-03T14:43:53.770000 -CVE-2024-13094,0,1,9ac9d2be9436a217ce3041a5940412523df76b53272d00d484a4498861e0a213,2025-01-27T20:15:33.390000 -CVE-2024-13095,0,1,9e04417f927960907008ee1ac1eae5467b51f290b3281be9b0db7e2636c10ea2,2025-01-28T21:15:16.453000 +CVE-2024-13094,0,0,9ac9d2be9436a217ce3041a5940412523df76b53272d00d484a4498861e0a213,2025-01-27T20:15:33.390000 +CVE-2024-13095,0,0,9e04417f927960907008ee1ac1eae5467b51f290b3281be9b0db7e2636c10ea2,2025-01-28T21:15:16.453000 CVE-2024-13096,0,0,e394892ba9ce8094a2ccfbbd5df37629777d24751d3f1b41ffba61866abf8ee7,2025-02-04T21:15:25.683000 CVE-2024-13097,0,0,e31f5b74da7130e8cf944defb54d136cfb4b1ae3525a603a9fc442a513a02907,2025-02-04T21:15:25.820000 CVE-2024-13098,0,0,c89143d13a1d841d589b3ca2dfd254c31ffedc675416b58546c854d01b645f2e,2025-02-04T21:15:25.940000 @@ -247938,19 +247938,19 @@ CVE-2024-1311,0,0,7288a22df752343e846f5ba6a82a81aad7d46e7208b97bb1330896fb02e609 CVE-2024-13110,0,0,fa44e94b5ff3e404a68f28b72a683cfc1061393cd75f912181dba49fb4aa76a2,2025-01-02T14:15:06.240000 CVE-2024-13111,0,0,c862f7e5195771de98d5867ec5c4906f41914260db0379025305fd5c04623eac,2025-01-02T17:15:08.223000 CVE-2024-13112,0,0,5f2d28baa0ad1612c418ecdbe01bee746f9daa6ff084893f8436fd9f76de99f1,2025-03-13T15:15:40.083000 -CVE-2024-13113,0,1,30973ea1401075c7d86aec621672ef77e17e32ab42ccc372ab1833bab3111d58,2025-02-26T16:15:15.020000 +CVE-2024-13113,0,0,30973ea1401075c7d86aec621672ef77e17e32ab42ccc372ab1833bab3111d58,2025-02-26T16:15:15.020000 CVE-2024-13114,0,0,0294bf3cffe33550cb4e4f68d18089dfac8f013192677ef679fc2a8b508cbe75,2025-02-04T19:15:30.103000 CVE-2024-13115,0,0,13b8199069b20efe9868960868ade8b98a30fac2dac411b23e0856355daac94f,2025-02-04T19:15:30.240000 CVE-2024-13116,0,0,98f3ad6698735710def1c6baf530db546e54e66a9af268d4888f3cbf2c43dee6,2025-02-03T15:15:16.290000 CVE-2024-13117,0,0,48c4c1a0deaa83ed5f11e564cf33aba28b1ea8edfb18de9dc2dbe1b856b27247,2025-02-03T15:15:16.440000 -CVE-2024-13118,0,1,5fc1bb15a3275dfd88063645bd747080ae2f16049367085daffd3db69f91da90,2025-03-27T16:45:46.410000 +CVE-2024-13118,0,0,5fc1bb15a3275dfd88063645bd747080ae2f16049367085daffd3db69f91da90,2025-03-27T16:45:46.410000 CVE-2024-13119,0,0,73826a06c11021e3ab53b915522c9178a0e342dd2d9e6f744a28454c1427d96c,2025-02-13T15:15:17.360000 CVE-2024-1312,0,0,d16b3ecc82cd74d4071dc20055eab0a36b43013bc6757c1d62cda1a87b890d59,2024-11-21T08:50:18.020000 CVE-2024-13120,0,0,bf28b53c2d93a12739a8ec95b1d7d2d5cd7dd1e5003751f3f3cff0db287ff89c,2025-03-22T15:15:36.820000 CVE-2024-13121,0,0,eea054139dc60b1a73e646e7a0792d046eb2c33404d8501622a8bb165162f3ee,2025-02-19T22:15:22.250000 CVE-2024-13122,0,0,77e34d80ecd6908bce1c85a3e1360e3b1b030ad651b2fc284239dd9c9d22a937,2025-04-01T16:45:41.430000 CVE-2024-13123,0,0,df42e8e42749b5a8c6908c4b6c441af2a6f72eb093877cef9c540fff7be6f099,2025-04-01T16:45:18.953000 -CVE-2024-13124,0,1,b19f09f716e0afb20cf83db60e0f92943cd86b0df5ed866765df8dcb022ae973,2025-03-24T18:15:18.530000 +CVE-2024-13124,0,0,b19f09f716e0afb20cf83db60e0f92943cd86b0df5ed866765df8dcb022ae973,2025-03-24T18:15:18.530000 CVE-2024-13125,0,0,bcf9d3da81b0bd561483ac7c7c16f4aea5f6f77159bd25d7d228b3f63d6a7f5c,2025-02-19T22:15:22.390000 CVE-2024-13126,0,0,a51a604346bb3adc09be5c601e03c4731caf9a8d2c2e374570ff0566bc03c00f,2025-04-09T13:06:59.020000 CVE-2024-13129,0,0,b0eed5efae58289046079d42bcdb7ee605946275886670758de35d713757689a,2025-01-03T22:15:06.677000 @@ -248143,11 +248143,11 @@ CVE-2024-13306,0,0,8dea45fe22ef583481b71e4e38fb1b41d30b1fbc236314f0aca5a51f0af05 CVE-2024-13307,0,0,4cdddb6e54b0e00efe19b2308669bab914d019465d5766c3d3264377dd995516,2025-04-29T13:52:47.470000 CVE-2024-13308,0,0,5a7c5de49dea6dce6146be04ca3299c64c19e3ab1de1461d50a35b802bb7ee20,2025-01-30T22:15:08.723000 CVE-2024-13309,0,0,0b3b8b334a1de7768f2a2e87180e2cff3c33f0ede7bad89f9b0bac93a7d10749,2025-01-30T22:15:08.880000 -CVE-2024-1331,0,1,fa0b4100fed568deaf79759f7ef3d05662d359a7b56b818640e528ddf812744a,2024-11-21T08:50:21.027000 +CVE-2024-1331,0,0,fa0b4100fed568deaf79759f7ef3d05662d359a7b56b818640e528ddf812744a,2024-11-21T08:50:21.027000 CVE-2024-13310,0,0,c7d7f61ed943995654d2d7f670a6eebe7c0fd61f9032347d9fa323e6d73361eb,2025-01-31T16:15:33.080000 CVE-2024-13311,0,0,8f1f9a5d171f95a7ba0f9eaa7d2951798d439c8a220f4f2f7df62ba50bf29d83,2025-01-31T16:15:33.280000 CVE-2024-13312,0,0,816e38c6c7477b967986b1dc1563e84c09b9a93286b16913543c3869e5b6d36c,2025-01-31T16:15:33.413000 -CVE-2024-13314,0,1,b3f474066424e6160cfa8fc726e4bb12e97705ba8474810d09e7e5a0f1c465d3,2025-02-21T18:15:16.297000 +CVE-2024-13314,0,0,b3f474066424e6160cfa8fc726e4bb12e97705ba8474810d09e7e5a0f1c465d3,2025-02-21T18:15:16.297000 CVE-2024-13315,0,0,4230d16584ac54504af61ee61aeb80a96b9eb3fae8091facc2f2a8a9c284a210,2025-02-21T15:44:49.533000 CVE-2024-13316,0,0,cec4f855bc43e4856aaa5b46385f299eca1eb3b2bc1537232953f2705c25950a,2025-02-21T15:28:43.690000 CVE-2024-13317,0,0,bf6e98353834aadd569c32731a32e07929f7d2ec68ca0c813c445806410cf741,2025-01-18T07:15:08.290000 @@ -248164,7 +248164,7 @@ CVE-2024-13326,0,0,4eb664f857852f85d48bed2635b2952230bd12017f152968dd72998c41f74 CVE-2024-13327,0,0,22b2dc233eb39c57d3bd79862d7125f99336f863a716fc49868f10eabc54af1c,2025-02-04T19:15:30.650000 CVE-2024-13328,0,0,4d1dab7a207525c914cb3043e0142c7adaa8689dc98e67fe7dde91ba2060a391,2025-02-04T19:15:30.793000 CVE-2024-13329,0,0,e5412e38b5e36a20b4b91ac28412089c2740ce2fd4de0961474996ae997e8d98,2025-02-04T17:15:16.950000 -CVE-2024-1333,0,1,444a3bea93e8bf504a92d8bae674d1cc8d7e7922c664597dd70a0800a0f647da,2024-11-21T08:50:21.337000 +CVE-2024-1333,0,0,444a3bea93e8bf504a92d8bae674d1cc8d7e7922c664597dd70a0800a0f647da,2024-11-21T08:50:21.337000 CVE-2024-13330,0,0,b7b2be0ee54951ff3dafd011ece6b9c03ed5903c3fe1037f6d7bd9f191433082,2025-02-04T17:15:17.090000 CVE-2024-13331,0,0,8344d9d144f3a5c761819a19f03440d07ee528586036c079ebef3527b1cc2ccd,2025-02-04T19:15:30.927000 CVE-2024-13332,0,0,dac8734d921a69995688399552e86863e8f706d7756f9f6bda00d7ba7dffbf6b,2025-02-04T19:15:31.070000 @@ -248415,25 +248415,25 @@ CVE-2024-13565,0,0,684f7f6c469aa690c31498d8006cc3528a7f9ba92e597c468d835d0a7ab8e CVE-2024-13566,0,0,4e1012bf67cdbac097d1c63a1c7fd79c8a8116508864b50fb7c66cdc833178a3,2025-01-31T09:15:06.847000 CVE-2024-13567,0,0,d123d65fa99071e0741ab501c15c4c7f9d688ac84bc56954eb217f3ce4092780,2025-04-01T20:26:11.547000 CVE-2024-13568,0,0,9e74afb56722f02929d754afa7c3b344f0fb3d262b0b29f693d93e682755b19b,2025-03-01T05:15:14.883000 -CVE-2024-13569,0,1,bce7e1702d6e0ef04ed1f7b70ac1d1eb5357381b275102804b067135bd637ffb,2025-04-23T14:08:13.383000 +CVE-2024-13569,0,0,bce7e1702d6e0ef04ed1f7b70ac1d1eb5357381b275102804b067135bd637ffb,2025-04-23T14:08:13.383000 CVE-2024-1357,0,0,25eaf5b978f8da82b4d3e5ed8aa890834adc21c061c9c9c169613a72fe6996b1,2024-11-21T08:50:24.283000 CVE-2024-13570,0,0,5f3f1655b91dc3bee949d16de77a481687b9936ecee52594dcd7e9a641c4eac8,2025-02-20T16:12:22.823000 -CVE-2024-13571,0,1,14fdd57bbc57f9e6d367f2cc9dc39122bc15b59c2f6b27fe222b2b15027ea853,2025-02-26T16:15:15.210000 +CVE-2024-13571,0,0,14fdd57bbc57f9e6d367f2cc9dc39122bc15b59c2f6b27fe222b2b15027ea853,2025-02-26T16:15:15.210000 CVE-2024-13572,0,0,532a725cb20bed55876f1b16270869e2ecd9d5cd846a67b1cf929aa084c91b6f,2025-02-05T01:25:51.813000 CVE-2024-13573,0,0,47f56a6be89a4bb63ceadbae078e78a73033980ecb24e71f52f10b691c304d4b,2025-02-24T15:40:57.757000 -CVE-2024-13574,0,1,cd8512b09216882b49b0296380f7170ffbb448c3e8b5bda3695fe11b94bd87a2,2025-03-11T15:15:40.527000 +CVE-2024-13574,0,0,cd8512b09216882b49b0296380f7170ffbb448c3e8b5bda3695fe11b94bd87a2,2025-03-11T15:15:40.527000 CVE-2024-13575,0,0,16cadedde273d2e44dd03e3555b4c264bb672dfe1040b3f8027897e23779bbe3,2025-02-21T15:35:18.820000 CVE-2024-13576,0,0,17713bc95a995cdc6d0dc568f4feefc2138a2c2d58b2dcd2575afee1871a632d,2025-02-24T15:42:32.780000 CVE-2024-13577,0,0,7ec226add5baf80fe65c72cfac22716a4ed179a333ffd2c2c08673fb55d268bb,2025-02-21T18:34:11.867000 CVE-2024-13578,0,0,3fa75b1950e294b3acd6749f73f732c46fa23666900fe7fa74dfcb758cb0c803,2025-03-17T14:01:43.960000 CVE-2024-13579,0,0,9640388d79eec1df931f220b7238300cfc32ad9fa9f52686d215010fe1b6e407,2025-02-21T18:32:31.837000 CVE-2024-1358,0,0,c4ea31b36cfcd7f75873d740d9e38ca70692f76dad02370c8ddbe488b8025229,2025-01-17T19:52:41.687000 -CVE-2024-13580,0,1,61676bc34621bcbe90af21a6a75943fcc0feea42eb58130eeb0526beee1a2e11,2025-03-11T15:15:40.683000 +CVE-2024-13580,0,0,61676bc34621bcbe90af21a6a75943fcc0feea42eb58130eeb0526beee1a2e11,2025-03-11T15:15:40.683000 CVE-2024-13581,0,0,23b802948fc1ec2e74b6a22e5bf61730cbf3169612c89a9c03c344016e0c5f8b,2025-02-21T18:31:11.640000 CVE-2024-13582,0,0,8d1bcfb1104599f11a579c3e54940cf5492586d1eaf9dd31aaec9254649458fc,2025-02-21T18:29:05.973000 CVE-2024-13583,0,0,74ad7b83b093ee530d03665dfed8aeb7981ef34d0b7fd0bb7def11fe8ca86354,2025-02-05T01:38:33.527000 CVE-2024-13584,0,0,ee87f1c36c9c93255b87e8f2b16900d4e175847a31f3c291ef2046e604a7f364,2025-01-24T18:20:40.760000 -CVE-2024-13585,0,1,ae74587443a09e7dce4f6cdab85ab6568e0f44cd4be32b1a4af86e39e6eb887c,2025-02-21T18:15:16.483000 +CVE-2024-13585,0,0,ae74587443a09e7dce4f6cdab85ab6568e0f44cd4be32b1a4af86e39e6eb887c,2025-02-21T18:15:16.483000 CVE-2024-13586,0,0,031371a39e86dab11794d85bebc5761cfd2812bcdc21ab474a79e1589e56730a,2025-02-04T18:14:20.930000 CVE-2024-13587,0,0,78718d4624faf32704d9f7233c2994e3a7207724b6cc3a9ba3ffea55a1b05b95,2025-02-21T18:26:02.027000 CVE-2024-13588,0,0,63f6205e8c2e76a94b6fb9e47b748b2b301f4ec9cc2a02b8acc0bf99fd9e40b7,2025-02-21T18:14:48.753000 @@ -248455,7 +248455,7 @@ CVE-2024-13601,0,0,ce9d6d51221b1f7bfe13b94be0c882b344de68bb5f35f70de286ecadc3834 CVE-2024-13602,0,0,dba0f481e809d9407893fd51570e29394f0ccb13cbd49b33075650c39aa7be5c,2025-04-09T13:06:16.257000 CVE-2024-13603,0,0,fc202802068da8bc55cd46c39e4a97a0db9f2a327bd5fc1b7575fa3aa107cf47,2025-02-19T14:15:29.070000 CVE-2024-13604,0,0,00b28620b485b3e6c853c51a1fc23f0236743fd848603f451a21e4cb2f192ca9,2025-04-07T14:17:50.220000 -CVE-2024-13605,0,1,a1825c9b84f9f5ef0ebcfbb8652ad7a2ba7abe24b1d4ca0952f39599915c26d2,2025-02-24T12:15:11.047000 +CVE-2024-13605,0,0,a1825c9b84f9f5ef0ebcfbb8652ad7a2ba7abe24b1d4ca0952f39599915c26d2,2025-02-24T12:15:11.047000 CVE-2024-13606,0,0,3678a6b8c1379d0e1b01e3251fb76bf1b3c0d7e3ee42e4cf605940cc5ab858d5,2025-02-18T18:46:05.887000 CVE-2024-13607,0,0,971007da10a9fc294b65e85316c324b849c3e2d15fb730239949152f9e5527f8,2025-02-04T07:15:12.973000 CVE-2024-13608,0,0,b8b173401de3e1097c36a401f8928ae8cd5257912fc8cac1e3eea9f3234c491d,2025-02-19T19:15:14.260000 @@ -248465,17 +248465,17 @@ CVE-2024-13610,0,0,f9d5f56b9be384ae8307e00bbdb7d379c3de41599c61271497747719ed2f5 CVE-2024-13611,0,0,12cf0d23fdb6ecb0f110f9a143d60d61370605283cf62e7faa4a9aec63988bc1,2025-03-01T09:15:09.220000 CVE-2024-13612,0,0,b4eebc3a0ba94cd7de5a857ae3d4519c3aaa03da31361c68d970a3c283ce20a7,2025-02-20T16:51:45.987000 CVE-2024-13614,0,0,e58c8adf8c29e7e85021326638f400d4333ddf67f47f6ad8c608c33ab2021149,2025-02-06T17:15:18.080000 -CVE-2024-13615,0,1,5a3526278b71e52ce15b723cdfe34657cfa88d78502a2c82668c911ce4ac1ae2,2025-03-11T15:15:40.840000 +CVE-2024-13615,0,0,5a3526278b71e52ce15b723cdfe34657cfa88d78502a2c82668c911ce4ac1ae2,2025-03-11T15:15:40.840000 CVE-2024-13617,0,0,eedac14ea6678606200bdc8caad10d687a435a479f513663e25ce802d6aabce2,2025-03-27T16:45:46.410000 CVE-2024-13618,0,0,6cd2a3c2fc1fe12ddb3b7df4ade850566d34441fa57cff41fcba2c23c662d094,2025-03-27T16:45:46.410000 CVE-2024-1362,0,0,1bf34831bc70bdad1bc996e752545d1e0c7befef2013c4482e56f5d7529aa921,2025-01-15T18:40:30.490000 CVE-2024-13622,0,0,9eed0ba9ebfb0e518b42a2712cf92dae96162849ad9816e57eacc260ba8214a4,2025-03-17T14:11:30.240000 CVE-2024-13623,0,0,46a09ae0be01707a027ecd2168a6150e19984c64d67b3517affe48621dcf728f,2025-01-31T07:15:09.830000 -CVE-2024-13624,0,1,fb8e877a18f71f7ea4428f107a882154b17216ad2eca076ddd4c309d901f79af,2025-02-26T16:15:15.353000 +CVE-2024-13624,0,0,fb8e877a18f71f7ea4428f107a882154b17216ad2eca076ddd4c309d901f79af,2025-02-26T16:15:15.353000 CVE-2024-13625,0,0,556dbc652a367567d8dc0a1aca4ef96fa3721288585ae7ce8b84a84c5a8c12d9,2025-02-19T22:15:22.630000 CVE-2024-13626,0,0,5f376c892890a386d15b17c9d9f7768803772784cb9f45a9f61e63e74ea1223e,2025-02-19T22:15:22.753000 CVE-2024-13627,0,0,faf1d9bd245281ef1f9edc55f8aca71639e95b5ef38efdbbf353c5fc7ae2924c,2025-02-19T19:15:14.720000 -CVE-2024-13628,0,1,dcf570098471b8aec32cb9a4f0b8527f36cbd89beb49ddbcc6d45f55c5a325ee,2025-02-26T15:15:22.510000 +CVE-2024-13628,0,0,dcf570098471b8aec32cb9a4f0b8527f36cbd89beb49ddbcc6d45f55c5a325ee,2025-02-26T15:15:22.510000 CVE-2024-13629,0,0,915d47748255f70c2d376f96d43ced3275fab90760e451c7252d96c869144066,2025-02-26T15:15:22.643000 CVE-2024-1363,0,0,dfe9b961fcffd9577190e4aca754c06ec28b88641b3039abb33e9133779eac2f,2025-03-12T12:22:02.703000 CVE-2024-13630,0,0,b810a41a22e2819d84a542798b47a7f6028dadb6c53eff4a78104c5dddbe4a7a,2025-02-26T15:15:22.787000 @@ -248541,7 +248541,7 @@ CVE-2024-13684,0,0,29bd0282adaed7c145caec3d49c703050082025937ad2fcfe46d4b20fa2f4 CVE-2024-13685,0,0,f86c53313fb45f4b3845bb08407b896c2c33cfa54764816bb0667d4d1ed753f2,2025-03-04T15:15:18.760000 CVE-2024-13686,0,0,795cf4f104c4a48dc013b04bf384c3723c0dc095e307556322181b529220b9da,2025-03-05T18:31:04.927000 CVE-2024-13687,0,0,8a954d90e2ecf3e0bfefe90b1ebf331e7dcd9b3ff81bc3892382c9536696e182,2025-02-21T16:00:16.287000 -CVE-2024-13688,0,1,533379294f807a0f26b99b92b0ba6c4a8145377cbcf60c84549f116c9dd1f2e8,2025-04-29T13:52:10.697000 +CVE-2024-13688,0,0,533379294f807a0f26b99b92b0ba6c4a8145377cbcf60c84549f116c9dd1f2e8,2025-04-29T13:52:10.697000 CVE-2024-13689,0,0,41b530aa4ba65a02f514116414a57fc5db58dbb6ffe52efa3c6202ae2808e2eb,2025-02-18T15:15:15.547000 CVE-2024-1369,0,0,6f4848b431d59906fc570cd21627f350db35226c120e93c5a8a911f55c4de4fa,2024-11-21T08:50:25.857000 CVE-2024-13690,0,0,7a0e84b76c878d34669bc1e1e0cf33388eeb688d94d0ebe37a26a0086f9718f4,2025-03-27T16:45:46.410000 @@ -248666,7 +248666,7 @@ CVE-2024-13818,0,0,b34cef01cb19d809209555e3902d48d3c034a9e483326b43d02f63f2eb672 CVE-2024-1382,0,0,46ba372cc585c5cc80406db23ae24542751b0e1ef43905cbc6e0bcf967676a5e,2025-01-21T17:04:33.737000 CVE-2024-13820,0,0,3f47e2346a0959c05c93a153ce340ec2fa8ffde91098f5b8973269a0c75cf098,2025-04-08T18:13:53.347000 CVE-2024-13821,0,0,fa63e95562fe6d0f5424bef06c66fc83e2349c34bd54ad7786c2856fc307ac82,2025-02-25T19:37:29.223000 -CVE-2024-13822,0,1,248408ce0ce745ed3af1a082aebd17d85a8bc9d00f5d3a9f2a8f5673d24cd97d,2025-02-24T12:15:11.193000 +CVE-2024-13822,0,0,248408ce0ce745ed3af1a082aebd17d85a8bc9d00f5d3a9f2a8f5673d24cd97d,2025-02-24T12:15:11.193000 CVE-2024-13824,0,0,9a24e697ac549f7d4674f794b4484e44cf4c976711aeb4120a01b1e2df50cb0b,2025-03-21T14:55:08.103000 CVE-2024-13825,0,0,71493fd1d48d0d842d256208931e7dc7eb27b21d21ff8bccb7803a3f2c80deb6,2025-03-10T18:15:28.793000 CVE-2024-13826,0,0,4bf4fca4bc827f8230936e1661739c4e4d10085199dc6f814c2ceba2fedee25a,2025-03-10T18:15:28.940000 @@ -248679,7 +248679,7 @@ CVE-2024-13832,0,0,8ed7b3c01c7410a33e3b4e474c2fadf929e08bdf6c77e815105059cd10da1 CVE-2024-13833,0,0,0880b5318dcbe63992d3f2badd6c78eb8ebd6b2e485dc13d406b59785dd947c4,2025-03-01T12:15:33.230000 CVE-2024-13834,0,0,43e5ae6cc904537a30eeccc37c7b9a07fd2bfb264b9574278bc2a72960c00c36,2025-02-24T12:37:18.957000 CVE-2024-13835,0,0,a1f2fea86a2c99fa1ce9971330a941d9a3deae2da2c1b1022cbc8d280b6baf27,2025-03-12T16:54:47.953000 -CVE-2024-13836,0,1,4f8eb59d43be42c0424207bfb3809a87d5c83ac768d1154ebe4af4606e3d6581,2025-03-11T15:15:41.010000 +CVE-2024-13836,0,0,4f8eb59d43be42c0424207bfb3809a87d5c83ac768d1154ebe4af4606e3d6581,2025-03-11T15:15:41.010000 CVE-2024-13837,0,0,b186071e4ea62233d731f5821d490b3ab777186a5f4da25e22f6fedfafcbdd0c,2025-02-17T19:15:09.463000 CVE-2024-13838,0,0,b445921222060a6b32abeb731de3981086865dbe1e17383e28aee05118f7b762,2025-04-02T12:41:07.410000 CVE-2024-13839,0,0,5a9fee7e92ef84d39301c6ccb03ce85e4beba2efc764d53913f75bbdd22ac4ed,2025-03-05T10:15:18.443000 @@ -248709,7 +248709,7 @@ CVE-2024-13860,0,0,6baa7b9d27d6a5262f640f5d34b405f8ef1f8464d728f4ee7621cb6204a37 CVE-2024-13861,0,0,943b4d9e940f881086bfb2c2b6c985590eabda3064bd5b4db698f19a14bb7ce6,2025-04-11T15:39:52.920000 CVE-2024-13862,0,0,ef9402f2508d8f4a3b847027ed1f2b28174cbe980a470d36b73fdaf3bc5aef7f,2025-03-11T15:15:41.180000 CVE-2024-13863,0,0,c7caee7e5c93d81b9af8b0138e75c688fb9febb3d7538b5b3534c3b224573bb9,2025-04-29T17:35:22.800000 -CVE-2024-13864,0,1,ffd24143069e57d116f055829e56497566b5bc640650394aa8d3d2ad4572a771,2025-03-11T14:15:20.570000 +CVE-2024-13864,0,0,ffd24143069e57d116f055829e56497566b5bc640650394aa8d3d2ad4572a771,2025-03-11T14:15:20.570000 CVE-2024-13866,0,0,a701a4a58094c13382e4ccc07ff53f8edcaa8a7b85d65b60e80e37b7129c441c,2025-03-05T09:15:09.587000 CVE-2024-13867,0,0,d1ccd3c88095b1998a7fe8f4f64aebb963278c8b08e66fe2014f445cd5f48e2a,2025-02-18T18:41:21.660000 CVE-2024-13868,0,0,f780a9b877d368f7725229d7b11ee1fc7352dec8831e6614e6c6db1e7918eba0,2025-03-06T15:15:15.297000 @@ -248742,7 +248742,7 @@ CVE-2024-13892,0,0,64f4bb1b23a13fd56cc1262300e8aa6d77d2ba9b49f885f9fe5ac91920ce1 CVE-2024-13893,0,0,fa5eb1d679920542099905b2166422dd832df0600663b7e6c3349a9bf0a034c5,2025-03-06T14:15:35.630000 CVE-2024-13894,0,0,381f271b629199f022fdf9fd4b83845b543284434a4e6931eb7fc74e5af2dadc,2025-03-06T14:15:35.777000 CVE-2024-13895,0,0,e8d5a6bac9730aeb4a8848468a12eea3815476c71300fdcead98f4dfa8122c9c,2025-03-12T16:44:26.183000 -CVE-2024-13896,0,1,24254b7362d0012bb8973e85e3f83bfa927491e9837f761b3c3465ceed6ea9f4,2025-04-11T15:39:52.920000 +CVE-2024-13896,0,0,24254b7362d0012bb8973e85e3f83bfa927491e9837f761b3c3465ceed6ea9f4,2025-04-11T15:39:52.920000 CVE-2024-13897,0,0,04f8f74fe55f18650082e0f1721ca59668171996133eedd9591e8be8a245c842,2025-03-06T09:15:25.787000 CVE-2024-13898,0,0,e5a4fc2c830d098d3dbb626930df66eb63e1e246adf0a795320d3a19069fb241,2025-04-07T14:18:15.560000 CVE-2024-13899,0,0,52a6df255cced586247fa5995c60bd6a4c8114bd9f571a8a9cd0a46e9cfea6df,2025-03-11T13:26:57.550000 @@ -248770,7 +248770,7 @@ CVE-2024-13922,0,0,64d32f8cc001c0208e83a7173628a0ec2ddaa5056ca5adfd73e407425d149 CVE-2024-13923,0,0,64c138e5c400c66f92fa44454bcf781527d96c92fdabf9991413d4506432c205,2025-03-26T18:18:32.280000 CVE-2024-13924,0,0,6771f2a575eb9b234ba437c9c60a2d5807f8aded376287df6e1ca4c3782207e4,2025-03-12T16:23:39.567000 CVE-2024-13925,0,0,afa8eac4448faa812b1af69c0eb2175e5244d258ee36cbdce72c8dbea754cd2b,2025-04-29T19:09:09.200000 -CVE-2024-13926,0,1,9341d01e30bde2e3ac1448f7d2c0c33eede18f3cd9046cd5cee1a3037b61852a,2025-04-21T14:23:45.950000 +CVE-2024-13926,0,0,9341d01e30bde2e3ac1448f7d2c0c33eede18f3cd9046cd5cee1a3037b61852a,2025-04-21T14:23:45.950000 CVE-2024-1393,0,0,807d9a3a72d3c227cf073d19ae4d043ce29012d9a81f19ad09766963a4531e84,2025-01-17T19:54:07.350000 CVE-2024-13933,0,0,6c1d1592227807572b59c7607e13d58cd1b568936f1ec0b9bb42956c7610a4b0,2025-03-19T12:15:14.003000 CVE-2024-13939,0,0,921141b59fb64caa413d175858785c8fecf23c4615e123e5aadc58ca56a65359,2025-04-11T18:10:56.160000 @@ -248783,7 +248783,7 @@ CVE-2024-1397,0,0,b23e8b9ccb5706ad3f8d257df0efb1d8013c2af60938dfd6b0df8c51fda395 CVE-2024-1398,0,0,9645ba9f8586ede4d8e9304631788266d0cde74989f61af36e6ddca7859998d4,2025-01-08T18:39:21.643000 CVE-2024-1399,0,0,de4ae2e68321a6c15c8c7d567274d914b003ef22dbc953f97581fd2a2e98f996,2024-11-21T08:50:30.073000 CVE-2024-1400,0,0,bac94fa923e5d8ff034c18d15cece1c7c0b0b8e72e665f80cf1c9da5ac122607,2025-02-05T20:56:20.887000 -CVE-2024-1401,0,1,a8b1e1f055c333342947dea295c71d42c64bcf1d725672820250be169e2584b2,2025-03-27T21:15:44.207000 +CVE-2024-1401,0,0,a8b1e1f055c333342947dea295c71d42c64bcf1d725672820250be169e2584b2,2025-03-27T21:15:44.207000 CVE-2024-1402,0,0,c16a2bb5e28338a9b7a8e909fd1180bd46f3314048e1fd4a395f2a2357ace438,2024-11-21T08:50:30.447000 CVE-2024-1403,0,0,586131040c12c42e3d4d259065af315a9ce447a030f9164bd11968bf5202492a,2025-02-11T17:40:59.267000 CVE-2024-1404,0,0,72e7bfa50d663f6618ea5cb7b36bb28904508f29cf1e05b2cbe5def310af3816,2024-11-21T08:50:30.790000 @@ -248854,10 +248854,10 @@ CVE-2024-1469,0,0,590671307a558ec03a593a57d055ca4159f61cbf1591b1c2a815f487ae5ee4 CVE-2024-1470,0,0,8f3d9e30e6356f6f03333fcffbe645c7bf7c4fc576142a7e721ae6cb68df2804,2025-02-14T17:24:17.347000 CVE-2024-1471,0,0,777aec2b62d8d0522847f5c8ad1ffb32c1bdfef2816c32249a594f8d812bf3ca,2024-11-21T08:50:39.250000 CVE-2024-1472,0,0,7c450b2d4027d22a358b9c3ee7e1cccb02d7c3148c72dc4eaaa55a3e7e58dc2c,2025-02-27T22:40:46.877000 -CVE-2024-1473,0,1,9a04feae2b49ba1f486d8ae14106de86182378ccf37715d21d98ede00d433f16,2025-03-24T14:44:29.747000 +CVE-2024-1473,0,0,9a04feae2b49ba1f486d8ae14106de86182378ccf37715d21d98ede00d433f16,2025-03-24T14:44:29.747000 CVE-2024-1474,0,0,daadec47e39f2f44b7199c43a754dd51ef7d732e2acb33666807f90722fd7837,2025-01-02T13:58:35.287000 CVE-2024-1475,0,0,babdd8c0ea11526583650cd4ac20dcccb8b07754c44f8d5e3f808808809028f0,2025-02-27T22:33:02.830000 -CVE-2024-1476,0,1,3aebe082d57bd52e2fefe4803bb7178e886405c4601a9dc20148dfc350a2aa2d,2025-03-06T18:01:06.013000 +CVE-2024-1476,0,0,3aebe082d57bd52e2fefe4803bb7178e886405c4601a9dc20148dfc350a2aa2d,2025-03-06T18:01:06.013000 CVE-2024-1477,0,0,74348eadb6214ad07d05d1e235932a474c51a995984a56d966fc8b6d5d3bb97c,2024-11-21T08:50:40.047000 CVE-2024-1478,0,0,9b2c9ccb149f278f720fe97b0937c0a2f45e9dd8ea2423171dbb0d6662d41386,2025-01-08T17:07:21.747000 CVE-2024-1479,0,0,96bbf70f70c9bcd5fae3f544eed1ac7f432f1a388d428cf551c1b797d660eff8,2025-03-06T15:01:37.443000 @@ -249020,7 +249020,7 @@ CVE-2024-1654,0,0,54b765485da31e34b294f618921ee811c38caafb34113ca3e291e29f9af89f CVE-2024-1655,0,0,73472418806d29e6d771b815384afb3f8654a25ef96081ba479a56044724fb2f,2024-11-21T08:51:00.953000 CVE-2024-1656,0,0,e243f4b9296b3740f96ff646ddc835ed81a3996419b970e73520fbf18022e5c0,2024-09-11T16:26:11.920000 CVE-2024-1657,0,0,9d0dcabd947122c0ce24953e05521475a0c3a91683a93bec3c9f2dddcfbfd885,2024-11-21T08:51:01.173000 -CVE-2024-1658,0,1,84316ce5e5c5e0b9a50e2aac7a9c040f71cec594819fcf63540bcecd2b6102bb,2025-03-27T22:15:14.193000 +CVE-2024-1658,0,0,84316ce5e5c5e0b9a50e2aac7a9c040f71cec594819fcf63540bcecd2b6102bb,2025-03-27T22:15:14.193000 CVE-2024-1659,0,0,89ae27a5a9ba7c42d9a91c4b580358dd8ae6b774fde1ed1f21377fc24269979e,2024-11-21T08:51:01.463000 CVE-2024-1660,0,0,0b36a025a7cf15647cb940ade020894d26d5070278e93d1cba73cc4d9e477666,2024-11-21T08:51:01.610000 CVE-2024-1661,0,0,57419dfac19fc8b1117ab03280b3c2a88810749b66775f5fc9b43a910e481cd7,2024-11-21T08:51:01.803000 @@ -249073,7 +249073,7 @@ CVE-2024-1710,0,0,d38cd0e4ca55775ec9b5c61cce7229b2d8c0637d8090eb42e53aebdc50b6a6 CVE-2024-1711,0,0,c4463fec9e05b1118ee1bfddd76265d4a13e64e908000c805957c19574204370,2024-11-21T08:51:08.610000 CVE-2024-1712,0,0,fdebbcb1d7b1c7ec991ba78bfd8ed7eed39b0c0d983fd7e0a307d27d960b06a6,2025-04-08T16:31:49.733000 CVE-2024-1713,0,0,2c4b0a7ec23a0438b0f7f0a179c6acb91b550ffcb40b7c7185413e8a48111cad,2025-01-23T19:18:07.843000 -CVE-2024-1714,0,1,73956b89bb469b7151424cac6d973d3d2c63192d1a637867df06bbfd5d953af9,2024-12-18T18:15:07.087000 +CVE-2024-1714,0,0,73956b89bb469b7151424cac6d973d3d2c63192d1a637867df06bbfd5d953af9,2024-12-18T18:15:07.087000 CVE-2024-1715,0,0,a39c7238a47641a1559a03eccfc580fec09edf9e40fae3465f0a89c38d32e634,2024-08-02T15:16:31.550000 CVE-2024-1716,0,0,9071d172382b58d2d56e01c889ae6e33397cfcf61eae965493f6ee5942820f8b,2024-11-21T08:51:09.123000 CVE-2024-1717,0,0,c3adb19f25e9ee450a585b7bb91ab43887106c17932e8cf3f974c96db2950633,2024-11-21T08:51:09.260000 @@ -249333,7 +249333,7 @@ CVE-2024-1979,0,0,450c8bced69f6acee39bec8a0cbc5907a91ea6349c4a430e3400e611d5082a CVE-2024-1980,0,0,d05d6a10f51fa5cb95450081d05531b2a97dcdb5a95466a13c126d057076b9b9,2024-05-31T15:15:09.393000 CVE-2024-1981,0,0,cffe2c737efb8789ba097f31f0d9c0625560e844705711832217b8456fb6a355,2025-01-16T19:00:16.603000 CVE-2024-1982,0,0,2c3b991abfb1cc6b904427c7ec7611215da28588e140d0bf73ea79d1842c6579,2025-01-16T18:57:54.527000 -CVE-2024-1983,0,1,0c56493a60ba13ddc89415166e52f31b92b19c76b71cb4aca743b8140bbae87b,2024-11-21T08:51:43.910000 +CVE-2024-1983,0,0,0c56493a60ba13ddc89415166e52f31b92b19c76b71cb4aca743b8140bbae87b,2024-11-21T08:51:43.910000 CVE-2024-1984,0,0,920a1bc7dc8c1d74f9ff491089d69f3f520c921e97285bdabccea7eeadcef6ee,2024-11-21T08:51:44.100000 CVE-2024-1985,0,0,4057968660f4629a99234942fb0c77f034584df8c8d7585d728187ed350ba8f2,2025-02-05T16:43:56.660000 CVE-2024-1986,0,0,3ecaed9768f7e044532c47f6d5039af79180cdbe72b916e1350038f4d07e8945,2025-03-11T16:40:10.820000 @@ -249366,7 +249366,7 @@ CVE-2024-20012,0,0,032eaf44b99fe882a34e6aba7f568f377b39ce8e6869d2f3e491b4a94d24d CVE-2024-20013,0,0,aa6383699ae95ba1779043fefd85395a485e40788b6ef64d08f3b84398e34dac,2024-11-21T08:51:47.850000 CVE-2024-20015,0,0,d0bf84e9154beb2a0ca615524eb7d5a5c8af3f84d315bb5b3b9fc9a5e887ec1e,2024-11-21T08:51:47.987000 CVE-2024-20016,0,0,333b42e108610218ddf2c76157ea0b6043a24679be8cf0416b50493ecc89a87a,2024-11-21T08:51:48.240000 -CVE-2024-20017,0,1,2263156e9f0373b07d9eea7a1f0a5b4e40811fe87f5417322f5f15d4c09866fa,2024-11-21T08:51:48.483000 +CVE-2024-20017,0,0,2263156e9f0373b07d9eea7a1f0a5b4e40811fe87f5417322f5f15d4c09866fa,2024-11-21T08:51:48.483000 CVE-2024-20018,0,0,10b23874f58fe9896adee53f01a628429edd91bf1075832dbad8b96dda757fd5,2025-04-22T20:36:34.053000 CVE-2024-20019,0,0,f2f336670dcca17fa90055da3f26fdcc8eba0ebda1cfdbada122d633cbca160d,2024-11-21T08:51:48.877000 CVE-2024-2002,0,0,6190d86055177aafba4288f19403b2d388d4abff6ccf1fd872867fb9a53822b2,2025-04-09T15:36:37.840000 @@ -249545,7 +249545,7 @@ CVE-2024-20268,0,0,f54dcbc1b570decd00936c9c3273238bf5358fc22c126ebd5868e76084b92 CVE-2024-20269,0,0,7dccc9897dae85a9605fda4a9bca48b4a5608dd2bbba71c7a1ad8048c935ff52,2024-10-31T19:35:03.420000 CVE-2024-2027,0,0,bd9a4af07afb09a19038329648909fa4801346132b8df7c2d032c64420983a20,2024-11-21T09:08:52.273000 CVE-2024-20270,0,0,527c85da6972409fbd3feabaf4ac289d41795328353490218d3bc94d305c8921,2024-11-21T08:52:09.830000 -CVE-2024-20271,0,1,9167f39910a3ebe83ceda407aedd1b94bbe70ccfe316a346d50e7fe0569d3135,2024-11-21T08:52:11.843000 +CVE-2024-20271,0,0,9167f39910a3ebe83ceda407aedd1b94bbe70ccfe316a346d50e7fe0569d3135,2024-11-21T08:52:11.843000 CVE-2024-20272,0,0,4354b761f3bfe3f6ae519103315efd5af19c06e4c8af3b6ddd30e3de64825837,2024-11-21T08:52:12.043000 CVE-2024-20273,0,0,8d679697c15bc2e97b5a81ffc7e40e8c047d103fb882cac5915eb3a6895e7557,2024-10-31T19:09:24.687000 CVE-2024-20274,0,0,c5f8f757ac6f47f6af16641b1eb8057c6a0d4e407a0ee99ef0a042f0acd647c1,2024-10-25T12:56:36.827000 @@ -249603,9 +249603,9 @@ CVE-2024-20321,0,0,f153f4ff6e1241721cd7fec8ab4f8520dca1379d972fd091d662401131f30 CVE-2024-20322,0,0,bf13e9696b0837945e00b681ad785f69917a81b9fe89355bd292ea2bde497686,2024-11-21T08:52:22.250000 CVE-2024-20323,0,0,e5db4624bad845a694363c180fe8148885ad9de4b3d07ec25b52a87202ca66a6,2024-11-21T08:52:22.403000 CVE-2024-20324,0,0,7a51f8f50e105ff17ffb80c19a2f418dcc611aa90071eaf23c16480803590fd8,2024-11-21T08:52:22.527000 -CVE-2024-20325,0,1,369e4e68e1af073675958fcf50227a20676586b32df34ca81cc2b493307771bb,2024-11-21T08:52:22.667000 +CVE-2024-20325,0,0,369e4e68e1af073675958fcf50227a20676586b32df34ca81cc2b493307771bb,2024-11-21T08:52:22.667000 CVE-2024-20326,0,0,e89b5b9a93761d4c10c9dabb769a04585a4c6dfd5ac72d424acdaadeea5aa608,2024-11-21T08:52:22.797000 -CVE-2024-20327,0,1,4ac498e93358b3a801337401ab1dda77c7755cfa82b0aef683d747d52fdb2f20,2024-11-21T08:52:22.960000 +CVE-2024-20327,0,0,4ac498e93358b3a801337401ab1dda77c7755cfa82b0aef683d747d52fdb2f20,2024-11-21T08:52:22.960000 CVE-2024-20328,0,0,a3ff84291d20bf96d6fc851b16141247b591cbd5b63d9b2665b578057f6f87f5,2024-11-21T08:52:23.097000 CVE-2024-20329,0,0,59bc89e172c3db01e2da16247216791562db76304a4e6467b9f47a122f82d155,2024-10-25T12:56:36.827000 CVE-2024-2033,0,0,8a9325accbb5e95011f069183eb95b4369668f581b52d1c64931eabfc42d1fe9,2024-11-21T09:08:53.393000 @@ -250109,14 +250109,14 @@ CVE-2024-20911,0,0,b1b1c5281a6e6dba847eea82579ec9e7feb9dfcdcf4040512963788278675 CVE-2024-20912,0,0,4e4c54d5b304f113a69d58829f20fa3206b36f29bc855bce84ffcddf8905f158,2024-11-21T08:53:25.047000 CVE-2024-20913,0,0,3d81d94000965a173524bd90242cbb075620290bf16dbbba449688cb20c21aba,2024-11-27T16:31:55.040000 CVE-2024-20914,0,0,75f2879cda87b68146283e049ddf0666d0482bcab856d7dc983df810ff90fefa,2024-11-21T08:53:25.290000 -CVE-2024-20915,0,1,8038962934314a630ed49e13ee75abfdafe99007f665ab1a4bda4ea6b2603546,2024-11-21T08:53:25.420000 +CVE-2024-20915,0,0,8038962934314a630ed49e13ee75abfdafe99007f665ab1a4bda4ea6b2603546,2024-11-21T08:53:25.420000 CVE-2024-20916,0,0,03fdcf606ca122e97f7398db4da76adc9fb1859a897695457491997ea033b531,2024-11-21T08:53:25.550000 CVE-2024-20917,0,0,9f3075939438e22e9625e4c8e7b03106615f9fa54a48487edff7cb7dc317eb7e,2024-11-27T16:31:52.210000 CVE-2024-20918,0,0,caee60732d5ec26c3cb53b1e9ddba3bd8ee64d2ed22bf47286592898e408bfd4,2024-11-21T08:53:25.790000 CVE-2024-20919,0,0,af3aff2b300ac8aebb500fa77e1fe65080e7cc05306056a5bbe7d7522cca66a1,2024-12-09T16:42:40.380000 CVE-2024-2092,0,0,6ccee07043e9fc5c881ef6b3ba79c1e86930438661444ebd449ca22634094d1b,2024-11-21T09:09:01.607000 CVE-2024-20920,0,0,32834b70f531497f9ba9fc4347e8cd8ec172418e5337e20657892c1dc66f10fd,2024-11-27T16:07:37.487000 -CVE-2024-20921,0,1,665f1e3451f8c77ce8e9749bf7083490d577862270453885067219829da61983,2024-11-21T08:53:26.190000 +CVE-2024-20921,0,0,665f1e3451f8c77ce8e9749bf7083490d577862270453885067219829da61983,2024-11-21T08:53:26.190000 CVE-2024-20922,0,0,ddec93011f35efa6c0100b01606a203b151e676c272b5c6e2c001180fbda7fd3,2024-11-21T08:53:26.313000 CVE-2024-20923,0,0,b8e49dfb51ecb9f4b0bda97ff70d22141084e623e2c49c61cdecf3193714d077,2025-03-26T21:15:21.400000 CVE-2024-20924,0,0,6696eb44649258a777624d23cb49fa99280b9707737aa5d67f5a22ba698986fd,2024-11-21T08:53:26.553000 @@ -250141,7 +250141,7 @@ CVE-2024-20941,0,0,b6a41f1de323d6b53f92be4c434b45ea11131ea96af92f83948f995f3e52a CVE-2024-20942,0,0,2598677f0c454ed9ee0ba0704705d6276c039cbd72f273ab754a1b849ce636d5,2024-11-21T08:53:28.740000 CVE-2024-20943,0,0,4582a4ae5ff3b4344ced9af6782ddc82628ff1cbbe920f9c1f764b63dfcbea04,2025-03-27T15:15:49.273000 CVE-2024-20944,0,0,431d40edb070cddbf02cbf85d009e07a3054fa640a623707fd6570608afaa9bf,2024-11-21T08:53:28.977000 -CVE-2024-20945,0,1,b4c1bfc955f4624118918c4e19748d752f0ed3419ced2abbf1bea12c4e57cc3b,2024-11-21T08:53:29.087000 +CVE-2024-20945,0,0,b4c1bfc955f4624118918c4e19748d752f0ed3419ced2abbf1bea12c4e57cc3b,2024-11-21T08:53:29.087000 CVE-2024-20946,0,0,0506d2d9321e8a2cf975c69e2e12c4787c50b94f004a360e03fbf5fa973e40d4,2024-11-27T16:07:37.487000 CVE-2024-20947,0,0,ca865faf7e075f078e2ded1f900f47d732c8560a5dfbc33247f2d3e10b7dbe9b,2024-11-29T14:08:04.547000 CVE-2024-20948,0,0,478ff8498cda003af9bf356b574fdd7fbd60839750bfaac52ead4f2eae29cbdb,2024-11-21T08:53:29.480000 @@ -250264,9 +250264,9 @@ CVE-2024-2106,0,0,bee09f9c38ccc38266876a20361607c0569f29d68a371a3d5dbc430987bb01 CVE-2024-21060,0,0,98dd4e50f42ac197fab603434cd47e6ff40eec93b787daec9e1fdb4dd3e21339,2025-04-09T16:09:23.223000 CVE-2024-21061,0,0,f9899adf77390444264fdf4f907cf9b1ef6f4c59209c2cae5dbc2d6f2e40d83c,2024-12-06T19:09:56.543000 CVE-2024-21062,0,0,2fc56c71eb9af73fa42135e326d229dcdd8a094dcb6fb4b40ade110b298beb4c,2025-03-28T19:15:18.527000 -CVE-2024-21063,0,1,e51bbdd4dae10fba33b5b9493b554701c0b2509f2ba363dc004d6d15db575397,2024-12-03T17:15:09.103000 -CVE-2024-21064,0,1,73d34b204cdbf4707e011d0f93518577673b6c3853217c8e45b38ac4a5288a31,2024-11-21T08:53:43.117000 -CVE-2024-21065,0,1,e7654ec07c578d945c58e425068fe1e2f1704db2713d8d8f596e150743e52d9e,2024-12-03T19:15:08.777000 +CVE-2024-21063,0,0,e51bbdd4dae10fba33b5b9493b554701c0b2509f2ba363dc004d6d15db575397,2024-12-03T17:15:09.103000 +CVE-2024-21064,0,0,73d34b204cdbf4707e011d0f93518577673b6c3853217c8e45b38ac4a5288a31,2024-11-21T08:53:43.117000 +CVE-2024-21065,0,0,e7654ec07c578d945c58e425068fe1e2f1704db2713d8d8f596e150743e52d9e,2024-12-03T19:15:08.777000 CVE-2024-21066,0,0,5254867ca361c1df6197368693a80ccca6b7c988d9f5863427754676a45938c6,2024-11-21T08:53:43.340000 CVE-2024-21067,0,0,7e2edd873612105fa331df870f2f4f4ada069d86fe84a937d7710550c7267de2,2024-11-21T08:53:43.450000 CVE-2024-21068,0,0,22cb123e2b550308d0173e521466dd982631e5a97ed4a6d7bc6a3b636818cf7d,2024-12-06T19:22:57.927000 @@ -250276,9 +250276,9 @@ CVE-2024-21070,0,0,8c69e86f327387e344a4a157732398076b6e10c698da182731e3238f871e4 CVE-2024-21071,0,0,148e7f41095d53384d82ad2f808c9a747a5b21be49c822e34ba28e11a41b2647,2025-03-26T15:15:48.580000 CVE-2024-21072,0,0,3ac71ebde404278590ff522ceda3046ad4c8241198899f7a8f9724077bcc2ed1,2024-12-06T21:13:10.447000 CVE-2024-21073,0,0,5ae55fefcbfe97b2dd6b800863f792d31554311d11bddaa4c59993ea4c856285,2025-03-27T21:15:44.640000 -CVE-2024-21074,0,1,8d6df3347ae879a0aa8a2a17214fa8b78810fdeefc1870793643e927dc2126df,2024-11-21T08:53:44.187000 +CVE-2024-21074,0,0,8d6df3347ae879a0aa8a2a17214fa8b78810fdeefc1870793643e927dc2126df,2024-11-21T08:53:44.187000 CVE-2024-21075,0,0,f8ce27f6f43e3061475952b24b2ffcffc8fa2843e7c29c98632b3c35f19adbec,2024-12-04T16:28:44.167000 -CVE-2024-21076,0,1,4bccbedf9f2b88e50f295d583bace16dc91e4e542fdc1ae2dc9d8d49b1189c35,2024-11-21T08:53:44.397000 +CVE-2024-21076,0,0,4bccbedf9f2b88e50f295d583bace16dc91e4e542fdc1ae2dc9d8d49b1189c35,2024-11-21T08:53:44.397000 CVE-2024-21077,0,0,647035ef3ae936e0041cf4af4ab969b97ee2cc2425ca545a28a7ad3ed8201fea,2025-03-28T19:15:18.683000 CVE-2024-21078,0,0,9c0280da3132a39ed08d9e9c8f4eafd283522c43a174695d6313bb702fa3edc9,2024-12-05T15:17:22.947000 CVE-2024-21079,0,0,b8faf373e8725d1bcfd108edc4667c99a281a805665fea4e0eedaf4b1d31f980,2024-12-05T15:17:32.190000 @@ -250303,24 +250303,24 @@ CVE-2024-21095,0,0,fc74cc79325748bbf1a2abe6c1ac7ead51907dfbf9e58a816a65215edf77e CVE-2024-21096,0,0,700328c435fe7e0efc3a46639530e00f4d735944b038cc3f6d4f82ae469718bd,2024-12-06T21:35:01.160000 CVE-2024-21097,0,0,799d135c25dc4257f45e950777010e72c0906c1ff7b9c0c2b0344e2ff488f381,2024-12-06T21:34:11.057000 CVE-2024-21098,0,0,3b9f26852cd073a585052d12c11fb47a6b32adcaba23463f21effa5bf231e77f,2024-12-06T14:35:46.047000 -CVE-2024-21099,0,1,d06cfdfe04280b7861f3bb8c94b59407f35e7d7a5992fdb945711e261bc5160d,2024-11-21T08:53:46.970000 +CVE-2024-21099,0,0,d06cfdfe04280b7861f3bb8c94b59407f35e7d7a5992fdb945711e261bc5160d,2024-11-21T08:53:46.970000 CVE-2024-2110,0,0,5aefbe202b4ec5f5b262c41a30cac84c189d93a3848cf88bd03351b663c4f40e,2025-01-08T18:20:25.510000 CVE-2024-21100,0,0,12a3c29c6c1c13390d400569bc84c4e06d7169a584bc805ee9b42835b2f70642,2024-12-06T21:24:25.520000 CVE-2024-21101,0,0,90a68dc9f03b20cfdfcd54da97b9771064de138b1a86869141bc8ee3c5fc8f71,2025-02-10T23:15:11.973000 CVE-2024-21102,0,0,6ab4ef9ca48b579e83e31dfa18b7d9bcc1bf1ed28c6bb3755d44c0bfa342ccfe,2024-12-06T20:40:44.093000 CVE-2024-21103,0,0,e4055ac5015fd875efa4fe22e341ff3075dda5538ff0d8d1646536d8a25d85e3,2025-03-13T17:15:26.700000 CVE-2024-21104,0,0,b47d92de3278c1ac8f62d6569204911df9410a922fca513018d119bc5175b2f5,2024-12-06T20:33:01.633000 -CVE-2024-21105,0,1,029ecfcaae0d02b3d1d9a9de094bba96ea4bedbe87373488f625e5d0b158e4f6,2024-12-04T21:15:21.417000 +CVE-2024-21105,0,0,029ecfcaae0d02b3d1d9a9de094bba96ea4bedbe87373488f625e5d0b158e4f6,2024-12-04T21:15:21.417000 CVE-2024-21106,0,0,bc12911fc75b906fb80175749843ce751c9a8642078e55a9e1c24a436b0f5f2e,2024-12-05T15:15:44.383000 -CVE-2024-21107,0,1,4e9213d10e0c37076708f5a15ce48e8dfa84c0355f418148690ce1c2b7603f1e,2024-11-21T08:53:47.917000 +CVE-2024-21107,0,0,4e9213d10e0c37076708f5a15ce48e8dfa84c0355f418148690ce1c2b7603f1e,2024-11-21T08:53:47.917000 CVE-2024-21108,0,0,0aa73826356529169ca32161f3148e64f89898c133699dc5c1f7375bf2d91e4e,2024-12-05T15:15:56.193000 CVE-2024-21109,0,0,cc4f1adc4745c06ca7a7a281d0022f50da47ffa469ecf384bdeb4475a6299c21,2024-12-05T15:16:07.703000 CVE-2024-2111,0,0,e7b737ad21498d72afeac55573741ec14d270cbe6717a3805c824181bcb9c5b6,2025-01-08T18:23:37.207000 -CVE-2024-21110,0,1,a5155b9ced7e258520c78a65d71f53847ec156b82391f7fdb3cbb77f705d512e,2024-11-21T08:53:48.270000 +CVE-2024-21110,0,0,a5155b9ced7e258520c78a65d71f53847ec156b82391f7fdb3cbb77f705d512e,2024-11-21T08:53:48.270000 CVE-2024-21111,0,0,8fc5d3d2c4d9b02db243842cee61e2cd32b9c1b891010d8443f2e3a97cad9d62,2025-03-27T21:15:44.783000 CVE-2024-21112,0,0,06c8cd0e5b992b79c415a59764396ffbc1719f981d8404c4d3fb13f64b6132d7,2025-03-28T19:15:18.860000 CVE-2024-21113,0,0,a223fa6ecef0fcb4bc8137aeb715daea99e4112cd21bcbfbe763f3d9546a5a71,2025-03-18T14:15:38.140000 -CVE-2024-21114,0,1,91734ed5ed9ec399f145d65a4946bc3689b1e817ae2c403f86669eb444a00100,2024-11-21T08:53:48.723000 +CVE-2024-21114,0,0,91734ed5ed9ec399f145d65a4946bc3689b1e817ae2c403f86669eb444a00100,2024-11-21T08:53:48.723000 CVE-2024-21115,0,0,d0850bd705c8708b0bc29c578d0fdcdddf9b4397de2a96392f588101e2ea6f21,2025-03-25T15:15:19.887000 CVE-2024-21116,0,0,8aadb4ca6617bc1bacbe71b39ee7d210b5d68e4481c936a028da81c3c0dcb0bc,2025-03-19T18:15:20.193000 CVE-2024-21117,0,0,5d43a21324183b9d6abac7bf386e13c102239eb07d87d78b640f0340e813f8d2,2024-11-21T19:15:07.527000 @@ -250354,7 +250354,7 @@ CVE-2024-21142,0,0,ab9c6960d65a8ba22f5b14737501a2bbed9e01d7a0de5a55ab97fd13d2cb7 CVE-2024-21143,0,0,a1da5af2fff14cef5c6e3d4cd31607991453932511fd57d37a1f27d509fb459f,2025-03-17T17:15:23.687000 CVE-2024-21144,0,0,80772246190c6786f238a3c4afbf41453e2add993bd948cb2907f0a5b4a17597,2024-12-16T20:13:40.827000 CVE-2024-21145,0,0,1ee954c2c32adc46d037a901264cb96b8363bfe311ba0a927c500e6f55effa80,2025-03-13T14:15:20.360000 -CVE-2024-21146,0,1,fba936fb68981a2658c3fed01cd045d5c594cf2ed15ff7d71bdeb9b196b74e9d,2024-11-21T08:53:52.517000 +CVE-2024-21146,0,0,fba936fb68981a2658c3fed01cd045d5c594cf2ed15ff7d71bdeb9b196b74e9d,2024-11-21T08:53:52.517000 CVE-2024-21147,0,0,f9b3ce61bcfd0739b224ab3df778de64cc9f81c542249c3ff7985bfca81e013d,2024-11-21T08:53:52.630000 CVE-2024-21148,0,0,a961a19a001681356591f7a5aac5ec6c6ba03a137425a9a549d889b9b58016e0,2024-11-21T08:53:52.773000 CVE-2024-21149,0,0,eae62f888df3abd149638804f4fcc0c2549c8b91e403c075f5f532bb31d07b0d,2025-04-10T19:34:07.747000 @@ -250514,7 +250514,7 @@ CVE-2024-21315,0,0,632e226320c765b22c96ee6da18e0c5749242f81146a597cb246634d685ed CVE-2024-21316,0,0,3a0b2cd4117e2701a72794c6fe2d8fc78eb5d6a6aee47085737c4cfbf8338497,2024-11-21T08:54:05.693000 CVE-2024-21317,0,0,553863054abbabb40d15384ac822e8a6cd3d4916938f2659a11934f4002640f2,2025-01-15T22:43:44.023000 CVE-2024-21318,0,0,ca767d7aa803d3841f62c6c1923d52a1ac5a9730e72db4cb3f0afba14c47ccc2,2024-11-21T08:54:05.963000 -CVE-2024-21319,0,1,4d35417be91dbf2142f68055c1186adda586f5a66a639550d539d603c50b9369,2024-11-21T08:54:06.097000 +CVE-2024-21319,0,0,4d35417be91dbf2142f68055c1186adda586f5a66a639550d539d603c50b9369,2024-11-21T08:54:06.097000 CVE-2024-2132,0,0,9e615187974debc656e16ca4b720f98a69cc5883fddfc478b00888b774ed5293,2025-01-15T18:43:44.303000 CVE-2024-21320,0,0,5029772b66e19b583d9275cd6dae44a817b417c1aff438f7be50ffc655493024,2024-11-21T08:54:06.237000 CVE-2024-21322,0,0,588ea94ab32fb08a5e5bde0bca5522a9fdd608c3d3c7ce069bb882076ee31c76,2024-12-05T19:48:40.407000 @@ -250587,14 +250587,14 @@ CVE-2024-21382,0,0,11ff97c23512fc49419b724e3c797aadd6cbe0714e2907f834de69f472993 CVE-2024-21383,0,0,d7b1f1d5d421534f924afa399cac97ead3745fb519c5baeae6245f6fe90d47e8,2024-11-21T08:54:14.923000 CVE-2024-21384,0,0,38d7bea8d56408b5907ff57c93520ac42b06fe96c02baa155e8a24bc121fee06,2024-11-21T08:54:15.043000 CVE-2024-21385,0,0,2d4e655baebf5851edbb533e6fb925e128d3c25e5e4362fe4c0b77789e506d64,2024-11-21T08:54:15.150000 -CVE-2024-21386,0,1,d3bbdc5201abe735515b6005948a5118b79a0d8520792efc8b806ee70fa21a8f,2024-11-21T08:54:15.270000 +CVE-2024-21386,0,0,d3bbdc5201abe735515b6005948a5118b79a0d8520792efc8b806ee70fa21a8f,2024-11-21T08:54:15.270000 CVE-2024-21387,0,0,90a38bc91324a0c4880a21b6b5b4b93910ef49cd5f95d39193e84c0c2b1973e3,2024-11-21T08:54:15.393000 CVE-2024-21388,0,0,c067a17177c7600714a83673ef800bf5f9e218ecffe79bb5e4529d6d2f807d9f,2024-11-21T08:54:15.523000 CVE-2024-21389,0,0,66346b5dd34932fd47b098540a659ffee9af1224ddeca02865b34d3619c10e3d,2024-11-21T08:54:15.643000 CVE-2024-2139,0,0,c3911d55c764c07fd06be1319f30937814d9f024c1c1abdf50f5dc909b49ba4f,2025-01-28T19:24:14.513000 CVE-2024-21390,0,0,a5074eedd13a3365a29cac23272e831776e56651731246287bb462c43630f117,2024-11-21T08:54:15.763000 CVE-2024-21391,0,0,312bd39d59508ef1ca59592577f992c0665dd2a98faf802735d1d704cbd948a5,2024-11-21T08:54:15.893000 -CVE-2024-21392,0,1,f456f49aab1a6749cce2eb5b590eaeaa8b7133a2c686945470441f78eb54e1bb,2024-11-29T20:52:32.870000 +CVE-2024-21392,0,0,f456f49aab1a6749cce2eb5b590eaeaa8b7133a2c686945470441f78eb54e1bb,2024-11-29T20:52:32.870000 CVE-2024-21393,0,0,faedd2077f01bcb7b9895f5c5982011047baf2e2e22716b7a11dfc45467b6822,2024-11-21T08:54:16.163000 CVE-2024-21394,0,0,4eb9ccb2b6c339aeaf2bf7b599d563812248c000b8bbe83c44e26075dae74faf,2024-11-21T08:54:16.287000 CVE-2024-21395,0,0,f73ec177413ed822d3a3b95116e04de4620bb28debd03777928b9cd72a78f4f7,2024-11-21T08:54:16.410000 @@ -250607,12 +250607,12 @@ CVE-2024-21400,0,0,a872873b0bfdbefda2cec5094d48212a53bd41a16367483affa57e5731e64 CVE-2024-21401,0,0,97de1eccda66d8a475a753375f0cd8717f46b6500cfb869172b1239d32eab1ed,2024-11-21T08:54:17.110000 CVE-2024-21402,0,0,1912d6bac77f538eeca0523ea2d091d6eff59c0ca3736c8afe1a3aa82c7d68eb,2024-11-21T08:54:17.230000 CVE-2024-21403,0,0,75952120070bb073311167a7bc53f3007ccd5eba592e7c42b462aa88bde5cbfd,2024-11-21T08:54:17.347000 -CVE-2024-21404,0,1,a6866f3cb485edb47da7b52561141c96fd1585bfe5085421a0f9a9db6ae3fb47,2024-11-21T08:54:17.470000 +CVE-2024-21404,0,0,a6866f3cb485edb47da7b52561141c96fd1585bfe5085421a0f9a9db6ae3fb47,2024-11-21T08:54:17.470000 CVE-2024-21405,0,0,3e6dea45078ef40ec2e5cc252eeb8e66344281f8f13d2c5561347a4506294b25,2024-11-21T08:54:17.597000 CVE-2024-21406,0,0,c3c5e6f5abd31ba504c5e779a20922c9520fef7dad2cf137662a3736daac3074,2024-11-21T08:54:17.750000 CVE-2024-21407,0,0,61ca144d76c93aa5467e49bd9c2efd72d906e8b334691cc56a48356a7e8e1044,2024-11-21T08:54:17.900000 CVE-2024-21408,0,0,a6229327b01f5c72f23988c3a60a0a48d9605f36b6855597610f5db381fdcfcb,2024-11-21T08:54:18.060000 -CVE-2024-21409,0,1,1c7d183cf8153f501da98ff2724d60d58255ee684a46f298519b0e98a61d9285,2025-01-17T20:15:27.787000 +CVE-2024-21409,0,0,1c7d183cf8153f501da98ff2724d60d58255ee684a46f298519b0e98a61d9285,2025-01-17T20:15:27.787000 CVE-2024-2141,0,0,9e81dc4008e280636b3df3b06832bc47e054ab7f464649607ad8242783bd7cc7,2025-01-30T15:20:56.253000 CVE-2024-21410,0,0,95d0b95a5f0063806998bacddd7789744542e29655fa4a9d4c4406647d1610d4,2024-11-29T15:28:11.497000 CVE-2024-21411,0,0,014096b872a3129a023c532a8b0c270957fa0df4578b38d594339a889b601731,2024-12-27T17:07:01.770000 @@ -250866,7 +250866,7 @@ CVE-2024-21674,0,0,f39a3f923353961478c76c0c23bc6ddef3aca571421fbf8b0854074283374 CVE-2024-21675,0,0,6538c81fd77ee7ef3434b476843ec466c1e70ac0dd0540cdae914ba927668538,2025-01-01T00:15:07.193000 CVE-2024-21676,0,0,3127fbecbfae79d2f7f29e20d66e088e41b4c966ba7bc8eb69c82cce01bc610b,2024-04-18T17:15:48.620000 CVE-2024-21677,0,0,b5fb81334d929ae4e0397cb8da924f1ad13fdd6ba9e99f93060a1b9d758ae21c,2025-03-13T18:15:37.700000 -CVE-2024-21678,0,1,a144e3270d4a67e1ab8a8827a62d03d752799f90ce7b98d1b9b3e76141a7c293,2024-11-21T08:54:51.023000 +CVE-2024-21678,0,0,a144e3270d4a67e1ab8a8827a62d03d752799f90ce7b98d1b9b3e76141a7c293,2024-11-21T08:54:51.023000 CVE-2024-21679,0,0,2048f2c30821e4fc7f65b5afa24a1dc9e951f3f1b6500cadc21e31d98886d595,2025-01-01T00:15:07.267000 CVE-2024-2168,0,0,3a446281083107f8135ac556f6c8d1f0e6649d8dade7a1d9bf5aa463a4effe95,2025-02-18T16:14:41.327000 CVE-2024-21682,0,0,c7f32948c12fbc80334c1afc014f9b6417fdfd95a7e37f2ce8c6c690033917e2,2025-04-30T14:06:22.117000 @@ -251343,7 +251343,7 @@ CVE-2024-22217,0,0,6cde52b316cf25de69948ebaf245b3dbc974e7249c30df347878666e7f9fe CVE-2024-22218,0,0,236e91ec6a8d28949674b106b95c12b9c1185bc9b7eb14b6a8a2b10b98bb9867,2024-08-19T13:00:23.117000 CVE-2024-22219,0,0,ff4950dc25809bf80df502b6a3f59eebc84ca560cec15c38960ebd8ac92d804c,2024-08-19T18:35:06.827000 CVE-2024-2222,0,0,bd0a25a18ebeefd2ab8e2d38e8b95b301cff1c8e1e77031da44b783994f9c12e,2024-11-21T09:09:17.447000 -CVE-2024-22220,0,1,19d4f893e209ae07001085bff20f9fbe8eff8143ca44249910b689885ed99ac8,2024-11-21T17:15:11.203000 +CVE-2024-22220,0,0,19d4f893e209ae07001085bff20f9fbe8eff8143ca44249910b689885ed99ac8,2024-11-21T17:15:11.203000 CVE-2024-22221,0,0,2c37abb96b23c23a63bd271b9f020ff77bfddc5e5ae14725f1cc7f599cce5ac7,2024-11-21T08:55:49.730000 CVE-2024-22222,0,0,78898eceafae89fbe53d5d379198802d963520fae83d58208cdb3ab6b622ffc8,2024-11-21T08:55:49.887000 CVE-2024-22223,0,0,5ae7d4c5f423f650bb5573098d2b78affeda32a9d470817fece43ad39a136d90,2024-11-21T08:55:50.017000 @@ -251376,9 +251376,9 @@ CVE-2024-22248,0,0,7d11e6f20b6e40a0e1b3d2474db81de7a92f55a017f57048c4c374e5a84d8 CVE-2024-22250,0,0,40db3fb51052a18ec19cf444cfe62376d1b552d431677cfcf8f3962e85474381,2024-11-21T08:55:53.373000 CVE-2024-22251,0,0,7962e8c1073d0793f33908f5af22b8fc0809c0ba75822692ea4b295588a7524f,2024-11-21T08:55:53.500000 CVE-2024-22252,0,0,f5949bf1f821b4b0a30bff45e5e17fba5e511d8e2938928ceac12ac2a4f6fc6a,2025-03-27T20:15:21.593000 -CVE-2024-22253,0,1,bad25319926bbb81c72884837d9aa96d8f82ddbeacd115865e39309c90df606a,2024-11-21T08:55:53.773000 -CVE-2024-22254,0,1,2b7de2dd443fbe6367faaf7bab6caa6aebbe29e555cfc6012c46963ad56ce1d4,2024-11-21T08:55:53.910000 -CVE-2024-22255,0,1,7c63af4803df6503a03e82990778c6db017f897692613462688ca9e6f6054ee0,2024-11-21T08:55:54.043000 +CVE-2024-22253,0,0,bad25319926bbb81c72884837d9aa96d8f82ddbeacd115865e39309c90df606a,2024-11-21T08:55:53.773000 +CVE-2024-22254,0,0,2b7de2dd443fbe6367faaf7bab6caa6aebbe29e555cfc6012c46963ad56ce1d4,2024-11-21T08:55:53.910000 +CVE-2024-22255,0,0,7c63af4803df6503a03e82990778c6db017f897692613462688ca9e6f6054ee0,2024-11-21T08:55:54.043000 CVE-2024-22256,0,0,993de2145831c7f61700fd0ab2fd95ca6c5116ee67bd38000c382e5007dbfbd6,2024-11-21T08:55:54.243000 CVE-2024-22257,0,0,1a5a0b35972b87fc52a9911fc56030783b26d8d4485f5584791104f906536b2c,2025-02-13T18:16:47.687000 CVE-2024-22258,0,0,eaf12a7c8ad5854401b0c00d5a13b7faba9eb9c686cffc7642b0b9f286c4d6d9,2024-12-05T21:15:07.530000 @@ -251515,7 +251515,7 @@ CVE-2024-22389,0,0,451a7370dbe68208fd5aef88fb0780dc2891f5bc8fd2d914fe14e4c93004f CVE-2024-2239,0,0,5a7de56b46399cefd4d1704e58435f9b06b1b4b25f3a0e1cbba9562eafa91ca6,2025-01-23T16:35:08.010000 CVE-2024-22390,0,0,ce5d3d381f54505e0b8006b455f1f7b21f5167c3563cd40ef3a04a5c9787da18,2024-11-21T08:56:10.857000 CVE-2024-22391,0,0,613921831a91bcce15248f83a80e873279b6660a96fbc962ca6ad54492d854fd,2024-11-21T08:56:11.013000 -CVE-2024-22393,0,1,e1a4cabbf33bf82d09280aadf022c297d173874aef9dc512229b3da909815271,2025-02-13T18:16:48.463000 +CVE-2024-22393,0,0,e1a4cabbf33bf82d09280aadf022c297d173874aef9dc512229b3da909815271,2025-02-13T18:16:48.463000 CVE-2024-22394,0,0,6a4dd319497532e11fb5ee3011a2c17aa149cd3e72d770be6f58ff81216b7f08,2024-11-21T08:56:11.347000 CVE-2024-22395,0,0,f5a9d3a805e1203fac3ac334907116e26be91933941b94b88e6ef77604f5fb3e,2024-12-05T17:04:30.223000 CVE-2024-22396,0,0,a6f86b280685a8077d64ea0c4e6e62471b49d7ff7e81586c6e52ac5aa39b1293,2024-11-21T08:56:11.697000 @@ -251647,12 +251647,12 @@ CVE-2024-22601,0,0,911fc06c53591b52a66c4d8b85d7ec2c09891cf909bb76b2114fd8c552491 CVE-2024-22603,0,0,5c9726a11a96b0648c53639b35fdd408a890f7fc7c068b8dcae9441c85f8ab89,2024-11-21T08:56:29.310000 CVE-2024-2261,0,0,4f6d5c9fdf0e5875b684235a52067972acad631b950e5c276c5014b4f1a0e5a5,2024-11-21T09:09:22.330000 CVE-2024-22611,0,0,1408179a9b253291f69ec012e22969387220732beab3b370615262825f963a34,2025-04-08T20:21:55.530000 -CVE-2024-2262,0,1,f56b10b0dc32e789e07518a7e9bd9c0faf5d06a1da8269c9b17447cebc398dea,2024-11-21T09:09:22.457000 +CVE-2024-2262,0,0,f56b10b0dc32e789e07518a7e9bd9c0faf5d06a1da8269c9b17447cebc398dea,2024-11-21T09:09:22.457000 CVE-2024-22625,0,0,e40c7af372734e7fd588c91efb37baf3ec49974b1ef11e9e0beacdf59c2b2727,2024-11-21T08:56:29.560000 CVE-2024-22626,0,0,e25ff7e845993ee385c6ed43ba41ac1fcea55ef865f54873502ed32b00376e06,2024-11-21T08:56:29.730000 CVE-2024-22627,0,0,5726bfed626589683cc6e1da539f71df08b7ebe00db4fda1992ba0cb4c8141c0,2024-11-21T08:56:29.890000 CVE-2024-22628,0,0,3401b6353094c42dcd2b3236ac33e5ddc97ab4c18a8fe90dd584416dfe8b91ea,2024-11-21T08:56:30.040000 -CVE-2024-2263,0,1,6e19ac204fe3b1343a8c836f4fde0a7184eedf93469f10582e3770545d851fb9,2024-11-21T09:09:22.647000 +CVE-2024-2263,0,0,6e19ac204fe3b1343a8c836f4fde0a7184eedf93469f10582e3770545d851fb9,2024-11-21T09:09:22.647000 CVE-2024-22632,0,0,1519f04df39b8ace7b8e365cf7d1b60acdfa43088fbcc15bca267ada6519d657,2025-03-26T21:15:21.720000 CVE-2024-22633,0,0,5cc675146862e6af75a5d7bda579a18070d40bd8ba0deeefe429d101df1373cd,2024-11-21T08:56:30.343000 CVE-2024-22635,0,0,0efb44c9f85fffbbf133f45a1d5da8b3c820704298b32c6a465f048ed9bf011b,2024-11-21T08:56:30.567000 @@ -251714,9 +251714,9 @@ CVE-2024-22772,0,0,6e8dcc0f3ba13d7faed0c0b32e429861dfb883dcd31116729c58831e9e06c CVE-2024-22773,0,0,646a02adc84f9f652da242d98da5deef6d761cdcdfe6e3cca98d2a6500db4945,2024-11-21T08:56:38.063000 CVE-2024-22774,0,0,bf99e95ba77966932ead4482e007477f567af9449f7b58c442b7bc149d68a0d2,2024-11-21T08:56:38.250000 CVE-2024-22776,0,0,59980efabc9a4e25484dd41e1274f6f7fedcd9abaeb9ed44a6660b418bf2fb3e,2024-11-21T08:56:38.483000 -CVE-2024-22778,0,1,f04cbafb9e2e30b7566f5cd0ea6122db46c36de8c9d0c3029d88339bffc3680c,2024-11-21T08:56:38.710000 +CVE-2024-22778,0,0,f04cbafb9e2e30b7566f5cd0ea6122db46c36de8c9d0c3029d88339bffc3680c,2024-11-21T08:56:38.710000 CVE-2024-22779,0,0,4b2529eb2a537ec4153614b263ea5bd6cc064ff2067dc5f922966e44620967d9,2024-11-21T08:56:38.937000 -CVE-2024-2278,0,1,f53a94b26ec89ebb40deebd3e22273643c710a60303d490dde18c2ca4d38392f,2024-11-21T09:09:24.857000 +CVE-2024-2278,0,0,f53a94b26ec89ebb40deebd3e22273643c710a60303d490dde18c2ca4d38392f,2024-11-21T09:09:24.857000 CVE-2024-22780,0,0,e7c9e53b53c73f14641469ac17c6a267c6ae51b4da23d85d4748bd237084cc7c,2024-12-04T21:15:21.567000 CVE-2024-2279,0,0,15594de242362166ba4fcc677c674c35e566adb6da76d65bb4bb570b8c49add8,2024-12-11T19:29:27.377000 CVE-2024-22795,0,0,4b871fe15d673131e56820fa86db7a52e60ec35118fbfcd9a32eee5736e087d9,2024-11-21T08:56:39.250000 @@ -251779,7 +251779,7 @@ CVE-2024-22913,0,0,c68d6cf79f7beb754c805aef19d1842c7dcff89de819aaaa3f1877a723a35 CVE-2024-22914,0,0,62b78c42de78eae9ec85357ee373b76ca654492c7be19bbe9e95f2da85fae82b,2024-11-21T08:56:47.543000 CVE-2024-22915,0,0,853d6ffa5b933fea7997826de2e2aec295c3c8e7463373b23fcb69a8d7b0844d,2024-11-21T08:56:47.777000 CVE-2024-22916,0,0,dc6e6dd1de65a53d75ba394bc7e599a4dc619dc2005fa334e489df67375de233,2024-11-21T08:56:47.923000 -CVE-2024-22917,0,1,ae462d79586424214b8f28cd09ddf8745bc1510724c61e6cde5aa2cb4fdb39c1,2024-11-21T08:56:48.177000 +CVE-2024-22917,0,0,ae462d79586424214b8f28cd09ddf8745bc1510724c61e6cde5aa2cb4fdb39c1,2024-11-21T08:56:48.177000 CVE-2024-22919,0,0,3b69e5a76accc2fa8472f8d4b7c2a0904d15d82b1439b99814e60f0b966d5433,2024-11-21T08:56:48.407000 CVE-2024-2292,0,0,456ca10d707e4bab1681a8f348e451b4c7e5812faea70f8784757c6398afe5c2,2025-03-20T10:15:32.340000 CVE-2024-22920,0,0,2cb66f94468eec9fedec18126fbe216bba0b632eb7a0d63f08f9dbf5b8974cf0,2024-11-21T08:56:48.570000 @@ -252378,7 +252378,7 @@ CVE-2024-23654,0,0,1847c617016f4e1bb9682e6a8f9d63822d51c5a4a52907e0c2ef134e19f91 CVE-2024-23655,0,0,17fc7d790554df486ec677a5a1ece0195d91e752bce766bd1884c4780cb92b51,2024-11-21T08:58:06.093000 CVE-2024-23656,0,0,6b2dd5e5fc67d8f7e730ac5a91f9bc97b62f72d1c70d7c62411d5aa72b24b13b,2024-11-21T08:58:06.240000 CVE-2024-23657,0,0,af8dd4c9a54a228b51a3a7ea1ef8edba58b5bfd873984eb8ec483a5cb6984532,2024-09-20T12:49:35.743000 -CVE-2024-23658,0,1,823e8ed8f0d8d2eb0d021f54a1f4a7bf221f407a1ad18c7a5a43acf8d7518d3d,2024-11-21T08:58:06.537000 +CVE-2024-23658,0,0,823e8ed8f0d8d2eb0d021f54a1f4a7bf221f407a1ad18c7a5a43acf8d7518d3d,2024-11-21T08:58:06.537000 CVE-2024-23659,0,0,ad170a41af26f2d803ac6b77f51bcda8b824401a4b561683bd9fd982de3deaf1,2024-11-21T08:58:06.740000 CVE-2024-2366,0,0,90e2f12149642b70d84804fc6f88a92a2e96d1915eadd9b4c5ad94265dc43843,2024-11-21T09:09:36.327000 CVE-2024-23660,0,0,a0693769ca2af12f268fbf5cf4c178feba914b1a9e06080d95be4eda9e1f6ced,2024-11-21T08:58:06.890000 @@ -252799,7 +252799,7 @@ CVE-2024-2422,0,0,287850b3933fa075ceb13bc8ac727f8ee94a1bb419898909002cd44d77386e CVE-2024-2423,0,0,ad49d0e09d268e7e9f0dc58e6ed0b8530d9713f99496fda9b06f482cf09dbdb7,2025-04-07T13:43:44.937000 CVE-2024-24230,0,0,000bb33af68c855b61f332a75e260d34b1d97b63d6c89d3601bb2efb43718a28,2025-03-25T18:15:31.783000 CVE-2024-2424,0,0,d38b413147578102258baaf4608c239ad65c34e87612768e40d89d9702993e92,2025-02-25T18:56:27.037000 -CVE-2024-24245,0,1,d35c66375906bd072a44e0a004c302bc0f98afd2829dce2e3172ebf51bfc7e69,2024-11-21T08:59:03.007000 +CVE-2024-24245,0,0,d35c66375906bd072a44e0a004c302bc0f98afd2829dce2e3172ebf51bfc7e69,2024-11-21T08:59:03.007000 CVE-2024-24246,0,0,aee375bd384f6f6525ecaf7c72a242d761df287a727d4bd73ac8a34a8fb0ec3f,2024-11-21T08:59:03.260000 CVE-2024-2425,0,0,819d6b5e41a9ad08d75b1d0f90a9bd716fe340d9aa9a5f5644e10d03953f24ea,2025-01-31T15:41:54.357000 CVE-2024-24254,0,0,77cd5073ec47da62650b382fff6d9c4b9e4c378bfed34b209f24fe2e17fe7934,2024-11-21T08:59:03.540000 @@ -252830,10 +252830,10 @@ CVE-2024-24294,0,0,fb63bcb8105d83116610bdb135f4ec59089672617d771e88154265e41f25b CVE-2024-2430,0,0,53841c9e199446382dd94c9e9994298ae403a3969aa9ef4125f05f9800537a98,2024-11-21T09:09:44.353000 CVE-2024-24300,0,0,1b2c9cdf314217a71907d14e1e1967edbed91440cf15c4a571c408cbe5ef9cda,2025-03-25T15:18:50.750000 CVE-2024-24301,0,0,8b61ad23c0030866cba333d0bc3851bafca61c6c84a22c88caf90d55774dfdf8,2025-03-25T15:18:58.773000 -CVE-2024-24302,0,1,1d8c02f4dca2274a8c35e5a95fb05bb4de9b64174c929d57da443b74739d0370,2024-11-21T08:59:07.607000 +CVE-2024-24302,0,0,1d8c02f4dca2274a8c35e5a95fb05bb4de9b64174c929d57da443b74739d0370,2024-11-21T08:59:07.607000 CVE-2024-24303,0,0,e3d1423acf6002fd3b23e2bccc7afe9d4eba8ea189b172ce0333b4fd3798e879,2024-11-21T08:59:07.837000 CVE-2024-24304,0,0,2002a8b8202a6740df43496485cf3ecb07e9cd2f7f2123b155b85e2c3a404c5e,2024-11-21T08:59:08.060000 -CVE-2024-24307,0,1,9e34d356624be7794d538f224caea1a1bfb9e6ee2a509f03ad6f5ff242a153f9,2024-11-21T08:59:08.220000 +CVE-2024-24307,0,0,9e34d356624be7794d538f224caea1a1bfb9e6ee2a509f03ad6f5ff242a153f9,2024-11-21T08:59:08.220000 CVE-2024-24308,0,0,606388f06c429a7fd55170d325cf78a59c162f34183a28be3e3e5908cb178769,2024-11-21T08:59:08.473000 CVE-2024-24309,0,0,a27d7f99ecaecd06b237fe7ad656efe9d9fbad7450be176bd589674adc37fbc0,2024-11-21T08:59:08.713000 CVE-2024-2431,0,0,ee9f8d1ae722ac1062b2154b1fa021af57b6dba016bb5c8d3898f27874cbc924,2024-11-21T09:09:44.550000 @@ -252883,7 +252883,7 @@ CVE-2024-24402,0,0,7f458a8af3fe0b9a45e7a437cbf857eb25ac5b2d4389714ce9b7162d41f6a CVE-2024-24403,0,0,9dfd8d2383a51e07b61f370007222fc6207ac481d048277e8f500a7d8b0ad907,2024-05-01T20:15:12.510000 CVE-2024-24407,0,0,ce06cc5f32b49af63e6fa2d5048a0736900175f28e47920036d6aeba3df70372,2025-05-02T19:51:07.730000 CVE-2024-24409,0,0,2b5b94cb6623257f634c08bd886ff97512dff9af22f16e80107479043a99a530,2024-11-13T20:35:44.963000 -CVE-2024-2441,0,1,1ad186f0ef47e6153e7d84f65a018dbb523190c1560911fd1c5400710dc3fad4,2025-03-14T01:15:39.150000 +CVE-2024-2441,0,0,1ad186f0ef47e6153e7d84f65a018dbb523190c1560911fd1c5400710dc3fad4,2025-03-14T01:15:39.150000 CVE-2024-24416,0,0,345a6a9359cd380a57dfa06ce5a7f3fca1a4c5d31b5a3eb53bf482ea3cb330e8,2025-03-15T15:15:37.440000 CVE-2024-24417,0,0,bb229284be9a463e8a0b5f6c87c2833c3d34014ad0816393a8893126d2eed8a5,2025-03-14T17:15:42.390000 CVE-2024-24418,0,0,6b9c7462ae867724965b011e98dbd115b5d1c7506791d3b3dd1920f2dfb507ca,2025-03-24T18:15:18.897000 @@ -253059,8 +253059,8 @@ CVE-2024-24717,0,0,75805cbf14610b8ac5098a39951fb1a53c50c5d54fe991e08ae0e81f017ef CVE-2024-24718,0,0,4d5e3410e61bbd02a288d90a0342880a4b5a72f157ac856479e80a9cb8712946,2025-01-31T18:23:45.550000 CVE-2024-24719,0,0,80dd1c9548ebeae5158782803ec3348dd95a3e7ac18027462986588f41af4eaf,2024-11-21T08:59:34.593000 CVE-2024-2472,0,0,b209d134dbd170e7e6b490589342ea2337c9cea4b16e58632262550a528f2274,2025-02-20T15:28:10.360000 -CVE-2024-24720,0,1,4f50e032128cb20e73c805b72e06d8f386501b81edb51fdac432e4962ff8289e,2024-11-21T08:59:34.710000 -CVE-2024-24721,0,1,b28ac2956f2ef20bf57422ad34669d51b401d2b646c8a09224f003ff9ddaeebc,2025-03-26T16:15:19.597000 +CVE-2024-24720,0,0,4f50e032128cb20e73c805b72e06d8f386501b81edb51fdac432e4962ff8289e,2024-11-21T08:59:34.710000 +CVE-2024-24721,0,0,b28ac2956f2ef20bf57422ad34669d51b401d2b646c8a09224f003ff9ddaeebc,2025-03-26T16:15:19.597000 CVE-2024-24722,0,0,764977d466e74d2aa551a401aa13361135d50f8288d1e22baf72cef58f23757e,2025-04-02T20:07:37.127000 CVE-2024-24724,0,0,1d4f547e29f1ac6cd7eb5ae81fd8b236270fe4c23ef6bd5d247bd14b860d3f45,2024-11-21T08:59:35.290000 CVE-2024-24725,0,0,d017b08edcbd2a3884154e1dbc0dbc1ac3aa94a44515a00866c71ade3dc58c6c,2024-11-21T08:59:35.513000 @@ -253128,12 +253128,12 @@ CVE-2024-24794,0,0,29889bb48cec6851c53843abfa40d0ee8bb5d52f93a06fc1129833740c752 CVE-2024-24795,0,0,2da97a6e56c40203aadd88660348ec99ae7b68424772c3720e921ac678e728f1,2024-11-21T08:59:43.633000 CVE-2024-24796,0,0,936f569a4e34fb4d4aac1ba450fe67ab1232609d0c0323046d33e8e209938b91,2024-11-21T08:59:43.837000 CVE-2024-24797,0,0,067d8188b693e0ee4b12c52f8b196bfe51310c68f65d14af22bddd959f943a34,2024-11-21T08:59:43.973000 -CVE-2024-24798,0,1,52d2941fd8051245a5a42ea2ecd031c7e9dd0e09e7184d883bd6fa470e0a0731,2024-11-21T08:59:44.117000 +CVE-2024-24798,0,0,52d2941fd8051245a5a42ea2ecd031c7e9dd0e09e7184d883bd6fa470e0a0731,2024-11-21T08:59:44.117000 CVE-2024-24799,0,0,78cb988bac5418dae3a5348f5e61b23362d76387fc5dd8833c5605991baa420b,2025-03-10T17:03:23.753000 CVE-2024-2480,0,0,754fbbac176bb76bd277073d0c8fae81abfa6ba3b735f2473482f0270b26e15e,2025-01-23T19:25:57.537000 CVE-2024-24800,0,0,dbe60d3968d5b952b66adef8c28c56be1673a0644aa5f108b8354581256d30d3,2024-11-21T08:59:44.353000 CVE-2024-24801,0,0,4515ade1c54a6676b32c21cdc744d9933c5c155323292753062789136d4bafa3,2024-11-21T08:59:44.487000 -CVE-2024-24802,0,1,f1cc5367ed13a4f8d08064b1cf6b9295e93be4e6364309a17080e5b8b41aea19,2024-11-21T08:59:44.623000 +CVE-2024-24802,0,0,f1cc5367ed13a4f8d08064b1cf6b9295e93be4e6364309a17080e5b8b41aea19,2024-11-21T08:59:44.623000 CVE-2024-24803,0,0,dc74ea17dd2f70dae58cf59a1ea62e9ac585a02dd206e5cfc9a497d8087c6dd2,2024-11-21T08:59:44.743000 CVE-2024-24804,0,0,3dd42a1e951aca96533004c54faba883715f04c2ef145b65b1df2913c6c6d8b3,2024-11-21T08:59:44.880000 CVE-2024-24805,0,0,d96f46b72a0b1905a849d065cf1c678e3f1437baef61eb2304490e12963cd579,2024-11-21T08:59:45.010000 @@ -253171,19 +253171,19 @@ CVE-2024-24833,0,0,a8d92ffd8f9246b4d992ad26ab63d057438a7ab11e7edbed0b51e830051d1 CVE-2024-24834,0,0,2b55d088597fc3ebc5386acef715e319fba0648d90a9c27dfb74125fc7cf22eb,2024-11-21T08:59:49.053000 CVE-2024-24835,0,0,8a8dd1d532b895ea04da4977e6dfd2b2f5ab75d1234e171dea952bf28c2dae28,2025-03-18T11:37:45.627000 CVE-2024-24836,0,0,0468b6ec04583463bff3590023f79b4c3fdc144c9a581e1e17284b820318e242,2024-11-21T08:59:49.317000 -CVE-2024-24837,0,1,3cb813006a27e49ee966949f83892bc09fdaa747b28a38a0fa3ac5354ff0504a,2024-11-21T08:59:49.447000 +CVE-2024-24837,0,0,3cb813006a27e49ee966949f83892bc09fdaa747b28a38a0fa3ac5354ff0504a,2024-11-21T08:59:49.447000 CVE-2024-24838,0,0,8e4d815e4da317a92180027f298a62e47e86b6f757666b5c0dfaf2710c513fa3,2024-11-21T08:59:49.593000 CVE-2024-24839,0,0,8ec42c577cfc36527fd5af38ece006b20f9475083205745abdecca2ce49ff896,2024-11-21T08:59:49.730000 CVE-2024-2484,0,0,5cb9f8308022675c8287e20f9cbb0a5855b23416d0e6952dd026d326a0eb190c,2024-11-21T09:09:51.280000 CVE-2024-24840,0,0,e358f173298c088a7d4703b00d7a4755eb9781161ab91829b44dab13819e5d56,2025-01-29T15:33:27.707000 CVE-2024-24841,0,0,c8af00789e244d7e2334accb9d107678e5ab5c4481b749d6b368a2dd649af192,2024-11-21T08:59:49.980000 CVE-2024-24842,0,0,71d734bdc7e9888aadb804fc377f87f4d0aa14e084a80124a283ddc10c12b4da,2024-11-21T08:59:50.110000 -CVE-2024-24843,0,1,9045e1c5d0b5eeeaf8d77cf4ef4241231c74139f45ae50acda3960358b111bac,2024-11-21T08:59:50.233000 +CVE-2024-24843,0,0,9045e1c5d0b5eeeaf8d77cf4ef4241231c74139f45ae50acda3960358b111bac,2024-11-21T08:59:50.233000 CVE-2024-24845,0,0,ddbd56c3e95bfeae0b44a26b49da66e9b0bd301382cbbb18ff093d4751b361cd,2024-11-21T08:59:50.360000 CVE-2024-24846,0,0,8e09b0d4e87b4ab674e3cab3f1fd3f1a0e6018f52fa1ffc37c4a7429b2801c02,2024-11-21T08:59:50.483000 CVE-2024-24847,0,0,187b8702f2b10db7a5c7514eafeeec4cc516b015c9fb46d9e036dcf3c805bf12,2024-11-21T08:59:50.630000 CVE-2024-24848,0,0,4c111a7b3bda17b2f7f0cb61fe7135433ebc8ceeb9bdbd4e678bce0337cec064,2024-11-21T08:59:50.760000 -CVE-2024-24849,0,1,61f47053774033672ee56fb491052e6d4d04a1b9a3f3ec130f958aa64dcea973,2024-11-21T08:59:50.900000 +CVE-2024-24849,0,0,61f47053774033672ee56fb491052e6d4d04a1b9a3f3ec130f958aa64dcea973,2024-11-21T08:59:50.900000 CVE-2024-2485,0,0,adb1797256b1beed5858dfc25960a724942db9de19f1b038e5acd84a4e61c2a0,2025-01-14T15:04:40.223000 CVE-2024-24850,0,0,358a48632f493dca7103f0e0c7ddd1ca29e6043f56e8ec4ac8435732328792c6,2024-11-21T08:59:51.027000 CVE-2024-24851,0,0,7e325e20cc96e8786c36e87acec2354cc2e50892b78f85be9e73dee2de1f407f,2025-02-12T17:30:47.617000 @@ -253212,7 +253212,7 @@ CVE-2024-24872,0,0,2bf9c87c1787389d605c7ce08bfb24cda591089341a883ba31618b54b1fb8 CVE-2024-24873,0,0,47a2d44316855a1ce2620c1c3bf3aac02b8d070d65037993ab456010023e46a2,2024-11-21T08:59:53.630000 CVE-2024-24874,0,0,59ed935446a60ba83607c48cbb8ff47fd2c1570edd7710576c44ad46236c792b,2024-11-21T08:59:53.750000 CVE-2024-24875,0,0,968bb155dcd0c53daaa57168927212c266e1bb32b83ae259594a5994c55ed4e3,2024-11-21T08:59:53.870000 -CVE-2024-24876,0,1,56187a20fee4b75e579472eebe6a323caae31708f9d925e5a264a23fb2bee4a3,2024-11-21T08:59:54.020000 +CVE-2024-24876,0,0,56187a20fee4b75e579472eebe6a323caae31708f9d925e5a264a23fb2bee4a3,2024-11-21T08:59:54.020000 CVE-2024-24877,0,0,020320bddf22a166bf4902f79b2de0f1c33fc009a62f8b0268a0db20cce05dcc,2024-11-21T08:59:54.143000 CVE-2024-24878,0,0,feefb2fb71103213bbba377f384ced3a8d01e1e0925a847d8eff83b785f30ced,2024-11-21T08:59:54.270000 CVE-2024-24879,0,0,8564f9acde2c49fa0cfd2de95355fb728bf3a5f011e79099b5edd5c370f10699,2024-11-21T08:59:54.403000 @@ -253333,11 +253333,11 @@ CVE-2024-25008,0,0,c846a611f48d8b069ecbdefe50bdfdb0e28e800e2895bf3afe6c1424c9a09 CVE-2024-25009,0,0,237d0a61029cd4fdee1471e2810cfeca419a39232cf3f51032896c99c29b9c43,2024-08-20T15:44:20.567000 CVE-2024-2501,0,0,3565317a3a5971e68c0ef97d1ac6cfa43eb64bbff8ef4ebd5d773616e0ce14a0,2024-11-21T09:09:53.580000 CVE-2024-25015,0,0,1538b462dccd2edc9b22c93219c4a7f671c80367dca639b5da85875cd3659ccb,2024-11-21T09:00:08.170000 -CVE-2024-25016,0,1,664d65ef44da0f2a6ff4b2fbb006ff453cc8eebbd86b3886977c172ab45e2d0c,2024-11-21T09:00:08.300000 +CVE-2024-25016,0,0,664d65ef44da0f2a6ff4b2fbb006ff453cc8eebbd86b3886977c172ab45e2d0c,2024-11-21T09:00:08.300000 CVE-2024-25019,0,0,a3c0de844d9557e324bc759825ea9728d85c168cca4d9e6a97490915d32203ba,2024-12-11T03:39:50.510000 CVE-2024-2502,0,0,72ec7f237cc6cabf05a2be1c08ff9bec01753e8d18dd8e508e139ce1312cf7a8,2024-08-30T13:00:05.390000 CVE-2024-25020,0,0,7a03d0e4a08fedc8a8f3263d48c47c26f47ac0d170cfa03b31b0721c9fd70d1e,2024-12-11T03:28:15.337000 -CVE-2024-25021,0,1,0b2766d6605370f928a9ac78f9c1788922f89cf8a032752dd386f2b3b7c4fbc6,2025-03-27T19:15:47.593000 +CVE-2024-25021,0,0,0b2766d6605370f928a9ac78f9c1788922f89cf8a032752dd386f2b3b7c4fbc6,2025-03-27T19:15:47.593000 CVE-2024-25023,0,0,29e59a185fc679ff4655e365beef7f6abd2452671adb820d8c52abd842e2a924,2024-11-21T09:00:08.543000 CVE-2024-25024,0,0,0a9c7b6042c87fb28e39517628b2269d9f602d648a419e9d39271896bb6a4aaf,2025-03-13T20:15:17.750000 CVE-2024-25026,0,0,74079194411225ce5765e2042d94b649ab06670251d927c44bd019419925781b,2025-02-27T17:17:14.607000 @@ -253455,7 +253455,7 @@ CVE-2024-25157,0,0,b70385b233eacac3c5d9d9d5477e3e8a95d4ead7ee037df905caab5d3e171 CVE-2024-2516,0,0,77ce9a2ebf0a03382426f1ce47b57f851cfbc48c7499c251e75e7b16244e318a,2025-03-03T17:00:20.630000 CVE-2024-25164,0,0,846e0b12664c69b33a141ecb3fb34631c9985321de2be67da6fd9bf2e318d6f5,2025-04-30T16:53:41.083000 CVE-2024-25165,0,0,7c7f47e7bc83c48f0b6b83f12869667aa2deb29ed4294425f3ed1cea3197a218,2024-11-21T09:00:22.717000 -CVE-2024-25166,0,1,8210ad9859af231dff91d91bc50e58d4dc41ccc82484b77d00ab66f2d4b0466c,2024-11-21T09:00:22.937000 +CVE-2024-25166,0,0,8210ad9859af231dff91d91bc50e58d4dc41ccc82484b77d00ab66f2d4b0466c,2024-11-21T09:00:22.937000 CVE-2024-25167,0,0,6680c9ae0b5f0e6a56ae0f989b9e9129826f63fc1c07b9d46b893bd2a5ea0d07,2024-11-21T09:00:23.153000 CVE-2024-25168,0,0,8cefebfb25cf73bfbc7148eb27cdd7832e378fc25a13306a6452184972fcdac6,2024-11-21T09:00:23.370000 CVE-2024-25169,0,0,99447ba0d35007c05de0bb325e4f626f2e771e1210f38989dc4b7d60408a0543,2025-03-28T19:15:19.433000 @@ -253504,7 +253504,7 @@ CVE-2024-25228,0,0,3f8b8b90a475931a022fce6ad96b33e0d7743a1b36b24664692106a8d55df CVE-2024-2523,0,0,d3ebd7dd87c4d56dd6d177edeaec4b77f9df6d5a6465cc2e2fb88930d1d23528,2025-02-14T16:53:12.380000 CVE-2024-25239,0,0,e8b78e9075a52194c6cdf4e5429941a3e42a47f6da49a37e18b484e6c9cc5758,2025-04-30T16:21:15.660000 CVE-2024-2524,0,0,0e5bc8adf2a750b7df87f769e08c6248cfa89324acd88208a520f216dad3cf9e,2025-03-03T16:59:10.290000 -CVE-2024-25247,0,1,7d8f6ab99dcb0f951731fc2df2802bdcd96410ce32f4f5d39d6d769f37b8b7ff,2024-11-21T09:00:31.417000 +CVE-2024-25247,0,0,7d8f6ab99dcb0f951731fc2df2802bdcd96410ce32f4f5d39d6d769f37b8b7ff,2024-11-21T09:00:31.417000 CVE-2024-25248,0,0,d65faff10eac258b331d9c2cb9cd5b148102f3b8b2f26c280c3571f12af4f866,2025-03-27T21:15:46.483000 CVE-2024-25249,0,0,280776b2f87571caab1ffbeab421fc1acf6e14a5a49622226509bdb85c6c8891,2025-03-27T20:15:24.083000 CVE-2024-2525,0,0,99775d6d72012c94577ecba939cdf3eab5f27167b4c491987d659d8d12c4d8a2,2025-03-03T16:58:56.110000 @@ -253526,7 +253526,7 @@ CVE-2024-25283,0,0,323cda08c4ad8578ffbdc4bc4e7587e08475721a056c8a548c83870b8d85b CVE-2024-25284,0,0,169acf62687feab76dee844f984028cd42cf9344ea750a3f8c3678efd45936bf,2024-10-22T21:15:06.243000 CVE-2024-25285,0,0,6e828470eeaaf616cefe85cb4df7eced878006e1b539da025e4720003c774496,2024-10-22T21:15:06.350000 CVE-2024-25286,0,0,9476558ae89ae983b5b6d52ebbb122d05a57e12d287f16ed2a62862936f106f5,2024-10-22T21:15:06.443000 -CVE-2024-25288,0,1,21be4dd5faa0ae44c75da541f9219be9fc4cc0d2451501931a1dc434ed2ac686,2024-11-21T09:00:34.027000 +CVE-2024-25288,0,0,21be4dd5faa0ae44c75da541f9219be9fc4cc0d2451501931a1dc434ed2ac686,2024-11-21T09:00:34.027000 CVE-2024-2529,0,0,a38127911a28483f7efb61167ec2789cdd73bca769227605ab917a8bcc9b443b,2025-03-03T16:57:24.653000 CVE-2024-25290,0,0,35a48ca5a622e094bd31621eeb7b60a8ce0e37e115c0a197c45f71405831ee4c,2024-11-21T09:00:34.240000 CVE-2024-25291,0,0,96fc4fdf9bda90ea9adf3847d54655aefc5fca4ba5f62f3172b9379821861a1c,2025-03-27T18:11:37.647000 @@ -253577,7 +253577,7 @@ CVE-2024-25371,0,0,02370958f1fcb5a2b09fff3d567983d7c7d1e4ab210b6dca6193d9dd108ed CVE-2024-25373,0,0,7b7b80a8cb77575152c9f7edc570948e009ae5d3022e274086c434c646019061,2025-03-17T14:21:00.250000 CVE-2024-25376,0,0,b66e11cfe673f41884597e344a827fbb7b61ee47c6a56b5a6c4b95f40fe2899b,2025-03-13T21:15:38.583000 CVE-2024-2538,0,0,b85aea9765c05329fd4e9b8025754899d55685165e7227e89329268047059847,2025-02-05T18:15:22.620000 -CVE-2024-25381,0,1,17a9dd38f3ed5515e45bf43d111ade0cd1720294b8e63a53ff9cb6497d5beae9,2024-11-21T09:00:42 +CVE-2024-25381,0,0,17a9dd38f3ed5515e45bf43d111ade0cd1720294b8e63a53ff9cb6497d5beae9,2024-11-21T09:00:42 CVE-2024-25385,0,0,f1a96c945aaf7d235f7f153d73e89ab654975b82cac4b45a28593868f6530629,2025-04-03T13:18:18.087000 CVE-2024-25386,0,0,56406e6fb98d0483e199e75526abcdd166cb1bbc8af5cb6a4a3846bb8e4462df,2024-11-21T09:00:42.437000 CVE-2024-25388,0,0,61522d1e9c3bfd3bb610cb46dd0b677212ae14d8ce79c552119d75bfd5bf3727,2025-04-30T16:48:54.963000 @@ -253604,8 +253604,8 @@ CVE-2024-25417,0,0,c29b6ab1323bd95346fedf8b44c41ad4566effb574b7f727557255b45f598 CVE-2024-25418,0,0,e44011eab25c8c3543f361b397bf92616f6b9e30e25e9a8f17fa2ba533848c62,2024-11-21T09:00:46.620000 CVE-2024-25419,0,0,0e128f33df21535f449be46dc9bade46013bc2f619bc5f23ee057c31572548dd,2024-11-21T09:00:46.770000 CVE-2024-2542,0,0,a409579e71ca378ad0056a446bab05ce49a36d33f41bc7e5036155f84affc83b,2024-11-21T09:09:58.610000 -CVE-2024-25420,0,1,99f6d8beb579192ac8903c290d84c1a06e040cdc2638e0282dfc8dcd6ab32dc8,2024-11-21T09:00:46.937000 -CVE-2024-25421,0,1,5899c4adcd4c106f2cc8687366d748cf90c515edf780f2b79dfd7a969f15ede2,2024-11-21T09:00:47.180000 +CVE-2024-25420,0,0,99f6d8beb579192ac8903c290d84c1a06e040cdc2638e0282dfc8dcd6ab32dc8,2024-11-21T09:00:46.937000 +CVE-2024-25421,0,0,5899c4adcd4c106f2cc8687366d748cf90c515edf780f2b79dfd7a969f15ede2,2024-11-21T09:00:47.180000 CVE-2024-25422,0,0,fd73cf22ceb02c6d1e99c3c5f2ec1ae1e4fb298d4ce867f4d1c13cae5d716e9e,2025-03-29T00:15:18.687000 CVE-2024-25423,0,0,94ea816a321c84c96a2ebe547c547d669f3866b10bc313b7f77b960fe74089b8,2024-11-21T09:00:47.563000 CVE-2024-25428,0,0,d32399d8410f8e07f69a05223c98e83a079bf5b4c6fdae245110c0891b91b7de,2025-04-08T13:19:04.327000 @@ -253614,7 +253614,7 @@ CVE-2024-25431,0,0,a8f01c9a37ff069c7fe24fb46f974e9aa02888ea78827e75d08c3ba0b43d9 CVE-2024-25434,0,0,8b9bfb00edd1dc96e02b613344d983e56e13b075415f387426e1dd6772bbea8f,2025-04-16T18:28:49.273000 CVE-2024-25435,0,0,ddfd20cc10748086e18fcfae5cfb5454e5a8e10b4c093cdf837934c47a220633,2025-03-29T00:15:18.860000 CVE-2024-25436,0,0,0350721125d59d1b84e21df2551a875500e9d2aecba27366fd1ca0ac1316fe80,2025-03-28T19:15:19.637000 -CVE-2024-25438,0,1,72f1856e94d5d3c0b042791262f7a6c2a1d84b7ec6f11b2d03e82060750c0102,2024-11-21T09:00:48.710000 +CVE-2024-25438,0,0,72f1856e94d5d3c0b042791262f7a6c2a1d84b7ec6f11b2d03e82060750c0102,2024-11-21T09:00:48.710000 CVE-2024-2544,0,0,4c55e28a99e5d3958db647c23010a7cf4949f9b06a6faeb1f138458b6ed494cf,2024-11-21T09:09:58.883000 CVE-2024-25442,0,0,a568ee98d8497d7f7e25f7c5c7f2726772e408b765f723aa59d08114276cdbce,2024-11-21T09:00:48.930000 CVE-2024-25443,0,0,246733aac8719d22fe158e5bf58247ff827377130b4235947bdafbdd15cdd38c,2024-11-21T09:00:49.087000 @@ -253630,7 +253630,7 @@ CVE-2024-25453,0,0,70fb504352781ce397aa4364fe3b34ab3e4604c900948fb24593de6edb56e CVE-2024-25454,0,0,eb0f60de174dc4a9651449d926569e95570750cdd71cce33c01236df21d8f22c,2024-11-21T09:00:50.730000 CVE-2024-25458,0,0,9ec13dc1734eb500e887f66744313cf44032a2e1f460e1aa11c6be649259eb7e,2024-11-21T09:00:50.897000 CVE-2024-2546,0,0,61804463bcd98d480ed37784327d8061c47253639826c7fd157b5366bcf93c66,2025-03-11T14:07:31.350000 -CVE-2024-25461,0,1,2012775df2f3ec2503aa10f8baaddeb4826be6dbd7c1ec8e3c3606ef2896fe58,2024-11-21T09:00:51.113000 +CVE-2024-25461,0,0,2012775df2f3ec2503aa10f8baaddeb4826be6dbd7c1ec8e3c3606ef2896fe58,2024-11-21T09:00:51.113000 CVE-2024-25466,0,0,a244fe8d49a36527a1f5c75b9c9426e9a28195f9625a9b3e3e209390a6e509b4,2025-03-27T14:12:47.357000 CVE-2024-25468,0,0,0a984f0077461946bbe3786d60e02b37226ef00ceeac0bf4423d2505f7336155,2025-03-28T21:15:15.940000 CVE-2024-25469,0,0,772ba370c4cc6b04083ba7c7b053f0a1071af1c536ff93588a9869b32ff3b37e,2025-04-25T19:37:07.450000 @@ -253823,7 +253823,7 @@ CVE-2024-25715,0,0,887d8932bcfac8adcfbc6486e84838e399b323dbff1591e24e7eb0ed7512d CVE-2024-25718,0,0,bf6058051f29852df9a6b0e96ff2d0b68fcb7f243846d3b198a96ffbdccf9997,2024-11-21T09:01:16.167000 CVE-2024-2572,0,0,a89892e71d5663d0eaa1183a2bd60e2ee78de7ebb0a5ff4dd4f83a37a757609e,2025-02-20T18:13:22.020000 CVE-2024-25722,0,0,b643febd38bb4dc1f1e9694e66460a793480bcbbe11a0215b76ee150392e896f,2024-11-21T09:01:16.413000 -CVE-2024-25723,0,1,96ecae465e4ed19c949c37e5ab89cdc63b42c8728b8bfa3ddc4fe651d5d20817,2024-11-21T09:01:16.563000 +CVE-2024-25723,0,0,96ecae465e4ed19c949c37e5ab89cdc63b42c8728b8bfa3ddc4fe651d5d20817,2024-11-21T09:01:16.563000 CVE-2024-25724,0,0,e0bfae1578de6d009c2ec567f45727863a3aaa4f54ddde5da227f1c075d1beb2,2024-11-21T09:01:16.797000 CVE-2024-25728,0,0,249547664dee94486de7d24f91565612df1fd7ba5870da82cfb8177b2a0fcb61,2024-11-21T09:01:17.043000 CVE-2024-25729,0,0,3db67ab23a258a05979984a126775ad307c38690f174be37fd98d41efab8557a,2024-11-21T09:01:17.263000 @@ -253873,13 +253873,13 @@ CVE-2024-25831,0,0,bd8cc628942f0cfec3cd605617d2c1225f2d77c4bfbb5c43b8cabd63ea598 CVE-2024-25832,0,0,0359e72eed9b587f1da939ee2b4f202d62bdd6b390e2936728c43fb3aef82845,2025-03-27T15:15:50.607000 CVE-2024-25833,0,0,50dde66bc691dda473a0e2525b2d4cb41dc2484c7572d20b63fa74d0870cf5ff,2025-01-16T17:50:18.237000 CVE-2024-25837,0,0,7bbde50123e9dad85e59add4941e11a3c0f989fc362143f8cbc962577f00d521,2025-04-28T14:06:50.453000 -CVE-2024-25839,0,1,a0a081a1a970995e229471c3ab2eee57a0fcce02bb9f4c1fcc11976f2d8a314b,2024-11-21T09:01:24.383000 +CVE-2024-25839,0,0,a0a081a1a970995e229471c3ab2eee57a0fcce02bb9f4c1fcc11976f2d8a314b,2024-11-21T09:01:24.383000 CVE-2024-2584,0,0,147866b6cc23dcf59e36f6b74e2eee47e7c2220f33f9e8fd97c35cfd9a0a049d,2025-04-11T14:47:05.300000 CVE-2024-25840,0,0,8953a162377158948ebf7583b7c44850336b1c32eb8d66824e9b6ea8a16712b3,2024-11-21T09:01:24.607000 -CVE-2024-25841,0,1,1ea0930dcee998cd37e02f06f69392382cd1216e7c6d354c3bc8cb5d1f43079a,2024-11-21T09:01:24.830000 +CVE-2024-25841,0,0,1ea0930dcee998cd37e02f06f69392382cd1216e7c6d354c3bc8cb5d1f43079a,2024-11-21T09:01:24.830000 CVE-2024-25842,0,0,725e012c25977b97f510479bb5fe3204b70fbd41422299d54daeced1729d99c0,2024-11-21T09:01:25.070000 -CVE-2024-25843,0,1,26f9c7266a38d37996d9673906e83ca1aaa70dcf9feb13f1d783d41e2372c3cc,2024-11-21T09:01:25.297000 -CVE-2024-25844,0,1,4b00a435876e8faafac20cc3bbe78c98fc2be74b78dc7fa3e08039e078fe968d,2025-03-27T17:15:54.563000 +CVE-2024-25843,0,0,26f9c7266a38d37996d9673906e83ca1aaa70dcf9feb13f1d783d41e2372c3cc,2024-11-21T09:01:25.297000 +CVE-2024-25844,0,0,4b00a435876e8faafac20cc3bbe78c98fc2be74b78dc7fa3e08039e078fe968d,2025-03-27T17:15:54.563000 CVE-2024-25845,0,0,b554ab0ab805366a5a4ed50bd8e95833581fb5d9aff43bbf01dd5f3a1636e52e,2024-11-21T09:01:25.660000 CVE-2024-25846,0,0,e7bf022eac6bd73ada64163774de44af3ed84c49d0a5b45ce113cd22667186aa,2025-04-30T16:52:44.680000 CVE-2024-25847,0,0,4f5de495fa8768593f1d8d113c536211f045d66dd93a68ce6cb336534947a1ea,2024-11-21T09:01:26.110000 @@ -253919,7 +253919,7 @@ CVE-2024-25898,0,0,1e8eb7c73e6387bec0ae37bfb30e620dff888f5dd3d22cff4f3b256172a2d CVE-2024-2590,0,0,892a1551acb24ac934aba5dea0403143134821c2dae5b9975e266d5869b952be,2025-04-17T21:16:44.343000 CVE-2024-25902,0,0,01acbae3e50b87c45a104c1b7d9ad0d7501c3f3f29e88e250fcafc1cc848d9ff,2025-03-04T14:50:33.090000 CVE-2024-25903,0,0,94c33c15570474e2a0161dbbf3221784e109583adfb7f0470b31da8f1b32bb4d,2025-02-27T13:56:21.217000 -CVE-2024-25904,0,1,7e623eb21d647a88245943215ade8af09ec7ce029891b49d108999760a22270e,2024-11-21T09:01:32.490000 +CVE-2024-25904,0,0,7e623eb21d647a88245943215ade8af09ec7ce029891b49d108999760a22270e,2024-11-21T09:01:32.490000 CVE-2024-25905,0,0,0bbab65e713af783dd2c42948cc300406c42ee2efaf3a2e8ffe044cda38760cf,2025-04-23T19:29:50.823000 CVE-2024-25906,0,0,93bffb1502ee48ad5d77c7933107ca201d3edf7f2af544bbcc488109cde4b857,2024-11-21T09:01:32.740000 CVE-2024-25907,0,0,511b2b2f5bd715980d7380bdd35ed1b0d884cd6649560ed9a472aa7210bb30e1,2024-11-21T09:01:32.860000 @@ -254179,7 +254179,7 @@ CVE-2024-26149,0,0,509040b71e933c4c83efda97eedbb5927f70f30be145577cb1eb2d0c4d223 CVE-2024-2615,0,0,4a86519809c33781876ceb89938fc6bab2bbeeaf258d26d691623034358161e3,2025-03-14T16:15:30.527000 CVE-2024-26150,0,0,3c027b3dee8ccf173f15ccc32760a71bec2eaf8137bdb8bf8fb759eee0e06b3a,2025-02-05T21:36:57.573000 CVE-2024-26151,0,0,cfbbb470c12a3d8e817116a4e5c512629d9aca997e589958ff6079b041237c57,2025-02-05T21:52:15.070000 -CVE-2024-26152,0,1,c1b3b9b6a63c6ba2d9481dc8565506d49f6cb6abb36d9955ad66959a79ac1105,2024-11-21T09:02:02.457000 +CVE-2024-26152,0,0,c1b3b9b6a63c6ba2d9481dc8565506d49f6cb6abb36d9955ad66959a79ac1105,2024-11-21T09:02:02.457000 CVE-2024-26153,0,0,932113ad610029fb2c7ce7839f51782f84bcd1e702364c825e581ebb4c9294f5,2025-01-17T17:15:10.927000 CVE-2024-26154,0,0,678b1c83de98d47f63294c18ea155e3fe0c8b445531c33845a33f41320901431,2025-01-17T17:15:11.147000 CVE-2024-26155,0,0,06c7b74e8ac76d1b64ae253e82cab9e4da8d31007ee087e1afd6f888392fead2,2025-01-17T17:15:11.327000 @@ -254220,7 +254220,7 @@ CVE-2024-26186,0,0,ace9026172c60f84985daa37b1b83a28c52a234521f5e53d8a04c9c65d74c CVE-2024-26188,0,0,4fa0ef0f63f35fcd394a629137e9959f24528fd9f698f1fbfdece529256b50e7,2024-11-29T20:41:53.547000 CVE-2024-26189,0,0,910734c55ffcdc14e8e59ae1981d3f640c7bdcdda565b1592a48c7b3e4732e72,2025-01-08T16:13:57.177000 CVE-2024-2619,0,0,8763782de5b5417860e9e89f08bd5725ed701c7f8daa2f6f6f3e9c1656e66c85,2025-01-29T21:57:27.660000 -CVE-2024-26190,0,1,cd3063d65b7cfa0d6d76f32a5e4d79ea614249f1437ce0653ea13fbafbff442b,2024-12-27T17:14:18.263000 +CVE-2024-26190,0,0,cd3063d65b7cfa0d6d76f32a5e4d79ea614249f1437ce0653ea13fbafbff442b,2024-12-27T17:14:18.263000 CVE-2024-26191,0,0,e852fff2788cc796f1bea267458b7c45da1bfe02b071f0c7e26ad0152aadc614,2024-09-23T16:51:43.927000 CVE-2024-26192,0,0,249d76abe78bb6ebc4596026cd3ea364f257197c4284746e208e420e13926786,2024-11-29T20:41:36.453000 CVE-2024-26193,0,0,71c16c3d4d314883e5942a1a559fc48eeddff085717f1ffc1199471107774a84,2025-01-08T16:14:25.807000 @@ -254402,9 +254402,9 @@ CVE-2024-26475,0,0,0f1810c6617624f2a0dcf47bbae4bf6fd1fc6081a293a20f9dd895633a730 CVE-2024-26476,0,0,b5470cfc05ad86cb4f0667491a090f552ac9d82b5dee89c5d9952197d4886b5d,2024-11-21T09:02:29.043000 CVE-2024-2648,0,0,fd75622a3bc55c9dc91d2a9870fe12b1e82fa9ee0edd8a43c661dad7ea4c7d6e,2025-01-30T14:45:12.507000 CVE-2024-26481,0,0,dd8e70eabedc499024d9c4ae8e9b52a406cc5ba8dab3c18d462f42904a1eb746,2025-04-08T14:14:12.487000 -CVE-2024-26482,0,1,562ece94d6531ed4b63499848431f224a50799b47af99d3cd0bf248e68cdcbc0,2024-11-21T09:02:29.480000 +CVE-2024-26482,0,0,562ece94d6531ed4b63499848431f224a50799b47af99d3cd0bf248e68cdcbc0,2024-11-21T09:02:29.480000 CVE-2024-26483,0,0,f6f710d43916282aee44ea4e28001bd2c00ff8a1b6a3a4739a08722880117a51,2025-04-08T14:35:43.470000 -CVE-2024-26484,0,1,6e33c75073b21a96d53f095255a064d18df9e7bbe99fce1a514e12129194fa05,2024-11-21T09:02:29.907000 +CVE-2024-26484,0,0,6e33c75073b21a96d53f095255a064d18df9e7bbe99fce1a514e12129194fa05,2024-11-21T09:02:29.907000 CVE-2024-26489,0,0,b127a5502ece69341c946b6a9d6aa3bf0b40d00811e22152c0c36a08059f0703,2025-03-13T18:15:38.117000 CVE-2024-2649,0,0,77f70ebdc0752d4d3437f2d95a139d2a65e002b6ccfb37c95ab3be952878c49a,2025-01-30T14:35:30.467000 CVE-2024-26490,0,0,73c6d2344d04a4b87b5da494536fdc7fbd6907429f0695108f9890b83336809c,2025-03-25T17:00:40.483000 @@ -254755,7 +254755,7 @@ CVE-2024-26865,0,0,425ec1e666ffd707bf5be9f39ce33453ce0f57a20ff8f1bd74eaf4b15ccb3 CVE-2024-26866,0,0,756688ec73c3d1d3b26008c60785a42a61b0c4d24a84e40b003bd3a768e2191a,2025-01-27T15:08:19.563000 CVE-2024-26867,0,0,3ce562417006387f6f353e4f1dc0629cc5bbe7c470101cd8697f401dae548da7,2025-03-04T15:48:35.900000 CVE-2024-26868,0,0,470780f3eedbe54e0715c09aacacd15d602e690928f9f1f3cc056aa7f149c140,2025-01-14T14:45:52.020000 -CVE-2024-26869,0,1,1ed8be8a355ef42a66bc7216cd9d7e64baf1be6d4bd674c3397231da7e7877c7,2024-11-21T09:03:15.370000 +CVE-2024-26869,0,0,1ed8be8a355ef42a66bc7216cd9d7e64baf1be6d4bd674c3397231da7e7877c7,2024-11-21T09:03:15.370000 CVE-2024-2687,0,0,62264952bbc7e2ac7aeacc137d3d21488d3071e44515c99fa1f3e90270b3f0b2,2025-02-21T16:30:17.263000 CVE-2024-26870,0,0,66461b9673c6b2716a8909f607a9a1c982e2fb2a2fe5c61a836062a57320b848,2025-04-30T14:24:09.883000 CVE-2024-26871,0,0,869aa89d9c16dccb1fc19ae6f3deafd10c976839580428434667c5b886257213,2025-01-14T14:46:37.293000 @@ -254780,7 +254780,7 @@ CVE-2024-26888,0,0,74846900da7a6f8b09026caa9be4b4eccab844d24d851aaa854a0bea0b715 CVE-2024-26889,0,0,fe4a8de97705f3240cc60602091e2e9b0665d4d391756e49c5be67c7a69356be,2025-03-21T14:35:59.720000 CVE-2024-2689,0,0,6d24802a118571bb28d9feedd06f3dfb287633f44ac16b8686b487208e72f45d,2025-02-27T20:15:38.563000 CVE-2024-26890,0,0,804db69ce40b4ce05b66c4dc5b0241ee5b8a951b12db59dca6f5e7d16b61a892,2025-03-21T14:39:22.377000 -CVE-2024-26891,0,1,bfe32541305210fe6857583d7057539841d199eb7ff8317aea23a8e0bf3d4860,2024-11-21T09:03:18.877000 +CVE-2024-26891,0,0,bfe32541305210fe6857583d7057539841d199eb7ff8317aea23a8e0bf3d4860,2024-11-21T09:03:18.877000 CVE-2024-26892,0,0,dff3724f39f4f7d27824ec776eef6bd6154cf578f200db90d4aaf7ae8dcb96a7,2025-01-14T14:34:50.407000 CVE-2024-26893,0,0,e4bf7717acd3051131184678ae9316b9694bedab35a35205f2cd9fa955761ef6,2025-01-27T15:14:28.090000 CVE-2024-26894,0,0,f157473a1e1fca16493ba4665895b8cb2d5cebe56eaa93a4cceaf6255af9e9bb,2025-03-21T14:43:42.297000 @@ -255186,7 +255186,7 @@ CVE-2024-2728,0,0,78314d1a0308ae66597a6d5dd009fc9afe759b71bf3e636947fe55e3d0dd5e CVE-2024-27280,0,0,e82ec49106e58fb49dd8fcee83eaa99cc7a36cfc207d6f610a871d2e10b6819c,2025-05-02T23:15:15.347000 CVE-2024-27281,0,0,d383e6f541b75ca8d9096291235e4e39f3f9d48c11ddad4839c449bf05965736,2024-11-21T09:04:14.180000 CVE-2024-27282,0,0,b2272ae791c34757815fd46d0dfded59649eab56363a235e3d7732ed8a04f1c1,2024-11-21T09:04:14.410000 -CVE-2024-27283,0,1,ab6a6d006ea8636b4d7489c03c3d605db6a0b0ef586f36df46337d9cbe2eb776,2024-11-21T09:04:14.640000 +CVE-2024-27283,0,0,ab6a6d006ea8636b4d7489c03c3d605db6a0b0ef586f36df46337d9cbe2eb776,2024-11-21T09:04:14.640000 CVE-2024-27284,0,0,42ee1c7c5b269d9b7694237814f8ac90c2ac0fe9a6f2dce8bc469041a28d2da1,2025-04-01T15:20:58.753000 CVE-2024-27285,0,0,e049b06346ffade5c855b2fc9e20ce888120bf028f6e803d83be691a0ddcfac4,2025-02-14T15:31:24.213000 CVE-2024-27286,0,0,149437473edc8466cb92239791055b02b555f48363b9089f4164513071c7372d,2025-03-31T17:15:39.877000 @@ -255262,9 +255262,9 @@ CVE-2024-2735,0,0,58eb8e801b828e96d4d3a0b893575290d14b8ccf76fef7a100e552908de155 CVE-2024-27350,0,0,5d2af758328dbaf2f007a2d7df7e7c029e0e88326cef12f01f6df91c842f3c2e,2024-11-21T09:04:23.840000 CVE-2024-27351,0,0,8abb1f2545237be12b6dadbe1f320b90fa23f151f9ed4a4a0a2ce44a3f71a09d,2024-11-21T09:04:24.087000 CVE-2024-27353,0,0,62e36dc368cbe5699859a16ea6b58854e0eb7537ffc3cb01a93e718c536f007f,2024-11-21T09:04:24.347000 -CVE-2024-27354,0,1,7f2f69c9165a5e59146c3440f42f979b67e0b18cb07d80d17b958d9706bc339f,2024-11-21T09:04:24.577000 +CVE-2024-27354,0,0,7f2f69c9165a5e59146c3440f42f979b67e0b18cb07d80d17b958d9706bc339f,2024-11-21T09:04:24.577000 CVE-2024-27355,0,0,a8b7b26e074de9611fade5f97292cd09f51b45995ab8814c29cddbaca9b467ff,2024-11-21T09:04:24.800000 -CVE-2024-27356,0,1,851e57a2a449fe9fc6b07a9bbaf99cc5d09a3440bacc04bc11351febddd88211,2025-03-24T16:15:17.823000 +CVE-2024-27356,0,0,851e57a2a449fe9fc6b07a9bbaf99cc5d09a3440bacc04bc11351febddd88211,2025-03-24T16:15:17.823000 CVE-2024-27357,0,0,15736746300b11a044bdbe36d80b43350223e7be84675e1a9da30f0de7cd203a,2024-11-21T09:04:25.280000 CVE-2024-27358,0,0,f5e6cb633af9a6703a613689de04e1a2cc6a85126e5470b5d52499380066cfed,2024-11-21T09:04:25.497000 CVE-2024-27359,0,0,be475d000f5021d6959e65f4bafe704d89d8d833c8d9a5372f53a3261a6b08db,2024-11-21T09:04:25.703000 @@ -255380,11 +255380,11 @@ CVE-2024-27477,0,0,36173b5e9ed35b1f75b77e9c5a1389bddee1b62ee65fc889b68f7fa29a436 CVE-2024-2748,0,0,81ac4eacdbdacc04b7fe111ed5d4746e52367963774e6db669519a5e5c8822f9,2024-11-21T09:10:25.717000 CVE-2024-27488,0,0,5320e2fdfc5da3ad09c401d0637f295f862172d42e9a14aa4b307c0ce61bc3d7,2024-11-21T09:04:40.187000 CVE-2024-27489,0,0,5336dca041954d1e26e4b3d0955394288c5270412febd061bddb236f9fc7126f,2025-03-27T16:15:23.117000 -CVE-2024-2749,0,1,effeac47ebad2bc202d7dd738965fb80f0a7b10b09e5aa75d32b02324a393aa1,2024-11-21T09:10:25.843000 +CVE-2024-2749,0,0,effeac47ebad2bc202d7dd738965fb80f0a7b10b09e5aa75d32b02324a393aa1,2024-11-21T09:10:25.843000 CVE-2024-27497,0,0,62f599a501b5cf4655f3ce984b75800709d12bba5ed8533f5e10f5fa43687f31,2024-11-21T09:04:40.573000 CVE-2024-27499,0,0,aff8399d997e8300117ba4dd5debedc8467698b2abf7cffa6e1a46591c5be175,2025-04-11T20:08:14.407000 CVE-2024-2750,0,0,7a22bbbb3a616bb457587b001fe4c1da677362ec1b983db201c6134fde3c5544,2025-01-21T20:43:58.117000 -CVE-2024-27507,0,1,8eb5d509c5e38838221aa17529156e7c7f3c4125b24fe1781cb0694d9fe89b29,2024-11-21T09:04:41.003000 +CVE-2024-27507,0,0,8eb5d509c5e38838221aa17529156e7c7f3c4125b24fe1781cb0694d9fe89b29,2024-11-21T09:04:41.003000 CVE-2024-27508,0,0,01dd0be44ff9b2d2b7bffbdc4bf1608e07f98eb2f01050faeab4938cdacaab40,2024-11-21T09:04:41.233000 CVE-2024-2751,0,0,731068c630daa539bb9d0592e90de50b3a8924b87427016d470c9a67f208bd9c,2025-01-21T20:43:29.390000 CVE-2024-27515,0,0,99053ff998755b72572ab8f6878cd3b8e42c37263b4efe932188d0f4f75351b6,2024-11-21T09:04:41.443000 @@ -255494,7 +255494,7 @@ CVE-2024-2773,0,0,495e4c719ec35dd88b9ddc3030f23c01a2e23246c6ba1d805e3a3e33b6e79c CVE-2024-27730,0,0,acfcf7485c8d77fdf14cfede383a631f0141a2fb98231e83b41705b53ce22b1a,2024-08-19T13:00:23.117000 CVE-2024-27731,0,0,0d3ba0916b089cf85ebb0d7f3b887a2201a141773d2892b38832e38a6bc4a12b,2024-08-19T13:00:23.117000 CVE-2024-27733,0,0,539349bc579d8094317996ab3ddf62f89037e0f53da0557ec04eca7f3ed5858f,2024-11-21T09:04:58.253000 -CVE-2024-27734,0,1,732144d55481c2ededdb069cdccfe1eafef14d81a0d895258510ba8f31bda2fb,2024-11-21T09:04:58.490000 +CVE-2024-27734,0,0,732144d55481c2ededdb069cdccfe1eafef14d81a0d895258510ba8f31bda2fb,2024-11-21T09:04:58.490000 CVE-2024-2774,0,0,0c25920b57d442dd5a233b579cf27e95446a07cdad8c6e0e7b03eb2c3014b13c,2025-02-21T17:49:07.243000 CVE-2024-27743,0,0,cd7c0a0ce5fe4f27e3ad8aff189ec43ab8a8aa92d1fa4e983c682c35b1e638a4,2025-03-28T14:34:38.150000 CVE-2024-27744,0,0,d280c6a50d1acc2279803f87f5fd590eca421c9059b05f8d5d568ff9b17bc89a,2025-03-28T14:34:30.930000 @@ -255503,7 +255503,7 @@ CVE-2024-27747,0,0,6f1ddae8b249acf53b9166e440726ecfc1ce36472977a70dc04ccd917691b CVE-2024-2775,0,0,c7ffaeb0461f05cca21e646af6acc77ea3eef3d3454b74ba7b43a7ce629618f8,2025-02-20T18:29:08.757000 CVE-2024-27752,0,0,51f44ea4d791b236f1be7a96290ec94dc23c429a938add370ee6be6fe01f7126,2024-11-21T09:04:59.627000 CVE-2024-27756,0,0,e93ad2fc2a071bfb70f8b4c256623e40cfa1d2e82cb7ead180eb27a2cd889aaf,2024-11-21T09:04:59.863000 -CVE-2024-27757,0,1,9fe9123cd912dabb547fa5ab003113e5fe8b25696cdd4a79b551f8f77bd25a07,2024-11-21T09:05:00.087000 +CVE-2024-27757,0,0,9fe9123cd912dabb547fa5ab003113e5fe8b25696cdd4a79b551f8f77bd25a07,2024-11-21T09:05:00.087000 CVE-2024-27758,0,0,0de54cc7d1bb775e1a420d07eaf51d2b86419d1e732ab9300e9b648b00610ff2,2024-11-21T09:05:00.297000 CVE-2024-2776,0,0,ff0c299b0adedb2ca09689e98f8c59d5c756fde1f6d767c33af6b85645f2595a,2025-02-21T18:36:45.960000 CVE-2024-27763,0,0,32383ad7216cd232dc170dc5d60505abb688dedd04dc8e59688d18a30e13c95a,2025-03-12T18:15:25.373000 @@ -255949,7 +255949,7 @@ CVE-2024-28216,0,0,4e31d9fbd45448fa1e0b201e1bddcd35ea27e8096912bcd6dd7c295cfb1f3 CVE-2024-28219,0,0,6830fb0e26f886b3485bf2fd7a0cbc5043cc855dd90632c85ce0d69014a3d7cf,2024-11-21T09:06:02.270000 CVE-2024-2822,0,0,bb1e1c6f6287c86177f3926590a0712a3ecbc767e26674dcec4a20e06a0d4245,2025-04-01T17:24:01.007000 CVE-2024-28222,0,0,514a81901d656b0cd8715503b25ef874a3ede67863cca802f7c053fef60e7752,2025-01-21T18:29:18.877000 -CVE-2024-28224,0,1,6d8fe1ef87c3aa1ba38df0812810848fed014a58f8a176c996916237935214b5,2025-03-26T20:15:19.977000 +CVE-2024-28224,0,0,6d8fe1ef87c3aa1ba38df0812810848fed014a58f8a176c996916237935214b5,2025-03-26T20:15:19.977000 CVE-2024-28226,0,0,6dee823bb945edd32f4e46e57a209237fa36647714c8c709c91d4f1dde6ac396,2025-01-27T18:01:43.667000 CVE-2024-28228,0,0,4c70949e6df8bcf2882fac2da178d0d5c63a3ff277dc66365cbdd98196ca17b4,2024-12-16T15:06:31.563000 CVE-2024-28229,0,0,91f2c6bf4f4cd9f37b886899d3e16c101d8f0aeb77afc57f338cfea95f7a2e46,2024-12-16T15:06:00.407000 @@ -256054,7 +256054,7 @@ CVE-2024-28418,0,0,a5e05d2cc5e3ebf99bce836f47f0ecdcc0f79fd522b5b2596c02c5f5bfb0b CVE-2024-2842,0,0,34d0d413b4d6632038ec782e971de56fb1bdc6a593099d23c3bb8c8c34f5ea05,2025-02-05T21:12:25.330000 CVE-2024-28421,0,0,ce829c3928a8bd5eedeabe1cac8e130c580ae7339accf262ba0cdf8590d1cba0,2024-11-21T09:06:18.980000 CVE-2024-28423,0,0,03e791c7d95281686418dfb48fab328a816c52873637287d2158a6b0e815b0f3,2024-11-21T09:06:19.313000 -CVE-2024-28424,0,1,80436c38c89fe928074d562247c9925d14683f44a84e9c128e7b995891b079b5,2024-11-21T09:06:19.643000 +CVE-2024-28424,0,0,80436c38c89fe928074d562247c9925d14683f44a84e9c128e7b995891b079b5,2024-11-21T09:06:19.643000 CVE-2024-28425,0,0,2e7ca7955f3200f3627ecb06dac5ba7d3ac676325016bb19aa1d31821f6906c5,2024-11-21T09:06:19.970000 CVE-2024-28429,0,0,f1bc99480895abf6bc4caf32af1c796e27f5ca64f4ad6892c9855b9941f3f4d7,2025-04-01T13:41:22.510000 CVE-2024-2843,0,0,82c82ac855f305bfe3ef4cdbfcc5cf82cda6bf4be251e6d0ffd253c65b2fa266,2024-08-07T20:35:16.833000 @@ -256385,7 +256385,7 @@ CVE-2024-28953,0,0,bd7a480e6dcdc047c72b23bbfd162bbb7c679c9eda020fa46577cce58295f CVE-2024-28955,0,0,d25f942d0189970997c9beaa87ecae40becc3e717d61eb7169e70ed01f911452,2024-11-26T08:15:05.043000 CVE-2024-28957,0,0,4149b5010d0b1c2568f2f4f291564713cd37dee8d620ca60dda3ebe3092552df,2024-11-21T09:07:16.013000 CVE-2024-2896,0,0,89f8d0b7afd8cee22c5446e1104fb112d58a6865bcf798f3d90494b32b968aed,2025-01-22T17:53:24.233000 -CVE-2024-28960,0,1,146cd2a4577e935f5999660f090ec2d7759fd3222cb32949f6a9ef4ecb0b5527,2024-11-21T09:07:16.223000 +CVE-2024-28960,0,0,146cd2a4577e935f5999660f090ec2d7759fd3222cb32949f6a9ef4ecb0b5527,2024-11-21T09:07:16.223000 CVE-2024-28961,0,0,87c9b60b357bf30d7c0405ba8731cde228bc8c4ab3cf58f2969eaa6a20c7e442,2025-02-03T20:52:51.730000 CVE-2024-28962,0,0,1722d1439be0e57d00fac6f93bc2a029df89951b0809396a3013f82491cdd038,2024-08-19T17:12:57.750000 CVE-2024-28963,0,0,ffb42ccda2499a855e3e874a0e5340df8b70a8ee1599732b2801bb58295fcdae,2025-02-04T17:09:31.697000 @@ -256732,9 +256732,9 @@ CVE-2024-2942,0,0,3faa457ae8766e8a5734ba932dc7e3b0bed8ea361b59f4a725dd29f93f9993 CVE-2024-29421,0,0,beb9c3d391776927bc0509fe96d1996ccda24e4a7b2806b30c432e1112a2c867,2024-11-21T09:08:01.653000 CVE-2024-2943,0,0,6ef6883685f3911c26da2f30759fad0f66fe553abeedee1eba2540cf69e4da52,2025-02-21T18:30:31.883000 CVE-2024-29432,0,0,718a0dc94dbdc09e42b4d5c8592a33b1aeb900628c2ddf54601c7a16d46e2b95,2025-04-30T16:47:00.297000 -CVE-2024-29433,0,1,0eae4ad3a0e11c09c7993a638d211c2cde7f4a01fbf17f7ec557730ac65349b6,2024-11-21T09:08:02.087000 +CVE-2024-29433,0,0,0eae4ad3a0e11c09c7993a638d211c2cde7f4a01fbf17f7ec557730ac65349b6,2024-11-21T09:08:02.087000 CVE-2024-29434,0,0,5d51644c05cf7d5d3cfdf76eed432e3d12bcbf5c243aa7ad7a7c8d2199ea7c8e,2025-04-30T16:47:06.617000 -CVE-2024-29435,0,1,f60b28231da8de3284e494b59bcb23b893a79903dd5a5c69a9f88257c27d0f1a,2024-11-21T09:08:02.430000 +CVE-2024-29435,0,0,f60b28231da8de3284e494b59bcb23b893a79903dd5a5c69a9f88257c27d0f1a,2024-11-21T09:08:02.430000 CVE-2024-29439,0,0,071dc3c8f449deb74ddce6b8d054e2fea88eca6c0700f7f8d6ed7663f767e1ba,2024-05-27T01:15:14.397000 CVE-2024-2944,0,0,60fd90425cb2ecab4559e1fddbe04a50e1bbaf8b7ecd70793c56b1dd9654b574,2025-02-21T18:25:37.167000 CVE-2024-29440,0,0,5b5e3b17b0e40e37a1bc2598ac1913c0af07a4c46f5b9983183aaa750b04d2f6,2024-05-27T01:15:14.497000 @@ -257157,8 +257157,8 @@ CVE-2024-30041,0,0,f9c10cbe19f35b717577bc6764f2546acc1215ed22680df6006f57d9c2099 CVE-2024-30042,0,0,9544f834a0b92a843308b4d5510959960649fdfd12e3981ba713ba27b676a4c4,2025-01-08T18:59:45.373000 CVE-2024-30043,0,0,4238deb754843aa8d72d31430a10f30c6667ebbbec7c44850b6d8f05dd2eceee,2025-01-08T18:56:55.587000 CVE-2024-30044,0,0,2840b08b7b76c97ef053da141b82434025d8193c8cbe0267f86706db679d41c6,2025-01-08T18:50:31.400000 -CVE-2024-30045,0,1,e0d43b7db0d4c7583415ee6575063950aa1a6b829e9e46eb1268110b9f2b1b74,2025-01-08T18:36:30.457000 -CVE-2024-30046,0,1,d4d8d29304eff59696a1e9e2074d3674114d8a9b0575cbb567eb19dd03870030,2025-01-08T18:29:04.867000 +CVE-2024-30045,0,0,e0d43b7db0d4c7583415ee6575063950aa1a6b829e9e46eb1268110b9f2b1b74,2025-01-08T18:36:30.457000 +CVE-2024-30046,0,0,d4d8d29304eff59696a1e9e2074d3674114d8a9b0575cbb567eb19dd03870030,2025-01-08T18:29:04.867000 CVE-2024-30047,0,0,e98278f4fb1557acf8bc900543cf7083e2929e6e576bcd5c5d91159085fa6644,2025-01-08T18:28:16.327000 CVE-2024-30048,0,0,099990b86f32938d07a24f79abe3b0f64fc529f35a28e500ad48180ad1918787,2025-01-08T18:20:38.433000 CVE-2024-30049,0,0,b7cf7bd2f944de5f3da4ba2a2de8b8f70a363e908e0455ee28479b96707f1800,2025-01-08T18:18:56.370000 @@ -257926,12 +257926,12 @@ CVE-2024-3099,0,0,59d22247c570b34ac1d76d0f25cbd06d81f3cabd618a3d6d6de947af2738f7 CVE-2024-30990,0,0,f6a499c8794b6cbfdd38c0a5344f4ea692c7c0b5f064313de4e62b75e419eef1,2025-04-10T13:40:39.260000 CVE-2024-30998,0,0,ee14d4bbce0b6cee67c6c36f47dddf408b70af147e3b49b4056891b8b3933cf3,2025-04-08T15:43:57.400000 CVE-2024-3100,0,0,cdfcae3d66ab799d842695f2227f5d408503e80fef0c63776bbe5bbd6058f69a,2024-09-14T11:47:14.677000 -CVE-2024-31002,0,1,ae27e7e29221a428780d58e35cc66e24378dfc2343e7e14f9e9288295a3f68f6,2024-11-21T09:12:41.733000 -CVE-2024-31003,0,1,6571aef415b4723e8b2faf46045ac3e38c456a9d59a7bd6c86ca4076ef291726,2025-03-25T17:15:54.137000 +CVE-2024-31002,0,0,ae27e7e29221a428780d58e35cc66e24378dfc2343e7e14f9e9288295a3f68f6,2024-11-21T09:12:41.733000 +CVE-2024-31003,0,0,6571aef415b4723e8b2faf46045ac3e38c456a9d59a7bd6c86ca4076ef291726,2025-03-25T17:15:54.137000 CVE-2024-31004,0,0,38418add1086a2549e57a481ad2506252682ccceeda2f445bf3440f89c253e24,2025-03-27T17:15:55.610000 -CVE-2024-31005,0,1,2708f8b58fb143a3f426adc80af2c7549666c76e81a8013f1ea4aa0d1601e18e,2025-03-13T17:15:30.650000 +CVE-2024-31005,0,0,2708f8b58fb143a3f426adc80af2c7549666c76e81a8013f1ea4aa0d1601e18e,2025-03-13T17:15:30.650000 CVE-2024-31007,0,0,4c0a859b37e4845601b0d3eab4478f21b4a146a0f1413632b63310d7a22ba059,2024-10-23T15:12:34.673000 -CVE-2024-31008,0,1,01e23e29918fd0d9aadfcf91eec3af559c8f5b373fc4b6d3021e0e86ffff93db,2024-11-21T09:12:42.713000 +CVE-2024-31008,0,0,01e23e29918fd0d9aadfcf91eec3af559c8f5b373fc4b6d3021e0e86ffff93db,2024-11-21T09:12:42.713000 CVE-2024-31009,0,0,e4b78fc12d57f0229971a640580b02f417815a5813d3bdb41dfea61d11831a96,2025-04-04T16:31:54.840000 CVE-2024-3101,0,0,b43a9a65b8dd96b574d88a97c97263dded7de7cc0c3f0a55bcbdc8a92c066a11,2024-11-21T09:28:54.283000 CVE-2024-31010,0,0,0b7313de80070fac2f916c379350f99d1722550266fcd7ba61df1f5dcf1681fd,2025-04-04T16:31:46.253000 @@ -258558,15 +258558,15 @@ CVE-2024-31857,0,0,20dfb12af53dc65b264ed20f498f15824869d4ee981fc0225fa3ba43b4458 CVE-2024-31858,0,0,fb7ea5972ca29ef5dbb01c13ffa0f30c065ee6f5e39915061b97fa7a1c736b37,2025-02-12T22:15:33.340000 CVE-2024-31859,0,0,5188bfcb73daa943c532580bcafd9e1ae4e11ae27457e4083ab53378c72ba6e7,2024-11-21T09:14:02.070000 CVE-2024-3186,0,0,6a202e3b12d67ed267f46ad36df1ad5893d1c9a9eec4366d9174b91b675690fe,2024-10-18T12:52:33.507000 -CVE-2024-31860,0,1,f35a8fa9a8832f625aa4d739ebced8b4d51fddec8d2dd2c82a84839c6dd58817,2025-02-13T18:18:00.030000 +CVE-2024-31860,0,0,f35a8fa9a8832f625aa4d739ebced8b4d51fddec8d2dd2c82a84839c6dd58817,2025-02-13T18:18:00.030000 CVE-2024-31861,0,0,7e520905222b40b184cd37e76ba3749bb6aceca828ca7e9efda91954bb808b66,2024-06-21T10:15:11.757000 -CVE-2024-31862,0,1,d345db6b0317c5edf01ae6d44af7f9daa32854a5f34e37851dce3b79b8efd163,2025-02-13T18:18:00.207000 +CVE-2024-31862,0,0,d345db6b0317c5edf01ae6d44af7f9daa32854a5f34e37851dce3b79b8efd163,2025-02-13T18:18:00.207000 CVE-2024-31863,0,0,aeb39e417b9eecc809e9ff081abed4e80cead76a38e2a1138d98e49a8bf9cfcf,2025-03-25T19:15:42.637000 -CVE-2024-31864,0,1,bac8cd2e7f5c02cb6e51c85344e368bcc6dbd1279e97571453f08b3442c9b357,2025-02-13T18:18:00.517000 -CVE-2024-31865,0,1,b4d8853818e13f7a9e69b870f9268ac4f079e13aff0bed89aa68a4609c1ac061,2025-02-13T18:18:00.710000 -CVE-2024-31866,0,1,02666332b4e4cfe567d1961740960ec530da26a7ebe536fbb8f05e78c4a522cb,2025-02-13T18:18:00.873000 -CVE-2024-31867,0,1,f6c9bbfc49d8c3491c6cc0aee540952a71c8c3a6dc73c46c9138ce952c32fb48,2025-02-13T18:18:01.063000 -CVE-2024-31868,0,1,fcb0100b040b998d1b50fa06082ee5b25297e25786bb8fe79409eddad34de70b,2024-11-21T09:14:03.497000 +CVE-2024-31864,0,0,bac8cd2e7f5c02cb6e51c85344e368bcc6dbd1279e97571453f08b3442c9b357,2025-02-13T18:18:00.517000 +CVE-2024-31865,0,0,b4d8853818e13f7a9e69b870f9268ac4f079e13aff0bed89aa68a4609c1ac061,2025-02-13T18:18:00.710000 +CVE-2024-31866,0,0,02666332b4e4cfe567d1961740960ec530da26a7ebe536fbb8f05e78c4a522cb,2025-02-13T18:18:00.873000 +CVE-2024-31867,0,0,f6c9bbfc49d8c3491c6cc0aee540952a71c8c3a6dc73c46c9138ce952c32fb48,2025-02-13T18:18:01.063000 +CVE-2024-31868,0,0,fcb0100b040b998d1b50fa06082ee5b25297e25786bb8fe79409eddad34de70b,2024-11-21T09:14:03.497000 CVE-2024-31869,0,0,ebe45d76895032fc54f5417d14d6f8106347521e7a80f0af2fee535ce3500d81,2025-03-13T17:15:30.837000 CVE-2024-3187,0,0,c0e5052d9b952d8b8908e4d27ef2406b2719f78ee0fedcc13d2d47e8cc27cd87,2024-10-18T12:52:33.507000 CVE-2024-31870,0,0,a22970b8b31c24a890ef795348787c61b651a2014a187c16beca7c8cd6d6b381,2024-11-21T09:14:03.823000 @@ -258839,7 +258839,7 @@ CVE-2024-3218,0,0,81581ac92c0291d6ed71dd9b38de9b17941e2f3f078e37375ed0e3bad56cd4 CVE-2024-3219,0,0,3436a48eefb6e374b0b41c8e6d01dbcbdf9a5be74956c1aef95b1c2c9d25a13f,2025-05-02T23:15:15.613000 CVE-2024-3220,0,0,c766422298c136f4a8e45324514ac876059fb77966ac9b6e9eab0ff9acaf57d7,2025-03-14T10:15:14.917000 CVE-2024-32205,0,0,b515c22daf534e23184b3e43b254269995ffc71b09793c9a7a083a2ff7d807bb,2024-04-22T20:15:07.210000 -CVE-2024-32206,0,1,f802275cc8aaba101529f42f816a2259e46867b3c08da48e7e77243afc094b5d,2024-11-21T09:14:35.290000 +CVE-2024-32206,0,0,f802275cc8aaba101529f42f816a2259e46867b3c08da48e7e77243afc094b5d,2024-11-21T09:14:35.290000 CVE-2024-3221,0,0,fbb7a14afa7e12fd61e8f2e6d02c1cbb45291067b61c8d84c5ba89e09aeb2bdd,2025-03-06T16:38:05.583000 CVE-2024-32210,0,0,175315f9813fd6f2ac4a742dbd54281d7bee9ff41ab24185218217ee2af870be,2024-11-21T09:14:35.530000 CVE-2024-32211,0,0,7aeac149ce230244d2b917a1cbedf2ade22ef2010393663a9a7c7fa147fe421a,2024-11-21T09:14:35.807000 @@ -258910,8 +258910,8 @@ CVE-2024-32339,0,0,4d3648a6ab0b94d1a1f5637672c31f735a90660bb98f6ab7a03fc4fc67e81 CVE-2024-3234,0,0,137be6d2707283c72a0c8b82a18b8dff071722006955babdcc00acbe77646371,2024-11-21T09:29:12.493000 CVE-2024-32340,0,0,bf4584ff2272d47457c71cbc75f47b29712e26223bf53cd2f1f5710119be92e6,2025-04-11T14:50:17.013000 CVE-2024-32341,0,0,169727cf9dce089a1b7114c79ff4eb2181ac379199a49cf0af80cfa7d9dbda79,2025-04-11T14:50:10.083000 -CVE-2024-32342,0,1,7bdd658ef22005ff84935337c5d6b58ae31a081314bc779cf4690e4a9c7d7b5d,2024-11-21T09:14:47.620000 -CVE-2024-32343,0,1,4a244267a8cd4e00b86e2107ca863f79dda423d4f4e40364b62e00f43b036e04,2024-11-21T09:14:47.843000 +CVE-2024-32342,0,0,7bdd658ef22005ff84935337c5d6b58ae31a081314bc779cf4690e4a9c7d7b5d,2024-11-21T09:14:47.620000 +CVE-2024-32343,0,0,4a244267a8cd4e00b86e2107ca863f79dda423d4f4e40364b62e00f43b036e04,2024-11-21T09:14:47.843000 CVE-2024-32344,0,0,2804e7969d1beb2ea680c5954727ee74cf6bd0253cbb5f2b8267afb8e8b71ee7,2025-04-11T14:50:02.023000 CVE-2024-32345,0,0,ef5e45876bfcee128c16fa101ac96f8a1b6cec8c4991ee3f53b865bf42ed86c7,2025-04-11T14:49:51.053000 CVE-2024-32349,0,0,811da35f6f4571013cc5d2b26e825fae3820122258417ae118938684a862e5fd,2025-04-04T14:28:31.007000 @@ -259015,7 +259015,7 @@ CVE-2024-32491,0,0,c9be22398b321ef29f28645b80b9d5d84c85ca95a4864acab1433154f218e CVE-2024-32492,0,0,e0edeb25f86e3be9edb0311bbcf54a349a36df6b8d42378e2739540732cf2274,2024-11-21T09:15:01.643000 CVE-2024-32493,0,0,7a27db8929a04b15104ae16e99f4098ad34573d33d641985ef34cc9df1907723,2024-11-21T09:15:01.890000 CVE-2024-32498,0,0,12014c3a46713798e5d0b7b8c3fe9fcee81b33dbeaf510a37c2294d20a280ae2,2024-11-21T09:15:02.123000 -CVE-2024-32499,0,1,6917f57b2c73014a1f77eb25cef028ea422c4fc67da54463f14b4419965601a0,2025-04-29T13:52:10.697000 +CVE-2024-32499,0,0,6917f57b2c73014a1f77eb25cef028ea422c4fc67da54463f14b4419965601a0,2025-04-29T13:52:10.697000 CVE-2024-3250,0,0,c9339d1505c59e8cc3653c1960a4fe576fd7618988e4bda6570069f9c1164a26,2024-11-21T09:29:14.680000 CVE-2024-32501,0,0,4f31e61e3f7b09df6ac32577f33ab48054890a9b5f112b2e409f8cb1403a2c51,2024-08-27T15:35:15.213000 CVE-2024-32502,0,0,abc759992d854f89f618f3233c860a4ce829a7f1b91e337440ec7de27e0071b2,2024-11-21T09:15:02.640000 @@ -260418,7 +260418,7 @@ CVE-2024-3424,0,0,774c3a4e16846bbead94d6d7d7b95e95868963aa2b35ca60c061f1d0eb9d64 CVE-2024-34240,0,0,a6cc74a4b7e6ac1ff4630f4dda1cfe0067255faac0d07ac084685fd926fc750d,2024-11-21T09:18:21.180000 CVE-2024-34241,0,0,e6b9fe6b441390d6d7cebe002b321929ea0e881ede166ad6eb49a567d3b43c57,2024-11-21T09:18:21.420000 CVE-2024-34243,0,0,512381ece1d0a0c965b656355baff9e5032fdcab6f50414fee01b59876e139fc,2025-03-28T19:15:22.487000 -CVE-2024-34244,0,1,e443b3456408e43b26ab60847425aad5656543844805dc9c5aa2d043305b9d2b,2024-11-21T09:18:21.817000 +CVE-2024-34244,0,0,e443b3456408e43b26ab60847425aad5656543844805dc9c5aa2d043305b9d2b,2024-11-21T09:18:21.817000 CVE-2024-34245,0,0,b5099c42e19b1039ae7ddf900d3c4c43fa783010072652bede67edf705ab3536,2025-04-01T18:05:29.510000 CVE-2024-34246,0,0,271b3187813b8ce82439f14dbf07ff6cd4f93d1acd3effae28314ce124941aa9,2025-04-16T18:46:52.950000 CVE-2024-34249,0,0,a78139d83f87d2ae630434802728c8fe982cda7a578f5c45bdf2080413dd6fb8,2025-04-16T18:46:40.560000 @@ -260628,7 +260628,7 @@ CVE-2024-34529,0,0,9678856d26bae6b24c1f50d65cb2f0805760c7b2907e9e97426dbeb4c2751 CVE-2024-34532,0,0,36c37b22c5349c23ce88ded671c2de36cee0b911d233fa0d8f84dadd7957bd1d,2024-11-21T09:18:52.740000 CVE-2024-34533,0,0,becc9b5b3bd1c6b11e2ff67a7021c1b3587d07f669c9a4822a87bed4959f80e6,2024-11-21T09:18:52.963000 CVE-2024-34534,0,0,c1bdfb25f90f40d408d05c95af9db89d594587ce1b3ac61f663a92609f019f7c,2024-11-21T09:18:53.190000 -CVE-2024-34535,0,1,99ea35ab052b3afb77dd1e692519a08b8b325d0ef9967ca315eb5ce0b678ba9b,2024-11-25T18:15:11.763000 +CVE-2024-34535,0,0,99ea35ab052b3afb77dd1e692519a08b8b325d0ef9967ca315eb5ce0b678ba9b,2024-11-25T18:15:11.763000 CVE-2024-34537,0,0,e7cbd698a44a7e2cfc1d2f7ea6aaa7beb8d09e995fdd7c4c94f743ca94cf6f6d,2024-10-31T17:15:12.903000 CVE-2024-34538,0,0,93df5ff5068a3fc9736d646eecc82ef0059115f320bcd019367f6e6736077797,2024-11-21T09:18:53.697000 CVE-2024-34539,0,0,c854bbe7f9048f728960760cea4c583690145340b45377eaa6900e438777aba4,2024-11-21T09:18:53.940000 @@ -261040,7 +261040,7 @@ CVE-2024-35085,0,0,fce59019f7575ce68622c1e7420aa62bb4dd53c6113e171b8a8cfba629236 CVE-2024-35086,0,0,d8e1d1bdacc5ed170c8ec27df2235aa1c7265e19682262238c6b6618c2c9b1a9,2025-04-16T15:35:13.213000 CVE-2024-35090,0,0,57515b1e110142159dcff7b319a07b249e6490e9ad373396967deb7d7fbe620f,2025-04-16T15:35:55.507000 CVE-2024-35091,0,0,ea73b0f950d47c6cc0344d5f10fe10783681ac0bb030f2124db41ba13fffdfe3,2025-04-16T15:36:06.897000 -CVE-2024-35099,0,1,ef643fb0b5bbac00281c6ccd39f027c3bc84678cdb851d755ad248cb9d10a3ea,2024-11-21T09:19:47.503000 +CVE-2024-35099,0,0,ef643fb0b5bbac00281c6ccd39f027c3bc84678cdb851d755ad248cb9d10a3ea,2024-11-21T09:19:47.503000 CVE-2024-35102,0,0,a3ac6cb938aa7738580fe72bae53eba68e5c5ac83bdf3dd07089a3c2800eeb24,2025-03-13T18:15:41.063000 CVE-2024-35106,0,0,b3cbb527e89eeaa447d1de741b34621dea8868efaceae836286cd0a4cc5c9cc1,2025-02-11T16:15:39.913000 CVE-2024-35108,0,0,491ec2260165d7f7d3efd5be494989910741df5aa19c1bf25c8b4a132d685389,2025-04-15T17:02:50.950000 @@ -261273,9 +261273,9 @@ CVE-2024-35373,0,0,481f4ed161a06ef81ce7d0e02b090623a3872526595ddf52059f6e945fd56 CVE-2024-35374,0,0,f6d205f549730fc4f84ce2601f2413d348ea0ccdb43faa971609cf87bc50ed30,2024-11-21T09:20:13.697000 CVE-2024-35375,0,0,529750c66b29cd8b61cda96bf1c7f758feb6c70ad58ef963cf3f9538cbd23843,2025-04-01T18:05:20.387000 CVE-2024-3538,0,0,f9085328d3641db4852851bac8f6772b68244406d157d6e79d2469ff9aab69a8,2025-02-27T20:02:24.880000 -CVE-2024-35384,0,1,197a10300b83d0fc9f86b82fadf61e969af712c6a72418c50e55062121b5639b,2025-03-13T20:15:20.317000 -CVE-2024-35385,0,1,55c88b08d8cf0b87b1ba157cd8fb9c3ad5e22349eafe87cbb64eb9be2ceccd8a,2024-11-21T09:20:14.260000 -CVE-2024-35386,0,1,0832d7923862dcf6e06193624c0659cb62d3ef83d588407ac3116a1cf9d4868a,2024-11-21T09:20:14.470000 +CVE-2024-35384,0,0,197a10300b83d0fc9f86b82fadf61e969af712c6a72418c50e55062121b5639b,2025-03-13T20:15:20.317000 +CVE-2024-35385,0,0,55c88b08d8cf0b87b1ba157cd8fb9c3ad5e22349eafe87cbb64eb9be2ceccd8a,2024-11-21T09:20:14.260000 +CVE-2024-35386,0,0,0832d7923862dcf6e06193624c0659cb62d3ef83d588407ac3116a1cf9d4868a,2024-11-21T09:20:14.470000 CVE-2024-35387,0,0,a1a3da46a8291031d64b26dd9b32f82d2698ac638f3f44f66c77e0649bbf1e52,2025-04-04T17:03:41.183000 CVE-2024-35388,0,0,7cf8e34a470621680423585add066825300d692183d7bd67d21ad6a2546fbcdf,2024-11-21T09:20:14.903000 CVE-2024-3539,0,0,4482f13d748add12da9edffdb1dc7d6addca5a4e01c6c6b1be9a76a892b93cec,2025-02-27T20:02:57.097000 @@ -263485,7 +263485,7 @@ CVE-2024-38091,0,0,4405abe1115ba8e4252fdf2011d77cd2f56675ee2d685c72a6342131a6052 CVE-2024-38092,0,0,e212b001ab8134723010f02469d16371b767b692b5b98bd423a5d8c064db8a48,2024-11-21T09:24:53.417000 CVE-2024-38093,0,0,564027640864cb6a66f81183c5a2e27716b51dce4cb9559bea31c9ae9c081fa5,2024-11-21T09:24:53.580000 CVE-2024-38094,0,0,63d19eb8c3afdfc2745acfba579320a11bcc00966c354d5f98a1cf7a08f15863,2025-01-27T21:35:36.907000 -CVE-2024-38095,0,1,1dd24b94e979278fd4ad6ddc6099c417e4c19283228d667e9e92f63c78782387,2024-11-21T09:24:53.863000 +CVE-2024-38095,0,0,1dd24b94e979278fd4ad6ddc6099c417e4c19283228d667e9e92f63c78782387,2024-11-21T09:24:53.863000 CVE-2024-38097,0,0,1dab4a5649c68801be2bcbe030d31a0274dd59eff7ad7675eaff81f85377cf74,2024-10-16T19:28:08.227000 CVE-2024-38098,0,0,814d6cca5c48da45586f2449700036657e6e3cdb87c6378b39024f2013c62fea,2024-08-16T20:38:02.817000 CVE-2024-38099,0,0,4ebe0535d05077156a6f67a8c96a3a3937ff3bb68304ad18028fa862774d8c29,2024-11-21T09:24:54.143000 @@ -263560,8 +263560,8 @@ CVE-2024-38163,0,0,dda9caccb41f38141d5afd673f9167fb1f1386401d3199916ba8f45ac841e CVE-2024-38164,0,0,0c0328b154209eee72c4c2b996e8e36b27e10dbabae46f853abf885606be6822,2024-11-21T09:25:00.093000 CVE-2024-38165,0,0,049f68f4f83b9d4ff1e7e23e5e4e2a6e0e7582c19a220a03f08e139625bedce5,2024-08-16T19:06:22.740000 CVE-2024-38166,0,0,38266fe88262da414ec9c344a3c2cb657f73d64152af5c9a0e51d5546d533b13,2024-08-14T00:15:07.687000 -CVE-2024-38167,0,1,b91eecc752cd2b22b72b674eeb01367363f8597702506b49ca496f6076ce2534,2024-08-16T19:07:00.757000 -CVE-2024-38168,0,1,c9abaa3e3a19f38d1e31512313def3dd617ef5cb5f5db68f1b6bf7be41117e51,2024-08-16T19:10:52.113000 +CVE-2024-38167,0,0,b91eecc752cd2b22b72b674eeb01367363f8597702506b49ca496f6076ce2534,2024-08-16T19:07:00.757000 +CVE-2024-38168,0,0,c9abaa3e3a19f38d1e31512313def3dd617ef5cb5f5db68f1b6bf7be41117e51,2024-08-16T19:10:52.113000 CVE-2024-38169,0,0,d4dcb9f70e8ad8855b2d4e5eb29bfd010da989b105fa62f1eb99ee700b9394f2,2024-08-16T19:11:41.047000 CVE-2024-3817,0,0,dd027dd7e0886a3b82656e242a41d155e9a246760c47c93970631657a8de2d86,2024-11-21T09:30:27.713000 CVE-2024-38170,0,0,f6c3ecd54c98b563753e5cfb581a39945e34c2d53db0bfb25eea1d23631b86fe,2024-08-16T19:15:46.443000 @@ -264252,17 +264252,17 @@ CVE-2024-38877,0,0,debb17cf13d15d92eae54014caecd50256c36b5032209a063b03638e2fcdc CVE-2024-38878,0,0,0427331b5276e0aaf96c22ec915ceec80379648af41050ea650c27397769ec91,2024-09-17T15:50:41.117000 CVE-2024-38879,0,0,fcfccc70fa0ac42365026f63a4551a44729065e0a573e4e158db10a43518fef3,2024-09-20T23:26:28.767000 CVE-2024-3888,0,0,e0bd97205fab6861cec7fc0a514eb713dd612d5aa192700db84e37079152ed48,2024-11-21T09:30:38.173000 -CVE-2024-38881,0,1,bf5388132fc3ad04ee4337d690dfc12e4e30dec145929014252e78ff32a406f4,2024-08-07T16:15:44.930000 -CVE-2024-38882,0,1,3cbc37f1b277e0149c3d323f4e8d7f9f4b51f95d15be1156b92d8d2754e3ddb2,2024-08-07T16:15:45 -CVE-2024-38883,0,1,e9ec19e346e1aa79f68b7fad3f3e8362e3f27cee7f35f02482382b46889f84c7,2024-08-07T16:15:45.053000 -CVE-2024-38884,0,1,f87b33c704542b349f1c8d8e07c80a3b80eb1b7f207d392ed07ffafd7a1c8876,2024-08-07T16:15:45.113000 -CVE-2024-38885,0,1,fc9aa073b2684756df7587fa501512c94999bc49f31b2217db5838cb91090528,2024-08-05T12:41:45.957000 +CVE-2024-38881,0,0,bf5388132fc3ad04ee4337d690dfc12e4e30dec145929014252e78ff32a406f4,2024-08-07T16:15:44.930000 +CVE-2024-38882,0,0,3cbc37f1b277e0149c3d323f4e8d7f9f4b51f95d15be1156b92d8d2754e3ddb2,2024-08-07T16:15:45 +CVE-2024-38883,0,0,e9ec19e346e1aa79f68b7fad3f3e8362e3f27cee7f35f02482382b46889f84c7,2024-08-07T16:15:45.053000 +CVE-2024-38884,0,0,f87b33c704542b349f1c8d8e07c80a3b80eb1b7f207d392ed07ffafd7a1c8876,2024-08-07T16:15:45.113000 +CVE-2024-38885,0,0,fc9aa073b2684756df7587fa501512c94999bc49f31b2217db5838cb91090528,2024-08-05T12:41:45.957000 CVE-2024-38886,0,0,59d6494196c71871fa526e591e58a6ae4192f2a836f1ae14709921de8d3d0c2e,2024-09-10T16:40:38.390000 CVE-2024-38887,0,0,e5ce0ba90744b241e1a3779c35fa7964ce9b9775efdeae26bd93b205d31f224f,2024-08-20T16:17:55.863000 -CVE-2024-38888,0,1,ff87d107141e69238b0abd39f797610e610f780ca9ad9042592001ea80ba7b9c,2024-08-08T15:35:14.817000 +CVE-2024-38888,0,0,ff87d107141e69238b0abd39f797610e610f780ca9ad9042592001ea80ba7b9c,2024-08-08T15:35:14.817000 CVE-2024-38889,0,0,0b2bee4dc124ba73567cd1246f3597be7d361d6616d364c8e433bdd324f9859a,2024-09-10T16:38:10.517000 CVE-2024-3889,0,0,af0688b95d292dc92732b5c4e2393cb03293b12b4f4dd952db51aab4274a418d,2025-01-10T21:35:50.913000 -CVE-2024-38890,0,1,58fa3e809a15488a417b986821d276248146e59d7fb169e897ba0292aab980c5,2024-08-07T16:15:45.443000 +CVE-2024-38890,0,0,58fa3e809a15488a417b986821d276248146e59d7fb169e897ba0292aab980c5,2024-08-07T16:15:45.443000 CVE-2024-38891,0,0,e5d32fdd9af0f421041a310471a5b5fa3a1fa250c57717f5413406e6e3afd997,2024-08-20T16:19:34.213000 CVE-2024-38892,0,0,640f3e4e986579872570ae11548687df162f54d5ca21abb7237b8311c5cf2013,2024-11-21T09:26:58.113000 CVE-2024-38894,0,0,8d7c5dfdaba1b46c2336b02e7567c6998411ed85766dd2590e0adda3792ace86,2024-11-21T09:26:58.323000 @@ -264563,7 +264563,7 @@ CVE-2024-39396,0,0,fe64c2735df6ee56b551942ad92e2382e30d193da5903289de1d387db683f CVE-2024-39397,0,0,6a6ad4b108b5a1b6f0a7ce812ded1a8fc3f64f536c5192a5fcd5f12c4a6bcf5f,2024-08-14T14:46:52.150000 CVE-2024-39398,0,0,121de92807fef636c1f5a2300ed2aa4d1da7aeaa8b69f878179c0fc68264a2af,2024-08-14T14:47:10.077000 CVE-2024-39399,0,0,2e0ca9999a4fce55ad100426aae923ab5a63adfe5be4b4064257a2ee683291d1,2024-08-14T14:47:39.603000 -CVE-2024-3940,0,1,e105c76033d7951eaec77c4d0077b5c9a36c4fca20d3f3e18eb6e5c8f4d471ec,2025-03-24T17:15:16.513000 +CVE-2024-3940,0,0,e105c76033d7951eaec77c4d0077b5c9a36c4fca20d3f3e18eb6e5c8f4d471ec,2025-03-24T17:15:16.513000 CVE-2024-39400,0,0,32d6fc6b4bad996a5d142df762fa2840110da291981d9e725ad973addc85ae4b,2024-08-14T14:48:01.763000 CVE-2024-39401,0,0,794a6411c92e036f64a3519267b1eb4d71079c76a94f72bd2c258f366501dd23,2024-08-14T14:48:25.370000 CVE-2024-39402,0,0,7a88465842ca24aa6c549f133435dd744a2b2839f7459a2539f02c7785f6298d,2024-08-14T14:45:28.210000 @@ -264574,7 +264574,7 @@ CVE-2024-39406,0,0,ec7edf88075ebc9a863d919929484289eb9a071d3c6e80daf67d9af47754e CVE-2024-39407,0,0,f07adb290d108c5b5a58f322adf24f5f0a268eb6e659985e25ae8dfefd7f894e,2024-08-14T14:42:50.467000 CVE-2024-39408,0,0,d2ca9074b015463aa9f8b9500fb92ac9005f578fa013df9456212bd7663a1d11,2024-10-16T13:36:13.497000 CVE-2024-39409,0,0,0e598965dfefd510ae9a0f6391f8383979cbee310b3d5f5975a362e8b06d7742,2024-10-16T13:35:32.290000 -CVE-2024-3941,0,1,e7c8c0089d8fc497b6ce9bfd2dde2cf43fdb7ec2e32a5f9d16326f07e3572329,2025-03-28T20:15:24.840000 +CVE-2024-3941,0,0,e7c8c0089d8fc497b6ce9bfd2dde2cf43fdb7ec2e32a5f9d16326f07e3572329,2025-03-28T20:15:24.840000 CVE-2024-39410,0,0,09dec435dbea557e9b4945806d583b746ac23087faa462519eaea50b0a7a71d7,2024-10-16T13:34:52.220000 CVE-2024-39411,0,0,f39e0d385f5b1a844b952377b01e42055db00d8a780121fc51f86702b764a3b6,2024-08-14T14:40:55.510000 CVE-2024-39412,0,0,4ed97a29c05e016e8d8ac18b1e0cdaf84e091870ca1ca297d2b867e69adafa47,2024-10-16T13:33:27.910000 @@ -264608,7 +264608,7 @@ CVE-2024-39438,0,0,24206dc13e5c569ce4ed39f81926d8b7d31d87ead875693b60dd57a2673ab CVE-2024-39439,0,0,ce75ad981b5a0d9d1a3b44ff24f21db07abb0f10b7cc9c0104da458e8f884ead,2024-10-17T17:32:05.890000 CVE-2024-3944,0,0,b4ac3a6cc8bdc3d4562ec3251954cb7d98b5fdc3cd00cb185f6de2c2a7491615,2024-10-04T13:19:51.383000 CVE-2024-39440,0,0,4f2c0d9e1a449f4e7f0abbc3c14ac2d1b80f295000e70aed068814c8c26e6bdc,2024-10-17T17:33:48.143000 -CVE-2024-39441,0,1,fb16d3f67ee6a5b8a2c48e108830c769e7ca3a538b16ddc6f277a959a5854cab,2025-02-26T13:15:39.547000 +CVE-2024-39441,0,0,fb16d3f67ee6a5b8a2c48e108830c769e7ca3a538b16ddc6f277a959a5854cab,2025-02-26T13:15:39.547000 CVE-2024-3945,0,0,f6e2afa85a4bce0fddb1cf23ca41ff12439fc5fcc5256fe8898c59ddb22f9cd4,2025-02-12T16:26:04.993000 CVE-2024-39457,0,0,cce15ba9228f09bd332d07801f31be63e004d0eb4add0a7e25f6133f5cd03077,2025-03-19T21:15:36.217000 CVE-2024-39458,0,0,600f68b554d8ca33ceea3ca3c437286132be7e855f795cc4e4b3eacc73ca7029,2024-11-21T09:27:42.223000 @@ -264880,11 +264880,11 @@ CVE-2024-39714,0,0,a83fb51c684f46d250820eef0a43648952f9f32ada9e09c526a025af90be0 CVE-2024-39715,0,0,54f5a0fef64ee2cd0d2adf5ca08ddbbf6564c01066fc3a33e739d5b98778ece3,2024-09-09T16:35:04.780000 CVE-2024-39717,0,0,d6b6905c1641f1d41cf447f88a50910f64636203983e90e026d0f26d8cc05edc,2024-08-28T19:47:25.410000 CVE-2024-39718,0,0,37b4650469abe95e310241cef1f42eaa68580c08fec6e5dcedee61e908ba6c93,2024-09-09T13:03:38.303000 -CVE-2024-39719,0,1,e9bfaa2f54d0f72fbe809be7811c61a8452da4a915868ddcddfc9467866d5141,2024-11-01T16:35:22.233000 +CVE-2024-39719,0,0,e9bfaa2f54d0f72fbe809be7811c61a8452da4a915868ddcddfc9467866d5141,2024-11-01T16:35:22.233000 CVE-2024-3972,0,0,e17f6ddab295491c7e410e26ce0638f7b5f447f142cafc28e1f2fef12811537d,2024-11-21T09:30:48.293000 -CVE-2024-39720,0,1,c8b23948440f1af84842a60e50e84201ae823227b02dd8a212c12f7255dcda89,2024-11-01T16:35:23.210000 -CVE-2024-39721,0,1,c1a931a8872adc98689ec5612410bdf75fcba1efdff09e9cf8a4800d0e8f41b5,2024-11-01T16:35:24.357000 -CVE-2024-39722,0,1,a4b126a8f89b88faa34c0e6b352f1a8293d88aa1557b8d64f8ab64730f9a0663,2024-11-01T15:35:17.693000 +CVE-2024-39720,0,0,c8b23948440f1af84842a60e50e84201ae823227b02dd8a212c12f7255dcda89,2024-11-01T16:35:23.210000 +CVE-2024-39721,0,0,c1a931a8872adc98689ec5612410bdf75fcba1efdff09e9cf8a4800d0e8f41b5,2024-11-01T16:35:24.357000 +CVE-2024-39722,0,0,a4b126a8f89b88faa34c0e6b352f1a8293d88aa1557b8d64f8ab64730f9a0663,2024-11-01T15:35:17.693000 CVE-2024-39723,0,0,bcb1dcc110c96a14094bcf053f7153eaf6a2b700a5f4ed663f41b81704e99c3a,2024-11-21T09:28:17.990000 CVE-2024-39725,0,0,036a1b3301cb6aa2596650a0e89a6c9fbbcdfec36929d8de68386f0c22edb74d,2025-01-10T20:14:22.490000 CVE-2024-39726,0,0,84f4bd0f0e66fd1792095fdf470f4f3cbdbdc235abdd5805255bdd32721e778c,2024-11-19T21:51:40.093000 @@ -265297,7 +265297,7 @@ CVE-2024-40560,0,0,4df2ceb4f41adf8cf666410bb966237766648fac71bacffbfa433d4c66c21 CVE-2024-40568,0,0,c12c8f080192deabb173a3181ef7b218c84c4523adbfc6eb7f73c288b6931903,2024-09-20T12:30:17.483000 CVE-2024-4057,0,0,a8ad6ccfc0806ad96a1cb2ac3bade2f19ae5a39ef55d50ae8d2c9b80f3c0a3fc,2024-11-21T09:42:06.090000 CVE-2024-40575,0,0,8f8f60ae0654b2cb189f518e1a74f4f9151a1448954bee799fbc3bd704a3ffa6,2025-03-18T14:15:39.260000 -CVE-2024-40576,0,1,4b405f148e78ba4f1d4966df95d1e5ffa8fdc38aa9ec298b356f23a4d44a8d98,2024-11-21T09:31:19.970000 +CVE-2024-40576,0,0,4b405f148e78ba4f1d4966df95d1e5ffa8fdc38aa9ec298b356f23a4d44a8d98,2024-11-21T09:31:19.970000 CVE-2024-40579,0,0,da11a1c0f7825d9658796f4408f8973703e2e8887ee02d7fb06e9fa156da18dd,2024-11-15T19:35:07.323000 CVE-2024-4058,0,0,320f03165657b376b0f731f9e1bae79a3d28f3ea9d5ed14ae2ced412f995a064,2025-03-14T15:15:44.400000 CVE-2024-40582,0,0,2e0695ab403d03218a4021e839edf76d7c5bd18a38043dfd06155ceb768914f1,2025-04-17T01:41:09.557000 @@ -267267,7 +267267,7 @@ CVE-2024-43105,0,0,e347f7b09a6bd72c4cce9575828cf84dd0078060fb85e7c631ae4a4f65e5a CVE-2024-43106,0,0,e3c8c338effb078ab073dae4e3b62f1cd076ce9d2249064b9c8efa466fd26d13,2024-12-19T17:15:09.350000 CVE-2024-43107,0,0,b54d7527d6399daab8462d3781f39989966f6322a572ddb20c208ace1aeff098,2025-03-10T03:15:26.750000 CVE-2024-43108,0,0,5e287d64c49b83289e98ec106ef0b469b4085c0a0512abb918ff03d24d77772e,2024-10-17T17:15:11.883000 -CVE-2024-4311,0,1,4635e9295a406832ba4fa1addfa5775b2c519affaf0fd48c5a6b6c00fdde3cef,2024-11-18T16:35:13.737000 +CVE-2024-4311,0,0,4635e9295a406832ba4fa1addfa5775b2c519affaf0fd48c5a6b6c00fdde3cef,2024-11-18T16:35:13.737000 CVE-2024-43110,0,0,51650deb7aee7ab0cf914391f943f7fe2c91b657e3cdae3cff1f5f569194dcba,2024-09-05T21:22:04.810000 CVE-2024-43111,0,0,8ff21bb4a77fb7a04001cb9ceb7aacd78dc5d023fde13c60e3d76ef878748011,2024-08-29T16:53:16.233000 CVE-2024-43112,0,0,f7faded7220b788b3d197696b67cba8db0f24b649593129d23d3194767959f63,2025-03-17T20:15:12.047000 @@ -268202,7 +268202,7 @@ CVE-2024-44042,0,0,ebb9e217500bcce72ab38d12747e31e526db1bcf087c5ba433d0a8ffb7971 CVE-2024-44043,0,0,d5e32b2405c0700542e20e7197db87db9caaf3f8764fd1e459a46709c6ba9881,2025-03-06T16:18:59.540000 CVE-2024-44044,0,0,c9ab4359808a41c0a3b073ee503b39c309e24652c8964f96db8bf96d23e28d46,2025-02-16T23:15:08.907000 CVE-2024-44045,0,0,92db5416d10a5aa99f08395211e1b391ce77d531b90fbb0ef7763671491594c4,2025-02-27T19:55:32.650000 -CVE-2024-44046,0,1,804110b8c5e5364b0d95a7ae8efdc5141853319236ada4014c8bc802edb2bbeb,2024-10-07T17:47:48.410000 +CVE-2024-44046,0,0,804110b8c5e5364b0d95a7ae8efdc5141853319236ada4014c8bc802edb2bbeb,2024-10-07T17:47:48.410000 CVE-2024-44047,0,0,55ccceb367f56cca0478fcf20023ed31752b3102ce8e00f651967b31bd809ce5,2024-09-24T22:05:25.723000 CVE-2024-44048,0,0,6b8014dd8975064c6dd10c9a42f93677b98f1ce3ef8f4c594f133e75d244ccf6,2024-09-26T13:32:55.343000 CVE-2024-44049,0,0,3f1622fc34e5f2cbe46ae15f935c5e751d88b481b857d5d8fa671e5014051a4d,2024-09-24T22:04:50.837000 @@ -268887,7 +268887,7 @@ CVE-2024-45153,0,0,fbfef51b891369d8b4535dbd73c5037c896ececfed8b242bc1453c48af4b8 CVE-2024-45155,0,0,6add45814c46b4c5a5296aeb75fb180c53d79ebf53336f44675e4e5bb73f7669,2024-12-18T19:57:05.723000 CVE-2024-45156,0,0,fcde7179b72db53c6edc08a9cc17bf560bdb52a4af564054485402a8ba6ccad7,2024-12-18T19:57:54.143000 CVE-2024-45157,0,0,5ee40f64959963215ae24f71ec6305d473854807de6f71eff65d171f372f4035,2025-03-14T17:15:47.320000 -CVE-2024-45158,0,1,325d926bdfe8c354522e5780730be9f2a2888fb7508b820959db1cd53b2487cf,2024-09-06T19:35:26.390000 +CVE-2024-45158,0,0,325d926bdfe8c354522e5780730be9f2a2888fb7508b820959db1cd53b2487cf,2024-09-06T19:35:26.390000 CVE-2024-45159,0,0,4de74908384ed57a266e1046920fb8c38dde6ea940818317650b051605909df6,2025-03-13T20:15:22.403000 CVE-2024-4516,0,0,fac3537629c51d85a44619acdd453f7b6a9366bbde76849d3702218c7f12967c,2025-02-19T17:59:43.577000 CVE-2024-45160,0,0,42983c2a2061c18cfb46c64b2e4c2706ba75a6d3aa71bcc37ab7e55958911f58,2024-10-10T12:51:56.987000 @@ -269522,7 +269522,7 @@ CVE-2024-45960,0,0,320e00ef4782928a01114d7dff4d2d2f4c376621bdf0bbb2df5a0387aa53e CVE-2024-45962,0,0,32c8768a1ae38ef615b83db851a45e595194a0e3df9d4e9d63b37239e349d7d8,2024-10-04T13:50:43.727000 CVE-2024-45964,0,0,2974c1e5114ecf681ac3ecd72ff012da650f02af91576df3c9c3e091a8304544,2024-10-04T13:50:43.727000 CVE-2024-45965,0,0,ea735c483756789fc98eb9a7cfb1f9d4a79e7d42d2b7bb4df54409a738521cb1,2025-03-24T19:15:48.883000 -CVE-2024-45967,0,1,93e7367702cd86c2a8edd3acb329c1f98cf76a0929aeceb14603050b1f6e5249,2024-10-04T13:51:25.567000 +CVE-2024-45967,0,0,93e7367702cd86c2a8edd3acb329c1f98cf76a0929aeceb14603050b1f6e5249,2024-10-04T13:51:25.567000 CVE-2024-45969,0,0,e76fd5a6c4797c652a8d68e6d6ae9b6ff35002ac91646fd3913b52d9ecfc93c7,2024-11-18T17:11:56.587000 CVE-2024-4597,0,0,6f1bb5aa93bdde701bbd72a64ad36ca7cadec3bef840b068db7860c706543c07,2024-12-13T16:55:13.503000 CVE-2024-45970,0,0,0b430e133a78f42c713aa08417dc7aad62896e09d426d1855ac7afda4a7547fc,2024-11-18T17:11:56.587000 @@ -269534,7 +269534,7 @@ CVE-2024-45982,0,0,54946c8a9ff3811a41153663ec55abd63f42fcff622d53bc58199da1bb7db CVE-2024-45983,0,0,ac4a8cda67b81d9f433309f24a7f9fd8c588efec45c63095b4a3aa30218f59eb,2024-09-30T12:46:20.237000 CVE-2024-45984,0,0,ce37f9342bb9a6a7202019bdc7537232f7ef368fb5a884fb06da0d355f26b967,2024-09-30T12:46:20.237000 CVE-2024-45985,0,0,42de168858738ce33a69e002c97848155450c2e47ded1c43f8448b61b850dbca,2024-09-30T12:46:20.237000 -CVE-2024-45986,0,1,3476f250fe0ab8573d0d52f45f0e0914e6f0b7a6a1b942c5ea04fcbfc75d2b03,2024-09-30T12:46:20.237000 +CVE-2024-45986,0,0,3476f250fe0ab8573d0d52f45f0e0914e6f0b7a6a1b942c5ea04fcbfc75d2b03,2024-09-30T12:46:20.237000 CVE-2024-45987,0,0,8b3b988c5e6918bd7230a1227fd00147ceb094f135affcb0ab533208346c2ae0,2025-03-25T17:16:10.220000 CVE-2024-45989,0,0,566b0e96e4a5622298bd23d88404839dde1e2214634c88209c343f82e343dd30,2024-09-30T12:46:20.237000 CVE-2024-4599,0,0,acae533675decb3d221b25e02d35f4995dff25a30a6c26348e799722c8380d4b,2024-11-21T09:43:11.260000 @@ -271296,29 +271296,29 @@ CVE-2024-48546,0,0,d7fd16973d1d2791df30cbad59f69db0368bcae2d0351196a4b154b3761ae CVE-2024-48547,0,0,760e36d39b0514c68e0f363b0f42bb82432e786ae118296c7a26ed7436ee87b5,2024-10-25T12:56:07.750000 CVE-2024-48548,0,0,f090270b482e30c51088b60f59bcd62137b0751893a1bf616a3b0493e6093f26,2024-10-25T12:56:07.750000 CVE-2024-4855,0,0,2e4478ac86b3777efe8e197054f5d121818a777b9781c53d2771dbc0fb1b540b,2024-11-21T09:43:44.383000 -CVE-2024-4856,0,1,3e6ceef4e7302550de7c5046ff0b40cde03315d83f833e652110d0c926e50029,2025-03-27T15:15:53.710000 +CVE-2024-4856,0,0,3e6ceef4e7302550de7c5046ff0b40cde03315d83f833e652110d0c926e50029,2025-03-27T15:15:53.710000 CVE-2024-48569,0,0,4ff65d720d006254873403eb1a3b2827ba3b4b77b43e676191ed38dcbe8e8517,2024-11-01T12:57:03.417000 -CVE-2024-4857,0,1,2e6bd9719f78222af7372b2a93ee9db986af53dc32f5c1c614ceb1deba639fcd,2025-03-28T20:15:25.270000 +CVE-2024-4857,0,0,2e6bd9719f78222af7372b2a93ee9db986af53dc32f5c1c614ceb1deba639fcd,2025-03-28T20:15:25.270000 CVE-2024-48570,0,0,3435b97fed6be571814415d23490ac0110cb83030a16079bb75dc360800ff593,2024-10-25T18:59:22.033000 CVE-2024-48572,0,0,0d68a2eb25452dc45666ea8d65bbb9f12ace14a92ec2498a71bb211b2984ecdd,2025-04-22T20:23:23.893000 CVE-2024-48573,0,0,3af9c13b56239290a2b5821681083571a4f7c4a72740948b70e5d400edaab425,2025-04-22T20:17:44.560000 CVE-2024-48579,0,0,d59035387bb2a136d91307f7106ef7d3ec053f6e9084f152baa3a2a36e6ca53d,2025-04-28T17:39:16.160000 CVE-2024-4858,0,0,1548d35291b51ac1157133f3a9dd324ad3bf46f6b71adfad39b5e88bc9095fb0,2025-04-04T16:55:05.810000 CVE-2024-48580,0,0,893432e343460ccef74a6adc9d9488d8f29704ac3cafcdca4debccd742629db9,2025-05-02T19:51:54.157000 -CVE-2024-48581,0,1,513d682f560a138c4f7080f29dfe14bdfa53ff392ff2f898ce0c972247125344,2024-10-28T13:58:09.230000 +CVE-2024-48581,0,0,513d682f560a138c4f7080f29dfe14bdfa53ff392ff2f898ce0c972247125344,2024-10-28T13:58:09.230000 CVE-2024-48589,0,0,da15b9606dfd0e77f375ffad72377af01dd4bccbaa88f234dfa1d5b761376490,2025-02-11T15:15:17.637000 CVE-2024-4859,0,0,0aacc5a3cb0a14cb14387eee0566e83bcbb93f6f27bda5c3ac0cfa9bf2864566,2024-11-21T09:43:44.833000 CVE-2024-48590,0,0,c1fb7fee313840b9946ffd07ba5820c5f32f653754b84cb9873ace739d5285bc,2025-04-01T20:20:06.210000 CVE-2024-48591,0,0,b7497a6dc142c36f1765ce32752bd4de9d80bdb7eae7383f5673c274f2a410f1,2025-04-01T20:19:00.520000 -CVE-2024-48594,0,1,25b3561423fef15e233783d3edd2adf89dd7e84f2b190c6d9be60d2825f20458,2024-10-30T17:35:14.010000 +CVE-2024-48594,0,0,25b3561423fef15e233783d3edd2adf89dd7e84f2b190c6d9be60d2825f20458,2024-10-30T17:35:14.010000 CVE-2024-48597,0,0,dbc3f2eb04f06991684cd7c9c46a9fb0207e1947f5c88a8f399960e50271d80d,2024-10-23T15:12:34.673000 CVE-2024-4860,0,0,43edac6988670c251a3268565520d2147fd38eb2c203678751a12426c018f3e3,2025-03-25T17:50:50.723000 CVE-2024-48605,0,0,5cf16ecb0c12b2d510ecd90565f906c729f66381b22aa58921368411648c90af,2024-10-30T21:19:40.027000 CVE-2024-48615,0,0,f5f9bb8c105d2755748c3e011dfcc315b53b307e54e5fd5b718ebc4985a4437b,2025-04-14T14:36:30.827000 CVE-2024-4862,0,0,453045c210f1e38f678a17fcd64bbd2bd8a94a5f813de99cce0e9769bd3007f0,2025-03-06T15:07:23.547000 -CVE-2024-48622,0,1,ed2310eb735ae4a14787e726a66fdaefac48ad59ff23efb0b1fb066e4782add1,2024-10-16T16:38:43.170000 -CVE-2024-48623,0,1,c47bdf3076df81f42f4edad2458930793b8844e07062f884af4f2fb2affef2be,2024-10-16T16:38:43.170000 -CVE-2024-48624,0,1,0563747a7731c90a14247f491951552acf28146a66ee7748220888e7340e8e7f,2024-10-16T16:38:43.170000 +CVE-2024-48622,0,0,ed2310eb735ae4a14787e726a66fdaefac48ad59ff23efb0b1fb066e4782add1,2024-10-16T16:38:43.170000 +CVE-2024-48623,0,0,c47bdf3076df81f42f4edad2458930793b8844e07062f884af4f2fb2affef2be,2024-10-16T16:38:43.170000 +CVE-2024-48624,0,0,0563747a7731c90a14247f491951552acf28146a66ee7748220888e7340e8e7f,2024-10-16T16:38:43.170000 CVE-2024-48629,0,0,08fc3c9dc92b6598bce29cee07a88759a6240099eaa6abd5325b92a69f21dbf9,2024-10-18T12:52:33.507000 CVE-2024-4863,0,0,cf6408c2793f2f5d484b70ee3f8960f0bdb38da11da9d80e9e7bc06cb381797d,2025-02-07T17:02:22.437000 CVE-2024-48630,0,0,8235c0fc750a88ddbc69415155c18e83b93176bdfdde7daf82d98b19174e3e11,2024-10-18T12:52:33.507000 @@ -271707,7 +271707,7 @@ CVE-2024-4918,0,0,8f47af57e8d32bdc56a91aaf99c89c093dc7ecf14685602fa2bc97611b1e64 CVE-2024-4919,0,0,e26f68039e15f173fcae90b819c8bc97b137d1865d2c7a71822520bb4b1aa50c,2025-02-20T21:36:10.237000 CVE-2024-49193,0,0,f107d286fb452265d3af6ba99ec3a3307a498cc5d0a571f0a12f8237ec4bf150,2024-10-16T20:35:16.380000 CVE-2024-49194,0,0,0ec8be045d0245140372caea286e91f3e3f2b648af9aa51f5731f3d907f06384,2024-12-18T17:15:13.593000 -CVE-2024-49195,0,1,174a2fe8647a0af70a4a0f82f943f94ef61f359ec306935633ceff768816267f,2024-10-17T18:35:13.253000 +CVE-2024-49195,0,0,174a2fe8647a0af70a4a0f82f943f94ef61f359ec306935633ceff768816267f,2024-10-17T18:35:13.253000 CVE-2024-4920,0,0,d49e16d07834a59a0b4d30c9bdb162daddb64f8b0b51b20d212f1f7c929468c6,2025-02-10T13:20:10.720000 CVE-2024-49200,0,0,965b634b14f87420fd5a5d596fe33d5d8ce23696e46d22a91992220f5e5bc06f,2025-04-30T16:41:11.493000 CVE-2024-49201,0,0,f1f1cb98a0aac9265c70b98ee9e2458c0a72a188affe8a16068d4f679ccae7e2,2024-12-21T00:15:27.887000 @@ -271884,7 +271884,7 @@ CVE-2024-49376,0,0,23963127a6e1fd95ba230a543ba4495c1fea6bf8806deffabf996570db892 CVE-2024-49377,0,0,25dd022c5ddd384b788ac4f08857804dbca09312efb00b6da5ce96ab5045b24d,2024-12-18T16:31:26.757000 CVE-2024-49378,0,0,02b307b5b913eaf30f438a1b7423399db691e69f049205e876c8f194eb9571a2,2024-10-28T13:58:09.230000 CVE-2024-49379,0,0,594c7a9d87795811cfecbc01841688233c90a00fd42b7af2db7318b329052dd2,2024-11-21T17:15:20.587000 -CVE-2024-49380,0,1,95f762fdfa495ac5dce5e2af94ef6fe812b8304ecb7951bb017aeb653471ccb1,2024-10-28T13:58:09.230000 +CVE-2024-49380,0,0,95f762fdfa495ac5dce5e2af94ef6fe812b8304ecb7951bb017aeb653471ccb1,2024-10-28T13:58:09.230000 CVE-2024-49381,0,0,181ec890d3c99fa1980ba194c3de117adac1aef17d2fbcf53b29e6be4535ef9d,2024-11-14T23:04:21.637000 CVE-2024-49382,0,0,b23955efef42077776350fcc8442ef21f259c872e4cd391ae7636701818b107b,2025-02-04T17:05:56.980000 CVE-2024-49383,0,0,4e02a24399c91ca38c94dbcb0346f1ad10ac0bf9698b8b4891d7a1d9f7d199c8,2025-02-04T17:05:52.290000 @@ -271997,7 +271997,7 @@ CVE-2024-49558,0,0,d6190c4fa083ad35fb776a8089e14895ccaced89c942fbc8e925117ea666e CVE-2024-49559,0,0,c9f99cd65622b1eab96771f64f0c9193f69cfbcd0c1ae00774d11ec2348e3c83,2025-04-30T14:30:13.570000 CVE-2024-4956,0,0,b59f0fa653d583ff50139b3494916619d3242eed1a7ae59aab01da9b6e8c6c91,2024-11-21T09:43:56.520000 CVE-2024-49560,0,0,3f26500c4dded44eae4dc46589e64362e416f55913f19fef12f4ea5a50ab24a4,2024-11-15T17:35:25.407000 -CVE-2024-49561,0,1,ca45474bf9fb61ae2e1bc18ff0b87e0257f8d30e65c4a7166b92ee3044c60e54,2025-03-17T18:15:20.270000 +CVE-2024-49561,0,0,ca45474bf9fb61ae2e1bc18ff0b87e0257f8d30e65c4a7166b92ee3044c60e54,2025-03-17T18:15:20.270000 CVE-2024-49563,0,0,827ccbaea80bb5467dfc7289ca91a4d25f83cf30606ab4fec461139f2338b4eb,2025-03-28T18:11:40.180000 CVE-2024-49564,0,0,8fb79c39b275f39082453aaf778c650f840e21c30d5bf7f5f4c7b0874de8c9d6,2025-03-28T18:11:40.180000 CVE-2024-49565,0,0,86e9989132e287d257bb63a69e2b6ee4b796cbb5c943261cdbbee1512f302599,2025-03-28T18:11:40.180000 @@ -273120,12 +273120,12 @@ CVE-2024-5072,0,0,6e11f88ba479eebe1eca4c1def7025f7c31c1c452b47f6e805c5fc6c1f1b91 CVE-2024-50724,0,0,6e4d1b405e7d4d8af96a4ce9056390bb6e194678013e22ab1b6431ba706461bd,2024-12-03T17:15:11.820000 CVE-2024-5073,0,0,8f9666a5d3a8eb23f45b7a6a371b532fc485ca12ecc00275ad0b6ca4b8ff4f3a,2025-01-15T17:48:03.477000 CVE-2024-5074,0,0,85b7f48512f18e7d9576f168f03507fed2556b38738b103692b51b289b87a3bc,2025-05-02T12:20:02.230000 -CVE-2024-5075,0,1,a48707ccf97c3e6026aaeb837fd215f4a977860da216d28c7010aa171aa0460a,2024-11-21T09:46:54.773000 -CVE-2024-5076,0,1,5d46810e68db18f25738c97afc723d95e984297732d51894848dd036a994db16,2024-11-21T09:46:54.940000 +CVE-2024-5075,0,0,a48707ccf97c3e6026aaeb837fd215f4a977860da216d28c7010aa171aa0460a,2024-11-21T09:46:54.773000 +CVE-2024-5076,0,0,5d46810e68db18f25738c97afc723d95e984297732d51894848dd036a994db16,2024-11-21T09:46:54.940000 CVE-2024-50766,0,0,fbacc2334fae851c6323019b12ddba4459044a14a6d77749e31303b87c7a8c77,2025-04-22T19:30:32.917000 -CVE-2024-5077,0,1,03ee6e6bc269968a6c60e9ad5ab3057587ea6fa535360a9397bf71907e128080,2024-11-21T09:46:55.110000 -CVE-2024-5079,0,1,e5bb7e837fac49b071ca1d0d04794731641a4236ee67e9db01bfe8e427e05606,2024-11-21T09:46:55.287000 -CVE-2024-5080,0,1,456f3a76d64f6324ac423a9547d91ca23f1f4892a8f21697705e534888b84f31,2024-11-21T09:46:55.457000 +CVE-2024-5077,0,0,03ee6e6bc269968a6c60e9ad5ab3057587ea6fa535360a9397bf71907e128080,2024-11-21T09:46:55.110000 +CVE-2024-5079,0,0,e5bb7e837fac49b071ca1d0d04794731641a4236ee67e9db01bfe8e427e05606,2024-11-21T09:46:55.287000 +CVE-2024-5080,0,0,456f3a76d64f6324ac423a9547d91ca23f1f4892a8f21697705e534888b84f31,2024-11-21T09:46:55.457000 CVE-2024-50800,0,0,67bdb3a54b0564ead49ea11845e8fc6dc56f7c437ab494f797110d3c17695c04,2024-11-18T17:11:56.587000 CVE-2024-50801,0,0,0f7ef78ac6e5029b9e68f3bc3399077c7ee6d99e77b039e1291ceac3b70cfc63,2024-11-04T19:35:13.810000 CVE-2024-50802,0,0,6cca50e9c91b3d1d741efe1d890c96d518812e1b94ca55d7d9db2b13b507a6dd,2024-11-04T19:35:14.907000 @@ -273266,7 +273266,7 @@ CVE-2024-51054,0,0,9c83c4dee9971bc3a669766fe722afb325ac96c292c33bbdad6b4959da2c3 CVE-2024-51055,0,0,d6c5c38e19622742f0bcc20051b6266df2bd2c4877230f8ecdc6475d8b7a4c5c,2025-04-18T14:38:02.220000 CVE-2024-51058,0,0,66da7488618e7bfd544082f0a7ca5f5b213beafff66d93fe5b2dca66727647f7,2024-11-26T20:15:33.253000 CVE-2024-5106,0,0,b32baeddd5d7517902783f8698c8ddf8d7704de9303360c6ce08bd697c855461,2025-03-05T16:18:39.727000 -CVE-2024-51060,0,1,0b47f013a80e468eb305b70b986986d0db4415034432e9cc728560b70ab92fca,2024-11-01T17:35:08.443000 +CVE-2024-51060,0,0,0b47f013a80e468eb305b70b986986d0db4415034432e9cc728560b70ab92fca,2024-11-01T17:35:08.443000 CVE-2024-51063,0,0,baaa401f76f83c10a16a16ac2300c7ff206c0294cf7e048885c9427fd5cc3d20,2025-03-31T19:26:46.460000 CVE-2024-51064,0,0,8c98c114e76bc1bd024a1bc62e5d3e352526cdd76914057f4ebcb0ef5f381d29,2025-03-31T19:29:12.110000 CVE-2024-51065,0,0,3b3e6650157f1931a47712b62fd9a2e7477a5d52ec6634effed03cb5c0e92c45,2025-03-31T19:29:35.613000 @@ -273339,8 +273339,8 @@ CVE-2024-51229,0,0,6286e5c464538b72cbfb5c9a108ead1b75bec25eb8711771684f31b28f122 CVE-2024-5123,0,0,2b6b937686a9a35fd191a8a9979d8601b68b8d715a7d29c8ed1f841888f878fd,2025-02-10T14:30:40.057000 CVE-2024-5124,0,0,01cdda408be4b4d9f2a212f490d7f835314d13182c2b374b8c21580151cb10ec,2024-11-21T09:47:01.353000 CVE-2024-51240,0,0,68f6aa8bf26fd4ecbcc3322cdef826250eb560ee0d6b12cc4f54b2bd04622345,2024-11-06T20:35:34.963000 -CVE-2024-51242,0,1,6664edc2a50221a5c790df631715e96e88d41d2d48e098506edce4dbb79dc6f0,2024-11-01T12:57:03.417000 -CVE-2024-51243,0,1,9414a91fd4e10d293888597cd17e95439236e77eb18be896a9c14025694ee7d4,2024-11-01T12:57:03.417000 +CVE-2024-51242,0,0,6664edc2a50221a5c790df631715e96e88d41d2d48e098506edce4dbb79dc6f0,2024-11-01T12:57:03.417000 +CVE-2024-51243,0,0,9414a91fd4e10d293888597cd17e95439236e77eb18be896a9c14025694ee7d4,2024-11-01T12:57:03.417000 CVE-2024-51244,0,0,8f456cb9f1b95ea30e7fd04b7b9c6ef3180321cd88449c936f496f95113fd859,2024-11-05T19:28:09.403000 CVE-2024-51245,0,0,61b0de20e553f87c40f36479f1bcdba6ca48390f8adf8ae522ee41e1bcbcb356,2024-11-05T19:28:18.903000 CVE-2024-51246,0,0,6c6a8a3bf70a1f0d48e829069aaa9f9f71d29f8795b8b0a656425ecfe78ee722,2025-04-11T15:06:37.173000 @@ -273377,7 +273377,7 @@ CVE-2024-51322,0,0,8519e1859d0722a5ba0550fc486ce284de006c8778177d9bd924a69e312a3 CVE-2024-51324,0,0,eae5779c3dbd2366931d9bbf9284e8b16a0b71d3d019224bd3ee356a90e26f8b,2025-02-12T22:15:39.830000 CVE-2024-51326,0,0,32849095581e0af021d41eb6c3bbf891e7ba8499eb2382e7af07f008ba32d1d0,2024-11-06T15:02:12.403000 CVE-2024-51327,0,0,5850f25922ddeec5e8ef2cdf5d18bbd20c5c5a49e7b4e65d69d89cf904135f25,2024-11-06T15:02:55.710000 -CVE-2024-51328,0,1,68e424d09498e1618c42f72e0a98bed8d5a627c7d5d1b4ffc40c147f016e801b,2024-11-04T19:35:16.150000 +CVE-2024-51328,0,0,68e424d09498e1618c42f72e0a98bed8d5a627c7d5d1b4ffc40c147f016e801b,2024-11-04T19:35:16.150000 CVE-2024-51329,0,0,9c4e2e9aac6f25405eb85fa652ec5b532c2756d7f33543c4634638d440bbcefa,2024-11-06T19:19:24.793000 CVE-2024-5133,0,0,900249322f8f3f6dfb74add72d8555b485a700bf3d440dcce8f00f47789f0172,2024-11-21T09:47:02.497000 CVE-2024-51330,0,0,b0b4a1198298e101e25b36e98c519271005f74623334a056f35802bef4974c1e,2024-11-27T17:15:12.973000 @@ -274606,8 +274606,8 @@ CVE-2024-52972,0,0,bd1952b84c87773d87a7a628c33b82c04f120ab1b040d082ef990417beebf CVE-2024-52973,0,0,4b0162dbe0cc84ae90dcd59a5862af8efd2e82fdabf32f87ed28473f7456d193,2025-01-21T11:15:10.200000 CVE-2024-52974,0,0,a8358d8012896ef4c4a2b3ea4fa435c5cf814eaafc1b268f6c6af497dd4a99be,2025-04-08T18:13:53.347000 CVE-2024-52975,0,0,087fe0fde0ceab7286a929c06c2ac45f511973f6a98162a3e6dc355fe877ca5e,2025-01-23T08:15:16.990000 -CVE-2024-52976,0,1,16787a2a2312da4c17e009fbb16c9248ab75b7e03a10ab0643e25c8dd7a3c8b9,2025-05-02T13:53:20.943000 -CVE-2024-52979,0,1,dbb68c8c62005048551312a984b67b35bcab7393a8962fcedd259c4c4d37f995,2025-05-02T13:53:20.943000 +CVE-2024-52976,0,0,16787a2a2312da4c17e009fbb16c9248ab75b7e03a10ab0643e25c8dd7a3c8b9,2025-05-02T13:53:20.943000 +CVE-2024-52979,0,0,dbb68c8c62005048551312a984b67b35bcab7393a8962fcedd259c4c4d37f995,2025-05-02T13:53:20.943000 CVE-2024-5298,0,0,329feabae44ccd7ff86530cac1ce0ba86c416ea44126377af7ea7290b6d65a10,2024-11-21T09:47:23.103000 CVE-2024-52980,0,0,a2a800027a33502fa8a12787209970271cd0c9aa666fa3e000dca10cbf500fa0,2025-04-08T18:13:53.347000 CVE-2024-52981,0,0,d725b7fd04fdd764dd7492c0853d0fdd8c67a8b1298e3647dd866ce874bd17f0,2025-04-08T18:13:53.347000 @@ -274884,7 +274884,7 @@ CVE-2024-53247,0,0,bc83b9af87256557839cb9887ebc94d8027f3118f62d49387889799a0e85c CVE-2024-5325,0,0,6fb157711d80f391f873772a3be62fe029a107c4c82e0f59ae798d9b15b764bd,2024-11-21T09:47:25.650000 CVE-2024-53253,0,0,e465b741e355f1ce9ba45867c01a177432bba9be4e62dbf601e6676bd13fe6f1,2024-11-22T20:15:09.210000 CVE-2024-53254,0,0,ee53e9b703f27318442647deb86c75e2def0aedf5170eb37f9fbf3bd5e2537ab,2024-11-27T18:15:18.060000 -CVE-2024-53255,0,1,b5bd9403a01cf67f150197f939d81df61fe1ede8261e18b1239c9a4da00f45bd,2024-11-25T19:15:11.760000 +CVE-2024-53255,0,0,b5bd9403a01cf67f150197f939d81df61fe1ede8261e18b1239c9a4da00f45bd,2024-11-25T19:15:11.760000 CVE-2024-53256,0,0,d7c358a91450801a3716fa7031b56de545da6956d9825f20f5c493c2c1fea97f,2024-12-23T16:15:06.797000 CVE-2024-53257,0,0,c8d1de87259e490ee111ec0f7908246ec5f0443069b8812ed523eb3cec1890f5,2024-12-03T16:15:23.693000 CVE-2024-53258,0,0,65a14038ef564a6c4e4f9824a1ae36a8e351be13d7166e2a502f5865739a710b,2025-04-07T19:56:52.350000 @@ -276028,10 +276028,10 @@ CVE-2024-54982,0,0,f9ebf7280811fe14b802aa42d21c7712849d65d0c4fab1838b9c1493b6720 CVE-2024-54983,0,0,149f3772b456c1ff99a44fd44b0ae178f010b2926690711624e998da7ad367e4,2024-12-31T20:16:07.363000 CVE-2024-54984,0,0,3c6b13090909d3934507dc7f38f4e66c664045495e844f3883a0db8064e98820,2025-01-07T15:15:10.720000 CVE-2024-5499,0,0,bbe4dd69894f0f98fba609f59dfd6e7af7f9cec1f980c4939ff30b774a53a4b5,2024-12-26T16:07:06.693000 -CVE-2024-54994,0,1,bb932df5745fef78420fc1f23bc193e82ecb0204cdc6715bf0421c5ef4942db1,2025-01-14T17:15:17.927000 -CVE-2024-54996,0,1,68a68b272f130e1d4af76681961e37e1acedffc0926c7c72f759ca6134064e94,2025-01-13T16:15:18.270000 -CVE-2024-54997,0,1,773fa9a3c406d3da14dea3da1b07e006340c555d7fc622313fb43a69222cbfe6,2025-01-13T22:15:13.990000 -CVE-2024-54998,0,1,e40f05abfe99eb6cc598585988e71104d874660609ea4e54b50c1609bb2a663f,2025-01-14T17:15:18.110000 +CVE-2024-54994,0,0,bb932df5745fef78420fc1f23bc193e82ecb0204cdc6715bf0421c5ef4942db1,2025-01-14T17:15:17.927000 +CVE-2024-54996,0,0,68a68b272f130e1d4af76681961e37e1acedffc0926c7c72f759ca6134064e94,2025-01-13T16:15:18.270000 +CVE-2024-54997,0,0,773fa9a3c406d3da14dea3da1b07e006340c555d7fc622313fb43a69222cbfe6,2025-01-13T22:15:13.990000 +CVE-2024-54998,0,0,e40f05abfe99eb6cc598585988e71104d874660609ea4e54b50c1609bb2a663f,2025-01-14T17:15:18.110000 CVE-2024-54999,0,0,7d688b5e6850db35622cee3d7c13ceaf526f67556bf50ea8d38cf86c561fb155,2025-01-13T21:15:13.497000 CVE-2024-5500,0,0,280f34db2c8783872a68d6daa217e3e1e4614074bb8e8b0a741315b28d98613a,2024-11-21T09:47:49.373000 CVE-2024-55000,0,0,e280c3cc064d727179462b9cd205f0c92515872f32e7a1750a9b7cca5e8a5e01,2025-04-23T21:36:36.840000 @@ -277419,7 +277419,7 @@ CVE-2024-57587,0,0,d336ca19bffb7d77dbcaddc7630fa3bc4e13a82631cf3f969378c5de6683f CVE-2024-5759,0,0,7a62530c172037696b680530af67b7622649644977afb4734ee0d6d8975bff51,2024-11-21T09:48:17.467000 CVE-2024-57590,0,0,468c69413bd6e8b154542bd7668e59449dcd31e5c13459bc4d0598be16b164ab,2025-01-28T20:15:55.973000 CVE-2024-57595,0,0,5ac192d4452b1b04f540486f14602420111ddc5ce9ebf1466c634ddcfa94e5d7,2025-01-27T16:15:31.613000 -CVE-2024-57598,0,1,d2fb7fd2bf3df8ffd815097746e1494c2a0e4e5a3c1b3ac996a8d47de36fdf4e,2025-02-06T16:15:41 +CVE-2024-57598,0,0,d2fb7fd2bf3df8ffd815097746e1494c2a0e4e5a3c1b3ac996a8d47de36fdf4e,2025-02-06T16:15:41 CVE-2024-57599,0,0,08a6b92156dbb47043a13e2f6a8f470b6ff2d84a2cc52c57a2605bc11a655e8e,2025-02-06T21:15:21.760000 CVE-2024-5760,0,0,fdcabe1f95ff5e6dbce832204c1f64827ff6fe6277e57163fb295e96d7b29093,2024-09-13T16:28:43.077000 CVE-2024-57601,0,0,d978ee2acd4111ee755bc6d199e0b7a5b30d82c722a815c1a28b244c807873ce,2025-03-22T15:15:37.747000 @@ -277822,8 +277822,8 @@ CVE-2024-58093,0,0,1dce1cbb1b987bfeceb3bcde86f4b14a6277cdddfd4833b89050cb09c1123 CVE-2024-58094,0,0,8782554bc1cb811541a04fd5d44adc0e07d4f24c9b0379c52881ede96a6e3c4d,2025-04-17T20:22:16.240000 CVE-2024-58095,0,0,5a11b1a1572d7f73207595e48df39b1cbc4887f1b9dadbb6561746f204688aae,2025-04-17T20:22:16.240000 CVE-2024-58096,0,0,e3cf19ba0049ded05d28f9f4eee1d254b368b8d7f24ce5837d77302ac8b64350,2025-04-17T20:22:16.240000 -CVE-2024-58097,0,1,829351fa47e1ca310ec798ee35487845f1d2b10416b1f63b0d0df39432631b4b,2025-04-17T20:22:16.240000 -CVE-2024-58099,0,1,1c6f89da4311047427174f81b5d3582c8815da6118534d0fcb2e3de6182139e3,2025-04-29T13:52:10.697000 +CVE-2024-58097,0,0,829351fa47e1ca310ec798ee35487845f1d2b10416b1f63b0d0df39432631b4b,2025-04-17T20:22:16.240000 +CVE-2024-58099,0,0,1c6f89da4311047427174f81b5d3582c8815da6118534d0fcb2e3de6182139e3,2025-04-29T13:52:10.697000 CVE-2024-5810,0,0,1cfa1d347c98633461d8a7b5c70e7a88c8da42418f63ef991acf03eb3681102e,2024-11-21T09:48:22.557000 CVE-2024-58102,0,0,dd42630c366d4fe40426e956fe445b75d82fa202b00380f941f341e0dcc8270f,2025-03-11T08:15:10.917000 CVE-2024-58103,0,0,10a7b3d9d518bc786063856000a89f8cacb058ea7d9597066e2f5581bacc0a09,2025-03-16T04:15:12.313000 @@ -278005,7 +278005,7 @@ CVE-2024-5964,0,0,90d5bbc07adfbc2a1dba3ae649e165f052fbfd4c00d5717ac5e50837bf9cdd CVE-2024-5965,0,0,892ca7771455696b811346329c20a0c944aac2c6bfb943150f904cd86aee1b89,2024-11-21T09:48:39.383000 CVE-2024-5966,0,0,10bce1977acfcce4a9666447affa9367e8829484815220555a9819f17fa77947,2024-11-21T09:48:39.513000 CVE-2024-5967,0,0,1a6c65e59a63daf0eb232659f6c985809ee03493d51e540b694ec187e62b0edb,2024-11-21T09:48:39.633000 -CVE-2024-5968,0,1,44f5b221338550fd3a0384a3e7e5d5cabcd0a4324757d0c9209c314a9aa898c7,2024-11-05T19:36:16.320000 +CVE-2024-5968,0,0,44f5b221338550fd3a0384a3e7e5d5cabcd0a4324757d0c9209c314a9aa898c7,2024-11-05T19:36:16.320000 CVE-2024-5969,0,0,f28e6268c56f2fbfbe1c26ff97d5cabaf9ede4877b3b6a4962b6bec3b9c58a86,2024-11-21T09:48:39.900000 CVE-2024-5970,0,0,f3015a747bcbfc95b2c2fa4913554bd078558858579cc71fc5d895a9629d9ad0,2024-11-21T09:48:40.017000 CVE-2024-5971,0,0,f03f53869694442f097b92cf60ccdd932b1bd24804d85a21f37d5d1a93456535,2024-11-21T09:48:40.127000 @@ -278429,7 +278429,7 @@ CVE-2024-6403,0,0,dddb83958cf2ddc147bf9f664201683d325e322924ec870e4b4983d4bff51b CVE-2024-6405,0,0,edcd225a237f0f36a71716605c1b3c75aa290f8182919ab0f56fa8e84ee2cf2e,2024-11-21T09:49:35.270000 CVE-2024-6406,0,0,2676ceab1816a07520f22ea818a76e0108b2919867915793ed2db25d1f5f911c,2024-09-20T12:30:51.220000 CVE-2024-6407,0,0,9a5223a8fc4d11a8f457182deaf2f1a5f23abd2e31a0d369ada5145f5e176bee,2024-11-21T09:49:35.463000 -CVE-2024-6408,0,1,b1fdef6055a0de490678cdf26f4f688b8636f5237e04515894e2066589fe57a4,2024-08-01T14:00:21.483000 +CVE-2024-6408,0,0,b1fdef6055a0de490678cdf26f4f688b8636f5237e04515894e2066589fe57a4,2024-08-01T14:00:21.483000 CVE-2024-6409,0,0,a7fd15ec37d21b5a5103c31d051df2a98fdd11293bcfd671adde2d6b71c1b7da,2024-11-21T09:49:35.850000 CVE-2024-6410,0,0,50165d1662967869bcb3714348c22773aa44b11bd1ca581e38d46fb1aa191fed,2025-02-10T16:02:35.810000 CVE-2024-6411,0,0,90292b1bab251c6b9659c50637f115ebcc12ba19d63f63d982b560f264848cd6,2025-02-10T16:00:19.467000 @@ -278977,7 +278977,7 @@ CVE-2024-7001,0,0,e4325fa8f92c78e4716d8d1b8f78877ae42596c56e743bf0dcec0cd3a41fde CVE-2024-7003,0,0,6c1a95d9d84f1cd83c9068a49df8ff0c8da1642960b6aede9aa10555554a1c2b,2024-08-07T19:52:18.500000 CVE-2024-7004,0,0,51a38e9a77c5f72350881af1c80e7523c13ed88aaf72f5d6b0b5830a971aeda7,2024-10-29T20:35:41.127000 CVE-2024-7005,0,0,1c0b6fd4a108897c5ae84f111b64335902c6e15666099c5b512d38cce85608b6,2024-08-07T19:56:48.777000 -CVE-2024-7006,0,1,e3eb4c911a9246da023d2f7cd94560ca0acfcd4a391fb3e61b9d2cf7d8ba050a,2024-11-21T09:50:44.560000 +CVE-2024-7006,0,0,e3eb4c911a9246da023d2f7cd94560ca0acfcd4a391fb3e61b9d2cf7d8ba050a,2024-11-21T09:50:44.560000 CVE-2024-7007,0,0,7ab0648bf64480eea870d5c04e8c62931dbf04d271789aeeb4b4cef67cf0924f,2024-11-21T09:50:44.713000 CVE-2024-7008,0,0,01821632de42f861f61e46172e8f46d902e7b9a9d4e49b492e5b5a6ef606b574,2024-08-19T17:19:25.390000 CVE-2024-7009,0,0,0bd3e070400b890979b17a6e3fd4a8938952a2dc2f9331a906ff3a4e8238dd0a,2024-08-19T17:18:50.290000 @@ -279956,7 +279956,7 @@ CVE-2024-8059,0,0,1cb4facf7c91a3d9a97ccb8a1f3191711112656d77de35de0353c495e40da8 CVE-2024-8060,0,0,d8eff68c8d7c8efc7fc6e4c96b092be043e631d873a04f7fbd1039d53aea64b8,2025-03-20T10:15:40.373000 CVE-2024-8061,0,0,d98d52c81fe7de7b3205d434779877219f820f89cedd005ddfe4fa226d3dd735,2025-03-20T10:15:40.500000 CVE-2024-8062,0,0,05741959c672218bf5b524b33afd08e0e7335aa73f130526c584cb0d1900c46c,2025-03-26T16:10:51.357000 -CVE-2024-8063,0,1,5f67737fb6819db2ba08b2ef323c96f1d5cde49bb4a2f9634fb2b9e82d7dc286,2025-03-20T10:15:40.757000 +CVE-2024-8063,0,0,5f67737fb6819db2ba08b2ef323c96f1d5cde49bb4a2f9634fb2b9e82d7dc286,2025-03-20T10:15:40.757000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8065,0,0,7754de9dad4899b80cd9247114c15089721daa8b0bff85b2022181822063d53e,2025-03-20T10:15:40.887000 CVE-2024-8066,0,0,d021ca633d234ed94f06c030d13e5d367b42708fdf44dfef5d6d38fe4f38e53c,2025-02-26T20:13:30.660000 @@ -281118,7 +281118,7 @@ CVE-2024-9329,0,0,669bfb011b48ad17266d0a3f049e046103b888554134593de7810884bc3deb CVE-2024-9333,0,0,25ab5640a6acc6d05c602e0c7a12246052f5f0a7b1493f17ea944ee31b84c052,2024-10-04T13:50:43.727000 CVE-2024-9334,0,0,0cf89f352a19e8a41734a022a708ce50ad3605afadd390780d5d52c816d00fec,2025-02-27T14:15:34.783000 CVE-2024-9340,0,0,824a8daaeeae57a88dfdebe460ef0171b895695e56a06555bfbd2666f763817d,2025-03-20T10:15:48.100000 -CVE-2024-9341,0,1,5254cd0407dba4163e45bfc4ed2a071202e5ab922b5099bdcba8d28a558c1e38,2024-12-11T04:15:06.090000 +CVE-2024-9341,0,0,5254cd0407dba4163e45bfc4ed2a071202e5ab922b5099bdcba8d28a558c1e38,2024-12-11T04:15:06.090000 CVE-2024-9344,0,0,947aeadb28a081f51ccba5cfed355aa11f035786814ba0789ea30b60063bb469,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,1092198f3341340c84b195f1fb0718cf68fae0e79a30c397da7978c7a50c2c5b,2024-10-08T16:10:17.567000 CVE-2024-9346,0,0,8015a0224ffcd89c3221c1693d4e8315d3d9ba443c558fca10b7cb5bcb9d363d,2024-10-15T12:58:51.050000 @@ -281719,7 +281719,7 @@ CVE-2024-9999,0,0,cad7c92a380ae514b71a1dd06f3b79a139ea65cb773110d32be2b942d72ae5 CVE-2025-0001,0,0,0b53097bff1778de9231713dab9a655e96b466d52a15df3f132fe8a8a77a7f52,2025-02-17T10:15:08.550000 CVE-2025-0014,0,0,a85170c840192d156f38eccc61ca038d577c819700d88e03a6460a0a1d9fd8ab,2025-04-07T14:18:49.830000 CVE-2025-0015,0,0,321b388b66a6f24115764aad9373a5b4540cea827bc5f4a9ec4c99c3ab51602a,2025-02-03T16:15:33.770000 -CVE-2025-0049,0,1,74784cd1e1e8926cf65b11400d9433dc7f00c80b67d01019a8cce8f077f40d8c,2025-04-29T13:52:10.697000 +CVE-2025-0049,0,0,74784cd1e1e8926cf65b11400d9433dc7f00c80b67d01019a8cce8f077f40d8c,2025-04-29T13:52:10.697000 CVE-2025-0050,0,0,482b5ff7576183287db2c32c74da0d2abbf92554144e005c1fef00f71efefdf1,2025-04-08T19:15:46.877000 CVE-2025-0053,0,0,b8373307f8e7839c7035660b5035e0ad8594f9f834cb4c64706371a8c3a2ce31,2025-01-14T01:15:15.403000 CVE-2025-0054,0,0,b8bc9804913976424582a72964eb068b4365d1e22607e5b0c46a2e77e3b25525,2025-02-18T18:15:28.260000 @@ -281961,12 +281961,12 @@ CVE-2025-0401,0,0,e28ac611dac5ccc353159280e42c7dbe095deba0fb16978be45f3520dfbf52 CVE-2025-0402,0,0,9bf64bef3b9db66be1e1f275fdc45859ac180f1ff0f0f0f10151840e7b671ae3,2025-01-13T00:15:07.707000 CVE-2025-0403,0,0,955aaef4a0987af487cc8288d98058e213e44bf5864735134179f45fde1e364f,2025-01-13T00:15:07.873000 CVE-2025-0404,0,0,cd15ccea7eff00f81e4e6e95a1480a2cf284dff640ba86ceb409f1e0bcb7de9b,2025-01-13T01:15:07.227000 -CVE-2025-0405,0,1,e6ca9eed6d4c720b7d64c848e58513a94f47101f3fb8b5daecc964168db7884d,2025-01-13T19:15:11.227000 -CVE-2025-0406,0,1,df6af17319d2b56bb53e5e67cf3b651e2f65a92586d2a5d2fedec5c5b48c6a3c,2025-01-13T18:15:20.490000 -CVE-2025-0407,0,1,7f9daeebf4e6e20bf76e0bafe8b30be43a905f27af83a0c7720c08a60edee5cd,2025-01-13T18:15:21.023000 -CVE-2025-0408,0,1,68bf5cbb0ea748fb7df5c6abefbac8000e6de86e1e6d8726e2e86659c93309cd,2025-01-13T14:15:10.073000 -CVE-2025-0409,0,1,464e402a5bdcfb4739244f9392e149f22529929b182eeda1bef4538b2ea99006,2025-01-13T18:15:21.430000 -CVE-2025-0410,0,1,fbd80accc06a325f034beccdfeacf1635fc309e9b35e9d6f0151d8be1f40cc63,2025-01-13T18:15:21.730000 +CVE-2025-0405,0,0,e6ca9eed6d4c720b7d64c848e58513a94f47101f3fb8b5daecc964168db7884d,2025-01-13T19:15:11.227000 +CVE-2025-0406,0,0,df6af17319d2b56bb53e5e67cf3b651e2f65a92586d2a5d2fedec5c5b48c6a3c,2025-01-13T18:15:20.490000 +CVE-2025-0407,0,0,7f9daeebf4e6e20bf76e0bafe8b30be43a905f27af83a0c7720c08a60edee5cd,2025-01-13T18:15:21.023000 +CVE-2025-0408,0,0,68bf5cbb0ea748fb7df5c6abefbac8000e6de86e1e6d8726e2e86659c93309cd,2025-01-13T14:15:10.073000 +CVE-2025-0409,0,0,464e402a5bdcfb4739244f9392e149f22529929b182eeda1bef4538b2ea99006,2025-01-13T18:15:21.430000 +CVE-2025-0410,0,0,fbd80accc06a325f034beccdfeacf1635fc309e9b35e9d6f0151d8be1f40cc63,2025-01-13T18:15:21.730000 CVE-2025-0411,0,0,963fb93dc9f22be5b01fb4ee24ffe0ff364fead29af110d8c8255d7fa3a39b9c,2025-02-12T18:14:13.143000 CVE-2025-0412,0,0,c39a3dcab0c6d49c3211d3247bc68e95a0d8b1c80f2a5bafe11ee5bd72adb69a,2025-01-13T04:15:06.477000 CVE-2025-0413,0,0,5baedddf5946af9550556770de7dca6787e2b2456cc377371a820cf1ed6c2bef,2025-02-05T00:15:28.173000 @@ -282031,17 +282031,17 @@ CVE-2025-0476,0,0,fac19eeb41e69ef9b9ba32b4e73c5aedd599dc2dafbcc6b1f4512a698dd087 CVE-2025-0477,0,0,1d2c7ee2848c276d12d41f37ad7b73e6dd2826f71da2d7cb5a1d643051eaef77,2025-01-30T18:15:31.893000 CVE-2025-0478,0,0,489118150d0b177f8d36527205eaaea82a74bded5bb6c614b1136d69b419370f,2025-03-27T16:44:44.143000 CVE-2025-0479,0,0,2519d0225470d49a1589a61611ed9a2d77344f18032b639d511518af5dfff43b,2025-01-20T12:15:23.563000 -CVE-2025-0480,0,1,49bec69569e1ea69ec76bae1836660f526df8063330e8c1b23298400789e8acc,2025-01-15T18:15:24.457000 +CVE-2025-0480,0,0,49bec69569e1ea69ec76bae1836660f526df8063330e8c1b23298400789e8acc,2025-01-15T18:15:24.457000 CVE-2025-0481,0,0,597e987c2ef3e0bab5375b6813524f432662b75635bb0bca60f6ceb98848e55a,2025-01-15T19:15:26.807000 CVE-2025-0482,0,0,f9b967bcb80e4670fcd319a879b715cbd8726196d81865b6f820217c358acd7d,2025-04-29T20:23:05.173000 -CVE-2025-0483,0,1,c3703ea78f2fb415c79a1901f7129dde0f2bdd94f522853664a1163332de0908,2025-01-15T20:15:29.040000 +CVE-2025-0483,0,0,c3703ea78f2fb415c79a1901f7129dde0f2bdd94f522853664a1163332de0908,2025-01-15T20:15:29.040000 CVE-2025-0484,0,0,0002264fdf5b2c94094f61a64ae866e24c998ac41355e5985064d681269c0915,2025-02-27T02:31:09.820000 CVE-2025-0485,0,0,16b896520120048747f8ab0104dfcc613129cdf43400af81dad4a6cb58e99696,2025-02-27T02:27:15.483000 CVE-2025-0486,0,0,fa6f0ea1055636ce8b3dcb74edd3e0eb112f85f5c9ff1ffa46a351c2f1f7f66d,2025-02-27T02:22:11.140000 CVE-2025-0487,0,0,8dd674f6ce6acba50f53c31c6aaa21bf018e9017f84d3b634b486b36f6573216,2025-02-27T02:18:09.290000 -CVE-2025-0488,0,1,b49e1c91b432d0914a8fb060e7cfb1f96c61c2e8055697622817a3d3f16a3e60,2025-01-16T16:15:35.347000 -CVE-2025-0489,0,1,2ba4b4e29ba85b85d1444bc0f0469ef1d917afcf978373a21ca587e47fc5aa75,2025-01-16T16:15:35.517000 -CVE-2025-0490,0,1,c65e2a16d4486d9d0da396af733cf2f491d4afb18710cfbb6757f3bf5e97445c,2025-01-16T16:15:35.653000 +CVE-2025-0488,0,0,b49e1c91b432d0914a8fb060e7cfb1f96c61c2e8055697622817a3d3f16a3e60,2025-01-16T16:15:35.347000 +CVE-2025-0489,0,0,2ba4b4e29ba85b85d1444bc0f0469ef1d917afcf978373a21ca587e47fc5aa75,2025-01-16T16:15:35.517000 +CVE-2025-0490,0,0,c65e2a16d4486d9d0da396af733cf2f491d4afb18710cfbb6757f3bf5e97445c,2025-01-16T16:15:35.653000 CVE-2025-0491,0,0,605e36a5c7b096692d1bdfc2e824349e44626e3a1aec074112e94704bcdb5c25,2025-02-27T02:13:27.390000 CVE-2025-0492,0,0,27d87476bd6b826bc3af22114d6782dfe423698f66d86c8805485dca2b3eca57,2025-01-15T22:15:27.157000 CVE-2025-0493,0,0,fdfc8e0b7f438cb924061cba763cc9775cadf54d53fcaa6b7c0c5eccbf337244,2025-01-31T05:15:10.087000 @@ -282138,7 +282138,7 @@ CVE-2025-0601,0,0,32c2522dac0fc3c40980f77ac0d53c361d341012ea228c0ef5d2b020b8f8c4 CVE-2025-0604,0,0,11b5fa64e0c44fc853249fe566d1ae9520d7be28da05402f93563e9d23c37605,2025-03-10T19:15:39.487000 CVE-2025-0611,0,0,31b34b10e2a7a15f4e1b8a91fb1bf19c8a42a319b61cd7f21e60ba9dfaaa740a,2025-04-18T02:26:59.440000 CVE-2025-0612,0,0,3c1930be86e846b77201285387dba73eed9352f7c5e9e44101e1bc38fb1cff53,2025-04-18T02:26:13.403000 -CVE-2025-0613,0,1,d2445d5ddac6dda36967ba718565e6c25cf506362cb049303ac147621476da91,2025-04-01T20:26:30.593000 +CVE-2025-0613,0,0,d2445d5ddac6dda36967ba718565e6c25cf506362cb049303ac147621476da91,2025-04-01T20:26:30.593000 CVE-2025-0614,0,0,35aebd2508e8a73e5890659bb27b5833c263157a992866f88cfa4a06211488f5,2025-01-21T12:15:27.580000 CVE-2025-0615,0,0,ebbe675921592ae8cbe2172db6e2765a464d273fff841eec1146e0ddf51f2dff,2025-01-21T12:15:27.737000 CVE-2025-0617,0,0,f628b1ad73170d04122e24ddb3e888ab06e1591d9b8c499515e522c90868af4e,2025-01-29T11:15:09.330000 @@ -282568,7 +282568,7 @@ CVE-2025-1190,0,0,33f0c1cfdf1b5453d3ca4168d001f81bd5d9763fb79c5da74115fc04295cf4 CVE-2025-1191,0,0,68ae64db52ba71826cca74e51d5098a0f6b7516bdf742f4f6aa2dfaf1af2b56d,2025-02-18T17:51:51.260000 CVE-2025-1192,0,0,bddfdd8bf7ec90d72695992bca2c3b133244650a31e9e38c0b8b8d53178351ce,2025-02-18T17:52:35.107000 CVE-2025-1193,0,0,eb3ead96a13b793e6e9b5b92bec2342b3721a77c6d9f3280b201ec2aa1c59b07,2025-03-28T16:20:35.580000 -CVE-2025-1194,0,1,0d3075700a63bce22b408401d974465d22559e85e0a00abf4b998ca8981696a0,2025-04-29T14:15:31.020000 +CVE-2025-1194,0,0,0d3075700a63bce22b408401d974465d22559e85e0a00abf4b998ca8981696a0,2025-04-29T14:15:31.020000 CVE-2025-1195,0,0,80f030388af8fea7825bd1907b4fe21f17857f909b5920854f4ff3175ca4ca32,2025-02-20T20:37:54.487000 CVE-2025-1196,0,0,dd006c25814afd256aa97758b279860261417526a6b19678795b25893f289a48,2025-02-20T20:38:49.990000 CVE-2025-1197,0,0,de43e5b6692d1b9b0eebd9c927bc4fff429b39277d83cf06754f96cad74186b0,2025-02-24T16:15:20.820000 @@ -282753,8 +282753,8 @@ CVE-2025-1448,0,0,dcd55b821241f3fcd52c60ec5d939cca30ac2e0644079f21a4efc2df8a0c8c CVE-2025-1449,0,0,96e80016899d7efd6b5903e0bd5984545e6534e36d574b5746b82bf274168465,2025-04-01T20:26:22.890000 CVE-2025-1450,0,0,f0a28cf37155f4c16fff9326b0ffe6a415c6c5c1475546052ba68718728afcec,2025-03-11T15:46:05.180000 CVE-2025-1451,0,0,ec6fe899fd888829fdb360d361245840f88ca8152b7a7e9839ef57ba5f996bb9,2025-03-27T15:40:03.640000 -CVE-2025-1452,0,1,7a6a1f95736166510286d5eea39ee1563f7d09f7600a676cee710a99734c61ae,2025-03-27T16:45:46.410000 -CVE-2025-1453,0,1,97914deb3a31c9cd0cbb6055ab41831bf4bb962fc370b03f39f58e363eafdcb5,2025-04-29T13:52:47.470000 +CVE-2025-1452,0,0,7a6a1f95736166510286d5eea39ee1563f7d09f7600a676cee710a99734c61ae,2025-03-27T16:45:46.410000 +CVE-2025-1453,0,0,97914deb3a31c9cd0cbb6055ab41831bf4bb962fc370b03f39f58e363eafdcb5,2025-04-29T13:52:47.470000 CVE-2025-1455,0,0,46a6d9d419b4419f96bc8b6c258423e9acd2c1f0395e883d289d7f812d9565fa,2025-04-15T18:39:27.967000 CVE-2025-1456,0,0,346ab480833591aafa4def0db688e39a034a34b0a2fc258a44bae62c0e34161a,2025-04-15T18:39:27.967000 CVE-2025-1457,0,0,f65c0f703e3b59c2deb97caabf85ed7b86c43fc3b7f6281ae8e2cb0ab0565b82,2025-04-21T14:23:45.950000 @@ -282809,7 +282809,7 @@ CVE-2025-1525,0,0,56f5cf451ca8c66d91cb2e8b96d22f5423c38f7de01ea72992906057bb56a9 CVE-2025-1526,0,0,dc577948525af4962caef0feff11f01d08897db3dd0fe72a79c53b4a55322150,2025-03-24T18:04:40.790000 CVE-2025-1527,0,0,7be240da06a123eaef4b9aa76c072e4e6a6c01ee83d4c1bebb95f9baf79b5a8f,2025-03-24T17:50:57.550000 CVE-2025-1528,0,0,7b51d848bb252c8d2ce8faab7faf50aeaf0b47cac9c6975607b632c5e9c036f9,2025-03-14T05:15:42.170000 -CVE-2025-1529,0,1,80626ffcf82376c2ea7529317af4f91f5bc04e4f0fe97bfe4084bfb53d983aca,2025-05-02T13:53:20.943000 +CVE-2025-1529,0,0,80626ffcf82376c2ea7529317af4f91f5bc04e4f0fe97bfe4084bfb53d983aca,2025-05-02T13:53:20.943000 CVE-2025-1530,0,0,ed6a58b2ce0963d4916405e3ed170ebde0139d6563d9178f85d8eb94b6cc94f3,2025-03-25T20:02:28.730000 CVE-2025-1532,0,0,c2f406da754c5ece0ce7daf089182db7b8a57d5a40631d6c0c5a42295c0ecceb,2025-04-17T20:21:48.243000 CVE-2025-1534,0,0,d4620aa836a115e03710779902069e790678aabc65f691200373939865d57e00,2025-04-07T21:15:41.667000 @@ -283146,7 +283146,7 @@ CVE-2025-1960,0,0,381f23a43636598e3f47e9d259a5c7b38a7841aa1c066388ca8380182afafc CVE-2025-1961,0,0,f27d99b4909e5b725c5dda3c7023a5ac38ff2ec3bbd8f34e0d330ca2438661bd,2025-04-29T16:46:00.200000 CVE-2025-1962,0,0,594bfe8627e5ac63596312e0e11cc2510a0bd61244dd64dfdf7f8de06c5a23b8,2025-04-02T18:24:43.310000 CVE-2025-1963,0,0,908db7c1cde98e320d1a787c648b3ed076eac178762f12c58f5af8ffaf094093,2025-04-02T18:28:02.617000 -CVE-2025-1964,0,1,d008627e34ab133f59acecf415706e8640577889ddec694f3b38887217f58dc0,2025-03-05T01:15:10.020000 +CVE-2025-1964,0,0,d008627e34ab133f59acecf415706e8640577889ddec694f3b38887217f58dc0,2025-03-05T01:15:10.020000 CVE-2025-1965,0,0,0bd3ee25b34ff10ec0343650056b235e91923f04d47a256a8d005445273d6545,2025-04-02T18:32:15.230000 CVE-2025-1966,0,0,92f47d9657497c4fa20378399951f512cec57b3c165d04e42f7f524d7f4723e9,2025-04-02T18:22:05.807000 CVE-2025-1967,0,0,1752e74bfdebc975a7c9cc4c6c3505ed4586593107ca1bb6640322b5902461af,2025-04-03T13:32:47.553000 @@ -283316,11 +283316,11 @@ CVE-2025-2060,0,0,b95276417946000626ba35ce1fcd40fedea925c4b8f3a32de639a506cfd8ef CVE-2025-2061,0,0,d7ab9d4eb0f6e1b6e90c5964dc8919b88521be29fc837dcc09adf787e55d3706,2025-03-07T03:15:33.630000 CVE-2025-20615,0,0,4bdb7ad547b1d5e26bc347d865e82b0a29cd307c874897b85046f68556e9dfaa,2025-03-24T13:39:29.907000 CVE-2025-20617,0,0,c8bfdf3a13c0fef33afce1eb72104d7b2280ba78c5b2dced7cd944ea31c0a2c7,2025-02-20T06:15:20.277000 -CVE-2025-2062,0,1,64c96710244697429fdc22dc53854d2d909c136614671f4bd264a9c1172ac454,2025-03-07T04:15:08.933000 +CVE-2025-2062,0,0,64c96710244697429fdc22dc53854d2d909c136614671f4bd264a9c1172ac454,2025-03-07T04:15:08.933000 CVE-2025-20620,0,0,3537bfd354e2e5606a7442449870297aadd63b5c6f244c03eb513f3f9ee090eb,2025-01-14T10:15:07.860000 CVE-2025-20621,0,0,060306fc4f84916fe909badb69a5829b34e2103b61fada341bb3713a68cfaebc,2025-01-16T19:15:29.960000 CVE-2025-20626,0,0,b1427ec48095de804e13d264589b43c5c43def702cc0cb9ff2afa9edac7de148,2025-03-04T20:41:19.210000 -CVE-2025-2063,0,1,2a74c7b33ae926870372484e427d17177180dfdd63c0d7743134e6d90a8ccd25,2025-03-07T04:15:10.060000 +CVE-2025-2063,0,0,2a74c7b33ae926870372484e427d17177180dfdd63c0d7743134e6d90a8ccd25,2025-03-07T04:15:10.060000 CVE-2025-20630,0,0,0cb6d1c0b91807d74fd49faca2a027b3e775f1213907ee8f88e4e58cb3b78a59,2025-01-16T19:15:30.110000 CVE-2025-20631,0,0,5b2fba07e47ce36843c7004eeb870ab142832b090147bfc157fd32f6c894a942,2025-04-22T13:50:41.370000 CVE-2025-20632,0,0,a816667b4799f614824e4d0cafaed0a0558e5785649ac53bf60354f038786230,2025-04-22T13:50:45.063000 @@ -283331,7 +283331,7 @@ CVE-2025-20636,0,0,298c9dc463cd7330839c9906223b03377c99ae7574b1e4b33a00054692349 CVE-2025-20637,0,0,c98f77253202c98cc20372cd8c54d3277c2b4473b3f20cbc97ddd00be7dce7b1,2025-03-17T15:15:43.697000 CVE-2025-20638,0,0,08f8240b8781ba529172281ed593ac6a74928a95932c1e6e64c0bd0033c3a922,2025-02-03T19:40:23.927000 CVE-2025-20639,0,0,17768a082d000d8edbb8d765dc2ec03f9c211008cd739454854e21355c649809,2025-02-04T15:24:00.723000 -CVE-2025-2064,0,1,1a3113273a07f3b6c4f01879be4bdd24512ee74bda8cb9b05fee556520e4d75a,2025-03-07T04:15:10.247000 +CVE-2025-2064,0,0,1a3113273a07f3b6c4f01879be4bdd24512ee74bda8cb9b05fee556520e4d75a,2025-03-07T04:15:10.247000 CVE-2025-20640,0,0,19242b4ab5555d3c296c9d663e46f0f6013cbb3b643a9a42576483affee449ec,2025-02-04T15:22:56.603000 CVE-2025-20641,0,0,8f64d7bdc38a4d4d6ffe4b925ecebf51da87177f825fd96d952c3b788cf66055,2025-02-04T15:22:10.670000 CVE-2025-20642,0,0,110f2bb3fd587df7b20a2739b2ed2dbc64fbe49db6605a51a1b388b3e56f194a,2025-02-04T15:20:21.300000 @@ -283342,7 +283342,7 @@ CVE-2025-20646,0,0,095105a3f42fba496317c61367a63d3e61e2427d586599ea30a2027dbeb3a CVE-2025-20647,0,0,0df6fe2f8cc747fa7a78197b8fa2f49a91c5405ae50efe8ab5f050f71cceb944,2025-03-03T15:15:16.880000 CVE-2025-20648,0,0,b3bb7b4b39fb42b2ec52337051c0e25e3c18c981b82427131a9db6f1f41b1876,2025-04-22T13:46:59.780000 CVE-2025-20649,0,0,686713b409053d07550128e28b6ca9bc76c7442a1e5562ebadeb28574a2d6433,2025-04-22T13:46:37.947000 -CVE-2025-2065,0,1,021b8451115ecd6205df3de4636ca5c12dcce8112d3966e8108343b21d0fc361,2025-03-07T04:15:10.447000 +CVE-2025-2065,0,0,021b8451115ecd6205df3de4636ca5c12dcce8112d3966e8108343b21d0fc361,2025-03-07T04:15:10.447000 CVE-2025-20650,0,0,1d99c24007315ef5d8285b4a025c108433e135a6785829954c93166465f6f267,2025-04-22T13:46:22.380000 CVE-2025-20651,0,0,534090db0fd7e1c2e74bc5f829814dbaaaed53152bff920520982450e552983b,2025-04-22T13:46:09.310000 CVE-2025-20652,0,0,48a9a63bce78bb695de7c70ddcab290f8f6799d8f2d07e3eb5ce1f2009b8088c,2025-04-22T13:44:46.517000 @@ -283353,13 +283353,13 @@ CVE-2025-20656,0,0,02b48d07e913b7a66c8109a95b57b7f7711e6a047daa439250e21d994c897 CVE-2025-20657,0,0,94510b9a160eed55edd4d457d4e9580dc83e0b7c0c593f866c7d279dd5babc0e,2025-04-18T16:11:52.513000 CVE-2025-20658,0,0,48cc61399a1137f56a7e13c5419a4820632c258391c4f1a0be279a15efa0ac0c,2025-04-09T15:20:15.973000 CVE-2025-20659,0,0,cd918ab99aaf5ef9627fc17f3740592b1c5df51d9de08fa8c020c6cc06a0e2c4,2025-04-11T13:06:13.850000 -CVE-2025-2066,0,1,eced793fe1496afa0f4c5b3261344d602dcff63a9c941f5500052f9b09e18ea9,2025-03-07T05:15:17.293000 +CVE-2025-2066,0,0,eced793fe1496afa0f4c5b3261344d602dcff63a9c941f5500052f9b09e18ea9,2025-03-07T05:15:17.293000 CVE-2025-20660,0,0,884daeaa370c4f99514f74e23fc4e8c7e2cf4bc8aae6d7cd6c262810da79ab76,2025-04-18T16:12:26.920000 CVE-2025-20661,0,0,f62962e9996c25907c5dd2d9f228505030ba0c85cf3fb77b1ba46ec8dc3f4556,2025-04-14T16:36:48.130000 CVE-2025-20662,0,0,12aa5c5a0a2a4254a5cd5d0284932b03688b985d4a6e164fb473eeea68ae8941,2025-04-14T16:31:19.480000 CVE-2025-20663,0,0,596335f6a6120390f38a326693e2ad25807954564d3cf32daf45c2adaccfa901,2025-04-11T15:57:27.597000 CVE-2025-20664,0,0,4219106895903f3d40c45e3fe22a99bb379c7467ce7ddab134c6f372463f3577,2025-04-11T15:52:40.517000 -CVE-2025-2067,0,1,793f52124f0b19963eac1a70db7334683702f0ec755d439c1d08e793cead16dc,2025-03-07T05:15:17.527000 +CVE-2025-2067,0,0,793f52124f0b19963eac1a70db7334683702f0ec755d439c1d08e793cead16dc,2025-03-07T05:15:17.527000 CVE-2025-2068,0,0,caea7b6972516a21e1fb4cb2f8db6e455533cd0aab201f39e697eeb619aa0bfd,2025-04-29T13:52:28.490000 CVE-2025-2069,0,0,3be67bf54f8ec61314fa1aeec7cad10107ab60b66fe6d57dfc7b2068092e5954,2025-04-29T13:52:28.490000 CVE-2025-2070,0,0,aa6c57d00653559715f3617271164e399083db51bc42952895ad83bcf08a7d15,2025-04-29T13:52:28.490000 @@ -283534,7 +283534,7 @@ CVE-2025-21177,0,0,4f903499a658859fcb10826be90a0ea63b63f075823c3150567dddccfd65e CVE-2025-21178,0,0,2e136374627162253d0167ff97a286c63e9372c61326ec5a052e546f8d476b27,2025-01-27T18:42:39.560000 CVE-2025-21179,0,0,56c99027ad0d41d9c697e46ad29c10aa7c65635cadb6d982db31f0458c99ddfa,2025-02-25T16:56:10.590000 CVE-2025-2118,0,0,81c321bc9b44b426f34809e6a80758356ec3a2f92aa70ab340f2c18e9fde3eb6,2025-03-09T09:15:11.240000 -CVE-2025-21180,0,1,94bbd815a6f228ab5b839f240c986d8c26ebbcb7125360303c3c2014a7847c84,2025-03-11T17:16:18.790000 +CVE-2025-21180,0,0,94bbd815a6f228ab5b839f240c986d8c26ebbcb7125360303c3c2014a7847c84,2025-03-11T17:16:18.790000 CVE-2025-21181,0,0,6a227612ff6eb0c62fed380724e7caa9fd537ea306051eab3e8559a10e3028a4,2025-03-04T15:15:26.497000 CVE-2025-21182,0,0,cc183a741d3d0b62fc82a334158a2ca4fdae6dba068e1b2b22a750e1789b8393,2025-02-25T16:59:25.820000 CVE-2025-21183,0,0,97c60133d935bc6f85808e271daf514b07d577c1754cf44ed14ffde224dc4835,2025-02-25T17:00:06.170000 @@ -283603,7 +283603,7 @@ CVE-2025-21243,0,0,47f3c7fdb1f8388df8473b12c4def680fb786309202939e1fdbdff3e7fe50 CVE-2025-21244,0,0,8fb15ea0226862a5c2086f0f524884716b3904e26dd6182191fd12c6fcba414c,2025-01-24T21:53:59.660000 CVE-2025-21245,0,0,f8977154881a23caac2cbfb367fae61be05ee6a5797e98c1fce578f1bb50e44a,2025-01-24T21:54:08.047000 CVE-2025-21246,0,0,2355d5f1e5f99349a2c983a1867ed42b3be58a725316ed8d7e78af1b25b93990,2025-01-24T21:54:27.603000 -CVE-2025-21247,0,1,dbe35eb22c783e6b8f69312e3f3e346bcddb020d3800aef9c1ee88b5dd4133ae,2025-03-11T17:16:20.400000 +CVE-2025-21247,0,0,dbe35eb22c783e6b8f69312e3f3e346bcddb020d3800aef9c1ee88b5dd4133ae,2025-03-11T17:16:20.400000 CVE-2025-21248,0,0,5fec9176d3491513238c849ca9f8b98246abbf6bcab1978fcfceaa9a87899f2d,2025-01-24T21:54:19.163000 CVE-2025-21249,0,0,cc0cd96bf402d287899c115acc983f6d8b986d6d0cc004dd6bff6ad28b81b32e,2025-01-24T21:54:39.180000 CVE-2025-2125,0,0,0f7b0e6f8a3ceaacd83dde6eaf792c238b11766a7b3023faccd07765de49ca1a,2025-03-24T13:55:50.327000 @@ -283851,7 +283851,7 @@ CVE-2025-21527,0,0,6a0c8d405f0c0e5ef3dd2642969eaadac7070d9cd6d3f4f298391629826ae CVE-2025-21528,0,0,e4a89dd052a14e910c273cde2b54814a4717a3a651bc8b5657a5be581524c187,2025-02-04T16:15:41.670000 CVE-2025-21529,0,0,da8e90fb33e94fb192fe03b60895d5b095805b41d7c196f7fb83751a5e443933,2025-04-08T20:44:21.260000 CVE-2025-2153,0,0,d1001c611eef70eb71a49d9fe459204d662bb89375cad643af202eb312828d45,2025-03-13T18:17:10.693000 -CVE-2025-21530,0,1,11f634cbdccc31ae43c1ae4b0d95d9e5e8e5a799f7e06a6d8180f9fc65993487,2025-03-14T17:15:50.977000 +CVE-2025-21530,0,0,11f634cbdccc31ae43c1ae4b0d95d9e5e8e5a799f7e06a6d8180f9fc65993487,2025-03-14T17:15:50.977000 CVE-2025-21531,0,0,5030ca0040f9a6018a6680d6e91134a4e5feb19b3e27dd86ec8b9c39f5a0e810,2025-04-08T20:53:44.180000 CVE-2025-21532,0,0,ff62206288e1ce3e2eb346cc4f07db2099e0d4a0af5b22a41c25d9e7ed7c5c99,2025-03-18T20:15:25.563000 CVE-2025-21533,0,0,e0d626e9e9f9179bc48a13fd06aabe0dd1672abd415adb6c81ac669d8dab8c17,2025-01-22T19:15:11.927000 @@ -283866,13 +283866,13 @@ CVE-2025-21541,0,0,ce0f70a063c40730f76f61a376994f3a0b3306f3513e41c95cfed9e59a33f CVE-2025-21542,0,0,c95405cb76e935b1424e2221df18a531e8229b571e27c205ad993787b875b535,2025-01-22T19:15:12.943000 CVE-2025-21543,0,0,1e4da3260b0f2a0de189ddd7aeb40c7f66c75cf9aa4d7a2bd7414442b02ba8a3,2025-04-08T20:13:35.230000 CVE-2025-21544,0,0,980b23066e2438b2ca08079f7db43e8e73ce5aa9b8984f4251d41d219739f055,2025-01-22T18:15:20.993000 -CVE-2025-21545,0,1,4204b0b03d04a0ec2cc2eea96cbdcf02e07a67e2d5209ed8845b19cbf984b1c7,2025-03-13T21:15:43.297000 +CVE-2025-21545,0,0,4204b0b03d04a0ec2cc2eea96cbdcf02e07a67e2d5209ed8845b19cbf984b1c7,2025-03-13T21:15:43.297000 CVE-2025-21546,0,0,b82f3e380622b9a05860422ffd272d7a27cd1f165e5094c53eda87f473ce924a,2025-04-08T20:14:45.287000 CVE-2025-21547,0,0,5659e9dc8e4681ee7191f4b151d0347009e2c2397580a5555cd29c9f815830b8,2025-03-18T19:15:47.860000 CVE-2025-21548,0,0,2356141980923b17add14f81c695e4cf913f4da3b633ff33eaa98cfadd55cdd1,2025-03-18T14:15:42.087000 CVE-2025-21549,0,0,b2a50028e1bcc49830245cddba3f2301a2c50c551db0641ba7ec8ccc88064540,2025-03-13T19:15:51.240000 CVE-2025-21550,0,0,e5b6aaf4a7d686aaab6f9ee2b427fd22c3f2ad68b4a328f360cd3d2ca4ff7acb,2025-03-13T15:15:51.980000 -CVE-2025-21551,0,1,0011580265a0bdedcf5fd6c6b305fa167fd254474a577361b0673c0293ecb5fc,2025-03-13T16:15:26.693000 +CVE-2025-21551,0,0,0011580265a0bdedcf5fd6c6b305fa167fd254474a577361b0673c0293ecb5fc,2025-03-13T16:15:26.693000 CVE-2025-21552,0,0,7ecce434a919c478959a0e1087c69e67e36ea612972e1b51c4e646beee5c29e9,2025-03-13T15:15:52.237000 CVE-2025-21553,0,0,92802bf9739837fa0d2c62514ebaef4b18196a11ad6b61143f1fb0c046ffa5cc,2025-02-04T16:15:41.797000 CVE-2025-21554,0,0,057a21b99b0003e30cfcffad40f558d564f568ec6093ef32985e74f657a466a5,2025-02-04T16:15:41.920000 @@ -283945,7 +283945,7 @@ CVE-2025-21616,0,0,e559ef4ac5df61efe4cf0701da0053dbddf1460e9e7d82184184acca52d86 CVE-2025-21617,0,0,7b4d3cd409e247af145af2eb5a48d15c4b9f239c86e7d266f2a1e45e29cfe915,2025-01-06T20:15:39.453000 CVE-2025-21618,0,0,4425792278b201104db9f7fa71a6c17d2d2e26fd03424c47aa403a753e20877f,2025-01-06T17:15:47.660000 CVE-2025-21619,0,0,d13e0910914e17490e09bb83770a38a70ac38f4a9aa545cec2c4b66ca8b5f027,2025-03-18T19:15:47.997000 -CVE-2025-2162,0,1,ccb4c8351ecc04f42f95c8ae2cb31f34ae26086ea39247ce8109a7d2b9bc607c,2025-04-21T14:23:45.950000 +CVE-2025-2162,0,0,ccb4c8351ecc04f42f95c8ae2cb31f34ae26086ea39247ce8109a7d2b9bc607c,2025-04-21T14:23:45.950000 CVE-2025-21620,0,0,aefab78f4e8b7a931e7536d08b17991e6afef83a4bc3ab5d14fb2e61be0949bd,2025-01-06T23:15:07.770000 CVE-2025-21622,0,0,f9b304c8cae09855d048ff95696b50613640a9fdc9c30a5aadd5c3b3ce64c9b7,2025-01-07T18:15:21.703000 CVE-2025-21623,0,0,11a3a4b165ac7ea35d006622a2c31920fdd49ec8509c7c0bc152edfb3b703f1b,2025-01-07T17:15:32.313000 @@ -284371,14 +284371,14 @@ CVE-2025-22014,0,0,d0677bce9b40bf2440f1e3f05d26248d0f1a8e04e3af5766ae8663607da1e CVE-2025-22015,0,0,76ef40b09e4f1cb899d4a2ab31f22c4f6d8c6e60d75140b0b3e5777f401c7fbf,2025-04-08T18:13:53.347000 CVE-2025-22016,0,0,147b90da5e7863ebd9aa554a0d14ec0b4cb2770bdef3a66630422d63719c334c,2025-04-08T18:13:53.347000 CVE-2025-22017,0,0,47242ca22d32729ade7b3f671002250e206d140a0d8f74e89394f4529c76da51,2025-04-08T18:13:53.347000 -CVE-2025-22018,0,1,5e664a24fff327edad74ee65d2c05554c0596707ce35baac704961cc1eea5229,2025-04-16T13:25:37.340000 +CVE-2025-22018,0,0,5e664a24fff327edad74ee65d2c05554c0596707ce35baac704961cc1eea5229,2025-04-16T13:25:37.340000 CVE-2025-22019,0,0,2b8021bfabee0e0b722fb14fb6aec87a083221969d94af586f8d3c6bee06c30b,2025-04-16T13:25:37.340000 CVE-2025-2202,0,0,cf0ba4cc9b924e183defbee63ce1af96a184cec0b7613a3c88b1e156bd38ec40,2025-03-17T11:15:37.970000 -CVE-2025-22020,0,1,bab887a16f64af5f39c6210dac9d2364d668d646760ef1c3ca4dc2a8b5d47842,2025-04-16T13:25:37.340000 +CVE-2025-22020,0,0,bab887a16f64af5f39c6210dac9d2364d668d646760ef1c3ca4dc2a8b5d47842,2025-04-16T13:25:37.340000 CVE-2025-22021,0,0,50dcca4c351194649965f94a413fda9ee418151203695e3f5f4cd0948f70e7dc,2025-04-16T13:25:37.340000 CVE-2025-22022,0,0,d8c6f627c0aae82db3664eacd01b3b108a7a98aa602b69d2dca32d890806e687,2025-04-16T13:25:37.340000 CVE-2025-22023,0,0,3b6cd95ee61722f71d40c3efcbcb19a8146f1840e01fc126c70623b0dacf8288,2025-04-16T13:25:37.340000 -CVE-2025-22024,0,1,3736ba6fc7d745a03cdc4df12708050f60c24e33e95bd50c3453e277e88b575a,2025-04-17T20:22:16.240000 +CVE-2025-22024,0,0,3736ba6fc7d745a03cdc4df12708050f60c24e33e95bd50c3453e277e88b575a,2025-04-17T20:22:16.240000 CVE-2025-22025,0,0,1a53897a92fe3646a399b94874508d29d854ec5d7cd87a098a47c24d7f78eaed,2025-04-17T20:22:16.240000 CVE-2025-22026,0,0,a774ace20e4789ff640367f4efb7e3a87d8331c14061e80b36413c109b4b7e2b,2025-04-20T09:15:13.753000 CVE-2025-22027,0,0,90616c879d4a272da993ed648df35409f9e8ed78851f1a858ef1e21f1b2a2e2e,2025-05-02T07:15:59.253000 @@ -284414,20 +284414,20 @@ CVE-2025-22055,0,0,b7152d7cb82aae6d60a0e007ba6c3f4ff144ca992469ca38c472554e98c09 CVE-2025-22056,0,0,39926423ef9f35c4d89972e3c370428ae0c878401bdf0d6ee36308727235dbcd,2025-04-29T18:51:14.047000 CVE-2025-22057,0,0,790bf3ec367475d267f60b199eafe334efec5fdebe4ed759b36728e0c613b8aa,2025-04-17T20:22:16.240000 CVE-2025-22058,0,0,665c3ae3bfabd045e314660beaf91f020fc41f7385a20117304cf5874a8df425,2025-04-17T20:22:16.240000 -CVE-2025-22059,0,1,f632c8369237ccf406cdaba01fc44298774cca1dc542bd030b6c69cb06d763bf,2025-04-17T20:22:16.240000 +CVE-2025-22059,0,0,f632c8369237ccf406cdaba01fc44298774cca1dc542bd030b6c69cb06d763bf,2025-04-17T20:22:16.240000 CVE-2025-2206,0,0,6d4b6e8bdf6b24741a4430972818a20f8052ecfc15f1df2ff630f331c8dbd714,2025-03-11T20:15:18.487000 CVE-2025-22060,0,0,b30ff2ef340e7aaf1100e0cbb6819f1365418b732bd52209bad83d8411b33a6e,2025-04-17T20:22:16.240000 CVE-2025-22061,0,0,0d61f9d1dff85687e2258e9b11211ce24cbf32c564582c0f03eb9f7ca63fc5cd,2025-04-17T20:22:16.240000 -CVE-2025-22062,0,1,3be6c6b2db3ee4d1d0b00a2beb093d1850dd8da5886f3a716d16983712fef2d1,2025-04-17T20:22:16.240000 +CVE-2025-22062,0,0,3be6c6b2db3ee4d1d0b00a2beb093d1850dd8da5886f3a716d16983712fef2d1,2025-04-17T20:22:16.240000 CVE-2025-22063,0,0,df6640518bbc984142a6158e4da95054990a44d9099e1730e4f24db60d2c9ba2,2025-04-29T18:51:32.240000 CVE-2025-22064,0,0,7e8b3f508f7baff20aa57579a74df2c2d8da36717766c50090df1724fc877de7,2025-04-17T20:22:16.240000 -CVE-2025-22065,0,1,5deeb2682f328e9fc4fc5d98b4c2fc1fafab59bd1c5b7dc59b8fcc976a71c3de,2025-04-17T20:22:16.240000 -CVE-2025-22066,0,1,dd680c809fe9d28314ea89663c5d1cfc51c7a2a3282b65e3d33be2ca820ad0e6,2025-04-17T20:22:16.240000 -CVE-2025-22067,0,1,5016362a8ba4bb42d4350b53c8faa7a6613de66fc15a6fa0840ee029b3263e9a,2025-04-17T20:22:16.240000 -CVE-2025-22068,0,1,d0ebbe36f64afbdaf913c0155c697c1df8d754c0305658fb18cc66eb7dd06f05,2025-04-17T20:22:16.240000 +CVE-2025-22065,0,0,5deeb2682f328e9fc4fc5d98b4c2fc1fafab59bd1c5b7dc59b8fcc976a71c3de,2025-04-17T20:22:16.240000 +CVE-2025-22066,0,0,dd680c809fe9d28314ea89663c5d1cfc51c7a2a3282b65e3d33be2ca820ad0e6,2025-04-17T20:22:16.240000 +CVE-2025-22067,0,0,5016362a8ba4bb42d4350b53c8faa7a6613de66fc15a6fa0840ee029b3263e9a,2025-04-17T20:22:16.240000 +CVE-2025-22068,0,0,d0ebbe36f64afbdaf913c0155c697c1df8d754c0305658fb18cc66eb7dd06f05,2025-04-17T20:22:16.240000 CVE-2025-22069,0,0,d2b7164328fc0038f8582b17e98f80e3120953bf8f474e0a7ac6140fa3449318,2025-04-17T20:22:16.240000 CVE-2025-2207,0,0,56f8ea6de312fa52f135a30fd05af611b5ec865ae25945c14444aad808ec80f8,2025-03-11T20:15:18.690000 -CVE-2025-22070,0,1,f2987d7cdfb6814244e17299f38544674e7a37c2368768a8f3285760e3690289,2025-04-17T20:22:16.240000 +CVE-2025-22070,0,0,f2987d7cdfb6814244e17299f38544674e7a37c2368768a8f3285760e3690289,2025-04-17T20:22:16.240000 CVE-2025-22071,0,0,cb0e210b734838c417d15f6f696e48c126cbfc5fc7daa33c693ddc24ceba1b1c,2025-04-17T20:22:16.240000 CVE-2025-22072,0,0,b9fd7a40468e6318801d7033f7c2c85d257a60995b5347060745ce21f646b8e6,2025-04-17T20:22:16.240000 CVE-2025-22073,0,0,dfe047a0d2de086b4b76d14b833fc4fd84c85897a8b5a42cd120cc3e924bc407,2025-04-17T20:22:16.240000 @@ -284438,8 +284438,8 @@ CVE-2025-22077,0,0,e4c836444f60fbb6831fded739bc536c15e2a4eafc62baa6c6353c3ffaefb CVE-2025-22078,0,0,d4f33fc6f92287253597d240eeac9823efedb6ee15ed5a1ac1a0c5921c242911,2025-04-17T20:22:16.240000 CVE-2025-22079,0,0,86ec46cffbd326499184780f906b7119723ecf432a25cedefd69aeb3da0cba99,2025-04-17T20:22:16.240000 CVE-2025-2208,0,0,99b9d91a36ada917eec10dfce1128ade8f30ac7ffcb2e43a5105e2922f45ad1f,2025-03-11T21:15:54.117000 -CVE-2025-22080,0,1,22e1e5740a40dcc156fe485c20b0217c6ba7f4511a66873790072b8709e7fd05,2025-04-17T20:22:16.240000 -CVE-2025-22081,0,1,6d67de946ae31763778398cb352c51c253551e240d7a3392934dce3b11af48a3,2025-04-17T20:22:16.240000 +CVE-2025-22080,0,0,22e1e5740a40dcc156fe485c20b0217c6ba7f4511a66873790072b8709e7fd05,2025-04-17T20:22:16.240000 +CVE-2025-22081,0,0,6d67de946ae31763778398cb352c51c253551e240d7a3392934dce3b11af48a3,2025-04-17T20:22:16.240000 CVE-2025-22082,0,0,99926806cd3072ce9066177803b41b1316935b29d063ec1207ba837ccb9c2b87,2025-04-17T20:22:16.240000 CVE-2025-22083,0,0,b883554676d99ad20bd087531d6bd6d00988f0adb4f88b2cf0c4434afbed2f2d,2025-04-17T20:22:16.240000 CVE-2025-22084,0,0,3d05fb0f0fee8d9a917bac8d81e8e5bee73be43724a7f92a51f6f20fefd756b7,2025-04-17T20:22:16.240000 @@ -285142,7 +285142,7 @@ CVE-2025-22968,0,0,ae3242f61e8600300b03c577fcc028a4ddb581ded01596322d4cb39e7528e CVE-2025-22973,0,0,b448437ac24e0d115300ac0a18a33b0f031d26cd6428b09fcc05bcdedc10d677,2025-02-21T18:15:32.480000 CVE-2025-22974,0,0,4185e79accf61de6fccd04dc583797f701c7a7868c89a08c56fe419709f832c0,2025-03-25T16:36:17.127000 CVE-2025-22976,0,0,34e44a1193299f2815c5773a405812b482572222a2b2eca4f8d55245112e8b61,2025-02-03T19:15:14.397000 -CVE-2025-22978,0,1,b46bf9218cf358e3b0e08dca07fb82bc0502262b4297836d1e64653b9b541225,2025-03-13T15:15:52.690000 +CVE-2025-22978,0,0,b46bf9218cf358e3b0e08dca07fb82bc0502262b4297836d1e64653b9b541225,2025-03-13T15:15:52.690000 CVE-2025-2298,0,0,17e18d3d204aa0dd16d924eb0e881cefd09b417ca889bcd1991de7b0b9458e41,2025-04-23T14:08:13.383000 CVE-2025-22980,0,0,90bf7bf36cc737404c9d40dc6715966f270a478ee523b3c5a983294878d28120,2025-01-28T22:15:16.890000 CVE-2025-22983,0,0,b7728801228a0c4341a778d6889bd261ea2ed54cff3f0e470feb58029628f156,2025-04-21T17:05:08.097000 @@ -285172,7 +285172,7 @@ CVE-2025-23020,0,0,ddc02947f0b59a5de6e6a776839dec2cf08c84bac344560dd2b477015ae3c CVE-2025-23022,0,0,bb805305ea96825569d9891ea5d8911d64b95f766e73f0709e01ab6077884661,2025-01-16T21:12:15.537000 CVE-2025-23023,0,0,8d62189672cb787e5081908c4fe2e78759d3475dd1f1ecf661879211c3f1488e,2025-02-04T21:15:28.083000 CVE-2025-23024,0,0,ca7169a10944874e0d34e27a199e253cf9b32f64c370fef29575a8d8b8b2e244,2025-03-04T14:39:12.250000 -CVE-2025-23025,0,1,69f1d35cfd42b738f47250f2cd8bc2632826fcf7a4cbfc426707cbb50373e37e,2025-01-14T18:16:05.650000 +CVE-2025-23025,0,0,69f1d35cfd42b738f47250f2cd8bc2632826fcf7a4cbfc426707cbb50373e37e,2025-01-14T18:16:05.650000 CVE-2025-23026,0,0,b268119f7916ba3a282a082a7a4e3bccaa70c542061d608ad26e1251c19332fd,2025-01-13T21:15:15.897000 CVE-2025-23027,0,0,3d8a20e7f66f71ebfff4348388587603a6ab48265ca2628da8f07052fa639ed0,2025-01-13T20:15:30.150000 CVE-2025-23028,0,0,b461d5999923f45733c7f4820d2f26b84d08a8cb2fd763af1576f937329307c2,2025-02-18T20:15:27.667000 @@ -285261,28 +285261,28 @@ CVE-2025-23138,0,0,c16db113cdb0a874ec5a72e943048cdb54dff27bc5f98bac6f1f4e8e58ff4 CVE-2025-23139,0,0,a81dc7284c2fd375322e7c783e0232cd434d6a4ef8dad68037416199c5298071,2025-05-02T13:53:20.943000 CVE-2025-2314,0,0,da0d16bd7cdf67126af9cb8b7b9eae653178ef2aa94ef32791352e7cdd49eda9,2025-04-16T13:25:37.340000 CVE-2025-23140,0,0,228e663a0046050fd524022ce7f9bf7261209ea111d5a2b3aaa41f57cbff575d,2025-05-02T13:53:20.943000 -CVE-2025-23141,0,1,9213578851e826f65d526b78c9ee9ad2cb380a3f37bcf2d1744e5971cdfa0ab5,2025-05-02T13:53:20.943000 +CVE-2025-23141,0,0,9213578851e826f65d526b78c9ee9ad2cb380a3f37bcf2d1744e5971cdfa0ab5,2025-05-02T13:53:20.943000 CVE-2025-23142,0,0,c12afcfb2fcf788b68bc146846e98694dbca25605eb0ba5203f8225efb7f189a,2025-05-02T13:53:20.943000 -CVE-2025-23143,0,1,38af3d9a242726ec20cb82f83363d14863168e7deab77615fca6b8321c7c961e,2025-05-02T13:53:20.943000 +CVE-2025-23143,0,0,38af3d9a242726ec20cb82f83363d14863168e7deab77615fca6b8321c7c961e,2025-05-02T13:53:20.943000 CVE-2025-23144,0,0,6c4418a69affaea22d9e8f220ec3bcbeab3d6ccbb956d09aedaa76fba5a052dc,2025-05-02T13:53:20.943000 CVE-2025-23145,0,0,2204c27cac97dc63a7c4ed69238574569918d94dd0ff200890eb772c91724c83,2025-05-02T13:53:20.943000 CVE-2025-23146,0,0,a6694c01c7953bf379ec5641a531c3d26cd98378bbc2d07c121712d85437d49c,2025-05-02T13:53:20.943000 CVE-2025-23147,0,0,7ed1a21509beb33a97884f200835134f459df83d4972db47ea045f0c5c270cde,2025-05-02T13:53:20.943000 CVE-2025-23148,0,0,e6ad092473600ba2801e7ccdd920c239a487b34025d55c8f0fdf5289d1127534,2025-05-02T13:53:20.943000 -CVE-2025-23149,0,1,d051413942c6df8df22c2f10ab5b73fcde25ab84eb73a40f70d0df060948fea7,2025-05-02T13:53:20.943000 +CVE-2025-23149,0,0,d051413942c6df8df22c2f10ab5b73fcde25ab84eb73a40f70d0df060948fea7,2025-05-02T13:53:20.943000 CVE-2025-23150,0,0,e2fbbf3dcf1c460bd7b4f3183023373c18f2273b8a289d93cb7146995efd495e,2025-05-02T13:53:20.943000 CVE-2025-23151,0,0,306365e73d05b42b2ed0de6c962ff113313fab76df200667fa656d1491446844,2025-05-02T13:53:20.943000 -CVE-2025-23152,0,1,64640315d85e3701bcd4a517771f0094fe91345f04acfbc4bc8eb8d139af0187,2025-05-02T13:53:20.943000 -CVE-2025-23153,0,1,ffcf129059d152305029eaa5a9c741fe05040c3d2af9f17f8a0a8ba0b45f4d4b,2025-05-02T13:53:20.943000 -CVE-2025-23154,0,1,81e34187b0b5587dfa5fa8717ac6255870ba601d740853b1b83420c13480dc88,2025-05-02T13:53:20.943000 -CVE-2025-23155,0,1,0f70f7cbdcdce040b149b462d30be2c1617e7ac33b35507d06c14de7443de012,2025-05-02T13:53:20.943000 +CVE-2025-23152,0,0,64640315d85e3701bcd4a517771f0094fe91345f04acfbc4bc8eb8d139af0187,2025-05-02T13:53:20.943000 +CVE-2025-23153,0,0,ffcf129059d152305029eaa5a9c741fe05040c3d2af9f17f8a0a8ba0b45f4d4b,2025-05-02T13:53:20.943000 +CVE-2025-23154,0,0,81e34187b0b5587dfa5fa8717ac6255870ba601d740853b1b83420c13480dc88,2025-05-02T13:53:20.943000 +CVE-2025-23155,0,0,0f70f7cbdcdce040b149b462d30be2c1617e7ac33b35507d06c14de7443de012,2025-05-02T13:53:20.943000 CVE-2025-23156,0,0,e4a152542ea6c4cba9717a0b8aaed2cfb3001d371469e4d83e6bd2e98a4d8371,2025-05-02T13:53:20.943000 CVE-2025-23157,0,0,fd1f54a2241ab8601355174e7b7aa397ff987a221fc21006525c581eb8e644e8,2025-05-02T13:53:20.943000 CVE-2025-23158,0,0,52849cc86905564b99f0b56c393c036b2c49b7e27c960a27bb6e9cce9ff97ff4,2025-05-02T13:53:20.943000 CVE-2025-23159,0,0,2d9292348fc148f465b6bc3f027955f238d1fd20c1a90f0e39e06d798a6f5b28,2025-05-02T13:53:20.943000 -CVE-2025-23160,0,1,445818d85ed378df2d839818e72c143acd9ffcddc7bb8e284fce608ed0da56f8,2025-05-02T13:53:20.943000 +CVE-2025-23160,0,0,445818d85ed378df2d839818e72c143acd9ffcddc7bb8e284fce608ed0da56f8,2025-05-02T13:53:20.943000 CVE-2025-23161,0,0,eb8855e69ead553d6f4b184aaeb881118593d7ded5b44b7c5259d60e141d5a39,2025-05-02T13:53:20.943000 -CVE-2025-23162,0,1,3afd59d53f0bc18f887209a1522d3a03c5f905cef22f8a62ca00a6066bc6ba51,2025-05-02T13:53:20.943000 +CVE-2025-23162,0,0,3afd59d53f0bc18f887209a1522d3a03c5f905cef22f8a62ca00a6066bc6ba51,2025-05-02T13:53:20.943000 CVE-2025-23163,0,0,9f5ac2a1ff3c2ea3602541806272f40cec361b93c2ccd66d68eb99691f3ee9a5,2025-05-02T13:53:20.943000 CVE-2025-2317,0,0,9ea9ba34615d5bc5ee8806158627db355af143699ea415828af46066a4160dd0,2025-04-07T14:18:15.560000 CVE-2025-23174,0,0,50322119595bff087a12ed6f94f87f583ba40060fccb96eb5cf9c3f3476fa552,2025-04-23T14:08:13.383000 @@ -285346,7 +285346,7 @@ CVE-2025-2324,0,0,6636563c36644aa4f508a2d44bbf2cadcfa1e9eab2cf87fc02bae32a7ab727 CVE-2025-23240,0,0,544a1feaf6fe3c4f1a8295794a4960f2a0fc447d643c5c30d52cfb77d4db3620,2025-03-04T17:40:18.440000 CVE-2025-23242,0,0,9b20bedcf14352ca9df0a5ecc34f6004c4e1503c511865ff1afa1d3c82eca056,2025-03-11T20:15:16.280000 CVE-2025-23243,0,0,d341dee54207e76092fa73545c292abf7fbfda4eb6567d84dd5238ba2f02d191,2025-03-11T20:15:16.463000 -CVE-2025-23244,0,1,e0d5555fedbf82dfa0dfcfea531216d83c1de025afdf0c7df1eaf9d550a0b2d2,2025-05-02T13:53:20.943000 +CVE-2025-23244,0,0,e0d5555fedbf82dfa0dfcfea531216d83c1de025afdf0c7df1eaf9d550a0b2d2,2025-05-02T13:53:20.943000 CVE-2025-23245,0,0,fb7d90db3d8c68573094d97cb59b55821ae4699eec31e6f6990dd4678e710d58,2025-05-02T13:53:20.943000 CVE-2025-23246,0,0,5e0a9b09b6c7f34baf7ae64599609224737704c8be9c6ebeaf32d7dc0fa547c9,2025-05-02T13:52:51.693000 CVE-2025-23249,0,0,59a3b8571ca390e26609a72a629b87261c069c8e1d3baf28bc328f587ea60771,2025-04-23T14:08:13.383000 @@ -285354,7 +285354,7 @@ CVE-2025-2325,0,0,a1c3de12528dbf5a65aaa14f3483a3c6066344fd24d21f90a63ab60e2ee305 CVE-2025-23250,0,0,91f3b3980fce95b9fabf05e033aa35cbace52375f748056506d58aa63be351fa,2025-04-23T14:08:13.383000 CVE-2025-23251,0,0,767c024318627121b523c219b911f0fcc7569b8e3a786965fb257e88e30232e8,2025-04-23T14:08:13.383000 CVE-2025-23253,0,0,f9de68ed984cf5e5c99edc68b635f242d07cc929f5185cb27e2c9dcd5ffcaea9,2025-04-23T14:08:13.383000 -CVE-2025-23254,0,1,8be2e21d58ec3fd7d92ec8e896dd51db7ae8bc6c069a21e838d199f9a2844aa9,2025-05-02T13:53:20.943000 +CVE-2025-23254,0,0,8be2e21d58ec3fd7d92ec8e896dd51db7ae8bc6c069a21e838d199f9a2844aa9,2025-05-02T13:53:20.943000 CVE-2025-2326,0,0,0ec0c28e6b995dc182a44a080592df606d562ca954869d7753960c79a6ff321c,2025-03-24T15:15:16.830000 CVE-2025-2328,0,0,432be9c7b77876c37841232148e3f6774268d50f769033c9c60a49c79bb54e41,2025-03-28T18:11:40.180000 CVE-2025-2331,0,0,ba6a506c04c459bf4d4f1d883b767008a848176622abe4526fa84600ec186015,2025-03-22T12:15:26.833000 @@ -285372,9 +285372,9 @@ CVE-2025-23368,0,0,3fba7751170fbf245919938130180b8631c2c01153566e23c5e60aa4599df CVE-2025-23369,0,0,74f04427c8261f575e3b46a10e2c572c85dddb2e090b01cedc0f322610f8f68b,2025-02-05T19:15:45.747000 CVE-2025-2337,0,0,7d9e5607ad2b02dfc242a3305f849e66226e5392d822e3a7a605b0e9bacb542e,2025-03-17T15:15:44.983000 CVE-2025-23374,0,0,dc7fc0938dfddbb9f9d96945d0cf484d16ace6397f0b6d455113dea4502470b2,2025-02-07T20:09:28.717000 -CVE-2025-23375,0,1,16b87c904301da8e22d012c7c7f0262c3ffa280bc20222c8577df47ffc11080d,2025-04-29T13:52:10.697000 -CVE-2025-23376,0,1,488faa1167ad13cf93f8e39754097f0c971d1f4e30e31a7c1aad8e1f6b29b6c2,2025-04-29T13:52:10.697000 -CVE-2025-23377,0,1,caf40080e8d3985906b809e3686a2915e091cfc54cb77ef0325e34f27bf3af52,2025-04-29T13:52:10.697000 +CVE-2025-23375,0,0,16b87c904301da8e22d012c7c7f0262c3ffa280bc20222c8577df47ffc11080d,2025-04-29T13:52:10.697000 +CVE-2025-23376,0,0,488faa1167ad13cf93f8e39754097f0c971d1f4e30e31a7c1aad8e1f6b29b6c2,2025-04-29T13:52:10.697000 +CVE-2025-23377,0,0,caf40080e8d3985906b809e3686a2915e091cfc54cb77ef0325e34f27bf3af52,2025-04-29T13:52:10.697000 CVE-2025-23378,0,0,7d1f583ba2fbd4a87629a0c6e9b1a82753dab9032ddd798f8461f250af5dc576,2025-04-11T15:40:10.277000 CVE-2025-2338,0,0,d6a145ee9d99f0b331d4e327057f954207c4362f81df3d1dbf4d76a1b480aa57,2025-03-17T15:15:45.113000 CVE-2025-23382,0,0,fb926f7909abd08e6b1d8e7bab3a0c1dddf590c23ce61e02b53329a3e1df6e78,2025-04-30T14:43:56.590000 @@ -286045,34 +286045,34 @@ CVE-2025-24031,0,0,f001af7155fa77b1de37ced441ee4e39c1454b911ef9ca1ee83e5bda55f8d CVE-2025-24032,0,0,711d73fff4d7a126365e2f8021790ef1ecebb007f98bc189e7d31602a906fbac,2025-02-18T14:15:28.770000 CVE-2025-24033,0,0,5d43b3fda302d539504b19a83f0cc15d137062f506c15ff024403b0f87c197d4,2025-01-23T18:15:33.610000 CVE-2025-24034,0,0,0513aff0d67a6ab3e752cdbedf94272062322edab521c53d56f2829172c813e3,2025-01-23T18:15:33.793000 -CVE-2025-24035,0,1,208d442b98435f4e3be0533a3adea270fb143e10c5121aff6ac7a7315d3137b8,2025-03-11T17:16:25.373000 +CVE-2025-24035,0,0,208d442b98435f4e3be0533a3adea270fb143e10c5121aff6ac7a7315d3137b8,2025-03-11T17:16:25.373000 CVE-2025-24036,0,0,fd3c57cd706b96e46ede143d602a78012ec65a6099cd7b40520437f8a49a1d2e,2025-02-14T17:31:47.153000 CVE-2025-24039,0,0,5a6deab998f4a04c1bf2aaa7b1334181c35e06bd462ce41096e3c4124f3cc07f,2025-02-11T18:15:40.927000 CVE-2025-24042,0,0,73ad21e46a5c4d31019f3989aedc923af4f5ca7a98c12f75915ff5f7e0a5ecb5,2025-02-11T18:15:41.117000 CVE-2025-24043,0,0,9779c8c2be5e39ce1631f97adc9b004d1f0305d6ac607133fdb1479784d31f68,2025-03-11T17:16:25.897000 -CVE-2025-24044,0,1,641bb2a7339bff5b8797451bd0759f40e6d54ee736fb0279b5b59ec3bf5d9472,2025-03-11T17:16:26.093000 +CVE-2025-24044,0,0,641bb2a7339bff5b8797451bd0759f40e6d54ee736fb0279b5b59ec3bf5d9472,2025-03-11T17:16:26.093000 CVE-2025-24045,0,0,3792c0daf467e3fa7e410da8a1e55f6f06a4431087134c1f3c0bcdbb012b2485,2025-03-11T17:16:26.290000 -CVE-2025-24046,0,1,b4ffb92d11b06e0edd944851b32e4172ec10aeebb712db794063d824ae888120,2025-03-11T17:16:26.503000 -CVE-2025-24048,0,1,c1ed24f032bf34388113d7f3f1f8c9ab560669170610c305f1f64258e2b97e51,2025-03-11T17:16:26.703000 +CVE-2025-24046,0,0,b4ffb92d11b06e0edd944851b32e4172ec10aeebb712db794063d824ae888120,2025-03-11T17:16:26.503000 +CVE-2025-24048,0,0,c1ed24f032bf34388113d7f3f1f8c9ab560669170610c305f1f64258e2b97e51,2025-03-11T17:16:26.703000 CVE-2025-24049,0,0,c96a830ec0f18d79a5db8a9190cb42a90f71219e9f2b1730e8fadf97f4ebe8ca,2025-03-11T17:16:26.907000 -CVE-2025-24050,0,1,aedb7a55939dbe16f1806d1bebcf91160d5624a7ba8d3755510f3d528376997f,2025-03-11T17:16:27.273000 -CVE-2025-24051,0,1,646c650089bdf8070c1d023be97850fda3a5590e5aa51376743d035b44d12be9,2025-03-11T17:16:27.467000 +CVE-2025-24050,0,0,aedb7a55939dbe16f1806d1bebcf91160d5624a7ba8d3755510f3d528376997f,2025-03-11T17:16:27.273000 +CVE-2025-24051,0,0,646c650089bdf8070c1d023be97850fda3a5590e5aa51376743d035b44d12be9,2025-03-11T17:16:27.467000 CVE-2025-24053,0,0,2c998e5eb6f912e01c89bb52688ba2a8dd4218fded0639925effa402db8e971e,2025-03-13T18:15:47.597000 CVE-2025-24054,0,0,ea4ac2344cd5cbc130ff49002f9caf79848639a6d847a344d4a7a1e183785f49,2025-04-28T20:48:28.127000 CVE-2025-24055,0,0,a8b8e4cdf1af85735e51c417e608db31da64b217ea9a84bbe3faa9ab9f183fac,2025-03-31T02:15:18.163000 -CVE-2025-24056,0,1,4f5db0b91dba8747dd015f6be782c2a22922da3ed77d267d4fe13ee88ac70327,2025-03-11T17:16:28.130000 +CVE-2025-24056,0,0,4f5db0b91dba8747dd015f6be782c2a22922da3ed77d267d4fe13ee88ac70327,2025-03-11T17:16:28.130000 CVE-2025-24057,0,0,e93c1320ebadbbf28092c6fd0ce7c31e79b375949df78d42f385ee860a69efb1,2025-03-11T17:16:28.390000 CVE-2025-24058,0,0,611321e1e73a14eef4b696cafe61888e53ac8a1f6af4b8c8f37b6d6f34a1223b,2025-04-09T20:03:01.577000 -CVE-2025-24059,0,1,c228285c048708ba0d92488bcc5169dc531d4034e99f6434eb03830a95f5cbab,2025-03-11T17:16:28.593000 +CVE-2025-24059,0,0,c228285c048708ba0d92488bcc5169dc531d4034e99f6434eb03830a95f5cbab,2025-03-11T17:16:28.593000 CVE-2025-24060,0,0,b504772137ae4b0f645752b4481e1b49b463b1072eb5b68447459d037589d168,2025-04-09T20:03:01.577000 -CVE-2025-24061,0,1,b521a3624cea8bd9d47fb3d8eaec24a07794b1a32700440ca358cd02a5180aee,2025-03-11T17:16:28.800000 +CVE-2025-24061,0,0,b521a3624cea8bd9d47fb3d8eaec24a07794b1a32700440ca358cd02a5180aee,2025-03-11T17:16:28.800000 CVE-2025-24062,0,0,cabb29da22470c3599c0329336c056dd9a5b4f7cd3ca7edd1a0c02fb1c312923,2025-04-09T20:03:01.577000 CVE-2025-24064,0,0,218f6cc47ad1a62f4f0e68482476a0e2acc1cd45af444b7c3515886baa130a34,2025-03-11T17:16:29.007000 -CVE-2025-24066,0,1,43a950ede5ebe390a8e149dc7e5561d06958436b077b966d3c4014bab1ef06cb,2025-03-11T17:16:29.223000 -CVE-2025-24067,0,1,3da9c2b786b8c9c7e14d412d1bb071c43af6d56e744ede25090104ca92ddcceb,2025-03-11T17:16:29.477000 -CVE-2025-24070,0,1,3dcc5ee93e68c87a17536fa631cd5095db0578baebd0e894e396a8890020d91b,2025-03-11T17:16:29.680000 +CVE-2025-24066,0,0,43a950ede5ebe390a8e149dc7e5561d06958436b077b966d3c4014bab1ef06cb,2025-03-11T17:16:29.223000 +CVE-2025-24067,0,0,3da9c2b786b8c9c7e14d412d1bb071c43af6d56e744ede25090104ca92ddcceb,2025-03-11T17:16:29.477000 +CVE-2025-24070,0,0,3dcc5ee93e68c87a17536fa631cd5095db0578baebd0e894e396a8890020d91b,2025-03-11T17:16:29.680000 CVE-2025-24071,0,0,937e664eb80922cfe593897847de35569c90602f40294027181c05737e712c25,2025-04-16T16:15:29.953000 -CVE-2025-24072,0,1,dcc28ddf88e5a6c17097ca6c12ca53cef0e86857de759c2126d6949703c7f123,2025-03-11T17:16:30.070000 +CVE-2025-24072,0,0,dcc28ddf88e5a6c17097ca6c12ca53cef0e86857de759c2126d6949703c7f123,2025-03-11T17:16:30.070000 CVE-2025-24073,0,0,3c40e074907acac047519aa2655708b7f72eaa99bea41c52a1d84e1b8613e546,2025-04-09T20:03:01.577000 CVE-2025-24074,0,0,a4a35fa570decd3996cfd498dd5b3b8a8899d67dfeca71f44f403d94ad0bce7d,2025-04-09T20:03:01.577000 CVE-2025-24075,0,0,1937fe3a6045711fff750df57bc19b60d8487548289224ff047afdc503678158,2025-03-11T17:16:30.270000 @@ -286731,7 +286731,7 @@ CVE-2025-24889,0,0,8300133ae2aedfb9f0174d2f87f5427533837a07fb360e45d39fb7eb96487 CVE-2025-2489,0,0,f8a64a17f09c7a54ecaec24f47b873b9f149978f1b398a9f62745c77ac8b5b1d,2025-03-18T12:15:15.770000 CVE-2025-24891,0,0,fa354bb024eafc83868e45bcfabfb6da90613ba074888a78bff8f3e35d34ba85,2025-01-31T23:15:08.457000 CVE-2025-24892,0,0,51c367e6866b01e462dd4aa6239e7b847dd4ef3a2e44ef848d7f38e79a738768,2025-02-10T16:15:39.310000 -CVE-2025-24893,0,1,9967ac1d68d62c270d73d1be3cbfe55c588d23e057937af099c7819fd1b907f2,2025-02-20T20:15:46.697000 +CVE-2025-24893,0,0,9967ac1d68d62c270d73d1be3cbfe55c588d23e057937af099c7819fd1b907f2,2025-02-20T20:15:46.697000 CVE-2025-24894,0,0,11c4434125c6b2c6994d0fe1c5844b53aef43822fe8b8ab68848678f1a0f9c65,2025-02-18T19:15:28.090000 CVE-2025-24895,0,0,a9b98bccc5eed3b6c17508aee772c92ca6aa91467ba857805775e9e34100bdf5,2025-02-18T19:15:28.240000 CVE-2025-24896,0,0,990844e95cf5f001626311cb46be899bcd7e5e93cef08984ed7570a5b8885bfe,2025-02-20T15:48:37.877000 @@ -286791,20 +286791,20 @@ CVE-2025-24980,0,0,a17fd16fc181710dc23e803283e1d6d1f933f1a8ebddaf620892759c050de CVE-2025-24981,0,0,53e7b164e1e8344d44125c41e4616160d5eab5393458f601a78911be7625504e,2025-02-06T18:15:32.847000 CVE-2025-24982,0,0,bb2e7ed21733f592bc39cfa057a56b08d6aa180f6c36351b70c6f04a2bffef43,2025-02-04T05:15:10.543000 CVE-2025-24983,0,0,9c6db97dda1eb21ac3537226412af99f05d622f649970f86e9e8dea4e8a3fe3d,2025-03-13T19:54:30.407000 -CVE-2025-24984,0,1,3f5b05b320159f23ec2cbce01dac63cedda0da0a34c733e2f287edb38ff10207,2025-03-13T19:54:42.300000 -CVE-2025-24985,0,1,9ed082cc9feba1e5472ea2f562fe3d14ecf73599058cbf49d8ab046635bd95b2,2025-03-14T20:35:43.050000 +CVE-2025-24984,0,0,3f5b05b320159f23ec2cbce01dac63cedda0da0a34c733e2f287edb38ff10207,2025-03-13T19:54:42.300000 +CVE-2025-24985,0,0,9ed082cc9feba1e5472ea2f562fe3d14ecf73599058cbf49d8ab046635bd95b2,2025-03-14T20:35:43.050000 CVE-2025-24986,0,0,8ce686d6bc2f744e3d4f1003a08703d42718bcf866d60b5d48ba438892255b06,2025-03-11T17:16:34.563000 -CVE-2025-24987,0,1,3a11d83b62909f7c1d0301701f6bb92b6c5c4777654e25e502d008e375c980f4,2025-03-11T17:16:34.767000 -CVE-2025-24988,0,1,0cf71aaa346b5420b5905e0230c5bbf363769059145a7a72ec1e5e0025d80246,2025-03-11T17:16:35.013000 +CVE-2025-24987,0,0,3a11d83b62909f7c1d0301701f6bb92b6c5c4777654e25e502d008e375c980f4,2025-03-11T17:16:34.767000 +CVE-2025-24988,0,0,0cf71aaa346b5420b5905e0230c5bbf363769059145a7a72ec1e5e0025d80246,2025-03-11T17:16:35.013000 CVE-2025-24989,0,0,41bc3ff3ec452f1ed2e007691180803f1ca2c43c5c00d6d0ec8842763c09b177,2025-02-24T14:55:58.823000 CVE-2025-2499,0,0,4552d8688866d4309e32bb2f97bc908ad2b8e702594770156c2c14fa2d8a19f8,2025-03-27T16:45:27.850000 -CVE-2025-24991,0,1,108df25006d6ec8f0920d3e2b2c4f79058902b8a03e25a4daa41ab14871bc2df,2025-03-13T14:20:06.393000 -CVE-2025-24992,0,1,93e3a7236bdb48189605bcf5e49f714b0725efd441544c504a2ccc6f46eb6604,2025-03-11T17:16:35.523000 -CVE-2025-24993,0,1,32cbdc7b66d0db868494ad94bc1f90103fb9a79d245d4b64dc879db28222fac0,2025-03-13T14:21:58.607000 +CVE-2025-24991,0,0,108df25006d6ec8f0920d3e2b2c4f79058902b8a03e25a4daa41ab14871bc2df,2025-03-13T14:20:06.393000 +CVE-2025-24992,0,0,93e3a7236bdb48189605bcf5e49f714b0725efd441544c504a2ccc6f46eb6604,2025-03-11T17:16:35.523000 +CVE-2025-24993,0,0,32cbdc7b66d0db868494ad94bc1f90103fb9a79d245d4b64dc879db28222fac0,2025-03-13T14:21:58.607000 CVE-2025-24994,0,0,4507db8b58ff63f4cced354b10983db828e9608169ad713c019e60c252704adb,2025-03-11T17:16:36.150000 -CVE-2025-24995,0,1,5941a6bfacbb23c8364db7fae58b60ff3ceb520bc5c6aa455cb355669359e491,2025-03-11T17:16:36.490000 -CVE-2025-24996,0,1,76d859fdbeca0832f33504130bbb93876c7c278e86d0f29396967ce06056d54e,2025-03-11T17:16:36.803000 -CVE-2025-24997,0,1,518312c5725fe48f17f67f709c2db44e4ef3aec37deaac9bec9cd39823dbbe4c,2025-03-11T17:16:37.103000 +CVE-2025-24995,0,0,5941a6bfacbb23c8364db7fae58b60ff3ceb520bc5c6aa455cb355669359e491,2025-03-11T17:16:36.490000 +CVE-2025-24996,0,0,76d859fdbeca0832f33504130bbb93876c7c278e86d0f29396967ce06056d54e,2025-03-11T17:16:36.803000 +CVE-2025-24997,0,0,518312c5725fe48f17f67f709c2db44e4ef3aec37deaac9bec9cd39823dbbe4c,2025-03-11T17:16:37.103000 CVE-2025-24998,0,0,97ff83c7f8c3dc3c86cf3e217ce8a9825fb5a93ab4895982732725d23057fced,2025-03-11T17:16:37.670000 CVE-2025-25000,0,0,d5ec8035d195406518f39319cbcf905fba8c6f7fd5b0c53e90332d3f680df9f2,2025-04-07T14:18:34.453000 CVE-2025-25001,0,0,c45cc763a1547fefda7795f8d11522125ff7003c83cf07f197d3b95e585aaa2a,2025-04-07T14:18:34.453000 @@ -286813,7 +286813,7 @@ CVE-2025-25003,0,0,81c7aaa0459bff03b421e5d180256f499147e53c41ab2bff8ad40b62fee74 CVE-2025-25008,0,0,dd0d6b1d65c4bc3e0a08b5500a49fa40b10c2ed4de56e853cd146dcf325a2884,2025-03-11T17:16:38.483000 CVE-2025-25013,0,0,8b0fcb6890b87ced02ed7f1e0ef615815bf6fcf1ec3fd1005c85d59a010589fb,2025-04-09T20:02:41.860000 CVE-2025-25015,0,0,e7d4452314aabe852480668c29806de032c9b7af4ea611fa50a64f67c7b33f75,2025-04-02T17:15:45.240000 -CVE-2025-25016,0,1,d83ceddcf1bcf084cd4544ad95cf9a19b953e3c151e0441bc0e4520196c8ad1f,2025-05-02T13:53:20.943000 +CVE-2025-25016,0,0,d83ceddcf1bcf084cd4544ad95cf9a19b953e3c151e0441bc0e4520196c8ad1f,2025-05-02T13:53:20.943000 CVE-2025-25023,0,0,074c065f09189eb031ac585458a2e1d09aaf15c120a072909abd4feb5fd42f37,2025-04-09T20:02:41.860000 CVE-2025-25035,0,0,4a2d0f672ce0e83b98c92e972e5b7eb6fa5e15f13c5c1cb0d71f8aaf6e12e24b,2025-03-21T19:15:45.437000 CVE-2025-25036,0,0,a8799abf886f32cf74fa3727668b9ee2d7cf5c4f840bf1724d07c64c2d8a39a5,2025-03-21T20:15:15.293000 @@ -287074,7 +287074,7 @@ CVE-2025-25427,0,0,c82a0869650bfdcbf39a26ade0b4b78ba5fa257bdc63443106ba83833cfe0 CVE-2025-25428,0,0,a4039c579030febd59545c017c3c1beb99a5f4778526e73f910acc016f0edd9b,2025-03-04T16:15:39.597000 CVE-2025-25429,0,0,a95bef6ecb2c9e9037f1ebf79f87a2b0c7101933c3f64e22cf3f921f022ed0ed,2025-02-28T23:15:10.903000 CVE-2025-2543,0,0,e89290715b7ff44fef4dfaed136aca0776aa85b6a60156361d49a21cd6e6377f,2025-04-29T13:52:47.470000 -CVE-2025-25430,0,1,50260f923bd873de4abd7f0df967d0eede640f192673faf640418e3d9b47a728,2025-03-04T16:15:39.763000 +CVE-2025-25430,0,0,50260f923bd873de4abd7f0df967d0eede640f192673faf640418e3d9b47a728,2025-03-04T16:15:39.763000 CVE-2025-25431,0,0,6493b573a6bc4f77e64c4c34f4cdf2e4b7b95c4c86320184de47aad5a831415a,2025-04-30T13:55:17.703000 CVE-2025-2544,0,0,61f3dad808e2359bbac367a26f479ab656345326f5e769e424e5a0af4077faa5,2025-04-07T14:17:50.220000 CVE-2025-25450,0,0,e3ddffa39d860b594bb74ab98ef16e7416f14ecc887f5721e7943e1b1d73ce80,2025-03-07T17:15:21.640000 @@ -287171,7 +287171,7 @@ CVE-2025-25635,0,0,beaccf1b133ae432bcedfcf1b43f20544c4e5ac5d5d33afd3d44ae08bcd87 CVE-2025-2564,0,0,72f0725dc11f6141f688de953b6cd7fe92ceff4353be89860d243a851bc3375f,2025-04-17T20:22:16.240000 CVE-2025-2565,0,0,d818b817202e54e9a5012e130505725e396db90172452c9fc8295f5a728db99c,2025-03-20T17:15:39.450000 CVE-2025-25650,0,0,70ecf06880b4929e5c513a2918fa826b8f349cb5d8c6a838be654946b1198891,2025-03-19T19:15:45.910000 -CVE-2025-25662,0,1,8695fee914c5a761b41c66afa34b92187e99086821c0b261129d46d30128ca67,2025-02-21T18:15:37.760000 +CVE-2025-25662,0,0,8695fee914c5a761b41c66afa34b92187e99086821c0b261129d46d30128ca67,2025-02-21T18:15:37.760000 CVE-2025-25663,0,0,5a746eea3634250332bacc9c924ac5e785f1cc29be7fb51e65232a0170bb6bbb,2025-03-17T15:10:12.850000 CVE-2025-25664,0,0,1da9718d556db2a8964602e6e91c5c694bfb0281423a38648b821b59368a1401,2025-03-17T15:19:50.133000 CVE-2025-25667,0,0,d0a445cc31a702833da7b419bfb916db019325d0a01c653b1aff0acf6f057027,2025-03-17T17:00:39.953000 @@ -287292,14 +287292,14 @@ CVE-2025-25928,0,0,4d0126a70ece07e33b30b79d6fb0071d9ae75a48eb252843c096446d3c2cb CVE-2025-25929,0,0,6bf2d742d037270fd862a805d51ec3ddd6ef1eaaac8534caa6d76c7b5e4ebb4d,2025-03-12T16:15:23.767000 CVE-2025-2593,0,0,1b6e06a0ab7f9f28a3291450afbbc8dc96810beccd94ade76b2912bb384868f8,2025-04-01T20:23:07.257000 CVE-2025-25939,0,0,b8c954bd00c1572438e1260084236f900e4329b0f9362ba172af96a5853d2ee9,2025-03-06T12:25:31.947000 -CVE-2025-2594,0,1,d56416af4ee1fbb6b186ed653717e0367581a0a5e0e49d87553596458c23cebc,2025-04-23T14:08:13.383000 +CVE-2025-2594,0,0,d56416af4ee1fbb6b186ed653717e0367581a0a5e0e49d87553596458c23cebc,2025-04-23T14:08:13.383000 CVE-2025-25940,0,0,0c729de242bc4ae51f81d332fedc09616e9f113b2b488846046c92f3a5ddefa6,2025-03-12T19:15:39.967000 -CVE-2025-25942,0,1,4b42bf30dc03a9be040075a07b4b6a061b81cbffdf909dd82ec96bbcd4b1e6b7,2025-02-20T15:15:14.587000 -CVE-2025-25943,0,1,a66298aa8b859aa16b1144f8b21af13113fe2d11772b9aaeea86a451c8136307,2025-02-20T15:15:14.743000 -CVE-2025-25944,0,1,250c9660024b8efc7bf5da18d0506862de215080108e718ad22082f9b450ce4f,2025-02-20T15:15:14.900000 -CVE-2025-25945,0,1,7e296227649adbdc253e985108d2cb7cc63f36c41182c54d3c89e9d00d4da9cb,2025-02-20T15:15:15.073000 -CVE-2025-25946,0,1,61636926e502aec488c2a29302cd9b1be68e3dbec829c29ce4cca0a287d227f0,2025-02-20T15:15:15.227000 -CVE-2025-25947,0,1,6405f520467d2236b9a75801a8f1f9db1b223688705e69ec9ab6c93b5956f860,2025-02-20T15:15:15.530000 +CVE-2025-25942,0,0,4b42bf30dc03a9be040075a07b4b6a061b81cbffdf909dd82ec96bbcd4b1e6b7,2025-02-20T15:15:14.587000 +CVE-2025-25943,0,0,a66298aa8b859aa16b1144f8b21af13113fe2d11772b9aaeea86a451c8136307,2025-02-20T15:15:14.743000 +CVE-2025-25944,0,0,250c9660024b8efc7bf5da18d0506862de215080108e718ad22082f9b450ce4f,2025-02-20T15:15:14.900000 +CVE-2025-25945,0,0,7e296227649adbdc253e985108d2cb7cc63f36c41182c54d3c89e9d00d4da9cb,2025-02-20T15:15:15.073000 +CVE-2025-25946,0,0,61636926e502aec488c2a29302cd9b1be68e3dbec829c29ce4cca0a287d227f0,2025-02-20T15:15:15.227000 +CVE-2025-25947,0,0,6405f520467d2236b9a75801a8f1f9db1b223688705e69ec9ab6c93b5956f860,2025-02-20T15:15:15.530000 CVE-2025-25948,0,0,ca5ca8099c123ac40ced025637b0c72774b2e5cd1ecdf3abb66470a227375ec8,2025-04-18T14:15:21.417000 CVE-2025-25949,0,0,37ed88dfaf3dea8d3aac537831aa5ed4f56df128e0b320c9512e04a3c222a74b,2025-04-18T14:15:21.573000 CVE-2025-2595,0,0,329339ac4f26b135dd4e865e5c1cc9f5fd4030276bde901a806e179e58ec89f7,2025-04-23T14:08:13.383000 @@ -287328,7 +287328,7 @@ CVE-2025-25991,0,0,b6b2c5f565fd47d7c4d0fc9ccb2a8ae9330c94035267df3257b2f3af23f53 CVE-2025-25992,0,0,4604d3df1f98895285506f54abc7707668bd1294fad8c36e7c310e4e6de1ad26,2025-05-02T19:44:23.660000 CVE-2025-25993,0,0,ba31724ecb1ee3133c17656efdc224afb8d29a972701831d301b0759e5529341,2025-05-02T19:43:55.140000 CVE-2025-25994,0,0,dcfa30a0664211db4c2ca7cee3a6eb1dd49e3376e226d2a64d58a515f733d38f,2025-05-02T19:43:53.220000 -CVE-2025-25997,0,1,e0ece66ba0f096e60a4825bf1ac4bd5f5536f0df7a5d529899462444c49dfb80,2025-02-18T15:15:19.063000 +CVE-2025-25997,0,0,e0ece66ba0f096e60a4825bf1ac4bd5f5536f0df7a5d529899462444c49dfb80,2025-02-18T15:15:19.063000 CVE-2025-2600,0,0,e58954b98209779e66bc703d8bfe7db48bbf56d4e7a48bcfbe1ba49e4812b15d,2025-04-01T15:16:05.280000 CVE-2025-26001,0,0,cba008c5640e74641172df6bbb5e3878a03cb5d56853753fc179bf08570372e4,2025-04-01T16:35:09.070000 CVE-2025-26002,0,0,04b682156739ced6db26f6d07177f6620db6c796d1494abd7c93b8857fa5721c,2025-04-01T16:35:02.513000 @@ -287565,7 +287565,7 @@ CVE-2025-26566,0,0,a4b9c59143b62b3b4bf0414ee6a050d6f9d9bad57dcccce432e6c09aba8f4 CVE-2025-26567,0,0,9c52f3fc1e49f60743513ba1ed12dcbfda98a9640ff0dad0a481c93829413d86,2025-02-13T14:16:22.763000 CVE-2025-26568,0,0,6a192b29369c6b3335433454f2c2e808bd01940f79d2fba0874a491ae58acee8,2025-02-13T14:16:22.910000 CVE-2025-26569,0,0,9a179d6db4962531369c0769d72d435114b34b89fbe8cbd8217294dfd6d060d0,2025-02-13T14:16:23.070000 -CVE-2025-2657,0,1,6a44a5f7aae625ea71517a9f1186591e93e74c3dd5de6329fb32b2f27269b4ff,2025-03-23T18:15:13.607000 +CVE-2025-2657,0,0,6a44a5f7aae625ea71517a9f1186591e93e74c3dd5de6329fb32b2f27269b4ff,2025-03-23T18:15:13.607000 CVE-2025-26570,0,0,133b85e85f99f07d5ae5ecac4283b448b37499dc43ecdd79dc648a2455c0535b,2025-02-13T14:16:23.223000 CVE-2025-26571,0,0,b105d2cdbd20e2d2ded790a7a4b9a9a9137ec6330f85d27581834a218d316787,2025-02-13T14:16:23.360000 CVE-2025-26572,0,0,9140f77702f57a3238ad2beba036e4bc493e3ef2ab92220731d09a747095ca2b,2025-02-13T14:16:23.507000 @@ -287628,7 +287628,7 @@ CVE-2025-2663,0,0,fed2879738490ea8a87fdbf7e21e283787cc3eb2a4d4cab6db0ce00967f64d CVE-2025-26630,0,0,af7d7e5fa840c887baf50d5c1735f7aa1619e17d1764c67afb65d807890e6865,2025-03-11T17:16:42.820000 CVE-2025-26631,0,0,59a2f45a7814bc8caf629a43c5f1ff123b906077fc8e25801290af954c09035d,2025-03-11T17:16:43.110000 CVE-2025-26633,0,0,b373afe509df816c8b00b5315cd3de659cc1382d40c7c5194395ad3794a8b46b,2025-04-17T18:29:29.283000 -CVE-2025-26634,0,1,d22a5c86c7b5db45d07a44ad1b8782a92b44e38e67933bfd5a6de19940b0df53,2025-03-11T17:16:43.743000 +CVE-2025-26634,0,0,d22a5c86c7b5db45d07a44ad1b8782a92b44e38e67933bfd5a6de19940b0df53,2025-03-11T17:16:43.743000 CVE-2025-26635,0,0,3792f1c25dccdb52d204387680bc2fdc9d5aaea2111f262a0da5933377624ed2,2025-04-09T20:03:01.577000 CVE-2025-26637,0,0,facb86eb6dc56d63e108cb97f115aad5d62cbcee321419d10e76d6c3d9c8a438,2025-04-09T20:03:01.577000 CVE-2025-26639,0,0,5a598a3d7167ad8e3e2162afa32507bdd3597eda5bafb5d1eab6579f81980c84,2025-04-09T20:03:01.577000 @@ -287638,7 +287638,7 @@ CVE-2025-26641,0,0,6663f8a26f594a769c537befb4f3e590fbe0e63bee66eee30beccbdb4ee12 CVE-2025-26642,0,0,03a91be7f56400bd9f503b66ebf44073f642f1c49836801526932fce0424110d,2025-04-09T20:03:01.577000 CVE-2025-26643,0,0,fdd1c1937beffd124d32a1ceadd3f98e87693b9c4f7e4b7907e61b194eac7eb4,2025-03-13T17:34:08.587000 CVE-2025-26644,0,0,9b1a4b90fd14bbc00d826bf5691bc14d1b8e6041c94df9585a813bb8abe1c14b,2025-04-09T20:03:01.577000 -CVE-2025-26645,0,1,bec0d1c1c6be64e1f1b977229dd796d5fa5ecc6768e72ab5c36da450ee097650,2025-03-11T17:16:44.200000 +CVE-2025-26645,0,0,bec0d1c1c6be64e1f1b977229dd796d5fa5ecc6768e72ab5c36da450ee097650,2025-03-11T17:16:44.200000 CVE-2025-26647,0,0,52aefd355c8f600f642c7202c95b48f278ee79831ba80627c2b2e02436212f59,2025-04-11T20:15:17.143000 CVE-2025-26648,0,0,4c8f1364eeec372ec3785132724f6c81f19e51062ad9cb62b69c48e35e3b2924,2025-04-09T20:03:01.577000 CVE-2025-26649,0,0,57d3cd5879bca84dee2386d2c00bc982c58670486757f58286905dd79ba11c26,2025-04-09T20:03:01.577000 @@ -287910,7 +287910,7 @@ CVE-2025-26999,0,0,cdacabf1a660ac6dee9a5685fa630f6b1572dbc44af9dd2498823746cb2cf CVE-2025-2700,0,0,834dcedd7f40ed7b4107c8c13076bfc0c6c6096a854321a45822e8d64deac3c4,2025-04-01T20:47:42.813000 CVE-2025-27000,0,0,1ac554f083699af2e8a7ca7e5b9fee0cf63423d6e7b9eac2cf80407f8bbcfb4d,2025-02-25T15:15:31.853000 CVE-2025-27001,0,0,9549fdac37d52ebf8e1c75331c3601de8f03a77a6f35cd82e54896fef08473b7,2025-03-28T18:11:40.180000 -CVE-2025-27007,0,1,9e5eccc8ae0efaeff421ec793a44f731ff34b3f6e64f90bcad36cf900c114612,2025-05-02T13:53:20.943000 +CVE-2025-27007,0,0,9e5eccc8ae0efaeff421ec793a44f731ff34b3f6e64f90bcad36cf900c114612,2025-05-02T13:53:20.943000 CVE-2025-27008,0,0,1708de4dfae031876ed7d8e7fae7765e4b7ae93e2aef72116fe164d3c1e29fab,2025-04-16T13:25:37.340000 CVE-2025-27009,0,0,ba7a3973ccfababfdb452ae41b4eb27fe597fd251e088b37a2e2b8e171857c6b,2025-04-15T18:39:27.967000 CVE-2025-2701,0,0,4a00a8c87ae1a8f8d8996e5497fbf475b3761e12c82cf113f0ba83ecc0864e95,2025-03-24T09:15:13.950000 @@ -288538,17 +288538,17 @@ CVE-2025-2801,0,0,16a11cb918ada33c7729454af370785440a0ad0fb25c308d414a326a19159d CVE-2025-28010,0,0,716afcbc5cebfe3c684dbf7aa12e99a30e3cb54526d7e93ef8e97f615752b08f,2025-04-03T16:42:46.520000 CVE-2025-28011,0,0,fdcb5591ea26e059e8d35048712169c6e42fd9f817189e1097ee50f0c5ccdc59,2025-03-28T20:00:36.220000 CVE-2025-28015,0,0,631137508e8a20a86b77040d3a1f398272eddb26c2d8f5274ce598561c73146c,2025-03-28T19:49:16.520000 -CVE-2025-28017,0,1,acfaa5a12827fb451ad4dd7b0f967d7008dbc2c406d1b91c608191ef3b1d73d6,2025-04-29T13:52:47.470000 -CVE-2025-28018,0,1,f5535dab24d0fc5d64578d23e8bb4b0db4954cfa1b424666c4f5c8ed3b7670c0,2025-04-29T13:52:47.470000 -CVE-2025-28019,0,1,5de8332ef262160ade3dcbf03b9a9af760ceac0c0d5c54c0250aae1e74bed094,2025-04-29T13:52:47.470000 -CVE-2025-28020,0,1,694172d82d5ccb4b3542da553d4016eb4bdb514d7a72bd298c46c6e786f951fd,2025-04-29T13:52:47.470000 -CVE-2025-28021,0,1,d1a32ff1e0df7372b62e4c8098433247c527ddb06efb3adcb2947d2133597e4e,2025-04-29T13:52:47.470000 -CVE-2025-28022,0,1,83a6bbfa00b7bce6c20c8e81871f763ddca79f955f7a53a656d57b46c518f4e3,2025-04-29T13:52:47.470000 +CVE-2025-28017,0,0,acfaa5a12827fb451ad4dd7b0f967d7008dbc2c406d1b91c608191ef3b1d73d6,2025-04-29T13:52:47.470000 +CVE-2025-28018,0,0,f5535dab24d0fc5d64578d23e8bb4b0db4954cfa1b424666c4f5c8ed3b7670c0,2025-04-29T13:52:47.470000 +CVE-2025-28019,0,0,5de8332ef262160ade3dcbf03b9a9af760ceac0c0d5c54c0250aae1e74bed094,2025-04-29T13:52:47.470000 +CVE-2025-28020,0,0,694172d82d5ccb4b3542da553d4016eb4bdb514d7a72bd298c46c6e786f951fd,2025-04-29T13:52:47.470000 +CVE-2025-28021,0,0,d1a32ff1e0df7372b62e4c8098433247c527ddb06efb3adcb2947d2133597e4e,2025-04-29T13:52:47.470000 +CVE-2025-28022,0,0,83a6bbfa00b7bce6c20c8e81871f763ddca79f955f7a53a656d57b46c518f4e3,2025-04-29T13:52:47.470000 CVE-2025-28024,0,0,c80d64c0f2ecb1360d2217509f9898c6b3a3ba52e2e495be4a4d35f41a1d5e97,2025-04-29T16:21:01.237000 -CVE-2025-28025,0,1,c53bd452fa42add502683184322f940d8270a98306a211abaaa2dc1107690f8c,2025-04-29T13:52:47.470000 +CVE-2025-28025,0,0,c53bd452fa42add502683184322f940d8270a98306a211abaaa2dc1107690f8c,2025-04-29T13:52:47.470000 CVE-2025-28026,0,0,8480b5560153ce72f4425353c574281856fb8091a1e15b194635ef2afb21b90d,2025-04-23T14:15:28.480000 CVE-2025-28027,0,0,b8496ee2e2e521121a326629ec65d970fe783f87e3f18897e673921a88d76ef4,2025-04-23T17:16:53.480000 -CVE-2025-28028,0,1,14e8ce93a344093066a5a4b038a417b99f7a82d757e3833544bd24f2139bf448,2025-04-29T13:52:47.470000 +CVE-2025-28028,0,0,14e8ce93a344093066a5a4b038a417b99f7a82d757e3833544bd24f2139bf448,2025-04-29T13:52:47.470000 CVE-2025-28029,0,0,79e5df2a45af174c5e3177f6dc53635ea28907669182fd30abf57d4bd57982f0,2025-04-23T15:15:59.720000 CVE-2025-2803,0,0,e47ecd50bab8435762f20a0360685d74e0ceaca5cc3e5df3e0509ccc4da5c57f,2025-04-01T20:26:30.593000 CVE-2025-28030,0,0,b85116e9a674a6c3dcb0aaab519e4a9ba5737df8e4578fa11d520860e4a9088c,2025-04-29T16:21:07.407000 @@ -288667,7 +288667,7 @@ CVE-2025-2850,0,0,7a61fe407bb2ecb5a2469496a2ed47b62a24f29630ff9caeea71e3b91277d5 CVE-2025-2851,0,0,afcce46a15e06b1b4bc9eb376d825514c609838d555c56fd7f796bf11435ff32,2025-04-29T13:52:10.697000 CVE-2025-2852,0,0,0d42e9d434b18478fcbc1ef34c3e03e30ec2091c6cee0b07643f5fc055f1c0a9,2025-04-01T15:44:08.323000 CVE-2025-2854,0,0,61a1a0a363b6d457b0e3c52638dc6ae7e2fa609b47ce203d47a3c268ebed477d,2025-03-28T13:15:40.923000 -CVE-2025-2855,0,1,970e8ed38b924d27d875ad6a5e1ff99a93e9ea71d5a6f32805c047244a00aa52,2025-03-27T16:45:12.210000 +CVE-2025-2855,0,0,970e8ed38b924d27d875ad6a5e1ff99a93e9ea71d5a6f32805c047244a00aa52,2025-03-27T16:45:12.210000 CVE-2025-2857,0,0,56f4507026c618c6ff4f2337587de947410a1f3a9c107f44b15fe806477c5ad1,2025-05-01T19:31:14.930000 CVE-2025-2858,0,0,0a6c9eae60f33cb248f3119d73fc6162429c11278e6347bea0ce44cf9aef2f3c,2025-03-28T18:11:40.180000 CVE-2025-2859,0,0,e65abd0b60f7827efad318631d07986b97bfd6a357c0604e2e3311a9d74c8481,2025-04-04T13:15:46.493000 @@ -288773,7 +288773,7 @@ CVE-2025-28926,0,0,dba33388b9fe1b25ba60fd9933869a14d64c19612cf44d537fff645398664 CVE-2025-28927,0,0,7c4fe5de3f7a7a17acfb2700f9efb48d5a7f3f4ff74de848517b6129e53ac21e,2025-03-11T21:15:50.547000 CVE-2025-28928,0,0,c8c3cdfd658231b10614e0d1cb4b530d46df467286488b16fd69b1a41352a505,2025-03-27T16:45:27.850000 CVE-2025-28929,0,0,f39ff4f6d13286ff3acb9354d3dc6ee0c2796d8891d3dfaf4da4fffcbe7233af,2025-03-11T21:15:50.690000 -CVE-2025-2893,0,1,26780b583dc21edf772eca7d75c13618baf07832d427c6e2d0eda471bbbf393c,2025-04-29T13:52:10.697000 +CVE-2025-2893,0,0,26780b583dc21edf772eca7d75c13618baf07832d427c6e2d0eda471bbbf393c,2025-04-29T13:52:10.697000 CVE-2025-28930,0,0,4f892790ea817a6436f396d358b3a0b1a39254e689af932c4a350bf69f6b2c9f,2025-03-11T21:15:50.847000 CVE-2025-28931,0,0,7525b42cf7d4026a36fc8fe4b00bf5284b342bf79ea11571e52e2299a2fe5889,2025-03-11T21:15:51 CVE-2025-28932,0,0,e33bb3e103fb13347f61332f1a16ef7deade707e596e5db5cc0806524e20f6a9,2025-03-11T21:15:51.150000 @@ -288810,13 +288810,13 @@ CVE-2025-29045,0,0,1963dc8d4038da2fbcb2fba081a2d74132412c687c5a7af4af339558b443c CVE-2025-29046,0,0,97c704d53eaab90ebd050fb706002e2d0c0d26d31e8336e6914769a779ce73be,2025-04-30T15:38:45.037000 CVE-2025-29047,0,0,ab9e56c52d1b5d7ce28982f238deab131b797a6e3c2a7fe7bd1afe31cde47f19,2025-04-30T15:32:30.690000 CVE-2025-29049,0,0,5d330c70d7d31103316e937aa271bd3496ea507fadb908ea97bf504a0ca30485,2025-04-02T14:58:07.527000 -CVE-2025-29058,0,1,6ac6c4fd284b5b5a087f6a926cf9eb9a9a9fb9393df6016a5d8572c632b81776,2025-04-21T14:23:45.950000 +CVE-2025-29058,0,0,6ac6c4fd284b5b5a087f6a926cf9eb9a9a9fb9393df6016a5d8572c632b81776,2025-04-21T14:23:45.950000 CVE-2025-2906,0,0,a9a7d8b41557888835e1c79dd2617916cc6b4f3c0d6d09861e305343a3b52d6a,2025-04-01T20:26:11.547000 CVE-2025-29062,0,0,cf634246124158ff6da279c0a25858fa36e0953ce98966a9f38c5cffd84c104e,2025-04-29T13:42:54.483000 CVE-2025-29063,0,0,53319713162795fa5af1bba6f6ae7ca1ca4961c65f7a40b22ba40193b32d5e1f,2025-04-29T13:38:03.320000 CVE-2025-29064,0,0,63a2e77cd24c8af8015f89e4f52086066c5d276c186ea606691a5ed2d32f4038,2025-04-29T16:22:36.443000 CVE-2025-29069,0,0,1698d40149a4df33ad01a99a20685ac0b1cd77de5d7edd807b36236e8eb2a643,2025-04-04T21:15:44.987000 -CVE-2025-2907,0,1,a84e289bc1f2ed2c63549b4c094503af53a4ed1565c8e50d589cb368cf6e1f49,2025-04-29T16:15:30.733000 +CVE-2025-2907,0,0,a84e289bc1f2ed2c63549b4c094503af53a4ed1565c8e50d589cb368cf6e1f49,2025-04-29T16:15:30.733000 CVE-2025-29070,0,0,01291a5766bf65c1287ee0f6127f3a568879dd8e4b1dbd2e417b1c53e816cdae,2025-04-04T21:15:45.167000 CVE-2025-29072,0,0,fd95fded2fd85d3027eac83af76782f039ae97bbb9711a4bf20a00b195ae0993,2025-04-11T17:20:02.963000 CVE-2025-2908,0,0,79924d3ecfe8650096befc9934447812930496f664f45bff66577cd53948d0ef,2025-03-28T18:11:40.180000 @@ -288919,7 +288919,7 @@ CVE-2025-29455,0,0,7c7fd95c8b96fce1e3a46a57b9278141e5725af12d8a7f99040a2596bafdd CVE-2025-29456,0,0,eba1f73a5baa6c4daebd731d2aa12dd7114d7f1d3bce445a720c1b21c290d08d,2025-04-22T16:27:12.397000 CVE-2025-29457,0,0,8a23485043b3dbf7f31f598d733d28ffd4879b2d7b45d8b07f407ab70038a06e,2025-04-24T14:13:52.253000 CVE-2025-29458,0,0,64053e1bc8dd708edf920853d772375164ee8c78f32be3e67d25fce4ac79f17b,2025-04-24T14:14:21.430000 -CVE-2025-29459,0,1,fa1fdc6ebb081daaa9506526b5dfa912d7a25c80aa85df29c2316140280462b6,2025-04-23T13:15:57.230000 +CVE-2025-29459,0,0,fa1fdc6ebb081daaa9506526b5dfa912d7a25c80aa85df29c2316140280462b6,2025-04-23T13:15:57.230000 CVE-2025-2946,0,0,57048e6987aa91934f12caac8524ce46db72506a3b71f36fd88cffedcdd964cd,2025-04-23T22:24:39.353000 CVE-2025-29460,0,0,78849095dae6e7a95d6012013131e0f0b4786ba7ffeb3342e29cc5d3a2db8483,2025-04-25T16:27:20.303000 CVE-2025-29461,0,0,a4f972c3e193eaa0854b2d502be249ee47ca972f1c4f3d9a07f9be52a163a125,2025-04-23T18:04:28.763000 @@ -289013,7 +289013,7 @@ CVE-2025-29769,0,0,4fcc16eaf29fce8a5b34f75047a3eed2f720a6f7db558d6fc5f5bb71e21d7 CVE-2025-2977,0,0,696e7740dbee2a5350b7ef96c3055a330727eb2106222123bfc4ab0d2a3f5d39,2025-04-01T20:26:30.593000 CVE-2025-29770,0,0,64a7761b4081159cba0465c32543c25f86c7bc3fdca10868943a613198ef8db7,2025-03-19T16:15:31.977000 CVE-2025-29771,0,0,40341ca82018118ee52a3bd3891794f5bfb5824a75c694db796b525153dba5da,2025-03-14T19:15:48.847000 -CVE-2025-29772,0,1,ea9a80dc88f657cace2aa3757f256f3c0c06342f36f256044e7c2797b50cadf1,2025-04-01T20:26:22.890000 +CVE-2025-29772,0,0,ea9a80dc88f657cace2aa3757f256f3c0c06342f36f256044e7c2797b50cadf1,2025-04-01T20:26:22.890000 CVE-2025-29773,0,0,8f417d8c023f293e2e168852f2d0ced996877b497454aae89c90fe3831bae1ef,2025-04-03T18:25:43.613000 CVE-2025-29774,0,0,132c9dc0cf3d9b063a6d6580e246aefe506de957f88f8f001b6f77f344e9e9b3,2025-03-15T21:15:35.250000 CVE-2025-29775,0,0,f8aff533c0e84344979e5487ebc0d33112cc14196a6b0362233e681fd1ef3332,2025-03-15T21:15:35.367000 @@ -289029,7 +289029,7 @@ CVE-2025-29784,0,0,b393ffeabb7705c51e06a430d618168b873f3b17b0cd28dbcad0b2f80ae48 CVE-2025-29786,0,0,451b93240c4543f3def3ea2c9521ecc2be3354f0b552d41bf2a019283f00a79d,2025-03-17T14:15:22.237000 CVE-2025-29787,0,0,2fd3435cc0f680f18716d607bc13a6c7a954d55969aae7d30fd344637489ec1d,2025-03-17T14:15:22.447000 CVE-2025-29788,0,0,864c3c65f52e851c38fc6d391e926f348d1c70745c997c79fa8abde39ce5bc67,2025-03-17T14:15:22.653000 -CVE-2025-29789,0,1,87e49e3de471ec1e7730568e3f4cdd53977ee38e855f556e87aab8720d326354,2025-03-27T16:45:46.410000 +CVE-2025-29789,0,0,87e49e3de471ec1e7730568e3f4cdd53977ee38e855f556e87aab8720d326354,2025-03-27T16:45:46.410000 CVE-2025-2979,0,0,70faf91b6346859b7f0d1497bcf6eeac537ef02b632bd23b2e0e2ae37255bb13,2025-04-01T20:26:30.593000 CVE-2025-29790,0,0,a917e7f845d5526a877724b56a3ae7cbb2c47c308a32a65b6f3b54e65b4f8c98,2025-03-18T19:15:50.813000 CVE-2025-29791,0,0,9ffc7e5a12e5301ab769f0f1337ce9d08a719a5742fe0238492211064626c6f7,2025-04-09T20:03:01.577000 @@ -289045,7 +289045,7 @@ CVE-2025-29802,0,0,46c6a557868779b154ff9aed262faa8bb2e5f5d0c5c9b86e54991fc1f06a6 CVE-2025-29803,0,0,34a7b5dc5c5fbe42c7b58e63c4d5716cbcbb131db5eb1d8a7b714520e0b1e64f,2025-04-15T18:39:43.697000 CVE-2025-29804,0,0,ca1cad07e08ecaedeb2eafb47c36614038147850e0b096fd73a494ee2f654c18,2025-04-09T20:03:01.577000 CVE-2025-29805,0,0,7845e0d29cd139c610706039b774486523ec11a7a3670f5f227cb58b14d3c44a,2025-04-09T20:03:01.577000 -CVE-2025-29806,0,1,55375e07335a72fdaf99ff805d9286a8e454bc74919d4dcf5b5e0f1d555bbef1,2025-04-02T14:16:10.870000 +CVE-2025-29806,0,0,55375e07335a72fdaf99ff805d9286a8e454bc74919d4dcf5b5e0f1d555bbef1,2025-04-02T14:16:10.870000 CVE-2025-29807,0,0,530d9f651149a8b635edd48694d649666884c8d7e97fd101d5bd23cb34763719,2025-03-21T01:15:17.070000 CVE-2025-29808,0,0,ca4e2887a6e3cc19fabfbd90706a9f8430f5e425fa3ececb0b65e3c7d47b4b42,2025-04-09T20:03:01.577000 CVE-2025-29809,0,0,e86e16cb8c2c6fce62d9334a5bde710c3cf9f88d472813e8814cfca1bb5ded4c,2025-04-09T20:03:01.577000 @@ -289098,7 +289098,7 @@ CVE-2025-29922,0,0,d0ea3f99c32522e6a5f307d78c24d8bb052680d16554a2e119aff7977211b CVE-2025-29923,0,0,89bab0cfc368a6ef6eb66f57c2b9e15b441c30032ed6f96b7591687487c7ffc7,2025-03-20T18:15:19.230000 CVE-2025-29924,0,0,c512387d679c32f7b33af62fb14927a66704b663529316afa0da8c1182be8593,2025-04-30T15:58:41.807000 CVE-2025-29925,0,0,b68bf14ee1f0754c261e199693984f88b0357d310728801b84830da158f182a0,2025-04-30T15:57:32.057000 -CVE-2025-29926,0,1,0f062971fb1bbadb97324a5ba5078eb08ca98d6e795d9cc7b5825eaa7ee858d6,2025-03-19T18:15:25.770000 +CVE-2025-29926,0,0,0f062971fb1bbadb97324a5ba5078eb08ca98d6e795d9cc7b5825eaa7ee858d6,2025-03-19T18:15:25.770000 CVE-2025-29927,0,0,9fe894281a445dc82cf58faae8c30ef1547051185123f2b9469125b69f8ac336,2025-04-08T14:15:33.973000 CVE-2025-29928,0,0,e7378b2e927fc5fc3ba1dc54c402e9255b7beb92fd05fe3fde032f3211ae2ede,2025-03-28T18:11:40.180000 CVE-2025-29929,0,0,06230861f00f04282a399bae0b4f7ed97a7506f13e695c7ff98910d0d0c5aa19,2025-04-01T20:26:22.890000 @@ -289211,7 +289211,7 @@ CVE-2025-30157,0,0,242e1ed76bf2915a3dee7a5519b7199b1b19f384af1b145e763b2bab2e9bb CVE-2025-30158,0,0,f69ae71fa79726b382a890b0a6b9d4b8069bd15fb24ee67ef6f621d664024808,2025-04-21T14:23:45.950000 CVE-2025-3016,0,0,b07b70e180de5320013daa56d7e69cbe385153c5df1fbf3b3a20a2a0b9bd37c8,2025-04-17T12:19:23.703000 CVE-2025-30160,0,0,25be472787022894833e0e3357865514f4516e8d537c62073ee43066a681f12b,2025-03-20T19:15:38.383000 -CVE-2025-30161,0,1,5ec9d17ed8054a250764190db8951e4cad352839fc8b87ad15c91f199f053443,2025-04-01T20:26:22.890000 +CVE-2025-30161,0,0,5ec9d17ed8054a250764190db8951e4cad352839fc8b87ad15c91f199f053443,2025-04-01T20:26:22.890000 CVE-2025-30162,0,0,8641e47d280f65cb3bb61486e9cfbaa56cd67a484749372cb3bbdafe7ce809ee,2025-03-27T16:45:46.410000 CVE-2025-30163,0,0,655322787d885aa61d50ea5e7ecff74dc9237e2c1710cc57eaf106a5eadfb182,2025-03-27T16:45:46.410000 CVE-2025-30164,0,0,c838231ddadd650538b91334381739f0e5f84496049f4ab61b98fedaf2408f7b,2025-03-27T16:45:27.850000 @@ -289222,7 +289222,7 @@ CVE-2025-30177,0,0,dd6bcf9daefbb6e1a68c3d702c2bf7abf53ae7032efaf201b8e1a6842e388 CVE-2025-30179,0,0,e6188b5cfe41efd4be24afd0a9be97fe3cad7c2aaaf7dc5206b7ef410f616059,2025-03-27T14:45:47.520000 CVE-2025-3018,0,0,699e90ef59bc974dffc7069ff5404d401834f1962c8486f8c32f7bd651f7ed16,2025-04-07T14:35:25.290000 CVE-2025-3019,0,0,70e870259e621652f69977e8a6f5a1f65a77b053f491785fe2e80412bfee7fd9,2025-04-01T20:26:30.593000 -CVE-2025-30194,0,1,30477cd5945bbe191bc812e7db4478e6b35f9fd4c4dfae67346b2f92b072ba8f,2025-04-29T14:15:32.390000 +CVE-2025-30194,0,0,30477cd5945bbe191bc812e7db4478e6b35f9fd4c4dfae67346b2f92b072ba8f,2025-04-29T14:15:32.390000 CVE-2025-30195,0,0,784018ab366bcad0b0efb7501086c2cd2f6ec83f77099bd6262ec43bf6bd251a,2025-04-07T16:15:25.850000 CVE-2025-30196,0,0,fe87e1ebefbcfeb53c0f502cc8d045248065acd7de3485e4d3812fc7fa420ce6,2025-03-19T19:15:50.980000 CVE-2025-30197,0,0,2d4109cd57eb04a1dbf5d412cbfee8b568c6ea58cd4671c7483e548e96f39bba,2025-03-21T14:15:17.837000 @@ -289565,7 +289565,7 @@ CVE-2025-30704,0,0,ade6a93f7dfa73d685e8dae6cb8836497fe91f79d0cafa2ce4054aa7e7f88 CVE-2025-30705,0,0,a80ab3e91d225e97755d887fe3d20c9ca84e8b3fd190a601c6d7dd1cdf0b16b6,2025-04-21T20:05:18.383000 CVE-2025-30706,0,0,60437102c43c13f71fdaf5c67ad18cf8f984bee0c4dd1fc8a1c962f3e47f2e2e,2025-04-21T19:27:55.310000 CVE-2025-30707,0,0,49f16c2690c42393dfa0bb9fa12f27e3d898b4e59e862d4ce7318f62c5257905,2025-04-21T19:28:08.797000 -CVE-2025-30708,0,1,a3cd4ec4723347c0ea4773d8dabf229f15eb45a6c7b2734c1a157e670076821d,2025-04-17T18:15:50.460000 +CVE-2025-30708,0,0,a3cd4ec4723347c0ea4773d8dabf229f15eb45a6c7b2734c1a157e670076821d,2025-04-17T18:15:50.460000 CVE-2025-30709,0,0,dd11b2d1a0738741016094936aa64676847b46d54d2e3f5dd82956085fd9c6d0,2025-04-21T20:04:56.517000 CVE-2025-3071,0,0,d39f67730c425b5f5b99adfbc6951a4e62f1e8ef78cc995b7e84ea38ca372723,2025-04-21T20:48:25.733000 CVE-2025-30710,0,0,a965a6d0c9b6c4d8e8101b9de4caf306583190fa7e4bf95424f5b9f6307f39ca,2025-04-21T20:08:35.023000 @@ -289875,7 +289875,7 @@ CVE-2025-31117,0,0,d4922b023ef38f5c98c4c25e3727a42c385724130c25fee743e7c4cfab9a8 CVE-2025-31118,0,0,9cb4853c7618618deb0cfe5151088a4df874546a16b465a958884ae4772d88e6,2025-04-21T14:23:45.950000 CVE-2025-31119,0,0,8d9ab5def7d45f10e19e138b367b0c6d22067c0f28db2fa5e859ed729d9d01d5,2025-04-07T14:18:34.453000 CVE-2025-31120,0,0,a2904e077b7de8498170015cc08721ecc559e7a4864e3fbc37154bf48ef1bed5,2025-04-21T14:23:45.950000 -CVE-2025-31121,0,1,b7b43fa84c26c1a345cca29c07934d9ffe6ecd25163057f2d23b935c76214e60,2025-04-01T20:26:11.547000 +CVE-2025-31121,0,0,b7b43fa84c26c1a345cca29c07934d9ffe6ecd25163057f2d23b935c76214e60,2025-04-01T20:26:11.547000 CVE-2025-31122,0,0,9d10a08abcc76e6c9132fba1b31fc54c931fbd5a244a4acba0d835f767d49ffb,2025-04-01T20:26:22.890000 CVE-2025-31123,0,0,c68ff19bc18cf9752723810827a75b0476217394b9862b9f74a881c420b1bd80,2025-04-01T20:26:22.890000 CVE-2025-31124,0,0,00ca590f839811e6831028d7fc11bfb4e88933b3c0f7d1ac01d8c8c76e526109,2025-04-01T20:26:22.890000 @@ -289929,7 +289929,7 @@ CVE-2025-31197,0,0,3398c0e8feb5507293c959674dbfa0a4b75f3b8ba43cb526b7c5a4336b7dd CVE-2025-3120,0,0,9369db34641ba283515729ba877bacc73b1ed0ebf559ba3490de54e6e6cc3ad7,2025-04-07T14:18:34.453000 CVE-2025-31200,0,0,a74f3af296b68c60f67b1de629944e384bb830a561ceea1f2a5727cedcce4f22,2025-04-18T13:50:15.483000 CVE-2025-31201,0,0,e7a89cad97e6db05e56e18d53afb0ef797d06486568ee4e0af2d0bab9bccd568,2025-04-18T13:47:59.890000 -CVE-2025-31202,0,1,43a5e362a39aba6180dc31a83803d7879a34dc058c8104911a5637f44b2bea1d,2025-04-29T16:15:31.030000 +CVE-2025-31202,0,0,43a5e362a39aba6180dc31a83803d7879a34dc058c8104911a5637f44b2bea1d,2025-04-29T16:15:31.030000 CVE-2025-31203,0,0,38b7b72ee27cb388ab186d7c521680ef4f0fd17a74f66d12af10c39e57017b70,2025-04-30T16:15:35.697000 CVE-2025-3121,0,0,0fd3e4db6bab40a1114040fef4157a1f22168b8ff992c2ce90e1de325e42fd49,2025-04-07T14:18:34.453000 CVE-2025-3122,0,0,772110a5ff905b9e06974468fd4d65c9c80b3c7578e83c665aac7f3d07cf62ac,2025-04-07T14:18:34.453000 @@ -290081,7 +290081,7 @@ CVE-2025-31476,0,0,2278ecebe988f2494770aa5bcdde199a741030c5fdfef8bf4f1b7a701a4a7 CVE-2025-31477,0,0,0cce96e54e17ac2bc0decc21f6ecc7222c8de9a683fa4c99d259406d633603bf,2025-04-29T13:30:57.947000 CVE-2025-31478,0,0,66010df179c0eede90c661a3edfa4f30542dad570fb1c626950d4cbeba041e63,2025-04-17T20:21:48.243000 CVE-2025-31479,0,0,2697cc1817114968aab8eafa22f3d26b926cb32529ad7873759be5d99c686601,2025-04-07T14:18:34.453000 -CVE-2025-3148,0,1,e1e774941bdc01042e4f56ee6f9941ffcf6bb5ba84432d0b996ddd40b76f2adf,2025-04-07T14:18:34.453000 +CVE-2025-3148,0,0,e1e774941bdc01042e4f56ee6f9941ffcf6bb5ba84432d0b996ddd40b76f2adf,2025-04-07T14:18:34.453000 CVE-2025-31480,0,0,dfb43594bbbdcf12c97680368525c0c40e65f0938db26f1a8caa293eb7101deb,2025-04-07T14:18:15.560000 CVE-2025-31481,0,0,2a654a97cd194518c5c8218a7e77636711efd835cb458c39a7df0ac2b0fc55a1,2025-04-08T14:15:35.067000 CVE-2025-31483,0,0,b7db38314e44f699751b00d18141af236f8d3be9dc356047a84f7eebaa0be3be,2025-04-07T14:18:34.453000 @@ -290230,8 +290230,8 @@ CVE-2025-31629,0,0,7feff55cf06b17a9b14d5e928a7330b9e036aea992741e33d5558d6e786b4 CVE-2025-3163,0,0,f532e36269cd7ed1c8c6fbcf53721ff1ab097db026b29755f65d36452625849a,2025-04-23T15:31:12.210000 CVE-2025-3164,0,0,f430347d00566ecabc1456225b754db04a6b786f314d5bbdf398f229ee8b6709,2025-04-23T15:18:08.857000 CVE-2025-3165,0,0,2e02105ce99f3564dd878406ce8c0b7835d84010bc4a7c0c3ba88c3a6192f2c5,2025-04-07T14:18:34.453000 -CVE-2025-31650,0,1,82a75dc1734977029f81172e0ae2e3bad77eaa6cdf9f5f9bcf68109363a80e4c,2025-04-29T13:52:10.697000 -CVE-2025-31651,0,1,e63f83be1992310ec799a441beb286950bfe28031ff7a91bd49958c9e04a8f0c,2025-04-29T13:52:10.697000 +CVE-2025-31650,0,0,82a75dc1734977029f81172e0ae2e3bad77eaa6cdf9f5f9bcf68109363a80e4c,2025-04-29T13:52:10.697000 +CVE-2025-31651,0,0,e63f83be1992310ec799a441beb286950bfe28031ff7a91bd49958c9e04a8f0c,2025-04-29T13:52:10.697000 CVE-2025-31654,0,0,c85615ab54233a158d1eec4ce7ea5a25d93d07293af602cf9b39c0b8e448858d,2025-04-16T13:25:37.340000 CVE-2025-3166,0,0,17028d9ea804572df4baaaae9408352ee57c738220a3aec0680e295f0ee3c81b,2025-04-08T19:54:38.830000 CVE-2025-3167,0,0,e58de6ed62e27cca62597484e5b404e43ba55291ae09b2f605cc65279611cd5c,2025-04-08T13:50:05.433000 @@ -290522,7 +290522,7 @@ CVE-2025-32045,0,0,b17bdb427633d487b0808a2e4ae8cc6c6c54291aabbf23bed11ce2ff7243e CVE-2025-32049,0,0,4a492d3e48b4caa699bbe628c5401d02fd93365e9cd0841713ed46afaee15215,2025-04-07T14:18:34.453000 CVE-2025-3205,0,0,0c26d77384caecfacdebfbce05973b001403188f1a4dd9f2048d6f99e8de6522,2025-04-07T14:18:15.560000 CVE-2025-32050,0,0,0a47cfad52d7f8e56c261b87c53507ae6a7f0c5195729ce7a2f5bf37484c4b9d,2025-04-07T14:18:34.453000 -CVE-2025-32051,0,1,c5601bf30a2280db534481dc10ccb3d4bc49f5f6486729ed8c2da54db3bdca25,2025-04-07T14:18:34.453000 +CVE-2025-32051,0,0,c5601bf30a2280db534481dc10ccb3d4bc49f5f6486729ed8c2da54db3bdca25,2025-04-07T14:18:34.453000 CVE-2025-32052,0,0,6116901b373eabf1a12f464e61c73150b05b477e86d57bd2242dea845380e213,2025-04-07T14:18:34.453000 CVE-2025-32053,0,0,60f5d2252d9b47d90be71a91241fe823e174198ba60194538808a8aa0b6ddc25,2025-04-07T14:18:34.453000 CVE-2025-32054,0,0,75e4d347927079956a9bc5ad92137deea99b9b15ced411f0baaff24ce0928a82,2025-04-07T14:18:34.453000 @@ -290682,7 +290682,7 @@ CVE-2025-32236,0,0,1d5fb76cdf1259101c3f27b23571ac45f49d6addd3142703509b7337982a9 CVE-2025-32237,0,0,27595b299869c58c61c341339e6f12f6b32c732a76dc0a84dde2b725f0160594,2025-04-07T14:18:15.560000 CVE-2025-32238,0,0,252ccb9877911f22aa403ba49b2b5723ddd3d769be476af60d5391d745bd56db,2025-04-07T14:18:15.560000 CVE-2025-32239,0,0,5316fbf0e6e0061c2f8ad28a36c4209a17848ed30c74efa6acb5abd4d8fb756e,2025-04-07T14:18:15.560000 -CVE-2025-3224,0,1,ce5033351ab9e735b05f4669b9224bbb2eda06b4ae9c1210ed573ec57168bc5c,2025-04-29T13:52:10.697000 +CVE-2025-3224,0,0,ce5033351ab9e735b05f4669b9224bbb2eda06b4ae9c1210ed573ec57168bc5c,2025-04-29T13:52:10.697000 CVE-2025-32240,0,0,754ac76465621d12f83495e62f2b69f04fac354c384c59e6926c275cd04b821e,2025-04-11T15:39:52.920000 CVE-2025-32241,0,0,4b892d136ae275b2f860a6e501d03ebcc26ca81d3fc5cc59ae47e10b6dd9e296,2025-04-07T14:18:15.560000 CVE-2025-32242,0,0,a34733a2020991329f8d9c4a9df9b05768ffefb486ea5d6e49835e4df26c0d6b,2025-04-11T15:39:52.920000 @@ -290822,7 +290822,7 @@ CVE-2025-32496,0,0,a2a5738b8aee5fc523faca2b1d836afa582d265d42edbf28804ce23e6a64e CVE-2025-32497,0,0,608551ec66521fcc5291b7bc163b14f74b689cc684fcdf3c85e64f54cc1c1269,2025-04-09T20:02:41.860000 CVE-2025-32498,0,0,b1e8716e892d7b312e7f4aab96ba028bf6c9d1cce5c419a6d5942fae98605db2,2025-04-09T20:02:41.860000 CVE-2025-32499,0,0,68335b8d55eaeef1485abb6d9a171ce6f088795f021098e6edd48c3c4271bd3b,2025-04-09T20:02:41.860000 -CVE-2025-3250,0,1,4549a59b49d5780a1803ce0277ff602027a70668dbc7295f0d84dd420c6725ad,2025-04-07T14:18:15.560000 +CVE-2025-3250,0,0,4549a59b49d5780a1803ce0277ff602027a70668dbc7295f0d84dd420c6725ad,2025-04-07T14:18:15.560000 CVE-2025-32500,0,0,d76f4b016c4143b5675175d800eae3709f59a84a0723480b653df8f8abdead40,2025-04-09T20:02:41.860000 CVE-2025-32501,0,0,8ea0b9de76cc778a3d29cf82cd71b628cbc4f922d519dca3c2a1eea411745051,2025-04-09T20:02:41.860000 CVE-2025-32502,0,0,f9af112ce58f5ab3be4860166d630b2963f580c6cce584418ad208614511ef77,2025-04-09T20:02:41.860000 @@ -291077,7 +291077,7 @@ CVE-2025-32795,0,0,ada1e048127459bcd3b5b8388d73b0903e52152ee697b61012cd44ac43593 CVE-2025-32796,0,0,20ed07849a09b1f538632557f0ede2b9976cfa2cb03f0965ae7b2114a9dbac36,2025-04-30T16:12:32.757000 CVE-2025-3280,0,0,bbfa48dab65dd8e30d4af992e1eee1a23f41dd90ea1a7ea7a1775416dce3500e,2025-04-29T13:52:47.470000 CVE-2025-32807,0,0,791ea9650394de4a3c6a4bce28448af084ce5e8fb834d69b1769b35b955fdca4,2025-04-11T15:39:52.920000 -CVE-2025-32808,0,1,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000 +CVE-2025-32808,0,0,4460b802a312298836218e51f145ee69f847802ae0b680f0631fd4c9d767af72,2025-04-11T16:15:20.673000 CVE-2025-32809,0,0,ca90ff3ced06efa4e939486b48b76783f1482c86186847921ab08cd5bd99e3d5,2025-04-11T16:15:20.807000 CVE-2025-32816,0,0,7146ab229fea4de6245a9faadeb60513e017f27b734755baaf195d3f55011510,2025-04-11T15:39:52.920000 CVE-2025-32817,0,0,8b6f04caa830a0ea93810ab4c8eba574bc1867ee17bc40202e1fbd1543823077,2025-04-17T20:21:48.243000 @@ -291151,8 +291151,8 @@ CVE-2025-32889,0,0,65617d9715a0f55c536b9a1e549618b1d99250c9b59a4beb90c27db6bfa2a CVE-2025-3289,0,0,2dce3ef8eb88e8d6d3c6bdcdd7b6d448658ce48e819de5faca8e16dde3fc5df6,2025-04-08T18:13:53.347000 CVE-2025-32890,0,0,a51b54cdb64b19514ea81af5dfcd14c94ae7a17a9e80b4c8457dc01300f3e98a,2025-05-02T13:52:51.693000 CVE-2025-32906,0,0,4ec5f2ca7b9b8ea45c77e5ce5ab48abb3a754736cb55462f85af932adb790b5a,2025-04-15T18:39:27.967000 -CVE-2025-32907,0,1,e1b7fff36a77bf0ef2e06fe9881a74830f06e4a73118f2160039641d012d9cbd,2025-04-28T11:15:38.037000 -CVE-2025-32908,0,1,dafc144b49848d534ef3bf7b82f05d7dfe249b58617c1751effbc7bbf1c909ec,2025-04-15T18:39:27.967000 +CVE-2025-32907,0,0,e1b7fff36a77bf0ef2e06fe9881a74830f06e4a73118f2160039641d012d9cbd,2025-04-28T11:15:38.037000 +CVE-2025-32908,0,0,dafc144b49848d534ef3bf7b82f05d7dfe249b58617c1751effbc7bbf1c909ec,2025-04-15T18:39:27.967000 CVE-2025-32909,0,0,0884dca753e2c79439ff41be1ac33162b422fea3f958d4f092d8b4757c9eeb8e,2025-04-15T18:39:27.967000 CVE-2025-32910,0,0,8c3c89c7ada7acbcb1166439c21c35fca837058d502fd7e6ae633b46c7521a45,2025-04-15T18:39:27.967000 CVE-2025-32911,0,0,f25d9de68e935d3d4c0b90b9de7bcf930b2b27ee73113ea9ab7796c0f19b4f5e,2025-04-28T11:15:38.547000 @@ -291350,10 +291350,10 @@ CVE-2025-3439,0,0,c856a46777e8255648bf85604989713627eb1017b3571788b95f54d7615bb4 CVE-2025-3441,0,0,227ddcff73dba95c5a16a34ff0e0717127b0be14ac42f1781e402063e82e0750,2025-04-22T23:15:43.220000 CVE-2025-3442,0,0,2a59e6aeb9a7ce85db231c9e4252568faabc9932311aa3489ec1af959c55a52f,2025-04-09T20:02:41.860000 CVE-2025-3445,0,0,9368fe2ffe41458977755cb44cb2101cef3e3cbb78b4473c7335a5f09fb177cb,2025-04-15T18:39:27.967000 -CVE-2025-34489,0,1,c23115ce023f8ec46479eb3b6ec081a1c2631ba494ca268a2e22ed53f02a8118,2025-04-29T13:52:10.697000 -CVE-2025-34490,0,1,abc1e86775e31d74ebed10df9224d25c8f0ab1b89429acc583f3dcf159cb9264,2025-04-29T13:52:10.697000 -CVE-2025-34491,0,1,26387ceb7b0c92bf8d469f0148bfe869cc84cb35ea8b53b8c5fffeaf3a788c89,2025-04-29T13:52:10.697000 -CVE-2025-3452,0,1,fd7de38014774a5c6e94788d0474a2df282bf4fa2897d77fb981d0bdec3eb949,2025-04-29T13:52:10.697000 +CVE-2025-34489,0,0,c23115ce023f8ec46479eb3b6ec081a1c2631ba494ca268a2e22ed53f02a8118,2025-04-29T13:52:10.697000 +CVE-2025-34490,0,0,abc1e86775e31d74ebed10df9224d25c8f0ab1b89429acc583f3dcf159cb9264,2025-04-29T13:52:10.697000 +CVE-2025-34491,0,0,26387ceb7b0c92bf8d469f0148bfe869cc84cb35ea8b53b8c5fffeaf3a788c89,2025-04-29T13:52:10.697000 +CVE-2025-3452,0,0,fd7de38014774a5c6e94788d0474a2df282bf4fa2897d77fb981d0bdec3eb949,2025-04-29T13:52:10.697000 CVE-2025-3453,0,0,6d4c3756403d2c169f24bd9cd170cc74dc819f8c072954929ebcb8b579bf19de,2025-04-17T20:21:48.243000 CVE-2025-3457,0,0,1ce8b706c7f27acea549531081740896317ac6a97554394545c243bd2df931ba,2025-04-30T14:07:52.490000 CVE-2025-3458,0,0,f4c08c655e5360e2158789a545b6b552e0aff82df287be3ab4de5c3123f29f32,2025-04-30T14:05:12.373000 @@ -291520,7 +291520,7 @@ CVE-2025-3706,0,0,af36967002cae35edc22a037b5e4639098ca61a00f66dc40237f6cb847234a CVE-2025-3707,0,0,73ef871080299987d3da85ab7c57899c2fb41b9a07d24aed5e578fa671c1eb1b,2025-05-02T13:52:51.693000 CVE-2025-3708,0,0,93e33ef06fa08b45c1afc5c39a4ca1a03bc1625403a13cd1088cc7e7bab23edf,2025-05-02T13:52:51.693000 CVE-2025-37087,0,0,20c409449e046fc0b07333a7d65b24c67907255590b88923cb6e09a524d20ee6,2025-05-01T22:15:17.647000 -CVE-2025-37088,0,1,64ae2a894e2b0014068f1cc908ac2a8b164865977a9c111fb0dac895c15630cc,2025-04-25T15:15:36.593000 +CVE-2025-37088,0,0,64ae2a894e2b0014068f1cc908ac2a8b164865977a9c111fb0dac895c15630cc,2025-04-25T15:15:36.593000 CVE-2025-3709,0,0,684e3f0c37984455349bcd0c9fa5a522ad949379d90a5008a2d798ccff232914,2025-05-02T13:52:51.693000 CVE-2025-3723,0,0,ac1a7b432f0687619c826f8821efe42fadb8233c83242ddecb3e153783227b4b,2025-04-17T20:21:48.243000 CVE-2025-3724,0,0,0c27b6d880aca8711a1a2fb00ca494e400bb411c54c3f2d370225b565eac7253,2025-04-17T20:21:48.243000 @@ -291554,60 +291554,60 @@ CVE-2025-37739,0,0,d93f652e6f780625188bc3e58a094ab90f62616b233dc5bfe99eda3073ee8 CVE-2025-37740,0,0,0b79f300b6870320502d371a2fade8bcb56f910752c0b3ebc63700cb9605090c,2025-05-02T13:53:20.943000 CVE-2025-37741,0,0,543b4aa9f08295025f40ee04137497aa3664ec24c9c350910788c4e006c40f24,2025-05-02T13:53:20.943000 CVE-2025-37742,0,0,3b209bd43c4dd06057871b04ab033870e3319a2f7faa61d2056bf75e91a46342,2025-05-02T13:53:20.943000 -CVE-2025-37743,0,1,77928c3a31718afa3431d4d745f4272a0c2ccbf4753615d01f366da420414c03,2025-05-02T13:53:20.943000 -CVE-2025-37744,0,1,1ac10f0963986b1f1f737755032cfa6ad07b5cd14d0d72b3e157a86003dbb628,2025-05-02T13:53:20.943000 -CVE-2025-37745,0,1,bf8273b36d88c7d279f2569b5dc2a2bdeae898c2d2adc17a00e143178cbd72ed,2025-05-02T13:53:20.943000 -CVE-2025-37746,0,1,74a8bba10511e418a6e21bcab87118b3394edbdd50821b359ae7a3f5a4794804,2025-05-02T13:53:20.943000 -CVE-2025-37747,0,1,b57b937a8c6c2960059d95d30263dde205bac689ae299673425108093f295843,2025-05-02T13:53:20.943000 -CVE-2025-37748,0,1,c1d019ec7860dcbe628f8653d0807ada23b1dbb00f47ec8a991e16903315e88d,2025-05-02T13:53:20.943000 +CVE-2025-37743,0,0,77928c3a31718afa3431d4d745f4272a0c2ccbf4753615d01f366da420414c03,2025-05-02T13:53:20.943000 +CVE-2025-37744,0,0,1ac10f0963986b1f1f737755032cfa6ad07b5cd14d0d72b3e157a86003dbb628,2025-05-02T13:53:20.943000 +CVE-2025-37745,0,0,bf8273b36d88c7d279f2569b5dc2a2bdeae898c2d2adc17a00e143178cbd72ed,2025-05-02T13:53:20.943000 +CVE-2025-37746,0,0,74a8bba10511e418a6e21bcab87118b3394edbdd50821b359ae7a3f5a4794804,2025-05-02T13:53:20.943000 +CVE-2025-37747,0,0,b57b937a8c6c2960059d95d30263dde205bac689ae299673425108093f295843,2025-05-02T13:53:20.943000 +CVE-2025-37748,0,0,c1d019ec7860dcbe628f8653d0807ada23b1dbb00f47ec8a991e16903315e88d,2025-05-02T13:53:20.943000 CVE-2025-37749,0,0,cdb4ed3939550757c77ebf4321a2d3f9befc7b71c74b90ba3fd2f22a17b90307,2025-05-02T13:53:20.943000 CVE-2025-3775,0,0,20bc664b0f69129d68331aeb5d33b9dfe8093b6db4e47568c03fcca515e2ea9e,2025-04-29T13:52:28.490000 -CVE-2025-37750,0,1,49268ba90a4a34d6ac91596d984a2652525914dd92ab0ff6a2075f46e1bd37f1,2025-05-02T13:53:20.943000 -CVE-2025-37751,0,1,2280e48a65f4e4ae5422bf8d0dde7c0645d583d02ac85ecf2649d4036b6cdbd8,2025-05-02T13:53:20.943000 -CVE-2025-37752,0,1,e7711e327801f287ae50960f7add3ec565c91ae4d0f9c6ff66501a2e0d715499,2025-05-02T13:53:20.943000 -CVE-2025-37753,0,1,8e0fde298f83e5ebeecc35eca3456d24d681a42931034bd306bb1f54f312fa0c,2025-05-02T13:53:20.943000 -CVE-2025-37754,0,1,bee41ba6c0da3399894540f1dbd603d49e106e6c623af57facf90d0789b2410b,2025-05-02T13:53:20.943000 -CVE-2025-37755,0,1,8ac47e934f25f6e933d743f694ffc1189c4424aa6d8b7c885be18aa976ffe0f9,2025-05-02T13:53:20.943000 +CVE-2025-37750,0,0,49268ba90a4a34d6ac91596d984a2652525914dd92ab0ff6a2075f46e1bd37f1,2025-05-02T13:53:20.943000 +CVE-2025-37751,0,0,2280e48a65f4e4ae5422bf8d0dde7c0645d583d02ac85ecf2649d4036b6cdbd8,2025-05-02T13:53:20.943000 +CVE-2025-37752,0,0,e7711e327801f287ae50960f7add3ec565c91ae4d0f9c6ff66501a2e0d715499,2025-05-02T13:53:20.943000 +CVE-2025-37753,0,0,8e0fde298f83e5ebeecc35eca3456d24d681a42931034bd306bb1f54f312fa0c,2025-05-02T13:53:20.943000 +CVE-2025-37754,0,0,bee41ba6c0da3399894540f1dbd603d49e106e6c623af57facf90d0789b2410b,2025-05-02T13:53:20.943000 +CVE-2025-37755,0,0,8ac47e934f25f6e933d743f694ffc1189c4424aa6d8b7c885be18aa976ffe0f9,2025-05-02T13:53:20.943000 CVE-2025-37756,0,0,dcb4c86ab442fef439e2b96486ccab5e55f674068c8d2d59f1adbb009bbdaeec,2025-05-02T13:53:20.943000 CVE-2025-37757,0,0,4e93094d55fe768163e34c22aeeff1d0f0e0aea2c6559564a253f8d1db0ac6c4,2025-05-02T13:53:20.943000 CVE-2025-37758,0,0,64ffd85d900a0c462b18ea58c8c518d3c75d0db7022486eee12c0cd5e936fc30,2025-05-02T13:53:20.943000 -CVE-2025-37759,0,1,3365e695a1ec220ea2901ff6e46673f4bb4c0f135d535310c96333cfead5cdaf,2025-05-02T13:53:20.943000 +CVE-2025-37759,0,0,3365e695a1ec220ea2901ff6e46673f4bb4c0f135d535310c96333cfead5cdaf,2025-05-02T13:53:20.943000 CVE-2025-3776,0,0,b97851cfd5e91384771b780d4e1c5367c36e39bef30f6566b6d107fa57954dff,2025-04-29T13:52:47.470000 -CVE-2025-37760,0,1,ac2a57e50ddc5a6682c4bea610c974281bddb97678661588591b5465854c252b,2025-05-02T13:53:20.943000 -CVE-2025-37761,0,1,d23a283cc35b465c5f55694119b0e4c5a57de2e02ee3ea4fe3bb9b23e14a2aef,2025-05-02T13:53:20.943000 -CVE-2025-37762,0,1,59e0d6083cf1f6fb79cc1e4f93db404f12547f036f43b3db087fe4d66797dcaa,2025-05-02T13:53:20.943000 -CVE-2025-37763,0,1,007d4449b75f24f3885ff7c84b61c7da8e0f7442a6ba985266d19092c9c14e5e,2025-05-02T13:53:20.943000 -CVE-2025-37764,0,1,3282dfc537ba742c8b2887e345500fbe4baf6294a1115daf6d24f96dfdf96a5c,2025-05-02T13:53:20.943000 +CVE-2025-37760,0,0,ac2a57e50ddc5a6682c4bea610c974281bddb97678661588591b5465854c252b,2025-05-02T13:53:20.943000 +CVE-2025-37761,0,0,d23a283cc35b465c5f55694119b0e4c5a57de2e02ee3ea4fe3bb9b23e14a2aef,2025-05-02T13:53:20.943000 +CVE-2025-37762,0,0,59e0d6083cf1f6fb79cc1e4f93db404f12547f036f43b3db087fe4d66797dcaa,2025-05-02T13:53:20.943000 +CVE-2025-37763,0,0,007d4449b75f24f3885ff7c84b61c7da8e0f7442a6ba985266d19092c9c14e5e,2025-05-02T13:53:20.943000 +CVE-2025-37764,0,0,3282dfc537ba742c8b2887e345500fbe4baf6294a1115daf6d24f96dfdf96a5c,2025-05-02T13:53:20.943000 CVE-2025-37765,0,0,59ce976998a49df798265ab5331d504a772e1fbbfbcdf05199ef6150fb1cb60e,2025-05-02T13:53:20.943000 CVE-2025-37766,0,0,7b20a13e8cec563c892476ead16d575857de0070e194be31f8408ede70259d27,2025-05-02T13:53:20.943000 CVE-2025-37767,0,0,6cfb108406975b58d0bfc5e9e409d4b6397489c1f9263746acfbf65636b31444,2025-05-02T13:53:20.943000 CVE-2025-37768,0,0,990673ed1fb392644fd0554511c9e81baf774d1c59dfbb2cc705c8e93fd9a739,2025-05-02T13:53:20.943000 -CVE-2025-37769,0,1,31f8816726f0cb7d9fc561749e11f61866264d9740a90f5a23372f1bbcc636d5,2025-05-02T13:53:20.943000 +CVE-2025-37769,0,0,31f8816726f0cb7d9fc561749e11f61866264d9740a90f5a23372f1bbcc636d5,2025-05-02T13:53:20.943000 CVE-2025-37770,0,0,b7acc6c4d0b48391b6746baae7cdeca2311b8071ac645fb37cfb183ae4243ea0,2025-05-02T13:53:20.943000 CVE-2025-37771,0,0,89ab04b910122c0bcc270e5faf2ad24c0fe4ffc4099557f0d2b18035337bf618,2025-05-02T13:53:20.943000 -CVE-2025-37772,0,1,8c5be2ed5cd8d3ea9baceb92b32b128808b5fcd57207f5b56b4515e9be91b7f9,2025-05-02T13:53:20.943000 +CVE-2025-37772,0,0,8c5be2ed5cd8d3ea9baceb92b32b128808b5fcd57207f5b56b4515e9be91b7f9,2025-05-02T13:53:20.943000 CVE-2025-37773,0,0,5b423448969ae8e55165dbf071b755af9bf2a64636f5d11ab0ebf77f58a7d90d,2025-05-02T13:53:20.943000 -CVE-2025-37774,0,1,700fe211106b371b36c4b1e16e8dbb49b43897a93d3c852e2775770a4d5367a7,2025-05-02T13:53:20.943000 -CVE-2025-37775,0,1,7edcb0e090dc3e26f14142446b3b9c706a0e8fae7100fb5f226f2174b255e9a8,2025-05-02T13:53:20.943000 -CVE-2025-37776,0,1,da385ddea6dcc047c86715bdc98471d4cf34a4d8b94a31ec2eff945de9281298,2025-05-02T13:53:20.943000 +CVE-2025-37774,0,0,700fe211106b371b36c4b1e16e8dbb49b43897a93d3c852e2775770a4d5367a7,2025-05-02T13:53:20.943000 +CVE-2025-37775,0,0,7edcb0e090dc3e26f14142446b3b9c706a0e8fae7100fb5f226f2174b255e9a8,2025-05-02T13:53:20.943000 +CVE-2025-37776,0,0,da385ddea6dcc047c86715bdc98471d4cf34a4d8b94a31ec2eff945de9281298,2025-05-02T13:53:20.943000 CVE-2025-37777,0,0,81d7dd6b597d30e2bc5b1a31c05b908205235077825051c2d19e8a1a56b3fbe5,2025-05-02T13:53:20.943000 -CVE-2025-37778,0,1,3cdbb566719b7ca2d436a75de7cdf65e40806d44d237a4dd299477c86f354655,2025-05-02T13:53:20.943000 -CVE-2025-37779,0,1,f7f8b725e52c1609c167c7dfd7bfbee40482c20359fe76997973fd849c7a90a1,2025-05-02T13:53:20.943000 +CVE-2025-37778,0,0,3cdbb566719b7ca2d436a75de7cdf65e40806d44d237a4dd299477c86f354655,2025-05-02T13:53:20.943000 +CVE-2025-37779,0,0,f7f8b725e52c1609c167c7dfd7bfbee40482c20359fe76997973fd849c7a90a1,2025-05-02T13:53:20.943000 CVE-2025-37780,0,0,cd0a2af961fcad9423a173231341cd5d762f4739a678c5c5673333bb1f120eef,2025-05-02T13:53:20.943000 CVE-2025-37781,0,0,a44bb8b14a579ae4d75f6eef6cd1cba50d00f809da0416b4ad5fa1037f91c981,2025-05-02T13:53:20.943000 CVE-2025-37782,0,0,3f91690a6d840fb23bef57135c4978c954a5f146b8cef210a2710671986ade26,2025-05-02T13:53:20.943000 -CVE-2025-37783,0,1,12e395808dd0a36b81c3ff441bbeffe9f373081c146e0a0a9e02a00a2ab9ed3b,2025-05-02T13:53:20.943000 -CVE-2025-37784,0,1,096244f3457f9523c5220f8ad5cef1c295d74e16085b7f5e0d853f3738dafc6e,2025-05-02T13:53:20.943000 +CVE-2025-37783,0,0,12e395808dd0a36b81c3ff441bbeffe9f373081c146e0a0a9e02a00a2ab9ed3b,2025-05-02T13:53:20.943000 +CVE-2025-37784,0,0,096244f3457f9523c5220f8ad5cef1c295d74e16085b7f5e0d853f3738dafc6e,2025-05-02T13:53:20.943000 CVE-2025-37785,0,0,4e697d6d82e7172f54476520bd720db8b8bd91cd75962c19cef18481d74ee68c,2025-05-02T07:16:03.590000 -CVE-2025-37786,0,1,dfb9365f3f95a0b633ea1d49ea03d22c3cfb22dcf61af614e5de64fd33724bc5,2025-05-02T13:53:20.943000 +CVE-2025-37786,0,0,dfb9365f3f95a0b633ea1d49ea03d22c3cfb22dcf61af614e5de64fd33724bc5,2025-05-02T13:53:20.943000 CVE-2025-37787,0,0,b524913b1d5ac48df07c4b8cc829369d8062bc11df477f17b189832cf4c1594a,2025-05-02T13:53:20.943000 CVE-2025-37788,0,0,83be39a53b1e0cf5a9c043d3f7d780a2fd9d1a83f525cef4659715020d1c6548,2025-05-02T13:53:20.943000 CVE-2025-37789,0,0,d2006e027ac457677e0845951c6b3ea55510106ca8b148321422c46576064849,2025-05-02T13:53:20.943000 CVE-2025-3779,0,0,c7c819ddc14ffd56193f5819df9296e1f7449f81a3156bfb0b75f8f4eb3b61d4,2025-05-03T03:15:27.890000 CVE-2025-37790,0,0,edad4793cbbae1a7e9a34936565c19f2ae9770b3a2367f14386a1c686759ad97,2025-05-02T13:53:20.943000 -CVE-2025-37791,0,1,04a68d8b53b3c25fab1bb5be7ee644212baaddb8f63ad9033e80a81b582d45ae,2025-05-02T13:53:20.943000 +CVE-2025-37791,0,0,04a68d8b53b3c25fab1bb5be7ee644212baaddb8f63ad9033e80a81b582d45ae,2025-05-02T13:53:20.943000 CVE-2025-37792,0,0,94e8295b404c53f4cc3ad337c57f8622a79675bccb54ae6a016c936d1dbffcda,2025-05-02T13:53:20.943000 -CVE-2025-37793,0,1,9e6910aad18657c47a7410a1072d795c5d706c71cf8c0e50b6b5a4599d1aa318,2025-05-02T13:53:20.943000 +CVE-2025-37793,0,0,9e6910aad18657c47a7410a1072d795c5d706c71cf8c0e50b6b5a4599d1aa318,2025-05-02T13:53:20.943000 CVE-2025-37794,0,0,6754d7a634587cb009194a8f50edb6dc8531e07b4f77e0131ea9b58c7ed16925,2025-05-02T13:53:20.943000 CVE-2025-37795,0,0,5f43e8ceb755c5733fd8a35ddc7331855ed93d7583ae7af5b4b692f304a02d90,2025-05-02T13:53:20.943000 CVE-2025-37796,0,0,428030d0653a748175c71827ea4c9ae20b71774709349878f4ddda1cd95c0c1c,2025-05-02T13:53:20.943000 @@ -291691,12 +291691,12 @@ CVE-2025-3867,0,0,6bbe7b335b1e947d65c52a905afc6132aa2aaf1b01e07c3a3303c89ef02601 CVE-2025-3868,0,0,e109e29b4a56b298e188d2d4af5984428468734c332a2ae4218688aa746fb72a,2025-04-29T13:52:28.490000 CVE-2025-3870,0,0,5d27427174a3606bfdd389a0cb245ecba9bd450174244992e8a6859595ce8c31,2025-04-29T13:52:28.490000 CVE-2025-3872,0,0,26604960001ce7e7efc01090e0c7f3ace8c54075c9f64bec667f2f9d611a1cbd,2025-04-29T13:52:47.470000 -CVE-2025-3874,0,1,5052c07981babad0a39098728b152d509935ca287c0f983ca99599a3792f62ba,2025-05-02T13:53:20.943000 +CVE-2025-3874,0,0,5052c07981babad0a39098728b152d509935ca287c0f983ca99599a3792f62ba,2025-05-02T13:53:20.943000 CVE-2025-3879,0,0,e186d5636519773339de92db123d68c5e49f15776f15e8d7a19230f5e4c55f4c,2025-05-02T17:15:51.273000 CVE-2025-3886,0,0,f9805f0706b699e818a837c8b7b69b045e46e370a62bab3d99d660c6876ebab1,2025-04-29T13:52:10.697000 -CVE-2025-3889,0,1,34a11055d839157a86cf9ade07a0376430cd18400cd3619d72b556e9794d43ef,2025-05-02T13:53:20.943000 -CVE-2025-3890,0,1,e5e4b4382f998706594cc11d64253db7cb5c9ceeadc6352d5a12a1ed9dda1d6c,2025-05-02T13:53:20.943000 -CVE-2025-3891,0,1,9a63b65069364b20be08932d2f28d46dd9730e4f36d621f38ef4fb8993b0df44,2025-04-29T13:52:10.697000 +CVE-2025-3889,0,0,34a11055d839157a86cf9ade07a0376430cd18400cd3619d72b556e9794d43ef,2025-05-02T13:53:20.943000 +CVE-2025-3890,0,0,e5e4b4382f998706594cc11d64253db7cb5c9ceeadc6352d5a12a1ed9dda1d6c,2025-05-02T13:53:20.943000 +CVE-2025-3891,0,0,9a63b65069364b20be08932d2f28d46dd9730e4f36d621f38ef4fb8993b0df44,2025-04-29T13:52:10.697000 CVE-2025-3900,0,0,0d562be7b180640d1fa0f8676fba7fa2392337449d93ebe74c33a5f4dae11360,2025-04-29T13:52:47.470000 CVE-2025-3901,0,0,2ba85ef5f554a9662d34880d6756dc984d3f9d34a1b66af96036fb769e6d7e2b,2025-04-29T13:52:47.470000 CVE-2025-3902,0,0,0d69ac5d2bd331eaadcef424ae9ca509a524e67597728ddd5b904c6a193ad755,2025-04-29T13:52:47.470000 @@ -291713,7 +291713,7 @@ CVE-2025-3918,0,0,78444e6a9c0a46715cf65bc19e5d16644ec350c792fa6f0430cd0c875f0221 CVE-2025-3923,0,0,ee152c7f1a42d63e1ca21cb1c49adcbe2fb8c27f05521d2bf1672c2da0c26904,2025-04-29T13:52:28.490000 CVE-2025-3927,0,0,9d4990b47789dce40b6ef7685dc00d0cccd4e67e2ae4c3634787a9e35c6249df,2025-05-02T16:15:34.273000 CVE-2025-3928,0,0,d46b9c14e7aba95c51abe31baac71f7d9ed492709d856a746740d4fe91efaa0e,2025-05-02T14:15:28.413000 -CVE-2025-3929,0,1,2a38a98459a708cd9d0d1bae67ceef7cd34761c71e33edea585561657181b8b1,2025-04-29T13:52:10.697000 +CVE-2025-3929,0,0,2a38a98459a708cd9d0d1bae67ceef7cd34761c71e33edea585561657181b8b1,2025-04-29T13:52:10.697000 CVE-2025-3935,0,0,80d75d2841d93927d14c762eb28687b5d04ff0b86b4afd1b2a25489128931894,2025-04-29T13:52:28.490000 CVE-2025-39359,0,0,8cade7eb5a0a3d62159777effed30e36c7660bd8375986e1563b0eb49736a1f5,2025-04-29T13:52:47.470000 CVE-2025-39360,0,0,e3ef4918b977f5e26509cbbb0a55a7a5184edf27a50d85665934cc70b4a7df05,2025-04-29T13:52:28.490000 @@ -291901,16 +291901,16 @@ CVE-2025-3983,0,0,57215866d4a673d63e2bc719a598e97f3e9a07c3ae35b98c1d2559fa151d41 CVE-2025-3984,0,0,b355b0bc823fd69b85b61afe10c1b8e92c74e1425fb440958d2e9a5bedbedc6d,2025-04-29T13:52:10.697000 CVE-2025-3985,0,0,f22fb4673faccd40813a2d2c03f1cb6a1b9a3d9a111eca5ecd6c8754ebb0ea9d,2025-04-29T13:52:10.697000 CVE-2025-3986,0,0,9ea83e2af9d77af06b3c24c3b64c9764cd466f6b1c2e35d02a3bc8afc24af155,2025-04-29T13:52:10.697000 -CVE-2025-3987,0,1,20b7aa68d7da7a0565a39537e8a2efa518d1d067e5e857f0df792a748b6c8c50,2025-04-29T13:52:10.697000 -CVE-2025-3988,0,1,aec2d73f7490dbc4255cb5b4e7b1312635f89103cf9a5b5f90b21a069bb3b5da,2025-04-29T13:52:10.697000 -CVE-2025-3989,0,1,f0ed791bbb6f10ee91871389ef5aa725fddda9e1ef2e4d51fc5a4247fa9a58ae,2025-04-29T13:52:10.697000 -CVE-2025-3990,0,1,350939dec6f8e3ea920adc9b3bfb6ab1ad9d170edfa64211389a1f238e5840d8,2025-04-29T13:52:10.697000 -CVE-2025-3991,0,1,de48dc7e87d3ffc78ce077ae08cf34e764544a2bcd0ed8d49d56e585f2d30903,2025-04-29T13:52:10.697000 -CVE-2025-3992,0,1,03738373600744ef985011e8eb47c7a0f7d7613a872ee5c98adb2f0ad8a80c61,2025-04-29T13:52:10.697000 -CVE-2025-3993,0,1,c97c23d620e655b2446903bb627f95594a49f3a39a716fabbaaa09ffb04c4ebd,2025-04-29T13:52:10.697000 +CVE-2025-3987,0,0,20b7aa68d7da7a0565a39537e8a2efa518d1d067e5e857f0df792a748b6c8c50,2025-04-29T13:52:10.697000 +CVE-2025-3988,0,0,aec2d73f7490dbc4255cb5b4e7b1312635f89103cf9a5b5f90b21a069bb3b5da,2025-04-29T13:52:10.697000 +CVE-2025-3989,0,0,f0ed791bbb6f10ee91871389ef5aa725fddda9e1ef2e4d51fc5a4247fa9a58ae,2025-04-29T13:52:10.697000 +CVE-2025-3990,0,0,350939dec6f8e3ea920adc9b3bfb6ab1ad9d170edfa64211389a1f238e5840d8,2025-04-29T13:52:10.697000 +CVE-2025-3991,0,0,de48dc7e87d3ffc78ce077ae08cf34e764544a2bcd0ed8d49d56e585f2d30903,2025-04-29T13:52:10.697000 +CVE-2025-3992,0,0,03738373600744ef985011e8eb47c7a0f7d7613a872ee5c98adb2f0ad8a80c61,2025-04-29T13:52:10.697000 +CVE-2025-3993,0,0,c97c23d620e655b2446903bb627f95594a49f3a39a716fabbaaa09ffb04c4ebd,2025-04-29T13:52:10.697000 CVE-2025-39930,0,0,42a6955cb0fac1dbd2e5441fb532d9f28b1aaca2d877ee160dbbe720b8efb409,2025-04-21T14:23:45.950000 -CVE-2025-3994,0,1,92fa2fde8215bbde04abb01efb21464d3503ba384250b23d6af3d53c3a310c9f,2025-04-29T13:52:10.697000 -CVE-2025-3995,0,1,48ce54206a048fb46072ecbf4d7db54216f0ef72fed48dffdf8ac4f4be3db792,2025-04-29T13:52:10.697000 +CVE-2025-3994,0,0,92fa2fde8215bbde04abb01efb21464d3503ba384250b23d6af3d53c3a310c9f,2025-04-29T13:52:10.697000 +CVE-2025-3995,0,0,48ce54206a048fb46072ecbf4d7db54216f0ef72fed48dffdf8ac4f4be3db792,2025-04-29T13:52:10.697000 CVE-2025-3996,0,0,fc38ca13fa0c215cb9a0ddab8d7868a2758149ac55e0f00e59e3fc3c7c3c0380,2025-04-29T13:52:10.697000 CVE-2025-3997,0,0,406783a068513db1f055ad9a83297e5b7b8617907db6d77ee847d37bd5567610,2025-04-29T13:52:10.697000 CVE-2025-3998,0,0,19d1cc6128845171a0c927ce7317219532873d84a9318e06874226b00ba417c5,2025-04-29T13:52:10.697000 @@ -291922,45 +291922,45 @@ CVE-2025-40014,0,0,31a8955cf71788ea197952b82a7754582e721ddc5e4f3754c8a2ba2c21e67 CVE-2025-4002,0,0,1910b17339e3461ba05db8aef40daf7bd72297682464609219b0d0c2d773654d,2025-04-29T13:52:10.697000 CVE-2025-4003,0,0,74d87b750d01ebb00bd4d7a712ddeb5686dd2cc545ff7dc8b31889de07d8be95,2025-04-29T13:52:10.697000 CVE-2025-4004,0,0,cfb7f9e73d4a3eef93c6deef09e6e7cde34e626b8a3bdbd3454822f31fdb2af1,2025-05-02T11:15:46.513000 -CVE-2025-4005,0,1,49a9078af22cd2b95b55bc51667f14ccfdb57cc90c9672ce51c6c7c66f8d3704,2025-04-29T13:52:10.697000 +CVE-2025-4005,0,0,49a9078af22cd2b95b55bc51667f14ccfdb57cc90c9672ce51c6c7c66f8d3704,2025-04-29T13:52:10.697000 CVE-2025-4006,0,0,b4863f9bca9c45c782eac4e0a8df6c153136ca75006dde5bfd67dbac13da0ed2,2025-04-29T13:52:10.697000 CVE-2025-4007,0,0,9777df4491741671ed8bb32daaef6bd13e88a3bc80a38f81c67c7e3aae15aace,2025-04-29T13:52:10.697000 CVE-2025-4011,0,0,3819550e074b2f97f25ec51252193290e9c87c0a28a7aedb206338328c0e7b76,2025-04-29T13:52:10.697000 CVE-2025-40114,0,0,18b151536edb74ce6ae0abb057cdaf2f657d28b31cc048efaafef211823a9957,2025-04-29T13:46:29.167000 -CVE-2025-4012,0,1,59e281304cfb746097d99942036c3d5c4fd55361db51608fa91950057f005c56,2025-04-29T13:52:10.697000 -CVE-2025-4013,0,1,be8207d78ee24d48798f0a2ec7b04bdebcfbb0e299d34abb9dfd17c88ea7129c,2025-04-29T13:52:10.697000 -CVE-2025-4014,0,1,b3404115e72382f029651cf7056803401e1676da8382d00745862eca0ae3eba3,2025-04-29T13:52:10.697000 +CVE-2025-4012,0,0,59e281304cfb746097d99942036c3d5c4fd55361db51608fa91950057f005c56,2025-04-29T13:52:10.697000 +CVE-2025-4013,0,0,be8207d78ee24d48798f0a2ec7b04bdebcfbb0e299d34abb9dfd17c88ea7129c,2025-04-29T13:52:10.697000 +CVE-2025-4014,0,0,b3404115e72382f029651cf7056803401e1676da8382d00745862eca0ae3eba3,2025-04-29T13:52:10.697000 CVE-2025-4015,0,0,bdd75c96a31f3cd6d5fd6be07d797757d67fbd4f799f4672f2b8c7f4de128ac0,2025-04-29T13:52:10.697000 CVE-2025-4016,0,0,5753c11399dd4353d8013b808d84b021671da9ecb8736d7902dc656ea531d482,2025-04-29T13:52:10.697000 CVE-2025-4017,0,0,9adaf54c6377daa4ff3113eb5e17ea8360184fa9517582c0ca5fe45e17bb3df9,2025-04-29T13:52:10.697000 CVE-2025-4018,0,0,ebaa4131580802e084453bcacb5c9a50e08bcda4ad6c6f6d6a0ae92e5682b8cd,2025-04-29T13:52:10.697000 CVE-2025-4019,0,0,f700b531f52fea4ac0e6ab5c25cc0370f5289830c76f9147633e76bbe034f74d,2025-04-29T13:52:10.697000 CVE-2025-4020,0,0,e3f43acc10bfc17f67765557f9e02cf92c42c7b472436247f85b633e7c7221e9,2025-04-30T18:18:58.157000 -CVE-2025-4021,0,1,597973013824b07247f20f01c6b532c6b46de9d1af06d2e58dddd126e41250df,2025-04-29T13:52:10.697000 -CVE-2025-4022,0,1,361eab4e61076ddd9008c4fde1f99386bd7ca1e563eed81b6ab5a74ec2d8bfd5,2025-04-29T13:52:10.697000 -CVE-2025-4023,0,1,ae7b514950acb1d0e8a150143b756522352dcc0109ccfba026d3a22b56f57b8b,2025-04-29T13:52:10.697000 +CVE-2025-4021,0,0,597973013824b07247f20f01c6b532c6b46de9d1af06d2e58dddd126e41250df,2025-04-29T13:52:10.697000 +CVE-2025-4022,0,0,361eab4e61076ddd9008c4fde1f99386bd7ca1e563eed81b6ab5a74ec2d8bfd5,2025-04-29T13:52:10.697000 +CVE-2025-4023,0,0,ae7b514950acb1d0e8a150143b756522352dcc0109ccfba026d3a22b56f57b8b,2025-04-29T13:52:10.697000 CVE-2025-4024,0,0,51d2aadaef1787c43205dd3a26db8f1f59a78292def543fea6c4eff7af3b3357,2025-04-30T19:55:28.690000 CVE-2025-4025,0,0,fdb9397839d24231984d6fd8388d95b4eaa67ef5893900c4575f5927c6dd287e,2025-04-30T19:52:29.283000 CVE-2025-4026,0,0,840fd54d88f2f7e2969c2d7446ab61150ffd6dbbc0822ac3c97fb5c21bb01d50,2025-04-30T18:13:51.097000 CVE-2025-4027,0,0,86331e57ccecf1fae9d0cc0baebb4281a8160f843c30036be646a9e7df5b2dfc,2025-04-30T18:11:46.973000 -CVE-2025-4028,0,1,dd51e1ab5053c7eecef2be2c9fbcbe2297b84c3538711bf10f87d7bd104885d3,2025-04-29T13:52:10.697000 -CVE-2025-4029,0,1,a9bcd92523de8592e834652d809a888cd67eac5c67d3e4d8a9af846b8a3bed44,2025-04-29T13:52:10.697000 -CVE-2025-4030,0,1,94a3ecff465272eab5a6fb3058e36147caec72e78d8b128a7b7f0f0bbb0659e1,2025-04-29T13:52:10.697000 -CVE-2025-4031,0,1,2f734de82d638247afb3366b8783e56eecae7f18eaf54c1c8473d93a4c2961b4,2025-04-29T13:52:10.697000 -CVE-2025-4032,0,1,25af52b677edbc37d0685bed22a3cc1c116c67453094251039080c2d6e0aba2a,2025-04-29T13:52:10.697000 +CVE-2025-4028,0,0,dd51e1ab5053c7eecef2be2c9fbcbe2297b84c3538711bf10f87d7bd104885d3,2025-04-29T13:52:10.697000 +CVE-2025-4029,0,0,a9bcd92523de8592e834652d809a888cd67eac5c67d3e4d8a9af846b8a3bed44,2025-04-29T13:52:10.697000 +CVE-2025-4030,0,0,94a3ecff465272eab5a6fb3058e36147caec72e78d8b128a7b7f0f0bbb0659e1,2025-04-29T13:52:10.697000 +CVE-2025-4031,0,0,2f734de82d638247afb3366b8783e56eecae7f18eaf54c1c8473d93a4c2961b4,2025-04-29T13:52:10.697000 +CVE-2025-4032,0,0,25af52b677edbc37d0685bed22a3cc1c116c67453094251039080c2d6e0aba2a,2025-04-29T13:52:10.697000 CVE-2025-40325,0,0,21d661e5b65e79dd3cd00a7c9db2e14d6a6a65a1394969a7ad07f16fa08c79ce,2025-04-21T14:23:45.950000 -CVE-2025-4033,0,1,363194dc56156708bf7a12eca7a1255085e2d9c254129d23b3993cff358fd8f4,2025-04-29T13:52:10.697000 -CVE-2025-4034,0,1,58dbfc1591dde06fc54eb0259c451bd2918baf31c13caa9fb34e7438bcc62c6c,2025-04-29T13:52:10.697000 -CVE-2025-4035,0,1,7a61ce58b82e84465efa95e3fdaa49735ce563fa56589bfab1d3f5c3ed33f92a,2025-04-29T13:52:10.697000 -CVE-2025-4036,0,1,34dc3f06f2ff349d06dd027006853de0938a7f0ae6feea1be15fa8f2550657f4,2025-04-29T13:52:10.697000 +CVE-2025-4033,0,0,363194dc56156708bf7a12eca7a1255085e2d9c254129d23b3993cff358fd8f4,2025-04-29T13:52:10.697000 +CVE-2025-4034,0,0,58dbfc1591dde06fc54eb0259c451bd2918baf31c13caa9fb34e7438bcc62c6c,2025-04-29T13:52:10.697000 +CVE-2025-4035,0,0,7a61ce58b82e84465efa95e3fdaa49735ce563fa56589bfab1d3f5c3ed33f92a,2025-04-29T13:52:10.697000 +CVE-2025-4036,0,0,34dc3f06f2ff349d06dd027006853de0938a7f0ae6feea1be15fa8f2550657f4,2025-04-29T13:52:10.697000 CVE-2025-40364,0,0,e1468b00bb22572a62ec1b141065bed37efcb85f9368d87c29b0ce5bc57ec67c,2025-04-21T14:23:45.950000 CVE-2025-4037,0,0,c2a9a7365cb7350487e335b4185abf1b7136e28443b7d38831abbd5f1a9ddffa,2025-04-30T18:03:09.867000 -CVE-2025-4038,0,1,38a210925871d1c654ea27cb37bfed9e137470a281f3a51de05711986a25da1a,2025-04-29T13:52:10.697000 +CVE-2025-4038,0,0,38a210925871d1c654ea27cb37bfed9e137470a281f3a51de05711986a25da1a,2025-04-29T13:52:10.697000 CVE-2025-4039,0,0,82997abe4f3d1a06f2c0c0c7affe39718ef0820c54c5fc54b87a7722e7f87a51,2025-04-29T21:08:47.950000 -CVE-2025-4058,0,1,74b024a331b737c7d4d1cea70429afcfc30724147895df3e65fb43e2660440cf,2025-04-29T14:15:33.893000 -CVE-2025-4059,0,1,c9d8cc3abfe43ac51f5aca328d52d38799a820530a57978b2f812c9149356f92,2025-04-29T13:52:10.697000 -CVE-2025-4060,0,1,a29e6a0d0d99c26e7b14b6dfd049b7091c102eda3969f836a2546338fe3ace82,2025-04-29T13:52:10.697000 -CVE-2025-4061,0,1,a70f8965f6333ef033b575c00aefbedb2755508561a3e19cb3bd62cfec429ad8,2025-04-29T14:15:34.127000 +CVE-2025-4058,0,0,74b024a331b737c7d4d1cea70429afcfc30724147895df3e65fb43e2660440cf,2025-04-29T14:15:33.893000 +CVE-2025-4059,0,0,c9d8cc3abfe43ac51f5aca328d52d38799a820530a57978b2f812c9149356f92,2025-04-29T13:52:10.697000 +CVE-2025-4060,0,0,a29e6a0d0d99c26e7b14b6dfd049b7091c102eda3969f836a2546338fe3ace82,2025-04-29T13:52:10.697000 +CVE-2025-4061,0,0,a70f8965f6333ef033b575c00aefbedb2755508561a3e19cb3bd62cfec429ad8,2025-04-29T14:15:34.127000 CVE-2025-40615,0,0,fb669980e98609bbda6816a2ee11ac960b4e28e8f364a76e361f7ee6d07e9dc9,2025-05-02T13:53:40.163000 CVE-2025-40616,0,0,7492366ae19ea83d3a15e3425c0276d18e6be695ea77302483dd9af05d9b523c,2025-05-02T13:53:40.163000 CVE-2025-40617,0,0,b121c554c0de89ebb6f66f984a1c561d3ca8ac3bdbd878b4691f01f6f9f65741,2025-05-02T13:53:40.163000 @@ -292042,12 +292042,12 @@ CVE-2025-4155,0,0,944cde8996c95eb0e1534cef85a0837978bfe13154571658dee1507e45159e CVE-2025-4156,0,0,2c2e28c1ce0fa7066c1a4d1e7e5ff061803832bc8843b1c56380ab9c47971dc4,2025-05-02T13:53:40.163000 CVE-2025-4157,0,0,8ffaa0876c41925c61a6d1b00da29ffeca0bed4a62c19bc3c448df1e50591ffc,2025-05-02T13:53:40.163000 CVE-2025-4158,0,0,6c2ee102b42351fee8250a7b420eb484c4b63dc088659fb8c14be98bca31d532,2025-05-02T13:53:20.943000 -CVE-2025-4159,0,1,79f9ed417e337be60cbde749b46e0f00d690dc0c5e2a886bcd3c93958709d7f0,2025-05-02T13:53:20.943000 -CVE-2025-4160,0,1,88ee6e47a268c2381afeb45a7f8314c448fc84d26e94b877da2e2ff4cb92fa65,2025-05-02T13:53:20.943000 -CVE-2025-4161,0,1,3dc4f90c835dcb81a76cf75177dd744dab1dec86865dc7fa765c3f40dd90e1fb,2025-05-02T13:53:20.943000 -CVE-2025-4162,0,1,bd7ee4eafbad385e1e351df319e6d6835cd1bab5b8f0b1df69e26a394c35b5ab,2025-05-02T13:53:20.943000 -CVE-2025-4163,0,1,da56e3fa1e9129eee649295e8e1c7db9cdfbd905db8472ecb0f6e95a90aaaf2d,2025-05-02T13:53:20.943000 -CVE-2025-4164,0,1,8a34f5d5bcf6e3d3a8ac7fd96d6cd42457cd135ba8780a76cab76fc110fd374b,2025-05-02T13:53:20.943000 +CVE-2025-4159,0,0,79f9ed417e337be60cbde749b46e0f00d690dc0c5e2a886bcd3c93958709d7f0,2025-05-02T13:53:20.943000 +CVE-2025-4160,0,0,88ee6e47a268c2381afeb45a7f8314c448fc84d26e94b877da2e2ff4cb92fa65,2025-05-02T13:53:20.943000 +CVE-2025-4161,0,0,3dc4f90c835dcb81a76cf75177dd744dab1dec86865dc7fa765c3f40dd90e1fb,2025-05-02T13:53:20.943000 +CVE-2025-4162,0,0,bd7ee4eafbad385e1e351df319e6d6835cd1bab5b8f0b1df69e26a394c35b5ab,2025-05-02T13:53:20.943000 +CVE-2025-4163,0,0,da56e3fa1e9129eee649295e8e1c7db9cdfbd905db8472ecb0f6e95a90aaaf2d,2025-05-02T13:53:20.943000 +CVE-2025-4164,0,0,8a34f5d5bcf6e3d3a8ac7fd96d6cd42457cd135ba8780a76cab76fc110fd374b,2025-05-02T13:53:20.943000 CVE-2025-4166,0,0,e3f57dcf82716d685569118e3c73d3c8b93af040f29e8d8c0f5a59e5577ccfae,2025-05-02T15:15:50.313000 CVE-2025-4168,0,0,ea729c532c1299d471e40983d33ff9a83d8c9543368a0cbb8c27657bfe7922cb,2025-05-03T03:15:28.350000 CVE-2025-4170,0,0,2c2a710677983f1b51692b46b1b5044af7873a63f0d6b4680c37752639d6040f,2025-05-03T03:15:28.493000 @@ -292092,6 +292092,7 @@ CVE-2025-4241,0,0,b9a7a2be54fc788970e27d7aa11cd8be4bbc589b7f6f58b0a6c7b1661f0fb0 CVE-2025-4242,0,0,a18e1f98cd095d87c40d74111ad793041b0163f20bf3618b9ca69660145ea961,2025-05-03T19:15:48.833000 CVE-2025-4243,0,0,1310f6c5e6634d5424783242fba5844e05f34db18655d16c2c6fd75c9f0b8c71,2025-05-03T19:15:49.027000 CVE-2025-4244,0,0,8b259f15428f0a929d71608db34d9147c9a97e4976e654353b7049d3e328affd,2025-05-03T20:15:16.823000 +CVE-2025-4247,1,1,4066868d5713f167ac200dcde7dfb560fab9c8107c8253230c4533ff119125d3,2025-05-04T05:15:30.023000 CVE-2025-42598,0,0,4c400d87dc34a2b74819c41bbdd48bd1c3da0af3c35841d82c2177d30b1cb5f5,2025-04-29T13:52:10.697000 CVE-2025-42599,0,0,d39e065342929b05f2b0a2b6fd7615d0e3f6e7c2f605fdbeb3b3bb9e83f12d93,2025-04-29T19:46:44.310000 CVE-2025-42600,0,0,a98a7820b508b5a8b0c7d0f0dd6cbaa5b07d1e37b05a983a49eb79024a0cd435,2025-04-23T14:08:13.383000 @@ -292113,9 +292114,9 @@ CVE-2025-43708,0,0,d38c003beeae09584e47fb48659652128bc4a5d2c5ae13da147de319358e0 CVE-2025-43715,0,0,16cf4954d648fd87012f5a88d33c7f63ff2347a1f446f7ec65261364d5ff03d8,2025-04-17T20:21:48.243000 CVE-2025-43716,0,0,46e196b7cebe918c47d365501f2795e249d7e7988400ad22c8c59469409fc554,2025-04-29T13:52:47.470000 CVE-2025-43717,0,0,9a5c2cc8033daf666161adde3c155f3dbd039d2947998bab4e09970ac87bf337,2025-04-17T20:21:48.243000 -CVE-2025-43854,0,1,dba5bf7c07e9f6066c18bebb5f824b05d2d69284c12b8412ce758f3493e7882b,2025-04-29T13:52:10.697000 +CVE-2025-43854,0,0,dba5bf7c07e9f6066c18bebb5f824b05d2d69284c12b8412ce758f3493e7882b,2025-04-29T13:52:10.697000 CVE-2025-43855,0,0,f251e6d63bdd47bca8d5473ada779eff6aea56ded4158c2fae33805e50370b1d,2025-04-29T13:52:47.470000 -CVE-2025-43857,0,1,a9e23f37cf4aebd58c4f43f481b544c0b30b281adcedfd7d3f55a56dfc0f5f76,2025-04-29T13:52:10.697000 +CVE-2025-43857,0,0,a9e23f37cf4aebd58c4f43f481b544c0b30b281adcedfd7d3f55a56dfc0f5f76,2025-04-29T13:52:10.697000 CVE-2025-43858,0,0,911c5555e8030dcf87d33c6b3850ae2fb45415518b37f2cd1308d096bf1664b4,2025-04-29T13:52:28.490000 CVE-2025-43859,0,0,c268757fafab0c13d3486ce5b27294fdd0d474d0726ed511b05c2e2ac9644644,2025-04-29T13:52:28.490000 CVE-2025-43861,0,0,cc812f35df5ffcb8f443a4d7ada84bcfa5f243dfadf66db64d9528b5b03317e3,2025-04-29T13:52:28.490000 @@ -292257,18 +292258,18 @@ CVE-2025-46272,0,0,c6ffe9644ec4eb0be70d82c185542d0db0bfea8ac65dd16a9cc6ae5530156 CVE-2025-46273,0,0,7a6c7a289211f4e1320ac7e06ac0b475968c95518e5f597fa802fe471db8a1b1,2025-04-29T13:52:28.490000 CVE-2025-46274,0,0,fc02771cda5a704b40d30849404b9e53cf758ecdd7a78de0da7004a0854086f9,2025-04-29T13:52:28.490000 CVE-2025-46275,0,0,e9c97b8dd27b620035f55476701f545428879d0dfbf3f0a6d8a46fd87fe049ea,2025-04-29T13:52:28.490000 -CVE-2025-46326,0,1,773e8bf678e4e78642bd4e516ea2bcf5d23442263aac100cb73d16fb92700100,2025-04-29T13:52:10.697000 -CVE-2025-46327,0,1,9efe6315abd1f37ce329c9faec5840ea35d34ce752f99db161625d4909e0f6e0,2025-04-29T13:52:10.697000 -CVE-2025-46328,0,1,fce8bef90289f3e35471bed1d12dcf17aece2585b7518ac140e7d9aab84d6267,2025-04-29T13:52:10.697000 -CVE-2025-46329,0,1,c42fea69e173614922f308417a005a49d9e8f582bd34f25a3472db2ba3eb068d,2025-04-29T13:52:10.697000 -CVE-2025-46330,0,1,b6188a8dd9c3f0271d5a6760a7791d144665d3896d323b09f5649df3cc20bb7b,2025-04-29T13:52:10.697000 +CVE-2025-46326,0,0,773e8bf678e4e78642bd4e516ea2bcf5d23442263aac100cb73d16fb92700100,2025-04-29T13:52:10.697000 +CVE-2025-46327,0,0,9efe6315abd1f37ce329c9faec5840ea35d34ce752f99db161625d4909e0f6e0,2025-04-29T13:52:10.697000 +CVE-2025-46328,0,0,fce8bef90289f3e35471bed1d12dcf17aece2585b7518ac140e7d9aab84d6267,2025-04-29T13:52:10.697000 +CVE-2025-46329,0,0,c42fea69e173614922f308417a005a49d9e8f582bd34f25a3472db2ba3eb068d,2025-04-29T13:52:10.697000 +CVE-2025-46330,0,0,b6188a8dd9c3f0271d5a6760a7791d144665d3896d323b09f5649df3cc20bb7b,2025-04-29T13:52:10.697000 CVE-2025-46331,0,0,361ec4e6d8671e18323b0342483f801d5e5ac6de37d5bb066d6159aeff4b631e,2025-05-02T13:53:40.163000 CVE-2025-46332,0,0,96c2c457d28c67b449d8bc341e96f939c65e42814860e9980e4634cb0c192469,2025-05-02T17:15:52.947000 CVE-2025-46333,0,0,4ca215b72a98284b0530b719160d5251f8056ccde380184cb21e0e8b208b2507,2025-04-29T13:52:10.697000 CVE-2025-46337,0,0,9fa93dcfa0ecdd54bd97aa8c766f3b68148772ce860fa69b19dac15435faa8d8,2025-05-02T13:52:51.693000 -CVE-2025-46338,0,1,e5ecbe8dfd6a5f1493e32f5c03131bbc11de3ed65d7bf0cc647180c8514ea1d2,2025-04-29T13:52:10.697000 +CVE-2025-46338,0,0,e5ecbe8dfd6a5f1493e32f5c03131bbc11de3ed65d7bf0cc647180c8514ea1d2,2025-04-29T13:52:10.697000 CVE-2025-46342,0,0,4ccc97d67fbd9483c430474edc15b07bba02e1cfa6beb1ec434c2eab17b79121,2025-05-02T13:53:40.163000 -CVE-2025-46343,0,1,aef42e784a4ba3ff6f4f92863ddf79ead99fe488ce3e4bc3bc064b7acfc66c93,2025-04-29T13:52:10.697000 +CVE-2025-46343,0,0,aef42e784a4ba3ff6f4f92863ddf79ead99fe488ce3e4bc3bc064b7acfc66c93,2025-04-29T13:52:10.697000 CVE-2025-46344,0,0,c108ba1643f6799deff69a23819306f9fc6502a1a93c5163667667cccf8ad857,2025-05-02T13:53:40.163000 CVE-2025-46345,0,0,4c61e6f20278c54c886089ef26260138665bf2d6b7054ecd3736dd436acde9d6,2025-05-02T13:52:51.693000 CVE-2025-46346,0,0,8196055293b6be14c717cf72c49b5c6bb5a100043fbe7a3f6d35ee824fe612be,2025-05-02T13:53:40.163000 @@ -292425,15 +292426,15 @@ CVE-2025-46654,0,0,3e5c0a3c4a79c9d9b8076fac65c707d8d6930d0e6d7283094866d4509cce8 CVE-2025-46655,0,0,34630625faf28d1a43b5cdb5fca99ebd8a91139b3a9b9f2e1d3fba1d80e58054,2025-04-29T16:15:37.440000 CVE-2025-46656,0,0,88d2e959cac4cda5103c704a18b5a278dfdfbb63d41e023dbd311e14a8416d7e,2025-04-29T16:15:37.573000 CVE-2025-46657,0,0,d1241c5837522d2a54bf1e036392c9615fba9a569c50b7602223af1e338fb69f,2025-04-29T13:52:10.697000 -CVE-2025-46661,0,1,20b51ecc489ce3276eaa18dd6ea67cc74c4d6853bded550472d8004208113a40,2025-04-29T13:52:10.697000 +CVE-2025-46661,0,0,20b51ecc489ce3276eaa18dd6ea67cc74c4d6853bded550472d8004208113a40,2025-04-29T13:52:10.697000 CVE-2025-46672,0,0,a0dc914bdb4be06b0f905888a4e9f544e5ba6a28a0748fd251788a5f57b507b2,2025-04-29T16:15:37.747000 CVE-2025-46673,0,0,0305d5becfbea97f809c0ab036097e16cf3e9c2adce8166a083520987896c80c,2025-04-29T16:15:37.900000 CVE-2025-46674,0,0,8acd4f1829345aaf06c7f57ad63d5a68d76f2ee8d3d0c2d66b410cc4840fffef,2025-04-29T13:52:10.697000 CVE-2025-46675,0,0,2019d524024894e7d49f6b421352639dad99a2e697a3206816d3bacd34d8d470,2025-04-29T13:52:10.697000 CVE-2025-46687,0,0,eddf5cab5f4617bf23ba77f1f498dc6dad859b2964b65f78aa174d4bb8f2f0d4,2025-04-29T13:52:10.697000 CVE-2025-46688,0,0,eb94fcaf908d8cbd0411064f7d34a94b2d8e95d84d748ad41befaa449b931c4c,2025-04-29T13:52:10.697000 -CVE-2025-46689,0,1,5cc7647d725b18a3c85da01639f15bc4067e800cf27a1a68c7d9c71a21a6a46e,2025-04-29T13:52:10.697000 -CVE-2025-46690,0,1,d8aca000767c966e96b093e658d06764be5f4206a02635fbc35ded14eade0666,2025-04-29T13:52:10.697000 +CVE-2025-46689,0,0,5cc7647d725b18a3c85da01639f15bc4067e800cf27a1a68c7d9c71a21a6a46e,2025-04-29T13:52:10.697000 +CVE-2025-46690,0,0,d8aca000767c966e96b093e658d06764be5f4206a02635fbc35ded14eade0666,2025-04-29T13:52:10.697000 CVE-2025-46723,0,0,38a73f26b94018a334bf8283f75d910933c226f80f378e3b4999df78e6faf881,2025-05-02T23:15:16.580000 CVE-2025-46753,0,0,56a83bece5ff13ee064a1fb0dfd7ee9ef1f9937de0590ea37c40336df8920ab8,2025-04-29T03:15:35.230000 CVE-2025-46754,0,0,d1f475db69a06e653e6bbea1629fc02eda427a48f7fb97bf4cbb6d831122b33e,2025-04-29T03:15:35.283000 @@ -292456,4 +292457,4 @@ CVE-2025-47226,0,0,641f5bc349e6560fce4b9dbdd42056ce41fc882613061d87d593cee39dbb6 CVE-2025-47229,0,0,6fec8ddd5443564353f10001f8967a7abfc9875f230e3648131bfcf21a9215a1,2025-05-03T03:15:28.183000 CVE-2025-47241,0,0,62e4a8eb3802da3b010dd896661f13466c93ea94ff76b65b4508e15bf74e0b70,2025-05-03T21:15:48.023000 CVE-2025-47244,0,0,bfc121492ab9ab4995b077e613b5f51cff71abcfeaef217e8aa0887e5405d2d6,2025-05-03T23:15:48.150000 -CVE-2025-47245,1,1,7c65e02bed3c5f6157c0a56e0c696229330ea4a006690ae51bdd9f5a0ceca314,2025-05-04T00:15:15.373000 +CVE-2025-47245,0,0,7c65e02bed3c5f6157c0a56e0c696229330ea4a006690ae51bdd9f5a0ceca314,2025-05-04T00:15:15.373000